Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: [Wireshark-dev] NSIS packaging not working

From: "POZUELO Gloria (BCS/PSD)" <gloria.pozuelo@xxxxxxxx>
Date: Fri, 27 Nov 2015 07:11:53 +0000

Hello everyone,

I'd like to ask you about wireshark packaging. I'm trying to build a x64 version and when I execute these commands:

> msbuild /m /p:Configuration=RelWithDebInfo nsis_package_prep.vcxproj
> msbuild /m /p:Configuration=RelWithDebInfo nsis_package.vcxproj
I don't see any errors on it, but when I test my executable it shows me errors like Qt5PrintSupport.dll
not found and some other Qt libraries. I attach you nsis_package log, just in case you could see
something that I didn't notice.

1>------ Build started: Project: nsis_package, Configuration: Debug x64 ------
1>  MakeNSIS v2.46 - Copyright 1995-2009 Contributors
1>  See the file COPYING for license details.
1>  Credits can be found in the Users Manual.
1> 
1>  Command line defined: "STAGING_DIR=F:\Development\run\Debug"
1>  Command line defined: "NSIS_INCLUDE_DIR=F:\Development\wsbuild64\packaging\nsis"
1>  Processing config:
1>  Processing plugin dlls: "C:\Program Files (x86)\NSIS\Plugins\*.dll"
1>   - AdvSplash::show
1>   - Banner::destroy
1>   - Banner::getWindow
1>   - Banner::show
1>   - BgImage::AddImage
1>   - BgImage::AddText
1>   - BgImage::Clear
1>   - BgImage::Destroy
1>   - BgImage::Redraw
1>   - BgImage::SetBg
1>   - BgImage::SetReturn
1>   - BgImage::Sound
1>   - Dialer::AttemptConnect
1>   - Dialer::AutodialHangup
1>   - Dialer::AutodialOnline
1>   - Dialer::AutodialUnattended
1>   - Dialer::GetConnectedState
1>   - FindProcDLL::FindProc
1>   - FindProcDLL::KillProc
1>   - FindProcDLL::WaitProcEnd
1>   - FindProcDLL::WaitProcStart
1>   - InstallOptions::dialog
1>   - InstallOptions::initDialog
1>   - InstallOptions::show
1>   - LangDLL::LangDialog
1>   - Math::Script
1>   - NSISdl::download
1>   - NSISdl::download_quiet
1>   - Splash::show
1>   - StartMenu::Init
1>   - StartMenu::Select
1>   - StartMenu::Show
1>   - System::Alloc
1>   - System::Call
1>   - System::Copy
1>   - System::Free
1>   - System::Get
1>   - System::Int64Op
1>   - System::Store
1>   - TypeLib::GetLibVersion
1>   - TypeLib::Register
1>   - TypeLib::UnRegister
1>   - UserInfo::GetAccountType
1>   - UserInfo::GetName
1>   - UserInfo::GetOriginalAccountType
1>   - VPatch::GetFileCRC32
1>   - VPatch::GetFileMD5
1>   - VPatch::vpatchfile
1>   - nsDialogs::Create
1>   - nsDialogs::CreateControl
1>   - nsDialogs::CreateItem
1>   - nsDialogs::CreateTimer
1>   - nsDialogs::GetUserData
1>   - nsDialogs::KillTimer
1>   - nsDialogs::OnBack
1>   - nsDialogs::OnChange
1>   - nsDialogs::OnClick
1>   - nsDialogs::OnNotify
1>   - nsDialogs::SelectFileDialog
1>   - nsDialogs::SelectFolderDialog
1>   - nsDialogs::SetRTL
1>   - nsDialogs::SetUserData
1>   - nsDialogs::Show
1>   - nsExec::Exec
1>   - nsExec::ExecToLog
1>   - nsExec::ExecToStack
1> 
1>  !define: "MUI_INSERT_NSISCONF"=""
1> 
1>  Changing directory to: "F:\Development\wireshark2\packaging\nsis"
1> 
1>  Processing script file: "wireshark.nsi"
1>  SetCompressor: /SOLID lzma
1>  SetCompressorDictSize: 64 mb
1>  !include: "common.nsh"
1>  !include: "F:\Development\wsbuild64\packaging\nsis\config.nsh"
1>  !define: "PROGRAM_NAME"="Wireshark"
1>  !define: "TOP_SRC_DIR"="F:\Development\wireshark2"
1>  !define: "WIRESHARK_TARGET_PLATFORM"="win64"
1>  !define: "TARGET_MACHINE"="x64"
1>  !define: "MSC_VER_REQUIRED"="1800"
1>  !define: "WIRESHARK_LIB_DIR"="F:\Development\wireshark-win64-libs\gtk2\bin\..\.."
1>  !define: "WINPCAP_PACKAGE_VERSION"="4_1_3"
1>  !define: "PCAP_DISPLAY_VERSION"="4.1.3"
1>  !define: "USBPCAP_DISPLAY_VERSION"="1.1.0.0-g794bf26"
1>  !define: "VERSION"="2.1.0"
1>  !define: "VERSION_MAJOR"="2"
1>  !define: "VERSION_MINOR"="1"
1>  !define: "PRODUCT_VERSION"="2.1.0.0"
1>  !define: "WTAP_VERSION"="2.1.0"
1>  !define: "MSVCR_DLL"="F:\Archivos de programa (x86)\Microsoft Visual Studio 12.0\VC\redist\x64\Microsoft.VC120.CRT\*.*"
1>  !define: "ENABLE_LIBWIRESHARK"="1"
1>  !define: "USER_GUIDE_DIR"="F:\Development\wsbuild64\docbook"
1>  !define: "SMI_DIR"="F:/Development/wireshark-win64-libs/libsmi-svn-40773-win64ws"
1>  !define: "QT_DIR"="F:\Development\run\Debug"
1>  !define: "GTK_DIR"="F:\Development\run\Debug"
1>  !include: closed: "F:\Development\wsbuild64\packaging\nsis\config.nsh"
1>  !define: "BITS"="64"
1>  !define: "DISPLAY_NAME"="Wireshark 2.1.0 (64-bit)"
1>  Name: "Wireshark 2.1.0 (64-bit)"
1>  !define: "PROGRAM_NAME_QT"="Wireshark"
1>  !define: "PROGRAM_NAME_GTK"="Wireshark Legacy"
1>  !define: "PROGRAM_FULL_NAME_QT"="The Wireshark Network Protocol Analyzer"
1>  !define: "PROGRAM_FULL_NAME_GTK"="The Wireshark Network Protocol Analyzer (classic UI)"
1>  !define: "PROGRAM_NAME_PATH_QT"="Wireshark.exe"
1>  !define: "PROGRAM_NAME_PATH_GTK"="Wireshark-gtk.exe"
1>  !define: "UNINSTALLER_NAME"="uninstall.exe"
1>  VIAddVersionKey: "ProductName" "Wireshark"
1>  VIAddVersionKey: "Comments" "It's a great product with a great story to tell. I'm pumped!"
1>  VIAddVersionKey: "CompanyName" "Wireshark development team"
1>  VIAddVersionKey: "LegalCopyright" "® Gerald Combs and many others"
1>  VIAddVersionKey: "LegalTrademarks" "Wireshark and the 'fin' logo are registered trademarks of the Wireshark Foundation"
1>  VIAddVersionKey: "FileDescription" "Wireshark installer for 64-bit Windows"
1>  VIAddVersionKey: "Language" "English"
1>  VIAddVersionKey: "ProductVersion" "2.1.0.0"
1>  VIAddVersionKey: "FileVersion" "2.1.0.0"
1>  XPStyle: on
1>  !define: "SHCNE_ASSOCCHANGED"="0x08000000"
1>  !define: "SHCNF_IDLIST"="0"
1>  !define: "WIRESHARK_ASSOC"="wireshark-capture-file"
1>  !define: "FILE_EXTENSION_MARKER"="FILE_EXTENSION_MARKER"
1>  !include: closed: "common.nsh"
1>  !include: "C:\Program Files (x86)\NSIS\Include\LogicLib.nsh"
1>  !include: closed: "C:\Program Files (x86)\NSIS\Include\LogicLib.nsh"
1>  !include: "C:\Program Files (x86)\NSIS\Include\StrFunc.nsh"
1>  ----------------------------------------------------------------------
1> 
1>  NSIS String Functions Header File 1.09 - Copyright 2004 Diego Pedroso
1> 
1>  ----------------------------------------------------------------------
1> 
1>   (C:\Program Files (x86)\NSIS\Include\StrFunc.nsh:52)
1>  !include: closed: "C:\Program Files (x86)\NSIS\Include\StrFunc.nsh"
1>  !insertmacro: FUNCTION_STRING_StrRep
1>  !insertmacro: STRFUNC_FUNC
1>  $ {StrRep} - Copyright 2004 Diego Pedroso - Based on functions by Hendri Adriaens (macro:STRFUNC_FUNC:11)
1>  !undef: "StrRep"
1>  !define: "StrRep"="!insertmacro FUNCTION_STRING_StrRep_Call"
1>  !define: "StrRep_INCLUDED"=""
1>  Function: "StrRep"
1>  !insertmacro: end of STRFUNC_FUNC
1>  Exch($R0,0)
1>  Exch(st(1),0)
1>  Exch($R1,0)
1>  Exch(st(1),0)
1>  Exch(st(2),0)
1>  Exch($R2,0)
1>  Push: $R3
1>  Push: $R4
1>  Push: $R5
1>  Push: $R6
1>  Push: $R7
1>  Push: $R8
1>  !insertmacro: _IfThen
1>  !insertmacro: end of _IfThen
1>  StrLen $R3 "$R0"
1>  StrLen $R4 "$R1"
1>  StrLen $R5 "$R2"
1>  StrCpy $R6 "0" () ()
1>  !insertmacro: _Do
1>  !insertmacro: end of _Do
1>  StrCpy $R7 "$R2" ($R4) ($R6)
1>  !insertmacro: _If
1>  !insertmacro: end of _If
1>  StrCpy $R7 "$R2" ($R6) ()
1>  IntOp: $R8=$R6+$R4
1>  StrCpy $R8 "$R2" () ($R8)
1>  StrCpy $R2 "$R7$R0$R8" () ()
1>  StrLen $R5 "$R2"
1>  IntOp: $R6=$R6+$R3
1>  !insertmacro: _Goto
1>  !insertmacro: end of _Goto
1>  !insertmacro: _EndIf
1>  !insertmacro: end of _EndIf
1>  !insertmacro: _IfThen
1>  !insertmacro: end of _IfThen
1>  IntOp: $R6=$R6+1
1>  !insertmacro: _Loop
1>  !insertmacro: end of _Loop
1>  StrCpy $R0 "$R2" () ()
1>  Pop: $R8
1>  Pop: $R7
1>  Pop: $R6
1>  Pop: $R5
1>  Pop: $R4
1>  Pop: $R3
1>  Pop: $R2
1>  Pop: $R1
1>  Exch($R0,0)
1>  FunctionEnd
1>  !insertmacro: end of FUNCTION_STRING_StrRep
1>  !define: "!defineifexist"="!insertmacro !defineifexist"
1>  OutFile: "Wireshark-win64-2.1.0.exe"
1>  Icon: "F:\Development\wireshark2\image\wiresharkinst.ico"
1>  !include: "C:\Program Files (x86)\NSIS\Include\MUI.nsh"
1>  !include: "C:\Program Files (x86)\NSIS\Contrib\Modern UI\System.nsh"
1>  NSIS Modern User Interface version 1.8 - Copyright 2002-2009 Joost Verburg (C:\Program Files (x86)\NSIS\Contrib\Modern UI\System.nsh:8)
1>  !define: "MUI_INCLUDED"=""
1>  !define: "MUI_SYSVERSION"="1.8"
1>  !define: "MUI_VERBOSE"="3"
1>  !include: closed: "C:\Program Files (x86)\NSIS\Contrib\Modern UI\System.nsh"
1>  !include: closed: "C:\Program Files (x86)\NSIS\Include\MUI.nsh"
1>  !define: "MUI_ICON"="F:\Development\wireshark2\image\wiresharkinst.ico"
1>  BrandingText: "Wireshark Installer (tm)"
1>  !define: "MUI_COMPONENTSPAGE_SMALLDESC"=""
1>  !define: "MUI_FINISHPAGE_NOAUTOCLOSE"=""
1>  !define: "MUI_WELCOMEPAGE_TEXT"="This wizard will guide you through the installation of Wireshark.\r\n\r\nBefore starting the installation, make sure Wireshark is not running.\r\n\r\nClick 'Next' to continue."
