]> git.pld-linux.org Git - packages/wireshark.git/blame - wireshark.spec
- rel 2
[packages/wireshark.git] / wireshark.spec
CommitLineData
06ce418f 1#
681bd53b 2# Conditional build:
3564cfa5 3%bcond_with gtk1 # build gtk+1 (not gtk+2) based wireshark binary
e705ff13 4%bcond_without kerberos5 # build without Kerberos V support
0f807600 5%bcond_without snmp # build without snmp support
8556fd8d 6#
c06ca841 7Summary: Network traffic and protocol analyzer
301eb42a
ER
8Summary(es.UTF-8): Analizador de tráfico de red
9Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych
10Summary(pt_BR.UTF-8): Analisador de tráfego de rede
11Summary(ru.UTF-8): Анализатор сетевого траффика
12Summary(uk.UTF-8): Аналізатор мережевого трафіку
3564cfa5 13Name: wireshark
0c9680fa 14Version: 0.99.6
5fe62224 15Release: 2
c06ca841 16License: GPL
17Group: Networking
eec166b7 18Source0: http://www.wireshark.org/download/src/%{name}-%{version}.tar.bz2
0c9680fa 19# Source0-md5: e57a8c8b364c38df3da97e2ee9f0d0bc
0be976c5 20Source1: %{name}.desktop
fbfc6bb7 21Source2: %{name}.su-start-script
63effabc 22Patch0: %{name}-0.99.5-hip-base05.patch
69922c19 23Patch1: %{name}-as_needed.patch
5fe62224 24Patch2: %{name}-Werror.patch
ba8d5592 25URL: http://www.wireshark.org/
c526690f 26BuildRequires: adns-devel
ba8d5592 27BuildRequires: autoconf >= 2.52
54cc2149 28BuildRequires: automake
1b8a1786 29BuildRequires: elfutils-devel
ad2318ff 30BuildRequires: flex
ba8d5592 31BuildRequires: gnutls-devel >= 1.0.0
49540dfb 32%if %{with gtk1}
8556fd8d 33BuildRequires: gtk+-devel >= 1.2
34%else
4bf910d1 35BuildRequires: gtk+2-devel >= 1:2.0.0
8556fd8d 36%endif
e705ff13 37%{?with_kerberos5:BuildRequires: krb5-devel}
f1a1443d 38BuildRequires: libgcrypt-devel >= 1.1.42
c06ca841 39BuildRequires: libpcap-devel >= 0.4
742fd0dc 40BuildRequires: libtool
4d8bc1a9 41BuildRequires: lua51-devel
49540dfb 42%{?with_snmp:BuildRequires: net-snmp-devel}
4d8bc1a9 43BuildRequires: pcre-devel
742fd0dc 44BuildRequires: perl-devel
264f64a4 45BuildRequires: pkgconfig
4d8bc1a9 46BuildRequires: portaudio-devel
c06ca841 47BuildRequires: zlib-devel
d1cb25db 48Requires: %{name}-common = %{version}-%{release}
a279f258 49Requires: %{name}-tools = %{version}-%{release}
ad2318ff 50Requires: libpcap >= 0.4
a7051789 51Suggests: xterm
2fc873c0 52Provides: ethereal
3585cc66 53Provides: ethereal-gnome
2fc873c0 54Obsoletes: ethereal
3585cc66 55Obsoletes: ethereal-gnome
d1cb25db 56BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
c06ca841 57
c06ca841 58%description
3564cfa5 59Wireshark is the name for powerful graphical network sniffer, traffic
3993f161 60and protocol analyzer based on GTK+ and libpcap libraries. It lets you
61capture and interactively browse the contents of network frames with
3564cfa5 62vast knowledge of more than 100 network protocols. Wireshark has
3993f161 63severeal useful features, including a rich display filter language,
64the ability to view the ASCII contents of a TCP connection and plug-in
65capabilities.
c06ca841 66
bd5a719c
JR
67%description -l es.UTF-8
68Analizador de tráfico de red.
bd307bb2 69
bd5a719c
JR
70%description -l pl.UTF-8
71Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
72protokołów sieciowych opartym na bibliotekach GTK+ oraz libpcap.
73Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
74ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
75użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
76możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
3993f161 77wtyczek (plug-ins).
c06ca841 78
bd5a719c
JR
79%description -l pt_BR.UTF-8
80O Wireshark é um analisador de protocolo de rede baseado no GTK+.
bd307bb2 81
bd5a719c
JR
82%description -l ru.UTF-8
83Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
84базируется на GTK+ и libpcap.
