summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--CMakeLists.txt6
-rw-r--r--Makefile.nmake2
-rw-r--r--NEWS8
-rw-r--r--capture-wpcap.c2
-rw-r--r--config.nmake6
-rw-r--r--packaging/nsis/Makefile.nmake16
-rw-r--r--packaging/nsis/wireshark.nsi12
-rw-r--r--packaging/portableapps/win32/Makefile.nmake4
-rw-r--r--packaging/portableapps/win32/WiresharkPortable.tmpl2
9 files changed, 29 insertions, 29 deletions
diff --git a/CMakeLists.txt b/CMakeLists.txt
index f23c484686..406da698f4 100644
--- a/CMakeLists.txt
+++ b/CMakeLists.txt
@@ -164,10 +164,10 @@ if( CMAKE_C_COMPILER_ID MATCHES "MSVC")
## 4295: array is too small to include a terminating null character
set(WARNINGS_CFLAGS "/w34295")
+ # FIXME: WINPCAP_VERSION cannot be determined from source or executable.
+ set(WINPCAP_VERSION "unknown")
set(WIRESHARK_C_FLAGS
- # FIXME: This doen't work as PCAP_VERSION cannot be determined from
- # source or executable.
- "/DPCAP_VERSION=${PCAP_VERSION}"
+ "/DWINPCAP_VERSION=${WINPCAP_VERSION}"
${LOCAL_CFLAGS}
${WARNINGS_CFLAGS}
)
diff --git a/Makefile.nmake b/Makefile.nmake
index 73a297ee92..64119998ff 100644
--- a/Makefile.nmake
+++ b/Makefile.nmake
@@ -913,7 +913,7 @@ install_qt:
process_libs:
@if not exist "$(WIRESHARK_LIB_DIR)" md "$(WIRESHARK_LIB_DIR)"
@$(SH) $(WIN_SETUP) "$(WIN_SETUP_OPT)" "$(WIRESHARK_LIB_DIR)" \
- . WinPcap_$(PCAP_VERSION).exe
+ . WinPcap_$(WINPCAP_VERSION).exe
!IFNDEF QT5_BASE_DIR
!MESSAGE Can't find Qt. This will become a problem at some point.
!ENDIF
diff --git a/NEWS b/NEWS
index 11ad7e6c2a..bb4fe8a50c 100644
--- a/NEWS
+++ b/NEWS
@@ -77,8 +77,8 @@ What's New
PN532 HCI, OpenFlow, Picture Transfer Protocol Over IP, QUIC (Quick UDP
Internet Connections), SEL RTAC (Real Time Automation Controller)
EIA-232 Serial-Line Dissection, Sippy RTPproxy, STANAG 4607, STANAG
- 5066 SIS, Tinkerforge, UDT, URL Encoded Form Data, WHOIS, and Wi-Fi
- Display
+ 5066 DTS, STANAG 5066 SIS, Tinkerforge, UDT, URL Encoded Form Data,
+ WHOIS, and Wi-Fi Display
Updated Protocol Support
@@ -86,7 +86,7 @@ What's New
New and Updated Capture File Support
- Netscaler 2.6, and STANAG 4607
+ Netscaler 2.6, STANAG 4607, and STANAG 5066 Data Transfer Sublayer
__________________________________________________________________
Getting Wireshark
@@ -158,7 +158,7 @@ Frequently Asked Questions
A complete FAQ is available on the [21]Wireshark web site.
__________________________________________________________________
- Last updated 2013-11-21 18:44:12 CET
+ Last updated 2013-11-30 09:30:04 CET
References
diff --git a/capture-wpcap.c b/capture-wpcap.c
index 9bbfb968a4..2467dc7be0 100644
--- a/capture-wpcap.c
+++ b/capture-wpcap.c
@@ -903,7 +903,7 @@ cant_get_if_list_error_message(const char *err_str)
void
get_compiled_pcap_version(GString *str)
{
- g_string_append(str, "with WinPcap (" G_STRINGIFY(PCAP_VERSION) ")");
+ g_string_append(str, "with WinPcap (" G_STRINGIFY(WINPCAP_VERSION) ")");
