aboutsummaryrefslogtreecommitdiffstats
path: root/packaging/nsis
diff options
context:
space:
mode:
authorJörg Mayer <jmayer@loplof.de>2013-12-01 10:05:16 +0000
committerJörg Mayer <jmayer@loplof.de>2013-12-01 10:05:16 +0000
commit244000000d1249cb2243df2229aa1ca0c0dceabb (patch)
tree33e502c033664c2c8128a807f29dece1005090f3 /packaging/nsis
parent6cd4ad721f94b5b2c4e5136bad179eb83585f150 (diff)
- Rename PCAP_VERSION to WINPCAP_VERSION - the version of the underlying
pcap probably is different from the WinPcap version. - Set WINPCAP_VERSION for cmake builds to "unknown" - Oh, the NEWS file changed again. svn path=/trunk/; revision=53690
Diffstat (limited to 'packaging/nsis')
-rw-r--r--packaging/nsis/Makefile.nmake16
-rw-r--r--packaging/nsis/wireshark.nsi12
2 files changed, 14 insertions, 14 deletions
diff --git a/packaging/nsis/Makefile.nmake b/packaging/nsis/Makefile.nmake
index 64345dc755..8633a4b394 100644
--- a/packaging/nsis/Makefile.nmake
+++ b/packaging/nsis/Makefile.nmake
@@ -18,15 +18,15 @@ EXE=../../tshark.exe ../../editcap.exe \
!IFDEF GTK_DIR
../../wireshark.exe \
!ENDIF
- ../../text2pcap.exe ../../mergecap.exe ../../capinfos.exe $(WIRESHARK_LIB_DIR)\WinPcap_$(PCAP_VERSION).exe
+ ../../text2pcap.exe ../../mergecap.exe ../../capinfos.exe $(WIRESHARK_LIB_DIR)\WinPcap_$(WINPCAP_VERSION).exe
DLL=../../wiretap/wiretap-$(WTAP_VERSION).dll ../../wsutil/libwsutil.dll
DOC=../../doc/ws.css \
- ../../doc/capinfos.html \
+ ../../doc/capinfos.html \
../../doc/dumpcap.html \
- ../../doc/editcap.html \
- ../../doc/mergecap.html \
- ../../doc/rawshark.html \
- ../../doc/text2pcap.html \
+ ../../doc/editcap.html \
+ ../../doc/mergecap.html \
+ ../../doc/rawshark.html \
+ ../../doc/text2pcap.html \
../../doc/tshark.html \
../../doc/wireshark-filter.html \
../../doc/wireshark.html \
@@ -97,8 +97,8 @@ NSIS_FLAGS=\
/DMSVC_VARIANT=$(MSVC_VARIANT) \
/DMSC_VER_REQUIRED=$(MSC_VER_REQUIRED) \
/DWIRESHARK_LIB_DIR=$(WIRESHARK_LIB_DIR) \
- /DPCAP_VERSION=$(PCAP_VERSION) \
- /DPCAP_DISPLAY_VERSION=$(PCAP_VERSION:_=.) \
+ /DWINPCAP_VERSION=$(WINPCAP_VERSION) \
+ /DPCAP_DISPLAY_VERSION=$(WINPCAP_VERSION:_=.) \
!IFDEF MSVCR_DLL
/DMSVCR_DLL="$(MSVCR_DLL)" \
!ENDIF
diff --git a/packaging/nsis/wireshark.nsi b/packaging/nsis/wireshark.nsi
index 159ed80fe6..86cd072165 100644
--- a/packaging/nsis/wireshark.nsi
+++ b/packaging/nsis/wireshark.nsi
@@ -731,8 +731,8 @@ IfErrors lbl_winpcap_notinstalled ;if RegKey is unavailable, WinPcap is not inst
;DetailPrint "WinPcap uninstaller returned $0"
lbl_winpcap_notinstalled:
SetOutPath $INSTDIR
-File "${WIRESHARK_LIB_DIR}\WinPcap_${PCAP_VERSION}.exe"
-ExecWait '"$INSTDIR\WinPcap_${PCAP_VERSION}.exe"' $0
+File "${WIRESHARK_LIB_DIR}\WinPcap_${WINPCAP_VERSION}.exe"
+ExecWait '"$INSTDIR\WinPcap_${WINPCAP_VERSION}.exe"' $0
DetailPrint "WinPcap installer returned $0"
SecRequired_skip_Winpcap:
@@ -1051,7 +1051,7 @@ FunctionEnd
!include "VersionCompare.nsh"
Var WINPCAP_NAME ; DisplayName from WinPcap installation
-Var WINPCAP_VERSION ; DisplayVersion from WinPcap installation
+Var WINWINPCAP_VERSION ; DisplayVersion from WinPcap installation
Function myShowCallback
@@ -1097,9 +1097,9 @@ lbl_winversion_supported:
lbl_winpcap_installed:
WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 2" "Text" "$WINPCAP_NAME"
; Compare the installed build against the one we have.
- ReadRegStr $WINPCAP_VERSION HKEY_LOCAL_MACHINE "SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WinPcapInst" "DisplayVersion"
- StrCmp $WINPCAP_VERSION "" lbl_winpcap_do_install ; WinPcap is really old(?) or installed improperly.
- ${VersionCompare} $WINPCAP_VERSION "4.1.0.2980" $1 ; WinPcap 4.1.3
+ ReadRegStr $WINWINPCAP_VERSION HKEY_LOCAL_MACHINE "SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WinPcapInst" "DisplayVersion"
+ StrCmp $WINWINPCAP_VERSION "" lbl_winpcap_do_install ; WinPcap is really old(?) or installed improperly.
+ ${VersionCompare} $WINWINPCAP_VERSION "4.1.0.2980" $1 ; WinPcap 4.1.3
StrCmp $1 "2" lbl_winpcap_do_install
;lbl_winpcap_dont_install: