]> git.pld-linux.org Git - packages/wireshark.git/blame - wireshark.spec
- release 4
[packages/wireshark.git] / wireshark.spec
CommitLineData
06ce418f 1#
681bd53b 2# Conditional build:
3564cfa5 3%bcond_with gtk1 # build gtk+1 (not gtk+2) based wireshark binary
e705ff13 4%bcond_without kerberos5 # build without Kerberos V support
0f807600 5%bcond_without snmp # build without snmp support
8556fd8d 6#
c06ca841 7Summary: Network traffic and protocol analyzer
301eb42a
ER
8Summary(es.UTF-8): Analizador de tráfico de red
9Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych
10Summary(pt_BR.UTF-8): Analisador de tráfego de rede
11Summary(ru.UTF-8): Анализатор сетевого траффика
12Summary(uk.UTF-8): Аналізатор мережевого трафіку
3564cfa5 13Name: wireshark
c4706b6f 14Version: 0.99.7
4aca7806 15Release: 4
c06ca841 16License: GPL
17Group: Networking
eec166b7 18Source0: http://www.wireshark.org/download/src/%{name}-%{version}.tar.bz2
c4706b6f 19# Source0-md5: ef04dfac3e7acc4a9cb2b107dd2a2f8a
0be976c5 20Source1: %{name}.desktop
fbfc6bb7 21Source2: %{name}.su-start-script
63effabc 22Patch0: %{name}-0.99.5-hip-base05.patch
69922c19 23Patch1: %{name}-as_needed.patch
5fe62224 24Patch2: %{name}-Werror.patch
ba8d5592 25URL: http://www.wireshark.org/
c526690f 26BuildRequires: adns-devel
ba8d5592 27BuildRequires: autoconf >= 2.52
54cc2149 28BuildRequires: automake
1b8a1786 29BuildRequires: elfutils-devel
ad2318ff 30BuildRequires: flex
ba8d5592 31BuildRequires: gnutls-devel >= 1.0.0
49540dfb 32%if %{with gtk1}
8556fd8d 33BuildRequires: gtk+-devel >= 1.2
34%else
4bf910d1 35BuildRequires: gtk+2-devel >= 1:2.0.0
8556fd8d 36%endif
e705ff13 37%{?with_kerberos5:BuildRequires: krb5-devel}
f1a1443d 38BuildRequires: libgcrypt-devel >= 1.1.42
c06ca841 39BuildRequires: libpcap-devel >= 0.4
742fd0dc 40BuildRequires: libtool
9f20d4ae 41BuildRequires: libxslt-progs
4d8bc1a9 42BuildRequires: lua51-devel
49540dfb 43%{?with_snmp:BuildRequires: net-snmp-devel}
4d8bc1a9 44BuildRequires: pcre-devel
742fd0dc 45BuildRequires: perl-devel
264f64a4 46BuildRequires: pkgconfig
4d8bc1a9 47BuildRequires: portaudio-devel
c06ca841 48BuildRequires: zlib-devel
d1cb25db 49Requires: %{name}-common = %{version}-%{release}
a279f258 50Requires: %{name}-tools = %{version}-%{release}
ad2318ff 51Requires: libpcap >= 0.4
a7051789 52Suggests: xterm
2fc873c0 53Provides: ethereal
3585cc66 54Provides: ethereal-gnome
2fc873c0 55Obsoletes: ethereal
3585cc66 56Obsoletes: ethereal-gnome
d1cb25db 57BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
c06ca841 58
c06ca841 59%description
3564cfa5 60Wireshark is the name for powerful graphical network sniffer, traffic
3993f161 61and protocol analyzer based on GTK+ and libpcap libraries. It lets you
62capture and interactively browse the contents of network frames with
3564cfa5 63vast knowledge of more than 100 network protocols. Wireshark has
3993f161 64severeal useful features, including a rich display filter language,
65the ability to view the ASCII contents of a TCP connection and plug-in
66capabilities.
c06ca841 67
bd5a719c
JR
68%description -l es.UTF-8
69Analizador de tráfico de red.
bd307bb2 70
bd5a719c
JR
71%description -l pl.UTF-8
72Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
73protokołów sieciowych opartym na bibliotekach GTK+ oraz libpcap.
74Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
75ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
76użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
77możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
3993f161 78wtyczek (plug-ins).
c06ca841 79
bd5a719c
JR
80%description -l pt_BR.UTF-8
81O Wireshark é um analisador de protocolo de rede baseado no GTK+.
bd307bb2 82
bd5a719c
JR
83%description -l ru.UTF-8
84Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
85базируется на GTK+ и libpcap.
