aboutsummaryrefslogtreecommitdiffstats
path: root/packaging/portableapps/win32
diff options
context:
space:
mode:
authorGraeme Lunt <graeme.lunt@smhs.co.uk>2009-06-13 08:20:46 +0000
committerGraeme Lunt <graeme.lunt@smhs.co.uk>2009-06-13 08:20:46 +0000
commitb96499fb63859834cd8d8b33b7d17406dd08fdc0 (patch)
tree83bda10125ab0107a1fa9d76f0d787846ab4c053 /packaging/portableapps/win32
parent99dcb5e99bd1954eadbf01921af3c71d33e736c2 (diff)
Update for the latest WinPcap and also installation of the VC redistributable.
svn path=/trunk/; revision=28717
Diffstat (limited to 'packaging/portableapps/win32')
-rwxr-xr-xpackaging/portableapps/win32/WiresharkPortable.ini4
-rwxr-xr-xpackaging/portableapps/win32/WiresharkPortable.nsi36
-rw-r--r--packaging/portableapps/win32/readme.txt7
3 files changed, 39 insertions, 8 deletions
diff --git a/packaging/portableapps/win32/WiresharkPortable.ini b/packaging/portableapps/win32/WiresharkPortable.ini
index 590c15175d..784aeb63db 100755
--- a/packaging/portableapps/win32/WiresharkPortable.ini
+++ b/packaging/portableapps/win32/WiresharkPortable.ini
@@ -10,7 +10,9 @@ WiresharkExecutable=wireshark.exe
AdditionalParameters=
DisableWinPcapInstall=false
-WinPcapInstaller=WinPcap_4_0_2.exe
+WinPcapInstaller=WinPcap_4_1_beta5.exe
+
+MSVCRedist=vcredist_x86.exe
# This INI is an example only and will not work until placed according to the directions in readme.txt
# The above options are explained in the included readme.txt
diff --git a/packaging/portableapps/win32/WiresharkPortable.nsi b/packaging/portableapps/win32/WiresharkPortable.nsi
index 97cf4b6c20..653fd4e8ae 100755
--- a/packaging/portableapps/win32/WiresharkPortable.nsi
+++ b/packaging/portableapps/win32/WiresharkPortable.nsi
@@ -30,7 +30,8 @@
!define WEBSITE "www.wireshark.org"
!define DEFAULTEXE "wireshark.exe"
!define DEFAULTAPPDIR "Wireshark"
-!define DEFAULTWINPCAP "WinPcap_4_0_2.exe"
+!define DEFAULTWINPCAP "WinPcap_4_1_beta5.exe"
+!define DEFAULTMSVCREDIST "vcredist_x86.exe"
!addplugindir "${EXTRA_PLUGINS}"
@@ -74,6 +75,8 @@ Var INIPATH
Var DISABLEWINPCAPINSTALL
Var WINPCAPINSTALLER
Var WINPCAP_UNINSTALL ;declare variable for holding the value of a registry key
+Var MSVCREDIST
+Var MSVCREDIST_UNINSTALL ;declare variable for holding the value of a registry key
Var PDRIVE
Section "Main"
@@ -107,6 +110,7 @@ Section "Main"
ReadINIStr $DISABLEWINPCAPINSTALL "$INIPATH\${NAME}.ini" "${NAME}" "DisableWinPcapInstall"
ReadINIStr $WINPCAPINSTALLER "$INIPATH\${NAME}.ini" "${NAME}" "WinPcapInstaller"
+ ReadINIStr $MSVCREDIST "$INIPATH\${NAME}.ini" "${NAME}" "MSVCRedist"
;CleanUpAnyErrors:
;=== Any missing unrequired INI entries will be an empty string, ignore associated errors
@@ -127,6 +131,7 @@ Section "Main"
StrCpy "$ADDITIONALPARAMETERS" ""
StrCpy "$PROGRAMEXECUTABLE" "${DEFAULTEXE}"
StrCpy "$WINPCAPINSTALLER" "${DEFAULTWINPCAP}"
+ StrCpy "$MSVCREDIST" "${DEFAULTMSVCREDIST}"
IfFileExists "$EXEDIR\App\${DEFAULTAPPDIR}\${DEFAULTEXE}" "" CheckPortableProgramDIR
StrCpy "$PROGRAMDIRECTORY" "$EXEDIR\App\${DEFAULTAPPDIR}"
@@ -182,14 +187,29 @@ Section "Main"
StrCpy $WINPCAP_UNINSTALL ""
- goto EnvironmentVariables
+ goto CheckRedist
InstallWinPcap:
- MessageBox MB_YESNO "If you want to capture packets from the network you will need to install WinPcap.\nIt will be uninstalled when you exit Wireshark.\n\nDo you want to install WinPcap?" /SD IDYES IDNO EnvironmentVariables
+ MessageBox MB_YESNO "If you want to capture packets from the network you will need to install WinPcap.\nIt will be uninstalled when you exit Wireshark.\n\nDo you want to install WinPcap?" /SD IDYES IDNO CheckRedist
ExecWait `"$PROGRAMDIRECTORY\$WINPCAPINSTALLER"`
- ; remember the uninstall string for when we are done
+ ;=== remember the uninstall string for when we are done
ReadRegStr $WINPCAP_UNINSTALL HKEY_LOCAL_MACHINE "SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WinPcapInst" "UninstallString"
+ CheckRedist:
+
+ ReadRegStr $MSVCREDIST_UNINSTALL HKLM "SOFTWARE\Microsoft\CurrentVersion\Uninstall\{A49F249F-0C91-497F-86DF-B2585E8E76B7}" "UninstallString"
+ IfErrors InstallRedist
+
+ StrCpy $MSVCREDIST_UNINSTALL ""
+
+ goto EnvironmentVariables
+
+ InstallRedist:
+ ExecWait `"$PROGRAMDIRECTORY\$MSVCREDIST" /q`
+ ;=== remember the uninstall string for when we are done
+
+ ReadRegStr $MSVCREDIST_UNINSTALL HKLM "SOFTWARE\Microsoft\CurrentVersion\Uninstall\{A49F249F-0C91-497F-86DF-B2585E8E76B7}" "UninstallString"
+
EnvironmentVariables:
; set the U3 environment variables
StrCpy $PDRIVE $EXEDIR 2
@@ -213,9 +233,15 @@ Section "Main"
FindProcDLL::FindProc "${DEFAULTEXE}"
StrCmp $R0 "1" CheckRunning
- StrCmp $WINPCAP_UNINSTALL "" TheEnd ;=== if we installed it, uninstall it
+ StrCmp $WINPCAP_UNINSTALL "" UninstallRedist ;=== if we installed it, uninstall it
ExecWait $WINPCAP_UNINSTALL
+ UninstallRedist:
+
+ StrCmp $MSVCREDIST_UNINSTALL "" TheEnd ;=== if we installed it, uninstall it
+
+ ExecWait $MSVCREDIST_UNINSTALL
+
Goto TheEnd
LaunchAndExit:
diff --git a/packaging/portableapps/win32/readme.txt b/packaging/portableapps/win32/readme.txt
index c6a32c4935..f2bb4bf3eb 100644
--- a/packaging/portableapps/win32/readme.txt
+++ b/packaging/portableapps/win32/readme.txt
@@ -19,7 +19,7 @@ A quieter install/de-install for WinPcap would help matters - but ultimately a m
NSIS
====
-The Portable Apps packaging uses the NullSoft Scriptable Installer System (NSIS) to create a installation package to install onto the USB drive, and a launcher to launch Wireshak from the USB drive.
+The Portable Apps packaging uses the NullSoft Scriptable Installer System (NSIS) to create a installation package to install onto the USB drive, and a launcher to launch Wireshark from the USB drive.
NSIS is used by the standard Win32 installation mechansim (packaging/nsis) but an additional plug-in is required for the Wireshark Portable launcher. This is now automatically downloaded and installed from the wireshark-win32-libs repository.
@@ -34,6 +34,7 @@ WiresharkExecutable
AdditionalParameters
DisableWinPcapInstall
WinPcapInstaller
+MSVCRedist
The WiresharkDirectory entry should be set to the *relative* path to the directory containing the Wireshark Portable Launcher (WiresharkPortable.exe). This entry must be present.
@@ -43,4 +44,6 @@ The AdditionalParameters entry allows you to pass additional commandline paramet
The DisableWinPcapInstall allows you to disable the installation of WinPcap, even if it it not present on the host system.
-The WinPcapInstaller allows you to specify a different WinPcap installer than the default one included in the distribution. For example, if you download a later version. \ No newline at end of file
+The WinPcapInstaller allows you to specify a different WinPcap installer than the default one included in the distribution. For example, if you download a later version.
+
+The MSVCRedist allows you to specify a different redistributable package to be used than the default one included in the distribution. \ No newline at end of file