aboutsummaryrefslogtreecommitdiffstats
path: root/packaging/wix/Plugins.wxi
blob: 606647e5d91176dced2e62740f93bc6595e868f6 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
<?xml version="1.0" encoding="utf-8"?>
<Include>

  <!-- Plugins -->
    <Fragment>
        <DirectoryRef Id="dirPluginsVersion">
            <Component Id="cmpDocsis_dll" Guid="*">
                <File Id="filDocsis_dll" KeyPath="yes" Source="$(var.Plugins.Dir)\$(var.WiresharkMajorVersion).$(var.WiresharkMinorVersion)\docsis.dll" />
            </Component>
            <Component Id="cmpEthercat_dll" Guid="*">
                <File Id="filEthercat_dll" KeyPath="yes" Source="$(var.Plugins.Dir)\$(var.WiresharkMajorVersion).$(var.WiresharkMinorVersion)\ethercat.dll" />
            </Component>
            <Component Id="cmpGryphon_dll" Guid="*">
                <File Id="filGryphon_dll" KeyPath="yes" Source="$(var.Plugins.Dir)\$(var.WiresharkMajorVersion).$(var.WiresharkMinorVersion)\gryphon.dll" />
            </Component>
            <Component Id="cmpIrda_dll" Guid="*">
                <File Id="filIrda_dll" KeyPath="yes" Source="$(var.Plugins.Dir)\$(var.WiresharkMajorVersion).$(var.WiresharkMinorVersion)\irda.dll" />
            </Component>
            <Component Id="cmpM2m_dll" Guid="*">
                <File Id="filM2m_dll" KeyPath="yes" Source="$(var.Plugins.Dir)\$(var.WiresharkMajorVersion).$(var.WiresharkMinorVersion)\m2m.dll" />
            </Component>
            <Component Id="cmpOpcua_dll" Guid="*">
                <File Id="filOpcua_dll" KeyPath="yes" Source="$(var.Plugins.Dir)\$(var.WiresharkMajorVersion).$(var.WiresharkMinorVersion)\opcua.dll" />
            </Component>
            <Component Id="cmpProfinet_dll" Guid="*">
                <File Id="filProfinet_dll" KeyPath="yes" Source="$(var.Plugins.Dir)\$(var.WiresharkMajorVersion).$(var.WiresharkMinorVersion)\profinet.dll" />
            </Component>
            <Component Id="cmpUnistim_dll" Guid="*">
                <File Id="filUnistim_dll" KeyPath="yes" Source="$(var.Plugins.Dir)\$(var.WiresharkMajorVersion).$(var.WiresharkMinorVersion)\unistim.dll" />
            </Component>
            <Component Id="cmpWimax_dll" Guid="*">
                <File Id="filWimax_dll" KeyPath="yes" Source="$(var.Plugins.Dir)\$(var.WiresharkMajorVersion).$(var.WiresharkMinorVersion)\wimax.dll" />
            </Component>
            <Component Id="cmpWimaxasmcp_dll" Guid="*">
                <File Id="filWimaxasmcp_dll" KeyPath="yes" Source="$(var.Plugins.Dir)\$(var.WiresharkMajorVersion).$(var.WiresharkMinorVersion)\wimaxasncp.dll" />
            </Component>
            <Component Id="cmpWimaxmacphy_dll" Guid="*">
                <File Id="filWimaxmacphy_dll" KeyPath="yes" Source="$(var.Plugins.Dir)\$(var.WiresharkMajorVersion).$(var.WiresharkMinorVersion)\wimaxmacphy.dll" />
            </Component>
          <!-- Add custom plugin Components here -->
        </DirectoryRef>
    </Fragment>
    <Fragment>
        <ComponentGroup Id="CG.Plugins.Dissector">
            <ComponentRef Id="cmpDocsis_dll" />
            <ComponentRef Id="cmpEthercat_dll" />
            <ComponentRef Id="cmpGryphon_dll" />
            <ComponentRef Id="cmpIrda_dll" />
            <ComponentRef Id="cmpM2m_dll" />
            <ComponentRef Id="cmpOpcua_dll" />
            <ComponentRef Id="cmpProfinet_dll" />
            <ComponentRef Id="cmpUnistim_dll" />
            <ComponentRef Id="cmpWimax_dll" />
            <ComponentRef Id="cmpWimaxasmcp_dll" />
            <ComponentRef Id="cmpWimaxmacphy_dll" />
            <!-- Add custom plugin ComponentRefs here -->
        </ComponentGroup>
    </Fragment>

    <!-- Stats Tree -->
    <Fragment>
        <DirectoryRef Id="dirPluginsVersion">
          <Component Id="cmpStatsTree_dll" Guid="*">
            <File Id="filStatsTree_dll" KeyPath="yes" Source="$(var.Plugins.Dir)\$(var.WiresharkMajorVersion).$(var.WiresharkMinorVersion)\stats_tree.dll" />
          </Component>
        </DirectoryRef>
    </Fragment>
    <Fragment>
        <ComponentGroup Id="CG.Plugins.TreeStat">
            <ComponentRef Id="cmpStatsTree_dll" />
        </ComponentGroup>
    </Fragment>

  <!-- MATE -->
  <Fragment>
    <DirectoryRef Id="dirPluginsVersion">
      <Component Id="cmpMate_dll" Guid="*">
        <File Id="filMate_dll" KeyPath="yes" Source="$(var.Plugins.Dir)\$(var.WiresharkMajorVersion).$(var.WiresharkMinorVersion)\mate.dll" />
      </Component>
    </DirectoryRef>
  </Fragment>
  <Fragment>
    <ComponentGroup Id="CG.Plugins.Mate">
      <ComponentRef Id="cmpMate_dll" />
    </ComponentGroup>
  </Fragment>

  <!-- TRANSUM -->
  <Fragment>
    <DirectoryRef Id="dirPluginsVersion">
      <Component Id="cmpTransum_dll" Guid="*">
        <File Id="filTransum_dll" KeyPath="yes" Source="$(var.Plugins.Dir)\$(var.WiresharkMajorVersion).$(var.WiresharkMinorVersion)\transum.dll" />
      </Component>
    </DirectoryRef>
  </Fragment>
  <Fragment>
    <ComponentGroup Id="CG.Plugins.Transum">
      <ComponentRef Id="cmpTransum_dll" />
    </ComponentGroup>
  </Fragment>

</Include>