]> git.pld-linux.org Git - packages/wireshark.git/blame - wireshark.spec
- up to 2.2.7
[packages/wireshark.git] / wireshark.spec
CommitLineData
3eaa205f 1# TODO
3db19835
ER
2# - use policykit to gain root
3# - use %caps when rpm supports it: %attr(750,root,wireshark) %caps(cap_net_raw,cap_net_admin=eip) %{_sbindir}/dumpcap
06ce418f 4#
681bd53b 5# Conditional build:
d2bee84f
JB
6%bcond_without kerberos5 # Kerberos V support
7%bcond_without snmp # SNMP support
8%bcond_without gui # any GUI
9%bcond_without gtk # GTK+ (2 or 3) GUI
10%bcond_with gtk2 # GTK+ GUI based on GTK+ 2 instead of GTK+ 3
11%bcond_without qt # Qt GUI
0846fcb3 12
f362b44f 13%if %{without gui}
d2bee84f 14%undefine with_gtk
f362b44f
JK
15%undefine with_qt
16%endif
17
c06ca841 18Summary: Network traffic and protocol analyzer
301eb42a
ER
19Summary(es.UTF-8): Analizador de tráfico de red
20Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych
21Summary(pt_BR.UTF-8): Analisador de tráfego de rede
22Summary(ru.UTF-8): Анализатор сетевого траффика
23Summary(uk.UTF-8): Аналізатор мережевого трафіку
3564cfa5 24Name: wireshark
6fd4ba09
AO
25Version: 2.2.7
26Release: 1
9c2845b9 27License: GPL v2+
6d55af47
TP
28Group: Networking/Utilities
29Source0: http://www.wireshark.org/download/src/%{name}-%{version}.tar.bz2
6fd4ba09 30# Source0-md5: a4d880554c7f925dafef60fa313b580d
c54254da 31Patch0: %{name}-Werror.patch
4bd1bf6e
AO
32Patch1: %{name}-ac.patch
33Patch2: %{name}-desktop.patch
ba8d5592 34URL: http://www.wireshark.org/
eb0e86a1
JB
35BuildRequires: GeoIP-devel
36BuildRequires: asciidoc
37BuildRequires: autoconf >= 2.60
38BuildRequires: automake >= 1:1.9
00a07a36 39BuildRequires: bison
eb0e86a1
JB
40BuildRequires: c-ares-devel
41BuildRequires: doxygen
ad2318ff 42BuildRequires: flex
d2bee84f
JB
43BuildRequires: glib2-devel >= 1:2.22.0
44BuildRequires: gnutls-devel >= 3.1.10
f362b44f 45%if %{with gui}
d2bee84f
JB
46%{?with_gtk2:BuildRequires: gtk+2-devel >= 2:2.12.0}
47%{!?with_gtk2:BuildRequires: gtk+3-devel >= 3.0.0}
f362b44f 48%endif
c1939565 49%{?with_kerberos5:BuildRequires: heimdal-devel}
558b2cad 50BuildRequires: libcap-devel
d2bee84f 51BuildRequires: libgcrypt-devel >= 1.4.2
eb0e86a1 52BuildRequires: libnl-devel >= 3.2
2dee0cf7 53BuildRequires: libpcap-devel >= 2:1.0.0-4
38791bb5 54BuildRequires: libsmi-devel
742fd0dc 55BuildRequires: libtool
9f20d4ae 56BuildRequires: libxslt-progs
5bc49780 57BuildRequires: lua52-devel
49540dfb 58%{?with_snmp:BuildRequires: net-snmp-devel}
00a07a36 59BuildRequires: perl-tools-pod
d2bee84f 60BuildRequires: pkgconfig >= 1:0.7
f362b44f 61%{?with_gui:BuildRequires: portaudio-devel}
d2bee84f 62BuildRequires: python >= 1:2.5
f362b44f 63BuildRequires: rpmbuild(macros) >= 1.527
d2bee84f
JB
64%{?with_gui:BuildRequires: sbc-devel >= 1.0}
65BuildRequires: sed >= 4.0
66BuildRequires: zlib-devel
4d6dc41b 67%if %{with qt}
cf725e93
JR
68BuildRequires: Qt5Core-devel
69BuildRequires: Qt5PrintSupport-devel
70BuildRequires: Qt5Widgets-devel
d2bee84f 71BuildRequires: libstdc++-devel
cf725e93 72BuildRequires: qt5-build
5ab012f2 73BuildRequires: qt5-linguist
4d6dc41b 74%endif
d2bee84f
JB
75Requires: %{name}-gui-common = %{version}-%{release}
76%if %{with gtk2}
eb0e86a1 77Requires: gtk+2 >= 2:2.12.0
d2bee84f
JB
78%else
79Requires: gtk+3 >= 3.0.0
f362b44f 80%endif
d2bee84f 81Suggests: xdg-utils
2fc873c0 82Provides: ethereal
3585cc66 83Provides: ethereal-gnome
2fc873c0 84Obsoletes: ethereal
3585cc66 85Obsoletes: ethereal-gnome
d1cb25db 86BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
c06ca841 87
c06ca841 88%description
3564cfa5 89Wireshark is the name for powerful graphical network sniffer, traffic
3993f161 90and protocol analyzer based on GTK+ and libpcap libraries. It lets you
91capture and interactively browse the contents of network frames with
3564cfa5 92vast knowledge of more than 100 network protocols. Wireshark has
3993f161 93severeal useful features, including a rich display filter language,
94the ability to view the ASCII contents of a TCP connection and plug-in
95capabilities.
