]> git.pld-linux.org Git - packages/fail2ban.git/blame - fail2ban.spec
Start earlier than other services
[packages/fail2ban.git] / fail2ban.spec
CommitLineData
465f8f11 1Summary: Ban IPs that make too many password failures
f4d4d197 2Summary(pl.UTF-8): Blokowanie IP powodujących zbyt dużo prób logowań z błędnym hasłem
465f8f11 3Name: fail2ban
78ac1e43 4Version: 1.0.2
bb260636 5Release: 2
465f8f11 6License: GPL
7Group: Daemons
ef99c638 8Source0: https://github.com/fail2ban/fail2ban/archive/%{version}.tar.gz
78ac1e43 9# Source0-md5: 96582af04e60bf56617da9f9cbda0aa7
8a5385b5 10Source1: %{name}.init
06aca71d 11Source2: %{name}.logrotate
ce81aec7 12Source3: paths-pld.conf
0563dd14 13Source4: %{name}.sysconfig
7037c24e 14Patch0: logifiles.patch
823ffa17 15URL: http://fail2ban.sourceforge.net/
78ac1e43
AM
16BuildRequires: python3-2to3
17BuildRequires: python3-devel
18BuildRequires: python3-modules
823ffa17 19BuildRequires: rpm-pythonprov
e50e7043 20BuildRequires: rpmbuild(macros) >= 1.710
56c86c91 21Requires(post,preun): /sbin/chkconfig
40211b80 22Requires(post,preun,postun): systemd-units >= 38
78ac1e43
AM
23Requires: python3-dns
24Requires: python3-pyinotify >= 0.8.3
56c86c91 25Requires: rc-scripts
40211b80 26Requires: systemd-units >= 38
465f8f11 27BuildArch: noarch
80cab974 28BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
465f8f11 29
30%description
31Fail2Ban scans log files like /var/log/secure and bans IP that makes
32too many password failures. It updates firewall rules to reject the IP
33address. These rules can be defined by the user. Fail2Ban can read
34multiple log files including sshd or Apache web server logs.
35
2312737e
JR
36%description -l pl.UTF-8
37Fail2Ban skanuje pliki logów takie jak /var/log/secure i blokuje IP
38powodujące zbyt dużo prób logowań z błędnym hasłem. Uaktualnia regułki
39firewalla, aby odrzucić adres IP. Regułki te mogą być definiowane
40przez użytkownika. Fail2Ban potrafi czytać wiele plików logów włącznie
41z sshd czy plikami logów serwera WWW Apache.
cac37698 42
465f8f11 43%prep
44%setup -q
7037c24e 45%patch0 -p1
ddeb0306 46rm setup.cfg
465f8f11 47
78ac1e43 48sed -E -i -e '1s,#!\s*/usr/bin/env\s+python2(\s|$),#!%{__python3}\1,' -e '1s,#!\s*/usr/bin/env\s+python(\s|$),#!%{__python3}\1,' -e '1s,#!\s*/usr/bin/python(\s|$),#!%{__python3}\1,' \
b0e868ec
AM
49 bin/fail2ban-client \
50 bin/fail2ban-regex \
51 bin/fail2ban-server \
52 bin/fail2ban-testcases \
53 setup.py
54
55sed -E -i -e '1s,#!\s*/usr/bin/env\s+(.*),#!%{__bindir}\1,' \
56 config/filter.d/ignorecommands/apache-fakegooglebot \
57 fail2ban/tests/files/config/apache-auth/digest.py \
58 fail2ban/tests/files/ignorecommand.py
59
78ac1e43
AM
60sed -i -e 's#2to3#2to3-%{py3_ver}#g' fail2ban-2to3
61./fail2ban-2to3
62
465f8f11 63%build
78ac1e43 64%py3_build
465f8f11 65
66%install
67rm -rf $RPM_BUILD_ROOT
0563dd14 68install -d $RPM_BUILD_ROOT/etc/{rc.d/init.d,logrotate.d,sysconfig} \
ce81aec7 69 $RPM_BUILD_ROOT{%{_mandir}/man1,/var/{log,run/fail2ban}} \
40211b80 70 $RPM_BUILD_ROOT{%{systemdunitdir},%{systemdtmpfilesdir}}
3f2a7d0f 71
78ac1e43
AM
72%py3_install \
73 --install-lib=%{py3_sitescriptdir} \
