Logoj0ke.net Open Build Service > Projects > home:jg:php5 > t1lib > Binaries > t1lib-5.1.2-2.15.i386.rpm > Dependencies
Sign Up | Log In

Dependency of t1lib-5.1.2-2.15.i386.rpm

Name: wireshark

Project: RHEL:5.4

Repository: oss

Title: Network traffic analyzer

Description:
Wireshark is a network traffic analyzer for Unix-ish operating systems.

This package lays base for libpcap, a packet capture and filtering
library, contains command-line utilities, contains plugins and
documentation for wireshark. A graphical user interface is packaged
separately to GTK+ package.

Version: 1.0.8

Release: 1.el5_3.1

Architecture: i386

Size: 10.6 MB

Build Time: 2009-06-11 11:47:27 +0200 (almost 15 years ago)

Provides

Symbol Required by
agentx.so
artnet.so
asn1.so
ciscosm.so
config(wireshark) = 1.0.8-1... wireshark
coseventcomm.so
cosnaming.so
docsis.so
enttec.so
ethercat.so
ethereal
gryphon.so
infiniband.so
irda.so
libwireshark.so.0 wireshark wireshark-gnome
libwiretap.so.0 wireshark wireshark-gnome
lwres.so
m2m.so
mate.so
opcua.so
opsi.so
parlay.so
pcli.so
profinet.so
rlm.so
rtnet.so
rudp.so
sbus.so
stats_tree.so
tango.so
unistim.so
v5ua.so
wimax.so
wimaxasncp.so
wireshark = 1.0.8-1.el5_3.1 wireshark-gnome

Requires

Symbol Provided by
config(wireshark) = 1.0.8-1... wireshark
libc.so.6 glibc
libc.so.6(GLIBC_2.0) glibc
libc.so.6(GLIBC_2.1) glibc
libc.so.6(GLIBC_2.1.3) glibc
libc.so.6(GLIBC_2.3) glibc
libc.so.6(GLIBC_2.3.4) glibc
libc.so.6(GLIBC_2.4) glibc
libcom_err.so.2 e2fsprogs-libs
libcrypto.so.6 openssl
libdl.so.2 glibc
libgcrypt.so.11 libgcrypt
libgcrypt.so.11(GCRYPT_1.2) libgcrypt
libglib-2.0.so.0 glib2
libgmodule-2.0.so.0 glib2
libgnutls.so.13 gnutls
libgnutls.so.13(GNUTLS_1_3) gnutls
libgpg-error.so.0 libgpg-error
libk5crypto.so.3 krb5-libs
libk5crypto.so.3(k5crypto_3... krb5-libs
libkrb5.so.3 krb5-libs
libkrb5.so.3(krb5_3_MIT) krb5-libs
libm.so.6 glibc
libm.so.6(GLIBC_2.0) glibc
libpcap.so.0.9.4 libpcap
libpcre.so.0 pcre
libpthread.so.0 glibc
libpthread.so.0(GLIBC_2.0) glibc
libsmi.so.2 libsmi
libwireshark.so.0 wireshark
libwiretap.so.0 wireshark
libz.so.1 zlib
python(abi) = 2.4 python
rtld(GNU_HASH) glibc