1>  !define: "MUI_FINISHPAGE_SHOWREADME"="$INSTDIR\NEWS.txt"
1>  !define: "MUI_FINISHPAGE_SHOWREADME_TEXT"="Show News"
1>  !define: "MUI_FINISHPAGE_SHOWREADME_NOTCHECKED"=""
1>  !define: "MUI_FINISHPAGE_RUN"="$INSTDIR\Wireshark.exe"
1>  !define: "MUI_FINISHPAGE_RUN_NOTCHECKED"=""
1>  !define: "MUI_PAGE_CUSTOMFUNCTION_SHOW"="myShowCallback"
1>  !insertmacro: MUI_PAGE_WELCOME
1>  !insertmacro: end of MUI_PAGE_WELCOME
1>  !insertmacro: MUI_PAGE_LICENSE
1>  !insertmacro: end of MUI_PAGE_LICENSE
1>  !insertmacro: MUI_PAGE_COMPONENTS
1>  !insertmacro: end of MUI_PAGE_COMPONENTS
1>  Page: custom (creator:DisplayAdditionalTasksPage)
1>  !insertmacro: MUI_PAGE_DIRECTORY
1>  !insertmacro: end of MUI_PAGE_DIRECTORY
1>  Page: custom (creator:DisplayWinPcapPage)
1>  Page: custom (creator:DisplayUSBPcapPage)
1>  !insertmacro: MUI_PAGE_INSTFILES
1>  !insertmacro: end of MUI_PAGE_INSTFILES
1>  !insertmacro: MUI_PAGE_FINISH
1>  !insertmacro: end of MUI_PAGE_FINISH
1>  !insertmacro: MUI_LANGUAGE
1>  !insertmacro: end of MUI_LANGUAGE
1>  ReserveFile: "AdditionalTasksPage.ini" 1627 bytes
1>  ReserveFile: "WinPcapPage.ini" 781 bytes
1>  ReserveFile: "USBPcapPage.ini" 774 bytes
1>  !insertmacro: MUI_RESERVEFILE_INSTALLOPTIONS
1>  !insertmacro: end of MUI_RESERVEFILE_INSTALLOPTIONS
1>  !include: "C:\Program Files (x86)\NSIS\Include\Sections.nsh"
1>  !include: closed: "C:\Program Files (x86)\NSIS\Include\Sections.nsh"
1>  !define: "SECTION_ENABLE"="0xFFFFFFEF"
1>  !include: "C:\Program Files (x86)\NSIS\Include\FileFunc.nsh"
1>  !define: "FILEFUNC_INCLUDED"=""
1>  !include: "C:\Program Files (x86)\NSIS\Include\Util.nsh"
1>  !include: closed: "C:\Program Files (x86)\NSIS\Include\Util.nsh"
1>  !define: "Locate"="!insertmacro LocateCall"
1>  !define: "un.Locate"="!insertmacro LocateCall"
1>  !define: "GetSize"="!insertmacro GetSizeCall"
1>  !define: "un.GetSize"="!insertmacro GetSizeCall"
1>  !define: "DriveSpace"="!insertmacro DriveSpaceCall"
1>  !define: "un.DriveSpace"="!insertmacro DriveSpaceCall"
1>  !define: "GetDrives"="!insertmacro GetDrivesCall"
1>  !define: "un.GetDrives"="!insertmacro GetDrivesCall"
1>  !define: "GetTime"="!insertmacro GetTimeCall"
1>  !define: "un.GetTime"="!insertmacro GetTimeCall"
1>  !define: "GetFileAttributes"="!insertmacro GetFileAttributesCall"
1>  !define: "un.GetFileAttributes"="!insertmacro GetFileAttributesCall"
1>  !define: "GetFileVersion"="!insertmacro GetFileVersionCall"
1>  !define: "un.GetFileVersion"="!insertmacro GetFileVersionCall"
1>  !define: "GetExeName"="!insertmacro GetExeNameCall"
1>  !define: "un.GetExeName"="!insertmacro GetExeNameCall"
1>  !define: "GetExePath"="!insertmacro GetExePathCall"
1>  !define: "un.GetExePath"="!insertmacro GetExePathCall"
1>  !define: "GetParameters"="!insertmacro GetParametersCall"
1>  !define: "un.GetParameters"="!insertmacro GetParametersCall"
1>  !define: "GetOptions"="!insertmacro GetOptionsCall"
1>  !define: "un.GetOptions"="!insertmacro GetOptionsCall"
1>  !define: "GetOptionsS"="!insertmacro GetOptionsSCall"
1>  !define: "un.GetOptionsS"="!insertmacro GetOptionsSCall"
1>  !define: "GetRoot"="!insertmacro GetRootCall"
1>  !define: "un.GetRoot"="!insertmacro GetRootCall"
1>  !define: "GetParent"="!insertmacro GetParentCall"
1>  !define: "un.GetParent"="!insertmacro GetParentCall"
1>  !define: "GetFileName"="!insertmacro GetFileNameCall"
1>  !define: "un.GetFileName"="!insertmacro GetFileNameCall"
1>  !define: "GetBaseName"="!insertmacro GetBaseNameCall"
1>  !define: "un.GetBaseName"="!insertmacro GetBaseNameCall"
1>  !define: "GetFileExt"="!insertmacro GetFileExtCall"
1>  !define: "un.GetFileExt"="!insertmacro GetFileExtCall"
1>  !define: "BannerTrimPath"="!insertmacro BannerTrimPathCall"
1>  !define: "un.BannerTrimPath"="!insertmacro BannerTrimPathCall"
1>  !define: "DirState"="!insertmacro DirStateCall"
1>  !define: "un.DirState"="!insertmacro DirStateCall"
1>  !define: "RefreshShellIcons"="!insertmacro RefreshShellIconsCall"
1>  !define: "un.RefreshShellIcons"="!insertmacro RefreshShellIconsCall"
1>  !include: closed: "C:\Program Files (x86)\NSIS\Include\FileFunc.nsh"
1>  !insertmacro: GetParameters
1>  !insertmacro: end of GetParameters
1>  !insertmacro: GetOptions
1>  !insertmacro: end of GetOptions
1>  LicenseText: "Wireshark is distributed under the GNU General Public License." ""
1>  LicenseData: "F:\Development\run\Debug\COPYING.txt"
1>  ComponentText: "The following components are available for installation." "" ""
1>  DirText: "Choose a directory in which to install Wireshark." "" "" ""
1>  InstallDir: "$PROGRAMFILES64\Wireshark"
1>  InstallRegKey: "HKEY_LOCAL_MACHINE\SOFTWARE\Wireshark\InstallDir"
1>  ShowInstDetails: show
1>  Var: "EXTENSION"
1>  Function: "Associate"
1>  Push: $R0
1>  !insertmacro: PushFileExtensions
1>  Push: FILE_EXTENSION_MARKER
1>  Push: .wpz
1>  Push: .wpc
1>  Push: .vwr
1>  Push: .trc
1>  Push: .trace
1>  Push: .tr1
1>  Push: .tpc
1>  Push: .syc
1>  Push: .snoop
1>  Push: .rf5
1>  Push: .pkt
1>  Push: .pcapng
1>  Push: .pcap
1>  Push: .out
1>  Push: .ntar
1>  Push: .fdc
1>  Push: .erf
1>  Push: .enc
1>  Push: .cap
1>  Push: .bfr
1>  Push: .atc
1>  Push: .apc
1>  Push: .acp
1>  Push: .5vw
1>  !insertmacro: end of PushFileExtensions
1>  Pop: $EXTENSION
1>  !insertmacro: _Do
1>  !insertmacro: end of _Do
1>  ReadRegStr $R0 HKCR\$EXTENSION\
1>  StrCmp "$R0" "" equal=Associate.doRegister, nonequal=
1>  Goto: Associate.end
1>  WriteRegStr: HKCR\$EXTENSION\=wireshark-capture-file
1>  DetailPrint: "Registered file type: $EXTENSION"
1>  Pop: $EXTENSION
1>  !insertmacro: _Loop
1>  !insertmacro: end of _Loop
1>  Pop: $R0
1>  FunctionEnd
1>  Var: "OLD_UNINSTALLER"
1>  Var: "OLD_INSTDIR"
1>  Var: "OLD_DISPLAYNAME"
1>  Var: "TMP_UNINSTALLER"
1>  !include: "x64.nsh"
1>  !define: "___X64__NSH___"=""
1>  !include: "C:\Program Files (x86)\NSIS\Include\LogicLib.nsh"
1>  !include: closed: "C:\Program Files (x86)\NSIS\Include\LogicLib.nsh"
1>  !define: "RunningX64"=""" RunningX64 """
1>  !define: "DisableX64FSRedirection"="!insertmacro DisableX64FSRedirection"
1>  !define: "EnableX64FSRedirection"="!insertmacro EnableX64FSRedirection"
1>  !include: closed: "x64.nsh"
1>  !include: "GetWindowsVersion.nsh"
1>  Function: "GetWindowsVersion"
1>  Push: $R0
1>  Push: $R1
1>  ClearErrors
1>  ReadRegStr $R0 HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\CurrentVersion
1>  IfErrors ?0:lbl_winnt
1>  ReadRegStr $R0 HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\VersionNumber
1>  StrCpy $R1 "$R0" (1) ()
1>  StrCmp "$R1" "4" equal=0, nonequal=lbl_error
1>  StrCpy $R1 "$R0" (3) ()
1>  StrCmp "$R1" "4.0" equal=lbl_win32_95, nonequal=
1>  StrCmp "$R1" "4.9" equal=lbl_win32_ME, nonequal=lbl_win32_98
1>  StrCpy $R0 "95" () ()
1>  Goto: lbl_done
1>  StrCpy $R0 "98" () ()
1>  Goto: lbl_done
1>  StrCpy $R0 "ME" () ()
1>  Goto: lbl_done
1>  StrCpy $R1 "$R0" (1) ()
1>  StrCmp "$R1" "3" equal=lbl_winnt_x, nonequal=
1>  StrCmp "$R1" "4" equal=lbl_winnt_x, nonequal=
1>  StrCpy $R1 "$R0" (3) ()
1>  StrCmp "$R1" "5.0" equal=lbl_winnt_2000, nonequal=
1>  StrCmp "$R1" "5.1" equal=lbl_winnt_XP, nonequal=
1>  StrCmp "$R1" "5.2" equal=lbl_winnt_2003, nonequal=
1>  StrCmp "$R1" "6.0" equal=lbl_winnt_vista, nonequal=lbl_error
1>  StrCpy $R0 "NT $R0" (6) ()
1>  Goto: lbl_done
1>  StrCpy $R0 "2000" () ()
1>  Goto: lbl_done
1>  StrCpy $R0 "XP" () ()
1>  Goto: lbl_done
1>  StrCpy $R0 "2003" () ()
1>  Goto: lbl_done
1>  StrCpy $R0 "Vista" () ()
1>  Goto: lbl_done
1>  StrCpy $R0 "" () ()
1>  Pop: $R1
1>  Exch($R0,0)
1>  FunctionEnd
1>  !include: closed: "GetWindowsVersion.nsh"
1>  !include: "C:\Program Files (x86)\NSIS\Include\WinMessages.nsh"
1>  !include: closed: "C:\Program Files (x86)\NSIS\Include\WinMessages.nsh"
1>  Function: ".onInit"
1>  !insertmacro: _If
1>  !insertmacro: end of _If
1>  MessageBox: 0: "This version of Wireshark only runs on x64 machines.
1>  Try installing the 32-bit version instead."
1>  Abort: ""
1>  !insertmacro: _EndIf
1>  !insertmacro: end of _EndIf
1>  Call "GetWindowsVersion"
1>  Pop: $R0
1>  StrCmp "$R0" "95" equal=lbl_winversion_unsupported, nonequal=
1>  StrCmp "$R0" "98" equal=lbl_winversion_unsupported, nonequal=
1>  StrCmp "$R0" "ME" equal=lbl_winversion_unsupported, nonequal=
1>  StrCmp "$R0" "NT 4.0" equal=lbl_winversion_unsupported_nt4, nonequal=
1>  StrCmp "$R0" "2000" equal=lbl_winversion_unsupported_2000, nonequal=
1>  StrCmp "$R0" "XP" equal=lbl_winversion_warn_xp, nonequal=
1>  Goto: lbl_winversion_supported
1>  MessageBox: 0: "Windows $R0 is no longer supported.
1>  Please install Ethereal 0.99.0 instead."
1>  Quit
1>  MessageBox: 0: "Windows $R0 is no longer supported.
1>  Please install Wireshark 0.99.4 instead."
1>  Quit
1>  MessageBox: 0: "Windows $R0 is no longer supported.
1>  Please install Wireshark 1.2 or 1.0 instead."
1>  Quit
1>  MessageBox: 68: "This version of Wireshark may not work on Windows $R0.
1>  We recommend Wireshark 1.10 instead.
1>  Do you want to continue?" (on IDYES goto lbl_winversion_supported)
1>  Quit
1>  !insertmacro: IsWiresharkRunning
1>  !insertmacro: _Do
1>  !insertmacro: end of _Do
1>  Plugin Command: Call kernel32::OpenMutex(i 0x100000, b 0, t "Global\Wireshark-is-running-{9CA78EEA-EA4D-4490-9240-FC01FCEF464B}") i .R0
1>  IntCmp $R0:0 equal=checkRunningSession, < , >
1>  Plugin Command: Call kernel32::CloseHandle(i $R0)
1>  Goto: isRunning
1>  Plugin Command: Call kernel32::OpenMutex(i 0x100000, b 0, t "Wireshark-is-running-{9CA78EEA-EA4D-4490-9240-FC01FCEF464B}") i .R0
1>  IntCmp $R0:0 equal=notRunning, < , >
1>  Plugin Command: Call kernel32::CloseHandle(i $R0)
1>  MessageBox: 53: "Wireshark or one of its associated programs is running.
1> 
1>  Please close it first." (on IDRETRY goto continueChecking)
1>  Quit
1>  !insertmacro: _Goto
1>  !insertmacro: end of _Goto
1>  !insertmacro: _Loop
1>  !insertmacro: end of _Loop
1>  !insertmacro: end of IsWiresharkRunning
1>  ReadRegStr $OLD_UNINSTALLER HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark\UninstallString
1>  StrCmp "$OLD_UNINSTALLER" "" equal=done, nonequal=
1>  ReadRegStr $OLD_INSTDIR HKLM\Software\Microsoft\Windows\CurrentVersion\App Paths\Wireshark.exe\Path
1>  StrCmp "$OLD_INSTDIR" "" equal=done, nonequal=
1>  ReadRegStr $OLD_DISPLAYNAME HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark\DisplayName
1>  StrCmp "$OLD_DISPLAYNAME" "" equal=done, nonequal=
1>  MessageBox: 35: "$OLD_DISPLAYNAME is already installed.
