libethereal -> libwireshark. idl2eth -> idl2wrs. There are a _lot_ of
authorGerald Combs <gerald@wireshark.org>
Wed, 31 May 2006 00:23:01 +0000 (00:23 -0000)
committerGerald Combs <gerald@wireshark.org>
Wed, 31 May 2006 00:23:01 +0000 (00:23 -0000)
changes here.  It compiles OK on OS X, but hasn't been tested anywhere else.

svn path=/trunk/; revision=18260

84 files changed:
INSTALL
Makefile.am
Makefile.nmake
README.macos
config.h.win32
config.nmake
configure.in
debian/ethereal-common.files
debian/ethereal-dev.docs
debian/ethereal-dev.files
debian/ethereal-dev.manpages
debian/patches/00list
doc/Makefile.am
doc/Makefile.nmake
doc/README.idl2wrs [moved from doc/README.idl2eth with 88% similarity]
doc/idl2wrs.pod [moved from doc/idl2eth.pod with 72% similarity]
docbook/edg_src/EDG_chapter_dissection.xml
docbook/wsug_src/WSUG_app_tools.xml
docbook/wsug_src/WSUG_preface.xml
epan/Makefile.am
epan/Makefile.common
epan/Makefile.nmake
epan/dfilter/dfilter.h
epan/dissectors/Makefile.am
epan/dissectors/Makefile.nmake
epan/dissectors/dcerpc/budb/Makefile
epan/dissectors/dcerpc/budb/budb.idl
epan/dissectors/dcerpc/butc/Makefile
epan/dissectors/dcerpc/butc/butc.idl
epan/dissectors/dcerpc/drsuapi/Makefile
epan/dissectors/dcerpc/efs/Makefile
epan/dissectors/dcerpc/efs/efs.idl
epan/dissectors/dcerpc/idl2wrs.c [moved from epan/dissectors/dcerpc/idl2eth.c with 99% similarity]
epan/dissectors/packet-giop.h
epan/dissectors/packet-icep.c
epan/dissectors/packet-ncp2222.inc
epan/epan.c
epan/filesystem.c
epan/ftypes/ftypes.h
epan/libwireshark.def [moved from epan/libethereal.def with 99% similarity]
gtk/follow_dlg.c
image/Makefile.nmake
image/libwireshark.rc.in [moved from image/libethereal.rc.in with 87% similarity]
packaging/nsis/Makefile.nmake
packaging/nsis/wireshark.nsi
plugins/Makefile.nmake
plugins/acn/Makefile.nmake
plugins/agentx/Makefile.nmake
plugins/artnet/Makefile.nmake
plugins/asn1/Makefile.nmake
plugins/ciscosm/Makefile.nmake
plugins/docsis/Makefile.nmake
plugins/enttec/Makefile.nmake
plugins/giop/Makefile.nmake
plugins/giop/README
plugins/giop/packet-coseventcomm.c
plugins/giop/packet-cosnaming.c
plugins/giop/packet-parlay.c
plugins/giop/packet-tango.c
plugins/gryphon/Makefile.nmake
plugins/h223/Makefile.nmake
plugins/irda/Makefile.nmake
plugins/lua/Makefile.nmake
plugins/lwres/Makefile.nmake
plugins/mate/Makefile.nmake
plugins/megaco/Makefile.nmake
plugins/mgcp/Makefile.nmake
plugins/opsi/Makefile.nmake
plugins/pcli/Makefile.nmake
plugins/profinet/Makefile.nmake
plugins/rdm/Makefile.nmake
plugins/rlm/Makefile.nmake
plugins/rtnet/Makefile.nmake
plugins/rudp/Makefile.nmake
plugins/stats_tree/Makefile.nmake
plugins/tpg/Makefile.nmake
plugins/v5ua/Makefile.nmake
tools/Makefile.am
tools/lemon/Makefile.am
tools/make-dissector-reg
tools/make-dissector-reg.py
tools/pidl/lib/Parse/Pidl/Ethereal/NDR.pm
tools/tpg/Makefile.am
tools/wireshark_gen.py

diff --git a/INSTALL b/INSTALL
index df914a33b41ab19299a1089eb7f8118459becb57..35a4ac9e442f3150a5b8c5f2a23aeb61bab3ea39 100644 (file)
--- a/INSTALL
+++ b/INSTALL
@@ -99,7 +99,7 @@ README.win32 for those instructions.
         By default the hex-dump-to-capture file conversion program
         is built. Use this switch to avoid building it.
 
-    --disable-idl2eth
+    --disable-idl2wrs
         By default the IDL-to-ethereal-dissector-source-code converter
         is built. Use this switch to avoid building it.
 
index 89c7b67b8ff734405c3e2b5780d967b04b9e1f2c..b343c0c769da70864d7e654da6d0b17fc4119bf4 100644 (file)
@@ -61,21 +61,21 @@ ACLOCAL_AMFLAGS = `./aclocal-flags`
 # the "man{section}_MANS" variables.
 #
 bin_PROGRAMS = @ethereal_bin@ @capinfos_bin@ @editcap_bin@ @mergecap_bin@ @tethereal_bin@ @dftest_bin@ @randpkt_bin@ @text2pcap_bin@ @dumpcap_bin@
-bin_SCRIPTS = @idl2eth_bin@
-man1_MANS = @ethereal_man@ @capinfos_man@ @editcap_man@ @mergecap_man@ @tethereal_man@ @text2pcap_man@ @dumpcap_man@ @idl2eth_man@
+bin_SCRIPTS = @idl2wrs_bin@
+man1_MANS = @ethereal_man@ @capinfos_man@ @editcap_man@ @mergecap_man@ @tethereal_man@ @text2pcap_man@ @dumpcap_man@ @idl2wrs_man@
 man4_MANS = @etherealfilter_man@
 man_MANS =
 
 EXTRA_PROGRAMS = ethereal tethereal capinfos editcap mergecap dftest \
        randpkt text2pcap dumpcap
-EXTRA_SCRIPTS = idl2eth
+EXTRA_SCRIPTS = tools/idl2wrs
 
 #
 # Ethereal configuration files are put in $(pkgdatadir).
 #
 pkgdata_DATA = AUTHORS-SHORT manuf ethereal.html tethereal.html \
        ethereal-filter.html capinfos.html editcap.html \
-       idl2eth.html mergecap.html text2pcap.html dumpcap.html \
+       idl2wrs.html mergecap.html text2pcap.html dumpcap.html \
        cfilters colorfilters dfilters
 
 #
@@ -276,7 +276,7 @@ ethereal_optional_objects = @GETOPT_O@ @SNPRINTF_O@ @STRERROR_O@ \
 ethereal_additional_libs = \
        gtk/libui.a             \
        wiretap/libwiretap.la   \
-       epan/libethereal.la
+       epan/libwireshark.la
 
 # This is the automake dependency variable for the executable
 ethereal_DEPENDENCIES = \
@@ -311,7 +311,7 @@ ethereal_LDADD = \
 # linked into the tethereal executable.
 tethereal_additional_libs =            \
        wiretap/libwiretap.la           \
-       epan/libethereal.la
+       epan/libwireshark.la
 
 # This is the automake dependency variable for the executable
 tethereal_DEPENDENCIES = \
@@ -429,7 +429,7 @@ randpkt_LDADD = \
 
 dftest_additional_libs =               \
        wiretap/libwiretap.la           \
-       epan/libethereal.la
+       epan/libwireshark.la
 
 dftest_DEPENDENCIES = \
        $(ethereal_optional_objects)    \
@@ -468,7 +468,7 @@ dumpcap_LDADD = \
 CLEANFILES =           \
        svnversion.h    \
        @rdps_bin@      \
-       idl2eth         \
+       idl2wrs         \
        *~              \
        vgcore.pid*
 
@@ -538,7 +538,7 @@ EXTRA_DIST = \
        doc/README.capture      \
        doc/README.design       \
        doc/README.developer    \
-       doc/README.idl2eth      \
+       doc/README.idl2wrs      \
        doc/README.malloc       \
        doc/README.plugins      \
        doc/README.regression   \
@@ -550,7 +550,7 @@ EXTRA_DIST = \
        doc/editcap.pod         \
        doc/ethereal-filter.pod.template \
        doc/ethereal.pod        \
-       doc/idl2eth.pod         \
+       doc/idl2wrs.pod         \
        doc/mergecap.pod        \
        doc/randpkt.txt         \
        doc/tethereal.pod       \
@@ -560,11 +560,10 @@ EXTRA_DIST = \
        doxygen.cfg.in          \
        dumpcap.c       \
        editcap.c               \
-       epan/libethereal.def    \
+       epan/libwireshark.def   \
        ethereal_be.py          \
        ethereal_gen.py         \
        ethereal.desktop        \
-       idl2eth.sh              \
        image/Ethereal.icns     \
        image/Makefile.nmake    \
        image/README.image      \
@@ -593,7 +592,7 @@ EXTRA_DIST = \
        image/hi48-app-ethereal.png     \
        image/icon-ethereal.xpm \
        image/icon-excl.xpm     \
-       image/libethereal.rc.in \
+       image/libwireshark.rc.in        \
        image/lo16-app-ethereal.png     \
        image/lo32-app-ethereal.png     \
        image/lo48-app-ethereal.png     \
@@ -718,9 +717,9 @@ editcap.1: doc/editcap.pod
        (cd doc ; \
        $(MAKE) ../editcap.1 )
 
-idl2eth.1: doc/idl2eth.pod
+idl2wrs.1: doc/idl2wrs.pod
        (cd doc ; \
-       $(MAKE) ../idl2eth.1 )
+       $(MAKE) ../idl2wrs.1 )
 
 mergecap.1: doc/mergecap.pod
        (cd doc ; \
@@ -754,9 +753,9 @@ editcap.html: doc/editcap.pod
        (cd doc ; \
        $(MAKE) ../editcap.html )
 
-idl2eth.html: doc/idl2eth.pod
+idl2wrs.html: doc/idl2wrs.pod
        (cd doc ; \
-       $(MAKE) ../idl2eth.html )
+       $(MAKE) ../idl2wrs.html )
 
 mergecap.html: doc/mergecap.pod
        (cd doc ; \
index b93c1047483d20c295531ecba9bf24f5321a176c..8be8320c07a7b6a2bed63f0b2d44bca9f014574e 100644 (file)
@@ -52,8 +52,8 @@ ethereal_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
 !IFDEF HHC_DIR
        $(HHC_DIR)\lib\htmlhelp.lib \
 !ENDIF
-!IFDEF ENABLE_LIBETHEREAL
-       epan\libethereal.lib \
+!IFDEF ENABLE_LIBWIRESHARK
+       epan\libwireshark.lib \
 !ELSE
        epan\dissectors\dissectors.lib \
        epan\ethereal.lib \
@@ -69,8 +69,8 @@ tethereal_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
        wsock32.lib user32.lib \
        $(GLIB_LIBS) \
        $(NET_SNMP_DIR)\win32\lib\release\netsnmp.lib \
-!IFDEF ENABLE_LIBETHEREAL
-       epan\libethereal.lib \
+!IFDEF ENABLE_LIBWIRESHARK
+       epan\libwireshark.lib \
 !ELSE
        epan\dissectors\dissectors.lib \
        epan\ethereal.lib \
@@ -101,8 +101,8 @@ dftest_LIBS=  wiretap\wiretap-$(WTAP_VERSION).lib \
        wsock32.lib user32.lib \
        $(GLIB_LIBS) \
        $(NET_SNMP_DIR)\win32\lib\release\netsnmp.lib \
-!IFDEF ENABLE_LIBETHEREAL
-       epan\libethereal.lib \
+!IFDEF ENABLE_LIBWIRESHARK
+       epan\libwireshark.lib \
 !ELSE
        epan\dissectors\dissectors.lib \
        epan\ethereal.lib \
@@ -121,7 +121,7 @@ randpkt_LIBS= wiretap\wiretap-$(WTAP_VERSION).lib \
 EXECUTABLES=ethereal.exe ethereal-gtk2.exe tethereal.exe \
        capinfos.exe editcap.exe mergecap.exe text2pcap.exe randpkt.exe dumpcap.exe
 
-RESOURCES=image\ethereal.res image\libethereal.res image\tethereal.res \
+RESOURCES=image\ethereal.res image\libwireshark.res image\tethereal.res \
        image\capinfos.res image\editcap.res image\mergecap.res \
        image\text2pcap.res image\wiretap.res image\dumpcap.res
 