465f8f11 74 --root=$RPM_BUILD_ROOT
75
06aca71d
JR
76install -p man/*.1 $RPM_BUILD_ROOT%{_mandir}/man1
77
78install -p %{SOURCE1} $RPM_BUILD_ROOT/etc/rc.d/init.d/fail2ban
79install -p %{SOURCE2} $RPM_BUILD_ROOT/etc/logrotate.d/fail2ban
ef99c638 80install -p %{SOURCE3} $RPM_BUILD_ROOT%{_sysconfdir}/fail2ban/paths-pld.conf
0563dd14 81install -p %{SOURCE4} $RPM_BUILD_ROOT/etc/sysconfig/%{name}
ef189e0e 82
b0e868ec 83sed -e 's# /run# /var/run#g' files/fail2ban-tmpfiles.conf > $RPM_BUILD_ROOT%{systemdtmpfilesdir}/fail2ban.conf
78ac1e43 84install -p build-3/fail2ban.service $RPM_BUILD_ROOT%{systemdunitdir}/fail2ban.service
fad935ea 85
06aca71d
JR
86:> $RPM_BUILD_ROOT/var/log/fail2ban.log
87
823ffa17 88%py_postclean
465f8f11 89
a6afe6ea
AM
90rm $RPM_BUILD_ROOT%{_bindir}/fail2ban-testcases
91
465f8f11 92%clean
93rm -rf $RPM_BUILD_ROOT
94
95%post
96/sbin/chkconfig --add %{name}
97%service %{name} restart
40211b80 98%systemd_post fail2ban.service
465f8f11 99
100%preun
101if [ "$1" = "0" ]; then
102 %service -q %{name} stop
103 /sbin/chkconfig --del %{name}
104fi
40211b80
JR
105%systemd_preun fail2ban.service
106
107%postun
108%systemd_reload
109
110%triggerpostun -- fail2ban < 0.8.11-3
111%systemd_trigger fail2ban.service
465f8f11 112
113%files
465f8f11 114%defattr(644,root,root,755)
b0e868ec 115%doc CONTRIBUTING.md ChangeLog DEVELOP FILTERS README.md RELEASE THANKS TODO COPYING doc/run-rootless.txt
40211b80
JR
116%attr(754,root,root) /etc/rc.d/init.d/fail2ban
117%attr(755,root,root) %{_bindir}/fail2ban-client
7572e05e 118%attr(755,root,root) %{_bindir}/fail2ban-python
40211b80
JR
119%attr(755,root,root) %{_bindir}/fail2ban-regex
120%attr(755,root,root) %{_bindir}/fail2ban-server
121%{systemdunitdir}/fail2ban.service
122%{systemdtmpfilesdir}/fail2ban.conf
123%dir /var/run/fail2ban
124%dir %{_sysconfdir}/fail2ban
125%dir %{_sysconfdir}/fail2ban/action.d
ce81aec7 126%attr(755,root,root) %{_sysconfdir}/fail2ban/action.d/smtp.py
40211b80
JR
127%dir %{_sysconfdir}/fail2ban/fail2ban.d
128%dir %{_sysconfdir}/fail2ban/filter.d
7572e05e
AM
129%dir %{_sysconfdir}/fail2ban/filter.d/ignorecommands
130%attr(755,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/fail2ban/filter.d/ignorecommands/apache-fakegooglebot
40211b80
JR
131%dir %{_sysconfdir}/fail2ban/jail.d
132%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/fail2ban/*.conf
133%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/fail2ban/*/*.conf
06aca71d 134%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/logrotate.d/fail2ban
d22c2530 135%config(noreplace) %verify(not md5 mtime size) /etc/sysconfig/%{name}
78ac1e43
AM
136%{py3_sitescriptdir}/%{name}
137%{py3_sitescriptdir}/%{name}-%{version}-py*.egg-info
40211b80 138%{_mandir}/man1/fail2ban-client.1*
3b555c20 139%{_mandir}/man1/fail2ban-python.1*
40211b80
JR
140%{_mandir}/man1/fail2ban-regex.1*
141%{_mandir}/man1/fail2ban-server.1*
7572e05e 142%{_mandir}/man1/fail2ban-testcases.1*
40211b80 143%{_mandir}/man1/fail2ban.1*
179323c4 144%attr(750,root,root) %dir /var/lib/%{name}
06aca71d 145%attr(640,root,logs) %ghost /var/log/fail2ban.log
This page took 0.122273 seconds and 4 git commands to generate.