1 <?xml version=
"1.0" encoding=
"utf-8"?>
6 <DirectoryRef Id=
"INSTALLFOLDER">
7 <Component Id=
"cmpWireshark_exe" Guid=
"*">
8 <File Id=
"filWireshark_exe" KeyPath=
"yes" Source=
"$(var.WiresharkQt.Dir)\Wireshark.exe" />
13 <ComponentGroup Id=
"CG.Wireshark">
14 <ComponentRef Id=
"cmpWireshark_exe" />
18 <!-- Install for every user -->
20 <DirectoryRef Id=
"INSTALLFOLDER">
21 <Component Id=
"cmpWiretap_dll" Guid=
"*">
22 <File Id=
"filWiretap_dll" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\libwiretap.dll" />
24 <Component Id=
"cmpLibwireshark_dll" Guid=
"*">
25 <File Id=
"filLibwireshark_dll" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\libwireshark.dll" />
27 <Component Id=
"cmpLibwsutil_dll" Guid=
"*">
28 <File Id=
"filLibwsutil_dll" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\libwsutil.dll" />
30 <Component Id=
"cmpCOPYING_txt" Guid=
"*">
31 <File Id=
"filCOPYING_txt" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\COPYING.txt" />
33 <Component Id=
"cmpREADME_txt" Guid=
"*">
34 <File Id=
"filREADME_txt" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\README.txt" />
36 <Component Id=
"cmpWka" Guid=
"*">
37 <File Id=
"filWka" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\wka" />
39 <Component Id=
"cmpPdml2html_xsl" Guid=
"*">
40 <File Id=
"filPdml2html_xsl" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\pdml2html.xsl" />
42 <Component Id=
"cmpWs_css" Guid=
"*">
43 <File Id=
"filWs_css" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\ws.css" />
45 <Component Id=
"cmpWireshark_html" Guid=
"*">
46 <File Id=
"filWireshark_html" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\wireshark.html" />
48 <Component Id=
"cmpWireshark_filter_html" Guid=
"*">
49 <File Id=
"filWireshark_filter_html" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\wireshark-filter.html" />
51 <Component Id=
"cmpDumpcap_exe" Guid=
"*">
52 <File Id=
"filDumpcap_exe" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\dumpcap.exe" />
54 <Component Id=
"cmpDumpcap_html" Guid=
"*">
55 <File Id=
"filDumpcap_html" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\dumpcap.html" />
57 <Component Id=
"cmpExtcap_html" Guid=
"*">
58 <File Id=
"filExtcap_html" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\extcap.html" />
60 <Component Id=
"cmpIpmap_html" Guid=
"*">
61 <File Id=
"filIpmap_html" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\ipmap.html" />
63 <Component Id=
"cmpReleaseNotes_html" Guid=
"*">
64 <File Id=
"filReleaseNotes_html" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\release-notes.html" />
69 <ComponentGroup Id=
"CG.WiresharkRequired">
70 <ComponentRef Id=
"cmpWiretap_dll" />
71 <ComponentRef Id=
"cmpLibwireshark_dll" />
72 <ComponentRef Id=
"cmpLibwsutil_dll" />
73 <ComponentRef Id=
"cmpCOPYING_txt" />
74 <ComponentRef Id=
"cmpREADME_txt" />
75 <ComponentRef Id=
"cmpWka" />
76 <ComponentRef Id=
"cmpPdml2html_xsl" />
77 <ComponentRef Id=
"cmpWs_css" />
78 <ComponentRef Id=
"cmpWireshark_html" />
79 <ComponentRef Id=
"cmpWireshark_filter_html" />
80 <ComponentRef Id=
"cmpDumpcap_exe" />
81 <ComponentRef Id=
"cmpDumpcap_html" />
82 <ComponentRef Id=
"cmpExtcap_html" />
83 <ComponentRef Id=
"cmpIpmap_html" />
84 <ComponentRef Id=
"cmpReleaseNotes_html" />
88 <!-- global config files By design these shouldn't be overwritten if they already exist -->
90 <DirectoryRef Id=
"INSTALLFOLDER">
91 <Component Id=
"cmpCfilters" Guid=
"*">
92 <File Id=
"filCfilters" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\cfilters" />
94 <Component Id=
"cmpColorfilters" Guid=
"*">
95 <File Id=
"filColorfilters" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\colorfilters" />
97 <Component Id=
"cmpDfilters" Guid=
"*">
98 <File Id=
"filDfilters" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\dfilters" />
100 <Component Id=
"cmpSmi_modules" Guid=
"*">
101 <File Id=
