]> git.pld-linux.org Git - packages/wireshark.git/blame - wireshark.spec
- GPL version
[packages/wireshark.git] / wireshark.spec
CommitLineData
3eaa205f 1# TODO
eb0e86a1 2# - gtk+3 bcond?
3db19835
ER
3# - use policykit to gain root
4# - use %caps when rpm supports it: %attr(750,root,wireshark) %caps(cap_net_raw,cap_net_admin=eip) %{_sbindir}/dumpcap
06ce418f 5#
681bd53b 6# Conditional build:
e705ff13 7%bcond_without kerberos5 # build without Kerberos V support
0f807600 8%bcond_without snmp # build without snmp support
0846fcb3 9
c06ca841 10Summary: Network traffic and protocol analyzer
301eb42a
ER
11Summary(es.UTF-8): Analizador de tráfico de red
12Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych
13Summary(pt_BR.UTF-8): Analisador de tráfego de rede
14Summary(ru.UTF-8): Анализатор сетевого траффика
15Summary(uk.UTF-8): Аналізатор мережевого трафіку
3564cfa5 16Name: wireshark
eb0e86a1 17Version: 1.10.1
b316fa1c 18Release: 1
9c2845b9 19License: GPL v2+
6d55af47
TP
20Group: Networking/Utilities
21Source0: http://www.wireshark.org/download/src/%{name}-%{version}.tar.bz2
eb0e86a1 22# Source0-md5: d8915cf7555e2bbb699020a8736631e7
c54254da
AM
23Patch0: %{name}-Werror.patch
24Patch1: %{name}-gcc43.patch
25Patch2: %{name}-ac.patch
26Patch3: %{name}-desktop.patch
eb0e86a1 27Patch4: %{name}-pod.patch
ba8d5592 28URL: http://www.wireshark.org/
eb0e86a1
JB
29BuildRequires: GeoIP-devel
30BuildRequires: asciidoc
31BuildRequires: autoconf >= 2.60
32BuildRequires: automake >= 1:1.9
00a07a36 33BuildRequires: bison
eb0e86a1
JB
34BuildRequires: c-ares-devel
35BuildRequires: doxygen
ad2318ff 36BuildRequires: flex
eb0e86a1
JB
37BuildRequires: glib2-devel >= 1:2.14.0
38BuildRequires: gnutls-devel >= 1.2.0
39BuildRequires: gtk+2-devel >= 2:2.12.0
c1939565 40%{?with_kerberos5:BuildRequires: heimdal-devel}
558b2cad 41BuildRequires: libcap-devel
eb0e86a1
JB
42BuildRequires: libgcrypt-devel >= 1.1.92
43BuildRequires: libnl-devel >= 3.2
2dee0cf7 44BuildRequires: libpcap-devel >= 2:1.0.0-4
38791bb5 45BuildRequires: libsmi-devel
742fd0dc 46BuildRequires: libtool
9f20d4ae 47BuildRequires: libxslt-progs
5bc49780 48BuildRequires: lua52-devel
49540dfb 49%{?with_snmp:BuildRequires: net-snmp-devel}
eb0e86a1 50%{?with_kerberos5:BuildRequires: openssl-devel}
00a07a36 51BuildRequires: perl-tools-pod
264f64a4 52BuildRequires: pkgconfig
4d8bc1a9 53BuildRequires: portaudio-devel
d88a1752 54BuildRequires: sed >= 4.0
c06ca841 55BuildRequires: zlib-devel
d1cb25db 56Requires: %{name}-common = %{version}-%{release}
eb0e86a1 57Requires: gtk+2 >= 2:2.12.0
ad2318ff 58Requires: libpcap >= 0.4
2fc873c0 59Provides: ethereal
3585cc66 60Provides: ethereal-gnome
2fc873c0 61Obsoletes: ethereal
3585cc66 62Obsoletes: ethereal-gnome
d1cb25db 63BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
c06ca841 64
c06ca841 65%description
3564cfa5 66Wireshark is the name for powerful graphical network sniffer, traffic
3993f161 67and protocol analyzer based on GTK+ and libpcap libraries. It lets you
68capture and interactively browse the contents of network frames with
3564cfa5 69vast knowledge of more than 100 network protocols. Wireshark has
3993f161 70severeal useful features, including a rich display filter language,
71the ability to view the ASCII contents of a TCP connection and plug-in
72capabilities.
c06ca841 73
bd5a719c
JR
74%description -l es.UTF-8
75Analizador de tráfico de red.
bd307bb2 76
bd5a719c
JR
77%description -l pl.UTF-8
78Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
79protokołów sieciowych opartym na bibliotekach GTK+ oraz libpcap.
80Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
81ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
82użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
83możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
3993f161 84wtyczek (plug-ins).
c06ca841 85
bd5a719c
JR
86%description -l pt_BR.UTF-8
87O Wireshark é um analisador de protocolo de rede baseado no GTK+.
bd307bb2 88
bd5a719c
JR
89%description -l ru.UTF-8
90Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
91базируется на GTK+ и libpcap.
8cadd9c5 92
bd5a719c
JR
93%description -l uk.UTF-8
94Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
95базується на GTK+ та libpcap.
8cadd9c5 96
8556fd8d 97%package common
98Summary: Network traffic and protocol analyzer - common files
301eb42a 99Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych - wspólne pliki
8556fd8d 100Group: Networking
3d4f4fbf 101Requires: libwiretap = %{version}-%{release}
f32e8035 102Provides: %{name}-tools
2fc873c0 103Provides: ethereal-common
3db19835 104Provides: group(wireshark)
9cdb13ff 105Obsoletes: ethereal-common
f32e8035 106Obsoletes: wireshark-tools
3db19835
ER
107Requires(post,postun): /sbin/ldconfig
108Requires(post,postun): /sbin/setcap
8556fd8d 109
110%description common
3564cfa5 111Wireshark is the name for powerful graphical network sniffer, traffic
8556fd8d 112and protocol analyzer based on GTK+ and libpcap libraries. It lets you
113capture and interactively browse the contents of network frames with
3564cfa5 114vast knowledge of more than 100 network protocols. Wireshark has
8556fd8d 115severeal useful features, including a rich display filter language,
116the ability to view the ASCII contents of a TCP connection and plug-in
117capabilities.
118
a8a05b82
JB
119This package provides set of tools for manipulating capture files. It
120contains:
9b0cad4e
AG
121- capinfo - prints informatio about binary capture files,
122- dftest - shows display filter byte-code,
ad479611 123- dumpcap - dumps network traffic to a file,
9b0cad4e 124- editcap - edit and/or translate the format of capture files,
9b0cad4e 125- mergecap - merges two capture files into one,
ad479611
AG
126- randpkt - generates libpcap trace file full of random packets,
127- rawshark - dumps and analyzes raw libpcap data,
9b0cad4e
AG
128- text2cap - generate a capture file from an ASCII hexdump of packets.
129
bd5a719c
JR
130%description common -l es.UTF-8
131Analizador de tráfico de red.
8556fd8d 132
bd5a719c
JR
133%description common -l pl.UTF-8
134Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
135protokołów sieciowych opartym na bibliotekach GTK+ oraz libpcap.
136Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
137ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
138użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
139możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
8556fd8d 140wtyczek (plug-ins).
141
a8a05b82
JB
142Pakiet ten dostarcza także zestaw narzędzi do obróbki plików z
143przechwyconymi pakietami, obejmujący:
144- capinfo - do wyświetlania informacji o binarnych plikach zrzutu,
145- dftest - do pokazywania bajtkodu filtrów wyświetlania,
ad479611 146- dumpcap - do zrzucania ruchu sieciowego do pliku,
9b0cad4e 147- editcap - do edycji plików i tłumaczenia ich na inne formaty,
9b0cad4e 148- mergecap - do łączenia dwóch plików w jeden,
ad479611
AG
149- randpkt - do generowania plikow cap z losowymi danymi,
150- rawshark - do obróbki plików cap,
9b0cad4e
AG
151- text2cap - do generowania pliku cap z szesnastkowego zrzutu ASCII
152 pakietów.
153
bd5a719c
JR
154%description common -l pt_BR.UTF-8
155O Wireshark é um analisador de protocolo de rede baseado no GTK+.
8556fd8d 156
bd5a719c
JR
157%description common -l ru.UTF-8
158Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
159базируется на GTK+ и libpcap.
9a51ce65 160
bd5a719c
JR
161%description common -l uk.UTF-8
162Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
163базується на GTK+ та libpcap.
13dcc98b 164
3564cfa5 165%package -n twireshark
87fe533f 166Summary: Text-mode network traffic and protocol analyzer
301eb42a
ER
167Summary(pl.UTF-8): Tekstowy analizator ruchu i protokołów sieciowych
168Summary(pt_BR.UTF-8): Analisador modo texto de tráfego de rede (sniffer)
9a51ce65 169Group: Networking
d1cb25db 170Requires: %{name}-common = %{version}-%{release}
9a51ce65 171Requires: libpcap >= 0.4
2fc873c0 172Provides: tethereal
9cdb13ff 173Obsoletes: tethereal
9a51ce65 174
3564cfa5
AM
175%description -n twireshark
176Twireshark is a network protocol analyzer. It lets you capture packet
9a51ce65 177data from a live network, or read packets from a previously saved
178capture file, either printing a decoded form of those packets to the
3564cfa5 179standard output or writing the packets to a file. Twireshark's native
9a51ce65 180capture file format is libpcap format, which is also the format used
181by tcpdump and various other tools.
182
bd5a719c
JR
183%description -n twireshark -l pl.UTF-8
184Twireshark jest analizatorem protokołów sieciowych. Pozwala na
185przechwytywanie pakietów z sieci lub wczytywanie danych z pliku.
186Zdekodowany wynik (a twireshark zna ponad 100 rozmaitych protokołów
187sieciowych!) jest wyświetlony na ekranie. Natywnym formatem plików
188tetherala jest format libpcap, tak więc jest on kompatybilny z
189tcpdumpem i innymi podobnymi narzędziami.
9a51ce65 190
bd5a719c
JR
191%description -n twireshark -l pt_BR.UTF-8
192Esta é uma versão para modo texto do analisador de tráfego de rede
3564cfa5 193Wireshark.
9a51ce65 194
3d4f4fbf 195%package -n libwiretap
2da354f1 196Summary: Packet capture and analysis library
301eb42a 197Summary(pl.UTF-8): Biblioteka do przechwytywania i analizy pakietów
3d4f4fbf 198Group: Libraries
9c2845b9
JB
199Requires: glib2 >= 1:2.14.0
200Requires: libnl >= 3.2
3d4f4fbf
JB
201
202%description -n libwiretap
203Wiretap is a library that is being developed as a future replacement
204for libpcap, the current standard Unix library for packet capturing.
205
bd5a719c
JR
206%description -n libwiretap -l pl.UTF-8
207Biblioteka Wiretap rozwijana jest jako przyszły następca biblioteki
208libpcap, obecnie standardu przechwytywania pakietów w systemach Unix.
3d4f4fbf 209
2bb0e3ef 210%package -n libwiretap-devel
3d4f4fbf 211Summary: Header files for libwiretap packet capture library
301eb42a 212Summary(pl.UTF-8): Pliki nagłówkowe biblioteki libwiretap do przechwytywania pakietów
2bb0e3ef 213Group: Development/Libraries
eb0e86a1
JB
214Requires: glib2-devel >= 1:2.14.0
215Requires: libnl-devel >= 3.2
d88a1752 216Requires: libwiretap = %{version}-%{release}
2bb0e3ef
AM
217
218%description -n libwiretap-devel
3d4f4fbf 219Header files for libwiretap packet capture library.
2bb0e3ef 220
bd5a719c
JR
221%description -n libwiretap-devel -l pl.UTF-8
222Pliki nagłówkowe biblioteki libwiretap służącej do przechwytywania
223pakietów.
2bb0e3ef 224
c06ca841 225%prep
3db19835 226%setup -q
63effabc 227%patch0 -p1
69922c19 228%patch1 -p1
5fe62224 229%patch2 -p1
b03933b3 230%patch3 -p1
eb0e86a1 231%patch4 -p1
d88a1752 232find -name Makefile.am | xargs sed -i -e 's/-Werror//g'
6682782e 233
c06ca841 234%build
bd307bb2 235%{__libtoolize}
82ef181d 236%{__aclocal} -I aclocal-fallback
bd307bb2 237%{__autoconf}
238%{__automake}
bd307bb2 239%configure \
7d460fd4 240 --enable-dftest \
b316fa1c 241 --enable-packet-editor \
eb0e86a1
JB
242 --enable-randpkt \
243 --disable-silent-rules \
244 --disable-usr-local \
245 --with-lua \
e705ff13 246%if %{with kerberos5}
61c15373
SP
247 --with-krb5 \
248 --with-ssl \
249%endif
c526690f 250 %{!?with_snmp:--without-net-snmp --without-ucdsnmp} \
6682782e 251
47b29440 252%{__make}
c06ca841 253
254%install
255rm -rf $RPM_BUILD_ROOT
2bb0e3ef 256install -d $RPM_BUILD_ROOT{%{_desktopdir},%{_pixmapsdir},%{_includedir}/wiretap}
c06ca841 257
c335c139
PG
258%{__make} install \
259 DESTDIR=$RPM_BUILD_ROOT
c06ca841 260
3db19835
ER
261cp -p image/hi48-app-wireshark.png $RPM_BUILD_ROOT%{_pixmapsdir}/%{name}.png
262cp -p wireshark.desktop $RPM_BUILD_ROOT%{_desktopdir}
c06ca841 263
d88a1752 264cp -a wiretap/*.h $RPM_BUILD_ROOT%{_includedir}/wiretap
2bb0e3ef 265
a53f49c9 266# plugins *.la are useless - *.so are loaded through gmodule
