tibbs / rpms / fail2ban

Forked from rpms/fail2ban 5 years ago
Clone
cfc0b77
Summary: Daemon to ban hosts that cause multiple authentication errors
ca499bc
Name: fail2ban
Orion Poplawski 87fc83e
Version: 0.10.0
Orion Poplawski 87fc83e
Release: 1%{?dist}
473ded4
License: GPLv2+
ca499bc
URL: http://fail2ban.sourceforge.net/
Orion Poplawski 8f487f6
Source0: https://github.com/%{name}/%{name}/archive/%{version}.tar.gz#/%{name}-%{version}.tar.gz
Orion Poplawski b818fb6
#Source0: https://github.com/sebres/%{name}/archive/f2b-perfom-prepare-716-cs.tar.gz#/%{name}-test.tar.gz
Orion Poplawski 64d4511
# Give up being PartOf iptables for now
Orion Poplawski 64d4511
# https://bugzilla.redhat.com/show_bug.cgi?id=1379141
Orion Poplawski 64d4511
Patch2: fail2ban-partof.patch
Orion Poplawski 7dfd4e4
# Add journalmatch entries for sendmail
Orion Poplawski 7dfd4e4
# https://bugzilla.redhat.com/show_bug.cgi?id=1329919
Orion Poplawski 7dfd4e4
# https://github.com/fail2ban/fail2ban/pull/1566
Orion Poplawski 7dfd4e4
Patch3: fail2ban-sendmail.patch
673cc6f
Orion Poplawski 3454a20
BuildRequires: python3-devel
06df6da
BuildRequires: /usr/bin/2to3
d1c947a
# For testcases
Orion Poplawski 3454a20
BuildRequires: python3-inotify
ca499bc
BuildArch: noarch
Orion Poplawski 1896da9
%if 0%{?fedora} || 0%{?rhel} >= 7
6bfd65e
BuildRequires: systemd
cfc0b77
%endif
cfc0b77
# Default components
cfc0b77
Requires: %{name}-firewalld = %{version}-%{release}
cfc0b77
Requires: %{name}-sendmail = %{version}-%{release}
cfc0b77
Requires: %{name}-server = %{version}-%{release}
Orion Poplawski 1896da9
# Currently this breaks jails that don't log to the journal
Orion Poplawski 4fa088d
#Requires: %{name}-systemd = %{version}-%{release}
cfc0b77
cfc0b77
%description
cfc0b77
Fail2Ban scans log files and bans IP addresses that makes too many password
cfc0b77
failures. It updates firewall rules to reject the IP address. These rules can
cfc0b77
be defined by the user. Fail2Ban can read multiple log files such as sshd or
cfc0b77
Apache web server ones.
cfc0b77
cfc0b77
Fail2Ban is able to reduce the rate of incorrect authentications attempts
cfc0b77
however it cannot eliminate the risk that weak authentication presents.
cfc0b77
Configure services to use only two factor or public/private authentication
cfc0b77
mechanisms if you really want to protect services.
cfc0b77
cfc0b77
This is a meta-package that will install the default configuration.  Other
cfc0b77
sub-packages are available to install support for other actions and
cfc0b77
configurations.
cfc0b77
cfc0b77
cfc0b77
%package server
cfc0b77
Summary: Core server component for Fail2Ban
Orion Poplawski 1896da9
%if 0%{?fedora} || 0%{?rhel} >= 7
Orion Poplawski 3454a20
Requires: python3-systemd
6bfd65e
Requires(post): systemd
6bfd65e
Requires(preun): systemd
6bfd65e
Requires(postun): systemd
6bfd65e
%else
Axel Thimm af90cd2
Requires: initscripts
ca499bc
Requires(post): /sbin/chkconfig
ca499bc
Requires(preun): /sbin/chkconfig
ca499bc
Requires(preun): /sbin/service
6bfd65e
%endif
cfc0b77
Requires: ipset
cfc0b77
Requires: iptables
ca499bc
cfc0b77
%description server
cfc0b77
This package contains the core server components for Fail2Ban with minimal
cfc0b77
dependencies.  You can install this directly if you want to have a small
cfc0b77
installation and know what you are doing.
