ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 3109] New: Build fails with error: 'G_MININT32' undeclared

Date: Wed, 10 Dec 2008 17:13:30 -0800 (PST)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3109

           Summary: Build fails with error: 'G_MININT32' undeclared
           Product: Wireshark
           Version: 1.0.5
          Platform: Sun
        OS/Version: Solaris
            Status: NEW
          Severity: Major
          Priority: Low
         Component: TShark
        AssignedTo: wireshark-bugs@xxxxxxxxxxxxx
        ReportedBy: asif.haswarey@xxxxxxxxx


Build Information:
uname -a
SunOS blue 5.11 snv_99 sun4u sparc SUNW,Sun-Blade-1500

./configure --prefix=/opt/csw --disable-wireshark --enable-setuid-install
--disable-gtk2 --with-gnu-ld

checking build system type... sparc-sun-solaris2.11
checking host system type... sparc-sun-solaris2.11
checking target system type... sparc-sun-solaris2.11
...
config.status: creating config.h
config.status: executing depfiles commands

The Wireshark package has been configured with the following options.
                    Build wireshark : no
                       Build tshark : yes
                     Build capinfos : yes
                      Build editcap : yes
                      Build dumpcap : yes
                     Build mergecap : yes
                    Build text2pcap : yes
                      Build idl2wrs : yes
                      Build randpkt : yes
                       Build dftest : yes
                     Build rawshark : yes

             Install dumpcap setuid : yes
                        Use plugins : yes
                   Build lua plugin : no
                   Build rtp_player : no
                Use GTK+ v2 library : no
                   Use pcap library : yes
                   Use zlib library : yes
                   Use pcre library : yes
               Use kerberos library : no
               Use GNU ADNS library : no
                Use SMI MIB library : no
             Use GNU crypto library : yes
             Use SSL crypto library : no
           Use IPv6 name resolution : no
                 Use gnutls library : yes
                 Use libcap library : no
--
If I am not mistaken, disabling the build of wireshark and only building
tshark, causes the build to use glib-1.2. However, upon inspection,
'G_MININT32' is declared in glib-2.0/glib/gtypes.h:

grep G_MININT32 /opt/csw/include/glib-2.0/glib/gtypes.h
#define G_MININT32      ((gint32)  0x80000000)

Following is the error report from make:

/bin/ksh ../libtool --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..
-I./.. -I./../tools/lemon   -I/opt/csw/include -I/opt/csw/include
-I/opt/csw/include -I/opt/csw/include   -I/usr/local/include -I/opt/csw/include
'-DPLUGIN_DIR="/opt/csw/lib/wireshark/plugins/1.0.5"' 
-D_U_="__attribute__((unused))" -g -O2 -Wall -W -Wdeclaration-after-statement
-Wendif-labels -Wpointer-arith -Wno-pointer-sign -Wno-return-type
-DFUNCPROTO=15 -I/usr/local/include -I/opt/csw/include/glib-1.2
-I/opt/csw/lib/glib/include -I/opt/csw/include -MT libwireshark_la-to_str.lo
-MD -MP -MF .deps/libwireshark_la-to_str.Tpo -c -o libwireshark_la-to_str.lo
`test -f 'to_str.c' || echo './'`to_str.c
 gcc -DHAVE_CONFIG_H -I. -I.. -I./.. -I./../tools/lemon -I/opt/csw/include
-I/opt/csw/include -I/opt/csw/include -I/opt/csw/include -I/usr/local/include
-I/opt/csw/include "-DPLUGIN_DIR=\"/opt/csw/lib/wireshark/plugins/1.0.5\""
"-D_U_=__attribute__((unused))" -g -O2 -Wall -W -Wdeclaration-after-statement
-Wendif-labels -Wpointer-arith -Wno-pointer-sign -Wno-return-type
-DFUNCPROTO=15 -I/usr/local/include -I/opt/csw/include/glib-1.2
-I/opt/csw/lib/glib/include -I/opt/csw/include -MT libwireshark_la-to_str.lo
-MD -MP -MF .deps/libwireshark_la-to_str.Tpo -c to_str.c  -fPIC -DPIC -o
.libs/libwireshark_la-to_str.o
to_str.c: In function 'time_secs_to_str_buf':
to_str.c:371: error: 'G_MININT32' undeclared (first use in this function)
to_str.c:371: error: (Each undeclared identifier is reported only once
to_str.c:371: error: for each function it appears in.)
*** Error code 1
make: Fatal error: Command failed for target `libwireshark_la-to_str.lo'
Current working directory /root/Tmp/Src/wireshark-1.0.5/epan
*** Error code 1
The following command caused the error:
failcom='exit 1'; \
for f in x $MAKEFLAGS; do \
  case $f in \
    *=* | --[!k]*);; \
    *k*) failcom='fail=yes';; \
  esac; \
done; \
dot_seen=no; \
target=`echo all-recursive | sed s/-recursive//`; \
list='crypt ftypes dfilter dissectors '; for subdir in $list; do \
  echo "Making $target in $subdir"; \
  if test "$subdir" = "."; then \
    dot_seen=yes; \
    local_target="$target-am"; \
  else \
    local_target="$target"; \
  fi; \
  (cd $subdir && make  $local_target) \
  || eval $failcom; \
done; \
if test "$dot_seen" = "no"; then \
  make  "$target-am" || exit 1; \
fi; test -z "$fail"
make: Fatal error: Command failed for target `all-recursive'
Current working directory /root/Tmp/Src/wireshark-1.0.5/epan
*** Error code 1
The following command caused the error:
failcom='exit 1'; \
for f in x $MAKEFLAGS; do \
  case $f in \
    *=* | --[!k]*);; \
    *k*) failcom='fail=yes';; \
  esac; \
done; \
dot_seen=no; \
target=`echo all-recursive | sed s/-recursive//`; \
list='tools wiretap doc epan plugins packaging help'; for subdir in $list; do \
  echo "Making $target in $subdir"; \
  if test "$subdir" = "."; then \
    dot_seen=yes; \
    local_target="$target-am"; \
  else \
    local_target="$target"; \
  fi; \
  (cd $subdir && make  $local_target) \
  || eval $failcom; \
done; \
if test "$dot_seen" = "no"; then \
  make  "$target-am" || exit 1; \
fi; test -z "$fail"
make: Fatal error: Command failed for target `all-recursive'
Current working directory /root/Tmp/Src/wireshark-1.0.5
*** Error code 1
make: Fatal error: Command failed for target `all'


-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.