]> git.pld-linux.org Git - packages/wireshark.git/blame - wireshark.spec
- rel 1
[packages/wireshark.git] / wireshark.spec
CommitLineData
3eaa205f 1# TODO
3db19835
ER
2# - use policykit to gain root
3# - use %caps when rpm supports it: %attr(750,root,wireshark) %caps(cap_net_raw,cap_net_admin=eip) %{_sbindir}/dumpcap
272fcf72
AG
4# - unpackaged files (datadir ?):
5# warning: Installed (but unpackaged) file(s) found:
6# /usr/lib64/wireshark/cmake/FindGLIB2.cmake
7# /usr/lib64/wireshark/cmake/FindWSWinLibs.cmake
8# /usr/lib64/wireshark/cmake/LocatePythonModule.cmake
9# /usr/lib64/wireshark/cmake/UseAsn2Wrs.cmake
10# /usr/lib64/wireshark/cmake/UseMakePluginReg.cmake
11# /usr/lib64/wireshark/cmake/WiresharkConfig.cmake
12# /usr/lib64/wireshark/cmake/WiresharkConfigVersion.cmake
13# /usr/lib64/wireshark/cmake/WiresharkTargets-pld.cmake
14# /usr/lib64/wireshark/cmake/WiresharkTargets.cmake
15# /usr/share/AUTHORS-SHORT
16# /usr/share/COPYING
17# /usr/share/androiddump.html
18# /usr/share/asn2deb.html
19# (...)
06ce418f 20#
681bd53b 21# Conditional build:
d2bee84f
JB
22%bcond_without kerberos5 # Kerberos V support
23%bcond_without snmp # SNMP support
ec8bfdcc 24%bcond_without gui # without QT GUI
f362b44f 25
c06ca841 26Summary: Network traffic and protocol analyzer
301eb42a
ER
27Summary(es.UTF-8): Analizador de tráfico de red
28Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych
29Summary(pt_BR.UTF-8): Analisador de tráfego de rede
30Summary(ru.UTF-8): Анализатор сетевого траффика
31Summary(uk.UTF-8): Аналізатор мережевого трафіку
3564cfa5 32Name: wireshark
ec8bfdcc 33Version: 3.0.0
9e2a9aeb 34Release: 1
9c2845b9 35License: GPL v2+
6d55af47 36Group: Networking/Utilities
6101a021 37Source0: https://www.wireshark.org/download/src/%{name}-%{version}.tar.xz
ec8bfdcc 38# Source0-md5: 258d62ac7434d126dc497303c8f7961b
6101a021 39URL: https://www.wireshark.org/
eb0e86a1
JB
40BuildRequires: GeoIP-devel
41BuildRequires: asciidoc
eab87a3c 42BuildRequires: bcg729-devel
00a07a36 43BuildRequires: bison
ec8bfdcc 44BuildRequires: cmake
eab87a3c 45BuildRequires: c-ares-devel >= 1.5.0
eb0e86a1 46BuildRequires: doxygen
ad2318ff 47BuildRequires: flex
6101a021 48BuildRequires: gcc >= 5:3.2
6101a021 49BuildRequires: glib2-devel >= 1:2.32
ec8bfdcc 50BuildRequires: gnutls-devel >= 3.2.0
c1939565 51%{?with_kerberos5:BuildRequires: heimdal-devel}
558b2cad 52BuildRequires: libcap-devel
d2bee84f 53BuildRequires: libgcrypt-devel >= 1.4.2
fdb8d76d 54BuildRequires: libmaxminddb-devel
eb0e86a1 55BuildRequires: libnl-devel >= 3.2
2dee0cf7 56BuildRequires: libpcap-devel >= 2:1.0.0-4
6101a021 57BuildRequires: libssh-devel >= 0.6.0
38791bb5 58BuildRequires: libsmi-devel
6101a021
JB
59BuildRequires: libstdc++-devel
60BuildRequires: libtool >= 2:2.2.2
61BuildRequires: libxml2-devel >= 2.0
9f20d4ae 62BuildRequires: libxslt-progs
5bc49780 63BuildRequires: lua52-devel
