]> git.pld-linux.org Git - packages/wireshark.git/blame - wireshark.spec
- rebuild with gnutls 3.5
[packages/wireshark.git] / wireshark.spec
CommitLineData
3eaa205f 1# TODO
3db19835
ER
2# - use policykit to gain root
3# - use %caps when rpm supports it: %attr(750,root,wireshark) %caps(cap_net_raw,cap_net_admin=eip) %{_sbindir}/dumpcap
06ce418f 4#
681bd53b 5# Conditional build:
d2bee84f
JB
6%bcond_without kerberos5 # Kerberos V support
7%bcond_without snmp # SNMP support
8%bcond_without gui # any GUI
9%bcond_without gtk # GTK+ (2 or 3) GUI
10%bcond_with gtk2 # GTK+ GUI based on GTK+ 2 instead of GTK+ 3
11%bcond_without qt # Qt GUI
0846fcb3 12
f362b44f 13%if %{without gui}
d2bee84f 14%undefine with_gtk
f362b44f
JK
15%undefine with_qt
16%endif
17
c06ca841 18Summary: Network traffic and protocol analyzer
301eb42a
ER
19Summary(es.UTF-8): Analizador de tráfico de red
20Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych
21Summary(pt_BR.UTF-8): Analisador de tráfego de rede
22Summary(ru.UTF-8): Анализатор сетевого траффика
23Summary(uk.UTF-8): Аналізатор мережевого трафіку
3564cfa5 24Name: wireshark
e8222cce 25Version: 2.2.1
3779d45f 26Release: 2
9c2845b9 27License: GPL v2+
6d55af47
TP
28Group: Networking/Utilities
29Source0: http://www.wireshark.org/download/src/%{name}-%{version}.tar.bz2
e8222cce 30# Source0-md5: 49a1023a69ac108ca089d750eee50e37
c54254da 31Patch0: %{name}-Werror.patch
4bd1bf6e
AO
32Patch1: %{name}-ac.patch
33Patch2: %{name}-desktop.patch
5ab012f2 34Patch3: %{name}-krb5-defines.patch
ba8d5592 35URL: http://www.wireshark.org/
eb0e86a1
JB
36BuildRequires: GeoIP-devel
37BuildRequires: asciidoc
38BuildRequires: autoconf >= 2.60
39BuildRequires: automake >= 1:1.9
00a07a36 40BuildRequires: bison
eb0e86a1
JB
41BuildRequires: c-ares-devel
42BuildRequires: doxygen
ad2318ff 43BuildRequires: flex
d2bee84f
JB
44BuildRequires: glib2-devel >= 1:2.22.0
45BuildRequires: gnutls-devel >= 3.1.10
f362b44f 46%if %{with gui}
d2bee84f
JB
47%{?with_gtk2:BuildRequires: gtk+2-devel >= 2:2.12.0}
48%{!?with_gtk2:BuildRequires: gtk+3-devel >= 3.0.0}
f362b44f 49%endif
c1939565 50%{?with_kerberos5:BuildRequires: heimdal-devel}
558b2cad 51BuildRequires: libcap-devel
d2bee84f 52BuildRequires: libgcrypt-devel >= 1.4.2
eb0e86a1 53BuildRequires: libnl-devel >= 3.2
2dee0cf7 54BuildRequires: libpcap-devel >= 2:1.0.0-4
38791bb5 55BuildRequires: libsmi-devel
742fd0dc 56BuildRequires: libtool
9f20d4ae 57BuildRequires: libxslt-progs
5bc49780 58BuildRequires: lua52-devel
49540dfb 59%{?with_snmp:BuildRequires: net-snmp-devel}
00a07a36 60BuildRequires: perl-tools-pod
d2bee84f 61BuildRequires: pkgconfig >= 1:0.7
f362b44f 62%{?with_gui:BuildRequires: portaudio-devel}
d2bee84f 63BuildRequires: python >= 1:2.5
f362b44f 64BuildRequires: rpmbuild(macros) >= 1.527
d2bee84f
JB
65%{?with_gui:BuildRequires: sbc-devel >= 1.0}
66BuildRequires: sed >= 4.0
67BuildRequires: zlib-devel
4d6dc41b 68%if %{with qt}
cf725e93
JR
69BuildRequires: Qt5Core-devel
70BuildRequires: Qt5PrintSupport-devel
71BuildRequires: Qt5Widgets-devel
d2bee84f 72BuildRequires: libstdc++-devel
cf725e93 73BuildRequires: qt5-build
5ab012f2 74BuildRequires: qt5-linguist
4d6dc41b 75%endif
d2bee84f
JB
76Requires: %{name}-gui-common = %{version}-%{release}
77%if %{with gtk2}
eb0e86a1 78Requires: gtk+2 >= 2:2.12.0
d2bee84f
JB
79%else
80Requires: gtk+3 >= 3.0.0
f362b44f 81%endif
d2bee84f 82Suggests: xdg-utils
2fc873c0 83Provides: ethereal
3585cc66 84Provides: ethereal-gnome
2fc873c0 85Obsoletes: ethereal
3585cc66 86Obsoletes: ethereal-gnome
d1cb25db 87BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
c06ca841 88
c06ca841 89%description
3564cfa5 90Wireshark is the name for powerful graphical network sniffer, traffic
3993f161 91and protocol analyzer based on GTK+ and libpcap libraries. It lets you
92capture and interactively browse the contents of network frames with
3564cfa5 93vast knowledge of more than 100 network protocols. Wireshark has
3993f161 94severeal useful features, including a rich display filter language,
95the ability to view the ASCII contents of a TCP connection and plug-in
96capabilities.
