]> git.pld-linux.org Git - packages/wireshark.git/blame - wireshark.spec
adapter
[packages/wireshark.git] / wireshark.spec
CommitLineData
3eaa205f 1# TODO
eb0e86a1 2# - gtk+3 bcond?
3db19835
ER
3# - use policykit to gain root
4# - use %caps when rpm supports it: %attr(750,root,wireshark) %caps(cap_net_raw,cap_net_admin=eip) %{_sbindir}/dumpcap
06ce418f 5#
681bd53b 6# Conditional build:
4d6dc41b 7%bcond_without gtk3 # build without GTK+3 support
e705ff13 8%bcond_without kerberos5 # build without Kerberos V support
0f807600 9%bcond_without snmp # build without snmp support
4d6dc41b 10%bcond_without qt # build without Qt support
0846fcb3 11
c06ca841 12Summary: Network traffic and protocol analyzer
301eb42a
ER
13Summary(es.UTF-8): Analizador de tráfico de red
14Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych
15Summary(pt_BR.UTF-8): Analisador de tráfego de rede
16Summary(ru.UTF-8): Анализатор сетевого траффика
17Summary(uk.UTF-8): Аналізатор мережевого трафіку
3564cfa5 18Name: wireshark
4d6dc41b
AO
19Version: 1.12.4
20Release: 1
9c2845b9 21License: GPL v2+
6d55af47
TP
22Group: Networking/Utilities
23Source0: http://www.wireshark.org/download/src/%{name}-%{version}.tar.bz2
4d6dc41b 24# Source0-md5: acfa156fd35cb66c867b1ace992e4b5b
c54254da
AM
25Patch0: %{name}-Werror.patch
26Patch1: %{name}-gcc43.patch
27Patch2: %{name}-ac.patch
28Patch3: %{name}-desktop.patch
ba8d5592 29URL: http://www.wireshark.org/
eb0e86a1
JB
30BuildRequires: GeoIP-devel
31BuildRequires: asciidoc
32BuildRequires: autoconf >= 2.60
33BuildRequires: automake >= 1:1.9
00a07a36 34BuildRequires: bison
eb0e86a1
JB
35BuildRequires: c-ares-devel
36BuildRequires: doxygen
ad2318ff 37BuildRequires: flex
eb0e86a1
JB
38BuildRequires: glib2-devel >= 1:2.14.0
39BuildRequires: gnutls-devel >= 1.2.0
4d6dc41b
AO
40%{!?with_gtk3:BuildRequires: gtk+2-devel >= 2:2.12.0}
41%{?with_gtk3:BuildRequires: gtk+3-devel}
c1939565 42%{?with_kerberos5:BuildRequires: heimdal-devel}
558b2cad 43BuildRequires: libcap-devel
eb0e86a1
JB
44BuildRequires: libgcrypt-devel >= 1.1.92
45BuildRequires: libnl-devel >= 3.2
2dee0cf7 46BuildRequires: libpcap-devel >= 2:1.0.0-4
38791bb5 47BuildRequires: libsmi-devel
742fd0dc 48BuildRequires: libtool
9f20d4ae 49BuildRequires: libxslt-progs
5bc49780 50BuildRequires: lua52-devel
49540dfb 51%{?with_snmp:BuildRequires: net-snmp-devel}
eb0e86a1 52%{?with_kerberos5:BuildRequires: openssl-devel}
00a07a36 53BuildRequires: perl-tools-pod
264f64a4 54BuildRequires: pkgconfig
4d8bc1a9 55BuildRequires: portaudio-devel
4d6dc41b
AO
56%if %{with qt}
57BuildRequires: QtCore-devel >= 4.6.0
58BuildRequires: qt4-build
59%endif
d88a1752 60BuildRequires: sed >= 4.0
c06ca841 61BuildRequires: zlib-devel
d1cb25db 62Requires: %{name}-common = %{version}-%{release}
eb0e86a1 63Requires: gtk+2 >= 2:2.12.0
ad2318ff 64Requires: libpcap >= 0.4
2fc873c0 65Provides: ethereal
3585cc66 66Provides: ethereal-gnome
2fc873c0 67Obsoletes: ethereal
3585cc66 68Obsoletes: ethereal-gnome
d1cb25db 69BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
c06ca841 70
c06ca841 71%description
3564cfa5 72Wireshark is the name for powerful graphical network sniffer, traffic
3993f161 73and protocol analyzer based on GTK+ and libpcap libraries. It lets you
74capture and interactively browse the contents of network frames with
3564cfa5 75vast knowledge of more than 100 network protocols. Wireshark has
3993f161 76severeal useful features, including a rich display filter language,
77the ability to view the ASCII contents of a TCP connection and plug-in
78capabilities.
