[Forensics-changes] [yara] 01/160: Adding examples specs for yara/yara-python rpm's.

Hilko Bengen bengen at moszumanska.debian.org
Sat Jul 1 10:29:11 UTC 2017


This is an automated email from the git hooks/post-receive script.

bengen pushed a commit to annotated tag v3.4.0
in repository yara.

commit 3a4776a1379ee7be101185e9ba0e2f0243dc1175
Author: Domingo Kiser <domingo.kiser at gmail.com>
Date:   Sat Jan 24 12:27:16 2015 -0700

    Adding examples specs for yara/yara-python rpm's.
---
 dist/yara-python.spec | 35 +++++++++++++++++++++
 dist/yara.spec        | 86 +++++++++++++++++++++++++++++++++++++++++++++++++++
 2 files changed, 121 insertions(+)

diff --git a/dist/yara-python.spec b/dist/yara-python.spec
new file mode 100644
index 0000000..999eb55
--- /dev/null
+++ b/dist/yara-python.spec
@@ -0,0 +1,35 @@
+%define name yara-python
+%define version 3.2.0
+%define unmangled_version 3.2.0
+%define release 1
+
+Summary: Python bindings for YARA malware research tool
+Name: %{name}
+Version: %{version}
+Release: %{release}
+Source0: %{name}-%{unmangled_version}.tar.gz
+License: Apache License 2.0
+Group: Development/Libraries
+BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-buildroot
+Prefix: %{_prefix}
+Vendor: Victor M. Alvarez <plusvic at gmail.com;vmalvarez at virustotal.com>
+BuildRequires: gcc python-devel
+BuildRequires: libyara-devel
+
+%description
+YARA is a tool aimed at (but not limited to) helpingmalware researchers to identify and classify malwaresamples. With YARA you can create descriptions of malware families (or whatever you want to describe)based on textual or binary patterns.
+
+%prep
+%setup -n %{name}-%{unmangled_version}
+
+%build
+env CFLAGS="$RPM_OPT_FLAGS" python setup.py build
+
+%install
+python setup.py install -O1 --root=$RPM_BUILD_ROOT --record=INSTALLED_FILES
+
+%clean
+rm -rf $RPM_BUILD_ROOT
+
+%files -f INSTALLED_FILES
+%defattr(-,root,root)
diff --git a/dist/yara.spec b/dist/yara.spec
new file mode 100644
index 0000000..df1f65f
--- /dev/null
+++ b/dist/yara.spec
@@ -0,0 +1,86 @@
+##
+## Copyright (c) 2007-2015. The YARA Authors. All Rights Reserved.
+## Licensed under the Apache License, Version 2.0 (the "License");
+## you may not use this file except in compliance with the License.
+## You may obtain a copy of the License at
+## http://www.apache.org/licenses/LICENSE-2.0
+## Unless required by applicable law or agreed to in writing, software
+## distributed under the License is distributed on an "AS IS" BASIS,
+## WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+## See the License for the specific language governing permissions and
+## limitations under the License.
+##
+
+Name:           yara
+Version:        3.2.0
+Release:        1
+License:        GPL-2.0+
+Summary:        A malware identification and classification tool
+Url:            http://code.google.com/p/yara-project
+Group:          System/Filesystems
+Source:         yara-%{version}.tar.gz
+BuildRoot:      %{_tmppath}/%{name}-%{version}-build
+BuildRequires:  pcre-devel
+BuildRequires:  autoconf automake libtool
+
+%description
+YARA is a tool aimed at helping malware researchers to identify and classify
+malware samples. With YARA you can create descriptions of malware families
+based on textual or binary patterns contained on samples of those families.
+
+%package -n libyara
+Summary:        Library to support the yara malware identification tool
+Group:          System/Libraries
+
+%description -n libyara
+YARA is a tool aimed at helping malware researchers to identify and classify
+malware samples. With YARA you can create descriptions of malware families
+based on textual or binary patterns contained on samples of those families.
+
+%package -n yara-devel
+Summary:        Development files to support the yara malware identification tool
+Group:          Development/Libraries/C and C++
+Requires:       libyara = %{version}-%{release}
+
+%description -n yara-devel
+YARA is a tool aimed at helping malware researchers to identify and classify
+malware samples. With YARA you can create descriptions of malware families
+based on textual or binary patterns contained on samples of those families.
+
+%prep
+%setup -q
+
+%build
+./bootstrap.sh
+./configure
+make
+
+%install
+make install DESTDIR=%{buildroot} bindir=%{_bindir} libdir=%{_libdir} includedir=%{_includedir} mandir=%{_mandir} INSTALL="install -p"
+
+%post -n libyara -p /sbin/ldconfig
+
+%postun -n libyara -p /sbin/ldconfig
+
+%files
+%defattr(-,root,root)
+%{_bindir}/yara
+%{_bindir}/yarac
+%{_mandir}/man1/*
+
+%files -n libyara
+%defattr(-,root,root)
+%{_libdir}/libyara.so*
+%{_libdir}/pkgconfig/yara.pc
+
+%files -n yara-devel
+%defattr(-,root,root)
+%{_includedir}/yara.h
+%{_includedir}/yara/*
+%{_libdir}/libyara.a
+%{_libdir}/libyara.la
+
+
+%changelog
+* Sat Jan 25 2015 Domingo Kiser <domingo.kiser at gmail.com> 3.2.0-1
+  Initial Creation.

-- 
Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/forensics/yara.git



More information about the forensics-changes mailing list