c06ca841 97
bd5a719c
JR
98%description -l es.UTF-8
99Analizador de tráfico de red.
bd307bb2 100
bd5a719c
JR
101%description -l pl.UTF-8
102Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
103protokołów sieciowych opartym na bibliotekach GTK+ oraz libpcap.
104Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
105ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
106użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
107możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
3993f161 108wtyczek (plug-ins).
c06ca841 109
bd5a719c
JR
110%description -l pt_BR.UTF-8
111O Wireshark é um analisador de protocolo de rede baseado no GTK+.
bd307bb2 112
bd5a719c
JR
113%description -l ru.UTF-8
114Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
115базируется на GTK+ и libpcap.
8cadd9c5 116
bd5a719c
JR
117%description -l uk.UTF-8
118Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
119базується на GTK+ та libpcap.
8cadd9c5 120
d2bee84f
JB
121%package gui-common
122Summary: Network traffic and protocol analyzer - GUI common files
123Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych - wspólne pliki interfejsów graficznych
124Group: Networking/Utilities
125Requires: %{name}-common = %{version}-%{release}
126
127%description gui-common
128Network traffic and protocol analyzer - files common for all Wireshark
129GUIs (GTK+, Qt).
130
131%description gui-common -l pl.UTF-8
132Analizator ruchu i protokołów sieciowych - pliki wspólne dla
133wszystkich interfejsów graficznych Wiresharka (GTK+, Qt).
134
8556fd8d 135%package common
136Summary: Network traffic and protocol analyzer - common files
301eb42a 137Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych - wspólne pliki
8556fd8d 138Group: Networking
d2bee84f
JB
139Requires: gnutls >= 3.1.10
140Requires: libpcap >= 0.4
3d4f4fbf 141Requires: libwiretap = %{version}-%{release}
2fc873c0 142Provides: ethereal-common
3db19835 143Provides: group(wireshark)
d2bee84f 144Provides: wireshark-tools
9cdb13ff 145Obsoletes: ethereal-common
f32e8035 146Obsoletes: wireshark-tools
3db19835
ER
147Requires(post,postun): /sbin/ldconfig
148Requires(post,postun): /sbin/setcap
8556fd8d 149
150%description common
3564cfa5 151Wireshark is the name for powerful graphical network sniffer, traffic
8556fd8d 152and protocol analyzer based on GTK+ and libpcap libraries. It lets you
153capture and interactively browse the contents of network frames with
3564cfa5 154vast knowledge of more than 100 network protocols. Wireshark has
8556fd8d 155severeal useful features, including a rich display filter language,
156the ability to view the ASCII contents of a TCP connection and plug-in
157capabilities.
158
d2bee84f
JB
159This package provides the shared library, plugins, data and a set of
160tools for manipulating capture files. It contains:
4d6dc41b
AO
161- capinfos - prints informatio about binary capture files,
162- captype - prints the file types of capture files,
9b0cad4e 163- dftest - shows display filter byte-code,
ad479611 164- dumpcap - dumps network traffic to a file,
9b0cad4e 165- editcap - edit and/or translate the format of capture files,
9b0cad4e 166- mergecap - merges two capture files into one,
ad479611
AG
167- randpkt - generates libpcap trace file full of random packets,
168- rawshark - dumps and analyzes raw libpcap data,
9b0cad4e
AG
169- text2cap - generate a capture file from an ASCII hexdump of packets.
