aboutsummaryrefslogtreecommitdiffstats
path: root/packaging
diff options
context:
space:
mode:
authorGerald Combs <gerald@wireshark.org>2013-03-11 19:12:17 +0000
committerGerald Combs <gerald@wireshark.org>2013-03-11 19:12:17 +0000
commita7cef5b7c84148ac9affd2ce66cded2675f59a20 (patch)
tree6bb0a25d9bddc2729a0b886bafeb00a3a59d4ee9 /packaging
parent965cb6384e1d760097e46adf1bbe89a5de778f96 (diff)
Prettify the WinPcap version display.
svn path=/trunk/; revision=48250
Diffstat (limited to 'packaging')
-rw-r--r--packaging/nsis/Makefile.nmake1
-rw-r--r--packaging/nsis/wireshark.nsi4
2 files changed, 3 insertions, 2 deletions
diff --git a/packaging/nsis/Makefile.nmake b/packaging/nsis/Makefile.nmake
index fa132703e1..b583b17d20 100644
--- a/packaging/nsis/Makefile.nmake
+++ b/packaging/nsis/Makefile.nmake
@@ -98,6 +98,7 @@ NSIS_FLAGS=\
/DMSC_VER_REQUIRED=$(MSC_VER_REQUIRED) \
/DWIRESHARK_LIB_DIR=$(WIRESHARK_LIB_DIR) \
/DPCAP_VERSION=$(PCAP_VERSION) \
+ /DPCAP_DISPLAY_VERSION=$(PCAP_VERSION:_=.) \
!IFDEF MSVCR_DLL
/DMSVCR_DLL="$(MSVCR_DLL)" \
!ENDIF
diff --git a/packaging/nsis/wireshark.nsi b/packaging/nsis/wireshark.nsi
index 6d8e2069d6..37a9677c2b 100644
--- a/packaging/nsis/wireshark.nsi
+++ b/packaging/nsis/wireshark.nsi
@@ -1065,7 +1065,7 @@ lbl_winversion_unsupported_2000:
lbl_winversion_supported:
; detect if WinPcap should be installed
- WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 4" "Text" "Install WinPcap ${PCAP_VERSION}"
+ WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 4" "Text" "Install WinPcap ${PCAP_DISPLAY_VERSION}"
ReadRegStr $WINPCAP_NAME HKEY_LOCAL_MACHINE "SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WinPcapInst" "DisplayName"
IfErrors 0 lbl_winpcap_installed ;if RegKey is available, WinPcap is already installed
WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 2" "Text" "WinPcap is currently not installed"
@@ -1091,7 +1091,7 @@ lbl_winpcap_installed:
; force the user to upgrade by hand
WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 4" "State" "0"
WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 4" "Flags" "DISABLED"
- WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 5" "Text" "If you wish to install WinPcap ${PCAP_VERSION}, please uninstall $WINPCAP_NAME manually first."
+ WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 5" "Text" "If you wish to install WinPcap ${PCAP_DISPLAY_VERSION}, please uninstall $WINPCAP_NAME manually first."
WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 5" "Flags" "DISABLED"
Goto lbl_winpcap_done