Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: [Wireshark-dev] FW: [Wireshark-commits] rev 35946: /trunk/ /trunk/: config.nmake

From: Anders Broman <anders.broman@xxxxxxxxxxxx>
Date: Tue, 15 Feb 2011 11:01:59 +0100
Hi,
My compiler barfs on this setting :-(
C:\Wireshark-trunk>nmake -f makefile.nmake

Microsoft (R) Program Maintenance Utility Version 9.00.30729.01
Copyright (C) Microsoft Corporation.  All rights reserved.

Verifying library package files ...

Microsoft (R) Program Maintenance Utility Version 9.00.30729.01
Copyright (C) Microsoft Corporation.  All rights reserved.


Wireshark is ready to build.
        sed -e s/@VERSION@/1.5.1/  -e "s/@HAVE_C_ARES@/#define HAVE_C_ARES 1/"
-e "s/@HAVE_GNU_ADNS@//"  -e "s/@HAVE_PCRE@//"  -e "s/@HAVE_KFW@/#define HAVE_MI
T_KERBEROS 1/"  -e "s/@HAVE_NETTLE@//"  -e "s/@HAVE_LIBZ@/#define HAVE_LIBZ 1/"
 -e "s/@HAVE_GZCLEARERR@/#define HAVE_GZCLEARERR 1/"  -e "s/@HAVE_LIBPCAP@/#defi
ne HAVE_LIBPCAP 1/"  -e "s/@HAVE_PCAP_FINDALLDEVS@/#define HAVE_PCAP_FINDALLDEVS
 1/"  -e "s/@HAVE_PCAP_DATALINK_NAME_TO_VAL@/#define HAVE_PCAP_DATALINK_NAME_TO_
VAL 1/"  -e "s/@HAVE_PCAP_DATALINK_VAL_TO_NAME@/#define HAVE_PCAP_DATALINK_VAL_T
O_NAME 1/"  -e "s/@HAVE_PCAP_DATALINK_VAL_TO_DESCRIPTION@/#define HAVE_PCAP_DATA
LINK_VAL_TO_DESCRIPTION 1/"  -e "s/@HAVE_PCAP_BREAKLOOP@//"  -e "s/@HAVE_REMOTE@
/#define HAVE_REMOTE 1/"  -e "s/@HAVE_PCAP_REMOTE@/#define HAVE_PCAP_REMOTE 1/"
 -e "s/@HAVE_PCAP_OPEN@/#define HAVE_PCAP_OPEN 1/"  -e "s/@HAVE_PCAP_OPEN_DEAD@/
#define HAVE_PCAP_OPEN_DEAD 1/"  -e "s/@HAVE_PCAP_LIST_DATALINKS@/#define HAVE_P
CAP_LIST_DATALINKS 1/"  -e "s/@HAVE_PCAP_FREE_DATALINKS@/#define HAVE_PCAP_FREE_
DATALINKS 1/"  -e "s/@HAVE_PCAP_SET_DATALINK@/#define HAVE_PCAP_SET_DATALINK 1/"
  -e "s/@HAVE_PCAP_SETSAMPLING@/#define HAVE_PCAP_SETSAMPLING 1/"  -e "s/@HAVE_B
PF_IMAGE@/#define HAVE_BPF_IMAGE 1/"  -e "s/@HAVE_LIBWIRESHARKDLL@/#define HAVE_
LIBWIRESHARKDLL 1/"  -e "s/@HAVE_LIBGNUTLS@/#define HAVE_LIBGNUTLS 1/"  -e "s/@H
AVE_LIBGCRYPT@/#define HAVE_LIBGCRYPT 1/"  -e "s/@HAVE_LUA@/#define HAVE_LUA 1/"
  -e "s/@HAVE_LUA_5_1@/#define HAVE_LUA_5_1 1/"  -e "s/@HAVE_PYTHON@//"  -e "s/@
HAVE_AIRPCAP@/#define HAVE_AIRPCAP 1/"  -e "s/@HAVE_AIRPDCAP@/#define HAVE_AIRPD
CAP 1/"  -e "s/@HAVE_LIBPORTAUDIO@/#define HAVE_LIBPORTAUDIO 1/"  -e "s/@PORTAUD
IO_API_1@//"  -e "s/@HAVE_SMI@/#define HAVE_LIBSMI 1/"  -e "s/@HAVE_GEOIP@/#defi
ne HAVE_GEOIP 1/"  -e "s/@HAVE_NEW_PACKET_LIST@/#define NEW_PACKET_LIST 1/"  -e
"s/@INET6@/#define INET6 1/"  -e "s/@HAVE_NTDDNDIS_H@/#define HAVE_NTDDNDIS_H 1/
"  < config.h.win32 > config.h
        cd tools
        "c:\Program Files\Microsoft Visual Studio 9.0\VC\BIN\nmake.exe" /
            -f Makefile.nmake

