diff --git a/win/code/HGCheckNewApp/HGCheckNewApp.cpp b/win/code/HGCheckNewApp/HGCheckNewApp.cpp index 435471b..9460f36 100644 --- a/win/code/HGCheckNewApp/HGCheckNewApp.cpp +++ b/win/code/HGCheckNewApp/HGCheckNewApp.cpp @@ -85,29 +85,44 @@ int APIENTRY wWinMain(_In_ HINSTANCE hInstance, _In_ LPWSTR lpCmdLine, _In_ int nCmdShow) { - UNREFERENCED_PARAMETER(hPrevInstance); - UNREFERENCED_PARAMETER(lpCmdLine); + CStringW strCmdLine(lpCmdLine); CStringA strAppGuid, strAppName; -#if defined(OEM_HANWANG) - strAppGuid = "{4486975C-CBCF-430B-BED1-427866D1738E}_is1"; - strAppName = "HanvonScan.exe"; -#elif defined(OEM_LISICHENG) - strAppGuid = "{F2890F43-A51C-4379-BB79-992616B1D6BD}_is1"; - strAppName = "LanxumScan.exe"; -#elif defined(OEM_CANGTIAN) - strAppGuid = "{ADE66CB2-15FD-4BF8-BFA7-ED3E239C9ACE}_is1"; - strAppName = "CumtennScan.exe"; -#elif defined(OEM_ZHONGJING) - strAppGuid = "{36868C39-B195-498B-BFAE-36125D55305E}_is1"; - strAppName = "MicrotekScan.exe"; -#elif defined(OEM_ZIGUANG) - strAppGuid = "{6512BEFD-F0E0-495F-8E12-4D07B5B3BE87}_is1"; - strAppName = "UniscanScan.exe"; -#else - strAppGuid = "{7076DC53-5C2F-4216-9783-2A6F954FEB3E}_is1"; - strAppName = "HuaGoScan.exe"; -#endif + if (-1 != strCmdLine.Find(L"OEM_HANWANG")) + { + strAppGuid = "{4486975C-CBCF-430B-BED1-427866D1738E}_is1"; + strAppName = "HanvonScan.exe"; + } + else if (-1 != strCmdLine.Find(L"OEM_LISICHENG")) + { + strAppGuid = "{F2890F43-A51C-4379-BB79-992616B1D6BD}_is1"; + strAppName = "LanxumScan.exe"; + } + else if (-1 != strCmdLine.Find(L"OEM_CANGTIAN")) + { + strAppGuid = "{ADE66CB2-15FD-4BF8-BFA7-ED3E239C9ACE}_is1"; + strAppName = "CumtennScan.exe"; + } + else if (-1 != strCmdLine.Find(L"OEM_ZHONGJING")) + { + strAppGuid = "{36868C39-B195-498B-BFAE-36125D55305E}_is1"; + strAppName = "MicrotekScan.exe"; + } + else if (-1 != strCmdLine.Find(L"OEM_ZIGUANG")) + { + strAppGuid = "{6512BEFD-F0E0-495F-8E12-4D07B5B3BE87}_is1"; + strAppName = "UniscanScan.exe"; + } + else if (-1 != strCmdLine.Find(L"OEM_HUAGAO_NEU")) + { + strAppGuid = "{05E346E5-D4F2-410C-A2AB-62E416E13996}_is1"; + strAppName = "HGScan.exe"; + } + else + { + strAppGuid = "{7076DC53-5C2F-4216-9783-2A6F954FEB3E}_is1"; + strAppName = "HuaGoScan.exe"; + } if (AppIsRun(strAppGuid, strAppName)) { diff --git a/win/code/HGCheckNewApp/HGCheckNewApp.vcxproj b/win/code/HGCheckNewApp/HGCheckNewApp.vcxproj index edf9e0e..8cf1607 100644 --- a/win/code/HGCheckNewApp/HGCheckNewApp.vcxproj +++ b/win/code/HGCheckNewApp/HGCheckNewApp.vcxproj @@ -1,34 +1,10 @@ - - CTSRelease - Win32 - - - CTSRelease - x64 - Debug Win32 - - HWRelease - Win32 - - - HWRelease - x64 - - - LSCRelease - Win32 - - - LSCRelease - x64 - Release Win32 @@ -41,22 +17,6 @@ Release x64 - - ZGRelease - Win32 - - - ZGRelease - x64 - - - ZJRelease - Win32 - - - ZJRelease - x64 - 16.0 @@ -79,41 +39,6 @@ true Unicode - - Application - false - v142 - true - Unicode - - - Application - false - v142 - true - Unicode - - - Application - false - v142 - true - Unicode - - - Application - false - v142 - true - Unicode - - - Application - false - v142 - true - Unicode - Application true @@ -127,41 +52,6 @@ true Unicode - - Application - false - v142 - true - Unicode - - - Application - false - v142 - true - Unicode - - - Application - false - v142 - true - Unicode - - - Application - false - v142 - true - Unicode - - - Application - false - v142 - true - Unicode - @@ -173,94 +63,28 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - true + CheckNewApp false - - - false - CTSCheckNewApp - - - false - LSCCheckNewApp - - - false - HWCheckNewApp - - - false - ZJCheckNewApp - - - false - ZGCheckNewApp + CheckNewApp true + CheckNewApp false - - - false - CTSCheckNewApp - - - false - LSCCheckNewApp - - - false - HWCheckNewApp - - - false - ZJCheckNewApp - - - false - ZGCheckNewApp + CheckNewApp @@ -292,107 +116,7 @@ true - copy $(OutDir)HGCheckNewApp.exe $(SolutionDir)..\x86\Release\ - - - - - Level3 - true - true - true - WIN32;NDEBUG;_WINDOWS;OEM_CANGTIAN;%(PreprocessorDefinitions) - true - MultiThreaded - - - Windows - true - true - true - - - copy $(OutDir)CTSCheckNewApp.exe $(SolutionDir)..\x86\Release\ - - - - - Level3 - true - true - true - WIN32;NDEBUG;_WINDOWS;OEM_LISICHENG;%(PreprocessorDefinitions) - true - MultiThreaded - - - Windows - true - true - true - - - copy $(OutDir)LSCCheckNewApp.exe $(SolutionDir)..\x86\Release\ - - - - - Level3 - true - true - true - WIN32;NDEBUG;_WINDOWS;OEM_HANWANG;%(PreprocessorDefinitions) - true - MultiThreaded - - - Windows - true - true - true - - - copy $(OutDir)HWCheckNewApp.exe $(SolutionDir)..\x86\Release\ - - - - - Level3 - true - true - true - WIN32;NDEBUG;_WINDOWS;OEM_ZHONGJING;%(PreprocessorDefinitions) - true - MultiThreaded - - - Windows - true - true - true - - - copy $(OutDir)ZJCheckNewApp.exe $(SolutionDir)..\x86\Release\ - - - - - Level3 - true - true - true - WIN32;NDEBUG;_WINDOWS;OEM_ZIGUANG;%(PreprocessorDefinitions) - true - MultiThreaded - - - Windows - true - true - true - - - copy $(OutDir)ZGCheckNewApp.exe $(SolutionDir)..\x86\Release\ + copy $(OutDir)CheckNewApp.exe $(SolutionDir)..\x86\Release\ @@ -425,107 +149,7 @@ true - copy $(OutDir)HGCheckNewApp.exe $(SolutionDir)..\x64\Release\ - - - - - Level3 - true - true - true - NDEBUG;_WINDOWS;OEM_CANGTIAN;%(PreprocessorDefinitions) - true - MultiThreaded - - - Windows - true - true - true - - - copy $(OutDir)CTSCheckNewApp.exe $(SolutionDir)..\x64\Release\ - - - - - Level3 - true - true - true - NDEBUG;_WINDOWS;OEM_LISICHENG;%(PreprocessorDefinitions) - true - MultiThreaded - - - Windows - true - true - true - - - copy $(OutDir)LSCCheckNewApp.exe $(SolutionDir)..\x64\Release\ - - - - - Level3 - true - true - true - NDEBUG;_WINDOWS;OEM_HANWANG;%(PreprocessorDefinitions) - true - MultiThreaded - - - Windows - true - true - true - - - copy $(OutDir)HWCheckNewApp.exe $(SolutionDir)..\x64\Release\ - - - - - Level3 - true - true - true - NDEBUG;_WINDOWS;OEM_ZHONGJING;%(PreprocessorDefinitions) - true - MultiThreaded - - - Windows - true - true - true - - - copy $(OutDir)ZJCheckNewApp.exe $(SolutionDir)..\x64\Release\ - - - - - Level3 - true - true - true - NDEBUG;_WINDOWS;OEM_ZIGUANG;%(PreprocessorDefinitions) - true - MultiThreaded - - - Windows - true - true - true - - - copy $(OutDir)ZGCheckNewApp.exe $(SolutionDir)..\x64\Release\ + copy $(OutDir)CheckNewApp.exe $(SolutionDir)..\x64\Release\ diff --git a/win/code/HGRemoveOldApp/HGRemoveOldApp.cpp b/win/code/HGRemoveOldApp/HGRemoveOldApp.cpp index 652c685..37ed1b9 100644 --- a/win/code/HGRemoveOldApp/HGRemoveOldApp.cpp +++ b/win/code/HGRemoveOldApp/HGRemoveOldApp.cpp @@ -305,26 +305,40 @@ int APIENTRY wWinMain(_In_ HINSTANCE hInstance, _In_ LPWSTR lpCmdLine, _In_ int nCmdShow) { - UNREFERENCED_PARAMETER(hPrevInstance); - UNREFERENCED_PARAMETER(lpCmdLine); + CStringW strCmdLine(lpCmdLine); CStringA strAppGuid, strAppName; -#if defined(OEM_HANWANG) - strAppGuid = "InstallShield_{D6F0C80E-A058-485D-AA12-49D0656EC2BE}"; - strAppName = "HanvonScan.exe"; -#elif defined(OEM_LISICHENG) - strAppGuid = "InstallShield_{EA98728C-9793-4B3B-8D6C-3FAE94648972}"; - strAppName = "LanxumScan.exe"; -#elif defined(OEM_CANGTIAN) - return 0; -#elif defined(OEM_ZHONGJING) - return 0; -#elif defined(OEM_ZIGUANG) - return 0; -#else - strAppGuid = "InstallShield_{6BE74035-CDC8-4CBF-937C-EBC08A9D6233}"; - strAppName = "HuaGoScan.exe"; -#endif + if (-1 != strCmdLine.Find(L"OEM_HANWANG")) + { + strAppGuid = "InstallShield_{D6F0C80E-A058-485D-AA12-49D0656EC2BE}"; + strAppName = "HanvonScan.exe"; + } + else if (-1 != strCmdLine.Find(L"OEM_LISICHENG")) + { + strAppGuid = "InstallShield_{EA98728C-9793-4B3B-8D6C-3FAE94648972}"; + strAppName = "LanxumScan.exe"; + } + else if (-1 != strCmdLine.Find(L"OEM_CANGTIAN")) + { + return 0; + } + else if (-1 != strCmdLine.Find(L"OEM_ZHONGJING")) + { + return 0; + } + else if (-1 != strCmdLine.Find(L"OEM_ZIGUANG")) + { + return 0; + } + else if (-1 != strCmdLine.Find(L"OEM_HUAGAO_NEU")) + { + return 0; + } + else + { + strAppGuid = "InstallShield_{6BE74035-CDC8-4CBF-937C-EBC08A9D6233}"; + strAppName = "HuaGoScan.exe"; + } if (AppIsRun(strAppGuid, strAppName)) { @@ -340,36 +354,39 @@ int APIENTRY wWinMain(_In_ HINSTANCE hInstance, CHAR progPath[MAX_PATH]; SHGetSpecialFolderPathA(NULL, progPath, CSIDL_COMMON_PROGRAMS, FALSE); CStringA strProgPath = progPath; -#if defined(OEM_HANWANG) - DeleteDirectory(strProgPath + "\\LanXum"); -#elif defined(OEM_LISICHENG) - DeleteDirectory(strProgPath + "\\汉王科技股份有限公司"); -#else - DeleteDirectory(strProgPath + "\\HuaGaoChina"); -#endif + if (-1 != strCmdLine.Find(L"OEM_HANWANG")) + DeleteDirectory(strProgPath + "\\LanXum"); + else if (-1 != strCmdLine.Find(L"OEM_LISICHENG")) + DeleteDirectory(strProgPath + "\\汉王科技股份有限公司"); + else + DeleteDirectory(strProgPath + "\\HuaGaoChina"); CHAR desktopPath[MAX_PATH]; SHGetSpecialFolderPathA(NULL, desktopPath, CSIDL_COMMON_DESKTOPDIRECTORY, FALSE); CStringA strDesktopPath = desktopPath; -#if defined(OEM_HANWANG) - DeleteFileA(strDesktopPath + "\\HanvonScan.lnk"); -#elif defined(OEM_LISICHENG) - DeleteFileA(strDesktopPath + "\\LanxumScan.lnk"); -#else - DeleteFileA(strDesktopPath + "\\HuaGoScan.lnk"); -#endif + if (-1 != strCmdLine.Find(L"OEM_HANWANG")) + DeleteFileA(strDesktopPath + "\\HanvonScan.lnk"); + else if (-1 != strCmdLine.Find(L"OEM_LISICHENG")) + DeleteFileA(strDesktopPath + "\\LanxumScan.lnk"); + else + DeleteFileA(strDesktopPath + "\\HuaGoScan.lnk"); CStringA strDriverGuid1, strDriverGuid2; -#if defined(OEM_HANWANG) - strDriverGuid1 = "{3D15346F-3E17-494E-B14B-5F221CD284B4}"; - strDriverGuid2 = "{3D15346F-3E17-494E-B14B-5F221CD284B4}"; -#elif defined(OEM_LISICHENG) - strDriverGuid1 = "{0C317880-F6D9-4293-92F2-0AA9CD260420}"; - strDriverGuid2 = "{0C317880-F6D9-4293-92F2-0AA9CD260420}"; -#else - strDriverGuid1 = "{BDCDADB8-188F-4013-9591-BF231C595731}"; - strDriverGuid2 = "{BD75DE93-2574-4EF8-B8DE-41023AB03C5B}"; -#endif + if (-1 != strCmdLine.Find(L"OEM_HANWANG")) + { + strDriverGuid1 = "{3D15346F-3E17-494E-B14B-5F221CD284B4}"; + strDriverGuid2 = "{3D15346F-3E17-494E-B14B-5F221CD284B4}"; + } + else if (-1 != strCmdLine.Find(L"OEM_LISICHENG")) + { + strDriverGuid1 = "{0C317880-F6D9-4293-92F2-0AA9CD260420}"; + strDriverGuid2 = "{0C317880-F6D9-4293-92F2-0AA9CD260420}"; + } + else + { + strDriverGuid1 = "{BDCDADB8-188F-4013-9591-BF231C595731}"; + strDriverGuid2 = "{BD75DE93-2574-4EF8-B8DE-41023AB03C5B}"; + } ret = 1; if (0 == UninstallDriver(strDriverGuid1) && 0 == UninstallDriver(strDriverGuid2)) diff --git a/win/code/HGRemoveOldApp/HGRemoveOldApp.vcxproj b/win/code/HGRemoveOldApp/HGRemoveOldApp.vcxproj index 6d05817..37b40b8 100644 --- a/win/code/HGRemoveOldApp/HGRemoveOldApp.vcxproj +++ b/win/code/HGRemoveOldApp/HGRemoveOldApp.vcxproj @@ -1,34 +1,10 @@ - - CTSRelease - Win32 - - - CTSRelease - x64 - Debug Win32 - - HWRelease - Win32 - - - HWRelease - x64 - - - LSCRelease - Win32 - - - LSCRelease - x64 - Release Win32 @@ -41,22 +17,6 @@ Release x64 - - ZGRelease - Win32 - - - ZGRelease - x64 - - - ZJRelease - Win32 - - - ZJRelease - x64 - 16.0 @@ -79,41 +39,6 @@ true Unicode - - Application - false - v142 - true - Unicode - - - Application - false - v142 - true - Unicode - - - Application - false - v142 - true - Unicode - - - Application - false - v142 - true - Unicode - - - Application - false - v142 - true - Unicode - Application true @@ -127,41 +52,6 @@ true Unicode - - Application - false - v142 - true - Unicode - - - Application - false - v142 - true - Unicode - - - Application - false - v142 - true - Unicode - - - Application - false - v142 - true - Unicode - - - Application - false - v142 - true - Unicode - @@ -173,94 +63,28 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - true + RemoveOldApp false - - - false - CTSRemoveOldApp - - - false - HWRemoveOldApp - - - false - ZJRemoveOldApp - - - false - ZGRemoveOldApp - - - false - LSCRemoveOldApp + RemoveOldApp true + RemoveOldApp false - - - false - CTSRemoveOldApp - - - false - HWRemoveOldApp - - - false - ZJRemoveOldApp - - - false - ZGRemoveOldApp - - - false - LSCRemoveOldApp + RemoveOldApp @@ -292,107 +116,7 @@ true - copy $(OutDir)HGRemoveOldApp.exe $(SolutionDir)..\x86\Release\ - - - - - Level3 - true - true - true - WIN32;NDEBUG;_WINDOWS;OEM_CANGTIAN;%(PreprocessorDefinitions) - true - MultiThreaded - - - Windows - true - true - true - - - copy $(OutDir)CTSRemoveOldApp.exe $(SolutionDir)..\x86\Release\ - - - - - Level3 - true - true - true - WIN32;NDEBUG;_WINDOWS;OEM_HANWANG;%(PreprocessorDefinitions) - true - MultiThreaded - - - Windows - true - true - true - - - copy $(OutDir)HWRemoveOldApp.exe $(SolutionDir)..\x86\Release\ - - - - - Level3 - true - true - true - WIN32;NDEBUG;_WINDOWS;OEM_ZHONGJING;%(PreprocessorDefinitions) - true - MultiThreaded - - - Windows - true - true - true - - - copy $(OutDir)ZJRemoveOldApp.exe $(SolutionDir)..\x86\Release\ - - - - - Level3 - true - true - true - WIN32;NDEBUG;_WINDOWS;OEM_ZIGUANG;%(PreprocessorDefinitions) - true - MultiThreaded - - - Windows - true - true - true - - - copy $(OutDir)ZGRemoveOldApp.exe $(SolutionDir)..\x86\Release\ - - - - - Level3 - true - true - true - WIN32;NDEBUG;_WINDOWS;OEM_LISICHENG;%(PreprocessorDefinitions) - true - MultiThreaded - - - Windows - true - true - true - - - copy $(OutDir)LSCRemoveOldApp.exe $(SolutionDir)..