8cadd9c5 86
bd5a719c
JR
87%description -l uk.UTF-8
88Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
89базується на GTK+ та libpcap.
8cadd9c5 90
8556fd8d 91%package common
92Summary: Network traffic and protocol analyzer - common files
301eb42a 93Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych - wspólne pliki
8556fd8d 94Group: Networking
3d4f4fbf 95Requires: libwiretap = %{version}-%{release}
2fc873c0 96Provides: ethereal-common
9cdb13ff 97Obsoletes: ethereal-common
8556fd8d 98
99%description common
3564cfa5 100Wireshark is the name for powerful graphical network sniffer, traffic
8556fd8d 101and protocol analyzer based on GTK+ and libpcap libraries. It lets you
102capture and interactively browse the contents of network frames with
3564cfa5 103vast knowledge of more than 100 network protocols. Wireshark has
8556fd8d 104severeal useful features, including a rich display filter language,
105the ability to view the ASCII contents of a TCP connection and plug-in
106capabilities.
107
bd5a719c
JR
108%description common -l es.UTF-8
109Analizador de tráfico de red.
8556fd8d 110
bd5a719c
JR
111%description common -l pl.UTF-8
112Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
113protokołów sieciowych opartym na bibliotekach GTK+ oraz libpcap.
114Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
115ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
116użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
117możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
8556fd8d 118wtyczek (plug-ins).
119
bd5a719c
JR
120%description common -l pt_BR.UTF-8
121O Wireshark é um analisador de protocolo de rede baseado no GTK+.
8556fd8d 122
bd5a719c
JR
123%description common -l ru.UTF-8
124Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
125базируется на GTK+ и libpcap.
9a51ce65 126
bd5a719c
JR
127%description common -l uk.UTF-8
128Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
129базується на GTK+ та libpcap.
13dcc98b 130
131%package tools
87fe533f 132Summary: Tools for manipulating capture files
301eb42a 133Summary(pl.UTF-8): Narzędzia do obróbki plików z przechwyconymi pakietami sieciowymi
87fe533f 134Group: Networking
d1cb25db 135Requires: %{name}-common = %{version}-%{release}
2fc873c0 136Provides: ethereal-tools
9cdb13ff 137Obsoletes: ethereal-tools
9a51ce65 138
13dcc98b 139%description tools
9a51ce65 140Set of tools for manipulating capture files. Contains:
42a09926
AG
141- capinfo - prints informatio about binary capture files,
142- dftest - shows display filter byte-code,
143- editcap - edit and/or translate the format of capture files,
3564cfa5 144- idl2eth - corba IDL to Wireshark Plugin Generator,
42a09926
AG
145- mergecap - merges two capture files into one,
146- text2cap - generate a capture file from an ASCII hexdump of packets.
9a51ce65 147
bd5a719c
JR
148%description tools -l pl.UTF-8
149Zestaw narzędzi do obróbki plików z przechwyconymi pakietami. Zawiera:
150- capinfo - wyświetla informacje o binarnych plikach zrzutu,
151- dftest - pokazuje byte-code filtrów wyświetlania,
152- editcap - do edycji plików i tłumaczenia ich na inne formaty,
153- idl2eth - konwerter Corba IDL do pluginów Wireshark,
154- mergecap - do łączenia dwóch plików w jeden,
9a51ce65 155- text2cap - do generowania pliku cap z szesnastkowego zrzutu ASCII
bd5a719c 156 pakietów.
87fe533f 157
3564cfa5 158%package -n twireshark
87fe533f 159Summary: Text-mode network traffic and protocol analyzer
301eb42a
ER
160Summary(pl.UTF-8): Tekstowy analizator ruchu i protokołów sieciowych
161Summary(pt_BR.UTF-8): Analisador modo texto de tráfego de rede (sniffer)
9a51ce65 162Group: Networking
d1cb25db 163Requires: %{name}-common = %{version}-%{release}
9a51ce65 164Requires: libpcap >= 0.4
2fc873c0 165Provides: tethereal
9cdb13ff 166Obsoletes: tethereal
9a51ce65 167
3564cfa5
AM
168%description -n twireshark
169Twireshark is a network protocol analyzer. It lets you capture packet
9a51ce65 170data from a live network, or read packets from a previously saved
171capture file, either printing a decoded form of those packets to the
3564cfa5 172standard output or writing the packets to a file. Twireshark's native
9a51ce65 173capture file format is libpcap format, which is also the format used
174by tcpdump and various other tools.
