Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 2749] make clean output prints targets twice

Date: Tue, 29 Jul 2008 19:06:38 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2749


Guy Harris <guy@xxxxxxxxxxxx> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
             Status|NEW                         |RESOLVED
         Resolution|                            |INVALID




--- Comment #3 from Guy Harris <guy@xxxxxxxxxxxx>  2008-07-29 19:06:37 PDT ---
For better or worse, this appears to be a "feature" of automake; the "clean"
rules are largely generated by automake, and, in particular, the
clean-binPROGRAMS rule, generated by automake, does

        @list='$(bin_PROGRAMS)'; for p in $$list; do \
          f=`echo $$p|sed 's/$(EXEEXT)$$//'`; \
          echo " rm -f $$p $$f"; \
          rm -f $$p $$f ; \
        done

On an OS on which executable image files have an extension, that would generate
a series of commands such as

    rm -f wireshark.exe wireshark

for some unknown reason (perhaps, on such OSes, the automake-generated
Makefiles make a link or a copy or something such as that, so that you have two
executables).  On UN*X systems, $(EXEEXT) is empty, so the commands it
generates are commands like

    rm -f wireshark wireshark

I.e., this is an automake issue, not a Wireshark issue, except to the extent
that we use automake.


-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.