]> git.pld-linux.org Git - packages/wireshark.git/blame - wireshark.spec
- todo about unpackaged files
[packages/wireshark.git] / wireshark.spec
CommitLineData
3eaa205f 1# TODO
3db19835
ER
2# - use policykit to gain root
3# - use %caps when rpm supports it: %attr(750,root,wireshark) %caps(cap_net_raw,cap_net_admin=eip) %{_sbindir}/dumpcap
272fcf72
AG
4# - unpackaged files (datadir ?):
5# warning: Installed (but unpackaged) file(s) found:
6# /usr/lib64/wireshark/cmake/FindGLIB2.cmake
7# /usr/lib64/wireshark/cmake/FindWSWinLibs.cmake
8# /usr/lib64/wireshark/cmake/LocatePythonModule.cmake
9# /usr/lib64/wireshark/cmake/UseAsn2Wrs.cmake
10# /usr/lib64/wireshark/cmake/UseMakePluginReg.cmake
11# /usr/lib64/wireshark/cmake/WiresharkConfig.cmake
12# /usr/lib64/wireshark/cmake/WiresharkConfigVersion.cmake
13# /usr/lib64/wireshark/cmake/WiresharkTargets-pld.cmake
14# /usr/lib64/wireshark/cmake/WiresharkTargets.cmake
15# /usr/share/AUTHORS-SHORT
16# /usr/share/COPYING
17# /usr/share/androiddump.html
18# /usr/share/asn2deb.html
19# (...)
06ce418f 20#
681bd53b 21# Conditional build:
d2bee84f
JB
22%bcond_without kerberos5 # Kerberos V support
23%bcond_without snmp # SNMP support
ec8bfdcc 24%bcond_without gui # without QT GUI
f362b44f 25
c06ca841 26Summary: Network traffic and protocol analyzer
301eb42a
ER
27Summary(es.UTF-8): Analizador de tráfico de red
28Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych
29Summary(pt_BR.UTF-8): Analisador de tráfego de rede
30Summary(ru.UTF-8): Анализатор сетевого траффика
31Summary(uk.UTF-8): Аналізатор мережевого трафіку
3564cfa5 32Name: wireshark
ec8bfdcc
AG
33Version: 3.0.0
34Release: 0.1
9c2845b9 35License: GPL v2+
6d55af47 36Group: Networking/Utilities
6101a021 37Source0: https://www.wireshark.org/download/src/%{name}-%{version}.tar.xz
ec8bfdcc 38# Source0-md5: 258d62ac7434d126dc497303c8f7961b
6101a021 39URL: https://www.wireshark.org/
eb0e86a1
JB
40BuildRequires: GeoIP-devel
41BuildRequires: asciidoc
eab87a3c 42BuildRequires: bcg729-devel
00a07a36 43BuildRequires: bison
ec8bfdcc 44BuildRequires: cmake
eab87a3c 45BuildRequires: c-ares-devel >= 1.5.0
eb0e86a1 46BuildRequires: doxygen
ad2318ff 47BuildRequires: flex
6101a021 48BuildRequires: gcc >= 5:3.2
6101a021 49BuildRequires: glib2-devel >= 1:2.32
ec8bfdcc 50BuildRequires: gnutls-devel >= 3.2.0
c1939565 51%{?with_kerberos5:BuildRequires: heimdal-devel}
558b2cad 52BuildRequires: libcap-devel
d2bee84f 53BuildRequires: libgcrypt-devel >= 1.4.2
fdb8d76d 54BuildRequires: libmaxminddb-devel
eb0e86a1 55BuildRequires: libnl-devel >= 3.2
2dee0cf7 56BuildRequires: libpcap-devel >= 2:1.0.0-4
6101a021 57BuildRequires: libssh-devel >= 0.6.0
38791bb5 58BuildRequires: libsmi-devel
6101a021
JB
59BuildRequires: libstdc++-devel
60BuildRequires: libtool >= 2:2.2.2
61BuildRequires: libxml2-devel >= 2.0
9f20d4ae 62BuildRequires: libxslt-progs
5bc49780 63BuildRequires: lua52-devel
