ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 2749] New: make clean output prints targets twice

Date: Tue, 29 Jul 2008 06:39:15 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2749

           Summary: make clean output prints targets twice
           Product: Wireshark
           Version: SVN
          Platform: PC
        OS/Version: Linux (other)
            Status: NEW
          Severity: Trivial
          Priority: Low
         Component: Wireshark
        AssignedTo: wireshark-bugs@xxxxxxxxxxxxx
        ReportedBy: toralf.foerster@xxxxxx


Build Information:
Paste the COMPLETE build information from "Help->About Wireshark", "wireshark
-v", or "tshark -v".
--
I'm wondering about the following outout during "make clean" :

...
Making clean in .
make[1]: Entering directory `/home/tfoerste/devel/wireshark'
 rm -f wireshark wireshark
 rm -f tshark tshark
 rm -f text2pcap text2pcap
 rm -f mergecap mergecap
 rm -f capinfos capinfos
 rm -f editcap editcap
 rm -f randpkt randpkt
 rm -f dftest dftest
 rm -f dumpcap dumpcap
 rm -f rawshark rawshark
...

Does this means that each target is removed twice at the same command line ?


-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.