Wireshark-commits: [Wireshark-commits] master-3.0 6d452f0: NSIS: Tell the user to uninstall Npcap 0

From: Wireshark code review <code-review-do-not-reply@xxxxxxxxxxxxx>
Date: Thu, 19 Sep 2019 19:35:28 +0000
URL: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6d452f0f08557d9aae66edd01b8a2cb119f609cd
Submitter: "Alexis La Goutte <alexis.lagoutte@xxxxxxxxx>"
Changed: branch: master-3.0
Repository: wireshark

Commits:

6d452f0 by Gerald Combs (gerald@xxxxxxxxxxxxx):

    NSIS: Tell the user to uninstall Npcap 0.99[45] manually.
    
    Npcap 0.994 and 0.995 might crash the system while being removed. Later
    versions of the installer warn about this, but a MessageBox doesn't
    provide much space to describe what's going on.
    
    Add manual uninstallation instructions to the release notes.
    
    If we find a problematic version of Npcap in the NSIS installer, tell
    the user that they should uninstall it manually. Link to the relevant
    section in the release notes.
    
    Bug: 16052
    Change-Id: Ie8d811b5169ef253ffbd24a5f24a470b3a846e4f
    Reviewed-on: https://code.wireshark.org/review/34565
    Reviewed-by: Gerald Combs <gerald@xxxxxxxxxxxxx>
    Petri-Dish: Gerald Combs <gerald@xxxxxxxxxxxxx>
    Tested-by: Petri Dish Buildbot
    Reviewed-by: Alexis La Goutte <alexis.lagoutte@xxxxxxxxx>
    

Actions performed:

    from  ff5fc4e   ieee80211: Fix nameclash in RM Report
     add  6d452f0   NSIS: Tell the user to uninstall Npcap 0.99[45] manually.


Summary of changes:
 docbook/release-notes.asciidoc | 12 ++++++++++++
 packaging/nsis/NpcapPage.ini   | 21 ++++++++++++++++++++-
 packaging/nsis/wireshark.nsi   | 16 +++++++++++++++-
 3 files changed, 47 insertions(+), 2 deletions(-)