Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: Re: [Wireshark-dev] checklicenses.py

From: Alexis La Goutte <alexis.lagoutte@xxxxxxxxx>
Date: Fri, 5 Aug 2016 09:56:07 +0200
I confirm ;-) (too slow...)

But it is strange don't get the same warning between Ubuntu 14.04 and 16.04....

Cheers

Le vendredi 5 août 2016, João Valverde <joao.valverde@xxxxxxxxxxxxxxxxxx> a écrit :


On 08/05/2016 04:03 AM, Michael Mann wrote:
I thought I'd try to cut down on some of the "noise" created by
checklicenses.py and creating exceptions for files that obviously don't
need a license header (COPYING/AUTHORS files in plugins for example).  I
thought it would simply be a matter of running the script, seeing the
output, and then tweaking to add the necessary exceptions.
However, I can't seem to run this on Windows.  Is it possible to run on
Windows? (quick googling appears to say no).  I have a lubuntu setup,
but my skills are weak there.  I made a few attempts with sudo apt-get,
but that also didn't seem to be able to get the script to work.

Any suggestions?

It works on (l)ubuntu. Try:

  sudo apt-get install devscripts
___________________________________________________________________________
Sent via:    Wireshark-dev mailing list <wireshark-dev@xxxxxxxxxxxxx>
Archives:    https://www.wireshark.org/lists/wireshark-dev
Unsubscribe: https://wireshark.org/mailman/options/wireshark-dev
            mailto:wireshark-dev-request@wireshark.org?subject=unsubscribe