cfc0b77
cfc0b77
cfc0b77
%package all
cfc0b77
Summary: Install all Fail2Ban packages and dependencies
cfc0b77
Requires: %{name}-firewalld = %{version}-%{release}
cfc0b77
Requires: %{name}-hostsdeny = %{version}-%{release}
cfc0b77
Requires: %{name}-mail = %{version}-%{release}
cfc0b77
Requires: %{name}-sendmail = %{version}-%{release}
cfc0b77
Requires: %{name}-server = %{version}-%{release}
cfc0b77
Requires: %{name}-shorewall = %{version}-%{release}
Orion Poplawski 3454a20
# Currently this breaks jails that don't log to the journal
Orion Poplawski 4fa088d
#Requires: %{name}-systemd = %{version}-%{release}
Orion Poplawski 3454a20
# No python3 support for gamin
Orion Poplawski 3454a20
#Requires: gamin-python
252f5a2
Requires: perl-interpreter
Orion Poplawski 3454a20
Requires: python3-inotify
cfc0b77
Requires: /usr/bin/whois
cfc0b77
cfc0b77
%description all
cfc0b77
This package installs all of the Fail2Ban packages and dependencies.
cfc0b77
cfc0b77
cfc0b77
%package firewalld
cfc0b77
Summary: Firewalld support for Fail2Ban
cfc0b77
Requires: %{name}-server = %{version}-%{release}
cfc0b77
Requires: firewalld
cfc0b77
cfc0b77
%description firewalld
cfc0b77
This package enables support for manipulating firewalld rules.  This is the
cfc0b77
default firewall service in Fedora.
ca499bc
cfc0b77
cfc0b77
%package hostsdeny
cfc0b77
Summary: Hostsdeny (tcp_wrappers) support for Fail2Ban
cfc0b77
Requires: %{name}-server = %{version}-%{release}
cfc0b77
Requires: ed
cfc0b77
Requires: tcp_wrappers
cfc0b77
cfc0b77
%description hostsdeny
cfc0b77
This package enables support for manipulating tcp_wrapper's /etc/hosts.deny
cfc0b77
files.
cfc0b77
cfc0b77
Orion Poplawski 79ae934
%package tests
Orion Poplawski 79ae934
Summary: Fail2Ban testcases
Orion Poplawski 79ae934
Requires: %{name}-server = %{version}-%{release}
Orion Poplawski 79ae934
Orion Poplawski 79ae934
%description tests
Orion Poplawski 79ae934
This package contains Fail2Ban's testscases and scripts.
Orion Poplawski 79ae934
Orion Poplawski 79ae934
cfc0b77
%package mail
cfc0b77
Summary: Mail actions for Fail2Ban
cfc0b77
Requires: %{name}-server = %{version}-%{release}
ed39c40
Requires: mailx
cfc0b77
cfc0b77
%description mail
cfc0b77
This package installs Fail2Ban's mail actions.  These are an alternative
cfc0b77
to the default sendmail actions.
cfc0b77
cfc0b77
cfc0b77
%package sendmail
cfc0b77
Summary: Sendmail actions for Fail2Ban
cfc0b77
Requires: %{name}-server = %{version}-%{release}
cfc0b77
Requires: /usr/sbin/sendmail
cfc0b77
cfc0b77
%description sendmail
cfc0b77
This package installs Fail2Ban's sendmail actions.  This is the default
cfc0b77
mail actions for Fail2Ban.
cfc0b77
cfc0b77
cfc0b77
%package shorewall
cfc0b77
Summary: Shorewall support for Fail2Ban
cfc0b77
Requires: %{name}-server = %{version}-%{release}
cfc0b77
Requires: shorewall
cfc0b77
cfc0b77
%description shorewall
Orion Poplawski 79ae934
This package enables support for manipulating shorewall rules.
cfc0b77
cfc0b77
cfc0b77
%package systemd
cfc0b77
Summary: Systemd journal configuration for Fail2Ban
cfc0b77
Requires: %{name}-server = %{version}-%{release}
cfc0b77
cfc0b77
%description systemd
cfc0b77
This package configures Fail2Ban to use the systemd journal for its log input
cfc0b77
by default.
83ab8cd
83ab8cd
ca499bc
%prep
Orion Poplawski 8f487f6
%setup -q
Orion Poplawski 64d4511
%patch2 -p1 -b .partof
Orion Poplawski 7dfd4e4
%patch3 -p1 -b .sendmail
Orion Poplawski 909f713
# Use Fedora paths
Orion Poplawski 909f713
sed -i -e 's/^before = paths-.*/before = paths-fedora.conf/' config/jail.conf
Orion Poplawski 3454a20
2to3 --write --nobackups .