Microsoft (R) Program Maintenance Utility Version 9.00.30729.01
Copyright (C) Microsoft Corporation.  All rights reserved.

        cd lemon
        ..\native-nmake "c:\Program Files\Microsoft Visual Studio 9.0\VC\BIN\nma
ke.exe" /                   -f Makefile.nmake
Setting environment for using Microsoft Visual Studio 2008 x86 tools.

Microsoft (R) Program Maintenance Utility Version 9.00.30729.01
Copyright (C) Microsoft Corporation.  All rights reserved.

        cl -WX -D_U_="" /Zi /W3 /MD /DWIN32_LEAN_AND_MEAN /DMSC_VER_REQUIRED=150
0  /D_CRT_SECURE_NO_DEPRECATE /D_CRT_NONSTDC_NO_DEPRECATE /D_BIND_TO_CURRENT_CRT
_VERSION=1 /MP /analyze:WX- lemon.c
Microsoft (R) 32-bit C/C++ Optimizing Compiler Version 15.00.30729.01 for 80x86
Copyright (C) Microsoft Corporation.  All rights reserved.

lemon.c
c:\wireshark-trunk\tools\lemon\lemon.c(486) : warning C6308: 'realloc' might ret
urn null pointer: assigning null pointer to 'p->aLookahead', which is passed as
an argument to 'realloc', will cause the original memory block to be leaked
c:\wireshark-trunk\tools\lemon\lemon.c(528) : warning C6308: 'realloc' might ret
urn null pointer: assigning null pointer to 'p->aAction', which is passed as an
argument to 'realloc', will cause the original memory block to be leaked
c:\wireshark-trunk\tools\lemon\lemon.c(790) : warning C6011: Dereferencing NULL
pointer 'stp': Lines: 761, 762, 766, 767, 770, 771, 785, 786, 787, 788, 789, 790

