aboutsummaryrefslogtreecommitdiffstats
path: root/resources
diff options
context:
space:
mode:
authorGerald Combs <gerald@wireshark.org>2022-06-07 15:51:24 -0700
committerGerald Combs <gerald@wireshark.org>2022-06-07 16:04:17 -0700
commitc5e265f8527dc05a5f9c19e8d6b41b7c19077e3f (patch)
tree01872c7b6b870861e4b6fcd04663fa1644af90fd /resources
parent604cb2a7a3dfa52c244aab2344f7ef29518e8816 (diff)
CMake: Deduplicate some version variables.
Use PROJECT_VERSION instead of VERSION. Prepend "PROJECT_" or "LOG_PROJECT_" as needed to other variables. Remove the leftover unused variables.
Diffstat (limited to 'resources')
-rw-r--r--resources/cli_template.rc.in6
-rw-r--r--resources/dumpcap.rc.in6
-rw-r--r--resources/libwireshark.rc.in6
-rw-r--r--resources/libwiretap.rc.in6
-rw-r--r--resources/libwsutil.rc.in6
-rw-r--r--resources/logwolf.exe.manifest.in2
-rw-r--r--resources/logwolf.rc.in10
-rw-r--r--resources/tshark.rc.in6
-rw-r--r--resources/wireshark.exe.manifest.in2
-rw-r--r--resources/wireshark.rc.in6
10 files changed, 28 insertions, 28 deletions
diff --git a/resources/cli_template.rc.in b/resources/cli_template.rc.in
index 9fbd343580..8cef96eaee 100644
--- a/resources/cli_template.rc.in
+++ b/resources/cli_template.rc.in
@@ -22,12 +22,12 @@ BEGIN
BEGIN
VALUE "CompanyName", "The Wireshark developer community\0"
VALUE "FileDescription", "@PROGRAM_NAME@\0"
- VALUE "FileVersion", "@VERSION@\0"
- VALUE "InternalName", "@PROGRAM_NAME@ @VERSION@\0"
+ VALUE "FileVersion", "@PROJECT_VERSION@\0"
+ VALUE "InternalName", "@PROGRAM_NAME@ @PROJECT_VERSION@\0"
VALUE "LegalCopyright", "Copyright © @COPYRIGHT_INFO@\0"
VALUE "OriginalFilename", "@EXE_NAME@.exe\0"
VALUE "ProductName", "@PROGRAM_NAME@\0"
- VALUE "ProductVersion", "@VERSION@\0"
+ VALUE "ProductVersion", "@PROJECT_VERSION@\0"
END
END
BLOCK "VarFileInfo"
diff --git a/resources/dumpcap.rc.in b/resources/dumpcap.rc.in
index 37eb6fd8d4..4666ac4786 100644
--- a/resources/dumpcap.rc.in
+++ b/resources/dumpcap.rc.in
@@ -22,12 +22,12 @@ BEGIN
BEGIN
VALUE "CompanyName", "The Wireshark developer community\0"
VALUE "FileDescription", "Dumpcap\0"
- VALUE "FileVersion", "@VERSION@\0"
- VALUE "InternalName", "Dumpcap @VERSION@\0"
+ VALUE "FileVersion", "@PROJECT_VERSION@\0"
+ VALUE "InternalName", "Dumpcap @PROJECT_VERSION@\0"
VALUE "LegalCopyright", "Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
VALUE "OriginalFilename", "Dumpcap.exe\0"
VALUE "ProductName", "Dumpcap\0"
- VALUE "ProductVersion", "@VERSION@\0"
+ VALUE "ProductVersion", "@PROJECT_VERSION@\0"
END
END
BLOCK "VarFileInfo"
diff --git a/resources/libwireshark.rc.in b/resources/libwireshark.rc.in
index 6a52b9acbc..c8a2982d56 100644
--- a/resources/libwireshark.rc.in
+++ b/resources/libwireshark.rc.in
@@ -20,12 +20,12 @@ BEGIN
BEGIN
VALUE "CompanyName", "The Wireshark developer community, https://www.wireshark.org/\0"
VALUE "FileDescription", "Wireshark dissector library\0"
