import ghidra, a software reverse engineering.

ok and inputs sthen@ bentley@
This commit is contained in:
rpointel 2019-05-14 07:01:32 +00:00
parent 940b19840a
commit 5c12b9ca2c
5 changed files with 3432 additions and 0 deletions

47
security/ghidra/Makefile Normal file
View File

@ -0,0 +1,47 @@
# $OpenBSD: Makefile,v 1.1.1.1 2019/05/14 07:01:32 rpointel Exp $
# bundled jython has amd64 components for OpenBSD
ONLY_FOR_ARCHS = amd64
COMMENT = software reverse engineering (SRE) framework
VERSION = 9.0.2
DISTNAME = ghidra_9.0.2_PUBLIC_20190403
PKGNAME = ghidra-${VERSION}
CATEGORIES = security
HOMEPAGE = https://www.ghidra-sre.org/
MAINTAINER = Remi Pointel <rpointel@openbsd.org>
# Apache v2
PERMIT_PACKAGE_CDROM = Yes
MASTER_SITES = ${HOMEPAGE}
EXTRACT_SUFX = .zip
MODULES = java
MODJAVA_VER = 11+
RUN_DEPENDS = shells/bash \
java/javaPathHelper
NO_BUILD = Yes
NO_TEST = Yes
WRKDIST = ${WRKDIR}/${PKGNAME:S/-/_/}
post-extract:
@perl -pi -e 's,#!/bin/bash,#!${LOCALBASE}/bin/bash,' \
${WRKSRC}/ghidraRun
@perl -pi -e 's,#!/bin/bash,#!${LOCALBASE}/bin/bash,' \
${WRKSRC}/support/launch.sh
do-install:
${INSTALL_DATA_DIR} ${PREFIX}/share/java/ghidra
cp -r ${WRKSRC}/* ${PREFIX}/share/java/ghidra/
ln -s ${TRUEPREFIX}/share/java/ghidra/ghidraRun ${PREFIX}/bin/ghidraRun
.include <bsd.port.mk>

2
security/ghidra/distinfo Normal file
View File

@ -0,0 +1,2 @@
SHA256 (ghidra_9.0.2_PUBLIC_20190403.zip) = EP/WXCZun1tjHI7ZZ4bEHvMOLek5w8QncFc7s1SPjp8=
SIZE (ghidra_9.0.2_PUBLIC_20190403.zip) = 298081459

View File

@ -0,0 +1,30 @@
$OpenBSD: patch-support_launch_sh,v 1.1.1.1 2019/05/14 07:01:32 rpointel Exp $
Index: support/launch.sh
--- support/launch.sh.orig
+++ support/launch.sh
@@ -89,13 +89,13 @@ else
fi
# Make sure some kind of java is on the path. It's required to run the LaunchSupport program.
-if ! [ -x "$(command -v java)" ] ; then
+if ! [ -x "$(javaPathHelper -c ghidra)" ] ; then
echo "Java runtime not found. Please refer to the Ghidra Installation Guide's Troubleshooting section."
exit 1
fi
# Get the JDK that will be used to launch Ghidra
-JAVA_HOME="$(java -cp "${LS_CPATH}" LaunchSupport "${INSTALL_DIR}" -jdk_home -save)"
+JAVA_HOME="$(javaPathHelper -h ghidra)"
if [ ! $? -eq 0 ]; then
# No JDK has been setup yet. Let the user choose one.
java -cp "${LS_CPATH}" LaunchSupport "${INSTALL_DIR}" -jdk_home -ask
@@ -111,7 +111,7 @@ fi
JAVA_CMD="${JAVA_HOME}/bin/java"
# Get the configurable VM arguments from the launch properties
-VMARG_LIST+=" $(java -cp "${LS_CPATH}" LaunchSupport "${INSTALL_DIR}" -vmargs)"
+VMARG_LIST+=" $("${JAVA_CMD}" -cp "${LS_CPATH}" LaunchSupport "${INSTALL_DIR}" -vmargs)"
# Add extra macOS VM arguments
if [ "$(uname -s)" = "Darwin" ]; then

View File

@ -0,0 +1,9 @@
Ghidra is a software reverse engineering (SRE) framework created and maintained
by the National Security Agency Research Directorate. This framework includes a
suite of full-featured, high-end software analysis tools that enable users to
analyze compiled code on a variety of platforms. Capabilities include
disassembly, assembly, decompilation, graphing, and scripting, along with
hundreds of other features. Ghidra supports a wide variety of processor
instruction sets and executable formats and can be run in both user-interactive
and automated modes. Users may also develop their own Ghidra plug-in components
and/or scripts using Java or Python.

3344
security/ghidra/pkg/PLIST Normal file

File diff suppressed because it is too large Load Diff