"filSmi_modules" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\smi_modules" />
106 <ComponentGroup Id=
"CG.ColorFilters">
107 <ComponentRef Id=
"cmpCfilters" />
108 <ComponentRef Id=
"cmpColorfilters" />
109 <ComponentRef Id=
"cmpDfilters" />
110 <ComponentRef Id=
"cmpSmi_modules" />
116 <DirectoryRef Id=
"dirDtds">
117 <Component Id=
"cmpDc_dtd" Guid=
"*">
118 <File Id=
"filDc_dtd" KeyPath=
"yes" Source=
"$(var.Dtds.Dir)\dc.dtd" />
120 <Component Id=
"cmpItunes_dtd" Guid=
"*">
121 <File Id=
"filItunes_dtd" KeyPath=
"yes" Source=
"$(var.Dtds.Dir)\itunes.dtd" />
123 <Component Id=
"cmpMscml_dtd" Guid=
"*">
124 <File Id=
"filMscml_dtd" KeyPath=
"yes" Source=
"$(var.Dtds.Dir)\mscml.dtd" />
126 <Component Id=
"cmpPocsettings_dtd" Guid=
"*">
127 <File Id=
"filPocsettings_dtd" KeyPath=
"yes" Source=
"$(var.Dtds.Dir)\pocsettings.dtd" />
129 <Component Id=
"cmpPresence_dtd" Guid=
"*">
130 <File Id=
"filPresence_dtd" KeyPath=
"yes" Source=
"$(var.Dtds.Dir)\presence.dtd" />
132 <Component Id=
"cmpReginfo_dtd" Guid=
"*">
133 <File Id=
"filReginfo_dtd" KeyPath=
"yes" Source=
"$(var.Dtds.Dir)\reginfo.dtd" />
135 <Component Id=
"cmpRlmi_dtd" Guid=
"*">
136 <File Id=
"filRlmi_dtd" KeyPath=
"yes" Source=
"$(var.Dtds.Dir)\rlmi.dtd" />
138 <Component Id=
"cmpRss_dtd" Guid=
"*">
139 <File Id=
"filRss_dtd" KeyPath=
"yes" Source=
"$(var.Dtds.Dir)\rss.dtd" />
141 <Component Id=
"cmpSmil_dtd" Guid=
"*">
142 <File Id=
"filSmil_dtd" KeyPath=
"yes" Source=
"$(var.Dtds.Dir)\smil.dtd" />
144 <Component Id=
"cmpXcap_caps_dtd" Guid=
"*">
145 <File Id=
"filXcap_caps_dtd" KeyPath=
"yes" Source=
"$(var.Dtds.Dir)\xcap-caps.dtd" />
147 <Component Id=
"cmpXcap_error_dtd" Guid=
"*">
148 <File Id=
"filXcap_error_dtd" KeyPath=
"yes" Source=
"$(var.Dtds.Dir)\xcap-error.dtd" />
150 <Component Id=
"cmpWatcherinfo_dtd" Guid=
"*">
151 <File Id=
"filWatcherinfo_dtd" KeyPath=
"yes" Source=
"$(var.Dtds.Dir)\watcherinfo.dtd" />
156 <ComponentGroup Id=
"CG.Dtds">
157 <ComponentRef Id=
"cmpDc_dtd" />
158 <ComponentRef Id=
"cmpItunes_dtd" />
159 <ComponentRef Id=
"cmpMscml_dtd" />
160 <ComponentRef Id=
"cmpPocsettings_dtd" />
161 <ComponentRef Id=
"cmpPresence_dtd" />
162 <ComponentRef Id=
"cmpReginfo_dtd" />
163 <ComponentRef Id=
"cmpRlmi_dtd" />
164 <ComponentRef Id=
"cmpRss_dtd" />
165 <ComponentRef Id=
"cmpSmil_dtd" />
166 <ComponentRef Id=
"cmpXcap_caps_dtd" />
167 <ComponentRef Id=
"cmpXcap_error_dtd" />
168 <ComponentRef Id=
"cmpWatcherinfo_dtd" />
172 <!-- TPNCP DAT file -->
174 <DirectoryRef Id=
"dirTpncp">
175 <Component Id=
"cmpTpncp_dat" Guid=
"*">
176 <File Id=
"filTpncp_dat" KeyPath=
"yes" Source=
"$(var.Tpncp.Dir)\tpncp.dat" />
181 <ComponentGroup Id=
"CG.Tpncp">
182 <ComponentRef Id=
"cmpTpncp_dat" />
186 <!-- wimaxasncp TLV definitions -->
188 <DirectoryRef Id=
"dirWimaxasncp">
189 <Component Id=
"cmpWimaxasncp_dictionary_xml" Guid=
"*">
190 <File Id=
"filWimaxasncp_dictionary_xml" KeyPath=
"yes" Source=
"$(var.Wimaxasncp.Dir)\dictionary.xml" />
192 <Component Id=
"cmpWimaxasncp_dictionary_dtd" Guid=
"*">
193 <File Id=
"filWimaxasncp_dictionary_dtd" KeyPath=
"yes" Source=
"$(var.Wimaxasncp.Dir)\dictionary.dtd" />
198 <ComponentGroup Id=
"CG.Wimaxasncp">
199 <ComponentRef Id=
"cmpWimaxasncp_dictionary_xml" />
200 <ComponentRef Id=
"cmpWimaxasncp_dictionary_dtd" />
204 <!-- protobuf TLV definitions -->
206 <DirectoryRef Id=
"dirProtobuf">
207 <Component Id=
"cmpProtobuf_sparkplug_b_proto" Guid=
"*">
208 <File Id=
"filProtobuf_sparkplug_b_proto" KeyPath=
"yes" Source=
"$(var.Protobuf.Dir)\sparkplug_b.proto" />
213 <ComponentGroup Id=
"CG.Protobuf">
214 <ComponentRef Id=
"cmpProtobuf_sparkplug_b_proto" />
220 <DirectoryRef Id=
"INSTALLFOLDER">
221 <Component Id=
"cmpTShark_exe" Guid=
"*">
222 <File Id=
"filTShark_exe" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\tshark.exe" />
224 <Component Id=
"cmpTShark_html" Guid=
"*">
225 <File Id=