\x86\Release\ + copy $(OutDir)RemoveOldApp.exe $(SolutionDir)..\x86\Release\ @@ -425,107 +149,7 @@ true - copy $(OutDir)HGRemoveOldApp.exe $(SolutionDir)..\x64\Release\ - - - - - Level3 - true - true - true - NDEBUG;_WINDOWS;OEM_CANGTIAN;%(PreprocessorDefinitions) - true - MultiThreaded - - - Windows - true - true - true - - - copy $(OutDir)CTSRemoveOldApp.exe $(SolutionDir)..\x64\Release\ - - - - - Level3 - true - true - true - NDEBUG;_WINDOWS;OEM_HANWANG;%(PreprocessorDefinitions) - true - MultiThreaded - - - Windows - true - true - true - - - copy $(OutDir)HWRemoveOldApp.exe $(SolutionDir)..\x64\Release\ - - - - - Level3 - true - true - true - NDEBUG;_WINDOWS;OEM_ZHONGJING;%(PreprocessorDefinitions) - true - MultiThreaded - - - Windows - true - true - true - - - copy $(OutDir)ZJRemoveOldApp.exe $(SolutionDir)..\x64\Release\ - - - - - Level3 - true - true - true - NDEBUG;_WINDOWS;OEM_ZIGUANG;%(PreprocessorDefinitions) - true - MultiThreaded - - - Windows - true - true - true - - - copy $(OutDir)ZGRemoveOldApp.exe $(SolutionDir)..\x64\Release\ - - - - - Level3 - true - true - true - NDEBUG;_WINDOWS;OEM_LISICHENG;%(PreprocessorDefinitions) - true - MultiThreaded - - - Windows - true - true - true - - - copy $(OutDir)LSCRemoveOldApp.exe $(SolutionDir)..\x64\Release\ + copy $(OutDir)RemoveOldApp.exe $(SolutionDir)..\x64\Release\ diff --git a/win/code/Solution.sln b/win/code/Solution.sln index e44359d..acb396e 100644 --- a/win/code/Solution.sln +++ b/win/code/Solution.sln @@ -9,78 +9,28 @@ Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "HGRemoveOldApp", "HGRemoveO EndProject Global GlobalSection(SolutionConfigurationPlatforms) = preSolution - CTSRelease|x64 = CTSRelease|x64 - CTSRelease|x86 = CTSRelease|x86 Debug|x64 = Debug|x64 Debug|x86 = Debug|x86 - HWRelease|x64 = HWRelease|x64 - HWRelease|x86 = HWRelease|x86 - LSCRelease|x64 = LSCRelease|x64 - LSCRelease|x86 = LSCRelease|x86 Release|x64 = Release|x64 Release|x86 = Release|x86 - ZGRelease|x64 = ZGRelease|x64 - ZGRelease|x86 = ZGRelease|x86 - ZJRelease|x64 = ZJRelease|x64 - ZJRelease|x86 = ZJRelease|x86 EndGlobalSection GlobalSection(ProjectConfigurationPlatforms) = postSolution - {AECDDB0F-9344-441E-A98A-9C88F3F49479}.CTSRelease|x64.ActiveCfg = CTSRelease|x64 - {AECDDB0F-9344-441E-A98A-9C88F3F49479}.CTSRelease|x64.Build.0 = CTSRelease|x64 - {AECDDB0F-9344-441E-A98A-9C88F3F49479}.CTSRelease|x86.ActiveCfg = CTSRelease|Win32 - {AECDDB0F-9344-441E-A98A-9C88F3F49479}.CTSRelease|x86.Build.0 = CTSRelease|Win32 {AECDDB0F-9344-441E-A98A-9C88F3F49479}.Debug|x64.ActiveCfg = Debug|x64 {AECDDB0F-9344-441E-A98A-9C88F3F49479}.Debug|x64.Build.0 = Debug|x64 {AECDDB0F-9344-441E-A98A-9C88F3F49479}.Debug|x86.ActiveCfg = Debug|Win32 {AECDDB0F-9344-441E-A98A-9C88F3F49479}.Debug|x86.Build.0 = Debug|Win32 - {AECDDB0F-9344-441E-A98A-9C88F3F49479}.HWRelease|x64.ActiveCfg = HWRelease|x64 - {AECDDB0F-9344-441E-A98A-9C88F3F49479}.HWRelease|x64.Build.0 = HWRelease|x64 - {AECDDB0F-9344-441E-A98A-9C88F3F49479}.HWRelease|x86.ActiveCfg = HWRelease|Win32 - {AECDDB0F-9344-441E-A98A-9C88F3F49479}.HWRelease|x86.Build.0 = HWRelease|Win32 - {AECDDB0F-9344-441E-A98A-9C88F3F49479}.LSCRelease|x64.ActiveCfg = LSCRelease|x64 - {AECDDB0F-9344-441E-A98A-9C88F3F49479}.LSCRelease|x64.Build.0 = LSCRelease|x64 - {AECDDB0F-9344-441E-A98A-9C88F3F49479}.LSCRelease|x86.ActiveCfg = LSCRelease|Win32 - {AECDDB0F-9344-441E-A98A-9C88F3F49479}.LSCRelease|x86.Build.0 = LSCRelease|Win32 {AECDDB0F-9344-441E-A98A-9C88F3F49479}.Release|x64.ActiveCfg = Release|x64 {AECDDB0F-9344-441E-A98A-9C88F3F49479}.Release|x64.Build.0 = Release|x64 {AECDDB0F-9344-441E-A98A-9C88F3F49479}.Release|x86.ActiveCfg = Release|Win32 {AECDDB0F-9344-441E-A98A-9C88F3F49479}.Release|x86.Build.0 = Release|Win32 - {AECDDB0F-9344-441E-A98A-9C88F3F49479}.ZGRelease|x64.ActiveCfg = ZGRelease|x64 - {AECDDB0F-9344-441E-A98A-9C88F3F49479}.ZGRelease|x64.Build.0 = ZGRelease|x64 - {AECDDB0F-9344-441E-A98A-9C88F3F49479}.ZGRelease|x86.ActiveCfg = ZGRelease|Win32 - {AECDDB0F-9344-441E-A98A-9C88F3F49479}.ZGRelease|x86.Build.0 = ZGRelease|Win32 - {AECDDB0F-9344-441E-A98A-9C88F3F49479}.ZJRelease|x64.ActiveCfg = ZJRelease|x64 - {AECDDB0F-9344-441E-A98A-9C88F3F49479}.ZJRelease|x64.Build.0 = ZJRelease|x64 - {AECDDB0F-9344-441E-A98A-9C88F3F49479}.ZJRelease|x86.ActiveCfg = ZJRelease|Win32 - {AECDDB0F-9344-441E-A98A-9C88F3F49479}.ZJRelease|x86.Build.0 = ZJRelease|Win32 - {69A2127B-5734-48AE-834C-2F6995EAD33E}.CTSRelease|x64.ActiveCfg = CTSRelease|x64 - {69A2127B-5734-48AE-834C-2F6995EAD33E}.CTSRelease|x64.Build.0 = CTSRelease|x64 - {69A2127B-5734-48AE-834C-2F6995EAD33E}.CTSRelease|x86.ActiveCfg = CTSRelease|Win32 - {69A2127B-5734-48AE-834C-2F6995EAD33E}.CTSRelease|x86.Build.0 = CTSRelease|Win32 {69A2127B-5734-48AE-834C-2F6995EAD33E}.Debug|x64.ActiveCfg = Debug|x64 {69A2127B-5734-48AE-834C-2F6995EAD33E}.Debug|x64.Build.0 = Debug|x64 {69A2127B-5734-48AE-834C-2F6995EAD33E}.Debug|x86.ActiveCfg = Debug|Win32 {69A2127B-5734-48AE-834C-2F6995EAD33E}.Debug|x86.Build.0 = Debug|Win32 - {69A2127B-5734-48AE-834C-2F6995EAD33E}.HWRelease|x64.ActiveCfg = HWRelease|x64 - {69A2127B-5734-48AE-834C-2F6995EAD33E}.HWRelease|x64.Build.0 = HWRelease|x64 - {69A2127B-5734-48AE-834C-2F6995EAD33E}.HWRelease|x86.ActiveCfg = HWRelease|Win32 - {69A2127B-5734-48AE-834C-2F6995EAD33E}.HWRelease|x86.Build.0 = HWRelease|Win32 - {69A2127B-5734-48AE-834C-2F6995EAD33E}.LSCRelease|x64.ActiveCfg = LSCRelease|x64 - {69A2127B-5734-48AE-834C-2F6995EAD33E}.LSCRelease|x64.Build.0 = LSCRelease|x64 - {69A2127B-5734-48AE-834C-2F6995EAD33E}.LSCRelease|x86.ActiveCfg = LSCRelease|Win32 - {69A2127B-5734-48AE-834C-2F6995EAD33E}.LSCRelease|x86.Build.0 = LSCRelease|Win32 {69A2127B-5734-48AE-834C-2F6995EAD33E}.Release|x64.ActiveCfg = Release|x64 {69A2127B-5734-48AE-834C-2F6995EAD33E}.Release|x64.Build.0 = Release|x64 {69A2127B-5734-48AE-834C-2F6995EAD33E}.Release|x86.ActiveCfg = Release|Win32 {69A2127B-5734-48AE-834C-2F6995EAD33E}.Release|x86.Build.0 = Release|Win32 - {69A2127B-5734-48AE-834C-2F6995EAD33E}.ZGRelease|x64.ActiveCfg = ZGRelease|x64 - {69A2127B-5734-48AE-834C-2F6995EAD33E}.ZGRelease|x64.Build.0 = ZGRelease|x64 - {69A2127B-5734-48AE-834C-2F6995EAD33E}.ZGRelease|x86.ActiveCfg = ZGRelease|Win32 - {69A2127B-5734-48AE-834C-2F6995EAD33E}.ZGRelease|x86.Build.0 = ZGRelease|Win32 - {69A2127B-5734-48AE-834C-2F6995EAD33E}.ZJRelease|x64.ActiveCfg = ZJRelease|x64 - {69A2127B-5734-48AE-834C-2F6995EAD33E}.ZJRelease|x64.Build.0 = ZJRelease|x64 - {69A2127B-5734-48AE-834C-2F6995EAD33E}.ZJRelease|x86.ActiveCfg = ZJRelease|Win32 - {69A2127B-5734-48AE-834C-2F6995EAD33E}.ZJRelease|x86.Build.0 = ZJRelease|Win32 EndGlobalSection GlobalSection(SolutionProperties) = preSolution HideSolutionNode = FALSE diff --git a/win/setup/scanner/CumtennScan_App_Setup.iss b/win/setup/scanner/CumtennScan_App_Setup.iss index 33b3194..7e281f2 100644 --- a/win/setup/scanner/CumtennScan_App_Setup.iss +++ b/win/setup/scanner/CumtennScan_App_Setup.iss @@ -162,7 +162,7 @@ Source: "..