Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] Crosscompiling TSHARK to run on embedded linux on ppc440!

From: H Aslam <hassan-aslam@xxxxxxxxxxx>
Date: Thu, 12 Feb 2009 16:01:22 +0100
Take a look on Section_3.7.2.:

http://www.denx.de/wiki/view/DULG/ELDKRebuildingComponents#Section_3.7.2.

But not giving any sense..

Do I have to find a tshark ".src.rpm" package?

> From: guy@xxxxxxxxxxxx
> To: wireshark-users@xxxxxxxxxxxxx
> Date: Wed, 11 Feb 2009 18:15:12 -0800
> Subject: Re: [Wireshark-users] Crosscompiling TSHARK to run on embedded linux on ppc440!
>
>
> On Feb 11, 2009, at 3:43 PM, H Aslam wrote:
>
> > /opt/eldk/ppc_4xx/usr/bin//byacc: symbolic link to `yacc'
> > /opt/eldk/ppc_4xx/usr/bin//flex: ELF 32-bit MSB executable, PowerPC
> > or cisco 45
> > 00, version 1 (SYSV), for GNU/Linux 2.4.3, dynamically linked (uses
> > shared libs)
> > , for GNU/Linux 2.4.3, stripped
>
> OK, so it appears that /opt/eldk/ppc_4xx/usr/bin/flex, at least, is a
> Flex intended to run on the embedded target; it will not run on your
> development machine if it is, for example, an x86 or x86-64-based PC.
> I suspect for 99 44/100% of embedded targets, having Flex on the
> target machine is a waste.
>
> What command did you use to compile your "hello, world" program for
> the embedded target?
>
> What is your value of $PATH?
> ___________________________________________________________________________
> Sent via: Wireshark-users mailing list <wireshark-users@xxxxxxxxxxxxx>
> Archives: http://www.wireshark.org/lists/wireshark-users
> Unsubscribe: https://wireshark.org/mailman/options/wireshark-users
> mailto:wireshark-users-request@xxxxxxxxxxxxx?subject=unsubscribe


Invite your mail contacts to join your friends list with Windows Live Spaces. It's easy! Try it!