]> git.pld-linux.org Git - packages/wireshark.git/blame - wireshark.spec
- security blocker
[packages/wireshark.git] / wireshark.spec
CommitLineData
06ce418f 1#
681bd53b 2# Conditional build:
3564cfa5 3%bcond_with gtk1 # build gtk+1 (not gtk+2) based wireshark binary
e705ff13 4%bcond_without kerberos5 # build without Kerberos V support
0f807600 5%bcond_without snmp # build without snmp support
8556fd8d 6#
c06ca841 7Summary: Network traffic and protocol analyzer
301eb42a
ER
8Summary(es.UTF-8): Analizador de tráfico de red
9Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych
10Summary(pt_BR.UTF-8): Analisador de tráfego de rede
11Summary(ru.UTF-8): Анализатор сетевого траффика
12Summary(uk.UTF-8): Аналізатор мережевого трафіку
3564cfa5 13Name: wireshark
4949d3da 14Version: 1.0.6
b7099857 15Release: 1
c06ca841 16License: GPL
17Group: Networking
eec166b7 18Source0: http://www.wireshark.org/download/src/%{name}-%{version}.tar.bz2
4949d3da 19# Source0-md5: f97041ec73e72fc36e39be2588045578
0be976c5 20Source1: %{name}.desktop
fbfc6bb7 21Source2: %{name}.su-start-script
63effabc 22Patch0: %{name}-0.99.5-hip-base05.patch
69922c19 23Patch1: %{name}-as_needed.patch
5fe62224 24Patch2: %{name}-Werror.patch
ba8d5592 25URL: http://www.wireshark.org/
0b80ce8e
PG
26# http://milw0rm.com/exploits/8308:
27BuildRequires: security(milw0rm.com/exploits/8308)
c526690f 28BuildRequires: adns-devel
ba8d5592 29BuildRequires: autoconf >= 2.52
54cc2149 30BuildRequires: automake
1b8a1786 31BuildRequires: elfutils-devel
ad2318ff 32BuildRequires: flex
ba8d5592 33BuildRequires: gnutls-devel >= 1.0.0
49540dfb 34%if %{with gtk1}
8556fd8d 35BuildRequires: gtk+-devel >= 1.2
36%else
4bf910d1 37BuildRequires: gtk+2-devel >= 1:2.0.0
8556fd8d 38%endif
e705ff13 39%{?with_kerberos5:BuildRequires: krb5-devel}
558b2cad 40BuildRequires: libcap-devel
f1a1443d 41BuildRequires: libgcrypt-devel >= 1.1.42
c06ca841 42BuildRequires: libpcap-devel >= 0.4
38791bb5 43BuildRequires: libsmi-devel
742fd0dc 44BuildRequires: libtool
9f20d4ae 45BuildRequires: libxslt-progs
4d8bc1a9 46BuildRequires: lua51-devel
49540dfb 47%{?with_snmp:BuildRequires: net-snmp-devel}
4d8bc1a9 48BuildRequires: pcre-devel
742fd0dc 49BuildRequires: perl-devel
264f64a4 50BuildRequires: pkgconfig
4d8bc1a9 51BuildRequires: portaudio-devel
c06ca841 52BuildRequires: zlib-devel
d1cb25db 53Requires: %{name}-common = %{version}-%{release}
ad2318ff 54Requires: libpcap >= 0.4
a7051789 55Suggests: xterm
2fc873c0 56Provides: ethereal
3585cc66 57Provides: ethereal-gnome
2fc873c0 58Obsoletes: ethereal
3585cc66 59Obsoletes: ethereal-gnome
d1cb25db 60BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
c06ca841 61
c06ca841 62%description
3564cfa5 63Wireshark is the name for powerful graphical network sniffer, traffic
3993f161 64and protocol analyzer based on GTK+ and libpcap libraries. It lets you
65capture and interactively browse the contents of network frames with
3564cfa5 66vast knowledge of more than 100 network protocols. Wireshark has
3993f161 67severeal useful features, including a rich display filter language,
68the ability to view the ASCII contents of a TCP connection and plug-in
69capabilities.
c06ca841 70
bd5a719c
JR
71%description -l es.UTF-8
72Analizador de tráfico de red.
bd307bb2 73
bd5a719c
JR
74%description -l pl.UTF-8
75Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
76protokołów sieciowych opartym na bibliotekach GTK+ oraz libpcap.
77Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
78ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
79użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
80możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
3993f161 81wtyczek (plug-ins).
c06ca841 82
bd5a719c
JR
83%description -l pt_BR.UTF-8
84O Wireshark é um analisador de protocolo de rede baseado no GTK+.
bd307bb2 85
bd5a719c
JR
86%description -l ru.UTF-8
87Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
88базируется на GTK+ и libpcap.
8cadd9c5 89
bd5a719c
JR
90%description -l uk.UTF-8
91Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
92базується на GTK+ та libpcap.
8cadd9c5 93
8556fd8d 94%package common
95Summary: Network traffic and protocol analyzer - common files
301eb42a 96Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych - wspólne pliki
8556fd8d 97Group: Networking
3d4f4fbf 98Requires: libwiretap = %{version}-%{release}
2fc873c0 99Provides: ethereal-common
9cdb13ff 100Obsoletes: ethereal-common
9b0cad4e
AG
101Provides: %{name}-tools
102Obsoletes: %{name}-tools
8556fd8d 103
104%description common
3564cfa5 105Wireshark is the name for powerful graphical network sniffer, traffic
8556fd8d 106and protocol analyzer based on GTK+ and libpcap libraries. It lets you
107capture and interactively browse the contents of network frames with
3564cfa5 108vast knowledge of more than 100 network protocols. Wireshark has
8556fd8d 109severeal useful features, including a rich display filter language,
110the ability to view the ASCII contents of a TCP connection and plug-in
111capabilities.
112
a8a05b82
JB
113This package provides set of tools for manipulating capture files. It
114contains:
9b0cad4e
AG
115- capinfo - prints informatio about binary capture files,
116- dftest - shows display filter byte-code,
117- editcap - edit and/or translate the format of capture files,
118- idl2eth - corba IDL to Wireshark Plugin Generator,
119- mergecap - merges two capture files into one,
120- text2cap - generate a capture file from an ASCII hexdump of packets.
121
bd5a719c
JR
122%description common -l es.UTF-8
123Analizador de tráfico de red.
8556fd8d 124
bd5a719c
JR
125%description common -l pl.UTF-8
126Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
127protokołów sieciowych opartym na bibliotekach GTK+ oraz libpcap.
128Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
129ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
130użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
131możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
8556fd8d 132wtyczek (plug-ins).
133
a8a05b82
JB
134Pakiet ten dostarcza także zestaw narzędzi do obróbki plików z
135przechwyconymi pakietami, obejmujący:
136- capinfo - do wyświetlania informacji o binarnych plikach zrzutu,
137- dftest - do pokazywania bajtkodu filtrów wyświetlania,
9b0cad4e 138- editcap - do edycji plików i tłumaczenia ich na inne formaty,
a8a05b82 139- idl2eth - do konwersji Corba IDL do wtyczek Wireshark,
9b0cad4e
AG
140- mergecap - do łączenia dwóch plików w jeden,
141- text2cap - do generowania pliku cap z szesnastkowego zrzutu ASCII
142 pakietów.
143
bd5a719c
JR
144%description common -l pt_BR.UTF-8
145O Wireshark é um analisador de protocolo de rede baseado no GTK+.
8556fd8d 146
bd5a719c
JR
147%description common -l ru.UTF-8
148Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
149базируется на GTK+ и libpcap.
9a51ce65 150
bd5a719c
JR
151%description common -l uk.UTF-8
152Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
153базується на GTK+ та libpcap.
13dcc98b 154
3564cfa5 155%package -n twireshark
87fe533f 156Summary: Text-mode network traffic and protocol analyzer
301eb42a
ER
157Summary(pl.UTF-8): Tekstowy analizator ruchu i protokołów sieciowych
158Summary(pt_BR.UTF-8): Analisador modo texto de tráfego de rede (sniffer)
9a51ce65 159Group: Networking
d1cb25db 160Requires: %{name}-common = %{version}-%{release}
9a51ce65 161Requires: libpcap >= 0.4
2fc873c0 162Provides: tethereal
9cdb13ff 163Obsoletes: tethereal
9a51ce65 164
3564cfa5
AM
165%description -n twireshark
166Twireshark is a network protocol analyzer. It lets you capture packet
9a51ce65 167data from a live network, or read packets from a previously saved
168capture file, either printing a decoded form of those packets to the
3564cfa5 169standard output or writing the packets to a file. Twireshark's native
9a51ce65 170capture file format is libpcap format, which is also the format used
171by tcpdump and various other tools.