- VALUE "FileVersion", "@VERSION@\0"
- VALUE "InternalName", "libwireshark @VERSION@\0"
+ VALUE "FileVersion", "@PROJECT_VERSION@\0"
+ VALUE "InternalName", "libwireshark @PROJECT_VERSION@\0"
VALUE "LegalCopyright", "Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
VALUE "OriginalFilename", "libwireshark.dll\0"
VALUE "ProductName", "Wireshark\0"
- VALUE "ProductVersion", "@VERSION@\0"
+ VALUE "ProductVersion", "@PROJECT_VERSION@\0"
END
END
BLOCK "VarFileInfo"
diff --git a/resources/libwiretap.rc.in b/resources/libwiretap.rc.in
index 31ed0a0245..4e35a76797 100644
--- a/resources/libwiretap.rc.in
+++ b/resources/libwiretap.rc.in
@@ -20,12 +20,12 @@ BEGIN
BEGIN
VALUE "CompanyName", "The Wireshark developer community, https://www.wireshark.org/\0"
VALUE "FileDescription", "Wireshark capture file library\0"
- VALUE "FileVersion", "@VERSION@\0"
- VALUE "InternalName", "wiretap @VERSION@\0"
+ VALUE "FileVersion", "@PROJECT_VERSION@\0"
+ VALUE "InternalName", "wiretap @PROJECT_VERSION@\0"
VALUE "LegalCopyright", "Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
VALUE "OriginalFilename", "libwiretap.dll\0"
VALUE "ProductName", "Wireshark\0"
- VALUE "ProductVersion", "@VERSION@\0"
+ VALUE "ProductVersion", "@PROJECT_VERSION@\0"
END
END
BLOCK "VarFileInfo"
diff --git a/resources/libwsutil.rc.in b/resources/libwsutil.rc.in
index 54d1e9a888..545a2f331d 100644
--- a/resources/libwsutil.rc.in
+++ b/resources/libwsutil.rc.in
@@ -20,12 +20,12 @@ BEGIN
BEGIN
VALUE "CompanyName", "The Wireshark developer community, https://www.wireshark.org/\0"
VALUE "FileDescription", "Wireshark utility library\0"
- VALUE "FileVersion", "@VERSION@\0"
- VALUE "InternalName", "libwsutil @VERSION@\0"
+ VALUE "FileVersion", "@PROJECT_VERSION@\0"
+ VALUE "InternalName", "libwsutil @PROJECT_VERSION@\0"
VALUE "LegalCopyright", "Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
VALUE "OriginalFilename", "libwsutil.dll\0"
VALUE "ProductName", "Wireshark\0"
- VALUE "ProductVersion", "@VERSION@\0"
+ VALUE "ProductVersion", "@PROJECT_VERSION@\0"
END
END
BLOCK "VarFileInfo"
diff --git a/resources/logwolf.exe.manifest.in b/resources/logwolf.exe.manifest.in
index e040098a95..ee3722220f 100644
--- a/resources/logwolf.exe.manifest.in
+++ b/resources/logwolf.exe.manifest.in
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity
- version="@VERSION_MAJOR@.@VERSION_MINOR@.@VERSION_MICRO@.0"
+ version="@LOG_PROJECT_VERSION_MAJOR@.@LOG_PROJECT_VERSION_MINOR@.@LOG_PROJECT_VERSION_MICRO@.0"
processorArchitecture="@WIRESHARK_TARGET_PROCESSOR_ARCHITECTURE@"
name="WiresharkDevelopmentTeam.Logwolf"
type="win32"
diff --git a/resources/logwolf.rc.in b/resources/logwolf.rc.in
index b36bdd5e65..891d8f1fad 100644
--- a/resources/logwolf.rc.in
+++ b/resources/logwolf.rc.in
@@ -5,8 +5,8 @@ LOGWOLF_ICON1 ICON "@ICON_PATH@wireshark.ico"
LOGWOLF_ICON2 ICON "@ICON_PATH@wiresharkdoc.ico"
VS_VERSION_INFO VERSIONINFO