"filTShark_html" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\tshark.html" />
230 <ComponentGroup Id=
"CG.TShark">
231 <ComponentRef Id=
"cmpTShark_exe" />
232 <ComponentRef Id=
"cmpTShark_html" />
236 <!-- Configuration Profiles -->
238 <DirectoryRef Id=
"dirProfiles">
239 <Directory Id=
"dirBluetooth" Name=
"Bluetooth">
240 <Component Id=
"cmpBluetooth_colorfilters" Guid=
"*">
241 <File Id=
"filBluetooth_colorfilters" KeyPath=
"yes" Source=
"$(var.Profiles.Dir)\Bluetooth\colorfilters" />
243 <Component Id=
"cmpBluetooth_preferences" Guid=
"*">
244 <File Id=
"filBluetooth_preferences" KeyPath=
"yes" Source=
"$(var.Profiles.Dir)\Bluetooth\preferences" />
247 <Directory Id=
"dirClassic" Name=
"Classic">
248 <Component Id=
"cmpClassic_colorfilters" Guid=
"*">
249 <File Id=
"filClassic_colorfilters" KeyPath=
"yes" Source=
"$(var.Profiles.Dir)\Classic\colorfilters" />
252 <Directory Id=
"dirNoReassembly" Name=
"No Reassembly">
253 <Component Id=
"cmpNoReassembly_preferences" Guid=
"*">
254 <File Id=
"filNoReassembly_preferences" KeyPath=
"yes" Source=
"$(var.Profiles.Dir)\No Reassembly\preferences" />
260 <ComponentGroup Id=
"CG.Plugins.ConfigurationProfiles">
261 <ComponentRef Id=
"cmpBluetooth_colorfilters" />
262 <ComponentRef Id=
"cmpBluetooth_preferences" />
263 <ComponentRef Id=
"cmpClassic_colorfilters" />
264 <ComponentRef Id=
"cmpNoReassembly_preferences" />
270 <DirectoryRef Id=
"INSTALLFOLDER">
271 <Component Id=
"cmpEditcap_exe" Guid=
"*">
272 <File Id=
"filEditcap_exe" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\editcap.exe" />
274 <Component Id=
"cmpEditcap_html" Guid=
"*">
275 <File Id=
"filEditcap_html" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\editcap.html" />
280 <ComponentGroup Id=
"CG.Tools.Editcap">
281 <ComponentRef Id=
"cmpEditcap_exe" />
282 <ComponentRef Id=
"cmpEditcap_html" />
288 <DirectoryRef Id=
"INSTALLFOLDER">
289 <Component Id=
"cmpText2pcap_exe" Guid=
"*">
290 <File Id=
"filText2pcap_exe" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\text2pcap.exe" />
292 <Component Id=
"cmpText2pcap_html" Guid=
"*">
293 <File Id=
"filText2pcap_html" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\text2pcap.html" />
298 <ComponentGroup Id=
"CG.Tools.Text2Pcap">
299 <ComponentRef Id=
"cmpText2pcap_exe" />
300 <ComponentRef Id=
"cmpText2pcap_html" />
306 <DirectoryRef Id=
"INSTALLFOLDER">
307 <Component Id=
"cmpMergecap_exe" Guid=
"*">
308 <File Id=
"filMergecap_exe" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\mergecap.exe" />
310 <Component Id=
"cmpMergecap_html" Guid=
"*">
311 <File Id=
"filMergecap_html" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\mergecap.html" />
316 <ComponentGroup Id=
"CG.Tools.Mergecap">
317 <ComponentRef Id=
"cmpMergecap_exe" />
318 <ComponentRef Id=
"cmpMergecap_html" />
324 <DirectoryRef Id=
"INSTALLFOLDER">
325 <Component Id=
"cmpReordercap_exe" Guid=
"*">
326 <File Id=
"filReordercap_exe" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\reordercap.exe" />
328 <Component Id=
"cmpReordercap_html" Guid=
"*">
329 <File Id=
"filReordercap_html" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\reordercap.html" />
334 <ComponentGroup Id=
"CG.Tools.Reordercap">
335 <ComponentRef Id=
"cmpReordercap_exe" />
336 <ComponentRef Id=
"cmpReordercap_html" />
342 <DirectoryRef Id=
"INSTALLFOLDER">
343 <Component Id=
"cmpCapinfos_exe" Guid=
"*">
344 <File Id=
"filCapinfos_exe" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\capinfos.exe" />
346 <Component Id=
"cmpCapinfos_html" Guid=
"*">
347 <File Id=
"filCapinfos_html" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\capinfos.html" />
352 <ComponentGroup Id=
"CG.Tools.Capinfos">
353 <ComponentRef Id=
"cmpCapinfos_exe" />
354 <ComponentRef Id=
"cmpCapinfos_html" />
360 <DirectoryRef Id=
"INSTALLFOLDER">
361 <Component Id=
"cmpCaptype_exe" Guid=
"*">
362 <File Id=