1> 
1>  Would you like to uninstall it first?" (on IDYES goto prep_uninstaller)
1>  Abort: ""
1>  ClearErrors
1>  StrCpy $TMP_UNINSTALLER "$TEMP\Wireshark_uninstaller.exe" () ()
1>  StrCpy $0 "$OLD_UNINSTALLER" (-1) (1)
1>  StrCpy $1 "$TEMP\Wireshark_uninstaller.exe" () ()
1>  StrCpy $2 "1" () ()
1>  Plugin Command: Call kernel32::CopyFile(t r0, t r1, b r2) 1
1>  ExecWait: "$TMP_UNINSTALLER /S _?=$OLD_INSTDIR" (->)
1>  Delete: "$TMP_UNINSTALLER"
1>  !insertmacro: MUI_INSTALLOPTIONS_EXTRACT
1>  !insertmacro: end of INSTALLOPTIONS_EXTRACT
1>  !insertmacro: end of MUI_INSTALLOPTIONS_EXTRACT
1>  !insertmacro: MUI_INSTALLOPTIONS_EXTRACT
1>  !insertmacro: end of INSTALLOPTIONS_EXTRACT
1>  !insertmacro: end of MUI_INSTALLOPTIONS_EXTRACT
1>  !insertmacro: MUI_INSTALLOPTIONS_EXTRACT
1>  !insertmacro: end of INSTALLOPTIONS_EXTRACT
1>  !insertmacro: end of MUI_INSTALLOPTIONS_EXTRACT
1>  FunctionEnd
1>  Function: "DisplayAdditionalTasksPage"
1>  !insertmacro: MUI_HEADER_TEXT
1>  !insertmacro: end of MUI_HEADER_TEXT
1>  !insertmacro: MUI_INSTALLOPTIONS_DISPLAY
1>  !insertmacro: end of MUI_INSTALLOPTIONS_DISPLAY
1>  FunctionEnd
1>  Function: "DisplayWinPcapPage"
1>  !insertmacro: MUI_HEADER_TEXT
1>  !insertmacro: end of MUI_HEADER_TEXT
1>  !insertmacro: MUI_INSTALLOPTIONS_DISPLAY
1>  !insertmacro: end of MUI_INSTALLOPTIONS_DISPLAY
1>  FunctionEnd
1>  Function: "DisplayUSBPcapPage"
1>  !insertmacro: MUI_HEADER_TEXT
1>  !insertmacro: end of MUI_HEADER_TEXT
1>  !insertmacro: MUI_INSTALLOPTIONS_DISPLAY
1>  !insertmacro: end of MUI_INSTALLOPTIONS_DISPLAY
1>  FunctionEnd
1>  Var: "WINPCAP_UNINSTALL"
1>  Var: "USBPCAP_UNINSTALL"
1>  Section: "-Required"
1>  SetShellVarContext: all
1>  SetOutPath: "$INSTDIR"
1>  File: "uninstall.exe" 415838 bytes
1>  File: "wiretap-2.1.0.dll" 628224 bytes
1>  File: "libwireshark.dll" 66537472 bytes
1>  File: "libwsutil.dll" 238080 bytes
1>  !include: "F:\Development\wsbuild64\packaging\nsis\all-manifest.nsh"
1>  File: "libglib-2.0-0.dll" 1226434 bytes
1>  File: "libgio-2.0-0.dll" 1256473 bytes
1>  File: "libgmodule-2.0-0.dll" 27404 bytes
1>  File: "libgobject-2.0-0.dll" 291083 bytes
1>  File: "libintl-8.dll" 120774 bytes
1>  File: "libcares-2.dll" 186259 bytes
1>  File: "libgcc_s_seh-1.dll" 80016 bytes
1>  File: "libgcrypt-20.dll" 572416 bytes
1>  File: "libgpg-error6-0.dll" 95232 bytes
1>  File: "libGeoIP-1.dll" 480952 bytes
1>  File: "libgmp-10.dll" 447977 bytes
1>  File: "libgcc_s_seh-1.dll" 0/80016 bytes
1>  File: "libffi-6.dll" 32585 bytes
1>  File: "libgnutls-28.dll" 1019430 bytes
1>  File: "libhogweed-2-4.dll" 184907 bytes
1>  File: "libnettle-4-6.dll" 182365 bytes
1>  File: "libp11-kit-0.dll" 247415 bytes
1>  File: "libtasn1-6.dll" 80653 bytes
1>  File: "comerr64.dll" 24920 bytes
1>  File: "krb5_64.dll" 1068888 bytes
1>  File: "k5sprt64.dll" 36184 bytes
1>  File: "lua52.dll" 257024 bytes
1>  File: "libsmi-2.dll" 731675 bytes
1>  File: "WinSparkle.dll" 1561600 bytes
1>  File: "zlib1.dll" 90195 bytes
1>  File: "gspawn-win64-helper.exe" 23400 bytes
1>  File: "gspawn-win64-helper-console.exe" 22888 bytes
1>  File: "init.lua" 16438 bytes
1>  File: "console.lua" 3595 bytes
1>  File: "dtd_gen.lua" 8703 bytes
1>  !include: closed: "F:\Development\wsbuild64\packaging\nsis\all-manifest.nsh"
1>  File: "COPYING.txt" 27966 bytes
1>  File: "NEWS.txt" 5569 bytes
1>  File: "README.txt" 9914 bytes
1>  File: "README.windows.txt" 821 bytes
1>  File: "AUTHORS-SHORT" 42069 bytes
1>  File: "manuf" 1761190 bytes
1>  File: "services" 944261 bytes
1>  File: "pdml2html.xsl" 7183 bytes
1>  File: "ws.css" 5140 bytes
1>  File: "wireshark.html" 165215 bytes
1>  File: "wireshark-filter.html" 18287 bytes
1>  File: "dumpcap.exe" 446464 bytes
1>  File: "dumpcap.html" 17807 bytes
1>  File: "extcap.html" 4218 bytes
1>  File: "ipmap.html" 4253 bytes
1>  IF YOU GET AN ERROR HERE, check the MSVC_VARIANT setting in config.nmake: MSVC2005 vs. MSVC2005EE. (wireshark.nsi:411)
1>  File: "msvcp120.dll" 660128 bytes
1>  File: "msvcr120.dll" 963232 bytes
1>  File: "vccorlib120.dll" 356528 bytes
1>  File: "cfilters" 590 bytes
1>  File: "colorfilters" 1976 bytes
1>  File: "dfilters" 718 bytes
1>  File: "smi_modules" 333 bytes
1>  SetOutPath: "$INSTDIR\diameter"
1>  File: "AlcatelLucent.xml" 1699 bytes
1>  File: "chargecontrol.xml" 10803 bytes
1>  File: "Cisco.xml" 49754 bytes
1>  File: "Custom.xml" 429 bytes
1>  File: "dictionary.dtd" 1944 bytes
1>  File: "dictionary.xml" 306478 bytes
1>  File: "eap.xml" 572 bytes
1>  File: "Ericsson.xml" 10584 bytes
1>  File: "etsie2e4.xml" 44418 bytes
1>  File: "HP.xml" 1663 bytes
1>  File: "mobileipv4.xml" 7476 bytes
1>  File: "mobileipv6.xml" 2889 bytes
1>  File: "nasreq.xml" 4047 bytes
1>  File: "Nokia.xml" 1601 bytes
1>  File: "NokiaSolutionsAndNetworks.xml" 3232 bytes
1>  File: "Oracle.xml" 874 bytes
1>  File: "sip.xml" 7290 bytes
1>  File: "Starent.xml" 100220 bytes
1>  File: "sunping.xml" 807 bytes
1>  File: "TGPP.xml" 62375 bytes
1>  File: "TGPP2.xml" 5706 bytes
1>  File: "Vodafone.xml" 3423 bytes
1>  !include: "custom_diameter_xmls.txt"
1>  !include: closed: "custom_diameter_xmls.txt"
1>  SetOutPath: "$INSTDIR"
1>  SetOutPath: "$INSTDIR\radius"
1>  File: "README.radius_dictionary" 3218 bytes
1>  File: "custom.includes" 91 bytes
1>  File: "dictionary" 10644 bytes
1>  File: "dictionary.3com" 1440 bytes
1>  File: "dictionary.3gpp" 2582 bytes
1>  File: "dictionary.3gpp2" 15721 bytes
1>  File: "dictionary.acc" 11129 bytes
1>  File: "dictionary.acme" 9765 bytes
1>  File: "dictionary.airespace" 1209 bytes
1>  File: "dictionary.actelis" 442 bytes
1>  File: "dictionary.aerohive" 654 bytes
1>  File: "dictionary.alcatel" 3639 bytes
1>  File: "dictionary.alcatel.esam" 7744 bytes
1>  File: "dictionary.alcatel.sr" 2824 bytes
1>  File: "dictionary.alcatel-lucent.aaa" 3268 bytes
1>  File: "dictionary.alteon" 885 bytes
1>  File: "dictionary.altiga" 6268 bytes
1>  File: "dictionary.alvarion" 12266 bytes
1>  File: "dictionary.alvarion.wimax.v2_2" 1248 bytes
1>  File: "dictionary.apc" 557 bytes
1>  File: "dictionary.aptis" 8520 bytes
1>  File: "dictionary.aruba" 2068 bytes
1>  File: "dictionary.arbor" 513 bytes
1>  File: "dictionary.ascend" 60807 bytes
1>  File: "dictionary.asn" 3087 bytes
1>  File: "dictionary.audiocodes" 540 bytes
1>  File: "dictionary.avaya" 853 bytes
1>  File: "dictionary.azaire" 1539 bytes
1>  File: "dictionary.bay" 11787 bytes
1>  File: "dictionary.bluecoat" 760 bytes
1>  File: "dictionary.bintec" 1557 bytes
1>  File: "dictionary.broadsoft" 18024 bytes
1>  File: "dictionary.brocade" 709 bytes
1>  File: "dictionary.bskyb" 679 bytes
1>  File: "dictionary.bristol" 396 bytes
1>  File: "dictionary.bt" 421 bytes
1>  File: "dictionary.camiant" 609 bytes
1>  File: "dictionary.cablelabs" 10636 bytes
1>  File: "dictionary.cabletron" 787 bytes
1>  File: "dictionary.chillispot" 1487 bytes
1>  File: "dictionary.cisco" 6695 bytes
1>  File: "dictionary.cisco.asa" 15247 bytes
1>  File: "dictionary.cisco.bbsm" 305 bytes
1>  File: "dictionary.cisco.vpn3000" 15308 bytes
1>  File: "dictionary.cisco.vpn5000" 582 bytes
1>  File: "dictionary.citrix" 659 bytes
1>  File: "dictionary.clavister" 364 bytes
1>  File: "dictionary.colubris" 271 bytes
1>  File: "dictionary.columbia_university" 554 bytes
1>  File: "dictionary.compatible" 614 bytes
1>  File: "dictionary.compat" 1438 bytes
1>  File: "dictionary.cosine" 641 bytes
1>  File: "dictionary.dante" 462 bytes
1>  File: "dictionary.dhcp" 18067 bytes
1>  File: "dictionary.dlink" 1108 bytes
1>  File: "dictionary.digium" 1170 bytes
1>  File: "dictionary.dragonwave" 826 bytes
1>  File: "dictionary.efficientip" 1009 bytes
1>  File: "dictionary.eltex" 802 bytes
1>  File: "dictionary.epygi" 4401 bytes
1>  File: "dictionary.equallogic" 1549 bytes
1>  File: "dictionary.ericsson" 6328 bytes
1>  File: "dictionary.ericsson.ab" 28266 bytes
1>  File: "dictionary.ericsson.packet.core.networks" 317 bytes
1>  File: "dictionary.erx" 13014 bytes
1>  File: "dictionary.extreme" 940 bytes
1>  File: "dictionary.f5" 1864 bytes
1>  File: "dictionary.fdxtended" 574 bytes
1>  File: "dictionary.fortinet" 662 bytes
1>  File: "dictionary.foundry" 1760 bytes
1>  File: "dictionary.freedhcp" 17764 bytes
1>  File: "dictionary.freeradius" 5347 bytes
1>  File: "dictionary.freeradius.internal" 27701 bytes
1>  File: "dictionary.freeswitch" 4606 bytes
1>  File: "dictionary.gandalf" 3660 bytes
1>  File: "dictionary.garderos" 420 bytes
1>  File: "dictionary.gemtek" 515 bytes
1>  File: "dictionary.h3c" 510 bytes
1>  File: "dictionary.hp" 2372 bytes
1>  File: "dictionary.huawei" 4800 bytes
1>  File: "dictionary.iana" 1229 bytes
1>  File: "dictionary.iea" 898 bytes
1>  File: "dictionary.infoblox" 505 bytes
1>  File: "dictionary.infonet" 1526 bytes
1>  File: "dictionary.ipunplugged" 723 bytes
1>  File: "dictionary.issanni" 1236 bytes
1>  File: "dictionary.itk" 1460 bytes
1>  File: "dictionary.jradius" 435 bytes
1>  File: "dictionary.juniper" 583 bytes
1>  File: "dictionary.kineto" 4763 bytes
1>  File: "dictionary.karlnet" 104809 bytes
1>  File: "dictionary.lancom" 592 bytes
1>  File: "dictionary.livingston" 2233 bytes
1>  File: "dictionary.localweb" 1068 bytes
1>  File: "dictionary.lucent" 21509 bytes
1>  File: "dictionary.manzara" 690 bytes
1>  File: "dictionary.meinberg" 451 bytes
1>  File: "dictionary.merit" 235 bytes
1>  File: "dictionary.meru" 326 bytes
1>  File: "dictionary.microsoft" 6465 bytes
1>  File: "dictionary.mikrotik" 2096 bytes
1>  File: "dictionary.motorola" 964 bytes
1>  File: "dictionary.motorola.wimax" 1596 bytes
1>  File: "dictionary.navini" 288 bytes
1>  File: "dictionary.netscreen" 926 bytes
1>  File: "dictionary.networkphysics" 408 bytes
1>  File: "dictionary.nexans" 511 bytes
1>  File: "dictionary.nokia" 1284 bytes
1>  File: "dictionary.nokia.conflict" 979 bytes
1>  File: "dictionary.nomadix" 738 bytes
1>  File: "dictionary.nortel" 2260 bytes
1>  File: "dictionary.ntua" 1325 bytes
1>  File: "dictionary.openser" 1328 bytes
1>  File: "dictionary.packeteer" 433 bytes
1>  File: "dictionary.paloalto" 648 bytes
1>  File: "dictionary.patton" 8013 bytes
1>  File: "dictionary.perle" 28413 bytes
1>  File: "dictionary.propel" 397 bytes
1>  File: "dictionary.prosoft" 1255 bytes
1>  File: "dictionary.proxim" 3254 bytes
1>  File: "dictionary.purewave" 1597 bytes
1>  File: "dictionary.quiconnect" 434 bytes
1>  File: "dictionary.quintum" 1487 bytes
1>  File: "dictionary.redcreek" 585 bytes
1>  File: "dictionary.rfc2865" 4246 bytes
1>  File: "dictionary.rfc2866" 1905 bytes
1>  File: "dictionary.rfc2867" 477 bytes
1>  File: "dictionary.rfc2868" 1661 bytes
1>  File: "dictionary.rfc2869" 1156 bytes
1>  File: "dictionary.rfc3162" 371 bytes
1>  File: "dictionary.rfc3576" 958 bytes
1>  File: "dictionary.rfc3580" 424 bytes
1>  File: "dictionary.rfc4072" 154 bytes
1>  File: "dictionary.rfc4372" 162 bytes
1>  File: "dictionary.rfc4603" 624 bytes
1>  File: "dictionary.rfc4675" 700 bytes
1>  File: "dictionary.rfc4679" 1984 bytes
1>  File: "dictionary.rfc4818" 330 bytes
1>  File: "dictionary.rfc4849" 158 bytes
1>  File: "dictionary.rfc5090" 913 bytes
1>  File: "dictionary.rfc5176" 229 bytes
1>  File: "dictionary.rfc5447" 234 bytes
1>  File: "dictionary.rfc5580" 1092 bytes
1>  File: "dictionary.rfc5607" 850 bytes
1>  File: "dictionary.rfc5904" 627 bytes
1>  File: "dictionary.rfc6519" 162 bytes
1>  File: "dictionary.rfc6572" 1043 bytes
1>  File: "dictionary.rfc6677" 594 bytes
1>  File: "dictionary.rfc6911" 424 bytes
1>  File: "dictionary.rfc6929" 984 bytes
1>  File: "dictionary.rfc6930" 366 bytes
1>  File: "dictionary.rfc7055" 389 bytes
1>  File: "dictionary.rfc7155" 398 bytes
1>  File: "dictionary.rfc7268" 2431 bytes
1>  File: "dictionary.rfc7499" 482 bytes
1>  File: "dictionary.riverbed" 616 bytes
1>  File: "dictionary.riverstone" 1068 bytes
1>  File: "dictionary.roaringpenguin" 660 bytes
1>  File: "dictionary.ruckus" 721 bytes
1>  File: "dictionary.ruggedcom" 216 bytes
1>  File: "dictionary.sg" 6160 bytes
1>  File: "dictionary.shasta" 523 bytes
1>  File: "dictionary.shiva" 4242 bytes
1>  File: "dictionary.siemens" 808 bytes
1>  File: "dictionary.slipstream" 443 bytes
1>  File: "dictionary.sofaware" 1065 bytes
1>  File: "dictionary.sonicwall" 2672 bytes
1>  File: "dictionary.springtide" 985 bytes
1>  File: "dictionary.starent" 62161 bytes
1>  File: "dictionary.starent.vsa1" 56916 bytes
1>  File: "dictionary.surfnet" 523 bytes
1>  File: "dictionary.symbol" 1860 bytes
1>  File: "dictionary.t_systems_nova" 1183 bytes
1>  File: "dictionary.telebit" 300 bytes
1>  File: "dictionary.telkom" 794 bytes
1>  File: "dictionary.terena" 375 bytes
1>  File: "dictionary.trapeze" 679 bytes
1>  File: "dictionary.travelping" 2828 bytes
1>  File: "dictionary.tropos" 2106 bytes
1>  File: "dictionary.ukerna" 356 bytes
1>  File: "dictionary.unix" 361 bytes
1>  File: "dictionary.usr" 75793 bytes
1>  File: "dictionary.utstarcom" 1597 bytes
1>  File: "dictionary.valemount" 649 bytes
1>  File: "dictionary.versanet" 2141 bytes
1>  File: "dictionary.vqp" 3061 bytes
1>  File: "dictionary.walabi" 881 bytes
1>  File: "dictionary.waverider" 1909 bytes
1>  File: "dictionary.wichorus" 279 bytes
1>  File: "dictionary.wimax" 16719 bytes
1>  File: "dictionary.wimax.alvarion" 19925 bytes
1>  File: "dictionary.wimax.wichorus" 16181 bytes
1>  File: "dictionary.wispr" 954 bytes
1>  File: "dictionary.xedia" 737 bytes
1>  File: "dictionary.xylan" 1474 bytes
1>  File: "dictionary.yubico" 665 bytes
1>  File: "dictionary.zeus" 218 bytes
1>  File: "dictionary.zte" 2628 bytes
1>  File: "dictionary.zyxel" 760 bytes
1>  !include: "custom_radius_dict.txt"
1>  !include: closed: "custom_radius_dict.txt"
1>  SetOutPath: "$INSTDIR"
1>  SetOutPath: "$INSTDIR\dtds"
1>  File: "dc.dtd" 804 bytes
1>  File: "itunes.dtd" 549 bytes
1>  File: "mscml.dtd" 7828 bytes
1>  File: "pocsettings.dtd" 942 bytes
1>  File: "presence.dtd" 599 bytes
1>  File: "reginfo.dtd" 1146 bytes
1>  File: "rlmi.dtd" 798 bytes
1>  File: "rss.dtd" 2500 bytes
1>  File: "smil.dtd" 7811 bytes
1>  File: "xcap-caps.dtd" 310 bytes
1>  File: "xcap-error.dtd" 1637 bytes
1>  File: "watcherinfo.dtd" 824 bytes
1>  SetOutPath: "$INSTDIR"
1>  SetOutPath: "$INSTDIR\tpncp"
1>  File: "tpncp.dat" 574764 bytes
1>  SetOutPath: "$INSTDIR\wimaxasncp"
1>  File: "dictionary.xml" 94914 bytes
1>  File: "dictionary.dtd" 341 bytes
1>  SetOutPath: "$INSTDIR"
1>  SetOutPath: "$INSTDIR\help"
1>  File: "toc" 172 bytes
1>  File: "overview.txt" 1944 bytes
1>  File: "getting_started.txt" 4927 bytes
1>  File: "capturing.txt" 4917 bytes
1>  File: "capture_filters.txt" 4483 bytes
1>  File: "display_filters.txt" 2356 bytes
1>  File: "faq.txt" 73407 bytes
1>  !define: "UNINSTALL_PATH"="Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark"
1>  WriteRegStr: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark\Comments=Wireshark 2.1.0 (64-bit)
1>  WriteRegStr: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark\DisplayIcon=$INSTDIR\Wireshark-gtk.exe,0
1>  WriteRegStr: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark\DisplayName=Wireshark 2.1.0 (64-bit)
1>  WriteRegStr: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark\DisplayVersion=2.1.0
1>  WriteRegStr: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark\HelpLink=https://ask.wireshark.org/
1>  WriteRegStr: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark\InstallLocation=$INSTDIR
1>  WriteRegStr: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark\Publisher=The Wireshark developer community, https://www.wireshark.org
1>  WriteRegStr: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark\URLInfoAbout=https://www.wireshark.org
1>  WriteRegStr: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark\URLUpdateInfo=https://www.wireshark.org/download.html
1>  WriteRegDWORD: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark\NoModify=1
1>  WriteRegDWORD: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark\NoRepair=1
1>  WriteRegDWORD: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark\VersionMajor=2
1>  WriteRegDWORD: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark\VersionMinor=1
1>  WriteRegStr: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark\UninstallString="$INSTDIR\uninstall.exe"
1>  WriteRegStr: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark\QuietUninstallString="$INSTDIR\uninstall.exe" /S
1>  WriteRegStr: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\Wireshark-gtk.exe\=$INSTDIR\Wireshark-gtk.exe
1>  WriteRegStr: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\Wireshark-gtk.exe\Path=$INSTDIR
1>  WriteRegStr: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\Wireshark.exe\=$INSTDIR\Wireshark.exe
1>  WriteRegStr: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\Wireshark.exe\Path=$INSTDIR
1>  ReadINIStr $0 [Field 5]:State from $PLUGINSDIR\AdditionalTasksPage.ini
1>  StrCmp "$0" "0" equal=SecRequired_skip_StartMenu, nonequal=
1>  SetOutPath: "$PROFILE"
1>  Delete: "$SMPROGRAMS\Wireshark\Wireshark Web Site.lnk"
1>  CreateShortCut: "$SMPROGRAMS\Wireshark Legacy.lnk"->"$INSTDIR\Wireshark-gtk.exe"  icon:$INSTDIR\Wireshark-gtk.exe,0, showmode=0x0, hotkey=0x0, comment=The Wireshark Network Protocol Analyzer (classic UI)
1>  !insertmacro: GetParametersCall
1>  !insertmacro: end of GetParametersCall
1>  !insertmacro: GetOptionsCall
1>  !insertmacro: end of GetOptionsCall
1>  StrCmp "$R1" "no" equal=SecRequired_skip_DesktopIcon, nonequal=
1>  StrCmp "$R1" "yes" equal=SecRequired_install_DesktopIcon, nonequal=
1>  ReadINIStr $0 [Field 6]:State from $PLUGINSDIR\AdditionalTasksPage.ini
1>  StrCmp "$0" "0" equal=SecRequired_skip_DesktopIcon, nonequal=
1>  CreateShortCut: "$DESKTOP\Wireshark Legacy.lnk"->"$INSTDIR\Wireshark-gtk.exe"  icon:$INSTDIR\Wireshark-gtk.exe,0, showmode=0x0, hotkey=0x0, comment=The Wireshark Network Protocol Analyzer (classic UI)
1>  !insertmacro: GetParametersCall
1>  !insertmacro: end of GetParametersCall
1>  !insertmacro: GetOptionsCall
1>  !insertmacro: end of GetOptionsCall
1>  StrCmp "$R1" "no" equal=SecRequired_skip_QuickLaunchIcon, nonequal=
1>  StrCmp "$R1" "yes" equal=SecRequired_install_QuickLaunchIcon, nonequal=
1>  ReadINIStr $0 [Field 7]:State from $PLUGINSDIR\AdditionalTasksPage.ini
1>  StrCmp "$0" "0" equal=SecRequired_skip_QuickLaunchIcon, nonequal=
1>  CreateShortCut: "$QUICKLAUNCH\Wireshark Legacy.lnk"->"$INSTDIR\Wireshark-gtk.exe"  icon:$INSTDIR\Wireshark-gtk.exe,0, showmode=0x0, hotkey=0x0, comment=The Wireshark Network Protocol Analyzer (classic UI)
1>  ReadINIStr $0 [Field 11]:State from $PLUGINSDIR\AdditionalTasksPage.ini
1>  StrCmp "$0" "1" equal=SecRequired_skip_FileExtensions, nonequal=
1>  ReadINIStr $0 [Field 10]:State from $PLUGINSDIR\AdditionalTasksPage.ini
1>  StrCmp "$0" "1" equal=SecRequired_GTK_FileExtensions, nonequal=
1>  ReadINIStr $0 [Field 9]:State from $PLUGINSDIR\AdditionalTasksPage.ini
1>  StrCmp "$0" "1" equal=SecRequired_QT_FileExtensions, nonequal=
1>  WriteRegStr: HKCR\wireshark-capture-file\=Wireshark capture file
1>  WriteRegStr: HKCR\wireshark-capture-file\Shell\open\command\="$INSTDIR\Wireshark-gtk.exe" "%1"
1>  WriteRegStr: HKCR\wireshark-capture-file\DefaultIcon\="$INSTDIR\Wireshark-gtk.exe",1
1>  Goto: SecRequired_Associate_FileExtensions
1>  WriteRegStr: HKCR\wireshark-capture-file\=Wireshark capture file
1>  WriteRegStr: HKCR\wireshark-capture-file\Shell\open\command\="$INSTDIR\Wireshark.exe" "%1"
1>  WriteRegStr: HKCR\wireshark-capture-file\DefaultIcon\="$INSTDIR\Wireshark.exe",1
1>  Goto: SecRequired_Associate_FileExtensions
1>  Call "Associate"
1>  IfSilent ?SecRequired_skip_Winpcap:
1>  ReadINIStr $0 [Field 4]:State from $PLUGINSDIR\WinPcapPage.ini