\..\usb\cumtenn\ctsusbscan.cat"; DestDir: "{app}\driver\"; Flags: ig Source: "..\..\x86\Release\DPInst32.exe"; DestDir: "{app}\"; Flags: ignoreversion recursesubdirs; Check: not IsWin64 Source: "..\..\x64\Release\DPInst64.exe"; DestDir: "{app}\"; Flags: ignoreversion recursesubdirs; Check: IsWin64 -; ʱʹ Source: "..\..\x86\Release\CTSRemoveOldApp.exe"; DestDir: "{tmp}\"; Flags: ignoreversion Source: "..\..\x86\Release\CTSCheckNewApp.exe"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode Source: "..\..\x64\Release\CTSCheckNewApp.exe"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +; ʱʹ Source: "..\..\x86\Release\RemoveOldApp.exe"; DestDir: "{tmp}\"; Flags: ignoreversion Source: "..\..\x86\Release\CheckNewApp.exe"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode Source: "..\..\x64\Release\CheckNewApp.exe"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode [INI] @@ -216,8 +216,8 @@ begin Result := false; globalInstallPath := GetInstallString(); CmdStr := GetCmdTail(); - ExtractTemporaryFile('CTSRemoveOldApp.exe'); - if Exec(ExpandConstant('{tmp}\CTSRemoveOldApp.exe'), '', '', SW_HIDE, ewWaitUntilTerminated, ErrorCode) then + ExtractTemporaryFile('RemoveOldApp.exe'); + if Exec(ExpandConstant('{tmp}\RemoveOldApp.exe'), 'OEM_CANGTIAN', '', SW_HIDE, ewWaitUntilTerminated, ErrorCode) then begin if 0 = ErrorCode then begin @@ -273,7 +273,7 @@ var ErrorCode: Integer; begin Result := false; - if Exec(ExpandConstant('{app}\CTSCheckNewApp.exe'), '', '', SW_HIDE, ewWaitUntilTerminated, ErrorCode) then + if Exec(ExpandConstant('{app}\CheckNewApp.exe'), 'OEM_CANGTIAN', '', SW_HIDE, ewWaitUntilTerminated, ErrorCode) then begin if 0 = ErrorCode then begin diff --git a/win/setup/scanner/HGNeuScan_App_Setup.iss b/win/setup/scanner/HGNeuScan_App_Setup.iss new file mode 100644 index 0000000..3278894 --- /dev/null +++ b/win/setup/scanner/HGNeuScan_App_Setup.iss @@ -0,0 +1,316 @@ +; Script generated by the Inno Setup Script Wizard. +; SEE THE DOCUMENTATION FOR DETAILS ON CREATING INNO SETUP SCRIPT FILES! + +#define MyAppVersion GetFileVersion('..\..\x64\OEM\huagaoneu\sane.dll') +#define MyAppSetupName "HGScan_App_Setup" +#define MyAppDefSetupDir "HGScan" + +[Setup] +; NOTE: The value of AppId uniquely identifies this application. +; Do not use the same AppId value in installers for other applications. +; (To generate a new GUID, click Tools | Generate GUID inside the IDE.) +AppId={{05E346E5-D4F2-410C-A2AB-62E416E13996} +AppName={cm:MyAppName} +AppVerName={cm:MyAppName} +AppVersion={#MyAppVersion} +DefaultDirName={pf}\{#MyAppDefSetupDir} +DefaultGroupName={cm:MyAppName} +VersionInfoVersion={#MyAppVersion} +OutputDir=..\..\package +OutputBaseFilename={#MyAppSetupName}_{#MyAppVersion} +Compression=lzma +AppPublisher={cm:MyAppPublisher} +SolidCompression=no +UninstallIconFile=uninstall.ico +SetupIconFile=Scan_App.ico +LicenseFile=Scan_App_License.txt +AlwaysShowComponentsList=true +ArchitecturesInstallIn64BitMode=x64 +PrivilegesRequired=admin +DisableWelcomePage=no + +[Languages] +Name: "chinese_simp"; MessagesFile: "compiler:Languages/ChineseSimp.isl"; LicenseFile:Scan_App_License.txt + +[CustomMessages] +chinese_simp.MyAppName=ɨ +chinese_simp.MyAppPublisher= +chinese_simp.MyStr1=ɨѰװǷжԭ汾 +chinese_simp.MyStr2=ȹرվɰɨ +chinese_simp.MyStr3=жؾɰɨʧܣֹͣװ +chinese_simp.MyStr4=ȹرɨ + +[Components] +Name: "TwainG100"; Description: "SCAN G100 TWAIN" ; Types: Full +Name: "TwainG200"; Description: "SCAN G200 TWAIN" ; Types: Full +Name: "TwainG300"; Description: "SCAN G300 TWAIN" ; Types: Full +Name: "TwainG400"; Description: "SCAN G400 TWAIN" ; Types: Full + +[Files] + +; app +Source: ".\Scan_App.ico"; DestDir: "{app}\"; Flags: ignoreversion +Source: "..\..\..\..\code_app\doc\scanner\Scan_App_Help_manual.pdf"; DestDir: "{app}\"; Flags: ignoreversion +Source: "..\..\..\..\code_app\doc\scanner\Scan_scanSettings_Help_manual.pdf"; DestDir: "{app}\"; Flags: ignoreversion + +; app32 +Source: "..\..\x86\Release\hwusbdev.key"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Release\tessdata\*"; DestDir: "{app}\tessdata\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Qt\iconengines\*"; DestDir: "{app}\iconengines\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Qt\imageformats\*"; DestDir: "{app}\imageformats\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Qt\platforms\*"; DestDir: "{app}\platforms\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Qt\styles\*"; DestDir: "{app}\styles\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Qt\translations\*"; DestDir: "{app}\translations\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Qt\*.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Release\HGScan.exe"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Release\cnocr.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Release\doc_seg.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Release\ExportFile.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Release\FormEx.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Release\GetPdf.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Release\GetRtf.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Release\GetXls.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Release\hanwangOCRdetect.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Release\hasp_windows_113819.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Release\HGNeuBase.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Release\HGNeuImgFmt.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Release\HGNeuImgProc.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Release\HwOcrSdk.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Release\libmupdf.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Release\libzip.org.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Release\mp30.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Release\ofd.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Release\pdflib.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Release\PDFParse.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Release\tinyxml2.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Release\msvcp140.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Release\vcruntime140.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Release\concrt140.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\Release\zlib.