"filCaptype_exe" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\captype.exe" />
364 <Component Id=
"cmpCaptype_html" Guid=
"*">
365 <File Id=
"filCaptype_html" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\captype.html" />
370 <ComponentGroup Id=
"CG.Tools.Captype">
371 <ComponentRef Id=
"cmpCaptype_exe" />
372 <ComponentRef Id=
"cmpCaptype_html" />
378 <DirectoryRef Id=
"INSTALLFOLDER">
379 <Component Id=
"cmpRawshark_exe" Guid=
"*">
380 <File Id=
"filRawshark_exe" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\rawshark.exe" />
382 <Component Id=
"cmpRawshark_html" Guid=
"*">
383 <File Id=
"filRawshark_html" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\rawshark.html" />
388 <ComponentGroup Id=
"CG.Tools.Rawshark">
389 <ComponentRef Id=
"cmpRawshark_exe" />
390 <ComponentRef Id=
"cmpRawshark_html" />
396 <DirectoryRef Id=
"INSTALLFOLDER">
397 <Component Id=
"cmpRandpkt_exe" Guid=
"*">
398 <File Id=
"filRandpkt_exe" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\randpkt.exe" />
400 <Component Id=
"cmpRandpkt_html" Guid=
"*">
401 <File Id=
"filRandpkt_html" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\randpkt.html" />
406 <ComponentGroup Id=
"CG.Tools.Randpkt">
407 <ComponentRef Id=
"cmpRandpkt_exe" />
408 <ComponentRef Id=
"cmpRandpkt_html" />
414 <DirectoryRef Id=
"INSTALLFOLDER">
415 <Component Id=
"cmpSharkd_exe" Guid=
"*">
416 <File Id=
"filSharkd_exe" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\sharkd.exe" />
419 <Component Id="cmpSharkd_html" Guid="*">
420 <File Id="filSharkd_html" KeyPath="yes" Source="$(var.Staging.Dir)\sharkd.html" />
426 <ComponentGroup Id=
"CG.Tools.Sharkd">
427 <ComponentRef Id=
"cmpSharkd_exe" />
429 <ComponentRef Id="cmpSharkd_html" />
435 <?ifdef MMDBRESOLVE_EXE
?>
437 <DirectoryRef Id=
"INSTALLFOLDER">
438 <Component Id=
"cmpMmdbresolve_exe" Guid=
"*">
439 <File Id=
"filMmdbresolve_exe" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\mmdbresolve.exe" />
441 <Component Id=
"cmpMmdbresolve_html" Guid=
"*">
442 <File Id=
"filMmdbresolve_html" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\mmdbresolve.html" />
447 <ComponentGroup Id=
"CG.Tools.MMDBResolve">
448 <ComponentRef Id=
"cmpMmdbresolve_exe" />
449 <ComponentRef Id=
"cmpMmdbresolve_html" />
456 <DirectoryRef Id=
"dirExtcap">
457 <Component Id=
"cmpAndroiddump_exe" Guid=
"*">
458 <File Id=
"filAndroiddump_exe" KeyPath=
"yes" Source=
"$(var.Extcap.Dir)\androiddump.exe" />
461 <DirectoryRef Id=
"INSTALLFOLDER">
462 <Component Id=
"cmpAndroiddump_html" Guid=
"*">
463 <File Id=
"filAndroiddump_html" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\androiddump.html" />
468 <ComponentGroup Id=
"CG.Tools.Androiddump">
469 <ComponentRef Id=
"cmpAndroiddump_exe" />
470 <ComponentRef Id=
"cmpAndroiddump_html" />
476 <DirectoryRef Id=
"dirExtcap">
477 <Component Id=
"cmpRandpktdump_exe" Guid=
"*">
478 <File Id=
"filRandpktdump_exe" KeyPath=
"yes" Source=
"$(var.Extcap.Dir)\randpktdump.exe" />
481 <DirectoryRef Id=
"INSTALLFOLDER">
482 <Component Id=
"cmpRandpktdump_html" Guid=
"*">
483 <File Id=
"filRandpktdump_html" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\randpktdump.html" />
488 <ComponentGroup Id=
"CG.Tools.Randpktdump">
489 <ComponentRef Id=
"cmpRandpktdump_exe" />
490 <ComponentRef Id=
"cmpRandpktdump_html" />
496 <DirectoryRef Id=
"dirExtcap">
497 <Component Id=
"cmpEtwdump_exe" Guid=
"*">
498 <File Id=
"filEtwdump_exe" KeyPath=
"yes" Source=
"$(var.Extcap.Dir)\etwdump.exe" />
501 <DirectoryRef Id=
"INSTALLFOLDER">
502 <Component Id=
"cmpEtwdump_html" Guid=
"*">
503 <File Id=
"filEtwdump_html" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\etwdump.html" />
508 <ComponentGroup Id=
"CG.Tools.Etwdump">
509 <ComponentRef Id=
"cmpEtwdump_exe" />
510 <ComponentRef Id=
"cmpEtwdump_html" />
516 <DirectoryRef Id=
"dirExtcap">
517 <Component Id=
"cmpSshdump_exe" Guid=
"*">
518 <File Id=