1>  StrCmp "$0" "0" equal=SecRequired_skip_Winpcap, nonequal=
1>  ReadRegStr $WINPCAP_UNINSTALL HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WinPcapInst\UninstallString
1>  IfErrors ?lbl_winpcap_notinstalled:
1>  SetOutPath: "$INSTDIR"
1>  File: "WinPcap_4_1_3.exe" 915128 bytes
1>  ExecWait: ""$INSTDIR\WinPcap_4_1_3.exe"" (->$0)
1>  DetailPrint: "WinPcap installer returned $0"
1>  IfSilent ?SecRequired_skip_USBPcap:
1>  ReadINIStr $0 [Field 4]:State from $PLUGINSDIR\USBPcapPage.ini
1>  StrCmp "$0" "0" equal=SecRequired_skip_USBPcap, nonequal=
1>  SetOutPath: "$INSTDIR"
1>  File: "USBPcapSetup-1.1.0.0-g794bf26.exe" 193912 bytes
1>  ExecWait: ""$INSTDIR\USBPcapSetup-1.1.0.0-g794bf26.exe"" (->$0)
1>  DetailPrint: "USBPcap installer returned $0"
1>  !insertmacro: _If
1>  !insertmacro: end of _If
1>  !insertmacro: _If
1>  !insertmacro: end of _If
1>  !insertmacro: DisableX64FSRedirection
1>  Plugin Command: Call kernel32::Wow64EnableWow64FsRedirection(i0)
1>  !insertmacro: end of DisableX64FSRedirection
1>  SetRegView: 64
1>  !insertmacro: _EndIf
1>  !insertmacro: end of _EndIf
1>  ReadRegStr $USBPCAP_UNINSTALL HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\USBPcap\UninstallString
1>  !insertmacro: _If
1>  !insertmacro: end of _If
1>  !insertmacro: EnableX64FSRedirection
1>  Plugin Command: Call kernel32::Wow64EnableWow64FsRedirection(i1)
1>  !insertmacro: end of EnableX64FSRedirection
1>  SetRegView: 32
1>  !insertmacro: _EndIf
1>  !insertmacro: end of _EndIf
1>  CreateDirectory: "$INSTDIR\extcap"
1>  !insertmacro: FUNCTION_STRING_StrRep_Call
1>  $ {StrRep} "$0" "$USBPCAP_UNINSTALL" "Uninstall.exe" "USBPcapCMD.exe" (macro:FUNCTION_STRING_StrRep_Call:3)
1>  Push: $USBPCAP_UNINSTALL
1>  Push: Uninstall.exe
1>  Push: USBPcapCMD.exe
1>  Call "StrRep"
1>  Pop: $0
1>  !insertmacro: end of FUNCTION_STRING_StrRep_Call
1>  !insertmacro: FUNCTION_STRING_StrRep_Call
1>  $ {StrRep} "$1" "$0" """ "" (macro:FUNCTION_STRING_StrRep_Call:3)
1>  Push: $0
1>  Push: "
1>  Push:
1>  Call "StrRep"
1>  Pop: $1
1>  !insertmacro: end of FUNCTION_STRING_StrRep_Call
1>  CopyFiles: (silent) "$1" -> "$INSTDIR\extcap", size=0KB
1>  !insertmacro: _EndIf
1>  !insertmacro: end of _EndIf
1>  SetShellVarContext: current
1>  IfFileExists: "$APPDATA\Wireshark" ? profile_done :
1>  IfFileExists: "$APPDATA\Ethereal" ? 0 : profile_done
1>  CreateDirectory: "$APPDATA\Wireshark"
1>  CopyFiles: "$APPDATA\Ethereal\*.*" -> "$APPDATA\Wireshark", size=0KB
1>  SetShellVarContext: all
1>  SectionEnd
1>  Section: "Wireshark" ->(SecWiresharkQt)
1>  SetOutPath: "$INSTDIR"
1>  File: "Wireshark.exe" 11719680 bytes
1>  !include: "F:\Development\wsbuild64\packaging\nsis\qt-dll-manifest.nsh"
1>  !include: closed: "F:\Development\wsbuild64\packaging\nsis\qt-dll-manifest.nsh"
1>  !insertmacro: !defineifexist
1>  !tempfile: "_TEMPFILE"="C:\Users\gpf\AppData\Local\Temp\nst39C.tmp"
1>  !system: "if exist "F:\Development\run\Debug\translations" echo !define TRANSLATIONS_FOLDER > "C:\Users\gpf\AppData\Local\Temp\nst39C.tmp""
1>  !system: returned 0
1>  !include: "C:\Users\gpf\AppData\Local\Temp\nst39C.tmp"
1>  !include: closed: "C:\Users\gpf\AppData\Local\Temp\nst39C.tmp"
1>  !delfile: "C:\Users\gpf\AppData\Local\Temp\nst39C.tmp"
1>  !delfile: deleted "C:\Users\gpf\AppData\Local\Temp\nst39C.tmp"
1>  !undef: "_TEMPFILE"
1>  !insertmacro: end of !defineifexist
1>  File: "qt_ca.qm" 184015 bytes
1>  File: "qt_cs.qm" 197054 bytes
1>  File: "qt_de.qm" 215752 bytes
1>  File: "qt_fi.qm" 201746 bytes
1>  File: "qt_hu.qm" 199988 bytes
1>  File: "qt_it.qm" 210758 bytes
1>  File: "qt_ja.qm" 174294 bytes
1>  File: "qt_ko.qm" 168152 bytes
1>  File: "qt_lv.qm" 197636 bytes
1>  File: "qt_ru.qm" 204288 bytes
1>  File: "qt_sk.qm" 202848 bytes
1>  File: "qt_uk.qm" 202310 bytes
1>  Push: $0
1>  ReadINIStr $0 [Field 2]:State from $PLUGINSDIR\AdditionalTasksPage.ini
1>  StrCmp "$0" "0" equal=SecRequired_skip_StartMenuQt, nonequal=
1>  CreateShortCut: "$SMPROGRAMS\Wireshark.lnk"->"$INSTDIR\Wireshark.exe"  icon:$INSTDIR\Wireshark.exe,0, showmode=0x0, hotkey=0x0, comment=The Wireshark Network Protocol Analyzer
1>  !insertmacro: GetParametersCall
1>  !insertmacro: end of GetParametersCall
1>  !insertmacro: GetOptionsCall
1>  !insertmacro: end of GetOptionsCall
1>  StrCmp "$R1" "no" equal=SecRequired_skip_DesktopIconQt, nonequal=
1>  StrCmp "$R1" "yes" equal=SecRequired_install_DesktopIconQt, nonequal=
1>  ReadINIStr $0 [Field 3]:State from $PLUGINSDIR\AdditionalTasksPage.ini
1>  StrCmp "$0" "0" equal=SecRequired_skip_DesktopIconQt, nonequal=
1>  CreateShortCut: "$DESKTOP\Wireshark.lnk"->"$INSTDIR\Wireshark.exe"  icon:$INSTDIR\Wireshark.exe,0, showmode=0x0, hotkey=0x0, comment=The Wireshark Network Protocol Analyzer
1>  !insertmacro: GetParametersCall
1>  !insertmacro: end of GetParametersCall
1>  !insertmacro: GetOptionsCall
1>  !insertmacro: end of GetOptionsCall
1>  StrCmp "$R1" "no" equal=SecRequired_skip_QuickLaunchIconQt, nonequal=
1>  StrCmp "$R1" "yes" equal=SecRequired_install_QuickLaunchIconQt, nonequal=
1>  ReadINIStr $0 [Field 4]:State from $PLUGINSDIR\AdditionalTasksPage.ini
1>  StrCmp "$0" "0" equal=SecRequired_skip_QuickLaunchIconQt, nonequal=
1>  CreateShortCut: "$QUICKLAUNCH\Wireshark.lnk"->"$INSTDIR\Wireshark.exe"  icon:$INSTDIR\Wireshark.exe,0, showmode=0x0, hotkey=0x0, comment=The Wireshark Network Protocol Analyzer
1>  Pop: $0
1>  SectionEnd
1>  Section: "TShark" ->(SecTShark)
1>  SetOutPath: "$INSTDIR"
1>  File: "tshark.exe" 642048 bytes
1>  File: "tshark.html" 87972 bytes
1>  SectionEnd
1>  Section: "Wireshark 1" ->(SecWiresharkGtk)
1>  SetOutPath: "$INSTDIR"
1>  File: "wireshark-gtk.exe" 3716096 bytes
1>  !include: "F:\Development\wsbuild64\packaging\nsis\gtk-dll-manifest.nsh"
1>  File: "libgtk-win32-2.0-0.dll" 3937462 bytes
1>  File: "libgdk-win32-2.0-0.dll" 702356 bytes
1>  File: "libgdk_pixbuf-2.0-0.dll" 262409 bytes
1>  File: "libatk-1.0-0.dll" 133171 bytes
1>  File: "libpango-1.0-0.dll" 284268 bytes
1>  File: "libpangowin32-1.0-0.dll" 81023 bytes
1>  File: "libcairo-2.dll" 890440 bytes
1>  File: "libpangocairo-1.0-0.dll" 68620 bytes
1>  File: "libffi-6.dll" 0/32585 bytes
1>  File: "libfontconfig-1.dll" 246496 bytes
1>  File: "libpangoft2-1.0-0.dll" 94363 bytes
1>  File: "libfreetype-6.dll" 518168 bytes
1>  File: "libharfbuzz-0.dll" 319319 bytes
1>  File: "libjasper-1.dll" 284225 bytes
1>  File: "libjpeg-8.dll" 216560 bytes
1>  File: "liblzma-5.dll" 140246 bytes
1>  File: "libpixman-1-0.dll" 669728 bytes
1>  File: "libpng16-16.dll" 217727 bytes
1>  File: "libtiff-5.dll" 435049 bytes
1>  File: "libxml2-2.dll" 1251256 bytes
1>  SetOutPath: "$INSTDIR\etc\gtk-2.0"
1>  File: "gtkrc" 1825 bytes
1>  File: "im-multipress.conf" 890 bytes
1>  SetOutPath: "$INSTDIR\lib\gtk-2.0\2.10.0\engines"
1>  File: "libpixmap.dll" 51241 bytes
1>  File: "libwimp.dll" 72464 bytes
1>  SetOutPath: "$INSTDIR\lib\gtk-2.0\modules"
1>  File: "libgail.dll" 293179 bytes
1>  !include: closed: "F:\Development\wsbuild64\packaging\nsis\gtk-dll-manifest.nsh"
1>  SectionEnd
1>  SectionGroup Plugins & Extensions ->(SecPluginsGroup)
1>  Section: "Dissector Plugins" ->(SecPlugins)
1>  SetOutPath: "$INSTDIR\plugins\2.1.0"
1>  File: "docsis.dll" 273408 bytes
1>  File: "ethercat.dll" 143872 bytes
1>  File: "gryphon.dll" 95744 bytes
1>  File: "irda.dll" 66560 bytes
1>  File: "m2m.dll" 33280 bytes
1>  File: "opcua.dll" 290816 bytes
1>  File: "profinet.dll" 584704 bytes
1>  File: "unistim.dll" 150528 bytes
1>  File: "wimax.dll" 708608 bytes
1>  File: "wimaxasncp.dll" 88576 bytes
1>  File: "wimaxmacphy.dll" 95744 bytes
1>  !include: "custom_plugins.txt"
1>  !include: closed: "custom_plugins.txt"
1>  SectionEnd
1>  Section: "Tree Statistics Plugin" ->(SecStatsTree)
1>  SetOutPath: "$INSTDIR\plugins\2.1.0"
1>  File: "stats_tree.dll" 28672 bytes
1>  SectionEnd
1>  Section: "Mate - Meta Analysis and Tracing Engine" ->(SecMate)
1>  SetOutPath: "$INSTDIR\plugins\2.1.0"
1>  File: "mate.dll" 125952 bytes
1>  SectionEnd
1>  Section: "Configuration Profiles" ->(SecProfiles)
1>  SetOutPath: "$INSTDIR\profiles\Bluetooth"
1>  File: "colorfilters" 3324 bytes
1>  SetOutPath: "$INSTDIR\profiles\Classic"
1>  File: "colorfilters" 1705 bytes
1>  SectionEnd
1>  Section: "SNMP MIBs" ->(SecMIBs)
1>  SetOutPath: "$INSTDIR\snmp\mibs"
1>  File: "IANA-ADDRESS-FAMILY-NUMBERS-MIB" 4827 bytes
1>  File: "IANA-CHARSET-MIB" 10807 bytes
1>  File: "IANA-FINISHER-MIB" 9191 bytes
1>  File: "IANA-GMPLS-TC-MIB" 13714 bytes
1>  File: "IANA-IPPM-METRICS-REGISTRY-MIB" 23022 bytes
1>  File: "IANA-ITU-ALARM-TC-MIB" 13866 bytes
1>  File: "IANA-LANGUAGE-MIB" 4621 bytes
1>  File: "IANA-MALLOC-MIB" 2286 bytes
1>  File: "IANA-MAU-MIB" 36816 bytes
1>  File: "IANA-PRINTER-MIB" 100287 bytes
1>  File: "IANA-PWE3-MIB" 4587 bytes
1>  File: "IANA-RTPROTO-MIB" 3518 bytes
1>  File: "IANATn3270eTC-MIB" 12385 bytes
1>  File: "IANAifType-MIB" 30640 bytes
1>  File: "ACCOUNTING-CONTROL-MIB" 31081 bytes
1>  File: "ADSL-LINE-EXT-MIB" 48937 bytes
1>  File: "ADSL-LINE-MIB" 170603 bytes
1>  File: "ADSL-TC-MIB" 3935 bytes
1>  File: "ADSL2-LINE-MIB" 205740 bytes
1>  File: "ADSL2-LINE-TC-MIB" 28054 bytes
1>  File: "AGENTX-MIB" 17475 bytes
1>  File: "AGGREGATE-MIB" 16964 bytes
1>  File: "ALARM-MIB" 38567 bytes
1>  File: "APM-MIB" 86308 bytes
1>  File: "APPC-MIB" 199995 bytes
1>  File: "APPLETALK-MIB" 102529 bytes
1>  File: "APPLICATION-MIB" 120243 bytes
1>  File: "APPN-DLUR-MIB" 23708 bytes
1>  File: "APPN-MIB" 200295 bytes
1>  File: "APPN-TRAP-MIB" 20609 bytes
1>  File: "APS-MIB" 56801 bytes
1>  File: "ARC-MIB" 14058 bytes
1>  File: "ATM-ACCOUNTING-INFORMATION-MIB" 15166 bytes
1>  File: "ATM-MIB" 104667 bytes
1>  File: "ATM-TC-MIB" 27278 bytes
1>  File: "ATM2-MIB" 119354 bytes
1>  File: "BGP4-MIB" 44076 bytes
1>  File: "BLDG-HVAC-MIB" 22057 bytes
1>  File: "BRIDGE-MIB" 51032 bytes