6101a021 64BuildRequires: lz4-devel
49540dfb 65%{?with_snmp:BuildRequires: net-snmp-devel}
6101a021 66BuildRequires: nghttp2-devel
00a07a36 67BuildRequires: perl-tools-pod
d2bee84f 68BuildRequires: pkgconfig >= 1:0.7
ec8bfdcc 69BuildRequires: python3 >= 1:3.4
f362b44f 70BuildRequires: rpmbuild(macros) >= 1.527
d2bee84f 71%{?with_gui:BuildRequires: sbc-devel >= 1.0}
cfa18346 72%{?with_gui:BuildRequires: speexdsp-devel}
d2bee84f 73BuildRequires: sed >= 4.0
6101a021
JB
74BuildRequires: snappy-devel
75BuildRequires: spandsp-devel
76BuildRequires: tar >= 1:1.22
77BuildRequires: w3m
78BuildRequires: xz
d2bee84f 79BuildRequires: zlib-devel
cfa18346 80%if %{with gui}
ec8bfdcc
AG
81BuildRequires: Qt5Core-devel >= 5.2
82BuildRequires: Qt5Multimedia-devel >= 5.2
83BuildRequires: Qt5PrintSupport-devel >= 5.2
84BuildRequires: Qt5Widgets-devel >= 5.2
6101a021 85BuildRequires: libstdc++-devel >= 5
ec8bfdcc
AG
86BuildRequires: qt5-build >= 5.2
87BuildRequires: qt5-linguist >= 5.2
4d6dc41b 88%endif
6101a021 89Requires: gdk-pixbuf2 >= 2.26
d2bee84f 90Suggests: xdg-utils
2fc873c0 91Provides: ethereal
3585cc66 92Provides: ethereal-gnome
2fc873c0 93Obsoletes: ethereal
3585cc66 94Obsoletes: ethereal-gnome
ec8bfdcc
AG
95Obsoletes: wireshark-gui-common
96Obsoletes: wireshark-qt
d1cb25db 97BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
c06ca841 98
c06ca841 99%description
3564cfa5 100Wireshark is the name for powerful graphical network sniffer, traffic
cfa18346 101and protocol analyzer based on QT and libpcap libraries. It lets you
3993f161 102capture and interactively browse the contents of network frames with
3564cfa5 103vast knowledge of more than 100 network protocols. Wireshark has
3993f161 104severeal useful features, including a rich display filter language,
105the ability to view the ASCII contents of a TCP connection and plug-in
106capabilities.
c06ca841 107
bd5a719c
JR
108%description -l es.UTF-8
109Analizador de tráfico de red.
bd307bb2 110
bd5a719c
JR
111%description -l pl.UTF-8
112Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
cfa18346 113protokołów sieciowych opartym na bibliotekach QT oraz libpcap.
bd5a719c
JR
114Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
115ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
116użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
117możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
3993f161 118wtyczek (plug-ins).
c06ca841 119
bd5a719c 120%description -l pt_BR.UTF-8
cfa18346 121O Wireshark é um analisador de protocolo de rede baseado no QT.
bd307bb2 122
bd5a719c
JR
123%description -l ru.UTF-8
124Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
cfa18346 125базируется на QT и libpcap.
8cadd9c5 126
bd5a719c
JR
127%description -l uk.UTF-8
128Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
cfa18346 129базується на QT та libpcap.
