Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: Re: [Wireshark-dev] Not possible to run wireshark from root dev dir on Windows

From: Ulf Lamping <ulf.lamping@xxxxxx>
Date: Wed, 04 Oct 2006 10:27:21 +0200
Peter Johansson wrote:
I have recently noticed that wireshark.exe and wireshark-gtk2.exe no longer can be run from the root development directory on Windows because a set of dlls files no longer gets copied there by the build target install-deps ("nmake -f makefile.nmake install-deps"). For example wiretap-0.3.dll, libwireshark.dll, adns_dll.dll, libgnutls-14.dll, libgcrypt-11.dll and libgpg-error-0.dll. Instead all works fine if run from the <root dev dir>\wireshark-gtk1\ and the <root dev dir>\wireshark-gtk2\ directories.

Is this behaviour by feature or design?

That's by design.

See: http://www.wireshark.org/lists/wireshark-dev/200609/msg00425.html

Regards ULFL