c06ca841 96
bd5a719c
JR
97%description -l es.UTF-8
98Analizador de tráfico de red.
bd307bb2 99
bd5a719c
JR
100%description -l pl.UTF-8
101Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
102protokołów sieciowych opartym na bibliotekach GTK+ oraz libpcap.
103Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
104ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
105użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
106możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
3993f161 107wtyczek (plug-ins).
c06ca841 108
bd5a719c
JR
109%description -l pt_BR.UTF-8
110O Wireshark é um analisador de protocolo de rede baseado no GTK+.
bd307bb2 111
bd5a719c
JR
112%description -l ru.UTF-8
113Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
114базируется на GTK+ и libpcap.
8cadd9c5 115
bd5a719c
JR
116%description -l uk.UTF-8
117Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
118базується на GTK+ та libpcap.
8cadd9c5 119
d2bee84f
JB
120%package gui-common
121Summary: Network traffic and protocol analyzer - GUI common files
122Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych - wspólne pliki interfejsów graficznych
123Group: Networking/Utilities
124Requires: %{name}-common = %{version}-%{release}
125
126%description gui-common
127Network traffic and protocol analyzer - files common for all Wireshark
128GUIs (GTK+, Qt).
129
130%description gui-common -l pl.UTF-8
131Analizator ruchu i protokołów sieciowych - pliki wspólne dla
132wszystkich interfejsów graficznych Wiresharka (GTK+, Qt).
133
8556fd8d 134%package common
135Summary: Network traffic and protocol analyzer - common files
301eb42a 136Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych - wspólne pliki
8556fd8d 137Group: Networking
d2bee84f
JB
138Requires: gnutls >= 3.1.10
139Requires: libpcap >= 0.4
3d4f4fbf 140Requires: libwiretap = %{version}-%{release}
2fc873c0 141Provides: ethereal-common
3db19835 142Provides: group(wireshark)
d2bee84f 143Provides: wireshark-tools
9cdb13ff 144Obsoletes: ethereal-common
f32e8035 145Obsoletes: wireshark-tools
3db19835
ER
146Requires(post,postun): /sbin/ldconfig
147Requires(post,postun): /sbin/setcap
8556fd8d 148
149%description common
3564cfa5 150Wireshark is the name for powerful graphical network sniffer, traffic
8556fd8d 151and protocol analyzer based on GTK+ and libpcap libraries. It lets you
152capture and interactively browse the contents of network frames with
3564cfa5 153vast knowledge of more than 100 network protocols. Wireshark has
8556fd8d 154severeal useful features, including a rich display filter language,
155the ability to view the ASCII contents of a TCP connection and plug-in
156capabilities.
157
d2bee84f
JB
158This package provides the shared library, plugins, data and a set of
159tools for manipulating capture files. It contains:
4d6dc41b
AO
160- capinfos - prints informatio about binary capture files,
161- captype - prints the file types of capture files,
9b0cad4e 162- dftest - shows display filter byte-code,
ad479611 163- dumpcap - dumps network traffic to a file,
9b0cad4e 164- editcap - edit and/or translate the format of capture files,
9b0cad4e 165- mergecap - merges two capture files into one,
ad479611
AG
166- randpkt - generates libpcap trace file full of random packets,
167- rawshark - dumps and analyzes raw libpcap data,
9b0cad4e
AG
168- text2cap - generate a capture file from an ASCII hexdump of packets.
