Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: Re: [Wireshark-dev] Ubuntu dissector plugin tutorial

From: wsgd <wsgd@xxxxxxx>
Date: Fri, 22 Jan 2010 14:09:40 +0100
Manthos S. a �crit :
Thanks for your answers!

in addition to the doc/README.Plugin  file, you can also have a look at http://wiki.wireshark.org/Development.
If you have never build anything on Linux, this could help a bit.

I already checked the files you suggested but i still want to clarify something.
I have built wireshark from source in my developing machine (ubuntu) using:

<obtained the sources with SVN>
apt-get build-dep wireshark
 ./autogen.sh
 ./configure --prefix=/home/user/FROGS/wireshark

 make
 make install
/home/user/FROGS/wireshark
....and runs smoothly

If you already have the dissector code, than you basically have to alter the various makefiles which are listed in doc/README.Plugin and rebuild wireshark.
After a complete and successful build, it is sufficient to call make in your plugin directory to update the plugin.

I copied the folder with my plugin files (AUTHORS, ChangeLog, COPYING,
Makefile.am, Makefile.common, Makefile.nmake, moduleinfo.h,
moduleinfo.nmake, packet-xxx.c, plugin.rc.in) in:
/home/user/DEV/wireshark/plugins
....and made all changes in the files according doc/README.plugin.

My question is: Do i MUST build wireshark AGAIN and why??

Isn't it right to build just the plugin (.so & .la files) and then
copy xxx.la & xxx.so into:
/home/user/FROGS/wireshark/lib/wireshark/plugins/1.2.5
(like in windows?), so when i next time launch wireshark, my plugin
dissector will be registered???

Additional question: I want to use my plugin in a different linux
machine runing wireshark. Do i have to make a build there also??...or
it is sufficient to copy the .so & .la files in the plugins directory
and relaunch??
I have build a wireshark plugin on : wireshark 1.2.4 standard (i.e. no modifications), Ubuntu 9.10, gcc 4.4.1.

It works on :
- wireshark 1.2.2 standard installation / Ubuntu 9.10
- wireshark 1.2.5 standard installation / Mandriva 2010

Olivier
Sorry I'm bothering you with silly linux-questions but i think your
answers will be appreciated from many linux newbies having the same
problems.

Cheers
Spanos
___________________________________________________________________________
Sent via:    Wireshark-dev mailing list <wireshark-dev@xxxxxxxxxxxxx>
Archives:    http://www.wireshark.org/lists/wireshark-dev
Unsubscribe: https://wireshark.org/mailman/options/wireshark-dev
             mailto:wireshark-dev-request@xxxxxxxxxxxxx?subject=unsubscribe