170
bd5a719c
JR
171%description common -l es.UTF-8
172Analizador de tráfico de red.
8556fd8d 173
bd5a719c
JR
174%description common -l pl.UTF-8
175Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
176protokołów sieciowych opartym na bibliotekach GTK+ oraz libpcap.
177Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
178ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
179użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
180możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
8556fd8d 181wtyczek (plug-ins).
182
d2bee84f
JB
183Ten pakiet ten zawiera bibliotekę współdzieloną, wtyczki, dane oraz
184zestaw narzędzi do obróbki plików z przechwyconymi pakietami,
185obejmujący:
4d6dc41b
AO
186- capinfos - do wyświetlania informacji o binarnych plikach zrzutu,
187- captype - do wyświetlania rodzaju plików zrzutu,
a8a05b82 188- dftest - do pokazywania bajtkodu filtrów wyświetlania,
ad479611 189- dumpcap - do zrzucania ruchu sieciowego do pliku,
9b0cad4e 190- editcap - do edycji plików i tłumaczenia ich na inne formaty,
9b0cad4e 191- mergecap - do łączenia dwóch plików w jeden,
ad479611
AG
192- randpkt - do generowania plikow cap z losowymi danymi,
193- rawshark - do obróbki plików cap,
9b0cad4e
AG
194- text2cap - do generowania pliku cap z szesnastkowego zrzutu ASCII
195 pakietów.
196
bd5a719c
JR
197%description common -l pt_BR.UTF-8
198O Wireshark é um analisador de protocolo de rede baseado no GTK+.
8556fd8d 199
bd5a719c
JR
200%description common -l ru.UTF-8
201Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
202базируется на GTK+ и libpcap.
9a51ce65 203
bd5a719c
JR
204%description common -l uk.UTF-8
205Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
206базується на GTK+ та libpcap.
13dcc98b 207
4d6dc41b
AO
208%package qt
209Summary: Qt-based network traffic and protocol analyzer
210Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych oparty na Qt
211Group: Networking
d2bee84f 212Requires: %{name}-gui-common = %{version}-%{release}
4bd1bf6e 213Requires: Qt5Gui-platform-xcb
4d6dc41b
AO
214
215%description qt
216An initial port to Qt (aka QtShark).
217
218%description qt -l pl.UTF-8
241eb29f
ER
219Wstępna wersja analizatora wireshark oparta na Qt (znana też pod nazwą
220QtShark).
4d6dc41b 221
3564cfa5 222%package -n twireshark
87fe533f 223Summary: Text-mode network traffic and protocol analyzer
301eb42a
ER
224Summary(pl.UTF-8): Tekstowy analizator ruchu i protokołów sieciowych
225Summary(pt_BR.UTF-8): Analisador modo texto de tráfego de rede (sniffer)
9a51ce65 226Group: Networking
d1cb25db 227Requires: %{name}-common = %{version}-%{release}
9a51ce65 228Requires: libpcap >= 0.4
2fc873c0 229Provides: tethereal
9cdb13ff 230Obsoletes: tethereal
9a51ce65 231
3564cfa5
AM
232%description -n twireshark
233Twireshark is a network protocol analyzer. It lets you capture packet
9a51ce65 234data from a live network, or read packets from a previously saved
235capture file, either printing a decoded form of those packets to the
3564cfa5 236standard output or writing the packets to a file. Twireshark's native
9a51ce65 237capture file format is libpcap format, which is also the format used
238by tcpdump and various other tools.
239
bd5a719c
JR
240%description -n twireshark -l pl.UTF-8
241Twireshark jest analizatorem protokołów sieciowych. Pozwala na
242przechwytywanie pakietów z sieci lub wczytywanie danych z pliku.
243Zdekodowany wynik (a twireshark zna ponad 100 rozmaitych protokołów
244sieciowych!) jest wyświetlony na ekranie. Natywnym formatem plików
245tetherala jest format libpcap, tak więc jest on kompatybilny z
246tcpdumpem i innymi podobnymi narzędziami.
9a51ce65 247
bd5a719c
JR
248%description -n twireshark -l pt_BR.UTF-8
249Esta é uma versão para modo texto do analisador de tráfego de rede
3564cfa5 250Wireshark.