@@ -230,7 +230,7 @@ config.h    : config.h.win32 config.nmake
            -e "s/@HAVE_PCAP_DATALINK_NAME_TO_VAL@/$(PCAP_DATALINK_NAME_TO_VAL_CONFIG)/" \
            -e "s/@HAVE_PCAP_DATALINK_VAL_TO_NAME@/$(PCAP_DATALINK_VAL_TO_NAME_CONFIG)/" \
            -e "s/@HAVE_PCAP_BREAKLOOP@/$(PCAP_BREAKLOOP_CONFIG)/" \
-           -e "s/@HAVE_LIBETHEREALDLL@/$(LIBETHEREAL_CONFIG)/" \
+           -e "s/@HAVE_LIBWIRESHARKDLL@/$(LIBWIRESHARK_CONFIG)/" \
            -e "s/@WPCAP_CONSTIFIED@/$(WPCAP_CONSTIFIED_CONFIG)/" \
            -e "s/@HAVE_GNUTLS@/$(GNUTLS_CONFIG)/" \
            -e "s/@HAVE_LUA@/$(LUA_CONFIG)/" \
@@ -295,7 +295,7 @@ clean: gtk2_distclean
                AUTHORS-SHORT-FORMAT \
                dftest.obj dftest.exe randpkt.obj randpkt.ext dumpcap.obj \
                doxygen.cfg \
-               $(RESOURCES) libethereal.dll wiretap-$(WTAP_VERSION).dll
+               $(RESOURCES) libwireshark.dll wiretap-$(WTAP_VERSION).dll
        cd asn1
        $(MAKE) /$(MAKEFLAGS) -f Makefile.nmake clean
        cd ..
@@ -660,8 +660,8 @@ install-gtk1-deps: install-required-deps
 install-required-deps:
        set copycmd=/y
        xcopy wiretap\wiretap-$(WTAP_VERSION).dll . /d
-!IFDEF ENABLE_LIBETHEREAL
-       xcopy epan\libethereal.dll . /d
+!IFDEF ENABLE_LIBWIRESHARK
+       xcopy epan\libwireshark.dll . /d
 !ENDIF
        xcopy $(GLIB_DIR)\bin\libglib-2.0-0.dll . /d
        xcopy $(GLIB_DIR)\bin\libgmodule-2.0-0.dll . /d
index 7889c59ba7742bf37cae0c66df9be7789011f53b..5b9d03d3317e3edcc720c019782399b82ec50b7c 100644 (file)
@@ -9,7 +9,7 @@ build or install GTK+, and will only be able to build Tethereal.  The
 X11 and X11 SDK that come with Mac OS X 10.3[.x] are sufficient to build
 and run Ethereal.
 
-The changes to enable libwiretap and libethereal being built as shared
+The changes to enable libwiretap and libwireshark being built as shared
 libraries have broken shared gtk1 builds on Mac OS X.  The GLib 1.x and
 GTK+ 1.x release tarballs were built with an older version of libtool
 that didn't support shared libraries on Mac OS X, so you can't build and
index 46f0ccdbaf1f576fbfc1735c9729f5e5996cef07..b2780852420247547847b30b7dccfe9e1047032e 100644 (file)
 #define HAVE_PLUGINS           1
 #define PLUGINS_NEED_ADDRESS_TABLE 1
 
-/* Plugins can also use the import library of libethereal.dll instead
+/* Plugins can also use the import library of libwireshark.dll instead
    of the old API. In that case we undefine PLUGINS_NEED_ADDRESS_TABLE 
    for the plugin. We don't undefine PLUGINS_NEED_ADDRESS_TABLE globally.
    Thus Ethereal will be still able to load plugins using the old API. 
-   The macro HAVE_WIN32_LIBETHEREAL_LIB has to be defined in plugin's 
+   The macro HAVE_WIN32_LIBWIRESHARK_LIB has to be defined in plugin's 
    makefile.nmake. A template is available in doc/README.plugins */
-#ifdef HAVE_WIN32_LIBETHEREAL_LIB
+#ifdef HAVE_WIN32_LIBWIRESHARK_LIB
 #undef PLUGINS_NEED_ADDRESS_TABLE
 #endif
 
 @HAVE_PCAP_DATALINK_NAME_TO_VAL@
 @HAVE_PCAP_DATALINK_VAL_TO_NAME@
 @WPCAP_CONSTIFIED@
-@HAVE_LIBETHEREALDLL@
+@HAVE_LIBWIRESHARKDLL@
 
 /* availability of pcap_freecode() is handled at runtime */
 #define HAVE_PCAP_FREECODE 1
 
 /* define macro for importing variables from an dll 
- * it depends on HAVE_LIBETHEREAL and _NEED_VAR_IMPORT_
+ * it depends on HAVE_LIBWIRESHARK and _NEED_VAR_IMPORT_
  */
-#if defined (_NEED_VAR_IMPORT_) && defined (HAVE_LIBETHEREALDLL)
+#if defined (_NEED_VAR_IMPORT_) && defined (HAVE_LIBWIRESHARKDLL)
 #  define ETH_VAR_IMPORT __declspec(dllimport) extern
 #else
 #  define ETH_VAR_IMPORT extern
index 981da9c887a9e6a57507536b604786159c11c677..2da4f1d5333db299828ecdd69ad441a567431902 100644 (file)
@@ -275,13 +275,13 @@ MAKENSIS_MODERN_UI=USE
 # It looks like we'll have to call "set copycmd=/y" before we run xcopy.
 COPYCMD=/y
 
-# If you don't want to build libethereal.dll, you should comment out the
+# If you don't want to build libwireshark.dll, you should comment out the
 # following line. (Note: for plugin support this option must stay activated)
-ENABLE_LIBETHEREAL=USE
+ENABLE_LIBWIRESHARK=USE
 
-!IFDEF ENABLE_LIBETHEREAL
-# Uncomment next line to link plugins with the import library of libethereal.dll 
-LINK_PLUGINS_WITH_LIBETHEREAL=USE
+!IFDEF ENABLE_LIBWIRESHARK
+# Uncomment next line to link plugins with the import library of libwireshark.dll 
+LINK_PLUGINS_WITH_LIBWIRESHARK=USE
 !ENDIF
 
 #
@@ -422,10 +422,10 @@ NETTLE_LIBS=
 NETTLE_CONFIG=
 !ENDIF
 
-!IFDEF ENABLE_LIBETHEREAL
-LIBETHEREAL_CONFIG=^#define HAVE_LIBETHEREALDLL 1
+!IFDEF ENABLE_LIBWIRESHARK
+LIBWIRESHARK_CONFIG=^#define HAVE_LIBWIRESHARKDLL 1
 !ELSE
-LIBETHEREAL_CONFIG=
+LIBWIRESHARK_CONFIG=
 !ENDIF
 
 !IFDEF GNUTLS_DIR
index a1aac383f56682feb3dcf75ef314ec8f1058a8b2..a28b1bc93bb971fe7333c7f597875c33401c795e 100644 (file)
@@ -622,20 +622,20 @@ fi
 AC_SUBST(text2pcap_bin)
 AC_SUBST(text2pcap_man)
 
-# Enable/disable idl2eth
+# Enable/disable idl2wrs
 
-AC_ARG_ENABLE(idl2eth,
-[  --enable-idl2eth        build idl2eth.  [default=yes]],enable_idl2eth=$enableval,enable_idl2eth=yes)
+AC_ARG_ENABLE(idl2wrs,
+[  --enable-idl2wrs        build idl2wrs.  [default=yes]],enable_idl2wrs=$enableval,enable_idl2wrs=yes)
 
-if test "x$enable_idl2eth" = "xyes" ; then
-       idl2eth_bin="idl2eth"
-       idl2eth_man="idl2eth.1"
+if test "x$enable_idl2wrs" = "xyes" ; then
+       idl2wrs_bin="idl2wrs"
+       idl2wrs_man="idl2wrs.1"
 else
-       idl2eth_bin=""
-       idl2eth_man=""
+       idl2wrs_bin=""
+       idl2wrs_man=""
 fi
-AC_SUBST(idl2eth_bin)
-AC_SUBST(idl2eth_man)
+AC_SUBST(idl2wrs_bin)
+AC_SUBST(idl2wrs_man)
 
 
 # Enable/disable dftest
@@ -1269,7 +1269,7 @@ AC_SUBST(plugindir)
 #
 # The plugin dissectors reside in ./plugins/PROTO/
 #
-PLUGIN_LIBS="-L../../epan -lethereal $GLIB_LIBS"
+PLUGIN_LIBS="-L../../epan -lwireshark $GLIB_LIBS"
 AC_SUBST(PLUGIN_LIBS)
 
 dnl libtool defs
@@ -1408,7 +1408,7 @@ echo "                     Build editcap : $enable_editcap"
 echo "                     Build dumpcap : $enable_dumpcap"
 echo "                    Build mergecap : $enable_mergecap"
 echo "                   Build text2pcap : $enable_text2pcap"
-echo "                     Build idl2eth : $enable_idl2eth"
+echo "                     Build idl2wrs : $enable_idl2wrs"
 echo "                     Build randpkt : $enable_randpkt"
 echo "                      Build dftest : $enable_dftest"
 echo ""
index 19c79a3a9de6fe1dc6536546caf0d42c025e8a47..80c18f594b2f2e872c80a583ea2267d4c0f9d4fb 100644 (file)
@@ -1,8 +1,8 @@
 /usr/bin/editcap
 /usr/bin/mergecap
 /usr/bin/text2pcap
-/usr/lib/ethereal/libethereal.so.0
-/usr/lib/ethereal/libethereal.so.0.0.1
+/usr/lib/ethereal/libwireshark.so.0
+/usr/lib/ethereal/libwireshark.so.0.0.1
 /usr/lib/ethereal/libwiretap.so.0
 /usr/lib/ethereal/libwiretap.so.0.0.1
 /usr/lib/ethereal/plugins/*
@@ -10,8 +10,8 @@
 /usr/bin/editcap
 /usr/bin/mergecap
 /usr/bin/text2pcap
-/usr/lib/ethereal/libethereal.so.0
-/usr/lib/ethereal/libethereal.so.0.0.1
+/usr/lib/ethereal/libwireshark.so.0
+/usr/lib/ethereal/libwireshark.so.0.0.1
 /usr/lib/ethereal/libwiretap.so.0
 /usr/lib/ethereal/libwiretap.so.0.0.1
 /usr/lib/ethereal/plugins/*
index 901222891a8388f47b1d3037434fd37c184841cd..1c2215cd30b0988b8e549fba3115c636c9e3cc51 100644 (file)
@@ -1,15 +1,15 @@
 doc/README.design
 doc/README.developer
-doc/README.idl2eth
+doc/README.idl2wrs
 doc/README.plugins
 
 doc/README.design
 doc/README.developer
-doc/README.idl2eth
+doc/README.idl2wrs
 doc/README.plugins
 
 doc/README.design
 doc/README.developer
-doc/README.idl2eth
+doc/README.idl2wrs
 doc/README.plugins
 
index 6ceb7b4813b3c4995f3496bfa6a1c69e96c3905f..9ca5c46aee79a162c74247bf120b212da048a51d 100644 (file)
@@ -1,24 +1,24 @@
-/usr/bin/idl2eth
+/usr/bin/idl2wrs
 /usr/bin/idl2deb
 /usr/bin/asn2deb
-/usr/lib/ethereal/libethereal.so
-/usr/lib/ethereal/libethereal.la
+/usr/lib/ethereal/libwireshark.so
+/usr/lib/ethereal/libwireshark.la
 /usr/lib/ethereal/libwiretap.so
 /usr/lib/ethereal/libwiretap.la
 /usr/lib/python2.3/*
 /usr/include/ethereal/*
 
-/usr/bin/idl2eth
+/usr/bin/idl2wrs
 /usr/bin/idl2deb
 /usr/bin/asn2deb
-/usr/lib/ethereal/libethereal.so
-/usr/lib/ethereal/libethereal.la
+/usr/lib/ethereal/libwireshark.so
+/usr/lib/ethereal/libwireshark.la
 /usr/lib/ethereal/libwiretap.so
 /usr/lib/ethereal/libwiretap.la
 /usr/lib/python2.3/*
 /usr/include/ethereal/*
 
