wireshark/packaging/wix/ComponentGroups.wxi

918 lines
39 KiB
XML

<?xml version="1.0" encoding="utf-8"?>
<Include>
<!-- Wireshark -->
<Fragment>
<DirectoryRef Id="INSTALLFOLDER">
<Component Id="cmpWireshark_exe" Guid="*">
<File Id="filWireshark_exe" KeyPath="yes" Source="$(var.WiresharkQt.Dir)\Wireshark.exe" />
</Component>
</DirectoryRef>
</Fragment>
<Fragment>
<ComponentGroup Id="CG.Wireshark">
<ComponentRef Id="cmpWireshark_exe" />
</ComponentGroup>
</Fragment>
<!-- Install for every user -->
<Fragment>
<DirectoryRef Id="INSTALLFOLDER">
<Component Id="cmpWiretap_dll" Guid="*">
<File Id="filWiretap_dll" KeyPath="yes" Source="$(var.Staging.Dir)\libwiretap.dll" />
</Component>
<Component Id="cmpLibwireshark_dll" Guid="*">
<File Id="filLibwireshark_dll" KeyPath="yes" Source="$(var.Staging.Dir)\libwireshark.dll" />
</Component>
<Component Id="cmpLibwsutil_dll" Guid="*">
<File Id="filLibwsutil_dll" KeyPath="yes" Source="$(var.Staging.Dir)\libwsutil.dll" />
</Component>
<Component Id="cmpCOPYING_txt" Guid="*">
<File Id="filCOPYING_txt" KeyPath="yes" Source="$(var.Staging.Dir)\COPYING.txt" />
</Component>
<Component Id="cmpNEWS_txt" Guid="*">
<File Id="filNEWS_txt" KeyPath="yes" Source="$(var.Staging.Dir)\NEWS.txt" />
</Component>
<Component Id="cmpREADME_txt" Guid="*">
<File Id="filREADME_txt" KeyPath="yes" Source="$(var.Staging.Dir)\README.txt" />
</Component>
<Component Id="cmpREADME_windows_txt" Guid="*">
<File Id="filREADME_windows_txt" KeyPath="yes" Source="$(var.Staging.Dir)\README.windows.txt" />
</Component>
<Component Id="cmpAUTHORS_SHORT" Guid="*">
<File Id="filAUTHORS_SHORT" KeyPath="yes" Source="$(var.Staging.Dir)\AUTHORS-SHORT" />
</Component>
<Component Id="cmpManuf" Guid="*">
<File Id="filManuf" KeyPath="yes" Source="$(var.Staging.Dir)\manuf" />
</Component>
<Component Id="cmpWka" Guid="*">
<File Id="filWka" KeyPath="yes" Source="$(var.Staging.Dir)\wka" />
</Component>
<Component Id="cmpServices" Guid="*">
<File Id="filServices" KeyPath="yes" Source="$(var.Staging.Dir)\services" />
</Component>
<Component Id="cmpPdml2html_xsl" Guid="*">
<File Id="filPdml2html_xsl" KeyPath="yes" Source="$(var.Staging.Dir)\pdml2html.xsl" />
</Component>
<Component Id="cmpWs_css" Guid="*">
<File Id="filWs_css" KeyPath="yes" Source="$(var.Staging.Dir)\ws.css" />
</Component>
<Component Id="cmpWireshark_html" Guid="*">
<File Id="filWireshark_html" KeyPath="yes" Source="$(var.Staging.Dir)\wireshark.html" />
</Component>
<Component Id="cmpWireshark_filter_html" Guid="*">
<File Id="filWireshark_filter_html" KeyPath="yes" Source="$(var.Staging.Dir)\wireshark-filter.html" />
</Component>
<Component Id="cmpDumpcap_exe" Guid="*">
<File Id="filDumpcap_exe" KeyPath="yes" Source="$(var.Staging.Dir)\dumpcap.exe" />
</Component>
<Component Id="cmpDumpcap_html" Guid="*">
<File Id="filDumpcap_html" KeyPath="yes" Source="$(var.Staging.Dir)\dumpcap.html" />
</Component>
<Component Id="cmpExtcap_html" Guid="*">
<File Id="filExtcap_html" KeyPath="yes" Source="$(var.Staging.Dir)\extcap.html" />
</Component>
<Component Id="cmpIpmap_html" Guid="*">
<File Id="filIpmap_html" KeyPath="yes" Source="$(var.Staging.Dir)\ipmap.html" />
</Component>
</DirectoryRef>
</Fragment>
<Fragment>
<ComponentGroup Id="CG.WiresharkRequired">
<ComponentRef Id="cmpWiretap_dll" />
<ComponentRef Id="cmpLibwireshark_dll" />
<ComponentRef Id="cmpLibwsutil_dll" />
<ComponentRef Id="cmpCOPYING_txt" />
<ComponentRef Id="cmpNEWS_txt" />
<ComponentRef Id="cmpREADME_txt" />
<ComponentRef Id="cmpREADME_windows_txt" />
<ComponentRef Id="cmpAUTHORS_SHORT" />
<ComponentRef Id="cmpManuf" />
<ComponentRef Id="cmpWka" />
<ComponentRef Id="cmpServices" />
<ComponentRef Id="cmpPdml2html_xsl" />
<ComponentRef Id="cmpWs_css" />
<ComponentRef Id="cmpWireshark_html" />
<ComponentRef Id="cmpWireshark_filter_html" />
<ComponentRef Id="cmpDumpcap_exe" />
<ComponentRef Id="cmpDumpcap_html" />
<ComponentRef Id="cmpExtcap_html" />
<ComponentRef Id="cmpIpmap_html" />
</ComponentGroup>
</Fragment>