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\OEM\huagaoneu\sane.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\OEM\huagaoneu\scanner.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x86\OEM\huagaoneu\lang.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\..\lang\*"; DestDir: "{app}\lang\"; Flags: ignoreversion; Check: not Is64BitInstallMode + +; app64 +Source: "..\..\x64\Release\hwusbdev.key"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Release\tessdata\*"; DestDir: "{app}\tessdata\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Qt\iconengines\*"; DestDir: "{app}\iconengines\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Qt\imageformats\*"; DestDir: "{app}\imageformats\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Qt\platforms\*"; DestDir: "{app}\platforms\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Qt\styles\*"; DestDir: "{app}\styles\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Qt\translations\*"; DestDir: "{app}\translations\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Qt\*.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Release\HGScan.exe"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Release\cnocr.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Release\doc_seg.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Release\ExportFile.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Release\FormEx.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Release\GetPdf.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Release\GetRtf.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Release\GetXls.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Release\hanwangOCRdetect.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Release\hasp_windows_x64_113819.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Release\HGNeuBase.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Release\HGNeuImgFmt.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Release\HGNeuImgProc.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Release\HwOcrSdk.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Release\libmupdf.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Release\libzip.org.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Release\mp30.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Release\ofd.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Release\pdflib.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Release\PDFParse.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Release\tinyxml2.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Release\msvcp140.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Release\vcruntime140.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Release\vcruntime140_1.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Release\concrt140.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\Release\zlib.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\OEM\huagaoneu\sane.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\OEM\huagaoneu\scanner.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x64\OEM\huagaoneu\lang.dll"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\..\lang\*"; DestDir: "{app}\lang\"; Flags: ignoreversion; Check: Is64BitInstallMode + +; twain32 +Source: "..\..\..\..\code_app\doc\scanner\Scan_scanSettings_Help_manual.pdf"; DestDir: "{win}\twain_32\HGTwain\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x86\Release\msvcp140.dll"; DestDir: "{win}\twain_32\HGTwain\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x86\Release\vcruntime140.dll"; DestDir: "{win}\twain_32\HGTwain\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x86\Release\concrt140.dll"; DestDir: "{win}\twain_32\HGTwain\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x86\OEM\huagaoneu\sane.dll"; DestDir: "{win}\twain_32\HGTwain\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x86\OEM\huagaoneu\scanner.dll"; DestDir: "{win}\twain_32\HGTwain\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x86\OEM\huagaoneu\lang.dll"; DestDir: "{win}\twain_32\HGTwain\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\..\lang\*"; DestDir: "{win}\twain_32\HGTwain\lang\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x86\Release\HGNeuBase.dll"; DestDir: "{win}\twain_32\HGTwain\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x86\Release\HGNeuImgFmt.dll"; DestDir: "{win}\twain_32\HGTwain\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x86\Release\HGNeuImgProc.dll"; DestDir: "{win}\twain_32\HGTwain\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x86\Release\tessdata\*"; DestDir: "{win}\twain_32\HGTwain\tessdata\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x86\OEM\huagaoneu\huagaoneutwain100.ds"; DestDir: "{win}\twain_32\HGTwain\"; Flags: ignoreversion; Components: TwainG100; +Source: "..\..\x86\OEM\huagaoneu\huagaoneutwain200.ds"; DestDir: "{win}\twain_32\HGTwain\"; Flags: ignoreversion; Components: TwainG200; +Source: "..\..\x86\OEM\huagaoneu\huagaoneutwain300.ds"; DestDir: "{win}\twain_32\HGTwain\"; Flags: ignoreversion; Components: TwainG300; +Source: "..\..\x86\OEM\huagaoneu\huagaoneutwain400.ds"; DestDir: "{win}\twain_32\HGTwain\"; Flags: ignoreversion; Components: TwainG400; + +; twain64 +Source: "..\..\x64\OEM\huagaoneu\huagaoneutwain100.ds"; DestDir: "{win}\twain_64\HGTwain\"; Flags: ignoreversion; Components: TwainG100; Check: Is64BitInstallMode +Source: "..\..\x64\OEM\huagaoneu\huagaoneutwain200.ds"; DestDir: "{win}\twain_64\HGTwain\"; Flags: ignoreversion; Components: TwainG200; Check: Is64BitInstallMode +Source: "..\..\x64\OEM\huagaoneu\huagaoneutwain300.ds"; DestDir: "{win}\twain_64\HGTwain\"; Flags: ignoreversion; Components: TwainG300; Check: Is64BitInstallMode +Source: "..\..\x64\OEM\huagaoneu\huagaoneutwain400.ds"; DestDir: "{win}\twain_64\HGTwain\"; Flags: ignoreversion; Components: TwainG400; Check: Is64BitInstallMode + +Source: "..\..\vs\vc_redist.x86.exe"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\vs\vc_redist.x64.exe"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode + +; +Source: "..\..\usb\huagao\huagaousb.inf"; DestDir: "{app}\driver\"; Flags: ignoreversion recursesubdirs; +Source: "..\..\usb\huagao\huagaousb.cat"; DestDir: "{app}\driver\"; Flags: ignoreversion recursesubdirs; +Source: "..\..\x86\Release\DPInst32.exe"; DestDir: "{app}\"; Flags: ignoreversion recursesubdirs; Check: not IsWin64 +Source: "..\..\x64\Release\DPInst64.exe"; DestDir: "{app}\"; Flags: ignoreversion recursesubdirs; Check: IsWin64 + +; ʱʹ +Source: "..\..\x86\Release\RemoveOldApp.exe"; DestDir: "{tmp}\"; Flags: ignoreversion +Source: "..\..