[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: RFS: airoscript



>> First, you ship a makefile in the .diff.gz.  Why do you do this?  You
>> can implement all of this functionality in debian/rules without
>> changing the upstream source.  Just use dh_install to handle the
>> installation of the scripts.  Incidentally, this makefile seems to
>> have some problems with it (it has an empty clean: target, and no
>> .PHONY even though some rules don't create files with their names,
>> like the clean: target).
> But in upstream, script is called airoscript.sh, and I think it should
> be /usr/bin/airoscript not /usr/bin/airoscript.sh so I just changed
> its name. Acording to dh_install's manpage, it cannot rename files.
> Is there a way I can rename the file and don't use a makefile or just
> install in the debian/rules?
> Makefile deleted...

You can just call the command install in debian/rules:

install -D airoscript.sh debian/airoscript/usr/bin/airoscript, or
whatever the correct path is.  This should also let you remove
debian/dirs, if needed, but I'm not 100% sure about that.

>> Third, your debian/control is very sparse.  You should have more than
>> a sentence describing the package.  Your manpage is also very
>> short--it says "read the info pages," but I don't see any info docs
>> shipped with your package.
> I really really don't have more to say about the package. It's just a
> shell script, wich creates a menu with all available options of
> aircrack-ng, making it just nice and easy.
> Anyhow, I used sample file for the man page, so I forgot to delete
> that "read the info pages"  stupid thing

The script has the following in the beginning.  It seems to include a
set of possible ways to configure the script.  Maybe you could
consider documenting this in the manpage?

#This is the interface you want to use to perform the attack
#If you dont set this, airoscript will ask you for interface to use
WIFI=""
#This is the rate per second at wich packets will be injected
INJECTRATE="1024"
#How many times the deauth attack is run
DEAUTHTIME="4"
#Time between re-association with target AP
AUTHDELAY="45"
#Fudge factor setting
FUDGEFACTOR="2"
#Path to binaries
AIRMON="airmon-ng"
AIRODUMP="airodump-ng"
AIREPLAY="aireplay-ng"
AIRCRACK="aircrack-ng"
ARPFORGE="packetforge-ng"
#The path where the data is stored (FOLDER MUST EXIST !)
DUMP_PATH="/tmp"
# Path to your wordlist file (for WPA dictionnary attack, maybe for
WEP in next release to)
WORDLIST="/tmp/english.txt"

>> On an independent note, since this is such a simple packaging job and
>> you are already using debian/ files to install manpages, etc., instead
>> of calling those targets as arguments of the respective dh_ targets,
>> you might want to consider using dh calls from debhelper 7 to simplify
>> debian/rules.  man 1 dh for more information.  Some also use cdbs to
>> handle such packaging, see e.g.
>> https://wiki.ubuntu.com/MOTU/School/PackagingWithoutCompiling.
> I'm not sure if that's ok. I mean, i don't like it...

Makes sense--whatever works for you.  It was just a suggestion.

-- 
Daniel Moerner <dmoerner@gmail.com>


Reply to: