ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-dev: Re: [Wireshark-dev] Release early, release often? - What about a new release?

From: Ulf Lamping <ulf.lamping@xxxxxx>
Date: Tue, 11 Jul 2006 01:14:00 +0200
Jaap Keuter wrote:
Hi Ulf,

Will that be a permanent solution? I mean, it will have to stay in the
installer since we never know when an Ethereal user is upgrading to a
version (0.99.2, 0.99.3, 1.0, 1.1 ....) of Wireshark. What happens when
the Ethereal stuff isn't removed but 0.99.3 is installed after 0.99.2?
Will it copy the stuff again, wiping Wireshark preference changes?
Of course not, what do you think of me ;-)

It will first check, if something exists in the Wireshark pref dir, in that case it will do nothing (so it won't even change things if you'd installed 0.99.2 again). Then it will check if the Ethereal dir contains anything, if it's empty it won't do anything. So if it comes till here :-) it will copy the files from Ethereal to Wireshark prefs dir.

So only in the case if someone has nothing in the Wireshark but something in the Ethereal prefs dir it will copy things over.

I guess this could be a permanent mechanism. Of course, implementing it in Wireshark would be much better than the Win32 NSIS installer, but that would require more effort which I don't have the time for :-(

IMO, the mechanism should be the permanent solution until some substantial changes to the profile files are done. However, implementing this mechanism in Wireshark and not in the NSIS script would be the best way to go.

Regards, ULFL