aboutsummaryrefslogtreecommitdiffstats
path: root/packaging
diff options
context:
space:
mode:
Diffstat (limited to 'packaging')
-rwxr-xr-xpackaging/portableapps/win32/WiresharkPortable.nsi2
-rw-r--r--[-rwxr-xr-x]packaging/portableapps/win32/WiresharkPortable.tmpl (renamed from packaging/portableapps/win32/WiresharkPortable.ini)4
-rw-r--r--packaging/portableapps/win32/makefile.nmake11
3 files changed, 12 insertions, 5 deletions
diff --git a/packaging/portableapps/win32/WiresharkPortable.nsi b/packaging/portableapps/win32/WiresharkPortable.nsi
index 653fd4e8ae..a490eac830 100755
--- a/packaging/portableapps/win32/WiresharkPortable.nsi
+++ b/packaging/portableapps/win32/WiresharkPortable.nsi
@@ -30,8 +30,6 @@
!define WEBSITE "www.wireshark.org"
!define DEFAULTEXE "wireshark.exe"
!define DEFAULTAPPDIR "Wireshark"
-!define DEFAULTWINPCAP "WinPcap_4_1_beta5.exe"
-!define DEFAULTMSVCREDIST "vcredist_x86.exe"
!addplugindir "${EXTRA_PLUGINS}"
diff --git a/packaging/portableapps/win32/WiresharkPortable.ini b/packaging/portableapps/win32/WiresharkPortable.tmpl
index 784aeb63db..5df8528f9f 100755..100644
--- a/packaging/portableapps/win32/WiresharkPortable.ini
+++ b/packaging/portableapps/win32/WiresharkPortable.tmpl
@@ -10,9 +10,9 @@ WiresharkExecutable=wireshark.exe
AdditionalParameters=
DisableWinPcapInstall=false
-WinPcapInstaller=WinPcap_4_1_beta5.exe
+WinPcapInstaller=WinPcap_$(PCAP_VERSION).exe
-MSVCRedist=vcredist_x86.exe
+MSVCRedist=vcredist_$(TARGET_MACHINE).exe
# This INI is an example only and will not work until placed according to the directions in readme.txt
# The above options are explained in the included readme.txt
diff --git a/packaging/portableapps/win32/makefile.nmake b/packaging/portableapps/win32/makefile.nmake
index 64b36731a9..c59d2c41cd 100644
--- a/packaging/portableapps/win32/makefile.nmake
+++ b/packaging/portableapps/win32/makefile.nmake
@@ -77,12 +77,18 @@ appinfo.ini: appinfo.tmpl $(TOPDIR)\config.nmake
-e 's/$$(VERSION_MINOR)/$(VERSION_MINOR)/g' \
< appinfo.tmpl > appinfo.ini
+WiresharkPortable.ini: WiresharkPortable.tmpl $(TOPDIR)\config.nmake
+ sed -e 's/$$(PCAP_VERSION)/$(PCAP_VERSION)/g' \
+ -e 's/$$(TARGET_MACHINE)/$(TARGET_MACHINE)/g' \
+ < WiresharkPortable.tmpl > WiresharkPortable.ini
+
appinfo: appinfo.ini
$(COPY) appinfo.ini $(FILES)\$(APP)\$(APPINFO) $(COPY_FLAGS)
$(COPY) $(TOPDIR)\image\wireshark.ico $(FILES)\$(APP)\$(APPINFO) $(COPY_FLAGS)
-source:
+source: WiresharkPortable.ini
$(COPY) WiresharkPortable.ini $(FILES)\$(OTHER)\$(SOURCE) $(COPY_FLAGS)
+ $(COPY) readme.txt $(FILES)\$(OTHER)\$(SOURCE) $(COPY_FLAGS)
$(COPY) WiresharkPortable.nsi $(FILES)\$(OTHER)\$(SOURCE) $(COPY_FLAGS)
$(COPY) Installer.nsi $(FILES)\$(OTHER)\$(SOURCE) $(COPY_FLAGS)
@@ -96,6 +102,8 @@ WiresharkPortable-$(VERSION).paf.exe : dirs appinfo nsis-bits pack source Files/
$(MAKENSIS) \
/DVERSION=$(PAPPS_VERSION) \
/DWSVERSION=$(VERSION) \
+ /DDEFAULTWINPCAP=WinPcap_$(PCAP_VERSION).exe \
+ /DDEFAULTMSVCREDIST=vcredist_$(TARGET_MACHINE).exe \
/DEXTRA_PLUGINS="$(WIRESHARK_LIBS)\$(NSIS_PLUGINS)" \
Installer.nsi
@@ -112,6 +120,7 @@ clean:
cd portableapps/win32
rm -rf $(FILES)
rm -rf appinfo.ini
+ rm -rf WiresharkPortable.ini
rm -rf distribution.nmake
rm -rf WiresharkPortable-$(VERSION).paf.exe
rm -rf *~ *.*~