]> git.pld-linux.org Git - packages/wireshark.git/blame - wireshark.spec
- release 2
[packages/wireshark.git] / wireshark.spec
CommitLineData
3eaa205f 1# TODO
7bc1a31f 2# - use policykit to gain root instead of .desktop file hacks
3eaa205f
ER
3# - think of loosing dependency loop:
4# Executing rpm --upgrade -vh --root /...
5# error: LOOP:
6# error: removing libwiretap-1.2.4-1.i686 "Requires(auto): libwsutil.so.0" from tsort relations.
7# error: libwiretap-1.2.4-1.i686 Requires(auto): libwsutil.so.0
8# error: removing wireshark-common-1.2.4-1.i686 "Requires: libwiretap = 1.2.4-1" from tsort relations.
9# error: wireshark-common-1.2.4-1.i686 Requires: libwiretap = 1.2.4-1
10# error: LOOP:
11# error: removing libwiretap-1.2.3-1.i686 "Requires: libwiretap = 1.2.3-1" from tsort relations.
12# error: libwiretap-1.2.3-1.i686 Requires: libwiretap = 1.2.3-1
13# error: removing wireshark-common-1.2.3-1.i686 "Requires(auto): libwsutil.so.0" from tsort relations.
14# error: wireshark-common-1.2.3-1.i686 Requires(auto): libwsutil.so.0
06ce418f 15#
681bd53b 16# Conditional build:
e705ff13 17%bcond_without kerberos5 # build without Kerberos V support
0f807600 18%bcond_without snmp # build without snmp support
0846fcb3 19
c06ca841 20Summary: Network traffic and protocol analyzer
301eb42a
ER
21Summary(es.UTF-8): Analizador de tráfico de red
22Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych
23Summary(pt_BR.UTF-8): Analisador de tráfego de rede
24Summary(ru.UTF-8): Анализатор сетевого траффика
25Summary(uk.UTF-8): Аналізатор мережевого трафіку
3564cfa5 26Name: wireshark
90acd12c 27Version: 1.6.5
1714a541 28Release: 2
c06ca841 29License: GPL
6d55af47
TP
30Group: Networking/Utilities
31Source0: http://www.wireshark.org/download/src/%{name}-%{version}.tar.bz2
90acd12c 32# Source0-md5: 794948a10d387fc8e37d824ea11dbac9
c54254da
AM
33Patch0: %{name}-Werror.patch
34Patch1: %{name}-gcc43.patch
35Patch2: %{name}-ac.patch
36Patch3: %{name}-desktop.patch
ba8d5592 37URL: http://www.wireshark.org/
ba8d5592 38BuildRequires: autoconf >= 2.52
54cc2149 39BuildRequires: automake
00a07a36 40BuildRequires: bison
1b8a1786 41BuildRequires: elfutils-devel
ad2318ff 42BuildRequires: flex
ba8d5592 43BuildRequires: gnutls-devel >= 1.0.0
4bf910d1 44BuildRequires: gtk+2-devel >= 1:2.0.0
c1939565 45%{?with_kerberos5:BuildRequires: heimdal-devel}
558b2cad 46BuildRequires: libcap-devel
f1a1443d 47BuildRequires: libgcrypt-devel >= 1.1.42
2dee0cf7 48BuildRequires: libpcap-devel >= 2:1.0.0-4
38791bb5 49BuildRequires: libsmi-devel
742fd0dc 50BuildRequires: libtool
9f20d4ae 51BuildRequires: libxslt-progs
4d8bc1a9 52BuildRequires: lua51-devel
49540dfb 53%{?with_snmp:BuildRequires: net-snmp-devel}
4d8bc1a9 54BuildRequires: pcre-devel
00a07a36 55BuildRequires: perl-tools-pod
264f64a4 56BuildRequires: pkgconfig
4d8bc1a9 57BuildRequires: portaudio-devel
d88a1752 58BuildRequires: sed >= 4.0
c06ca841 59BuildRequires: zlib-devel
d1cb25db 60Requires: %{name}-common = %{version}-%{release}
ad2318ff 61Requires: libpcap >= 0.4
2fc873c0 62Provides: ethereal
3585cc66 63Provides: ethereal-gnome
2fc873c0 64Obsoletes: ethereal
3585cc66 65Obsoletes: ethereal-gnome
d1cb25db 66BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
c06ca841 67
c06ca841 68%description
3564cfa5 69Wireshark is the name for powerful graphical network sniffer, traffic
3993f161 70and protocol analyzer based on GTK+ and libpcap libraries. It lets you
71capture and interactively browse the contents of network frames with
3564cfa5 72vast knowledge of more than 100 network protocols. Wireshark has
3993f161 73severeal useful features, including a rich display filter language,
74the ability to view the ASCII contents of a TCP connection and plug-in
75capabilities.
c06ca841 76
bd5a719c
JR
77%description -l es.UTF-8
78Analizador de tráfico de red.
bd307bb2 79
bd5a719c
JR
80%description -l pl.UTF-8
81Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
82protokołów sieciowych opartym na bibliotekach GTK+ oraz libpcap.
83Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
84ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
85użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
86możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
3993f161 87wtyczek (plug-ins).
c06ca841 88
bd5a719c
JR
89%description -l pt_BR.UTF-8
90O Wireshark é um analisador de protocolo de rede baseado no GTK+.
bd307bb2 91
bd5a719c
JR
92%description -l ru.UTF-8
93Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
94базируется на GTK+ и libpcap.
8cadd9c5 95
bd5a719c
JR
96%description -l uk.UTF-8
97Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
98базується на GTK+ та libpcap.
8cadd9c5 99
8556fd8d 100%package common
101Summary: Network traffic and protocol analyzer - common files
301eb42a 102Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych - wspólne pliki
8556fd8d 103Group: Networking
3d4f4fbf 104Requires: libwiretap = %{version}-%{release}
f32e8035 105Provides: %{name}-tools
2fc873c0 106Provides: ethereal-common
9cdb13ff 107Obsoletes: ethereal-common
f32e8035 108Obsoletes: wireshark-tools
8556fd8d 109
110%description common
3564cfa5 111Wireshark is the name for powerful graphical network sniffer, traffic
8556fd8d 112and protocol analyzer based on GTK+ and libpcap libraries. It lets you
113capture and interactively browse the contents of network frames with
3564cfa5 114vast knowledge of more than 100 network protocols. Wireshark has
8556fd8d 115severeal useful features, including a rich display filter language,
116the ability to view the ASCII contents of a TCP connection and plug-in
117capabilities.
118
a8a05b82
JB
119This package provides set of tools for manipulating capture files. It
120contains:
9b0cad4e
AG
121- capinfo - prints informatio about binary capture files,
122- dftest - shows display filter byte-code,
123- editcap - edit and/or translate the format of capture files,
124- idl2eth - corba IDL to Wireshark Plugin Generator,
125- mergecap - merges two capture files into one,
126- text2cap - generate a capture file from an ASCII hexdump of packets.
127
bd5a719c
JR
128%description common -l es.UTF-8
129Analizador de tráfico de red.
8556fd8d 130
bd5a719c
JR
131%description common -l pl.UTF-8
132Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
133protokołów sieciowych opartym na bibliotekach GTK+ oraz libpcap.
134Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
135ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
136użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
137możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
8556fd8d 138wtyczek (plug-ins).
139
a8a05b82
JB
140Pakiet ten dostarcza także zestaw narzędzi do obróbki plików z
141przechwyconymi pakietami, obejmujący:
142- capinfo - do wyświetlania informacji o binarnych plikach zrzutu,
143- dftest - do pokazywania bajtkodu filtrów wyświetlania,
9b0cad4e 144- editcap - do edycji plików i tłumaczenia ich na inne formaty,
a8a05b82 145- idl2eth - do konwersji Corba IDL do wtyczek Wireshark,
9b0cad4e
AG
146- mergecap - do łączenia dwóch plików w jeden,
147- text2cap - do generowania pliku cap z szesnastkowego zrzutu ASCII
148 pakietów.
149
bd5a719c
JR
150%description common -l pt_BR.UTF-8
151O Wireshark é um analisador de protocolo de rede baseado no GTK+.
8556fd8d 152
bd5a719c
JR
153%description common -l ru.UTF-8
154Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
155базируется на GTK+ и libpcap.
9a51ce65 156
bd5a719c
JR
157%description common -l uk.UTF-8
158Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
159базується на GTK+ та libpcap.
13dcc98b 160
3564cfa5 161%package -n twireshark
87fe533f 162Summary: Text-mode network traffic and protocol analyzer
301eb42a
ER
163Summary(pl.UTF-8): Tekstowy analizator ruchu i protokołów sieciowych
164Summary(pt_BR.UTF-8): Analisador modo texto de tráfego de rede (sniffer)
9a51ce65 165Group: Networking
d1cb25db 166Requires: %{name}-common = %{version}-%{release}
9a51ce65 167Requires: libpcap >= 0.4
2fc873c0 168Provides: tethereal
9cdb13ff 169Obsoletes: tethereal
9a51ce65 170
3564cfa5
AM
171%description -n twireshark
172Twireshark is a network protocol analyzer. It lets you capture packet
9a51ce65 173data from a live network, or read packets from a previously saved
174capture file, either printing a decoded form of those packets to the
3564cfa5 175standard output or writing the packets to a file. Twireshark's native
9a51ce65 176capture file format is libpcap format, which is also the format used
177by tcpdump and various other tools.
