[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2020-11-24 Thread Felix Yan via arch-commits
Date: Tuesday, November 24, 2020 @ 18:33:02
  Author: felixonmars
Revision: 761001

upgpkg: fail2ban 0.11.2-1

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |   17 -
 1 file changed, 4 insertions(+), 13 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-11-24 18:32:54 UTC (rev 761000)
+++ PKGBUILD2020-11-24 18:33:02 UTC (rev 761001)
@@ -5,8 +5,8 @@
 # Contributor: nbags 
 
 pkgname=fail2ban
-pkgver=0.11.1
-pkgrel=2
+pkgver=0.11.2
+pkgrel=1
 pkgdesc='Bans IPs after too many failed authentication attempts'
 url='https://www.fail2ban.org/'
 license=('GPL')
@@ -17,20 +17,11 @@
 backup=(etc/fail2ban/fail2ban.conf
 etc/fail2ban/jail.conf
 etc/logrotate.d/fail2ban)
-source=("$pkgname-$pkgver.tar.gz::https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz";
-
fail2ban-fix-nginx-rule.patch::https://github.com/fail2ban/fail2ban/commit/ec37b1942c4da76f7a0f71efe81bea6835466648.patch
-
fail2ban-test-fixes.patch::https://github.com/fail2ban/fail2ban/commit/8dc6f30cdd855c41b80ebdde3fe2bc91cc94e594.patch
-
fail2ban-python3.9.patch::https://github.com/fail2ban/fail2ban/pull/2651.patch)
-sha512sums=('019b088aa6375f98742ed101ef6f65adabca332d71d5b8597a8d1d22fa76b9f503660f0498643fe24a3b8e4368de916072a1ab77b8e2ea3eda41c3e0c8c6'
-
'2d57fe7a7e3d1889dfa00ac33f5071069ed62f5fc0edb1e1827aedc47fae3a36d19c568b1721ba3a8e117f4ba6b3756d11942f2320b42864d45203f45761c7b6'
-
'76fa1b43cd082933d06ed2964ebf40799ebea77a5b1c94d1e8668bb3d7bc070361d1a25124169e2d69643056f84767d9c9822a8838f3ea6950b562ce467b242d'
-
'83b2192c6fa45b0fdb230b4e8f9547151462178d771addb013e32712f1560b2e1d70969ae378dfa39de9cf9d84188d073e4dcd1d7812c694e19f4a156d62cc66')
+source=("$pkgname-$pkgver.tar.gz::https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz";)
+sha512sums=('46b27abd947b00ea64106dbac563ef8afef38eec86684024d47d9a0e8c1969ff864ad6df7f4f8de2aa3eb1af6d769fb6796592d9f0e35521d5f95f17b8cade97')
 
 prepare() {
   cd $pkgname-$pkgver
-  patch -p1 -i ../fail2ban-fix-nginx-rule.patch
-  patch -p1 -i ../fail2ban-test-fixes.patch
-  patch -p1 -i ../fail2ban-python3.9.patch || :
   sed -i 's|self.install_dir|"/usr/bin"|' setup.py
   sed -i 's/^before = paths-debian.conf/before = paths-arch.conf/' 
config/jail.conf
 }


[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2020-11-13 Thread Felix Yan via arch-commits
Date: Friday, November 13, 2020 @ 20:03:35
  Author: felixonmars
Revision: 753979

upgpkg: fail2ban 0.11.1-2: Python 3.9 rebuild

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-11-13 20:02:29 UTC (rev 753978)
+++ PKGBUILD2020-11-13 20:03:35 UTC (rev 753979)
@@ -6,7 +6,7 @@
 
 pkgname=fail2ban
 pkgver=0.11.1
-pkgrel=1
+pkgrel=2
 pkgdesc='Bans IPs after too many failed authentication attempts'
 url='https://www.fail2ban.org/'
 license=('GPL')


[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2020-11-13 Thread Felix Yan via arch-commits
Date: Friday, November 13, 2020 @ 20:01:42
  Author: felixonmars
Revision: 753976

add fixes for python 3.9

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |7 +--
 1 file changed, 5 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-11-13 19:48:12 UTC (rev 753975)
+++ PKGBUILD2020-11-13 20:01:42 UTC (rev 753976)
@@ -19,15 +19,18 @@
 etc/logrotate.d/fail2ban)
 
source=("$pkgname-$pkgver.tar.gz::https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz";
 
fail2ban-fix-nginx-rule.patch::https://github.com/fail2ban/fail2ban/commit/ec37b1942c4da76f7a0f71efe81bea6835466648.patch
-
fail2ban-test-fixes.patch::https://github.com/fail2ban/fail2ban/commit/8dc6f30cdd855c41b80ebdde3fe2bc91cc94e594.patch)
+
fail2ban-test-fixes.patch::https://github.com/fail2ban/fail2ban/commit/8dc6f30cdd855c41b80ebdde3fe2bc91cc94e594.patch
+
fail2ban-python3.9.patch::https://github.com/fail2ban/fail2ban/pull/2651.patch)
 
sha512sums=('019b088aa6375f98742ed101ef6f65adabca332d71d5b8597a8d1d22fa76b9f503660f0498643fe24a3b8e4368de916072a1ab77b8e2ea3eda41c3e0c8c6'
 
'2d57fe7a7e3d1889dfa00ac33f5071069ed62f5fc0edb1e1827aedc47fae3a36d19c568b1721ba3a8e117f4ba6b3756d11942f2320b42864d45203f45761c7b6'
-
'76fa1b43cd082933d06ed2964ebf40799ebea77a5b1c94d1e8668bb3d7bc070361d1a25124169e2d69643056f84767d9c9822a8838f3ea6950b562ce467b242d')
+
'76fa1b43cd082933d06ed2964ebf40799ebea77a5b1c94d1e8668bb3d7bc070361d1a25124169e2d69643056f84767d9c9822a8838f3ea6950b562ce467b242d'
+
'83b2192c6fa45b0fdb230b4e8f9547151462178d771addb013e32712f1560b2e1d70969ae378dfa39de9cf9d84188d073e4dcd1d7812c694e19f4a156d62cc66')
 
 prepare() {
   cd $pkgname-$pkgver
   patch -p1 -i ../fail2ban-fix-nginx-rule.patch
   patch -p1 -i ../fail2ban-test-fixes.patch
+  patch -p1 -i ../fail2ban-python3.9.patch || :
   sed -i 's|self.install_dir|"/usr/bin"|' setup.py
   sed -i 's/^before = paths-debian.conf/before = paths-arch.conf/' 
config/jail.conf
 }


[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2020-02-13 Thread Felix Yan via arch-commits
Date: Thursday, February 13, 2020 @ 11:27:40
  Author: felixonmars
Revision: 570114

upgpkg: fail2ban 0.11.1-1

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |   14 ++
 1 file changed, 10 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-02-13 11:26:49 UTC (rev 570113)
+++ PKGBUILD2020-02-13 11:27:40 UTC (rev 570114)
@@ -5,7 +5,7 @@
 # Contributor: nbags 
 
 pkgname=fail2ban
-pkgver=0.10.5
+pkgver=0.11.1
 pkgrel=1
 pkgdesc='Bans IPs after too many failed authentication attempts'
 url='https://www.fail2ban.org/'
@@ -17,11 +17,17 @@
 backup=(etc/fail2ban/fail2ban.conf
 etc/fail2ban/jail.conf
 etc/logrotate.d/fail2ban)
-source=("$pkgname-$pkgver.tar.gz::https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz";)
-sha512sums=('306153587a3fcda6e72856f0b7817ea76eda83cca84d5a9af2d182aaf06cc18379c31ae22b16f7544d988bf5abaf8e12df229c350a48bbdf01751a56c9be80c6')
+source=("$pkgname-$pkgver.tar.gz::https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz";
+
fail2ban-fix-nginx-rule.patch::https://github.com/fail2ban/fail2ban/commit/ec37b1942c4da76f7a0f71efe81bea6835466648.patch
+
fail2ban-test-fixes.patch::https://github.com/fail2ban/fail2ban/commit/8dc6f30cdd855c41b80ebdde3fe2bc91cc94e594.patch)
+sha512sums=('019b088aa6375f98742ed101ef6f65adabca332d71d5b8597a8d1d22fa76b9f503660f0498643fe24a3b8e4368de916072a1ab77b8e2ea3eda41c3e0c8c6'
+
'2d57fe7a7e3d1889dfa00ac33f5071069ed62f5fc0edb1e1827aedc47fae3a36d19c568b1721ba3a8e117f4ba6b3756d11942f2320b42864d45203f45761c7b6'
+
'76fa1b43cd082933d06ed2964ebf40799ebea77a5b1c94d1e8668bb3d7bc070361d1a25124169e2d69643056f84767d9c9822a8838f3ea6950b562ce467b242d')
 
