aboutsummaryrefslogtreecommitdiffstats
path: root/packaging
diff options
context:
space:
mode:
authorMichal Labedzki <michal.labedzki@tieto.com>2015-04-08 16:09:03 +0200
committerMichal Labedzki <michal.labedzki@tieto.com>2015-04-12 16:34:46 +0000
commit56470cc80151345fbaf0551a0f7be60a228a4074 (patch)
treea3713bb39094722cc6f588cff949da893bd22cca /packaging
parent5b80ccb434c64f514103e114ec9f9d18d2ad86c7 (diff)
Add missing androiddump stuff
Add missing androiddump stuff like: - release notes - documentation - Windows nmake support - running androiddump as a windows application instead of console on Windows - addition of androiddump to the Windows installer Change-Id: I3bc6cc70e4dc96c0cd776f3d965dd2aa0309995d Reviewed-on: https://code.wireshark.org/review/7981 Petri-Dish: Pascal Quantin <pascal.quantin@gmail.com> Petri-Dish: Michal Labedzki <michal.labedzki@tieto.com> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Michal Labedzki <michal.labedzki@tieto.com>
Diffstat (limited to 'packaging')
-rwxr-xr-xpackaging/macosx/osx-app.sh1
-rw-r--r--packaging/nsis/Makefile.nmake2
-rwxr-xr-xpackaging/nsis/uninstall.nsi4
-rw-r--r--packaging/nsis/wireshark.nsi10
-rw-r--r--packaging/portableapps/Makefile.nmake1
5 files changed, 18 insertions, 0 deletions
diff --git a/packaging/macosx/osx-app.sh b/packaging/macosx/osx-app.sh
index d8f6975d0d..7636e351af 100755
--- a/packaging/macosx/osx-app.sh
+++ b/packaging/macosx/osx-app.sh
@@ -50,6 +50,7 @@ ui_toolkit="qt"
wireshark_bin_name="wireshark"
binary_list="
+ extcap/androiddump
capinfos
dftest
dumpcap
diff --git a/packaging/nsis/Makefile.nmake b/packaging/nsis/Makefile.nmake
index 26443ed74f..ae0f66c7e4 100644
--- a/packaging/nsis/Makefile.nmake
+++ b/packaging/nsis/Makefile.nmake
@@ -20,9 +20,11 @@ EXE=../../tshark.exe ../../editcap.exe \
../../text2pcap.exe ../../mergecap.exe ../../capinfos.exe $(WIRESHARK_LIB_DIR)\WinPcap_$(WINPCAP_VERSION).exe
DLL=../../wiretap/wiretap-$(WTAP_VERSION).dll ../../wsutil/libwsutil.dll
DOC=../../doc/ws.css \
+ ../../doc/androiddump.html \
../../doc/capinfos.html \
../../doc/dumpcap.html \
../../doc/editcap.html \
+ ../../doc/extcap.html \
../../doc/mergecap.html \
../../doc/rawshark.html \
../../doc/text2pcap.html \
diff --git a/packaging/nsis/uninstall.nsi b/packaging/nsis/uninstall.nsi
index 7bb78f42f1..1af6aaa495 100755
--- a/packaging/nsis/uninstall.nsi
+++ b/packaging/nsis/uninstall.nsi
@@ -97,6 +97,7 @@ SetShellVarContext all
!insertmacro IsWiresharkRunning
Push "${EXECUTABLE_MARKER}"
+Push "androiddump"
Push "dumpcap"
Push "${PROGRAM_NAME}"
Push "tshark"
@@ -145,6 +146,8 @@ Delete "$INSTDIR\diameter\*.*"
Delete "$INSTDIR\etc\gtk-2.0\*.*"
Delete "$INSTDIR\etc\gtk-3.0\*.*"
Delete "$INSTDIR\etc\pango\*.*"
+Delete "$INSTDIR\extcap\androiddump.*"
+Delete "$INSTDIR\extcap\*.dll"
Delete "$INSTDIR\help\*.*"
Delete "$INSTDIR\iconengines\*.*"
Delete "$INSTDIR\imageformats\*.*"
@@ -202,6 +205,7 @@ RMDir "$INSTDIR\accessible"
RMDir "$INSTDIR\etc\gtk-2.0"
RMDir "$INSTDIR\etc\pango"
RMDir "$INSTDIR\etc"
+RMDir "$INSTDIR\extcap"
RMDir "$INSTDIR\iconengines"
RMDir "$INSTDIR\imageformats"
RMDir "$INSTDIR\lib\gtk-2.0\2.2.0\engines"
diff --git a/packaging/nsis/wireshark.nsi b/packaging/nsis/wireshark.nsi
index 69d67af095..a0071b01af 100644
--- a/packaging/nsis/wireshark.nsi
+++ b/packaging/nsis/wireshark.nsi
@@ -341,6 +341,7 @@ File "${STAGING_DIR}\wireshark.html"
File "${STAGING_DIR}\wireshark-filter.html"
File "${STAGING_DIR}\dumpcap.exe"
File "${STAGING_DIR}\dumpcap.html"
+File "${STAGING_DIR}\extcap.html"
File "${STAGING_DIR}\ipmap.html"
; C-runtime redistributable
@@ -977,6 +978,14 @@ File "${STAGING_DIR}\capinfos.exe"
File "${STAGING_DIR}\capinfos.html"
SectionEnd
+Section "Androiddump" SecAndroiddumpinfos
+;-------------------------------------------
+SetOutPath $INSTDIR\extcap
+File "${STAGING_DIR}\androiddump.html"
+File "${STAGING_DIR}\extcap\androiddump.exe"
+File "${STAGING_DIR}\extcap\*.dll"
+SectionEnd
+
Section "Rawshark" SecRawshark
;-------------------------------------------
SetOutPath $INSTDIR
@@ -1029,6 +1038,7 @@ SectionEnd
!endif
!insertmacro MUI_DESCRIPTION_TEXT ${SecToolsGroup} "Additional command line based tools."
+ !insertmacro MUI_DESCRIPTION_TEXT ${SecAndroiddumpinfos} "Provide capture interfaces from Android devices"
!insertmacro MUI_DESCRIPTION_TEXT ${SecEditCap} "Copy packets to a new file, optionally trimmming packets, omitting them, or saving to a different format."
!insertmacro MUI_DESCRIPTION_TEXT ${SecText2Pcap} "Read an ASCII hex dump and write the data into a libpcap-style capture file."
!insertmacro MUI_DESCRIPTION_TEXT ${SecMergecap} "Combine multiple saved capture files into a single output file"
diff --git a/packaging/portableapps/Makefile.nmake b/packaging/portableapps/Makefile.nmake
index 24afbbdb76..f5add0b0d3 100644
--- a/packaging/portableapps/Makefile.nmake
+++ b/packaging/portableapps/Makefile.nmake
@@ -98,6 +98,7 @@ applauncher: appinfo
appbinaries: applauncher
xcopy $(TOPDIR)\wireshark-qt-release $(WIRESHARK_DIR) /D /I /E /Y
+ xcopy $(TOPDIR)\extcap\androiddump.exe $(WIRESHARK_DIR)\extcap /d
xcopy $(TOPDIR)\capinfos.exe $(WIRESHARK_DIR) /d
xcopy $(TOPDIR)\captype.exe $(WIRESHARK_DIR) /d
xcopy $(TOPDIR)\dumpcap.exe $(WIRESHARK_DIR) /d