]> git.pld-linux.org Git - packages/wireshark.git/blame - wireshark.spec
- updated to 3.2.4 (new sonames)
[packages/wireshark.git] / wireshark.spec
CommitLineData
3eaa205f 1# TODO
3db19835
ER
2# - use policykit to gain root
3# - use %caps when rpm supports it: %attr(750,root,wireshark) %caps(cap_net_raw,cap_net_admin=eip) %{_sbindir}/dumpcap
06ce418f 4#
681bd53b 5# Conditional build:
d2bee84f
JB
6%bcond_without kerberos5 # Kerberos V support
7%bcond_without snmp # SNMP support
ec8bfdcc 8%bcond_without gui # without QT GUI
f362b44f 9
c06ca841 10Summary: Network traffic and protocol analyzer
301eb42a
ER
11Summary(es.UTF-8): Analizador de tráfico de red
12Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych
13Summary(pt_BR.UTF-8): Analisador de tráfego de rede
14Summary(ru.UTF-8): Анализатор сетевого траффика
15Summary(uk.UTF-8): Аналізатор мережевого трафіку
3564cfa5 16Name: wireshark
c0f52847 17Version: 3.2.4
cab66646 18Release: 1
9c2845b9 19License: GPL v2+
6d55af47 20Group: Networking/Utilities
6101a021 21Source0: https://www.wireshark.org/download/src/%{name}-%{version}.tar.xz
c0f52847 22# Source0-md5: 4bbee1bdd5b88343733590fabfffddf3
396a8e52 23Patch0: cmake.patch
6101a021 24URL: https://www.wireshark.org/
eab87a3c 25BuildRequires: bcg729-devel
00a07a36 26BuildRequires: bison
c0f52847 27BuildRequires: cmake >= 3.5
eab87a3c 28BuildRequires: c-ares-devel >= 1.5.0
eb0e86a1 29BuildRequires: doxygen
ad2318ff 30BuildRequires: flex
6101a021 31BuildRequires: gcc >= 5:3.2
c0f52847 32BuildRequires: gettext-tools
6101a021 33BuildRequires: glib2-devel >= 1:2.32
ec8bfdcc 34BuildRequires: gnutls-devel >= 3.2.0
c1939565 35%{?with_kerberos5:BuildRequires: heimdal-devel}
c0f52847 36BuildRequires: libbrotli-devel
558b2cad 37BuildRequires: libcap-devel
d2bee84f 38BuildRequires: libgcrypt-devel >= 1.4.2
fdb8d76d 39BuildRequires: libmaxminddb-devel
eb0e86a1 40BuildRequires: libnl-devel >= 3.2
2dee0cf7 41BuildRequires: libpcap-devel >= 2:1.0.0-4
6101a021 42BuildRequires: libssh-devel >= 0.6.0
38791bb5 43BuildRequires: libsmi-devel
c0f52847 44BuildRequires: libstdc++-devel >= 6:4.7
6101a021
JB
45BuildRequires: libtool >= 2:2.2.2
46BuildRequires: libxml2-devel >= 2.0
9f20d4ae 47BuildRequires: libxslt-progs
5bc49780 48BuildRequires: lua52-devel
6101a021 49BuildRequires: lz4-devel
c0f52847 50BuildRequires: minizip-devel
49540dfb 51%{?with_snmp:BuildRequires: net-snmp-devel}
6101a021 52BuildRequires: nghttp2-devel
00a07a36 53BuildRequires: perl-tools-pod
d2bee84f 54BuildRequires: pkgconfig >= 1:0.7
ec8bfdcc 55BuildRequires: python3 >= 1:3.4
f362b44f 56BuildRequires: rpmbuild(macros) >= 1.527
c0f52847 57BuildRequires: ruby-asciidoctor >= 1.5
d2bee84f
JB
58%{?with_gui:BuildRequires: sbc-devel >= 1.0}
59BuildRequires: sed >= 4.0
c0f52847 60%{?with_gui:BuildRequires: speexdsp-devel}
6101a021
JB
61BuildRequires: snappy-devel
62BuildRequires: spandsp-devel
c0f52847 63BuildRequires: systemd-devel
6101a021
JB
64BuildRequires: tar >= 1:1.22
65BuildRequires: w3m
66BuildRequires: xz
c0f52847 67BuildRequires: zstd-devel >= 1.0.0
d2bee84f 68BuildRequires: zlib-devel
cfa18346 69%if %{with gui}
ec8bfdcc
AG
70BuildRequires: Qt5Core-devel >= 5.2
71BuildRequires: Qt5Multimedia-devel >= 5.2
72BuildRequires: Qt5PrintSupport-devel >= 5.2
c0f52847 73BuildRequires: Qt5Svg-devel >= 5.2
