]> git.pld-linux.org Git - packages/wireshark.git/blame - wireshark.spec
- BR: bison, perl-tools-pod
[packages/wireshark.git] / wireshark.spec
CommitLineData
3eaa205f
ER
1# TODO
2# - think of loosing dependency loop:
3# Executing rpm --upgrade -vh --root /...
4# error: LOOP:
5# error: removing libwiretap-1.2.4-1.i686 "Requires(auto): libwsutil.so.0" from tsort relations.
6# error: libwiretap-1.2.4-1.i686 Requires(auto): libwsutil.so.0
7# error: removing wireshark-common-1.2.4-1.i686 "Requires: libwiretap = 1.2.4-1" from tsort relations.
8# error: wireshark-common-1.2.4-1.i686 Requires: libwiretap = 1.2.4-1
9# error: LOOP:
10# error: removing libwiretap-1.2.3-1.i686 "Requires: libwiretap = 1.2.3-1" from tsort relations.
11# error: libwiretap-1.2.3-1.i686 Requires: libwiretap = 1.2.3-1
12# error: removing wireshark-common-1.2.3-1.i686 "Requires(auto): libwsutil.so.0" from tsort relations.
13# error: wireshark-common-1.2.3-1.i686 Requires(auto): libwsutil.so.0
06ce418f 14#
681bd53b 15# Conditional build:
e705ff13 16%bcond_without kerberos5 # build without Kerberos V support
0f807600 17%bcond_without snmp # build without snmp support
8556fd8d 18#
c06ca841 19Summary: Network traffic and protocol analyzer
301eb42a
ER
20Summary(es.UTF-8): Analizador de tráfico de red
21Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych
22Summary(pt_BR.UTF-8): Analisador de tráfego de rede
23Summary(ru.UTF-8): Анализатор сетевого траффика
24Summary(uk.UTF-8): Аналізатор мережевого трафіку
3564cfa5 25Name: wireshark
1cf538b0 26Version: 1.2.4
d88a1752 27Release: 2
c06ca841 28License: GPL
29Group: Networking
eec166b7 30Source0: http://www.wireshark.org/download/src/%{name}-%{version}.tar.bz2
1cf538b0 31# Source0-md5: ae4533da7d0e54c236e1eed966c42163
63effabc 32Patch0: %{name}-0.99.5-hip-base05.patch
69922c19 33Patch1: %{name}-as_needed.patch
5fe62224 34Patch2: %{name}-Werror.patch
b03933b3
AG
35Patch3: %{name}-gcc43.patch
36Patch4: %{name}-ac.patch
d88a1752 37Patch5: %{name}-desktop.patch
ba8d5592 38URL: http://www.wireshark.org/
c526690f 39BuildRequires: adns-devel
ba8d5592 40BuildRequires: autoconf >= 2.52
54cc2149 41BuildRequires: automake
00a07a36 42BuildRequires: bison
1b8a1786 43BuildRequires: elfutils-devel
ad2318ff 44BuildRequires: flex
ba8d5592 45BuildRequires: gnutls-devel >= 1.0.0
4bf910d1 46BuildRequires: gtk+2-devel >= 1:2.0.0
c1939565 47%{?with_kerberos5:BuildRequires: heimdal-devel}
558b2cad 48BuildRequires: libcap-devel
f1a1443d 49BuildRequires: libgcrypt-devel >= 1.1.42
2dee0cf7 50BuildRequires: libpcap-devel >= 2:1.0.0-4
38791bb5 51BuildRequires: libsmi-devel
742fd0dc 52BuildRequires: libtool
9f20d4ae 53BuildRequires: libxslt-progs
4d8bc1a9 54BuildRequires: lua51-devel
49540dfb 55%{?with_snmp:BuildRequires: net-snmp-devel}
4d8bc1a9 56BuildRequires: pcre-devel
00a07a36 57BuildRequires: perl-tools-pod
264f64a4 58BuildRequires: pkgconfig
4d8bc1a9 59BuildRequires: portaudio-devel
d88a1752 60BuildRequires: sed >= 4.0
c06ca841 61BuildRequires: zlib-devel
d1cb25db 62Requires: %{name}-common = %{version}-%{release}
ad2318ff 63Requires: libpcap >= 0.4
2fc873c0 64Provides: ethereal
3585cc66 65Provides: ethereal-gnome
2fc873c0 66Obsoletes: ethereal
3585cc66 67Obsoletes: ethereal-gnome
d1cb25db 68BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
c06ca841 69
c06ca841 70%description
3564cfa5 71Wireshark is the name for powerful graphical network sniffer, traffic
3993f161 72and protocol analyzer based on GTK+ and libpcap libraries. It lets you
73capture and interactively browse the contents of network frames with
3564cfa5 74vast knowledge of more than 100 network protocols. Wireshark has
3993f161 75severeal useful features, including a rich display filter language,
76the ability to view the ASCII contents of a TCP connection and plug-in
77capabilities.
c06ca841 78
bd5a719c
JR
79%description -l es.UTF-8
80Analizador de tráfico de red.
bd307bb2 81
bd5a719c
JR
82%description -l pl.UTF-8
83Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
84protokołów sieciowych opartym na bibliotekach GTK+ oraz libpcap.
85Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
86ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
87użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
88możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
3993f161 89wtyczek (plug-ins).
c06ca841 90
bd5a719c
JR
91%description -l pt_BR.UTF-8
92O Wireshark é um analisador de protocolo de rede baseado no GTK+.
bd307bb2 93
bd5a719c
JR
94%description -l ru.UTF-8
95Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
96базируется на GTK+ и libpcap.
8cadd9c5 97
bd5a719c
JR
98%description -l uk.UTF-8
99Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
100базується на GTK+ та libpcap.
8cadd9c5 101
8556fd8d 102%package common
103Summary: Network traffic and protocol analyzer - common files
301eb42a 104Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych - wspólne pliki
8556fd8d 105Group: Networking
3d4f4fbf 106Requires: libwiretap = %{version}-%{release}
f32e8035 107Provides: %{name}-tools
2fc873c0 108Provides: ethereal-common
9cdb13ff 109Obsoletes: ethereal-common
f32e8035 110Obsoletes: wireshark-tools
8556fd8d 111
112%description common
3564cfa5 113Wireshark is the name for powerful graphical network sniffer, traffic
8556fd8d 114and protocol analyzer based on GTK+ and libpcap libraries. It lets you
115capture and interactively browse the contents of network frames with
3564cfa5 116vast knowledge of more than 100 network protocols. Wireshark has
8556fd8d 117severeal useful features, including a rich display filter language,
118the ability to view the ASCII contents of a TCP connection and plug-in
119capabilities.
120
a8a05b82
JB
121This package provides set of tools for manipulating capture files. It
122contains:
9b0cad4e
AG
123- capinfo - prints informatio about binary capture files,
124- dftest - shows display filter byte-code,
125- editcap - edit and/or translate the format of capture files,
126- idl2eth - corba IDL to Wireshark Plugin Generator,
127- mergecap - merges two capture files into one,
128- text2cap - generate a capture file from an ASCII hexdump of packets.
129
bd5a719c
JR
130%description common -l es.UTF-8
131Analizador de tráfico de red.
8556fd8d 132
bd5a719c
JR
133%description common -l pl.UTF-8
134Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
135protokołów sieciowych opartym na bibliotekach GTK+ oraz libpcap.
136Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
137ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
138użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
139możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
8556fd8d 140wtyczek (plug-ins).
141
a8a05b82
JB
142Pakiet ten dostarcza także zestaw narzędzi do obróbki plików z
143przechwyconymi pakietami, obejmujący:
144- capinfo - do wyświetlania informacji o binarnych plikach zrzutu,
145- dftest - do pokazywania bajtkodu filtrów wyświetlania,
9b0cad4e 146- editcap - do edycji plików i tłumaczenia ich na inne formaty,
a8a05b82 147- idl2eth - do konwersji Corba IDL do wtyczek Wireshark,
9b0cad4e
AG
148- mergecap - do łączenia dwóch plików w jeden,
149- text2cap - do generowania pliku cap z szesnastkowego zrzutu ASCII
150 pakietów.
151
bd5a719c
JR
152%description common -l pt_BR.UTF-8
153O Wireshark é um analisador de protocolo de rede baseado no GTK+.
8556fd8d 154
bd5a719c
JR
155%description common -l ru.UTF-8
156Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
157базируется на GTK+ и libpcap.
9a51ce65 158
bd5a719c
JR
159%description common -l uk.UTF-8
160Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
161базується на GTK+ та libpcap.
13dcc98b 162
3564cfa5 163%package -n twireshark
87fe533f 164Summary: Text-mode network traffic and protocol analyzer
301eb42a
ER
165Summary(pl.UTF-8): Tekstowy analizator ruchu i protokołów sieciowych
166Summary(pt_BR.UTF-8): Analisador modo texto de tráfego de rede (sniffer)
9a51ce65 167Group: Networking
d1cb25db 168Requires: %{name}-common = %{version}-%{release}
9a51ce65 169Requires: libpcap >= 0.4
2fc873c0 170Provides: tethereal
9cdb13ff 171Obsoletes: tethereal
9a51ce65 172
3564cfa5
AM
173%description -n twireshark
174Twireshark is a network protocol analyzer. It lets you capture packet
9a51ce65 175data from a live network, or read packets from a previously saved
176capture file, either printing a decoded form of those packets to the
3564cfa5 177standard output or writing the packets to a file. Twireshark's native
9a51ce65 178capture file format is libpcap format, which is also the format used
179by tcpdump and various other tools.
