Switch to WinPcap 4.0.

svn path=/trunk/; revision=20622
This commit is contained in:
Gerald Combs 2007-01-30 07:16:01 +00:00
parent 43e6ba8b9f
commit 3f00cb0e9b
7 changed files with 36 additions and 36 deletions

View File

@ -8,5 +8,5 @@ EXTRA_DIST = \
servicelib.nsh \ servicelib.nsh \
AdditionalTasksPage.ini \ AdditionalTasksPage.ini \
WinPcapPage.ini \ WinPcapPage.ini \
WinPcap_3_1.exe \ WinPcap_4_0.exe \
Makefile.nmake Makefile.nmake

View File

@ -42,7 +42,7 @@ EXE=../../tshark.exe ../../editcap.exe \
!IFDEF GTK2_DIR !IFDEF GTK2_DIR
../../wireshark-gtk2.exe \ ../../wireshark-gtk2.exe \
!ENDIF !ENDIF
../../text2pcap.exe ../../mergecap.exe ../../capinfos.exe WinPcap_3_1.exe ../../text2pcap.exe ../../mergecap.exe ../../capinfos.exe WinPcap_4_0.exe
DLL=../../wiretap/wiretap-$(WTAP_VERSION).dll DLL=../../wiretap/wiretap-$(WTAP_VERSION).dll
DOC=../../doc/wireshark.html \ DOC=../../doc/wireshark.html \
../../doc/tshark.html \ ../../doc/tshark.html \

Binary file not shown.

Binary file not shown.

View File

@ -631,8 +631,8 @@ IfErrors lbl_winpcap_notinstalled ;if RegKey is unavailable, WinPcap is not inst
;DetailPrint "WinPcap uninstaller returned $0" ;DetailPrint "WinPcap uninstaller returned $0"
lbl_winpcap_notinstalled: lbl_winpcap_notinstalled:
SetOutPath $INSTDIR SetOutPath $INSTDIR
File "WinPcap_3_1.exe" File "WinPcap_4_0.exe"
ExecWait '"$INSTDIR\WinPcap_3_1.exe"' $0 ExecWait '"$INSTDIR\WinPcap_4_0.exe"' $0
DetailPrint "WinPcap installer returned $0" DetailPrint "WinPcap installer returned $0"
SecRequired_skip_Winpcap: SecRequired_skip_Winpcap:

View File

@ -211,7 +211,7 @@ distribution: host-dirs device-dirs data-dirs manifest-dirs manifest.u3i u3util
$(COPY) $(TOPDIR)\epan\wslua\console.lua $(DEVICE) $(COPY_FLAGS) $(COPY) $(TOPDIR)\epan\wslua\console.lua $(DEVICE) $(COPY_FLAGS)
$(COPY) $(TOPDIR)\epan\wslua\dtd_gen.lua $(DEVICE) $(COPY_FLAGS) $(COPY) $(TOPDIR)\epan\wslua\dtd_gen.lua $(DEVICE) $(COPY_FLAGS)
!ENDIF !ENDIF
$(COPY) $(TOPDIR)\packaging\nsis\WinPcap_3_1.exe $(DEVICE) $(COPY_FLAGS) $(COPY) $(TOPDIR)\packaging\nsis\WinPcap_4_0.exe $(DEVICE) $(COPY_FLAGS)
# host # host
# #
# these files are copied onto the U3 host and are required to make Wireshark stable # these files are copied onto the U3 host and are required to make Wireshark stable

View File

@ -46,7 +46,7 @@
#define SHELL_OPEN_COMMAND "\\Shell\\open\\command" #define SHELL_OPEN_COMMAND "\\Shell\\open\\command"
#define DEFAULT_ICON "\\DefaultIcon" #define DEFAULT_ICON "\\DefaultIcon"
#define WINPCAP_PACKAGE "\\WinPcap_3_1.exe" #define WINPCAP_PACKAGE "\\WinPcap_4_0.exe"
#define WINPCAP_KEY "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\WinPcapInst" #define WINPCAP_KEY "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\WinPcapInst"
#define WINPCAP_UNINSTALL "UninstallString" #define WINPCAP_UNINSTALL "UninstallString"
#define WINPCAP_U3INSTALLED "U3Installed" /* indicate the U3 device that installed WinPcap */ #define WINPCAP_U3INSTALLED "U3Installed" /* indicate the U3 device that installed WinPcap */