Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: Re: [Wireshark-dev] How do I build wireshark so I can run gdb on the result?

From: Alex Lindberg <alindber@xxxxxxxxx>
Date: Sun, 13 May 2012 08:30:40 -0700 (PDT)
Try:

libtool --mode=execute gdb ./tshark

This can be used for gdb, ddd, kdbg, etc.  

If I am trying to fix a dissector, I use tshark.  Easier to watch in debugger and the GUI dose not get in the way


--- On Sun, 5/13/12, Richard Sharpe <realrichardsharpe@xxxxxxxxx> wrote:

From: Richard Sharpe <realrichardsharpe@xxxxxxxxx>
Subject: [Wireshark-dev] How do I build wireshark so I can run gdb on the result?
To: "Developer support list for Wireshark" <wireshark-dev@xxxxxxxxxxxxx>
Date: Sunday, May 13, 2012, 1:17 AM

Hi folks,

libtool is getting in the way and the result is that shared objects
are not found or I have to set up a long LD_LIBRARY_PATH

Is there a simpler way?

-- 
Regards,
Richard Sharpe
(何以解憂?唯有杜康。--曹操)
___________________________________________________________________________
Sent via:    Wireshark-dev mailing list <wireshark-dev@xxxxxxxxxxxxx>
Archives:    http://www.wireshark.org/lists/wireshark-dev
Unsubscribe: https://wireshark.org/mailman/options/wireshark-dev
             mailto:wireshark-dev-request@xxxxxxxxxxxxx?subject=unsubscribe