diff --git a/packaging/nsis/CMakeLists.txt b/packaging/nsis/CMakeLists.txt index a758451f10..7ad4180ec6 100644 --- a/packaging/nsis/CMakeLists.txt +++ b/packaging/nsis/CMakeLists.txt @@ -51,7 +51,7 @@ file(TO_NATIVE_PATH "${GLIB2_DLL_DIR}/../.." _wireshark_lib_dir) set(WIRESHARK_LIB_DIR "${_wireshark_lib_dir}") # Must match ${WIRESHARK_LIB_DIR}/Npcap-X.Y.Z.exe -set(NPCAP_PACKAGE_VERSION "0.99-r7") +set(NPCAP_PACKAGE_VERSION "0.99-r8") set(USBPCAP_PACKAGE_VERSION "1.2.0.4") diff --git a/packaging/nsis/wireshark.nsi b/packaging/nsis/wireshark.nsi index a9d573caf0..c3dacb88c5 100644 --- a/packaging/nsis/wireshark.nsi +++ b/packaging/nsis/wireshark.nsi @@ -1280,8 +1280,8 @@ lbl_npcap_installed: lbl_winpcap_installed: WriteINIStr "$PLUGINSDIR\NpcapPage.ini" "Field 2" "Text" "$WINPCAP_NAME" - WriteINIStr "$PLUGINSDIR\NpcapPage.ini" "Field 4" "State" "0" - WriteINIStr "$PLUGINSDIR\NpcapPage.ini" "Field 5" "Text" "If selected, the currently installed $WINPCAP_NAME will be uninstalled first." + WriteINIStr "$PLUGINSDIR\NpcapPage.ini" "Field 4" "State" "1" + WriteINIStr "$PLUGINSDIR\NpcapPage.ini" "Field 5" "Text" "The currently installed $WINPCAP_NAME will be uninstalled first." Goto lbl_npcap_done lbl_npcap_do_install: diff --git a/tools/win-setup.ps1 b/tools/win-setup.ps1 index 530eca50fc..a351e1e207 100644 --- a/tools/win-setup.ps1 +++ b/tools/win-setup.ps1 @@ -69,8 +69,8 @@ Param( # trouble instead of trying to catch exceptions everywhere. $ErrorActionPreference = "Stop" -$Win64CurrentTag = "2018-12-02" -$Win32CurrentTag = "2018-12-02" +$Win64CurrentTag = "2018-12-17" +$Win32CurrentTag = "2018-12-17" # Archive file / SHA256 $Win64Archives = @{ @@ -129,12 +129,12 @@ $ArchivesSubDirectory = @{ # Plain file downloads $Win32Files = @{ - "npcap-0.99-r7.exe" = "5df0b4ac9160eaaae24b57357e2a1d93a0e15c1957b29e01b45f659f7c40269d"; + "npcap-0.99-r8.exe" = "c8f996c430d7d6395edf94c0a85c849d034c324bd234b74a0f6ac62e4f0f04e0"; "USBPcapSetup-1.2.0.4.exe" = "0a5ac30b0264e058f262e9c28e5865af7b836620ca5d68bb4bb42c9a808f7a43"; } $Win64Files = @{ - "npcap-0.99-r7.exe" = "5df0b4ac9160eaaae24b57357e2a1d93a0e15c1957b29e01b45f659f7c40269d"; + "npcap-0.99-r8.exe" = "c8f996c430d7d6395edf94c0a85c849d034c324bd234b74a0f6ac62e4f0f04e0"; "USBPcapSetup-1.2.0.4.exe" = "0a5ac30b0264e058f262e9c28e5865af7b836620ca5d68bb4bb42c9a808f7a43"; }