"filSshdump_exe" KeyPath=
"yes" Source=
"$(var.Extcap.Dir)\sshdump.exe" />
521 <DirectoryRef Id=
"INSTALLFOLDER">
522 <Component Id=
"cmpSshdump_html" Guid=
"*">
523 <File Id=
"filSshdump_html" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\sshdump.html" />
528 <ComponentGroup Id=
"CG.Tools.Sshdump">
529 <ComponentRef Id=
"cmpSshdump_exe" />
530 <ComponentRef Id=
"cmpSshdump_html" />
536 <DirectoryRef Id=
"dirExtcap">
537 <Component Id=
"cmpCiscodump_exe" Guid=
"*">
538 <File Id=
"filCiscodump_exe" KeyPath=
"yes" Source=
"$(var.Extcap.Dir)\Ciscodump.exe" />
541 <DirectoryRef Id=
"INSTALLFOLDER">
542 <Component Id=
"cmpCiscodump_html" Guid=
"*">
543 <File Id=
"filCiscodump_html" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\Ciscodump.html" />
548 <ComponentGroup Id=
"CG.Tools.Ciscodump">
549 <ComponentRef Id=
"cmpCiscodump_exe" />
550 <ComponentRef Id=
"cmpCiscodump_html" />
556 <DirectoryRef Id=
"dirExtcap">
557 <Component Id=
"cmpWifidump_exe" Guid=
"*">
558 <File Id=
"filWifidump_exe" KeyPath=
"yes" Source=
"$(var.Extcap.Dir)\wifidump.exe" />
561 <DirectoryRef Id=
"INSTALLFOLDER">
562 <Component Id=
"cmpWifidump_html" Guid=
"*">
563 <File Id=
"filWifidump_html" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\wifidump.html" />
568 <ComponentGroup Id=
"CG.Tools.Wifidump">
569 <ComponentRef Id=
"cmpWifidump_exe" />
570 <ComponentRef Id=
"cmpWifidump_html" />
576 <DirectoryRef Id=
"dirExtcap">
577 <Component Id=
"cmpUdpdump_exe" Guid=
"*">
578 <File Id=
"filUdpdump_exe" KeyPath=
"yes" Source=
"$(var.Extcap.Dir)\Udpdump.exe" />
581 <DirectoryRef Id=
"INSTALLFOLDER">
582 <Component Id=
"cmpUdpdump_html" Guid=
"*">
583 <File Id=
"filUdpdump_html" KeyPath=
"yes" Source=
"$(var.Staging.Dir)\Udpdump.html" />
588 <ComponentGroup Id=
"CG.Tools.Udpdump">
589 <ComponentRef Id=
"cmpUdpdump_exe" />
590 <ComponentRef Id=
"cmpUdpdump_html" />
595 <!-- User Guide is created by heat -->
598 <DirectoryRef Id=
"INSTALLFOLDER">
599 <Component Id=
"cmpFAQ_html" Guid=
"*">
600 <File Id=
"filFAQ_html" KeyPath=
"yes" Source=
"$(var.DOC_DIR)\faq.html" />
605 <ComponentGroup Id=
"CG.Documentation">
606 <ComponentRef Id=
"cmpFAQ_html" />
613 <ComponentGroup Id=
"CG.WiresharkStartMenu" Directory=
"ProgramMenuFolder">
614 <Component Id=
"cmpWiresharkShortcut">
615 <Shortcut Id=
"scWireshark" Name=
"$(var.WiresharkName)" Description=
"The $(var.WiresharkName) Network Protocol Analyzer" Target=
"[#filWireshark_exe]" WorkingDirectory=
"INSTALLFOLDER" />
616 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"StartMenuShortcut" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
617 <Condition>WIRESHARK_START_MENU =
"1"</Condition>
620 <ComponentGroup Id=
"CG.WiresharkDesktopIcon" Directory=
"DesktopFolder">
621 <Component Id=
"cmpWiresharkDesktopIcon">
622 <Shortcut Id=
"scWiresharkDesktop" Name=
"$(var.WiresharkName)" Description=
"The $(var.WiresharkName) Network Protocol Analyzer" Target=
"[#filWireshark_exe]" WorkingDirectory=
"INSTALLFOLDER" />
623 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"DesktopIcon" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
624 <Condition>WIRESHARK_DESKTOP_ICON =
"1"</Condition>
627 <ComponentGroup Id=
"CG.WiresharkQuickLaunchIcon" Directory=
"QuickLaunchFolder">
628 <Component Id=
"cmpWiresharkQuickLaunchIcon">
629 <Shortcut Id=
"scWiresharkQuickLaunch" Name=
"$(var.WiresharkName)" Description=
"The $(var.WiresharkName) Network Protocol Analyzer" Target=
"[#filWireshark_exe]" WorkingDirectory=
"INSTALLFOLDER" />
630 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"QuickLaunchIcon" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
631 <Condition>WIRESHARK_QUICK_LAUNCH_ICON =
"1"</Condition>
632 <!-- Done to keep ICE64 happy -->
633 <RemoveFolder Id=
"RemoveMicrosoftFolder" Directory=
"MicrosoftFolder" On=
"uninstall" />
634 <RemoveFolder Id=
"RemoveInternetExplorerFolder" Directory=
