Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: Re: [Wireshark-dev] idl2wrs cannot be disabled in Wireshark 1.8.

From: Jeff Morriss <jeff.morriss.ws@xxxxxxxxx>
Date: Tue, 19 Jun 2012 11:41:23 -0400
Petr Sumbera wrote:
Jeff Morriss wrote:

 >Looks like this came in this revision:
 >
 >http://anonsvn.wireshark.org/viewvc?revision=39985&view=revision
 >
 >The commit log doesn't list a reason, but I suppose it might be for
 >simplicity (really, why have an option?).
 >
 >But, I'm not entirely sure it makes sense to install the script at all:
 >its purpose is to generate dissectors which is a development task (for
 >which you need the source code) not something someone would be doing on
 >an installed system.
 >
 >Balint?

Any conclusion on this topic? I was using '--disable-idl2wrs' to avoid packaging this script. This no longer works..

A little more digging showed that Debian has a special wireshark-dev package which is presumably why idl2wrs was being installed. But it does seem silly to deliver this script in non-Debian packages. r43370 should fix this; I'll schedule it to be back-ported to 1.8.0 .