aboutsummaryrefslogtreecommitdiffstats
path: root/packaging/nsis/Makefile.nmake
diff options
context:
space:
mode:
authorGerald Combs <gerald@wireshark.org>2012-06-13 19:06:27 +0000
committerGerald Combs <gerald@wireshark.org>2012-06-13 19:06:27 +0000
commita9cb4061d456a0cd5d980d35110e4ae67a0c9973 (patch)
tree9db98cf0ba176dfbdfdc51e6bfa9fc9ff8e0569b /packaging/nsis/Makefile.nmake
parent75972ddcd90e3aea7b9eb036a8f969d9684b523b (diff)
Move the "uninstall" parts of wireshark.nsi to uninstall.nsi and the
common parts to common.nsh. Creating an installer now requires two NSIS runs: - uninstaller.nsi, which creates an installer (uninstall_installer.exe) that only writes uninstall.exe to ../../wireshark-gtk2. - wireshark.nsi, which bundles uninstall.exe along with the rest of our installation files. If we ever get around to signing our executables this will let us sign all of them. It also cleans up the .nsi file contents a bit. Instead of keeping separate list of file extensions, manage them from a single macro. Print the extensions we register / deregister in the detail pane. svn path=/trunk/; revision=43236
Diffstat (limited to 'packaging/nsis/Makefile.nmake')
-rw-r--r--packaging/nsis/Makefile.nmake25
1 files changed, 20 insertions, 5 deletions
diff --git a/packaging/nsis/Makefile.nmake b/packaging/nsis/Makefile.nmake
index e084c3ab28..92cdcf1c3b 100644
--- a/packaging/nsis/Makefile.nmake
+++ b/packaging/nsis/Makefile.nmake
@@ -59,12 +59,17 @@ PLUGINS= \
../../plugins/wimaxasncp/wimaxasncp.dll \
$(CUSTOM_PLUGINS)
-NSI=wireshark.nsi \
+NSI=\
+ wireshark.nsi \
+ uninstall.nsi \
+ common.nsh \
GetWindowsVersion.nsh \
servicelib.nsh \
AdditionalTasksPage.ini \
WinPcapPage.ini
+UNINSTALL_INSTALLER = ..\..\wireshark-gtk2\uninstall_installer.exe
+
DELIVERABLES=$(EXE) $(DLL) $(DOC) $(DOC_dos) $(GPL) $(HELP) $(PLUGINS)
!IFDEF MAKENSIS
@@ -81,8 +86,8 @@ user-guide.chm::
if exist ..\..\docbook\user-guide.chm xcopy ..\..\docbook\user-guide.chm . /Y /D
if exist $(WIRESHARK_LIB_DIR)\user-guide\user-guide.chm xcopy $(WIRESHARK_LIB_DIR)\user-guide\user-guide.chm . /Y /D
-wireshark-$(WIRESHARK_TARGET_PLATFORM)-$(VERSION).exe : user-guide.chm $(NSI) $(DELIVERABLES) Makefile.nmake
- $(MAKENSIS) \
+NSIS_FLAGS=\
+ /DMAKEDIR=$(MAKEDIR) \
/DWIRESHARK_TARGET_PLATFORM=$(WIRESHARK_TARGET_PLATFORM) \
/DMSVC_VARIANT=$(MSVC_VARIANT) \
/DWIRESHARK_LIB_DIR=$(WIRESHARK_LIB_DIR) \
@@ -185,12 +190,22 @@ wireshark-$(WIRESHARK_TARGET_PLATFORM)-$(VERSION).exe : user-guide.chm $(NSI) $(
/DGEOIP_DIR=$(GEOIP_DIR) \
!ENDIF
!IFDEF HHC_DIR
- /DHHC_DIR="$(HHC_DIR)" \
+ /DHHC_DIR="$(HHC_DIR)"
!ENDIF
- wireshark.nsi
+
+..\..\uninstall.exe : $(NSI)
+ rm -f $(UNINSTALL_INSTALLER)
+ $(MAKENSIS) $(NSIS_FLAGS) uninstall.nsi
+ $(UNINSTALL_INSTALLER)
+
+uninstall-exe : ..\..\uninstall.exe
+
+wireshark-$(WIRESHARK_TARGET_PLATFORM)-$(VERSION).exe : user-guide.chm $(NSI) $(DELIVERABLES) Makefile.nmake ..\..\uninstall.exe
+ $(MAKENSIS) $(NSIS_FLAGS) wireshark.nsi
clean:
rm -f wireshark-$(WIRESHARK_TARGET_PLATFORM)-$(VERSION).exe
+ rm -f $(UNINSTALL_INSTALLER)
rm -f NEWS.txt
rm -f user-guide.chm