9a51ce65 251
3d4f4fbf 252%package -n libwiretap
2da354f1 253Summary: Packet capture and analysis library
301eb42a 254Summary(pl.UTF-8): Biblioteka do przechwytywania i analizy pakietów
3d4f4fbf 255Group: Libraries
4f331f4e 256Requires: glib2 >= 1:2.22.0
d2bee84f 257Requires: libgcrypt >= 1.4.2
9c2845b9 258Requires: libnl >= 3.2
3d4f4fbf
JB
259
260%description -n libwiretap
261Wiretap is a library that is being developed as a future replacement
262for libpcap, the current standard Unix library for packet capturing.
263
bd5a719c
JR
264%description -n libwiretap -l pl.UTF-8
265Biblioteka Wiretap rozwijana jest jako przyszły następca biblioteki
266libpcap, obecnie standardu przechwytywania pakietów w systemach Unix.
3d4f4fbf 267
2bb0e3ef 268%package -n libwiretap-devel
3d4f4fbf 269Summary: Header files for libwiretap packet capture library
301eb42a 270Summary(pl.UTF-8): Pliki nagłówkowe biblioteki libwiretap do przechwytywania pakietów
2bb0e3ef 271Group: Development/Libraries
d2bee84f
JB
272Requires: glib2-devel >= 1:2.22.0
273Requires: libgcrypt-devel >= 1.4.2
eb0e86a1 274Requires: libnl-devel >= 3.2
d88a1752 275Requires: libwiretap = %{version}-%{release}
2bb0e3ef
AM
276
277%description -n libwiretap-devel
3d4f4fbf 278Header files for libwiretap packet capture library.
2bb0e3ef 279
bd5a719c
JR
280%description -n libwiretap-devel -l pl.UTF-8
281Pliki nagłówkowe biblioteki libwiretap służącej do przechwytywania
282pakietów.
2bb0e3ef 283
c06ca841 284%prep
3db19835 285%setup -q
63effabc 286%patch0 -p1
69922c19 287%patch1 -p1
5fe62224 288%patch2 -p1
5ab012f2 289%patch3 -p1
d88a1752 290find -name Makefile.am | xargs sed -i -e 's/-Werror//g'
6682782e 291
c06ca841 292%build
bd307bb2 293%{__libtoolize}
82ef181d 294%{__aclocal} -I aclocal-fallback
bd307bb2 295%{__autoconf}
296%{__automake}
abb043a4 297%if %{with qt}
cf725e93
JR
298MOC=moc-qt5 \
299UIC=uic-qt5 \
abb043a4 300%endif
cf725e93 301%configure \
d2bee84f 302 HTML_VIEWER=/usr/bin/xdg-open \
7d460fd4 303 --enable-dftest \
b316fa1c 304 --enable-packet-editor \
eb0e86a1
JB
305 --enable-randpkt \
306 --disable-silent-rules \
307 --disable-usr-local \
d2bee84f
JB
308%if %{with gtk}
309 %{?with_gtk2:--with-gtk2 --without-gtk3}%{!?with_gtk2:--with-gtk3 --without-gtk2} \
310%else
311 --without-gtk2 \
312 --without-gtk3 \
f362b44f
JK
313%endif
314 %{__with_without qt} \
315 %{__enable_disable gui wireshark} \
eb0e86a1 316 --with-lua \
e705ff13 317%if %{with kerberos5}
61c15373 318 --with-krb5 \
61c15373 319%endif
4d6dc41b 320 %{!?with_snmp:--without-net-snmp --without-ucdsnmp}
6682782e 321
47b29440 322%{__make}
c06ca841 323
324%install
325rm -rf $RPM_BUILD_ROOT
2bb0e3ef 326install -d $RPM_BUILD_ROOT{%{_desktopdir},%{_pixmapsdir},%{_includedir}/wiretap}
c06ca841 327
c335c139
PG
328%{__make} install \
329 DESTDIR=$RPM_BUILD_ROOT
c06ca841 330
3db19835 331cp -p image/hi48-app-wireshark.png $RPM_BUILD_ROOT%{_pixmapsdir}/%{name}.png
d2bee84f
JB