ec8bfdcc 74BuildRequires: Qt5Widgets-devel >= 5.2
c0f52847 75BuildRequires: libstdc++-devel >= 6:5
ec8bfdcc
AG
76BuildRequires: qt5-build >= 5.2
77BuildRequires: qt5-linguist >= 5.2
4d6dc41b 78%endif
c0f52847
JB
79Requires(post,postun): gtk-update-icon-cache
80Requires(post,postun): shared-mime-info
6101a021 81Requires: gdk-pixbuf2 >= 2.26
c0f52847 82Requires: hicolor-icon-theme
d2bee84f 83Suggests: xdg-utils
2fc873c0 84Provides: ethereal
3585cc66 85Provides: ethereal-gnome
2fc873c0 86Obsoletes: ethereal
3585cc66 87Obsoletes: ethereal-gnome
ec8bfdcc
AG
88Obsoletes: wireshark-gui-common
89Obsoletes: wireshark-qt
d1cb25db 90BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
c06ca841 91
c06ca841 92%description
3564cfa5 93Wireshark is the name for powerful graphical network sniffer, traffic
cfa18346 94and protocol analyzer based on QT and libpcap libraries. It lets you
3993f161 95capture and interactively browse the contents of network frames with
3564cfa5 96vast knowledge of more than 100 network protocols. Wireshark has
3993f161 97severeal useful features, including a rich display filter language,
98the ability to view the ASCII contents of a TCP connection and plug-in
99capabilities.
c06ca841 100
bd5a719c
JR
101%description -l es.UTF-8
102Analizador de tráfico de red.
bd307bb2 103
bd5a719c
JR
104%description -l pl.UTF-8
105Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
cfa18346 106protokołów sieciowych opartym na bibliotekach QT oraz libpcap.
bd5a719c
JR
107Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
108ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
109użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
110możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
3993f161 111wtyczek (plug-ins).
c06ca841 112
bd5a719c 113%description -l pt_BR.UTF-8
cfa18346 114O Wireshark é um analisador de protocolo de rede baseado no QT.
bd307bb2 115
bd5a719c
JR
116%description -l ru.UTF-8
117Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
cfa18346 118базируется на QT и libpcap.
8cadd9c5 119
bd5a719c
JR
120%description -l uk.UTF-8
121Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
cfa18346 122базується на QT та libpcap.
8cadd9c5 123
8556fd8d 124%package common
125Summary: Network traffic and protocol analyzer - common files
301eb42a 126Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych - wspólne pliki
8556fd8d 127Group: Networking
c0f52847 128Requires(post,postun): /sbin/setcap
6101a021 129Requires: %{name}-libs = %{version}-%{release}
d2bee84f
JB
130Requires: gnutls >= 3.1.10
131Requires: libpcap >= 0.4
6101a021 132Requires: libssh >= 0.6.0
2fc873c0 133Provides: ethereal-common
3db19835 134Provides: group(wireshark)
d2bee84f 135Provides: wireshark-tools
9cdb13ff 136Obsoletes: ethereal-common
f32e8035 137Obsoletes: wireshark-tools
8556fd8d 138
139%description common
3564cfa5 140Wireshark is the name for powerful graphical network sniffer, traffic
cfa18346 141and protocol analyzer based on QT and libpcap libraries. It lets you
8556fd8d 142capture and interactively browse the contents of network frames with
3564cfa5 143vast knowledge of more than 100 network protocols. Wireshark has
8556fd8d 144severeal useful features, including a rich display filter language,
145the ability to view the ASCII contents of a TCP connection and plug-in
146capabilities.
