ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-users: Re: [Wireshark-users] Crosscompiling TSHARK to run on embedded linux on ppc440!

From: Guy Harris <guy@xxxxxxxxxxxx>
Date: Wed, 11 Feb 2009 18:15:12 -0800

On Feb 11, 2009, at 3:43 PM, H Aslam wrote:

/opt/eldk/ppc_4xx/usr/bin//byacc: symbolic link to `yacc'
/opt/eldk/ppc_4xx/usr/bin//flex: ELF 32-bit MSB executable, PowerPC or cisco 45 00, version 1 (SYSV), for GNU/Linux 2.4.3, dynamically linked (uses shared libs)
, for GNU/Linux 2.4.3, stripped

OK, so it appears that /opt/eldk/ppc_4xx/usr/bin/flex, at least, is a Flex intended to run on the embedded target; it will not run on your development machine if it is, for example, an x86 or x86-64-based PC. I suspect for 99 44/100% of embedded targets, having Flex on the target machine is a waste.

What command did you use to compile your "hello, world" program for the embedded target?

What is your value of $PATH?