https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1740
--- Comment #20 from Toralf Förster <toralf.foerster@xxxxxx> 2008-12-10 05:58:44 PDT ---
Created an attachment (id=2550)
--> (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=2550)
gcc -E for dumpcap.c
The output of
$>make distclean && ./autogen.sh && ./configure CC="ccache gcc"
gives :
The Wireshark package has been configured with the following options.
Build wireshark : yes
Build tshark : yes
Build capinfos : yes
Build editcap : yes
Build dumpcap : yes
Build mergecap : yes
Build text2pcap : yes
Build idl2wrs : yes
Build randpkt : yes
Build dftest : yes
Build rawshark : yes
Install dumpcap setuid : no
Use plugins : yes
Build lua plugin : no
Build rtp_player : no
Use threads : no
Build profile binaries : no
Use pcap library : yes
Use zlib library : yes
Use pcre library : yes
Use kerberos library : no
Use c-ares library : no
Use GNU ADNS library : no
Use SMI MIB library : no
Use GNU crypto library : yes
Use SSL crypto library : no
Use IPv6 name resolution : yes
Use gnutls library : yes
Use POSIX capabilities library : no
Use GeoIP library : no
And the output of
$>tfoerste@n22 ~/devel/wireshark $ gcc -E dumpcap.c -I /usr/include/glib-2.0/
-I wsutil/ -I /usr/lib/glib-2.0/include/ >dumpcap.c_gcc-E
dumpcap.c:85:31: error: wsutil/privileges.h: No such file or directory
is attached.
--
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.