aboutsummaryrefslogtreecommitdiffstats
path: root/packaging/wix/ComponentGroups.wxi
diff options
context:
space:
mode:
authorJoerg Mayer <jmayer@loplof.de>2017-09-22 14:50:38 +0200
committerJörg Mayer <jmayer@loplof.de>2017-09-23 20:15:11 +0000
commitc5403b6c1ec1c905ea0add21a25e617cd2e76a6e (patch)
tree907f057bc41caca844b0477dcdac93677550a188 /packaging/wix/ComponentGroups.wxi
parentfd4dc6f115868f18e787f4bffaf8f8c5ceccff82 (diff)
Add lcap file extension to nsis and wix installers.
Also add ntar file extention to wix installer to match nsis Change-Id: Idb6f660fda27c6ad3c3cd70acd482eafa2c14307 Reviewed-on: https://code.wireshark.org/review/23656 Reviewed-by: Michael Mann <mmann78@netscape.net> Petri-Dish: Michael Mann <mmann78@netscape.net> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Jörg Mayer <jmayer@loplof.de>
Diffstat (limited to 'packaging/wix/ComponentGroups.wxi')
-rw-r--r--packaging/wix/ComponentGroups.wxi36
1 files changed, 36 insertions, 0 deletions
diff --git a/packaging/wix/ComponentGroups.wxi b/packaging/wix/ComponentGroups.wxi
index 3220eb3fee..15c8759f7d 100644
--- a/packaging/wix/ComponentGroups.wxi
+++ b/packaging/wix/ComponentGroups.wxi
@@ -706,6 +706,15 @@
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="ipfix" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "0"</Condition>
</Component>
+ <Component Id="cmpFAlcap">
+ <ProgId Id="$(var.WiresharkFileAssociation)" Description="lcap">
+ <Extension Id="lcap">
+ <Verb Id="open" Command="open" TargetFile="filWireshark_exe" Argument="&quot;%1&quot;"/>
+ </Extension>
+ </ProgId>
+ <RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="lcap" Type="integer" Value="1" KeyPath="yes"/>
+ <Condition>WIRESHARK_FILE_EXTENSIONS = "0"</Condition>
+ </Component>
<Component Id="cmpFAmplog">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="mplog">
<Extension Id="mplog">
@@ -715,6 +724,15 @@
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="mplog" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "0"</Condition>
</Component>
+ <Component Id="cmpFAntar">
+ <ProgId Id="$(var.WiresharkFileAssociation)" Description="ntar">
+ <Extension Id="ntar">
+ <Verb Id="open" Command="open" TargetFile="filWireshark_exe" Argument="&quot;%1&quot;"/>
+ </Extension>
+ </ProgId>
+ <RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="ntar" Type="integer" Value="1" KeyPath="yes"/>
+ <Condition>WIRESHARK_FILE_EXTENSIONS = "0"</Condition>
+ </Component>
<Component Id="cmpFAout">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="out">
<Extension Id="out">
@@ -947,6 +965,15 @@
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="ipfix" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
</Component>
+ <Component Id="cmpFAlcapLegacy" Guid="64C1C689-CDAF-491D-AB39-8FA62AE565D3">
+ <ProgId Id="$(var.WiresharkFileAssociation)" Description="lcap">
+ <Extension Id="lcap">
+ <Verb Id="open" Command="open" TargetFile="filWiresharkGTK_exe" Argument="&quot;%1&quot;"/>
+ </Extension>
+ </ProgId>
+ <RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="lcap" Type="integer" Value="1" KeyPath="yes"/>
+ <Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
+ </Component>
<Component Id="cmpFAmplogLegacy" Guid="7AA152AB-1225-466E-8C33-2DF9E6C1CBCE">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="mplog">
<Extension Id="mplog">
@@ -956,6 +983,15 @@
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="mplog" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
</Component>
+ <Component Id="cmpFAntarLegacy" Guid="4D7AD891-359B-4E74-A0C7-63300F9DC232">
+ <ProgId Id="$(var.WiresharkFileAssociation)" Description="ntar">
+ <Extension Id="ntar">
+ <Verb Id="open" Command="open" TargetFile="filWiresharkGTK_exe" Argument="&quot;%1&quot;"/>
+ </Extension>
+ </ProgId>
+ <RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="ntar" Type="integer" Value="1" KeyPath="yes"/>
+ <Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
+ </Component>
<Component Id="cmpFAoutLegacy" Guid="75E60C7A-758F-45C9-A9CF-6B87F3609229">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="out">
<Extension Id="out">