SEARCH
NEW RPMS
DIRECTORIES
ABOUT
FAQ
VARIOUS
BLOG

 
 

wireshark-cli rpm build for : Fedora 27. For other distributions click wireshark-cli.

Name : wireshark-cli
Version : 2.4.2 Vendor : Fedora Project
Release : 1.fc27 Date : 2017-10-12 12:37:05
Group : Applications/Internet Source RPM : wireshark-2.4.2-1.fc27.src.rpm
Size : 68.10 MB
Packager : Fedora Project
Summary : Network traffic analyzer
Description :
Wireshark allows you to examine protocol data stored in files or as it is
captured from wired or wireless (WiFi or Bluetooth) networks, USB devices,
and many other sources. It supports dozens of protocol capture file formats
and understands more than a thousand protocols.

It has many powerful features including a rich display filter language
and the ability to reassemble multiple protocol packets in order to, for
example, view a complete TCP stream, save the contents of a file which was
transferred over HTTP or CIFS, or play back an RTP audio stream.

This package contains command-line utilities, plugins, and documentation for
Wireshark.

RPM found in directory: /packages/linux-pbone/archive.fedoraproject.org/fedora-secondary/updates/testing/27/i386/w

Content of RPM  Changelog  Provides Requires

Download
ftp.icm.edu.pl  wireshark-cli-2.4.2-1.fc27.i686.rpm
     Search for other platforms
wireshark-cli-2.4.2-1.fc27.sparc.rpm
wireshark-cli-2.4.2-1.fc27.alpha.rpm
wireshark-cli-2.4.2-1.fc27.ppc.rpm
wireshark-cli-2.4.2-1.fc27.ia64.rpm
wireshark-cli-2.4.2-1.fc27.s390.rpm

Provides :
config(wireshark-cli)
libwireshark.so.10
libwiretap.so.7
libwscodecs.so.1
libwsutil.so.8
wireshark-cli
wireshark-cli(x86-32)

Requires :
/bin/sh
/bin/sh
/bin/sh
/sbin/ldconfig
config(wireshark-cli) = 1:2.4.2-1.fc27
libGeoIP.so.1
libc.so.6
libc.so.6(GLIBC_2.0)
libc.so.6(GLIBC_2.1)
libc.so.6(GLIBC_2.1.3)
libc.so.6(GLIBC_2.11)
libc.so.6(GLIBC_2.15)
libc.so.6(GLIBC_2.2)
libc.so.6(GLIBC_2.3)
libc.so.6(GLIBC_2.3.4)
libc.so.6(GLIBC_2.4)
libc.so.6(GLIBC_2.7)
libcap.so.2
libcares.so.2
libcom_err.so.2
libcrypto.so.1.1
libdl.so.2
libgcrypt.so.20
libgcrypt.so.20(GCRYPT_1.6)
libglib-2.0.so.0
libgmodule-2.0.so.0
libgnutls.so.30
libgnutls.so.30(GNUTLS_3_4)
libgpg-error.so.0
libgpg-error.so.0(GPG_ERROR_1.0)
libgthread-2.0.so.0
libk5crypto.so.3
libk5crypto.so.3(k5crypto_3_MIT)
libkrb5.so.3
libkrb5.so.3(krb5_3_MIT)
liblua-5.1.so
libm.so.6
libm.so.6(GLIBC_2.0)
libm.so.6(GLIBC_2.1)
libnl-3.so.200
libnl-3.so.200(libnl_3)
libnl-genl-3.so.200
libnl-genl-3.so.200(libnl_3)
libpcap.so.1
libpthread.so.0
libpthread.so.0(GLIBC_2.0)
libpthread.so.0(GLIBC_2.2)
libsmi.so.2
libssh.so.4
libwireshark.so.10
libwiretap.so.7
libwscodecs.so.1
libwsutil.so.8
libz.so.1
libz.so.1(ZLIB_1.2.2.4)
python(abi) = 2.7
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileCaps) <= 4.6.1-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PartialHardlinkSets) <= 4.0.4-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsXz) <= 5.2-1
rtld(GNU_HASH)
shadow-utils
systemd-udev
wireshark = 1:2.4.2-1.fc27


Content of RPM :
/usr/bin/capinfos
/usr/bin/captype
/usr/bin/dftest
/usr/bin/dumpcap
/usr/bin/editcap
/usr/bin/mergecap
/usr/bin/randpkt
/usr/bin/rawshark
/usr/bin/reordercap
/usr/bin/sharkd
/usr/bin/text2pcap
/usr/bin/tshark
/usr/lib/.build-id
/usr/lib/.build-id/01
/usr/lib/.build-id/01/0f367c7c8187ec65bb57d4762162a09bf432e3
/usr/lib/.build-id/0e
/usr/lib/.build-id/0e/11686549564c8eb9dec3eb61254cf0f90f544e
/usr/lib/.build-id/15
/usr/lib/.build-id/15/56f7774ccf3cd8bfba6b64446ae435b8232559
/usr/lib/.build-id/1a
/usr/lib/.build-id/1a/30c2ae24663354686c7667f437cb09a900bcc7
/usr/lib/.build-id/38
/usr/lib/.build-id/38/7cc55672cc76d9debbbacbf4c406c0653064ac
/usr/lib/.build-id/3d
/usr/lib/.build-id/3d/eefcc956ca9ac7b6e08f5adbe89f9dbe2c1d0f
/usr/lib/.build-id/46
/usr/lib/.build-id/46/6b9fccaca88eaa89488d8e854c9dfe70cf0aa4
/usr/lib/.build-id/4e
/usr/lib/.build-id/4e/9720394d00986e8933b0f8b868058b5b3c6202
/usr/lib/.build-id/51
There is 408 files more in these RPM.

 
ICM