Orion Poplawski 491ac33
find -type f -exec sed -i -e '1s,^#!/usr/bin/python *,#!/usr/bin/python%{python3_version},' {} +
ca499bc
ca499bc
%build
Orion Poplawski 3454a20
%py3_build
ca499bc
ca499bc
%install
Orion Poplawski 3454a20
%py3_install
Orion Poplawski 55a0d27
Orion Poplawski 1896da9
%if 0%{?fedora} || 0%{?rhel} >= 7
6bfd65e
mkdir -p %{buildroot}%{_unitdir}
d0f8175
cp -p files/fail2ban.service %{buildroot}%{_unitdir}/
6bfd65e
%else
6ebbe08
mkdir -p %{buildroot}%{_initddir}
6ebbe08
install -p -m 755 files/redhat-initd %{buildroot}%{_initddir}/fail2ban
6bfd65e
%endif
8cded81
mkdir -p %{buildroot}%{_mandir}/man{1,5}
8cded81
install -p -m 644 man/*.1 %{buildroot}%{_mandir}/man1
8cded81
install -p -m 644 man/*.5 %{buildroot}%{_mandir}/man5
2d07810
mkdir -p %{buildroot}%{_sysconfdir}/logrotate.d
Orion Poplawski 8f487f6
install -p -m 644 files/fail2ban-logrotate %{buildroot}%{_sysconfdir}/logrotate.d/fail2ban
Orion Poplawski 79ae934
install -d -m 0755 %{buildroot}/run/fail2ban/
Orion Poplawski 0335adc
install -m 0600 /dev/null %{buildroot}/run/fail2ban/fail2ban.pid
Axel Thimm af90cd2
install -d -m 0755 %{buildroot}%{_localstatedir}/lib/fail2ban/
Orion Poplawski 7939b81
mkdir -p %{buildroot}%{_tmpfilesdir}
Orion Poplawski 7939b81
install -p -m 0644 files/fail2ban-tmpfiles.conf %{buildroot}%{_tmpfilesdir}/fail2ban.conf
cfc0b77
# Remove non-Linux actions
cfc0b77
rm %{buildroot}%{_sysconfdir}/%{name}/action.d/*ipfw.conf
cfc0b77
rm %{buildroot}%{_sysconfdir}/%{name}/action.d/{ipfilter,pf,ufw}.conf
cfc0b77
rm %{buildroot}%{_sysconfdir}/%{name}/action.d/osx-*.conf
cfc0b77
# firewalld configuration
cfc0b77
cat > %{buildroot}%{_sysconfdir}/%{name}/jail.d/00-firewalld.conf <
Orion Poplawski 5dde66f
# This file is part of the fail2ban-firewalld package to configure the use of
Orion Poplawski 5dde66f
# the firewalld actions as the default actions.  You can remove this package
Orion Poplawski 5dde66f
# (along with the empty fail2ban meta-package) if you do not use firewalld
cfc0b77
[DEFAULT]
cfc0b77
banaction = firewallcmd-ipset
cfc0b77
EOF
cfc0b77
# systemd journal configuration
cfc0b77
cat > %{buildroot}%{_sysconfdir}/%{name}/jail.d/00-systemd.conf <
Orion Poplawski 5dde66f
# This file is part of the fail2ban-systemd package to configure the use of
Orion Poplawski 5dde66f
# the systemd journal as the default backend.  You can remove this package
Orion Poplawski 5dde66f
# (along with the empty fail2ban meta-package) if you do not want to use the
Orion Poplawski 5dde66f
# journal backend
cfc0b77
[DEFAULT]
cfc0b77
backend=systemd
cfc0b77
EOF
d0f8175
# Remove installed doc, use doc macro instead
d0f8175
rm -r %{buildroot}%{_docdir}/%{name}
bd068d0
Orion Poplawski 8f487f6
%check
Orion Poplawski 863772f
# Need a UTF-8 locale to work
Orion Poplawski 863772f
export LANG=en_US.UTF-8
Orion Poplawski 3454a20
./fail2ban-testcases-all-python3 --no-network
ca499bc
cfc0b77
%post server
Orion Poplawski 1896da9
%if 0%{?fedora} || 0%{?rhel} >= 7
6bfd65e
%systemd_post fail2ban.service
6bfd65e
%else
ca499bc
/sbin/chkconfig --add %{name}
6bfd65e
%endif
ca499bc
cfc0b77
%preun server
Orion Poplawski 1896da9
%if 0%{?fedora} || 0%{?rhel} >= 7
