From 634b43c3f96a4249c05ac3e159886875a0318f2c Mon Sep 17 00:00:00 2001 From: Ulf Lamping Date: Mon, 12 Nov 2007 07:31:38 +0000 Subject: [PATCH] update various other places, where WinPcap version 4.0.1 was used svn path=/trunk/; revision=23431 --- packaging/nsis/Makefile.am | 2 +- packaging/nsis/Makefile.nmake | 2 +- packaging/nsis/wireshark.nsi | 2 +- packaging/portableapps/win32/WiresharkPortable.ini | 2 +- packaging/portableapps/win32/WiresharkPortable.nsi | 2 +- packaging/u3/win32/makefile.nmake | 2 +- 6 files changed, 6 insertions(+), 6 deletions(-) diff --git a/packaging/nsis/Makefile.am b/packaging/nsis/Makefile.am index c01d391602..bf6e13b2f8 100644 --- a/packaging/nsis/Makefile.am +++ b/packaging/nsis/Makefile.am @@ -9,5 +9,5 @@ EXTRA_DIST = \ VersionCompare.nsh \ AdditionalTasksPage.ini \ WinPcapPage.ini \ - WinPcap_4_0_1.exe \ + WinPcap_4_0_2.exe \ Makefile.nmake diff --git a/packaging/nsis/Makefile.nmake b/packaging/nsis/Makefile.nmake index 84764cbb65..70636f9542 100644 --- a/packaging/nsis/Makefile.nmake +++ b/packaging/nsis/Makefile.nmake @@ -42,7 +42,7 @@ EXE=../../tshark.exe ../../editcap.exe \ !IFDEF GTK2_DIR ../../wireshark-gtk2.exe \ !ENDIF - ../../text2pcap.exe ../../mergecap.exe ../../capinfos.exe WinPcap_4_0_1.exe + ../../text2pcap.exe ../../mergecap.exe ../../capinfos.exe WinPcap_4_0_2.exe DLL=../../wiretap/wiretap-$(WTAP_VERSION).dll DOC=../../doc/wireshark.html \ ../../doc/tshark.html \ diff --git a/packaging/nsis/wireshark.nsi b/packaging/nsis/wireshark.nsi index 377407f26d..dac7c09e51 100644 --- a/packaging/nsis/wireshark.nsi +++ b/packaging/nsis/wireshark.nsi @@ -1285,7 +1285,7 @@ lbl_winpcap_installed: ; force the user to upgrade by hand WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 4" "State" "0" WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 4" "Flags" "DISABLED" - WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 5" "Text" "If you wish to install WinPcap 4.0.1, please uninstall $WINPCAP_NAME manually first." + WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 5" "Text" "If you wish to install WinPcap 4.0.2, please uninstall $WINPCAP_NAME manually first." WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 5" "Flags" "DISABLED" Goto lbl_winpcap_done diff --git a/packaging/portableapps/win32/WiresharkPortable.ini b/packaging/portableapps/win32/WiresharkPortable.ini index 1dc29e8b1b..22faab0493 100755 --- a/packaging/portableapps/win32/WiresharkPortable.ini +++ b/packaging/portableapps/win32/WiresharkPortable.ini @@ -9,7 +9,7 @@ WiresharkExecutable=wireshark.exe AdditionalParameters= #DisableSplashScreen=false DisableWinPcapInstall=false -WinPcapInstaller=WinPcap_4_0_1.exe +WinPcapInstaller=WinPcap_4_0_2.exe # This INI is an example only and will not work until placed according to the directions in readme.txt # The above options are explained in the included readme.txt diff --git a/packaging/portableapps/win32/WiresharkPortable.nsi b/packaging/portableapps/win32/WiresharkPortable.nsi index f1ae117e8c..c744ff3f59 100755 --- a/packaging/portableapps/win32/WiresharkPortable.nsi +++ b/packaging/portableapps/win32/WiresharkPortable.nsi @@ -31,7 +31,7 @@ !define DEFAULTEXE "wireshark.exe" !define DEFAULTAPPDIR "Wireshark" !define DEFAULTSETTINGSDIR "settings" -!define DEFAULTWINPCAP "WinPcap_4_0_1.exe" +!define DEFAULTWINPCAP "WinPcap_4_0_2.exe" ;=== Program Details Name "${FULLNAME}" diff --git a/packaging/u3/win32/makefile.nmake b/packaging/u3/win32/makefile.nmake index a92d627246..576cb3b946 100644 --- a/packaging/u3/win32/makefile.nmake +++ b/packaging/u3/win32/makefile.nmake @@ -232,7 +232,7 @@ distribution: host-dirs device-dirs data-dirs manifest-dirs manifest.u3i u3util $(COPY) $(TOPDIR)\epan\wslua\console.lua $(DEVICE) $(COPY_FLAGS) $(COPY) $(TOPDIR)\epan\wslua\dtd_gen.lua $(DEVICE) $(COPY_FLAGS) !ENDIF - $(COPY) $(TOPDIR)\packaging\nsis\WinPcap_4_0_1.exe $(DEVICE) $(COPY_FLAGS) + $(COPY) $(TOPDIR)\packaging\nsis\WinPcap_4_0_2.exe $(DEVICE) $(COPY_FLAGS) $(COPY) $(TOPDIR)\cfilters $(DEVICE) $(COPY_FLAGS) $(COPY) $(TOPDIR)\colorfilters $(DEVICE) $(COPY_FLAGS) $(COPY) $(TOPDIR)\dfilters $(DEVICE) $(COPY_FLAGS)