8cadd9c5 85
bd5a719c
JR
86%description -l uk.UTF-8
87Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
88базується на GTK+ та libpcap.
8cadd9c5 89
8556fd8d 90%package common
91Summary: Network traffic and protocol analyzer - common files
301eb42a 92Summary(pl.UTF-8): Analizator ruchu i protokołów sieciowych - wspólne pliki
8556fd8d 93Group: Networking
3d4f4fbf 94Requires: libwiretap = %{version}-%{release}
2fc873c0 95Provides: ethereal-common
9cdb13ff 96Obsoletes: ethereal-common
8556fd8d 97
98%description common
3564cfa5 99Wireshark is the name for powerful graphical network sniffer, traffic
8556fd8d 100and protocol analyzer based on GTK+ and libpcap libraries. It lets you
101capture and interactively browse the contents of network frames with
3564cfa5 102vast knowledge of more than 100 network protocols. Wireshark has
8556fd8d 103severeal useful features, including a rich display filter language,
104the ability to view the ASCII contents of a TCP connection and plug-in
105capabilities.
106
bd5a719c
JR
107%description common -l es.UTF-8
108Analizador de tráfico de red.
8556fd8d 109
bd5a719c
JR
110%description common -l pl.UTF-8
111Wireshark jest potężnym, graficznym snifferem, analizatorem ruchu oraz
112protokołów sieciowych opartym na bibliotekach GTK+ oraz libpcap.
113Umożliwia on przechwytywanie oraz interaktywną analizę zawartości
114ramek oraz ponad stu protokołów sieciowych. Wireshark posiada wiele
115użytecznych cech, takich jak rozbudowany język filtrów wyświetlania,
116możliwość oglądania przebiegu sesji TCP oraz możliwość dołączania
8556fd8d 117wtyczek (plug-ins).
118
bd5a719c
JR
119%description common -l pt_BR.UTF-8
120O Wireshark é um analisador de protocolo de rede baseado no GTK+.
8556fd8d 121
bd5a719c
JR
122%description common -l ru.UTF-8
123Wireshark - это анализатор сетевого траффика для Unix-подобных ОС. Он
124базируется на GTK+ и libpcap.
9a51ce65 125
bd5a719c
JR
126%description common -l uk.UTF-8
127Wireshark - це аналізатор мережевого трафіку для Unix-подібних ОС. Він
128базується на GTK+ та libpcap.
13dcc98b 129
130%package tools
87fe533f 131Summary: Tools for manipulating capture files
301eb42a 132Summary(pl.UTF-8): Narzędzia do obróbki plików z przechwyconymi pakietami sieciowymi
87fe533f 133Group: Networking
d1cb25db 134Requires: %{name}-common = %{version}-%{release}
2fc873c0 135Provides: ethereal-tools
9cdb13ff 136Obsoletes: ethereal-tools
9a51ce65 137
13dcc98b 138%description tools
9a51ce65 139Set of tools for manipulating capture files. Contains:
42a09926
AG
140- capinfo - prints informatio about binary capture files,
141- dftest - shows display filter byte-code,
142- editcap - edit and/or translate the format of capture files,
3564cfa5 143- idl2eth - corba IDL to Wireshark Plugin Generator,
42a09926
AG
144- mergecap - merges two capture files into one,
145- text2cap - generate a capture file from an ASCII hexdump of packets.
9a51ce65 146
bd5a719c
JR
147%description tools -l pl.UTF-8
148Zestaw narzędzi do obróbki plików z przechwyconymi pakietami. Zawiera:
149- capinfo - wyświetla informacje o binarnych plikach zrzutu,
150- dftest - pokazuje byte-code filtrów wyświetlania,
151- editcap - do edycji plików i tłumaczenia ich na inne formaty,
152- idl2eth - konwerter Corba IDL do pluginów Wireshark,
153- mergecap - do łączenia dwóch plików w jeden,
9a51ce65 154- text2cap - do generowania pliku cap z szesnastkowego zrzutu ASCII
bd5a719c 155 pakietów.
87fe533f 156
3564cfa5 157%package -n twireshark
87fe533f 158Summary: Text-mode network traffic and protocol analyzer
301eb42a
ER
159Summary(pl.UTF-8): Tekstowy analizator ruchu i protokołów sieciowych
160Summary(pt_BR.UTF-8): Analisador modo texto de tráfego de rede (sniffer)
9a51ce65 161Group: Networking
d1cb25db 162Requires: %{name}-common = %{version}-%{release}
9a51ce65 163Requires: libpcap >= 0.4
2fc873c0 164Provides: tethereal
9cdb13ff 165Obsoletes: tethereal
9a51ce65 166
3564cfa5
AM
167%description -n twireshark
168Twireshark is a network protocol analyzer. It lets you capture packet
9a51ce65 169data from a live network, or read packets from a previously saved
170capture file, either printing a decoded form of those packets to the
3564cfa5 171standard output or writing the packets to a file. Twireshark's native
9a51ce65 172capture file format is libpcap format, which is also the format used
173by tcpdump and various other tools.
