]> git.pld-linux.org Git - packages/kismet.git/blame - kismet.spec
- update python packaging
[packages/kismet.git] / kismet.spec
CommitLineData
496b93f1 1%define tarver %(echo %{version} | tr _ -)
ce8d2811 2Summary: Wireless network sniffer
3197fdd7 3Summary(pl.UTF-8): Sniffer sieci bezprzewodowych
ce8d2811 4Name: kismet
d7f9660c 5Version: 2021_05_R1
d0ff560a 6Release: 3
ce8d2811
AM
7License: GPL
8Group: Networking/Utilities
4c554cef 9Source0: http://www.kismetwireless.net/code/%{name}-%{tarver}.tar.xz
d7f9660c 10# Source0-md5: df4cc90d5183b7fd45846a33bf598339
fecf00c7 11Patch0: opt.patch
ce8d2811 12URL: http://www.kismetwireless.net/
58c65496
JB
13BuildRequires: autoconf
14BuildRequires: automake
412db6e5 15BuildRequires: bluez-libs-devel
7d77e3fc 16BuildRequires: gmp-devel
412db6e5 17BuildRequires: libcap-devel
399fadea 18BuildRequires: libnl-devel
387a2d36 19BuildRequires: libpcap-devel >= 2:0.9.4-1
6870d034 20BuildRequires: libstdc++-devel
8d802250 21BuildRequires: libwebsockets-devel >= 3.1.0
92c7dc22 22BuildRequires: ncurses-ext-devel
412db6e5 23BuildRequires: openssl-devel
24BuildRequires: pcre-devel
9cf4f36b 25BuildRequires: pkgconfig
496b93f1 26BuildRequires: sed >= 4.0
8d802250
JR
27Requires(postun): /usr/sbin/groupdel
28Requires(pre): /usr/sbin/groupadd
29Provides: group(kismet)
30Obsoletes: kismet-server < 2021_05_R1
58c65496
JB
31# it uses internal structures - so strict deps
32%requires_eq libpcap
472ae821 33BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
ce8d2811 34
d7f9660c 35%define plugins plugin-alertsyslog plugin-dashboard
89d87381 36
ce8d2811
AM
37%description
38Kismet is a 802.11b wireless network sniffer. It is capable of
39sniffing using almost any wireless card supported in Linux, including
40Prism2 based cards supported by the Wlan-NG project (Linksys, Dlink,
41Rangelan, etc), cards which support standard packet capture via
42libpcap (Cisco), and limited support for cards without RF Monitor
43support.
44
280f6f5a 45%description -l pl.UTF-8
ce8d2811 46Kismet to sniffer bezprzewodowych sieci 802.11b. Jest zdolny do
280f6f5a
JR
47sniffowania używając prawie dowolnych bezprzewodowych kart sieciowych
48w Linuksie włączając w to karty Prism2 wspierane przez projekt Wlan-NG
49(Linksys, Dlink, Rangelan, etc), kart które umożliwiają
50przechwytywanie pakietów poprzez libpcap (Cisco), oraz ograniczone
51wsparcie dla kart bez obsługi Monitora RF.
ce8d2811
AM
52
53%prep
496b93f1 54%setup -q -n %{name}-%{tarver}
fecf00c7 55%patch0 -p1
ce8d2811 56
496b93f1
ER
57# make lib64 aware, include exec bits on install
58%{__sed} -i -e 's!\$(prefix)/lib/!%_libdir/!g' plugin-*/Makefile
59%{__sed} -i -e '/install/ s!-m644!-m755!' plugin-*/Makefile
60
61# make %doc friendly
62for a in plugin-*/README; do
63 mv $a README.${a%/README}
64done
a824f1d9 65
69914467
JB
66%build
67cp -f /usr/share/automake/config.* .
