/[smecontribs]/rpms/smeserver-fail2ban/contribs9/smeserver-fail2ban.spec
ViewVC logotype

Annotation of /rpms/smeserver-fail2ban/contribs9/smeserver-fail2ban.spec

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.5 - (hide annotations) (download)
Wed May 15 04:00:41 2019 UTC (5 years, 4 months ago) by jpp
Branch: MAIN
CVS Tags: smeserver-fail2ban-0_1_18-4_el6_sme
Changes since 1.4: +9 -1 lines
* Tue May 14 2019 Jean-Philipe Pialasse <tests@pialasse.com> 0.1.18-4.sme
- fix missing sfail2ban exec [SME: 10775]
- Apply locals

1 jpp 1.1 %define version 0.1.18
2 jpp 1.5 %define release 4
3 jpp 1.1 %define name smeserver-fail2ban
4    
5    
6     Summary: fail2ban integration on SME Server
7     Name: %{name}
8     Version: %{version}
9     Release: %{release}%{?dist}
10     Epoch: 9
11     License: GPL
12     Group: Networking/Daemons
13     Source: %{name}-%{version}.tar.gz
14 jpp 1.2 Patch0:smeserver-fail2ban-0.1.18.bz10767-adminpanel.patch
15 jpp 1.3 Patch1: smeserver-fail2ban-0.1.18.bz9709-wordpress.patch
16 jpp 1.5 Patch2: smeserver-fail2ban-0.1.18.bz10775-sfail2ban.patch
17     Patch3: smeserver-fail2ban-0.1.18-locale-2019-05-15.patch
18 jpp 1.1
19     BuildRoot: /var/tmp/%{name}-%{version}-%{release}-buildroot
20     BuildArchitectures: noarch
21     BuildRequires: e-smith-devtools
22    
23     Requires: e-smith-base >= 5.2.0
24     Requires: fail2ban
25    
26     %description
27     Configure fail2ban on SME Server
28    
29     %changelog
30 jpp 1.5 * Tue May 14 2019 Jean-Philipe Pialasse <tests@pialasse.com> 0.1.18-4.sme
31     - fix missing sfail2ban exec [SME: 10775]
32     - Apply locals
33    
34 jpp 1.4 * Tue Apr 09 2019 Jean-Philipe Pialasse <tests@pialasse.com> 0.1.18-3.sme
35 jpp 1.2 - add admin panel [SME: 10767]
36 jpp 1.3 - add wordpress jails and filters [SME: 9709]
37 jpp 1.2
38 jpp 1.1 * Fri Oct 27 2017 Daniel Berteaud <daniel@firewall-services.com> - 0.1.18-1.sme
39     - Ignore greylisting, from Michael McCarn [SME: 10447]
40    
41     * Thu Nov 17 2016 Daniel Berteaud <daniel@firewall-services.com> - 0.1.17-1.sme
42     - Makes sur log files exist before resuming monitoring after a logrotate
43     [SME: 9875]
44    
45     * Tue Aug 2 2016 Daniel Berteaud <daniel@firewall-services.com> - 0.1.16-1.sme
46     - Add a new prop (FilterValidRemoteHosts) to allow blacklisting of hosts allowed
47     to access the server-manager
48     - Ignore 0.0.0.0/0.0.0.0 by default [SME: 9719]
49    
50     * Tue Jul 5 2016 Daniel Berteaud <daniel@firewall-services.com> - 0.1.15-1.sme
51     - Fix compat with older qpsmtpd
52    
53     * Thu Jun 9 2016 Daniel Berteaud <daniel@firewall-services.com> - 0.1.14-1.sme
54     - Update regex for qpsmtpd 0.96
55    
56     * Mon Feb 29 2016 Daniel Berteaud <daniel@firewall-services.com> - 0.1.13-1.sme
57     - Ignore failure to get proxy.pac
58    
59     * Fri Jul 24 2015 Daniel Berteaud <daniel@firewall-services.com> - 0.1.12-1.sme
60     - Updates for fail2ban 0.9.2
61     - Add more httpd jails
62     - Switch to upstream Ejabberd filter
