]> git.pld-linux.org Git - packages/wireshark.git/blame - wireshark.spec
- package rawshark in -tools
[packages/wireshark.git] / wireshark.spec
CommitLineData
06ce418f 1#
681bd53b 2# Conditional build:
3564cfa5 3%bcond_with gtk1 # build gtk+1 (not gtk+2) based wireshark binary
e705ff13 4%bcond_without kerberos5 # build without Kerberos V support
0f807600 5%bcond_without snmp # build without snmp support
8556fd8d 6#
c06ca841 7Summary: Network traffic and protocol analyzer
301eb42a
ER
8Summary(es.UTF-8): Analizador de tráfico de red
9Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych
10Summary(pt_BR.UTF-8): Analisador de tráfego de rede
11Summary(ru.UTF-8): Анализатор сетевого траффика
12Summary(uk.UTF-8): Аналізатор мережевого трафіку
3564cfa5 13Name: wireshark
968cd2e0 14Version: 1.0.0
558b2cad 15Release: 1
c06ca841 16License: GPL
17Group: Networking
eec166b7 18Source0: http://www.wireshark.org/download/src/%{name}-%{version}.tar.bz2
968cd2e0 19# Source0-md5: 90e58c595f082da3ad9390d714f16116
0be976c5 20Source1: %{name}.desktop
fbfc6bb7 21Source2: %{name}.su-start-script
63effabc 22Patch0: %{name}-0.99.5-hip-base05.patch
69922c19 23Patch1: %{name}-as_needed.patch
5fe62224 24Patch2: %{name}-Werror.patch
ba8d5592 25URL: http://www.wireshark.org/
c526690f 26BuildRequires: adns-devel
ba8d5592 27BuildRequires: autoconf >= 2.52
54cc2149 28BuildRequires: automake
1b8a1786 29BuildRequires: elfutils-devel
ad2318ff 30BuildRequires: flex
ba8d5592 31BuildRequires: gnutls-devel >= 1.0.0
49540dfb 32%if %{with gtk1}
8556fd8d 33BuildRequires: gtk+-devel >= 1.2
34%else
4bf910d1 35BuildRequires: gtk+2-devel >= 1:2.0.0
8556fd8d 36%endif
e705ff13 37%{?with_kerberos5:BuildRequires: krb5-devel}
558b2cad 38BuildRequires: libcap-devel
f1a1443d 39BuildRequires: libgcrypt-devel >= 1.1.42
c06ca841 40BuildRequires: libpcap-devel >= 0.4
38791bb5 41BuildRequires: libsmi-devel
742fd0dc 42BuildRequires: libtool
9f20d4ae 43BuildRequires: libxslt-progs
4d8bc1a9 44BuildRequires: lua51-devel
49540dfb 45%{?with_snmp:BuildRequires: net-snmp-devel}
4d8bc1a9 46BuildRequires: pcre-devel
742fd0dc 47BuildRequires: perl-devel
264f64a4 48BuildRequires: pkgconfig
4d8bc1a9 49BuildRequires: portaudio-devel
c06ca841 50BuildRequires: zlib-devel
d1cb25db 51Requires: %{name}-common = %{version}-%{release}
a279f258 52Requires: %{name}-tools = %{version}-%{release}
ad2318ff 53Requires: libpcap >= 0.4
a7051789 54Suggests: xterm
2fc873c0 55Provides: ethereal
3585cc66 56Provides: ethereal-gnome
2fc873c0 57Obsoletes: ethereal
3585cc66 58Obsoletes: ethereal-gnome
d1cb25db 59BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
c06ca841 60
c06ca841 61%description
3564cfa5 62Wireshark is the name for powerful graphical network sniffer, traffic
3993f161 63and protocol analyzer based on GTK+ and libpcap libraries. It lets you
64capture and interactively browse the contents of network frames with
3564cfa5 65vast knowledge of more than 100 network protocols. Wireshark has
3993f161 66severeal useful features, including a rich display filter language,
67the ability to view the ASCII contents of a TCP connection and plug-in
68capabilities.
c06ca841 69
bd5a719c
JR
70%description -l es.UTF-8
71Analizador de tráfico de red.
bd307bb2 72
bd5a719c
JR
73%description -l pl.UTF-8
74Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
75protokołów sieciowych opartym na bibliotekach GTK+ oraz libpcap.
76Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
77ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
78użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
79możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
3993f161 80wtyczek (plug-ins).
c06ca841 81
bd5a719c
JR
82%description -l pt_BR.UTF-8
83O Wireshark é um analisador de protocolo de rede baseado no GTK+.
bd307bb2 84
bd5a719c
JR
85%description -l ru.UTF-8
86Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
87базируется на GTK+ и libpcap.
8cadd9c5 88
bd5a719c
JR
89%description -l uk.UTF-8
90Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
91базується на GTK+ та libpcap.
8cadd9c5 92
8556fd8d 93%package common
94Summary: Network traffic and protocol analyzer - common files
301eb42a 95Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych - wspólne pliki
8556fd8d 96Group: Networking
3d4f4fbf 97Requires: libwiretap = %{version}-%{release}
2fc873c0 98Provides: ethereal-common
9cdb13ff 99Obsoletes: ethereal-common
8556fd8d 100
101%description common
3564cfa5 102Wireshark is the name for powerful graphical network sniffer, traffic
8556fd8d 103and protocol analyzer based on GTK+ and libpcap libraries. It lets you
104capture and interactively browse the contents of network frames with
3564cfa5 105vast knowledge of more than 100 network protocols. Wireshark has
8556fd8d 106severeal useful features, including a rich display filter language,
107the ability to view the ASCII contents of a TCP connection and plug-in
108capabilities.
109
bd5a719c
JR
110%description common -l es.UTF-8
111Analizador de tráfico de red.
8556fd8d 112
bd5a719c
JR
113%description common -l pl.UTF-8
114Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
115protokołów sieciowych opartym na bibliotekach GTK+ oraz libpcap.
116Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
117ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
118użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
119możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
8556fd8d 120wtyczek (plug-ins).
121
bd5a719c
JR
122%description common -l pt_BR.UTF-8
123O Wireshark é um analisador de protocolo de rede baseado no GTK+.
8556fd8d 124
bd5a719c
JR
125%description common -l ru.UTF-8
126Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
127базируется на GTK+ и libpcap.
9a51ce65 128
bd5a719c
JR
129%description common -l uk.UTF-8
130Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
131базується на GTK+ та libpcap.
13dcc98b 132
133%package tools
87fe533f 134Summary: Tools for manipulating capture files
301eb42a 135Summary(pl.UTF-8): Narzędzia do obróbki plików z przechwyconymi pakietami sieciowymi
87fe533f 136Group: Networking
d1cb25db 137Requires: %{name}-common = %{version}-%{release}
2fc873c0 138Provides: ethereal-tools
9cdb13ff 139Obsoletes: ethereal-tools
9a51ce65 140
13dcc98b 141%description tools
9a51ce65 142Set of tools for manipulating capture files. Contains:
42a09926
AG
143- capinfo - prints informatio about binary capture files,
144- dftest - shows display filter byte-code,
145- editcap - edit and/or translate the format of capture files,
3564cfa5 146- idl2eth - corba IDL to Wireshark Plugin Generator,
42a09926
AG
147- mergecap - merges two capture files into one,
148- text2cap - generate a capture file from an ASCII hexdump of packets.
9a51ce65 149
bd5a719c
JR
150%description tools -l pl.UTF-8
151Zestaw narzędzi do obróbki plików z przechwyconymi pakietami. Zawiera:
152- capinfo - wyświetla informacje o binarnych plikach zrzutu,
153- dftest - pokazuje byte-code filtrów wyświetlania,
154- editcap - do edycji plików i tłumaczenia ich na inne formaty,
155- idl2eth - konwerter Corba IDL do pluginów Wireshark,
156- mergecap - do łączenia dwóch plików w jeden,
9a51ce65 157- text2cap - do generowania pliku cap z szesnastkowego zrzutu ASCII
bd5a719c 158 pakietów.
87fe533f 159
3564cfa5 160%package -n twireshark
87fe533f 161Summary: Text-mode network traffic and protocol analyzer
301eb42a
ER
162Summary(pl.UTF-8): Tekstowy analizator ruchu i protokołów sieciowych
163Summary(pt_BR.UTF-8): Analisador modo texto de tráfego de rede (sniffer)
9a51ce65 164Group: Networking
d1cb25db 165Requires: %{name}-common = %{version}-%{release}
9a51ce65 166Requires: libpcap >= 0.4
2fc873c0 167Provides: tethereal
9cdb13ff 168Obsoletes: tethereal
9a51ce65 169
3564cfa5
AM
170%description -n twireshark
171Twireshark is a network protocol analyzer. It lets you capture packet
9a51ce65 172data from a live network, or read packets from a previously saved
173capture file, either printing a decoded form of those packets to the
3564cfa5 174standard output or writing the packets to a file. Twireshark's native
9a51ce65 175capture file format is libpcap format, which is also the format used
176by tcpdump and various other tools.