 prepare() {
   cd $pkgname-$pkgver
+  patch -p1 -i ../fail2ban-fix-nginx-rule.patch
+  patch -p1 -i ../fail2ban-test-fixes.patch
   sed -i 's|self.install_dir|"/usr/bin"|' setup.py
   sed -i 's/^before = paths-debian.conf/before = paths-arch.conf/' 
config/jail.conf
 }
@@ -36,7 +42,7 @@
   # make temp copy to run coverage since it messes with file permissions
   cp -r $pkgname-$pkgver{,-coverage}
   cd $pkgname-$pkgver-coverage
-  coverage run bin/fail2ban-testcases || warning "Tests failed"
+  coverage run bin/fail2ban-testcases
 }
 
 package() {


[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2020-01-11 Thread Felix Yan via arch-commits
Date: Sunday, January 12, 2020 @ 02:26:29
  Author: felixonmars
Revision: 552150

upgpkg: fail2ban 0.10.5-1

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |   13 -
 1 file changed, 4 insertions(+), 9 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-01-12 02:24:57 UTC (rev 552149)
+++ PKGBUILD2020-01-12 02:26:29 UTC (rev 552150)
@@ -5,8 +5,8 @@
 # Contributor: nbags 
 
 pkgname=fail2ban
-pkgver=0.10.4
-pkgrel=2
+pkgver=0.10.5
+pkgrel=1
 pkgdesc='Bans IPs after too many failed authentication attempts'
 url='https://www.fail2ban.org/'
 license=('GPL')
@@ -17,16 +17,11 @@
 backup=(etc/fail2ban/fail2ban.conf
 etc/fail2ban/jail.conf
 etc/logrotate.d/fail2ban)
-source=("$pkgname-$pkgver.tar.gz::https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz";
-
"https://github.com/fail2ban/fail2ban/pull/2174/commits/12df4ec92c27a25a300482f7707f27f7522f592f.patch";)
-sha512sums=('3f4af84b7e3332b887240c927c1f706d2b3020217df2a68c64897619d54eb6dfa972992e3153f4ea150d025e2c8a2b537da47cf71a6dfee1df3c8d029a6d5f42'
-
'081df2a7d76800a91d66b97a9a86f63b8f6e30c80eb5e192167b0e69debe5143035bf916eb6e105512ed323b797a0f20a1d80a43a68ddadd83d878ce094450d3')
+source=("$pkgname-$pkgver.tar.gz::https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz";)
+sha512sums=('306153587a3fcda6e72856f0b7817ea76eda83cca84d5a9af2d182aaf06cc18379c31ae22b16f7544d988bf5abaf8e12df229c350a48bbdf01751a56c9be80c6')
 
 prepare() {
   cd $pkgname-$pkgver
-  # fix tmpfiles.d warning in systemd 239
-  # https://github.com/fail2ban/fail2ban/pull/2174
-  patch -p1 -i ../12df4ec92c27a25a300482f7707f27f7522f592f.patch
   sed -i 's|self.install_dir|"/usr/bin"|' setup.py
   sed -i 's/^before = paths-debian.conf/before = paths-arch.conf/' 
config/jail.conf
 }


[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2019-11-04 Thread Felix Yan via arch-commits
Date: Monday, November 4, 2019 @ 18:20:20
  Author: felixonmars
Revision: 524111

Python 3.8 rebuild

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-11-04 17:31:54 UTC (rev 524110)
+++ PKGBUILD2019-11-04 18:20:20 UTC (rev 524111)
@@ -6,7 +6,7 @@
 
 pkgname=fail2ban
 pkgver=0.10.4
-pkgrel=1
+pkgrel=2
 pkgdesc='Bans IPs after too many failed authentication attempts'
 url='https://www.fail2ban.org/'
 license=('GPL')


[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2018-10-05 Thread Felix Yan via arch-commits
Date: Friday, October 5, 2018 @ 13:36:41
  Author: felixonmars
Revision: 390087

upgpkg: fail2ban 0.10.4-1

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-10-05 13:36:32 UTC (rev 390086)
+++ PKGBUILD2018-10-05 13:36:41 UTC (rev 390087)
@@ -5,8 +5,8 @@
 # Contributor: nbags 
 
 pkgname=fail2ban
-pkgver=0.10.3.1
-pkgrel=2
+pkgver=0.10.4
+pkgrel=1
 pkgdesc='Bans IPs after too many failed authentication attempts'
 url='https://www.fail2ban.org/'
 license=('GPL')
@@ -19,7 +19,7 @@
 etc/logrotate.d/fail2ban)
 
source=("$pkgname-$pkgver.tar.gz::https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz";
 
"https://github.com/fail2ban/fail2ban/pull/2174/commits/12df4ec92c27a25a300482f7707f27f7522f592f.patch";)
-sha512sums=('78388fce93e7a28f86905d7797cd188cfc19515ab43f85356da629f4f3797fba0e9e043f3d1a37740da463bd3cba629d660a3f7fc792be8a8f05e75fbf77c3ad'
+sha512sums=('3f4af84b7e3332b887240c927c1f706d2b3020217df2a68c64897619d54eb6dfa972992e3153f4ea150d025e2c8a2b537da47cf71a6dfee1df3c8d029a6d5f42'
 
'081df2a7d76800a91d66b97a9a86f63b8f6e30c80eb5e192167b0e69debe5143035bf916eb6e105512ed323b797a0f20a1d80a43a68ddadd83d878ce094450d3')
 
 prepare() {


[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2018-07-06 Thread Eli Schwartz via arch-commits
Date: Friday, July 6, 2018 @ 17:49:20
  Author: eschwartz
Revision: 353906

upgpkg: fail2ban 0.10.3.1-2

python 3.7 rebuild

systemd 239 introduces runtime warnings for tmpfiles.d snippets trying to
create files in /var/run. See
https://github.com/systemd/systemd/commit/a2d1fb882c4308bc10362d971f333c5031d60069
Submit pull request upstream to fix this, and import the patch.

use HTTPS url

better fix for coverage trampling on file permissions

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |   26 ++
 1 file changed, 18 insertions(+), 8 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-07-06 16:59:38 UTC (rev 353905)
+++ PKGBUILD2018-07-06 17:49:20 UTC (rev 353906)
@@ -7,9 +7,9 @@
 
 pkgname=fail2ban
 pkgver=0.10.3.1
-pkgrel=1
+pkgrel=2
 pkgdesc='Bans IPs after too many failed authentication attempts'
-url='http://www.fail2ban.org/'
+url='https://www.fail2ban.org/'
 license=('GPL')
 arch=('any')
 depends=('iptables' 'python-pyinotify' 'whois' 'sqlite' 'python-systemd')
@@ -18,27 +18,37 @@
 backup=(etc/fail2ban/fail2ban.conf
 etc/fail2ban/jail.conf
 etc/logrotate.d/fail2ban)
-source=("$pkgname-$pkgver.tar.gz::https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz";)
-sha512sums=('78388fce93e7a28f86905d7797cd188cfc19515ab43f85356da629f4f3797fba0e9e043f3d1a37740da463bd3cba629d660a3f7fc792be8a8f05e75fbf77c3ad')
+source=("$pkgname-$pkgver.tar.gz::https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz";
+
"https://github.com/fail2ban/fail2ban/pull/2174/commits/12df4ec92c27a25a300482f7707f27f7522f592f.patch";)
+sha512sums=('78388fce93e7a28f86905d7797cd188cfc19515ab43f85356da629f4f3797fba0e9e043f3d1a37740da463bd3cba629d660a3f7fc792be8a8f05e75fbf77c3ad'
+
'081df2a7d76800a91d66b97a9a86f63b8f6e30c80eb5e192167b0e69debe5143035bf916eb6e105512ed323b797a0f20a1d80a43a68ddadd83d878ce094450d3')
 
 prepare() {
   cd $pkgname-$pkgver
+  # fix tmpfiles.d warning in systemd 239
+  # https://github.com/fail2ban/fail2ban/pull/2174
+  patch -p1 -i ../12df4ec92c27a25a300482f7707f27f7522f592f.patch
   sed -i 's|self.install_dir|"/usr/bin"|' setup.py
   sed -i 's/^before = paths-debian.conf/before = paths-arch.conf/' 
config/jail.conf
 }
 
-check() {
+build() {
   cd $pkgname-$pkgver
   ./fail2ban-2to3
+  python setup.py build
+}
+
+check() {
+  # make temp copy to run coverage since it messes with file permissions
+  cp -r $pkgname-$pkgver{,-coverage}
+  cd $pkgname-$pkgver-coverage
   coverage run bin/fail2ban-testcases || warning "Tests failed"
 }
 
 package() {
   cd $pkgname-$pkgver
-  python setup.py install --prefix /usr --root "$pkgdir" --optimize=1
+  python setup.py install --root "$pkgdir" --optimize=1
 
-  chmod 644 
"$pkgdir"/usr/lib/python3.6/site-packages/fail2ban-*-py3.6.egg-info/*
-
   install -Dm644 build/fail2ban.service \
 "$pkgdir"/usr/lib/systemd/system/$pkgname.service
   install -Dm644 files/fail2ban-tmpfiles.conf \