<!-- global config files By design these shouldn't be overwritten if they already exist -->
<Fragment>
<DirectoryRef Id="INSTALLFOLDER">
<Component Id="cmpCfilters" Guid="*">
<File Id="filCfilters" KeyPath="yes" Source="$(var.Staging.Dir)\cfilters" />
</Component>
<Component Id="cmpColorfilters" Guid="*">
<File Id="filColorfilters" KeyPath="yes" Source="$(var.Staging.Dir)\colorfilters" />
</Component>
<Component Id="cmpDfilters" Guid="*">
<File Id="filDfilters" KeyPath="yes" Source="$(var.Staging.Dir)\dfilters" />
</Component>
<Component Id="cmpEnterprisesTsv" Guid="*">
<File Id="filEnterprisesTsv" KeyPath="yes" Source="$(var.Staging.Dir)\enterprises.tsv" />
</Component>
<Component Id="cmpSmi_modules" Guid="*">
<File Id="filSmi_modules" KeyPath="yes" Source="$(var.Staging.Dir)\smi_modules" />
</Component>
</DirectoryRef>
</Fragment>
<Fragment>
<ComponentGroup Id="CG.ColorFilters">
<ComponentRef Id="cmpCfilters" />
<ComponentRef Id="cmpColorfilters" />
<ComponentRef Id="cmpDfilters" />
<ComponentRef Id="cmpEnterprisesTsv" />
<ComponentRef Id="cmpSmi_modules" />
</ComponentGroup>
</Fragment>
<!-- dtds -->
<Fragment>
<DirectoryRef Id="dirDtds">
<Component Id="cmpDc_dtd" Guid="*">
<File Id="filDc_dtd" KeyPath="yes" Source="$(var.Dtds.Dir)\dc.dtd" />
</Component>
<Component Id="cmpItunes_dtd" Guid="*">
<File Id="filItunes_dtd" KeyPath="yes" Source="$(var.Dtds.Dir)\itunes.dtd" />
</Component>
<Component Id="cmpMscml_dtd" Guid="*">
<File Id="filMscml_dtd" KeyPath="yes" Source="$(var.Dtds.Dir)\mscml.dtd" />
</Component>
<Component Id="cmpPocsettings_dtd" Guid="*">
<File Id="filPocsettings_dtd" KeyPath="yes" Source="$(var.Dtds.Dir)\pocsettings.dtd" />
</Component>
<Component Id="cmpPresence_dtd" Guid="*">
<File Id="filPresence_dtd" KeyPath="yes" Source="$(var.Dtds.Dir)\presence.dtd" />
</Component>
<Component Id="cmpReginfo_dtd" Guid="*">
<File Id="filReginfo_dtd" KeyPath="yes" Source="$(var.Dtds.Dir)\reginfo.dtd" />
</Component>
<Component Id="cmpRlmi_dtd" Guid="*">
<File Id="filRlmi_dtd" KeyPath="yes" Source="$(var.Dtds.Dir)\rlmi.dtd" />
</Component>
<Component Id="cmpRss_dtd" Guid="*">
<File Id="filRss_dtd" KeyPath="yes" Source="$(var.Dtds.Dir)\rss.dtd" />
</Component>
<Component Id="cmpSmil_dtd" Guid="*">
<File Id="filSmil_dtd" KeyPath="yes" Source="$(var.Dtds.Dir)\smil.dtd" />
</Component>
<Component Id="cmpXcap_caps_dtd" Guid="*">
<File Id="filXcap_caps_dtd" KeyPath="yes" Source="$(var.Dtds.Dir)\xcap-caps.dtd" />
</Component>
<Component Id="cmpXcap_error_dtd" Guid="*">
<File Id="filXcap_error_dtd" KeyPath="yes" Source="$(var.Dtds.Dir)\xcap-error.dtd" />
</Component>
<Component Id="cmpWatcherinfo_dtd" Guid="*">
<File Id="filWatcherinfo_dtd" KeyPath="yes" Source="$(var.Dtds.Dir)\watcherinfo.dtd" />
</Component>
</DirectoryRef>
</Fragment>
<Fragment>
<ComponentGroup Id="CG.Dtds">
<ComponentRef Id="cmpDc_dtd" />
<ComponentRef Id="cmpItunes_dtd" />
<ComponentRef Id="cmpMscml_dtd" />
<ComponentRef Id="cmpPocsettings_dtd" />
<ComponentRef Id="cmpPresence_dtd" />
<ComponentRef Id="cmpReginfo_dtd" />
<ComponentRef Id="cmpRlmi_dtd" />
<ComponentRef Id="cmpRss_dtd" />
<ComponentRef Id="cmpSmil_dtd" />
<ComponentRef Id="cmpXcap_caps_dtd" />
<ComponentRef Id="cmpXcap_error_dtd" />
<ComponentRef Id="cmpWatcherinfo_dtd" />
</ComponentGroup>
</Fragment>
<!-- TPNCP DAT file -->
<Fragment>
<DirectoryRef Id="dirTpncp">
<Component Id="cmpTpncp_dat" Guid="*">
<File Id="filTpncp_dat" KeyPath="yes" Source="$(var.Tpncp.Dir)\tpncp.dat" />
</Component>
</DirectoryRef>
</Fragment>
<Fragment>
<ComponentGroup Id="CG.Tpncp">
<ComponentRef Id="cmpTpncp_dat" />
</ComponentGroup>
</Fragment>
<!-- wimaxasncp TLV definitions -->
<Fragment>
<DirectoryRef Id="dirWimaxasncp">
<Component Id="cmpWimaxasncp_dictionary_xml" Guid="*">
<File Id="filWimaxasncp_dictionary_xml" KeyPath="yes" Source="$(var.Wimaxasncp.Dir)\dictionary.xml" />
</Component>
<Component Id="cmpWimaxasncp_dictionary_dtd" Guid="*">
<File Id="filWimaxasncp_dictionary_dtd" KeyPath="yes" Source="$(var.Wimaxasncp.Dir)\dictionary.dtd" />