332
333%{__rm} $RPM_BUILD_ROOT%{_desktopdir}/wireshark*.desktop
334%{?with_gtk:cp -p wireshark-gtk.desktop $RPM_BUILD_ROOT%{_desktopdir}/wireshark.desktop}
335%{?with_qt:cp -p wireshark.desktop $RPM_BUILD_ROOT%{_desktopdir}/wireshark-qt.desktop}
c06ca841 336
d88a1752 337cp -a wiretap/*.h $RPM_BUILD_ROOT%{_includedir}/wiretap
2bb0e3ef 338
a53f49c9 339# plugins *.la are useless - *.so are loaded through gmodule
eb0e86a1 340%{__rm} $RPM_BUILD_ROOT%{_libdir}/%{name}/plugins/%{version}*/*.la
a53f49c9 341
3d4f4fbf 342# no headers installed for this library
eb0e86a1 343%{__rm} $RPM_BUILD_ROOT%{_libdir}/libwireshark.{so,la}
3d4f4fbf 344
d2bee84f
JB
345%{?with_qt:%{__mv} $RPM_BUILD_ROOT%{_bindir}/wireshark{,-qt}}
346%{?with_gtk:%{__mv} $RPM_BUILD_ROOT%{_bindir}/wireshark{-gtk,}}
4bd1bf6e 347
c06ca841 348%clean
349rm -rf $RPM_BUILD_ROOT
350
d2bee84f
JB
351%pre gui-common
352%update_mime_database
353
354%postun gui-common
355%update_mime_database
356
eb0e86a1 357%pre common
3db19835
ER
358%groupadd -P %{name}-common -g 104 wireshark
359
360%post common
361/sbin/ldconfig
362/sbin/setcap 'CAP_NET_RAW+eip CAP_NET_ADMIN+eip' %{_bindir}/dumpcap
363exit 0
364
365%postun common
366/sbin/ldconfig
367if [ "$1" = "0" ]; then
368 %groupremove wireshark
369fi
3d4f4fbf
JB
370
371%post -n libwiretap -p /sbin/ldconfig
372%postun -n libwiretap -p /sbin/ldconfig
373
d2bee84f 374%if %{with gtk}
681bd53b
JB
375%files
376%defattr(644,root,root,755)
3564cfa5 377%attr(755,root,root) %{_bindir}/wireshark
d2bee84f
JB
378%{_desktopdir}/wireshark.desktop
379%endif
380
381%if %{with gui}
382%files gui-common
383%defattr(644,root,root,755)
681bd53b 384%{_datadir}/%{name}
d2bee84f
JB
385%{_datadir}/appdata/wireshark.appdata.xml
386%{_datadir}/mime/packages/wireshark.xml
eb0e86a1 387%{_pixmapsdir}/%{name}.png
4bd1bf6e
AO
388%{_iconsdir}/hicolor/16x16/apps/%{name}.png
389%{_iconsdir}/hicolor/16x16/mimetypes/application-%{name}-doc.png
390%{_iconsdir}/hicolor/24x24/apps/%{name}.png
391%{_iconsdir}/hicolor/24x24/mimetypes/application-%{name}-doc.png
392%{_iconsdir}/hicolor/32x32/apps/%{name}.png
393%{_iconsdir}/hicolor/32x32/mimetypes/application-%{name}-doc.png
394%{_iconsdir}/hicolor/48x48/apps/%{name}.png
395%{_iconsdir}/hicolor/48x48/mimetypes/application-%{name}-doc.png
396%{_iconsdir}/hicolor/64x64/apps/%{name}.png
397%{_iconsdir}/hicolor/64x64/mimetypes/application-%{name}-doc.png
398%{_iconsdir}/hicolor/128x128/apps/%{name}.png
399%{_iconsdir}/hicolor/128x128/mimetypes/application-%{name}-doc.png
400%{_iconsdir}/hicolor/256x256/apps/%{name}.png
401%{_iconsdir}/hicolor/256x256/mimetypes/application-%{name}-doc.png
402%{_iconsdir}/hicolor/scalable/apps/%{name}.svg
3564cfa5 403%{_mandir}/man1/wireshark.1*
f362b44f 404%endif
681bd53b 405
8556fd8d 406%files common
69177e7d 407%defattr(644,root,root,755)
d2bee84f 408%doc AUTHORS* ChangeLog NEWS README README.linux README.vmware doc/README.*
f362b44f 409%dir %{_libdir}/%{name}