[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2018-04-24 Thread Felix Yan via arch-commits
Date: Wednesday, April 25, 2018 @ 06:12:22
  Author: felixonmars
Revision: 317719

upgpkg: fail2ban 0.10.3.1-1

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-04-25 06:12:09 UTC (rev 317718)
+++ PKGBUILD2018-04-25 06:12:22 UTC (rev 317719)
@@ -6,7 +6,7 @@
 # Contributor: nbags 
 
 pkgname=fail2ban
-pkgver=0.10.2
+pkgver=0.10.3.1
 pkgrel=1
 pkgdesc='Bans IPs after too many failed authentication attempts'
 url='http://www.fail2ban.org/'
@@ -19,7 +19,7 @@
 etc/fail2ban/jail.conf
 etc/logrotate.d/fail2ban)
 
source=("$pkgname-$pkgver.tar.gz::https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz";)
-sha512sums=('bc3c7b8caff6f78833cb222aeb57ecaf4ada447610aa6a7187e4e5744ee408eb582d209f012968f9921463dee1d203d86fe5cddabc99974d15ef4f3155e685c1')
+sha512sums=('78388fce93e7a28f86905d7797cd188cfc19515ab43f85356da629f4f3797fba0e9e043f3d1a37740da463bd3cba629d660a3f7fc792be8a8f05e75fbf77c3ad')
 
 prepare() {
   cd $pkgname-$pkgver
@@ -37,7 +37,7 @@
   cd $pkgname-$pkgver
   python setup.py install --prefix /usr --root "$pkgdir" --optimize=1
 
-  chmod 644 
"$pkgdir/usr/lib/python3.6/site-packages/fail2ban-$pkgver-py3.6.egg-info"/*
+  chmod 644 
"$pkgdir"/usr/lib/python3.6/site-packages/fail2ban-*-py3.6.egg-info/*
 
   install -Dm644 build/fail2ban.service \
 "$pkgdir"/usr/lib/systemd/system/$pkgname.service


[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2018-01-27 Thread Felix Yan via arch-commits
Date: Saturday, January 27, 2018 @ 20:36:41
  Author: felixonmars
Revision: 287552

upgpkg: fail2ban 0.10.2-1

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |   12 
 1 file changed, 4 insertions(+), 8 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-01-27 20:33:01 UTC (rev 287551)
+++ PKGBUILD2018-01-27 20:36:41 UTC (rev 287552)
@@ -6,8 +6,8 @@
 # Contributor: nbags 
 
 pkgname=fail2ban
-pkgver=0.10.1
-pkgrel=2
+pkgver=0.10.2
+pkgrel=1
 pkgdesc='Bans IPs after too many failed authentication attempts'
 url='http://www.fail2ban.org/'
 license=('GPL')
@@ -18,17 +18,13 @@
 backup=(etc/fail2ban/fail2ban.conf
 etc/fail2ban/jail.conf
 etc/logrotate.d/fail2ban)
-source=("$pkgname-$pkgver.tar.gz::https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz";
-
https://github.com/felixonmars/fail2ban/commit/b4d601658209237d932ca3a6574eeb743be1ede9.patch)
-sha512sums=('556e071e439454ef369e7e323cae9652bbfb8e43d697e9b6c19d710e9d59838db489ffe07125443c86837b0a9f0688b7567135178591d1817caaab954ce40366'
-
'ac0220d10164fd7eb6247d6ca383417911c8bf8b5c1463e32cf3d7ca9c1367215c0d45141f6e53e849e54b63beaf9122ff6cd6bfc841d4a880f0bfe27224e3ad')
+source=("$pkgname-$pkgver.tar.gz::https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz";)
+sha512sums=('bc3c7b8caff6f78833cb222aeb57ecaf4ada447610aa6a7187e4e5744ee408eb582d209f012968f9921463dee1d203d86fe5cddabc99974d15ef4f3155e685c1')
 
 prepare() {
   cd $pkgname-$pkgver
   sed -i 's|self.install_dir|"/usr/bin"|' setup.py
   sed -i 's/^before = paths-debian.conf/before = paths-arch.conf/' 
config/jail.conf
-
-  patch -p1 -i ../b4d601658209237d932ca3a6574eeb743be1ede9.patch
 }
 
 check() {


[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2017-11-03 Thread Felix Yan
Date: Friday, November 3, 2017 @ 08:39:41
  Author: felixonmars
Revision: 265270

upgpkg: fail2ban 0.10.1-2

add a patch to fix missing variables

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |   10 +++---
 1 file changed, 7 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-11-03 08:35:35 UTC (rev 265269)
+++ PKGBUILD2017-11-03 08:39:41 UTC (rev 265270)
@@ -7,7 +7,7 @@
 
 pkgname=fail2ban
 pkgver=0.10.1
-pkgrel=1
+pkgrel=2
 pkgdesc='Bans IPs after too many failed authentication attempts'
 url='http://www.fail2ban.org/'
 license=('GPL')
@@ -18,13 +18,17 @@
 backup=(etc/fail2ban/fail2ban.conf
 etc/fail2ban/jail.conf
 etc/logrotate.d/fail2ban)
-source=($pkgname-$pkgver.tar.gz::https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz)
-sha512sums=('556e071e439454ef369e7e323cae9652bbfb8e43d697e9b6c19d710e9d59838db489ffe07125443c86837b0a9f0688b7567135178591d1817caaab954ce40366')
+source=("$pkgname-$pkgver.tar.gz::https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz";
+
https://github.com/felixonmars/fail2ban/commit/b4d601658209237d932ca3a6574eeb743be1ede9.patch)
+sha512sums=('556e071e439454ef369e7e323cae9652bbfb8e43d697e9b6c19d710e9d59838db489ffe07125443c86837b0a9f0688b7567135178591d1817caaab954ce40366'
+
'ac0220d10164fd7eb6247d6ca383417911c8bf8b5c1463e32cf3d7ca9c1367215c0d45141f6e53e849e54b63beaf9122ff6cd6bfc841d4a880f0bfe27224e3ad')
 
 prepare() {
   cd $pkgname-$pkgver
   sed -i 's|self.install_dir|"/usr/bin"|' setup.py
   sed -i 's/^before = paths-debian.conf/before = paths-arch.conf/' 
config/jail.conf
+
+  patch -p1 -i ../b4d601658209237d932ca3a6574eeb743be1ede9.patch
 }
 
 check() {


[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2017-11-03 Thread Felix Yan
Date: Friday, November 3, 2017 @ 08:31:37
  Author: felixonmars
Revision: 265264

upgpkg: fail2ban 0.10.1-1

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |   12 +---
 1 file changed, 9 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-11-03 08:26:07 UTC (rev 265263)
+++ PKGBUILD2017-11-03 08:31:37 UTC (rev 265264)
@@ -6,7 +6,7 @@
 # Contributor: nbags 
 
 pkgname=fail2ban
-pkgver=0.10.0
+pkgver=0.10.1
 pkgrel=1
 pkgdesc='Bans IPs after too many failed authentication attempts'
 url='http://www.fail2ban.org/'
@@ -19,8 +19,14 @@
 etc/fail2ban/jail.conf
 etc/logrotate.d/fail2ban)
 
source=($pkgname-$pkgver.tar.gz::https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz)
-sha512sums=('4906d54a761a6f053928613f091b3228c28f9d1dc2f24a3f1f6904f8141ef811a394692b8808e810524e73ecbf2f40b5da827c7fb05e8aefdf1d783abf88781f')
+sha512sums=('556e071e439454ef369e7e323cae9652bbfb8e43d697e9b6c19d710e9d59838db489ffe07125443c86837b0a9f0688b7567135178591d1817caaab954ce40366')
 
+prepare() {
+  cd $pkgname-$pkgver
+  sed -i 's|self.install_dir|"/usr/bin"|' setup.py
+  sed -i 's/^before = paths-debian.conf/before = paths-arch.conf/' 
config/jail.conf
+}
+
 check() {
   cd $pkgname-$pkgver
   ./fail2ban-2to3
@@ -33,7 +39,7 @@
 
   chmod 644 
"$pkgdir/usr/lib/python3.6/site-packages/fail2ban-$pkgver-py3.6.egg-info"/*
 
-  install -Dm644 files/fail2ban.service \
+  install -Dm644 build/fail2ban.service \
 "$pkgdir"/usr/lib/systemd/system/$pkgname.service
   install -Dm644 files/fail2ban-tmpfiles.conf \
 "$pkgdir"/usr/lib/tmpfiles.d/$pkgname.conf