169
bd5a719c
JR
170%description common -l es.UTF-8
171Analizador de tráfico de red.
8556fd8d 172
bd5a719c
JR
173%description common -l pl.UTF-8
174Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
175protokołów sieciowych opartym na bibliotekach GTK+ oraz libpcap.
176Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
177ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
178użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
179możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
8556fd8d 180wtyczek (plug-ins).
181
d2bee84f
JB
182Ten pakiet ten zawiera bibliotekę współdzieloną, wtyczki, dane oraz
183zestaw narzędzi do obróbki plików z przechwyconymi pakietami,
184obejmujący:
4d6dc41b
AO
185- capinfos - do wyświetlania informacji o binarnych plikach zrzutu,
186- captype - do wyświetlania rodzaju plików zrzutu,
a8a05b82 187- dftest - do pokazywania bajtkodu filtrów wyświetlania,
ad479611 188- dumpcap - do zrzucania ruchu sieciowego do pliku,
9b0cad4e 189- editcap - do edycji plików i tłumaczenia ich na inne formaty,
9b0cad4e 190- mergecap - do łączenia dwóch plików w jeden,
ad479611
AG
191- randpkt - do generowania plikow cap z losowymi danymi,
192- rawshark - do obróbki plików cap,
9b0cad4e
AG
193- text2cap - do generowania pliku cap z szesnastkowego zrzutu ASCII
194 pakietów.
195
bd5a719c
JR
196%description common -l pt_BR.UTF-8
197O Wireshark é um analisador de protocolo de rede baseado no GTK+.
8556fd8d 198
bd5a719c
JR
199%description common -l ru.UTF-8
200Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
201базируется на GTK+ и libpcap.
9a51ce65 202
bd5a719c
JR
203%description common -l uk.UTF-8
204Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
205базується на GTK+ та libpcap.
13dcc98b 206
4d6dc41b
AO
207%package qt
208Summary: Qt-based network traffic and protocol analyzer
209Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych oparty na Qt
210Group: Networking
d2bee84f 211Requires: %{name}-gui-common = %{version}-%{release}
4bd1bf6e 212Requires: Qt5Gui-platform-xcb
4d6dc41b
AO
213
214%description qt
215An initial port to Qt (aka QtShark).
216
217%description qt -l pl.UTF-8
241eb29f
ER
218Wstępna wersja analizatora wireshark oparta na Qt (znana też pod nazwą
219QtShark).
4d6dc41b 220
3564cfa5 221%package -n twireshark
87fe533f 222Summary: Text-mode network traffic and protocol analyzer
301eb42a
ER
223Summary(pl.UTF-8): Tekstowy analizator ruchu i protokołów sieciowych
224Summary(pt_BR.UTF-8): Analisador modo texto de tráfego de rede (sniffer)
9a51ce65 225Group: Networking
d1cb25db 226Requires: %{name}-common = %{version}-%{release}
9a51ce65 227Requires: libpcap >= 0.4
2fc873c0 228Provides: tethereal
9cdb13ff 229Obsoletes: tethereal
9a51ce65 230
3564cfa5
AM
231%description -n twireshark
232Twireshark is a network protocol analyzer. It lets you capture packet
9a51ce65 233data from a live network, or read packets from a previously saved
234capture file, either printing a decoded form of those packets to the
3564cfa5 235standard output or writing the packets to a file. Twireshark's native
9a51ce65 236capture file format is libpcap format, which is also the format used
237by tcpdump and various other tools.
238
bd5a719c
JR
239%description -n twireshark -l pl.UTF-8
240Twireshark jest analizatorem protokołów sieciowych. Pozwala na
241przechwytywanie pakietów z sieci lub wczytywanie danych z pliku.
242Zdekodowany wynik (a twireshark zna ponad 100 rozmaitych protokołów
243sieciowych!) jest wyświetlony na ekranie. Natywnym formatem plików
244tetherala jest format libpcap, tak więc jest on kompatybilny z
245tcpdumpem i innymi podobnymi narzędziami.
9a51ce65 246
bd5a719c
JR
247%description -n twireshark -l pt_BR.UTF-8
248Esta é uma versão para modo texto do analisador de tráfego de rede
3564cfa5 249Wireshark.