8cadd9c5 130
8556fd8d 131%package common
132Summary: Network traffic and protocol analyzer - common files
301eb42a 133Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych - wspólne pliki
8556fd8d 134Group: Networking
6101a021 135Requires: %{name}-libs = %{version}-%{release}
d2bee84f
JB
136Requires: gnutls >= 3.1.10
137Requires: libpcap >= 0.4
6101a021 138Requires: libssh >= 0.6.0
2fc873c0 139Provides: ethereal-common
3db19835 140Provides: group(wireshark)
d2bee84f 141Provides: wireshark-tools
9cdb13ff 142Obsoletes: ethereal-common
f32e8035 143Obsoletes: wireshark-tools
3db19835 144Requires(post,postun): /sbin/setcap
8556fd8d 145
146%description common
3564cfa5 147Wireshark is the name for powerful graphical network sniffer, traffic
cfa18346 148and protocol analyzer based on QT and libpcap libraries. It lets you
8556fd8d 149capture and interactively browse the contents of network frames with
3564cfa5 150vast knowledge of more than 100 network protocols. Wireshark has
8556fd8d 151severeal useful features, including a rich display filter language,
152the ability to view the ASCII contents of a TCP connection and plug-in
153capabilities.
154
d2bee84f
JB
155This package provides the shared library, plugins, data and a set of
156tools for manipulating capture files. It contains:
4d6dc41b
AO
157- capinfos - prints informatio about binary capture files,
158- captype - prints the file types of capture files,
9b0cad4e 159- dftest - shows display filter byte-code,
ad479611 160- dumpcap - dumps network traffic to a file,
9b0cad4e 161- editcap - edit and/or translate the format of capture files,
9b0cad4e 162- mergecap - merges two capture files into one,
ad479611
AG
163- randpkt - generates libpcap trace file full of random packets,
164- rawshark - dumps and analyzes raw libpcap data,
9b0cad4e
AG
165- text2cap - generate a capture file from an ASCII hexdump of packets.
166
bd5a719c
JR
167%description common -l es.UTF-8
168Analizador de tráfico de red.
8556fd8d 169
bd5a719c
JR
170%description common -l pl.UTF-8
171Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
cfa18346 172protokołów sieciowych opartym na bibliotekach QT oraz libpcap.
bd5a719c
JR
173Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
174ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
175użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
176możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
8556fd8d 177wtyczek (plug-ins).
178
d2bee84f
JB
179Ten pakiet ten zawiera bibliotekę współdzieloną, wtyczki, dane oraz
180zestaw narzędzi do obróbki plików z przechwyconymi pakietami,
181obejmujący:
4d6dc41b
AO
182- capinfos - do wyświetlania informacji o binarnych plikach zrzutu,
183- captype - do wyświetlania rodzaju plików zrzutu,
a8a05b82 184- dftest - do pokazywania bajtkodu filtrów wyświetlania,
ad479611 185- dumpcap - do zrzucania ruchu sieciowego do pliku,
9b0cad4e 186- editcap - do edycji plików i tłumaczenia ich na inne formaty,
9b0cad4e 187- mergecap - do łączenia dwóch plików w jeden,
ad479611
AG
188- randpkt - do generowania plikow cap z losowymi danymi,
189- rawshark - do obróbki plików cap,
9b0cad4e
AG
190- text2cap - do generowania pliku cap z szesnastkowego zrzutu ASCII
191 pakietów.
192
bd5a719c 193%description common -l pt_BR.UTF-8
cfa18346 194O Wireshark é um analisador de protocolo de rede baseado no QT.
8556fd8d 195
bd5a719c
JR
196%description common -l ru.UTF-8
197Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
cfa18346 198базируется на QT и libpcap.
9a51ce65 199
bd5a719c
JR
200%description common -l uk.UTF-8
201Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
cfa18346 202базується на QT та libpcap.
