aboutsummaryrefslogtreecommitdiffstats
path: root/image
diff options
context:
space:
mode:
authorGerald Combs <gerald@wireshark.org>2008-02-18 18:08:14 +0000
committerGerald Combs <gerald@wireshark.org>2008-02-18 18:08:14 +0000
commit7abeb02747a08671827dee1c2a6d6ff181cfa8d3 (patch)
tree2d8bebaabe2219ba7b774f9f325a8feb887bff2e /image
parent6dd33f26f689d54282feca151d338b8ace5becb6 (diff)
If we have an SVN revision number, use it as the build number under Windows
instead of "0". svn path=/trunk/; revision=24376
Diffstat (limited to 'image')
-rw-r--r--image/capinfos.rc.in4
-rw-r--r--image/dumpcap.rc.in4
-rw-r--r--image/editcap.rc.in4
-rw-r--r--image/libwireshark.rc.in4
-rw-r--r--image/mergecap.rc.in4
-rw-r--r--image/rawshark.rc.in4
-rw-r--r--image/text2pcap.rc.in4
-rw-r--r--image/tshark.rc.in4
-rw-r--r--image/wireshark.rc.in4
9 files changed, 18 insertions, 18 deletions
diff --git a/image/capinfos.rc.in b/image/capinfos.rc.in
index 9311fae68c..358070eb1f 100644
--- a/image/capinfos.rc.in
+++ b/image/capinfos.rc.in
@@ -3,8 +3,8 @@
WIRESHARK_ICON ICON "wireshark.ico"
VS_VERSION_INFO VERSIONINFO
- FILEVERSION @RC_VERSION@,0
- PRODUCTVERSION @RC_VERSION@,0
+ FILEVERSION @RC_VERSION@
+ PRODUCTVERSION @RC_VERSION@
FILEFLAGSMASK 0x0L
#ifdef _DEBUG
FILEFLAGS 0x3L
diff --git a/image/dumpcap.rc.in b/image/dumpcap.rc.in
index 96df2cfaa1..697b985a40 100644
--- a/image/dumpcap.rc.in
+++ b/image/dumpcap.rc.in
@@ -3,8 +3,8 @@
WIRESHARK_ICON ICON "wireshark.ico"
VS_VERSION_INFO VERSIONINFO
- FILEVERSION @RC_VERSION@,0
- PRODUCTVERSION @RC_VERSION@,0
+ FILEVERSION @RC_VERSION@
+ PRODUCTVERSION @RC_VERSION@
FILEFLAGSMASK 0x0L
#ifdef _DEBUG
FILEFLAGS 0x3L
diff --git a/image/editcap.rc.in b/image/editcap.rc.in
index e5dbb80299..0ded0ec079 100644
--- a/image/editcap.rc.in
+++ b/image/editcap.rc.in
@@ -3,8 +3,8 @@
WIRESHARK_ICON ICON "wireshark.ico"
VS_VERSION_INFO VERSIONINFO
- FILEVERSION @RC_VERSION@,0
- PRODUCTVERSION @RC_VERSION@,0
+ FILEVERSION @RC_VERSION@
+ PRODUCTVERSION @RC_VERSION@
FILEFLAGSMASK 0x0L
#ifdef _DEBUG
FILEFLAGS 0x3L
diff --git a/image/libwireshark.rc.in b/image/libwireshark.rc.in
index 406127abf0..61541d96e9 100644
--- a/image/libwireshark.rc.in
+++ b/image/libwireshark.rc.in
@@ -1,8 +1,8 @@
#include "winver.h"
VS_VERSION_INFO VERSIONINFO
- FILEVERSION @RC_VERSION@,0
- PRODUCTVERSION @RC_VERSION@,0
+ FILEVERSION @RC_VERSION@
+ PRODUCTVERSION @RC_VERSION@
FILEFLAGSMASK 0x0L
#ifdef _DEBUG
FILEFLAGS 0x3L
diff --git a/image/mergecap.rc.in b/image/mergecap.rc.in
index c5c468431c..90aac97b8b 100644
--- a/image/mergecap.rc.in
+++ b/image/mergecap.rc.in
@@ -3,8 +3,8 @@
WIRESHARK_ICON ICON "wireshark.ico"
VS_VERSION_INFO VERSIONINFO
- FILEVERSION @RC_VERSION@,0
- PRODUCTVERSION @RC_VERSION@,0
+ FILEVERSION @RC_VERSION@
+ PRODUCTVERSION @RC_VERSION@
FILEFLAGSMASK 0x0L
#ifdef _DEBUG
FILEFLAGS 0x3L
diff --git a/image/rawshark.rc.in b/image/rawshark.rc.in
index 70e50c4a47..c7704a7453 100644
--- a/image/rawshark.rc.in
+++ b/image/rawshark.rc.in
@@ -3,8 +3,8 @@
WIRESHARK_ICON ICON "wireshark.ico"
VS_VERSION_INFO VERSIONINFO
- FILEVERSION @RC_VERSION@,0
- PRODUCTVERSION @RC_VERSION@,0
+ FILEVERSION @RC_VERSION@
+ PRODUCTVERSION @RC_VERSION@
FILEFLAGSMASK 0x0L
#ifdef _DEBUG
FILEFLAGS 0x3L
diff --git a/image/text2pcap.rc.in b/image/text2pcap.rc.in
index 7ab2a431e7..f3024b6f94 100644
--- a/image/text2pcap.rc.in
+++ b/image/text2pcap.rc.in
@@ -3,8 +3,8 @@
WIRESHARK_ICON ICON "wireshark.ico"
VS_VERSION_INFO VERSIONINFO
- FILEVERSION @RC_VERSION@,0
- PRODUCTVERSION @RC_VERSION@,0
+ FILEVERSION @RC_VERSION@
+ PRODUCTVERSION @RC_VERSION@
FILEFLAGSMASK 0x0L
#ifdef _DEBUG
FILEFLAGS 0x3L
diff --git a/image/tshark.rc.in b/image/tshark.rc.in
index 51b1034ff3..5610f15d70 100644
--- a/image/tshark.rc.in
+++ b/image/tshark.rc.in
@@ -3,8 +3,8 @@
WIRESHARK_ICON ICON "wireshark.ico"
VS_VERSION_INFO VERSIONINFO
- FILEVERSION @RC_VERSION@,0
- PRODUCTVERSION @RC_VERSION@,0
+ FILEVERSION @RC_VERSION@
+ PRODUCTVERSION @RC_VERSION@
FILEFLAGSMASK 0x0L
#ifdef _DEBUG
FILEFLAGS 0x3L
diff --git a/image/wireshark.rc.in b/image/wireshark.rc.in
index 5b5770c905..2b5612684f 100644
--- a/image/wireshark.rc.in
+++ b/image/wireshark.rc.in
@@ -6,8 +6,8 @@ WIRESHARK_ICON1 ICON "wireshark.ico"
WIRESHARK_ICON2 ICON "wiresharkdoc.ico"
VS_VERSION_INFO VERSIONINFO
- FILEVERSION @RC_VERSION@,0
- PRODUCTVERSION @RC_VERSION@,0
+ FILEVERSION @RC_VERSION@
+ PRODUCTVERSION @RC_VERSION@
FILEFLAGSMASK 0x0L
#ifdef _DEBUG
FILEFLAGS 0x3L