From 32def3971b6f55863dce96b1c32358277a337092 Mon Sep 17 00:00:00 2001 From: Armin Kuster Date: Sun, 9 Sep 2018 11:34:16 -0700 Subject: fail2ban: update to 10.3.1 covert to python package standard Signed-off-by: Armin Kuster --- recipes-security/fail2ban/fail2ban_0.10.2.bb | 41 --------------------- recipes-security/fail2ban/python-fail2ban.inc | 42 ++++++++++++++++++++++ .../fail2ban/python-fail2ban_0.10.3.1.bb | 2 ++ .../fail2ban/python3-fail2ban_0.10.3.1.bb | 2 ++ 4 files changed, 46 insertions(+), 41 deletions(-) delete mode 100644 recipes-security/fail2ban/fail2ban_0.10.2.bb create mode 100644 recipes-security/fail2ban/python-fail2ban.inc create mode 100644 recipes-security/fail2ban/python-fail2ban_0.10.3.1.bb create mode 100644 recipes-security/fail2ban/python3-fail2ban_0.10.3.1.bb diff --git a/recipes-security/fail2ban/fail2ban_0.10.2.bb b/recipes-security/fail2ban/fail2ban_0.10.2.bb deleted file mode 100644 index 7e2deba..0000000 --- a/recipes-security/fail2ban/fail2ban_0.10.2.bb +++ /dev/null @@ -1,41 +0,0 @@ -SUMMARY = "Daemon to ban hosts that cause multiple authentication errors." -DESCRIPTION = "Fail2Ban scans log files like /var/log/auth.log and bans IP addresses having too \ -many failed login attempts. It does this by updating system firewall rules to reject new \ -connections from those IP addresses, for a configurable amount of time. Fail2Ban comes \ -out-of-the-box ready to read many standard log files, such as those for sshd and Apache, \ -and is easy to configure to read any log file you choose, for any error you choose." -HOMEPAGE = "http://www.fail2ban.org" - -LICENSE = "GPL-2.0" -LIC_FILES_CHKSUM = "file://COPYING;md5=ecabc31e90311da843753ba772885d9f" - -SRCREV ="a45488465e0dd547eb8479c0fa9fd577c1837213" -SRC_URI = " \ - git://github.com/fail2ban/fail2ban.git;branch=0.10 \ - file://initd \ - file://fail2ban_setup.py \ -" - -inherit update-rc.d setuptools - -S = "${WORKDIR}/git" - -INITSCRIPT_PACKAGES = "${PN}" -INITSCRIPT_NAME = "fail2ban-server" -INITSCRIPT_PARAMS = "defaults 25" - -do_compile_prepend () { - cp ${WORKDIR}/fail2ban_setup.py ${S}/setup.py -} - -do_install_append () { - install -d ${D}/${sysconfdir}/fail2ban - install -d ${D}/${sysconfdir}/init.d - install -m 0755 ${WORKDIR}/initd ${D}${sysconfdir}/init.d/fail2ban-server -} - -FILES_${PN} += "/run" - -INSANE_SKIP_${PN}_append = "already-stripped" - -RDEPENDS_${PN} = "sysklogd iptables sqlite3 python python-pyinotify" diff --git a/recipes-security/fail2ban/python-fail2ban.inc b/recipes-security/fail2ban/python-fail2ban.inc new file mode 100644 index 0000000..0b88f83 --- /dev/null +++ b/recipes-security/fail2ban/python-fail2ban.inc @@ -0,0 +1,42 @@ +SUMMARY = "Daemon to ban hosts that cause multiple authentication errors." +DESCRIPTION = "Fail2Ban scans log files like /var/log/auth.log and bans IP addresses having too \ +many failed login attempts. It does this by updating system firewall rules to reject new \ +connections from those IP addresses, for a configurable amount of time. Fail2Ban comes \ +out-of-the-box ready to read many standard log files, such as those for sshd and Apache, \ +and is easy to configure to read any log file you choose, for any error you choose." +HOMEPAGE = "http://www.fail2ban.org" + +LICENSE = "GPL-2.0" +LIC_FILES_CHKSUM = "file://COPYING;md5=ecabc31e90311da843753ba772885d9f" + +SRCREV ="ac0d441fd68852ffda7b15c71f16b7f4fde1a7ee" +SRC_URI = " \ + git://github.com/fail2ban/fail2ban.git;branch=0.11 \ + file://initd \ + file://fail2ban_setup.py \ +" + +inherit update-rc.d + +S = "${WORKDIR}/git" + +INITSCRIPT_PACKAGES = "${PN}" +INITSCRIPT_NAME = "fail2ban-server" +INITSCRIPT_PARAMS = "defaults 25" + +do_compile_prepend () { + cp ${WORKDIR}/fail2ban_setup.py ${S}/setup.py +} + +do_install_append () { + install -d ${D}/${sysconfdir}/fail2ban + install -d ${D}/${sysconfdir}/init.d + install -m 0755 ${WORKDIR}/initd ${D}${sysconfdir}/init.d/fail2ban-server + chown -R root:root ${D}/${bindir} +} + +FILES_${PN} += "/run" + +INSANE_SKIP_${PN}_append = "already-stripped" + +RDEPENDS_${PN} = "sysklogd iptables sqlite3 ${PYTHON_PN} ${PYTHON_PN}-pyinotify" diff --git a/recipes-security/fail2ban/python-fail2ban_0.10.3.1.bb b/recipes-security/fail2ban/python-fail2ban_0.10.3.1.bb new file mode 100644 index 0000000..70c3bd9 --- /dev/null +++ b/recipes-security/fail2ban/python-fail2ban_0.10.3.1.bb @@ -0,0 +1,2 @@ +inherit setuptools +require python-fail2ban.inc diff --git a/recipes-security/fail2ban/python3-fail2ban_0.10.3.1.bb b/recipes-security/fail2ban/python3-fail2ban_0.10.3.1.bb new file mode 100644 index 0000000..bdb4146 --- /dev/null +++ b/recipes-security/fail2ban/python3-fail2ban_0.10.3.1.bb @@ -0,0 +1,2 @@ +inherit setuptools3 +require python-fail2ban.inc -- cgit v1.2.3-54-g00ecf