175
bd5a719c
JR
176%description -n twireshark -l pl.UTF-8
177Twireshark jest analizatorem protokołów sieciowych. Pozwala na
178przechwytywanie pakietów z sieci lub wczytywanie danych z pliku.
179Zdekodowany wynik (a twireshark zna ponad 100 rozmaitych protokołów
180sieciowych!) jest wyświetlony na ekranie. Natywnym formatem plików
181tetherala jest format libpcap, tak więc jest on kompatybilny z
182tcpdumpem i innymi podobnymi narzędziami.
9a51ce65 183
bd5a719c
JR
184%description -n twireshark -l pt_BR.UTF-8
185Esta é uma versão para modo texto do analisador de tráfego de rede
3564cfa5 186Wireshark.
9a51ce65 187
3d4f4fbf 188%package -n libwiretap
2da354f1 189Summary: Packet capture and analysis library
301eb42a 190Summary(pl.UTF-8): Biblioteka do przechwytywania i analizy pakietów
3d4f4fbf
JB
191Group: Libraries
192
193%description -n libwiretap
194Wiretap is a library that is being developed as a future replacement
195for libpcap, the current standard Unix library for packet capturing.
196
bd5a719c
JR
197%description -n libwiretap -l pl.UTF-8
198Biblioteka Wiretap rozwijana jest jako przyszły następca biblioteki
199libpcap, obecnie standardu przechwytywania pakietów w systemach Unix.
3d4f4fbf 200
2bb0e3ef 201%package -n libwiretap-devel
3d4f4fbf 202Summary: Header files for libwiretap packet capture library
301eb42a 203Summary(pl.UTF-8): Pliki nagłówkowe biblioteki libwiretap do przechwytywania pakietów
2bb0e3ef 204Group: Development/Libraries
3d4f4fbf 205Requires: libwiretap = %{version}-%{release}
2bb0e3ef
AM
206%if %{with gtk1}
207Requires: gtk+-devel >= 1.2
208%else
3d4f4fbf 209Requires: gtk+2-devel >= 2.0.0
2bb0e3ef
AM
210%endif
211
212%description -n libwiretap-devel
3d4f4fbf 213Header files for libwiretap packet capture library.
2bb0e3ef 214
bd5a719c
JR
215%description -n libwiretap-devel -l pl.UTF-8
216Pliki nagłówkowe biblioteki libwiretap służącej do przechwytywania
217pakietów.
2bb0e3ef 218
c06ca841 219%prep
3585cc66 220%setup -q
63effabc 221%patch0 -p1
69922c19 222%patch1 -p1
5fe62224 223%patch2 -p1
4d8bc1a9 224perl -pi -e 's/lua5\.1/lua51/g' acinclude.m4
5fe62224 225find -name Makefile.am | xargs perl -pi -e 's/-Werror//g'
6682782e 226
c06ca841 227%build
bd307bb2 228%{__libtoolize}
82ef181d 229%{__aclocal} -I aclocal-fallback
bd307bb2 230%{__autoconf}
231%{__automake}
046c3456 232cd wiretap
82ef181d 233%{__aclocal} -I ../aclocal-fallback
bd307bb2 234%{__autoconf}
27785d4e 235# don't use --force here
9cdb13ff 236%{__automake}
bd307bb2 237cd ..