\x86\Release\CheckNewApp.exe"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x64\Release\CheckNewApp.exe"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode + + +[INI] + +[Icons] +Name: "{commondesktop}\{cm:MyAppName}"; Filename: "{app}\HGScan.exe" +Name: "{group}\{cm:MyAppName}"; Filename: "{app}\HGScan.exe" +Name: "{group}\ɨĵ"; Filename: "{app}\Scan_App_Help_manual.pdf"; Languages: chinese_simp +Name: "{group}\ж"; Filename: "{uninstallexe}"; Languages: chinese_simp + +[Registry] +Root: HKLM; Subkey: "Software\HGScan"; ValueType: string; ValueName: "AppDirectory"; ValueData: "{app}"; Flags: uninsdeletekey +Root: HKLM; Subkey: "Software\HGScan"; ValueType: string; ValueName: "Application"; ValueData: "{app}\HGScan.exe"; Flags: uninsdeletekey +Root: HKLM; Subkey: "Software\HGScan"; ValueType: string; ValueName: "AppVersion"; ValueData: "{#MyAppVersion}"; Flags: uninsdeletekey +Root: HKLM; Subkey: "Software\HGScan"; ValueType: string; ValueName: "DriverPath"; ValueData: "{app}"; Flags: uninsdeletekey; Check: not Is64BitInstallMode +Root: HKLM; Subkey: "Software\HGScan"; ValueType: string; ValueName: "DriverPath"; ValueData: "{win}\twain_32\HGTwain"; Flags: uninsdeletekey; Check: Is64BitInstallMode +Root: HKLM; Subkey: "Software\HGScan"; ValueType: string; ValueName: "DriverPath64"; ValueData: "{app}"; Flags: uninsdeletekey; Check: Is64BitInstallMode +Root: HKLM; Subkey: "Software\WOW6432Node\HGScan"; ValueType: string; ValueName: "DriverPath"; ValueData: "{win}\twain_32\HGTwain"; Flags: uninsdeletekey; Check: Is64BitInstallMode +Root: HKLM; Subkey: "Software\WOW6432Node\HGScan"; ValueType: string; ValueName: "DriverPath64"; ValueData: "{app}"; Flags: uninsdeletekey; Check: Is64BitInstallMode + +[Code] + + +var + globalInstallPath: String; + +procedure InitializeWizard; +begin + WizardForm.DirEdit.Text := globalInstallPath; end; + +function GetInstallString(): String; +var + InstallPath: String; +begin + InstallPath := ExpandConstant('{pf}\{#MyAppDefSetupDir}'); + if RegValueExists(HKLM, 'SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{05E346E5-D4F2-410C-A2AB-62E416E13996}_is1', 'Inno Setup: App Path') then + begin + RegQueryStringValue(HKLM, 'SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{05E346E5-D4F2-410C-A2AB-62E416E13996}_is1', 'Inno Setup: App Path', InstallPath) + end + result := InstallPath; end; + function InitializeSetup(): boolean; +var + ErrorCode: Integer; + ResultCode: Integer; + ResultStr: String; + UninstallContinue: Boolean; + CmdStr: String; +begin + Result := false; + globalInstallPath := GetInstallString(); + CmdStr := GetCmdTail(); + ExtractTemporaryFile('RemoveOldApp.exe'); + if Exec(ExpandConstant('{tmp}\RemoveOldApp.exe'), 'OEM_HUAGAO_NEU', '', SW_HIDE, ewWaitUntilTerminated, ErrorCode) then + begin + if 0 = ErrorCode then + begin + if RegQueryStringValue(HKLM, 'SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{05E346E5-D4F2-410C-A2AB-62E416E13996}_is1', 'UninstallString', ResultStr) then + begin + UninstallContinue := true; + if Pos('/verysilent', CmdStr) = 0 then + begin + if MsgBox(ExpandConstant('{cm:MyStr1}'), mbConfirmation, MB_YESNO) <> IDYES then + begin + UninstallContinue := false; + end + end + if UninstallContinue then + begin + ResultStr := RemoveQuotes(ResultStr); + if Exec(ResultStr, '/verysilent', '', SW_HIDE, ewWaitUntilTerminated, ResultCode) then + begin + if 0 = ResultCode then + begin + Sleep(1000) + Result := true; + end + end + end + end + else + begin + Result := true; + end + end + else if 2 = ErrorCode then + begin + MsgBox(ExpandConstant('{cm:MyStr2}'), mbInformation, MB_OK); + end + else + begin + MsgBox(ExpandConstant('{cm:MyStr3}'), mbInformation, MB_OK); + end + end +end; + +function SetUninstallIcon(iconPath:string): Boolean; +var + InstalledVersion,SubKeyName: String; +begin + SubKeyName := 'Software\Microsoft\Windows\CurrentVersion\Uninstall\{05E346E5-D4F2-410C-A2AB-62E416E13996}_is1'; + RegWriteStringValue(HKLM,SubKeyName,'DisplayIcon',iconPath); +end; + +function InitializeUninstall(): Boolean; +var + ErrorCode: Integer; +begin + Result := false; + if Exec(ExpandConstant('{app}\CheckNewApp.exe'), 'OEM_HUAGAO_NEU', '', SW_HIDE, ewWaitUntilTerminated, ErrorCode) then + begin + if 0 = ErrorCode then + begin + Result := true; + end + else + begin + MsgBox(ExpandConstant('{cm:MyStr4}'), mbInformation, MB_OK); + end + end +end; + +procedure CurPageChanged(CurPageID: Integer); +begin + if CurPageID = wpFinished then + begin + SetUninstallIcon(ExpandConstant('{app}\Scan_App.ico')); + end; +end; + +procedure CurUninstallStepChanged(CurUninstallStep:TUninstallStep); +begin + if CurUninstallStep = usDone then + begin + DelTree(ExpandConstant('{app}'), True, True, True); + DelTree(ExpandConstant('{win}\twain_32\HGTwain'), True, True, True); + DelTree(ExpandConstant('{win}\twain_64\HGTwain'), True, True, True); + end; + end; + +[Run] +Filename: "{app}\vc_redist.x86.exe"; Parameters: "/s"; Flags: runascurrentuser; Check: not Is64BitInstallMode +Filename: "{app}\vc_redist.x64.exe"; Parameters: "/s"; Flags: runascurrentuser; Check: Is64BitInstallMode +Filename: "{app}\DPInst32"; Parameters: "/path ""{app}\driver"" /sw /se /lm /f"; Check: not IsWin64; Flags: runascurrentuser +Filename: "{app}\DPInst64"; Parameters: "/path ""{app}\driver"" /sw /se /lm /f"; Check: IsWin64; Flags: runascurrentuser +Filename: "{app}\HGScan.exe"; Description: "{cm:LaunchProgram, {cm:MyAppName}}"; Parameters:"-language=chinese"; Flags: postinstall nowait skipifsilent runascurrentuser; Languages: chinese_simp \ No newline at end of file diff --git a/win/setup/scanner/HanvonScan_App_Setup.iss b/win/setup/scanner/HanvonScan_App_Setup.iss index 90370c1..0a645bc 100644 --- a/win/setup/scanner/HanvonScan_App_Setup.iss +++ b/win/setup/scanner/HanvonScan_App_Setup.iss @@ -172,9 +172,9 @@ Source: "..\..\x86\Release\DPInst32.exe"; DestDir: "{app}\"; Flags: ignoreversi Source: "..\..\x64\Release\DPInst64.exe"; DestDir: "{app}\"; Flags: ignoreversion recursesubdirs; Check: IsWin64 ; ʱʹ -Source: "..\..\x86\Release\HWRemoveOldApp.exe"; DestDir: "{tmp}\"; Flags: ignoreversion -Source: "..\..\x86\Release\HWCheckNewApp.exe"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode -Source: "..\..\x64\Release\HWCheckNewApp.exe"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x86\Release\RemoveOldApp.exe"; DestDir: "{tmp}\"; Flags: ignoreversion +Source: "..\..