Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: Re: [Wireshark-dev] Does libwsutil need to be its own library?

From: Stephen Fisher <steve@xxxxxxxxxxxxxxxxxx>
Date: Fri, 3 Dec 2010 18:01:29 -0700
On Fri, Dec 03, 2010 at 06:41:44PM -0500, Jeff Morriss wrote:
> On 12/03/2010 06:30 PM, Stephen Fisher wrote:
> > Does libwsutil need to be its own library that is installed (on Unix)
> > alongside libwireshark and libwiretap?
> 
> I think it's useful: it gives us a place that is neither wiretap nor 
> libwireshark to stick basic utility-type or otherwise shared code.
> 
> Making it a shared library that is installed separately just means we 
> don't have 6 (or however many) copies of the code in each executable.
>
> Why?

I was just curious.  I rarely install Wireshark on machines I do 
development on (I run it from the build directory), so when I installed 
it for a change that the little ~22k libwsutil.so.0 was installed :).  I 
was thinking of it from more of a "do any non-Wireshark programs really 
need the wsutil shared library out there?" perspective compared to 
libwireshark that I know other programs utilize and libwiretap that is 
possibly used by other programs as well.  Thanks.