</Component>
</DirectoryRef>
</Fragment>
<Fragment>
<ComponentGroup Id="CG.Wimaxasncp">
<ComponentRef Id="cmpWimaxasncp_dictionary_xml" />
<ComponentRef Id="cmpWimaxasncp_dictionary_dtd" />
</ComponentGroup>
</Fragment>
<!-- protobuf TLV definitions -->
<Fragment>
<DirectoryRef Id="dirProtobuf">
<Component Id="cmpProtobuf_sparkplug_b_proto" Guid="*">
<File Id="filProtobuf_sparkplug_b_proto" KeyPath="yes" Source="$(var.Protobuf.Dir)\sparkplug_b.proto" />
</Component>
</DirectoryRef>
</Fragment>
<Fragment>
<ComponentGroup Id="CG.Protobuf">
<ComponentRef Id="cmpProtobuf_sparkplug_b_proto" />
</ComponentGroup>
</Fragment>
<!-- TShark -->
<Fragment>
<DirectoryRef Id="INSTALLFOLDER">
<Component Id="cmpTShark_exe" Guid="*">
<File Id="filTShark_exe" KeyPath="yes" Source="$(var.Staging.Dir)\tshark.exe" />
</Component>
<Component Id="cmpTShark_html" Guid="*">
<File Id="filTShark_html" KeyPath="yes" Source="$(var.Staging.Dir)\tshark.html" />
</Component>
</DirectoryRef>
</Fragment>
<Fragment>
<ComponentGroup Id="CG.TShark">
<ComponentRef Id="cmpTShark_exe" />
<ComponentRef Id="cmpTShark_html" />
</ComponentGroup>
</Fragment>
<!-- Configuration Profiles -->
<Fragment>
<DirectoryRef Id="dirProfiles">
<Directory Id="dirBluetooth" Name="Bluetooth">
<Component Id="cmpBluetooth_colorfilters" Guid="*">
<File Id="filBluetooth_colorfilters" KeyPath="yes" Source="$(var.Profiles.Dir)\Bluetooth\colorfilters" />
</Component>
</Directory>
<Directory Id="dirClassic" Name="Classic">
<Component Id="cmpClassic_colorfilters" Guid="*">
<File Id="filClassic_colorfilters" KeyPath="yes" Source="$(var.Profiles.Dir)\Classic\colorfilters" />
</Component>
</Directory>
<Directory Id="dirNoReassembly" Name="No Reassembly">
<Component Id="cmpNoReassembly_preferences" Guid="*">
<File Id="filNoReassembly_preferences" KeyPath="yes" Source="$(var.Profiles.Dir)\No Reassembly\preferences" />
</Component>
</Directory>
</DirectoryRef>
</Fragment>
<Fragment>
<ComponentGroup Id="CG.Plugins.ConfigurationProfiles">
<ComponentRef Id="cmpBluetooth_colorfilters" />
<ComponentRef Id="cmpClassic_colorfilters" />
<ComponentRef Id="cmpNoReassembly_preferences" />
</ComponentGroup>
</Fragment>
<!-- Editcap -->
<Fragment>
<DirectoryRef Id="INSTALLFOLDER">
<Component Id="cmpEditcap_exe" Guid="*">
<File Id="filEditcap_exe" KeyPath="yes" Source="$(var.Staging.Dir)\editcap.exe" />
</Component>
<Component Id="cmpEditcap_html" Guid="*">
<File Id="filEditcap_html" KeyPath="yes" Source="$(var.Staging.Dir)\editcap.html" />
</Component>
</DirectoryRef>
</Fragment>
<Fragment>
<ComponentGroup Id="CG.Tools.Editcap">
<ComponentRef Id="cmpEditcap_exe" />
<ComponentRef Id="cmpEditcap_html" />
</ComponentGroup>
</Fragment>
<!-- Text2Pcap -->
<Fragment>
<DirectoryRef Id="INSTALLFOLDER">
<Component Id="cmpText2pcap_exe" Guid="*">
<File Id="filText2pcap_exe" KeyPath="yes" Source="$(var.Staging.Dir)\text2pcap.exe" />
</Component>
<Component Id="cmpText2pcap_html" Guid="*">
<File Id="filText2pcap_html" KeyPath="yes" Source="$(var.Staging.Dir)\text2pcap.html" />
</Component>
</DirectoryRef>
</Fragment>
<Fragment>
<ComponentGroup Id="CG.Tools.Text2Pcap">
<ComponentRef Id="cmpText2pcap_exe" />
<ComponentRef Id="cmpText2pcap_html" />
</ComponentGroup>
</Fragment>
<!-- Mergecap -->
<Fragment>
<DirectoryRef Id="INSTALLFOLDER">
<Component Id="cmpMergecap_exe" Guid="*">
<File Id="filMergecap_exe" KeyPath="yes" Source="$(var.Staging.Dir)\mergecap.exe" />
</Component>
<Component Id="cmpMergecap_html" Guid="*">
<File Id="filMergecap_html" KeyPath="yes" Source="$(var.Staging.Dir)\mergecap.html" />
</Component>
</DirectoryRef>
</Fragment>
<Fragment>
<ComponentGroup Id="CG.Tools.Mergecap">
<ComponentRef Id="cmpMergecap_exe" />
<ComponentRef Id="cmpMergecap_html" />
</ComponentGroup>
</Fragment>
<!-- Reordercap -->
<Fragment>
<DirectoryRef Id="INSTALLFOLDER">
<Component Id="cmpReordercap_exe" Guid="*">
<File Id="filReordercap_exe" KeyPath="yes" Source="$(var.Staging.Dir)\reordercap.exe" />
</Component>