2be18a10
SZ
68%{__aclocal}
69%{__autoconf}
496b93f1 70%configure
2be18a10 71
d7f9660c
JR
72# -j1 due to OOM
73%{__make} -j1
ce8d2811 74
89d87381 75for plugin in %plugins; do
496b93f1
ER
76 %{__make} -C $plugin \
77 KIS_SRC_DIR=$PWD
89d87381 78done
79
ce8d2811
AM
80%install
81rm -rf $RPM_BUILD_ROOT
1c58060a 82install -d $RPM_BUILD_ROOT{%{_sysconfdir},%{_bindir},%{_datadir},/var/log/%{name}}
496b93f1
ER
83for dir in . %plugins; do
84 %{__make} -C $dir install \
85 DESTDIR="$RPM_BUILD_ROOT" \
86 KIS_SRC_DIR=$PWD \
87 INSTUSR=%(id -un) \
88 INSTGRP=%(id -gn) \
d7f9660c 89 SUIDGROUP=%(id -gn) \
496b93f1 90 MANGRP=%(id -gn)
89d87381 91done
92
ce8d2811
AM
93%clean
94rm -rf $RPM_BUILD_ROOT
95
8d802250
JR
96%pre
97%groupadd -P %{name} -g 180 kismet
9128618d 98
8d802250 99%preun
9128618d
ER
100if [ "$1" = "0" ]; then
101 %groupremove kismet
102fi
103
8d802250
JR
104%triggerpostun -- kismet-server < 2021_05_R1
105%groupadd -P %{name} -g 180 kismet
9128618d 106
8d802250 107%files
9128618d 108%defattr(644,root,root,755)
8d802250 109%doc README.md README.plugin-alertsyslog README.plugin-dashboard
496b93f1 110%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/kismet.conf
8d802250
JR
111%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/kismet_80211.conf
112%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/kismet_alerts.conf
113%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/kismet_filter.conf
114%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/kismet_httpd.conf
115%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/kismet_logging.conf
116%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/kismet_memory.conf
117%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/kismet_uav.conf
118%attr(755,root,root) %{_bindir}/kismet
119%attr(755,root,root) %{_bindir}/kismet_cap_freaklabs_zigbee
120%attr(755,root,root) %{_bindir}/kismet_cap_kismetdb
121%attr(755,root,root) %{_bindir}/kismet_cap_linux_bluetooth
122%attr(755,root,root) %{_bindir}/kismet_cap_linux_wifi
123%attr(755,root,root) %{_bindir}/kismet_cap_nrf_51822
124%attr(755,root,root) %{_bindir}/kismet_cap_nrf_52840
125%attr(755,root,root) %{_bindir}/kismet_cap_nrf_mousejack
126%attr(755,root,root) %{_bindir}/kismet_cap_nxp_kw41z
127%attr(755,root,root) %{_bindir}/kismet_cap_pcapfile
128%attr(755,root,root) %{_bindir}/kismet_cap_rz_killerbee
129%attr(755,root,root) %{_bindir}/kismet_cap_sdr_rtl433
130%attr(755,root,root) %{_bindir}/kismet_cap_sdr_rtladsb
131%attr(755,root,root) %{_bindir}/kismet_cap_sdr_rtlamr
132%attr(755,root,root) %{_bindir}/kismet_cap_ti_cc_2531
133%attr(755,root,root) %{_bindir}/kismet_cap_ti_cc_2540
134%attr(755,root,root) %{_bindir}/kismet_discovery
9128618d 135%attr(755,root,root) %{_bindir}/kismet_server
8d802250
JR
136%attr(755,root,root) %{_bindir}/kismetdb_clean
137%attr(755,root,root) %{_bindir}/kismetdb_dump_devices
138%attr(755,root,root) %{_bindir}/kismetdb_statistics
139%attr(755,root,root) %{_bindir}/kismetdb_strip_packets
140%attr(755,root,root) %{_bindir}/kismetdb_to_gpx
141%attr(755,root,root) %{_bindir}/kismetdb_to_kml
142%attr(755,root,root) %{_bindir}/kismetdb_to_pcap
143%attr(755,root,root) %{_bindir}/kismetdb_to_wiglecsv
144%{_datadir}/%{name}
496b93f1 145%dir %{_libdir}/kismet
8d802250
JR
146%dir %{_libdir}/kismet/alertsyslog
147%attr(755,root,root) %{_libdir}/kismet/alertsyslog/alertsyslog.so
148%{_libdir}/kismet/alertsyslog/manifest.conf
149%{_libdir}/kismet/dashboard
b9c5e344 150%{py3_sitescriptdir}/KismetCapture*
This page took 0.678758 seconds and 4 git commands to generate.