[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2017-08-26 Thread Felix Yan
Date: Saturday, August 26, 2017 @ 23:31:43
  Author: felixonmars
Revision: 254618

upgpkg: fail2ban 0.10.0-1

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-08-26 23:27:24 UTC (rev 254617)
+++ PKGBUILD2017-08-26 23:31:43 UTC (rev 254618)
@@ -6,7 +6,7 @@
 # Contributor: nbags 
 
 pkgname=fail2ban
-pkgver=0.9.7
+pkgver=0.10.0
 pkgrel=1
 pkgdesc='Bans IPs after too many failed authentication attempts'
 url='http://www.fail2ban.org/'
@@ -14,12 +14,12 @@
 arch=('any')
 depends=('iptables' 'python-pyinotify' 'whois' 'sqlite' 'python-systemd')
 makedepends=('python-setuptools')
-checkdepends=('python-setuptools' 'python-coverage')
+checkdepends=('python-coverage')
 backup=(etc/fail2ban/fail2ban.conf
 etc/fail2ban/jail.conf
 etc/logrotate.d/fail2ban)
 
source=($pkgname-$pkgver.tar.gz::https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz)
-sha512sums=('2c28f892e882f1c7d9bc33d16e1f469f65aa198a1dd9fe409367cd857006d7b7e6e4c88f1075f726f8b3e268da5a422d9fae0ebe12457016d814e2b8eea2465a')
+sha512sums=('4906d54a761a6f053928613f091b3228c28f9d1dc2f24a3f1f6904f8141ef811a394692b8808e810524e73ecbf2f40b5da827c7fb05e8aefdf1d783abf88781f')
 
 check() {
   cd $pkgname-$pkgver


[arch-commits] Commit in fail2ban/trunk (PKGBUILD fail2ban.install)

2017-06-13 Thread Christian Hesse
Date: Tuesday, June 13, 2017 @ 16:12:01
  Author: eworm
Revision: 236620

remove install file (handled by pacman hook)

Modified:
  fail2ban/trunk/PKGBUILD
Deleted:
  fail2ban/trunk/fail2ban.install

--+
 PKGBUILD |1 -
 fail2ban.install |3 ---
 2 files changed, 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-06-13 16:10:25 UTC (rev 236619)
+++ PKGBUILD2017-06-13 16:12:01 UTC (rev 236620)
@@ -18,7 +18,6 @@
 backup=(etc/fail2ban/fail2ban.conf
 etc/fail2ban/jail.conf
 etc/logrotate.d/fail2ban)
-install=fail2ban.install
 
source=($pkgname-$pkgver.tar.gz::https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz)
 
sha512sums=('2c28f892e882f1c7d9bc33d16e1f469f65aa198a1dd9fe409367cd857006d7b7e6e4c88f1075f726f8b3e268da5a422d9fae0ebe12457016d814e2b8eea2465a')
 

Deleted: fail2ban.install
===
--- fail2ban.install2017-06-13 16:10:25 UTC (rev 236619)
+++ fail2ban.install2017-06-13 16:12:01 UTC (rev 236620)
@@ -1,3 +0,0 @@
-post_install() {
-  usr/bin/systemd-tmpfiles --create fail2ban.conf
-}


[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2017-05-27 Thread Felix Yan
Date: Saturday, May 27, 2017 @ 16:53:44
  Author: felixonmars
Revision: 230564

upgpkg: fail2ban 0.9.7-1

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2017-05-27 16:47:12 UTC (rev 230563)
+++ PKGBUILD2017-05-27 16:53:44 UTC (rev 230564)
@@ -6,8 +6,8 @@
 # Contributor: nbags 
 
 pkgname=fail2ban
-pkgver=0.9.6
-pkgrel=2
+pkgver=0.9.7
+pkgrel=1
 pkgdesc='Bans IPs after too many failed authentication attempts'
 url='http://www.fail2ban.org/'
 license=('GPL')
@@ -20,7 +20,7 @@
 etc/logrotate.d/fail2ban)
 install=fail2ban.install
 
source=($pkgname-$pkgver.tar.gz::https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz)
-md5sums=('8758789d40366f5e212b4e6b629297d1')
+sha512sums=('2c28f892e882f1c7d9bc33d16e1f469f65aa198a1dd9fe409367cd857006d7b7e6e4c88f1075f726f8b3e268da5a422d9fae0ebe12457016d814e2b8eea2465a')
 
 check() {
   cd $pkgname-$pkgver


[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2016-12-25 Thread Bartłomiej Piotrowski
Date: Sunday, December 25, 2016 @ 23:00:17
  Author: bpiotrowski
Revision: 202422

Python 3.6 rebuild

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2016-12-25 22:58:21 UTC (rev 202421)
+++ PKGBUILD2016-12-25 23:00:17 UTC (rev 202422)
@@ -7,7 +7,7 @@
 
 pkgname=fail2ban
 pkgver=0.9.6
-pkgrel=1
+pkgrel=2
 pkgdesc='Bans IPs after too many failed authentication attempts'
 url='http://www.fail2ban.org/'
 license=('GPL')


[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2016-12-25 Thread Bartłomiej Piotrowski
Date: Sunday, December 25, 2016 @ 22:57:49
  Author: bpiotrowski
Revision: 202420

Fix reference to python 3.5

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2016-12-25 22:57:11 UTC (rev 202419)
+++ PKGBUILD2016-12-25 22:57:49 UTC (rev 202420)
@@ -32,7 +32,7 @@
   cd $pkgname-$pkgver
   python setup.py install --prefix /usr --root "$pkgdir" --optimize=1
 
-  chmod 644 
"$pkgdir/usr/lib/python3.5/site-packages/fail2ban-$pkgver-py3.5.egg-info"/*
+  chmod 644 
"$pkgdir/usr/lib/python3.6/site-packages/fail2ban-$pkgver-py3.6.egg-info"/*
 
   install -Dm644 files/fail2ban.service \
 "$pkgdir"/usr/lib/systemd/system/$pkgname.service


[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2016-12-15 Thread Felix Yan
Date: Thursday, December 15, 2016 @ 08:50:50
  Author: felixonmars
Revision: 199458

upgpkg: fail2ban 0.9.6-1

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2016-12-15 08:48:41 UTC (rev 199457)
+++ PKGBUILD2016-12-15 08:50:50 UTC (rev 199458)
@@ -6,7 +6,7 @@
 # Contributor: nbags 
 
 pkgname=fail2ban
-pkgver=0.9.5
+pkgver=0.9.6
 pkgrel=1
 pkgdesc='Bans IPs after too many failed authentication attempts'
 url='http://www.fail2ban.org/'
@@ -20,7 +20,7 @@
 etc/logrotate.d/fail2ban)
 install=fail2ban.install
 
source=($pkgname-$pkgver.tar.gz::https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz)
-md5sums=('1b59fc84a40b790e3f959257d64ab313')
+md5sums=('8758789d40366f5e212b4e6b629297d1')
 
 check() {
   cd $pkgname-$pkgver


[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2016-07-27 Thread Felix Yan
Date: Wednesday, July 27, 2016 @ 15:23:00
  Author: felixonmars
Revision: 184509

upgpkg: fail2ban 0.9.5-1

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2016-07-27 15:08:14 UTC (rev 184508)
+++ PKGBUILD2016-07-27 15:23:00 UTC (rev 184509)
@@ -6,8 +6,8 @@
 # Contributor: nbags 
 
 pkgname=fail2ban
-pkgver=0.9.4
-pkgrel=2
+pkgver=0.9.5
+pkgrel=1
 pkgdesc='Bans IPs after too many failed authentication attempts'
 url='http://www.fail2ban.org/'
 license=('GPL')
@@ -20,7 +20,7 @@
 etc/logrotate.d/fail2ban)
 install=fail2ban.install
 
source=($pkgname-$pkgver.tar.gz::https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz)
-md5sums=('2dc93dff03c4da9fb95d4695e07b65d8')
+md5sums=('1b59fc84a40b790e3f959257d64ab313')
 
 check() {
   cd $pkgname-$pkgver


[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2016-04-11 Thread Felix Yan
Date: Monday, April 11, 2016 @ 16:03:56
  Author: fyan
Revision: 170448

upgpkg: fail2ban 0.9.4-2

backup logrotate config (FS#48885)

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2016-04-11 14:02:53 UTC (rev 170447)
+++ PKGBUILD2016-04-11 14:03:56 UTC (rev 170448)
@@ -7,7 +7,7 @@
 
 pkgname=fail2ban
 pkgver=0.9.4
-pkgrel=1
+pkgrel=2
 pkgdesc='Bans IPs after too many failed authentication attempts'
 url='http://www.fail2ban.org/'
 license=('GPL')
@@ -16,7 +16,8 @@
 makedepends=('python-setuptools')
 checkdepends=('python-setuptools' 'python-coverage')
 backup=(etc/fail2ban/fail2ban.conf
-etc/fail2ban/jail.conf)
+etc/fail2ban/jail.conf
+etc/logrotate.d/fail2ban)
 install=fail2ban.install
 
source=($pkgname-$pkgver.tar.gz::https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz)
 md5sums=('2dc93dff03c4da9fb95d4695e07b65d8')