c:\wireshark-trunk\tools\lemon\lemon.c(1168) : warning C6011: Dereferencing NULL
 pointer 'currentend': Lines: 1153, 1155, 1156, 1157, 1158, 1159, 1160, 1161, 11
62, 1163, 1164, 1165, 1166, 1167, 1168
c:\wireshark-trunk\tools\lemon\lemon.c(1194) : warning C6011: Dereferencing NULL
 pointer 'currentend': Lines: 1178, 1180, 1181, 1182, 1183, 1184, 1185, 1186, 11
87, 1188, 1189, 1190, 1191, 1192, 1193, 1194
c:\wireshark-trunk\tools\lemon\lemon.c(1196) : warning C6011: Dereferencing NULL
 pointer 'basisend': Lines: 1178, 1180, 1181, 1182, 1183, 1184, 1185, 1186, 1187
, 1188, 1189, 1190, 1191, 1192, 1193, 1194, 1195, 1196
c:\wireshark-trunk\tools\lemon\lemon.c(1401) : warning C6387: 'argument 1' might
 be '0': this does not adhere to the specification for the function 'strcpy': Li
nes: 1386, 1387, 1390, 1395, 1396, 1399, 1400, 1401
c:\wireshark-trunk\tools\lemon\lemon.c(1422) : warning C6308: 'realloc' might re
turn null pointer: assigning null pointer to 'azDefine', which is passed as an a
rgument to 'realloc', will cause the original memory block to be leaked
c:\wireshark-trunk\tools\lemon\lemon.c(1518) : warning C6385: Invalid data: acce
ssing 'lem.symbols', the readable size is '1*0' bytes, but '8' bytes might be re
ad: Lines: 1442, 1443, 1444, 1445, 1446, 1447, 1448, 1449, 1450, 1451, 1465, 146
6, 1468, 1469, 1476, 1480, 1481, 1484, 1485, 1486, 1487, 1488, 1489, 1490, 1491,
 1498, 1499, 1500, 1503, 1504, 1505, 1511, 1512, 1513, 1514, 1515, 1517, 1518
c:\wireshark-trunk\tools\lemon\lemon.c(1710) : warning C6387: 'argument 1' might
 be '0': this does not adhere to the specification for the function 'strlen': Li
nes: 1708, 1709, 1710
c:\wireshark-trunk\tools\lemon\lemon.c(1797) : warning C6011: Dereferencing NULL
 pointer 'cp': Lines: 1789, 1790, 1791, 1792, 1793, 1794, 1795, 1796, 1797
c:\wireshark-trunk\tools\lemon\lemon.c(2208) : warning C6308: 'realloc' might re
turn null pointer: assigning null pointer to 'msp->subsym', which is passed as a
n argument to 'realloc', will cause the original memory block to be leaked
c:\wireshark-trunk\tools\lemon\lemon.c(2453) : warning C6328: 'char' passed as p
arameter '1' when 'unsigned char' is required in call to 'isupper'
c:\wireshark-trunk\tools\lemon\lemon.c(3143) : warning C6387: 'argument 1' might
 be '0': this does not adhere to the specification for the function 'sprintf': L
ines: 3130, 3131, 3132, 3133, 3134, 3136, 3140, 3141, 3142, 3143
c:\wireshark-trunk\tools\lemon\lemon.c(3231) : warning C6011: Dereferencing NULL
 pointer 'cp': Lines: 3213, 3215, 3216, 3220, 3224, 3229, 3231
c:\wireshark-trunk\tools\lemon\lemon.c(3293) : warning C6308: 'realloc' might re
turn null pointer: assigning null pointer to 'z', which is passed as an argument
 to 'realloc', will cause the original memory block to be leaked
c:\wireshark-trunk\tools\lemon\lemon.c(4351) : warning C6244: Local declaration
of 'size' hides previous declaration at line '4199' of 'c:\wireshark-trunk\tools
\lemon\lemon.c'
c:\wireshark-trunk\tools\lemon\lemon.c(4413) : warning C6011: Dereferencing NULL
 pointer 'sp': Lines: 4407, 4409, 4410, 4411, 4412, 4413
c:\wireshark-trunk\tools\lemon\lemon.c(4515) : warning C6244: Local declaration
of 'size' hides previous declaration at line '4199' of 'c:\wireshark-trunk\tools
\lemon\lemon.c'
c:\wireshark-trunk\tools\lemon\lemon.c(4592) : warning C6244: Local declaration
of 'size' hides previous declaration at line '4199' of 'c:\wireshark-trunk\tools
\lemon\lemon.c'
c:\wireshark-trunk\tools\lemon\lemon.c(4713) : warning C6244: Local declaration
of 'size' hides previous declaration at line '4199' of 'c:\wireshark-trunk\tools
\lemon\lemon.c'
c:\wireshark-trunk\tools\lemon\lemon.c(4772) : warning C6244: Local declaration
of 'size' hides previous declaration at line '4199' of 'c:\wireshark-trunk\tools
\lemon\lemon.c'
c:\wireshark-trunk\tools\lemon\lemon.c(4855) : warning C6244: Local declaration
of 'size' hides previous declaration at line '4199' of 'c:\wireshark-trunk\tools
\lemon\lemon.c'
Microsoft (R) Incremental Linker Version 9.00.30729.01
Copyright (C) Microsoft Corporation.  All rights reserved.

/out:lemon.exe
/debug
lemon.obj
        cd ..
        cd ..
        cd image
        "c:\Program Files\Microsoft Visual Studio 9.0\VC\BIN\nmake.exe" /
            -f Makefile.nmake

Microsoft (R) Program Maintenance Utility Version 9.00.30729.01
Copyright (C) Microsoft Corporation.  All rights reserved.

        sed -e s/@VERSION_MAJOR@/1/  -e s/@VERSION_MINOR@/5/  -e s/@VERSION_MICR
O@/1/  -e s/@PROCESSOR_ARCHITECTURE@/x86/  < wireshark.exe.manifest.in > wiresha
rk.exe.manifest
        sed -e s/@VERSION@/1.5.1/  -e s/@RC_VERSION@/1,5,1,0/  < wireshark.rc.in
 > wireshark.rc
        sed -e s/@VERSION@/1.5.1/  -e s/@RC_VERSION@/1,5,1,0/  < libwireshark.rc
.in > libwireshark.rc
        sed -e s/@VERSION@/1.5.1/  -e s/@RC_VERSION@/1,5,1,0/  < tshark.rc.in >
tshark.rc
        sed -e s/@VERSION@/1.5.1/  -e s/@RC_VERSION@/1,5,1,0/  < rawshark.rc.in
> rawshark.rc
        sed -e s/@VERSION@/1.5.1/  -e s/@RC_VERSION@/1,5,1,0/  < capinfos.rc.in
> capinfos.rc
        sed -e s/@VERSION@/1.5.1/  -e s/@RC_VERSION@/1,5,1,0/  < editcap.rc.in >
 editcap.rc
        sed -e s/@VERSION@/1.5.1/  -e s/@RC_VERSION@/1,5,1,0/  < text2pcap.rc.in
 > text2pcap.rc
        sed -e s/@VERSION@/1.5.1/  -e s/@RC_VERSION@/1,5,1,0/  < mergecap.rc.in
> mergecap.rc
        sed -e s/@VERSION@/0.3.1/  -e s/@RC_VERSION@/0,3,1/  < wiretap.rc.in > w
iretap.rc
        sed -e s/@VERSION@/1.5.1/  -e s/@RC_VERSION@/1,5,1,0/  < dumpcap.rc.in >
 dumpcap.rc
        sed -e s/@VERSION@/1.5.1/  -e s/@RC_VERSION@/1,5,1,0/  < libwsutil.rc.in
 > libwsutil.rc
        cd ..
        cd codecs
        "c:\Program Files\Microsoft Visual Studio 9.0\VC\BIN\nmake.exe" /
            -f Makefile.nmake

Microsoft (R) Program Maintenance Utility Version 9.00.30729.01
Copyright (C) Microsoft Corporation.  All rights reserved.

        cl -WX -DHAVE_CONFIG_H -D_U_="" /Zi /W3 /MD /DWIN32_LEAN_AND_MEAN /DMSC_
VER_REQUIRED=1500  /D_CRT_SECURE_NO_DEPRECATE /D_CRT_NONSTDC_NO_DEPRECATE /D_BIN
D_TO_CURRENT_CRT_VERSION=1 /MP /analyze:WX- /w34295  /IC:\wireshark-win32-libs\g
tk2\include\glib-2.0  /IC:\wireshark-win32-libs\gtk2\lib\glib-2.0\include -Fd.\
-c G711u\G711udecode.c /FoG711udecode.obj
Microsoft (R) 32-bit C/C++ Optimizing Compiler Version 15.00.30729.01 for 80x86
Copyright (C) Microsoft Corporation.  All rights reserved.

G711udecode.c
        cl -WX -DHAVE_CONFIG_H -D_U_="" /Zi /W3 /MD /DWIN32_LEAN_AND_MEAN /DMSC_
VER_REQUIRED=1500  /D_CRT_SECURE_NO_DEPRECATE /D_CRT_NONSTDC_NO_DEPRECATE /D_BIN
D_TO_CURRENT_CRT_VERSION=1 /MP /analyze:WX- /w34295  /IC:\wireshark-win32-libs\g
tk2\include\glib-2.0  /IC:\wireshark-win32-libs\gtk2\lib\glib-2.0\include -Fd.\
-c G711a\G711adecode.c /FoG711adecode.obj
Microsoft (R) 32-bit C/C++ Optimizing Compiler Version 15.00.30729.01 for 80x86
Copyright (C) Microsoft Corporation.  All rights reserved.