6bfd65e
%systemd_preun fail2ban.service
6bfd65e
%else
ca499bc
if [ $1 = 0 ]; then
ca499bc
  /sbin/service %{name} stop > /dev/null 2>&1
ca499bc
  /sbin/chkconfig --del %{name}
ca499bc
fi
6bfd65e
%endif
6bfd65e
Orion Poplawski 1896da9
%if 0%{?fedora} || 0%{?rhel} >= 7
cfc0b77
%postun server
6bfd65e
%systemd_postun_with_restart fail2ban.service
6bfd65e
%endif
ca499bc
d81aba9
%files
d81aba9
cfc0b77
%files server
d0f8175
%doc README.md TODO ChangeLog COPYING doc/*.txt
959d57f
%{_bindir}/fail2ban-client
Orion Poplawski eaa8e0f
%{_bindir}/fail2ban-python
959d57f
%{_bindir}/fail2ban-regex
Orion Poplawski 79ae934
%{_bindir}/fail2ban-server
Orion Poplawski 3454a20
%{python3_sitelib}/*
Orion Poplawski 79ae934
%exclude %{python3_sitelib}/fail2ban/tests
Orion Poplawski 1896da9
%if 0%{?fedora} || 0%{?rhel} >= 7
6bfd65e
%{_unitdir}/fail2ban.service
6bfd65e
%else
6ebbe08
%{_initddir}/fail2ban
6bfd65e
%endif
Orion Poplawski 79ae934
%{_mandir}/man1/fail2ban.1*
Orion Poplawski 79ae934
%{_mandir}/man1/fail2ban-client.1*
Orion Poplawski 79ae934
%{_mandir}/man1/fail2ban-regex.1*
Orion Poplawski 79ae934
%{_mandir}/man1/fail2ban-server.1*
b43bf1b
%{_mandir}/man5/*.5*
Orion Poplawski 8f487f6
%config(noreplace) %{_sysconfdir}/fail2ban
cfc0b77
%exclude %{_sysconfdir}/fail2ban/action.d/complain.conf
cfc0b77
%exclude %{_sysconfdir}/fail2ban/action.d/hostsdeny.conf
cfc0b77
%exclude %{_sysconfdir}/fail2ban/action.d/mail-*.conf
cfc0b77
%exclude %{_sysconfdir}/fail2ban/action.d/sendmail-*.conf
cfc0b77
%exclude %{_sysconfdir}/fail2ban/action.d/shorewall.conf
cfc0b77
%exclude %{_sysconfdir}/fail2ban/jail.d/*.conf
2d07810
%config(noreplace) %{_sysconfdir}/logrotate.d/fail2ban
Orion Poplawski 7939b81
%{_tmpfilesdir}/fail2ban.conf
Axel Thimm af90cd2
%dir %{_localstatedir}/lib/fail2ban/
Orion Poplawski 0335adc
%dir /run/%{name}/
Orion Poplawski 3613474
%ghost %verify(not size mtime md5) /run/%{name}/%{name}.pid
Orion Poplawski 8f487f6
d81aba9
%files all
d81aba9
cfc0b77
%files firewalld
cfc0b77
%config(noreplace) %{_sysconfdir}/fail2ban/jail.d/00-firewalld.conf
cfc0b77
cfc0b77
%files hostsdeny
cfc0b77
%config(noreplace) %{_sysconfdir}/fail2ban/action.d/hostsdeny.conf
cfc0b77
Orion Poplawski 79ae934
%files tests
Orion Poplawski 79ae934
%{_bindir}/fail2ban-testcases
Orion Poplawski 79ae934
%{_mandir}/man1/fail2ban-testcases.1*
Orion Poplawski 79ae934
%{python3_sitelib}/fail2ban/tests
Orion Poplawski 79ae934
cfc0b77
%files mail
cfc0b77
%config(noreplace) %{_sysconfdir}/fail2ban/action.d/complain.conf
cfc0b77
%config(noreplace) %{_sysconfdir}/fail2ban/action.d/mail-*.conf
cfc0b77
cfc0b77
%files sendmail
cfc0b77
%config(noreplace) %{_sysconfdir}/fail2ban/action.d/sendmail-*.conf
cfc0b77
cfc0b77
%files shorewall
cfc0b77
%config(noreplace) %{_sysconfdir}/fail2ban/action.d/shorewall.conf
cfc0b77
cfc0b77
%files systemd
cfc0b77
%config(noreplace) %{_sysconfdir}/fail2ban/jail.d/00-systemd.conf
cfc0b77
ca499bc
ca499bc
%changelog
Orion Poplawski 87fc83e
* Wed Sep 20 2017 Orion Poplawski <orion@cora.nwra.com> - 0.10.0-1
Orion Poplawski 87fc83e
- Update to 0.10.0
Orion Poplawski 87fc83e
06df6da
* Wed Aug 16 2017 Orion Poplawski <orion@cora.nwra.com> - 0.9.7-4
