aboutsummaryrefslogtreecommitdiffstats
path: root/packaging
diff options
context:
space:
mode:
authorPascal Quantin <pascal.quantin@gmail.com>2018-03-07 22:10:31 +0100
committerPascal Quantin <pascal.quantin@gmail.com>2018-03-09 11:20:41 +0000
commit4e6d989df43af78439fccd24a176a14c534aea99 (patch)
treefe3e181869ec7deacc248bf1ae0f4c824761eddd /packaging
parent572f78a8610282151e7d165b11e0bf5092efbb5a (diff)
Add MaxMindDB 1.3.2 library to Windows
Change-Id: I328b6a05cc356be59ac63e80eae55a832bf76a47 Reviewed-on: https://code.wireshark.org/review/26347 Petri-Dish: Pascal Quantin <pascal.quantin@gmail.com> Reviewed-by: Pascal Quantin <pascal.quantin@gmail.com>
Diffstat (limited to 'packaging')
-rw-r--r--packaging/nsis/CMakeLists.txt1
-rw-r--r--packaging/nsis/config.nsh.in2
-rw-r--r--packaging/nsis/wireshark.nsi3
3 files changed, 4 insertions, 2 deletions
diff --git a/packaging/nsis/CMakeLists.txt b/packaging/nsis/CMakeLists.txt
index 7dae484872..4ad9ea973a 100644
--- a/packaging/nsis/CMakeLists.txt
+++ b/packaging/nsis/CMakeLists.txt
@@ -44,6 +44,7 @@ elseif ("${WIRESHARK_TARGET_PLATFORM}" STREQUAL "win64")
else()
message(FATAL_ERROR "Your mysterious moon-man architecture \"${WIRESHARK_TARGET_PLATFORM}\" frightens and confuses us.")
endif()
+set (MMDBRESOLVE_EXE ${MAXMINDDB_FOUND})
# Path to the WinPcap installer.
# XXX Come up with a better variable, e.g. cache WIRESHARK_LIB_DIR in FindWSWinLibs.
diff --git a/packaging/nsis/config.nsh.in b/packaging/nsis/config.nsh.in
index c35371dcc1..db66e05419 100644
--- a/packaging/nsis/config.nsh.in
+++ b/packaging/nsis/config.nsh.in
@@ -23,7 +23,7 @@
!endif
!define PRODUCT_VERSION @PRODUCT_VERSION@
-!define MMDBRESOLVE_EXE @MAXMINDDB_FOUND@
+!define MMDBRESOLVE_EXE @MMDBRESOLVE_EXE@
!define VCREDIST_EXE "@VCREDIST_EXE@"
diff --git a/packaging/nsis/wireshark.nsi b/packaging/nsis/wireshark.nsi
index 5af8ad5dc4..50bf42afc6 100644
--- a/packaging/nsis/wireshark.nsi
+++ b/packaging/nsis/wireshark.nsi
@@ -1118,7 +1118,7 @@ File "${STAGING_DIR}\rawshark.html"
SectionEnd
!ifdef MMDBRESOLVE_EXE
-Section /o "MMDBResolve" SecMMDBResolve
+Section "MMDBResolve" SecMMDBResolve
;-------------------------------------------
SetOutPath $INSTDIR
File "${STAGING_DIR}\mmdbresolve.html"
@@ -1218,6 +1218,7 @@ SectionEnd
!insertmacro MUI_DESCRIPTION_TEXT ${SecDFTest} "Shows display filter byte-code, for debugging dfilter routines"
!insertmacro MUI_DESCRIPTION_TEXT ${SecCapinfos} "Print information about capture files."
!insertmacro MUI_DESCRIPTION_TEXT ${SecRawshark} "Raw packet filter."
+ !insertmacro MUI_DESCRIPTION_TEXT ${SecMMDBResolve} "MaxMind Database resolution tool"
!ifdef USER_GUIDE_DIR
!insertmacro MUI_DESCRIPTION_TEXT ${SecUsersGuide} "Install an offline copy of the User's Guide."