1>  File: "CAPWAP-BASE-MIB" 94148 bytes
1>  File: "CAPWAP-DOT11-MIB" 13344 bytes
1>  File: "CHARACTER-MIB" 20957 bytes
1>  File: "CIRCUIT-IF-MIB" 13266 bytes
1>  File: "CLNS-MIB" 37257 bytes
1>  File: "COFFEE-POT-MIB" 3668 bytes
1>  File: "COPS-CLIENT-MIB" 31924 bytes
1>  File: "DECNET-PHIV-MIB" 94682 bytes
1>  File: "DIAL-CONTROL-MIB" 47548 bytes
1>  File: "DIFFSERV-CONFIG-MIB" 8526 bytes
1>  File: "DIFFSERV-DSCP-TC" 1863 bytes
1>  File: "DIFFSERV-MIB" 127485 bytes
1>  File: "DIRECTORY-SERVER-MIB" 23513 bytes
1>  File: "DISMAN-EVENT-MIB" 68177 bytes
1>  File: "DISMAN-_expression_-MIB" 42713 bytes
1>  File: "DISMAN-NSLOOKUP-MIB" 18551 bytes
1>  File: "DISMAN-PING-MIB" 57410 bytes
1>  File: "DISMAN-SCHEDULE-MIB" 24634 bytes
1>  File: "DISMAN-SCRIPT-MIB" 64367 bytes
1>  File: "DISMAN-TRACEROUTE-MIB" 69612 bytes
1>  File: "DLSW-MIB" 130161 bytes
1>  File: "DNS-RESOLVER-MIB" 39334 bytes
1>  File: "DNS-SERVER-MIB" 37518 bytes
1>  File: "DOCS-BPI-MIB" 57787 bytes
1>  File: "DOCS-CABLE-DEVICE-MIB" 120571 bytes
1>  File: "DOCS-IETF-BPI2-MIB" 135375 bytes
1>  File: "DOCS-IETF-CABLE-DEVICE-NOTIFICATION-MIB" 55474 bytes
1>  File: "DOCS-IETF-QOS-MIB" 129904 bytes
1>  File: "DOCS-IETF-SUBMGT-MIB" 24313 bytes
1>  File: "DOCS-IF-MIB" 208999 bytes
1>  File: "DOT12-IF-MIB" 31961 bytes
1>  File: "DOT12-RPTR-MIB" 83522 bytes
1>  File: "DOT3-EPON-MIB" 113910 bytes
1>  File: "DOT3-OAM-MIB" 85831 bytes
1>  File: "DS0-MIB" 9686 bytes
1>  File: "DS0BUNDLE-MIB" 9993 bytes
1>  File: "DS1-MIB" 102857 bytes
1>  File: "DS3-MIB" 62277 bytes
1>  File: "DSA-MIB" 22373 bytes
1>  File: "DSMON-MIB" 174825 bytes
1>  File: "DVB-RCS-MIB" 115945 bytes
1>  File: "EBN-MIB" 26306 bytes
1>  File: "EFM-CU-MIB" 113437 bytes
1>  File: "ENTITY-MIB" 59229 bytes
1>  File: "ENTITY-SENSOR-MIB" 16179 bytes
1>  File: "ENTITY-STATE-MIB" 12259 bytes
1>  File: "ENTITY-STATE-TC-MIB" 6321 bytes
1>  File: "ETHER-CHIPSET-MIB" 21309 bytes
1>  File: "ETHER-WIS" 21733 bytes
1>  File: "EtherLike-MIB" 84584 bytes
1>  File: "FC-MGMT-MIB" 75438 bytes
1>  File: "FCIP-MGMT-MIB" 34617 bytes
1>  File: "FDDI-SMT73-MIB" 68119 bytes
1>  File: "FIBRE-CHANNEL-FE-MIB" 59130 bytes
1>  File: "FLOW-METER-MIB" 66014 bytes
1>  File: "FORCES-MIB" 15584 bytes
1>  File: "FR-ATM-PVC-SERVICE-IWF-MIB" 47287 bytes
1>  File: "FR-MFR-MIB" 30128 bytes
1>  File: "FRAME-RELAY-DTE-MIB" 33007 bytes
1>  File: "FRNETSERV-MIB" 106115 bytes
1>  File: "FRSLD-MIB" 66088 bytes
1>  File: "Finisher-MIB" 33129 bytes
1>  File: "GMPLS-LABEL-STD-MIB" 24945 bytes
1>  File: "GMPLS-LSR-STD-MIB" 17238 bytes
1>  File: "GMPLS-TC-STD-MIB" 4895 bytes
1>  File: "GMPLS-TE-STD-MIB" 62188 bytes
1>  File: "GSMP-MIB" 61026 bytes
1>  File: "HC-ALARM-MIB" 28177 bytes
1>  File: "HC-PerfHist-TC-MIB" 9715 bytes
1>  File: "HC-RMON-MIB" 118611 bytes
1>  File: "HCNUM-TC" 4664 bytes
1>  File: "HDSL2-SHDSL-LINE-MIB" 85601 bytes
1>  File: "HOST-RESOURCES-MIB" 52538 bytes
1>  File: "HOST-RESOURCES-TYPES" 10581 bytes
1>  File: "HPR-IP-MIB" 18183 bytes
1>  File: "HPR-MIB" 47351 bytes
1>  File: "IANA-ITU-ALARM-TC-MIB" 13010 bytes
1>  File: "IF-CAP-STACK-MIB" 10124 bytes
1>  File: "IF-INVERTED-STACK-MIB" 5076 bytes
1>  File: "IF-MIB" 71776 bytes
1>  File: "IFCP-MGMT-MIB" 38234 bytes
1>  File: "IGMP-STD-MIB" 17363 bytes
1>  File: "INET-ADDRESS-MIB" 16801 bytes
1>  File: "INTEGRATED-SERVICES-GUARANTEED-MIB" 8672 bytes
1>  File: "INTEGRATED-SERVICES-MIB" 26703 bytes
1>  File: "INTERFACETOPN-MIB" 39852 bytes
1>  File: "IP-FORWARD-MIB" 46366 bytes
1>  File: "IP-MIB" 185928 bytes
1>  File: "IPATM-IPMC-MIB" 100885 bytes
1>  File: "IPFIX-MIB" 65731 bytes
1>  File: "IPFIX-SELECTOR-MIB" 6472 bytes
1>  File: "IPMCAST-MIB" 93872 bytes
1>  File: "IPMROUTE-STD-MIB" 31195 bytes
1>  File: "IPOA-MIB" 55004 bytes
1>  File: "IPS-AUTH-MIB" 40887 bytes
1>  File: "IPSEC-SPD-MIB" 94683 bytes
1>  File: "IPV6-FLOW-LABEL-MIB" 2033 bytes
1>  File: "IPV6-ICMP-MIB" 15936 bytes
1>  File: "IPV6-MIB" 48701 bytes
1>  File: "IPV6-MLD-MIB" 13670 bytes
1>  File: "IPV6-TC" 2367 bytes
1>  File: "IPV6-TCP-MIB" 7233 bytes
1>  File: "IPV6-UDP-MIB" 4389 bytes
1>  File: "ISCSI-MIB" 107592 bytes
1>  File: "ISDN-MIB" 45689 bytes
1>  File: "ISIS-MIB" 145796 bytes
1>  File: "ISNS-MIB" 124277 bytes
1>  File: "ITU-ALARM-MIB" 16450 bytes
1>  File: "ITU-ALARM-TC-MIB" 2839 bytes
1>  File: "Job-Monitoring-MIB" 69788 bytes
1>  File: "L2TP-MIB" 96191 bytes
1>  File: "LANGTAG-TC-MIB" 2342 bytes
1>  File: "LMP-MIB" 110210 bytes
1>  File: "MALLOC-MIB" 47766 bytes
1>  File: "MAU-MIB" 70605 bytes
1>  File: "MIDCOM-MIB" 87664 bytes
1>  File: "MIOX25-MIB" 26654 bytes
1>  File: "MIP-MIB" 75512 bytes
1>  File: "MOBILEIPV6-MIB" 161449 bytes
1>  File: "MPLS-FTN-STD-MIB" 35726 bytes
1>  File: "MPLS-L3VPN-STD-MIB" 59597 bytes
1>  File: "MPLS-LC-ATM-STD-MIB" 10987 bytes
1>  File: "MPLS-LC-FR-STD-MIB" 8460 bytes
1>  File: "MPLS-LDP-ATM-STD-MIB" 25797 bytes
1>  File: "MPLS-LDP-FRAME-RELAY-STD-MIB" 22152 bytes
1>  File: "MPLS-LDP-GENERIC-STD-MIB" 10571 bytes
1>  File: "MPLS-LDP-STD-MIB" 81684 bytes
1>  File: "MPLS-LSR-STD-MIB" 76972 bytes
1>  File: "MPLS-TC-STD-MIB" 24561 bytes
1>  File: "MPLS-TE-STD-MIB" 86873 bytes
1>  File: "MSDP-MIB" 41193 bytes
1>  File: "MTA-MIB" 42345 bytes
1>  File: "Modem-MIB" 44961 bytes
1>  File: "NAT-MIB" 87281 bytes
1>  File: "NETWORK-SERVICES-MIB" 20999 bytes
1>  File: "NHRP-MIB" 91207 bytes
1>  File: "NOTIFICATION-LOG-MIB" 24725 bytes
1>  File: "NTPv4-MIB" 29654 bytes
1>  File: "OPT-IF-MIB" 216967 bytes
1>  File: "OSPF-MIB" 141580 bytes
1>  File: "OSPF-TRAP-MIB" 21026 bytes
1>  File: "OSPFV3-MIB" 144805 bytes
1>  File: "P-BRIDGE-MIB" 39879 bytes
1>  File: "PARALLEL-MIB" 7684 bytes
1>  File: "PIM-MIB" 29424 bytes
1>  File: "PIM-STD-MIB" 131889 bytes
1>  File: "PINT-MIB" 18146 bytes
1>  File: "PKTC-IETF-MTA-MIB" 88608 bytes
1>  File: "PKTC-IETF-SIG-MIB" 117151 bytes
1>  File: "POLICY-BASED-MANAGEMENT-MIB" 84375 bytes
1>  File: "POWER-ETHERNET-MIB" 21673 bytes
1>  File: "PPP-BRIDGE-NCP-MIB" 14941 bytes
1>  File: "PPP-IP-NCP-MIB" 6584 bytes
1>  File: "PPP-LCP-MIB" 26791 bytes
1>  File: "PPP-SEC-MIB" 10638 bytes
1>  File: "PTOPO-MIB" 30476 bytes
1>  File: "PW-ATM-MIB" 42943 bytes
1>  File: "PW-CEP-STD-MIB" 88479 bytes
1>  File: "PW-STD-MIB" 85431 bytes
1>  File: "PW-TC-STD-MIB" 10681 bytes
1>  File: "PW-TDM-MIB" 46549 bytes
1>  File: "PerfHist-TC-MIB" 6639 bytes
1>  File: "Printer-MIB" 168488 bytes
1>  File: "Q-BRIDGE-MIB" 84133 bytes
1>  File: "RADIUS-ACC-CLIENT-MIB" 24314 bytes
1>  File: "RADIUS-ACC-SERVER-MIB" 26909 bytes
1>  File: "RADIUS-AUTH-CLIENT-MIB" 26971 bytes
1>  File: "RADIUS-AUTH-SERVER-MIB" 29114 bytes
1>  File: "RADIUS-DYNAUTH-CLIENT-MIB" 32589 bytes
1>  File: "RADIUS-DYNAUTH-SERVER-MIB" 29289 bytes
1>  File: "RAQMON-MIB" 53296 bytes
1>  File: "RDBMS-MIB" 55359 bytes
1>  File: "RFC-1212" 2604 bytes
1>  File: "RFC-1215" 831 bytes
1>  File: "RFC1065-SMI" 3073 bytes
1>  File: "RFC1155-SMI" 3077 bytes
1>  File: "RFC1158-MIB" 33621 bytes
1>  File: "RFC1213-MIB" 79675 bytes
1>  File: "RFC1269-MIB" 10427 bytes
1>  File: "RFC1271-MIB" 147614 bytes
1>  File: "RFC1285-MIB" 62277 bytes
1>  File: "RFC1316-MIB" 16407 bytes
1>  File: "RFC1381-MIB" 34012 bytes
1>  File: "RFC1382-MIB" 91197 bytes
1>  File: "RFC1414-MIB" 4018 bytes
1>  File: "RIPv2-MIB" 16701 bytes
1>  File: "RMON-MIB" 147794 bytes
1>  File: "RMON2-MIB" 223833 bytes
1>  File: "ROHC-MIB" 39881 bytes
1>  File: "ROHC-RTP-MIB" 22570 bytes
1>  File: "ROHC-UNCOMPRESSED-MIB" 5913 bytes
1>  File: "RS-232-MIB" 23981 bytes
1>  File: "RSERPOOL-MIB" 48349 bytes
1>  File: "RSTP-MIB" 10771 bytes
1>  File: "RSVP-MIB" 94475 bytes
1>  File: "RTP-MIB" 36263 bytes
1>  File: "SCSI-MIB" 96979 bytes
1>  File: "SCTP-MIB" 45622 bytes
1>  File: "SFLOW-MIB" 14264 bytes
1>  File: "SIP-COMMON-MIB" 70569 bytes
1>  File: "SIP-MIB" 35076 bytes
1>  File: "SIP-SERVER-MIB" 30322 bytes
1>  File: "SIP-TC-MIB" 6885 bytes
1>  File: "SIP-UA-MIB" 6399 bytes
1>  File: "SLAPM-MIB" 110910 bytes
1>  File: "SMON-MIB" 43898 bytes
1>  File: "SNA-NAU-MIB" 105342 bytes
1>  File: "SNA-SDLC-MIB" 121889 bytes
1>  File: "SNMP-COMMUNITY-MIB" 18740 bytes
1>  File: "SNMP-FRAMEWORK-MIB" 22380 bytes
1>  File: "SNMP-MPD-MIB" 5504 bytes
1>  File: "SNMP-NOTIFICATION-MIB" 20046 bytes
1>  File: "SNMP-PROXY-MIB" 9117 bytes
1>  File: "SNMP-REPEATER-MIB" 122658 bytes
1>  File: "SNMP-SSH-TM-MIB" 12730 bytes
1>  File: "SNMP-TARGET-MIB" 22802 bytes
1>  File: "SNMP-TLS-TM-MIB" 43741 bytes
1>  File: "SNMP-TSM-MIB" 8928 bytes
1>  File: "SNMP-USER-BASED-SM-MIB" 39248 bytes
1>  File: "SNMP-USM-AES-MIB" 2211 bytes
1>  File: "SNMP-USM-DH-OBJECTS-MIB" 21106 bytes
1>  File: "SNMP-VIEW-BASED-ACM-MIB" 34202 bytes
1>  File: "SNMPv2-CONF" 8259 bytes
1>  File: "SNMPv2-MIB" 29354 bytes
1>  File: "SNMPv2-SMI" 8932 bytes
1>  File: "SNMPv2-TC" 38048 bytes
1>  File: "SNMPv2-TM" 5793 bytes
1>  File: "SNMPv2-USEC-MIB" 7917 bytes
1>  File: "SONET-MIB" 75166 bytes
1>  File: "SOURCE-ROUTING-MIB" 14679 bytes
1>  File: "SSPM-MIB" 34419 bytes
1>  File: "SYSAPPL-MIB" 64562 bytes
1>  File: "T11-FC-FABRIC-ADDR-MGR-MIB" 46978 bytes
1>  File: "T11-FC-FABRIC-CONFIG-SERVER-MIB" 63948 bytes
1>  File: "T11-FC-FABRIC-LOCK-MIB" 21102 bytes
1>  File: "T11-FC-FSPF-MIB" 40938 bytes
1>  File: "T11-FC-NAME-SERVER-MIB" 42257 bytes
1>  File: "T11-FC-ROUTE-MIB" 16289 bytes
1>  File: "T11-FC-RSCN-MIB" 27880 bytes
1>  File: "T11-FC-VIRTUAL-FABRIC-MIB" 17590 bytes
1>  File: "T11-FC-ZONE-SERVER-MIB" 98596 bytes
1>  File: "T11-TC-MIB" 2542 bytes
1>  File: "TCP-ESTATS-MIB" 105372 bytes
1>  File: "TCP-MIB" 28608 bytes
1>  File: "TCPIPX-MIB" 10973 bytes
1>  File: "TE-LINK-STD-MIB" 60890 bytes
1>  File: "TE-MIB" 60201 bytes
1>  File: "TIME-AGGREGATE-MIB" 13261 bytes
1>  File: "TN3270E-MIB" 71123 bytes
1>  File: "TN3270E-RT-MIB" 32410 bytes
1>  File: "TOKEN-RING-RMON-MIB" 79163 bytes
1>  File: "TOKENRING-MIB" 27998 bytes
1>  File: "TOKENRING-STATION-SR-MIB" 5626 bytes