-/usr/bin/idl2eth
+/usr/bin/idl2wrs
 /usr/lib/python2.2/*
 /usr/include/ethereal/*
 /usr/lib/libwiretap.a
index 9ccb1da43eefd0c25e279779ee80a17e0bf36c31..5e142422d37e9d5c37cdf961059650fe8764e1a5 100644 (file)
@@ -1,8 +1,8 @@
-idl2eth.1
+idl2wrs.1
 idl2deb.1
 asn2deb.1
-idl2eth.1
+idl2wrs.1
 idl2deb.1
 asn2deb.1
-idl2eth.1
+idl2wrs.1
 
index d05e06e81355ebad88022ad82e3b92e30d03c8c0..2634dfdf248cd774393332699be0878313d98cfa 100644 (file)
@@ -6,6 +6,6 @@
 06_giop-buffer
 07_gcc4
 08_ethereal-desktop-menu
-09_idl2eth
+09_idl2wrs
 10_ethereal_gen
 11_diameter_vendors
index 153452e20bf65632cc26f29df1ff55fc5555a046..1cfe9b83ae76faad690446d65450f2c6854ffadb 100644 (file)
@@ -91,17 +91,17 @@ ethereal-filter.pod: ethereal-filter.pod.template  ../tethereal
        --noindex                                                       \
        $(srcdir)/editcap.pod > ../editcap.html
 
-../idl2eth.1: idl2eth.pod ../config.h
+../idl2wrs.1: idl2wrs.pod ../config.h
        $(POD2MAN)                                      \
        --center="The Wireshark Network Analyzer"       \
        --release=$(VERSION)                            \
-       $(srcdir)/idl2eth.pod > ../idl2eth.1
+       $(srcdir)/idl2wrs.pod > ../idl2wrs.1
 
-../idl2eth.html: idl2eth.pod ../config.h
+../idl2wrs.html: idl2wrs.pod ../config.h
        $(POD2HTML)                                                     \
-       --title="idl2eth - The Wireshark Network Analyzer $(VERSION)"   \
+       --title="idl2wrs - The Wireshark Network Analyzer $(VERSION)"   \
        --noindex                                                       \
-       $(srcdir)/idl2eth.pod > ../idl2eth.html
+       $(srcdir)/idl2wrs.pod > ../idl2wrs.html
 
 ../mergecap.1: mergecap.pod ../config.h
        $(POD2MAN)                                      \
@@ -158,8 +158,8 @@ CLEANFILES =                \
        ../text2pcap.html       \
        ../dumpcap.1    \
        ../dumpcap.html \
-       ../idl2eth.1    \
-       ../idl2eth.html
+       ../idl2wrs.1    \
+       ../idl2wrs.html
 
 DISTCLEANFILES =       \
        pod2htmi.tmp    \
index 941893c721063746a2ea3b1a41f7e7e9e73e7967..a58101bc6c42c459d314f665a4c5a9e48dfde5f3 100644 (file)
 include ../config.nmake
 
 doc: ethereal.html tethereal.html ethereal-filter.html capinfos.html \
-       editcap.html idl2eth.html mergecap.html text2pcap.html dumpcap.html
+       editcap.html idl2wrs.html mergecap.html text2pcap.html dumpcap.html
 
 man: ethereal.1 tethereal.1 ethereal-filter.4 capinfos.1 editcap.1 \
-       idl2eth.1 mergecap.1 text2pcap.1 dumpcap.1
+       idl2wrs.1 mergecap.1 text2pcap.1 dumpcap.1
 
 ethereal-tmp.pod: ethereal.pod ../AUTHORS-SHORT-FORMAT
        copy /B ethereal.pod + ..\AUTHORS-SHORT-FORMAT ethereal-tmp.pod
@@ -113,17 +113,17 @@ editcap.html: editcap.pod ../config.h
        --noindex                                 \
        editcap.pod > editcap.html
 
-idl2eth.1: idl2eth.pod ../config.h
+idl2wrs.1: idl2wrs.pod ../config.h
        $(POD2MAN)                      \
        --center="The Wireshark Network Analyzer" \
        --release=$(VERSION)                     \
-       idl2eth.pod > idl2eth.1
+       idl2wrs.pod > idl2wrs.1
 
-idl2eth.html: idl2eth.pod ../config.h
+idl2wrs.html: idl2wrs.pod ../config.h
        $(POD2HTML)                     \
-       --title="idl2eth - The Wireshark Network Analyzer $(VERSION)" \
+       --title="idl2wrs - The Wireshark Network Analyzer $(VERSION)" \
        --noindex                                 \
-       idl2eth.pod > idl2eth.html
+       idl2wrs.pod > idl2wrs.html
 
 mergecap.1: mergecap.pod ../config.h
        $(POD2MAN)                      \
@@ -167,7 +167,7 @@ clean:
        rm -f ethereal-filter.html ethereal-filter.4 ethereal-filter.pod
        rm -f capinfos.html capinfos.1
        rm -f editcap.html editcap.1
-       rm -f idl2eth.html idl2eth.1
+       rm -f idl2wrs.html idl2wrs.1
        rm -f mergecap.html mergecap.1
        rm -f text2pcap.html text2pcap.1
        rm -f dumpcap.html dumpcap.1
similarity index 88%
rename from doc/README.idl2eth
rename to doc/README.idl2wrs
index b116dbdc893f623ef0f0c49d8a1a1972416d5298..cd7392c91bbec38c9b5d22d65f4a205dd0344d10 100644 (file)
@@ -6,21 +6,21 @@ Copyright (C) 2001 Frank Singleton <frank.singleton@ericsson.com>
 What is it ?
 ============
 
-As you have probably guessed from the name, "idl2eth" takes a
+As you have probably guessed from the name, "idl2wrs" takes a
 user specified IDL file and attempts to build a dissector that
 can decode the IDL traffic over GIOP. The resulting file is
 "C" code, that should compile okay as an ethereal dissector.
 
-idl2eth basically parses the data struct given to it by
+idl2wrs basically parses the data struct given to it by
 the omniidl compiler, and using the GIOP API available in packet-giop.[ch],
 generates  get_CDR_xxx calls to decode the CORBA traffic on the wire.
 
 It consists of 4 main files.
 
-README.idl2eth     - This document
+README.idl2wrs     - This document
 ethereal_be.py     - The main compiler backend
 ethereal_gen.py    - A helper class, that generates the C code.
-idl2eth            - A simple shell script wrapper that the end user should
+idl2wrs            - A simple shell script wrapper that the end user should
                      use to generate the dissector from the IDL file(s).
 
 Why did you do this ?
@@ -40,10 +40,10 @@ It is also COOL to work on a great Open Source project such as
 the case with "Ethereal" (http://www.ethereal.com)
 
 
-How to use idl2eth
+How to use idl2wrs
 ==================
 
-To use the idl2eth to generate ethereal dissectors, you
+To use the idl2wrs to generate ethereal dissectors, you
 need the following.
 
 
@@ -54,7 +54,7 @@ need the following.
    http://omniorb.sourceforge.net/
 
 3  Of course you need ethereal installed to compile the
-   code an tweak it if required. idl2eth is part of the 
+   code an tweak it if required. idl2wrs is part of the 
    standard Ethereal distribution
 
 
@@ -63,14 +63,14 @@ Procedure
 
 1.  To write the C code to stdout.  
 
-    idl2eth  <your file.idl>
+    idl2wrs  <your file.idl>
 
-    eg: idl2eth echo.idl
+    eg: idl2wrs echo.idl
 
 
 2. To write to a file, just redirect the output.
 
-    idl2eth echo.idl > packet-test-idl.c
+    idl2wrs echo.idl > packet-test-idl.c
 
    You may wish to comment out the register_giop_user_module() code
    and that will leave you with heuristic dissection.
similarity index 72%
rename from doc/idl2eth.pod
rename to doc/idl2wrs.pod
index b5a1c9f9b4f345f7e38c35aa94b89ea410b210e9..7dd80740de999ee65cd9a78c7b4608d84140fe84 100644 (file)
@@ -1,21 +1,21 @@
 
 =head1 NAME
 
-idl2eth - CORBA IDL to Ethereal Plugin Generator
+idl2wrs - CORBA IDL to Ethereal Plugin Generator
 
 =head1 SYNOPSYS
 
-B<idl2eth> filename
+B<idl2wrs> filename
 
 =head1 DESCRIPTION
 
-B<idl2eth> is a program that takes a user specified B<CORBA IDL> 
+B<idl2wrs> is a program that takes a user specified B<CORBA IDL> 
 file and generates B<"C"> source code for an B<Ethereal> "plugin".
 
 This resulting file can be compiled as an B<Ethereal> plugin, and
 used to monitor B<GIOP/IIOP> traffic that is using this IDL.
 
-B<idl2eth> is actually a shell script wrapper for two B<Python> programs.
+B<idl2wrs> is actually a shell script wrapper for two B<Python> programs.
 
 These programs are:
 
@@ -27,7 +27,7 @@ B<ethereal_gen.py> - Contains the Source Code Generator Class
 
 =back
 
-B<idl2eth> supports heuristic dissection of GIOP/IIOP traffic,
+B<idl2wrs> supports heuristic dissection of GIOP/IIOP traffic,
 and some experimental code for explicit dissection, based on
 Object Key <-> Repository Id mapping.
 However, code for heuristic based plugins is
@@ -37,29 +37,29 @@ method unless you have some namespace collisions.
 
 =head1 OPTIONS
 
-Currently there are no options. B<idl2eth> can be invoked as follows.
+Currently there are no options. B<idl2wrs> can be invoked as follows.
 
 1.  To write the C code to stdout.  
 
-    idl2eth  <your_file.idl>
+    idl2wrs  <your_file.idl>
 
-    eg: idl2eth echo.idl
+    eg: idl2wrs echo.idl
 
 
 2. To write to a file, just redirect the output.
 
-    idl2eth echo.idl > packet-test.c
+    idl2wrs echo.idl > packet-test.c
 
 
 
 
 =head1 ENVIRONMENT
 
-B<idl2eth> will look for B<ethereal_be.py> and B<ethereal_gen.py> in
+B<idl2wrs> will look for B<ethereal_be.py> and B<ethereal_gen.py> in
 B<$PYTHONPATH/site-packages/> and if not found, will try the current
 directory B<./>
 
-The B<-p> option passed to omniidl (inside B<idl2eth>) indicates where
+The B<-p> option passed to omniidl (inside B<idl2wrs>) indicates where
 B<ethereal_be.py> and B<ethereal_gen.py> will be searched.  This may
 need tweaking if you place these files somewhere else.
 
@@ -76,11 +76,11 @@ I<ethereal(1)>
 
 =head1 NOTES
 
-B<idl2eth> (including B<ethereal_be.py> and B<ethereal_gen.py>) are part of 
+B<idl2wrs> (including B<ethereal_be.py> and B<ethereal_gen.py>) are part of 
 the B<Ethereal> distribution.  The latest version of B<Ethereal> can 
 be found at B<http://www.ethereal.com>.
 