\x86\Release\CheckNewApp.exe"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x64\Release\CheckNewApp.exe"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode [INI] @@ -228,8 +228,8 @@ begin Result := false; globalInstallPath := GetInstallString(); CmdStr := GetCmdTail(); - ExtractTemporaryFile('HWRemoveOldApp.exe'); - if Exec(ExpandConstant('{tmp}\HWRemoveOldApp.exe'), '', '', SW_HIDE, ewWaitUntilTerminated, ErrorCode) then + ExtractTemporaryFile('RemoveOldApp.exe'); + if Exec(ExpandConstant('{tmp}\RemoveOldApp.exe'), 'OEM_HANWANG', '', SW_HIDE, ewWaitUntilTerminated, ErrorCode) then begin if 0 = ErrorCode then begin @@ -285,7 +285,7 @@ var ErrorCode: Integer; begin Result := false; - if Exec(ExpandConstant('{app}\HWCheckNewApp.exe'), '', '', SW_HIDE, ewWaitUntilTerminated, ErrorCode) then + if Exec(ExpandConstant('{app}\CheckNewApp.exe'), 'OEM_HANWANG', '', SW_HIDE, ewWaitUntilTerminated, ErrorCode) then begin if 0 = ErrorCode then begin diff --git a/win/setup/scanner/HuaGoScan_App_Setup.iss b/win/setup/scanner/HuaGoScan_App_Setup.iss index bf5cc79..246f9ea 100644 --- a/win/setup/scanner/HuaGoScan_App_Setup.iss +++ b/win/setup/scanner/HuaGoScan_App_Setup.iss @@ -192,9 +192,9 @@ Source: "..\..\x86\Release\DPInst32.exe"; DestDir: "{app}\"; Flags: ignoreversi Source: "..\..\x64\Release\DPInst64.exe"; DestDir: "{app}\"; Flags: ignoreversion recursesubdirs; Check: IsWin64 ; ʱʹ -Source: "..\..\x86\Release\HGRemoveOldApp.exe"; DestDir: "{tmp}\"; Flags: ignoreversion -Source: "..\..\x86\Release\HGCheckNewApp.exe"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode -Source: "..\..\x64\Release\HGCheckNewApp.exe"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x86\Release\RemoveOldApp.exe"; DestDir: "{tmp}\"; Flags: ignoreversion +Source: "..\..\x86\Release\CheckNewApp.exe"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x64\Release\CheckNewApp.exe"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode [INI] @@ -250,8 +250,8 @@ begin Result := false; globalInstallPath := GetInstallString(); CmdStr := GetCmdTail(); - ExtractTemporaryFile('HGRemoveOldApp.exe'); - if Exec(ExpandConstant('{tmp}\HGRemoveOldApp.exe'), '', '', SW_HIDE, ewWaitUntilTerminated, ErrorCode) then + ExtractTemporaryFile('RemoveOldApp.exe'); + if Exec(ExpandConstant('{tmp}\RemoveOldApp.exe'), '', '', SW_HIDE, ewWaitUntilTerminated, ErrorCode) then begin if 0 = ErrorCode then begin @@ -307,7 +307,7 @@ var ErrorCode: Integer; begin Result := false; - if Exec(ExpandConstant('{app}\HGCheckNewApp.exe'), '', '', SW_HIDE, ewWaitUntilTerminated, ErrorCode) then + if Exec(ExpandConstant('{app}\CheckNewApp.exe'), '', '', SW_HIDE, ewWaitUntilTerminated, ErrorCode) then begin if 0 = ErrorCode then begin diff --git a/win/setup/scanner/LanxumScan_App_Setup.iss b/win/setup/scanner/LanxumScan_App_Setup.iss index 0425baf..e0d9572 100644 --- a/win/setup/scanner/LanxumScan_App_Setup.iss +++ b/win/setup/scanner/LanxumScan_App_Setup.iss @@ -164,9 +164,9 @@ Source: "..\..\x86\Release\DPInst32.exe"; DestDir: "{app}\"; Flags: ignoreversi Source: "..\..\x64\Release\DPInst64.exe"; DestDir: "{app}\"; Flags: ignoreversion recursesubdirs; Check: IsWin64 ; ʱʹ -Source: "..\..\x86\Release\LSCRemoveOldApp.exe"; DestDir: "{tmp}\"; Flags: ignoreversion -Source: "..\..\x86\Release\LSCCheckNewApp.exe"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode -Source: "..\..\x64\Release\LSCCheckNewApp.exe"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x86\Release\RemoveOldApp.exe"; DestDir: "{tmp}\"; Flags: ignoreversion +Source: "..\..\x86\Release\CheckNewApp.exe"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x64\Release\CheckNewApp.exe"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode [INI] @@ -219,8 +219,8 @@ begin Result := false; globalInstallPath := GetInstallString(); CmdStr := GetCmdTail(); - ExtractTemporaryFile('LSCRemoveOldApp.exe'); - if Exec(ExpandConstant('{tmp}\LSCRemoveOldApp.exe'), '', '', SW_HIDE, ewWaitUntilTerminated, ErrorCode) then + ExtractTemporaryFile('RemoveOldApp.exe'); + if Exec(ExpandConstant('{tmp}\RemoveOldApp.exe'), 'OEM_LISICHENG', '', SW_HIDE, ewWaitUntilTerminated, ErrorCode) then begin if 0 = ErrorCode then begin @@ -276,7 +276,7 @@ var ErrorCode: Integer; begin Result := false; - if Exec(ExpandConstant('{app}\LSCCheckNewApp.exe'), '', '', SW_HIDE, ewWaitUntilTerminated, ErrorCode) then + if Exec(ExpandConstant('{app}\CheckNewApp.exe'), 'OEM_LISICHENG', '', SW_HIDE, ewWaitUntilTerminated, ErrorCode) then begin if 0 = ErrorCode then begin diff --git a/win/setup/scanner/MicrotekScan_App_Setup.iss b/win/setup/scanner/MicrotekScan_App_Setup.iss index 7dadac2..7633de2 100644 --- a/win/setup/scanner/MicrotekScan_App_Setup.iss +++ b/win/setup/scanner/MicrotekScan_App_Setup.iss @@ -152,9 +152,9 @@ Source: "..\..\x86\Release\DPInst32.exe"; DestDir: "{app}\"; Flags: ignoreversi Source: "..\..\x64\Release\DPInst64.exe"; DestDir: "{app}\"; Flags: ignoreversion recursesubdirs; Check: IsWin64 ; ʱʹ -Source: "..\..\x86\Release\ZJRemoveOldApp.exe"; DestDir: "{tmp}\"; Flags: ignoreversion -Source: "..\..\x86\Release\ZJCheckNewApp.exe"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode -Source: "..\..\x64\Release\ZJCheckNewApp.exe"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +Source: "..\..\x86\Release\RemoveOldApp.exe"; DestDir: "{tmp}\"; Flags: ignoreversion +Source: "..\..\x86\Release\CheckNewApp.exe"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode +Source: "..\..\x64\Release\CheckNewApp.exe"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode [INI] @@ -208,8 +208,8 @@ begin Result := false; globalInstallPath := GetInstallString(); CmdStr := GetCmdTail(); - ExtractTemporaryFile('ZJRemoveOldApp.exe'); - if Exec(ExpandConstant('{tmp}\ZJRemoveOldApp.exe'), '', '', SW_HIDE, ewWaitUntilTerminated, ErrorCode) then + ExtractTemporaryFile('RemoveOldApp.exe'); + if Exec(ExpandConstant('{tmp}\RemoveOldApp.exe'), 'OEM_ZHONGJING', '', SW_HIDE, ewWaitUntilTerminated, ErrorCode) then begin if 0 = ErrorCode then begin @@ -265,7 +265,7 @@ var ErrorCode: Integer; begin Result := false; - if Exec(ExpandConstant('{app}\ZJCheckNewApp.exe'), '', '', SW_HIDE, ewWaitUntilTerminated, ErrorCode) then + if Exec(ExpandConstant('{app}\CheckNewApp.exe'), 'OEM_ZHONGJING', '', SW_HIDE, ewWaitUntilTerminated, ErrorCode) then begin if 0 = ErrorCode then begin diff --git a/win/setup/scanner/UniScan_App_Setup.iss b/win/setup/scanner/UniScan_App_Setup.iss index e5dea69..9a7ca06 100644 --- a/win/setup/scanner/UniScan_App_Setup.iss +++ b/win/setup/scanner/UniScan_App_Setup.iss @@ -155,7 +155,7 @@ Source: "..\..\usb\uniscan\uniscanusb.cat"; DestDir: "{app}\driver\"; Flags: ig Source: "..\..\x86\Release\DPInst32.exe"; DestDir: "{app}\"; Flags: ignoreversion recursesubdirs; Check: not IsWin64 Source: "..\..\x64\Release\DPInst64.exe"; DestDir: "{app}\"; Flags: ignoreversion recursesubdirs; Check: IsWin64 -; ʱʹ Source: "..\..\x86\Release\ZGRemoveOldApp.exe"; DestDir: "{tmp}\"; Flags: ignoreversion Source: "..