6101a021 64BuildRequires: lz4-devel
49540dfb 65%{?with_snmp:BuildRequires: net-snmp-devel}
6101a021 66BuildRequires: nghttp2-devel
00a07a36 67BuildRequires: perl-tools-pod
d2bee84f 68BuildRequires: pkgconfig >= 1:0.7
ec8bfdcc 69BuildRequires: python3 >= 1:3.4
f362b44f 70BuildRequires: rpmbuild(macros) >= 1.527
d2bee84f 71%{?with_gui:BuildRequires: sbc-devel >= 1.0}
cfa18346 72%{?with_gui:BuildRequires: speexdsp-devel}
d2bee84f 73BuildRequires: sed >= 4.0
6101a021
JB
74BuildRequires: snappy-devel
75BuildRequires: spandsp-devel
76BuildRequires: tar >= 1:1.22
77BuildRequires: w3m
78BuildRequires: xz
d2bee84f 79BuildRequires: zlib-devel
cfa18346 80%if %{with gui}
ec8bfdcc
AG
81BuildRequires: Qt5Core-devel >= 5.2
82BuildRequires: Qt5Multimedia-devel >= 5.2
83BuildRequires: Qt5PrintSupport-devel >= 5.2
84BuildRequires: Qt5Widgets-devel >= 5.2
6101a021 85BuildRequires: libstdc++-devel >= 5
ec8bfdcc
AG
86BuildRequires: qt5-build >= 5.2
87BuildRequires: qt5-linguist >= 5.2
4d6dc41b 88%endif
d2bee84f 89Requires: %{name}-gui-common = %{version}-%{release}
6101a021 90Requires: gdk-pixbuf2 >= 2.26
d2bee84f 91Suggests: xdg-utils
2fc873c0 92Provides: ethereal
3585cc66 93Provides: ethereal-gnome
2fc873c0 94Obsoletes: ethereal
3585cc66 95Obsoletes: ethereal-gnome
ec8bfdcc
AG
96Obsoletes: wireshark-gui-common
97Obsoletes: wireshark-qt
d1cb25db 98BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
c06ca841 99
c06ca841 100%description
3564cfa5 101Wireshark is the name for powerful graphical network sniffer, traffic
cfa18346 102and protocol analyzer based on QT and libpcap libraries. It lets you
3993f161 103capture and interactively browse the contents of network frames with
3564cfa5 104vast knowledge of more than 100 network protocols. Wireshark has
3993f161 105severeal useful features, including a rich display filter language,
106the ability to view the ASCII contents of a TCP connection and plug-in
107capabilities.
c06ca841 108
bd5a719c
JR
109%description -l es.UTF-8
110Analizador de tráfico de red.
bd307bb2 111
bd5a719c
JR
112%description -l pl.UTF-8
113Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
cfa18346 114protokołów sieciowych opartym na bibliotekach QT oraz libpcap.
bd5a719c
JR
115Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
116ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
117użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
118możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
3993f161 119wtyczek (plug-ins).
c06ca841 120
bd5a719c 121%description -l pt_BR.UTF-8
cfa18346 122O Wireshark é um analisador de protocolo de rede baseado no QT.
bd307bb2 123
bd5a719c
JR
124%description -l ru.UTF-8
125Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
cfa18346 126базируется на QT и libpcap.
8cadd9c5 127
bd5a719c
JR
128%description -l uk.UTF-8
129Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
cfa18346 130базується на QT та libpcap.