13dcc98b 203
3564cfa5 204%package -n twireshark
87fe533f 205Summary: Text-mode network traffic and protocol analyzer
301eb42a
ER
206Summary(pl.UTF-8): Tekstowy analizator ruchu i protokołów sieciowych
207Summary(pt_BR.UTF-8): Analisador modo texto de tráfego de rede (sniffer)
9a51ce65 208Group: Networking
d1cb25db 209Requires: %{name}-common = %{version}-%{release}
9a51ce65 210Requires: libpcap >= 0.4
2fc873c0 211Provides: tethereal
9cdb13ff 212Obsoletes: tethereal
9a51ce65 213
3564cfa5
AM
214%description -n twireshark
215Twireshark is a network protocol analyzer. It lets you capture packet
9a51ce65 216data from a live network, or read packets from a previously saved
217capture file, either printing a decoded form of those packets to the
3564cfa5 218standard output or writing the packets to a file. Twireshark's native
9a51ce65 219capture file format is libpcap format, which is also the format used
220by tcpdump and various other tools.
221
bd5a719c
JR
222%description -n twireshark -l pl.UTF-8
223Twireshark jest analizatorem protokołów sieciowych. Pozwala na
224przechwytywanie pakietów z sieci lub wczytywanie danych z pliku.
225Zdekodowany wynik (a twireshark zna ponad 100 rozmaitych protokołów
226sieciowych!) jest wyświetlony na ekranie. Natywnym formatem plików
227tetherala jest format libpcap, tak więc jest on kompatybilny z
228tcpdumpem i innymi podobnymi narzędziami.
9a51ce65 229
bd5a719c
JR
230%description -n twireshark -l pt_BR.UTF-8
231Esta é uma versão para modo texto do analisador de tráfego de rede
3564cfa5 232Wireshark.
9a51ce65 233
6101a021
JB
234%package libs
235Summary: Wireshark packet capture and dissection libraries
236Summary(pl.UTF-8): Biblioteki Wiresharka do przechwytywania i sekcji pakietów
3d4f4fbf 237Group: Libraries
6101a021 238Requires: glib2 >= 1:2.32
d2bee84f 239Requires: libgcrypt >= 1.4.2
9c2845b9 240Requires: libnl >= 3.2
6101a021 241Obsoletes: libwiretap < 2.4.0
3d4f4fbf 242
6101a021
JB
243%description libs
244Wireshark packet capture and dissection libraries.
3d4f4fbf 245
6101a021
JB
246%description libs -l pl.UTF-8
247Biblioteki Wiresharka do przechwytywania i sekcji pakietów.
3d4f4fbf 248
6101a021
JB
249%package devel
250Summary: Header files for Wireshark libraries
251Summary(pl.UTF-8): Pliki nagłówkowe bibliotek Wiresharka
2bb0e3ef 252Group: Development/Libraries
6101a021
JB
253Requires: %{name}-libs = %{version}-%{release}
254Requires: glib2-devel >= 1:2.32
d2bee84f 255Requires: libgcrypt-devel >= 1.4.2
eb0e86a1 256Requires: libnl-devel >= 3.2
6101a021 257Obsoletes: libwiretap-devel < 2.4.0
2bb0e3ef 258
6101a021
JB
259%description devel
260Header files for Wireshark libraries.
2bb0e3ef 261
6101a021
JB
262%description devel -l pl.UTF-8
263Pliki nagłówkowe bibliotek Wiresharka.
2bb0e3ef 264
c06ca841 265%prep
3db19835 266%setup -q
6682782e 267
c06ca841 268%build
ec8bfdcc
AG
269%cmake -G "Unix Makefiles" \
270 -DDISABLE_WERROR=ON \
271 -DBUILD_wireshark=ON \
272 -DENABLE_QT5=ON \
273 -DENABLE_LUA=ON \
274 -DBUILD_mmdbresolve=ON \
fbffe58a
AG
275 -DBUILD_randpktdump=ON \
276 -DBUILD_androiddump=ON \
277 -DBUILD_tfshark=OFF \
278 -DBUILD_corbaidl2wrs=ON \
279 -DBUILD_dcerpcidl2wrs=ON \
280 -DBUILD_xxx2deb=ON \
ec8bfdcc
AG
281 -DENABLE_SMI=ON \
282 -DENABLE_PORTAUDIO=ON \
283 -DENABLE_PLUGINS=ON \
fbffe58a 284 -DENABLE_NETLINK=ON
6682782e 285
47b29440 286%{__make}
c06ca841 287
288%install
289rm -rf $RPM_BUILD_ROOT
6101a021 290install -d $RPM_BUILD_ROOT{%{_desktopdir},%{_pixmapsdir},%{_includedir}/wireshark}
c06ca841 291
c335c139
PG
292%{__make} install \
293 DESTDIR=$RPM_BUILD_ROOT
c06ca841 294
3ab5984d 295cp -p image/wsicon48.png $RPM_BUILD_ROOT%{_pixmapsdir}/%{name}.png
d2bee84f 296
ec8bfdcc 297%{?with_gui:cp -p wireshark.desktop $RPM_BUILD_ROOT%{_desktopdir}/wireshark.desktop}
c06ca841 298
6101a021
JB
299# headers (from Fedora, inspired by debian/wireshark-dev.header-files)
300install -d $RPM_BUILD_ROOT%{_includedir}/wireshark/{epan/{crypt,ftypes,dfilter,dissectors,wmem},wiretap,wsutil}
3ab5984d 301install config.h $RPM_BUILD_ROOT%{_includedir}/wireshark
6101a021
JB
302install cfile.h file.h $RPM_BUILD_ROOT%{_includedir}/wireshark
303install ws_diag_control.h $RPM_BUILD_ROOT%{_includedir}/wireshark
304install ws_symbol_export.h $RPM_BUILD_ROOT%{_includedir}/wireshark
305install epan/*.h $RPM_BUILD_ROOT%{_includedir}/wireshark/epan
306install epan/crypt/*.h $RPM_BUILD_ROOT%{_includedir}/wireshark/epan/crypt
307install epan/ftypes/*.h $RPM_BUILD_ROOT%{_includedir}/wireshark/epan/ftypes
308install epan/dfilter/*.h $RPM_BUILD_ROOT%{_includedir}/wireshark/epan/dfilter
309install epan/dissectors/*.h $RPM_BUILD_ROOT%{_includedir}/wireshark/epan/dissectors
310install epan/wmem/*.h $RPM_BUILD_ROOT%{_includedir}/wireshark/epan/wmem
311install wiretap/*.h $RPM_BUILD_ROOT%{_includedir}/wireshark/wiretap
312install wsutil/*.h $RPM_BUILD_ROOT%{_includedir}/wireshark/wsutil
2bb0e3ef 313
a53f49c9 314# plugins *.la are useless - *.so are loaded through gmodule
ec8bfdcc 315#%{__rm} $RPM_BUILD_ROOT%{_libdir}/%{name}/plugins/*/*/*.la
4bd1bf6e 316
c06ca841 317%clean
318rm -rf $RPM_BUILD_ROOT
319
ec8bfdcc 320%pre
d2bee84f
JB
321%update_mime_database
322
ec8bfdcc 323%postun
d2bee84f
JB
324%update_mime_database
325
eb0e86a1 326%pre common
3db19835
ER
327%groupadd -P %{name}-common -g 104 wireshark
328
329%post common
3db19835
ER
330/sbin/setcap 'CAP_NET_RAW+eip CAP_NET_ADMIN+eip' %{_bindir}/dumpcap
331exit 0
332
333%postun common
3db19835
ER
334if [ "$1" = "0" ]; then