147
d2bee84f
JB
148This package provides the shared library, plugins, data and a set of
149tools for manipulating capture files. It contains:
4d6dc41b
AO
150- capinfos - prints informatio about binary capture files,
151- captype - prints the file types of capture files,
9b0cad4e 152- dftest - shows display filter byte-code,
ad479611 153- dumpcap - dumps network traffic to a file,
9b0cad4e 154- editcap - edit and/or translate the format of capture files,
9b0cad4e 155- mergecap - merges two capture files into one,
ad479611
AG
156- randpkt - generates libpcap trace file full of random packets,
157- rawshark - dumps and analyzes raw libpcap data,
9b0cad4e
AG
158- text2cap - generate a capture file from an ASCII hexdump of packets.
159
bd5a719c
JR
160%description common -l es.UTF-8
161Analizador de tráfico de red.
8556fd8d 162
bd5a719c
JR
163%description common -l pl.UTF-8
164Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
cfa18346 165protokołów sieciowych opartym na bibliotekach QT oraz libpcap.
bd5a719c
JR
166Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
167ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
168użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
169możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
8556fd8d 170wtyczek (plug-ins).
171
d2bee84f
JB
172Ten pakiet ten zawiera bibliotekę współdzieloną, wtyczki, dane oraz
173zestaw narzędzi do obróbki plików z przechwyconymi pakietami,
174obejmujący:
4d6dc41b
AO
175- capinfos - do wyświetlania informacji o binarnych plikach zrzutu,
176- captype - do wyświetlania rodzaju plików zrzutu,
a8a05b82 177- dftest - do pokazywania bajtkodu filtrów wyświetlania,
ad479611 178- dumpcap - do zrzucania ruchu sieciowego do pliku,
9b0cad4e 179- editcap - do edycji plików i tłumaczenia ich na inne formaty,
9b0cad4e 180- mergecap - do łączenia dwóch plików w jeden,
ad479611
AG
181- randpkt - do generowania plikow cap z losowymi danymi,
182- rawshark - do obróbki plików cap,
9b0cad4e
AG
183- text2cap - do generowania pliku cap z szesnastkowego zrzutu ASCII
184 pakietów.
185
bd5a719c 186%description common -l pt_BR.UTF-8
cfa18346 187O Wireshark é um analisador de protocolo de rede baseado no QT.
8556fd8d 188
bd5a719c
JR
189%description common -l ru.UTF-8
190Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
cfa18346 191базируется на QT и libpcap.
9a51ce65 192
bd5a719c
JR
193%description common -l uk.UTF-8
194Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
cfa18346 195базується на QT та libpcap.
13dcc98b 196
3564cfa5 197%package -n twireshark
87fe533f 198Summary: Text-mode network traffic and protocol analyzer
301eb42a
ER
199Summary(pl.UTF-8): Tekstowy analizator ruchu i protokołów sieciowych
200Summary(pt_BR.UTF-8): Analisador modo texto de tráfego de rede (sniffer)
9a51ce65 201Group: Networking
d1cb25db 202Requires: %{name}-common = %{version}-%{release}
9a51ce65 203Requires: libpcap >= 0.4
2fc873c0 204Provides: tethereal
9cdb13ff 205Obsoletes: tethereal
9a51ce65 206
3564cfa5
AM
207%description -n twireshark
208Twireshark is a network protocol analyzer. It lets you capture packet
9a51ce65 209data from a live network, or read packets from a previously saved
210capture file, either printing a decoded form of those packets to the
3564cfa5 211standard output or writing the packets to a file. Twireshark's native
9a51ce65 212capture file format is libpcap format, which is also the format used
213by tcpdump and various other tools.
214
bd5a719c
JR
215%description -n twireshark -l pl.UTF-8
216Twireshark jest analizatorem protokołów sieciowych. Pozwala na
217przechwytywanie pakietów z sieci lub wczytywanie danych z pliku.