8cadd9c5 131
8556fd8d 132%package common
133Summary: Network traffic and protocol analyzer - common files
301eb42a 134Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych - wspólne pliki
8556fd8d 135Group: Networking
6101a021 136Requires: %{name}-libs = %{version}-%{release}
d2bee84f
JB
137Requires: gnutls >= 3.1.10
138Requires: libpcap >= 0.4
6101a021 139Requires: libssh >= 0.6.0
2fc873c0 140Provides: ethereal-common
3db19835 141Provides: group(wireshark)
d2bee84f 142Provides: wireshark-tools
9cdb13ff 143Obsoletes: ethereal-common
f32e8035 144Obsoletes: wireshark-tools
3db19835 145Requires(post,postun): /sbin/setcap
8556fd8d 146
147%description common
3564cfa5 148Wireshark is the name for powerful graphical network sniffer, traffic
cfa18346 149and protocol analyzer based on QT and libpcap libraries. It lets you
8556fd8d 150capture and interactively browse the contents of network frames with
3564cfa5 151vast knowledge of more than 100 network protocols. Wireshark has
8556fd8d 152severeal useful features, including a rich display filter language,
153the ability to view the ASCII contents of a TCP connection and plug-in
154capabilities.
155
d2bee84f
JB
156This package provides the shared library, plugins, data and a set of
157tools for manipulating capture files. It contains:
4d6dc41b
AO
158- capinfos - prints informatio about binary capture files,
159- captype - prints the file types of capture files,
9b0cad4e 160- dftest - shows display filter byte-code,
ad479611 161- dumpcap - dumps network traffic to a file,
9b0cad4e 162- editcap - edit and/or translate the format of capture files,
9b0cad4e 163- mergecap - merges two capture files into one,
ad479611
AG
164- randpkt - generates libpcap trace file full of random packets,
165- rawshark - dumps and analyzes raw libpcap data,
9b0cad4e
AG
166- text2cap - generate a capture file from an ASCII hexdump of packets.
167
bd5a719c
JR
168%description common -l es.UTF-8
169Analizador de tráfico de red.
8556fd8d 170
bd5a719c
JR
171%description common -l pl.UTF-8
172Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
cfa18346 173protokołów sieciowych opartym na bibliotekach QT oraz libpcap.
bd5a719c
JR
174Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
175ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
176użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
177możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
8556fd8d 178wtyczek (plug-ins).
179
d2bee84f
JB
180Ten pakiet ten zawiera bibliotekę współdzieloną, wtyczki, dane oraz
181zestaw narzędzi do obróbki plików z przechwyconymi pakietami,
182obejmujący:
4d6dc41b
AO
183- capinfos - do wyświetlania informacji o binarnych plikach zrzutu,
184- captype - do wyświetlania rodzaju plików zrzutu,
a8a05b82 185- dftest - do pokazywania bajtkodu filtrów wyświetlania,
ad479611 186- dumpcap - do zrzucania ruchu sieciowego do pliku,
9b0cad4e 187- editcap - do edycji plików i tłumaczenia ich na inne formaty,
9b0cad4e 188- mergecap - do łączenia dwóch plików w jeden,
ad479611
AG
189- randpkt - do generowania plikow cap z losowymi danymi,
190- rawshark - do obróbki plików cap,
9b0cad4e
AG
191- text2cap - do generowania pliku cap z szesnastkowego zrzutu ASCII
192 pakietów.
193
bd5a719c 194%description common -l pt_BR.UTF-8
cfa18346 195O Wireshark é um analisador de protocolo de rede baseado no QT.
8556fd8d 196
bd5a719c
JR
197%description common -l ru.UTF-8
198Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
cfa18346 199базируется на QT и libpcap.
9a51ce65 200
bd5a719c
JR
201%description common -l uk.UTF-8
202Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
cfa18346 203базується на QT та libpcap.
