aboutsummaryrefslogtreecommitdiffstats
path: root/main/fail2ban
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2011-04-20 16:45:50 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2011-04-20 16:45:50 +0000
commiteb33925609c209ce4370a6406f014eb9d6c81722 (patch)
tree082a09183ec6e218eba58c785277bb58a76e8512 /main/fail2ban
parent2db6c6cae02eeead53b9ad09da0087c928bc29de (diff)
downloadaports-eb33925609c209ce4370a6406f014eb9d6c81722.tar.bz2
aports-eb33925609c209ce4370a6406f014eb9d6c81722.tar.xz
main/fail2ban: moved from testing
fixes #525
Diffstat (limited to 'main/fail2ban')
-rw-r--r--main/fail2ban/APKBUILD48
-rw-r--r--main/fail2ban/fail2ban.confd8
-rw-r--r--main/fail2ban/fail2ban.logrotate9
-rw-r--r--main/fail2ban/gentoo-initd_create_run_dir.patch19
4 files changed, 84 insertions, 0 deletions
diff --git a/main/fail2ban/APKBUILD b/main/fail2ban/APKBUILD
new file mode 100644
index 0000000000..8a770f60ef
--- /dev/null
+++ b/main/fail2ban/APKBUILD
@@ -0,0 +1,48 @@
+# Contributor: Jeff Bilyk <jbilyk@gmail.com>
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=fail2ban
+pkgver=0.8.4
+pkgrel=1
+pkgdesc="Scans log files for login failures then updates iptables to reject originating ip address"
+url="http://www.fail2ban.org"
+arch="noarch"
+license="GPLv2"
+depends="python iptables logrotate"
+makedepends="python-dev"
+install=""
+source="http://downloads.sourceforge.net/$pkgname/$pkgname-$pkgver.tar.bz2
+ gentoo-initd_create_run_dir.patch
+ fail2ban.confd
+ fail2ban.logrotate
+ "
+
+_builddir="$srcdir/$pkgname-$pkgver"
+prepare() {
+ local i
+ cd "$_builddir"
+ for i in $source; do
+ case $i in
+ *.patch) msg $i; patch -p1 -i "$srcdir"/$i || return 1;;
+ esac
+ done
+}
+
+build() {
+ cd "$_builddir"
+}
+
+package() {
+ cd "$_builddir"
+ python setup.py install --root "$pkgdir" || return 1
+ install -Dm755 files/gentoo-initd "$pkgdir"/etc/init.d/fail2ban \
+ || return 1
+ install -Dm644 "$srcdir"/fail2ban.confd "$pkgdir"/etc/conf.d/fail2ban \
+ || return 1
+ install -Dm644 "$srcdir"/fail2ban.logrotate \
+ "$pkgdir"/etc/logrotate.d/fail2ban || return 1
+}
+
+md5sums="df94335a5d12b4750869e5fe350073fa fail2ban-0.8.4.tar.bz2
+61580eb6d8d9a4d187e97bc27f2fcb1e gentoo-initd_create_run_dir.patch
+b209a04f9314dd064a4aa0ee505c8a4d fail2ban.confd
+6d1af6ceebd15c8ae3938bc675efe553 fail2ban.logrotate"
diff --git a/main/fail2ban/fail2ban.confd b/main/fail2ban/fail2ban.confd
new file mode 100644
index 0000000000..3c957b9221
--- /dev/null
+++ b/main/fail2ban/fail2ban.confd
@@ -0,0 +1,8 @@
+# Config file for /etc/init.d/fail2ban
+
+# For information on options, see "/usr/bin/fail2ban-client -h".
+
+FAIL2BAN_OPTIONS=""
+
+# Force execution of the server even if the socket already exists:
+#FAIL2BAN_OPTIONS="-x"
diff --git a/main/fail2ban/fail2ban.logrotate b/main/fail2ban/fail2ban.logrotate
new file mode 100644
index 0000000000..5d22bd0395
--- /dev/null
+++ b/main/fail2ban/fail2ban.logrotate
@@ -0,0 +1,9 @@
+/var/log/fail2ban.log {
+ daily
+ rotate 7
+ missingok
+ compress
+ postrotate
+ /usr/bin/fail2ban-client set logtarget /var/log/fail2ban.log 1>/dev/null || true
+ endscript
+}
diff --git a/main/fail2ban/gentoo-initd_create_run_dir.patch b/main/fail2ban/gentoo-initd_create_run_dir.patch
new file mode 100644
index 0000000000..79a947956e
--- /dev/null
+++ b/main/fail2ban/gentoo-initd_create_run_dir.patch
@@ -0,0 +1,19 @@
+Index: fail2ban-0.8.4/files/gentoo-initd
+===================================================================
+--- fail2ban-0.8.4.orig/files/gentoo-initd
++++ fail2ban-0.8.4/files/gentoo-initd
+@@ -31,6 +31,14 @@ depend() {
+
+ start() {
+ ebegin "Starting fail2ban"
++ if [ ! -d /var/run/fail2ban ]; then
++ mkdir /var/run/fail2ban || return 1
++ fi
++ if [ -e /var/run/fail2ban/fail2ban.sock ]; then
++ # remove stalled sock file after system crash
++ # bug 347477
++ rm -rf /var/run/fail2ban/fail2ban.sock || return 1
++ fi
+ ${FAIL2BAN} start &> /dev/null
+ eend $? "Failed to start fail2ban"
+ }