Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: Re: [Wireshark-dev] Build problem (was Re: Patch for bug 310)

From: "Anders Broman" <a.broman@xxxxxxxxx>
Date: Tue, 20 Feb 2007 07:33:26 +0100
Hi,
You are building with MSVC6, right?
Have you tried to download a recent SVN snapshot and doing:

nmake –f makefile.nmake setup
nmake –f makefile.nmake distclean
nmake –f makefile.nmake

without changing anything else first.
Best regards
Anders


________________________________________
Från: wireshark-dev-bounces@xxxxxxxxxxxxx
[mailto:wireshark-dev-bounces@xxxxxxxxxxxxx] För Prokash Sinha
Skickat: den 20 februari 2007 00:41
Till: Developer support list for Wireshark
Ämne: Re: [Wireshark-dev] Build problem (was Re: Patch for bug 310)

Now I turn the pcap back on ( since the previous one giving me head file
pcap.h was not found ).
 
Watch how link problems comes up ( but the pcap build is almost done ). If I
try to rebuld the pcap by going down that path and issue the same command, I
would be fine. And later build from the root again would go further along. 
 
There got to be a better way !!!!
 
-pro
 
C:\Documents and Settings\psinha\wireshark>nmake -f Makefile.nmake
Microsoft (R) Program Maintenance Utility   Version 6.00.9782.0
Copyright (C) Microsoft Corp 1988-1998. All rights reserved.
        sed -e s/@VERSION@/0.99.69999/  -e "s/@HAVE_GNU_ADNS@//"  -e
"s/@HAVE_PC
RE@//"  -e "s/@HAVE_KFW@//"  -e "s/@HAVE_NETTLE@//"  -e "s/@HAVE_LIBZ@// " 
-e "s
/@HAVE_LIBPCAP@/#define HAVE_LIBPCAP 1/"  -e
"s/@HAVE_PCAP_FINDALLDEVS@/#define
HAVE_PCAP_FINDALLDEVS 1/"  -e " s/@HAVE_PCAP_DATALINK_NAME_TO_VAL@/#define
HAVE_P
CAP_DATALINK_NAME_TO_VAL 1/"  -e "s/@HAVE_PCAP_DATALINK_VAL_TO_NAME@/#define
HAV
E_PCAP_DATALINK_VAL_TO_NAME 1/"  -e " s/@HAVE_PCAP_BREAKLOOP@//"  -e
"s/@HAVE_LIB
WIRESHARKDLL@/#define HAVE_LIBWIRESHARKDLL 1/"  -e "
s/@WPCAP_CONSTIFIED@/#define
 WPCAP_CONSTIFIED 1/"  -e "s/@HAVE_LIBGNUTLS@//"  -e "s/@HAVE_LIBGCRYPT@//" 
-e 
"s/@HAVE_LUA@//"  -e "s/@HAVE_LUA_5_1@//"  -e "s/@HAVE_AIRPCAP@//"  -e "
s/@HAVE_
AIRPDCAP@//"  -e "s/@HAVE_LIBPORTAUDIO@//"  -e "s/@PORTAUDIO_API_1@// "  -e
"s/@H
AVE_NET_SNMP@//"  < config.h.win32 > config.h
        cd tools
        NMAKE /                   -f Makefile.nmake
Microsoft (R) Program Maintenance Utility   Version 6.00.9782.0
Copyright (C) Microsoft Corp 1988-1998. All rights reserved.
        cd lemon
        NMAKE /                   -f Makefile.nmake
Microsoft (R) Program Maintenance Utility   Version 6.00.9782.0
Copyright (C) Microsoft Corp 1988-1998. All rights reserved.
        cd ..
        cd ..
        cd image
        NMAKE /                   -f Makefile.nmake
Microsoft (R) Program Maintenance Utility   Version 6.00.9782.0
Copyright (C) Microsoft Corp 1988-1998. All rights reserved.
        sed -e s/@VERSION_MAJOR@/0/  -e s/@VERSION_MINOR@/99/  -e
s/@VERSION_MIC
RO@/6/   < wireshark.exe.manifest.in > wireshark.exe.manifest
        sed -e s/@VERSION@/0.99.69999/  -e s/@RC_VERSION@/0,99,6/  <
wireshark.r
c.in > wireshark.rc
        sed -e s/@VERSION@/0.99.69999/  -e s/@RC_VERSION@/0,99,6/  <
libwireshar
k.rc.in > libwireshark.rc
        sed -e s/@VERSION@/0.99.69999/  -e s/@RC_VERSION@/0,99,6/  <
tshark.rc.i
n > tshark.rc
        sed -e s/@VERSION@/0.99.69999/  -e s/@RC_VERSION@/0,99,6/   <
capinfos.rc
.in > capinfos.rc
        sed -e s/@VERSION@/0.99.69999/  -e s/@RC_VERSION@/0,99,6/  <
editcap.rc.
in > editcap.rc
        sed -e s/@VERSION@/0.99.69999/  -e s/@RC_VERSION@/0,99,6/  <
text2pcap.r
c.in > text2pcap.rc
        sed -e s/@VERSION@/0.99.69999/  -e s/@RC_VERSION@/0,99,6/  <
mergecap.rc
.in > mergecap.rc 
        sed -e s/@VERSION@/0.3.1/  -e s/@RC_VERSION@/0,3,1/  < wiretap.rc.in
> w
iretap.rc 
        sed -e s/@VERSION@/0.99.69999/  -e s/@RC_VERSION@/0,99,6/  <
dumpcap.rc.
in > dumpcap.rc
        cd ..
        cd codecs 
        NMAKE /                   -f Makefile.nmake