13dcc98b 204
3564cfa5 205%package -n twireshark
87fe533f 206Summary: Text-mode network traffic and protocol analyzer
301eb42a
ER
207Summary(pl.UTF-8): Tekstowy analizator ruchu i protokołów sieciowych
208Summary(pt_BR.UTF-8): Analisador modo texto de tráfego de rede (sniffer)
9a51ce65 209Group: Networking
d1cb25db 210Requires: %{name}-common = %{version}-%{release}
9a51ce65 211Requires: libpcap >= 0.4
2fc873c0 212Provides: tethereal
9cdb13ff 213Obsoletes: tethereal
9a51ce65 214
3564cfa5
AM
215%description -n twireshark
216Twireshark is a network protocol analyzer. It lets you capture packet
9a51ce65 217data from a live network, or read packets from a previously saved
218capture file, either printing a decoded form of those packets to the
3564cfa5 219standard output or writing the packets to a file. Twireshark's native
9a51ce65 220capture file format is libpcap format, which is also the format used
221by tcpdump and various other tools.
222
bd5a719c
JR
223%description -n twireshark -l pl.UTF-8
224Twireshark jest analizatorem protokołów sieciowych. Pozwala na
225przechwytywanie pakietów z sieci lub wczytywanie danych z pliku.
226Zdekodowany wynik (a twireshark zna ponad 100 rozmaitych protokołów
227sieciowych!) jest wyświetlony na ekranie. Natywnym formatem plików
228tetherala jest format libpcap, tak więc jest on kompatybilny z
229tcpdumpem i innymi podobnymi narzędziami.
9a51ce65 230
bd5a719c
JR
231%description -n twireshark -l pt_BR.UTF-8
232Esta é uma versão para modo texto do analisador de tráfego de rede
3564cfa5 233Wireshark.
9a51ce65 234
6101a021
JB
235%package libs
236Summary: Wireshark packet capture and dissection libraries
237Summary(pl.UTF-8): Biblioteki Wiresharka do przechwytywania i sekcji pakietów
3d4f4fbf 238Group: Libraries
6101a021 239Requires: glib2 >= 1:2.32
d2bee84f 240Requires: libgcrypt >= 1.4.2
9c2845b9 241Requires: libnl >= 3.2
6101a021 242Obsoletes: libwiretap < 2.4.0
3d4f4fbf 243
6101a021
JB
244%description libs
245Wireshark packet capture and dissection libraries.
3d4f4fbf 246
6101a021
JB
247%description libs -l pl.UTF-8
248Biblioteki Wiresharka do przechwytywania i sekcji pakietów.
3d4f4fbf 249
6101a021
JB
250%package devel
251Summary: Header files for Wireshark libraries
252Summary(pl.UTF-8): Pliki nagłówkowe bibliotek Wiresharka
2bb0e3ef 253Group: Development/Libraries
6101a021
JB
254Requires: %{name}-libs = %{version}-%{release}
255Requires: glib2-devel >= 1:2.32
d2bee84f 256Requires: libgcrypt-devel >= 1.4.2
eb0e86a1 257Requires: libnl-devel >= 3.2
6101a021 258Obsoletes: libwiretap-devel < 2.4.0
2bb0e3ef 259
6101a021
JB
260%description devel
261Header files for Wireshark libraries.
2bb0e3ef 262
6101a021
JB
263%description devel -l pl.UTF-8
264Pliki nagłówkowe bibliotek Wiresharka.