1>  File: "TRANSPORT-ADDRESS-MIB" 16441 bytes
1>  File: "TRIP-MIB" 71729 bytes
1>  File: "TRIP-TC-MIB" 4104 bytes
1>  File: "TUNNEL-MIB" 27862 bytes
1>  File: "UDP-MIB" 20912 bytes
1>  File: "UDPLITE-MIB" 21018 bytes
1>  File: "UPS-MIB" 64979 bytes
1>  File: "URI-TC-MIB" 5898 bytes
1>  File: "VDSL-LINE-EXT-MCM-MIB" 24824 bytes
1>  File: "VDSL-LINE-EXT-SCM-MIB" 14941 bytes
1>  File: "VDSL-LINE-MIB" 99112 bytes
1>  File: "VDSL2-LINE-MIB" 277758 bytes
1>  File: "VDSL2-LINE-TC-MIB" 56215 bytes
1>  File: "VPN-TC-STD-MIB" 2369 bytes
1>  File: "VRRP-MIB" 26693 bytes
1>  File: "WWW-MIB" 41734 bytes
1>  File: "IRTF-NMRG-SMING" 2238 bytes
1>  File: "IRTF-NMRG-SMING-EXTENSIONS" 2961 bytes
1>  File: "IRTF-NMRG-SMING-TYPES" 44284 bytes
1>  File: "POLICY-DEVICE-AUX-MIB" 7523 bytes
1>  File: "POLICY-DEVICE-AUX-MIB-orig" 7529 bytes
1>  File: "TUBS-IBR-AGENT-CAPABILITIES" 5385 bytes
1>  File: "TUBS-IBR-LINUX-MIB" 3354 bytes
1>  File: "TUBS-IBR-LINUX-NETFILTER-MIB" 20200 bytes
1>  File: "TUBS-IBR-NFS-MIB" 8289 bytes
1>  File: "TUBS-IBR-PING-MIB" 3421 bytes
1>  File: "TUBS-IBR-PROC-MIB" 1988 bytes
1>  File: "TUBS-IBR-TEST-MIB" 2019 bytes
1>  File: "TUBS-IBR-TNM-MIB" 8469 bytes
1>  File: "TUBS-IBR-XEN-MIB" 9860 bytes
1>  File: "TUBS-SMI" 3047 bytes
1>  File: "ACCESSBIND-PIB" 78262 bytes
1>  File: "ACCESSBIND-PIB-orig" 52711 bytes
1>  File: "ACCOUNTING-FRAMEWORK-PIB" 9482 bytes
1>  File: "ACCOUNTING-FRAMEWORK-PIB-orig" 9414 bytes
1>  File: "COPS-PR-SPPI" 13084 bytes
1>  File: "COPS-PR-SPPI-TC" 4006 bytes
1>  File: "DIFFSERV-PIB" 99464 bytes
1>  File: "FEEDBACK-FRAMEWORK-PIB" 33190 bytes
1>  File: "FEEDBACK-FRAMEWORK-PIB-orig" 33042 bytes
1>  File: "FRAMEWORK-FEEDBACK-PIB" 33316 bytes
1>  File: "FRAMEWORK-PIB" 77377 bytes
1>  File: "FRAMEWORK-TC-PIB" 10405 bytes
1>  File: "IP-TE-PIB" 30201 bytes
1>  File: "IP-TE-PIB-orig" 30164 bytes
1>  File: "IPSEC-POLICY-PIB" 137359 bytes
1>  File: "IPSEC-POLICY-PIB-orig" 137278 bytes
1>  File: "LOAD-BALANCING-PIB" 16750 bytes
1>  File: "LOAD-BALANCING-PIB-orig" 16620 bytes
1>  File: "META-POLICY-PIB" 28685 bytes
1>  File: "META-POLICY-PIB-orig" 28069 bytes
1>  File: "MPLS-SETUP-PIB" 34332 bytes
1>  File: "MPLS-SETUP-PIB-orig" 34274 bytes
1>  File: "PARTITION-PIB" 30092 bytes
1>  File: "PARTITION-PIB-orig" 28824 bytes
1>  File: "POLICY-FRAMEWORK-PIB" 8659 bytes
1>  File: "POLICY-FRAMEWORK-PIB-orig" 9316 bytes
1>  File: "PPVPN-PIB" 36171 bytes
1>  File: "PPVPN-PIB-orig" 36025 bytes
1>  File: "QOS-POLICY-802-PIB" 21148 bytes
1>  File: "QOS-POLICY-802-PIB-orig" 21049 bytes
1>  File: "QOS-POLICY-IP-PIB" 47800 bytes
1>  File: "QOS-POLICY-IP-PIB-orig" 47813 bytes
1>  File: "RSVP-PCC-PIB" 41424 bytes
1>  File: "RSVP-PCC-PIB-orig" 41057 bytes
1>  File: "SLS-NEGOTIATION-PIB" 26031 bytes
1>  File: "SLS-NEGOTIATION-PIB-orig" 25442 bytes
1>  File: "UMTS-PIB" 10589 bytes
1>  File: "UMTS-PIB-orig" 10527 bytes
1>  File: "ietf-inet-types.yang" 15931 bytes
1>  File: "ietf-netconf-monitoring.yang" 17413 bytes
1>  File: "ietf-yang-types.yang" 15562 bytes
1>  !include: "custom_mibs.txt"
1>  !include: closed: "custom_mibs.txt"
1>  SectionEnd
1>  SectionGroupEnd
1>  SectionGroup Tools ->(SecToolsGroup)
1>  Section: "Editcap" ->(SecEditcap)
1>  SetOutPath: "$INSTDIR"
1>  File: "editcap.exe" 345600 bytes
1>  File: "editcap.html" 20213 bytes
1>  SectionEnd
1>  Section: "Text2Pcap" ->(SecText2Pcap)
1>  SetOutPath: "$INSTDIR"
1>  File: "text2pcap.exe" 357376 bytes
1>  File: "text2pcap.html" 12615 bytes
1>  SectionEnd
1>  Section: "Mergecap" ->(SecMergecap)
1>  SetOutPath: "$INSTDIR"
1>  File: "mergecap.exe" 317952 bytes
1>  File: "mergecap.html" 7887 bytes
1>  SectionEnd
1>  Section: "Reordercap" ->(SecReordercap)
1>  SetOutPath: "$INSTDIR"
1>  File: "reordercap.exe" 315392 bytes
1>  SectionEnd
1>  Section: "Capinfos" ->(SecCapinfos)
1>  SetOutPath: "$INSTDIR"
1>  File: "capinfos.exe" 334336 bytes
1>  File: "capinfos.html" 13415 bytes
1>  SectionEnd
1>  Section: "Rawshark" ->(SecRawshark)
1>  SetOutPath: "$INSTDIR"
1>  File: "rawshark.exe" 390144 bytes
1>  File: "rawshark.html" 24485 bytes
1>  SectionEnd
1>  Section: "Androiddump" ->(SecAndroiddumpinfos)
1>  SetOutPath: "$INSTDIR"
1>  File: "androiddump.html" 8791 bytes
1>  SetOutPath: "$INSTDIR\extcap"
1>  File: "androiddump.exe" 78848 bytes
1>  SectionEnd
1>  SectionGroupEnd
1>  Section: "User's Guide" ->(SecUsersGuide)
1>  SetOutPath: "$INSTDIR"
1>  File: "user-guide.chm" 3125157 bytes
1>  SectionEnd
1>  Section: "-Finally"
1>  !insertmacro: UpdateIcons
1>  Push: $R0
1>  Push: $R1
1>  Push: $R2
1>  !define: "UPDATEICONS_UNIQUE"="1070.5"
1>  IfFileExists: "$SYSDIR\shell32.dll" ? UpdateIcons.ok_shell32_1070.5 : UpdateIcons.error_shell32_1070.5
1>  Plugin Command: Call shell32.dll::SHChangeNotify(i, i, i, i) v (0x08000000, 0, 0, 0)
1>  Goto: UpdateIcons.quit_1070.5
1>  MessageBox: 16: "Can't find 'shell32.dll' library. Impossible to update icons"
1>  Goto: UpdateIcons.quit_1070.5
1>  !undef: "UPDATEICONS_UNIQUE"
1>  Pop: $R2
1>  Pop: $R1
1>  Pop: $R0
1>  IfFileExists: "$SYSDIR\ie4uinit.exe" ? 0 : +2
1>  Exec: ""$SYSDIR\ie4uinit.exe" -ClearIconCache" (->)
1>  !insertmacro: end of UpdateIcons
1>  !insertmacro: GetSizeCall
1>  !insertmacro: end of GetSizeCall
1>  IntFmt: $0->$0 (fmt:0x%08X)
1>  WriteRegDWORD: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark\EstimatedSize=$0
1>  SectionEnd
1>  !insertmacro: MUI_FUNCTION_DESCRIPTION_BEGIN
1>  !insertmacro: end of MUI_FUNCTION_DESCRIPTION_BEGIN
1>  !insertmacro: MUI_DESCRIPTION_TEXT
1>  !insertmacro: end of MUI_DESCRIPTION_TEXT
1>  !insertmacro: MUI_DESCRIPTION_TEXT
1>  !insertmacro: end of MUI_DESCRIPTION_TEXT
1>  !insertmacro: MUI_DESCRIPTION_TEXT
1>  !insertmacro: end of MUI_DESCRIPTION_TEXT
1>  !insertmacro: MUI_DESCRIPTION_TEXT
1>  !insertmacro: end of MUI_DESCRIPTION_TEXT
1>  !insertmacro: MUI_DESCRIPTION_TEXT
1>  !insertmacro: end of MUI_DESCRIPTION_TEXT
1>  !insertmacro: MUI_DESCRIPTION_TEXT
1>  !insertmacro: end of MUI_DESCRIPTION_TEXT
1>  !insertmacro: MUI_DESCRIPTION_TEXT
1>  !insertmacro: end of MUI_DESCRIPTION_TEXT
1>  !insertmacro: MUI_DESCRIPTION_TEXT
1>  !insertmacro: end of MUI_DESCRIPTION_TEXT
1>  !insertmacro: MUI_DESCRIPTION_TEXT
1>  !insertmacro: end of MUI_DESCRIPTION_TEXT
1>  !insertmacro: MUI_DESCRIPTION_TEXT
1>  !insertmacro: end of MUI_DESCRIPTION_TEXT
1>  !insertmacro: MUI_DESCRIPTION_TEXT
1>  !insertmacro: end of MUI_DESCRIPTION_TEXT
1>  !insertmacro: MUI_DESCRIPTION_TEXT
1>  !insertmacro: end of MUI_DESCRIPTION_TEXT
1>  !insertmacro: MUI_DESCRIPTION_TEXT
1>  !insertmacro: end of MUI_DESCRIPTION_TEXT
1>  !insertmacro: MUI_DESCRIPTION_TEXT
1>  !insertmacro: end of MUI_DESCRIPTION_TEXT
1>  !insertmacro: MUI_DESCRIPTION_TEXT
1>  !insertmacro: end of MUI_DESCRIPTION_TEXT
1>  !insertmacro: MUI_DESCRIPTION_TEXT
1>  !insertmacro: end of MUI_DESCRIPTION_TEXT
1>  !insertmacro: MUI_DESCRIPTION_TEXT
1>  !insertmacro: end of MUI_DESCRIPTION_TEXT
1>  !insertmacro: MUI_DESCRIPTION_TEXT
1>  !insertmacro: end of MUI_DESCRIPTION_TEXT
1>  !insertmacro: MUI_FUNCTION_DESCRIPTION_END
1>  !insertmacro: end of MUI_FUNCTION_DESCRIPTION_END
1>  Function: ".onSelChange"
1>  Push: $0
1>  Goto: onSelChange.checkqt
1>  SectionGetFlags: 1->$0
1>  IntOp: $0=$0&1
1>  IntCmp $0:0 equal=onSelChange.unselectqt, < , >
1>  IntCmp $0:1 equal=onSelChange.selectqt, < , >
1>  Goto: onSelChange.checkqt
1>  WriteINIStr: [Field 2] Flags=DISABLED in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 2] State=0 in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 3] Flags=DISABLED in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 3] State=0 in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 4] Flags=DISABLED in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 4] State=0 in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 9] State=0 in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 9] Flags=DISABLED in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 11] State=1 in $PLUGINSDIR\AdditionalTasksPage.ini
1>  Goto: onSelChange.checkgtk
1>  WriteINIStr: [Field 2] Flags= in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 2] State=1 in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 3] Flags= in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 3] State=0 in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 4] Flags= in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 4] State=1 in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 9] State=1 in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 9] Flags= in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 11] State=0 in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 10] State=0 in $PLUGINSDIR\AdditionalTasksPage.ini
1>  Goto: onSelChange.checkgtk
1>  SectionGetFlags: 3->$0
1>  IntOp: $0=$0&1
1>  IntCmp $0:0 equal=onSelChange.unselectgtk, < , >
1>  IntCmp $0:1 equal=onSelChange.selectgtk, < , >
1>  Goto: onSelChange.end
1>  WriteINIStr: [Field 5] Flags=DISABLED in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 5] State=0 in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 6] Flags=DISABLED in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 6] State=0 in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 7] Flags=DISABLED in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 7] State=0 in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 10] Flags=DISABLED in $PLUGINSDIR\AdditionalTasksPage.ini
1>  Goto: onSelChange.end
1>  WriteINIStr: [Field 5] Flags= in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 5] State=1 in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 6] Flags= in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 6] State=0 in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 7] Flags= in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 7] State=1 in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 10] Flags= in $PLUGINSDIR\AdditionalTasksPage.ini
