Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: Re: [Wireshark-dev] Source level debugging

From: "Cook, Timothy" <tcook@xxxxxxxxxxxxxxxxxx>
Date: Wed, 30 Aug 2006 16:45:03 -0400
Ben - Look at the follow http://wiki.wireshark.org/Development/Tips.  Look at the "Using MSVC++ for debugging" section.  By default, the Win32 builds with the debug flag enabled.
 
GDB must be used in the CYGWIN environment (not easily built!!).
 
-Tim


From: wireshark-dev-bounces@xxxxxxxxxxxxx [mailto:wireshark-dev-bounces@xxxxxxxxxxxxx] On Behalf Of Benjamin M Stocks
Sent: Wednesday, August 30, 2006 4:29 PM
To: wireshark-dev@xxxxxxxxxxxxx
Subject: [Wireshark-dev] Source level debugging


Greetings all,
I built Wireshark from the command line using MSVC6 but now I need to do some debugging. What is the "common" way to do source level debugging of Wireshark built this way? gdb?

Thanks in advance,

Ben



--
Benjamin M. Stocks
Senior Embedded Software Engineer
Rockwell Automation Kinetix Motion
voice: (262)512-7157
email: bmstocks@xxxxxxxxxxxxxxx

_____________________________________________________________________________
Scanned by IBM Email Security Management Services powered by MessageLabs. For more information please visit http://www.ers.ibm.com
_____________________________________________________________________________