]> git.pld-linux.org Git - packages/wireshark.git/blame - wireshark.spec
- BR: libpcap-devel >= 2:1.0.0-4 (for a fixed pcap-config script)
[packages/wireshark.git] / wireshark.spec
CommitLineData
06ce418f 1#
681bd53b 2# Conditional build:
3564cfa5 3%bcond_with gtk1 # build gtk+1 (not gtk+2) based wireshark binary
e705ff13 4%bcond_without kerberos5 # build without Kerberos V support
0f807600 5%bcond_without snmp # build without snmp support
8556fd8d 6#
c06ca841 7Summary: Network traffic and protocol analyzer
301eb42a
ER
8Summary(es.UTF-8): Analizador de tráfico de red
9Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych
10Summary(pt_BR.UTF-8): Analisador de tráfego de rede
11Summary(ru.UTF-8): Анализатор сетевого траффика
12Summary(uk.UTF-8): Аналізатор мережевого трафіку
3564cfa5 13Name: wireshark
b03933b3 14Version: 1.2.0
b7099857 15Release: 1
c06ca841 16License: GPL
17Group: Networking
eec166b7 18Source0: http://www.wireshark.org/download/src/%{name}-%{version}.tar.bz2
b03933b3 19# Source0-md5: d3f799e0ae7953cd3426d9e0b6e2708d
0be976c5 20Source1: %{name}.desktop
fbfc6bb7 21Source2: %{name}.su-start-script
63effabc 22Patch0: %{name}-0.99.5-hip-base05.patch
69922c19 23Patch1: %{name}-as_needed.patch
5fe62224 24Patch2: %{name}-Werror.patch
b03933b3
AG
25Patch3: %{name}-gcc43.patch
26Patch4: %{name}-ac.patch
ba8d5592 27URL: http://www.wireshark.org/
0b80ce8e 28# http://milw0rm.com/exploits/8308:
c1e7dab5 29#BuildRequires: security(milw0rm.com/exploits/8308)
c526690f 30BuildRequires: adns-devel
ba8d5592 31BuildRequires: autoconf >= 2.52
54cc2149 32BuildRequires: automake
1b8a1786 33BuildRequires: elfutils-devel
ad2318ff 34BuildRequires: flex
ba8d5592 35BuildRequires: gnutls-devel >= 1.0.0
49540dfb 36%if %{with gtk1}
8556fd8d 37BuildRequires: gtk+-devel >= 1.2
38%else
4bf910d1 39BuildRequires: gtk+2-devel >= 1:2.0.0
8556fd8d 40%endif
e705ff13 41%{?with_kerberos5:BuildRequires: krb5-devel}
558b2cad 42BuildRequires: libcap-devel
f1a1443d 43BuildRequires: libgcrypt-devel >= 1.1.42
2dee0cf7 44BuildRequires: libpcap-devel >= 2:1.0.0-4
38791bb5 45BuildRequires: libsmi-devel
742fd0dc 46BuildRequires: libtool
9f20d4ae 47BuildRequires: libxslt-progs
4d8bc1a9 48BuildRequires: lua51-devel
49540dfb 49%{?with_snmp:BuildRequires: net-snmp-devel}
4d8bc1a9 50BuildRequires: pcre-devel
742fd0dc 51BuildRequires: perl-devel
264f64a4 52BuildRequires: pkgconfig
4d8bc1a9 53BuildRequires: portaudio-devel
c06ca841 54BuildRequires: zlib-devel
d1cb25db 55Requires: %{name}-common = %{version}-%{release}
ad2318ff 56Requires: libpcap >= 0.4
a7051789 57Suggests: xterm
2fc873c0 58Provides: ethereal
3585cc66 59Provides: ethereal-gnome
2fc873c0 60Obsoletes: ethereal
3585cc66 61Obsoletes: ethereal-gnome
d1cb25db 62BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
c06ca841 63
c06ca841 64%description
3564cfa5 65Wireshark is the name for powerful graphical network sniffer, traffic
3993f161 66and protocol analyzer based on GTK+ and libpcap libraries. It lets you
67capture and interactively browse the contents of network frames with
3564cfa5 68vast knowledge of more than 100 network protocols. Wireshark has
3993f161 69severeal useful features, including a rich display filter language,
70the ability to view the ASCII contents of a TCP connection and plug-in
71capabilities.
c06ca841 72
bd5a719c
JR
73%description -l es.UTF-8
74Analizador de tráfico de red.
bd307bb2 75
bd5a719c
JR
76%description -l pl.UTF-8
77Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
78protokołów sieciowych opartym na bibliotekach GTK+ oraz libpcap.
79Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
80ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
81użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
82możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
3993f161 83wtyczek (plug-ins).
c06ca841 84
bd5a719c
JR
85%description -l pt_BR.UTF-8
86O Wireshark é um analisador de protocolo de rede baseado no GTK+.
bd307bb2 87
bd5a719c
JR
88%description -l ru.UTF-8
89Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
90базируется на GTK+ и libpcap.
8cadd9c5 91
bd5a719c
JR
92%description -l uk.UTF-8
93Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
94базується на GTK+ та libpcap.
8cadd9c5 95
8556fd8d 96%package common
97Summary: Network traffic and protocol analyzer - common files
301eb42a 98Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych - wspólne pliki
8556fd8d 99Group: Networking
3d4f4fbf 100Requires: libwiretap = %{version}-%{release}
2fc873c0 101Provides: ethereal-common
9cdb13ff 102Obsoletes: ethereal-common
9b0cad4e
AG
103Provides: %{name}-tools
104Obsoletes: %{name}-tools
8556fd8d 105
106%description common
3564cfa5 107Wireshark is the name for powerful graphical network sniffer, traffic
8556fd8d 108and protocol analyzer based on GTK+ and libpcap libraries. It lets you
109capture and interactively browse the contents of network frames with
3564cfa5 110vast knowledge of more than 100 network protocols. Wireshark has
8556fd8d 111severeal useful features, including a rich display filter language,
112the ability to view the ASCII contents of a TCP connection and plug-in
113capabilities.
114
a8a05b82
JB
115This package provides set of tools for manipulating capture files. It
116contains:
9b0cad4e
AG
117- capinfo - prints informatio about binary capture files,
118- dftest - shows display filter byte-code,
119- editcap - edit and/or translate the format of capture files,
120- idl2eth - corba IDL to Wireshark Plugin Generator,
121- mergecap - merges two capture files into one,
122- text2cap - generate a capture file from an ASCII hexdump of packets.
123
bd5a719c
JR
124%description common -l es.UTF-8
125Analizador de tráfico de red.
8556fd8d 126
bd5a719c
JR
127%description common -l pl.UTF-8
128Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
129protokołów sieciowych opartym na bibliotekach GTK+ oraz libpcap.
130Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
131ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
132użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
133możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
8556fd8d 134wtyczek (plug-ins).
135
a8a05b82
JB
136Pakiet ten dostarcza także zestaw narzędzi do obróbki plików z
137przechwyconymi pakietami, obejmujący:
138- capinfo - do wyświetlania informacji o binarnych plikach zrzutu,
139- dftest - do pokazywania bajtkodu filtrów wyświetlania,
9b0cad4e 140- editcap - do edycji plików i tłumaczenia ich na inne formaty,
a8a05b82 141- idl2eth - do konwersji Corba IDL do wtyczek Wireshark,
9b0cad4e
AG
142- mergecap - do łączenia dwóch plików w jeden,
143- text2cap - do generowania pliku cap z szesnastkowego zrzutu ASCII
144 pakietów.
145
bd5a719c
JR
146%description common -l pt_BR.UTF-8
147O Wireshark é um analisador de protocolo de rede baseado no GTK+.
8556fd8d 148
bd5a719c
JR
149%description common -l ru.UTF-8
150Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
151базируется на GTK+ и libpcap.
9a51ce65 152
bd5a719c
JR
153%description common -l uk.UTF-8
154Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
155базується на GTK+ та libpcap.
13dcc98b 156
3564cfa5 157%package -n twireshark
87fe533f 158Summary: Text-mode network traffic and protocol analyzer
301eb42a
ER
159Summary(pl.UTF-8): Tekstowy analizator ruchu i protokołów sieciowych
160Summary(pt_BR.UTF-8): Analisador modo texto de tráfego de rede (sniffer)
9a51ce65 161Group: Networking
d1cb25db 162Requires: %{name}-common = %{version}-%{release}
9a51ce65 163Requires: libpcap >= 0.4
2fc873c0 164Provides: tethereal
9cdb13ff 165Obsoletes: tethereal
9a51ce65 166
3564cfa5
AM
167%description -n twireshark
168Twireshark is a network protocol analyzer. It lets you capture packet
9a51ce65 169data from a live network, or read packets from a previously saved
170capture file, either printing a decoded form of those packets to the
3564cfa5 171standard output or writing the packets to a file. Twireshark's native
9a51ce65 172capture file format is libpcap format, which is also the format used
173by tcpdump and various other tools.