178
bd5a719c
JR
179%description -n twireshark -l pl.UTF-8
180Twireshark jest analizatorem protokołów sieciowych. Pozwala na
181przechwytywanie pakietów z sieci lub wczytywanie danych z pliku.
182Zdekodowany wynik (a twireshark zna ponad 100 rozmaitych protokołów
183sieciowych!) jest wyświetlony na ekranie. Natywnym formatem plików
184tetherala jest format libpcap, tak więc jest on kompatybilny z
185tcpdumpem i innymi podobnymi narzędziami.
9a51ce65 186
bd5a719c
JR
187%description -n twireshark -l pt_BR.UTF-8
188Esta é uma versão para modo texto do analisador de tráfego de rede
3564cfa5 189Wireshark.
9a51ce65 190
3d4f4fbf 191%package -n libwiretap
2da354f1 192Summary: Packet capture and analysis library
301eb42a 193Summary(pl.UTF-8): Biblioteka do przechwytywania i analizy pakietów
3d4f4fbf
JB
194Group: Libraries
195
196%description -n libwiretap
197Wiretap is a library that is being developed as a future replacement
198for libpcap, the current standard Unix library for packet capturing.
199
bd5a719c
JR
200%description -n libwiretap -l pl.UTF-8
201Biblioteka Wiretap rozwijana jest jako przyszły następca biblioteki
202libpcap, obecnie standardu przechwytywania pakietów w systemach Unix.
3d4f4fbf 203
2bb0e3ef 204%package -n libwiretap-devel
3d4f4fbf 205Summary: Header files for libwiretap packet capture library
301eb42a 206Summary(pl.UTF-8): Pliki nagłówkowe biblioteki libwiretap do przechwytywania pakietów
2bb0e3ef 207Group: Development/Libraries
3d4f4fbf 208Requires: gtk+2-devel >= 2.0.0
d88a1752 209Requires: libwiretap = %{version}-%{release}
2bb0e3ef
AM
210
211%description -n libwiretap-devel
3d4f4fbf 212Header files for libwiretap packet capture library.
2bb0e3ef 213
bd5a719c
JR
214%description -n libwiretap-devel -l pl.UTF-8
215Pliki nagłówkowe biblioteki libwiretap służącej do przechwytywania
216pakietów.
2bb0e3ef 217
c06ca841 218%prep
6d55af47 219%setup -q -n %{name}-%{version}
d88a1752 220cp wireshark.desktop wireshark-kde.desktop
63effabc 221%patch0 -p1
69922c19 222%patch1 -p1
5fe62224 223%patch2 -p1
b03933b3 224%patch3 -p1
d88a1752
ER
225sed -i -e 's/lua5\.1/lua51/g' acinclude.m4
226find -name Makefile.am | xargs sed -i -e 's/-Werror//g'
6682782e 227
c06ca841 228%build
bd307bb2 229%{__libtoolize}
82ef181d 230%{__aclocal} -I aclocal-fallback
bd307bb2 231%{__autoconf}
232%{__automake}
bd307bb2 233%configure \
9556b0ee 234 --enable-randpkt \
7d460fd4 235 --enable-dftest \
c526690f 236 --enable-threads \
c54254da 237 --with-pcre \
e705ff13 238%if %{with kerberos5}
61c15373
SP
239 --with-krb5 \
240 --with-ssl \
241%endif
c526690f 242 %{!?with_snmp:--without-net-snmp --without-ucdsnmp} \
c54254da 243 --with-lua=/usr
6682782e 244
47b29440 245%{__make}
c06ca841 246
247%install
248rm -rf $RPM_BUILD_ROOT
2bb0e3ef 249install -d $RPM_BUILD_ROOT{%{_desktopdir},%{_pixmapsdir},%{_includedir}/wiretap}
c06ca841 250
c335c139
PG
251%{__make} install \
252 DESTDIR=$RPM_BUILD_ROOT
c06ca841 253
d88a1752 254cp -a image/hi48-app-wireshark.png $RPM_BUILD_ROOT%{_pixmapsdir}/%{name}.png
7bc1a31f 255cp -a wireshark.desktop $RPM_BUILD_ROOT%{_desktopdir}
d88a1752 256cp -a wireshark-kde.desktop $RPM_BUILD_ROOT%{_desktopdir}