9a51ce65 250
3d4f4fbf 251%package -n libwiretap
2da354f1 252Summary: Packet capture and analysis library
301eb42a 253Summary(pl.UTF-8): Biblioteka do przechwytywania i analizy pakietów
3d4f4fbf 254Group: Libraries
4f331f4e 255Requires: glib2 >= 1:2.22.0
d2bee84f 256Requires: libgcrypt >= 1.4.2
9c2845b9 257Requires: libnl >= 3.2
3d4f4fbf
JB
258
259%description -n libwiretap
260Wiretap is a library that is being developed as a future replacement
261for libpcap, the current standard Unix library for packet capturing.
262
bd5a719c
JR
263%description -n libwiretap -l pl.UTF-8
264Biblioteka Wiretap rozwijana jest jako przyszły następca biblioteki
265libpcap, obecnie standardu przechwytywania pakietów w systemach Unix.
3d4f4fbf 266
2bb0e3ef 267%package -n libwiretap-devel
3d4f4fbf 268Summary: Header files for libwiretap packet capture library
301eb42a 269Summary(pl.UTF-8): Pliki nagłówkowe biblioteki libwiretap do przechwytywania pakietów
2bb0e3ef 270Group: Development/Libraries
d2bee84f
JB
271Requires: glib2-devel >= 1:2.22.0
272Requires: libgcrypt-devel >= 1.4.2
eb0e86a1 273Requires: libnl-devel >= 3.2
d88a1752 274Requires: libwiretap = %{version}-%{release}
2bb0e3ef
AM
275
276%description -n libwiretap-devel
3d4f4fbf 277Header files for libwiretap packet capture library.
2bb0e3ef 278
bd5a719c
JR
279%description -n libwiretap-devel -l pl.UTF-8
280Pliki nagłówkowe biblioteki libwiretap służącej do przechwytywania
281pakietów.
2bb0e3ef 282
c06ca841 283%prep
3db19835 284%setup -q
63effabc 285%patch0 -p1
69922c19 286%patch1 -p1
5fe62224 287%patch2 -p1
d88a1752 288find -name Makefile.am | xargs sed -i -e 's/-Werror//g'
6682782e 289
c06ca841 290%build
bd307bb2 291%{__libtoolize}
82ef181d 292%{__aclocal} -I aclocal-fallback
bd307bb2 293%{__autoconf}
294%{__automake}
abb043a4 295%if %{with qt}
cf725e93
JR
296MOC=moc-qt5 \
297UIC=uic-qt5 \
abb043a4 298%endif
cf725e93 299%configure \
d2bee84f 300 HTML_VIEWER=/usr/bin/xdg-open \
7d460fd4 301 --enable-dftest \
b316fa1c 302 --enable-packet-editor \
eb0e86a1
JB
303 --enable-randpkt \
304 --disable-silent-rules \
305 --disable-usr-local \
d2bee84f
JB
306%if %{with gtk}
307 %{?with_gtk2:--with-gtk2 --without-gtk3}%{!?with_gtk2:--with-gtk3 --without-gtk2} \
308%else
309 --without-gtk2 \
310 --without-gtk3 \
f362b44f
JK
311%endif
312 %{__with_without qt} \
313 %{__enable_disable gui wireshark} \
eb0e86a1 314 --with-lua \
e705ff13 315%if %{with kerberos5}
61c15373 316 --with-krb5 \
61c15373 317%endif
4d6dc41b 318 %{!?with_snmp:--without-net-snmp --without-ucdsnmp}
6682782e 319
47b29440 320%{__make}
c06ca841 321
322%install
323rm -rf $RPM_BUILD_ROOT
2bb0e3ef 324install -d $RPM_BUILD_ROOT{%{_desktopdir},%{_pixmapsdir},%{_includedir}/wiretap}
c06ca841 325
c335c139
PG
326%{__make} install \
327 DESTDIR=$RPM_BUILD_ROOT
c06ca841 328
3db19835 329cp -p image/hi48-app-wireshark.png $RPM_BUILD_ROOT%{_pixmapsdir}/%{name}.png
d2bee84f
JB
330
