Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] T-Shark Cross Compilation issue

From: "Clint Thomas" <cthomas@xxxxxxxxxxxxx>
Date: Fri, 16 Oct 2009 13:39:23 -0400

Salutations,

I’ve been making an attempt to cross compile TShark (and dumpcap) for my PPC 8541 platform, overcoming the slight hurdles that keep presenting themselves (missing libraries, etc.) My first tries were using the old stable version (1.0.9), whereupon I ran into a problem regarding the rdps binary (cross compiled binary wants to execute on my x86 host machine). This was detailed here

http://www.wireshark.org/lists/wireshark-dev/200905/msg00346.html

 

In another post, somebody mentioned that this problem had been resolved in the latest version (1.2.2), so I decided to try that. In doing so, I was able to get most of the way through the compilation process. Here is the configure options I used in my build.

 

./configure --prefix=/opt/powerpc-85xx-linux/ --host=powerpc-linux --disable-wireshark --disable-editcap --disable-capinfos --disable-mergecap --disable-text2pcap --disable-idl2wrs --disable-dftest --disable-randpkt --disable-rawshark

 

After allowing the compilation process some time to churn, a similar problem occurred, this time with the lemon executable. Here is the error I get.

Making all in dfilter

make[3]: Entering directory `/home/cthomas/Desktop/project/wireshark-1.2.2/epan/dfilter'

../../tools/lemon/lemon t=./../../tools/lemon/lempar.c ./grammar.lemon || \

        (rm -f grammar.c grammar.h ; false)

/bin/sh: ../../tools/lemon/lemon: cannot execute binary file

make[3]: *** [grammar.c] Error 1

 

What I’m wondering is, can I disable lemon’s execution during the build process and be safe? Do I need lemon to be on my target platform for TShark to operate correctly? Or is this just an artifact of the build process, and I need to change the CC used to build the tool?


Thanks,
Clinton Thomas