summaryrefslogtreecommitdiffstats
path: root/recipes-security/aircrack-ng
diff options
context:
space:
mode:
authorArmin Kuster <akuster808@gmail.com>2015-06-03 19:51:10 -0700
committerArmin Kuster <akuster808@gmail.com>2015-06-25 07:16:05 -0700
commite2573826256a13ba1c2037d51947b7933c436408 (patch)
tree45c558253dcce9baaca568bf45f2ad51df55918a /recipes-security/aircrack-ng
parentc01a103d27726ca9e105a4e7438126e5c3ca273a (diff)
downloadmeta-security-e2573826256a13ba1c2037d51947b7933c436408.tar.gz
aircrack-ng: add new package
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Diffstat (limited to 'recipes-security/aircrack-ng')
-rw-r--r--recipes-security/aircrack-ng/aircrack-ng_1.2.bb37
-rw-r--r--recipes-security/aircrack-ng/files/fixup_cflags.patch28
2 files changed, 65 insertions, 0 deletions
diff --git a/recipes-security/aircrack-ng/aircrack-ng_1.2.bb b/recipes-security/aircrack-ng/aircrack-ng_1.2.bb
new file mode 100644
index 0000000..4df072e
--- /dev/null
+++ b/recipes-security/aircrack-ng/aircrack-ng_1.2.bb
@@ -0,0 +1,37 @@
1SUMMARY = "Aircrack-ng is a set of tools for auditing wireless networks"
2DESCRIPTION = "Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the PTW attack, thus making the attack much faster compared to other WEP cracking tools."
3SECTION = "security"
4LICENSE = "GPL-2.0"
5
6LIC_FILES_CHKSUM = "file://LICENSE;beginline=1;endline=2;md5=1fbd81241fe252ec0f5658a521ab7dd8"
7
8DEPENDS = "libnl openssl sqlite3 libpcre libpcap"
9RC = "rc2"
10SRC_URI = "http://download.aircrack-ng.org/${BP}-${RC}.tar.gz \
11 file://fixup_cflags.patch"
12
13SRC_URI[md5sum] = "ebe9d537f06f4d6956213af09c4476da"
14SRC_URI[sha256sum] = "ba5b3eda44254efc5b7c9f776eb756f7cc323ad5d0813c101e92edb483d157e9"
15
16inherit autotools-brokensep pkgconfig
17
18S = "${WORKDIR}/${BP}-rc2"
19
20PACKAGECONFIG ?= ""
21CFLAGS += " -I${S}/src/include"
22
23OEMAKE_EXTRA = "sqlite=true experimental=true pcre=true \
24 prefix=${prefix} \
25 "
26
27do_compile () {
28 make ${OEMAKE_EXTRA} TOOL_PREFIX=${TARGET_SYS}-
29}
30
31do_install () {
32 make DESTDIR=${D} ${OEMAKE_EXTRA} ext_scripts=true install
33}
34
35FILES_${PN} += "/usr/local/"
36
37RDEPENDS_${PN} = "libpcap"
diff --git a/recipes-security/aircrack-ng/files/fixup_cflags.patch b/recipes-security/aircrack-ng/files/fixup_cflags.patch
new file mode 100644
index 0000000..e13dd24
--- /dev/null
+++ b/recipes-security/aircrack-ng/files/fixup_cflags.patch
@@ -0,0 +1,28 @@
1Upstream Status: Iinappropriate
2
3Issues do to build env.
4
5Signed-off-by: Armin Kuster <akuster808@gmail.com>
6
7Index: aircrack-ng-1.2-rc2/src/Makefile
8===================================================================
9--- aircrack-ng-1.2-rc2.orig/src/Makefile
10+++ aircrack-ng-1.2-rc2/src/Makefile
11@@ -3,8 +3,6 @@ include $(AC_ROOT)/common.mak
12
13 TEST_DIR = $(AC_ROOT)/test
14
15-CFLAGS += -Iinclude
16-
17 iCC = $(shell find /opt/intel/cc/*/bin/icc)
18 iCFLAGS = -w -mcpu=pentiumpro -march=pentiumpro $(COMMON_CFLAGS)
19 iOPTFLAGS = -O3 -ip -ipo -D_FILE_OFFSET_BITS=64
20@@ -102,7 +100,7 @@ endif
21
22
23 ifeq ($(subst TRUE,true,$(filter TRUE true,$(sqlite) $(SQLITE))),true)
24- LIBSQL = -L/usr/local/lib -lsqlite3
25+ LIBSQL = -lsqlite3
26 else
27 LIBSQL =
28 endif