<Component Id="cmpReordercap_html" Guid="*">
<File Id="filReordercap_html" KeyPath="yes" Source="$(var.Staging.Dir)\reordercap.html" />
</Component>
</DirectoryRef>
</Fragment>
<Fragment>
<ComponentGroup Id="CG.Tools.Reordercap">
<ComponentRef Id="cmpReordercap_exe" />
<ComponentRef Id="cmpReordercap_html" />
</ComponentGroup>
</Fragment>
<!-- DFTest -->
<Fragment>
<DirectoryRef Id="INSTALLFOLDER">
<Component Id="cmpDFTest_exe" Guid="*">
<File Id="filDFTest_exe" KeyPath="yes" Source="$(var.Staging.Dir)\dftest.exe" />
</Component>
<Component Id="cmpDFTest_html" Guid="*">
<File Id="filDFTest_html" KeyPath="yes" Source="$(var.Staging.Dir)\dftest.html" />
</Component>
</DirectoryRef>
</Fragment>
<Fragment>
<ComponentGroup Id="CG.Tools.DFTest">
<ComponentRef Id="cmpDFTest_exe" />
<ComponentRef Id="cmpDFTest_html" />
</ComponentGroup>
</Fragment>
<!-- Capinfos -->
<Fragment>
<DirectoryRef Id="INSTALLFOLDER">
<Component Id="cmpCapinfos_exe" Guid="*">
<File Id="filCapinfos_exe" KeyPath="yes" Source="$(var.Staging.Dir)\capinfos.exe" />
</Component>
<Component Id="cmpCapinfos_html" Guid="*">
<File Id="filCapinfos_html" KeyPath="yes" Source="$(var.Staging.Dir)\capinfos.html" />
</Component>
</DirectoryRef>
</Fragment>
<Fragment>
<ComponentGroup Id="CG.Tools.Capinfos">
<ComponentRef Id="cmpCapinfos_exe" />
<ComponentRef Id="cmpCapinfos_html" />
</ComponentGroup>
</Fragment>
<!-- Captype -->
<Fragment>
<DirectoryRef Id="INSTALLFOLDER">
<Component Id="cmpCaptype_exe" Guid="*">
<File Id="filCaptype_exe" KeyPath="yes" Source="$(var.Staging.Dir)\captype.exe" />
</Component>
<Component Id="cmpCaptype_html" Guid="*">
<File Id="filCaptype_html" KeyPath="yes" Source="$(var.Staging.Dir)\captype.html" />
</Component>
</DirectoryRef>
</Fragment>
<Fragment>
<ComponentGroup Id="CG.Tools.Captype">
<ComponentRef Id="cmpCaptype_exe" />
<ComponentRef Id="cmpCaptype_html" />
</ComponentGroup>
</Fragment>
<!-- Rawshark -->
<Fragment>
<DirectoryRef Id="INSTALLFOLDER">
<Component Id="cmpRawshark_exe" Guid="*">
<File Id="filRawshark_exe" KeyPath="yes" Source="$(var.Staging.Dir)\rawshark.exe" />
</Component>
<Component Id="cmpRawshark_html" Guid="*">
<File Id="filRawshark_html" KeyPath="yes" Source="$(var.Staging.Dir)\rawshark.html" />
</Component>
</DirectoryRef>
</Fragment>
<Fragment>
<ComponentGroup Id="CG.Tools.Rawshark">
<ComponentRef Id="cmpRawshark_exe" />
<ComponentRef Id="cmpRawshark_html" />
</ComponentGroup>
</Fragment>
<!-- Randpkt -->
<Fragment>
<DirectoryRef Id="INSTALLFOLDER">
<Component Id="cmpRandpkt_exe" Guid="*">
<File Id="filRandpkt_exe" KeyPath="yes" Source="$(var.Staging.Dir)\randpkt.exe" />
</Component>
<Component Id="cmpRandpkt_html" Guid="*">
<File Id="filRandpkt_html" KeyPath="yes" Source="$(var.Staging.Dir)\randpkt.html" />
</Component>
</DirectoryRef>
</Fragment>
<Fragment>
<ComponentGroup Id="CG.Tools.Randpkt">
<ComponentRef Id="cmpRandpkt_exe" />
<ComponentRef Id="cmpRandpkt_html" />
</ComponentGroup>
</Fragment>
<!-- MMDBResolve -->
<?ifdef MMDBRESOLVE_EXE?>
<Fragment>
<DirectoryRef Id="INSTALLFOLDER">
<Component Id="cmpMmdbresolve_exe" Guid="*">
<File Id="filMmdbresolve_exe" KeyPath="yes" Source="$(var.Staging.Dir)\mmdbresolve.exe" />
</Component>
<Component Id="cmpMmdbresolve_html" Guid="*">
<File Id="filMmdbresolve_html" KeyPath="yes" Source="$(var.Staging.Dir)\mmdbresolve.html" />
</Component>
</DirectoryRef>
</Fragment>
<Fragment>
<ComponentGroup Id="CG.Tools.MMDBResolve">
<ComponentRef Id="cmpMmdbresolve_exe" />
<ComponentRef Id="cmpMmdbresolve_html" />
</ComponentGroup>
</Fragment>
<?endif?>
<!-- Androiddump -->
<Fragment>
<DirectoryRef Id="dirExtcap">
<Component Id="cmpAndroiddump_exe" Guid="*">
<File Id="filAndroiddump_exe" KeyPath="yes" Source="$(var.Extcap.Dir)\androiddump.exe" />
</Component>
</DirectoryRef>
<DirectoryRef Id="INSTALLFOLDER">
<Component Id="cmpAndroiddump_html" Guid="*">
<File Id="filAndroiddump_html" KeyPath="yes" Source="$(var.Staging.Dir)\androiddump.html" />
</Component>
</DirectoryRef>
</Fragment>
<Fragment>