172
bd5a719c
JR
173%description -n twireshark -l pl.UTF-8
174Twireshark jest analizatorem protokołów sieciowych. Pozwala na
175przechwytywanie pakietów z sieci lub wczytywanie danych z pliku.
176Zdekodowany wynik (a twireshark zna ponad 100 rozmaitych protokołów
177sieciowych!) jest wyświetlony na ekranie. Natywnym formatem plików
178tetherala jest format libpcap, tak więc jest on kompatybilny z
179tcpdumpem i innymi podobnymi narzędziami.
9a51ce65 180
bd5a719c
JR
181%description -n twireshark -l pt_BR.UTF-8
182Esta é uma versão para modo texto do analisador de tráfego de rede
3564cfa5 183Wireshark.
9a51ce65 184
3d4f4fbf 185%package -n libwiretap
2da354f1 186Summary: Packet capture and analysis library
301eb42a 187Summary(pl.UTF-8): Biblioteka do przechwytywania i analizy pakietów
3d4f4fbf
JB
188Group: Libraries
189
190%description -n libwiretap
191Wiretap is a library that is being developed as a future replacement
192for libpcap, the current standard Unix library for packet capturing.
193
bd5a719c
JR
194%description -n libwiretap -l pl.UTF-8
195Biblioteka Wiretap rozwijana jest jako przyszły następca biblioteki
196libpcap, obecnie standardu przechwytywania pakietów w systemach Unix.
3d4f4fbf 197
2bb0e3ef 198%package -n libwiretap-devel
3d4f4fbf 199Summary: Header files for libwiretap packet capture library
301eb42a 200Summary(pl.UTF-8): Pliki nagłówkowe biblioteki libwiretap do przechwytywania pakietów
2bb0e3ef 201Group: Development/Libraries
3d4f4fbf 202Requires: libwiretap = %{version}-%{release}
2bb0e3ef
AM
203%if %{with gtk1}
204Requires: gtk+-devel >= 1.2
205%else
3d4f4fbf 206Requires: gtk+2-devel >= 2.0.0
2bb0e3ef
AM
207%endif
208
209%description -n libwiretap-devel
3d4f4fbf 210Header files for libwiretap packet capture library.
2bb0e3ef 211
bd5a719c
JR
212%description -n libwiretap-devel -l pl.UTF-8
213Pliki nagłówkowe biblioteki libwiretap służącej do przechwytywania
214pakietów.
2bb0e3ef 215
c06ca841 216%prep
3585cc66 217%setup -q
63effabc 218%patch0 -p1
69922c19 219%patch1 -p1
5fe62224 220%patch2 -p1
4d8bc1a9 221perl -pi -e 's/lua5\.1/lua51/g' acinclude.m4
5fe62224 222find -name Makefile.am | xargs perl -pi -e 's/-Werror//g'
6682782e 223
c06ca841 224%build
bd307bb2 225%{__libtoolize}
82ef181d 226%{__aclocal} -I aclocal-fallback
bd307bb2 227%{__autoconf}
228%{__automake}
bd307bb2 229%configure \
9556b0ee 230 --enable-randpkt \
7d460fd4 231 --enable-dftest \
c526690f 232 --enable-threads \
49540dfb 233 %{!?with_gtk1:--enable-gtk2} \
e705ff13 234%if %{with kerberos5}
61c15373
SP
235 --with-krb5 \
236 --with-ssl \
237%endif
c526690f 238 %{!?with_snmp:--without-net-snmp --without-ucdsnmp} \
4d8bc1a9 239 --with-lua="/usr" \
c526690f 240 --with-plugindir=%{_libdir}/%{name}
6682782e 241
47b29440 242%{__make}
c06ca841 243
244%install
245rm -rf $RPM_BUILD_ROOT
2bb0e3ef 246install -d $RPM_BUILD_ROOT{%{_desktopdir},%{_pixmapsdir},%{_includedir}/wiretap}
c06ca841 247
c335c139
PG
248%{__make} install \
249 DESTDIR=$RPM_BUILD_ROOT
c06ca841 250
68f800f3 251install %{SOURCE1} $RPM_BUILD_ROOT%{_desktopdir}