2bb0e3ef 265
c06ca841 266%prep
3db19835 267%setup -q
6682782e 268
c06ca841 269%build
ec8bfdcc
AG
270%cmake -G "Unix Makefiles" \
271 -DDISABLE_WERROR=ON \
272 -DBUILD_wireshark=ON \
273 -DENABLE_QT5=ON \
274 -DENABLE_LUA=ON \
275 -DBUILD_mmdbresolve=ON \
fbffe58a
AG
276 -DBUILD_randpktdump=ON \
277 -DBUILD_androiddump=ON \
278 -DBUILD_tfshark=OFF \
279 -DBUILD_corbaidl2wrs=ON \
280 -DBUILD_dcerpcidl2wrs=ON \
281 -DBUILD_xxx2deb=ON \
ec8bfdcc
AG
282 -DENABLE_SMI=ON \
283 -DENABLE_PORTAUDIO=ON \
284 -DENABLE_PLUGINS=ON \
fbffe58a 285 -DENABLE_NETLINK=ON
6682782e 286
47b29440 287%{__make}
c06ca841 288
289%install
290rm -rf $RPM_BUILD_ROOT
6101a021 291install -d $RPM_BUILD_ROOT{%{_desktopdir},%{_pixmapsdir},%{_includedir}/wireshark}
c06ca841 292
c335c139
PG
293%{__make} install \
294 DESTDIR=$RPM_BUILD_ROOT
c06ca841 295
3ab5984d 296cp -p image/wsicon48.png $RPM_BUILD_ROOT%{_pixmapsdir}/%{name}.png
d2bee84f 297
ec8bfdcc 298%{?with_gui:cp -p wireshark.desktop $RPM_BUILD_ROOT%{_desktopdir}/wireshark.desktop}
c06ca841 299
6101a021
JB
300# headers (from Fedora, inspired by debian/wireshark-dev.header-files)
301install -d $RPM_BUILD_ROOT%{_includedir}/wireshark/{epan/{crypt,ftypes,dfilter,dissectors,wmem},wiretap,wsutil}
3ab5984d 302install config.h $RPM_BUILD_ROOT%{_includedir}/wireshark
6101a021
JB
303install cfile.h file.h $RPM_BUILD_ROOT%{_includedir}/wireshark
304install ws_diag_control.h $RPM_BUILD_ROOT%{_includedir}/wireshark
305install ws_symbol_export.h $RPM_BUILD_ROOT%{_includedir}/wireshark
306install epan/*.h $RPM_BUILD_ROOT%{_includedir}/wireshark/epan
307install epan/crypt/*.h $RPM_BUILD_ROOT%{_includedir}/wireshark/epan/crypt
308install epan/ftypes/*.h $RPM_BUILD_ROOT%{_includedir}/wireshark/epan/ftypes
309install epan/dfilter/*.h $RPM_BUILD_ROOT%{_includedir}/wireshark/epan/dfilter
310install epan/dissectors/*.h $RPM_BUILD_ROOT%{_includedir}/wireshark/epan/dissectors
311install epan/wmem/*.h $RPM_BUILD_ROOT%{_includedir}/wireshark/epan/wmem
312install wiretap/*.h $RPM_BUILD_ROOT%{_includedir}/wireshark/wiretap
313install wsutil/*.h $RPM_BUILD_ROOT%{_includedir}/wireshark/wsutil
2bb0e3ef 314
a53f49c9 315# plugins *.la are useless - *.so are loaded through gmodule
ec8bfdcc 316#%{__rm} $RPM_BUILD_ROOT%{_libdir}/%{name}/plugins/*/*/*.la
4bd1bf6e 317
c06ca841 318%clean
319rm -rf $RPM_BUILD_ROOT
320
ec8bfdcc 321%pre
d2bee84f
JB
322%update_mime_database
323
ec8bfdcc 324%postun
d2bee84f
JB
325%update_mime_database
326
eb0e86a1 327%pre common
3db19835
ER
328%groupadd -P %{name}-common -g 104 wireshark
329
330%post common
3db19835
ER
331/sbin/setcap 'CAP_NET_RAW+eip CAP_NET_ADMIN+eip' %{_bindir}/dumpcap
332exit 0
333
334%postun common
3db19835
ER
335if [ "$1" = "0" ]; then