[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2016-03-11 Thread Felix Yan
Date: Friday, March 11, 2016 @ 16:37:17
  Author: fyan
Revision: 166138

upgpkg: fail2ban 0.9.4-1

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2016-03-11 15:02:38 UTC (rev 166137)
+++ PKGBUILD2016-03-11 15:37:17 UTC (rev 166138)
@@ -6,8 +6,8 @@
 # Contributor: nbags 
 
 pkgname=fail2ban
-pkgver=0.9.3
-pkgrel=6
+pkgver=0.9.4
+pkgrel=1
 pkgdesc='Bans IPs after too many failed authentication attempts'
 url='http://www.fail2ban.org/'
 license=('GPL')
@@ -19,7 +19,7 @@
 etc/fail2ban/jail.conf)
 install=fail2ban.install
 
source=($pkgname-$pkgver.tar.gz::https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz)
-md5sums=('73c87c545cc6474de984b5a05e64ecab')
+md5sums=('2dc93dff03c4da9fb95d4695e07b65d8')
 
 check() {
   cd $pkgname-$pkgver


[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2015-12-17 Thread Felix Yan
Date: Thursday, December 17, 2015 @ 10:58:45
  Author: fyan
Revision: 153555

upgpkg: fail2ban 0.9.3-6

add etc/fail2ban/jail.conf into backup array

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2015-12-17 09:44:23 UTC (rev 153554)
+++ PKGBUILD2015-12-17 09:58:45 UTC (rev 153555)
@@ -7,7 +7,7 @@
 
 pkgname=fail2ban
 pkgver=0.9.3
-pkgrel=5
+pkgrel=6
 pkgdesc='Bans IPs after too many failed authentication attempts'
 url='http://www.fail2ban.org/'
 license=('GPL')
@@ -15,7 +15,8 @@
 depends=('iptables' 'python-pyinotify' 'whois' 'sqlite' 'python-systemd')
 makedepends=('python-setuptools')
 checkdepends=('python-setuptools' 'python-coverage')
-backup=(etc/fail2ban/fail2ban.conf)
+backup=(etc/fail2ban/fail2ban.conf
+etc/fail2ban/jail.conf)
 install=fail2ban.install
 
source=($pkgname-$pkgver.tar.gz::https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz)
 md5sums=('73c87c545cc6474de984b5a05e64ecab')


[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2015-11-14 Thread Felix Yan
Date: Saturday, November 14, 2015 @ 16:10:06
  Author: fyan
Revision: 146818

upgpkg: fail2ban 0.9.3-5

fix permission for egg info

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |4 +++-
 1 file changed, 3 insertions(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2015-11-14 14:22:44 UTC (rev 146817)
+++ PKGBUILD2015-11-14 15:10:06 UTC (rev 146818)
@@ -7,7 +7,7 @@
 
 pkgname=fail2ban
 pkgver=0.9.3
-pkgrel=4
+pkgrel=5
 pkgdesc='Bans IPs after too many failed authentication attempts'
 url='http://www.fail2ban.org/'
 license=('GPL')
@@ -30,6 +30,8 @@
   cd $pkgname-$pkgver
   python setup.py install --prefix /usr --root "$pkgdir" --optimize=1
 
+  chmod 644 
"$pkgdir/usr/lib/python3.5/site-packages/fail2ban-$pkgver-py3.5.egg-info"/*
+
   install -Dm644 files/fail2ban.service \
 "$pkgdir"/usr/lib/systemd/system/$pkgname.service
   install -Dm644 files/fail2ban-tmpfiles.conf \


[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2015-09-21 Thread Felix Yan
Date: Monday, September 21, 2015 @ 18:43:37
  Author: fyan
Revision: 141393

upgpkg: fail2ban 0.9.3-4

rebuild for python 3.5

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2015-09-21 16:31:09 UTC (rev 141392)
+++ PKGBUILD2015-09-21 16:43:37 UTC (rev 141393)
@@ -7,7 +7,7 @@
 
 pkgname=fail2ban
 pkgver=0.9.3
-pkgrel=3
+pkgrel=4
 pkgdesc='Bans IPs after too many failed authentication attempts'
 url='http://www.fail2ban.org/'
 license=('GPL')


[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2015-08-07 Thread Felix Yan
Date: Friday, August 7, 2015 @ 18:33:48
  Author: fyan
Revision: 138065

upgpkg: fail2ban 0.9.3-3

bump again to fix the wrong move

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2015-08-07 14:59:50 UTC (rev 138064)
+++ PKGBUILD2015-08-07 16:33:48 UTC (rev 138065)
@@ -7,7 +7,7 @@
 
 pkgname=fail2ban
 pkgver=0.9.3
-pkgrel=2
+pkgrel=3
 pkgdesc='Bans IPs after too many failed authentication attempts'
 url='http://www.fail2ban.org/'
 license=('GPL')


[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2015-08-06 Thread Felix Yan
Date: Thursday, August 6, 2015 @ 10:26:42
  Author: fyan
Revision: 138008

upgpkg: fail2ban 0.9.3-2

add dependency on python-systemd (FS#45835)

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2015-08-06 07:26:24 UTC (rev 138007)
+++ PKGBUILD2015-08-06 08:26:42 UTC (rev 138008)
@@ -7,12 +7,12 @@
 
 pkgname=fail2ban
 pkgver=0.9.3
-pkgrel=1
+pkgrel=2
 pkgdesc='Bans IPs after too many failed authentication attempts'
 url='http://www.fail2ban.org/'
 license=('GPL')
 arch=('any')
-depends=('python' 'iptables' 'python-pyinotify' 'whois' 'sqlite')
+depends=('iptables' 'python-pyinotify' 'whois' 'sqlite' 'python-systemd')
 makedepends=('python-setuptools')
 checkdepends=('python-setuptools' 'python-coverage')
 backup=(etc/fail2ban/fail2ban.conf)


[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2015-08-02 Thread Felix Yan
Date: Monday, August 3, 2015 @ 05:52:59
  Author: fyan
Revision: 137757

upgpkg: fail2ban 0.9.3-1

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |6 --
 1 file changed, 4 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2015-08-03 03:50:39 UTC (rev 137756)
+++ PKGBUILD2015-08-03 03:52:59 UTC (rev 137757)
@@ -6,7 +6,7 @@
 # Contributor: nbags 
 
 pkgname=fail2ban
-pkgver=0.9.2
+pkgver=0.9.3
 pkgrel=1
 pkgdesc='Bans IPs after too many failed authentication attempts'
 url='http://www.fail2ban.org/'
@@ -18,7 +18,7 @@
 backup=(etc/fail2ban/fail2ban.conf)
 install=fail2ban.install
 
source=($pkgname-$pkgver.tar.gz::https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz)
-md5sums=('bcdc9ef9f02c6fe8e43bb391835c65d6')
+md5sums=('73c87c545cc6474de984b5a05e64ecab')
 
 check() {
   cd $pkgname-$pkgver
@@ -50,4 +50,6 @@
   install -Dm644 man/fail2ban-server.1 \
 "$pkgdir"/usr/share/man/man1/fail2ban-server.1
   install -Dm644 man/jail.conf.5 "$pkgdir"/usr/share/man/man5/jail.conf.5
+
+  rm -r "$pkgdir/run"
 }


[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2015-07-10 Thread Felix Yan
Date: Friday, July 10, 2015 @ 15:16:47
  Author: fyan
Revision: 136620

upgpkg: fail2ban 0.9.2-1

- upstream new release
- enable tests

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |   17 +
 1 file changed, 13 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2015-07-10 13:02:33 UTC (rev 136619)
+++ PKGBUILD2015-07-10 13:16:47 UTC (rev 136620)
@@ -1,11 +1,12 @@
 # $Id$
-# Maintainer:  Bartłomiej Piotrowski 
+# Maintainer: Felix Yan 
+# Contributor: Bartłomiej Piotrowski 
 # Contributor: Geoffroy Carrier 
 # Contributor: michalzxc
 # Contributor: nbags 
 
 pkgname=fail2ban
-pkgver=0.9.1
+pkgver=0.9.2
 pkgrel=1
 pkgdesc='Bans IPs after too many failed authentication attempts'
 url='http://www.fail2ban.org/'
@@ -12,11 +13,19 @@
 license=('GPL')
 arch=('any')
 depends=('python' 'iptables' 'python-pyinotify' 'whois' 'sqlite')
+makedepends=('python-setuptools')
+checkdepends=('python-setuptools' 'python-coverage')
 backup=(etc/fail2ban/fail2ban.conf)
 install=fail2ban.install
 
source=($pkgname-$pkgver.tar.gz::https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz)
-md5sums=('3554cc3de3f06ddfd7f90f8305b765b8')
+md5sums=('bcdc9ef9f02c6fe8e43bb391835c65d6')
 
+check() {
+  cd $pkgname-$pkgver
+  ./fail2ban-2to3
+  coverage run bin/fail2ban-testcases || warning "Tests failed"
+}
+
 package() {
   cd $pkgname-$pkgver
   python setup.py install --prefix /usr --root "$pkgdir" --optimize=1
@@ -25,7 +34,7 @@
 "$pkgdir"/usr/lib/systemd/system/$pkgname.service
   install -Dm644 files/fail2ban-tmpfiles.conf \
 "$pkgdir"/usr/lib/tmpfiles.d/$pkgname.conf
- install -Dm644 files/fail2ban-logrotate \
+  install -Dm644 files/fail2ban-logrotate \
 "$pkgdir"/etc/logrotate.d/fail2ban
   install -Dm644 files/bash-completion \
 "$pkgdir"/usr/share/bash-completion/completions/fail2ban


[arch-commits] Commit in fail2ban/trunk (PKGBUILD failban-0.9.0-fix-indentation.patch)