06df6da
- Use BR /usr/bin/2to3
06df6da
72f0087
* Wed Jul 26 2017 Fedora Release Engineering <releng@fedoraproject.org> - 0.9.7-3
72f0087
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
72f0087
252f5a2
* Thu Jul 13 2017 Petr Pisar <ppisar@redhat.com> - 0.9.7-2
252f5a2
- perl dependency renamed to perl-interpreter
252f5a2
  <https://fedoraproject.org/wiki/Changes/perl_Package_to_Install_Core_Modules>
252f5a2
Orion Poplawski af59184
* Wed Jul 12 2017 Orion Poplawski <orion@cora.nwra.com> - 0.9.7-1
Orion Poplawski af59184
- Update to 0.9.7
Orion Poplawski af59184
Orion Poplawski 0335adc
* Wed Feb 15 2017 Orion Poplawski <orion@cora.nwra.com> - 0.9.6-4
Orion Poplawski 0335adc
- Properly handle /run/fail2ban (bug #1422500)
Orion Poplawski 0335adc
3929195
* Fri Feb 10 2017 Fedora Release Engineering <releng@fedoraproject.org> - 0.9.6-3
3929195
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
3929195
Orion Poplawski 4d17e58
* Tue Jan 10 2017 Orion Poplawski <orion@cora.nwra.com> - 0.9.6-2
Orion Poplawski 4d17e58
- Add upstream patch to fix fail2ban-regex with journal
Orion Poplawski 4d17e58
Orion Poplawski eaa8e0f
* Fri Jan 6 2017 Orion Poplawski <orion@cora.nwra.com> - 0.9.6-1
Orion Poplawski eaa8e0f
- Update to 0.9.6
Orion Poplawski eaa8e0f
- Fix sendmail-auth filter (bug #1329919)
Orion Poplawski eaa8e0f
61410ac
* Mon Dec 19 2016 Miro HronĨok <mhroncok@redhat.com> - 0.9.5-5
61410ac
- Rebuild for Python 3.6
61410ac
Orion Poplawski 79ae934
* Fri Oct 7 2016 Orion Poplawski <orion@cora.nwra.com> - 0.9.5-4
Orion Poplawski 79ae934
- %%ghost /run/fail2ban
Orion Poplawski 79ae934
- Fix typo in shorewall description
Orion Poplawski 79ae934
- Move tests to -tests sub-package
Orion Poplawski 79ae934
Orion Poplawski 7dfd4e4
* Mon Oct 3 2016 Orion Poplawski <orion@cora.nwra.com> - 0.9.5-3
Orion Poplawski 7dfd4e4
- Add journalmatch entries for sendmail (bug #1329919)
Orion Poplawski 7dfd4e4
Orion Poplawski 64d4511
* Mon Oct 3 2016 Orion Poplawski <orion@cora.nwra.com> - 0.9.5-2
Orion Poplawski 64d4511
- Give up being PartOf iptables to allow firewalld restarts to work
Orion Poplawski 64d4511
  (bug #1379141)
Orion Poplawski 64d4511
Orion Poplawski c12a4ed
* Mon Oct 3 2016 Orion Poplawski <orion@cora.nwra.com> - 0.9.5-1
Orion Poplawski c12a4ed
- Add patch to fix failing test
Orion Poplawski c12a4ed
Orion Poplawski f918a87
* Sun Sep 25 2016 Orion Poplawski <orion@cora.nwra.com> - 0.9.5-1
Orion Poplawski f918a87
- Update to 0.9.5
Orion Poplawski f918a87
- Drop mysql patch applied upstream
Orion Poplawski f918a87
314a776
* Tue Jul 19 2016 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.9.4-6
314a776
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages
314a776
Orion Poplawski 491ac33
* Tue Apr 5 2016 Orion Poplawski <orion@cora.nwra.com> - 0.9.4-5
Orion Poplawski 491ac33
- Fix python3 usage (bug #1324113)
Orion Poplawski 491ac33
Orion Poplawski 7939b81
* Sun Mar 27 2016 Orion Poplawski <orion@cora.nwra.com> - 0.9.4-4
Orion Poplawski 7939b81
- Use %%{_tmpfilesdir} for systemd tmpfile config
Orion Poplawski 7939b81
Orion Poplawski 4918cc1
* Wed Mar 9 2016 Orion Poplawski <orion@cora.nwra.com> - 0.9.4-3
Orion Poplawski 4918cc1
- No longer need to add After=firewalld.service (bug #1301910)
Orion Poplawski 4918cc1
Orion Poplawski 5fb4dae
* Wed Mar 9 2016 Orion Poplawski <orion@cora.nwra.com> - 0.9.4-2
Orion Poplawski 5fb4dae
- Fix mariadb/mysql log handling
Orion Poplawski 5fb4dae
Orion Poplawski b818fb6
* Wed Mar 9 2016 Orion Poplawski <orion@cora.nwra.com> - 0.9.4-1
Orion Poplawski b818fb6
- Update to 0.9.4
Orion Poplawski b818fb6
- Use mariadb log path by default
Orion Poplawski b818fb6
Orion Poplawski 3454a20
* Tue Feb 23 2016 Orion Poplawski <orion@cora.nwra.com> - 0.9.3-3
Orion Poplawski 3454a20
- Use python3 (bug #1282498)
Orion Poplawski 3454a20
ed8043c
* Wed Feb 03 2016 Fedora Release Engineering <releng@fedoraproject.org> - 0.9.3-2
ed8043c
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
ed8043c
Orion Poplawski 1896da9
* Sat Sep 12 2015 Orion Poplawski <orion@cora.nwra.com> - 0.9.3-1
Orion Poplawski 1896da9
- Update to 0.9.3
Orion Poplawski 1896da9
- Cleanup spec, use new python macros
Orion Poplawski 1896da9
eb19baa
* Wed Jun 17 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.9.2-2
eb19baa
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
eb19baa
Orion Poplawski 863772f
* Thu Apr 30 2015 Orion Poplawski <orion@cora.nwra.com> - 0.9.2-1
Orion Poplawski 863772f
- Update to 0.9.2
Orion Poplawski 863772f
Orion Poplawski 55a0d27
* Mon Mar 16 2015 Orion Poplawski <orion@cora.nwra.com> - 0.9.1-4
Orion Poplawski 55a0d27
- Do not load user paths for fail2ban-{client,server} (bug #1202151)
Orion Poplawski 55a0d27
Orion Poplawski 4fa088d
* Sun Feb 22 2015 Orion Poplawski <orion@cora.nwra.com> - 0.9.1-3
Orion Poplawski 4fa088d
- Do not use systemd by default
Orion Poplawski 4fa088d
Orion Poplawski bb04400
* Fri Nov 28 2014 Orion Poplawski <orion@cora.nwra.com> - 0.9.1-2
Orion Poplawski bb04400
- Fix php-url-fopen logpath (bug #1169026)
Orion Poplawski bb04400
Orion Poplawski bc2d2aa
* Tue Oct 28 2014 Orion Poplawski <orion@cora.nwra.com> - 0.9.1-1
Orion Poplawski bc2d2aa
- Update to 0.9.1
Orion Poplawski bc2d2aa
Orion Poplawski 8cebd78
* Fri Aug 15 2014 Orion Poplawski <orion@cora.nwra.com> - 0.9-8
Orion Poplawski 8cebd78
- Add patch to fix tests
Orion Poplawski 8cebd78
Orion Poplawski 5d9a81c
* Fri Aug 8 2014 Orion Poplawski <orion@cora.nwra.com> - 0.9-8
Orion Poplawski 5d9a81c
- Fix log paths for some jails (bug #1128152)
Orion Poplawski 5d9a81c
Orion Poplawski ac04ee1
* Mon Jul 21 2014 Orion Poplawski <orion@cora.nwra.com> - 0.9-7
Orion Poplawski ac04ee1
- Use systemd for EL7
Orion Poplawski ac04ee1
5e4615a
* Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.9-6
5e4615a
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
5e4615a
ed39c40
* Thu Mar 20 2014 Orion Poplawski <orion@cora.nwra.com> - 0.9-5
Orion Poplawski 96df1d5
- Require mailx for /usr/bin/mail
ed39c40
d81aba9
* Thu Mar 20 2014 Orion Poplawski <orion@cora.nwra.com> - 0.9-4
d81aba9
- Need empty %%files to produce main and -all package
d81aba9
cfc0b77
* Wed Mar 19 2014 Orion Poplawski <orion@cora.nwra.com> - 0.9-3
cfc0b77
- Split into sub-packages for different components
cfc0b77