336 %groupremove wireshark
337fi
3d4f4fbf 338
6101a021
JB
339%post libs -p /sbin/ldconfig
340%postun libs -p /sbin/ldconfig
3d4f4fbf 341
ec8bfdcc 342%if %{with gui}
681bd53b
JB
343%files
344%defattr(644,root,root,755)
3564cfa5 345%attr(755,root,root) %{_bindir}/wireshark
d2bee84f 346%{_desktopdir}/wireshark.desktop
ec8bfdcc 347#%{_datadir}/%{name}
d2bee84f
JB
348%{_datadir}/appdata/wireshark.appdata.xml
349%{_datadir}/mime/packages/wireshark.xml
eb0e86a1 350%{_pixmapsdir}/%{name}.png
4bd1bf6e
AO
351%{_iconsdir}/hicolor/16x16/apps/%{name}.png
352%{_iconsdir}/hicolor/16x16/mimetypes/application-%{name}-doc.png
353%{_iconsdir}/hicolor/24x24/apps/%{name}.png
354%{_iconsdir}/hicolor/24x24/mimetypes/application-%{name}-doc.png
355%{_iconsdir}/hicolor/32x32/apps/%{name}.png
356%{_iconsdir}/hicolor/32x32/mimetypes/application-%{name}-doc.png
357%{_iconsdir}/hicolor/48x48/apps/%{name}.png
358%{_iconsdir}/hicolor/48x48/mimetypes/application-%{name}-doc.png
359%{_iconsdir}/hicolor/64x64/apps/%{name}.png
360%{_iconsdir}/hicolor/64x64/mimetypes/application-%{name}-doc.png
361%{_iconsdir}/hicolor/128x128/apps/%{name}.png
362%{_iconsdir}/hicolor/128x128/mimetypes/application-%{name}-doc.png
363%{_iconsdir}/hicolor/256x256/apps/%{name}.png
364%{_iconsdir}/hicolor/256x256/mimetypes/application-%{name}-doc.png
365%{_iconsdir}/hicolor/scalable/apps/%{name}.svg
3564cfa5 366%{_mandir}/man1/wireshark.1*
f362b44f 367%endif
681bd53b 368
8556fd8d 369%files common
69177e7d 370%defattr(644,root,root,755)
3ab5984d 371%doc AUTHORS* ChangeLog NEWS README.md README.linux doc/README.*
f362b44f 372%dir %{_libdir}/%{name}
5ab012f2 373%dir %{_libdir}/%{name}/extcap
f362b44f 374%dir %{_libdir}/%{name}/plugins
ec8bfdcc
AG
375%dir %{_libdir}/%{name}/plugins/3.0
376%dir %{_libdir}/%{name}/plugins/3.0/codecs
377%dir %{_libdir}/%{name}/plugins/3.0/epan
378%dir %{_libdir}/%{name}/plugins/3.0/wiretap
fbffe58a 379%attr(755,root,root) %{_libdir}/%{name}/extcap/androiddump
6101a021 380%attr(755,root,root) %{_libdir}/%{name}/extcap/ciscodump
fbffe58a
AG
381%attr(755,root,root) %{_libdir}/%{name}/extcap/dpauxmon
382%attr(755,root,root) %{_libdir}/%{name}/extcap/randpktdump
6101a021 383%attr(755,root,root) %{_libdir}/%{name}/extcap/sshdump
fbffe58a 384%attr(755,root,root) %{_libdir}/%{name}/extcap/sdjournal
6101a021 385%attr(755,root,root) %{_libdir}/%{name}/extcap/udpdump
ec8bfdcc
AG
386%attr(755,root,root) %{_libdir}/%{name}/plugins/3.0/codecs/*.so
387%attr(755,root,root) %{_libdir}/%{name}/plugins/3.0/epan/*.so
388%attr(755,root,root) %{_libdir}/%{name}/plugins/3.0/wiretap/*.so
61c15373 389%attr(755,root,root) %{_bindir}/capinfos
4d6dc41b 390%attr(755,root,root) %{_bindir}/captype
ec8bfdcc 391#%attr(755,root,root) %{_bindir}/dftest
