aboutsummaryrefslogtreecommitdiffstats
path: root/packaging
diff options
context:
space:
mode:
authorgerald <gerald@f5534014-38df-0310-8fa8-9805f1628bb7>2009-10-20 16:22:14 +0000
committergerald <gerald@f5534014-38df-0310-8fa8-9805f1628bb7>2009-10-20 16:22:14 +0000
commit7e24ba7d59975899932ad879fae368d0b6d84871 (patch)
tree6c3e77c9561cce605890ac219466b2cd72f7c9cf /packaging
parent28c8ea2295d3de22c99882fec5812fdcf5ffc656 (diff)
Update the WinPcap installer to 4.1. The WinPcap installer now enables
NPF at startp, so remove the checkbox and associated code from the Wireshark installer. git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@30640 f5534014-38df-0310-8fa8-9805f1628bb7
Diffstat (limited to 'packaging')
-rw-r--r--packaging/nsis/Makefile.am2
-rw-r--r--packaging/nsis/WinPcapPage.ini27
-rwxr-xr-xpackaging/nsis/WinPcap_4_1.exebin0 -> 866256 bytes
-rwxr-xr-xpackaging/nsis/WinPcap_4_1_beta5.exebin919840 -> 0 bytes
-rw-r--r--packaging/nsis/wireshark.nsi21
5 files changed, 6 insertions, 44 deletions
diff --git a/packaging/nsis/Makefile.am b/packaging/nsis/Makefile.am
index c1da79cf41..43884758d7 100644
--- a/packaging/nsis/Makefile.am
+++ b/packaging/nsis/Makefile.am
@@ -8,5 +8,5 @@ EXTRA_DIST = \
VersionCompare.nsh \
AdditionalTasksPage.ini \
WinPcapPage.ini \
- WinPcap_4_1_beta5.exe \
+ WinPcap_4_1.exe \
Makefile.nmake
diff --git a/packaging/nsis/WinPcapPage.ini b/packaging/nsis/WinPcapPage.ini
index c9a4aaffae..9ca79db842 100644
--- a/packaging/nsis/WinPcapPage.ini
+++ b/packaging/nsis/WinPcapPage.ini
@@ -50,30 +50,3 @@ Top=120
Bottom=135
Text=What is WinPcap?
State=http://wiki.wireshark.org/WinPcap
-
-[Field 7]
-Type=GroupBox
-Left=0
-Right=-1
-Top=70
-Bottom=105
-Text=Services
-State=1
-
-[Field 8]
-Type=CheckBox
-Left=10
-Right=250
-Top=80
-Bottom=88
-Text=Start WinPcap service "NPF" at startup
-State=0
-
-[Field 9]
-Type=Label
-Left=20
-Right=250
-Top=90
-Bottom=98
-Text=(so users without Administrator privileges can capture)
-
diff --git a/packaging/nsis/WinPcap_4_1.exe b/packaging/nsis/WinPcap_4_1.exe
new file mode 100755
index 0000000000..e9245b8c8d
--- /dev/null
+++ b/packaging/nsis/WinPcap_4_1.exe
Binary files differ
diff --git a/packaging/nsis/WinPcap_4_1_beta5.exe b/packaging/nsis/WinPcap_4_1_beta5.exe
deleted file mode 100755
index eddf36b397..0000000000
--- a/packaging/nsis/WinPcap_4_1_beta5.exe
+++ /dev/null
Binary files differ
diff --git a/packaging/nsis/wireshark.nsi b/packaging/nsis/wireshark.nsi
index b37f503b94..1d6d024b06 100644
--- a/packaging/nsis/wireshark.nsi
+++ b/packaging/nsis/wireshark.nsi
@@ -790,22 +790,11 @@ IfErrors lbl_winpcap_notinstalled ;if RegKey is unavailable, WinPcap is not inst
;DetailPrint "WinPcap uninstaller returned $0"
lbl_winpcap_notinstalled:
SetOutPath $INSTDIR
-File "WinPcap_4_1_beta5.exe"
-ExecWait '"$INSTDIR\WinPcap_4_1_beta5.exe"' $0
+File "WinPcap_4_1.exe"
+ExecWait '"$INSTDIR\WinPcap_4_1.exe"' $0
DetailPrint "WinPcap installer returned $0"
SecRequired_skip_Winpcap:
-; Load Winpcap NPF service at startup (depending on winpcap page)
-ReadINIStr $0 "$PLUGINSDIR\WinPcapPage.ini" "Field 8" "State"
-StrCmp $0 "0" SecRequired_no_WinpcapService
-WriteRegDWORD HKEY_LOCAL_MACHINE "SYSTEM\CurrentControlSet\Services\NPF" "Start" 2 ;set NPF to (SERVICE_AUTO_START)
-!insertmacro SERVICE "start" "NPF" ""
-Goto SecRequired_done_WinpcapService
-SecRequired_no_WinpcapService:
-WriteRegDWORD HKEY_LOCAL_MACHINE "SYSTEM\CurrentControlSet\Services\NPF" "Start" 3 ;set NPF to (SERVICE_DEMAND_START)
-!insertmacro SERVICE "stop" "NPF" ""
-SecRequired_done_WinpcapService:
-
; If no user profile exists for Wireshark but for Ethereal, copy it over
SetShellVarContext current
IfFileExists $APPDATA\Wireshark profile_done
@@ -1312,7 +1301,7 @@ lbl_winversion_unsupported_nt4:
lbl_winversion_supported:
; detect if WinPcap should be installed
- WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 4" "Text" "Install WinPcap 4.1 beta5"
+ WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 4" "Text" "Install WinPcap 4.1"
ReadRegStr $WINPCAP_NAME HKEY_LOCAL_MACHINE "SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WinPcapInst" "DisplayName"
IfErrors 0 lbl_winpcap_installed ;if RegKey is available, WinPcap is already installed
WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 2" "Text" "WinPcap is currently not installed"
@@ -1325,7 +1314,7 @@ lbl_winpcap_installed:
; Compare the installed build against the one we have.
ReadRegStr $WINPCAP_VERSION HKEY_LOCAL_MACHINE "SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WinPcapInst" "DisplayVersion"
StrCmp $WINPCAP_VERSION "" lbl_winpcap_do_install ; WinPcap is really old(?) or installed improperly.
- ${VersionCompare} $WINPCAP_VERSION "4.0.0.1452" $1 ; WinPcap 4.1 beta5
+ ${VersionCompare} $WINPCAP_VERSION "4.1.0.1752" $1 ; WinPcap 4.1
StrCmp $1 "2" lbl_winpcap_do_install
;lbl_winpcap_dont_install:
@@ -1338,7 +1327,7 @@ lbl_winpcap_installed:
; force the user to upgrade by hand
WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 4" "State" "0"
WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 4" "Flags" "DISABLED"
- WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 5" "Text" "If you wish to install WinPcap 4.1 beta5, please uninstall $WINPCAP_NAME manually first."
+ WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 5" "Text" "If you wish to install WinPcap 4.1, please uninstall $WINPCAP_NAME manually first."
WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 5" "Flags" "DISABLED"
Goto lbl_winpcap_done