- Enable journal filter by default (bug #985567)
cfc0b77
- Enable firewalld action by default (bug #1046816)
673cc6f
- Add upstream patch to fix setting loglevel in fail2ban.conf
673cc6f
- Add upstream patches to fix tests in mock, run tests
cfc0b77
Orion Poplawski 909f713
* Tue Mar 18 2014 Orion Poplawski <orion@cora.nwra.com> - 0.9-2
Orion Poplawski 909f713
- Use Fedora paths
Orion Poplawski 909f713
- Start after firewalld (bug #1067147)
Orion Poplawski 909f713
Orion Poplawski 8f487f6
* Mon Mar 17 2014 Orion Poplawski <orion@cora.nwra.com> - 0.9-1
Orion Poplawski 8f487f6
- Update to 0.9
Orion Poplawski 8f487f6
a1783e1
* Tue Sep 24 2013 Orion Poplawski <orion@cora.nwra.com> - 0.9-0.3.git1f1a561
a1783e1
- Update to current 0.9 git branch
a1783e1
- Rebase init patch, drop jail.d and notmp patch applied upstream
a1783e1
8cded81
* Fri Aug 9 2013 Orion Poplawski <orion@cora.nwra.com> - 0.9-0.2.gitd529151
8cded81
- Ship jail.conf(5) man page
b43bf1b
- Ship empty /etc/fail2ban/jail.d directory
8cded81
Orion Poplawski b5e668e
* Thu Aug 8 2013 Orion Poplawski <orion@cora.nwra.com> - 0.9-0.1.gitd529151
Orion Poplawski b5e668e
- Update to 0.9 git branch
Orion Poplawski b5e668e
- Rebase patches
Orion Poplawski b5e668e
- Require systemd-python for journal support
Orion Poplawski b5e668e
29c113e
* Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.8.10-2
29c113e
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
29c113e
d0f8175
* Wed Jun 12 2013 Orion Poplawski <orion@cora.nwra.com> - 0.8.10-1
d0f8175
- Update to 0.8.10 security release
d0f8175
- Use upstream provided systemd files
d0f8175
- Drop upstreamed patches, rebase log2syslog and notmp patches
d0f8175
6bfd65e
* Fri Mar 15 2013 Orion Poplawski <orion@cora.nwra.com> - 0.8.8-4
6bfd65e
- Use systemd init for Fedora 19+ (bug #883158)
6bfd65e
83ab8cd
* Thu Feb 14 2013 Orion Poplawski <orion@cora.nwra.com> - 0.8.8-3
83ab8cd
- Add patch from upstream to fix module imports (Bug #892365)
83ab8cd
- Add patch from upstream to UTF-8 characters in syslog (Bug #905097)
680209b
- Drop Requires: tcp_wrappers and shorewall (Bug #781341)
83ab8cd
260f069
* Fri Jan 18 2013 Orion Poplawski <orion@cora.nwra.com> - 0.8.8-2
260f069
- Add patch to prevent sshd blocks of successful logins for systems that use
260f069
  sssd or ldap
260f069
9bcdcc2
* Mon Dec 17 2012 Orion Poplawski <orion@cora.nwra.com> - 0.8.8-1
9bcdcc2
- Update to 0.8.8 (CVE-2012-5642 Bug #887914)
9bcdcc2
6ebbe08
* Thu Oct 11 2012 Orion Poplawski <orion@cora.nwra.com> - 0.8.7.1-1
6ebbe08
- Update to 0.8.7.1
6ebbe08
- Drop fd_cloexec, pyinotify, and examplemail patches fixed upstream
6ebbe08
- Rebase sshd and notmp patches
6ebbe08
- Use _initddir macro
6ebbe08
358d708
* Thu Jul 19 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.8.4-29
358d708
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
358d708
744512b
* Fri Jan 13 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.8.4-28
744512b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
744512b
Axel Thimm af90cd2
* Sat Apr  9 2011 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.4-27
Axel Thimm af90cd2
- Move tmp files to /var/lib (suggested by Phil Anderson).