174
bd5a719c
JR
175%description -n twireshark -l pl.UTF-8
176Twireshark jest analizatorem protokołów sieciowych. Pozwala na
177przechwytywanie pakietów z sieci lub wczytywanie danych z pliku.
178Zdekodowany wynik (a twireshark zna ponad 100 rozmaitych protokołów
179sieciowych!) jest wyświetlony na ekranie. Natywnym formatem plików
180tetherala jest format libpcap, tak więc jest on kompatybilny z
181tcpdumpem i innymi podobnymi narzędziami.
9a51ce65 182
bd5a719c
JR
183%description -n twireshark -l pt_BR.UTF-8
184Esta é uma versão para modo texto do analisador de tráfego de rede
3564cfa5 185Wireshark.
9a51ce65 186
3d4f4fbf 187%package -n libwiretap
2da354f1 188Summary: Packet capture and analysis library
301eb42a 189Summary(pl.UTF-8): Biblioteka do przechwytywania i analizy pakietów
3d4f4fbf
JB
190Group: Libraries
191
192%description -n libwiretap
193Wiretap is a library that is being developed as a future replacement
194for libpcap, the current standard Unix library for packet capturing.
195
bd5a719c
JR
196%description -n libwiretap -l pl.UTF-8
197Biblioteka Wiretap rozwijana jest jako przyszły następca biblioteki
198libpcap, obecnie standardu przechwytywania pakietów w systemach Unix.
3d4f4fbf 199
2bb0e3ef 200%package -n libwiretap-devel
3d4f4fbf 201Summary: Header files for libwiretap packet capture library
301eb42a 202Summary(pl.UTF-8): Pliki nagłówkowe biblioteki libwiretap do przechwytywania pakietów
2bb0e3ef 203Group: Development/Libraries
3d4f4fbf 204Requires: libwiretap = %{version}-%{release}
2bb0e3ef
AM
205%if %{with gtk1}
206Requires: gtk+-devel >= 1.2
207%else
3d4f4fbf 208Requires: gtk+2-devel >= 2.0.0
2bb0e3ef
AM
209%endif
210
211%description -n libwiretap-devel
3d4f4fbf 212Header files for libwiretap packet capture library.
2bb0e3ef 213
bd5a719c
JR
214%description -n libwiretap-devel -l pl.UTF-8
215Pliki nagłówkowe biblioteki libwiretap służącej do przechwytywania
216pakietów.
2bb0e3ef 217
c06ca841 218%prep
3585cc66 219%setup -q
63effabc 220%patch0 -p1
69922c19 221%patch1 -p1
5fe62224 222%patch2 -p1
b03933b3
AG
223%patch3 -p1
224%patch4 -p1
4d8bc1a9 225perl -pi -e 's/lua5\.1/lua51/g' acinclude.m4
5fe62224 226find -name Makefile.am | xargs perl -pi -e 's/-Werror//g'
6682782e 227
c06ca841 228%build
bd307bb2 229%{__libtoolize}
82ef181d 230%{__aclocal} -I aclocal-fallback
bd307bb2 231%{__autoconf}
232%{__automake}
bd307bb2 233%configure \
9556b0ee 234 --enable-randpkt \
7d460fd4 235 --enable-dftest \
c526690f 236 --enable-threads \
49540dfb 237 %{!?with_gtk1:--enable-gtk2} \
e705ff13 238%if %{with kerberos5}
61c15373
SP
239 --with-krb5 \
240 --with-ssl \
241%endif
c526690f 242 %{!?with_snmp:--without-net-snmp --without-ucdsnmp} \
4d8bc1a9 243 --with-lua="/usr" \
c526690f 244 --with-plugindir=%{_libdir}/%{name}
6682782e 245
47b29440 246%{__make}
c06ca841 247
248%install
249rm -rf $RPM_BUILD_ROOT
2bb0e3ef 250install -d $RPM_BUILD_ROOT{%{_desktopdir},%{_pixmapsdir},%{_includedir}/wiretap}
c06ca841 251
c335c139
PG
252%{__make} install \
253 DESTDIR=$RPM_BUILD_ROOT
c06ca841 254
68f800f3 255install %{SOURCE1} $RPM_BUILD_ROOT%{_desktopdir}