174
bd5a719c
JR
175%description -n twireshark -l pl.UTF-8
176Twireshark jest analizatorem protokołów sieciowych. Pozwala na
177przechwytywanie pakietów z sieci lub wczytywanie danych z pliku.
178Zdekodowany wynik (a twireshark zna ponad 100 rozmaitych protokołów
179sieciowych!) jest wyświetlony na ekranie. Natywnym formatem plików
180tetherala jest format libpcap, tak więc jest on kompatybilny z
181tcpdumpem i innymi podobnymi narzędziami.
9a51ce65 182
bd5a719c
JR
183%description -n twireshark -l pt_BR.UTF-8
184Esta é uma versão para modo texto do analisador de tráfego de rede
3564cfa5 185Wireshark.
9a51ce65 186
3d4f4fbf 187%package -n libwiretap
2da354f1 188Summary: Packet capture and analysis library
301eb42a 189Summary(pl.UTF-8): Biblioteka do przechwytywania i analizy pakietów
3d4f4fbf
JB
190Group: Libraries
191
192%description -n libwiretap
193Wiretap is a library that is being developed as a future replacement
194for libpcap, the current standard Unix library for packet capturing.
195
bd5a719c
JR
196%description -n libwiretap -l pl.UTF-8
197Biblioteka Wiretap rozwijana jest jako przyszły następca biblioteki
198libpcap, obecnie standardu przechwytywania pakietów w systemach Unix.
3d4f4fbf 199
2bb0e3ef 200%package -n libwiretap-devel
3d4f4fbf 201Summary: Header files for libwiretap packet capture library
301eb42a 202Summary(pl.UTF-8): Pliki nagłówkowe biblioteki libwiretap do przechwytywania pakietów
2bb0e3ef 203Group: Development/Libraries
3d4f4fbf 204Requires: libwiretap = %{version}-%{release}
2bb0e3ef
AM
205%if %{with gtk1}
206Requires: gtk+-devel >= 1.2
207%else
3d4f4fbf 208Requires: gtk+2-devel >= 2.0.0
2bb0e3ef
AM
209%endif
210
211%description -n libwiretap-devel
3d4f4fbf 212Header files for libwiretap packet capture library.
2bb0e3ef 213
bd5a719c
JR
214%description -n libwiretap-devel -l pl.UTF-8
215Pliki nagłówkowe biblioteki libwiretap służącej do przechwytywania
216pakietów.
2bb0e3ef 217
c06ca841 218%prep
3585cc66 219%setup -q
63effabc 220%patch0 -p1
69922c19 221%patch1 -p1
5fe62224 222%patch2 -p1
4d8bc1a9 223perl -pi -e 's/lua5\.1/lua51/g' acinclude.m4
5fe62224 224find -name Makefile.am | xargs perl -pi -e 's/-Werror//g'
6682782e 225
c06ca841 226%build
bd307bb2 227%{__libtoolize}
82ef181d 228%{__aclocal} -I aclocal-fallback
bd307bb2 229%{__autoconf}
230%{__automake}
046c3456 231cd wiretap
82ef181d 232%{__aclocal} -I ../aclocal-fallback
bd307bb2 233%{__autoconf}
27785d4e 234# don't use --force here
9cdb13ff 235%{__automake}
bd307bb2 236cd ..
