]> git.pld-linux.org Git - packages/wireshark.git/blame - wireshark.spec
- 1.4.2
[packages/wireshark.git] / wireshark.spec
CommitLineData
3eaa205f
ER
1# TODO
2# - think of loosing dependency loop:
3# Executing rpm --upgrade -vh --root /...
4# error: LOOP:
5# error: removing libwiretap-1.2.4-1.i686 "Requires(auto): libwsutil.so.0" from tsort relations.
6# error: libwiretap-1.2.4-1.i686 Requires(auto): libwsutil.so.0
7# error: removing wireshark-common-1.2.4-1.i686 "Requires: libwiretap = 1.2.4-1" from tsort relations.
8# error: wireshark-common-1.2.4-1.i686 Requires: libwiretap = 1.2.4-1
9# error: LOOP:
10# error: removing libwiretap-1.2.3-1.i686 "Requires: libwiretap = 1.2.3-1" from tsort relations.
11# error: libwiretap-1.2.3-1.i686 Requires: libwiretap = 1.2.3-1
12# error: removing wireshark-common-1.2.3-1.i686 "Requires(auto): libwsutil.so.0" from tsort relations.
13# error: wireshark-common-1.2.3-1.i686 Requires(auto): libwsutil.so.0
06ce418f 14#
681bd53b 15# Conditional build:
e705ff13 16%bcond_without kerberos5 # build without Kerberos V support
0f807600 17%bcond_without snmp # build without snmp support
0846fcb3 18
c06ca841 19Summary: Network traffic and protocol analyzer
301eb42a
ER
20Summary(es.UTF-8): Analizador de tráfico de red
21Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych
22Summary(pt_BR.UTF-8): Analisador de tráfego de rede
23Summary(ru.UTF-8): Анализатор сетевого траффика
24Summary(uk.UTF-8): Аналізатор мережевого трафіку
3564cfa5 25Name: wireshark
0a61e9a5 26Version: 1.4.2
6d55af47 27Release: 1
c06ca841 28License: GPL
6d55af47
TP
29Group: Networking/Utilities
30Source0: http://www.wireshark.org/download/src/%{name}-%{version}.tar.bz2
0a61e9a5 31# Source0-md5: 5429561935ea0d1ee572793b55446918
c54254da
AM
32Patch0: %{name}-Werror.patch
33Patch1: %{name}-gcc43.patch
34Patch2: %{name}-ac.patch
35Patch3: %{name}-desktop.patch
ba8d5592 36URL: http://www.wireshark.org/
ba8d5592 37BuildRequires: autoconf >= 2.52
54cc2149 38BuildRequires: automake
00a07a36 39BuildRequires: bison
1b8a1786 40BuildRequires: elfutils-devel
ad2318ff 41BuildRequires: flex
ba8d5592 42BuildRequires: gnutls-devel >= 1.0.0
4bf910d1 43BuildRequires: gtk+2-devel >= 1:2.0.0
c1939565 44%{?with_kerberos5:BuildRequires: heimdal-devel}
558b2cad 45BuildRequires: libcap-devel
f1a1443d 46BuildRequires: libgcrypt-devel >= 1.1.42
2dee0cf7 47BuildRequires: libpcap-devel >= 2:1.0.0-4
38791bb5 48BuildRequires: libsmi-devel
742fd0dc 49BuildRequires: libtool
9f20d4ae 50BuildRequires: libxslt-progs
4d8bc1a9 51BuildRequires: lua51-devel
49540dfb 52%{?with_snmp:BuildRequires: net-snmp-devel}
4d8bc1a9 53BuildRequires: pcre-devel
00a07a36 54BuildRequires: perl-tools-pod
264f64a4 55BuildRequires: pkgconfig
4d8bc1a9 56BuildRequires: portaudio-devel
d88a1752 57BuildRequires: sed >= 4.0
c06ca841 58BuildRequires: zlib-devel
d1cb25db 59Requires: %{name}-common = %{version}-%{release}
ad2318ff 60Requires: libpcap >= 0.4
2fc873c0 61Provides: ethereal
3585cc66 62Provides: ethereal-gnome
2fc873c0 63Obsoletes: ethereal
3585cc66 64Obsoletes: ethereal-gnome
d1cb25db 65BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
c06ca841 66
c06ca841 67%description
3564cfa5 68Wireshark is the name for powerful graphical network sniffer, traffic
3993f161 69and protocol analyzer based on GTK+ and libpcap libraries. It lets you
70capture and interactively browse the contents of network frames with
3564cfa5 71vast knowledge of more than 100 network protocols. Wireshark has
3993f161 72severeal useful features, including a rich display filter language,
73the ability to view the ASCII contents of a TCP connection and plug-in
74capabilities.
c06ca841 75
bd5a719c
JR
76%description -l es.UTF-8
77Analizador de tráfico de red.
bd307bb2 78
bd5a719c
JR
79%description -l pl.UTF-8
80Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
81protokołów sieciowych opartym na bibliotekach GTK+ oraz libpcap.
82Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
83ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
84użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
85możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
3993f161 86wtyczek (plug-ins).
c06ca841 87
bd5a719c
JR
88%description -l pt_BR.UTF-8
89O Wireshark é um analisador de protocolo de rede baseado no GTK+.
bd307bb2 90
bd5a719c
JR
91%description -l ru.UTF-8
92Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
93базируется на GTK+ и libpcap.
8cadd9c5 94
bd5a719c
JR
95%description -l uk.UTF-8
96Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
97базується на GTK+ та libpcap.
8cadd9c5 98
8556fd8d 99%package common
100Summary: Network traffic and protocol analyzer - common files
301eb42a 101Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych - wspólne pliki
8556fd8d 102Group: Networking
3d4f4fbf 103Requires: libwiretap = %{version}-%{release}
f32e8035 104Provides: %{name}-tools
2fc873c0 105Provides: ethereal-common
9cdb13ff 106Obsoletes: ethereal-common
f32e8035 107Obsoletes: wireshark-tools
8556fd8d 108
109%description common
3564cfa5 110Wireshark is the name for powerful graphical network sniffer, traffic
8556fd8d 111and protocol analyzer based on GTK+ and libpcap libraries. It lets you
112capture and interactively browse the contents of network frames with
3564cfa5 113vast knowledge of more than 100 network protocols. Wireshark has
8556fd8d 114severeal useful features, including a rich display filter language,
115the ability to view the ASCII contents of a TCP connection and plug-in
116capabilities.
117
a8a05b82
JB
118This package provides set of tools for manipulating capture files. It
119contains:
9b0cad4e
AG
120- capinfo - prints informatio about binary capture files,
121- dftest - shows display filter byte-code,
122- editcap - edit and/or translate the format of capture files,
123- idl2eth - corba IDL to Wireshark Plugin Generator,
124- mergecap - merges two capture files into one,
125- text2cap - generate a capture file from an ASCII hexdump of packets.
126
bd5a719c
JR
127%description common -l es.UTF-8
128Analizador de tráfico de red.
8556fd8d 129
bd5a719c
JR
130%description common -l pl.UTF-8
131Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
132protokołów sieciowych opartym na bibliotekach GTK+ oraz libpcap.
133Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
134ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
135użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
136możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
8556fd8d 137wtyczek (plug-ins).
138
a8a05b82
JB
139Pakiet ten dostarcza także zestaw narzędzi do obróbki plików z
140przechwyconymi pakietami, obejmujący:
141- capinfo - do wyświetlania informacji o binarnych plikach zrzutu,
142- dftest - do pokazywania bajtkodu filtrów wyświetlania,
9b0cad4e 143- editcap - do edycji plików i tłumaczenia ich na inne formaty,
a8a05b82 144- idl2eth - do konwersji Corba IDL do wtyczek Wireshark,
9b0cad4e
AG
145- mergecap - do łączenia dwóch plików w jeden,
146- text2cap - do generowania pliku cap z szesnastkowego zrzutu ASCII
147 pakietów.
148
bd5a719c
JR
149%description common -l pt_BR.UTF-8
150O Wireshark é um analisador de protocolo de rede baseado no GTK+.
8556fd8d 151
bd5a719c
JR
152%description common -l ru.UTF-8
153Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
154базируется на GTK+ и libpcap.
9a51ce65 155
bd5a719c
JR
156%description common -l uk.UTF-8
157Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
158базується на GTK+ та libpcap.
13dcc98b 159
3564cfa5 160%package -n twireshark
87fe533f 161Summary: Text-mode network traffic and protocol analyzer
301eb42a
ER
162Summary(pl.UTF-8): Tekstowy analizator ruchu i protokołów sieciowych
163Summary(pt_BR.UTF-8): Analisador modo texto de tráfego de rede (sniffer)
9a51ce65 164Group: Networking
d1cb25db 165Requires: %{name}-common = %{version}-%{release}
9a51ce65 166Requires: libpcap >= 0.4
2fc873c0 167Provides: tethereal
9cdb13ff 168Obsoletes: tethereal
9a51ce65 169
3564cfa5
AM
170%description -n twireshark
171Twireshark is a network protocol analyzer. It lets you capture packet
9a51ce65 172data from a live network, or read packets from a previously saved
173capture file, either printing a decoded form of those packets to the
3564cfa5 174standard output or writing the packets to a file. Twireshark's native
9a51ce65 175capture file format is libpcap format, which is also the format used
176by tcpdump and various other tools.
177
bd5a719c
JR
178%description -n twireshark -l pl.UTF-8
179Twireshark jest analizatorem protokołów sieciowych. Pozwala na
180przechwytywanie pakietów z sieci lub wczytywanie danych z pliku.
181Zdekodowany wynik (a twireshark zna ponad 100 rozmaitych protokołów
182sieciowych!) jest wyświetlony na ekranie. Natywnym formatem plików
183tetherala jest format libpcap, tak więc jest on kompatybilny z
184tcpdumpem i innymi podobnymi narzędziami.
9a51ce65 185
bd5a719c
JR
186%description -n twireshark -l pt_BR.UTF-8
187Esta é uma versão para modo texto do analisador de tráfego de rede
3564cfa5 188Wireshark.
9a51ce65 189
3d4f4fbf 190%package -n libwiretap
2da354f1 191Summary: Packet capture and analysis library
301eb42a 192Summary(pl.UTF-8): Biblioteka do przechwytywania i analizy pakietów
3d4f4fbf
JB
193Group: Libraries
194
195%description -n libwiretap
196Wiretap is a library that is being developed as a future replacement
197for libpcap, the current standard Unix library for packet capturing.
198
bd5a719c
JR
199%description -n libwiretap -l pl.UTF-8
200Biblioteka Wiretap rozwijana jest jako przyszły następca biblioteki
201libpcap, obecnie standardu przechwytywania pakietów w systemach Unix.
3d4f4fbf 202
2bb0e3ef 203%package -n libwiretap-devel
3d4f4fbf 204Summary: Header files for libwiretap packet capture library
301eb42a 205Summary(pl.UTF-8): Pliki nagłówkowe biblioteki libwiretap do przechwytywania pakietów
2bb0e3ef 206Group: Development/Libraries
3d4f4fbf 207Requires: gtk+2-devel >= 2.0.0
d88a1752 208Requires: libwiretap = %{version}-%{release}
2bb0e3ef
AM
209
210%description -n libwiretap-devel
3d4f4fbf 211Header files for libwiretap packet capture library.
2bb0e3ef 212
bd5a719c
JR
213%description -n libwiretap-devel -l pl.UTF-8
214Pliki nagłówkowe biblioteki libwiretap służącej do przechwytywania
215pakietów.
2bb0e3ef 216
c06ca841 217%prep
6d55af47 218%setup -q -n %{name}-%{version}
d88a1752 219cp wireshark.desktop wireshark-kde.desktop
63effabc 220%patch0 -p1
69922c19 221%patch1 -p1
5fe62224 222%patch2 -p1
b03933b3 223%patch3 -p1
d88a1752
ER
224sed -i -e 's/lua5\.1/lua51/g' acinclude.m4
225find -name Makefile.am | xargs sed -i -e 's/-Werror//g'
6682782e 226
c06ca841 227%build
bd307bb2 228%{__libtoolize}
82ef181d 229%{__aclocal} -I aclocal-fallback
bd307bb2 230%{__autoconf}
231%{__automake}
bd307bb2 232%configure \
9556b0ee 233 --enable-randpkt \
7d460fd4 234 --enable-dftest \
c526690f 235 --enable-threads \
c54254da 236 --with-pcre \
e705ff13 237%if %{with kerberos5}
61c15373
SP
238 --with-krb5 \
239 --with-ssl \
240%endif
c526690f 241 %{!?with_snmp:--without-net-snmp --without-ucdsnmp} \
c54254da 242 --with-lua=/usr
6682782e 243
47b29440 244%{__make}
c06ca841 245
246%install
247rm -rf $RPM_BUILD_ROOT
2bb0e3ef 248install -d $RPM_BUILD_ROOT{%{_desktopdir},%{_pixmapsdir},%{_includedir}/wiretap}
c06ca841 249
c335c139
PG
250%{__make} install \
251 DESTDIR=$RPM_BUILD_ROOT
c06ca841 252
d88a1752
ER
253cp -a image/hi48-app-wireshark.png $RPM_BUILD_ROOT%{_pixmapsdir}/%{name}.png
254cp -a wireshark-kde.desktop $RPM_BUILD_ROOT%{_desktopdir}
