aboutsummaryrefslogtreecommitdiffstats
path: root/packaging
diff options
context:
space:
mode:
authorJoão Valverde <j@v6e.pt>2023-01-18 15:42:44 +0000
committerJoão Valverde <j@v6e.pt>2023-01-19 00:17:56 +0000
commit277605ac57ad92f2603ffb6a1a8c7639d6a98441 (patch)
treebf2ee5b1729b7f14f35e1adcf413727d90a1042f /packaging
parent24ab9c0aaad4c1c022f735c04322898cb9be693d (diff)
Windows: Do not ship dftest in installers
DFTest is a developer-oriented utility and none of the other platforms ship it to end-users. Remove it from the windows installers.
Diffstat (limited to 'packaging')
-rw-r--r--packaging/nsis/logray.nsi8
-rw-r--r--packaging/nsis/uninstall-logray.nsi1
-rw-r--r--packaging/nsis/uninstall-wireshark.nsi1
-rw-r--r--packaging/nsis/wireshark.nsi8
-rw-r--r--packaging/wix/ComponentGroups.wxi18
5 files changed, 0 insertions, 36 deletions
diff --git a/packaging/nsis/logray.nsi b/packaging/nsis/logray.nsi
index 43e43a9415..7c1528dfcc 100644
--- a/packaging/nsis/logray.nsi
+++ b/packaging/nsis/logray.nsi
@@ -977,13 +977,6 @@ File "${STAGING_DIR}\reordercap.exe"
File "${STAGING_DIR}\reordercap.html"
SectionEnd
-Section "DFTest" SecDFTest
-;-------------------------------------------
-SetOutPath $INSTDIR
-File "${STAGING_DIR}\dftest.exe"
-File "${STAGING_DIR}\dftest.html"
-SectionEnd
-
Section "Capinfos" SecCapinfos
;-------------------------------------------
SetOutPath $INSTDIR
@@ -1070,7 +1063,6 @@ SectionEnd
!insertmacro MUI_DESCRIPTION_TEXT ${SecText2Pcap} "Read an ASCII hex dump and write the data into a libpcap-style capture file."
!insertmacro MUI_DESCRIPTION_TEXT ${SecMergecap} "Combine multiple saved capture files into a single output file"
!insertmacro MUI_DESCRIPTION_TEXT ${SecReordercap} "Copy packets to a new file, sorted by time."
- !insertmacro MUI_DESCRIPTION_TEXT ${SecDFTest} "Shows display filter byte-code, for debugging dfilter routines"
!insertmacro MUI_DESCRIPTION_TEXT ${SecCapinfos} "Print information about capture files."
!insertmacro MUI_DESCRIPTION_TEXT ${SecCaptype} "Print the types capture files."
!insertmacro MUI_DESCRIPTION_TEXT ${SecRandpkt} "Random packet generator."
diff --git a/packaging/nsis/uninstall-logray.nsi b/packaging/nsis/uninstall-logray.nsi
index 5a8d440b95..a17c546400 100644
--- a/packaging/nsis/uninstall-logray.nsi
+++ b/packaging/nsis/uninstall-logray.nsi
@@ -102,7 +102,6 @@ Push "${EXECUTABLE_MARKER}"
Push "${PROGRAM_NAME}"
Push "capinfos"
Push "captype"
-Push "dftest"
Push "dumpcap"
Push "editcap"
Push "mergecap"
diff --git a/packaging/nsis/uninstall-wireshark.nsi b/packaging/nsis/uninstall-wireshark.nsi
index 272f591e23..3a2ae19b5e 100644
--- a/packaging/nsis/uninstall-wireshark.nsi
+++ b/packaging/nsis/uninstall-wireshark.nsi
@@ -129,7 +129,6 @@ Push "${EXECUTABLE_MARKER}"
Push "${PROGRAM_NAME}"
Push "capinfos"
Push "captype"
-Push "dftest"
Push "dumpcap"
Push "editcap"
Push "mergecap"
diff --git a/packaging/nsis/wireshark.nsi b/packaging/nsis/wireshark.nsi
index 965f52b903..53fbf96e05 100644
--- a/packaging/nsis/wireshark.nsi
+++ b/packaging/nsis/wireshark.nsi
@@ -1103,13 +1103,6 @@ File "${STAGING_DIR}\captype.exe"
File "${STAGING_DIR}\captype.html"
SectionEnd
-Section "DFTest" SecDFTest
-;-------------------------------------------
-SetOutPath $INSTDIR
-File "${STAGING_DIR}\dftest.exe"
-File "${STAGING_DIR}\dftest.html"
-SectionEnd
-
Section "Editcap" SecEditcap
;-------------------------------------------
SetOutPath $INSTDIR
@@ -1253,7 +1246,6 @@ SectionEnd
!insertmacro MUI_DESCRIPTION_TEXT ${SecToolsGroup} "Additional command line based tools."
!insertmacro MUI_DESCRIPTION_TEXT ${SecCapinfos} "Print information about capture files."
!insertmacro MUI_DESCRIPTION_TEXT ${SecCaptype} "Print the type(format) of capture files."
- !insertmacro MUI_DESCRIPTION_TEXT ${SecDFTest} "Show display filter byte-code, for debugging dfilter routines."
!insertmacro MUI_DESCRIPTION_TEXT ${SecEditCap} "Copy packets to a new file, optionally trimming packets, omitting them, or saving to a different format."
!insertmacro MUI_DESCRIPTION_TEXT ${SecMergecap} "Combine multiple saved capture files into a single output file."
!insertmacro MUI_DESCRIPTION_TEXT ${SecMMDBResolve} "MaxMind Database resolution tool - read IPv4 and IPv6 addresses and print their IP geolocation information."
diff --git a/packaging/wix/ComponentGroups.wxi b/packaging/wix/ComponentGroups.wxi
index 9c1afdc216..9109cce2c4 100644
--- a/packaging/wix/ComponentGroups.wxi
+++ b/packaging/wix/ComponentGroups.wxi
@@ -361,24 +361,6 @@
</ComponentGroup>
</Fragment>
- <!-- DFTest -->
- <Fragment>
- <DirectoryRef Id="INSTALLFOLDER">
- <Component Id="cmpDFTest_exe" Guid="*">
- <File Id="filDFTest_exe" KeyPath="yes" Source="$(var.Staging.Dir)\dftest.exe" />
- </Component>
- <Component Id="cmpDFTest_html" Guid="*">
- <File Id="filDFTest_html" KeyPath="yes" Source="$(var.Staging.Dir)\dftest.html" />
- </Component>
- </DirectoryRef>
- </Fragment>
- <Fragment>
- <ComponentGroup Id="CG.Tools.DFTest">
- <ComponentRef Id="cmpDFTest_exe" />
- <ComponentRef Id="cmpDFTest_html" />
- </ComponentGroup>
- </Fragment>
-
<!-- Capinfos -->
<Fragment>
<DirectoryRef Id="INSTALLFOLDER">