\..\x86\Release\ZGCheckNewApp.exe"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode Source: "..\..\x64\Release\ZGCheckNewApp.exe"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode +; ʱʹ Source: "..\..\x86\Release\RemoveOldApp.exe"; DestDir: "{tmp}\"; Flags: ignoreversion Source: "..\..\x86\Release\CheckNewApp.exe"; DestDir: "{app}\"; Flags: ignoreversion; Check: not Is64BitInstallMode Source: "..\..\x64\Release\CheckNewApp.exe"; DestDir: "{app}\"; Flags: ignoreversion; Check: Is64BitInstallMode [INI] @@ -209,8 +209,8 @@ begin Result := false; globalInstallPath := GetInstallString(); CmdStr := GetCmdTail(); - ExtractTemporaryFile('ZGRemoveOldApp.exe'); - if Exec(ExpandConstant('{tmp}\ZGRemoveOldApp.exe'), '', '', SW_HIDE, ewWaitUntilTerminated, ErrorCode) then + ExtractTemporaryFile('RemoveOldApp.exe'); + if Exec(ExpandConstant('{tmp}\RemoveOldApp.exe'), 'OEM_ZIGUANG', '', SW_HIDE, ewWaitUntilTerminated, ErrorCode) then begin if 0 = ErrorCode then begin @@ -266,7 +266,7 @@ var ErrorCode: Integer; begin Result := false; - if Exec(ExpandConstant('{app}\ZGCheckNewApp.exe'), '', '', SW_HIDE, ewWaitUntilTerminated, ErrorCode) then + if Exec(ExpandConstant('{app}\CheckNewApp.exe'), 'OEM_ZIGUANG', '', SW_HIDE, ewWaitUntilTerminated, ErrorCode) then begin if 0 = ErrorCode then begin diff --git a/win/x64/Release/CTSRemoveOldApp.exe b/win/x64/Release/CTSRemoveOldApp.exe deleted file mode 100644 index 216f01c..0000000 Binary files a/win/x64/Release/CTSRemoveOldApp.exe and /dev/null differ diff --git a/win/x64/Release/CTSCheckNewApp.exe b/win/x64/Release/CheckNewApp.exe similarity index 64% rename from win/x64/Release/CTSCheckNewApp.exe rename to win/x64/Release/CheckNewApp.exe index 17f992f..a63fc4a 100644 Binary files a/win/x64/Release/CTSCheckNewApp.exe and b/win/x64/Release/CheckNewApp.exe differ diff --git a/win/x64/Release/HGCheckNewApp.exe b/win/x64/Release/HGCheckNewApp.exe deleted file mode 100644 index 908fa18..0000000 Binary files a/win/x64/Release/HGCheckNewApp.exe and /dev/null differ diff --git a/win/x64/Release/HWCheckNewApp.exe b/win/x64/Release/HWCheckNewApp.exe deleted file mode 100644 index 21d2b12..0000000 Binary files a/win/x64/Release/HWCheckNewApp.exe and /dev/null differ diff --git a/win/x64/Release/HWRemoveOldApp.exe b/win/x64/Release/HWRemoveOldApp.exe deleted file mode 100644 index d35b6ef..0000000 Binary files a/win/x64/Release/HWRemoveOldApp.exe and /dev/null differ diff --git a/win/x64/Release/LSCCheckNewApp.exe b/win/x64/Release/LSCCheckNewApp.exe deleted file mode 100644 index c09c769..0000000 Binary files a/win/x64/Release/LSCCheckNewApp.exe and /dev/null differ diff --git a/win/x64/Release/LSCRemoveOldApp.exe b/win/x64/Release/LSCRemoveOldApp.exe deleted file mode 100644 index ea1ea9f..0000000 Binary files a/win/x64/Release/LSCRemoveOldApp.exe and /dev/null differ diff --git a/win/x64/Release/HGRemoveOldApp.exe b/win/x64/Release/RemoveOldApp.exe similarity index 62% rename from win/x64/Release/HGRemoveOldApp.exe rename to win/x64/Release/RemoveOldApp.exe index 6c62581..386e56c 100644 Binary files a/win/x64/Release/HGRemoveOldApp.exe and b/win/x64/Release/RemoveOldApp.exe differ diff --git a/win/x64/Release/ZGCheckNewApp.exe b/win/x64/Release/ZGCheckNewApp.exe deleted file mode 100644 index 12c95a8..0000000 Binary files a/win/x64/Release/ZGCheckNewApp.exe and /dev/null differ diff --git a/win/x64/Release/ZGRemoveOldApp.exe b/win/x64/Release/ZGRemoveOldApp.exe deleted file mode 100644 index f1da233..0000000 Binary files a/win/x64/Release/ZGRemoveOldApp.exe and /dev/null differ diff --git a/win/x64/Release/ZJCheckNewApp.exe b/win/x64/Release/ZJCheckNewApp.exe deleted file mode 100644 index 4915cba..0000000 Binary files a/win/x64/Release/ZJCheckNewApp.exe and /dev/null differ diff --git a/win/x64/Release/ZJRemoveOldApp.exe b/win/x64/Release/ZJRemoveOldApp.exe deleted file mode 100644 index 055205d..0000000 Binary files a/win/x64/Release/ZJRemoveOldApp.exe and /dev/null differ diff --git a/win/x86/Release/CTSCheckNewApp.exe b/win/x86/Release/CTSCheckNewApp.exe deleted file mode 100644 index 87a43bd..0000000 Binary files a/win/x86/Release/CTSCheckNewApp.exe and /dev/null differ diff --git a/win/x86/Release/CTSRemoveOldApp.exe b/win/x86/Release/CTSRemoveOldApp.exe deleted file mode 100644 index 9c898ee..0000000 Binary files a/win/x86/Release/CTSRemoveOldApp.exe and /dev/null differ diff --git a/win/x86/Release/HGCheckNewApp.exe b/win/x86/Release/CheckNewApp.exe similarity index 79% rename from win/x86/Release/HGCheckNewApp.exe rename to win/x86/Release/CheckNewApp.exe index 43bffe2..7bf48db 100644 Binary files a/win/x86/Release/HGCheckNewApp.exe and b/win/x86/Release/CheckNewApp.exe differ diff --git a/win/x86/Release/HWCheckNewApp.exe b/win/x86/Release/HWCheckNewApp.exe deleted file mode 100644 index 4e1de50..0000000 Binary files a/win/x86/Release/HWCheckNewApp.exe and /dev/null differ diff --git a/win/x86/Release/HWRemoveOldApp.exe b/win/x86/Release/HWRemoveOldApp.exe deleted file mode 100644 index 6667f16..0000000 Binary files a/win/x86/Release/HWRemoveOldApp.exe and /dev/null differ diff --git a/win/x86/Release/LSCCheckNewApp.exe b/win/x86/Release/LSCCheckNewApp.exe deleted file mode 100644 index 0518ee5..0000000 Binary files a/win/x86/Release/LSCCheckNewApp.exe and /dev/null differ diff --git a/win/x86/Release/LSCRemoveOldApp.exe b/win/x86/Release/LSCRemoveOldApp.exe deleted file mode 100644 index 03bf95d..0000000 Binary files a/win/x86/Release/LSCRemoveOldApp.exe and /dev/null differ diff --git a/win/x86/Release/HGRemoveOldApp.exe b/win/x86/Release/RemoveOldApp.exe similarity index 72% rename from win/x86/Release/HGRemoveOldApp.exe rename to win/x86/Release/RemoveOldApp.exe index 427a3e7..53af064 100644 Binary files a/win/x86/Release/HGRemoveOldApp.exe and b/win/x86/Release/RemoveOldApp.exe differ diff --git a/win/x86/Release/ZGCheckNewApp.exe b/win/x86/Release/ZGCheckNewApp.exe deleted file mode 100644 index f8c0ea3..0000000 Binary files a/win/x86/Release/ZGCheckNewApp.exe and /dev/null differ diff --git a/win/x86/Release/ZGRemoveOldApp.exe b/win/x86/Release/ZGRemoveOldApp.exe deleted file mode 100644 index 4d89870..0000000 Binary files a/win/x86/Release/ZGRemoveOldApp.exe and /dev/null differ diff --git a/win/x86/Release/ZJCheckNewApp.exe b/win/x86/Release/ZJCheckNewApp.exe deleted file mode 100644 index edddfb5..0000000 Binary files a/win/x86/Release/ZJCheckNewApp.exe and /dev/null differ diff --git a/win/x86/Release/ZJRemoveOldApp.exe b/win/x86/Release/ZJRemoveOldApp.exe deleted file mode 100644 index 403edd5..0000000 Binary files a/win/x86/Release/ZJRemoveOldApp.exe and /dev/null differ