Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] Crosscompiling TSHARK to run on embedded linux on ppc440!

From: Guy Harris <guy@xxxxxxxxxxxx>
Date: Sun, 8 Feb 2009 20:16:15 -0800

On Feb 8, 2009, at 8:04 PM, H Aslam wrote:

Do I have to use my eldk package and "make" with a powerpc arch?

Yes - if you want a version of TShark that runs on your embedded system, you will have to compile it with ELDK.

If ELDK has a GLib package, install it first. Otherwise, you will have to build GLib under ELDK, and include that with TShark.

In addition, if you plan to capture traffic with TShark, then, if ELDK has a libpcap package, you will need to install it as well, otherwise you will have to build libpcap under ELDK as well, and include that with TShark.

And, as I mentioned earlier, if all you want to do is capture traffic, you might want to just build dumpcap (or just run tcpdump). What is it you need to do with TShark on the PPC440 machine?