5ab012f2 410%dir %{_libdir}/%{name}/extcap
f362b44f
JK
411%dir %{_libdir}/%{name}/plugins
412%dir %{_libdir}/%{name}/plugins/%{version}*
5ab012f2
AO
413%attr(755,root,root) %{_libdir}/%{name}/extcap/androiddump
414%attr(755,root,root) %{_libdir}/%{name}/extcap/randpktdump
f362b44f 415%attr(755,root,root) %{_libdir}/%{name}/plugins/%{version}*/*.so
61c15373 416%attr(755,root,root) %{_bindir}/capinfos
4d6dc41b 417%attr(755,root,root) %{_bindir}/captype
7d460fd4 418%attr(755,root,root) %{_bindir}/dftest
3db19835 419%attr(750,root,wireshark) %{_bindir}/dumpcap
9a51ce65 420%attr(755,root,root) %{_bindir}/editcap
4bd1bf6e 421%attr(755,root,root) %{_bindir}/idl2wrs
7d460fd4 422%attr(755,root,root) %{_bindir}/mergecap
7d460fd4 423%attr(755,root,root) %{_bindir}/randpkt
38791bb5 424%attr(755,root,root) %{_bindir}/rawshark
5bc49780 425%attr(755,root,root) %{_bindir}/reordercap
38791bb5 426%attr(755,root,root) %{_bindir}/text2pcap
9b0cad4e 427%attr(755,root,root) %{_libdir}/libwireshark.so.*.*.*
5ab012f2 428%attr(755,root,root) %ghost %{_libdir}/libwireshark.so.8
3d79ff95 429%{_mandir}/man1/androiddump.1*
38791bb5 430%{_mandir}/man1/capinfos.1*
b314d27d 431%{_mandir}/man1/dftest.1*
38791bb5
JB
432%{_mandir}/man1/dumpcap.1*
433%{_mandir}/man1/editcap.1*
38791bb5
JB
434%{_mandir}/man1/mergecap.1*
435%{_mandir}/man1/rawshark.1*
b314d27d 436%{_mandir}/man1/randpkt.1*
5ab012f2 437%{_mandir}/man1/randpktdump.1*
5bc49780 438%{_mandir}/man1/reordercap.1*
38791bb5 439%{_mandir}/man1/text2pcap.1*
5ab012f2 440%{_mandir}/man4/extcap.4*
9b0cad4e 441%{_mandir}/man4/wireshark-filter.4*
9a51ce65 442
4d6dc41b
AO
443%if %{with qt}
444%files qt
241eb29f 445%defattr(644,root,root,755)
4d6dc41b 446%attr(755,root,root) %{_bindir}/wireshark-qt
d2bee84f 447%{_desktopdir}/wireshark-qt.desktop
4d6dc41b
AO
448%endif
449
3564cfa5 450%files -n twireshark
5077cd31 451%defattr(644,root,root,755)
3564cfa5 452%attr(755,root,root) %{_bindir}/tshark
b314d27d 453%{_mandir}/man1/tshark*.1*
2bb0e3ef 454
3d4f4fbf 455%files -n libwiretap
2bb0e3ef 456%defattr(644,root,root,755)
4bd1bf6e 457%doc wiretap/README*
3d4f4fbf 458%attr(755,root,root) %{_libdir}/libwiretap.so.*.*.*
5ab012f2
AO
459%attr(755,root,root) %ghost %{_libdir}/libwiretap.so.6
460%attr(755,root,root) %{_libdir}/libwscodecs.so.*.*.*
461%attr(755,root,root) %ghost %{_libdir}/libwscodecs.so.1
eb0e86a1 462%attr(755,root,root) %{_libdir}/libwsutil.so.*.*.*
5ab012f2 463%attr(755,root,root) %ghost %{_libdir}/libwsutil.so.7
3d4f4fbf
JB
464
465%files -n libwiretap-devel
466%defattr(644,root,root,755)
467%attr(755,root,root) %{_libdir}/libwiretap.so
5ab012f2 468%attr(755,root,root) %{_libdir}/libwscodecs.so
d88a1752 469%attr(755,root,root) %{_libdir}/libwsutil.so
3d4f4fbf 470%{_libdir}/libwiretap.la
5ab012f2 471%{_libdir}/libwscodecs.la
5a2627c1 472%{_libdir}/libwsutil.la
2bb0e3ef 473%{_includedir}/wiretap
This page took 0.807562 seconds and 4 git commands to generate.