177
bd5a719c
JR
178%description -n twireshark -l pl.UTF-8
179Twireshark jest analizatorem protokołów sieciowych. Pozwala na
180przechwytywanie pakietów z sieci lub wczytywanie danych z pliku.
181Zdekodowany wynik (a twireshark zna ponad 100 rozmaitych protokołów
182sieciowych!) jest wyświetlony na ekranie. Natywnym formatem plików
183tetherala jest format libpcap, tak więc jest on kompatybilny z
184tcpdumpem i innymi podobnymi narzędziami.
9a51ce65 185
bd5a719c
JR
186%description -n twireshark -l pt_BR.UTF-8
187Esta é uma versão para modo texto do analisador de tráfego de rede
3564cfa5 188Wireshark.
9a51ce65 189
3d4f4fbf 190%package -n libwiretap
2da354f1 191Summary: Packet capture and analysis library
301eb42a 192Summary(pl.UTF-8): Biblioteka do przechwytywania i analizy pakietów
3d4f4fbf
JB
193Group: Libraries
194
195%description -n libwiretap
196Wiretap is a library that is being developed as a future replacement
197for libpcap, the current standard Unix library for packet capturing.
198
bd5a719c
JR
199%description -n libwiretap -l pl.UTF-8
200Biblioteka Wiretap rozwijana jest jako przyszły następca biblioteki
201libpcap, obecnie standardu przechwytywania pakietów w systemach Unix.
3d4f4fbf 202
2bb0e3ef 203%package -n libwiretap-devel
3d4f4fbf 204Summary: Header files for libwiretap packet capture library
301eb42a 205Summary(pl.UTF-8): Pliki nagłówkowe biblioteki libwiretap do przechwytywania pakietów
2bb0e3ef 206Group: Development/Libraries
3d4f4fbf 207Requires: libwiretap = %{version}-%{release}
2bb0e3ef
AM
208%if %{with gtk1}
209Requires: gtk+-devel >= 1.2
210%else
3d4f4fbf 211Requires: gtk+2-devel >= 2.0.0
2bb0e3ef
AM
212%endif
213
214%description -n libwiretap-devel
3d4f4fbf 215Header files for libwiretap packet capture library.
2bb0e3ef 216
bd5a719c
JR
217%description -n libwiretap-devel -l pl.UTF-8
218Pliki nagłówkowe biblioteki libwiretap służącej do przechwytywania
219pakietów.
2bb0e3ef 220
c06ca841 221%prep
3585cc66 222%setup -q
63effabc 223%patch0 -p1
69922c19 224%patch1 -p1
5fe62224 225%patch2 -p1
4d8bc1a9 226perl -pi -e 's/lua5\.1/lua51/g' acinclude.m4
5fe62224 227find -name Makefile.am | xargs perl -pi -e 's/-Werror//g'
6682782e 228
c06ca841 229%build
bd307bb2 230%{__libtoolize}
82ef181d 231%{__aclocal} -I aclocal-fallback
bd307bb2 232%{__autoconf}
233%{__automake}
bd307bb2 234%configure \
9556b0ee 235 --enable-randpkt \
7d460fd4 236 --enable-dftest \
c526690f 237 --enable-threads \
49540dfb 238 %{!?with_gtk1:--enable-gtk2} \
e705ff13 239%if %{with kerberos5}
61c15373
SP
240 --with-krb5 \
241 --with-ssl \
242%endif
c526690f 243 %{!?with_snmp:--without-net-snmp --without-ucdsnmp} \
4d8bc1a9 244 --with-lua="/usr" \
c526690f 245 --with-plugindir=%{_libdir}/%{name}
6682782e 246
47b29440 247%{__make}
c06ca841 248
249%install
250rm -rf $RPM_BUILD_ROOT
2bb0e3ef 251install -d $RPM_BUILD_ROOT{%{_desktopdir},%{_pixmapsdir},%{_includedir}/wiretap}
c06ca841 252
c335c139
PG
253%{__make} install \
254 DESTDIR=$RPM_BUILD_ROOT
c06ca841 255
68f800f3 256install %{SOURCE1} $RPM_BUILD_ROOT%{_desktopdir}