c06ca841 257
d88a1752 258cp -a wiretap/*.h $RPM_BUILD_ROOT%{_includedir}/wiretap
2bb0e3ef 259
a53f49c9 260# plugins *.la are useless - *.so are loaded through gmodule
3564cfa5 261rm -f $RPM_BUILD_ROOT%{_libdir}/%{name}/plugins/%{version}*/*.la
a53f49c9 262
3d4f4fbf 263# no headers installed for this library
3564cfa5 264rm -f $RPM_BUILD_ROOT%{_libdir}/libwireshark.{so,la}
3d4f4fbf 265
c06ca841 266%clean
267rm -rf $RPM_BUILD_ROOT
268
3d4f4fbf
JB
269%post common -p /sbin/ldconfig
270%postun common -p /sbin/ldconfig
271
272%post -n libwiretap -p /sbin/ldconfig
273%postun -n libwiretap -p /sbin/ldconfig
274
681bd53b
JB
275%files
276%defattr(644,root,root,755)
3564cfa5 277%attr(755,root,root) %{_bindir}/wireshark
681bd53b
JB
278%dir %{_libdir}/%{name}
279%dir %{_libdir}/%{name}/plugins
3564cfa5
AM
280%dir %{_libdir}/%{name}/plugins/%{version}*
281%attr(755,root,root) %{_libdir}/%{name}/plugins/%{version}*/*.so
681bd53b 282%{_datadir}/%{name}
7bc1a31f
ER
283%{_desktopdir}/%{name}.desktop
284%{_desktopdir}/%{name}-kde.desktop
d88a1752 285%{_pixmapsdir}/*.png
3564cfa5 286%{_mandir}/man1/wireshark.1*
681bd53b 287
8556fd8d 288%files common
69177e7d 289%defattr(644,root,root,755)
b03933b3 290%doc AUTHORS* ChangeLog NEWS README{,.[lv]*} doc/{randpkt.txt,README.*}
61c15373 291%attr(755,root,root) %{_bindir}/capinfos
7d460fd4 292%attr(755,root,root) %{_bindir}/dftest
45eefa3b 293%attr(755,root,root) %{_bindir}/dumpcap
9a51ce65 294%attr(755,root,root) %{_bindir}/editcap
3564cfa5 295%attr(755,root,root) %{_bindir}/idl2wrs
7d460fd4 296%attr(755,root,root) %{_bindir}/mergecap
7d460fd4 297%attr(755,root,root) %{_bindir}/randpkt
38791bb5
JB
298%attr(755,root,root) %{_bindir}/rawshark
299%attr(755,root,root) %{_bindir}/text2pcap
9b0cad4e 300%attr(755,root,root) %{_libdir}/libwireshark.so.*.*.*
52222b73 301%attr(755,root,root) %ghost %{_libdir}/libwireshark.so.1
b03933b3 302%attr(755,root,root) %{_libdir}/libwsutil.so.*.*.*
52222b73 303%attr(755,root,root) %ghost %{_libdir}/libwsutil.so.1
38791bb5 304%{_mandir}/man1/capinfos.1*
b314d27d 305%{_mandir}/man1/dftest.1*
38791bb5
JB
306%{_mandir}/man1/dumpcap.1*
307%{_mandir}/man1/editcap.1*
308%{_mandir}/man1/idl2wrs.1*
309%{_mandir}/man1/mergecap.1*
310%{_mandir}/man1/rawshark.1*
b314d27d 311%{_mandir}/man1/randpkt.1*
38791bb5 312%{_mandir}/man1/text2pcap.1*
9b0cad4e 313%{_mandir}/man4/wireshark-filter.4*
9a51ce65 314
3564cfa5 315%files -n twireshark
5077cd31 316%defattr(644,root,root,755)
3564cfa5 317%attr(755,root,root) %{_bindir}/tshark
b314d27d 318%{_mandir}/man1/tshark*.1*
2bb0e3ef 319
3d4f4fbf 320%files -n libwiretap
2bb0e3ef 321%defattr(644,root,root,755)
b89a59b8 322%doc wiretap/{README*,AUTHORS}
3d4f4fbf 323%attr(755,root,root) %{_libdir}/libwiretap.so.*.*.*
52222b73 324%attr(755,root,root) %ghost %{_libdir}/libwiretap.so.1
3d4f4fbf
JB
325
326%files -n libwiretap-devel
327%defattr(644,root,root,755)
328%attr(755,root,root) %{_libdir}/libwiretap.so
d88a1752 329%attr(755,root,root) %{_libdir}/libwsutil.so
3d4f4fbf 330%{_libdir}/libwiretap.la
5a2627c1 331%{_libdir}/libwsutil.la
2bb0e3ef 332%{_includedir}/wiretap
This page took 0.203254 seconds and 4 git commands to generate.