summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorGuillermo Gomez S. (Gomix) <guillermo.gomez@gmail.com>2010-02-04 15:35:32 -0430
committerGuillermo Gomez S. (Gomix) <guillermo.gomez@gmail.com>2010-02-04 15:35:32 -0430
commitef282a3784308b63d524ee3c31fc06f4f5f385a2 (patch)
treed0e9e8358b36cbad81d8a3d341c9c2182770d159
parent730ad67c08cffd4af07be0340f1154f4d5bfa54f (diff)
downloadfwsnort-ef282a3784308b63d524ee3c31fc06f4f5f385a2.tar.gz
fwsnort-ef282a3784308b63d524ee3c31fc06f4f5f385a2.tar.xz
fwsnort-ef282a3784308b63d524ee3c31fc06f4f5f385a2.zip
Removido macro innecesario, los modulos ya son suministrados por Fedora
-rw-r--r--1.0.6-5/fwsnort-1.0.6-5.fc12.src.rpmbin0 -> 546053 bytes
-rw-r--r--1.0.6-5/fwsnort.spec105
-rw-r--r--fwsnort-1.0.6-5.fc12.src.rpmbin0 -> 546053 bytes
-rw-r--r--fwsnort.spec7
4 files changed, 110 insertions, 2 deletions
diff --git a/1.0.6-5/fwsnort-1.0.6-5.fc12.src.rpm b/1.0.6-5/fwsnort-1.0.6-5.fc12.src.rpm
new file mode 100644
index 0000000..faa0e1b
--- /dev/null
+++ b/1.0.6-5/fwsnort-1.0.6-5.fc12.src.rpm
Binary files differ
diff --git a/1.0.6-5/fwsnort.spec b/1.0.6-5/fwsnort.spec
new file mode 100644
index 0000000..a5fe57b
--- /dev/null
+++ b/1.0.6-5/fwsnort.spec
@@ -0,0 +1,105 @@
+%global fwsnortlogdir /var/log/fwsnort
+
+### get the first @INC directory that includes the string "linux".
+### This may be 'i386-linux', or 'i686-linux-thread-multi', etc.
+#%define fwsnortmoddir `perl -e '$path='i386-linux'; for (@INC) { if($_ =~ m|.*/(.*linux.*)|) {$path = $1; last; }} print $path'`
+
+Summary: Translates Snort rules into equivalent iptables rules
+Name: fwsnort
+Version: 1.0.6
+Release: 5%{?dist}
+License: GPLv2+
+Group: System Environment/Daemons
+Url: http://www.cipherdyne.org/fwsnort/
+Source0: http://www.cipherdyne.org/fwsnort/download/fwsnort-1.0.6.tar.gz
+Source1: logrotate.fwsnort
+BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
+BuildArch: noarch
+Requires: iptables,perl-Net-IPv4Addr, perl-IPTables-Parse, perl(:MODULE_COMPAT_%(eval "`%{__perl} -V:version`"; echo $version))
+
+%description
+fwsnort translates Snort rules into equivalent iptables rules and generates
+a Bourne shell script that implements the resulting iptables commands.
+
+In addition, fwsnort (optionally) uses the IPTables::Parse module to parse the
+iptables ruleset on the machine to determine which Snort rules are applicable
+to the specific iptables policy.
+
+fwsnort is able to translate approximately 60% of all rules from the
+Snort-2.3.3 IDS into equivalent iptables rules.
+
+%prep
+%setup -q
+mv deps/snort_rules/VERSION SNORT-RULES-VERSION
+cp -p %SOURCE1 .
