fail2ban-vl.spec 9.6 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293
  1. %bcond_with systemd
  2. %bcond_with tests
  3. %global py2to3 /usr/bin/2to3-3.5
  4. Summary: Ban IPs that make too many password failures
  5. Name: fail2ban
  6. Version: 0.11.1
  7. Release: 1%{?_dist_release}%{?with_systemd:.systemd}
  8. Group: System Environment/Daemons
  9. Vendor: Project Vine
  10. Distribution: Vine Linux
  11. License: GPLv2+
  12. URL: https://github.com/fail2ban/fail2ban
  13. Source0: https://github.com/fail2ban/fail2ban/archive/%{version}.tar.gz#/%{name}-%{version}.tar.gz
  14. Source1: fail2ban-logrotate
  15. # Fix nginx-block-map
  16. Patch1: https://github.com/fail2ban/fail2ban/commit/ec37b1942c4da76f7a0f71efe81bea6835466648.patch
  17. # testIPAddr_CompareDNS: add missing network constraint
  18. Patch2: https://github.com/fail2ban/fail2ban/commit/b158f83aa3795f387c8475ceb48df197a94a37e8.patch
  19. # Fix test thread stack size on aarch64
  20. Patch3: https://github.com/fail2ban/fail2ban/commit/8694c547285c4030d4bf7661981673038e6e9829.patch
  21. # Fix handling of journal in tests
  22. Patch4: https://github.com/fail2ban/fail2ban/commit/8dc6f30cdd855c41b80ebdde3fe2bc91cc94e594.patch
  23. # Fix test install
  24. Patch5: https://patch-diff.githubusercontent.com/raw/fail2ban/fail2ban/pull/2605.patch
  25. # Patch for Python 3.9
  26. # https://bugzilla.redhat.com/show_bug.cgi?id=1808347
  27. #Patch6: https://patch-diff.githubusercontent.com/raw/fail2ban/fail2ban/pull/2651.patch
  28. #Patch7: https://github.com/fail2ban/fail2ban/commit/343ec1cdd296530f331637c725bd2bb0549e01e6.patch
  29. BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root
  30. BuildRequires: python3-devel
  31. BuildRequires: python3-rpm-macros
  32. BuildRequires: python3-setuptools
  33. BuildArch: noarch
  34. Requires: iptables, tcp_wrappers
  35. Requires: python3-inotify
  36. %if %{with systemd}
  37. %{?systemd_requires}
  38. %else
  39. Requires: initscripts
  40. Requires(post): /sbin/chkconfig
  41. Requires(preun): /sbin/chkconfig
  42. Requires(preun): /sbin/service
  43. %endif
  44. %description
  45. Fail2ban scans log files like /var/log/pwdfail or
  46. /var/log/apache/error_log and bans IP that makes too many password
  47. failures. It updates firewall rules to reject the IP address.
  48. %prep
  49. %setup -q
  50. %autosetup -p1
  51. %{py2to3} --write --nobackups .
  52. find -type f -exec sed -i -e '1s,^#!/usr/bin/python *,#!/usr/bin/python%{python3_version},' {} +
  53. %build
  54. %{py3_build}
  55. %install
  56. rm -rf %{buildroot}
  57. %{py3_install}
  58. %if %{with systemd}
  59. mkdir -p %{buildroot}%{_unitdir}
  60. install -p -m 0644 build/fail2ban.service %{buildroot}%{_unitdir}/
  61. mkdir -p %{buildroot}%{_tmpfilesdir}
  62. install -p -m 0644 files/fail2ban-tmpfiles.conf %{buildroot}%{_tmpfilesdir}/fail2ban.conf
  63. install -d -m 0755 %{buildroot}/run/fail2ban/
  64. install -m 0600 /dev/null %{buildroot}/run/fail2ban/fail2ban.pid
  65. # systemd journal configuration
  66. cat > %{buildroot}%{_sysconfdir}/%{name}/jail.d/00-systemd.conf <<EOF
  67. # This file is part of the fail2ban-systemd package to configure the use of
  68. # the systemd journal as the default backend. You can remove this package
  69. # (along with the empty fail2ban meta-package) if you do not want to use the
  70. # journal backend
  71. [DEFAULT]
  72. backend=systemd
  73. EOF
  74. %else
  75. mkdir -p %{buildroot}%{_initddir}