c06ca841 79
bd5a719c
JR
80%description -l es.UTF-8
81Analizador de tráfico de red.
bd307bb2 82
bd5a719c
JR
83%description -l pl.UTF-8
84Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
85protokołów sieciowych opartym na bibliotekach GTK+ oraz libpcap.
86Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
87ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
88użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
89możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
3993f161 90wtyczek (plug-ins).
c06ca841 91
bd5a719c
JR
92%description -l pt_BR.UTF-8
93O Wireshark é um analisador de protocolo de rede baseado no GTK+.
bd307bb2 94
bd5a719c
JR
95%description -l ru.UTF-8
96Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
97базируется на GTK+ и libpcap.
8cadd9c5 98
bd5a719c
JR
99%description -l uk.UTF-8
100Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
101базується на GTK+ та libpcap.
8cadd9c5 102
8556fd8d 103%package common
104Summary: Network traffic and protocol analyzer - common files
301eb42a 105Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych - wspólne pliki
8556fd8d 106Group: Networking
3d4f4fbf 107Requires: libwiretap = %{version}-%{release}
f32e8035 108Provides: %{name}-tools
2fc873c0 109Provides: ethereal-common
3db19835 110Provides: group(wireshark)
9cdb13ff 111Obsoletes: ethereal-common
f32e8035 112Obsoletes: wireshark-tools
3db19835
ER
113Requires(post,postun): /sbin/ldconfig
114Requires(post,postun): /sbin/setcap
8556fd8d 115
116%description common
3564cfa5 117Wireshark is the name for powerful graphical network sniffer, traffic
8556fd8d 118and protocol analyzer based on GTK+ and libpcap libraries. It lets you
119capture and interactively browse the contents of network frames with
3564cfa5 120vast knowledge of more than 100 network protocols. Wireshark has
8556fd8d 121severeal useful features, including a rich display filter language,
122the ability to view the ASCII contents of a TCP connection and plug-in
123capabilities.
124
a8a05b82
JB
125This package provides set of tools for manipulating capture files. It
126contains:
4d6dc41b
AO
127- capinfos - prints informatio about binary capture files,
128- captype - prints the file types of capture files,
9b0cad4e 129- dftest - shows display filter byte-code,
ad479611 130- dumpcap - dumps network traffic to a file,
9b0cad4e 131- editcap - edit and/or translate the format of capture files,
9b0cad4e 132- mergecap - merges two capture files into one,
ad479611
AG
133- randpkt - generates libpcap trace file full of random packets,
134- rawshark - dumps and analyzes raw libpcap data,
9b0cad4e
AG
135- text2cap - generate a capture file from an ASCII hexdump of packets.
136
bd5a719c
JR
137%description common -l es.UTF-8
138Analizador de tráfico de red.
8556fd8d 139
bd5a719c
JR
140%description common -l pl.UTF-8
141Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
142protokołów sieciowych opartym na bibliotekach GTK+ oraz libpcap.
143Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
144ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
145użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
146możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
8556fd8d 147wtyczek (plug-ins).
148
a8a05b82
JB
149Pakiet ten dostarcza także zestaw narzędzi do obróbki plików z
150przechwyconymi pakietami, obejmujący:
4d6dc41b
AO
151- capinfos - do wyświetlania informacji o binarnych plikach zrzutu,
152- captype - do wyświetlania rodzaju plików zrzutu,
a8a05b82 153- dftest - do pokazywania bajtkodu filtrów wyświetlania,
ad479611 154- dumpcap - do zrzucania ruchu sieciowego do pliku,
9b0cad4e 155- editcap - do edycji plików i tłumaczenia ich na inne formaty,
9b0cad4e 156- mergecap - do łączenia dwóch plików w jeden,
ad479611
AG
157- randpkt - do generowania plikow cap z losowymi danymi,
158- rawshark - do obróbki plików cap,
9b0cad4e
AG
159- text2cap - do generowania pliku cap z szesnastkowego zrzutu ASCII
160 pakietów.
