diff options
author | Gerald Combs <gerald@wireshark.org> | 2006-05-31 17:38:42 +0000 |
---|---|---|
committer | Gerald Combs <gerald@wireshark.org> | 2006-05-31 17:38:42 +0000 |
commit | 8958bab6dee184310e4393e33591eb0cef1f7de1 (patch) | |
tree | afe5ad59d2280ee36c0ce913a4252cddc692436f /packaging | |
parent | 7bc853b62b59e6cf66ba2c3a2699a8a79ef864bd (diff) | |
download | wireshark-8958bab6dee184310e4393e33591eb0cef1f7de1.tar.gz wireshark-8958bab6dee184310e4393e33591eb0cef1f7de1.tar.bz2 wireshark-8958bab6dee184310e4393e33591eb0cef1f7de1.zip |
Tethereal/tethereal -> TShark/tshark.
svn path=/trunk/; revision=18268
Diffstat (limited to 'packaging')
-rw-r--r-- | packaging/nsis/Makefile.nmake | 4 | ||||
-rw-r--r-- | packaging/nsis/wireshark.nsi | 20 |
2 files changed, 12 insertions, 12 deletions
diff --git a/packaging/nsis/Makefile.nmake b/packaging/nsis/Makefile.nmake index ef63336beb..bd741f9afd 100644 --- a/packaging/nsis/Makefile.nmake +++ b/packaging/nsis/Makefile.nmake @@ -35,7 +35,7 @@ DEST=wireshark-gtk2 DEST=wireshark !ENDIF -EXE=../../tethereal.exe ../../editcap.exe \ +EXE=../../tshark.exe ../../editcap.exe \ !IFDEF GTK1_DIR ../../ethereal.exe \ !ENDIF @@ -45,7 +45,7 @@ EXE=../../tethereal.exe ../../editcap.exe \ ../../text2pcap.exe ../../mergecap.exe ../../capinfos.exe WinPcap_3_1.exe DLL=../../wiretap/wiretap-$(WTAP_VERSION).dll DOC=../../doc/ethereal.html \ - ../../doc/tethereal.html \ + ../../doc/tshark.html \ ../../doc/ethereal-filter.html \ ../../doc/editcap.html \ ../../doc/text2pcap.html \ diff --git a/packaging/nsis/wireshark.nsi b/packaging/nsis/wireshark.nsi index 13533f5c97..bcd3c08afc 100644 --- a/packaging/nsis/wireshark.nsi +++ b/packaging/nsis/wireshark.nsi @@ -661,14 +661,14 @@ SectionEnd SectionGroupEnd ; "Wireshark" -Section "Tethereal" SecTethereal +Section "TShark" SecTShark ;------------------------------------------- !ifdef GTK1_DIR & GTK2_DIR SectionIn 1 2 !endif SetOutPath $INSTDIR -File "..\..\tethereal.exe" -File "..\..\doc\tethereal.html" +File "..\..\tshark.exe" +File "..\..\doc\tshark.html" SectionEnd SectionGroup "Plugins / Extensions" SecPluginsGroup @@ -807,11 +807,11 @@ Section "Uninstall" un.SecUinstall SectionIn 1 2 SetShellVarContext all -Delete "$INSTDIR\tethereal.exe" -IfErrors 0 NoTetherealErrorMsg - MessageBox MB_OK "Please note: tethereal.exe could not be removed, it's probably in use!" IDOK 0 ;skipped if tethereal.exe removed - Abort "Please note: tethereal.exe could not be removed, it's probably in use! Abort uninstall process!" -NoTetherealErrorMsg: +Delete "$INSTDIR\tshark.exe" +IfErrors 0 NoTSharkErrorMsg + MessageBox MB_OK "Please note: tshark.exe could not be removed, it's probably in use!" IDOK 0 ;skipped if tshark.exe removed + Abort "Please note: tshark.exe could not be removed, it's probably in use! Abort uninstall process!" +NoTSharkErrorMsg: Delete "$INSTDIR\wireshark.exe" IfErrors 0 NoWiresharkErrorMsg @@ -1003,8 +1003,8 @@ SectionEnd !insertmacro MUI_DESCRIPTION_TEXT ${SecGTKWimp} "GTK-Wimp is the GTK2 windows impersonator (native Win32 look and feel, for Win2000 and up)." !endif !endif - !insertmacro MUI_DESCRIPTION_TEXT ${SecTethereal} "Tethereal is a text based network protocol analyzer." - !insertmacro MUI_DESCRIPTION_TEXT ${SecPluginsGroup} "Some plugins and extensions for both Wireshark and Tethereal." + !insertmacro MUI_DESCRIPTION_TEXT ${SecTShark} "TShark is a text based network protocol analyzer." + !insertmacro MUI_DESCRIPTION_TEXT ${SecPluginsGroup} "Some plugins and extensions for both Wireshark and TShark." !insertmacro MUI_DESCRIPTION_TEXT ${SecPlugins} "Plugins with some extended dissections." !insertmacro MUI_DESCRIPTION_TEXT ${SecStatsTree} "Plugin for some extended statistics." !insertmacro MUI_DESCRIPTION_TEXT ${SecMate} "Plugin - Meta Analysis and Tracing Engine (Experimental)." |