bc249f1b 252install %{SOURCE2} $RPM_BUILD_ROOT%{_bindir}/%{name}_su
3564cfa5 253install image/hi48-app-wireshark.png \
87fe533f 254 $RPM_BUILD_ROOT%{_pixmapsdir}/%{name}.png
c06ca841 255
2bb0e3ef
AM
256install wiretap/*.h $RPM_BUILD_ROOT%{_includedir}/wiretap
257
a53f49c9 258# plugins *.la are useless - *.so are loaded through gmodule
3564cfa5 259rm -f $RPM_BUILD_ROOT%{_libdir}/%{name}/plugins/%{version}*/*.la
a53f49c9 260
3d4f4fbf 261# no headers installed for this library
3564cfa5 262rm -f $RPM_BUILD_ROOT%{_libdir}/libwireshark.{so,la}
3d4f4fbf 263
c06ca841 264%clean
265rm -rf $RPM_BUILD_ROOT
266
3d4f4fbf
JB
267%post common -p /sbin/ldconfig
268%postun common -p /sbin/ldconfig
269
270%post -n libwiretap -p /sbin/ldconfig
271%postun -n libwiretap -p /sbin/ldconfig
272
681bd53b
JB
273%files
274%defattr(644,root,root,755)
3564cfa5 275%attr(755,root,root) %{_bindir}/wireshark
46c2e738 276%attr(755,root,root) %{_bindir}/%{name}_su
681bd53b
JB
277%dir %{_libdir}/%{name}
278%dir %{_libdir}/%{name}/plugins
3564cfa5
AM
279%dir %{_libdir}/%{name}/plugins/%{version}*
280%attr(755,root,root) %{_libdir}/%{name}/plugins/%{version}*/*.so
681bd53b 281%{_datadir}/%{name}
46b64ea3 282%{_desktopdir}/*.desktop
681bd53b 283%{_pixmapsdir}/*
3564cfa5 284%{_mandir}/man1/wireshark.1*
681bd53b 285
8556fd8d 286%files common
69177e7d 287%defattr(644,root,root,755)
bc249f1b 288%doc AUTHORS ChangeLog FAQ NEWS README{,.[lv]*} doc/{randpkt.txt,README.*}
61c15373 289%attr(755,root,root) %{_bindir}/capinfos
7d460fd4 290%attr(755,root,root) %{_bindir}/dftest
45eefa3b 291%attr(755,root,root) %{_bindir}/dumpcap
9a51ce65 292%attr(755,root,root) %{_bindir}/editcap
3564cfa5 293%attr(755,root,root) %{_bindir}/idl2wrs
7d460fd4 294%attr(755,root,root) %{_bindir}/mergecap
7d460fd4 295%attr(755,root,root) %{_bindir}/randpkt
38791bb5
JB
296%attr(755,root,root) %{_bindir}/rawshark
297%attr(755,root,root) %{_bindir}/text2pcap
9b0cad4e
AG
298%attr(755,root,root) %{_libdir}/libwireshark.so.*.*.*
299%attr(755,root,root) %ghost %{_libdir}/libwireshark.so.0
38791bb5
JB
300%{_mandir}/man1/capinfos.1*
301%{_mandir}/man1/dumpcap.1*
302%{_mandir}/man1/editcap.1*
303%{_mandir}/man1/idl2wrs.1*
304%{_mandir}/man1/mergecap.1*
305%{_mandir}/man1/rawshark.1*
306%{_mandir}/man1/text2pcap.1*
9b0cad4e 307%{_mandir}/man4/wireshark-filter.4*
9a51ce65 308
3564cfa5 309%files -n twireshark
5077cd31 310%defattr(644,root,root,755)
3564cfa5
AM
311%attr(755,root,root) %{_bindir}/tshark
312%{_mandir}/man1/tshark*
2bb0e3ef 313
3d4f4fbf 314%files -n libwiretap
2bb0e3ef 315%defattr(644,root,root,755)
b89a59b8 316%doc wiretap/{README*,AUTHORS}
3d4f4fbf 317%attr(755,root,root) %{_libdir}/libwiretap.so.*.*.*
3d557fae 318%attr(755,root,root) %ghost %{_libdir}/libwiretap.so.0
3d4f4fbf
JB
319
320%files -n libwiretap-devel
321%defattr(644,root,root,755)
322%attr(755,root,root) %{_libdir}/libwiretap.so
323%{_libdir}/libwiretap.la
2bb0e3ef 324%{_includedir}/wiretap
This page took 0.155302 seconds and 4 git commands to generate.