[arch-commits] Commit in fail2ban/repos/community-any (9 files)

Bartłomiej Piotrowski bpiotrowski at nymeria.archlinux.org
Mon Mar 17 07:53:56 UTC 2014


    Date: Monday, March 17, 2014 @ 08:53:56
  Author: bpiotrowski
Revision: 107357

archrelease: copy trunk to community-any

Added:
  fail2ban/repos/community-any/PKGBUILD
    (from rev 107356, fail2ban/trunk/PKGBUILD)
  fail2ban/repos/community-any/fail2ban.install
    (from rev 107356, fail2ban/trunk/fail2ban.install)
  fail2ban/repos/community-any/failban-0.9.0-fix-indentation.patch
    (from rev 107356, fail2ban/trunk/failban-0.9.0-fix-indentation.patch)
  fail2ban/repos/community-any/service
    (from rev 107356, fail2ban/trunk/service)
  fail2ban/repos/community-any/tmpfiles.conf
    (from rev 107356, fail2ban/trunk/tmpfiles.conf)
Deleted:
  fail2ban/repos/community-any/PKGBUILD
  fail2ban/repos/community-any/fail2ban.install
  fail2ban/repos/community-any/service
  fail2ban/repos/community-any/tmpfiles.conf

-------------------------------------+
 PKGBUILD                            |  105 ++++++++++++++++++----------------
 fail2ban.install                    |    6 -
 failban-0.9.0-fix-indentation.patch |   39 ++++++++++++
 service                             |   26 ++++----
 tmpfiles.conf                       |    2 
 5 files changed, 112 insertions(+), 66 deletions(-)

Deleted: PKGBUILD
===================================================================
--- PKGBUILD	2014-03-17 07:53:49 UTC (rev 107356)
+++ PKGBUILD	2014-03-17 07:53:56 UTC (rev 107357)
@@ -1,49 +0,0 @@
-# $Id$
-# Contributor: Bartłomiej Piotrowski <nospam at bpiotrowski.pl>
-# Contributor: Geoffroy Carrier <geoffroy.carrier at koon.fr>
-# Contributor: michalzxc
-# Contributor: nbags <neilbags at gmail.com>
-
-pkgname=fail2ban
-pkgver=0.8.12
-pkgrel=2
-pkgdesc='Bans IPs after too many failed authentication attempts'
-url='http://www.fail2ban.org/'
-license=('GPL')
-arch=('any')
-depends=('python2' 'iptables' 'python2-pyinotify' 'whois')
-backup=(etc/fail2ban/fail2ban.conf
-        etc/fail2ban/jail.conf)
-install=fail2ban.install
-source=(https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz
-        service tmpfiles.conf)
-sha256sums=('4844d17296861c39647c6053b1dc146fe80691f3833dd116ea9197059946f467'
-            '1bce54ad435b7dd3547baceea050a1d66745010b28a4ded269f6707cebdc99b1'
-            'ce8922c4734a56c88f22ffa4f2ad5819d113c7d4e439b142c984816599ebc1f4')
-
-package() {
-  cd $pkgname-$pkgver
-  python2 setup.py install --root "$pkgdir"
-
-  install -Dm644 files/fail2ban.service \
-          "$pkgdir"/usr/lib/systemd/system/$pkgname.service
-  install -Dm644 files/fail2ban-tmpfiles.conf \
-          "$pkgdir"/usr/lib/tmpfiles.d/$pkgname.conf
-  install -Dm644 files/bash-completion \
-          "$pkgdir"/usr/share/bash-completion/completions/fail2ban
-
-  # avoid conflict with filesystem>=2012.06
-  rm -r "$pkgdir"/var/run
-
-  # fix sendmail location
-  sed -i 's/sbin/bin/g' "$pkgdir"/etc/fail2ban/action.d/sendmail*.conf
-
-  install -Dm644 man/fail2ban.1 "$pkgdir"/usr/share/man/man1/fail2ban.1
-  install -Dm644 man/fail2ban-client.1 \
-          "$pkgdir"/usr/share/man/man1/fail2ban-client.1
-  install -Dm644 man/fail2ban-regex.1 \
-          "$pkgdir"/usr/share/man/man1/fail2ban-regex.1
-  install -Dm644 man/fail2ban-server.1 \
-          "$pkgdir"/usr/share/man/man1/fail2ban-server.1
-  install -Dm644 man/jail.conf.5 "$pkgdir"/usr/share/man/man5/jail.conf.5
-}