2014-10-28 Thread Bartłomiej Piotrowski
Date: Tuesday, October 28, 2014 @ 08:49:43
  Author: bpiotrowski
Revision: 121510

upgpkg: fail2ban 0.9.1-1

new upstream release

Modified:
  fail2ban/trunk/PKGBUILD
Deleted:
  fail2ban/trunk/failban-0.9.0-fix-indentation.patch

-+
 PKGBUILD|   18 +++
 failban-0.9.0-fix-indentation.patch |   39 --
 2 files changed, 4 insertions(+), 53 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2014-10-28 07:27:12 UTC (rev 121509)
+++ PKGBUILD2014-10-28 07:49:43 UTC (rev 121510)
@@ -5,8 +5,8 @@
 # Contributor: nbags 
 
 pkgname=fail2ban
-pkgver=0.9.0
-pkgrel=4
+pkgver=0.9.1
+pkgrel=1
 pkgdesc='Bans IPs after too many failed authentication attempts'
 url='http://www.fail2ban.org/'
 license=('GPL')
@@ -14,16 +14,9 @@
 depends=('python' 'iptables' 'python-pyinotify' 'whois' 'sqlite')
 backup=(etc/fail2ban/fail2ban.conf)
 install=fail2ban.install
-source=(https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz
-failban-0.9.0-fix-indentation.patch)
-md5sums=('c8e0df39cbc32ee8646b82be9b7b5e53'
- '3b22b9d826c82a503df31a24f10d58a6')
+source=(https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz)
+md5sums=('3554cc3de3f06ddfd7f90f8305b765b8')
 
-prepare() {
-  cd $pkgname-$pkgver
-  patch -p1 -i ../failban-0.9.0-fix-indentation.patch
-}
-
 package() {
   cd $pkgname-$pkgver
   python setup.py install --prefix /usr --root "$pkgdir" --optimize=1
@@ -37,9 +30,6 @@
   install -Dm644 files/bash-completion \
 "$pkgdir"/usr/share/bash-completion/completions/fail2ban
 
-  # avoid conflict with filesystem>=2012.06
-  rm -r "$pkgdir"/var/run
-
   # fix sendmail location
   sed -i 's/sbin/bin/g' "$pkgdir"/etc/fail2ban/action.d/sendmail*.conf
 

Deleted: failban-0.9.0-fix-indentation.patch
===
--- failban-0.9.0-fix-indentation.patch 2014-10-28 07:27:12 UTC (rev 121509)
+++ failban-0.9.0-fix-indentation.patch 2014-10-28 07:49:43 UTC (rev 121510)
@@ -1,39 +0,0 @@
-From e193e67718b77a1603a91079d7ab4d2307570a8e Mon Sep 17 00:00:00 2001
-From: Steven Hiscocks 
-Date: Sun, 16 Mar 2014 18:25:16 +
-Subject: [PATCH] BF: fail2ban-regex mix of tabs and spaces
-

- bin/fail2ban-regex | 6 +++---
- 1 file changed, 3 insertions(+), 3 deletions(-)
-
-diff --git a/bin/fail2ban-regex b/bin/fail2ban-regex
-index 270b70d..4317d06 100755
 a/bin/fail2ban-regex
-+++ b/bin/fail2ban-regex
-@@ -395,7 +395,7 @@ class Fail2banRegex(object):
-   if lines < self._maxlines or getattr(self, 
'_print_all_' + ltype):
-   ans = [[]]
-   for arg in [l, regexlist]:
--  ans = [ x + [y] for x in ans for y 
in arg ]
-+  ans = [ x + [y] for x in ans 
for y in arg ]
-   b = map(lambda a: a[0] +  ' | ' + 
a[1].getFailRegex() + ' |  ' + debuggexURL(a[0], a[1].getFailRegex()), ans)
-   pprint_list([x.rstrip() for x in b], 
header)
-   else:
-@@ -466,11 +466,11 @@ if __name__ == "__main__":
-   if opts.print_no_missed and opts.print_all_missed:
-   sys.stderr.write("ERROR: --print-no-missed and 
--print-all-missed are mutually exclusive.\n\n")
-   parser.print_help()
--  sys.exit(-1)
-+  sys.exit(-1)
-   if opts.print_no_ignored and opts.print_all_ignored:
-   sys.stderr.write("ERROR: --print-no-ignored and 
--print-all-ignored are mutually exclusive.\n\n")
-   parser.print_help()
--  sys.exit(-1)
-+  sys.exit(-1)
- 
-   print
-   print "Running tests"
--- 
-1.8.5.5
-


[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2014-06-26 Thread Bartłomiej Piotrowski
Date: Thursday, June 26, 2014 @ 11:07:33
  Author: bpiotrowski
Revision: 113586

upgpkg: fail2ban 0.9.0-4

add missing sqlite dependency (FS#40589)

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2014-06-26 08:58:19 UTC (rev 113585)
+++ PKGBUILD2014-06-26 09:07:33 UTC (rev 113586)
@@ -6,12 +6,12 @@
 
 pkgname=fail2ban
 pkgver=0.9.0
-pkgrel=3
+pkgrel=4
 pkgdesc='Bans IPs after too many failed authentication attempts'
 url='http://www.fail2ban.org/'
 license=('GPL')
 arch=('any')
-depends=('python' 'iptables' 'python-pyinotify' 'whois')
+depends=('python' 'iptables' 'python-pyinotify' 'whois' 'sqlite')
 backup=(etc/fail2ban/fail2ban.conf)
 install=fail2ban.install
 source=(https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz



[arch-commits] Commit in fail2ban/trunk (PKGBUILD service tmpfiles.conf)

2014-04-26 Thread Bartłomiej Piotrowski
Date: Saturday, April 26, 2014 @ 20:42:25
  Author: bpiotrowski
Revision: 110195

upgpkg: fail2ban 0.9.0-3

- remove unused systemd service and tmpfiles.d config
- switch to python 3
- add upstream logrotate config
- remove jail.conf from backup array; jail.local or jail.d should be used 
instead

Modified:
  fail2ban/trunk/PKGBUILD
Deleted:
  fail2ban/trunk/service
  fail2ban/trunk/tmpfiles.conf

---+
 PKGBUILD  |   28 +---
 service   |   13 -
 tmpfiles.conf |1 -
 3 files changed, 13 insertions(+), 29 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2014-04-26 18:33:23 UTC (rev 110194)
+++ PKGBUILD2014-04-26 18:42:25 UTC (rev 110195)
@@ -1,5 +1,5 @@
 # $Id$
-# Contributor: Bartłomiej Piotrowski 
+# Maintainer:  Bartłomiej Piotrowski 
 # Contributor: Geoffroy Carrier 
 # Contributor: michalzxc
 # Contributor: nbags 
@@ -6,21 +6,17 @@
 
 pkgname=fail2ban
 pkgver=0.9.0
-pkgrel=2
+pkgrel=3
 pkgdesc='Bans IPs after too many failed authentication attempts'
 url='http://www.fail2ban.org/'
 license=('GPL')
 arch=('any')
-depends=('python2' 'iptables' 'python2-pyinotify' 'whois' 'python2-systemd')
-backup=(etc/fail2ban/fail2ban.conf
-etc/fail2ban/jail.conf)
+depends=('python' 'iptables' 'python-pyinotify' 'whois')
+backup=(etc/fail2ban/fail2ban.conf)
 install=fail2ban.install
 source=(https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz
-service tmpfiles.conf
 failban-0.9.0-fix-indentation.patch)
 md5sums=('c8e0df39cbc32ee8646b82be9b7b5e53'
- 'b4af226eb2d3029241a70e005ec7b3ac'
- '88d51ecc760ad2e017a165c632f49892'
  '3b22b9d826c82a503df31a24f10d58a6')
 
 prepare() {
@@ -30,14 +26,16 @@
 
 package() {
   cd $pkgname-$pkgver
-  python2 setup.py install --root "$pkgdir"
+  python setup.py install --prefix /usr --root "$pkgdir" --optimize=1
 
   install -Dm644 files/fail2ban.service \
-  "$pkgdir"/usr/lib/systemd/system/$pkgname.service
+"$pkgdir"/usr/lib/systemd/system/$pkgname.service
   install -Dm644 files/fail2ban-tmpfiles.conf \
-  "$pkgdir"/usr/lib/tmpfiles.d/$pkgname.conf
+"$pkgdir"/usr/lib/tmpfiles.d/$pkgname.conf
+ install -Dm644 files/fail2ban-logrotate \
+"$pkgdir"/etc/logrotate.d/fail2ban
   install -Dm644 files/bash-completion \
-  "$pkgdir"/usr/share/bash-completion/completions/fail2ban
+"$pkgdir"/usr/share/bash-completion/completions/fail2ban
 