+
+%build
+
+%install
+rm -rf $RPM_BUILD_ROOT
+### log directory
+mkdir -p $RPM_BUILD_ROOT%fwsnortlogdir
+
+### fwsnort config
+mkdir -p $RPM_BUILD_ROOT%_sysconfdir/fwsnort
+
+mkdir -p $RPM_BUILD_ROOT%_bindir
+mkdir -p $RPM_BUILD_ROOT%{_mandir}/man8
+mkdir -p $RPM_BUILD_ROOT%_sbindir
+
+install -m 755 fwsnort $RPM_BUILD_ROOT%_sbindir/
+install -m 644 fwsnort.conf $RPM_BUILD_ROOT%_sysconfdir/fwsnort/
+install -m 644 fwsnort.8 $RPM_BUILD_ROOT%{_mandir}/man8/
+
+### install snort rules files
+cp -r deps/snort_rules $RPM_BUILD_ROOT%_sysconfdir/fwsnort
+
+mkdir -p $RPM_BUILD_ROOT/etc/logrotate.d
+install -p -m 644 logrotate.fwsnort $RPM_BUILD_ROOT/etc/logrotate.d/fwsnort
+
+%clean
+rm -rf $RPM_BUILD_ROOT
+
+#%pre
+### not used
+
+%post
+### not used
+
+%preun
+### not used
+
+%files
+%defattr(-,root,root)
+%doc LICENSE VERSION README CREDITS TODO SNORT-RULES-VERSION
+%dir %fwsnortlogdir
+%_sbindir/*
+%{_mandir}/man8/*
+
+%dir %_sysconfdir/fwsnort
+%config(noreplace) %_sysconfdir/fwsnort/fwsnort.conf
+
+%dir %_sysconfdir/logrotate.d
+%config(noreplace) %_sysconfdir/logrotate.d/fwsnort
+
+%dir %_sysconfdir/fwsnort/snort_rules
+%config(noreplace) %_sysconfdir/fwsnort/snort_rules/*
+
+%changelog
+* Thu Feb 04 2010 Guillermo Gómez <ggomez@neotechgw.com> - 1.0.6-5
+- Removed unnecesary macro definition
+
+* Thu Feb 04 2010 Guillermo Gómez <ggomez@neotechgw.com> - 1.0.6-4
+- Description shortened
+
+* Thu Feb 04 2010 Guillermo Gómez <ggomez@neotechgw.com> - 1.0.6-3
+- License adjusted to GPLv2+
+
+* Wed Feb 03 2010 Guillermo Gómez <ggomez@neotechgw.com> - 1.0.6-2
+- documentation included, LICENSE VERSION README CREDITS TODO
+ SNORT-RULES-VERSION
+
+* Sat Jan 2 2010 Guillermo Gómez <ggomez@neotechgw.com> - 1.0.6-1
+- First Fedora spec compliant version, several modifications
+- No deps included
+- Free snort rules included
diff --git a/fwsnort-1.0.6-5.fc12.src.rpm b/fwsnort-1.0.6-5.fc12.src.rpm
new file mode 100644
index 0000000..faa0e1b
--- /dev/null
+++ b/fwsnort-1.0.6-5.fc12.src.rpm
Binary files differ
diff --git a/fwsnort.spec b/fwsnort.spec
index 00d8fb6..a5fe57b 100644
--- a/fwsnort.spec
+++ b/fwsnort.spec
@@ -2,12 +2,12 @@
### get the first @INC directory that includes the string "linux".
### This may be 'i386-linux', or 'i686-linux-thread-multi', etc.
-%define fwsnortmoddir `perl -e '$path='i386-linux'; for (@INC) { if($_ =~ m|.*/(.*linux.*)|) {$path = $1; last; }} print $path'`
+#%define fwsnortmoddir `perl -e '$path='i386-linux'; for (@INC) { if($_ =~ m|.*/(.*linux.*)|) {$path = $1; last; }} print $path'`
Summary: Translates Snort rules into equivalent iptables rules
Name: fwsnort
Version: 1.0.6
-Release: 4%{?dist}
+Release: 5%{?dist}
License: GPLv2+
Group: System Environment/Daemons
Url: http://www.cipherdyne.org/fwsnort/
@@ -86,6 +86,9 @@ rm -rf $RPM_BUILD_ROOT
%config(noreplace) %_sysconfdir/fwsnort/snort_rules/*
%changelog
+* Thu Feb 04 2010 Guillermo Gómez <ggomez@neotechgw.com> - 1.0.6-5
+- Removed unnecesary macro definition
+
* Thu Feb 04 2010 Guillermo Gómez <ggomez@neotechgw.com> - 1.0.6-4
- Description shortened