]> git.pld-linux.org Git - packages/wireshark.git/blame - wireshark.spec
require glib2 >= 2.22 for missing g_int64_equal symbol
[packages/wireshark.git] / wireshark.spec
CommitLineData
3eaa205f 1# TODO
eb0e86a1 2# - gtk+3 bcond?
3db19835
ER
3# - use policykit to gain root
4# - use %caps when rpm supports it: %attr(750,root,wireshark) %caps(cap_net_raw,cap_net_admin=eip) %{_sbindir}/dumpcap
06ce418f 5#
681bd53b 6# Conditional build:
e705ff13 7%bcond_without kerberos5 # build without Kerberos V support
0f807600 8%bcond_without snmp # build without snmp support
0846fcb3 9
c06ca841 10Summary: Network traffic and protocol analyzer
301eb42a
ER
11Summary(es.UTF-8): Analizador de tráfico de red
12Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych
13Summary(pt_BR.UTF-8): Analisador de tráfego de rede
14Summary(ru.UTF-8): Анализатор сетевого траффика
15Summary(uk.UTF-8): Аналізатор мережевого трафіку
3564cfa5 16Name: wireshark
68343c12 17Version: 1.10.3
98164675 18Release: 2
9c2845b9 19License: GPL v2+
6d55af47
TP
20Group: Networking/Utilities
21Source0: http://www.wireshark.org/download/src/%{name}-%{version}.tar.bz2
68343c12 22# Source0-md5: ceb4b2bac5607d948e00bd950461be1c
c54254da
AM
23Patch0: %{name}-Werror.patch
24Patch1: %{name}-gcc43.patch
25Patch2: %{name}-ac.patch
26Patch3: %{name}-desktop.patch
ba8d5592 27URL: http://www.wireshark.org/
eb0e86a1
JB
28BuildRequires: GeoIP-devel
29BuildRequires: asciidoc
30BuildRequires: autoconf >= 2.60
31BuildRequires: automake >= 1:1.9
00a07a36 32BuildRequires: bison
eb0e86a1
JB
33BuildRequires: c-ares-devel
34BuildRequires: doxygen
ad2318ff 35BuildRequires: flex
eb0e86a1
JB
36BuildRequires: glib2-devel >= 1:2.14.0
37BuildRequires: gnutls-devel >= 1.2.0
38BuildRequires: gtk+2-devel >= 2:2.12.0
c1939565 39%{?with_kerberos5:BuildRequires: heimdal-devel}
558b2cad 40BuildRequires: libcap-devel
eb0e86a1
JB
41BuildRequires: libgcrypt-devel >= 1.1.92
42BuildRequires: libnl-devel >= 3.2
2dee0cf7 43BuildRequires: libpcap-devel >= 2:1.0.0-4
38791bb5 44BuildRequires: libsmi-devel
742fd0dc 45BuildRequires: libtool
9f20d4ae 46BuildRequires: libxslt-progs
5bc49780 47BuildRequires: lua52-devel
49540dfb 48%{?with_snmp:BuildRequires: net-snmp-devel}
eb0e86a1 49%{?with_kerberos5:BuildRequires: openssl-devel}
00a07a36 50BuildRequires: perl-tools-pod
264f64a4 51BuildRequires: pkgconfig
4d8bc1a9 52BuildRequires: portaudio-devel
d88a1752 53BuildRequires: sed >= 4.0
c06ca841 54BuildRequires: zlib-devel
d1cb25db 55Requires: %{name}-common = %{version}-%{release}
eb0e86a1 56Requires: gtk+2 >= 2:2.12.0
ad2318ff 57Requires: libpcap >= 0.4
2fc873c0 58Provides: ethereal
3585cc66 59Provides: ethereal-gnome
2fc873c0 60Obsoletes: ethereal
3585cc66 61Obsoletes: ethereal-gnome
d1cb25db 62BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
c06ca841 63
c06ca841 64%description
3564cfa5 65Wireshark is the name for powerful graphical network sniffer, traffic
3993f161 66and protocol analyzer based on GTK+ and libpcap libraries. It lets you
67capture and interactively browse the contents of network frames with
3564cfa5 68vast knowledge of more than 100 network protocols. Wireshark has
3993f161 69severeal useful features, including a rich display filter language,
70the ability to view the ASCII contents of a TCP connection and plug-in
71capabilities.
c06ca841 72
bd5a719c
JR
73%description -l es.UTF-8
74Analizador de tráfico de red.
bd307bb2 75
bd5a719c
JR
76%description -l pl.UTF-8
77Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
78protokołów sieciowych opartym na bibliotekach GTK+ oraz libpcap.
79Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
80ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
81użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
82możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
3993f161 83wtyczek (plug-ins).
c06ca841 84
bd5a719c
JR
85%description -l pt_BR.UTF-8
86O Wireshark é um analisador de protocolo de rede baseado no GTK+.
bd307bb2 87
bd5a719c
JR
88%description -l ru.UTF-8
89Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
90базируется на GTK+ и libpcap.
8cadd9c5 91
bd5a719c
JR
92%description -l uk.UTF-8
93Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
94базується на GTK+ та libpcap.
8cadd9c5 95
8556fd8d 96%package common
97Summary: Network traffic and protocol analyzer - common files
301eb42a 98Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych - wspólne pliki
8556fd8d 99Group: Networking
3d4f4fbf 100Requires: libwiretap = %{version}-%{release}
f32e8035 101Provides: %{name}-tools
2fc873c0 102Provides: ethereal-common
3db19835 103Provides: group(wireshark)
9cdb13ff 104Obsoletes: ethereal-common
f32e8035 105Obsoletes: wireshark-tools
3db19835
ER
106Requires(post,postun): /sbin/ldconfig
107Requires(post,postun): /sbin/setcap
8556fd8d 108
109%description common
3564cfa5 110Wireshark is the name for powerful graphical network sniffer, traffic
8556fd8d 111and protocol analyzer based on GTK+ and libpcap libraries. It lets you
112capture and interactively browse the contents of network frames with
3564cfa5 113vast knowledge of more than 100 network protocols. Wireshark has
8556fd8d 114severeal useful features, including a rich display filter language,
115the ability to view the ASCII contents of a TCP connection and plug-in
116capabilities.
117
a8a05b82
JB
118This package provides set of tools for manipulating capture files. It
119contains:
9b0cad4e
AG
120- capinfo - prints informatio about binary capture files,
121- dftest - shows display filter byte-code,
ad479611 122- dumpcap - dumps network traffic to a file,
9b0cad4e 123- editcap - edit and/or translate the format of capture files,
9b0cad4e 124- mergecap - merges two capture files into one,
ad479611
AG
125- randpkt - generates libpcap trace file full of random packets,
126- rawshark - dumps and analyzes raw libpcap data,
9b0cad4e
AG
127- text2cap - generate a capture file from an ASCII hexdump of packets.
128
bd5a719c
JR
129%description common -l es.UTF-8
130Analizador de tráfico de red.
8556fd8d 131
bd5a719c
JR
132%description common -l pl.UTF-8
133Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
134protokołów sieciowych opartym na bibliotekach GTK+ oraz libpcap.
135Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
136ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
137użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
138możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
8556fd8d 139wtyczek (plug-ins).
140
a8a05b82
JB
141Pakiet ten dostarcza także zestaw narzędzi do obróbki plików z
142przechwyconymi pakietami, obejmujący:
143- capinfo - do wyświetlania informacji o binarnych plikach zrzutu,
144- dftest - do pokazywania bajtkodu filtrów wyświetlania,
ad479611 145- dumpcap - do zrzucania ruchu sieciowego do pliku,
9b0cad4e 146- editcap - do edycji plików i tłumaczenia ich na inne formaty,
9b0cad4e 147- mergecap - do łączenia dwóch plików w jeden,
ad479611
AG
148- randpkt - do generowania plikow cap z losowymi danymi,
149- rawshark - do obróbki plików cap,
9b0cad4e
AG
150- text2cap - do generowania pliku cap z szesnastkowego zrzutu ASCII
151 pakietów.
152
bd5a719c
JR
153%description common -l pt_BR.UTF-8
154O Wireshark é um analisador de protocolo de rede baseado no GTK+.
8556fd8d 155
bd5a719c
JR
156%description common -l ru.UTF-8
157Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
158базируется на GTK+ и libpcap.
9a51ce65 159
bd5a719c
JR
160%description common -l uk.UTF-8
161Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
162базується на GTK+ та libpcap.
13dcc98b 163
3564cfa5 164%package -n twireshark
87fe533f 165Summary: Text-mode network traffic and protocol analyzer
301eb42a
ER
166Summary(pl.UTF-8): Tekstowy analizator ruchu i protokołów sieciowych
167Summary(pt_BR.UTF-8): Analisador modo texto de tráfego de rede (sniffer)
9a51ce65 168Group: Networking
d1cb25db 169Requires: %{name}-common = %{version}-%{release}
9a51ce65 170Requires: libpcap >= 0.4
2fc873c0 171Provides: tethereal
9cdb13ff 172Obsoletes: tethereal
9a51ce65 173
3564cfa5
AM
174%description -n twireshark
175Twireshark is a network protocol analyzer. It lets you capture packet
9a51ce65 176data from a live network, or read packets from a previously saved
177capture file, either printing a decoded form of those packets to the
3564cfa5 178standard output or writing the packets to a file. Twireshark's native
9a51ce65 179capture file format is libpcap format, which is also the format used
180by tcpdump and various other tools.
