aboutsummaryrefslogtreecommitdiffstats
path: root/packaging/nsis
diff options
context:
space:
mode:
authorGerald Combs <gerald@wireshark.org>2012-09-13 21:28:28 +0000
committerGerald Combs <gerald@wireshark.org>2012-09-13 21:28:28 +0000
commit1b1a1e6a3e4131ea0fd47b2bc6b05ddecaf9910a (patch)
tree601fe839759501d74b6579751767ffb707ff324a /packaging/nsis
parent353823a2df6ebe9a9a9656c923aa5cc637932361 (diff)
Remove our local copy of WinPcap and download it from
wireshark-win{32,64}-libs instead. In win-setup.sh only try to unzip files ending in .zip. PortableApps and U3 packaging changes are untested. svn path=/trunk/; revision=44888
Diffstat (limited to 'packaging/nsis')
-rw-r--r--packaging/nsis/Makefile.am1
-rw-r--r--packaging/nsis/Makefile.nmake3
-rwxr-xr-xpackaging/nsis/WinPcap_4_1_2.exebin915920 -> 0 bytes
-rw-r--r--packaging/nsis/wireshark.nsi8
4 files changed, 6 insertions, 6 deletions
diff --git a/packaging/nsis/Makefile.am b/packaging/nsis/Makefile.am
index 3615d4e96f..c1e8ec1c21 100644
--- a/packaging/nsis/Makefile.am
+++ b/packaging/nsis/Makefile.am
@@ -12,7 +12,6 @@ EXTRA_DIST = \
VersionCompare.nsh \
AdditionalTasksPage.ini \
WinPcapPage.ini \
- WinPcap_4_1_2.exe \
Makefile.nmake \
Custom.nmake \
custom_plugins.txt \
diff --git a/packaging/nsis/Makefile.nmake b/packaging/nsis/Makefile.nmake
index 9a1f104929..7446b9f126 100644
--- a/packaging/nsis/Makefile.nmake
+++ b/packaging/nsis/Makefile.nmake
@@ -18,7 +18,7 @@ EXE=../../tshark.exe ../../editcap.exe \
!IFDEF GTK_DIR
../../wireshark.exe \
!ENDIF
- ../../text2pcap.exe ../../mergecap.exe ../../capinfos.exe WinPcap_$(PCAP_VERSION).exe
+ ../../text2pcap.exe ../../mergecap.exe ../../capinfos.exe $(WIRESHARK_LIB_DIR)\WinPcap_$(PCAP_VERSION).exe
DLL=../../wiretap/wiretap-$(WTAP_VERSION).dll ../../wsutil/libwsutil.dll
DOC=../../doc/ws.css \
../../doc/capinfos.html \
@@ -96,6 +96,7 @@ NSIS_FLAGS=\
/DMSVC_VARIANT=$(MSVC_VARIANT) \
/DMSC_VER_REQUIRED=$(MSC_VER_REQUIRED) \
/DWIRESHARK_LIB_DIR=$(WIRESHARK_LIB_DIR) \
+ /DPCAP_VERSION=$(PCAP_VERSION) \
!IFDEF MSVCR_DLL
/DMSVCR_DLL="$(MSVCR_DLL)" \
!ENDIF
diff --git a/packaging/nsis/WinPcap_4_1_2.exe b/packaging/nsis/WinPcap_4_1_2.exe
deleted file mode 100755
index 5fa00555ab..0000000000
--- a/packaging/nsis/WinPcap_4_1_2.exe
+++ /dev/null
Binary files differ
diff --git a/packaging/nsis/wireshark.nsi b/packaging/nsis/wireshark.nsi
index 47df79977b..0d971a3d38 100644
--- a/packaging/nsis/wireshark.nsi
+++ b/packaging/nsis/wireshark.nsi
@@ -716,8 +716,8 @@ IfErrors lbl_winpcap_notinstalled ;if RegKey is unavailable, WinPcap is not inst
;DetailPrint "WinPcap uninstaller returned $0"
lbl_winpcap_notinstalled:
SetOutPath $INSTDIR
-File "WinPcap_4_1_2.exe"
-ExecWait '"$INSTDIR\WinPcap_4_1_2.exe"' $0
+File "${WIRESHARK_LIB_DIR}\WinPcap_${PCAP_VERSION}.exe"
+ExecWait '"$INSTDIR\WinPcap_${PCAP_VERSION}.exe"' $0
DetailPrint "WinPcap installer returned $0"
SecRequired_skip_Winpcap:
@@ -1013,7 +1013,7 @@ lbl_winversion_unsupported_2000:
lbl_winversion_supported:
; detect if WinPcap should be installed
- WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 4" "Text" "Install WinPcap 4.1.2"
+ WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 4" "Text" "Install WinPcap ${PCAP_VERSION}"
ReadRegStr $WINPCAP_NAME HKEY_LOCAL_MACHINE "SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WinPcapInst" "DisplayName"
IfErrors 0 lbl_winpcap_installed ;if RegKey is available, WinPcap is already installed
WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 2" "Text" "WinPcap is currently not installed"
@@ -1039,7 +1039,7 @@ lbl_winpcap_installed:
; force the user to upgrade by hand
WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 4" "State" "0"
WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 4" "Flags" "DISABLED"
- WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 5" "Text" "If you wish to install WinPcap 4.1.2, please uninstall $WINPCAP_NAME manually first."
+ WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 5" "Text" "If you wish to install WinPcap ${PCAP_VERSION}, please uninstall $WINPCAP_NAME manually first."
WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 5" "Flags" "DISABLED"
Goto lbl_winpcap_done