G711adecode.c
        link /lib /out:codecs.lib G711udecode.obj  G711adecode.obj
Microsoft (R) Library Manager Version 9.00.30729.01
Copyright (C) Microsoft Corporation.  All rights reserved.

        cd ..
        cd wsutil
        "c:\Program Files\Microsoft Visual Studio 9.0\VC\BIN\nmake.exe" /
            -f Makefile.nmake

Microsoft (R) Program Maintenance Utility Version 9.00.30729.01
Copyright (C) Microsoft Corporation.  All rights reserved.

        rc  /r ..\image\libwsutil.rc
Microsoft (R) Windows (R) Resource Compiler Version 6.1.6723.1
Copyright (C) Microsoft Corporation.  All rights reserved.

        cl  -WX -DHAVE_CONFIG_H -D_U_="" /Zi /W3 /MD /DWIN32_LEAN_AND_MEAN /DMSC
_VER_REQUIRED=1500  /D_CRT_SECURE_NO_DEPRECATE /D_CRT_NONSTDC_NO_DEPRECATE /D_BI
ND_TO_CURRENT_CRT_VERSION=1 /MP /analyze:WX- /w34295  /I. /I.. /IC:\wireshark-wi
n32-libs\gtk2\include\glib-2.0  /IC:\wireshark-win32-libs\gtk2\lib\glib-2.0\incl
ude  /IC:\wireshark-win32-libs\WPdpack\include -Fd.\ -c file_util.c inet_aton.c
inet_ntop.c inet_pton.c mpeg-audio.c privileges.c str_util.c type_util.c strptim
e.c unicode-utils.c wsgetopt.c
Microsoft (R) 32-bit C/C++ Optimizing Compiler Version 15.00.30729.01 for 80x86
Copyright (C) Microsoft Corporation.  All rights reserved.

file_util.c
inet_aton.c
inet_ntop.c
file_util.c(293) : fatal error C1001: An internal error has occurred in the comp
iler.
(compiler file 'msc1ast.cpp', line 1411)
 To work around this problem, try simplifying or changing the program near the l
ocations listed above.
Please choose the Technical Support command on the Visual C++
 Help menu, or open the Technical Support help file for more information
Internal Compiler Error in c:\Program Files\Microsoft Visual Studio 9.0\VC\BIN\c
l.EXE.  You will be prompted to send an error report to Microsoft later.
cl : Command line error D8040 : error creating or communicating with child proce
ss
NMAKE : fatal error U1077: '"c:\Program Files\Microsoft Visual Studio 9.0\VC\BIN
\cl.EXE"' : return code '0x2'
Stop.
NMAKE : fatal error U1077: '"c:\Program Files\Microsoft Visual Studio 9.0\VC\BIN
\nmake.exe"' : return code '0x2'
Stop.
Regards
Anders 

-----Original Message-----
From: wireshark-commits-bounces@xxxxxxxxxxxxx [mailto:wireshark-commits-bounces@xxxxxxxxxxxxx] On Behalf Of gerald@xxxxxxxxxxxxx
Sent: den 14 februari 2011 19:59
To: wireshark-commits@xxxxxxxxxxxxx
Subject: [Wireshark-commits] rev 35946: /trunk/ /trunk/: config.nmake

http://anonsvn.wireshark.org/viewvc/viewvc.cgi?view=rev&revision=35946

User: gerald
Date: 2011/02/14 10:58 AM

Log:
 Enable Enterprise Code Analysis via the ENABLE_CODE_ANALYSIS environment  variable.

Directory: /trunk/
  Changes    Path            Action
  +2 -2      config.nmake    Modified

___________________________________________________________________________
Sent via:    Wireshark-commits mailing list <wireshark-commits@xxxxxxxxxxxxx>
Archives:    http://www.wireshark.org/lists/wireshark-commits
Unsubscribe: https://wireshark.org/mailman/options/wireshark-commits
             mailto:wireshark-commits-request@xxxxxxxxxxxxx?subject=unsubscribe