-B<idl2eth> uses B<omniidl>, and IDL parser, and can be found at
+B<idl2wrs> uses B<omniidl>, and IDL parser, and can be found at
 B<http://omniorb.sourceforge.net/>
 
 =head1 TODO
index 4b5347dcb77b0c71569c8a4eb60c8b0e85d9de78..1b3947c38115ba2cdf3fad11fda193e862bd5936 100644 (file)
@@ -251,9 +251,9 @@ CFLAGS=/DHAVE_CONFIG_H /I../.. /I../../wiretap $(GLIB_CFLAGS) \
 
 LDFLAGS = /NOLOGO /INCREMENTAL:no /MACHINE:I386 $(LOCAL_LDFLAGS)
 
-!IFDEF ENABLE_LIBETHEREAL
-LINK_PLUGIN_WITH=..\..\epan\libethereal.lib
-CFLAGS=/DHAVE_WIN32_LIBETHEREAL_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
+!IFDEF ENABLE_LIBWIRESHARK
+LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib
+CFLAGS=/DHAVE_WIN32_LIBWIRESHARK_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
 
 OBJECTS=foo.obj 
 
index b6be9d893c3712d9b2f27d0bb3b360c7c2bc098a..b71602aa8503368cbb3b74f9b0409799411ebf84 100644 (file)
@@ -746,12 +746,12 @@ where &lt;input-filename&gt; specifies input filename (use - for standard input)
     </variablelist>
   </section>
   
-  <section id="AppToolsidl2eth" >
-    <title><command>idl2eth</command>: 
+  <section id="AppToolsidl2wrs" >
+    <title><command>idl2wrs</command>: 
       Creating dissectors from Corba IDL files
     </title>
     <para>
-      In an ideal world idl2eth would be mentioned in the users guide 
+      In an ideal world idl2wrs would be mentioned in the users guide 
       in passing and documented in the developers guide.  As the 
       developers guide 
       has not yet been completed it will be documented here.
@@ -760,20 +760,20 @@ where &lt;input-filename&gt; specifies input filename (use - for standard input)
       <title>What is it?</title>
       <para>
        As you have probably guessed from the name, 
-       <command>idl2eth</command> takes a
+       <command>idl2wrs</command> takes a
        user specified IDL file and attempts to build a dissector that
        can decode the IDL traffic over GIOP. The resulting file is
        "C" code, that should compile okay as an ethereal dissector.
       </para>
       <para>
-       <command>idl2eth</command> basically parses the data struct given to 
+       <command>idl2wrs</command> basically parses the data struct given to 
        it by the omniidl compiler, and using the GIOP API available in 
        packet-giop.[ch], generates  get_CDR_xxx calls to decode the 
        CORBA traffic on the wire.
       </para>
       <para>It consists of 4 main files.</para>
       <variablelist>
-       <varlistentry><term><filename>README.idl2eth</filename></term>
+       <varlistentry><term><filename>README.idl2wrs</filename></term>
          <listitem>
            <para>This document</para>
          </listitem>
@@ -788,7 +788,7 @@ where &lt;input-filename&gt; specifies input filename (use - for standard input)
            <para>A helper class, that generates the C code.</para>
          </listitem>
        </varlistentry>
-       <varlistentry><term><filename>idl2eth</filename></term>
+       <varlistentry><term><filename>idl2wrs</filename></term>
          <listitem>
            <para> A simple shell script wrapper that the end user should
              use to generate the dissector from the IDL file(s).</para>
@@ -817,13 +817,13 @@ where &lt;input-filename&gt; specifies input filename (use - for standard input)
        )
       </para>
     </section>
-    <section><title>How to use idl2eth</title>
+    <section><title>How to use idl2wrs</title>
       <para>
-       To use the idl2eth to generate ethereal dissectors, you
+       To use the idl2wrs to generate ethereal dissectors, you
        need the following:
       </para>
       <orderedlist>
-       <title>Prerequisites to using idl2eth</title>
+       <title>Prerequisites to using idl2wrs</title>
        <listitem>
          <para>
            Python must be installed.  See 
@@ -839,13 +839,13 @@ where &lt;input-filename&gt; specifies input filename (use - for standard input)
        <listitem>
          <para>
            Of course you need ethereal installed to compile the
-           code and tweak it if required. idl2eth is part of the 
+           code and tweak it if required. idl2wrs is part of the 
            standard Wireshark distribution
          </para>
        </listitem>
       </orderedlist>
       <para>
-       To use idl2eth to generate an ethereal dissector from an idl file 
+       To use idl2wrs to generate an ethereal dissector from an idl file 
        use the following procedure:
       </para>
       <orderedlist>
@@ -856,14 +856,14 @@ where &lt;input-filename&gt; specifies input filename (use - for standard input)
        <listitem>
          <para>
            To write the C code to stdout.
-           <programlisting>idl2eth  &lt;your file.idl&gt;</programlisting>
-           eg: <programlisting>idl2eth echo.idl</programlisting>
+           <programlisting>idl2wrs  &lt;your file.idl&gt;</programlisting>
+           eg: <programlisting>idl2wrs echo.idl</programlisting>
          </para>
        </listitem>
        <listitem>
          <para>
            To write to a file, just redirect the output.
-           <programlisting>idl2eth echo.idl > packet-test-idl.c</programlisting>
+           <programlisting>idl2wrs echo.idl > packet-test-idl.c</programlisting>
            You may wish to comment out the register_giop_user_module() code 
            and that will leave you with heuristic dissection.
          </para>
index bd673759ac2262deec8337cd815ff6efe29654b6..74cacf99f3b005820d248ffd56887d02f661faa2 100644 (file)
       </listitem>
       <listitem>
        <para>
-         Frank Singleton from whose <filename>README.idl2eth</filename> 
-         <xref linkend="AppToolsidl2eth"/> is derived. 
+         Frank Singleton from whose <filename>README.idl2wrs</filename> 
+         <xref linkend="AppToolsidl2wrs"/> is derived. 
        </para>
       </listitem>
     </itemizedlist>
index f5155a2b27e72168d34ea5ffb1ff768c4b17b6f6..2ae673e9e27a7fcf8bcb2e8fa1b790a3fa2ab398 100644 (file)
@@ -29,18 +29,18 @@ SUBDIRS = ftypes dfilter dissectors
 
 ACLOCAL_AMFLAGS = `../aclocal-flags`
 
-lib_LTLIBRARIES = libethereal.la
-libethereal_la_LDFLAGS = -version-info 0:1:0
+lib_LTLIBRARIES = libwireshark.la
+libwireshark_la_LDFLAGS = -version-info 0:1:0
 
 include Makefile.common
 
 INCLUDES = -I$(srcdir)/.. -I$(srcdir)/$(LEMON)
 
-libethereal_la_SOURCES = \
-       $(LIBETHEREAL_SRC)      \
-       $(LIBETHEREAL_INCLUDES)
+libwireshark_la_SOURCES = \
+       $(LIBWIRESHARK_SRC)     \
+       $(LIBWIRESHARK_INCLUDES)
 
-EXTRA_libethereal_la_SOURCES = \
+EXTRA_libwireshark_la_SOURCES =        \
        g_ascii_strtoull.c      \
        g_ascii_strtoull.h      \
        inet_aton.c             \
@@ -54,7 +54,7 @@ EXTRA_DIST = \
        dtd_parse.l \
        dtd_preparse.l \
        enterprise-numbers  \
-       libethereal.def \
+       libwireshark.def        \
        Makefile.common \
        Makefile.nmake  \
        make-sminmpec.pl \
@@ -64,8 +64,8 @@ EXTRA_DIST = \
        doxygen.cfg.in
 
 CLEANFILES = \
-       libethereal.a           \
-       libethereal.la          \
+       libwireshark.a          \
+       libwireshark.la         \
        *~
 
 DISTCLEANFILES = \
@@ -84,8 +84,8 @@ MAINTAINERCLEANFILES = \
 #
 # Add the object files for missing routines, if any.
 #
-libethereal_la_LIBADD = @G_ASCII_STRTOULL_LO@ @INET_ATON_LO@ @INET_PTON_LO@ @INET_NTOP_LO@ dfilter/libdfilter.la ftypes/libftypes.la dissectors/libdissectors.la @ADNS_LIBS@ @LIBGNUTLS_LIBS@ @KRB5_LIBS@ @SNMP_LIBS@ @SSL_LIBS@ -lm
-libethereal_la_DEPENDENCIES = @G_ASCII_STRTOULL_LO@ @INET_ATON_LO@ @INET_PTON_LO@ @INET_NTOP_LO@ dfilter/libdfilter.la ftypes/libftypes.la dissectors/libdissectors.la
+libwireshark_la_LIBADD = @G_ASCII_STRTOULL_LO@ @INET_ATON_LO@ @INET_PTON_LO@ @INET_NTOP_LO@ dfilter/libdfilter.la ftypes/libftypes.la dissectors/libdissectors.la @ADNS_LIBS@ @LIBGNUTLS_LIBS@ @KRB5_LIBS@ @SNMP_LIBS@ @SSL_LIBS@ -lm
+libwireshark_la_DEPENDENCIES = @G_ASCII_STRTOULL_LO@ @INET_ATON_LO@ @INET_PTON_LO@ @INET_NTOP_LO@ dfilter/libdfilter.la ftypes/libftypes.la dissectors/libdissectors.la
 
 tvbtest: tvbtest.o tvbuff.o except.o strutil.o
        $(LINK) $^ $(GLIB_LIBS) -lz
index 5cf487a0ed242e018176e838c550b11d65c00e94..70d17f647772e4bb8778abfbe1ed646c8610ce40 100644 (file)
@@ -23,7 +23,7 @@
 # along with this program; if not, write to the Free Software
 # Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA  02111-1307, USA.
 
-LIBETHEREAL_SRC =              \
+LIBWIRESHARK_SRC =             \
        addr_and_mask.c         \
        addr_resolv.c           \
        adler32.c               \
@@ -90,7 +90,7 @@ LIBETHEREAL_SRC =             \
        xdlc.c                  \
        xmlstub.c
 
-LIBETHEREAL_INCLUDES =                 \
+LIBWIRESHARK_INCLUDES =        \
        addr_and_mask.h         \
        addr_resolv.h           \
        address.h               \
index 2c4d49cb15d2fdaee6ff491d30182f9a993fa6bb..8dc020d02468d83c6ea2df1c063f02c0154e86c2 100644 (file)
@@ -16,8 +16,8 @@ CFLAGS=-DHAVE_CONFIG_H /I. /I.. /I../wiretap $(GLIB_CFLAGS) \
 
 CVARSDLL=-DWIN32 -DNULL=0 -D_MT -D_DLL
 
-# For use when making libethereal.dll
-libethereal_LIBS = \
+# For use when making libwireshark.dll
+libwireshark_LIBS = \
        $(GLIB_LIBS)    \
        $(ADNS_LIBS) \
        $(PCRE_LIBS) \
@@ -33,7 +33,7 @@ libethereal_LIBS = \
 .c.obj::
        $(CC) $(CVARSDLL) $(CFLAGS) -Fd.\ -c $<
 
-LIBETHEREAL_OBJECTS = $(LIBETHEREAL_SRC:.c=.obj)
+LIBWIRESHARK_OBJECTS = $(LIBWIRESHARK_SRC:.c=.obj)
 
 EXTRA_OBJECTS = \
 #      snprintf.obj    \
@@ -49,30 +49,30 @@ EXTRA_OBJECTS = \
 DOXYGEN_DEP=doxygen
 !ENDIF
 
-!IFDEF ENABLE_LIBETHEREAL
-all: ftypes dfilter dissectors libethereal.dll
+!IFDEF ENABLE_LIBWIRESHARK
+all: ftypes dfilter dissectors libwireshark.dll
 !ELSE
 all: ftypes dfilter dissectors ethereal.lib
 !ENDIF
 
-# For use when making libethereal.dll
-libethereal.lib: libethereal.dll
-libethereal.exp: libethereal.dll
+# For use when making libwireshark.dll
+libwireshark.lib: libwireshark.dll
+libwireshark.exp: libwireshark.dll
 
-libethereal.dll: ..\config.h $(LIBETHEREAL_OBJECTS) libethereal.def ftypes dfilter dissectors $(DOXYGEN_DEP) $(EXTRA_OBJECTS) \
-                 ftypes\ftypes.lib dfilter\dfilter.lib dissectors\dissectors.lib ..\image\libethereal.res
-       @echo Linking libethereal.dll
+libwireshark.dll: ..\config.h $(LIBWIRESHARK_OBJECTS) libwireshark.def ftypes dfilter dissectors $(DOXYGEN_DEP) $(EXTRA_OBJECTS) \
+                 ftypes\ftypes.lib dfilter\dfilter.lib dissectors\dissectors.lib ..\image\libwireshark.res
+       @echo Linking libwireshark.dll
        $(link) $(dlllflags) $(conlibsdll) \
                $(LOCAL_LDFLAGS) \
-               /DEF:libethereal.def /OUT:libethereal.dll \
-               /IMPLIB:libethereal.lib $(LIBETHEREAL_OBJECTS) \
-               $(libethereal_LIBS) ..\image\libethereal.res \
+               /DEF:libwireshark.def /OUT:libwireshark.dll \
+               /IMPLIB:libwireshark.lib $(LIBWIRESHARK_OBJECTS) \
+               $(libwireshark_LIBS) ..\image\libwireshark.res \
                dissectors\register.obj \
                $(EXTRA_OBJECTS)
 
-ethereal.lib   : ..\config.h $(LIBETHEREAL_OBJECTS) ftypes dfilter dissectors $(DOXYGEN_DEP) $(EXTRA_OBJECTS) \
+ethereal.lib   : ..\config.h $(LIBWIRESHARK_OBJECTS) ftypes dfilter dissectors $(DOXYGEN_DEP) $(EXTRA_OBJECTS) \
                   ftypes\ftypes.lib dfilter\dfilter.lib dissectors\dissectors.lib
-       link /lib /out:ethereal.lib $(LIBETHEREAL_OBJECTS) \
+       link /lib /out:ethereal.lib $(LIBWIRESHARK_OBJECTS) \
                $(EXTRA_OBJECTS)
 
 ..\config.h    : ..\config.h.win32 ..\config.nmake
@@ -81,7 +81,7 @@ ethereal.lib  : ..\config.h $(LIBETHEREAL_OBJECTS) ftypes dfilter dissectors $(DO
        cd epan
 
 clean:
-       rm -f $(LIBETHEREAL_OBJECTS) $(EXTRA_OBJECTS) ethereal.lib libethereal.dll libethereal.lib libethereal.exp $(PDB_FILE) doxygen.cfg html/*.*
+       rm -f $(LIBWIRESHARK_OBJECTS) $(EXTRA_OBJECTS) ethereal.lib libwireshark.dll libwireshark.lib libwireshark.exp $(PDB_FILE) doxygen.cfg html/*.*
        if exist html rmdir html        
        cd ftypes
        $(MAKE) /$(MAKEFLAGS) -f Makefile.nmake clean
index 370d73865af0f738dc76e24d2b8d0a441e18e124..99cb42fbf7c4bbc37644e7698d67a11284a62c7c 100644 (file)
@@ -66,7 +66,7 @@ dfilter_free(dfilter_t *df);
 
 /* dfilter_error_msg is NULL if there was no error during dfilter_compile,
  * otherwise it points to a displayable error message. With MSVC and a 
- * libethereal.dll, we need a special declaration.
+ * libwireshark.dll, we need a special declaration.
  */
 
 ETH_VAR_IMPORT gchar *dfilter_error_msg;
index d4d9bcb529dc88e7744a16d5197cdcb6d3273312..57da7d7b05c300110df75fd40a72ad03c7a610b0 100644 (file)
@@ -80,7 +80,7 @@ x11-declarations.h x11-register-info.h: $(PROC_X11_FIELDS) $(X11_FIELDS)
 #
 # The first argument is the directory in which the source files live.
 # The second argument is "dissectors", to indicate that we should build
-# a register.c file for libethereal.
+# a register.c file for libwireshark.
 # All subsequent arguments are the files to scan.
 #
 register.c: $(plugin_src) $(DISSECTOR_SRC) $(top_srcdir)/tools/make-dissector-reg \
index f8f4940a854834f9261920328eaaf427ea7bdd70..bdb115f3b1870bbdf87a162d99a56e7f7514ec28 100644 (file)
@@ -69,7 +69,7 @@ x11-declarations.h x11-register-info.h: x11-fields process-x11-fields.pl
 #
 # The first argument is the directory in which the source files live.
 # The second argument is "dissectors", to indicate that we should build
-# a register.c file for libethereal.
+# a register.c file for libwireshark.
 # All subsequent arguments are the files to scan.
 #
 register.c: $(DISSECTOR_SRC)
index 6941e36764adccf5552893c04fa34be72df2e495..db6adb9f5bb986318f56eae31e6172f252259d53 100644 (file)
@@ -6,8 +6,8 @@ all: generate_dissector
 
 generate_dissector: $(DISSECTOR_FILES)
 
-$(DISSECTOR_FILES): ../idl2eth budb.idl budb.cnf template.c template.h 
-       ../idl2eth budb
+$(DISSECTOR_FILES): ../idl2wrs budb.idl budb.cnf template.c template.h 
+       ../idl2wrs budb
 
 clean:
        rm -f ETH_* $(DISSECTOR_FILES)
index 0af9d5e6f3fa0dc3d55d83fbb957446e0ea2a1d6..40e467781ce13f7bd1707f6f7ec2ac47b66026bd 100644 (file)
@@ -1,5 +1,5 @@
 /* this idl is from the LGPL irelease of dce/dfs from the open group.
-   it has been significantly modified to pass through idl2eth
+   it has been significantly modified to pass through idl2wrs
    original copyright follows:
  */
 /*
index 9780e3277a37c9f97c0580cbb4452cf57b32a4e1..d2703afed7024f5ecde97b0a9b30bb94b50baec9 100644 (file)
@@ -6,8 +6,8 @@ all: generate_dissector
 
 generate_dissector: $(DISSECTOR_FILES)
 
-$(DISSECTOR_FILES): ../idl2eth butc.idl butc.cnf template.c template.h 
-       ../idl2eth butc
+$(DISSECTOR_FILES): ../idl2wrs butc.idl butc.cnf template.c template.h 
+       ../idl2wrs butc
 
 clean:
        rm -f ETH_* $(DISSECTOR_FILES)
index 47e6ddb2de7356c86c072becef2c4af8846149b1..dfdb28f5288cb01a5cceda9165c7b29c8dd1ca58 100644 (file)
@@ -1,5 +1,5 @@
 /* This idl file originally came from the DCE project  but has been
-   significantly refactored to pass through the idl2eth   idl-lite
+   significantly refactored to pass through the idl2wrs   idl-lite
    compiler.
 
    DCE has been released as LGPL,   hats off to TheOpenGroup
    renamed error_status_t  WERROR  a 32bit integer ststus code
    removed handle_t   it has no wire encoding
 
-   rewrote the unions so that idl2eth can parse them
+   rewrote the unions so that idl2wrs can parse them
 
    changed all varying strings to the type butcNameString_t which is
    implemented in the template
 
-   changed the structs so they are compatible with idl2eth
+   changed the structs so they are compatible with idl2wrs
 
-   afshyper is called udlong  in idl2eth   8 bytes, aligned at 4 bytes
+   afshyper is called udlong  in idl2wrs   8 bytes, aligned at 4 bytes
 
    added afsnetaddr definition
 
index e7399a5363aeb9203c00382ddb7a46fa682e6953..ea7fb5e53753850bd8b8bda43b1bd8c1b2978d71 100644 (file)
@@ -6,8 +6,8 @@ all: generate_dissector
 
 generate_dissector: $(DISSECTOR_FILES)
 
-$(DISSECTOR_FILES): ../idl2eth drsuapi.idl drsuapi.cnf template.c template.h 
-       ../idl2eth drsuapi
+$(DISSECTOR_FILES): ../idl2wrs drsuapi.idl drsuapi.cnf template.c template.h 
+       ../idl2wrs drsuapi
 
 clean:
        rm -f ETH_* $(DISSECTOR_FILES)
index 69ba2978663521ae2dc70ab2e0535381b10585c6..7c1d0a824d8ab91e47519af9983166e3f08fb79f 100644 (file)
@@ -6,8 +6,8 @@ all: generate_dissector
 
 generate_dissector: $(DISSECTOR_FILES)
 
-$(DISSECTOR_FILES): ../idl2eth efs.idl efs.cnf template.c template.h 
-       ../idl2eth efs
+$(DISSECTOR_FILES): ../idl2wrs efs.idl efs.cnf template.c template.h 
+       ../idl2wrs efs
 
 clean:
        rm -f ETH_* $(DISSECTOR_FILES)
index 65f6c3290d4e0db7a8cac9be44b704c7e0ce23d3..d154aab6e8aabd93a768e8507ce82bdd9fa4954b 100644 (file)
@@ -28,7 +28,7 @@ WERROR EfsRpcWriteFileRaw(
 /* incomplete */
 );
 
-/*XXX this one is really void, need to fix idl2eth for this */
+/*XXX this one is really void, need to fix idl2wrs for this */
 WERROR EfsRpcCloseRaw(
        [in,out,ref] policy_handle *pvContext,
 );
similarity index 99%
rename from epan/dissectors/dcerpc/idl2eth.c
rename to epan/dissectors/dcerpc/idl2wrs.c
index c93083502a945227605d3443cd685d488638f285..80bb13335ebbd49f7877841592b62a7b9792a873 100644 (file)
@@ -2920,7 +2920,7 @@ int Exit(int code)
 
 void usage(void)
 {
-       fprintf(stderr, "Usage: idl2eth <interface>\n");
+       fprintf(stderr, "Usage: idl2wrs <interface>\n");
 }
 
 void
index e05d7522b99e3801faa95c17a686fa4ced7e6bb0..6def1de73520f29cf73075a67a364e4ce67cb0a6 100644 (file)
@@ -157,7 +157,7 @@ extern void delete_giop_user_module(giop_sub_dissector_t *sub, gchar *name,
  *
  * Altough some of these look redundant, I have separated them
  * out for all CDR types, to assist in auto generation of
- * IDL dissectors later, see idl2eth -- FS
+ * IDL dissectors later, see idl2wrs -- FS
  *
  */
 
index 173a4466ea20725e5f7b5b06029693e6e91163d7..02f7294f5cc55a647d064fed9800cb8f19b87433 100644 (file)
@@ -26,7 +26,7 @@
 
 /*
   TODO:
-  1) Dissect encoded data (do sth like idl2eth for CORBA).
+  1) Dissect encoded data (do sth like idl2wrs for CORBA).
   2) Add conversations.
   3) Register a dissector as one that can be selected by a UDP/TCP port number.
   4) Put in Preferences/Protocols/ICEP Option menu:
index 69c52fe1ffd2875c70b3caee1a8b788224928513..c54315b798657861517dc6e217b84914133fcf0b 100644 (file)
@@ -1696,7 +1696,7 @@ typedef proto_item* (*padd_func_t)(ptvcursor_t*, const ptvc_record*);
  * XXX - are these just DOS-format dates and times?
  *
  * Should we put code to understand various date and time formats (UNIX,
- * DOS, SMB weird mutant UNIX, NT, Mac, etc. into libethereal, and have
+ * DOS, SMB weird mutant UNIX, NT, Mac, etc. into libwireshark, and have
  * the "display" member of an HF_ABSOLUTE_TIME field specify whether
  * it's DOS date/DOS time, DOS time/DOS date, NT time, UNIX time_t,
  * UNIX "struct timeval", NFSv3/NFSv4 seconds/nanoseconds, Mac, etc.?
index dd0b1b0104a902a961b652b33da8174bf1283e26..68fd7477e4ce765a19c9ccc4f8f53e033b8295b1 100644 (file)
@@ -31,16 +31,16 @@ static void (*report_read_failure_func)(const char *, int);
 
 /*
  * XXX - this takes the plugin directory as an argument, because
- * libethereal now has its own configure script and "config.h" file,
+ * libwireshark now has its own configure script and "config.h" file,
  * which is what code in the "epan" directory includes, but we need
  * to define PLUGIN_DIR in the top-level directory, as it's used by,
  * for example, the Makefile for the Gryphon plugin, so it knows
  * where to install the plugin.
  *
  * Eventually, we should probably have an "epan-configure" script
- * (or "libethereal-configure", or whatever), along the lines of what
+ * (or "libwireshark-configure", or whatever), along the lines of what
  * GTK+ and GLib have, that can print, among other things, the directory
- * into which plugins should be installed.  That way, only libethereal
+ * into which plugins should be installed.  That way, only libwireshark
  * need know what directory that is; programs using it won't, *and*
  * Makefiles for plugins can just use "epan-configure" to figure out
  * where to install the plugins.
index bbae20e6305aff80b6ec583f7f72460b3393799c..463ef30f5caedb06047022a31ebc82122f6c952d 100644 (file)
@@ -478,7 +478,7 @@ get_progfile_dir(void)
  * Get the directory in which the global configuration and data files are
  * stored.
  *
- * XXX - if we ever make libethereal a real library, used by multiple
+ * XXX - if we ever make libwireshark a real library, used by multiple
  * applications (more than just Twireshark and versions of Wireshark with
  * various UIs), should the configuration files belong to the library
  * (and be shared by all those applications) or to the applications?
@@ -492,11 +492,11 @@ get_progfile_dir(void)
  * passed in as an argument, in some call, on UNIX.
  *
  * Note that some of those configuration files might be used by code in
- * libethereal, some of them might be used by dissectors (would they
- * belong to libethereal, the application, or a separate library?),
+ * libwireshark, some of them might be used by dissectors (would they
+ * belong to libwireshark, the application, or a separate library?),
  * and some of them might be used by other code (the Wireshark preferences
  * file includes resolver preferences that control the behavior of code
- * in libethereal, dissector preferences, and UI preferences, for
+ * in libwireshark, dissector preferences, and UI preferences, for
  * example).
  */
 const char *
index e3f1e2aa437d5f57f99d54ec093d0841250eb1cc..c4d5e57b6ad09efd6a1f607ee95532f537145e28 100644 (file)
@@ -245,7 +245,7 @@ fvalue_init(fvalue_t *fv, ftenum_t ftype);
 SLAB_ITEM_TYPE_DEFINE(fvalue_t)
 
