Name: rtpbreak Version: 1.3a Release: 1%{?dist} Summary: Reconstruct and analyze any RTP session Group: Applications/Internet License: GPLv2 URL: http://xenion.reactive-search.com/rtpbreak/doc/rtpbreak_en.html Source0: http://xenion.reactive-search.com/rtpbreak/%{name}-%{version}.tgz Patch0: rtpbreak-make.patch BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n) BuildRequires: libpcap-devel libnet-devel %description With rtpbreak you can detect, reconstruct and analyze any RTP session. It doesn't require the presence of RTCP packets and works independently form the used signaling protocol (SIP, H.323, SCCP, ...). The input is a sequence of packets, the output is a set of files you can use as input for other tools (wireshark/tshark, sox, grep/awk/cut/cat/sed, ...). It supports also wireless (AP_DLT_IEEE802_11) networks. This is a list of scenarios where rtpbreak is a good choice: - reconstruct any RTP stream with an unknown or unsupported signaling protocol - reconstruct any RTP stream in wireless networks, while doing channel hopping (VoIP activity detector) - reconstruct and decode any RTP stream in batch mode (with sox, asterisk, ...) - reconstruct any already existing RTP stream - reorder the packets of any RTP stream for later analysis (with tshark, wireshark, ...) - build a tiny wireless VoIP tapping system in a single chip Linux unit - build a complete VoIP tapping system (rtpbreak would be just the RTP dissector module!) %prep %setup -q %patch0 -p1 %build export CFLAGS=$RPM_OPT_FLAGS pushd src make %{?_smp_mflags} popd %install rm -rf $RPM_BUILD_ROOT install -D -m 755 src/%{name} $RPM_BUILD_ROOT/%{_sbindir}/%{name} %clean rm -rf $RPM_BUILD_ROOT %files %defattr(-,root,root,-) %doc COPYING CHANGELOG THANKS doc %{_sbindir}/%{name} %changelog * Wed Jun 17 2009 Alexey Kurov - 1.3a-1 - Initial RPM release