3db19835 392%attr(750,root,wireshark) %{_bindir}/dumpcap
9a51ce65 393%attr(755,root,root) %{_bindir}/editcap
fbffe58a 394%attr(755,root,root) %{_bindir}/idl2wrs
7d460fd4 395%attr(755,root,root) %{_bindir}/mergecap
2b45c3c4 396%attr(755,root,root) %{_bindir}/mmdbresolve
7d460fd4 397%attr(755,root,root) %{_bindir}/randpkt
38791bb5 398%attr(755,root,root) %{_bindir}/rawshark
5bc49780 399%attr(755,root,root) %{_bindir}/reordercap
6101a021 400%attr(755,root,root) %{_bindir}/sharkd
38791bb5 401%attr(755,root,root) %{_bindir}/text2pcap
ec8bfdcc 402#%attr(755,root,root) %{_bindir}/tfshark
3d79ff95 403%{_mandir}/man1/androiddump.1*
38791bb5 404%{_mandir}/man1/capinfos.1*
3ab5984d 405%{_mandir}/man1/captype.1*
2b45c3c4 406%{_mandir}/man1/ciscodump.1*
b314d27d 407%{_mandir}/man1/dftest.1*
38791bb5
JB
408%{_mandir}/man1/dumpcap.1*
409%{_mandir}/man1/editcap.1*
38791bb5 410%{_mandir}/man1/mergecap.1*
2b45c3c4 411%{_mandir}/man1/mmdbresolve.1*
38791bb5 412%{_mandir}/man1/rawshark.1*
b314d27d 413%{_mandir}/man1/randpkt.1*
5ab012f2 414%{_mandir}/man1/randpktdump.1*
5bc49780 415%{_mandir}/man1/reordercap.1*
6101a021 416%{_mandir}/man1/sshdump.1*
38791bb5 417%{_mandir}/man1/text2pcap.1*
e8c5abe8 418%{_mandir}/man1/udpdump.1*
5ab012f2 419%{_mandir}/man4/extcap.4*
9b0cad4e 420%{_mandir}/man4/wireshark-filter.4*
9a51ce65 421
3564cfa5 422%files -n twireshark
5077cd31 423%defattr(644,root,root,755)
3564cfa5 424%attr(755,root,root) %{_bindir}/tshark
b314d27d 425%{_mandir}/man1/tshark*.1*
2bb0e3ef 426
6101a021 427%files libs
2bb0e3ef 428%defattr(644,root,root,755)
ec8bfdcc 429#%doc wiretap/README*
6101a021 430%attr(755,root,root) %{_libdir}/libwireshark.so.*.*.*
ec8bfdcc 431%attr(755,root,root) %ghost %{_libdir}/libwireshark.so.12
3d4f4fbf 432%attr(755,root,root) %{_libdir}/libwiretap.so.*.*.*
ec8bfdcc 433%attr(755,root,root) %ghost %{_libdir}/libwiretap.so.9
5ab012f2 434%attr(755,root,root) %{_libdir}/libwscodecs.so.*.*.*
3ab5984d 435%attr(755,root,root) %ghost %{_libdir}/libwscodecs.so.2
eb0e86a1 436%attr(755,root,root) %{_libdir}/libwsutil.so.*.*.*
ec8bfdcc 437%attr(755,root,root) %ghost %{_libdir}/libwsutil.so.10
3d4f4fbf 438
6101a021 439%files devel
3d4f4fbf 440%defattr(644,root,root,755)
6101a021 441%attr(755,root,root) %{_libdir}/libwireshark.so
3d4f4fbf 442%attr(755,root,root) %{_libdir}/libwiretap.so
5ab012f2 443%attr(755,root,root) %{_libdir}/libwscodecs.so
d88a1752 444%attr(755,root,root) %{_libdir}/libwsutil.so
ec8bfdcc
AG
445#%{_libdir}/libwireshark.la
446#%{_libdir}/libwiretap.la
447#%{_libdir}/libwscodecs.la
448#%{_libdir}/libwsutil.la
6101a021
JB
449%{_includedir}/wireshark
450%{_pkgconfigdir}/wireshark.pc
This page took 0.105469 seconds and 4 git commands to generate.