Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] Cross compiling on MIPS32 problem

From: "Daniele Brevi" <danibrevi@xxxxxxxxx>
Date: Tue, 6 Feb 2007 07:27:19 +0100
Hi to all,

I'm trying to cross-compile tshark for a MIPS32 platform.
I'm using the following command line in order to create the Makefile:

./configure --target mipsel-linux --host=mipsel-linux --build=i686-linux
--enable-wireshark=no
--with-pcap=/root/program/DD-WRT/src/router/libpcap_noring --without-zlib
--with-portaudio=no --with-krb5=no --without-plugins  --enable-editcap=no
--enable-dumpcap=no --enable-capinfos=no --enable-mergecap=no
--enable-text2pcap=no 

The problem is that when I run make it says that rdps executable cannot run.
If I understood well this file should not be cross-compiled (because it is
used for compilation task on host machine) so I edit the Makefile and I
substitute this: 

rdps: rdps.c
        $(CC_FOR_BUILD) $(CFLAGS_FOR_BUILD) -o rdps $(srcdir)/rdps.c

With this:

rdps: rdps.c
        gcc $(CFLAGS_FOR_BUILD) -o rdps $(srcdir)/rdps.c

and now seems to work.

Is this a bug or I use --target, --host, and --build and the wrong manner?  

Tank you very much for help and for the good work ;-)

Daniele Brevi

 
---------------------------------------------
Daniele Brevi
Istituto Superiore Mario Boella
Networking Lab
Via P.C. Boggio, 61 - TORINO (ITALY)
tel +390112276-806
e-mail: brevi@xxxxxxx
---------------------------------------------