Репозиторий Sisyphus
Последнее обновление: 1 октября 2023 | Пакетов: 18631 | Посещений: 37400019
en ru br
Репозитории ALT
S:0.0.2023.07.R1-alt1_4
5.1: 2009.06.R1-alt1
4.1: 2007.01.R1b-alt4
4.0: 2007.01.R1b-alt4
www.altlinux.org/Changes

Группа :: Безопасность/Сети
Пакет: kismet

 Главная   Изменения   Спек   Патчи   Sources   Загрузить   Gear   Bugs and FR  Repocop 

Epoch: 1
Group: Security/Networking
# BEGIN SourceDeps(oneline):
BuildRequires: /usr/bin/protoc /usr/bin/protoc-c binutils-devel libbladerf-devel libdw-devel libpcre-devel libsensors3-devel libunwind-devel zlib-devel
# END SourceDeps(oneline)
# see https://bugzilla.altlinux.org/show_bug.cgi?id=10382
%define _localstatedir %{_var}
# %%name is ahead of its definition. Predefining for rpm 4.0 compatibility.
%define name kismet
%global _hardened_build 1
%global _version        2023-07-R1

## {Local macros...

%global cfgdir          %_sysconfdir/%name
%global _rpmversion     0.0.%(echo %_version | tr - .)
## ...local macros}

%{!?apply:%global  apply(p:n:b:) %patch%%{-n:%%{-n*}} %%{-p:-p%%{-p*}} %%{-b:-b%%{-b*}} \
%nil}

Summary:        WLAN detector, sniffer and IDS
Name:           kismet
Version:        %_rpmversion
Release:        alt1_4
License:        GPL-2.0-or-later
URL:            http://www.kismetwireless.net/
Source0:        http://www.kismetwireless.net/code/%{name}-%_version.tar.xz

Patch0:         kismet-include.patch
Patch1:         kismet-install.patch
Patch2:         hak5-types.patch

BuildRequires:  gcc
BuildRequires:  gcc-c++
BuildRequires:  libncurses++-devel libncurses-devel libncursesw-devel libtic-devel libtinfo-devel diffutils
BuildRequires:  libpcap-devel
BuildRequires:  libssl-devel libcap-devel libnl-devel
BuildRequires:  libbluez-devel
BuildRequires:  libmicrohttpd-devel libprotobuf-devel libprotobuf-c-devel
BuildRequires:  libnm-devel libnm-gir-devel libusb-devel
BuildRequires:  libsqlite3-devel libwebsockets-devel
Source44: import.info
Conflicts: kismet-server < 2014.02.R4

%description
Kismet is an 802.11 layer2 wireless network detector, sniffer, and
intrusion detection system. Kismet will work with any wireless card
which supports raw monitoring (rfmon) mode, and can sniff 802.11b,
802.11a, and 802.11g traffic.

Kismet identifies networks by passively collecting packets and detecting
standard named networks, detecting (and given time, decloaking) hidden
networks, and infering the presence of nonbeaconing networks via data
traffic.

%prep
%setup -qn %{name}-%{_version}

%patch -P 0 -p0
%patch -P 1 -p0
%patch -P 2 -p0

sed -i 's!\$(prefix)/lib/!%{_libdir}/!g' plugin-*/Makefile


# set our 'kismet' user, disable GPS and log into %%logdir by

# default
sed -i \
   -e '\!^ouifile=/etc/manuf!d' \
   -e '\!^ouifile=/usr/share/wireshark/wireshark/manuf!d' \
   conf/kismet.conf

sed -i s/ at VERSION at /%{version}/g packaging/kismet.pc.in

%build

export ac_cv_lib_uClibcpp_main=no # we do not want to build against uClibc++, even when available
export LDFLAGS='-Wl,--as-needed'
%configure \
          --sysconfdir=%cfgdir \
          CXXFLAGS="$RPM_OPT_FLAGS -D__STDC_FORMAT_MACROS" \
          --disable-python-tools

%make_build


%install
BIN=$RPM_BUILD_ROOT/bin ETC=$RPM_BUILD_ROOT/etc make suidinstall DESTDIR=%{?buildroot} INSTALL="install -p"

%pre
getent group kismet >/dev/null || groupadd -f -r kismet

%files
%doc README*
%dir %attr(0755,root,root) %cfgdir
%config(noreplace) %cfgdir/*
%{_bindir}/kismet
%{_bindir}/kismet_cap_kismetdb
%{_bindir}/kismet_cap_pcapfile
%{_bindir}/kismet_discovery
%{_bindir}/kismet_server
%{_bindir}/kismetdb_clean
%{_bindir}/kismetdb_dump_devices
%{_bindir}/kismetdb_statistics
%{_bindir}/kismetdb_strip_packets
%{_bindir}/kismetdb_to_gpx
%{_bindir}/kismetdb_to_kml
%{_bindir}/kismetdb_to_pcap
%{_bindir}/kismetdb_to_wiglecsv
%attr(4711,root,root) %{_bindir}/kismet_cap_hak5_wifi_coconut
%attr(4711,root,root) %{_bindir}/kismet_cap_linux_bluetooth
%attr(4711,root,root) %{_bindir}/kismet_cap_linux_wifi
%attr(4711,root,root) %{_bindir}/kismet_cap_nrf_51822
%attr(4711,root,root) %{_bindir}/kismet_cap_nrf_52840
%attr(4711,root,root) %{_bindir}/kismet_cap_nrf_mousejack
%attr(4711,root,root) %{_bindir}/kismet_cap_nxp_kw41z
%attr(4711,root,root) %{_bindir}/kismet_cap_rz_killerbee
%attr(4711,root,root) %{_bindir}/kismet_cap_ti_cc_2531
%attr(4711,root,root) %{_bindir}/kismet_cap_ti_cc_2540
%{_datadir}/kismet
%{_libdir}/pkgconfig/kismet.pc

%changelog

Полный changelog можно просмотреть здесь

 
дизайн и разработка: Vladimir Lettiev aka crux © 2004-2005, Andrew Avramenko aka liks © 2007-2008
текущий майнтейнер: Michael Shigorin