335 %groupremove wireshark
336fi
3d4f4fbf 337
6101a021
JB
338%post libs -p /sbin/ldconfig
339%postun libs -p /sbin/ldconfig
3d4f4fbf 340
ec8bfdcc 341%if %{with gui}
681bd53b
JB
342%files
343%defattr(644,root,root,755)
3564cfa5 344%attr(755,root,root) %{_bindir}/wireshark
d2bee84f 345%{_desktopdir}/wireshark.desktop
ec8bfdcc 346#%{_datadir}/%{name}
d2bee84f
JB
347%{_datadir}/appdata/wireshark.appdata.xml
348%{_datadir}/mime/packages/wireshark.xml
eb0e86a1 349%{_pixmapsdir}/%{name}.png
4bd1bf6e
AO
350%{_iconsdir}/hicolor/16x16/apps/%{name}.png
351%{_iconsdir}/hicolor/16x16/mimetypes/application-%{name}-doc.png
352%{_iconsdir}/hicolor/24x24/apps/%{name}.png
353%{_iconsdir}/hicolor/24x24/mimetypes/application-%{name}-doc.png
354%{_iconsdir}/hicolor/32x32/apps/%{name}.png
355%{_iconsdir}/hicolor/32x32/mimetypes/application-%{name}-doc.png
356%{_iconsdir}/hicolor/48x48/apps/%{name}.png
357%{_iconsdir}/hicolor/48x48/mimetypes/application-%{name}-doc.png
358%{_iconsdir}/hicolor/64x64/apps/%{name}.png
359%{_iconsdir}/hicolor/64x64/mimetypes/application-%{name}-doc.png
360%{_iconsdir}/hicolor/128x128/apps/%{name}.png
361%{_iconsdir}/hicolor/128x128/mimetypes/application-%{name}-doc.png
362%{_iconsdir}/hicolor/256x256/apps/%{name}.png
363%{_iconsdir}/hicolor/256x256/mimetypes/application-%{name}-doc.png
364%{_iconsdir}/hicolor/scalable/apps/%{name}.svg
3564cfa5 365%{_mandir}/man1/wireshark.1*
f362b44f 366%endif
681bd53b 367
8556fd8d 368%files common
69177e7d 369%defattr(644,root,root,755)
3ab5984d 370%doc AUTHORS* ChangeLog NEWS README.md README.linux doc/README.*
f362b44f 371%dir %{_libdir}/%{name}
5ab012f2 372%dir %{_libdir}/%{name}/extcap
f362b44f 373%dir %{_libdir}/%{name}/plugins
ec8bfdcc
AG
374%dir %{_libdir}/%{name}/plugins/3.0
375%dir %{_libdir}/%{name}/plugins/3.0/codecs
376%dir %{_libdir}/%{name}/plugins/3.0/epan
377%dir %{_libdir}/%{name}/plugins/3.0/wiretap
fbffe58a 378%attr(755,root,root) %{_libdir}/%{name}/extcap/androiddump
6101a021 379%attr(755,root,root) %{_libdir}/%{name}/extcap/ciscodump
fbffe58a
AG
380%attr(755,root,root) %{_libdir}/%{name}/extcap/dpauxmon
381%attr(755,root,root) %{_libdir}/%{name}/extcap/randpktdump
6101a021 382%attr(755,root,root) %{_libdir}/%{name}/extcap/sshdump
fbffe58a 383%attr(755,root,root) %{_libdir}/%{name}/extcap/sdjournal
6101a021 384%attr(755,root,root) %{_libdir}/%{name}/extcap/udpdump
ec8bfdcc
AG
385%attr(755,root,root) %{_libdir}/%{name}/plugins/3.0/codecs/*.so
386%attr(755,root,root) %{_libdir}/%{name}/plugins/3.0/epan/*.so
387%attr(755,root,root) %{_libdir}/%{name}/plugins/3.0/wiretap/*.so
61c15373 388%attr(755,root,root) %{_bindir}/capinfos
4d6dc41b 389%attr(755,root,root) %{_bindir}/captype
ec8bfdcc 390#%attr(755,root,root) %{_bindir}/dftest