   # avoid conflict with filesystem>=2012.06
   rm -r "$pkgdir"/var/run
@@ -47,10 +45,10 @@
 
   install -Dm644 man/fail2ban.1 "$pkgdir"/usr/share/man/man1/fail2ban.1
   install -Dm644 man/fail2ban-client.1 \
-  "$pkgdir"/usr/share/man/man1/fail2ban-client.1
+"$pkgdir"/usr/share/man/man1/fail2ban-client.1
   install -Dm644 man/fail2ban-regex.1 \
-  "$pkgdir"/usr/share/man/man1/fail2ban-regex.1
+"$pkgdir"/usr/share/man/man1/fail2ban-regex.1
   install -Dm644 man/fail2ban-server.1 \
-  "$pkgdir"/usr/share/man/man1/fail2ban-server.1
+"$pkgdir"/usr/share/man/man1/fail2ban-server.1
   install -Dm644 man/jail.conf.5 "$pkgdir"/usr/share/man/man5/jail.conf.5
 }

Deleted: service
===
--- service 2014-04-26 18:33:23 UTC (rev 110194)
+++ service 2014-04-26 18:42:25 UTC (rev 110195)
@@ -1,13 +0,0 @@
-[Unit]
-Description=Ban IPs that make too many password failures
-After=syslog.target network.target
-
-[Service]
-Type=forking
-ExecStart=/usr/bin/fail2ban-client start
-ExecReload=/usr/bin/fail2ban-client reload
-ExecStop=/usr/bin/fail2ban-client stop
-PIDFile=/var/run/fail2ban/fail2ban.pid
-
-[Install]
-WantedBy=multi-user.target

Deleted: tmpfiles.conf
===
--- tmpfiles.conf   2014-04-26 18:33:23 UTC (rev 110194)
+++ tmpfiles.conf   2014-04-26 18:42:25 UTC (rev 110195)
@@ -1 +0,0 @@
-d /run/fail2ban 0755 root root - -



[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2014-03-17 Thread Bartłomiej Piotrowski
Date: Monday, March 17, 2014 @ 09:24:28
  Author: bpiotrowski
Revision: 107362

upgpkg: fail2ban 0.9.0-2

add missing python2-systemd dependency

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2014-03-17 08:21:09 UTC (rev 107361)
+++ PKGBUILD2014-03-17 08:24:28 UTC (rev 107362)
@@ -6,12 +6,12 @@
 
 pkgname=fail2ban
 pkgver=0.9.0
-pkgrel=1
+pkgrel=2
 pkgdesc='Bans IPs after too many failed authentication attempts'
 url='http://www.fail2ban.org/'
 license=('GPL')
 arch=('any')
-depends=('python2' 'iptables' 'python2-pyinotify' 'whois')
+depends=('python2' 'iptables' 'python2-pyinotify' 'whois' 'python2-systemd')
 backup=(etc/fail2ban/fail2ban.conf
 etc/fail2ban/jail.conf)
 install=fail2ban.install



[arch-commits] Commit in fail2ban/trunk (PKGBUILD failban-0.9.0-fix-indentation.patch)

2014-03-17 Thread Bartłomiej Piotrowski
Date: Monday, March 17, 2014 @ 08:53:49
  Author: bpiotrowski
Revision: 107356

upgpkg: fail2ban 0.9.0-1

new upstream release

Added:
  fail2ban/trunk/failban-0.9.0-fix-indentation.patch
Modified:
  fail2ban/trunk/PKGBUILD

-+
 PKGBUILD|   19 +++-
 failban-0.9.0-fix-indentation.patch |   39 ++
 2 files changed, 52 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2014-03-17 07:38:39 UTC (rev 107355)
+++ PKGBUILD2014-03-17 07:53:49 UTC (rev 107356)
@@ -5,8 +5,8 @@
 # Contributor: nbags 
 
 pkgname=fail2ban
-pkgver=0.8.12
-pkgrel=2
+pkgver=0.9.0
+pkgrel=1
 pkgdesc='Bans IPs after too many failed authentication attempts'
 url='http://www.fail2ban.org/'
 license=('GPL')
@@ -16,11 +16,18 @@
 etc/fail2ban/jail.conf)
 install=fail2ban.install
 source=(https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz
-service tmpfiles.conf)
-sha256sums=('4844d17296861c39647c6053b1dc146fe80691f3833dd116ea9197059946f467'
-'1bce54ad435b7dd3547baceea050a1d66745010b28a4ded269f6707cebdc99b1'
-'ce8922c4734a56c88f22ffa4f2ad5819d113c7d4e439b142c984816599ebc1f4')
+service tmpfiles.conf
+failban-0.9.0-fix-indentation.patch)
+md5sums=('c8e0df39cbc32ee8646b82be9b7b5e53'
+ 'b4af226eb2d3029241a70e005ec7b3ac'
+ '88d51ecc760ad2e017a165c632f49892'
+ '3b22b9d826c82a503df31a24f10d58a6')
 
+prepare() {
+  cd $pkgname-$pkgver
+  patch -p1 -i ../failban-0.9.0-fix-indentation.patch
+}
+
 package() {
   cd $pkgname-$pkgver
   python2 setup.py install --root "$pkgdir"

Added: failban-0.9.0-fix-indentation.patch
===
--- failban-0.9.0-fix-indentation.patch (rev 0)
+++ failban-0.9.0-fix-indentation.patch 2014-03-17 07:53:49 UTC (rev 107356)
@@ -0,0 +1,39 @@
+From e193e67718b77a1603a91079d7ab4d2307570a8e Mon Sep 17 00:00:00 2001
+From: Steven Hiscocks 
+Date: Sun, 16 Mar 2014 18:25:16 +
+Subject: [PATCH] BF: fail2ban-regex mix of tabs and spaces
+
+---
+ bin/fail2ban-regex | 6 +++---
+ 1 file changed, 3 insertions(+), 3 deletions(-)
+
+diff --git a/bin/fail2ban-regex b/bin/fail2ban-regex
+index 270b70d..4317d06 100755
+--- a/bin/fail2ban-regex
 b/bin/fail2ban-regex
+@@ -395,7 +395,7 @@ class Fail2banRegex(object):
+   if lines < self._maxlines or getattr(self, 
'_print_all_' + ltype):
+   ans = [[]]
+   for arg in [l, regexlist]:
+-  ans = [ x + [y] for x in ans for y 
in arg ]
++  ans = [ x + [y] for x in ans 
for y in arg ]
+   b = map(lambda a: a[0] +  ' | ' + 
a[1].getFailRegex() + ' |  ' + debuggexURL(a[0], a[1].getFailRegex()), ans)
+   pprint_list([x.rstrip() for x in b], 
header)
+   else:
+@@ -466,11 +466,11 @@ if __name__ == "__main__":
+   if opts.print_no_missed and opts.print_all_missed:
+   sys.stderr.write("ERROR: --print-no-missed and 
--print-all-missed are mutually exclusive.\n\n")
+   parser.print_help()
+-  sys.exit(-1)
++  sys.exit(-1)
+   if opts.print_no_ignored and opts.print_all_ignored:
+   sys.stderr.write("ERROR: --print-no-ignored and 
--print-all-ignored are mutually exclusive.\n\n")
+   parser.print_help()
+-  sys.exit(-1)
++  sys.exit(-1)
+ 
+   print
+   print "Running tests"
+-- 
+1.8.5.5
+



[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2014-02-02 Thread Bartłomiej Piotrowski
Date: Sunday, February 2, 2014 @ 13:00:13
  Author: bpiotrowski
Revision: 105176

upgpkg: fail2ban 0.8.12-2

add whois and python2-pyinotify to depends array

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |8 
 1 file changed, 4 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2014-02-02 11:53:40 UTC (rev 105175)
+++ PKGBUILD2014-02-02 12:00:13 UTC (rev 105176)
@@ -1,5 +1,5 @@
 # $Id$
-# Maintainer:  Bartłomiej Piotrowski 
+# Contributor: Bartłomiej Piotrowski 
 # Contributor: Geoffroy Carrier 
 # Contributor: michalzxc
 # Contributor: nbags 
@@ -6,12 +6,12 @@
 
 pkgname=fail2ban
 pkgver=0.8.12
-pkgrel=1
-pkgdesc='Bans IPs after too many failed authentication attempts against common 
daemons'
+pkgrel=2
+pkgdesc='Bans IPs after too many failed authentication attempts'
 url='http://www.fail2ban.org/'
 license=('GPL')
 arch=('any')
-depends=('python2' 'iptables')
+depends=('python2' 'iptables' 'python2-pyinotify' 'whois')
 backup=(etc/fail2ban/fail2ban.conf
 etc/fail2ban/jail.conf)
 install=fail2ban.install



[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2014-01-22 Thread Bartłomiej Piotrowski
Date: Wednesday, January 22, 2014 @ 09:45:44
  Author: bpiotrowski
Revision: 104519

upgpkg: fail2ban 0.8.12-1

new upstream release

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2014-01-22 08:38:40 UTC (rev 104518)
+++ PKGBUILD2014-01-22 08:45:44 UTC (rev 104519)
@@ -5,7 +5,7 @@
 # Contributor: nbags 
 
 pkgname=fail2ban
-pkgver=0.8.11
+pkgver=0.8.12
 pkgrel=1
 pkgdesc='Bans IPs after too many failed authentication attempts against common 
daemons'
 url='http://www.fail2ban.org/'
@@ -17,7 +17,7 @@
 install=fail2ban.install
 source=(https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz
 service tmpfiles.conf)
-sha256sums=('e7573583c979222c7461df8c875e8328a6cd0e431e86d3cc4d80b2af3447190f'
+sha256sums=('4844d17296861c39647c6053b1dc146fe80691f3833dd116ea9197059946f467'
 '1bce54ad435b7dd3547baceea050a1d66745010b28a4ded269f6707cebdc99b1'
 'ce8922c4734a56c88f22ffa4f2ad5819d113c7d4e439b142c984816599ebc1f4')
 