238%configure \
9556b0ee 239 --enable-randpkt \
7d460fd4 240 --enable-dftest \
c526690f 241 --enable-threads \
49540dfb 242 %{!?with_gtk1:--enable-gtk2} \
e705ff13 243%if %{with kerberos5}
61c15373
SP
244 --with-krb5 \
245 --with-ssl \
246%endif
c526690f 247 %{!?with_snmp:--without-net-snmp --without-ucdsnmp} \
4d8bc1a9 248 --with-lua="/usr" \
c526690f 249 --with-plugindir=%{_libdir}/%{name}
6682782e 250
47b29440 251%{__make}
c06ca841 252
253%install
254rm -rf $RPM_BUILD_ROOT
2bb0e3ef 255install -d $RPM_BUILD_ROOT{%{_desktopdir},%{_pixmapsdir},%{_includedir}/wiretap}
c06ca841 256
c335c139
PG
257%{__make} install \
258 DESTDIR=$RPM_BUILD_ROOT
c06ca841 259
68f800f3 260install %{SOURCE1} $RPM_BUILD_ROOT%{_desktopdir}
bc249f1b 261install %{SOURCE2} $RPM_BUILD_ROOT%{_bindir}/%{name}_su
3564cfa5 262install image/hi48-app-wireshark.png \
87fe533f 263 $RPM_BUILD_ROOT%{_pixmapsdir}/%{name}.png
c06ca841 264
2bb0e3ef
AM
265install wiretap/*.h $RPM_BUILD_ROOT%{_includedir}/wiretap
266
a53f49c9 267# plugins *.la are useless - *.so are loaded through gmodule
3564cfa5 268rm -f $RPM_BUILD_ROOT%{_libdir}/%{name}/plugins/%{version}*/*.la
a53f49c9 269
3d4f4fbf 270# no headers installed for this library
3564cfa5 271rm -f $RPM_BUILD_ROOT%{_libdir}/libwireshark.{so,la}
3d4f4fbf 272
c06ca841 273%clean
274rm -rf $RPM_BUILD_ROOT
275
3d4f4fbf
JB
276%post common -p /sbin/ldconfig
277%postun common -p /sbin/ldconfig
278
279%post -n libwiretap -p /sbin/ldconfig
280%postun -n libwiretap -p /sbin/ldconfig
281
681bd53b
JB
282%files
283%defattr(644,root,root,755)
3564cfa5 284%attr(755,root,root) %{_bindir}/wireshark
46c2e738 285%attr(755,root,root) %{_bindir}/%{name}_su
681bd53b
JB
286%dir %{_libdir}/%{name}
287%dir %{_libdir}/%{name}/plugins
3564cfa5
AM
288%dir %{_libdir}/%{name}/plugins/%{version}*
289%attr(755,root,root) %{_libdir}/%{name}/plugins/%{version}*/*.so
681bd53b 290%{_datadir}/%{name}
46b64ea3 291%{_desktopdir}/*.desktop
681bd53b 292%{_pixmapsdir}/*
3564cfa5 293%{_mandir}/man1/wireshark.1*
681bd53b 294
8556fd8d 295%files common
69177e7d 296%defattr(644,root,root,755)
bc249f1b 297%doc AUTHORS ChangeLog FAQ NEWS README{,.[lv]*} doc/{randpkt.txt,README.*}
3564cfa5 298%attr(755,root,root) %{_libdir}/libwireshark.so.*.*.*
3d557fae 299%attr(755,root,root) %ghost %{_libdir}/libwireshark.so.0
3564cfa5 300%{_mandir}/man4/wireshark-filter.4*
8556fd8d 301
9a51ce65 302%files tools
303%defattr(644,root,root,755)
61c15373 304%attr(755,root,root) %{_bindir}/capinfos
7d460fd4 305%attr(755,root,root) %{_bindir}/dftest
45eefa3b 306%attr(755,root,root) %{_bindir}/dumpcap
9a51ce65 307%attr(755,root,root) %{_bindir}/editcap
3564cfa5 308%attr(755,root,root) %{_bindir}/idl2wrs
7d460fd4
AG
309%attr(755,root,root) %{_bindir}/mergecap
310%attr(755,root,root) %{_bindir}/text2pcap
311%attr(755,root,root) %{_bindir}/randpkt
e252dc01 312%{_mandir}/man1/capinfo*
45eefa3b 313%{_mandir}/man1/dumpcap*
9a51ce65 314%{_mandir}/man1/editcap*
3564cfa5 315%{_mandir}/man1/idl2wrs*
9a51ce65 316%{_mandir}/man1/mergecap*
317%{_mandir}/man1/text2pcap*
318
3564cfa5 319%files -n twireshark
5077cd31 320%defattr(644,root,root,755)
3564cfa5
AM
321%attr(755,root,root) %{_bindir}/tshark
322%{_mandir}/man1/tshark*
2bb0e3ef 323
3d4f4fbf 324%files -n libwiretap
2bb0e3ef
AM
325%defattr(644,root,root,755)
326%doc wiretap/{README*,AUTHORS,NEWS,ChangeLog}
3d4f4fbf 327%attr(755,root,root) %{_libdir}/libwiretap.so.*.*.*
3d557fae 328%attr(755,root,root) %ghost %{_libdir}/libwiretap.so.0
3d4f4fbf
JB
329
330%files -n libwiretap-devel
331%defattr(644,root,root,755)
332%attr(755,root,root) %{_libdir}/libwiretap.so
333%{_libdir}/libwiretap.la
2bb0e3ef 334%{_includedir}/wiretap
This page took 0.097567 seconds and 4 git commands to generate.