218Zdekodowany wynik (a twireshark zna ponad 100 rozmaitych protokołów
219sieciowych!) jest wyświetlony na ekranie. Natywnym formatem plików
220tetherala jest format libpcap, tak więc jest on kompatybilny z
221tcpdumpem i innymi podobnymi narzędziami.
9a51ce65 222
bd5a719c
JR
223%description -n twireshark -l pt_BR.UTF-8
224Esta é uma versão para modo texto do analisador de tráfego de rede
3564cfa5 225Wireshark.
9a51ce65 226
6101a021
JB
227%package libs
228Summary: Wireshark packet capture and dissection libraries
229Summary(pl.UTF-8): Biblioteki Wiresharka do przechwytywania i sekcji pakietów
3d4f4fbf 230Group: Libraries
6101a021 231Requires: glib2 >= 1:2.32
d2bee84f 232Requires: libgcrypt >= 1.4.2
9c2845b9 233Requires: libnl >= 3.2
6101a021 234Obsoletes: libwiretap < 2.4.0
3d4f4fbf 235
6101a021
JB
236%description libs
237Wireshark packet capture and dissection libraries.
3d4f4fbf 238
6101a021
JB
239%description libs -l pl.UTF-8
240Biblioteki Wiresharka do przechwytywania i sekcji pakietów.
3d4f4fbf 241
6101a021
JB
242%package devel
243Summary: Header files for Wireshark libraries
244Summary(pl.UTF-8): Pliki nagłówkowe bibliotek Wiresharka
2bb0e3ef 245Group: Development/Libraries
6101a021
JB
246Requires: %{name}-libs = %{version}-%{release}
247Requires: glib2-devel >= 1:2.32
d2bee84f 248Requires: libgcrypt-devel >= 1.4.2
eb0e86a1 249Requires: libnl-devel >= 3.2
6101a021 250Obsoletes: libwiretap-devel < 2.4.0
2bb0e3ef 251
6101a021
JB
252%description devel
253Header files for Wireshark libraries.
2bb0e3ef 254
6101a021
JB
255%description devel -l pl.UTF-8
256Pliki nagłówkowe bibliotek Wiresharka.
2bb0e3ef 257
c06ca841 258%prep
3db19835 259%setup -q
396a8e52 260%patch0 -p1
6682782e 261
c06ca841 262%build
c0f52847
JB
263install -d build
264cd build
265%cmake .. \
266 -DBUILD_androiddump=ON \
267 -DBUILD_corbaidl2wrs=ON \
268 -DBUILD_dcerpcidl2wrs=ON \
269 -DBUILD_mmdbresolve=ON \
270 -DBUILD_randpktdump=ON \
271 -DBUILD_tfshark=OFF \
272 -DBUILD_wireshark=ON \
273 -DCMAKE_INSTALL_DATADIR:PATH=share/wireshark \
274 -DCMAKE_INSTALL_LIBDIR:PATH=%{_lib} \
275 -DDISABLE_WERROR=ON \
276 -DENABLE_LUA=ON \
277 -DENABLE_NETLINK=ON \
278 -DENABLE_PLUGINS=ON \
279 -DENABLE_PORTAUDIO=ON \
280 -DENABLE_QT5=ON \
281 -DENABLE_SMI=ON
6682782e 282
47b29440 283%{__make}
c06ca841 284
285%install
286rm -rf $RPM_BUILD_ROOT
287
c0f52847 288%{__make} -C build install \
c335c139 289 DESTDIR=$RPM_BUILD_ROOT
c06ca841 290
c0f52847
JB
291# used by installed headers, but not installed by cmake
292cp -p build/config.h $RPM_BUILD_ROOT%{_includedir}/wireshark
d2bee84f 293
c0f52847 294%{__rm} $RPM_BUILD_ROOT%{_docdir}/*.html
4bd1bf6e 295
c06ca841 296%clean
297rm -rf $RPM_BUILD_ROOT
298
ec8bfdcc 299%pre
c0f52847 300%update_icon_cache hicolor
d2bee84f
JB