"InternetExplorerFolder" On=
"uninstall" />
635 <RemoveFolder Id=
"RemoveQuickLaunchFolder" Directory=
"QuickLaunchFolder" On=
"uninstall" />
640 <!-- File Associations -->
642 <ComponentGroup Id=
"CG.WiresharkFileAssociations" Directory=
"INSTALLFOLDER">
643 <Component Id=
"cmpFA5vw">
644 <ProgId Id=
"$(var.WiresharkFileAssociation)" Description=
"5vw">
646 <Verb Id=
"open" Command=
"open" TargetFile=
"filWireshark_exe" Argument=
""%1""/>
649 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"5vw" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
650 <Condition>WIRESHARK_FILE_EXTENSIONS =
"1"</Condition>
652 <Component Id=
"cmpFAacp">
653 <ProgId Id=
"$(var.WiresharkFileAssociation)" Description=
"acp">
655 <Verb Id=
"open" Command=
"open" TargetFile=
"filWireshark_exe" Argument=
""%1""/>
658 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"acp" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
659 <Condition>WIRESHARK_FILE_EXTENSIONS =
"1"</Condition>
661 <Component Id=
"cmpFAapc">
662 <ProgId Id=
"$(var.WiresharkFileAssociation)" Description=
"apc">
664 <Verb Id=
"open" Command=
"open" TargetFile=
"filWireshark_exe" Argument=
""%1""/>
667 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"apc" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
668 <Condition>WIRESHARK_FILE_EXTENSIONS =
"1"</Condition>
670 <Component Id=
"cmpFAatc">
671 <ProgId Id=
"$(var.WiresharkFileAssociation)" Description=
"atc">
673 <Verb Id=
"open" Command=
"open" TargetFile=
"filWireshark_exe" Argument=
""%1""/>
676 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"atc" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
677 <Condition>WIRESHARK_FILE_EXTENSIONS =
"1"</Condition>
679 <Component Id=
"cmpFAbfr">
680 <ProgId Id=
"$(var.WiresharkFileAssociation)" Description=
"bfr">
682 <Verb Id=
"open" Command=
"open" TargetFile=
"filWireshark_exe" Argument=
""%1""/>
685 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"bfr" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
686 <Condition>WIRESHARK_FILE_EXTENSIONS =
"1"</Condition>
688 <Component Id=
"cmpFAcap">
689 <ProgId Id=
"$(var.WiresharkFileAssociation)" Description=
"cap">
691 <Verb Id=
"open" Command=
"open" TargetFile=
"filWireshark_exe" Argument=
""%1""/>
694 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"cap" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
695 <Condition>WIRESHARK_FILE_EXTENSIONS =
"1"</Condition>
697 <Component Id=
"cmpFAems">
698 <ProgId Id=
"$(var.WiresharkFileAssociation)" Description=
"ems">
700 <Verb Id=
"open" Command=
"open" TargetFile=
"filWireshark_exe" Argument=
""%1""/>
703 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"ems" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
704 <Condition>WIRESHARK_FILE_EXTENSIONS =
"1"</Condition>
706 <Component Id=
"cmpFAenc">
707 <ProgId Id=
"$(var.WiresharkFileAssociation)" Description=
"enc">
709 <Verb Id=
"open" Command=
"open" TargetFile=
"filWireshark_exe" Argument=
""%1""/>
712 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"enc" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
713 <Condition>WIRESHARK_FILE_EXTENSIONS =
"1"</Condition>
715 <Component Id=
"cmpFAerf">
716 <ProgId Id=
"$(var.WiresharkFileAssociation)" Description=
"erf">
718 <Verb Id=
"open" Command=
"open" TargetFile=
"filWireshark_exe" Argument=
""%1""/>
721 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"erf" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
722 <Condition>WIRESHARK_FILE_EXTENSIONS =
"1"</Condition>
724 <Component Id=
"cmpFAfdc">
725 <ProgId Id=
"$(var.WiresharkFileAssociation)" Description=
"fdc">
727 <Verb Id=
"open" Command=
"open" TargetFile=
"filWireshark_exe" Argument=
""%1""/>
730 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"fdc" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
731 <Condition>WIRESHARK_FILE_EXTENSIONS =
"1"</Condition>
733 <Component Id=