Microsoft (R) Program Maintenance Utility   Version 6.00.9782.0
Copyright (C) Microsoft Corp 1988-1998. All rights reserved.
'codecs.lib' is up-to-date
        cd ..
        cd wiretap
        NMAKE /                   -f Makefile.nmake
Microsoft (R) Program Maintenance Utility   Version 6.00.9782.0
Copyright (C) Microsoft Corp 1988-1998. All rights reserved.
        sed -e s/@VERSION@/0.3.1/  -e "s/@HAVE_LIBZ@//"  < config.h.win32 >
conf
ig.h
        rc  /r ..\image\wiretap
        cl -DWIN32 -DNULL=0 -D_MT -D_DLL -DHAVE_CONFIG_H
/IC:\cygwin\lib\glib\in
clude\glib-2.0  /IC:\cygwin\lib\glib\lib\glib-2.0\include 
/IC:\cygwin\lib\WPdpa
ck/include  -D_U_="" /Zi /W3 /MD -DMSC_VER_REQUIRED=1200 -Fd.\ -c 5views.c
airop
eek9.c ascend.c atm.c ber.c buffer.c catapult_dct2000.c cosine.c csids.c
dbs-eth
erwatch.c erf.c etherpeek.c eyesdn.c file_access.c file_wrappers.c hcidump.c
i4b
trace.c iptrace.c iseries.c k12.c lanalyzer.c libpcap.c netmon.c nettl.c
network
_instruments.c netxray.c ngsniffer.c pppdump.c radcom.c snoop.c toshiba.c
visual
.c vms.c wtap.c ascend-grammar.c ascend-scanner.c file_util.c
Microsoft (R) 32-bit C/C++ Optimizing Compiler Version 12.00.8804 for 80x86
Copyright (C) Microsoft Corp 1984-1998. All rights reserved.
5views.c
airopeek9.c
ascend.c
atm.c
ber.c
buffer.c
catapult_dct2000.c
cosine.c
csids.c
dbs-etherwatch.c
erf.c
etherpeek.c
eyesdn.c
file_access.c
file_access.c(181) : warning C4133: 'function' : incompatible types - from
'stru 
ct stat *' to 'struct _stat *'
file_wrappers.c
hcidump.c
i4btrace.c
iptrace.c
iseries.c
k12.c
k12.c(225) : warning C4018: '<' : signed/unsigned mismatch
k12.c(239) : warning C4018: '<' : signed/unsigned mismatch 
k12.c(284) : warning C4018: '<' : signed/unsigned mismatch
Generating Code...
Compiling...
lanalyzer.c
libpcap.c
netmon.c
nettl.c
network_instruments.c
netxray.c
ngsniffer.c
pppdump.c 
radcom.c
snoop.c
toshiba.c
visual.c
vms.c
wtap.c
ascend-grammar.c
ascend-grammar.c(453) : warning C4273: 'malloc' : inconsistent dll linkage. 
dll
export assumed.
ascend-grammar.c(460) : warning C4273: 'free' : inconsistent dll linkage. 
dllex 
port assumed.
ascend-scanner.c
file_util.c
Generating Code...
        link  /INCREMENTAL:NO /NOLOGO -entry:_DllMainCRTStartup@12 -dll
kernel32
.lib  ws2_32.lib mswsock.lib advapi32.lib  /DEBUG  /DEF:wtap.def
/OUT:wiretap-0.
3.1.dll  /IMPLIB:wiretap-0.3.1.lib  ..\image\wiretap.res  5views.obj
 airopeek9.obj           ascend.obj              atm.obj
 ber.obj                         buffer.obj             
catapult_dct2000.obj 
 cosine.obj              csids.obj                       dbs-etherwatch.obj
 erf.obj                         etherpeek.obj              eyesdn.obj
 file_access.obj                 file_wrappers.obj               hcidump.obj
         i4btrace.obj            iptrace.obj             iseries.obj
 k12.obj                         lanalyzer.obj           libpcap.obj
 netmon.obj              nettl.obj                      
network_instruments.obj 
         netxray.obj             ngsniffer.obj           pppdump.obj
 radcom.obj              snoop.obj                       toshiba.obj
 visual.obj              vms.obj                         wtap.obj
ascend-grammar 
.obj     ascend-scanner.obj file_util.obj
C:\cygwin\lib\glib\lib\glib-2.0.lib  C
:\cygwin\lib\glib\lib\gmodule-2.0.lib 
C:\cygwin\lib\glib\lib\gobject-2.0.lib
LINK : warning LNK4068: /MACHINE not specified; defaulting to IX86
   Creating library wiretap-0.3.1.lib and object wiretap-0.3.1.exp
file_util.obj : fatal error LNK1207: incompatible PDB format in
"C:\Documents an 
d Settings\psinha\wireshark\wiretap\vc60.pdb"; delete and rebuild
NMAKE : fatal error U1077: 'link' : return code '0x4b7'
Stop.
NMAKE : fatal error U1077: '"C:\Program Files\Microsoft Visual
Studio\VC98\bin\N 
MAKE.EXE"' : return code '0x2'
Stop.
C:\Documents and Settings\psinha\wireshark>