File: libwireshark.rc.in

package info (click to toggle)
wireshark 1.12.1%2Bg01b65bf-4%2Bdeb8u14
  • links: PTS, VCS
  • area: main
  • in suites: jessie
  • size: 234,068 kB
  • sloc: ansic: 1,912,971; xml: 84,598; cpp: 41,923; python: 30,175; perl: 25,286; lex: 6,416; sh: 6,406; pascal: 6,120; makefile: 3,968; yacc: 297; asm: 156; awk: 58; tcl: 35
file content (34 lines) | stat: -rw-r--r-- 1,015 bytes parent folder | download | duplicates (10)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
#include "winver.h"

VS_VERSION_INFO VERSIONINFO
 FILEVERSION @RC_VERSION@
 PRODUCTVERSION @RC_VERSION@
 FILEFLAGSMASK 0x0L
#ifdef _DEBUG
 FILEFLAGS VS_FF_DEBUG
#else
 FILEFLAGS 0x0L
#endif
 FILEOS VOS_NT_WINDOWS32
 FILETYPE VFT_DLL
 FILESUBTYPE 0x0L
BEGIN
    BLOCK "StringFileInfo"
    BEGIN
        BLOCK "040904b0"
        BEGIN
            VALUE "CompanyName", "The Wireshark developer community, http://www.wireshark.org/\0"
            VALUE "FileDescription", "Wireshark dissector library\0"
            VALUE "FileVersion", "@VERSION@\0"
            VALUE "InternalName", "libwireshark @VERSION@\0"
            VALUE "LegalCopyright", "Copyright  2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
            VALUE "OriginalFilename", "libwireshark.dll\0"
            VALUE "ProductName", "Wireshark\0"
            VALUE "ProductVersion", "@VERSION@\0"
        END
    END
    BLOCK "VarFileInfo"
    BEGIN
        VALUE "Translation", 0x409, 1200
    END
END