161
bd5a719c
JR
162%description common -l pt_BR.UTF-8
163O Wireshark é um analisador de protocolo de rede baseado no GTK+.
8556fd8d 164
bd5a719c
JR
165%description common -l ru.UTF-8
166Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
167базируется на GTK+ и libpcap.
9a51ce65 168
bd5a719c
JR
169%description common -l uk.UTF-8
170Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
171базується на GTK+ та libpcap.
13dcc98b 172
4d6dc41b
AO
173%package qt
174Summary: Qt-based network traffic and protocol analyzer
175Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych oparty na Qt
176Group: Networking
177
178%description qt
179An initial port to Qt (aka QtShark).
180
181%description qt -l pl.UTF-8
241eb29f
ER
182Wstępna wersja analizatora wireshark oparta na Qt (znana też pod nazwą
183QtShark).
4d6dc41b 184
3564cfa5 185%package -n twireshark
87fe533f 186Summary: Text-mode network traffic and protocol analyzer
301eb42a
ER
187Summary(pl.UTF-8): Tekstowy analizator ruchu i protokołów sieciowych
188Summary(pt_BR.UTF-8): Analisador modo texto de tráfego de rede (sniffer)
9a51ce65 189Group: Networking
d1cb25db 190Requires: %{name}-common = %{version}-%{release}
9a51ce65 191Requires: libpcap >= 0.4
2fc873c0 192Provides: tethereal
9cdb13ff 193Obsoletes: tethereal
9a51ce65 194
3564cfa5
AM
195%description -n twireshark
196Twireshark is a network protocol analyzer. It lets you capture packet
9a51ce65 197data from a live network, or read packets from a previously saved
198capture file, either printing a decoded form of those packets to the
3564cfa5 199standard output or writing the packets to a file. Twireshark's native
9a51ce65 200capture file format is libpcap format, which is also the format used
201by tcpdump and various other tools.
202
bd5a719c
JR
203%description -n twireshark -l pl.UTF-8
204Twireshark jest analizatorem protokołów sieciowych. Pozwala na
205przechwytywanie pakietów z sieci lub wczytywanie danych z pliku.
206Zdekodowany wynik (a twireshark zna ponad 100 rozmaitych protokołów
207sieciowych!) jest wyświetlony na ekranie. Natywnym formatem plików
208tetherala jest format libpcap, tak więc jest on kompatybilny z
209tcpdumpem i innymi podobnymi narzędziami.
9a51ce65 210
bd5a719c
JR
211%description -n twireshark -l pt_BR.UTF-8
212Esta é uma versão para modo texto do analisador de tráfego de rede
3564cfa5 213Wireshark.
9a51ce65 214
3d4f4fbf 215%package -n libwiretap
2da354f1 216Summary: Packet capture and analysis library
301eb42a 217Summary(pl.UTF-8): Biblioteka do przechwytywania i analizy pakietów
3d4f4fbf 218Group: Libraries
4f331f4e 219Requires: glib2 >= 1:2.22.0
9c2845b9 220Requires: libnl >= 3.2
3d4f4fbf
JB
221
222%description -n libwiretap
223Wiretap is a library that is being developed as a future replacement
224for libpcap, the current standard Unix library for packet capturing.
225
bd5a719c
JR
226%description -n libwiretap -l pl.UTF-8
227Biblioteka Wiretap rozwijana jest jako przyszły następca biblioteki
228libpcap, obecnie standardu przechwytywania pakietów w systemach Unix.
3d4f4fbf 229
2bb0e3ef 230%package -n libwiretap-devel
3d4f4fbf 231Summary: Header files for libwiretap packet capture library
301eb42a 232Summary(pl.UTF-8): Pliki nagłówkowe biblioteki libwiretap do przechwytywania pakietów
2bb0e3ef 233Group: Development/Libraries
eb0e86a1
JB
234Requires: glib2-devel >= 1:2.14.0
235Requires: libnl-devel >= 3.2
d88a1752 236Requires: libwiretap = %{version}-%{release}
2bb0e3ef
AM
237
238%description -n libwiretap-devel
3d4f4fbf 239Header files for libwiretap packet capture library.