63    
64     * Wed Apr 15 2015 Daniel Berteaud <daniel@firewall-services.com> - 0.1.11-1.sme
65     - Start fail2ban a bit later [SME: 8708]
66    
67     * Tue Jan 27 2015 Daniel Berteaud <daniel@firewall-services.com> - 0.1.10-1.sme
68     - Suspend log monitoring during logrotate [SME: 8708]
69    
70     * Thu Jan 15 2015 Daniel Berteaud <daniel@firewall-services.com> - 0.1.9-1.sme
71     - Fix LL::NG jail name
72    
73     * Wed Sep 17 2014 Daniel Berteaud <daniel@firewall-services.com> - 0.1.8-1.sme
74     - Restart fail2ban during logrotate event so it re-open apache log file [SME: 8557]
75    
76     * Wed Jun 25 2014 Daniel Berteaud <daniel@firewall-services.com> - 0.1.7-1.sme
77     - Correctly handle single IP in IgnoreIP prop
78    
79     * Tue Jun 24 2014 Daniel Berteaud <daniel@firewall-services.com> - 0.1.6-1.sme
80     - Relax proxy regex so requests for proxy.pac aren't matched
81    
82     * Mon Jun 23 2014 Daniel Berteaud <daniel@firewall-services.com> - 0.1.5-1.sme
83     - Pre-create the logfile so fail2ban can start the first time
84     - Remove most warnings on startup
85    
86     * Wed Apr 23 2014 Daniel Berteaud <daniel@firewall-services.com> - 0.1.4-1.sme
87     - New branch for SME9
88     - Remove sogo-auth.conf which is included in EL6 build of fail2ban
89     >>>>>>> sme9
90    
91     * Wed Dec 18 2013 Daniel Berteaud <daniel@firewall-services.com> - 0.1.3-1.sme
92     - Fix port, which was incorrectly set to proto
93    
94     * Tue Nov 19 2013 Daniel Berteaud <daniel@firewall-services.com> - 0.1.2-1.sme
95     - Create the DB entries in one transaction to reduce the amount of log
96     for each ban
97    
98     * Thu Jul 4 2013 Daniel Berteaud <daniel@firewall-services.com> - 0.1.1-1.sme
99     - Fix service name for LemonLDAP::NG
100    
101     * Tue May 14 2013 Daniel Berteaud <daniel@firewall-services.com> - 0.1.0-1.sme
102     - initial release
103    
104     %prep
105     %setup -q -n %{name}-%{version}
106 jpp 1.2 %patch0 -p1
107 jpp 1.3 %patch1 -p1
108 jpp 1.5 %patch2 -p1
109     %patch3 -p1
110 jpp 1.1
111     %build
112     %{__mkdir_p} root/var/log/fail2ban
113     perl createlinks
114    
115     %install
116     /bin/rm -rf $RPM_BUILD_ROOT
117     (cd root ; /usr/bin/find . -depth -print | /bin/cpio -dump $RPM_BUILD_ROOT)
118     /bin/rm -f %{name}-%{version}-filelist
119     /sbin/e-smith/genfilelist $RPM_BUILD_ROOT \
120     --dir /var/log/fail2ban 'attr(0750,root,root)' \
121     --file /var/log/fail2ban/daemon.log 'config(noreplace) %attr(0600,root,root)' \
122     --file /etc/cron.daily/cleanup_fail2ban 'attr(0755,root,root)' \
123     --file /etc/fail2ban/filter.d/apache-auth.local 'config(noreplace) %attr(0644,root,root)' \
124     > %{name}-%{version}-filelist
125    
126     %files -f %{name}-%{version}-filelist
127     %defattr(-,root,root)
128    
129     %clean
130     rm -rf $RPM_BUILD_ROOT
131    
132     %post
133    
134     %preun
135    

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed