Move the PortabaleApps packaging up one level.

Update the PA section of the Developer's Guide.

Change-Id: I383d2a2405e742eb353390f5a43fd6d6d32cb25b
Reviewed-on: https://code.wireshark.org/review/8012
Reviewed-by: Gerald Combs <gerald@wireshark.org>
This commit is contained in:
Gerald Combs 2015-04-10 08:00:17 -07:00
parent 1785d42061
commit fd72024bc2
10 changed files with 33 additions and 32 deletions

6
.gitignore vendored
View File

@ -223,9 +223,9 @@ packaging/macosx/osx-dmg.sh
packaging/macosx/Wireshark_package.pmdoc/index.xml
packaging/nsis/config.nsh
packaging/nsis/qt-dll-manifest.nsh
packaging/portableapps/win32/Files/
packaging/portableapps/win32/appinfo.ini
packaging/portableapps/win32/distribution.nmake
packaging/portableapps/Files/
packaging/portableapps/appinfo.ini
packaging/portableapps/distribution.nmake
packaging/rpm/SPECS/wireshark.spec
packaging/svr4/checkinstall
packaging/svr4/pkginfo

View File

@ -236,11 +236,9 @@ packaging: _FORCE_
packaging_papps: all
cd packaging
cd portableapps
cd win32
$(MAKE) /$(MAKEFLAGS) -f Makefile.nmake
cd ..
cd ..
cd ..
# use (info-)zip from cygwin to pack things
packaging_zip: all
@ -617,9 +615,9 @@ clean: clean-local
$(MAKE) /$(MAKEFLAGS) -f Makefile.nmake clean
cd ../packaging/nsis
$(MAKE) /$(MAKEFLAGS) -f Makefile.nmake clean
cd ../portableapps/win32
cd ../portableapps
$(MAKE) /$(MAKEFLAGS) -f Makefile.nmake clean
cd ../../..
cd ../..
# "distclean" removes all files not part of the distribution.
# It does not remove generated files that are part of the distribution.
@ -673,9 +671,9 @@ distclean: distclean-local
$(MAKE) /$(MAKEFLAGS) -f Makefile.nmake distclean
cd ../packaging/nsis
$(MAKE) /$(MAKEFLAGS) -f Makefile.nmake distclean
cd ../portableapps/win32
cd ../portableapps
$(MAKE) /$(MAKEFLAGS) -f Makefile.nmake distclean
cd ../../..
cd ../..
# Make "maintainer-clean" only if you would like to remove ALL generated
# files.
@ -722,9 +720,9 @@ maintainer-clean: maintainer-clean-local
$(MAKE) /$(MAKEFLAGS) -f Makefile.nmake maintainer-clean
cd ../packaging/nsis
$(MAKE) /$(MAKEFLAGS) -f Makefile.nmake maintainer-clean
cd ../portableapps/win32
cd ../portableapps
$(MAKE) /$(MAKEFLAGS) -f Makefile.nmake maintainer-clean
cd ../../..
cd ../..
tools::
cd tools

View File

@ -1156,9 +1156,13 @@ the 'packaging/nsis' directory.
_PortableApps.com_ is an environment that lets users run popular applications
from portable media such as flash drives and cloud drive services.
You will probably have to modify the MAKENSIS setting in the
'config.nmake' file to specify where the NSIS binaries
are installed.
Install the 'PortableApps.com Platform'. Install for ``all users,'' which
will place it in `C:\PortableApps`. Add the following apps:
- NSIS Portable (Unicode)
- PortableApps.com Installer
- PortableApps.com Launcher
- PortableApps.com AppCompactor
In the top-level source directory type:
@ -1176,8 +1180,8 @@ It might take some time, even on fast machines.
====
If everything went well, you will now find something like:
'WiresharkPortable-wireshark-major-minor-version:[].paf.exe' in
the 'packaging/portableapps/win32' directory.
'WiresharkPortable_wireshark-major-minor-version:[].paf.exe' in
the 'packaging/portableapps' directory.
++++++++++++++++++++++++++++++++++++++
<!-- End of WSDG Chapter Sources -->

View File

@ -8,9 +8,8 @@ EXTRA_DIST = \
Makefile.nmake \
macosx/Info.plist.in \
ws-manifest.pl \
portableapps/win32/appinfo.tmpl \
portableapps/win32/help.html \
portableapps/win32/Makefile.nmake \
portableapps/win32/readme.txt \
portableapps/win32/WiresharkPortable.ini
portableapps/appinfo.tmpl \
portableapps/help.html \
portableapps/Makefile.nmake \
portableapps/readme.txt \
portableapps/WiresharkPortable.ini

View File

@ -1,9 +1,9 @@
#
TOPDIR = ..\..\..
TOPDIR = ..\..
TOOLS_DIR = $(TOPDIR)\tools
include ../../../config.nmake
include ../../config.nmake
PROGRAM_PORTABLE = $(PROGRAM_NAME)Portable
@ -19,7 +19,7 @@ SOURCE = $(OTHER)\Source
APPINFO_INI = $(APPINFO)\appinfo.ini
LAUNCHER_INI = $(LAUNCHER_DIR)\$(PROGRAM_PORTABLE).ini
WSMANIFEST = ../../wireshark.manifest
WSMANIFEST = ../wireshark.manifest
NSIS_PLUGINS = nsis-plugins
FINDPROCDLL = $(WIRESHARK_LIB_DIR)\$(NSIS_PLUGINS)\FindProcDLL.dll
@ -34,13 +34,13 @@ WIN32_SETUP_OPT = --download
NSIS_DIR = $(TOPDIR)\packaging\nsis
# XXX This should be defined in config.nmake.
!IF EXIST("..\..\wireshark-qt-release\wireshark.exe")
QT_DIR = "..\..\wireshark-qt-release"
!IF EXIST("$(TOPDIR)\wireshark-qt-release\wireshark.exe")
QT_DIR = "$(TOPDIR)\wireshark-qt-release"
!ENDIF
!IF EXIST("..\..\wireshark-qt-release\Qt5Core.dll")
!IF EXIST("$(TOPDIR)\wireshark-qt-release\Qt5Core.dll")
NEED_QT5_DLL = USE
!ENDIF
!IF EXIST("..\..\wireshark-qt-release\QtCore4.dll")
!IF EXIST("$(TOPDIR)\wireshark-qt-release\QtCore4.dll")
NEED_QT4_DLL = USE
!ENDIF
@ -126,9 +126,9 @@ $(PAPPS_PACKAGE) : dirs appinfo appbinaries source
!ENDIF
clean:
cd ../../
cd ..
$(MAKE) -f Makefile.nmake $@
cd portableapps/win32
cd portableapps
rm -rf $(STAGING_DIR)
rm -rf appinfo.ini
rm -rf $(PAPPS_PACKAGE)

View File

@ -3,7 +3,7 @@
# in ../Makefile.nmake with echo commands that append to a deployment manifest.
# We could then use that manifest to fill in the section includes in
# nsis\wireshark.nsi, copy files to wireshark-gtk2, and copy files to
# portableapps\win32\WiresharkPortable\App\Wireshark.
# portableapps\WiresharkPortable\App\Wireshark.
#
# ws-manifest.pl - create a generic manifest file (including u3 information) from the wireshark.nsi