- FILEVERSION @RC_VERSION@
- PRODUCTVERSION @RC_VERSION@
+ FILEVERSION @LOG_RC_VERSION@
+ PRODUCTVERSION @LOG_RC_VERSION@
FILEFLAGSMASK 0x0L
#ifdef _DEBUG
FILEFLAGS VS_FF_DEBUG
@@ -23,12 +23,12 @@ BEGIN
BEGIN
VALUE "CompanyName", "The Wireshark developer community, https://www.wireshark.org/\0"
VALUE "FileDescription", "Logwolf\0"
- VALUE "FileVersion", "@VERSION@\0"
- VALUE "InternalName", "Logwolf @VERSION@\0"
+ VALUE "FileVersion", "@LOG_PROJECT_VERSION@\0"
+ VALUE "InternalName", "Logwolf @LOG_PROJECT_VERSION@\0"
VALUE "LegalCopyright", "Copyright © 2022 Loris Degioanni <loris@sysdig.com>, Gerald Combs <gerald@wireshark.org> and others\0"
VALUE "OriginalFilename", "Logwolf.exe\0"
VALUE "ProductName", "Logwolf\0"
- VALUE "ProductVersion", "@VERSION@\0"
+ VALUE "ProductVersion", "@LOG_PROJECT_VERSION@\0"
END
END
BLOCK "VarFileInfo"
diff --git a/resources/tshark.rc.in b/resources/tshark.rc.in
index e995cf3f6d..2a90867cf1 100644
--- a/resources/tshark.rc.in
+++ b/resources/tshark.rc.in
@@ -22,12 +22,12 @@ BEGIN
BEGIN
VALUE "CompanyName", "The Wireshark developer community\0"
VALUE "FileDescription", "TShark\0"
- VALUE "FileVersion", "@VERSION@\0"
- VALUE "InternalName", "TShark @VERSION@\0"
+ VALUE "FileVersion", "@PROJECT_VERSION@\0"
+ VALUE "InternalName", "TShark @PROJECT_VERSION@\0"
VALUE "LegalCopyright", "Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
VALUE "OriginalFilename", "TShark.exe\0"
VALUE "ProductName", "TShark\0"
- VALUE "ProductVersion", "@VERSION@\0"
+ VALUE "ProductVersion", "@PROJECT_VERSION@\0"
END
END
BLOCK "VarFileInfo"
diff --git a/resources/wireshark.exe.manifest.in b/resources/wireshark.exe.manifest.in
index 2cb3d4a1da..39e601f981 100644
--- a/resources/wireshark.exe.manifest.in
+++ b/resources/wireshark.exe.manifest.in
@@ -1,7 +1,7 @@
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity
- version="@VERSION_MAJOR@.@VERSION_MINOR@.@VERSION_MICRO@.0"
+ version="@PROJECT_VERSION_MAJOR@.@PROJECT_VERSION_MINOR@.@PROJECT_VERSION_MICRO@.0"
processorArchitecture="@WIRESHARK_TARGET_PROCESSOR_ARCHITECTURE@"
name="WiresharkDevelopmentTeam.Wireshark"
type="win32"
diff --git a/resources/wireshark.rc.in b/resources/wireshark.rc.in
index ba337e6e9d..1204e4e310 100644
--- a/resources/wireshark.rc.in
+++ b/resources/wireshark.rc.in
@@ -23,12 +23,12 @@ BEGIN
BEGIN
VALUE "CompanyName", "The Wireshark developer community, https://www.wireshark.org/\0"
VALUE "FileDescription", "Wireshark\0"
- VALUE "FileVersion", "@VERSION@\0"
- VALUE "InternalName", "Wireshark @VERSION@\0"
+ VALUE "FileVersion", "@PROJECT_VERSION@\0"
+ VALUE "InternalName", "Wireshark @PROJECT_VERSION@\0"
VALUE "LegalCopyright", "Copyright © 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
VALUE "OriginalFilename", "Wireshark.exe\0"
VALUE "ProductName", "Wireshark\0"
- VALUE "ProductVersion", "@VERSION@\0"
+ VALUE "ProductVersion", "@PROJECT_VERSION@\0"
END
END
BLOCK "VarFileInfo"