331%{__rm} $RPM_BUILD_ROOT%{_desktopdir}/wireshark*.desktop
332%{?with_gtk:cp -p wireshark-gtk.desktop $RPM_BUILD_ROOT%{_desktopdir}/wireshark.desktop}
333%{?with_qt:cp -p wireshark.desktop $RPM_BUILD_ROOT%{_desktopdir}/wireshark-qt.desktop}
c06ca841 334
d88a1752 335cp -a wiretap/*.h $RPM_BUILD_ROOT%{_includedir}/wiretap
2bb0e3ef 336
a53f49c9 337# plugins *.la are useless - *.so are loaded through gmodule
eb0e86a1 338%{__rm} $RPM_BUILD_ROOT%{_libdir}/%{name}/plugins/%{version}*/*.la
a53f49c9 339
3d4f4fbf 340# no headers installed for this library
eb0e86a1 341%{__rm} $RPM_BUILD_ROOT%{_libdir}/libwireshark.{so,la}
3d4f4fbf 342
d2bee84f
JB
343%{?with_qt:%{__mv} $RPM_BUILD_ROOT%{_bindir}/wireshark{,-qt}}
344%{?with_gtk:%{__mv} $RPM_BUILD_ROOT%{_bindir}/wireshark{-gtk,}}
4bd1bf6e 345
c06ca841 346%clean
347rm -rf $RPM_BUILD_ROOT
348
d2bee84f
JB
349%pre gui-common
350%update_mime_database
351
352%postun gui-common
353%update_mime_database
354
eb0e86a1 355%pre common
3db19835
ER
356%groupadd -P %{name}-common -g 104 wireshark
357
358%post common
359/sbin/ldconfig
360/sbin/setcap 'CAP_NET_RAW+eip CAP_NET_ADMIN+eip' %{_bindir}/dumpcap
361exit 0
362
363%postun common
364/sbin/ldconfig
365if [ "$1" = "0" ]; then
366 %groupremove wireshark
367fi
3d4f4fbf
JB
368
369%post -n libwiretap -p /sbin/ldconfig
370%postun -n libwiretap -p /sbin/ldconfig
371
d2bee84f 372%if %{with gtk}
681bd53b
JB
373%files
374%defattr(644,root,root,755)
3564cfa5 375%attr(755,root,root) %{_bindir}/wireshark
d2bee84f
JB
376%{_desktopdir}/wireshark.desktop
377%endif
378
379%if %{with gui}
380%files gui-common
381%defattr(644,root,root,755)
681bd53b 382%{_datadir}/%{name}
d2bee84f
JB
383%{_datadir}/appdata/wireshark.appdata.xml
384%{_datadir}/mime/packages/wireshark.xml
eb0e86a1 385%{_pixmapsdir}/%{name}.png
4bd1bf6e
AO
386%{_iconsdir}/hicolor/16x16/apps/%{name}.png
387%{_iconsdir}/hicolor/16x16/mimetypes/application-%{name}-doc.png
388%{_iconsdir}/hicolor/24x24/apps/%{name}.png
389%{_iconsdir}/hicolor/24x24/mimetypes/application-%{name}-doc.png
390%{_iconsdir}/hicolor/32x32/apps/%{name}.png
391%{_iconsdir}/hicolor/32x32/mimetypes/application-%{name}-doc.png
392%{_iconsdir}/hicolor/48x48/apps/%{name}.png
393%{_iconsdir}/hicolor/48x48/mimetypes/application-%{name}-doc.png
394%{_iconsdir}/hicolor/64x64/apps/%{name}.png
395%{_iconsdir}/hicolor/64x64/mimetypes/application-%{name}-doc.png
396%{_iconsdir}/hicolor/128x128/apps/%{name}.png
397%{_iconsdir}/hicolor/128x128/mimetypes/application-%{name}-doc.png
398%{_iconsdir}/hicolor/256x256/apps/%{name}.png
399%{_iconsdir}/hicolor/256x256/mimetypes/application-%{name}-doc.png
400%{_iconsdir}/hicolor/scalable/apps/%{name}.svg
3564cfa5 401%{_mandir}/man1/wireshark.1*
f362b44f 402%endif
681bd53b 403
8556fd8d 404%files common
69177e7d 405%defattr(644,root,root,755)
d2bee84f 406%doc AUTHORS* ChangeLog NEWS README README.linux README.vmware doc/README.*
f362b44f 407%dir %{_libdir}/%{name}
