Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: Re: [Wireshark-dev] Not possible to run wireshark from root dev dir on Windows

From: Ulf Lamping <ulf.lamping@xxxxxx>
Date: Wed, 04 Oct 2006 12:35:05 +0200
> > I see. Should perhaps the files capinfos.exe, dumpcap.exe, editcap.exe, 
> > mergecap.exe, randpkt.exe, rdps.exe, text2pcap.exe, tshark.exe, 
> > wireshark-gtk2.exe and wireshark.exe be moved to the <root dev 
> > dir>\wireshark-gtk<1/2> directories from the <root dev dir> instead of 
> > being copied then? Why leave them in the <root dev dir>?
> >
> > / Peter

Probably. But as there are targets for both GTK1 and GTK2, moving them for GTK1 won't let it leave them for copying to GTK2 :-)
> 
> As well shouldn't the distclean target also remove these dir's?
> 

Yes they should.

I tried distclean already this morning and noticed some more files need to be distcleaned as well, e.g. the u3 packaging files.

Regards, ULFL
_______________________________________________________________________
Viren-Scan für Ihren PC! Jetzt für jeden. Sofort, online und kostenlos.
Gleich testen! http://www.pc-sicherheit.web.de/freescan/?mc=022222