ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-dev: Re: [Wireshark-dev] Building with Visual Studio Professional 2013 ...

From: Graham Bloice <graham.bloice@xxxxxxxxxxxxx>
Date: Mon, 28 Apr 2014 09:20:18 +0100
On 27 April 2014 23:16, Richard Sharpe <realrichardsharpe@xxxxxxxxx> wrote:
On Sun, Apr 27, 2014 at 3:09 PM, Pascal Quantin
<pascal.quantin@xxxxxxxxx> wrote:
>
> Le 28 avr. 2014 00:06, "Richard Sharpe" <realrichardsharpe@xxxxxxxxx> a
> écrit :
>
>
>>
>> On Sun, Apr 27, 2014 at 1:41 PM, Richard Sharpe
>> <realrichardsharpe@xxxxxxxxx> wrote:
>> > On Sun, Apr 27, 2014 at 1:07 PM, Richard Sharpe
>> > <realrichardsharpe@xxxxxxxxx> wrote:
>> >> On Sun, Apr 27, 2014 at 12:58 PM, Richard Sharpe
>> >> <realrichardsharpe@xxxxxxxxx> wrote:
>> >>> On Sun, Apr 27, 2014 at 12:49 PM, Richard Sharpe
>> >>> <realrichardsharpe@xxxxxxxxx> wrote:
>> >>>> On Sun, Apr 27, 2014 at 12:38 PM, Pascal Quantin
>> >>>> <pascal.quantin@xxxxxxxxx> wrote:
>> >>>>> MSVC2013 comes with a x64 compiler so you should directly call
>> >>>>> vcvarsall.bat
>> >>>>> with the x64 parameter, and not call SetEnv.Cmd from the 7.1 SDK.
>> >>>>
>> >>>> Ahhh, that sounds reasonable. I got past the original problem, but
>> >>>> then ran into a problem where SetEnv.Cmd was overriding the INCLUDE
>> >>>> path to something that did not exist.
>> >>>>
>> >>>> Hmmm, but then I run into problems where win32.mak is not found.
>> >>>
>> >>> Got much further after following the hint here:
>> >>>
>> >>>
>> >>> http://ask.wireshark.org/questions/4725/file-win32mak-not-found-stop
>> >>>
>> >>> Now have a problem with Bison, m4 subprocess failed.
>> >>
>> >> OK, got much further after installing m4 for Cygwin ... almost there
>> >> ...
>> >
>> > So, now I am stuck on the unresolved externals wrt ett_nds.
>> >
>> > I have installed the native Win32 version of Python, but that does not
>> > seem to have prevented this problem.
>>
>> Something went wrong with epan\dissectors\packet-ncp.c etc, but after
>> checking them out again and rebuilding, I seem to have a
>> wireshark.exe.
>>
>> However, now I get "The program failed to start because
>> wiretap-1.11.0.dll is missing ..."
>>
>> Now. to figure out what to do.
>
> Launch the executable from the wireshark-gtk2 folder.

Woohoo! It works!



So what amendments, if any, are necessary for the Developers Guide build instructions?