]> git.pld-linux.org Git - packages/wireshark.git/blame - wireshark.spec
- up to 1.2.3 (fixes CVE-2009-3549, CVE-2009-3550, CVE-2009-3551)
[packages/wireshark.git] / wireshark.spec
CommitLineData
06ce418f 1#
681bd53b 2# Conditional build:
e705ff13 3%bcond_without kerberos5 # build without Kerberos V support
0f807600 4%bcond_without snmp # build without snmp support
8556fd8d 5#
c06ca841 6Summary: Network traffic and protocol analyzer
301eb42a
ER
7Summary(es.UTF-8): Analizador de tráfico de red
8Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych
9Summary(pt_BR.UTF-8): Analisador de tráfego de rede
10Summary(ru.UTF-8): Анализатор сетевого траффика
11Summary(uk.UTF-8): Аналізатор мережевого трафіку
3564cfa5 12Name: wireshark
04ed58a7 13Version: 1.2.3
f32e8035 14Release: 1
c06ca841 15License: GPL
16Group: Networking
eec166b7 17Source0: http://www.wireshark.org/download/src/%{name}-%{version}.tar.bz2
04ed58a7 18# Source0-md5: c2dfc197e485a0b0072ca64b8ac4d24c
0be976c5 19Source1: %{name}.desktop
fbfc6bb7 20Source2: %{name}.su-start-script
63effabc 21Patch0: %{name}-0.99.5-hip-base05.patch
69922c19 22Patch1: %{name}-as_needed.patch
5fe62224 23Patch2: %{name}-Werror.patch
b03933b3
AG
24Patch3: %{name}-gcc43.patch
25Patch4: %{name}-ac.patch
ba8d5592 26URL: http://www.wireshark.org/
c526690f 27BuildRequires: adns-devel
ba8d5592 28BuildRequires: autoconf >= 2.52
54cc2149 29BuildRequires: automake
1b8a1786 30BuildRequires: elfutils-devel
ad2318ff 31BuildRequires: flex
ba8d5592 32BuildRequires: gnutls-devel >= 1.0.0
4bf910d1 33BuildRequires: gtk+2-devel >= 1:2.0.0
c1939565 34%{?with_kerberos5:BuildRequires: heimdal-devel}
558b2cad 35BuildRequires: libcap-devel
f1a1443d 36BuildRequires: libgcrypt-devel >= 1.1.42
2dee0cf7 37BuildRequires: libpcap-devel >= 2:1.0.0-4
38791bb5 38BuildRequires: libsmi-devel
742fd0dc 39BuildRequires: libtool
9f20d4ae 40BuildRequires: libxslt-progs
4d8bc1a9 41BuildRequires: lua51-devel
49540dfb 42%{?with_snmp:BuildRequires: net-snmp-devel}
4d8bc1a9 43BuildRequires: pcre-devel
742fd0dc 44BuildRequires: perl-devel
264f64a4 45BuildRequires: pkgconfig
4d8bc1a9 46BuildRequires: portaudio-devel
c06ca841 47BuildRequires: zlib-devel
d1cb25db 48Requires: %{name}-common = %{version}-%{release}
ad2318ff 49Requires: libpcap >= 0.4
a7051789 50Suggests: xterm
2fc873c0 51Provides: ethereal
3585cc66 52Provides: ethereal-gnome
2fc873c0 53Obsoletes: ethereal
3585cc66 54Obsoletes: ethereal-gnome
d1cb25db 55BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
c06ca841 56
c06ca841 57%description
3564cfa5 58Wireshark is the name for powerful graphical network sniffer, traffic
3993f161 59and protocol analyzer based on GTK+ and libpcap libraries. It lets you
60capture and interactively browse the contents of network frames with
3564cfa5 61vast knowledge of more than 100 network protocols. Wireshark has
3993f161 62severeal useful features, including a rich display filter language,
63the ability to view the ASCII contents of a TCP connection and plug-in
64capabilities.
c06ca841 65
bd5a719c
JR
66%description -l es.UTF-8
67Analizador de tráfico de red.
bd307bb2 68
bd5a719c
JR
69%description -l pl.UTF-8
70Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
71protokołów sieciowych opartym na bibliotekach GTK+ oraz libpcap.
72Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
73ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
74użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
75możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
3993f161 76wtyczek (plug-ins).
c06ca841 77
bd5a719c
JR
78%description -l pt_BR.UTF-8
79O Wireshark é um analisador de protocolo de rede baseado no GTK+.
bd307bb2 80
bd5a719c
JR
81%description -l ru.UTF-8
82Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
83базируется на GTK+ и libpcap.
8cadd9c5 84
bd5a719c
JR
85%description -l uk.UTF-8
86Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
87базується на GTK+ та libpcap.
8cadd9c5 88
8556fd8d 89%package common
90Summary: Network traffic and protocol analyzer - common files
301eb42a 91Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych - wspólne pliki
8556fd8d 92Group: Networking
3d4f4fbf 93Requires: libwiretap = %{version}-%{release}
f32e8035 94Provides: %{name}-tools
2fc873c0 95Provides: ethereal-common
9cdb13ff 96Obsoletes: ethereal-common
f32e8035 97Obsoletes: wireshark-tools
8556fd8d 98
99%description common
3564cfa5 100Wireshark is the name for powerful graphical network sniffer, traffic
8556fd8d 101and protocol analyzer based on GTK+ and libpcap libraries. It lets you
102capture and interactively browse the contents of network frames with
3564cfa5 103vast knowledge of more than 100 network protocols. Wireshark has
8556fd8d 104severeal useful features, including a rich display filter language,
105the ability to view the ASCII contents of a TCP connection and plug-in
106capabilities.
107
a8a05b82
JB
108This package provides set of tools for manipulating capture files. It
109contains:
9b0cad4e
AG
110- capinfo - prints informatio about binary capture files,
111- dftest - shows display filter byte-code,
112- editcap - edit and/or translate the format of capture files,
113- idl2eth - corba IDL to Wireshark Plugin Generator,
114- mergecap - merges two capture files into one,
115- text2cap - generate a capture file from an ASCII hexdump of packets.
116
bd5a719c
JR
117%description common -l es.UTF-8
118Analizador de tráfico de red.
8556fd8d 119
bd5a719c
JR
120%description common -l pl.UTF-8
121Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
122protokołów sieciowych opartym na bibliotekach GTK+ oraz libpcap.
123Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
124ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
125użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
126możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
8556fd8d 127wtyczek (plug-ins).
128
a8a05b82
JB
129Pakiet ten dostarcza także zestaw narzędzi do obróbki plików z
130przechwyconymi pakietami, obejmujący:
131- capinfo - do wyświetlania informacji o binarnych plikach zrzutu,
132- dftest - do pokazywania bajtkodu filtrów wyświetlania,
9b0cad4e 133- editcap - do edycji plików i tłumaczenia ich na inne formaty,
a8a05b82 134- idl2eth - do konwersji Corba IDL do wtyczek Wireshark,
9b0cad4e
AG
135- mergecap - do łączenia dwóch plików w jeden,
136- text2cap - do generowania pliku cap z szesnastkowego zrzutu ASCII
137 pakietów.
138
bd5a719c
JR
139%description common -l pt_BR.UTF-8
140O Wireshark é um analisador de protocolo de rede baseado no GTK+.
8556fd8d 141
bd5a719c
JR
142%description common -l ru.UTF-8
143Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
144базируется на GTK+ и libpcap.
9a51ce65 145
bd5a719c
JR
146%description common -l uk.UTF-8
147Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
148базується на GTK+ та libpcap.
13dcc98b 149
3564cfa5 150%package -n twireshark
87fe533f 151Summary: Text-mode network traffic and protocol analyzer
301eb42a
ER
152Summary(pl.UTF-8): Tekstowy analizator ruchu i protokołów sieciowych
153Summary(pt_BR.UTF-8): Analisador modo texto de tráfego de rede (sniffer)
9a51ce65 154Group: Networking
d1cb25db 155Requires: %{name}-common = %{version}-%{release}
9a51ce65 156Requires: libpcap >= 0.4
2fc873c0 157Provides: tethereal
9cdb13ff 158Obsoletes: tethereal
9a51ce65 159
3564cfa5
AM
160%description -n twireshark
161Twireshark is a network protocol analyzer. It lets you capture packet
9a51ce65 162data from a live network, or read packets from a previously saved
163capture file, either printing a decoded form of those packets to the
3564cfa5 164standard output or writing the packets to a file. Twireshark's native
9a51ce65 165capture file format is libpcap format, which is also the format used
166by tcpdump and various other tools.
