3.7. Debug your generated Wireshark

3.7.1. Unix/Linux

When you want to investigate a problem with Wireshark you want to load the program into your debugger. But loading wireshark into debugger fails because of the libtool build environment. You'll have to wrap loading wireshark into a libtool command: libtool --mode=execute gdb wireshark

If you prefer a graphic debugger you can use the Data Display Debugger (ddd) instead of GNU debugger (gdb).

Additional traps can be set on GLib by setting the G_DEBUG environment variable:G_DEBUG=fatal_criticals libtool --mode=execute ddd wireshark. See http://library.gnome.org/devel/glib/stable/glib-running.html

3.7.2. Win32 native

XXX - add more info here.