aboutsummaryrefslogtreecommitdiffstats
path: root/packaging
diff options
context:
space:
mode:
authorGerald Combs <gerald@wireshark.org>2010-07-12 23:52:35 +0000
committerGerald Combs <gerald@wireshark.org>2010-07-12 23:52:35 +0000
commitdf14866685519208e299d14b9ee5b4cef61d60f6 (patch)
tree8bec1ddd4f029824a6222e6b7d869ffda26357a9 /packaging
parentcfe9b05691ec766ef3dafa69f190aaa4d5d50b9c (diff)
WinPcap 4.1.1 -> 4.1.2.
svn path=/trunk/; revision=33493
Diffstat (limited to 'packaging')
-rw-r--r--packaging/nsis/Makefile.am2
-rw-r--r--packaging/nsis/Makefile.nmake2
-rwxr-xr-xpackaging/nsis/WinPcap_4_1_1.exebin924880 -> 0 bytes
-rwxr-xr-xpackaging/nsis/WinPcap_4_1_2.exebin0 -> 915920 bytes
-rw-r--r--packaging/nsis/wireshark.nsi10
5 files changed, 7 insertions, 7 deletions
diff --git a/packaging/nsis/Makefile.am b/packaging/nsis/Makefile.am
index 960404c280..2d3c2a877d 100644
--- a/packaging/nsis/Makefile.am
+++ b/packaging/nsis/Makefile.am
@@ -8,7 +8,7 @@ EXTRA_DIST = \
VersionCompare.nsh \
AdditionalTasksPage.ini \
WinPcapPage.ini \
- WinPcap_4_1_1.exe \
+ WinPcap_4_1_2.exe \
Makefile.nmake \
Custom.nmake \
custom_plugins.txt
diff --git a/packaging/nsis/Makefile.nmake b/packaging/nsis/Makefile.nmake
index cb643d5049..4ebe49647e 100644
--- a/packaging/nsis/Makefile.nmake
+++ b/packaging/nsis/Makefile.nmake
@@ -16,7 +16,7 @@ EXE=../../tshark.exe ../../editcap.exe \
!IFDEF GTK_DIR
../../wireshark.exe \
!ENDIF
- ../../text2pcap.exe ../../mergecap.exe ../../capinfos.exe WinPcap_4_1_1.exe
+ ../../text2pcap.exe ../../mergecap.exe ../../capinfos.exe WinPcap_4_1_2.exe
DLL=../../wiretap/wiretap-$(WTAP_VERSION).dll ../../wsutil/libwsutil.dll
DOC=../../doc/ws.css \
../../doc/capinfos.html \
diff --git a/packaging/nsis/WinPcap_4_1_1.exe b/packaging/nsis/WinPcap_4_1_1.exe
deleted file mode 100755
index cac73ac05e..0000000000
--- a/packaging/nsis/WinPcap_4_1_1.exe
+++ /dev/null
Binary files differ
diff --git a/packaging/nsis/WinPcap_4_1_2.exe b/packaging/nsis/WinPcap_4_1_2.exe
new file mode 100755
index 0000000000..5fa00555ab
--- /dev/null
+++ b/packaging/nsis/WinPcap_4_1_2.exe
Binary files differ
diff --git a/packaging/nsis/wireshark.nsi b/packaging/nsis/wireshark.nsi
index 95e1b767eb..28e7421905 100644
--- a/packaging/nsis/wireshark.nsi
+++ b/packaging/nsis/wireshark.nsi
@@ -786,8 +786,8 @@ IfErrors lbl_winpcap_notinstalled ;if RegKey is unavailable, WinPcap is not inst
;DetailPrint "WinPcap uninstaller returned $0"
lbl_winpcap_notinstalled:
SetOutPath $INSTDIR
-File "WinPcap_4_1_1.exe"
-ExecWait '"$INSTDIR\WinPcap_4_1_1.exe"' $0
+File "WinPcap_4_1_2.exe"
+ExecWait '"$INSTDIR\WinPcap_4_1_2.exe"' $0
DetailPrint "WinPcap installer returned $0"
SecRequired_skip_Winpcap:
@@ -1301,7 +1301,7 @@ lbl_winversion_unsupported_2000:
lbl_winversion_supported:
; detect if WinPcap should be installed
- WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 4" "Text" "Install WinPcap 4.1.1"
+ WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 4" "Text" "Install WinPcap 4.1.2"
ReadRegStr $WINPCAP_NAME HKEY_LOCAL_MACHINE "SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WinPcapInst" "DisplayName"
IfErrors 0 lbl_winpcap_installed ;if RegKey is available, WinPcap is already installed
WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 2" "Text" "WinPcap is currently not installed"
@@ -1314,7 +1314,7 @@ lbl_winpcap_installed:
; Compare the installed build against the one we have.
ReadRegStr $WINPCAP_VERSION HKEY_LOCAL_MACHINE "SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WinPcapInst" "DisplayVersion"
StrCmp $WINPCAP_VERSION "" lbl_winpcap_do_install ; WinPcap is really old(?) or installed improperly.
- ${VersionCompare} $WINPCAP_VERSION "4.1.0.1753" $1 ; WinPcap 4.1.1
+ ${VersionCompare} $WINPCAP_VERSION "4.1.0.2001" $1 ; WinPcap 4.1.2
StrCmp $1 "2" lbl_winpcap_do_install
;lbl_winpcap_dont_install:
@@ -1327,7 +1327,7 @@ lbl_winpcap_installed:
; force the user to upgrade by hand
WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 4" "State" "0"
WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 4" "Flags" "DISABLED"
- WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 5" "Text" "If you wish to install WinPcap 4.1.1, please uninstall $WINPCAP_NAME manually first."
+ WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 5" "Text" "If you wish to install WinPcap 4.1.2, please uninstall $WINPCAP_NAME manually first."
WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 5" "Flags" "DISABLED"
Goto lbl_winpcap_done