]> git.pld-linux.org Git - packages/fail2ban.git/blame - fail2ban.spec
- converted to UTF-8
[packages/fail2ban.git] / fail2ban.spec
CommitLineData
465f8f11 1Summary: Ban IPs that make too many password failures
2312737e 2Summary(pl.UTF-8): Blokowanie IP powodujących zbyt dużo prób logowań z błędnym hasłem
465f8f11 3Name: fail2ban
4Version: 0.6.0
5Release: 1
6License: GPL
7Group: Daemons
8URL: http://fail2ban.sourceforge.net/
9Source0: http://dl.sourceforge.net/fail2ban/%{name}-%{version}.tar.bz2
10# Source0-md5: 129c4e76539a22ab60d025fbf137f962
465f8f11 11BuildRequires: dos2unix
80cab974 12BuildRequires: python-devel
ddeb0306 13BuildRequires: rpmbuild(macros) >= 1.219
56c86c91 14Requires(post,preun): /sbin/chkconfig
465f8f11 15Requires: python-log4py
56c86c91 16Requires: rc-scripts
465f8f11 17BuildArch: noarch
80cab974 18BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
465f8f11 19
20%description
21Fail2Ban scans log files like /var/log/secure and bans IP that makes
22too many password failures. It updates firewall rules to reject the IP
23address. These rules can be defined by the user. Fail2Ban can read
24multiple log files including sshd or Apache web server logs.
25
2312737e
JR
26%description -l pl.UTF-8
27Fail2Ban skanuje pliki logów takie jak /var/log/secure i blokuje IP
28powodujące zbyt dużo prób logowań z błędnym hasłem. Uaktualnia regułki
29firewalla, aby odrzucić adres IP. Regułki te mogą być definiowane
30przez użytkownika. Fail2Ban potrafi czytać wiele plików logów włącznie
31z sshd czy plikami logów serwera WWW Apache.
cac37698 32
465f8f11 33%prep
34%setup -q
ddeb0306
ER
35dos2unix config/redhat-initd
36rm setup.cfg
465f8f11 37
38%build
465f8f11 39%{__python} setup.py build
40
41%install
42rm -rf $RPM_BUILD_ROOT
cac37698 43install -d $RPM_BUILD_ROOT/etc/rc.d/init.d
3f2a7d0f 44
465f8f11 45PYTHONPATH=$RPM_BUILD_ROOT%{py_sitescriptdir}; export PYTHONPATH
46
47python setup.py install \
ddeb0306 48 --optimize=2 \
465f8f11 49 --root=$RPM_BUILD_ROOT
50
ddeb0306 51%{py_postclean}
465f8f11 52install config/redhat-initd $RPM_BUILD_ROOT/etc/rc.d/init.d/fail2ban
53install config/fail2ban.conf.default $RPM_BUILD_ROOT%{_sysconfdir}/fail2ban.conf
54
55%clean
56rm -rf $RPM_BUILD_ROOT
57
58%post
59/sbin/chkconfig --add %{name}
60%service %{name} restart
61
62%preun
63if [ "$1" = "0" ]; then
64 %service -q %{name} stop
65 /sbin/chkconfig --del %{name}
66fi
67
68%files
465f8f11 69%defattr(644,root,root,755)
3f2a7d0f 70%doc CHANGELOG README TODO
71%attr(754,root,root) /etc/rc.d/init.d/%{name}
465f8f11 72%attr(755,root,root) %{_bindir}/%{name}
cac37698 73%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/%{name}.conf
465f8f11 74%{py_sitescriptdir}/*
This page took 0.172192 seconds and 4 git commands to generate.