301%update_mime_database
302
ec8bfdcc 303%postun
c0f52847 304%update_icon_cache hicolor
d2bee84f
JB
305%update_mime_database
306
eb0e86a1 307%pre common
3db19835
ER
308%groupadd -P %{name}-common -g 104 wireshark
309
310%post common
3db19835
ER
311/sbin/setcap 'CAP_NET_RAW+eip CAP_NET_ADMIN+eip' %{_bindir}/dumpcap
312exit 0
313
314%postun common
3db19835
ER
315if [ "$1" = "0" ]; then
316 %groupremove wireshark
317fi
3d4f4fbf 318
6101a021
JB
319%post libs -p /sbin/ldconfig
320%postun libs -p /sbin/ldconfig
3d4f4fbf 321
ec8bfdcc 322%if %{with gui}
681bd53b
JB
323%files
324%defattr(644,root,root,755)
3564cfa5 325%attr(755,root,root) %{_bindir}/wireshark
d2bee84f 326%{_desktopdir}/wireshark.desktop
c0f52847 327%{_datadir}/%{name}
d2bee84f
JB
328%{_datadir}/appdata/wireshark.appdata.xml
329%{_datadir}/mime/packages/wireshark.xml
4bd1bf6e
AO
330%{_iconsdir}/hicolor/16x16/apps/%{name}.png
331%{_iconsdir}/hicolor/16x16/mimetypes/application-%{name}-doc.png
332%{_iconsdir}/hicolor/24x24/apps/%{name}.png
333%{_iconsdir}/hicolor/24x24/mimetypes/application-%{name}-doc.png
334%{_iconsdir}/hicolor/32x32/apps/%{name}.png
335%{_iconsdir}/hicolor/32x32/mimetypes/application-%{name}-doc.png
336%{_iconsdir}/hicolor/48x48/apps/%{name}.png
337%{_iconsdir}/hicolor/48x48/mimetypes/application-%{name}-doc.png
338%{_iconsdir}/hicolor/64x64/apps/%{name}.png
339%{_iconsdir}/hicolor/64x64/mimetypes/application-%{name}-doc.png
340%{_iconsdir}/hicolor/128x128/apps/%{name}.png
341%{_iconsdir}/hicolor/128x128/mimetypes/application-%{name}-doc.png
342%{_iconsdir}/hicolor/256x256/apps/%{name}.png
343%{_iconsdir}/hicolor/256x256/mimetypes/application-%{name}-doc.png
344%{_iconsdir}/hicolor/scalable/apps/%{name}.svg
3564cfa5 345%{_mandir}/man1/wireshark.1*
f362b44f 346%endif
681bd53b 347
8556fd8d 348%files common
69177e7d 349%defattr(644,root,root,755)
3ab5984d 350%doc AUTHORS* ChangeLog NEWS README.md README.linux doc/README.*
5ab012f2 351%dir %{_libdir}/%{name}/extcap
f362b44f 352%dir %{_libdir}/%{name}/plugins
c0f52847
JB
353%dir %{_libdir}/%{name}/plugins/3.2
354%dir %{_libdir}/%{name}/plugins/3.2/codecs
355%dir %{_libdir}/%{name}/plugins/3.2/epan
356%dir %{_libdir}/%{name}/plugins/3.2/wiretap
fbffe58a 357%attr(755,root,root) %{_libdir}/%{name}/extcap/androiddump
6101a021 358%attr(755,root,root) %{_libdir}/%{name}/extcap/ciscodump
fbffe58a
AG
359%attr(755,root,root) %{_libdir}/%{name}/extcap/dpauxmon
360%attr(755,root,root) %{_libdir}/%{name}/extcap/randpktdump
6101a021 361%attr(755,root,root) %{_libdir}/%{name}/extcap/sshdump
fbffe58a 362%attr(755,root,root) %{_libdir}/%{name}/extcap/sdjournal
6101a021 363%attr(755,root,root) %{_libdir}/%{name}/extcap/udpdump
c0f52847
JB
364%attr(755,root,root) %{_libdir}/%{name}/plugins/3.2/codecs/*.so