2bb0e3ef 240
bd5a719c
JR
241%description -n libwiretap-devel -l pl.UTF-8
242Pliki nagłówkowe biblioteki libwiretap służącej do przechwytywania
243pakietów.
2bb0e3ef 244
c06ca841 245%prep
3db19835 246%setup -q
63effabc 247%patch0 -p1
69922c19 248%patch1 -p1
5fe62224 249%patch2 -p1
b03933b3 250%patch3 -p1
d88a1752 251find -name Makefile.am | xargs sed -i -e 's/-Werror//g'
6682782e 252
c06ca841 253%build
bd307bb2 254%{__libtoolize}
82ef181d 255%{__aclocal} -I aclocal-fallback
bd307bb2 256%{__autoconf}
257%{__automake}
bd307bb2 258%configure \
7d460fd4 259 --enable-dftest \
b316fa1c 260 --enable-packet-editor \
eb0e86a1
JB
261 --enable-randpkt \
262 --disable-silent-rules \
263 --disable-usr-local \
4d6dc41b
AO
264 %{?with_gtk3:--with-gtk3 --without-gtk2}%{!?with_gtk3:--with-gtk2 --without-gtk3} \
265 %{?with_qt:--with-qt}%{!?with_qt:--without-qt} \
eb0e86a1 266 --with-lua \
e705ff13 267%if %{with kerberos5}
61c15373
SP
268 --with-krb5 \
269 --with-ssl \
270%endif
4d6dc41b 271 %{!?with_snmp:--without-net-snmp --without-ucdsnmp}
6682782e 272
47b29440 273%{__make}
c06ca841 274
275%install
276rm -rf $RPM_BUILD_ROOT
2bb0e3ef 277install -d $RPM_BUILD_ROOT{%{_desktopdir},%{_pixmapsdir},%{_includedir}/wiretap}
c06ca841 278
c335c139
PG
279%{__make} install \
280 DESTDIR=$RPM_BUILD_ROOT
c06ca841 281
3db19835
ER
282cp -p image/hi48-app-wireshark.png $RPM_BUILD_ROOT%{_pixmapsdir}/%{name}.png
283cp -p wireshark.desktop $RPM_BUILD_ROOT%{_desktopdir}
c06ca841 284
d88a1752 285cp -a wiretap/*.h $RPM_BUILD_ROOT%{_includedir}/wiretap
2bb0e3ef 286
a53f49c9 287# plugins *.la are useless - *.so are loaded through gmodule
eb0e86a1 288%{__rm} $RPM_BUILD_ROOT%{_libdir}/%{name}/plugins/%{version}*/*.la
a53f49c9 289
3d4f4fbf 290# no headers installed for this library
eb0e86a1 291%{__rm} $RPM_BUILD_ROOT%{_libdir}/libwireshark.{so,la}
3d4f4fbf 292
c06ca841 293%clean
294rm -rf $RPM_BUILD_ROOT
295
eb0e86a1 296%pre common
3db19835
ER
297%groupadd -P %{name}-common -g 104 wireshark
298
299%post common
300/sbin/ldconfig
301/sbin/setcap 'CAP_NET_RAW+eip CAP_NET_ADMIN+eip' %{_bindir}/dumpcap
302exit 0
303
304%postun common
305/sbin/ldconfig
306if [ "$1" = "0" ]; then
307 %groupremove wireshark
308fi
3d4f4fbf
JB
309
310%post -n libwiretap -p /sbin/ldconfig
311%postun -n libwiretap -p /sbin/ldconfig
312
681bd53b
JB
313%files
314%defattr(644,root,root,755)
3564cfa5 315%attr(755,root,root) %{_bindir}/wireshark
681bd53b
JB
316%dir %{_libdir}/%{name}
317%dir %{_libdir}/%{name}/plugins
3564cfa5
AM
318%dir %{_libdir}/%{name}/plugins/%{version}*
319%attr(755,root,root) %{_libdir}/%{name}/plugins/%{version}*/*.so
681bd53b 320%{_datadir}/%{name}