"cmpFAipfix">
734 <ProgId Id=
"$(var.WiresharkFileAssociation)" Description=
"ipfix">
735 <Extension Id=
"ipfix">
736 <Verb Id=
"open" Command=
"open" TargetFile=
"filWireshark_exe" Argument=
""%1""/>
739 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"ipfix" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
740 <Condition>WIRESHARK_FILE_EXTENSIONS =
"1"</Condition>
742 <Component Id=
"cmpFAlcap">
743 <ProgId Id=
"$(var.WiresharkFileAssociation)" Description=
"lcap">
744 <Extension Id=
"lcap">
745 <Verb Id=
"open" Command=
"open" TargetFile=
"filWireshark_exe" Argument=
""%1""/>
748 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"lcap" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
749 <Condition>WIRESHARK_FILE_EXTENSIONS =
"1"</Condition>
751 <Component Id=
"cmpFAmplog">
752 <ProgId Id=
"$(var.WiresharkFileAssociation)" Description=
"mplog">
753 <Extension Id=
"mplog">
754 <Verb Id=
"open" Command=
"open" TargetFile=
"filWireshark_exe" Argument=
""%1""/>
757 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"mplog" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
758 <Condition>WIRESHARK_FILE_EXTENSIONS =
"1"</Condition>
760 <Component Id=
"cmpFAntar">
761 <ProgId Id=
"$(var.WiresharkFileAssociation)" Description=
"ntar">
762 <Extension Id=
"ntar">
763 <Verb Id=
"open" Command=
"open" TargetFile=
"filWireshark_exe" Argument=
""%1""/>
766 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"ntar" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
767 <Condition>WIRESHARK_FILE_EXTENSIONS =
"1"</Condition>
769 <Component Id=
"cmpFAout">
770 <ProgId Id=
"$(var.WiresharkFileAssociation)" Description=
"out">
772 <Verb Id=
"open" Command=
"open" TargetFile=
"filWireshark_exe" Argument=
""%1""/>
775 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"out" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
776 <Condition>WIRESHARK_FILE_EXTENSIONS =
"1"</Condition>
778 <Component Id=
"cmpFApcap">
779 <ProgId Id=
"$(var.WiresharkFileAssociation)" Description=
"pcap">
780 <Extension Id=
"pcap">
781 <Verb Id=
"open" Command=
"open" TargetFile=
"filWireshark_exe" Argument=
""%1""/>
784 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"pcap" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
785 <Condition>WIRESHARK_FILE_EXTENSIONS =
"1"</Condition>
787 <Component Id=
"cmpFApcapng">
788 <ProgId Id=
"$(var.WiresharkFileAssociation)" Description=
"pcapng">
789 <Extension Id=
"pcapng">
790 <Verb Id=
"open" Command=
"open" TargetFile=
"filWireshark_exe" Argument=
""%1""/>
793 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"pcapng" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
794 <Condition>WIRESHARK_FILE_EXTENSIONS =
"1"</Condition>
796 <Component Id=
"cmpFApklg">
797 <ProgId Id=
"$(var.WiresharkFileAssociation)" Description=
"pklg">
798 <Extension Id=
"pklg">
799 <Verb Id=
"open" Command=
"open" TargetFile=
"filWireshark_exe" Argument=
""%1""/>
802 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"pklg" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
803 <Condition>WIRESHARK_FILE_EXTENSIONS =
"1"</Condition>
805 <Component Id=
"cmpFApkt">
806 <ProgId Id=
"$(var.WiresharkFileAssociation)" Description=
"pkt">
808 <Verb Id=
"open" Command=
"open" TargetFile=
"filWireshark_exe" Argument=
""%1""/>
811 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"pkt" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
812 <Condition>WIRESHARK_FILE_EXTENSIONS =
"1"</Condition>
814 <Component Id=
"cmpFArf5">
815 <ProgId Id=
"$(var.WiresharkFileAssociation)" Description=
"rf5">
817 <Verb Id=
"open" Command=
"open" TargetFile=
"filWireshark_exe" Argument=
""%1""/>
820 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"rf5" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
821 <Condition>WIRESHARK_FILE_EXTENSIONS =
"1"</Condition>
823 <Component Id=
"cmpFAscap">
824 <ProgId Id=
"$(var.WiresharkFileAssociation)" Description=
"scap">
825 <Extension Id=
"scap">
826 <Verb Id=
"open" Command=
"open" TargetFile=
"filWireshark_exe" Argument=
""%1""/>
829 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"scap" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
830 <Condition>WIRESHARK_FILE_EXTENSIONS =
"1"</Condition>
832 <Component Id=
"cmpFAsnoop">
833 <ProgId Id=
"$(var.WiresharkFileAssociation)" Description=
"snoop">
834 <Extension Id=
"snoop">
835 <Verb Id=
"open" Command=
"open" TargetFile=
"filWireshark_exe" Argument=
""%1""/>
838 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"snoop" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
839 <Condition>WIRESHARK_FILE_EXTENSIONS =
"1"</Condition>
841 <Component Id=
"cmpFAsyc">
842 <ProgId Id=
"$(var.WiresharkFileAssociation)" Description=
"syc">
844 <Verb Id=
"open" Command=
"open" TargetFile=
"filWireshark_exe" Argument=
""%1""/>
847 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"syc" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
848 <Condition>WIRESHARK_FILE_EXTENSIONS =
"1"</Condition>
850 <Component Id=
"cmpFAtpc">
851 <ProgId Id=
"$(var.WiresharkFileAssociation)" Description=
"tpc">
853 <Verb Id=
"open" Command=
"open" TargetFile=
"filWireshark_exe" Argument=
""%1""/>
856 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"tpc" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
857 <Condition>WIRESHARK_FILE_EXTENSIONS =
"1"</Condition>
859 <Component Id=
"cmpFAtr1">
860 <ProgId Id=
"$(var.WiresharkFileAssociation)" Description=
"tr1">
862 <Verb Id=
"open" Command=
"open" TargetFile=
"filWireshark_exe" Argument=
""%1""/>
865 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"tr1" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
866 <Condition>WIRESHARK_FILE_EXTENSIONS =
"1"</Condition>
868 <Component Id=
"cmpFAtrace">
869 <ProgId Id=
"$(var.WiresharkFileAssociation)" Description=
"trace">
870 <Extension Id=
"trace">
871 <Verb Id=
"open" Command=
"open" TargetFile=
"filWireshark_exe" Argument=
""%1""/>
874 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"trace" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
875 <Condition>WIRESHARK_FILE_EXTENSIONS =
"1"</Condition>
877 <Component Id=
"cmpFAtrc">
878 <ProgId Id=
"$(var.WiresharkFileAssociation)" Description=
"trc">
880 <Verb Id=
"open" Command=
"open" TargetFile=
"filWireshark_exe" Argument=
""%1""/>
883 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"trc" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
884 <Condition>WIRESHARK_FILE_EXTENSIONS =
"1"</Condition>
886 <Component Id=
"cmpFAvwr">
887 <ProgId Id=
"$(var.WiresharkFileAssociation)" Description=
"vwr">
889 <Verb Id=
"open" Command=
"open" TargetFile=
"filWireshark_exe" Argument=
""%1""/>
892 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"vwr" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
893 <Condition>WIRESHARK_FILE_EXTENSIONS =
"1"</Condition>
895 <Component Id=
"cmpFAwpc">
896 <ProgId Id=
"$(var.WiresharkFileAssociation)" Description=
"wpc">
898 <Verb Id=
"open" Command=
"open" TargetFile=
"filWireshark_exe" Argument=
""%1""/>
901 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"wpc" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
902 <Condition>WIRESHARK_FILE_EXTENSIONS =
"1"</Condition>
904 <Component Id=
"cmpFAwpz">
905 <ProgId Id=
"$(var.WiresharkFileAssociation)" Description=
"wpz">
907 <Verb Id=
"open" Command=
"open" TargetFile=
"filWireshark_exe" Argument=
""%1""/>
910 <RegistryValue Root=
"HKCU" Key=
"Software\$(var.WiresharkName)" Name=
"wpz" Type=
"integer" Value=
"1" KeyPath=
"yes"/>
911 <Condition>WIRESHARK_FILE_EXTENSIONS =
"1"</Condition>
916 <!-- C-runtime redistributable -->
918 <DirectoryRef Id=
"TARGETDIR">
919 <Merge Id=
"VCRedist" SourceFile=
"$(var.VCRedistDir)\Microsoft_$(var.VCRedistVersion)_CRT_$(var.Platform).msm" DiskId=
"1" Language=
"0"/>