]> git.pld-linux.org Git - packages/autopsy.git/blame - autopsy.spec
- drop obsolete and outdated manual inclusion of rpm macros
[packages/autopsy.git] / autopsy.spec
CommitLineData
e4a05875 1# TODO
96b866cc 2# - change use/require Appsort to Autopsy::lib::Appsort or Autopsy::Appsort and more
3#
c9021852 4Summary: The Autopsy Forensic Browser - a graphical interface to The Sleuth Kit utilities
05654dfc 5Summary(pl.UTF-8): Autopsy Forensic Browser - graficzny interfejs do narzędzi z The Sleuth Kit
bc513553 6Name: autopsy
abf6c0a7 7Version: 2.24
96b866cc 8Release: 1
bc513553 9License: GPL
10Group: Applications
714cfab6 11Source0: http://dl.sourceforge.net/autopsy/%{name}-%{version}.tar.gz
abf6c0a7 12# Source0-md5: 4ed18aa9f79453d74957b5db220d0d59
96b866cc 13Source1: %{name}.init
bc513553 14URL: http://www.sleuthkit.org/autopsy
e4a05875 15BuildRequires: rpm-perlprov >= 4.1-13
bc513553 16Requires: coreutils
c9021852
JB
17Requires: file
18# check: openssl contains only shared lib and I don't see any native code here
19# shouldn't it be openssl-tools or some openssl-based perl module?
714cfab6
ER
20Requires: openssl
21Requires: perl-Date-Manip
bc513553 22Requires: sleuthkit
96b866cc 23Requires(post,preun): /sbin/chkconfig
24Requires(postun): /usr/sbin/groupdel
25Requires(postun): /usr/sbin/userdel
26Requires(pre): /bin/id
27Requires(pre): /usr/bin/getgid
28Requires(pre): /usr/sbin/groupadd
29Requires(pre): /usr/sbin/useradd
30# some script/macro finds that autopsy requires the following perl modules
31# which are provided in the package - as a workaround we provide them:
32# (but this pollutes a perl module namespace)
33Provides: perl(Appsort)
34Provides: perl(Appview)
35Provides: perl(Args)
36Provides: perl(Caseman)
37Provides: perl(Data)
38Provides: perl(Exec)
39Provides: perl(File)
40Provides: perl(Filesystem)
41Provides: perl(Frame)
42Provides: perl(Fs)
43Provides: perl(Hash)
44Provides: perl(Kwsrch)
45Provides: perl(Main)
46Provides: perl(Meta)
47Provides: perl(Notes)
48Provides: perl(Print)
49Provides: perl(Timeline)
50Provides: perl(Vs)
c9021852 51# noarch?
bc513553 52BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
53
54%description
55The Autopsy Forensic Browser is a graphical interface to utilities
714cfab6 56found in The Sleuth Kit (TSK). TSK is a collection of command line
bc513553 57tools that allow you to investigate a Windows or Unix system by
714cfab6
ER
58examining the hard disk contents. TSK and Autopsy will show you the
59files, data units, and metadata of NTFS, FAT, EXTxFS, and UFS file
60system images in a read-only environment. Autopsy allows you to search
61for specific types of evidence based on keywords, MAC times, hash
62values, and file types.
bc513553 63
a55be3f1
JR
64%description -l pl.UTF-8
65Autopsy Forensic Browser to graficzny interfejs do narzędzi z pakietu
66The Sleuth Kit (TSK). TSK to zbiór programów działających z linii
67poleceń pozwalających zbadać system Windows lub uniksowy poprzez
68sprawdzanie zawartości twardego dysku. TSK i Autopsy pokazują pliki,
69jednostki danych i metadane obrazów systemów plików NTFS, FAT, EXTxFS
70i UFS w środowisku tylko do odczytu. Autopsy pozwala wyszukiwać
71określone rodzaje dowodów w oparciu o słowa kluczowe, czasy MAC,
72wartości haszy i rodzaje plików.
