Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] Crosscompiling TSHARK to run on embedded linux on ppc440!

From: Guy Harris <guy@xxxxxxxxxxxx>
Date: Sun, 8 Feb 2009 18:35:40 -0800

On Feb 8, 2009, at 6:25 PM, H Aslam wrote:

I just did a yum install glib2... Didn't work!

That probably installed GLib for use on the machine on which you ran yum, which is presumably your development machine, not the PPC440 embedded Linux machine.

The problem is that you want to cross-compile a program using GLib (TShark or dumpcap) on that machine, with the target being not the machine on which you're compiling it (an x86 machine), but the embedded machine in question (a PPC machine).

This means you'll need to install, on your development machine, a version of GLib configured and built for your PPC440 embedded Linux machine. It would presumably be installed somewhere other than /usr/ lib or /usr/local/lib, so that it doesn't overwrite the version on your system.