bc249f1b 256install %{SOURCE2} $RPM_BUILD_ROOT%{_bindir}/%{name}_su
3564cfa5 257install image/hi48-app-wireshark.png \
87fe533f 258 $RPM_BUILD_ROOT%{_pixmapsdir}/%{name}.png
c06ca841 259
2bb0e3ef
AM
260install wiretap/*.h $RPM_BUILD_ROOT%{_includedir}/wiretap
261
a53f49c9 262# plugins *.la are useless - *.so are loaded through gmodule
3564cfa5 263rm -f $RPM_BUILD_ROOT%{_libdir}/%{name}/plugins/%{version}*/*.la
a53f49c9 264
3d4f4fbf 265# no headers installed for this library
3564cfa5 266rm -f $RPM_BUILD_ROOT%{_libdir}/libwireshark.{so,la}
3d4f4fbf 267
c06ca841 268%clean
269rm -rf $RPM_BUILD_ROOT
270
3d4f4fbf
JB
271%post common -p /sbin/ldconfig
272%postun common -p /sbin/ldconfig
273
274%post -n libwiretap -p /sbin/ldconfig
275%postun -n libwiretap -p /sbin/ldconfig
276
681bd53b
JB
277%files
278%defattr(644,root,root,755)
3564cfa5 279%attr(755,root,root) %{_bindir}/wireshark
46c2e738 280%attr(755,root,root) %{_bindir}/%{name}_su
681bd53b
JB
281%dir %{_libdir}/%{name}
282%dir %{_libdir}/%{name}/plugins
3564cfa5
AM
283%dir %{_libdir}/%{name}/plugins/%{version}*
284%attr(755,root,root) %{_libdir}/%{name}/plugins/%{version}*/*.so
681bd53b 285%{_datadir}/%{name}
46b64ea3 286%{_desktopdir}/*.desktop
681bd53b 287%{_pixmapsdir}/*
3564cfa5 288%{_mandir}/man1/wireshark.1*
681bd53b 289
8556fd8d 290%files common
69177e7d 291%defattr(644,root,root,755)
b03933b3 292%doc AUTHORS* ChangeLog NEWS README{,.[lv]*} doc/{randpkt.txt,README.*}
61c15373 293%attr(755,root,root) %{_bindir}/capinfos
7d460fd4 294%attr(755,root,root) %{_bindir}/dftest
45eefa3b 295%attr(755,root,root) %{_bindir}/dumpcap
9a51ce65 296%attr(755,root,root) %{_bindir}/editcap
3564cfa5 297%attr(755,root,root) %{_bindir}/idl2wrs
7d460fd4 298%attr(755,root,root) %{_bindir}/mergecap
7d460fd4 299%attr(755,root,root) %{_bindir}/randpkt
38791bb5
JB
300%attr(755,root,root) %{_bindir}/rawshark
301%attr(755,root,root) %{_bindir}/text2pcap
9b0cad4e
AG
302%attr(755,root,root) %{_libdir}/libwireshark.so.*.*.*
303%attr(755,root,root) %ghost %{_libdir}/libwireshark.so.0
b03933b3
AG
304%attr(755,root,root) %{_libdir}/libwsutil.so.*.*.*
305%attr(755,root,root) %ghost %{_libdir}/libwsutil.so.0
38791bb5
JB
306%{_mandir}/man1/capinfos.1*
307%{_mandir}/man1/dumpcap.1*
308%{_mandir}/man1/editcap.1*
309%{_mandir}/man1/idl2wrs.1*
310%{_mandir}/man1/mergecap.1*
311%{_mandir}/man1/rawshark.1*
312%{_mandir}/man1/text2pcap.1*
9b0cad4e 313%{_mandir}/man4/wireshark-filter.4*
9a51ce65 314
3564cfa5 315%files -n twireshark
5077cd31 316%defattr(644,root,root,755)
3564cfa5
AM
317%attr(755,root,root) %{_bindir}/tshark
318%{_mandir}/man1/tshark*
2bb0e3ef 319
3d4f4fbf 320%files -n libwiretap
2bb0e3ef 321%defattr(644,root,root,755)
b89a59b8 322%doc wiretap/{README*,AUTHORS}
3d4f4fbf 323%attr(755,root,root) %{_libdir}/libwiretap.so.*.*.*
3d557fae 324%attr(755,root,root) %ghost %{_libdir}/libwiretap.so.0
3d4f4fbf
JB
325
326%files -n libwiretap-devel
327%defattr(644,root,root,755)
328%attr(755,root,root) %{_libdir}/libwiretap.so
329%{_libdir}/libwiretap.la
2bb0e3ef 330%{_includedir}/wiretap
This page took 0.187796 seconds and 4 git commands to generate.