Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] Crosscompiling TSHARK to run on embedded linux on ppc440!

From: H Aslam <hassan-aslam@xxxxxxxxxxx>
Date: Mon, 9 Feb 2009 03:25:22 +0100
Thanks..

This file contains any messages produced by compilers while
running configure, to aid debugging if configure makes a mistake.


when running ./configure --disable-wireshark --disable-editcap --disable-capinfos --disable-mergecap --disable-text2pcap --disable-idl2wrs --disable-dftest --disable-randpkt --disable-rawshark

I get following message:


*** Could not run GLIB test program, checking why...
*** The test program failed to compile or link. See the file config.log for the
*** exact error that occured. This usually means GLIB is incorrectly installed.
configure: error: GLib2 distribution not found.

I just did a yum install glib2... Didn't work!

Here is the config.log:


It was created by configure, which was
generated by GNU Autoconf 2.59.  Invocation command line was

  $ ./configure --disable-wireshark --disable-editcap --disable-capinfos --disable-mergecap --disable-text2pcap --disable-idl2wrs --disable-dftest --disable-randpkt --disable-rawshark

## --------- ##
## Platform. ##
## --------- ##

hostname = fedora
uname -m = i686
uname -r = 2.6.11-co-0.6.4
uname -s = Linux
uname -v = #1 Mon Jun 19 05:36:13 UTC 2006

/usr/bin/uname -p = unknown
/bin/uname -X     = unknown

/bin/arch              = i686
/usr/bin/arch -k       = unknown
/usr/convex/getsysinfo = unknown
hostinfo               = unknown
/bin/machine           = unknown
/usr/bin/oslevel       = unknown
/bin/universe          = unknown

PATH: /usr/local/sbin
PATH: /usr/local/bin
PATH: /sbin
PATH: /bin
PATH: /usr/sbin
PATH: /usr/bin
PATH: /root/bin


## ----------- ##
## Core tests. ##
## ----------- ##

configure:1606: checking build system type
configure:1624: result: i686-pc-linux-gnu
configure:1632: checking host system type
configure:1646: result: i686-pc-linux-gnu
configure:1654: checking target system type
configure:1668: result: i686-pc-linux-gnu
configure:1697: checking for a BSD-compatible install
configure:1752: result: /usr/bin/install -c
configure:1763: checking whether build environment is sane
configure:1806: result: yes
configure:1871: checking for gawk
configure:1887: found /bin/gawk
configure:1897: result: gawk
configure:1907: checking whether make sets $(MAKE)
configure:1927: result: yes
configure:2168: checking for gcc
configure:2184: found /usr/bin/gcc
configure:2194: result: gcc
"config.log" 1693L, 50451C













> From: guy@xxxxxxxxxxxx
> To: wireshark-users@xxxxxxxxxxxxx
> Date: Sun, 8 Feb 2009 17:16:16 -0800
> Subject: Re: [Wireshark-users] Crosscompiling TSHARK to run on embedded linux on ppc440!
>
>
> On Feb 8, 2009, at 4:58 PM, H Aslam wrote:
>
> > I have to crosscompile tshark to run on embedded linux on a PPC440.
> >
> > Where do I start?
> >
> > I downloaded the wireshark source code from the official home page.
> > But which files etc. are crucial to run only tshark. I found the
> > tshark.c file in the source code but which other files do I have to
> > crosscompile in order to run tshark on a embedded linux?
>
> If you only want TShark - and *none* of the other utilities, including
> but not limited to Wireshark - the files you have to cross-compile are
> ones that are compiled if you run the configure script with
>
> --disable-wireshark
> --disable-editcap
> --disable-capinfos
> --disable-mergecap
> --disable-text2pcap
> --disable-idl2wrs
> --disable-dftest
> --disable-randpkt
> --disable-rawshark
>
> This will give you TShark, which is capable of analyzing network
> traffic on the command line.
>
> If what you *really* want is just to be able to *capture* network
> traffic on your embedded PPC440 box, and will be copying the files to
> other machines to analyze, and you don't care about using a "read
> filter" when capturing traffic, all you really need is dumpcap, so
> you'd add
>
> --disable-tshark
>
> to the list.
> ___________________________________________________________________________
> Sent via: Wireshark-users mailing list <wireshark-users@xxxxxxxxxxxxx>
> Archives: http://www.wireshark.org/lists/wireshark-users
> Unsubscribe: https://wireshark.org/mailman/options/wireshark-users
> mailto:wireshark-users-request@xxxxxxxxxxxxx?subject=unsubscribe


check out the rest of the Windows Live™. More than mail–Windows Live™ goes way beyond your inbox. More than messages