aboutsummaryrefslogtreecommitdiffstats
path: root/packaging/nsis
diff options
context:
space:
mode:
authorgerald <gerald@f5534014-38df-0310-8fa8-9805f1628bb7>2006-05-31 19:12:15 +0000
committergerald <gerald@f5534014-38df-0310-8fa8-9805f1628bb7>2006-05-31 19:12:15 +0000
commitc0692513e9549aab48d0faf7b683023426aa516f (patch)
treee686fde4e5609ee0ed12778fccbded159b386785 /packaging/nsis
parent2ded3059c97a7c1cc7637fc14ab60f61c4078469 (diff)
Rename the main executable to "wireshark", along with more conversions:
ethereal.com -> wireshark.org mailing lists and addresses ETHEREAL -> WIRESHARK Man pages Automake/Autoconf names git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@18271 f5534014-38df-0310-8fa8-9805f1628bb7
Diffstat (limited to 'packaging/nsis')
-rw-r--r--packaging/nsis/Makefile.nmake8
-rw-r--r--packaging/nsis/WinPcapPage.ini2
-rw-r--r--packaging/nsis/wireshark.nsi12
3 files changed, 11 insertions, 11 deletions
diff --git a/packaging/nsis/Makefile.nmake b/packaging/nsis/Makefile.nmake
index bd741f9afd..32602b2d70 100644
--- a/packaging/nsis/Makefile.nmake
+++ b/packaging/nsis/Makefile.nmake
@@ -37,16 +37,16 @@ DEST=wireshark
EXE=../../tshark.exe ../../editcap.exe \
!IFDEF GTK1_DIR
- ../../ethereal.exe \
+ ../../wireshark.exe \
!ENDIF
!IFDEF GTK2_DIR
- ../../ethereal-gtk2.exe \
+ ../../wireshark-gtk2.exe \
!ENDIF
../../text2pcap.exe ../../mergecap.exe ../../capinfos.exe WinPcap_3_1.exe
DLL=../../wiretap/wiretap-$(WTAP_VERSION).dll
-DOC=../../doc/ethereal.html \
+DOC=../../doc/wireshark.html \
../../doc/tshark.html \
- ../../doc/ethereal-filter.html \
+ ../../doc/wireshark-filter.html \
../../doc/editcap.html \
../../doc/text2pcap.html \
../../doc/mergecap.html \
diff --git a/packaging/nsis/WinPcapPage.ini b/packaging/nsis/WinPcapPage.ini
index 226b4b2cb7..c9a4aaffae 100644
--- a/packaging/nsis/WinPcapPage.ini
+++ b/packaging/nsis/WinPcapPage.ini
@@ -49,7 +49,7 @@ Right=100
Top=120
Bottom=135
Text=What is WinPcap?
-State=http://wiki.ethereal.com/WinPcap
+State=http://wiki.wireshark.org/WinPcap
[Field 7]
Type=GroupBox
diff --git a/packaging/nsis/wireshark.nsi b/packaging/nsis/wireshark.nsi
index bcd3c08afc..c0a22d26d6 100644
--- a/packaging/nsis/wireshark.nsi
+++ b/packaging/nsis/wireshark.nsi
@@ -330,8 +330,8 @@ File "..\..\AUTHORS-SHORT-FORMAT"
File "..\..\COPYING"
File "NEWS.txt"
File "..\..\manuf"
-File "..\..\doc\ethereal.html"
-File "..\..\doc\ethereal-filter.html"
+File "..\..\doc\wireshark.html"
+File "..\..\doc\wireshark-filter.html"
File "..\..\dumpcap.exe"
File "..\..\doc\dumpcap.html"
@@ -478,8 +478,8 @@ CreateDirectory "$SMPROGRAMS\Wireshark"
Delete "$SMPROGRAMS\Wireshark\Wireshark Web Site.lnk"
;WriteINIStr "$SMPROGRAMS\Wireshark\Wireshark Web Site.url" "InternetShortcut" "URL" "http://www.wireshark.org/"
CreateShortCut "$SMPROGRAMS\Wireshark\Wireshark.lnk" "$INSTDIR\wireshark.exe" "" "$INSTDIR\wireshark.exe" 0 "" "" "The Wireshark Network Protocol Analyzer"
-;CreateShortCut "$SMPROGRAMS\Wireshark\Wireshark Manual.lnk" "$INSTDIR\ethereal.html"
-;CreateShortCut "$SMPROGRAMS\Wireshark\Display Filters Manual.lnk" "$INSTDIR\ethereal-filter.html"
+;CreateShortCut "$SMPROGRAMS\Wireshark\Wireshark Manual.lnk" "$INSTDIR\wireshark.html"
+;CreateShortCut "$SMPROGRAMS\Wireshark\Display Filters Manual.lnk" "$INSTDIR\wireshark-filter.html"
CreateShortCut "$SMPROGRAMS\Wireshark\Wireshark Program Directory.lnk" \
"$INSTDIR"
;CreateShortCut "$SMPROGRAMS\Wireshark\Uninstall Wireshark.lnk" "$INSTDIR\uninstall.exe"
@@ -603,7 +603,7 @@ Section "Wireshark GTK1" SecWiresharkGTK1
SectionIn 2 RO
!endif
SetOutPath $INSTDIR
-File "..\..\ethereal.exe"
+File "..\..\wireshark.exe"
File "${GTK1_DIR}\lib\libgtk-0.dll"
File "${GTK1_DIR}\lib\libgdk-0.dll"
SectionEnd
@@ -616,7 +616,7 @@ Section "Wireshark GTK2" SecWiresharkGTK2
SectionIn 1 RO
!endif
SetOutPath $INSTDIR
-File /oname=wireshark.exe "..\..\ethereal-gtk2.exe"
+File /oname=wireshark.exe "..\..\wireshark-gtk2.exe"
File "${GTK2_DIR}\bin\libgdk-win32-2.0-0.dll"
File "${GTK2_DIR}\bin\libgdk_pixbuf-2.0-0.dll"
File "${GTK2_DIR}\bin\libgtk-win32-2.0-0.dll"