237%configure \
9556b0ee 238 --enable-randpkt \
7d460fd4 239 --enable-dftest \
c526690f 240 --enable-threads \
49540dfb 241 %{!?with_gtk1:--enable-gtk2} \
e705ff13 242%if %{with kerberos5}
61c15373
SP
243 --with-krb5 \
244 --with-ssl \
245%endif
c526690f 246 %{!?with_snmp:--without-net-snmp --without-ucdsnmp} \
4d8bc1a9 247 --with-lua="/usr" \
c526690f 248 --with-plugindir=%{_libdir}/%{name}
6682782e 249
47b29440 250%{__make}
c06ca841 251
252%install
253rm -rf $RPM_BUILD_ROOT
2bb0e3ef 254install -d $RPM_BUILD_ROOT{%{_desktopdir},%{_pixmapsdir},%{_includedir}/wiretap}
c06ca841 255
c335c139
PG
256%{__make} install \
257 DESTDIR=$RPM_BUILD_ROOT
c06ca841 258
68f800f3 259install %{SOURCE1} $RPM_BUILD_ROOT%{_desktopdir}
bc249f1b 260install %{SOURCE2} $RPM_BUILD_ROOT%{_bindir}/%{name}_su
3564cfa5 261install image/hi48-app-wireshark.png \
87fe533f 262 $RPM_BUILD_ROOT%{_pixmapsdir}/%{name}.png
c06ca841 263
2bb0e3ef
AM
264install wiretap/*.h $RPM_BUILD_ROOT%{_includedir}/wiretap
265
a53f49c9 266# plugins *.la are useless - *.so are loaded through gmodule
3564cfa5 267rm -f $RPM_BUILD_ROOT%{_libdir}/%{name}/plugins/%{version}*/*.la
a53f49c9 268
3d4f4fbf 269# no headers installed for this library
3564cfa5 270rm -f $RPM_BUILD_ROOT%{_libdir}/libwireshark.{so,la}
3d4f4fbf 271
c06ca841 272%clean
273rm -rf $RPM_BUILD_ROOT
274
3d4f4fbf
JB
275%post common -p /sbin/ldconfig
276%postun common -p /sbin/ldconfig
277
278%post -n libwiretap -p /sbin/ldconfig
279%postun -n libwiretap -p /sbin/ldconfig
280
681bd53b
JB
281%files
282%defattr(644,root,root,755)
3564cfa5 283%attr(755,root,root) %{_bindir}/wireshark
46c2e738 284%attr(755,root,root) %{_bindir}/%{name}_su
681bd53b
JB
285%dir %{_libdir}/%{name}
286%dir %{_libdir}/%{name}/plugins
3564cfa5
AM
287%dir %{_libdir}/%{name}/plugins/%{version}*
288%attr(755,root,root) %{_libdir}/%{name}/plugins/%{version}*/*.so
681bd53b 289%{_datadir}/%{name}
46b64ea3 290%{_desktopdir}/*.desktop
681bd53b 291%{_pixmapsdir}/*
3564cfa5 292%{_mandir}/man1/wireshark.1*
681bd53b 293
8556fd8d 294%files common
69177e7d 295%defattr(644,root,root,755)
bc249f1b 296%doc AUTHORS ChangeLog FAQ NEWS README{,.[lv]*} doc/{randpkt.txt,README.*}
3564cfa5
AM
297%attr(755,root,root) %{_libdir}/libwireshark.so.*.*.*
298%{_mandir}/man4/wireshark-filter.4*
8556fd8d 299
9a51ce65 300%files tools
301%defattr(644,root,root,755)
61c15373 302%attr(755,root,root) %{_bindir}/capinfos
7d460fd4 303%attr(755,root,root) %{_bindir}/dftest
45eefa3b 304%attr(755,root,root) %{_bindir}/dumpcap
9a51ce65 305%attr(755,root,root) %{_bindir}/editcap
3564cfa5 306%attr(755,root,root) %{_bindir}/idl2wrs
7d460fd4
AG
307%attr(755,root,root) %{_bindir}/mergecap
308%attr(755,root,root) %{_bindir}/text2pcap
309%attr(755,root,root) %{_bindir}/randpkt
e252dc01 310%{_mandir}/man1/capinfo*
45eefa3b 311%{_mandir}/man1/dumpcap*
9a51ce65 312%{_mandir}/man1/editcap*
3564cfa5 313%{_mandir}/man1/idl2wrs*
9a51ce65 314%{_mandir}/man1/mergecap*
315%{_mandir}/man1/text2pcap*
316
3564cfa5 317%files -n twireshark
5077cd31 318%defattr(644,root,root,755)
3564cfa5
AM
319%attr(755,root,root) %{_bindir}/tshark
320%{_mandir}/man1/tshark*
2bb0e3ef 321
3d4f4fbf 322%files -n libwiretap
2bb0e3ef
AM
323%defattr(644,root,root,755)
324%doc wiretap/{README*,AUTHORS,NEWS,ChangeLog}
3d4f4fbf
JB
325%attr(755,root,root) %{_libdir}/libwiretap.so.*.*.*
326
327%files -n libwiretap-devel
328%defattr(644,root,root,755)
329%attr(755,root,root) %{_libdir}/libwiretap.so
330%{_libdir}/libwiretap.la
2bb0e3ef 331%{_includedir}/wiretap
This page took 0.161509 seconds and 4 git commands to generate.