}
/*
diff --git a/config.nmake b/config.nmake
index 2d0bd917cf..5df2584816 100644
--- a/config.nmake
+++ b/config.nmake
@@ -339,7 +339,7 @@ QT5_BASE_DIR=$(WIRESHARK_LIB_DIR)\Qt5.1.1\5.1.1\msvc2010
#
PCAP_DIR=$(WIRESHARK_LIB_DIR)\WPdpack
# This macro is used by the nsis installer script, by the u3/portable apps and by the setup target.
-PCAP_VERSION=4_1_3
+WINPCAP_VERSION=4_1_3
WPD_VERSION=4_1_2
#
@@ -584,7 +584,7 @@ QT5_BASE_DIR=$(WIRESHARK_LIB_DIR)\Qt5.1.1\5.1.1\msvc2010
#
PCAP_DIR=$(WIRESHARK_LIB_DIR)\WPdpack
# This macro is used by the nsis installer script, by the u3/portable apps and by the setup target.
-PCAP_VERSION=4_1_3
+WINPCAP_VERSION=4_1_3
WPD_VERSION=4_1_2
#
@@ -995,7 +995,7 @@ LOCAL_CFLAGS= $(LOCAL_CFLAGS) /analyze:WX-
!ENDIF
#STANDARD_CFLAGS are flags used for *Wireshark* compiles (not stuff like lemon, etc)
-STANDARD_CFLAGS=/DPCAP_VERSION=$(PCAP_VERSION) $(LOCAL_CFLAGS) $(WARNINGS_CFLAGS)
+STANDARD_CFLAGS=/DWINPCAP_VERSION=$(WINPCAP_VERSION) $(LOCAL_CFLAGS) $(WARNINGS_CFLAGS)
# Optional: Define WIRESHARK_GENERATE_BSC_FILE to generate .sbr files for input to bscmake
!IFDEF WIRESHARK_GENERATE_BSC_FILE
diff --git a/packaging/nsis/Makefile.nmake b/packaging/nsis/Makefile.nmake
index 64345dc755..8633a4b394 100644
--- a/packaging/nsis/Makefile.nmake
+++ b/packaging/nsis/Makefile.nmake
@@ -18,15 +18,15 @@ EXE=../../tshark.exe ../../editcap.exe \
!IFDEF GTK_DIR
../../wireshark.exe \
!ENDIF
- ../../text2pcap.exe ../../mergecap.exe ../../capinfos.exe $(WIRESHARK_LIB_DIR)\WinPcap_$(PCAP_VERSION).exe
+ ../../text2pcap.exe ../../mergecap.exe ../../capinfos.exe $(WIRESHARK_LIB_DIR)\WinPcap_$(WINPCAP_VERSION).exe
DLL=../../wiretap/wiretap-$(WTAP_VERSION).dll ../../wsutil/libwsutil.dll
DOC=../../doc/ws.css \
- ../../doc/capinfos.html \
+ ../../doc/capinfos.html \
../../doc/dumpcap.html \
- ../../doc/editcap.html \
- ../../doc/mergecap.html \
- ../../doc/rawshark.html \
- ../../doc/text2pcap.html \
+ ../../doc/editcap.html \
+ ../../doc/mergecap.html \
+ ../../doc/rawshark.html \
+ ../../doc/text2pcap.html \
../../doc/tshark.html \
../../doc/wireshark-filter.html \
../../doc/wireshark.html \
@@ -97,8 +97,8 @@ NSIS_FLAGS=\
/DMSVC_VARIANT=$(MSVC_VARIANT) \
/DMSC_VER_REQUIRED=$(MSC_VER_REQUIRED) \
/DWIRESHARK_LIB_DIR=$(WIRESHARK_LIB_DIR) \
- /DPCAP_VERSION=$(PCAP_VERSION) \
- /DPCAP_DISPLAY_VERSION=$(PCAP_VERSION:_=.) \
+ /DWINPCAP_VERSION=$(WINPCAP_VERSION) \
+ /DPCAP_DISPLAY_VERSION=$(WINPCAP_VERSION:_=.) \
!IFDEF MSVCR_DLL
/DMSVCR_DLL="$(MSVCR_DLL)" \
!ENDIF
diff --git a/packaging/nsis/wireshark.nsi b/packaging/nsis/wireshark.nsi
index 159ed80fe6..86cd072165 100644
--- a/packaging/nsis/wireshark.nsi
+++ b/packaging/nsis/wireshark.nsi
@@ -731,8 +731,8 @@ IfErrors lbl_winpcap_notinstalled ;if RegKey is unavailable, WinPcap is not inst
;DetailPrint "WinPcap uninstaller returned $0"
lbl_winpcap_notinstalled:
SetOutPath $INSTDIR
-File "${WIRESHARK_LIB_DIR}\WinPcap_${PCAP_VERSION}.exe"
-ExecWait '"$INSTDIR\WinPcap_${PCAP_VERSION}.exe"' $0
+File "${WIRESHARK_LIB_DIR}\WinPcap_${WINPCAP_VERSION}.exe"
+ExecWait '"$INSTDIR\WinPcap_${WINPCAP_VERSION}.exe"' $0
DetailPrint "WinPcap installer returned $0"
SecRequired_skip_Winpcap:
@@ -1051,7 +1051,7 @@ FunctionEnd
!include "VersionCompare.nsh"
Var WINPCAP_NAME ; DisplayName from WinPcap installation
-Var WINPCAP_VERSION ; DisplayVersion from WinPcap installation
+Var WINWINPCAP_VERSION ; DisplayVersion from WinPcap installation
Function myShowCallback
@@ -1097,9 +1097,9 @@ lbl_winversion_supported:
lbl_winpcap_installed:
WriteINIStr "$PLUGINSDIR\WinPcapPage.ini" "Field 2" "Text" "$WINPCAP_NAME"
; Compare the installed build against the one we have.