<ComponentGroup Id="CG.Tools.Androiddump">
<ComponentRef Id="cmpAndroiddump_exe" />
<ComponentRef Id="cmpAndroiddump_html" />
</ComponentGroup>
</Fragment>
<!-- Randpktdump -->
<Fragment>
<DirectoryRef Id="dirExtcap">
<Component Id="cmpRandpktdump_exe" Guid="*">
<File Id="filRandpktdump_exe" KeyPath="yes" Source="$(var.Extcap.Dir)\randpktdump.exe" />
</Component>
</DirectoryRef>
<DirectoryRef Id="INSTALLFOLDER">
<Component Id="cmpRandpktdump_html" Guid="*">
<File Id="filRandpktdump_html" KeyPath="yes" Source="$(var.Staging.Dir)\randpktdump.html" />
</Component>
</DirectoryRef>
</Fragment>
<Fragment>
<ComponentGroup Id="CG.Tools.Randpktdump">
<ComponentRef Id="cmpRandpktdump_exe" />
<ComponentRef Id="cmpRandpktdump_html" />
</ComponentGroup>
</Fragment>
<!-- Etwdump -->
<Fragment>
<DirectoryRef Id="dirExtcap">
<Component Id="cmpEtwdump_exe" Guid="*">
<File Id="filEtwdump_exe" KeyPath="yes" Source="$(var.Extcap.Dir)\etwdump.exe" />
</Component>
</DirectoryRef>
<DirectoryRef Id="INSTALLFOLDER">
<Component Id="cmpEtwdump_html" Guid="*">
<File Id="filEtwdump_html" KeyPath="yes" Source="$(var.Staging.Dir)\etwdump.html" />
</Component>
</DirectoryRef>
</Fragment>
<Fragment>
<ComponentGroup Id="CG.Tools.Etwdump">
<ComponentRef Id="cmpEtwdump_exe" />
<ComponentRef Id="cmpEtwdump_html" />
</ComponentGroup>
</Fragment>
<!-- Sshdump -->
<Fragment>
<DirectoryRef Id="dirExtcap">
<Component Id="cmpSshdump_exe" Guid="*">
<File Id="filSshdump_exe" KeyPath="yes" Source="$(var.Extcap.Dir)\sshdump.exe" />
</Component>
</DirectoryRef>
<DirectoryRef Id="INSTALLFOLDER">
<Component Id="cmpSshdump_html" Guid="*">
<File Id="filSshdump_html" KeyPath="yes" Source="$(var.Staging.Dir)\sshdump.html" />
</Component>
</DirectoryRef>
</Fragment>
<Fragment>
<ComponentGroup Id="CG.Tools.Sshdump">
<ComponentRef Id="cmpSshdump_exe" />
<ComponentRef Id="cmpSshdump_html" />
</ComponentGroup>
</Fragment>
<!-- Ciscodump -->
<Fragment>
<DirectoryRef Id="dirExtcap">
<Component Id="cmpCiscodump_exe" Guid="*">
<File Id="filCiscodump_exe" KeyPath="yes" Source="$(var.Extcap.Dir)\Ciscodump.exe" />
</Component>
</DirectoryRef>
<DirectoryRef Id="INSTALLFOLDER">
<Component Id="cmpCiscodump_html" Guid="*">
<File Id="filCiscodump_html" KeyPath="yes" Source="$(var.Staging.Dir)\Ciscodump.html" />
</Component>
</DirectoryRef>
</Fragment>
<Fragment>
<ComponentGroup Id="CG.Tools.Ciscodump">
<ComponentRef Id="cmpCiscodump_exe" />
<ComponentRef Id="cmpCiscodump_html" />
</ComponentGroup>
</Fragment>
<!-- Wifidump -->
<Fragment>
<DirectoryRef Id="dirExtcap">
<Component Id="cmpWifidump_exe" Guid="*">
<File Id="filWifidump_exe" KeyPath="yes" Source="$(var.Extcap.Dir)\wifidump.exe" />
</Component>
</DirectoryRef>
<DirectoryRef Id="INSTALLFOLDER">
<Component Id="cmpWifidump_html" Guid="*">
<File Id="filWifidump_html" KeyPath="yes" Source="$(var.Staging.Dir)\wifidump.html" />
</Component>
</DirectoryRef>
</Fragment>
<Fragment>
<ComponentGroup Id="CG.Tools.Wifidump">
<ComponentRef Id="cmpWifidump_exe" />
<ComponentRef Id="cmpWifidump_html" />
</ComponentGroup>
</Fragment>
<!-- Udpdump -->
<Fragment>
<DirectoryRef Id="dirExtcap">
<Component Id="cmpUdpdump_exe" Guid="*">
<File Id="filUdpdump_exe" KeyPath="yes" Source="$(var.Extcap.Dir)\Udpdump.exe" />
</Component>
</DirectoryRef>
<DirectoryRef Id="INSTALLFOLDER">
<Component Id="cmpUdpdump_html" Guid="*">
<File Id="filUdpdump_html" KeyPath="yes" Source="$(var.Staging.Dir)\Udpdump.html" />
</Component>
</DirectoryRef>
</Fragment>
<Fragment>
<ComponentGroup Id="CG.Tools.Udpdump">
<ComponentRef Id="cmpUdpdump_exe" />
<ComponentRef Id="cmpUdpdump_html" />
</ComponentGroup>
</Fragment>
<?ifdef DOCBOOK_DIR?>
<!-- User Guide is created by heat -->
<!-- FAQ -->
<Fragment>
<DirectoryRef Id="INSTALLFOLDER">
<Component Id="cmpFAQ_html" Guid="*">
<File Id="filFAQ_html" KeyPath="yes" Source="$(var.DOCBOOK_DIR)\faq.html" />
</Component>
</DirectoryRef>
</Fragment>
<Fragment>
<ComponentGroup Id="CG.Documentation">
<ComponentRef Id="cmpFAQ_html" />
</ComponentGroup>
</Fragment>
<?endif?>
<!-- Shortcuts -->
<Fragment>
<ComponentGroup Id="CG.WiresharkStartMenu" Directory="ProgramMenuFolder">
<Component Id="cmpWiresharkShortcut">
<Shortcut Id="scWireshark" Name="$(var.WiresharkName)" Description="The $(var.WiresharkName) Network Protocol Analyzer" Target="[#filWireshark_exe]" WorkingDirectory="INSTALLFOLDER" />
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="StartMenuShortcut" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_START_MENU = "1"</Condition>
</Component>
</ComponentGroup>
<ComponentGroup Id="CG.WiresharkDesktopIcon" Directory="DesktopFolder">
<Component Id="cmpWiresharkDesktopIcon">
<Shortcut Id="scWiresharkDesktop" Name="$(var.WiresharkName)" Description="The $(var.WiresharkName) Network Protocol Analyzer" Target="[#filWireshark_exe]" WorkingDirectory="INSTALLFOLDER" />
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="DesktopIcon" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_DESKTOP_ICON = "1"</Condition>
</Component>
</ComponentGroup>
<ComponentGroup Id="CG.WiresharkQuickLaunchIcon" Directory="QuickLaunchFolder">
<Component Id="cmpWiresharkQuickLaunchIcon">
<Shortcut Id="scWiresharkQuickLaunch" Name="$(var.WiresharkName)" Description="The $(var.WiresharkName) Network Protocol Analyzer" Target="[#filWireshark_exe]" WorkingDirectory="INSTALLFOLDER" />
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="QuickLaunchIcon" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_QUICK_LAUNCH_ICON = "1"</Condition>
<!-- Done to keep ICE64 happy -->
<RemoveFolder Id="RemoveMicrosoftFolder" Directory="MicrosoftFolder" On="uninstall" />
<RemoveFolder Id="RemoveInternetExplorerFolder" Directory="InternetExplorerFolder" On="uninstall" />
<RemoveFolder Id="RemoveQuickLaunchFolder" Directory="QuickLaunchFolder" On="uninstall" />
</Component>
</ComponentGroup>
</Fragment>
<!-- File Associations -->
<Fragment>
<ComponentGroup Id="CG.WiresharkFileAssociations" Directory="INSTALLFOLDER">
<Component Id="cmpFA5vw">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="5vw">
<Extension Id="5vw">
<Verb Id="open" Command="open" TargetFile="filWireshark_exe" Argument="&quot;%1&quot;"/>
</Extension>
</ProgId>
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="5vw" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
</Component>
<Component Id="cmpFAacp">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="acp">
<Extension Id="acp">
<Verb Id="open" Command="open" TargetFile="filWireshark_exe" Argument="&quot;%1&quot;"/>
</Extension>
</ProgId>
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="acp" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
</Component>
<Component Id="cmpFAapc">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="apc">
<Extension Id="apc">
<Verb Id="open" Command="open" TargetFile="filWireshark_exe" Argument="&quot;%1&quot;"/>
</Extension>
</ProgId>
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="apc" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
</Component>
<Component Id="cmpFAatc">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="atc">
<Extension Id="atc">
<Verb Id="open" Command="open" TargetFile="filWireshark_exe" Argument="&quot;%1&quot;"/>
</Extension>
</ProgId>
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="atc" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
</Component>
<Component Id="cmpFAbfr">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="bfr">
<Extension Id="bfr">
<Verb Id="open" Command="open" TargetFile="filWireshark_exe" Argument="&quot;%1&quot;"/>
</Extension>
</ProgId>
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="bfr" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
</Component>
<Component Id="cmpFAcap">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="cap">
<Extension Id="cap">
<Verb Id="open" Command="open" TargetFile="filWireshark_exe" Argument="&quot;%1&quot;"/>
</Extension>
</ProgId>
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="cap" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