  76. install -p -m 755 files/redhat-initd %{buildroot}%{_initddir}/fail2ban
  77. %endif
  78. mkdir -p %{buildroot}%{_mandir}/man{1,5}
  79. install -p -m 644 man/*.1 %{buildroot}%{_mandir}/man1
  80. install -p -m 644 man/*.5 %{buildroot}%{_mandir}/man5
  81. mkdir -p %{buildroot}%{_sysconfdir}/logrotate.d
  82. install -p -m 644 %{SOURCE1} %{buildroot}%{_sysconfdir}/logrotate.d/fail2ban
  83. install -d -m 0755 %{buildroot}%{_localstatedir}/run/fail2ban/
  84. install -d -m 0755 %{buildroot}%{_localstatedir}/lib/fail2ban/
  85. rm -rf %{buildroot}%{_docdir}/fail2ban
  86. # Remove non-Linux actions
  87. rm %{buildroot}%{_sysconfdir}/%{name}/action.d/*ipfw.conf
  88. rm %{buildroot}%{_sysconfdir}/%{name}/action.d/{ipfilter,pf,ufw}.conf
  89. rm %{buildroot}%{_sysconfdir}/%{name}/action.d/osx-*.conf
  90. %if %{with tests}
  91. %check
  92. export LANG=ja_JP.UTF-8
  93. %{__python3} bin/fail2ban-testcases --verbosity=2 --no-network
  94. %endif
  95. %clean
  96. rm -rf %{buildroot}
  97. %post
  98. %if %{with systemd}
  99. %systemd_post fail2ban.service
  100. %else
  101. /sbin/chkconfig --add %{name}
  102. %endif
  103. %preun
  104. %if %{with systemd}
  105. %systemd_preun fail2ban.service
  106. %else
  107. if [ $1 = 0 -o -x /bin/systemctl ]; then
  108. /sbin/service %{name} stop > /dev/null 2>&1
  109. /sbin/chkconfig --del %{name}
  110. fi
  111. %endif
  112. %if %{with systemd}
  113. %postun
  114. %systemd_postun_with_restart fail2ban.service
  115. %endif
  116. %files
  117. %defattr(-,root,root,-)
  118. %license COPYING
  119. %doc ChangeLog DEVELOP FILTERS README.md THANKS TODO doc/*.txt
  120. #doc config/fail2ban.conf*
  121. %{_bindir}/fail2ban-python
  122. %{_bindir}/fail2ban-server
  123. %{_bindir}/fail2ban-client
  124. %{_bindir}/fail2ban-regex
  125. %{_bindir}/fail2ban-testcases
  126. #%{_datadir}/fail2ban
  127. %{python3_sitelib}/fail2ban*
  128. %{_mandir}/man1/*.1*
  129. %{_mandir}/man5/*.5*
  130. %dir %{_sysconfdir}/fail2ban
  131. %dir %{_sysconfdir}/fail2ban/action.d
  132. %dir %{_sysconfdir}/fail2ban/filter.d
  133. %dir %{_sysconfdir}/fail2ban/filter.d/ignorecommands
  134. %dir %{_sysconfdir}/fail2ban/jail.d
  135. %config(noreplace) %{_sysconfdir}/fail2ban/*.conf
  136. %config(noreplace) %{_sysconfdir}/fail2ban/action.d/*
  137. %config(noreplace) %{_sysconfdir}/fail2ban/filter.d/*.conf
  138. %config(noreplace) %{_sysconfdir}/fail2ban/filter.d/ignorecommands/*
  139. %config(noreplace) %{_sysconfdir}/logrotate.d/fail2ban
  140. %dir %{_localstatedir}/lib/fail2ban/
  141. %if %{with systemd}
  142. %{_unitdir}/*
  143. %config(noreplace) %{_sysconfdir}/fail2ban/jail.d/*
  144. %config(noreplace) %{_tmpfilesdir}/fail2ban.conf
  145. %dir /run/%{name}/
  146. %ghost %verify(not size mtime md5) /run/%{name}/%{name}.pid
  147. %else
  148. %{_initddir}/fail2ban
  149. %dir %{_localstatedir}/run/fail2ban/
  150. %endif
  151. %changelog
  152. * Fri May 01 2020 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 0.11.1-1
  153. - new upstream release.
  154. - added systemd support (disabled as default).
  155. * Tue Aug 27 2019 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 0.10.4-1
  156. - new upstream release.
  157. - switched to python3.
  158. * Sat Dec 30 2017 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 0.10.1-1
  159. - new upstream release.
  160. * Fri Jun 3 2016 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 0.9.4-1
  161. - new upstream release.
