ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-dev: Re: [Wireshark-dev] Ethereal to Wireshark issues

From: "Cook, Timothy" <tcook@xxxxxxxxxxxxxxxxxx>
Date: Wed, 26 Jul 2006 15:47:10 -0400
You may want to include: nmake -fmakefile.nmake distclean
as the first step.  This will get rid of auto generated files that may
cause initial Win32 build to fail.

-Tim

> -----Original Message-----
> From: wireshark-dev-bounces@xxxxxxxxxxxxx 
> [mailto:wireshark-dev-bounces@xxxxxxxxxxxxx] On Behalf Of 
> Steve Grinwis
> Sent: Wednesday, July 26, 2006 2:47 PM
> To: Developer support list for Wireshark
> Subject: Re: [Wireshark-dev] Ethereal to Wireshark issues
> 
> I'm going to work up a path to the readme.win32 to include 
> this information.  I think it would be a good idea to include 
> standard build instructions something like this:
> 
> To get a standard build working:
> 
> To start setup and download all the required packages:
> Nmake -f Makefile.nmake setup
> 
> To verify that you have all of the tools required to build Wireshark:
> Nmake -f Makefile.nmake verify_tools
> 
> To build Wireshark:
> Nmake -f Makefile.nmake
> 
> To get Wireshark Ready to run:
> Nmake -f Makefile.nmake install-deps
> 
> 
> 
> Did I forget anything?  If that's all the required steps to 
> get a running ethereal, then I'll make up a patch for 
> readme.win32 and we'll
> go from there.   Having this kind of info would have been a great help
> when I started working with Ethereal/Wireshark
> 
> 
> -----Original Message-----
> From: wireshark-dev-bounces@xxxxxxxxxxxxx
> [mailto:wireshark-dev-bounces@xxxxxxxxxxxxx] On Behalf Of 
> Peter Johansson
> Sent: Wednesday, July 26, 2006 9:58 AM
> To: Developer support list for Wireshark
> Subject: Re: [Wireshark-dev] Ethereal to Wireshark issues
> 
> One have to remember though to run nmake with the 
> install-deps build target after every recompilation of the 
> source (for any change you make). Otherwise Wireshark is 
> started with the old compiled code. I can't remember the 
> amount of times I have been trying to debug my code and it 
> just does not seem to be executing what I just rewrote.
> 
> Why is the install-deps build target not a default operation 
> when building on Windows? Is there a reason for it?
> 
> / Regards, Peter
> 
> Steve Grinwis wrote:
> > Hey all,
> >
> > 	Using the install-deps build target fixed the problem.  
> It works like 
> > a charm (well... it loads the plugin).  Now the only problems
> that
> > I have are ones with my code.   And I can deal with my 
> code.   Thanks
> so
> > much!
> >
> > -Steve
> >
> > -----Original Message-----
> > From: wireshark-dev-bounces@xxxxxxxxxxxxx
> > [mailto:wireshark-dev-bounces@xxxxxxxxxxxxx] On Behalf Of 
> Jaap Keuter
> > Sent: Wednesday, July 26, 2006 5:11 AM
> > To: Developer support list for Wireshark
> > Subject: Re: [Wireshark-dev] Ethereal to Wireshark issues
> >
> > Hi,
> >
> > Isn't that why we have the install-deps build target?
> >
> > Thanx,
> > Jaap
> >
> > On Wed, 26 Jul 2006, Graham Bloice wrote:
> >
> >   
> >>> I rebuilt Wireshark to see if I could find any errors in 
> the build.
> >>>       
> > I
> >   
> >>> came across a few things.
> >>>
> >>>       
> >> <SNIP>
> >>
> >>     
> >>>         rm -rf 0.99.2
> >>>
> >>>
> >>> It actually removes the 0.99.2 directory after it builds the
> >>>       
> > plug-ins.
> >   
> >>> And the whole "Cannot find module" error looks very similar to the
> >>>       
> > error
> >   
> >>> I get at run time.   Any thoughts?
> >>>
> >>>
> >>>       
> >> On windows, you can't run Wireshark from the build directory.  The
> >>     
> > makefiles
> >   
> >> temporarily create an environment that can run the exe to generate
> >>     
> > some docs
> >   
> >> etc., then destroy it.
> >>
> >> I have a batch file that I run after building that copies all the
> >>     
> > dll's and
> >   
> >> exe's to the appropriate places that a previous standard 
> install has
> >>     
> > created
> >   
> >> and I then run the app from there.
> >>
> >> You can also install nsis and make an installer, but that 
> takes a lot
> >>     
> > longer
> >   
> >> than just copying the executables.
> >>
> >> Graham
> >>
> >>     
> 
> _______________________________________________
> Wireshark-dev mailing list
> Wireshark-dev@xxxxxxxxxxxxx
> http://www.wireshark.org/mailman/listinfo/wireshark-dev
> 
> 
> 
> ---------------------------------------------------------------------
> This transmission (including any attachments) may contain 
> confidential information, privileged material (including 
> material protected by the solicitor-client or other 
> applicable privileges), or constitute non-public information. 
> Any use of this information by anyone other than the intended 
> recipient is prohibited. If you have received this 
> transmission in error, please immediately reply to the sender 
> and delete this information from your system. Use, 
> dissemination, distribution, or reproduction of this 
> transmission by unintended recipients is not authorized and 
> may be unlawful.
> _______________________________________________
> Wireshark-dev mailing list
> Wireshark-dev@xxxxxxxxxxxxx
> http://www.wireshark.org/mailman/listinfo/wireshark-dev
> 
> ______________________________________________________________
> _______________
> Scanned by IBM Email Security Management Services powered by 
> MessageLabs. For more information please visit 
> http://www.ers.ibm.com 
> ______________________________________________________________
> _______________
>