c9021852 73
bc513553 74%prep
75%setup -q
76
e4a05875
ER
77echo '#!%{__perl} -wT' > autopsy
78echo 'use lib qw(%{perl_vendorlib}/Autopsy);' >> autopsy
79echo 'use lib qw(%{perl_vendorlib}/Autopsy/lib);' >> autopsy
bc513553 80cat base/autopsy.base >> autopsy
81
e4a05875 82cat > conf.pl <<-'EOF'
bc513553 83 # Autopsy configuration settings
714cfab6 84
bc513553 85 # when set to 1, the server will stop after it receives no
714cfab6 86 # connections for STIMEOUT seconds.
e4a05875
ER
87 $USE_STIMEOUT = 0;
88 $STIMEOUT = 3600;
714cfab6 89
bc513553 90 # number of seconds that child waits for input from client
e4a05875 91 $CTIMEOUT = 15;
714cfab6 92
bc513553 93 # set to 1 to save the cookie value in a file (for scripting)
e4a05875 94 $SAVE_COOKIE = 1;
714cfab6 95
e4a05875 96 $INSTALLDIR = '%{perl_vendorlib}/Autopsy/';
714cfab6 97
bc513553 98 # System Utilities
e4a05875 99 $GREP_EXE = '/bin/grep';
714cfab6 100
bc513553 101 # Directories
e4a05875
ER
102 $TSKDIR = '%{_bindir}';
103 $FILE_EXE = '%{_bindir}/file';
96b866cc 104 $MD5_EXE = '%{_bindir}/md5sum';
105 $SHA1_EXE = '%{_bindir}/sha1sum';
e4a05875
ER
106 $NSRLDB = '';
107# FIXME: FHS: /var/{lib,run}/autopsy?
108 $LOCKDIR = '/home/services/autopsy';
bc513553 109EOF
110
111%install
112rm -rf $RPM_BUILD_ROOT
113
114install -d $RPM_BUILD_ROOT%{_bindir}
bc513553 115install -d $RPM_BUILD_ROOT%{_mandir}/man1
116install -d $RPM_BUILD_ROOT/home/services/autopsy
714cfab6 117install -d $RPM_BUILD_ROOT%{perl_vendorlib}/Autopsy/{lib,pict}
bc513553 118
119install autopsy $RPM_BUILD_ROOT%{_bindir}
c9021852 120install conf.pl $RPM_BUILD_ROOT%{perl_vendorlib}/Autopsy
714cfab6
ER
121install lib/* $RPM_BUILD_ROOT%{perl_vendorlib}/Autopsy/lib
122install pict/* $RPM_BUILD_ROOT%{perl_vendorlib}/Autopsy/pict
bc513553 123
124install man/man1/* $RPM_BUILD_ROOT%{_mandir}/man1
125
96b866cc 126install -d $RPM_BUILD_ROOT/etc/rc.d/init.d
127install %{SOURCE1} $RPM_BUILD_ROOT/etc/rc.d/init.d/autopsy
128
bc513553 129%clean
130rm -rf $RPM_BUILD_ROOT
131
96b866cc 132%pre
133%groupadd -g 178 autopsy
134%useradd -u 178 -r -d /home/services/autopsy -s /bin/false -c "Autopsy user" -g autopsy autopsy
135
136%post
137/sbin/chkconfig --add autopsy
138
139%preun
140%service autopsy stop
141/sbin/chkconfig --del autopsy
142
143%postun
144%userremove autopsy
145%groupremove autopsy
146
147
bc513553 148%files
149%defattr(644,root,root,755)
150%doc README.txt docs/sleuthkit-informer-13.txt
151%attr(755,root,root) %{_bindir}/*
75b32038 152%dir %{perl_vendorlib}/Autopsy
714cfab6 153%{perl_vendorlib}/Autopsy/conf.pl
75b32038
ER
154%{perl_vendorlib}/Autopsy/lib
155%{perl_vendorlib}/Autopsy/pict
bc513553 156%{_mandir}/man1/*
96b866cc 157%attr(750,autopsy,autopsy) /home/services/autopsy
158%attr(754,root,root) /etc/rc.d/init.d/autopsy
This page took 0.118714 seconds and 4 git commands to generate.