wireshark/packaging/nsis
Gerald Combs 035d5b231e Use a larger LZMA dictionary.
svn path=/trunk/; revision=48328
2013-03-15 21:46:25 +00:00
..
AdditionalTasksPage.ini
common.nsh Move the Wireshark-is-running check to a common macro and call it in 2013-02-20 23:59:49 +00:00
Custom.nmake
custom_mibs.txt
custom_plugins.txt
custom_radius_dict.txt
GetWindowsVersion.nsh
Makefile.am
Makefile.nmake Prettify the WinPcap version display. 2013-03-11 19:12:17 +00:00
servicelib.nsh
uninstall.nsi Add /SD defaults to every MessageBox call (even if they're commented 2013-03-08 18:23:58 +00:00
VersionCompare.nsh
WinPcapPage.ini
wireshark.nsi Use a larger LZMA dictionary. 2013-03-15 21:46:25 +00:00
x64.nsh Add /SD defaults to every MessageBox call (even if they're commented 2013-03-08 18:23:58 +00:00