]> git.pld-linux.org Git - packages/wireshark.git/blame - wireshark.spec
- pl fix
[packages/wireshark.git] / wireshark.spec
CommitLineData
06ce418f 1#
681bd53b 2# Conditional build:
3564cfa5 3%bcond_with gtk1 # build gtk+1 (not gtk+2) based wireshark binary
e705ff13 4%bcond_without kerberos5 # build without Kerberos V support
0f807600 5%bcond_without snmp # build without snmp support
8556fd8d 6#
c06ca841 7Summary: Network traffic and protocol analyzer
301eb42a
ER
8Summary(es.UTF-8): Analizador de tráfico de red
9Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych
10Summary(pt_BR.UTF-8): Analisador de tráfego de rede
11Summary(ru.UTF-8): Анализатор сетевого траффика
12Summary(uk.UTF-8): Аналізатор мережевого трафіку
3564cfa5 13Name: wireshark
f40f62a9 14Version: 1.0.3
9b0cad4e 15Release: 3
c06ca841 16License: GPL
17Group: Networking
eec166b7 18Source0: http://www.wireshark.org/download/src/%{name}-%{version}.tar.bz2
f40f62a9 19# Source0-md5: 1f9bacf6df9150a8dd8fe862a4be27a8
0be976c5 20Source1: %{name}.desktop
fbfc6bb7 21Source2: %{name}.su-start-script
63effabc 22Patch0: %{name}-0.99.5-hip-base05.patch
69922c19 23Patch1: %{name}-as_needed.patch
5fe62224 24Patch2: %{name}-Werror.patch
ba8d5592 25URL: http://www.wireshark.org/
c526690f 26BuildRequires: adns-devel
ba8d5592 27BuildRequires: autoconf >= 2.52
54cc2149 28BuildRequires: automake
1b8a1786 29BuildRequires: elfutils-devel
ad2318ff 30BuildRequires: flex
ba8d5592 31BuildRequires: gnutls-devel >= 1.0.0
49540dfb 32%if %{with gtk1}
8556fd8d 33BuildRequires: gtk+-devel >= 1.2
34%else
4bf910d1 35BuildRequires: gtk+2-devel >= 1:2.0.0
8556fd8d 36%endif
e705ff13 37%{?with_kerberos5:BuildRequires: krb5-devel}
558b2cad 38BuildRequires: libcap-devel
f1a1443d 39BuildRequires: libgcrypt-devel >= 1.1.42
c06ca841 40BuildRequires: libpcap-devel >= 0.4
38791bb5 41BuildRequires: libsmi-devel
742fd0dc 42BuildRequires: libtool
9f20d4ae 43BuildRequires: libxslt-progs
4d8bc1a9 44BuildRequires: lua51-devel
49540dfb 45%{?with_snmp:BuildRequires: net-snmp-devel}
4d8bc1a9 46BuildRequires: pcre-devel
742fd0dc 47BuildRequires: perl-devel
264f64a4 48BuildRequires: pkgconfig
4d8bc1a9 49BuildRequires: portaudio-devel
c06ca841 50BuildRequires: zlib-devel
d1cb25db 51Requires: %{name}-common = %{version}-%{release}
ad2318ff 52Requires: libpcap >= 0.4
a7051789 53Suggests: xterm
2fc873c0 54Provides: ethereal
3585cc66 55Provides: ethereal-gnome
2fc873c0 56Obsoletes: ethereal
3585cc66 57Obsoletes: ethereal-gnome
d1cb25db 58BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
c06ca841 59
c06ca841 60%description
3564cfa5 61Wireshark is the name for powerful graphical network sniffer, traffic
3993f161 62and protocol analyzer based on GTK+ and libpcap libraries. It lets you
63capture and interactively browse the contents of network frames with
3564cfa5 64vast knowledge of more than 100 network protocols. Wireshark has
3993f161 65severeal useful features, including a rich display filter language,
66the ability to view the ASCII contents of a TCP connection and plug-in
67capabilities.
c06ca841 68
bd5a719c
JR
69%description -l es.UTF-8
70Analizador de tráfico de red.
bd307bb2 71
bd5a719c
JR
72%description -l pl.UTF-8
73Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
74protokołów sieciowych opartym na bibliotekach GTK+ oraz libpcap.
75Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
76ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
77użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
78możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
3993f161 79wtyczek (plug-ins).
c06ca841 80
bd5a719c
JR
81%description -l pt_BR.UTF-8
82O Wireshark é um analisador de protocolo de rede baseado no GTK+.
bd307bb2 83
bd5a719c
JR
84%description -l ru.UTF-8
85Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
86базируется на GTK+ и libpcap.
8cadd9c5 87
bd5a719c
JR
88%description -l uk.UTF-8
89Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
90базується на GTK+ та libpcap.
8cadd9c5 91
8556fd8d 92%package common
93Summary: Network traffic and protocol analyzer - common files
301eb42a 94Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych - wspólne pliki
8556fd8d 95Group: Networking
3d4f4fbf 96Requires: libwiretap = %{version}-%{release}
2fc873c0 97Provides: ethereal-common
9cdb13ff 98Obsoletes: ethereal-common
9b0cad4e
AG
99Provides: %{name}-tools
100Obsoletes: %{name}-tools
8556fd8d 101
102%description common
3564cfa5 103Wireshark is the name for powerful graphical network sniffer, traffic
8556fd8d 104and protocol analyzer based on GTK+ and libpcap libraries. It lets you
105capture and interactively browse the contents of network frames with
3564cfa5 106vast knowledge of more than 100 network protocols. Wireshark has
8556fd8d 107severeal useful features, including a rich display filter language,
108the ability to view the ASCII contents of a TCP connection and plug-in
109capabilities.
110
a8a05b82
JB
111This package provides set of tools for manipulating capture files. It
112contains:
9b0cad4e
AG
113- capinfo - prints informatio about binary capture files,
114- dftest - shows display filter byte-code,
115- editcap - edit and/or translate the format of capture files,
116- idl2eth - corba IDL to Wireshark Plugin Generator,
117- mergecap - merges two capture files into one,
118- text2cap - generate a capture file from an ASCII hexdump of packets.
119
bd5a719c
JR
120%description common -l es.UTF-8
121Analizador de tráfico de red.
8556fd8d 122
bd5a719c
JR
123%description common -l pl.UTF-8
124Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
125protokołów sieciowych opartym na bibliotekach GTK+ oraz libpcap.
126Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
127ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
128użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
129możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
8556fd8d 130wtyczek (plug-ins).
131
a8a05b82
JB
132Pakiet ten dostarcza także zestaw narzędzi do obróbki plików z
133przechwyconymi pakietami, obejmujący:
134- capinfo - do wyświetlania informacji o binarnych plikach zrzutu,
135- dftest - do pokazywania bajtkodu filtrów wyświetlania,
9b0cad4e 136- editcap - do edycji plików i tłumaczenia ich na inne formaty,
a8a05b82 137- idl2eth - do konwersji Corba IDL do wtyczek Wireshark,
9b0cad4e
AG
138- mergecap - do łączenia dwóch plików w jeden,
139- text2cap - do generowania pliku cap z szesnastkowego zrzutu ASCII
140 pakietów.
141
bd5a719c
JR
142%description common -l pt_BR.UTF-8
143O Wireshark é um analisador de protocolo de rede baseado no GTK+.
8556fd8d 144
bd5a719c
JR
145%description common -l ru.UTF-8
146Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
147базируется на GTK+ и libpcap.
9a51ce65 148
bd5a719c
JR
149%description common -l uk.UTF-8
150Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
151базується на GTK+ та libpcap.
13dcc98b 152
3564cfa5 153%package -n twireshark
87fe533f 154Summary: Text-mode network traffic and protocol analyzer
301eb42a
ER
155Summary(pl.UTF-8): Tekstowy analizator ruchu i protokołów sieciowych
156Summary(pt_BR.UTF-8): Analisador modo texto de tráfego de rede (sniffer)
9a51ce65 157Group: Networking
d1cb25db 158Requires: %{name}-common = %{version}-%{release}
9a51ce65 159Requires: libpcap >= 0.4
2fc873c0 160Provides: tethereal
9cdb13ff 161Obsoletes: tethereal
9a51ce65 162
3564cfa5
AM
163%description -n twireshark
164Twireshark is a network protocol analyzer. It lets you capture packet
9a51ce65 165data from a live network, or read packets from a previously saved
166capture file, either printing a decoded form of those packets to the
3564cfa5 167standard output or writing the packets to a file. Twireshark's native
9a51ce65 168capture file format is libpcap format, which is also the format used
169by tcpdump and various other tools.
