summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorGuillermo Gómez <gomix@fricky.fedora-ve.org>2009-12-29 18:28:57 -0430
committerGuillermo Gómez <gomix@fricky.fedora-ve.org>2009-12-29 18:28:57 -0430
commita354333e55bee301768f516df362ce4cdc7a710e (patch)
tree65ee699e62c6beb9d21e3a28d2f2ac0a86e6e603
parent3c7c443e8eba83d73bc5a12644d23dbe2a340135 (diff)
downloadfwsnort-a354333e55bee301768f516df362ce4cdc7a710e.tar.gz
fwsnort-a354333e55bee301768f516df362ce4cdc7a710e.tar.xz
fwsnort-a354333e55bee301768f516df362ce4cdc7a710e.zip
Una versión algo mas reciente... todavía no estoy contento pero practico un poco de git.
-rw-r--r--fwsnort.spec56
1 files changed, 23 insertions, 33 deletions
diff --git a/fwsnort.spec b/fwsnort.spec
index 16ee6ac..2e6c16d 100644
--- a/fwsnort.spec
+++ b/fwsnort.spec
@@ -1,5 +1,5 @@
%define name fwsnort
-%define version 1.0.5
+%define version 1.0.6
%define release 1
%define fwsnortlibdir %_libdir/%name
%define fwsnortlogdir /var/log/fwsnort
@@ -8,17 +8,19 @@
### This may be 'i386-linux', or 'i686-linux-thread-multi', etc.
%define fwsnortmoddir `perl -e '$path='i386-linux'; for (@INC) { if($_ =~ m|.*/(.*linux.*)|) {$path = $1; last; }} print $path'`
+Summary: Translates Snort rules into equivalent iptables rules
Name: %name
Version: %version
-Release: %release
-Summary: Translates Snort rules into equivalent Netfilter rules
-Group: System Environment/Daemons
+Release: %release%{?dist}
License: GPLv2
+Group: System Environment/Daemons
Url: http://www.cipherdyne.org/fwsnort/
-Source: %name-%version.tar.gz
-BuildRoot: %_tmppath/%{name}-buildroot
-BuildArch: noarch
-Requires: iptables
+Source0: %name-%version.tar.gz
+#BuildRoot: %_tmppath/%{name}-buildroot
+BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
+BuildArch: noarch
+Requires: iptables,perl-Net-IPv4Addr, perl-IPTables-Parse, perl(:MODULE_COMPAT_%(eval "`%{__perl} -V:version`"; echo $version))
+BuildRequires: perl(ExtUtils::MakeMaker)
#Prereq: rpm-helper
%description
@@ -47,7 +49,6 @@ detection data, see the README included with the fwsnort sources or browse
to: http://www.cipherdyne.org/fwsnort/
%prep
-[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
%setup -q
@@ -58,41 +59,28 @@ cd Net-IPv4Addr && perl Makefile.PL PREFIX=%fwsnortlibdir LIB=%fwsnortlibdir
cd ../..
%build
-### build perl modules used by fwsnort
-cd deps
-make OPTS="$RPM_OPT_FLAGS" -C IPTables-Parse
-make OPTS="$RPM_OPT_FLAGS" -C Net-IPv4Addr
-cd ..
%install
+[ "$RPM_BUILD_ROOT" != "/" ] && rm -rf $RPM_BUILD_ROOT
+#rm -rf $RPM_BUILD_ROOT
### config directory
### log directory
mkdir -p $RPM_BUILD_ROOT%fwsnortlogdir
### fwsnort module dirs
-mkdir -p $RPM_BUILD_ROOT%fwsnortlibdir/%fwsnortmoddir/auto/Net/IPv4Addr
-mkdir -p $RPM_BUILD_ROOT%fwsnortlibdir/%fwsnortmoddir/auto/IPTables/Parse
-mkdir -p $RPM_BUILD_ROOT%fwsnortlibdir/auto/Net/IPv4Addr
-mkdir -p $RPM_BUILD_ROOT%fwsnortlibdir/Net
-mkdir -p $RPM_BUILD_ROOT%fwsnortlibdir/IPTables
+mkdir -p $RPM_BUILD_ROOT%fwsnortlibdir
mkdir -p $RPM_BUILD_ROOT%_bindir
mkdir -p $RPM_BUILD_ROOT%{_mandir}/man8
mkdir -p $RPM_BUILD_ROOT%_sbindir
+
### fwsnort config
mkdir -p $RPM_BUILD_ROOT%_sysconfdir/%name
-install -m 500 fwsnort $RPM_BUILD_ROOT%_sbindir/
+install -m 755 fwsnort $RPM_BUILD_ROOT%_sbindir/
install -m 644 fwsnort.conf $RPM_BUILD_ROOT%_sysconfdir/%name/
install -m 644 fwsnort.8 $RPM_BUILD_ROOT%{_mandir}/man8/
-### install perl modules used by fwsnort
-cd deps
-install -m 444 Net-IPv4Addr/blib/lib/auto/Net/IPv4Addr/autosplit.ix $RPM_BUILD_ROOT%fwsnortlibdir/auto/Net/IPv4Addr/autosplit.ix
-install -m 444 Net-IPv4Addr/blib/lib/Net/IPv4Addr.pm $RPM_BUILD_ROOT%fwsnortlibdir/Net/IPv4Addr.pm
-install -m 444 IPTables-Parse/blib/lib/IPTables/Parse.pm $RPM_BUILD_ROOT%fwsnortlibdir/IPTables/Parse.pm
-cd ..
-
### install snort rules files
cp -r deps/snort_rules $RPM_BUILD_ROOT%_sysconfdir/%name
@@ -117,14 +105,16 @@ cp -r deps/snort_rules $RPM_BUILD_ROOT%_sysconfdir/%name
%dir %_sysconfdir/%name
%config(noreplace) %_sysconfdir/%name/fwsnort.conf
-%dir %_sysconfdir/%name/snort_rules
-%config(noreplace) %_sysconfdir/%name/snort_rules/*
-
-%_libdir/%name
+#%dir %_sysconfdir/%name/snort_rules
+#%config(noreplace) %_sysconfdir/%name/snort_rules/*
%changelog
-* Thu May 7 2009 Guillermo Gómez <guillermo.gomez@gmail.com> 1.0.5-1
-- First import to Fedora
+* Sat Dec 26 2009 Guillermo Gómez <ggomez@neotechgw.com> - 1.0.6-1
+- First Fedora spec compliant version, several modifications
+
+* Sat May 29 2009 Michael Rash <mbr@cipherydne.org>
+- Added the "BuildRequires: perl-ExtUtils-MakeMaker" statement.
+- fwsnort-1.0.6 release
* Thu Aug 21 2008 Michael Rash <mbr@cipherydne.org>
- Updated to use the deps/ directory for all perl module sources.