Axel Thimm af90cd2
- Enable inotify support (by Jonathan Underwood).
Axel Thimm af90cd2
- Fixes RH bugs #669966, #669965, #551895, #552947, #658849, #656584.
f7225b0
91ef859
* Sun Feb 14 2010 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.4-24
91ef859
- Patch by Jonathan G. Underwood <jonathan.underwood@gmail.com> to
91ef859
  cloexec another fd leak.
91ef859
4ab5ea7
* Fri Sep 11 2009 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.4-23
4ab5ea7
- update to 0.8.4.
4ab5ea7
1a350e8
* Wed Sep  2 2009 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.3-22
1a350e8
- Update to a newer svn snapshot to fix python 2.6 issue.
1a350e8
41c8d5a
* Thu Aug 27 2009 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.3-21
41c8d5a
- Log to syslog (RH bug #491983). Also deals with RH bug #515116.
41c8d5a
- Check inodes of log files (RH bug #503852).
36b030b
08b9eed
* Sat Feb 14 2009 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.3-18
08b9eed
- Fix CVE-2009-0362 (Fedora bugs #485461, #485464, #485465, #485466).
08b9eed
508c8e4
* Mon Dec 01 2008 Ignacio Vazquez-Abrams <ivazqueznet+rpm@gmail.com> - 0.8.3-17
508c8e4
- Rebuild for Python 2.6
508c8e4
8bfc6bb
* Sun Aug 24 2008 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.3-16
8bfc6bb
- Update to 0.8.3.
8bfc6bb
473ded4
* Wed May 21 2008 Tom "spot" Callaway <tcallawa@redhat.com> - 0.8.2-15
473ded4
- fix license tag
473ded4
7069b0f
* Thu Mar 27 2008 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.2-14
7069b0f
- Close on exec fixes by Jonathan Underwood.
7069b0f
bd068d0
* Sun Mar 16 2008 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.2-13
bd068d0
- Add %%{_localstatedir}/run/fail2ban (David Rees).
bd068d0
bed4e7c
* Fri Mar 14 2008 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.2-12
bed4e7c
- Update to 0.8.2.
bed4e7c
129a6fe
* Thu Jan 31 2008 Jonathan G. Underwood <jonathan.underwood@gmail.com> - 0.8.1-11
129a6fe
- Move socket file from /tmp to /var/run to prevent SElinux from stopping
129a6fe
  fail2ban from starting (BZ #429281)
129a6fe
- Change logic in init file to start with -x to remove the socket file in case
129a6fe
  of unclean shutdown
129a6fe
25ce90b
* Wed Aug 15 2007 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.1-10
25ce90b
- Update to 0.8.1.
25ce90b
- Remove patch fixing CVE-2007-4321 (upstream).
25ce90b
- Remove AllowUsers patch (upstream).
25ce90b
- Add dependency to gamin-python.
25ce90b
372f288
* Thu Jun 21 2007 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.0-9
372f288
- Fix remote log injection (no CVE assignment yet).
372f288
8c6d2a1
* Sun Jun  3 2007 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.0-8
8c6d2a1
- Also trigger on non-AllowUsers failures (Jonathan Underwood
8c6d2a1
  <jonathan.underwood@gmail.com>).
8c6d2a1
ea3c694
* Wed May 23 2007 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.0-7
ea3c694
- logrotate should restart fail2ban (Zing <zing@fastmail.fm>).
2d07810
- send mail to root; logrotate (Jonathan Underwood
2d07810
  <jonathan.underwood@gmail.com>)
2d07810
959d57f
* Sat May 19 2007 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.8.0-4
959d57f
- Update to 0.8.0.
959d57f
- enable ssh by default, fix log file for ssh scanning, adjust python
959d57f
  dependency (Jonathan Underwood <jonathan.underwood@gmail.com>)
959d57f
ca499bc
* Sat Dec 30 2006 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.6.2-3
ca499bc
- Remove forgotten condrestart.
ca499bc
ca499bc
* Fri Dec 29 2006 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.6.2-2
ca499bc
- Move /usr/lib/fail2ban to %%{_datadir}/fail2ban.
ca499bc
- Don't default chkconfig to enabled.
ca499bc
- Add dependencies on service/chkconfig.
ca499bc
- Use example iptables/ssh config as default config.
ca499bc
ca499bc
* Mon Dec 25 2006 Axel Thimm <Axel.Thimm@ATrpms.net> - 0.6.2-1
ca499bc
- Initial build.