  162. * Sun Feb 8 2015 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 0.8.14-1
  163. - new upstream release.
  164. * Mon Jun 10 2013 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 0.8.9-1
  165. - new upstream release.
  166. * Thu Oct 18 2012 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> 0.8.7.1-2
  167. - initial build on Vine Linux.
  168. * Thu Oct 11 2012 Orion Poplawski <orion@cora.nwra.com> - 0.8.7.1-1
  169. - Update to 0.8.7.1
  170. - Drop fd_cloexec, pyinotify, and examplemail patches fixed upstream
  171. - Rebase sshd and notmp patches
  172. - Use _initddir macro
  173. * Thu Jul 19 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.8.4-29
  174. - Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
  175. * Fri Jan 13 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.8.4-28
  176. - Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
  177. * Sat Apr 9 2011 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.4-27
  178. - Move tmp files to /var/lib (suggested by Phil Anderson).
  179. - Enable inotify support (by Jonathan Underwood).
  180. - Fixes RH bugs #669966, #669965, #551895, #552947, #658849, #656584.
  181. * Sun Feb 14 2010 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.4-24
  182. - Patch by Jonathan G. Underwood <jonathan.underwood@gmail.com> to
  183. cloexec another fd leak.
  184. * Fri Sep 11 2009 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.4-23
  185. - update to 0.8.4.
  186. * Wed Sep 2 2009 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.3-22
  187. - Update to a newer svn snapshot to fix python 2.6 issue.
  188. * Thu Aug 27 2009 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.3-21
  189. - Log to syslog (RH bug #491983). Also deals with RH bug #515116.
  190. - Check inodes of log files (RH bug #503852).
  191. * Sat Feb 14 2009 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.3-18
  192. - Fix CVE-2009-0362 (Fedora bugs #485461, #485464, #485465, #485466).
  193. * Mon Dec 01 2008 Ignacio Vazquez-Abrams <ivazqueznet+rpm@gmail.com> - 0.8.3-17
  194. - Rebuild for Python 2.6
  195. * Sun Aug 24 2008 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.3-16
  196. - Update to 0.8.3.
  197. * Wed May 21 2008 Tom "spot" Callaway <tcallawa@redhat.com> - 0.8.2-15
  198. - fix license tag
  199. * Thu Mar 27 2008 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.2-14
  200. - Close on exec fixes by Jonathan Underwood.
  201. * Sun Mar 16 2008 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.2-13
  202. - Add %%{_localstatedir}/run/fail2ban (David Rees).
  203. * Fri Mar 14 2008 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.2-12
  204. - Update to 0.8.2.
  205. * Thu Jan 31 2008 Jonathan G. Underwood <jonathan.underwood@gmail.com> - 0.8.1-11
  206. - Move socket file from /tmp to /var/run to prevent SElinux from stopping
  207. fail2ban from starting (BZ #429281)
  208. - Change logic in init file to start with -x to remove the socket file in case
  209. of unclean shutdown
  210. * Wed Aug 15 2007 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.1-10
  211. - Update to 0.8.1.
  212. - Remove patch fixing CVE-2007-4321 (upstream).
  213. - Remove AllowUsers patch (upstream).
  214. - Add dependency to gamin-python.
  215. * Thu Jun 21 2007 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.0-9
  216. - Fix remote log injection (no CVE assignment yet).
  217. * Sun Jun 3 2007 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.0-8
  218. - Also trigger on non-AllowUsers failures (Jonathan Underwood
  219. <jonathan.underwood@gmail.com>).
  220. * Wed May 23 2007 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.0-7
  221. - logrotate should restart fail2ban (Zing <zing@fastmail.fm>).
  222. - send mail to root; logrotate (Jonathan Underwood
  223. <jonathan.underwood@gmail.com>)
  224. * Sat May 19 2007 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.0-4
  225. - Update to 0.8.0.
  226. - enable ssh by default, fix log file for ssh scanning, adjust python
  227. dependency (Jonathan Underwood <jonathan.underwood@gmail.com>)
  228. * Sat Dec 30 2006 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.6.2-3
  229. - Remove forgotten condrestart.
  230. * Fri Dec 29 2006 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.6.2-2
  231. - Move /usr/lib/fail2ban to %%{_datadir}/fail2ban.
  232. - Don't default chkconfig to enabled.
  233. - Add dependencies on service/chkconfig.
  234. - Use example iptables/ssh config as default config.
  235. * Mon Dec 25 2006 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.6.2-1
  236. - Initial build.