c06ca841 255
d88a1752 256cp -a wiretap/*.h $RPM_BUILD_ROOT%{_includedir}/wiretap
2bb0e3ef 257
a53f49c9 258# plugins *.la are useless - *.so are loaded through gmodule
3564cfa5 259rm -f $RPM_BUILD_ROOT%{_libdir}/%{name}/plugins/%{version}*/*.la
a53f49c9 260
3d4f4fbf 261# no headers installed for this library
3564cfa5 262rm -f $RPM_BUILD_ROOT%{_libdir}/libwireshark.{so,la}
3d4f4fbf 263
c06ca841 264%clean
265rm -rf $RPM_BUILD_ROOT
266
3d4f4fbf
JB
267%post common -p /sbin/ldconfig
268%postun common -p /sbin/ldconfig
269
270%post -n libwiretap -p /sbin/ldconfig
271%postun -n libwiretap -p /sbin/ldconfig
272
681bd53b
JB
273%files
274%defattr(644,root,root,755)
3564cfa5 275%attr(755,root,root) %{_bindir}/wireshark
681bd53b
JB
276%dir %{_libdir}/%{name}
277%dir %{_libdir}/%{name}/plugins
3564cfa5
AM
278%dir %{_libdir}/%{name}/plugins/%{version}*
279%attr(755,root,root) %{_libdir}/%{name}/plugins/%{version}*/*.so
681bd53b 280%{_datadir}/%{name}
46b64ea3 281%{_desktopdir}/*.desktop
d88a1752 282%{_pixmapsdir}/*.png
3564cfa5 283%{_mandir}/man1/wireshark.1*
681bd53b 284
8556fd8d 285%files common
69177e7d 286%defattr(644,root,root,755)
b03933b3 287%doc AUTHORS* ChangeLog NEWS README{,.[lv]*} doc/{randpkt.txt,README.*}
61c15373 288%attr(755,root,root) %{_bindir}/capinfos
7d460fd4 289%attr(755,root,root) %{_bindir}/dftest
45eefa3b 290%attr(755,root,root) %{_bindir}/dumpcap
9a51ce65 291%attr(755,root,root) %{_bindir}/editcap
3564cfa5 292%attr(755,root,root) %{_bindir}/idl2wrs
7d460fd4 293%attr(755,root,root) %{_bindir}/mergecap
7d460fd4 294%attr(755,root,root) %{_bindir}/randpkt
38791bb5
JB
295%attr(755,root,root) %{_bindir}/rawshark
296%attr(755,root,root) %{_bindir}/text2pcap
9b0cad4e
AG
297%attr(755,root,root) %{_libdir}/libwireshark.so.*.*.*
298%attr(755,root,root) %ghost %{_libdir}/libwireshark.so.0
b03933b3
AG
299%attr(755,root,root) %{_libdir}/libwsutil.so.*.*.*
300%attr(755,root,root) %ghost %{_libdir}/libwsutil.so.0
38791bb5 301%{_mandir}/man1/capinfos.1*
b314d27d 302%{_mandir}/man1/dftest.1*
38791bb5
JB
303%{_mandir}/man1/dumpcap.1*
304%{_mandir}/man1/editcap.1*
305%{_mandir}/man1/idl2wrs.1*
306%{_mandir}/man1/mergecap.1*
307%{_mandir}/man1/rawshark.1*
b314d27d 308%{_mandir}/man1/randpkt.1*
38791bb5 309%{_mandir}/man1/text2pcap.1*
9b0cad4e 310%{_mandir}/man4/wireshark-filter.4*
9a51ce65 311
3564cfa5 312%files -n twireshark
5077cd31 313%defattr(644,root,root,755)
3564cfa5 314%attr(755,root,root) %{_bindir}/tshark
b314d27d 315%{_mandir}/man1/tshark*.1*
2bb0e3ef 316
3d4f4fbf 317%files -n libwiretap
2bb0e3ef 318%defattr(644,root,root,755)
b89a59b8 319%doc wiretap/{README*,AUTHORS}
3d4f4fbf 320%attr(755,root,root) %{_libdir}/libwiretap.so.*.*.*
3d557fae 321%attr(755,root,root) %ghost %{_libdir}/libwiretap.so.0
3d4f4fbf
JB
322
323%files -n libwiretap-devel
324%defattr(644,root,root,755)
325%attr(755,root,root) %{_libdir}/libwiretap.so
d88a1752 326%attr(755,root,root) %{_libdir}/libwsutil.so
3d4f4fbf 327%{_libdir}/libwiretap.la
5a2627c1 328%{_libdir}/libwsutil.la
2bb0e3ef 329%{_includedir}/wiretap
This page took 0.1376 seconds and 4 git commands to generate.