tcpdump mailing list archives

Re: Dynamic linking with libpcap


From: Guy Harris <guy () alum mit edu>
Date: Fri, 26 Sep 2008 10:16:39 -0700


On Sep 25, 2008, at 12:31 AM, Munish Dayal wrote:

I am still facing this problem. Any suggestions?
Do I have to downgrade the libpcap from version 0.9.4 to 0.8.3 on RHEL-5 system, in order to be able to run Wireshark on it. (Wireshark rpm built on RHEL-4 system).

Or build Wireshark on the RHEL 5 system to run it there.

I don't know what indicates to the build-time linker what library version number to record in an executable, but it doesn't appear to be something simple based on what symbolic links point to what; perhaps it's something recorded in the shared library itself. In any case, unlike the other shared libraries on your system, libpcap is built so that the "real name", not the "soname":

        http://www.tldp.org/HOWTO/Program-Library-HOWTO/shared-libraries.html

is being recorded, which means that, unfortunately, the executable won't work with any "libpcap.so.0", but requires the same version as the one with which it was built - the fact that (unless the distribution screwed things up massively) all libpcap 0.x releases since at least 0.7 are binary-compatible.
-
This is the tcpdump-workers list.
Visit https://cod.sandelman.ca/ to unsubscribe.


Current thread: