[ELDK] cross compiling tshark for powerpc440

Haitham Al-Saif haithamfares81 at gmail.com
Tue Feb 24 09:49:39 CET 2009


Hi
I'am trying to cross compile tshark for a powerpc 440 on a virtex-5 FXT
board using eldk 4.1 which is installed under fedora 5. I have downloaded
the source codes of wireshark and tried to configure it for the target. but
I'am  pretty much new to linux and cross compiling and therefore I tried to
find some information about these topics.but I can not find information
about how to corss compile a program like wirehsark. I have cross compiled
helloworld using eldk and got *a.out * binary file for powerpc

export CROSS_COMPILE=ppc_4xx-
export PATH=$PATH:/opt/eldk/bin:/opt/eldk/usr/bin/
powerpc-linux-gcc helloworld.c


after I scussfully cross compiled helloworld I tried to cross compile
wireshark.

./configure --target=powerpc-linux-gcc  --disable-wireshark
--disable-editcap --disable-capinfos --disable-mergecap --disable-text2pcap
--disable-idl2wrs --disable-dftest --disable-randpkt --disable-rawshark
but I get the following error *configure: error: I couldn't find yacc (or
bison or ...); make sure it's installed and in your path*.
I tried to install bison but still have the same problem.  is there other
libraries that I have to cross compile in order to get tshark runing on
powerpc?

best regards
 Haitham


More information about the eldk mailing list