From 25ce90bd4a5d257b6dfbe1bebf37041601aff9dc Mon Sep 17 00:00:00 2001 From: athimm Date: Aug 15 2007 20:23:20 +0000 Subject: Update to 0.8.1. --- diff --git a/.cvsignore b/.cvsignore index f6cfc27..e87a76d 100644 --- a/.cvsignore +++ b/.cvsignore @@ -1,2 +1 @@ -fail2ban-0.8.0.tar.bz2 -fail2ban-logrotate +fail2ban-0.8.1.tar.bz2 diff --git a/fail2ban-0.8.0-sshd.patch b/fail2ban-0.8.0-sshd.patch deleted file mode 100644 index ad59e71..0000000 --- a/fail2ban-0.8.0-sshd.patch +++ /dev/null @@ -1,17 +0,0 @@ ---- fail2ban-0.8.0/config/jail.conf~ 2007-02-22 22:11:31.000000000 +0100 -+++ fail2ban-0.8.0/config/jail.conf 2007-05-19 18:52:04.000000000 +0200 -@@ -42,11 +42,11 @@ - - [ssh-iptables] - --enabled = false -+enabled = true - filter = sshd - action = iptables[name=SSH, port=ssh, protocol=tcp] -- mail-whois[name=SSH, dest=yourmail@mail.com] --logpath = /var/log/sshd.log -+ mail-whois[name=SSH, dest=root] -+logpath = /var/log/secure - maxretry = 5 - - [proftpd-iptables] diff --git a/fail2ban-0.8.1-sshd.patch b/fail2ban-0.8.1-sshd.patch new file mode 100644 index 0000000..29a768e --- /dev/null +++ b/fail2ban-0.8.1-sshd.patch @@ -0,0 +1,17 @@ +--- fail2ban-0.8.1/config/jail.conf.sshd 2007-08-09 00:49:59.000000000 +0200 ++++ fail2ban-0.8.1/config/jail.conf 2007-08-15 21:41:33.000000000 +0200 +@@ -42,11 +42,11 @@ + + [ssh-iptables] + +-enabled = false ++enabled = true + filter = sshd + action = iptables[name=SSH, port=ssh, protocol=tcp] +- sendmail-whois[name=SSH, dest=you@mail.com, sender=fail2ban@mail.com] +-logpath = /var/log/sshd.log ++ sendmail-whois[name=SSH, dest=root, sender=fail2ban@mail.com] ++logpath = /var/log/secure + maxretry = 5 + + [proftpd-iptables] diff --git a/fail2ban.spec b/fail2ban.spec index 6061d2d..d90b8b8 100644 --- a/fail2ban.spec +++ b/fail2ban.spec @@ -3,20 +3,19 @@ Summary: Ban IPs that make too many password failures Name: fail2ban -Version: 0.8.0 -Release: 9%{?dist} +Version: 0.8.1 +Release: 10%{?dist} License: GPL Group: System Environment/Daemons URL: http://fail2ban.sourceforge.net/ Source0: http://prdownloads.sourceforge.net/%{name}/%{name}-%{version}.tar.bz2 Source1: fail2ban-logrotate Patch0: fail2ban-0.8.0-init.patch -Patch1: fail2ban-0.8.0-sshd.patch -Patch2: fail2ban-0.8-sshd-filter.diff +Patch1: fail2ban-0.8.1-sshd.patch BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root BuildRequires: python-devel >= 2.4 BuildArch: noarch -Requires: iptables, tcp_wrappers, shorewall +Requires: iptables, tcp_wrappers, shorewall, gamin-python Requires(post): /sbin/chkconfig Requires(preun): /sbin/chkconfig Requires(preun): /sbin/service @@ -30,7 +29,6 @@ failures. It updates firewall rules to reject the IP address. %setup -q %patch0 -p1 -b .init %patch1 -p1 -b .sshd -%patch2 -p1 -b .sshdallowusersm %build python setup.py build @@ -76,6 +74,12 @@ fi %config(noreplace) %{_sysconfdir}/logrotate.d/fail2ban %changelog +* Wed Aug 15 2007 Axel Thimm - 0.8.1-10 +- Update to 0.8.1. +- Remove patch fixing CVE-2007-4321 (upstream). +- Remove AllowUsers patch (upstream). +- Add dependency to gamin-python. + * Thu Jun 21 2007 Axel Thimm - 0.8.0-9 - Fix remote log injection (no CVE assignment yet). diff --git a/sources b/sources index d958ccc..94274df 100644 --- a/sources +++ b/sources @@ -1,2 +1 @@ -7988a65a978bc5c44a92aaf1dbdebcba fail2ban-0.8.0.tar.bz2 -1c87078f2c50497951ec46583020d723 fail2ban-logrotate +91e45125924e7978949fdab2e32b71a1 fail2ban-0.8.1.tar.bz2