167
bd5a719c
JR
168%description -n twireshark -l pl.UTF-8
169Twireshark jest analizatorem protokołów sieciowych. Pozwala na
170przechwytywanie pakietów z sieci lub wczytywanie danych z pliku.
171Zdekodowany wynik (a twireshark zna ponad 100 rozmaitych protokołów
172sieciowych!) jest wyświetlony na ekranie. Natywnym formatem plików
173tetherala jest format libpcap, tak więc jest on kompatybilny z
174tcpdumpem i innymi podobnymi narzędziami.
9a51ce65 175
bd5a719c
JR
176%description -n twireshark -l pt_BR.UTF-8
177Esta é uma versão para modo texto do analisador de tráfego de rede
3564cfa5 178Wireshark.
9a51ce65 179
3d4f4fbf 180%package -n libwiretap
2da354f1 181Summary: Packet capture and analysis library
301eb42a 182Summary(pl.UTF-8): Biblioteka do przechwytywania i analizy pakietów
3d4f4fbf
JB
183Group: Libraries
184
185%description -n libwiretap
186Wiretap is a library that is being developed as a future replacement
187for libpcap, the current standard Unix library for packet capturing.
188
bd5a719c
JR
189%description -n libwiretap -l pl.UTF-8
190Biblioteka Wiretap rozwijana jest jako przyszły następca biblioteki
191libpcap, obecnie standardu przechwytywania pakietów w systemach Unix.
3d4f4fbf 192
2bb0e3ef 193%package -n libwiretap-devel
3d4f4fbf 194Summary: Header files for libwiretap packet capture library
301eb42a 195Summary(pl.UTF-8): Pliki nagłówkowe biblioteki libwiretap do przechwytywania pakietów
2bb0e3ef 196Group: Development/Libraries
3d4f4fbf 197Requires: libwiretap = %{version}-%{release}
3d4f4fbf 198Requires: gtk+2-devel >= 2.0.0
2bb0e3ef
AM
199
200%description -n libwiretap-devel
3d4f4fbf 201Header files for libwiretap packet capture library.
2bb0e3ef 202
bd5a719c
JR
203%description -n libwiretap-devel -l pl.UTF-8
204Pliki nagłówkowe biblioteki libwiretap służącej do przechwytywania
205pakietów.
2bb0e3ef 206
c06ca841 207%prep
3585cc66 208%setup -q
63effabc 209%patch0 -p1
69922c19 210%patch1 -p1
5fe62224 211%patch2 -p1
b03933b3
AG
212%patch3 -p1
213%patch4 -p1
4d8bc1a9 214perl -pi -e 's/lua5\.1/lua51/g' acinclude.m4
5fe62224 215find -name Makefile.am | xargs perl -pi -e 's/-Werror//g'
6682782e 216
c06ca841 217%build
bd307bb2 218%{__libtoolize}
82ef181d 219%{__aclocal} -I aclocal-fallback
bd307bb2 220%{__autoconf}
221%{__automake}
bd307bb2 222%configure \
9556b0ee 223 --enable-randpkt \
7d460fd4 224 --enable-dftest \
c526690f 225 --enable-threads \
e705ff13 226%if %{with kerberos5}
61c15373
SP
227 --with-krb5 \
228 --with-ssl \
229%endif
c526690f 230 %{!?with_snmp:--without-net-snmp --without-ucdsnmp} \
4d8bc1a9 231 --with-lua="/usr" \
c526690f 232 --with-plugindir=%{_libdir}/%{name}
6682782e 233
47b29440 234%{__make}
c06ca841 235
236%install
237rm -rf $RPM_BUILD_ROOT
2bb0e3ef 238install -d $RPM_BUILD_ROOT{%{_desktopdir},%{_pixmapsdir},%{_includedir}/wiretap}
c06ca841 239
c335c139
PG
240%{__make} install \
241 DESTDIR=$RPM_BUILD_ROOT
c06ca841 242
68f800f3 243install %{SOURCE1} $RPM_BUILD_ROOT%{_desktopdir}
bc249f1b 244install %{SOURCE2} $RPM_BUILD_ROOT%{_bindir}/%{name}_su
3564cfa5 245install image/hi48-app-wireshark.png \
87fe533f 246 $RPM_BUILD_ROOT%{_pixmapsdir}/%{name}.png
c06ca841 247
2bb0e3ef
AM
248install wiretap/*.h $RPM_BUILD_ROOT%{_includedir}/wiretap
249
a53f49c9 250# plugins *.la are useless - *.so are loaded through gmodule
3564cfa5 251rm -f $RPM_BUILD_ROOT%{_libdir}/%{name}/plugins/%{version}*/*.la
a53f49c9 252
3d4f4fbf 253# no headers installed for this library
3564cfa5 254rm -f $RPM_BUILD_ROOT%{_libdir}/libwireshark.{so,la}
3d4f4fbf 255
c06ca841 256%clean
257rm -rf $RPM_BUILD_ROOT
258
3d4f4fbf
JB
259%post common -p /sbin/ldconfig
260%postun common -p /sbin/ldconfig
261
262%post -n libwiretap -p /sbin/ldconfig
263%postun -n libwiretap -p /sbin/ldconfig
264
681bd53b
JB
265%files
266%defattr(644,root,root,755)
3564cfa5 267%attr(755,root,root) %{_bindir}/wireshark
46c2e738 268%attr(755,root,root) %{_bindir}/%{name}_su
681bd53b
JB
269%dir %{_libdir}/%{name}
270%dir %{_libdir}/%{name}/plugins
3564cfa5
AM
271%dir %{_libdir}/%{name}/plugins/%{version}*
272%attr(755,root,root) %{_libdir}/%{name}/plugins/%{version}*/*.so
681bd53b 273%{_datadir}/%{name}
46b64ea3 274%{_desktopdir}/*.desktop
681bd53b 275%{_pixmapsdir}/*
3564cfa5 276%{_mandir}/man1/wireshark.1*
681bd53b 277
8556fd8d 278%files common
69177e7d 279%defattr(644,root,root,755)
b03933b3 280%doc AUTHORS* ChangeLog NEWS README{,.[lv]*} doc/{randpkt.txt,README.*}
61c15373 281%attr(755,root,root) %{_bindir}/capinfos
7d460fd4 282%attr(755,root,root) %{_bindir}/dftest
45eefa3b 283%attr(755,root,root) %{_bindir}/dumpcap
9a51ce65 284%attr(755,root,root) %{_bindir}/editcap
3564cfa5 285%attr(755,root,root) %{_bindir}/idl2wrs
7d460fd4 286%attr(755,root,root) %{_bindir}/mergecap
7d460fd4 287%attr(755,root,root) %{_bindir}/randpkt
38791bb5
JB
288%attr(755,root,root) %{_bindir}/rawshark
289%attr(755,root,root) %{_bindir}/text2pcap
9b0cad4e
AG
290%attr(755,root,root) %{_libdir}/libwireshark.so.*.*.*
291%attr(755,root,root) %ghost %{_libdir}/libwireshark.so.0
b03933b3
AG
292%attr(755,root,root) %{_libdir}/libwsutil.so.*.*.*
293%attr(755,root,root) %ghost %{_libdir}/libwsutil.so.0
38791bb5
JB
294%{_mandir}/man1/capinfos.1*
295%{_mandir}/man1/dumpcap.1*
296%{_mandir}/man1/editcap.1*
297%{_mandir}/man1/idl2wrs.1*
298%{_mandir}/man1/mergecap.1*
299%{_mandir}/man1/rawshark.1*
300%{_mandir}/man1/text2pcap.1*
9b0cad4e 301%{_mandir}/man4/wireshark-filter.4*
9a51ce65 302
3564cfa5 303%files -n twireshark
5077cd31 304%defattr(644,root,root,755)
3564cfa5
AM
305%attr(755,root,root) %{_bindir}/tshark
306%{_mandir}/man1/tshark*
2bb0e3ef 307
3d4f4fbf 308%files -n libwiretap
2bb0e3ef 309%defattr(644,root,root,755)
b89a59b8 310%doc wiretap/{README*,AUTHORS}
3d4f4fbf 311%attr(755,root,root) %{_libdir}/libwiretap.so.*.*.*
3d557fae 312%attr(755,root,root) %ghost %{_libdir}/libwiretap.so.0
3d4f4fbf
JB
313
314%files -n libwiretap-devel
315%defattr(644,root,root,755)
316%attr(755,root,root) %{_libdir}/libwiretap.so
317%{_libdir}/libwiretap.la
5a2627c1 318%{_libdir}/libwsutil.la
2bb0e3ef 319%{_includedir}/wiretap
This page took 0.149106 seconds and 4 git commands to generate.