rpms/fail2ban/devel fail2ban-0.8.0-init.patch, NONE, 1.1 fail2ban-0.8.0-sshd.patch, NONE, 1.1 .cvsignore, 1.2, 1.3 fail2ban.spec, 1.1, 1.2 sources, 1.2, 1.3 fail2ban-0.6.2-init.patch, 1.1, NONE

Axel Thimm (athimm) fedora-extras-commits at redhat.com
Sat May 19 17:03:29 UTC 2007


Author: athimm

Update of /cvs/extras/rpms/fail2ban/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv25516/devel

Modified Files:
	.cvsignore fail2ban.spec sources 
Added Files:
	fail2ban-0.8.0-init.patch fail2ban-0.8.0-sshd.patch 
Removed Files:
	fail2ban-0.6.2-init.patch 
Log Message:


fail2ban-0.8.0-init.patch:

--- NEW FILE fail2ban-0.8.0-init.patch ---
--- fail2ban-0.8.0/files/redhat-initd.init	2007-05-02 00:36:32.000000000 +0200
+++ fail2ban-0.8.0/files/redhat-initd	2007-05-19 18:22:44.000000000 +0200
@@ -1,6 +1,6 @@
 #!/bin/bash
 #
-# chkconfig: 345 92 08
+# chkconfig: - 92 08
 # description: Fail2ban daemon
 #              http://fail2ban.sourceforge.net/wiki/index.php/Main_Page
 # process name: fail2ban-server

fail2ban-0.8.0-sshd.patch:

--- NEW FILE fail2ban-0.8.0-sshd.patch ---
--- fail2ban-0.8.0/config/jail.conf~	2007-02-22 22:11:31.000000000 +0100
+++ fail2ban-0.8.0/config/jail.conf	2007-05-19 18:52:04.000000000 +0200
@@ -42,11 +42,11 @@
 
 [ssh-iptables]
 
-enabled  = false
+enabled  = true
 filter   = sshd
 action   = iptables[name=SSH, port=ssh, protocol=tcp]
            mail-whois[name=SSH, dest=yourmail at mail.com]
-logpath  = /var/log/sshd.log
+logpath  = /var/log/secure
 maxretry = 5
 
 [proftpd-iptables]


Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/fail2ban/devel/.cvsignore,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- .cvsignore	30 Dec 2006 19:12:03 -0000	1.2
+++ .cvsignore	19 May 2007 17:02:54 -0000	1.3
@@ -1 +1 @@
-fail2ban-0.6.2.tar.bz2
+fail2ban-0.8.0.tar.bz2


Index: fail2ban.spec
===================================================================
RCS file: /cvs/extras/rpms/fail2ban/devel/fail2ban.spec,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- fail2ban.spec	30 Dec 2006 19:12:03 -0000	1.1
+++ fail2ban.spec	19 May 2007 17:02:54 -0000	1.2
@@ -1,14 +1,17 @@
+%global _initdir %{_sysconfdir}/rc.d/init.d
+
 Summary: Ban IPs that make too many password failures
 Name: fail2ban
-Version: 0.6.2
-Release: 3%{?dist}
+Version: 0.8.0
+Release: 4%{?dist}
 License: GPL
 Group: System Environment/Daemons
 URL: http://fail2ban.sourceforge.net/
 Source0: http://prdownloads.sourceforge.net/%{name}/%{name}-%{version}.tar.bz2
-Patch0: fail2ban-0.6.2-init.patch
+Patch0: fail2ban-0.8.0-init.patch
+Patch1: fail2ban-0.8.0-sshd.patch
 BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root
-BuildRequires: python-devel >= 2.3, dos2unix
+BuildRequires: python-devel >= 2.4
 BuildArch: noarch
 Requires: iptables, tcp_wrappers, shorewall
 Requires(post): /sbin/chkconfig
@@ -22,10 +25,8 @@
 
 %prep
 %setup -q
-grep -rl /usr/lib/fail2ban . \
-  | xargs sed -i -e's,/usr/lib/fail2ban,%{_datadir}/fail2ban,g'
-dos2unix config/redhat-initd
 %patch0 -p1 -b .init
+%patch1 -p1 -b .sshd
 
 %build
 python setup.py build
@@ -33,13 +34,10 @@
 %install
 rm -rf %{buildroot}
 python setup.py install -O1 --root %{buildroot}
-mkdir -p %{buildroot}%{_initrddir}
-install -p -m 755 config/redhat-initd %{buildroot}%{_initrddir}/fail2ban
-mkdir -p %{buildroot}%{_sysconfdir}
-install -p -m 644 config/fail2ban.conf.iptables %{buildroot}%{_sysconfdir}/fail2ban.conf
-mkdir -p %{buildroot}%{_mandir}/man{8,5}
-install -p -m 644 man/fail2ban.8 %{buildroot}%{_mandir}/man8
-install -p -m 644 man/fail2ban.conf.5 %{buildroot}%{_mandir}/man5
+mkdir -p %{buildroot}%{_initdir}
+install -p -m 755 files/redhat-initd %{buildroot}%{_initdir}/fail2ban
+mkdir -p %{buildroot}%{_mandir}/man1
+install -p -m 644 man/fail2ban*.1 %{buildroot}%{_mandir}/man1
 
 %clean
 rm -rf %{buildroot}
@@ -55,16 +53,28 @@
 
 %files
 %defattr(-,root,root,-)
-%doc README TODO CHANGELOG
-%doc config/fail2ban.conf*
-%config(noreplace) %{_sysconfdir}/fail2ban.conf
-%{_bindir}/fail2ban
+%doc README TODO CHANGELOG COPYING
+#doc config/fail2ban.conf*
+%{_bindir}/fail2ban-server
+%{_bindir}/fail2ban-client
+%{_bindir}/fail2ban-regex
 %{_datadir}/fail2ban
-%{_initrddir}/fail2ban
-%{_mandir}/man8/fail2ban.8*
-%{_mandir}/man5/fail2ban.conf.5*
+%{_initdir}/fail2ban
+%{_mandir}/man1/fail2ban-*.1*
+%dir %{_sysconfdir}/fail2ban
+%dir %{_sysconfdir}/fail2ban/action.d
+%dir %{_sysconfdir}/fail2ban/filter.d
+%config(noreplace) %{_sysconfdir}/fail2ban/fail2ban.conf
+%config(noreplace) %{_sysconfdir}/fail2ban/jail.conf
+%config(noreplace) %{_sysconfdir}/fail2ban/action.d/*.conf
+%config(noreplace) %{_sysconfdir}/fail2ban/filter.d/*.conf
 
 %changelog
+* Sat May 19 2007 Axel Thimm <Axel.Thimm at ATrpms.net> - 0.8.0-4
+- Update to 0.8.0.
+- enable ssh by default, fix log file for ssh scanning, adjust python
+  dependency (Jonathan Underwood <jonathan.underwood at gmail.com>)
+
 * Sat Dec 30 2006 Axel Thimm <Axel.Thimm at ATrpms.net> - 0.6.2-3
 - Remove forgotten condrestart.
 


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/fail2ban/devel/sources,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- sources	30 Dec 2006 19:12:03 -0000	1.2
+++ sources	19 May 2007 17:02:54 -0000	1.3
@@ -1 +1 @@
-7c686e610f0ad7678688a1bb2cd913da  fail2ban-0.6.2.tar.bz2
+7988a65a978bc5c44a92aaf1dbdebcba  fail2ban-0.8.0.tar.bz2


--- fail2ban-0.6.2-init.patch DELETED ---




More information about the fedora-extras-commits mailing list