181
bd5a719c
JR
182%description -n twireshark -l pl.UTF-8
183Twireshark jest analizatorem protokołów sieciowych. Pozwala na
184przechwytywanie pakietów z sieci lub wczytywanie danych z pliku.
185Zdekodowany wynik (a twireshark zna ponad 100 rozmaitych protokołów
186sieciowych!) jest wyświetlony na ekranie. Natywnym formatem plików
187tetherala jest format libpcap, tak więc jest on kompatybilny z
188tcpdumpem i innymi podobnymi narzędziami.
9a51ce65 189
bd5a719c
JR
190%description -n twireshark -l pt_BR.UTF-8
191Esta é uma versão para modo texto do analisador de tráfego de rede
3564cfa5 192Wireshark.
9a51ce65 193
3d4f4fbf 194%package -n libwiretap
2da354f1 195Summary: Packet capture and analysis library
301eb42a 196Summary(pl.UTF-8): Biblioteka do przechwytywania i analizy pakietów
3d4f4fbf 197Group: Libraries
4f331f4e 198Requires: glib2 >= 1:2.22.0
9c2845b9 199Requires: libnl >= 3.2
3d4f4fbf
JB
200
201%description -n libwiretap
202Wiretap is a library that is being developed as a future replacement
203for libpcap, the current standard Unix library for packet capturing.
204
bd5a719c
JR
205%description -n libwiretap -l pl.UTF-8
206Biblioteka Wiretap rozwijana jest jako przyszły następca biblioteki
207libpcap, obecnie standardu przechwytywania pakietów w systemach Unix.
3d4f4fbf 208
2bb0e3ef 209%package -n libwiretap-devel
3d4f4fbf 210Summary: Header files for libwiretap packet capture library
301eb42a 211Summary(pl.UTF-8): Pliki nagłówkowe biblioteki libwiretap do przechwytywania pakietów
2bb0e3ef 212Group: Development/Libraries
eb0e86a1
JB
213Requires: glib2-devel >= 1:2.14.0
214Requires: libnl-devel >= 3.2
d88a1752 215Requires: libwiretap = %{version}-%{release}
2bb0e3ef
AM
216
217%description -n libwiretap-devel
3d4f4fbf 218Header files for libwiretap packet capture library.
2bb0e3ef 219
bd5a719c
JR
220%description -n libwiretap-devel -l pl.UTF-8
221Pliki nagłówkowe biblioteki libwiretap służącej do przechwytywania
222pakietów.
2bb0e3ef 223
c06ca841 224%prep
3db19835 225%setup -q
63effabc 226%patch0 -p1
69922c19 227%patch1 -p1
5fe62224 228%patch2 -p1
b03933b3 229%patch3 -p1
d88a1752 230find -name Makefile.am | xargs sed -i -e 's/-Werror//g'
6682782e 231
c06ca841 232%build
bd307bb2 233%{__libtoolize}
82ef181d 234%{__aclocal} -I aclocal-fallback
bd307bb2 235%{__autoconf}
236%{__automake}
bd307bb2 237%configure \
7d460fd4 238 --enable-dftest \
b316fa1c 239 --enable-packet-editor \
eb0e86a1
JB
240 --enable-randpkt \
241 --disable-silent-rules \
242 --disable-usr-local \
243 --with-lua \
e705ff13 244%if %{with kerberos5}
61c15373
SP
245 --with-krb5 \
246 --with-ssl \
247%endif
c526690f 248 %{!?with_snmp:--without-net-snmp --without-ucdsnmp} \
6682782e 249
47b29440 250%{__make}
c06ca841 251
252%install
253rm -rf $RPM_BUILD_ROOT
2bb0e3ef 254install -d $RPM_BUILD_ROOT{%{_desktopdir},%{_pixmapsdir},%{_includedir}/wiretap}
c06ca841 255
c335c139
PG
256%{__make} install \
257 DESTDIR=$RPM_BUILD_ROOT
c06ca841 258
3db19835
ER
259cp -p image/hi48-app-wireshark.png $RPM_BUILD_ROOT%{_pixmapsdir}/%{name}.png
260cp -p wireshark.desktop $RPM_BUILD_ROOT%{_desktopdir}
c06ca841 261
d88a1752 262cp -a wiretap/*.h $RPM_BUILD_ROOT%{_includedir}/wiretap
2bb0e3ef 263
a53f49c9 264# plugins *.la are useless - *.so are loaded through gmodule
eb0e86a1 265%{__rm} $RPM_BUILD_ROOT%{_libdir}/%{name}/plugins/%{version}*/*.la
a53f49c9 266
3d4f4fbf 267# no headers installed for this library
eb0e86a1 268%{__rm} $RPM_BUILD_ROOT%{_libdir}/libwireshark.{so,la}
3d4f4fbf 269
c06ca841 270%clean
271rm -rf $RPM_BUILD_ROOT
272
eb0e86a1 273%pre common
3db19835
ER
274%groupadd -P %{name}-common -g 104 wireshark
275
276%post common
277/sbin/ldconfig
278/sbin/setcap 'CAP_NET_RAW+eip CAP_NET_ADMIN+eip' %{_bindir}/dumpcap
279exit 0
280
281%postun common
282/sbin/ldconfig
283if [ "$1" = "0" ]; then
284 %groupremove wireshark
285fi
3d4f4fbf
JB
286
287%post -n libwiretap -p /sbin/ldconfig
288%postun -n libwiretap -p /sbin/ldconfig
289
681bd53b
JB
290%files
291%defattr(644,root,root,755)
3564cfa5 292%attr(755,root,root) %{_bindir}/wireshark
681bd53b
JB
293%dir %{_libdir}/%{name}
294%dir %{_libdir}/%{name}/plugins
3564cfa5
AM
295%dir %{_libdir}/%{name}/plugins/%{version}*
296%attr(755,root,root) %{_libdir}/%{name}/plugins/%{version}*/*.so
681bd53b 297%{_datadir}/%{name}
7bc1a31f 298%{_desktopdir}/%{name}.desktop
eb0e86a1 299%{_pixmapsdir}/%{name}.png
3564cfa5 300%{_mandir}/man1/wireshark.1*
681bd53b 301
8556fd8d 302%files common
69177e7d 303%defattr(644,root,root,755)
b03933b3 304%doc AUTHORS* ChangeLog NEWS README{,.[lv]*} doc/{randpkt.txt,README.*}
61c15373 305%attr(755,root,root) %{_bindir}/capinfos
7d460fd4 306%attr(755,root,root) %{_bindir}/dftest
3db19835 307%attr(750,root,wireshark) %{_bindir}/dumpcap
9a51ce65 308%attr(755,root,root) %{_bindir}/editcap
7d460fd4 309%attr(755,root,root) %{_bindir}/mergecap
7d460fd4 310%attr(755,root,root) %{_bindir}/randpkt
38791bb5 311%attr(755,root,root) %{_bindir}/rawshark
5bc49780 312%attr(755,root,root) %{_bindir}/reordercap
38791bb5 313%attr(755,root,root) %{_bindir}/text2pcap
9b0cad4e 314%attr(755,root,root) %{_libdir}/libwireshark.so.*.*.*
ca2c83ef 315%attr(755,root,root) %ghost %{_libdir}/libwireshark.so.3
38791bb5 316%{_mandir}/man1/capinfos.1*
b314d27d 317%{_mandir}/man1/dftest.1*
38791bb5
JB
318%{_mandir}/man1/dumpcap.1*
319%{_mandir}/man1/editcap.1*
38791bb5
JB
320%{_mandir}/man1/mergecap.1*
321%{_mandir}/man1/rawshark.1*
b314d27d 322%{_mandir}/man1/randpkt.1*
5bc49780 323%{_mandir}/man1/reordercap.1*
38791bb5 324%{_mandir}/man1/text2pcap.1*
9b0cad4e 325%{_mandir}/man4/wireshark-filter.4*
9a51ce65 326
3564cfa5 327%files -n twireshark
5077cd31 328%defattr(644,root,root,755)
3564cfa5 329%attr(755,root,root) %{_bindir}/tshark
b314d27d 330%{_mandir}/man1/tshark*.1*
2bb0e3ef 331
3d4f4fbf 332%files -n libwiretap
2bb0e3ef 333%defattr(644,root,root,755)
b89a59b8 334%doc wiretap/{README*,AUTHORS}
3d4f4fbf 335%attr(755,root,root) %{_libdir}/libwiretap.so.*.*.*
5bc49780 336%attr(755,root,root) %ghost %{_libdir}/libwiretap.so.3
eb0e86a1
JB
337%attr(755,root,root) %{_libdir}/libwsutil.so.*.*.*
338%attr(755,root,root) %ghost %{_libdir}/libwsutil.so.3
3d4f4fbf
JB
339
340%files -n libwiretap-devel
341%defattr(644,root,root,755)
342%attr(755,root,root) %{_libdir}/libwiretap.so
d88a1752 343%attr(755,root,root) %{_libdir}/libwsutil.so
3d4f4fbf 344%{_libdir}/libwiretap.la
5a2627c1 345%{_libdir}/libwsutil.la
2bb0e3ef 346%{_includedir}/wiretap
This page took 0.092539 seconds and 4 git commands to generate.