</Component>
<Component Id="cmpFAenc">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="enc">
<Extension Id="enc">
<Verb Id="open" Command="open" TargetFile="filWireshark_exe" Argument="&quot;%1&quot;"/>
</Extension>
</ProgId>
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="enc" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
</Component>
<Component Id="cmpFAerf">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="erf">
<Extension Id="erf">
<Verb Id="open" Command="open" TargetFile="filWireshark_exe" Argument="&quot;%1&quot;"/>
</Extension>
</ProgId>
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="erf" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
</Component>
<Component Id="cmpFAfdc">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="fdc">
<Extension Id="fdc">
<Verb Id="open" Command="open" TargetFile="filWireshark_exe" Argument="&quot;%1&quot;"/>
</Extension>
</ProgId>
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="fdc" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
</Component>
<Component Id="cmpFAipfix">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="ipfix">
<Extension Id="ipfix">
<Verb Id="open" Command="open" TargetFile="filWireshark_exe" Argument="&quot;%1&quot;"/>
</Extension>
</ProgId>
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="ipfix" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
</Component>
<Component Id="cmpFAlcap">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="lcap">
<Extension Id="lcap">
<Verb Id="open" Command="open" TargetFile="filWireshark_exe" Argument="&quot;%1&quot;"/>
</Extension>
</ProgId>
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="lcap" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
</Component>
<Component Id="cmpFAmplog">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="mplog">
<Extension Id="mplog">
<Verb Id="open" Command="open" TargetFile="filWireshark_exe" Argument="&quot;%1&quot;"/>
</Extension>
</ProgId>
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="mplog" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
</Component>
<Component Id="cmpFAntar">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="ntar">
<Extension Id="ntar">
<Verb Id="open" Command="open" TargetFile="filWireshark_exe" Argument="&quot;%1&quot;"/>
</Extension>
</ProgId>
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="ntar" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
</Component>
<Component Id="cmpFAout">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="out">
<Extension Id="out">
<Verb Id="open" Command="open" TargetFile="filWireshark_exe" Argument="&quot;%1&quot;"/>
</Extension>
</ProgId>
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="out" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
</Component>
<Component Id="cmpFApcap">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="pcap">
<Extension Id="pcap">
<Verb Id="open" Command="open" TargetFile="filWireshark_exe" Argument="&quot;%1&quot;"/>
</Extension>
</ProgId>
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="pcap" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
</Component>
<Component Id="cmpFApcapng">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="pcapng">
<Extension Id="pcapng">
<Verb Id="open" Command="open" TargetFile="filWireshark_exe" Argument="&quot;%1&quot;"/>
</Extension>
</ProgId>
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="pcapng" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
</Component>
<Component Id="cmpFApklg">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="pklg">
<Extension Id="pklg">
<Verb Id="open" Command="open" TargetFile="filWireshark_exe" Argument="&quot;%1&quot;"/>
</Extension>
</ProgId>
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="pklg" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
</Component>
<Component Id="cmpFApkt">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="pkt">
<Extension Id="pkt">
