aboutsummaryrefslogtreecommitdiffstats
path: root/image
diff options
context:
space:
mode:
authorAnders Broman <anders.broman@ericsson.com>2006-05-23 05:20:33 +0000
committerAnders Broman <anders.broman@ericsson.com>2006-05-23 05:20:33 +0000
commit4fc8c5fe351a7326aa6bd326deadc05c2d2b24b8 (patch)
tree2c9cf2893e79d501d8c105c84ea71f5585920d7f /image
parentfbd2a3fe3e6829304daba4ada278246f343e5f4b (diff)
Make it compile again.
svn path=/trunk/; revision=18210
Diffstat (limited to 'image')
-rw-r--r--image/Makefile.nmake4
-rw-r--r--image/ethereal.rc.in12
2 files changed, 8 insertions, 8 deletions
diff --git a/image/Makefile.nmake b/image/Makefile.nmake
index 4bc6be93a3..8094b14d41 100644
--- a/image/Makefile.nmake
+++ b/image/Makefile.nmake
@@ -4,10 +4,10 @@
include ..\config.nmake
-ALL_RC=ethereal.rc libethereal.rc tethereal.rc capinfos.rc editcap.rc text2pcap.rc mergecap.rc wiretap.rc dumpcap.rc ethereal.exe.manifest
+ALL_RC=ethereal.rc libethereal.rc tethereal.rc capinfos.rc editcap.rc text2pcap.rc mergecap.rc wiretap.rc dumpcap.rc wireshark.exe.manifest
all : $(ALL_RC)
-ethereal.exe.manifest: ethereal.exe.manifest.in ..\config.nmake
+wireshark.exe.manifest: ethereal.exe.manifest.in ..\config.nmake
sed -e s/@VERSION_MAJOR@/$(VERSION_MAJOR)/ \
-e s/@VERSION_MINOR@/$(VERSION_MINOR)/ \
-e s/@VERSION_MICRO@/$(VERSION_MICRO)/ \
diff --git a/image/ethereal.rc.in b/image/ethereal.rc.in
index f2f2418dcd..7b3226d502 100644
--- a/image/ethereal.rc.in
+++ b/image/ethereal.rc.in
@@ -21,13 +21,13 @@ BEGIN
BEGIN
BLOCK "040904b0"
BEGIN
- VALUE "CompanyName", "The Wireshark developer community, http://www.ethereal.com/\0"
- VALUE "FileDescription", "Ethereal\0"
+ VALUE "CompanyName", "The Wireshark developer community, http://www.wireshark.com/\0"
+ VALUE "FileDescription", "Wireshark\0"
VALUE "FileVersion", "@VERSION@\0"
- VALUE "InternalName", "Ethereal @VERSION@\0"
+ VALUE "InternalName", "Wireshark @VERSION@\0"
VALUE "LegalCopyright", "Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
- VALUE "OriginalFilename", "Ethereal.exe\0"
- VALUE "ProductName", "Ethereal\0"
+ VALUE "OriginalFilename", "Wireshark.exe\0"
+ VALUE "ProductName", "Wireshark\0"
VALUE "ProductVersion", "@VERSION@\0"
END
END
@@ -40,4 +40,4 @@ END
#define MANIFEST_RESOURCE_ID 1
#define RT_MANIFEST 24
-MANIFEST_RESOURCE_ID RT_MANIFEST "ethereal.exe.manifest"
+MANIFEST_RESOURCE_ID RT_MANIFEST "wireshark.exe.manifest"