- ReadRegStr $WINPCAP_VERSION HKEY_LOCAL_MACHINE "SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WinPcapInst" "DisplayVersion"
- StrCmp $WINPCAP_VERSION "" lbl_winpcap_do_install ; WinPcap is really old(?) or installed improperly.
- ${VersionCompare} $WINPCAP_VERSION "4.1.0.2980" $1 ; WinPcap 4.1.3
+ ReadRegStr $WINWINPCAP_VERSION HKEY_LOCAL_MACHINE "SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WinPcapInst" "DisplayVersion"
+ StrCmp $WINWINPCAP_VERSION "" lbl_winpcap_do_install ; WinPcap is really old(?) or installed improperly.
+ ${VersionCompare} $WINWINPCAP_VERSION "4.1.0.2980" $1 ; WinPcap 4.1.3
StrCmp $1 "2" lbl_winpcap_do_install
;lbl_winpcap_dont_install:
diff --git a/packaging/portableapps/win32/Makefile.nmake b/packaging/portableapps/win32/Makefile.nmake
index aebe11f805..41501b8d77 100644
--- a/packaging/portableapps/win32/Makefile.nmake
+++ b/packaging/portableapps/win32/Makefile.nmake
@@ -89,7 +89,7 @@ appinfo.ini: appinfo.tmpl $(TOPDIR)\config.nmake
< appinfo.tmpl > appinfo.ini
WiresharkPortable.ini: WiresharkPortable.tmpl $(TOPDIR)\config.nmake
- sed -e 's/$$(PCAP_VERSION)/$(PCAP_VERSION)/g' \
+ sed -e 's/$$(WINPCAP_VERSION)/$(WINPCAP_VERSION)/g' \
-e 's/$$(TARGET_MACHINE)/$(TARGET_MACHINE)/g' \
< WiresharkPortable.tmpl > WiresharkPortable.ini
@@ -127,7 +127,7 @@ Files/WiresharkPortable.exe : WiresharkPortable.nsi findprocdll
/DVERSION=$(PAPPS_VERSION) \
/DWSVERSION=$(VERSION) \
/DEXTRA_PLUGINS="$(WIRESHARK_LIB_DIR)\$(NSIS_PLUGINS)" \
- /DDEFAULTWINPCAP=WinPcap_$(PCAP_VERSION).exe \
+ /DDEFAULTWINPCAP=WinPcap_$(WINPCAP_VERSION).exe \
/DDEFAULTMSVCREDIST=vcredist_$(TARGET_MACHINE).exe \
WiresharkPortable.nsi
diff --git a/packaging/portableapps/win32/WiresharkPortable.tmpl b/packaging/portableapps/win32/WiresharkPortable.tmpl
index 5df8528f9f..57b19e7fe7 100644
--- a/packaging/portableapps/win32/WiresharkPortable.tmpl
+++ b/packaging/portableapps/win32/WiresharkPortable.tmpl
@@ -10,7 +10,7 @@ WiresharkExecutable=wireshark.exe
AdditionalParameters=
DisableWinPcapInstall=false
-WinPcapInstaller=WinPcap_$(PCAP_VERSION).exe
+WinPcapInstaller=WinPcap_$(WINPCAP_VERSION).exe
MSVCRedist=vcredist_$(TARGET_MACHINE).exe