170
bd5a719c
JR
171%description -n twireshark -l pl.UTF-8
172Twireshark jest analizatorem protokołów sieciowych. Pozwala na
173przechwytywanie pakietów z sieci lub wczytywanie danych z pliku.
174Zdekodowany wynik (a twireshark zna ponad 100 rozmaitych protokołów
175sieciowych!) jest wyświetlony na ekranie. Natywnym formatem plików
176tetherala jest format libpcap, tak więc jest on kompatybilny z
177tcpdumpem i innymi podobnymi narzędziami.
9a51ce65 178
bd5a719c
JR
179%description -n twireshark -l pt_BR.UTF-8
180Esta é uma versão para modo texto do analisador de tráfego de rede
3564cfa5 181Wireshark.
9a51ce65 182
3d4f4fbf 183%package -n libwiretap
2da354f1 184Summary: Packet capture and analysis library
301eb42a 185Summary(pl.UTF-8): Biblioteka do przechwytywania i analizy pakietów
3d4f4fbf
JB
186Group: Libraries
187
188%description -n libwiretap
189Wiretap is a library that is being developed as a future replacement
190for libpcap, the current standard Unix library for packet capturing.
191
bd5a719c
JR
192%description -n libwiretap -l pl.UTF-8
193Biblioteka Wiretap rozwijana jest jako przyszły następca biblioteki
194libpcap, obecnie standardu przechwytywania pakietów w systemach Unix.
3d4f4fbf 195
2bb0e3ef 196%package -n libwiretap-devel
3d4f4fbf 197Summary: Header files for libwiretap packet capture library
301eb42a 198Summary(pl.UTF-8): Pliki nagłówkowe biblioteki libwiretap do przechwytywania pakietów
2bb0e3ef 199Group: Development/Libraries
3d4f4fbf 200Requires: libwiretap = %{version}-%{release}
2bb0e3ef
AM
201%if %{with gtk1}
202Requires: gtk+-devel >= 1.2
203%else
3d4f4fbf 204Requires: gtk+2-devel >= 2.0.0
2bb0e3ef
AM
205%endif
206
207%description -n libwiretap-devel
3d4f4fbf 208Header files for libwiretap packet capture library.
2bb0e3ef 209
bd5a719c
JR
210%description -n libwiretap-devel -l pl.UTF-8
211Pliki nagłówkowe biblioteki libwiretap służącej do przechwytywania
212pakietów.
2bb0e3ef 213
c06ca841 214%prep
3585cc66 215%setup -q
63effabc 216%patch0 -p1
69922c19 217%patch1 -p1
5fe62224 218%patch2 -p1
4d8bc1a9 219perl -pi -e 's/lua5\.1/lua51/g' acinclude.m4
5fe62224 220find -name Makefile.am | xargs perl -pi -e 's/-Werror//g'
6682782e 221
c06ca841 222%build
bd307bb2 223%{__libtoolize}
82ef181d 224%{__aclocal} -I aclocal-fallback
bd307bb2 225%{__autoconf}
226%{__automake}
bd307bb2 227%configure \
9556b0ee 228 --enable-randpkt \
7d460fd4 229 --enable-dftest \
c526690f 230 --enable-threads \
49540dfb 231 %{!?with_gtk1:--enable-gtk2} \
e705ff13 232%if %{with kerberos5}
61c15373
SP
233 --with-krb5 \
234 --with-ssl \
235%endif
c526690f 236 %{!?with_snmp:--without-net-snmp --without-ucdsnmp} \
4d8bc1a9 237 --with-lua="/usr" \
c526690f 238 --with-plugindir=%{_libdir}/%{name}
6682782e 239
47b29440 240%{__make}
c06ca841 241
242%install
243rm -rf $RPM_BUILD_ROOT
2bb0e3ef 244install -d $RPM_BUILD_ROOT{%{_desktopdir},%{_pixmapsdir},%{_includedir}/wiretap}
c06ca841 245
c335c139
PG
246%{__make} install \
247 DESTDIR=$RPM_BUILD_ROOT
c06ca841 248
68f800f3 249install %{SOURCE1} $RPM_BUILD_ROOT%{_desktopdir}
bc249f1b 250install %{SOURCE2} $RPM_BUILD_ROOT%{_bindir}/%{name}_su
3564cfa5 251install image/hi48-app-wireshark.png \
87fe533f 252 $RPM_BUILD_ROOT%{_pixmapsdir}/%{name}.png
c06ca841 253
2bb0e3ef
AM
254install wiretap/*.h $RPM_BUILD_ROOT%{_includedir}/wiretap
255
a53f49c9 256# plugins *.la are useless - *.so are loaded through gmodule
3564cfa5 257rm -f $RPM_BUILD_ROOT%{_libdir}/%{name}/plugins/%{version}*/*.la
a53f49c9 258
3d4f4fbf 259# no headers installed for this library
3564cfa5 260rm -f $RPM_BUILD_ROOT%{_libdir}/libwireshark.{so,la}
3d4f4fbf 261
c06ca841 262%clean
263rm -rf $RPM_BUILD_ROOT
264
3d4f4fbf
JB
265%post common -p /sbin/ldconfig
266%postun common -p /sbin/ldconfig
267
268%post -n libwiretap -p /sbin/ldconfig
269%postun -n libwiretap -p /sbin/ldconfig
270
681bd53b
JB
271%files
272%defattr(644,root,root,755)
3564cfa5 273%attr(755,root,root) %{_bindir}/wireshark
46c2e738 274%attr(755,root,root) %{_bindir}/%{name}_su
681bd53b
JB
275%dir %{_libdir}/%{name}
276%dir %{_libdir}/%{name}/plugins
3564cfa5
AM
277%dir %{_libdir}/%{name}/plugins/%{version}*
278%attr(755,root,root) %{_libdir}/%{name}/plugins/%{version}*/*.so
681bd53b 279%{_datadir}/%{name}
46b64ea3 280%{_desktopdir}/*.desktop
681bd53b 281%{_pixmapsdir}/*
3564cfa5 282%{_mandir}/man1/wireshark.1*
681bd53b 283
8556fd8d 284%files common
69177e7d 285%defattr(644,root,root,755)
bc249f1b 286%doc AUTHORS ChangeLog FAQ NEWS README{,.[lv]*} doc/{randpkt.txt,README.*}
61c15373 287%attr(755,root,root) %{_bindir}/capinfos
7d460fd4 288%attr(755,root,root) %{_bindir}/dftest
45eefa3b 289%attr(755,root,root) %{_bindir}/dumpcap
9a51ce65 290%attr(755,root,root) %{_bindir}/editcap
3564cfa5 291%attr(755,root,root) %{_bindir}/idl2wrs
7d460fd4 292%attr(755,root,root) %{_bindir}/mergecap
7d460fd4 293%attr(755,root,root) %{_bindir}/randpkt
38791bb5
JB
294%attr(755,root,root) %{_bindir}/rawshark
295%attr(755,root,root) %{_bindir}/text2pcap
9b0cad4e
AG
296%attr(755,root,root) %{_libdir}/libwireshark.so.*.*.*
297%attr(755,root,root) %ghost %{_libdir}/libwireshark.so.0
38791bb5
JB
298%{_mandir}/man1/capinfos.1*
299%{_mandir}/man1/dumpcap.1*
300%{_mandir}/man1/editcap.1*
301%{_mandir}/man1/idl2wrs.1*
302%{_mandir}/man1/mergecap.1*
303%{_mandir}/man1/rawshark.1*
304%{_mandir}/man1/text2pcap.1*
9b0cad4e 305%{_mandir}/man4/wireshark-filter.4*
9a51ce65 306
3564cfa5 307%files -n twireshark
5077cd31 308%defattr(644,root,root,755)
3564cfa5
AM
309%attr(755,root,root) %{_bindir}/tshark
310%{_mandir}/man1/tshark*
2bb0e3ef 311
3d4f4fbf 312%files -n libwiretap
2bb0e3ef 313%defattr(644,root,root,755)
b89a59b8 314%doc wiretap/{README*,AUTHORS}
3d4f4fbf 315%attr(755,root,root) %{_libdir}/libwiretap.so.*.*.*
3d557fae 316%attr(755,root,root) %ghost %{_libdir}/libwiretap.so.0
3d4f4fbf
JB
317
318%files -n libwiretap-devel
319%defattr(644,root,root,755)
320%attr(755,root,root) %{_libdir}/libwiretap.so
321%{_libdir}/libwiretap.la
2bb0e3ef 322%{_includedir}/wiretap
This page took 0.082564 seconds and 4 git commands to generate.