eb0e86a1 267%{__rm} $RPM_BUILD_ROOT%{_libdir}/%{name}/plugins/%{version}*/*.la
a53f49c9 268
3d4f4fbf 269# no headers installed for this library
eb0e86a1 270%{__rm} $RPM_BUILD_ROOT%{_libdir}/libwireshark.{so,la}
3d4f4fbf 271
c06ca841 272%clean
273rm -rf $RPM_BUILD_ROOT
274
eb0e86a1 275%pre common
3db19835
ER
276%groupadd -P %{name}-common -g 104 wireshark
277
278%post common
279/sbin/ldconfig
280/sbin/setcap 'CAP_NET_RAW+eip CAP_NET_ADMIN+eip' %{_bindir}/dumpcap
281exit 0
282
283%postun common
284/sbin/ldconfig
285if [ "$1" = "0" ]; then
286 %groupremove wireshark
287fi
3d4f4fbf
JB
288
289%post -n libwiretap -p /sbin/ldconfig
290%postun -n libwiretap -p /sbin/ldconfig
291
681bd53b
JB
292%files
293%defattr(644,root,root,755)
3564cfa5 294%attr(755,root,root) %{_bindir}/wireshark
681bd53b
JB
295%dir %{_libdir}/%{name}
296%dir %{_libdir}/%{name}/plugins
3564cfa5
AM
297%dir %{_libdir}/%{name}/plugins/%{version}*
298%attr(755,root,root) %{_libdir}/%{name}/plugins/%{version}*/*.so
681bd53b 299%{_datadir}/%{name}
7bc1a31f 300%{_desktopdir}/%{name}.desktop
eb0e86a1 301%{_pixmapsdir}/%{name}.png
3564cfa5 302%{_mandir}/man1/wireshark.1*
681bd53b 303
8556fd8d 304%files common
69177e7d 305%defattr(644,root,root,755)
b03933b3 306%doc AUTHORS* ChangeLog NEWS README{,.[lv]*} doc/{randpkt.txt,README.*}
61c15373 307%attr(755,root,root) %{_bindir}/capinfos
7d460fd4 308%attr(755,root,root) %{_bindir}/dftest
3db19835 309%attr(750,root,wireshark) %{_bindir}/dumpcap
9a51ce65 310%attr(755,root,root) %{_bindir}/editcap
7d460fd4 311%attr(755,root,root) %{_bindir}/mergecap
7d460fd4 312%attr(755,root,root) %{_bindir}/randpkt
38791bb5 313%attr(755,root,root) %{_bindir}/rawshark
5bc49780 314%attr(755,root,root) %{_bindir}/reordercap
38791bb5 315%attr(755,root,root) %{_bindir}/text2pcap
9b0cad4e 316%attr(755,root,root) %{_libdir}/libwireshark.so.*.*.*
eb0e86a1 317%attr(755,root,root) %ghost %{_libdir}/libwireshark.so.2
38791bb5 318%{_mandir}/man1/capinfos.1*
b314d27d 319%{_mandir}/man1/dftest.1*
38791bb5
JB
320%{_mandir}/man1/dumpcap.1*
321%{_mandir}/man1/editcap.1*
38791bb5
JB
322%{_mandir}/man1/mergecap.1*
323%{_mandir}/man1/rawshark.1*
b314d27d 324%{_mandir}/man1/randpkt.1*
5bc49780 325%{_mandir}/man1/reordercap.1*
38791bb5 326%{_mandir}/man1/text2pcap.1*
9b0cad4e 327%{_mandir}/man4/wireshark-filter.4*
9a51ce65 328
3564cfa5 329%files -n twireshark
5077cd31 330%defattr(644,root,root,755)
3564cfa5 331%attr(755,root,root) %{_bindir}/tshark
b314d27d 332%{_mandir}/man1/tshark*.1*
2bb0e3ef 333
3d4f4fbf 334%files -n libwiretap
2bb0e3ef 335%defattr(644,root,root,755)
b89a59b8 336%doc wiretap/{README*,AUTHORS}
3d4f4fbf 337%attr(755,root,root) %{_libdir}/libwiretap.so.*.*.*
5bc49780 338%attr(755,root,root) %ghost %{_libdir}/libwiretap.so.3
eb0e86a1
JB
339%attr(755,root,root) %{_libdir}/libwsutil.so.*.*.*
340%attr(755,root,root) %ghost %{_libdir}/libwsutil.so.3
3d4f4fbf
JB
341
342%files -n libwiretap-devel
343%defattr(644,root,root,755)
344%attr(755,root,root) %{_libdir}/libwiretap.so
d88a1752 345%attr(755,root,root) %{_libdir}/libwsutil.so
3d4f4fbf 346%{_libdir}/libwiretap.la
5a2627c1 347%{_libdir}/libwsutil.la
2bb0e3ef 348%{_includedir}/wiretap
This page took 0.153584 seconds and 4 git commands to generate.