aboutsummaryrefslogtreecommitdiffstats
path: root/packaging
diff options
context:
space:
mode:
authorGerald Combs <gerald@wireshark.org>2007-07-04 00:53:03 +0000
committerGerald Combs <gerald@wireshark.org>2007-07-04 00:53:03 +0000
commit4155fb04336797c02894c498311c835354c36693 (patch)
tree4db2506e8ca7f33dce7d976cad5893f878f3b05c /packaging
parent69a35c3c4792173f2941acbc43b14b0f14de03d2 (diff)
Switch to WinPcap 4.0.1.
svn path=/trunk/; revision=22237
Diffstat (limited to 'packaging')
-rw-r--r--packaging/nsis/Makefile.am2
-rw-r--r--packaging/nsis/Makefile.nmake2
-rw-r--r--packaging/nsis/WinPcap_4_0.exebin563016 -> 0 bytes
-rw-r--r--packaging/nsis/WinPcap_4_0_1.exebin0 -> 561648 bytes
-rw-r--r--packaging/nsis/wireshark.nsi8
-rw-r--r--packaging/u3/win32/makefile.nmake2
-rw-r--r--packaging/u3/win32/u3util.c20
7 files changed, 17 insertions, 17 deletions
diff --git a/packaging/nsis/Makefile.am b/packaging/nsis/Makefile.am
index eeabe3044c..c733db45f7 100644
--- a/packaging/nsis/Makefile.am
+++ b/packaging/nsis/Makefile.am
@@ -8,5 +8,5 @@ EXTRA_DIST = \
servicelib.nsh \
AdditionalTasksPage.ini \
WinPcapPage.ini \
- WinPcap_4_0.exe \
+ WinPcap_4_0_1.exe \
Makefile.nmake
diff --git a/packaging/nsis/Makefile.nmake b/packaging/nsis/Makefile.nmake
index 6d719d0799..ca2eb8827a 100644
--- a/packaging/nsis/Makefile.nmake
+++ b/packaging/nsis/Makefile.nmake
@@ -42,7 +42,7 @@ EXE=../../tshark.exe ../../editcap.exe \
!IFDEF GTK2_DIR
../../wireshark-gtk2.exe \
!ENDIF
- ../../text2pcap.exe ../../mergecap.exe ../../capinfos.exe WinPcap_4_0.exe
+ ../../text2pcap.exe ../../mergecap.exe ../../capinfos.exe WinPcap_4_0_1.exe
DLL=../../wiretap/wiretap-$(WTAP_VERSION).dll
DOC=../../doc/wireshark.html \
../../doc/tshark.html \
diff --git a/packaging/nsis/WinPcap_4_0.exe b/packaging/nsis/WinPcap_4_0.exe
deleted file mode 100644
index 8eb8c42290..0000000000
--- a/packaging/nsis/WinPcap_4_0.exe
+++ /dev/null
Binary files differ
diff --git a/packaging/nsis/WinPcap_4_0_1.exe b/packaging/nsis/WinPcap_4_0_1.exe
new file mode 100644
index 0000000000..7115d1647a
--- /dev/null
+++ b/packaging/nsis/WinPcap_4_0_1.exe
Binary files differ
diff --git a/packaging/nsis/wireshark.nsi b/packaging/nsis/wireshark.nsi
index 677477912b..bf67a4ba72 100644
--- a/packaging/nsis/wireshark.nsi
+++ b/packaging/nsis/wireshark.nsi
@@ -616,8 +616,8 @@ IfErrors lbl_winpcap_notinstalled ;if RegKey is unavailable, WinPcap is not inst
;DetailPrint "WinPcap uninstaller returned $0"
lbl_winpcap_notinstalled:
SetOutPath $INSTDIR
-File "WinPcap_4_0.exe"
-ExecWait '"$INSTDIR\WinPcap_4_0.exe"' $0
+File "WinPcap_4_0_1.exe"
+ExecWait '"$INSTDIR\WinPcap_4_0_1.exe"' $0
DetailPrint "WinPcap installer returned $0"
SecRequired_skip_Winpcap:
@@ -1213,7 +1213,7 @@ lbl_ignore_wimp:
; detect if WinPcap should be installed
- WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 4" "Text" "Install WinPcap 4.0"
+ WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 4" "Text" "Install WinPcap 4.0.1"
ReadRegStr $WINPCAP_VERSION HKEY_LOCAL_MACHINE "SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WinPcapInst" "DisplayName"
IfErrors 0 lbl_winpcap_installed ;if RegKey is available, WinPcap is already installed
WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 2" "Text" "WinPcap is currently not installed"
@@ -1245,7 +1245,7 @@ lbl_winpcap_installed:
; force the user to upgrade by hand
WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 4" "State" "0"
WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 4" "Flags" "DISABLED"
- WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 5" "Text" "If you wish to install WinPcap 4.0, please uninstall $WINPCAP_VERSION manually first."
+ WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 5" "Text" "If you wish to install WinPcap 4.0.1, please uninstall $WINPCAP_VERSION manually first."
WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 5" "Flags" "DISABLED"
Goto lbl_winpcap_done
diff --git a/packaging/u3/win32/makefile.nmake b/packaging/u3/win32/makefile.nmake
index d5ec83a719..730276f26a 100644
--- a/packaging/u3/win32/makefile.nmake
+++ b/packaging/u3/win32/makefile.nmake
@@ -223,7 +223,7 @@ distribution: host-dirs device-dirs data-dirs manifest-dirs manifest.u3i u3util
$(COPY) $(TOPDIR)\epan\wslua\console.lua $(DEVICE) $(COPY_FLAGS)
$(COPY) $(TOPDIR)\epan\wslua\dtd_gen.lua $(DEVICE) $(COPY_FLAGS)
!ENDIF
- $(COPY) $(TOPDIR)\packaging\nsis\WinPcap_4_0.exe $(DEVICE) $(COPY_FLAGS)
+ $(COPY) $(TOPDIR)\packaging\nsis\WinPcap_4_0_1.exe $(DEVICE) $(COPY_FLAGS)
$(COPY) $(TOPDIR)\dfilter_macros $(DEVICE) $(COPY_FLAGS)
# host
#
diff --git a/packaging/u3/win32/u3util.c b/packaging/u3/win32/u3util.c
index 5f907c6034..283874de26 100644
--- a/packaging/u3/win32/u3util.c
+++ b/packaging/u3/win32/u3util.c
@@ -46,7 +46,7 @@
#define SHELL_OPEN_COMMAND "\\Shell\\open\\command"
#define DEFAULT_ICON "\\DefaultIcon"
-#define WINPCAP_PACKAGE "\\WinPcap_4_0.exe"
+#define WINPCAP_PACKAGE "\\WinPcap_4_0_1.exe"
#define WINPCAP_KEY "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\WinPcapInst"
#define WINPCAP_UNINSTALL "UninstallString"
#define WINPCAP_U3INSTALLED "U3Installed" /* indicate the U3 device that installed WinPcap */
@@ -324,9 +324,9 @@ void app_start(int argc, char *argv[])
buffer[0] = '\0';
strncat(buffer, argv[0], strlen(argv[0]) + 1);
-
+
/* truncate at last \\ */
- if(end = strrchr(buffer, '\\'))
+ if(end = strrchr(buffer, '\\'))
*end = '\0';
strncat(buffer, ENV_FILENAME, strlen(ENV_FILENAME) + 1);
@@ -344,7 +344,7 @@ void app_start(int argc, char *argv[])
while(end = strchr(envvar, '\n')) {
/* we have a line */
*end++ = '\0';
-
+
_putenv(envvar);
/* point the next envar to the end */
@@ -355,7 +355,7 @@ void app_start(int argc, char *argv[])
/* close the file */
CloseHandle(file);
- }
+ }
/* exec wireshark */
if((u3hostexecpath = getenv("U3_HOST_EXEC_PATH")) != NULL) {
@@ -363,7 +363,7 @@ void app_start(int argc, char *argv[])
buffer[0] = '\0';
strncat(buffer, u3hostexecpath, strlen(u3hostexecpath) + 1);
strncat(buffer, WIRESHARK_EXE, strlen(WIRESHARK_EXE) + 1);
-
+
/* copy the remaining arguments across */
for(i = 2; i < argc; i++) {
strncat(buffer, " ", 2);
@@ -469,7 +469,7 @@ BOOL save_environment()
if(envval = getenv(*envptr)) {
/* write it out */
-
+
buffer[0] = '\0';
strncat(buffer, *envptr, strlen(*envptr) + 1);
strncat(buffer, "=", 2);
@@ -480,15 +480,15 @@ BOOL save_environment()
WriteFile(file, buffer, buflen, &numWritten, NULL);
}
-
+
}
/* close the file */
CloseHandle(file);
-
+
retval = TRUE;
- }
+ }
return retval;