This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

Compiled wireshark does not color the packets by default

0

After compiling Wireshark on my own on Ubuntu 13.10 (x64) with following configure script :


./configure --prefix=/home/user/Downloads/wireshark-1.10.5/build_dir --with-adns --with-pcap --with-lua --with-libsmi  --with-c-ares  --with-portaudio --enable-setcap-install   --enable-setuid-install  --with-gtk3 --with-ssl

The Wireshark package has been configured with the following options.
                    Build wireshark : yes (with GTK+ 3)
                       Build tshark : yes
                     Build capinfos : yes
                      Build editcap : yes
                      Build dumpcap : yes
                     Build mergecap : yes
                   Build reordercap : yes
                    Build text2pcap : yes
                      Build randpkt : yes
                       Build dftest : yes
                     Build rawshark : yes

Save files as pcap-ng by default : yes Install dumpcap with capabilities : yes Install dumpcap setuid : no Use dumpcap group : (none) Use plugins : yes Use Lua library : yes Use Python binding : no Build rtp_player : yes Build profile binaries : no Use pcap library : yes Use zlib library : yes Use kerberos library : yes (MIT) Use c-ares library : yes Use GNU ADNS library : no (using c-ares instead) Use SMI MIB library : yes Use GNU crypto library : yes Use SSL crypto library : yes Use IPv6 name resolution : yes Use gnutls library : yes Use POSIX capabilities library : yes Use GeoIP library : no Use nl library : no

Yet when installed from package manager it does color the packets by default. Am I missing something ?

asked 19 Jan ‘14, 17:06

Patryk's gravatar image

Patryk
11112
accept rate: 0%

is that exactly the same version of Wireshark in the Ubuntu repository?

(21 Jan ‘14, 05:07) Kurt Knochner ♦

I have downloaded the source code from Wireshark website and compiled it by myself. The problem has been solved by exporting the color themes from the other version and importing them to the compiled one (apparently the compiled version does not have the color themes by default).

(21 Jan ‘14, 05:29) Patryk

did you run Wireshark from the compile directory, or did you run ‘make install’ before starting Wireshark?

(21 Jan ‘14, 11:56) Kurt Knochner ♦

I’ve tried both.

(21 Jan ‘14, 11:57) Patryk