Wireshark mailing list archives

Re: Small issue with Wireshark exe on windows


From: Pascal Quantin <pascal.quantin () gmail com>
Date: Thu, 28 Jan 2010 15:16:15 +0100

Hi,

2010/1/28 Varun Gupta <varun.gupta () aricent com>

 Hi All,



Pascal, thanks for your info.



As I told earlier on building wireshark on windows I get 2 wireshark exe’s,
one on gtk1 and other on gtk2. My “file->open” works well with gtk1, so is
there any way while doing packaging for wireshark setup I could use binary
of gtk1 in my setup and avoid issue of file->open in gtk2 binary.



If this is the way to want to go, you should change the GTK_DIR variable in
config.nmake and then adapt the wireshark.nsi script located in
packaging/nsis directory till you get something working.
But as stated in config.nmake comments: "Please note: Since Wireshark
release 1.0.0, we no longer support GTK1.x".
So it really looks like a dead end to me.... (hint: upgrade asap your source
code tree or install MSVC 6.0)

Pascal.

Please help on this.



Thanks,

Varun
 ------------------------------

*From:* wireshark-dev-bounces () wireshark org [mailto:
wireshark-dev-bounces () wireshark org] *On Behalf Of *Pascal Quantin
*Sent:* Friday, January 22, 2010 4:31 PM
*To:* Developer support list for Wireshark
*Cc:* Sanjay Dhand
*Subject:* Re: [Wireshark-dev] Small issue with Wireshark exe on windows



Hi,

the file open window code got patched so as to be functional when compiled
with MSVC2005 or 2008. So you should backport this to you 1.0.10 tree.
BTW, you might face other issues (mostly related to DLLs dependencies and
so on). For example, the adns dll needed a patch to compile properly with
MSVC2005 or 2008.

As stated previously, the easiest way would be to a switch to a Wireshark
version that officially supports those microsoft compilers (like the 1.2
branch).

Regards,
Pascal.

2010/1/22 Varun Gupta <varun.gupta () aricent com>

Hi All,



I have created a windows build of wireshark 1.0.10 on my windows XP using
“VC++2005 EE”. I find 2 wireshark binaries under “wireshark-gtk1” and
“wireshark-gtk2” folders.

In the wireshark under the “wireshark-gtk2” folder, I cannot open the
“file->open“ dialog box. On the other hand it opens with the “exe” present
under “wireshark-gtk1”.

Has anybody seen this problem, I need help on this.



Thanks,

Varun




 ------------------------------

"DISCLAIMER: This message is proprietary to Aricent and is intended solely
for the use of the individual to whom it is addressed. It may contain
privileged or confidential information and should not be circulated or used
for any purpose other than for what it is intended. If you have received
this message in error, please notify the originator immediately. If you are
not the intended recipient, you are notified that you are strictly
prohibited from using, copying, altering, or disclosing the contents of this
message. Aricent accepts no responsibility for loss or damage arising from
the use of the information transmitted by this email including damage from
virus."


___________________________________________________________________________
Sent via:    Wireshark-dev mailing list <wireshark-dev () wireshark org>
Archives:    http://www.wireshark.org/lists/wireshark-dev
Unsubscribe: https://wireshark.org/mailman/options/wireshark-dev
            mailto:wireshark-dev-request () wireshark org?subject=unsubscribe



------------------------------
"DISCLAIMER: This message is proprietary to Aricent and is intended solely
for the use of the individual to whom it is addressed. It may contain
privileged or confidential information and should not be circulated or used
for any purpose other than for what it is intended. If you have received
this message in error, please notify the originator immediately. If you are
not the intended recipient, you are notified that you are strictly
prohibited from using, copying, altering, or disclosing the contents of this
message. Aricent accepts no responsibility for loss or damage arising from
the use of the information transmitted by this email including damage from
virus."

___________________________________________________________________________
Sent via:    Wireshark-dev mailing list <wireshark-dev () wireshark org>
Archives:    http://www.wireshark.org/lists/wireshark-dev
Unsubscribe: https://wireshark.org/mailman/options/wireshark-dev
            mailto:wireshark-dev-request () wireshark org?subject=unsubscribe

___________________________________________________________________________
Sent via:    Wireshark-dev mailing list <wireshark-dev () wireshark org>
Archives:    http://www.wireshark.org/lists/wireshark-dev
Unsubscribe: https://wireshark.org/mailman/options/wireshark-dev
             mailto:wireshark-dev-request () wireshark org?subject=unsubscribe

Current thread: