[arch-commits] Commit in fail2ban/repos/community-any (8 files)

Bartłomiej Piotrowski bpiotrowski at nymeria.archlinux.org
Wed Jan 22 08:46:09 UTC 2014


    Date: Wednesday, January 22, 2014 @ 09:46:08
  Author: bpiotrowski
Revision: 104520

archrelease: copy trunk to community-any

Added:
  fail2ban/repos/community-any/PKGBUILD
    (from rev 104519, fail2ban/trunk/PKGBUILD)
  fail2ban/repos/community-any/fail2ban.install
    (from rev 104519, fail2ban/trunk/fail2ban.install)
  fail2ban/repos/community-any/service
    (from rev 104519, fail2ban/trunk/service)
  fail2ban/repos/community-any/tmpfiles.conf
    (from rev 104519, fail2ban/trunk/tmpfiles.conf)
Deleted:
  fail2ban/repos/community-any/PKGBUILD
  fail2ban/repos/community-any/fail2ban.install
  fail2ban/repos/community-any/service
  fail2ban/repos/community-any/tmpfiles.conf

------------------+
 PKGBUILD         |   98 ++++++++++++++++++++++++++---------------------------
 fail2ban.install |    6 +--
 service          |   26 +++++++-------
 tmpfiles.conf    |    2 -
 4 files changed, 66 insertions(+), 66 deletions(-)

Deleted: PKGBUILD
===================================================================
--- PKGBUILD	2014-01-22 08:45:44 UTC (rev 104519)
+++ PKGBUILD	2014-01-22 08:46:08 UTC (rev 104520)
@@ -1,49 +0,0 @@
-# $Id$
-# Maintainer:  Bartłomiej Piotrowski <nospam at bpiotrowski.pl>
-# Contributor: Geoffroy Carrier <geoffroy.carrier at koon.fr>
-# Contributor: michalzxc
-# Contributor: nbags <neilbags at gmail.com>
-
-pkgname=fail2ban
-pkgver=0.8.11
-pkgrel=1
-pkgdesc='Bans IPs after too many failed authentication attempts against common daemons'
-url='http://www.fail2ban.org/'
-license=('GPL')
-arch=('any')
-depends=('python2' 'iptables')
-backup=(etc/fail2ban/fail2ban.conf
-        etc/fail2ban/jail.conf)
-install=fail2ban.install
-source=(https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz
-        service tmpfiles.conf)
-sha256sums=('e7573583c979222c7461df8c875e8328a6cd0e431e86d3cc4d80b2af3447190f'
-            '1bce54ad435b7dd3547baceea050a1d66745010b28a4ded269f6707cebdc99b1'
-            'ce8922c4734a56c88f22ffa4f2ad5819d113c7d4e439b142c984816599ebc1f4')
-
-package() {
-  cd $pkgname-$pkgver
-  python2 setup.py install --root "$pkgdir"
-
-  install -Dm644 files/fail2ban.service \
-          "$pkgdir"/usr/lib/systemd/system/$pkgname.service
-  install -Dm644 files/fail2ban-tmpfiles.conf \
-          "$pkgdir"/usr/lib/tmpfiles.d/$pkgname.conf
-  install -Dm644 files/bash-completion \
-          "$pkgdir"/usr/share/bash-completion/completions/fail2ban
-
-  # avoid conflict with filesystem>=2012.06
-  rm -r "$pkgdir"/var/run
-
-  # fix sendmail location
-  sed -i 's/sbin/bin/g' "$pkgdir"/etc/fail2ban/action.d/sendmail*.conf
-
-  install -Dm644 man/fail2ban.1 "$pkgdir"/usr/share/man/man1/fail2ban.1
-  install -Dm644 man/fail2ban-client.1 \
-          "$pkgdir"/usr/share/man/man1/fail2ban-client.1
-  install -Dm644 man/fail2ban-regex.1 \
-          "$pkgdir"/usr/share/man/man1/fail2ban-regex.1
-  install -Dm644 man/fail2ban-server.1 \
-          "$pkgdir"/usr/share/man/man1/fail2ban-server.1
-  install -Dm644 man/jail.conf.5 "$pkgdir"/usr/share/man/man5/jail.conf.5
-}

Copied: fail2ban/repos/community-any/PKGBUILD (from rev 104519, fail2ban/trunk/PKGBUILD)
===================================================================
--- PKGBUILD	                        (rev 0)
+++ PKGBUILD	2014-01-22 08:46:08 UTC (rev 104520)
@@ -0,0 +1,49 @@
+# $Id$
+# Maintainer:  Bartłomiej Piotrowski <nospam at bpiotrowski.pl>
+# Contributor: Geoffroy Carrier <geoffroy.carrier at koon.fr>
+# Contributor: michalzxc
+# Contributor: nbags <neilbags at gmail.com>
+
+pkgname=fail2ban
+pkgver=0.8.12
+pkgrel=1
+pkgdesc='Bans IPs after too many failed authentication attempts against common daemons'
+url='http://www.fail2ban.org/'
+license=('GPL')
+arch=('any')
+depends=('python2' 'iptables')
+backup=(etc/fail2ban/fail2ban.conf
+        etc/fail2ban/jail.conf)
+install=fail2ban.install
+source=(https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz
+        service tmpfiles.conf)
+sha256sums=('4844d17296861c39647c6053b1dc146fe80691f3833dd116ea9197059946f467'
+            '1bce54ad435b7dd3547baceea050a1d66745010b28a4ded269f6707cebdc99b1'
+            'ce8922c4734a56c88f22ffa4f2ad5819d113c7d4e439b142c984816599ebc1f4')
+
+package() {
+  cd $pkgname-$pkgver
+  python2 setup.py install --root "$pkgdir"
+
+  install -Dm644 files/fail2ban.service \
+          "$pkgdir"/usr/lib/systemd/system/$pkgname.service
+  install -Dm644 files/fail2ban-tmpfiles.conf \
+          "$pkgdir"/usr/lib/tmpfiles.d/$pkgname.conf
+  install -Dm644 files/bash-completion \
+          "$pkgdir"/usr/share/bash-completion/completions/fail2ban
+
+  # avoid conflict with filesystem>=2012.06
+  rm -r "$pkgdir"/var/run
+
+  # fix sendmail location
+  sed -i 's/sbin/bin/g' "$pkgdir"/etc/fail2ban/action.d/sendmail*.conf
+
+  install -Dm644 man/fail2ban.1 "$pkgdir"/usr/share/man/man1/fail2ban.1
+  install -Dm644 man/fail2ban-client.1 \
+          "$pkgdir"/usr/share/man/man1/fail2ban-client.1
+  install -Dm644 man/fail2ban-regex.1 \
+          "$pkgdir"/usr/share/man/man1/fail2ban-regex.1
+  install -Dm644 man/fail2ban-server.1 \
+          "$pkgdir"/usr/share/man/man1/fail2ban-server.1
+  install -Dm644 man/jail.conf.5 "$pkgdir"/usr/share/man/man5/jail.conf.5
+}

Deleted: fail2ban.install
===================================================================
--- fail2ban.install	2014-01-22 08:45:44 UTC (rev 104519)
+++ fail2ban.install	2014-01-22 08:46:08 UTC (rev 104520)
@@ -1,3 +0,0 @@
-post_install() {
-  usr/bin/systemd-tmpfiles --create fail2ban.conf
-}

Copied: fail2ban/repos/community-any/fail2ban.install (from rev 104519, fail2ban/trunk/fail2ban.install)
===================================================================
--- fail2ban.install	                        (rev 0)
+++ fail2ban.install	2014-01-22 08:46:08 UTC (rev 104520)
@@ -0,0 +1,3 @@
+post_install() {
+  usr/bin/systemd-tmpfiles --create fail2ban.conf
+}

Deleted: service
===================================================================
--- service	2014-01-22 08:45:44 UTC (rev 104519)
+++ service	2014-01-22 08:46:08 UTC (rev 104520)
@@ -1,13 +0,0 @@
-[Unit]
-Description=Ban IPs that make too many password failures
-After=syslog.target network.target
-
-[Service]
-Type=forking
-ExecStart=/usr/bin/fail2ban-client start
-ExecReload=/usr/bin/fail2ban-client reload
-ExecStop=/usr/bin/fail2ban-client stop
-PIDFile=/var/run/fail2ban/fail2ban.pid
-
-[Install]
-WantedBy=multi-user.target

Copied: fail2ban/repos/community-any/service (from rev 104519, fail2ban/trunk/service)
===================================================================
--- service	                        (rev 0)
+++ service	2014-01-22 08:46:08 UTC (rev 104520)
@@ -0,0 +1,13 @@
+[Unit]
+Description=Ban IPs that make too many password failures
+After=syslog.target network.target
+
+[Service]
+Type=forking
+ExecStart=/usr/bin/fail2ban-client start
+ExecReload=/usr/bin/fail2ban-client reload
+ExecStop=/usr/bin/fail2ban-client stop
+PIDFile=/var/run/fail2ban/fail2ban.pid
+
+[Install]
+WantedBy=multi-user.target

Deleted: tmpfiles.conf
===================================================================
--- tmpfiles.conf	2014-01-22 08:45:44 UTC (rev 104519)
+++ tmpfiles.conf	2014-01-22 08:46:08 UTC (rev 104520)
@@ -1 +0,0 @@
-d /run/fail2ban 0755 root root - -

Copied: fail2ban/repos/community-any/tmpfiles.conf (from rev 104519, fail2ban/trunk/tmpfiles.conf)
===================================================================
--- tmpfiles.conf	                        (rev 0)
+++ tmpfiles.conf	2014-01-22 08:46:08 UTC (rev 104520)
@@ -0,0 +1 @@
+d /run/fail2ban 0755 root root - -




More information about the arch-commits mailing list