180
bd5a719c
JR
181%description -n twireshark -l pl.UTF-8
182Twireshark jest analizatorem protokołów sieciowych. Pozwala na
183przechwytywanie pakietów z sieci lub wczytywanie danych z pliku.
184Zdekodowany wynik (a twireshark zna ponad 100 rozmaitych protokołów
185sieciowych!) jest wyświetlony na ekranie. Natywnym formatem plików
186tetherala jest format libpcap, tak więc jest on kompatybilny z
187tcpdumpem i innymi podobnymi narzędziami.
9a51ce65 188
bd5a719c
JR
189%description -n twireshark -l pt_BR.UTF-8
190Esta é uma versão para modo texto do analisador de tráfego de rede
3564cfa5 191Wireshark.
9a51ce65 192
3d4f4fbf 193%package -n libwiretap
2da354f1 194Summary: Packet capture and analysis library
301eb42a 195Summary(pl.UTF-8): Biblioteka do przechwytywania i analizy pakietów
3d4f4fbf
JB
196Group: Libraries
197
198%description -n libwiretap
199Wiretap is a library that is being developed as a future replacement
200for libpcap, the current standard Unix library for packet capturing.
201
bd5a719c
JR
202%description -n libwiretap -l pl.UTF-8
203Biblioteka Wiretap rozwijana jest jako przyszły następca biblioteki
204libpcap, obecnie standardu przechwytywania pakietów w systemach Unix.
3d4f4fbf 205
2bb0e3ef 206%package -n libwiretap-devel
3d4f4fbf 207Summary: Header files for libwiretap packet capture library
301eb42a 208Summary(pl.UTF-8): Pliki nagłówkowe biblioteki libwiretap do przechwytywania pakietów
2bb0e3ef 209Group: Development/Libraries
3d4f4fbf 210Requires: gtk+2-devel >= 2.0.0
d88a1752 211Requires: libwiretap = %{version}-%{release}
2bb0e3ef
AM
212
213%description -n libwiretap-devel
3d4f4fbf 214Header files for libwiretap packet capture library.
2bb0e3ef 215
bd5a719c
JR
216%description -n libwiretap-devel -l pl.UTF-8
217Pliki nagłówkowe biblioteki libwiretap służącej do przechwytywania
218pakietów.
2bb0e3ef 219
c06ca841 220%prep
3585cc66 221%setup -q
d88a1752 222cp wireshark.desktop wireshark-kde.desktop
63effabc 223%patch0 -p1
69922c19 224%patch1 -p1
5fe62224 225%patch2 -p1
b03933b3
AG
226%patch3 -p1
227%patch4 -p1
d88a1752
ER
228%patch5 -p1
229sed -i -e 's/lua5\.1/lua51/g' acinclude.m4
230find -name Makefile.am | xargs sed -i -e 's/-Werror//g'
6682782e 231
c06ca841 232%build
bd307bb2 233%{__libtoolize}
82ef181d 234%{__aclocal} -I aclocal-fallback
bd307bb2 235%{__autoconf}
236%{__automake}
bd307bb2 237%configure \
9556b0ee 238 --enable-randpkt \
7d460fd4 239 --enable-dftest \
c526690f 240 --enable-threads \
e705ff13 241%if %{with kerberos5}
61c15373
SP
242 --with-krb5 \
243 --with-ssl \
244%endif
c526690f 245 %{!?with_snmp:--without-net-snmp --without-ucdsnmp} \
d88a1752 246 --with-lua=/usr \
c526690f 247 --with-plugindir=%{_libdir}/%{name}
6682782e 248
47b29440 249%{__make}
c06ca841 250
251%install
252rm -rf $RPM_BUILD_ROOT
2bb0e3ef 253install -d $RPM_BUILD_ROOT{%{_desktopdir},%{_pixmapsdir},%{_includedir}/wiretap}
c06ca841 254
c335c139
PG
255%{__make} install \
256 DESTDIR=$RPM_BUILD_ROOT
c06ca841 257
d88a1752
ER
258cp -a image/hi48-app-wireshark.png $RPM_BUILD_ROOT%{_pixmapsdir}/%{name}.png
259cp -a wireshark-kde.desktop $RPM_BUILD_ROOT%{_desktopdir}
c06ca841 260
d88a1752 261cp -a wiretap/*.h $RPM_BUILD_ROOT%{_includedir}/wiretap
2bb0e3ef 262
a53f49c9 263# plugins *.la are useless - *.so are loaded through gmodule
3564cfa5 264rm -f $RPM_BUILD_ROOT%{_libdir}/%{name}/plugins/%{version}*/*.la
a53f49c9 265
3d4f4fbf 266# no headers installed for this library
3564cfa5 267rm -f $RPM_BUILD_ROOT%{_libdir}/libwireshark.{so,la}
3d4f4fbf 268
c06ca841 269%clean
270rm -rf $RPM_BUILD_ROOT
271
3d4f4fbf
JB
272%post common -p /sbin/ldconfig
273%postun common -p /sbin/ldconfig
274
275%post -n libwiretap -p /sbin/ldconfig
276%postun -n libwiretap -p /sbin/ldconfig
277
681bd53b
JB
278%files
279%defattr(644,root,root,755)
3564cfa5 280%attr(755,root,root) %{_bindir}/wireshark
681bd53b
JB
281%dir %{_libdir}/%{name}
282%dir %{_libdir}/%{name}/plugins
3564cfa5
AM
283%dir %{_libdir}/%{name}/plugins/%{version}*
284%attr(755,root,root) %{_libdir}/%{name}/plugins/%{version}*/*.so
681bd53b 285%{_datadir}/%{name}
46b64ea3 286%{_desktopdir}/*.desktop
d88a1752 287%{_pixmapsdir}/*.png
3564cfa5 288%{_mandir}/man1/wireshark.1*
681bd53b 289
8556fd8d 290%files common
69177e7d 291%defattr(644,root,root,755)
b03933b3 292%doc AUTHORS* ChangeLog NEWS README{,.[lv]*} doc/{randpkt.txt,README.*}
61c15373 293%attr(755,root,root) %{_bindir}/capinfos
7d460fd4 294%attr(755,root,root) %{_bindir}/dftest
45eefa3b 295%attr(755,root,root) %{_bindir}/dumpcap
9a51ce65 296%attr(755,root,root) %{_bindir}/editcap
3564cfa5 297%attr(755,root,root) %{_bindir}/idl2wrs
7d460fd4 298%attr(755,root,root) %{_bindir}/mergecap
7d460fd4 299%attr(755,root,root) %{_bindir}/randpkt
38791bb5
JB
300%attr(755,root,root) %{_bindir}/rawshark
301%attr(755,root,root) %{_bindir}/text2pcap
9b0cad4e
AG
302%attr(755,root,root) %{_libdir}/libwireshark.so.*.*.*
303%attr(755,root,root) %ghost %{_libdir}/libwireshark.so.0
b03933b3
AG
304%attr(755,root,root) %{_libdir}/libwsutil.so.*.*.*
305%attr(755,root,root) %ghost %{_libdir}/libwsutil.so.0
38791bb5
JB
306%{_mandir}/man1/capinfos.1*
307%{_mandir}/man1/dumpcap.1*
308%{_mandir}/man1/editcap.1*
309%{_mandir}/man1/idl2wrs.1*
310%{_mandir}/man1/mergecap.1*
311%{_mandir}/man1/rawshark.1*
312%{_mandir}/man1/text2pcap.1*
9b0cad4e 313%{_mandir}/man4/wireshark-filter.4*
9a51ce65 314
3564cfa5 315%files -n twireshark
5077cd31 316%defattr(644,root,root,755)
3564cfa5
AM
317%attr(755,root,root) %{_bindir}/tshark
318%{_mandir}/man1/tshark*
2bb0e3ef 319
3d4f4fbf 320%files -n libwiretap
2bb0e3ef 321%defattr(644,root,root,755)
b89a59b8 322%doc wiretap/{README*,AUTHORS}
3d4f4fbf 323%attr(755,root,root) %{_libdir}/libwiretap.so.*.*.*
3d557fae 324%attr(755,root,root) %ghost %{_libdir}/libwiretap.so.0
3d4f4fbf
JB
325
326%files -n libwiretap-devel
327%defattr(644,root,root,755)
328%attr(755,root,root) %{_libdir}/libwiretap.so
d88a1752 329%attr(755,root,root) %{_libdir}/libwsutil.so
3d4f4fbf 330%{_libdir}/libwiretap.la
5a2627c1 331%{_libdir}/libwsutil.la
2bb0e3ef 332%{_includedir}/wiretap
This page took 0.168617 seconds and 4 git commands to generate.