aboutsummaryrefslogtreecommitdiffstats
path: root/packaging/nsis
diff options
context:
space:
mode:
authorJoão Valverde <j@v6e.pt>2023-05-26 16:29:21 +0100
committerJoão Valverde <j@v6e.pt>2023-05-29 01:12:04 +0000
commit4d39bdb9427d3a3fb3987a200773dc7e70d222c1 (patch)
tree778cc8f81b8a35f1381b33ec444c48c59e730797 /packaging/nsis
parent0003d94086f85c8d49d9558eac27145439ccfd4d (diff)
NSIS: Make some components optional
Make components that depend on optional external dependencies optional to build NSIS. Ping #19108
Diffstat (limited to 'packaging/nsis')
-rw-r--r--packaging/nsis/wireshark-config.nsh.in9
-rw-r--r--packaging/nsis/wireshark.nsi20
2 files changed, 26 insertions, 3 deletions
diff --git a/packaging/nsis/wireshark-config.nsh.in b/packaging/nsis/wireshark-config.nsh.in
index 3a09e81282..17057128ba 100644
--- a/packaging/nsis/wireshark-config.nsh.in
+++ b/packaging/nsis/wireshark-config.nsh.in
@@ -22,7 +22,14 @@
# Optional components
#cmakedefine MMDBRESOLVE_EXE @MMDBRESOLVE_EXE@
-#cmakedefine BUILD_etwdump HAVE_ETWDUMP
+#cmakedefine BUILD_etwdump
+#cmakedefine SPANDSP_FOUND
+#cmakedefine SPANDSP_FOUND
+#cmakedefine BCG729_FOUND
+#cmakedefine SBC_FOUND
+#cmakedefine ILBC_FOUND
+#cmakedefine OPUS_FOUND
+#cmakedefine LIBSSH_FOUND
#cmakedefine DOCBOOK_DIR "@DOCBOOK_DIR@"
diff --git a/packaging/nsis/wireshark.nsi b/packaging/nsis/wireshark.nsi
index e739a5a5f8..162010936c 100644
--- a/packaging/nsis/wireshark.nsi
+++ b/packaging/nsis/wireshark.nsi
@@ -1012,13 +1012,23 @@ Section "Codec Plugins" SecCodec
;-------------------------------------------
SetOutPath '$INSTDIR\plugins\${MAJOR_VERSION}.${MINOR_VERSION}\codecs'
File "${STAGING_DIR}\plugins\${MAJOR_VERSION}.${MINOR_VERSION}\codecs\g711.dll"
+!ifdef SPANDSP_FOUND
File "${STAGING_DIR}\plugins\${MAJOR_VERSION}.${MINOR_VERSION}\codecs\g722.dll"
File "${STAGING_DIR}\plugins\${MAJOR_VERSION}.${MINOR_VERSION}\codecs\g726.dll"
+!endif
+!ifdef BCG729_FOUND
File "${STAGING_DIR}\plugins\${MAJOR_VERSION}.${MINOR_VERSION}\codecs\g729.dll"
+!endif
File "${STAGING_DIR}\plugins\${MAJOR_VERSION}.${MINOR_VERSION}\codecs\l16mono.dll"
+!ifdef SBC_FOUND
File "${STAGING_DIR}\plugins\${MAJOR_VERSION}.${MINOR_VERSION}\codecs\sbc.dll"
+!endif
+!ifdef ILBC_FOUND
File "${STAGING_DIR}\plugins\${MAJOR_VERSION}.${MINOR_VERSION}\codecs\ilbc.dll"
+!endif
+!ifdef OPUS_FOUND
File "${STAGING_DIR}\plugins\${MAJOR_VERSION}.${MINOR_VERSION}\codecs\opus_dec.dll"
+!endif
SectionEnd
Section "Configuration Profiles" SecProfiles
@@ -1166,7 +1176,7 @@ Section /o "Androiddump" SecAndroiddump
SectionEnd
!insertmacro CheckExtrasFlag "androiddump"
-!ifdef HAVE_ETWDUMP
+!ifdef BUILD_etwdump
Section "Etwdump" SecEtwdump
;-------------------------------------------
!insertmacro InstallExtcap "Etwdump"
@@ -1180,6 +1190,7 @@ Section /o "Randpktdump" SecRandpktdump
SectionEnd
!insertmacro CheckExtrasFlag "randpktdump"
+!ifdef LIBSSH_FOUND
Section /o "Sshdump, Ciscodump, and Wifidump" SecSshdump
;-------------------------------------------
!insertmacro InstallExtcap "sshdump"
@@ -1189,6 +1200,7 @@ SectionEnd
!insertmacro CheckExtrasFlag "sshdump"
!insertmacro CheckExtrasFlag "ciscodump"
!insertmacro CheckExtrasFlag "wifidump"
+!endif
Section /o "UDPdump" SecUDPdump
;-------------------------------------------
@@ -1251,7 +1263,9 @@ SectionEnd
!insertmacro MUI_DESCRIPTION_TEXT ${SecCaptype} "Print the type(format) of capture files."
!insertmacro MUI_DESCRIPTION_TEXT ${SecEditCap} "Copy packets to a new file, optionally trimming packets, omitting them, or saving to a different format."
!insertmacro MUI_DESCRIPTION_TEXT ${SecMergecap} "Combine multiple saved capture files into a single output file."
+ !ifdef MMDBRESOLVE_EXE
!insertmacro MUI_DESCRIPTION_TEXT ${SecMMDBResolve} "MaxMind Database resolution tool - read IPv4 and IPv6 addresses and print their IP geolocation information."
+ !endif
!insertmacro MUI_DESCRIPTION_TEXT ${SecRandpkt} "Create a pcap trace file full of random packets. (randpkt produces very bad packets)"
!insertmacro MUI_DESCRIPTION_TEXT ${SecRawshark} "Dump and analyze raw pcap data."
!insertmacro MUI_DESCRIPTION_TEXT ${SecReordercap} "Copy packets to a new file, sorted by time."
@@ -1259,11 +1273,13 @@ SectionEnd
!insertmacro MUI_DESCRIPTION_TEXT ${SecExtcapGroup} "External Capture Interfaces"
!insertmacro MUI_DESCRIPTION_TEXT ${SecAndroiddump} "Provide capture interfaces from Android devices."
- !ifdef HAVE_ETWDUMP
+ !ifdef BUILD_etwdump
!insertmacro MUI_DESCRIPTION_TEXT ${SecEtwdump} "Provide an interface to read Event Tracing for Windows (ETW) event trace (ETL)."
!endif
!insertmacro MUI_DESCRIPTION_TEXT ${SecRandpktdump} "Provide an interface to the random packet generator. (see also randpkt)"
+ !ifdef LIBSSH_FOUND
!insertmacro MUI_DESCRIPTION_TEXT ${SecSshdump} "Provide remote capture through SSH. (tcpdump, Cisco EPC, wifi)"
+ !endif
!insertmacro MUI_DESCRIPTION_TEXT ${SecUDPdump} "Provide capture interface to receive UDP packets streamed from network devices."
!ifdef DOCBOOK_DIR