 /* Free all memory used by an fvalue_t. With MSVC and a 
- * libethereal.dll, we need a special declaration.
+ * libwireshark.dll, we need a special declaration.
  */
 ETH_VAR_IMPORT SLAB_FREE_LIST_DECLARE(fvalue_t)
 
similarity index 99%
rename from epan/libethereal.def
rename to epan/libwireshark.def
index 803ea02bc7b9c4eff568b2400d36bf21ba37b9f6..fb8be9d7d46018fa4e430822d3af464d108556e5 100644 (file)
@@ -1,4 +1,4 @@
-; libethereal.def
+; libwireshark.def
 ; $Id$
 
 EXPORTS
index 2c604fa9d2429adc25f9d0de95c2286d5a6fc03a..dc2546359a1314abef82d10b3c23ab649d364118 100644 (file)
@@ -120,7 +120,7 @@ static void follow_stream_om_client(GtkWidget * w, gpointer data);
 static void follow_stream_om_server(GtkWidget * w, gpointer data);
 
 
-/* With MSVC and a libethereal.dll, we need a special declaration. */
+/* With MSVC and a libwireshark.dll, we need a special declaration. */
 ETH_VAR_IMPORT FILE *data_out_file;
 
 #define E_FOLLOW_INFO_KEY "follow_info_key"
index 8094b14d41998a3551916e4dcd288733f616693a..bcddd20e1e0b528de9d650a1184f5e4e6149814f 100644 (file)
@@ -4,7 +4,7 @@
 
 include ..\config.nmake
 
-ALL_RC=ethereal.rc libethereal.rc tethereal.rc capinfos.rc editcap.rc text2pcap.rc mergecap.rc wiretap.rc dumpcap.rc wireshark.exe.manifest
+ALL_RC=ethereal.rc libwireshark.rc tethereal.rc capinfos.rc editcap.rc text2pcap.rc mergecap.rc wiretap.rc dumpcap.rc wireshark.exe.manifest
 all : $(ALL_RC)
 
 wireshark.exe.manifest: ethereal.exe.manifest.in ..\config.nmake
@@ -18,10 +18,10 @@ ethereal.rc   : win32-file-dlg.rc ethereal.rc.in wireshark.exe.manifest ..\confi
                -e s/@RC_VERSION@/$(RC_VERSION)/ \
                < ethereal.rc.in > $@
 
-libethereal.rc: libethereal.rc.in ..\config.nmake
+libwireshark.rc: libwireshark.rc.in ..\config.nmake
        sed -e s/@VERSION@/$(VERSION)/ \
                -e s/@RC_VERSION@/$(RC_VERSION)/ \
-               < libethereal.rc.in > $@
+               < libwireshark.rc.in > $@
 
 tethereal.rc  : tethereal.rc.in ..\config.nmake
        sed -e s/@VERSION@/$(VERSION)/ \
similarity index 87%
rename from image/libethereal.rc.in
rename to image/libwireshark.rc.in
index 181023f01e9eed0555fee839c10e328725c45452..406127abf043c590219f3f8e5ecd57b04b1394c8 100644 (file)
@@ -20,9 +20,9 @@ BEGIN
             VALUE "CompanyName", "The Wireshark developer community, http://www.wireshark.org/\0"
             VALUE "FileDescription", "Wireshark dissector library\0"
             VALUE "FileVersion", "@VERSION@\0"
-            VALUE "InternalName", "libethereal @VERSION@\0"
+            VALUE "InternalName", "libwireshark @VERSION@\0"
             VALUE "LegalCopyright", "Copyright Â© 2000 Gerald Combs <gerald@wireshark.org>, Gilbert Ramirez <gram@alumni.rice.edu> and others\0"
-            VALUE "OriginalFilename", "libethereal.dll\0"
+            VALUE "OriginalFilename", "libwireshark.dll\0"
             VALUE "ProductName", "Wireshark\0"
             VALUE "ProductVersion", "@VERSION@\0"
         END
index f5ace8254ce38efba1f6a4a0acfb62f83108effe..ef63336beb885318e288165d7c9bc16f07ab340d 100644 (file)
@@ -111,8 +111,8 @@ $(DEST)-setup-$(VERSION).exe : $(NSI) $(DELIVERABLES) Makefile.nmake
 !IF "$(MAKENSIS_MODERN_UI)" != ""
        /DMAKENSIS_MODERN_UI=$(MAKENSIS_MODERN_UI) \
 !ENDIF
-!IF "$(ENABLE_LIBETHEREAL)" != ""
-       /DENABLE_LIBETHEREAL=$(ENABLE_LIBETHEREAL) \
+!IF "$(ENABLE_LIBWIRESHARK)" != ""
+       /DENABLE_LIBWIRESHARK=$(ENABLE_LIBWIRESHARK) \
 !ENDIF
 !IFDEF GTK1_DIR
        /DGTK1_DIR=$(GTK1_DIR) \
index eb29a89c0abd7f6024472163b85378187ceba420..13533f5c97f5f4b2f4263732f47be62984bb50ea 100644 (file)
@@ -304,8 +304,8 @@ SetShellVarContext all
 
 SetOutPath $INSTDIR
 File "..\..\wiretap\wiretap-${WTAP_VERSION}.dll"
-!ifdef ENABLE_LIBETHEREAL
-File "..\..\epan\libethereal.dll"
+!ifdef ENABLE_LIBWIRESHARK
+File "..\..\epan\libwireshark.dll"
 !endif
 File "${GLIB_DIR}\bin\libglib-2.0-0.dll"
 File "${GLIB_DIR}\bin\libgmodule-2.0-0.dll"
index 71785175fd63766c4dfc0fb62eb0a8f6b23b70a8..1f6425e304a41fc88aed3096ebbe707534759846 100644 (file)
@@ -325,7 +325,7 @@ maintainer-clean: distclean
 ################################################################################
 
 install-plugins:
-!IFDEF ENABLE_LIBETHEREAL
+!IFDEF ENABLE_LIBWIRESHARK
        rm -rf $(VERSION)
        mkdir $(VERSION)
        xcopy acn\*.dll $(VERSION) /d
index 328f13cdead7f15ea4984944c9ae172711584ca5..82bd1d132dec93cacfeee3fcfe94739d7cf7ce25 100644 (file)
@@ -15,9 +15,9 @@ CFLAGS=/DHAVE_CONFIG_H /I../.. /I../../wiretap $(GLIB_CFLAGS) \
 
 LDFLAGS = /NOLOGO /INCREMENTAL:no /MACHINE:I386 $(LOCAL_LDFLAGS)
 
-!IFDEF ENABLE_LIBETHEREAL
-LINK_PLUGIN_WITH=..\..\epan\libethereal.lib
-CFLAGS=/DHAVE_WIN32_LIBETHEREAL_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
+!IFDEF ENABLE_LIBWIRESHARK
+LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib
+CFLAGS=/DHAVE_WIN32_LIBWIRESHARK_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
 
 DISSECTOR_OBJECTS = $(DISSECTOR_SRC:.c=.obj)
 
index 2d4ef3428f835bfcf7c7b8b91170dce9d8f8b3d6..baf8b92820883ece6d9bda24c1d4fcd3a2b68aba 100644 (file)
@@ -15,9 +15,9 @@ CFLAGS=/DHAVE_CONFIG_H /I../.. /I../../wiretap $(GLIB_CFLAGS) \
 
 LDFLAGS = /NOLOGO /INCREMENTAL:no /MACHINE:I386 $(LOCAL_LDFLAGS)
 
-!IFDEF ENABLE_LIBETHEREAL
-LINK_PLUGIN_WITH=..\..\epan\libethereal.lib
-CFLAGS=/DHAVE_WIN32_LIBETHEREAL_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
+!IFDEF ENABLE_LIBWIRESHARK
+LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib
+CFLAGS=/DHAVE_WIN32_LIBWIRESHARK_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
 
 DISSECTOR_OBJECTS = $(DISSECTOR_SRC:.c=.obj)
 
index 3559b9c2323b69e77ebff00a5f18a1a651e8fe11..627ade46b0ce9274320b10da0c9989797ce37bef 100644 (file)
@@ -15,9 +15,9 @@ CFLAGS=/DHAVE_CONFIG_H /I../.. /I../../wiretap $(GLIB_CFLAGS) \
 
 LDFLAGS = /NOLOGO /INCREMENTAL:no /MACHINE:I386 $(LOCAL_LDFLAGS)
 
-!IFDEF ENABLE_LIBETHEREAL
-LINK_PLUGIN_WITH=..\..\epan\libethereal.lib
-CFLAGS=/DHAVE_WIN32_LIBETHEREAL_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
+!IFDEF ENABLE_LIBWIRESHARK
+LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib
+CFLAGS=/DHAVE_WIN32_LIBWIRESHARK_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
 
 DISSECTOR_OBJECTS = $(DISSECTOR_SRC:.c=.obj)
 
index 5cfcc8957b8b9eb53852055668f5974832dff079..b6e89d2f9fc13959c727c644556e9603259b0804 100644 (file)
@@ -15,9 +15,9 @@ CFLAGS=/DHAVE_CONFIG_H /I../.. /I../../wiretap $(GLIB_CFLAGS) \
 
 LDFLAGS = /NOLOGO /INCREMENTAL:no /MACHINE:I386 $(LOCAL_LDFLAGS)
 
-!IFDEF ENABLE_LIBETHEREAL
-LINK_PLUGIN_WITH=..\..\epan\libethereal.lib
-CFLAGS=/DHAVE_WIN32_LIBETHEREAL_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
+!IFDEF ENABLE_LIBWIRESHARK
+LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib
+CFLAGS=/DHAVE_WIN32_LIBWIRESHARK_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
 
 DISSECTOR_OBJECTS = $(DISSECTOR_SRC:.c=.obj)
 
index 8ee9dd8e8687aa80d1aac8215fb60b2af353f548..b76441ece141230d40afbb2c1f98f5becde59655 100644 (file)
@@ -15,9 +15,9 @@ CFLAGS=/DHAVE_CONFIG_H /I../.. /I../../wiretap $(GLIB_CFLAGS) \
 
 LDFLAGS = /NOLOGO /INCREMENTAL:no /MACHINE:I386 $(LOCAL_LDFLAGS)
 
-!IFDEF ENABLE_LIBETHEREAL
-LINK_PLUGIN_WITH=..\..\epan\libethereal.lib
-CFLAGS=/DHAVE_WIN32_LIBETHEREAL_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
+!IFDEF ENABLE_LIBWIRESHARK
+LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib
+CFLAGS=/DHAVE_WIN32_LIBWIRESHARK_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
 
 DISSECTOR_OBJECTS = $(DISSECTOR_SRC:.c=.obj)
 
index cbbb04871daa465724dd158b84801e0e5e66c5d5..bf6ef00822a8e3a9852f5170f73814f9a97d31f5 100644 (file)
@@ -15,9 +15,9 @@ CFLAGS=/DHAVE_CONFIG_H /I../.. /I../../wiretap $(GLIB_CFLAGS) \
 
 LDFLAGS = /NOLOGO /INCREMENTAL:no /MACHINE:I386 $(LOCAL_LDFLAGS)
 
-!IFDEF ENABLE_LIBETHEREAL
-LINK_PLUGIN_WITH=..\..\epan\libethereal.lib
-CFLAGS=/DHAVE_WIN32_LIBETHEREAL_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
+!IFDEF ENABLE_LIBWIRESHARK
+LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib
+CFLAGS=/DHAVE_WIN32_LIBWIRESHARK_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
 
 DISSECTOR_OBJECTS = $(DISSECTOR_SRC:.c=.obj)
 
index ab9421e0dddca7d577029f5aadedc9b13e9c9358..bf31e937eb825b559ee4b65e94fd177b156eaed1 100644 (file)
@@ -15,9 +15,9 @@ CFLAGS=/DHAVE_CONFIG_H /I../.. /I../../wiretap $(GLIB_CFLAGS) \
 
 LDFLAGS = /NOLOGO /INCREMENTAL:no /MACHINE:I386 $(LOCAL_LDFLAGS)
 
-!IFDEF ENABLE_LIBETHEREAL
-LINK_PLUGIN_WITH=..\..\epan\libethereal.lib
-CFLAGS=/DHAVE_WIN32_LIBETHEREAL_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
+!IFDEF ENABLE_LIBWIRESHARK
+LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib
+CFLAGS=/DHAVE_WIN32_LIBWIRESHARK_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
 
 DISSECTOR_OBJECTS = $(DISSECTOR_SRC:.c=.obj)
 
index 622567f6432b4040c22a131af886bb5359b59e7f..19afe7dbdf91549dfc6fea1c5950b59d989108cb 100644 (file)
@@ -11,9 +11,9 @@ CFLAGS=/DHAVE_CONFIG_H /I../.. /I../../wiretap $(GLIB_CFLAGS) \
 
 LDFLAGS = /NOLOGO /INCREMENTAL:no /MACHINE:I386 $(LOCAL_LDFLAGS)
 
-!IFDEF ENABLE_LIBETHEREAL
-LINK_PLUGIN_WITH=..\..\epan\libethereal.lib
-CFLAGS=/DHAVE_WIN32_LIBETHEREAL_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
+!IFDEF ENABLE_LIBWIRESHARK
+LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib
+CFLAGS=/DHAVE_WIN32_LIBWIRESHARK_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
 
 OBJECTS=packet-cosnaming.obj  packet-coseventcomm.obj packet-tango.obj packet-parlay.obj 
 
index 33dd7084da55664844870a382cf0b592a7152b5d..0a79a01a6f65c4ae5b4657e5de502de2f69c6709 100644 (file)
@@ -1,10 +1,10 @@
 This directory contains Ethereal plugins that use the GIOP
 API (see packet-giop.h).
 
-It is intended that the tool "idl2eth", now part of the standard
+It is intended that the tool "idl2wrs", now part of the standard
 Ethereal distribution, will be used generate these plugins.
 
-Please read README.idl2eth for information on using "idl2eth"
+Please read README.idl2wrs for information on using "idl2wrs"
 and README.plugins for incorporating CORBA GIOP plugins into
 this directory (plugins/giop)
 
index 0512772053bdda5a89a1e0933dc497acb6ed65c0..bf6e9f58c9d7cf84ef5e763de086a59f6715b3ce 100644 (file)
@@ -1,7 +1,7 @@
 /* packet-coseventcomm.c
  * Routines for IDL dissection
  *
- * Autogenerated from idl2eth
+ * Autogenerated from idl2wrs
  * Copyright 2001 Frank Singleton <frank.singleton@ericsson.com>
  */
 
index 42d2fee19a1e4430ecd7787098c087c4e7a51888..79d2104297964ba125273100a48756ab9203cd84 100644 (file)
@@ -1,7 +1,7 @@
 /* packet-cosnaming.c
  * Routines for IDL dissection
  *
- * Autogenerated from idl2eth
+ * Autogenerated from idl2wrs
  * Copyright 2001 Frank Singleton <frank.singleton@ericsson.com>
  */
 
index 5b7d57d8d1a1fbc92829a53463c18bb3efacdfd1..1e18413d6e790c3a41a517de7d487b219df45beb 100644 (file)
@@ -1,7 +1,7 @@
 /* packet-parlay.c
  * Routines for IDL dissection
  *
- * Autogenerated from idl2eth
+ * Autogenerated from idl2wrs
  * Copyright 2001 Frank Singleton <frank.singleton@ericsson.com>
  */
 
index 88948a1058ff04841a25b78e7d32525d8b4891ae..331e7adf00f20e8b7a7366e3e24cd02481e7f63a 100644 (file)
@@ -1,7 +1,7 @@
 /* packet-tango.c
  * Routines for IDL dissection
  *
- * Autogenerated from idl2eth
+ * Autogenerated from idl2wrs
  * Copyright 2001 Frank Singleton <frank.singleton@ericsson.com>
  */
 
index b3408f29fbce05d5077f4d5af727c513c0e3c944..64f161d342d90e61364276565fdefa907aa4fd45 100644 (file)
@@ -15,9 +15,9 @@ CFLAGS=/DHAVE_CONFIG_H /I../.. /I../../wiretap $(GLIB_CFLAGS) \
 
 LDFLAGS = /NOLOGO /INCREMENTAL:no /MACHINE:I386 $(LOCAL_LDFLAGS)
 
-!IFDEF ENABLE_LIBETHEREAL
-LINK_PLUGIN_WITH=..\..\epan\libethereal.lib
-CFLAGS=/DHAVE_WIN32_LIBETHEREAL_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
+!IFDEF ENABLE_LIBWIRESHARK
+LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib
+CFLAGS=/DHAVE_WIN32_LIBWIRESHARK_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
 
 DISSECTOR_OBJECTS = $(DISSECTOR_SRC:.c=.obj)
 
index 4b473812b012f07ba8e24788aac9197823d9528d..084a9a191525e1c43b2526670baf25efc32a093b 100644 (file)
@@ -15,9 +15,9 @@ CFLAGS=/DHAVE_CONFIG_H /I../.. /I../../wiretap $(GLIB_CFLAGS) \
 
 LDFLAGS = /NOLOGO /INCREMENTAL:no /MACHINE:I386 $(LOCAL_LDFLAGS)
 
-!IFDEF ENABLE_LIBETHEREAL
-LINK_PLUGIN_WITH=..\..\epan\libethereal.lib
-CFLAGS=/DHAVE_WIN32_LIBETHEREAL_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
+!IFDEF ENABLE_LIBWIRESHARK
+LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib
+CFLAGS=/DHAVE_WIN32_LIBWIRESHARK_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
 
 DISSECTOR_OBJECTS = $(DISSECTOR_SRC:.c=.obj)
 
index 81c7702f72b32f098dc999be3873c49ffe1ffe47..baacbb192ae76f9f319822a618c3f0e8b3d6ed45 100644 (file)
@@ -15,9 +15,9 @@ CFLAGS=/DHAVE_CONFIG_H /I../.. /I../../wiretap $(GLIB_CFLAGS) \
 
 LDFLAGS = /NOLOGO /INCREMENTAL:no /MACHINE:I386 $(LOCAL_LDFLAGS)
 
-!IFDEF ENABLE_LIBETHEREAL
-LINK_PLUGIN_WITH=..\..\epan\libethereal.lib
-CFLAGS=/DHAVE_WIN32_LIBETHEREAL_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
+!IFDEF ENABLE_LIBWIRESHARK
+LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib
+CFLAGS=/DHAVE_WIN32_LIBWIRESHARK_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
 
 DISSECTOR_OBJECTS = $(DISSECTOR_SRC:.c=.obj)
 
index 893c4589939db9bfe2387e676646e3d38fafa9cf..497ab2eebe6e2c4b5f77b857db7e91516cca918f 100644 (file)
@@ -12,9 +12,9 @@ CFLAGS=/DHAVE_CONFIG_H /I../.. /I../../wiretap $(GLIB_CFLAGS) $(LUA_CFLAGS)\
 LDFLAGS = /NOLOGO /INCREMENTAL:no /MACHINE:I386 $(LOCAL_LDFLAGS)
 
 !IFDEF LUA_DIR
-!IFDEF ENABLE_LIBETHEREAL
-LINK_PLUGIN_WITH=..\..\epan\libethereal.lib
-CFLAGS=/DHAVE_WIN32_LIBETHEREAL_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
+!IFDEF ENABLE_LIBWIRESHARK
+LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib
+CFLAGS=/DHAVE_WIN32_LIBWIRESHARK_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
 
 MODULES= \
        elua_dumper.c \
index f059a5ec77a7ab15681ad85a6c09c6160f1c989c..4d4f4fede4fd44f19936cc9b116430892a10ea64 100644 (file)
@@ -15,9 +15,9 @@ CFLAGS=/DHAVE_CONFIG_H /I../.. /I../../wiretap $(GLIB_CFLAGS) \
 
 LDFLAGS = /NOLOGO /INCREMENTAL:no /MACHINE:I386 $(LOCAL_LDFLAGS)
 
-!IFDEF ENABLE_LIBETHEREAL
-LINK_PLUGIN_WITH=..\..\epan\libethereal.lib
-CFLAGS=/DHAVE_WIN32_LIBETHEREAL_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
+!IFDEF ENABLE_LIBWIRESHARK
+LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib
+CFLAGS=/DHAVE_WIN32_LIBWIRESHARK_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
 
 DISSECTOR_OBJECTS = $(DISSECTOR_SRC:.c=.obj)
 
index 318391e303ff27a9c6b4e630b7aa68acd710dd59..83d6214b9db91ee4be79134ee39a17f826dff1d1 100644 (file)
@@ -17,9 +17,9 @@ CFLAGS=/DHAVE_CONFIG_H /I../.. /I../../wiretap $(GLIB_CFLAGS) /I$(LEMON)\
        
 LDFLAGS = /NOLOGO /INCREMENTAL:no /MACHINE:I386 $(LOCAL_LDFLAGS)
 
-!IFDEF ENABLE_LIBETHEREAL
-LINK_PLUGIN_WITH=..\..\epan\libethereal.lib
-CFLAGS=/DHAVE_WIN32_LIBETHEREAL_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
+!IFDEF ENABLE_LIBWIRESHARK
+LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib
+CFLAGS=/DHAVE_WIN32_LIBWIRESHARK_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
 
 OBJECTS=packet-mate.obj\
                mate_setup.obj\
index e4ceac2b7110f61c140f6dddf7582f3c94a67240..bc7d2ff946ea91ed03fa23249c3ab6dccace5bda 100644 (file)
@@ -15,9 +15,9 @@ CFLAGS=/DHAVE_CONFIG_H /I../.. /I../../wiretap $(GLIB_CFLAGS) \
 
 LDFLAGS = /NOLOGO /INCREMENTAL:no /MACHINE:I386 $(LOCAL_LDFLAGS)
 
-!IFDEF ENABLE_LIBETHEREAL
-LINK_PLUGIN_WITH=..\..\epan\libethereal.lib
-CFLAGS=/DHAVE_WIN32_LIBETHEREAL_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
+!IFDEF ENABLE_LIBWIRESHARK
+LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib
+CFLAGS=/DHAVE_WIN32_LIBWIRESHARK_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
 
 DISSECTOR_OBJECTS = $(DISSECTOR_SRC:.c=.obj)
 
index c40b9ea763faadef2a1ce1161c9a140b2d0bfc0b..fb1d676906f84ea7924d132703269dc10f1cf56d 100644 (file)
@@ -15,9 +15,9 @@ CFLAGS=/DHAVE_CONFIG_H /I../.. /I../../wiretap $(GLIB_CFLAGS) \
 
 LDFLAGS = /NOLOGO /INCREMENTAL:no /MACHINE:I386 $(LOCAL_LDFLAGS)
 
-!IFDEF ENABLE_LIBETHEREAL
-LINK_PLUGIN_WITH=..\..\epan\libethereal.lib
-CFLAGS=/DHAVE_WIN32_LIBETHEREAL_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
+!IFDEF ENABLE_LIBWIRESHARK
+LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib
+CFLAGS=/DHAVE_WIN32_LIBWIRESHARK_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
 
 DISSECTOR_OBJECTS = $(DISSECTOR_SRC:.c=.obj)
 
index d50d3c01db83f55e253e701fa34aac5d70755c81..429a65f815af2fac7595bd64918dfa8b6be6c355 100644 (file)
@@ -15,9 +15,9 @@ CFLAGS=/DHAVE_CONFIG_H /I../.. /I../../wiretap $(GLIB_CFLAGS) \
 
 LDFLAGS = /NOLOGO /INCREMENTAL:no /MACHINE:I386 $(LOCAL_LDFLAGS)
 
-!IFDEF ENABLE_LIBETHEREAL
-LINK_PLUGIN_WITH=..\..\epan\libethereal.lib
-CFLAGS=/DHAVE_WIN32_LIBETHEREAL_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
+!IFDEF ENABLE_LIBWIRESHARK
+LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib
+CFLAGS=/DHAVE_WIN32_LIBWIRESHARK_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
 
 DISSECTOR_OBJECTS = $(DISSECTOR_SRC:.c=.obj)
 
index 4addf0dd36d7d3f93a626bb39ae840f54e3aa5bb..ec726209e3ee7f5b2d424b6daa2a9116eb28c004 100644 (file)
@@ -15,9 +15,9 @@ CFLAGS=/DHAVE_CONFIG_H /I../.. /I../../wiretap $(GLIB_CFLAGS) \
 