bc249f1b 257install %{SOURCE2} $RPM_BUILD_ROOT%{_bindir}/%{name}_su
3564cfa5 258install image/hi48-app-wireshark.png \
87fe533f 259 $RPM_BUILD_ROOT%{_pixmapsdir}/%{name}.png
c06ca841 260
2bb0e3ef
AM
261install wiretap/*.h $RPM_BUILD_ROOT%{_includedir}/wiretap
262
a53f49c9 263# plugins *.la are useless - *.so are loaded through gmodule
3564cfa5 264rm -f $RPM_BUILD_ROOT%{_libdir}/%{name}/plugins/%{version}*/*.la
a53f49c9 265
3d4f4fbf 266# no headers installed for this library
3564cfa5 267rm -f $RPM_BUILD_ROOT%{_libdir}/libwireshark.{so,la}
3d4f4fbf 268
c06ca841 269%clean
270rm -rf $RPM_BUILD_ROOT
271
3d4f4fbf
JB
272%post common -p /sbin/ldconfig
273%postun common -p /sbin/ldconfig
274
275%post -n libwiretap -p /sbin/ldconfig
276%postun -n libwiretap -p /sbin/ldconfig
277
681bd53b
JB
278%files
279%defattr(644,root,root,755)
3564cfa5 280%attr(755,root,root) %{_bindir}/wireshark
46c2e738 281%attr(755,root,root) %{_bindir}/%{name}_su
681bd53b
JB
282%dir %{_libdir}/%{name}
283%dir %{_libdir}/%{name}/plugins
3564cfa5
AM
284%dir %{_libdir}/%{name}/plugins/%{version}*
285%attr(755,root,root) %{_libdir}/%{name}/plugins/%{version}*/*.so
681bd53b 286%{_datadir}/%{name}
46b64ea3 287%{_desktopdir}/*.desktop
681bd53b 288%{_pixmapsdir}/*
3564cfa5 289%{_mandir}/man1/wireshark.1*
681bd53b 290
8556fd8d 291%files common
69177e7d 292%defattr(644,root,root,755)
bc249f1b 293%doc AUTHORS ChangeLog FAQ NEWS README{,.[lv]*} doc/{randpkt.txt,README.*}
3564cfa5 294%attr(755,root,root) %{_libdir}/libwireshark.so.*.*.*
3d557fae 295%attr(755,root,root) %ghost %{_libdir}/libwireshark.so.0
3564cfa5 296%{_mandir}/man4/wireshark-filter.4*
8556fd8d 297
9a51ce65 298%files tools
299%defattr(644,root,root,755)
61c15373 300%attr(755,root,root) %{_bindir}/capinfos
7d460fd4 301%attr(755,root,root) %{_bindir}/dftest
45eefa3b 302%attr(755,root,root) %{_bindir}/dumpcap
9a51ce65 303%attr(755,root,root) %{_bindir}/editcap
3564cfa5 304%attr(755,root,root) %{_bindir}/idl2wrs
7d460fd4 305%attr(755,root,root) %{_bindir}/mergecap
7d460fd4 306%attr(755,root,root) %{_bindir}/randpkt
38791bb5
JB
307%attr(755,root,root) %{_bindir}/rawshark
308%attr(755,root,root) %{_bindir}/text2pcap
309%{_mandir}/man1/capinfos.1*
310%{_mandir}/man1/dumpcap.1*
311%{_mandir}/man1/editcap.1*
312%{_mandir}/man1/idl2wrs.1*
313%{_mandir}/man1/mergecap.1*
314%{_mandir}/man1/rawshark.1*
315%{_mandir}/man1/text2pcap.1*
9a51ce65 316
3564cfa5 317%files -n twireshark
5077cd31 318%defattr(644,root,root,755)
3564cfa5
AM
319%attr(755,root,root) %{_bindir}/tshark
320%{_mandir}/man1/tshark*
2bb0e3ef 321
3d4f4fbf 322%files -n libwiretap
2bb0e3ef 323%defattr(644,root,root,755)
b89a59b8 324%doc wiretap/{README*,AUTHORS}
3d4f4fbf 325%attr(755,root,root) %{_libdir}/libwiretap.so.*.*.*
3d557fae 326%attr(755,root,root) %ghost %{_libdir}/libwiretap.so.0
3d4f4fbf
JB
327
328%files -n libwiretap-devel
329%defattr(644,root,root,755)
330%attr(755,root,root) %{_libdir}/libwiretap.so
331%{_libdir}/libwiretap.la
2bb0e3ef 332%{_includedir}/wiretap
This page took 0.1604 seconds and 4 git commands to generate.