diff --git a/packaging/nsis/CMakeLists.txt b/packaging/nsis/CMakeLists.txt index 52d64efa4d..f7fb5461de 100644 --- a/packaging/nsis/CMakeLists.txt +++ b/packaging/nsis/CMakeLists.txt @@ -54,7 +54,7 @@ set(WIRESHARK_LIB_DIR "${_wireshark_lib_dir}") set(WINPCAP_PACKAGE_VERSION ${WINPCAP_VERSION}) string(REPLACE "_" "." PCAP_DISPLAY_VERSION "${WINPCAP_PACKAGE_VERSION}") -set(USBPCAP_DISPLAY_VERSION "1.2.0.3") +set(USBPCAP_DISPLAY_VERSION "1.2.0.4") set(PRODUCT_VERSION ${PROJECT_MAJOR_VERSION}.${PROJECT_MINOR_VERSION}.${PROJECT_PATCH_VERSION}.${PROJECT_BUILD_VERSION}) diff --git a/packaging/nsis/config.nsh.in b/packaging/nsis/config.nsh.in index df73cbbdf5..a080ef540e 100644 --- a/packaging/nsis/config.nsh.in +++ b/packaging/nsis/config.nsh.in @@ -13,7 +13,7 @@ !define WIRESHARK_LIB_DIR "@WIRESHARK_LIB_DIR@" !define WINPCAP_PACKAGE_VERSION @WINPCAP_PACKAGE_VERSION@ !define PCAP_DISPLAY_VERSION @PCAP_DISPLAY_VERSION@ -!define USBPCAP_DISPLAY_VERSION "1.2.0.3" +!define USBPCAP_DISPLAY_VERSION "1.2.0.4" !define VERSION @VERSION@ !define VERSION_MAJOR @VERSION_MAJOR@ !define VERSION_MINOR @VERSION_MINOR@ diff --git a/packaging/wix/CMakeLists.txt b/packaging/wix/CMakeLists.txt index e9297848d8..70c8d2ad19 100644 --- a/packaging/wix/CMakeLists.txt +++ b/packaging/wix/CMakeLists.txt @@ -76,7 +76,7 @@ set(WIRESHARK_LIB_DIR "${_wireshark_lib_dir}") set(WINPCAP_PACKAGE_VERSION ${WINPCAP_VERSION}) string(REPLACE "_" "." PCAP_DISPLAY_VERSION "${WINPCAP_PACKAGE_VERSION}") -set(USBPCAP_DISPLAY_VERSION "1.2.0.3") +set(USBPCAP_DISPLAY_VERSION "1.2.0.4") set(PRODUCT_VERSION ${PROJECT_MAJOR_VERSION}.${PROJECT_MINOR_VERSION}.${PROJECT_PATCH_VERSION}.${PROJECT_BUILD_VERSION}) diff --git a/tools/win-setup.ps1 b/tools/win-setup.ps1 index eb5da2ff00..e3d5b64520 100644 --- a/tools/win-setup.ps1 +++ b/tools/win-setup.ps1 @@ -69,8 +69,8 @@ Param( # trouble instead of trying to catch exceptions everywhere. $ErrorActionPreference = "Stop" -$Win64CurrentTag = "2018-08-04" -$Win32CurrentTag = "2018-08-04" +$Win64CurrentTag = "2018-08-15" +$Win32CurrentTag = "2018-08-15" # Archive file / SHA256 $Win64Archives = @{ @@ -132,12 +132,12 @@ $ArchivesSubDirectory = @{ $Win32Files = @{ "WinPcap_4_1_3.exe" = "fc4623b113a1f603c0d9ad5f83130bd6de1c62b973be9892305132389c8588de"; - "USBPcapSetup-1.2.0.3.exe" = "77a05766f91518d58a30e4983472e3feb64a8479ed16a915646dcc25b28aee9a"; + "USBPcapSetup-1.2.0.4.exe" = "0a5ac30b0264e058f262e9c28e5865af7b836620ca5d68bb4bb42c9a808f7a43"; } $Win64Files = @{ "WinPcap_4_1_3.exe" = "fc4623b113a1f603c0d9ad5f83130bd6de1c62b973be9892305132389c8588de"; - "USBPcapSetup-1.2.0.3.exe" = "77a05766f91518d58a30e4983472e3feb64a8479ed16a915646dcc25b28aee9a"; + "USBPcapSetup-1.2.0.4.exe" = "0a5ac30b0264e058f262e9c28e5865af7b836620ca5d68bb4bb42c9a808f7a43"; } $Archives = $Win64Archives;