5ab012f2 408%dir %{_libdir}/%{name}/extcap
f362b44f
JK
409%dir %{_libdir}/%{name}/plugins
410%dir %{_libdir}/%{name}/plugins/%{version}*
5ab012f2
AO
411%attr(755,root,root) %{_libdir}/%{name}/extcap/androiddump
412%attr(755,root,root) %{_libdir}/%{name}/extcap/randpktdump
f362b44f 413%attr(755,root,root) %{_libdir}/%{name}/plugins/%{version}*/*.so
61c15373 414%attr(755,root,root) %{_bindir}/capinfos
4d6dc41b 415%attr(755,root,root) %{_bindir}/captype
7d460fd4 416%attr(755,root,root) %{_bindir}/dftest
3db19835 417%attr(750,root,wireshark) %{_bindir}/dumpcap
9a51ce65 418%attr(755,root,root) %{_bindir}/editcap
4bd1bf6e 419%attr(755,root,root) %{_bindir}/idl2wrs
7d460fd4 420%attr(755,root,root) %{_bindir}/mergecap
7d460fd4 421%attr(755,root,root) %{_bindir}/randpkt
38791bb5 422%attr(755,root,root) %{_bindir}/rawshark
5bc49780 423%attr(755,root,root) %{_bindir}/reordercap
38791bb5 424%attr(755,root,root) %{_bindir}/text2pcap
9b0cad4e 425%attr(755,root,root) %{_libdir}/libwireshark.so.*.*.*
5ab012f2 426%attr(755,root,root) %ghost %{_libdir}/libwireshark.so.8
3d79ff95 427%{_mandir}/man1/androiddump.1*
38791bb5 428%{_mandir}/man1/capinfos.1*
b314d27d 429%{_mandir}/man1/dftest.1*
38791bb5
JB
430%{_mandir}/man1/dumpcap.1*
431%{_mandir}/man1/editcap.1*
38791bb5
JB
432%{_mandir}/man1/mergecap.1*
433%{_mandir}/man1/rawshark.1*
b314d27d 434%{_mandir}/man1/randpkt.1*
5ab012f2 435%{_mandir}/man1/randpktdump.1*
5bc49780 436%{_mandir}/man1/reordercap.1*
38791bb5 437%{_mandir}/man1/text2pcap.1*
5ab012f2 438%{_mandir}/man4/extcap.4*
9b0cad4e 439%{_mandir}/man4/wireshark-filter.4*
9a51ce65 440
4d6dc41b
AO
441%if %{with qt}
442%files qt
241eb29f 443%defattr(644,root,root,755)
4d6dc41b 444%attr(755,root,root) %{_bindir}/wireshark-qt
d2bee84f 445%{_desktopdir}/wireshark-qt.desktop
4d6dc41b
AO
446%endif
447
3564cfa5 448%files -n twireshark
5077cd31 449%defattr(644,root,root,755)
3564cfa5 450%attr(755,root,root) %{_bindir}/tshark
b314d27d 451%{_mandir}/man1/tshark*.1*
2bb0e3ef 452
3d4f4fbf 453%files -n libwiretap
2bb0e3ef 454%defattr(644,root,root,755)
4bd1bf6e 455%doc wiretap/README*
3d4f4fbf 456%attr(755,root,root) %{_libdir}/libwiretap.so.*.*.*
5ab012f2
AO
457%attr(755,root,root) %ghost %{_libdir}/libwiretap.so.6
458%attr(755,root,root) %{_libdir}/libwscodecs.so.*.*.*
459%attr(755,root,root) %ghost %{_libdir}/libwscodecs.so.1
eb0e86a1 460%attr(755,root,root) %{_libdir}/libwsutil.so.*.*.*
5ab012f2 461%attr(755,root,root) %ghost %{_libdir}/libwsutil.so.7
3d4f4fbf
JB
462
463%files -n libwiretap-devel
464%defattr(644,root,root,755)
465%attr(755,root,root) %{_libdir}/libwiretap.so
5ab012f2 466%attr(755,root,root) %{_libdir}/libwscodecs.so
d88a1752 467%attr(755,root,root) %{_libdir}/libwsutil.so
3d4f4fbf 468%{_libdir}/libwiretap.la
5ab012f2 469%{_libdir}/libwscodecs.la
5a2627c1 470%{_libdir}/libwsutil.la
2bb0e3ef 471%{_includedir}/wiretap
This page took 0.123006 seconds and 4 git commands to generate.