365%attr(755,root,root) %{_libdir}/%{name}/plugins/3.2/epan/*.so
366%attr(755,root,root) %{_libdir}/%{name}/plugins/3.2/wiretap/*.so
61c15373 367%attr(755,root,root) %{_bindir}/capinfos
4d6dc41b 368%attr(755,root,root) %{_bindir}/captype
3db19835 369%attr(750,root,wireshark) %{_bindir}/dumpcap
9a51ce65 370%attr(755,root,root) %{_bindir}/editcap
fbffe58a 371%attr(755,root,root) %{_bindir}/idl2wrs
7d460fd4 372%attr(755,root,root) %{_bindir}/mergecap
2b45c3c4 373%attr(755,root,root) %{_bindir}/mmdbresolve
7d460fd4 374%attr(755,root,root) %{_bindir}/randpkt
38791bb5 375%attr(755,root,root) %{_bindir}/rawshark
5bc49780 376%attr(755,root,root) %{_bindir}/reordercap
6101a021 377%attr(755,root,root) %{_bindir}/sharkd
38791bb5 378%attr(755,root,root) %{_bindir}/text2pcap
3d79ff95 379%{_mandir}/man1/androiddump.1*
38791bb5 380%{_mandir}/man1/capinfos.1*
3ab5984d 381%{_mandir}/man1/captype.1*
2b45c3c4 382%{_mandir}/man1/ciscodump.1*
b314d27d 383%{_mandir}/man1/dftest.1*
c0f52847 384%{_mandir}/man1/dpauxmon.1*
38791bb5
JB
385%{_mandir}/man1/dumpcap.1*
386%{_mandir}/man1/editcap.1*
c0f52847 387%{_mandir}/man1/idl2wrs.1*
38791bb5 388%{_mandir}/man1/mergecap.1*
2b45c3c4 389%{_mandir}/man1/mmdbresolve.1*
38791bb5 390%{_mandir}/man1/rawshark.1*
b314d27d 391%{_mandir}/man1/randpkt.1*
5ab012f2 392%{_mandir}/man1/randpktdump.1*
5bc49780 393%{_mandir}/man1/reordercap.1*
c0f52847 394%{_mandir}/man1/sdjournal.1*
6101a021 395%{_mandir}/man1/sshdump.1*
38791bb5 396%{_mandir}/man1/text2pcap.1*
e8c5abe8 397%{_mandir}/man1/udpdump.1*
5ab012f2 398%{_mandir}/man4/extcap.4*
9b0cad4e 399%{_mandir}/man4/wireshark-filter.4*
9a51ce65 400
3564cfa5 401%files -n twireshark
5077cd31 402%defattr(644,root,root,755)
3564cfa5 403%attr(755,root,root) %{_bindir}/tshark
b314d27d 404%{_mandir}/man1/tshark*.1*
2bb0e3ef 405
6101a021 406%files libs
2bb0e3ef 407%defattr(644,root,root,755)
6101a021 408%attr(755,root,root) %{_libdir}/libwireshark.so.*.*.*
c0f52847 409%attr(755,root,root) %ghost %{_libdir}/libwireshark.so.13
3d4f4fbf 410%attr(755,root,root) %{_libdir}/libwiretap.so.*.*.*
c0f52847 411%attr(755,root,root) %ghost %{_libdir}/libwiretap.so.10
eb0e86a1 412%attr(755,root,root) %{_libdir}/libwsutil.so.*.*.*
c0f52847
JB
413%attr(755,root,root) %ghost %{_libdir}/libwsutil.so.11
414%dir %{_libdir}/%{name}
3d4f4fbf 415
6101a021 416%files devel
3d4f4fbf 417%defattr(644,root,root,755)
c0f52847 418%doc wiretap/{README,README.airmagnet}
6101a021 419%attr(755,root,root) %{_libdir}/libwireshark.so
3d4f4fbf 420%attr(755,root,root) %{_libdir}/libwiretap.so
d88a1752 421%attr(755,root,root) %{_libdir}/libwsutil.so
6101a021
JB
422%{_includedir}/wireshark
423%{_pkgconfigdir}/wireshark.pc
c0f52847 424%{_libdir}/%{name}/cmake
This page took 0.144123 seconds and 4 git commands to generate.