aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--packaging/nsis/Makefile.nmake1
-rw-r--r--packaging/nsis/wireshark.nsi22
-rw-r--r--packaging/portableapps/win32/makefile.nmake2
-rw-r--r--packaging/u3/win32/makefile.nmake2
4 files changed, 13 insertions, 14 deletions
diff --git a/packaging/nsis/Makefile.nmake b/packaging/nsis/Makefile.nmake
index 2e0e3f6a6f..cb643d5049 100644
--- a/packaging/nsis/Makefile.nmake
+++ b/packaging/nsis/Makefile.nmake
@@ -93,7 +93,6 @@ wireshark-$(WIRESHARK_TARGET_PLATFORM)-$(VERSION).exe : user-guide.chm $(NSI) $(
/DWIRESHARK_TARGET_PLATFORM=$(WIRESHARK_TARGET_PLATFORM) \
/DMSVC_VARIANT=$(MSVC_VARIANT) \
/DWIRESHARK_LIBS=$(WIRESHARK_LIBS) \
- /DBUILD_DIR=..\..\$(INSTALL_DIR) \
!IFDEF MSVCR_DLL
/DMSVCR_DLL="$(MSVCR_DLL)" \
!ENDIF
diff --git a/packaging/nsis/wireshark.nsi b/packaging/nsis/wireshark.nsi
index fc26be9f9f..95e1b767eb 100644
--- a/packaging/nsis/wireshark.nsi
+++ b/packaging/nsis/wireshark.nsi
@@ -403,10 +403,10 @@ File "..\..\epan\wslua\dtd_gen.lua"
!ifdef SMI_DIR
File "${SMI_DIR}\lib\smi.dll"
!endif
-File "${BUILD_DIR}\COPYING.txt"
-File "${BUILD_DIR}\NEWS.txt"
-File "${BUILD_DIR}\README.txt"
-File "${BUILD_DIR}\README.windows.txt"
+File "..\..\wireshark-gtk2\COPYING.txt"
+File "..\..\wireshark-gtk2\NEWS.txt"
+File "..\..\wireshark-gtk2\README.txt"
+File "..\..\wireshark-gtk2\README.windows.txt"
File "..\..\doc\AUTHORS-SHORT"
File "..\..\manuf"
File "..\..\services"
@@ -652,13 +652,13 @@ File "..\..\wimaxasncp\dictionary.dtd"
SetOutPath $INSTDIR
SetOutPath $INSTDIR\help
-File "${BUILD_DIR}\help\toc"
-File "${BUILD_DIR}\help\overview.txt"
-File "${BUILD_DIR}\help\getting_started.txt"
-File "${BUILD_DIR}\help\capturing.txt"
-File "${BUILD_DIR}\help\capture_filters.txt"
-File "${BUILD_DIR}\help\display_filters.txt"
-File "${BUILD_DIR}\help\faq.txt"
+File "..\..\wireshark-gtk2\help\toc"
+File "..\..\wireshark-gtk2\help\overview.txt"
+File "..\..\wireshark-gtk2\help\getting_started.txt"
+File "..\..\wireshark-gtk2\help\capturing.txt"
+File "..\..\wireshark-gtk2\help\capture_filters.txt"
+File "..\..\wireshark-gtk2\help\display_filters.txt"
+File "..\..\wireshark-gtk2\help\faq.txt"
; Write the uninstall keys for Windows
WriteRegStr HKEY_LOCAL_MACHINE "Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark" "DisplayVersion" "${VERSION}"
diff --git a/packaging/portableapps/win32/makefile.nmake b/packaging/portableapps/win32/makefile.nmake
index 3e2abe78a7..ccecb499ba 100644
--- a/packaging/portableapps/win32/makefile.nmake
+++ b/packaging/portableapps/win32/makefile.nmake
@@ -46,7 +46,7 @@ dirs:
nsis-bits:
cd ../../nsis
- $(MAKE) /$(MAKEFLAGS) -f Makefile.nmake user-guide.chm NEWS.txt
+ $(MAKE) /$(MAKEFLAGS) -f Makefile.nmake user-guide.chm
cd ../portableapps/win32
$(WSMANIFEST):
diff --git a/packaging/u3/win32/makefile.nmake b/packaging/u3/win32/makefile.nmake
index 8d07457d83..f64cdc140c 100644
--- a/packaging/u3/win32/makefile.nmake
+++ b/packaging/u3/win32/makefile.nmake
@@ -56,7 +56,7 @@ u3-dirs:
nsis-bits:
cd ../../nsis
- $(MAKE) /$(MAKEFLAGS) -f Makefile.nmake user-guide.chm NEWS.txt
+ $(MAKE) /$(MAKEFLAGS) -f Makefile.nmake user-guide.chm
cd ../u3/win32
distribution.nmake: makenmake.pl