SEARCH
NEW RPMS
DIRECTORIES
ABOUT
FAQ
VARIOUS
BLOG

 
 

wireshark-cli rpm build for : RockyLinux 9. For other distributions click wireshark-cli.

Name : wireshark-cli
Version : 3.4.10 Vendor : Rocky Enterprise Software Foundation
Release : 6.el9 Date : 2023-10-31 22:08:58
Group : Unspecified Source RPM : wireshark-3.4.10-6.el9.src.rpm
Size : 105.54 MB
Packager : Rocky Linux Build System (Peridot) < releng_rockylinux_org>
Summary : Network traffic analyzer
Description :
This package contains command-line utilities, plugins, and documentation for
Wireshark.

RPM found in directory: /packages/linux-pbone/rockylinux/9.4/devel/x86_64/kickstart/Packages/w

Content of RPM  Changelog  Provides Requires

Download
ftp.icm.edu.pl  wireshark-cli-3.4.10-6.el9.x86_64.rpm
ftp.icm.edu.pl  wireshark-cli-3.4.10-6.el9.x86_64.rpm
ftp.icm.edu.pl  wireshark-cli-3.4.10-6.el9.x86_64.rpm
ftp.icm.edu.pl  wireshark-cli-3.4.10-6.el9.x86_64.rpm
     

Provides :
libwireshark.so.14()(64bit)
libwiretap.so.11()(64bit)
libwsutil.so.12()(64bit)
wireshark-cli
wireshark-cli(x86-64)

Requires :
/bin/sh
/bin/sh
libc.so.6()(64bit)
libc.so.6(GLIBC_2.11)(64bit)
libc.so.6(GLIBC_2.14)(64bit)
libc.so.6(GLIBC_2.15)(64bit)
libc.so.6(GLIBC_2.2.5)(64bit)
libc.so.6(GLIBC_2.3)(64bit)
libc.so.6(GLIBC_2.3.4)(64bit)
libc.so.6(GLIBC_2.33)(64bit)
libc.so.6(GLIBC_2.34)(64bit)
libc.so.6(GLIBC_2.4)(64bit)
libc.so.6(GLIBC_2.7)(64bit)
libcap.so.2()(64bit)
libcares.so.2()(64bit)
libgcrypt.so.20()(64bit)
libgcrypt.so.20(GCRYPT_1.6)(64bit)
libglib-2.0.so.0()(64bit)
libgmodule-2.0.so.0()(64bit)
libgnutls.so.30()(64bit)
libgnutls.so.30(GNUTLS_3_4)(64bit)
libk5crypto.so.3()(64bit)
libk5crypto.so.3(k5crypto_3_MIT)(64bit)
libkrb5.so.3()(64bit)
libkrb5.so.3(krb5_3_MIT)(64bit)
libm.so.6()(64bit)
libm.so.6(GLIBC_2.2.5)(64bit)
libm.so.6(GLIBC_2.29)(64bit)
libnghttp2.so.14()(64bit)
libnl-3.so.200()(64bit)
libnl-3.so.200(libnl_3)(64bit)
libnl-genl-3.so.200()(64bit)
libnl-genl-3.so.200(libnl_3)(64bit)
libpcap.so.1()(64bit)
libsmi.so.2()(64bit)
libssh.so.4()(64bit)
libssh.so.4(LIBSSH_4_5_0)(64bit)
libsystemd.so.0()(64bit)
libsystemd.so.0(LIBSYSTEMD_209)(64bit)
libsystemd.so.0(LIBSYSTEMD_246)(64bit)
libwireshark.so.14()(64bit)
libwiretap.so.11()(64bit)
libwsutil.so.12()(64bit)
libz.so.1()(64bit)
libz.so.1(ZLIB_1.2.2.4)(64bit)
libzstd.so.1()(64bit)
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileCaps) <= 4.6.1-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsZstd) <= 5.4.18-1
rtld(GNU_HASH)
shadow-utils
systemd-udev


Content of RPM :
/usr/bin/capinfos
/usr/bin/captype
/usr/bin/dumpcap
/usr/bin/editcap
/usr/bin/mergecap
/usr/bin/randpkt
/usr/bin/rawshark
/usr/bin/reordercap
/usr/bin/sharkd
/usr/bin/text2pcap
/usr/bin/tshark
/usr/lib/.build-id
/usr/lib/.build-id/06
/usr/lib/.build-id/06/5f91218129c2288863d20722e0a5a7b3795c4a
/usr/lib/.build-id/0d
/usr/lib/.build-id/0d/83b5ac76fd2880a2a0919d81467d6cf3535aec
/usr/lib/.build-id/0f
/usr/lib/.build-id/0f/503cb7a151e535a755527f04c599c5b09cf01d
/usr/lib/.build-id/10
/usr/lib/.build-id/10/7bcaf9e51bafeb2f79e3aa952514515359fdb8
/usr/lib/.build-id/44
/usr/lib/.build-id/44/4f91af707aacd2d7774e5cbc31669fe4495944
/usr/lib/.build-id/49
/usr/lib/.build-id/49/ea8c720d55c114cd099ac532e09547fc67f887
/usr/lib/.build-id/55
/usr/lib/.build-id/55/375a70e364b2391e4926eaef641071aab4de42
/usr/lib/.build-id/5d
/usr/lib/.build-id/5d/d6cbf37d1c82460489ac1bd404c1e24d6b0831
/usr/lib/.build-id/65
/usr/lib/.build-id/65/7ea29a9297f2348883f8e5523778a4d7adad76
There is 453 files more in these RPM.

 
ICM