Copied: fail2ban/repos/community-any/PKGBUILD (from rev 107356, fail2ban/trunk/PKGBUILD)
===================================================================
--- PKGBUILD	                        (rev 0)
+++ PKGBUILD	2014-03-17 07:53:56 UTC (rev 107357)
@@ -0,0 +1,56 @@
+# $Id$
+# Contributor: Bartłomiej Piotrowski <nospam at bpiotrowski.pl>
+# Contributor: Geoffroy Carrier <geoffroy.carrier at koon.fr>
+# Contributor: michalzxc
+# Contributor: nbags <neilbags at gmail.com>
+
+pkgname=fail2ban
+pkgver=0.9.0
+pkgrel=1
+pkgdesc='Bans IPs after too many failed authentication attempts'
+url='http://www.fail2ban.org/'
+license=('GPL')
+arch=('any')
+depends=('python2' 'iptables' 'python2-pyinotify' 'whois')
+backup=(etc/fail2ban/fail2ban.conf
+        etc/fail2ban/jail.conf)
+install=fail2ban.install
+source=(https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz
+        service tmpfiles.conf
+        failban-0.9.0-fix-indentation.patch)
+md5sums=('c8e0df39cbc32ee8646b82be9b7b5e53'
+         'b4af226eb2d3029241a70e005ec7b3ac'
+         '88d51ecc760ad2e017a165c632f49892'
+         '3b22b9d826c82a503df31a24f10d58a6')
+
+prepare() {
+  cd $pkgname-$pkgver
+  patch -p1 -i ../failban-0.9.0-fix-indentation.patch
+}
+
+package() {
+  cd $pkgname-$pkgver
+  python2 setup.py install --root "$pkgdir"
+
+  install -Dm644 files/fail2ban.service \
+          "$pkgdir"/usr/lib/systemd/system/$pkgname.service
+  install -Dm644 files/fail2ban-tmpfiles.conf \
+          "$pkgdir"/usr/lib/tmpfiles.d/$pkgname.conf
+  install -Dm644 files/bash-completion \
+          "$pkgdir"/usr/share/bash-completion/completions/fail2ban
+
+  # avoid conflict with filesystem>=2012.06
+  rm -r "$pkgdir"/var/run
+
+  # fix sendmail location
+  sed -i 's/sbin/bin/g' "$pkgdir"/etc/fail2ban/action.d/sendmail*.conf
+
+  install -Dm644 man/fail2ban.1 "$pkgdir"/usr/share/man/man1/fail2ban.1
+  install -Dm644 man/fail2ban-client.1 \
+          "$pkgdir"/usr/share/man/man1/fail2ban-client.1
+  install -Dm644 man/fail2ban-regex.1 \
+          "$pkgdir"/usr/share/man/man1/fail2ban-regex.1
+  install -Dm644 man/fail2ban-server.1 \
+          "$pkgdir"/usr/share/man/man1/fail2ban-server.1
+  install -Dm644 man/jail.conf.5 "$pkgdir"/usr/share/man/man5/jail.conf.5
+}

Deleted: fail2ban.install
===================================================================
--- fail2ban.install	2014-03-17 07:53:49 UTC (rev 107356)
+++ fail2ban.install	2014-03-17 07:53:56 UTC (rev 107357)
@@ -1,3 +0,0 @@
-post_install() {
-  usr/bin/systemd-tmpfiles --create fail2ban.conf
-}

Copied: fail2ban/repos/community-any/fail2ban.install (from rev 107356, fail2ban/trunk/fail2ban.install)
===================================================================
--- fail2ban.install	                        (rev 0)
+++ fail2ban.install	2014-03-17 07:53:56 UTC (rev 107357)
@@ -0,0 +1,3 @@
+post_install() {
+  usr/bin/systemd-tmpfiles --create fail2ban.conf
+}

