ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-dev: [Wireshark-dev] Win32: change the install-deps target, so it's creating new dirs

From: Ulf Lamping <ulf.lamping@xxxxxx>
Date: Tue, 12 Sep 2006 11:01:03 +0200
Hi List!

The current "install-deps" target is used to create a debug environment and will copy things like DLL's into the source dir so you can start a Wireshark there for debugging.

In my private nmake file, I'm doing a slightly different approach: I'm creating a whole new dir "DEBUG_GTK1" / "DEBUG_GTK2" and copy all the required stuff into it, including the DLL's, EXE's and so on, so the files in this dir are looking a bit like "Program Files/Wireshark" after it was installed using the installer.

This has some advantages:
- we get the sometimes requested "distribution in a zip file" for free, as we can simply zip this dir and we're done - the clean-deps target is much easier (and won't be spreaded all over the other nmake files, e.g. in plugins) - it keeps the source dirs "cleaner" as it doesn't copy a lot of files into them

and - of course - a disadvantage:
- the install-deps is a bit more complex


If no one complains against this, I could implement it reusing a lot of stuff from my private nmake file ...

Regards, ULFL