1>  Goto: onSelChange.end
1>  Pop: $0
1>  FunctionEnd
1>  !include: "VersionCompare.nsh"
1>  Function: "VersionCompare"
1>  !define: "VersionCompare"="!insertmacro VersionCompareCall"
1>  Exch($1,0)
1>  Exch(st(1),0)
1>  Exch($0,0)
1>  Exch(st(1),0)
1>  Push: $2
1>  Push: $3
1>  Push: $4
1>  Push: $5
1>  Push: $6
1>  Push: $7
1>  StrCpy $2 "-1" () ()
1>  IntOp: $2=$2+1
1>  StrCpy $3 "$0" (1) ($2)
1>  StrCmp "$3" "" equal=+2, nonequal=
1>  StrCmp "$3" "." equal=0, nonequal=-3
1>  StrCpy $4 "$0" ($2) ()
1>  IntOp: $2=$2+1
1>  StrCpy $0 "$0" () ($2)
1>  StrCpy $2 "-1" () ()
1>  IntOp: $2=$2+1
1>  StrCpy $3 "$1" (1) ($2)
1>  StrCmp "$3" "" equal=+2, nonequal=
1>  StrCmp "$3" "." equal=0, nonequal=-3
1>  StrCpy $5 "$1" ($2) ()
1>  IntOp: $2=$2+1
1>  StrCpy $1 "$1" () ($2)
1>  StrCmp "$4$5" "" equal=equal, nonequal=
1>  StrCpy $6 "-1" () ()
1>  IntOp: $6=$6+1
1>  StrCpy $3 "$4" (1) ($6)
1>  StrCmp "$3" "0" equal=-2, nonequal=
1>  StrCmp "$3" "" equal=0, nonequal=+2
1>  StrCpy $4 "0" () ()
1>  StrCpy $7 "-1" () ()
1>  IntOp: $7=$7+1
1>  StrCpy $3 "$5" (1) ($7)
1>  StrCmp "$3" "0" equal=-2, nonequal=
1>  StrCmp "$3" "" equal=0, nonequal=+2
1>  StrCpy $5 "0" () ()
1>  StrCmp "$4" "0" equal=0, nonequal=+2
1>  StrCmp "$5" "0" equal=begin, nonequal=newer2
1>  StrCmp "$5" "0" equal=newer1, nonequal=
1>  IntCmp $6:$7 equal=0, < newer1, > newer2
1>  StrCpy $4 "1$4" () ()
1>  StrCpy $5 "1$5" () ()
1>  IntCmp $4:$5 equal=begin, < newer2, > newer1
1>  StrCpy $0 "0" () ()
1>  Goto: end
1>  StrCpy $0 "1" () ()
1>  Goto: end
1>  StrCpy $0 "2" () ()
1>  Pop: $7
1>  Pop: $6
1>  Pop: $5
1>  Pop: $4
1>  Pop: $3
1>  Pop: $2
1>  Pop: $1
1>  Exch($0,0)
1>  FunctionEnd
1>  !include: closed: "VersionCompare.nsh"
1>  Var: "WINPCAP_NAME"
1>  Var: "WINWINPCAP_VERSION"
1>  Var: "NPCAP_NAME"
1>  Var: "USBPCAP_NAME"
1>  Function: "myShowCallback"
1>  WriteINIStr: [Field 5] Flags= in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 5] State=1 in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 6] Flags= in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 6] State=0 in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 7] Flags= in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 7] State=1 in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 10] Flags= in $PLUGINSDIR\AdditionalTasksPage.ini
1>  ClearErrors
1>  WriteINIStr: [Field 4] Text=Install WinPcap 4.1.3 in $PLUGINSDIR\WinPcapPage.ini
1>  ReadRegStr $WINPCAP_NAME HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WinPcapInst\DisplayName
1>  IfErrors ?0:lbl_winpcap_installed
1>  ReadRegStr $NPCAP_NAME HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\NpcapInst\DisplayName
1>  IfErrors ?0:lbl_npcap_installed
1>  WriteINIStr: [Field 2] Text=WinPcap is currently not installed in $PLUGINSDIR\WinPcapPage.ini
1>  WriteINIStr: [Field 2] Flags=DISABLED in $PLUGINSDIR\WinPcapPage.ini
1>  WriteINIStr: [Field 5] Text=(Use Add/Remove Programs first to uninstall any undetected old WinPcap versions) in $PLUGINSDIR\WinPcapPage.ini
1>  Goto: lbl_winpcap_done
1>  WriteINIStr: [Field 2] Text=$WINPCAP_NAME in $PLUGINSDIR\WinPcapPage.ini
1>  ReadRegStr $WINWINPCAP_VERSION HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WinPcapInst\DisplayVersion
1>  StrCmp "$WINWINPCAP_VERSION" "" equal=lbl_winpcap_do_install, nonequal=
1>  !insertmacro: VersionCompareCall
1>  Push: $WINWINPCAP_VERSION
1>  Push: 4.1.0.2980
1>  Call "VersionCompare"
1>  Pop: $1
1>  !insertmacro: end of VersionCompareCall
1>  StrCmp "$1" "2" equal=lbl_winpcap_do_install, nonequal=
1>  WriteINIStr: [Field 4] State=0 in $PLUGINSDIR\WinPcapPage.ini
1>  WriteINIStr: [Field 5] Text=If selected, the currently installed $WINPCAP_NAME will be uninstalled first. in $PLUGINSDIR\WinPcapPage.ini
1>  Goto: lbl_winpcap_done
1>  WriteINIStr: [Field 4] State=0 in $PLUGINSDIR\WinPcapPage.ini
1>  WriteINIStr: [Field 4] Flags=DISABLED in $PLUGINSDIR\WinPcapPage.ini
1>  WriteINIStr: [Field 5] Text=If you wish to install WinPcap 4.1.3, please uninstall $WINPCAP_NAME manually first. in $PLUGINSDIR\WinPcapPage.ini
1>  WriteINIStr: [Field 5] Flags=DISABLED in $PLUGINSDIR\WinPcapPage.ini
1>  Goto: lbl_winpcap_done
1>  ReadRegDWORD $0 HKEY_LOCAL_MACHINE\SOFTWARE\Npcap\WinPcapCompatible
1>  WriteINIStr: [Field 1] Text=Currently installed Npcap version in $PLUGINSDIR\WinPcapPage.ini
1>  !insertmacro: _If
1>  !insertmacro: end of _If
1>  WriteINIStr: [Field 2] Text=$NPCAP_NAME is currently installed without WinPcap API-compatible mode in $PLUGINSDIR\WinPcapPage.ini
1>  WriteINIStr: [Field 4] State=1 in $PLUGINSDIR\WinPcapPage.ini
1>  WriteINIStr: [Field 5] Text=(Use Add/Remove Programs first to uninstall any undetected old WinPcap versions) in $PLUGINSDIR\WinPcapPage.ini
1>  !insertmacro: _Else
1>  !insertmacro: end of _Else
1>  WriteINIStr: [Field 2] Text=$NPCAP_NAME in $PLUGINSDIR\WinPcapPage.ini
1>  WriteINIStr: [Field 4] State=0 in $PLUGINSDIR\WinPcapPage.ini
1>  WriteINIStr: [Field 4] Flags=DISABLED in $PLUGINSDIR\WinPcapPage.ini
1>  WriteINIStr: [Field 5] Text=If you wish to install WinPcap 4.1.3, please uninstall $NPCAP_NAME manually first. in $PLUGINSDIR\WinPcapPage.ini
1>  WriteINIStr: [Field 5] Flags=DISABLED in $PLUGINSDIR\WinPcapPage.ini
1>  !insertmacro: _EndIf
1>  !insertmacro: end of _EndIf
1>  Goto: lbl_winpcap_done
1>  WriteINIStr: [Field 4] State=1 in $PLUGINSDIR\WinPcapPage.ini
1>  WriteINIStr: [Field 5] Text=The currently installed $WINPCAP_NAME will be uninstalled first. in $PLUGINSDIR\WinPcapPage.ini
1>  WriteINIStr: [Field 4] Text=Install USBPcap 1.1.0.0-g794bf26 in $PLUGINSDIR\USBPcapPage.ini
1>  !insertmacro: _If
1>  !insertmacro: end of _If
1>  !insertmacro: DisableX64FSRedirection
1>  Plugin Command: Call kernel32::Wow64EnableWow64FsRedirection(i0)
1>  !insertmacro: end of DisableX64FSRedirection
1>  SetRegView: 64
1>  !insertmacro: _EndIf
1>  !insertmacro: end of _EndIf
1>  ReadRegStr $USBPCAP_NAME HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\USBPcap\DisplayName
1>  !insertmacro: _If
1>  !insertmacro: end of _If
1>  !insertmacro: EnableX64FSRedirection
1>  Plugin Command: Call kernel32::Wow64EnableWow64FsRedirection(i1)
1>  !insertmacro: end of EnableX64FSRedirection
1>  SetRegView: 32
1>  !insertmacro: _EndIf
1>  !insertmacro: end of _EndIf
1>  IfErrors ?0:lbl_usbpcap_installed
1>  WriteINIStr: [Field 2] Text=USBPcap is currently not installed in $PLUGINSDIR\USBPcapPage.ini
1>  WriteINIStr: [Field 2] Flags=DISABLED in $PLUGINSDIR\USBPcapPage.ini
1>  WriteINIStr: [Field 5] Text=(Use Add/Remove Programs first to uninstall any undetected old USBPcap versions) in $PLUGINSDIR\USBPcapPage.ini
1>  Goto: lbl_usbpcap_done
1>  WriteINIStr: [Field 2] Text=$USBPCAP_NAME in $PLUGINSDIR\USBPcapPage.ini
1>  WriteINIStr: [Field 4] State=0 in $PLUGINSDIR\USBPcapPage.ini
1>  WriteINIStr: [Field 4] Flags=DISABLED in $PLUGINSDIR\USBPcapPage.ini
1>  WriteINIStr: [Field 5] Text=If you wish to install USBPcap 1.1.0.0-g794bf26, please uninstall $USBPCAP_NAME manually first. in $PLUGINSDIR\USBPcapPage.ini
1>  WriteINIStr: [Field 5] Flags=DISABLED in $PLUGINSDIR\USBPcapPage.ini
1>  Goto: lbl_usbpcap_done
1>  ReadRegStr $0 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Wireshark\UninstallString
1>  IfErrors ?lbl_wireshark_notinstalled:
1>  SetShellVarContext: all
1>  WriteINIStr: [Field 6] State=1 in $PLUGINSDIR\AdditionalTasksPage.ini
1>  WriteINIStr: [Field 3] State=1 in $PLUGINSDIR\AdditionalTasksPage.ini
1>  IfFileExists: "$SMPROGRAMS\Wireshark\Wireshark.lnk" ? lbl_have_gtk_startmenu :
1>  IfFileExists: "$SMPROGRAMS\Wireshark.lnk" ? lbl_have_gtk_startmenu :
1>  IfFileExists: "$SMPROGRAMS\Wireshark Legacy.lnk" ? lbl_have_gtk_startmenu :
1>  WriteINIStr: [Field 5] State=0 in $PLUGINSDIR\AdditionalTasksPage.ini
1>  IfFileExists: "$DESKTOP\Wireshark.lnk" ? lbl_have_gtk_desktopicon :
1>  IfFileExists: "$DESKTOP\Wireshark Legacy.lnk" ? lbl_have_gtk_desktopicon :
1>  WriteINIStr: [Field 6] State=0 in $PLUGINSDIR\AdditionalTasksPage.ini
1>  IfFileExists: "$QUICKLAUNCH\Wireshark.lnk" ? lbl_have_gtk_quicklaunchicon :
1>  IfFileExists: "$QUICKLAUNCH\Wireshark Legacy.lnk" ? lbl_have_gtk_quicklaunchicon :
1>  WriteINIStr: [Field 7] State=0 in $PLUGINSDIR\AdditionalTasksPage.ini
1>  IfFileExists: "$SMPROGRAMS\Wireshark.lnk" ? lbl_have_qt_startmenu :
1>  WriteINIStr: [Field 2] State=0 in $PLUGINSDIR\AdditionalTasksPage.ini
1>  IfFileExists: "$DESKTOP\Wireshark.lnk" ? lbl_have_qt_desktopicon :
1>  WriteINIStr: [Field 3] State=0 in $PLUGINSDIR\AdditionalTasksPage.ini
1>  IfFileExists: "$QUICKLAUNCH\Wireshark.lnk" ? lbl_have_qt_quicklaunchicon :
1>  WriteINIStr: [Field 4] State=0 in $PLUGINSDIR\AdditionalTasksPage.ini
1>  FunctionEnd
1> 
1>  Processed 1 file, writing output:
1>  Adding plug-ins initializing function... Done!
1>  Processing pages... Done!
1>  Removing unused resources... Done!
1>  Generating language tables... Done!
1> 
1>  Output: "F:\Development\wireshark2\packaging\nsis\Wireshark-win64-2.1.0.exe"
1>  Install: 10 pages (640 bytes), 22 sections (1 required) (23056 bytes), 2241 instructions (62748 bytes), 1157 strings (48543 bytes), 1 language table (350 bytes).
1>  Datablock optimizer saved 171627 bytes (~0.1%).
1> 
1>  Using lzma (compress whole) compression.
1> 
1>  EXE header size:              325632 / 34816 bytes
1>  Install code:                          (135713 bytes)
1>  Install data:                          (141896742 bytes)
1>  Compressed data:            29192938 / 142032455 bytes
1>  CRC (0xA6618972):                  4 / 4 bytes
1> 
1>  Total size:                 29518574 / 142067275 bytes (20.7%)
========== Build: 1 succeeded, 0 failed, 1 up-to-date, 0 skipped ==========

Thank you very much!




**** DISCLAIMER****
http://www.bics.com/maildisclaimer/