Copied: fail2ban/repos/community-any/failban-0.9.0-fix-indentation.patch (from rev 107356, fail2ban/trunk/failban-0.9.0-fix-indentation.patch)
===================================================================
--- failban-0.9.0-fix-indentation.patch	                        (rev 0)
+++ failban-0.9.0-fix-indentation.patch	2014-03-17 07:53:56 UTC (rev 107357)
@@ -0,0 +1,39 @@
+From e193e67718b77a1603a91079d7ab4d2307570a8e Mon Sep 17 00:00:00 2001
+From: Steven Hiscocks <steven at hiscocks.me.uk>
+Date: Sun, 16 Mar 2014 18:25:16 +0000
+Subject: [PATCH] BF: fail2ban-regex mix of tabs and spaces
+
+---
+ bin/fail2ban-regex | 6 +++---
+ 1 file changed, 3 insertions(+), 3 deletions(-)
+
+diff --git a/bin/fail2ban-regex b/bin/fail2ban-regex
+index 270b70d..4317d06 100755
+--- a/bin/fail2ban-regex
++++ b/bin/fail2ban-regex
+@@ -395,7 +395,7 @@ class Fail2banRegex(object):
+ 				if lines < self._maxlines or getattr(self, '_print_all_' + ltype):
+ 					ans = [[]]
+ 					for arg in [l, regexlist]:
+-					    ans = [ x + [y] for x in ans for y in arg ]
++						ans = [ x + [y] for x in ans for y in arg ]
+ 					b = map(lambda a: a[0] +  ' | ' + a[1].getFailRegex() + ' |  ' + debuggexURL(a[0], a[1].getFailRegex()), ans)
+ 					pprint_list([x.rstrip() for x in b], header)
+ 				else:
+@@ -466,11 +466,11 @@ if __name__ == "__main__":
+ 	if opts.print_no_missed and opts.print_all_missed:
+ 		sys.stderr.write("ERROR: --print-no-missed and --print-all-missed are mutually exclusive.\n\n")
+ 		parser.print_help()
+-	        sys.exit(-1)
++		sys.exit(-1)
+ 	if opts.print_no_ignored and opts.print_all_ignored:
+ 		sys.stderr.write("ERROR: --print-no-ignored and --print-all-ignored are mutually exclusive.\n\n")
+ 		parser.print_help()
+-	        sys.exit(-1)
++		sys.exit(-1)
+ 
+ 	print
+ 	print "Running tests"
+-- 
+1.8.5.5
+

Deleted: service
===================================================================
--- service	2014-03-17 07:53:49 UTC (rev 107356)
+++ service	2014-03-17 07:53:56 UTC (rev 107357)
@@ -1,13 +0,0 @@
-[Unit]
-Description=Ban IPs that make too many password failures
-After=syslog.target network.target
-
-[Service]
-Type=forking
-ExecStart=/usr/bin/fail2ban-client start
-ExecReload=/usr/bin/fail2ban-client reload
-ExecStop=/usr/bin/fail2ban-client stop
-PIDFile=/var/run/fail2ban/fail2ban.pid
-
-[Install]
-WantedBy=multi-user.target

Copied: fail2ban/repos/community-any/service (from rev 107356, fail2ban/trunk/service)
===================================================================
--- service	                        (rev 0)
+++ service	2014-03-17 07:53:56 UTC (rev 107357)
@@ -0,0 +1,13 @@
+[Unit]
+Description=Ban IPs that make too many password failures
+After=syslog.target network.target
+
+[Service]
+Type=forking
+ExecStart=/usr/bin/fail2ban-client start
+ExecReload=/usr/bin/fail2ban-client reload
+ExecStop=/usr/bin/fail2ban-client stop
+PIDFile=/var/run/fail2ban/fail2ban.pid
+
+[Install]
+WantedBy=multi-user.target

Deleted: tmpfiles.conf
===================================================================
--- tmpfiles.conf	2014-03-17 07:53:49 UTC (rev 107356)
+++ tmpfiles.conf	2014-03-17 07:53:56 UTC (rev 107357)
@@ -1 +0,0 @@
-d /run/fail2ban 0755 root root - -

Copied: fail2ban/repos/community-any/tmpfiles.conf (from rev 107356, fail2ban/trunk/tmpfiles.conf)
===================================================================
--- tmpfiles.conf	                        (rev 0)
+++ tmpfiles.conf	2014-03-17 07:53:56 UTC (rev 107357)
@@ -0,0 +1 @@
+d /run/fail2ban 0755 root root - -




More information about the arch-commits mailing list