7bc1a31f 321%{_desktopdir}/%{name}.desktop
eb0e86a1 322%{_pixmapsdir}/%{name}.png
3564cfa5 323%{_mandir}/man1/wireshark.1*
681bd53b 324
8556fd8d 325%files common
69177e7d 326%defattr(644,root,root,755)
b03933b3 327%doc AUTHORS* ChangeLog NEWS README{,.[lv]*} doc/{randpkt.txt,README.*}
61c15373 328%attr(755,root,root) %{_bindir}/capinfos
4d6dc41b 329%attr(755,root,root) %{_bindir}/captype
7d460fd4 330%attr(755,root,root) %{_bindir}/dftest
3db19835 331%attr(750,root,wireshark) %{_bindir}/dumpcap
9a51ce65 332%attr(755,root,root) %{_bindir}/editcap
7d460fd4 333%attr(755,root,root) %{_bindir}/mergecap
7d460fd4 334%attr(755,root,root) %{_bindir}/randpkt
38791bb5 335%attr(755,root,root) %{_bindir}/rawshark
5bc49780 336%attr(755,root,root) %{_bindir}/reordercap
38791bb5 337%attr(755,root,root) %{_bindir}/text2pcap
9b0cad4e 338%attr(755,root,root) %{_libdir}/libwireshark.so.*.*.*
4d6dc41b 339%attr(755,root,root) %ghost %{_libdir}/libwireshark.so.5
38791bb5 340%{_mandir}/man1/capinfos.1*
b314d27d 341%{_mandir}/man1/dftest.1*
38791bb5
JB
342%{_mandir}/man1/dumpcap.1*
343%{_mandir}/man1/editcap.1*
38791bb5
JB
344%{_mandir}/man1/mergecap.1*
345%{_mandir}/man1/rawshark.1*
b314d27d 346%{_mandir}/man1/randpkt.1*
5bc49780 347%{_mandir}/man1/reordercap.1*
38791bb5 348%{_mandir}/man1/text2pcap.1*
9b0cad4e 349%{_mandir}/man4/wireshark-filter.4*
9a51ce65 350
4d6dc41b
AO
351%if %{with qt}
352%files qt
241eb29f 353%defattr(644,root,root,755)
4d6dc41b
AO
354%attr(755,root,root) %{_bindir}/wireshark-qt
355%endif
356
3564cfa5 357%files -n twireshark
5077cd31 358%defattr(644,root,root,755)
3564cfa5 359%attr(755,root,root) %{_bindir}/tshark
b314d27d 360%{_mandir}/man1/tshark*.1*
2bb0e3ef 361
3d4f4fbf 362%files -n libwiretap
2bb0e3ef 363%defattr(644,root,root,755)
b89a59b8 364%doc wiretap/{README*,AUTHORS}
4d6dc41b
AO
365%attr(755,root,root) %{_libdir}/libfiletap.so.*.*.*
366%attr(755,root,root) %ghost %{_libdir}/libfiletap.so.0
3d4f4fbf 367%attr(755,root,root) %{_libdir}/libwiretap.so.*.*.*
4d6dc41b 368%attr(755,root,root) %ghost %{_libdir}/libwiretap.so.4
eb0e86a1 369%attr(755,root,root) %{_libdir}/libwsutil.so.*.*.*
4d6dc41b 370%attr(755,root,root) %ghost %{_libdir}/libwsutil.so.4
3d4f4fbf
JB
371
372%files -n libwiretap-devel
373%defattr(644,root,root,755)
4d6dc41b 374%attr(755,root,root) %{_libdir}/libfiletap.so
3d4f4fbf 375%attr(755,root,root) %{_libdir}/libwiretap.so
d88a1752 376%attr(755,root,root) %{_libdir}/libwsutil.so
4d6dc41b 377%{_libdir}/libfiletap.la
3d4f4fbf 378%{_libdir}/libwiretap.la
5a2627c1 379%{_libdir}/libwsutil.la
2bb0e3ef 380%{_includedir}/wiretap
This page took 0.101735 seconds and 4 git commands to generate.