<Verb Id="open" Command="open" TargetFile="filWireshark_exe" Argument="&quot;%1&quot;"/>
</Extension>
</ProgId>
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="pkt" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
</Component>
<Component Id="cmpFArf5">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="rf5">
<Extension Id="rf5">
<Verb Id="open" Command="open" TargetFile="filWireshark_exe" Argument="&quot;%1&quot;"/>
</Extension>
</ProgId>
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="rf5" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
</Component>
<Component Id="cmpFAsnoop">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="snoop">
<Extension Id="snoop">
<Verb Id="open" Command="open" TargetFile="filWireshark_exe" Argument="&quot;%1&quot;"/>
</Extension>
</ProgId>
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="snoop" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
</Component>
<Component Id="cmpFAsyc">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="syc">
<Extension Id="syc">
<Verb Id="open" Command="open" TargetFile="filWireshark_exe" Argument="&quot;%1&quot;"/>
</Extension>
</ProgId>
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="syc" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
</Component>
<Component Id="cmpFAtpc">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="tpc">
<Extension Id="tpc">
<Verb Id="open" Command="open" TargetFile="filWireshark_exe" Argument="&quot;%1&quot;"/>
</Extension>
</ProgId>
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="tpc" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
</Component>
<Component Id="cmpFAtr1">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="tr1">
<Extension Id="tr1">
<Verb Id="open" Command="open" TargetFile="filWireshark_exe" Argument="&quot;%1&quot;"/>
</Extension>
</ProgId>
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="tr1" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
</Component>
<Component Id="cmpFAtrace">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="trace">
<Extension Id="trace">
<Verb Id="open" Command="open" TargetFile="filWireshark_exe" Argument="&quot;%1&quot;"/>
</Extension>
</ProgId>
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="trace" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
</Component>
<Component Id="cmpFAtrc">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="trc">
<Extension Id="trc">
<Verb Id="open" Command="open" TargetFile="filWireshark_exe" Argument="&quot;%1&quot;"/>
</Extension>
</ProgId>
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="trc" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
</Component>
<Component Id="cmpFAvwr">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="vwr">
<Extension Id="vwr">
<Verb Id="open" Command="open" TargetFile="filWireshark_exe" Argument="&quot;%1&quot;"/>
</Extension>
</ProgId>
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="vwr" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
</Component>
<Component Id="cmpFAwpc">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="wpc">
<Extension Id="wpc">
<Verb Id="open" Command="open" TargetFile="filWireshark_exe" Argument="&quot;%1&quot;"/>
</Extension>
</ProgId>
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="wpc" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
</Component>
<Component Id="cmpFAwpz">
<ProgId Id="$(var.WiresharkFileAssociation)" Description="wpz">
<Extension Id="wpz">
<Verb Id="open" Command="open" TargetFile="filWireshark_exe" Argument="&quot;%1&quot;"/>
</Extension>
</ProgId>
<RegistryValue Root="HKCU" Key="Software\$(var.WiresharkName)" Name="wpz" Type="integer" Value="1" KeyPath="yes"/>
<Condition>WIRESHARK_FILE_EXTENSIONS = "1"</Condition>
</Component>
</ComponentGroup>
</Fragment>
<!-- C-runtime redistributable -->
<Fragment>
<DirectoryRef Id="TARGETDIR">
<Merge Id="VCRedist" SourceFile="$(var.VCRedistDir)\Microsoft_$(var.VCRedistVersion)_CRT_$(var.Platform).msm" DiskId="1" Language="0"/>
</DirectoryRef>
</Fragment>
</Include>