 LDFLAGS = /NOLOGO /INCREMENTAL:no /MACHINE:I386 $(LOCAL_LDFLAGS)
 
-!IFDEF ENABLE_LIBETHEREAL
-LINK_PLUGIN_WITH=..\..\epan\libethereal.lib
-CFLAGS=/DHAVE_WIN32_LIBETHEREAL_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
+!IFDEF ENABLE_LIBWIRESHARK
+LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib
+CFLAGS=/DHAVE_WIN32_LIBWIRESHARK_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
 
 DISSECTOR_OBJECTS = $(DISSECTOR_SRC:.c=.obj)
 
index 55ac5b22e096b351ed49165c26237b82b0a04e66..4a5fc29c16d5ba17129f3a56b601b8adc13bdfdf 100644 (file)
@@ -15,9 +15,9 @@ CFLAGS=/DHAVE_CONFIG_H /I../.. /I../../wiretap $(GLIB_CFLAGS) \
 
 LDFLAGS = /NOLOGO /INCREMENTAL:no /MACHINE:I386 $(LOCAL_LDFLAGS)
 
-!IFDEF ENABLE_LIBETHEREAL
-LINK_PLUGIN_WITH=..\..\epan\libethereal.lib
-CFLAGS=/DHAVE_WIN32_LIBETHEREAL_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
+!IFDEF ENABLE_LIBWIRESHARK
+LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib
+CFLAGS=/DHAVE_WIN32_LIBWIRESHARK_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
 
 DISSECTOR_OBJECTS = $(DISSECTOR_SRC:.c=.obj)
 
index ba14d66219b56579d5a6c5b8363db03efb7c6d74..0e4abf08c464b9e03f9fea63b6e377f1dd715ab6 100644 (file)
@@ -15,9 +15,9 @@ CFLAGS=/DHAVE_CONFIG_H /I../.. /I../../wiretap $(GLIB_CFLAGS) \
 
 LDFLAGS = /NOLOGO /INCREMENTAL:no /MACHINE:I386 $(LOCAL_LDFLAGS)
 
-!IFDEF ENABLE_LIBETHEREAL
-LINK_PLUGIN_WITH=..\..\epan\libethereal.lib
-CFLAGS=/DHAVE_WIN32_LIBETHEREAL_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
+!IFDEF ENABLE_LIBWIRESHARK
+LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib
+CFLAGS=/DHAVE_WIN32_LIBWIRESHARK_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
 
 DISSECTOR_OBJECTS = $(DISSECTOR_SRC:.c=.obj)
 
index daf406dbdb9caf1c240c503054d7d651d21a6426..90585eb68380ece7cf5411a329393114f64a09d7 100644 (file)
@@ -15,9 +15,9 @@ CFLAGS=/DHAVE_CONFIG_H /I../.. /I../../wiretap $(GLIB_CFLAGS) \
 
 LDFLAGS = /NOLOGO /INCREMENTAL:no /MACHINE:I386 $(LOCAL_LDFLAGS)
 
-!IFDEF ENABLE_LIBETHEREAL
-LINK_PLUGIN_WITH=..\..\epan\libethereal.lib
-CFLAGS=/DHAVE_WIN32_LIBETHEREAL_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
+!IFDEF ENABLE_LIBWIRESHARK
+LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib
+CFLAGS=/DHAVE_WIN32_LIBWIRESHARK_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
 
 DISSECTOR_OBJECTS = $(DISSECTOR_SRC:.c=.obj)
 
index ca480c381359a0d24d22317f5f4387ea74416d10..0b05f49e77ca397557f90e3428b0875b57bd3f0a 100644 (file)
@@ -15,9 +15,9 @@ CFLAGS=/DHAVE_CONFIG_H /I../.. /I../../wiretap $(GLIB_CFLAGS) \
 
 LDFLAGS = /NOLOGO /INCREMENTAL:no /MACHINE:I386 $(LOCAL_LDFLAGS)
 
-!IFDEF ENABLE_LIBETHEREAL
-LINK_PLUGIN_WITH=..\..\epan\libethereal.lib
-CFLAGS=/DHAVE_WIN32_LIBETHEREAL_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
+!IFDEF ENABLE_LIBWIRESHARK
+LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib
+CFLAGS=/DHAVE_WIN32_LIBWIRESHARK_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
 
 DISSECTOR_OBJECTS = $(DISSECTOR_SRC:.c=.obj)
 
index 74970a57b01b3597dfe9e39406a37c3d5f4f9cd0..0f9a9a51ee64be3a85fdaa320a7937c7084dbf28 100644 (file)
@@ -15,9 +15,9 @@ CFLAGS=/DHAVE_CONFIG_H /I../.. /I../../wiretap $(GLIB_CFLAGS) \
 
 LDFLAGS = /NOLOGO /INCREMENTAL:no /MACHINE:I386 $(LOCAL_LDFLAGS)
 
-!IFDEF ENABLE_LIBETHEREAL
-LINK_PLUGIN_WITH=..\..\epan\libethereal.lib
-CFLAGS=/DHAVE_WIN32_LIBETHEREAL_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
+!IFDEF ENABLE_LIBWIRESHARK
+LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib
+CFLAGS=/DHAVE_WIN32_LIBWIRESHARK_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
 
 DISSECTOR_OBJECTS = $(DISSECTOR_SRC:.c=.obj)
 
index 252399ce8e1f2d1773339c1a801c741a58633c36..bfc578e4a0d8a6f8106545427c5c236b5d07a53f 100644 (file)
@@ -15,9 +15,9 @@ CFLAGS=/DHAVE_CONFIG_H /I../.. /I../../wiretap $(GLIB_CFLAGS) \
        
 LDFLAGS = /NOLOGO /INCREMENTAL:no /MACHINE:I386 $(LOCAL_LDFLAGS)
 
-!IFDEF ENABLE_LIBETHEREAL
-LINK_PLUGIN_WITH=..\..\epan\libethereal.lib
-CFLAGS=/DHAVE_WIN32_LIBETHEREAL_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
+!IFDEF ENABLE_LIBWIRESHARK
+LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib
+CFLAGS=/DHAVE_WIN32_LIBWIRESHARK_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
 
 OBJECTS=stats_tree_plugin.obj pinfo_stats_tree.obj
 
index 318391e303ff27a9c6b4e630b7aa68acd710dd59..83d6214b9db91ee4be79134ee39a17f826dff1d1 100644 (file)
@@ -17,9 +17,9 @@ CFLAGS=/DHAVE_CONFIG_H /I../.. /I../../wiretap $(GLIB_CFLAGS) /I$(LEMON)\
        
 LDFLAGS = /NOLOGO /INCREMENTAL:no /MACHINE:I386 $(LOCAL_LDFLAGS)
 
-!IFDEF ENABLE_LIBETHEREAL
-LINK_PLUGIN_WITH=..\..\epan\libethereal.lib
-CFLAGS=/DHAVE_WIN32_LIBETHEREAL_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
+!IFDEF ENABLE_LIBWIRESHARK
+LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib
+CFLAGS=/DHAVE_WIN32_LIBWIRESHARK_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
 
 OBJECTS=packet-mate.obj\
                mate_setup.obj\
index b61f437fdba47992f6cd2d45c63428d0ccd85695..e72d0a6696f8fe5587ca15882cd7b13bb444eb6e 100644 (file)
@@ -15,9 +15,9 @@ CFLAGS=/DHAVE_CONFIG_H /I../.. /I../../wiretap $(GLIB_CFLAGS) \
 
 LDFLAGS = /NOLOGO /INCREMENTAL:no /MACHINE:I386 $(LOCAL_LDFLAGS)
 
-!IFDEF ENABLE_LIBETHEREAL
-LINK_PLUGIN_WITH=..\..\epan\libethereal.lib
-CFLAGS=/DHAVE_WIN32_LIBETHEREAL_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
+!IFDEF ENABLE_LIBWIRESHARK
+LINK_PLUGIN_WITH=..\..\epan\libwireshark.lib
+CFLAGS=/DHAVE_WIN32_LIBWIRESHARK_LIB /D_NEED_VAR_IMPORT_ $(CFLAGS)
 
 DISSECTOR_OBJECTS = $(DISSECTOR_SRC:.c=.obj)
 
index abf2b8cdd268223c375ca628bdf69bf228333990..f1a792461e3c3a1ed3c9ac8f619eb21f19548703 100644 (file)
@@ -71,6 +71,7 @@ EXTRA_DIST = \
        cvsdiff-fix.py                                  \
        dfilter-test.py                                 \
        fuzz-test.sh                                    \
+       idl2wrs.sh                                      \
        lex.py                                          \
        make-dissector-reg                              \
        make-dissector-reg.py                           \
index 5f024cbca44cefe764f0fd710d9e89752f4d085c..acdca29d65746d46c92dd6f518cdf30db192b9ef 100644 (file)
@@ -21,9 +21,9 @@
 # along with this program; if not, write to the Free Software
 # Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA  02111-1307, USA.
 
-# We produce an archive library. In the future, when libethereal is a
-# shared library, this will be linked into libethereal. While libethereal
-# is an archive library, any executable linking against libethereal will
+# We produce an archive library. In the future, when libwireshark is a
+# shared library, this will be linked into libwireshark. While libwireshark
+# is an archive library, any executable linking against libwireshark will
 # also need to link against libftypes.
 
 noinst_PROGRAMS = lemon
index fe403cc5f6988b00b7b5605b1769f7c19324ccbe..d4c67397770890aa81e04b653a0424de518e877e 100755 (executable)
@@ -13,7 +13,7 @@ shift
 #
 # The second argument is either "plugin" or "dissectors"; if it's
 # "plugin", we build a plugin.c for a plugin, and if it's
-# "dissectors", we build a register.c for libethereal.
+# "dissectors", we build a register.c for libwireshark.
 #
 registertype="$1"
 shift
index 0e04795f4bd41f97c83814b621ae1b53b13ec029..bd5c599b9c1f7dd69c641f1cb21bb6ae204587fb 100644 (file)
@@ -23,7 +23,7 @@ srcdir = sys.argv[1]
 #
 # The second argument is either "plugin" or "dissectors"; if it's
 # "plugin", we build a plugin.c for a plugin, and if it's
-# "dissectors", we build a register.c for libethereal.
+# "dissectors", we build a register.c for libwireshark.
 #
 registertype = sys.argv[2]
 if registertype == "plugin":
index a64052720cd198a7f8328bda5d1cc378f809c45e..530c69776895d7d43cc17c3051ec756964d78ea1 100644 (file)
@@ -3,7 +3,7 @@
 # Copyright tridge@samba.org 2000-2003
 # Copyright tpot@samba.org 2001,2005
 # Copyright jelmer@samba.org 2004-2005
-# Portions based on idl2eth.c by Ronnie Sahlberg
+# Portions based on idl2wrs.c by Ronnie Sahlberg
 # released under the GNU GPL
 
 =pod
index 82874f8075eeb37654f0ae5f87abb4d375f27a97..134a3ea06ee338a40b62bd79ab633b1e907dfd38 100644 (file)
@@ -21,9 +21,9 @@
 # along with this program; if not, write to the Free Software
 # Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA  02111-1307, USA.
 
-# We produce an archive library. In the future, when libethereal is a
-# shared library, this will be linked into libethereal. While libethereal
-# is an archive library, any executable linking against libethereal will
+# We produce an archive library. In the future, when libwireshark is a
+# shared library, this will be linked into libwireshark. While libwireshark
+# is an archive library, any executable linking against libwireshark will
 # also need to link against libftypes.
 
 CLEANFILES = \
index 155cd50c5581c648461589ecad9a4e780b7ecd85..e5a1b9dcff51b1edeb386de8e4cba51622b144f7 100644 (file)
@@ -2,7 +2,7 @@
 #
 # $Id$
 #
-# ethereal_gen.py (part of idl2eth)
+# ethereal_gen.py (part of idl2wrs)
 #
 # Author : Frank Singleton (frank.singleton@ericsson.com)
 #
@@ -2049,7 +2049,7 @@ for (i_@aname@=0; i_@aname@ < @aval@; i_@aname@++) {
 /* packet-@dissector_name@.c
  * Routines for IDL dissection
  *
- * Autogenerated from idl2eth
+ * Autogenerated from idl2wrs
  * Copyright 2001 Frank Singleton <frank.singleton@@ericsson.com>
  */