aboutsummaryrefslogtreecommitdiffstats
path: root/packaging/wix/ComponentGroups.wxi
diff options
context:
space:
mode:
Diffstat (limited to 'packaging/wix/ComponentGroups.wxi')
-rw-r--r--packaging/wix/ComponentGroups.wxi103
1 files changed, 62 insertions, 41 deletions
diff --git a/packaging/wix/ComponentGroups.wxi b/packaging/wix/ComponentGroups.wxi
index 5b924d4d48..0b6a6c1e3e 100644
--- a/packaging/wix/ComponentGroups.wxi
+++ b/packaging/wix/ComponentGroups.wxi
@@ -1,4 +1,4 @@
-<?xml version="1.0" encoding="utf-8"?>
+<?xml version="1.0" encoding="utf-8"?>
<Include>
<!-- Wireshark -->
@@ -36,21 +36,9 @@
<Component Id="cmpREADME_txt" Guid="*">
<File Id="filREADME_txt" KeyPath="yes" Source="$(var.Staging.Dir)\README.txt" />
</Component>
- <Component Id="cmpREADME_windows_txt" Guid="*">
- <File Id="filREADME_windows_txt" KeyPath="yes" Source="$(var.Staging.Dir)\README.windows.txt" />
- </Component>
- <Component Id="cmpAUTHORS_SHORT" Guid="*">
- <File Id="filAUTHORS_SHORT" KeyPath="yes" Source="$(var.Staging.Dir)\AUTHORS-SHORT" />
- </Component>
- <Component Id="cmpManuf" Guid="*">
- <File Id="filManuf" KeyPath="yes" Source="$(var.Staging.Dir)\manuf" />
- </Component>
<Component Id="cmpWka" Guid="*">
<File Id="filWka" KeyPath="yes" Source="$(var.Staging.Dir)\wka" />
</Component>
- <Component Id="cmpServices" Guid="*">
- <File Id="filServices" KeyPath="yes" Source="$(var.Staging.Dir)\services" />
- </Component>
<Component Id="cmpPdml2html_xsl" Guid="*">
<File Id="filPdml2html_xsl" KeyPath="yes" Source="$(var.Staging.Dir)\pdml2html.xsl" />
</Component>
@@ -75,6 +63,9 @@
<Component Id="cmpIpmap_html" Guid="*">
<File Id="filIpmap_html" KeyPath="yes" Source="$(var.Staging.Dir)\ipmap.html" />
</Component>
+ <Component Id="cmpReleaseNotes_html" Guid="*">
+ <File Id="filReleaseNotes_html" KeyPath="yes" Source="$(var.Staging.Dir)\release-notes.html" />
+ </Component>
</DirectoryRef>
</Fragment>
<Fragment>
@@ -85,11 +76,7 @@
<ComponentRef Id="cmpCOPYING_txt" />
<ComponentRef Id="cmpNEWS_txt" />
<ComponentRef Id="cmpREADME_txt" />
- <ComponentRef Id="cmpREADME_windows_txt" />
- <ComponentRef Id="cmpAUTHORS_SHORT" />
- <ComponentRef Id="cmpManuf" />
<ComponentRef Id="cmpWka" />
- <ComponentRef Id="cmpServices" />
<ComponentRef Id="cmpPdml2html_xsl" />
<ComponentRef Id="cmpWs_css" />
<ComponentRef Id="cmpWireshark_html" />
@@ -98,6 +85,7 @@
<ComponentRef Id="cmpDumpcap_html" />
<ComponentRef Id="cmpExtcap_html" />
<ComponentRef Id="cmpIpmap_html" />
+ <ComponentRef Id="cmpReleaseNotes_html" />
</ComponentGroup>
</Fragment>
@@ -113,9 +101,6 @@
<Component Id="cmpDfilters" Guid="*">
<File Id="filDfilters" KeyPath="yes" Source="$(var.Staging.Dir)\dfilters" />
</Component>
- <Component Id="cmpEnterprisesTsv" Guid="*">
- <File Id="filEnterprisesTsv" KeyPath="yes" Source="$(var.Staging.Dir)\enterprises.tsv" />
- </Component>
<Component Id="cmpSmi_modules" Guid="*">
<File Id="filSmi_modules" KeyPath="yes" Source="$(var.Staging.Dir)\smi_modules" />
</Component>
@@ -126,7 +111,6 @@
<ComponentRef Id="cmpCfilters" />
<ComponentRef Id="cmpColorfilters" />
<ComponentRef Id="cmpDfilters" />
- <ComponentRef Id="cmpEnterprisesTsv" />
<ComponentRef Id="cmpSmi_modules" />
</ComponentGroup>
</Fragment>
@@ -260,6 +244,9 @@
<Component Id="cmpBluetooth_colorfilters" Guid="*">
<File Id="filBluetooth_colorfilters" KeyPath="yes" Source="$(var.Profiles.Dir)\Bluetooth\colorfilters" />
</Component>
+ <Component Id="cmpBluetooth_preferences" Guid="*">
+ <File Id="filBluetooth_preferences" KeyPath="yes" Source="$(var.Profiles.Dir)\Bluetooth\preferences" />
+ </Component>
</Directory>
<Directory Id="dirClassic" Name="Classic">
<Component Id="cmpClassic_colorfilters" Guid="*">
@@ -276,6 +263,7 @@
<Fragment>
<ComponentGroup Id="CG.Plugins.ConfigurationProfiles">
<ComponentRef Id="cmpBluetooth_colorfilters" />
+ <ComponentRef Id="cmpBluetooth_preferences" />
<ComponentRef Id="cmpClassic_colorfilters" />
<ComponentRef Id="cmpNoReassembly_preferences" />
</ComponentGroup>
@@ -353,24 +341,6 @@
</ComponentGroup>
</Fragment>
- <!-- DFTest -->
- <Fragment>
- <DirectoryRef Id="INSTALLFOLDER">
- <Component Id="cmpDFTest_exe" Guid="*">
- <File Id="filDFTest_exe" KeyPath="yes" Source="$(var.Staging.Dir)\dftest.exe" />
- </Component>
- <Component Id="cmpDFTest_html" Guid="*">
- <File Id="filDFTest_html" KeyPath="yes" Source="$(var.Staging.Dir)\dftest.html" />
- </Component>
- </DirectoryRef>
- </Fragment>
- <Fragment>
- <ComponentGroup Id="CG.Tools.DFTest">
- <ComponentRef Id="cmpDFTest_exe" />
- <ComponentRef Id="cmpDFTest_html" />
- </ComponentGroup>
- </Fragment>
-
<!-- Capinfos -->
<Fragment>
<DirectoryRef Id="INSTALLFOLDER">
@@ -443,6 +413,28 @@
</ComponentGroup>
</Fragment>
+ <!-- Sharkd -->
+ <Fragment>
+ <DirectoryRef Id="INSTALLFOLDER">
+ <Component Id="cmpSharkd_exe" Guid="*">
+ <File Id="filSharkd_exe" KeyPath="yes" Source="$(var.Staging.Dir)\sharkd.exe" />
+ </Component>
+ <!--
+ <Component Id="cmpSharkd_html" Guid="*">
+ <File Id="filSharkd_html" KeyPath="yes" Source="$(var.Staging.Dir)\sharkd.html" />
+ </Component>
+ -->
+ </DirectoryRef>
+ </Fragment>
+ <Fragment>
+ <ComponentGroup Id="CG.Tools.Sharkd">
+ <ComponentRef Id="cmpSharkd_exe" />
+ <!--
+ <ComponentRef Id="cmpSharkd_html" />
+ -->
+ </ComponentGroup>
+ </Fragment>
+
<!-- MMDBResolve -->
<?ifdef MMDBRESOLVE_EXE?>
<Fragment>
@@ -563,6 +555,26 @@
</ComponentGroup>
</Fragment>
+ <!-- Wifidump -->
+ <Fragment>
+ <DirectoryRef Id="dirExtcap">
+ <Component Id="cmpWifidump_exe" Guid="*">
+ <File Id="filWifidump_exe" KeyPath="yes" Source="$(var.Extcap.Dir)\wifidump.exe" />
+ </Component>
+ </DirectoryRef>
+ <DirectoryRef Id="INSTALLFOLDER">
+ <Component Id="cmpWifidump_html" Guid="*">
+ <File Id="filWifidump_html" KeyPath="yes" Source="$(var.Staging.Dir)\wifidump.html" />
+ </Component>
+ </DirectoryRef>
+ </Fragment>
+ <Fragment>
+ <ComponentGroup Id="CG.Tools.Wifidump">
+ <ComponentRef Id="cmpWifidump_exe" />
+ <ComponentRef Id="cmpWifidump_html" />
+ </ComponentGroup>
+ </Fragment>
+
<!-- Udpdump -->
<Fragment>
<DirectoryRef Id="dirExtcap">
@@ -583,13 +595,13 @@
</ComponentGroup>
</Fragment>
- <?ifdef DOCBOOK_DIR?>
+ <?ifdef DOC_DIR?>
<!-- User Guide is created by heat -->
<!-- FAQ -->
<Fragment>
<DirectoryRef Id="INSTALLFOLDER">
<Component Id="cmpFAQ_html" Guid="*">
- <File Id="filFAQ_html" KeyPath="yes" Source="$(var.DOCBOOK_DIR)\faq.html" />
+ <File Id="filFAQ_html" KeyPath="yes" Source="$(var.DOC_DIR)\faq.html" />
</Component>
</DirectoryRef>
</Fragment>
@@ -686,6 +698,15 @@
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="cap" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
</Component>
+ <Component Id="cmpFAems">
+ <ProgId Id="$(var.WiresharkFileAssociation)" Description="ems">
+ <Extension Id="ems">
+ <Verb Id="open" Command="open" TargetFile="filWireshark_exe" Argument="&quot;%1&quot;"/>
+ </Extension>
+ </ProgId>
+ <RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="ems" Type="integer" Value="1" KeyPath="yes"/>
+ <Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
+ </Component>
<Component Id="cmpFAenc">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="enc">
<Extension Id="enc">