3db19835 391%attr(750,root,wireshark) %{_bindir}/dumpcap
9a51ce65 392%attr(755,root,root) %{_bindir}/editcap
fbffe58a 393%attr(755,root,root) %{_bindir}/idl2wrs
7d460fd4 394%attr(755,root,root) %{_bindir}/mergecap
2b45c3c4 395%attr(755,root,root) %{_bindir}/mmdbresolve
7d460fd4 396%attr(755,root,root) %{_bindir}/randpkt
38791bb5 397%attr(755,root,root) %{_bindir}/rawshark
5bc49780 398%attr(755,root,root) %{_bindir}/reordercap
6101a021 399%attr(755,root,root) %{_bindir}/sharkd
38791bb5 400%attr(755,root,root) %{_bindir}/text2pcap
ec8bfdcc 401#%attr(755,root,root) %{_bindir}/tfshark
3d79ff95 402%{_mandir}/man1/androiddump.1*
38791bb5 403%{_mandir}/man1/capinfos.1*
3ab5984d 404%{_mandir}/man1/captype.1*
2b45c3c4 405%{_mandir}/man1/ciscodump.1*
b314d27d 406%{_mandir}/man1/dftest.1*
38791bb5
JB
407%{_mandir}/man1/dumpcap.1*
408%{_mandir}/man1/editcap.1*
38791bb5 409%{_mandir}/man1/mergecap.1*
2b45c3c4 410%{_mandir}/man1/mmdbresolve.1*
38791bb5 411%{_mandir}/man1/rawshark.1*
b314d27d 412%{_mandir}/man1/randpkt.1*
5ab012f2 413%{_mandir}/man1/randpktdump.1*
5bc49780 414%{_mandir}/man1/reordercap.1*
6101a021 415%{_mandir}/man1/sshdump.1*
38791bb5 416%{_mandir}/man1/text2pcap.1*
e8c5abe8 417%{_mandir}/man1/udpdump.1*
5ab012f2 418%{_mandir}/man4/extcap.4*
9b0cad4e 419%{_mandir}/man4/wireshark-filter.4*
9a51ce65 420
3564cfa5 421%files -n twireshark
5077cd31 422%defattr(644,root,root,755)
3564cfa5 423%attr(755,root,root) %{_bindir}/tshark
b314d27d 424%{_mandir}/man1/tshark*.1*
2bb0e3ef 425
6101a021 426%files libs
2bb0e3ef 427%defattr(644,root,root,755)
ec8bfdcc 428#%doc wiretap/README*
6101a021 429%attr(755,root,root) %{_libdir}/libwireshark.so.*.*.*
ec8bfdcc 430%attr(755,root,root) %ghost %{_libdir}/libwireshark.so.12
3d4f4fbf 431%attr(755,root,root) %{_libdir}/libwiretap.so.*.*.*
ec8bfdcc 432%attr(755,root,root) %ghost %{_libdir}/libwiretap.so.9
5ab012f2 433%attr(755,root,root) %{_libdir}/libwscodecs.so.*.*.*
3ab5984d 434%attr(755,root,root) %ghost %{_libdir}/libwscodecs.so.2
eb0e86a1 435%attr(755,root,root) %{_libdir}/libwsutil.so.*.*.*
ec8bfdcc 436%attr(755,root,root) %ghost %{_libdir}/libwsutil.so.10
3d4f4fbf 437
6101a021 438%files devel
3d4f4fbf 439%defattr(644,root,root,755)
6101a021 440%attr(755,root,root) %{_libdir}/libwireshark.so
3d4f4fbf 441%attr(755,root,root) %{_libdir}/libwiretap.so
5ab012f2 442%attr(755,root,root) %{_libdir}/libwscodecs.so
d88a1752 443%attr(755,root,root) %{_libdir}/libwsutil.so
ec8bfdcc
AG
444#%{_libdir}/libwireshark.la
445#%{_libdir}/libwiretap.la
446#%{_libdir}/libwscodecs.la
447#%{_libdir}/libwsutil.la
6101a021
JB
448%{_includedir}/wireshark
449%{_pkgconfigdir}/wireshark.pc
This page took 0.794726 seconds and 4 git commands to generate.