ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
July 17th, 2024 | 10:00am-11:55am SGT (UTC+8) | Online

Ethereal-users: [Ethereal-users] Ethereal Installation Problem ==> No main executable

Note: This archive is from the project's previous web site, ethereal.com. This list is no longer active.

From: Reisenbuckler Joe-CJR004 <cjr004@xxxxxxxxxxxx>
Date: Wed, 17 Oct 2001 15:01:29 -0500
Colleagues,

Here are the files I downloaded.

10/17/2001  02:20p           6,791,160 ethereal-setup-0.8.19.exe
10/17/2001  02:20p               9,443 win32-README.txt
10/17/2001  02:22p             692,007 WinPcap.exe
               3 File(s)      7,492,610 bytes
               2 Dir(s)   2,729,015,808 bytes free

Here are the resulting program file directories after installation.

C:\Program Files\Ethereal>dir
 Volume in drive C is SYSTEM
 Volume Serial Number is A059-F19B

 Directory of C:\Program Files\Ethereal

10/17/2001  02:39p      <DIR>          .
10/17/2001  02:39p      <DIR>          ..
10/17/2001  02:30p      <DIR>          plugins
07/13/2001  03:02p              87,196 editcap.exe
07/13/2001  03:11p               7,532 editcap.html
03/21/2001  11:31p             435,200 editcap.pdb
03/22/2001  08:55p           3,769,344 ethereal.pdb
12/26/2000  12:43a             360,316 glib-1.3.dll
12/26/2000  12:48a              19,376 gmodule-1.3.dll
11/14/1999  03:48a              28,405 gnu-intl.dll
10/07/2000  12:41a             747,486 iconv-1.3.dll
07/13/2001  03:02p              89,672 mergecap.exe
07/13/2001  03:11p               7,161 mergecap.html
03/08/2001  08:21p               9,813 README
07/13/2001  02:44p               8,992 README.win32
07/13/2001  03:02p           4,149,300 tethereal.exe
07/13/2001  03:11p             390,190 tethereal.html
03/21/2001  11:31p           3,220,480 tethereal.pdb
07/13/2001  03:02p              97,068 text2pcap.exe
07/13/2001  03:11p               8,396 text2pcap.html
10/17/2001  02:30p              36,868 uninstall.exe
07/13/2001  02:46p             303,276 wiretap-0.0.dll
              19 File(s)     13,776,071 bytes
               3 Dir(s)   3,949,352,448 bytes free

Where's the ethereal executable to launch the program?

Help!!

Regards,
Joe Reisenbuckler
Motorola/CGISS/Asia Pacific Division
Schaumburg-based Team
Call me: 1-847-576-6558 (office wireline)
             5914 (Nextel direct connect, 2-way private call)
             1-630-833-1037 (home wireline)
             1-847-812-6653 (Nextel cellular)
Page me: http://messaging.nextel.com/cgi/mPageExt.dll?buildIndAddressPage&entry=1, or at 847-812-7243, PIN 8478126653
Fax me: 1-847-576-5385 or 1-847-576-7904