[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2013-11-20 Thread Bartłomiej Piotrowski
Date: Wednesday, November 20, 2013 @ 10:36:06
  Author: bpiotrowski
Revision: 101229

upgpkg: fail2ban 0.8.11-1

- new upstream release
- fix typo in pkgdesc
- install man pages
- use upstream systemd unit and tmpfiles conf

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |   27 ---
 1 file changed, 20 insertions(+), 7 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2013-11-20 09:06:39 UTC (rev 101228)
+++ PKGBUILD2013-11-20 09:36:06 UTC (rev 101229)
@@ -5,9 +5,9 @@
 # Contributor: nbags 
 
 pkgname=fail2ban
-pkgver=0.8.10
+pkgver=0.8.11
 pkgrel=1
-pkgdesc='Bans IPs after too many failed authentification attempts against 
common daemons'
+pkgdesc='Bans IPs after too many failed authentication attempts against common 
daemons'
 url='http://www.fail2ban.org/'
 license=('GPL')
 arch=('any')
@@ -15,18 +15,22 @@
 backup=(etc/fail2ban/fail2ban.conf
 etc/fail2ban/jail.conf)
 install=fail2ban.install
-source=(https://nodeload.github.com/$pkgname/$pkgname/legacy.tar.gz/$pkgver
+source=(https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz
 service tmpfiles.conf)
-sha256sums=('7bed38372a24e35268d9c9ff5b272f7e88e91074f9bb24d5be5c70196f19e7be'
+sha256sums=('e7573583c979222c7461df8c875e8328a6cd0e431e86d3cc4d80b2af3447190f'
 '1bce54ad435b7dd3547baceea050a1d66745010b28a4ded269f6707cebdc99b1'
 'ce8922c4734a56c88f22ffa4f2ad5819d113c7d4e439b142c984816599ebc1f4')
 
 package() {
-  cd $pkgname-$pkgname-*
+  cd $pkgname-$pkgver
   python2 setup.py install --root "$pkgdir"
 
-  install -Dm644 "$srcdir"/service 
"$pkgdir"/usr/lib/systemd/system/$pkgname.service
-  install -Dm644 "$srcdir"/tmpfiles.conf 
"$pkgdir"/usr/lib/tmpfiles.d/$pkgname.conf
+  install -Dm644 files/fail2ban.service \
+  "$pkgdir"/usr/lib/systemd/system/$pkgname.service
+  install -Dm644 files/fail2ban-tmpfiles.conf \
+  "$pkgdir"/usr/lib/tmpfiles.d/$pkgname.conf
+  install -Dm644 files/bash-completion \
+  "$pkgdir"/usr/share/bash-completion/completions/fail2ban
 
   # avoid conflict with filesystem>=2012.06
   rm -r "$pkgdir"/var/run
@@ -33,4 +37,13 @@
 
   # fix sendmail location
   sed -i 's/sbin/bin/g' "$pkgdir"/etc/fail2ban/action.d/sendmail*.conf
+
+  install -Dm644 man/fail2ban.1 "$pkgdir"/usr/share/man/man1/fail2ban.1
+  install -Dm644 man/fail2ban-client.1 \
+  "$pkgdir"/usr/share/man/man1/fail2ban-client.1
+  install -Dm644 man/fail2ban-regex.1 \
+  "$pkgdir"/usr/share/man/man1/fail2ban-regex.1
+  install -Dm644 man/fail2ban-server.1 \
+  "$pkgdir"/usr/share/man/man1/fail2ban-server.1
+  install -Dm644 man/jail.conf.5 "$pkgdir"/usr/share/man/man5/jail.conf.5
 }



[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2013-06-13 Thread Bartłomiej Piotrowski
Date: Friday, June 14, 2013 @ 08:38:43
  Author: bpiotrowski
Revision: 92734

upgpkg: fail2ban 0.8.10-1

- upstream release

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2013-06-14 06:38:13 UTC (rev 92733)
+++ PKGBUILD2013-06-14 06:38:43 UTC (rev 92734)
@@ -5,7 +5,7 @@
 # Contributor: nbags 
 
 pkgname=fail2ban
-pkgver=0.8.9
+pkgver=0.8.10
 pkgrel=1
 pkgdesc='Bans IPs after too many failed authentification attempts against 
common daemons'
 url='http://www.fail2ban.org/'
@@ -17,7 +17,7 @@
 install=fail2ban.install
 source=(https://nodeload.github.com/$pkgname/$pkgname/legacy.tar.gz/$pkgver
 service tmpfiles.conf)
-sha256sums=('b20c1a074620a1003ec4e48e30ac40a41cc6f4242a37eb6a78fa29daa9165bb7'
+sha256sums=('7bed38372a24e35268d9c9ff5b272f7e88e91074f9bb24d5be5c70196f19e7be'
 '1bce54ad435b7dd3547baceea050a1d66745010b28a4ded269f6707cebdc99b1'
 'ce8922c4734a56c88f22ffa4f2ad5819d113c7d4e439b142c984816599ebc1f4')
 



[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2013-05-16 Thread Bartłomiej Piotrowski
Date: Friday, May 17, 2013 @ 08:18:40
  Author: bpiotrowski
Revision: 90988

upgpkg: fail2ban 0.8.9-1

- upstream release

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |   10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2013-05-16 23:59:14 UTC (rev 90987)
+++ PKGBUILD2013-05-17 06:18:40 UTC (rev 90988)
@@ -5,8 +5,8 @@
 # Contributor: nbags 
 
 pkgname=fail2ban
-pkgver=0.8.8
-pkgrel=3
+pkgver=0.8.9
+pkgrel=1
 pkgdesc='Bans IPs after too many failed authentification attempts against 
common daemons'
 url='http://www.fail2ban.org/'
 license=('GPL')
@@ -17,9 +17,9 @@
 install=fail2ban.install
 source=(https://nodeload.github.com/$pkgname/$pkgname/legacy.tar.gz/$pkgver
 service tmpfiles.conf)
-md5sums=('352f41692cc731297b078923e46d3aea'
- 'b4af226eb2d3029241a70e005ec7b3ac'
- '88d51ecc760ad2e017a165c632f49892')
+sha256sums=('b20c1a074620a1003ec4e48e30ac40a41cc6f4242a37eb6a78fa29daa9165bb7'
+'1bce54ad435b7dd3547baceea050a1d66745010b28a4ded269f6707cebdc99b1'
+'ce8922c4734a56c88f22ffa4f2ad5819d113c7d4e439b142c984816599ebc1f4')
 
 package() {
   cd $pkgname-$pkgname-*



[arch-commits] Commit in fail2ban/trunk (PKGBUILD)

2013-05-14 Thread Bartłomiej Piotrowski
Date: Tuesday, May 14, 2013 @ 22:22:08
  Author: bpiotrowski
Revision: 90846

upgpkg: fail2ban 0.8.8-3

- correct path to sendmail due to migration to /usr/bin

Modified:
  fail2ban/trunk/PKGBUILD

--+
 PKGBUILD |5 -
 1 file changed, 4 insertions(+), 1 deletion(-)

Modified: PKGBUILD
===
--- PKGBUILD2013-05-14 19:53:14 UTC (rev 90845)
+++ PKGBUILD2013-05-14 20:22:08 UTC (rev 90846)
@@ -6,7 +6,7 @@
 
 pkgname=fail2ban
 pkgver=0.8.8
-pkgrel=2
+pkgrel=3
 pkgdesc='Bans IPs after too many failed authentification attempts against 
common daemons'
 url='http://www.fail2ban.org/'
 license=('GPL')
@@ -30,4 +30,7 @@
 
   # avoid conflict with filesystem>=2012.06
   rm -r "$pkgdir"/var/run
+
+  # fix sendmail location
+  sed -i 's/sbin/bin/g' "$pkgdir"/etc/fail2ban/action.d/sendmail*.conf
 }



[arch-commits] Commit in fail2ban/trunk (PKGBUILD fail2ban.install rc.d tmpfiles.conf)

2013-05-11 Thread Bartłomiej Piotrowski
Date: Sunday, May 12, 2013 @ 08:18:45
  Author: bpiotrowski
Revision: 90381

upgpkg: fail2ban 0.8.8-2

- remove deprecated rc.d script
- create missing /run/fail2ban directory after install (FS#34663)

Added:
  fail2ban/trunk/fail2ban.install
Modified:
  fail2ban/trunk/PKGBUILD
  fail2ban/trunk/tmpfiles.conf
Deleted:
  fail2ban/trunk/rc.d

--+
 PKGBUILD |   21 ++---
 fail2ban.install |3 +++
 rc.d |   40 
 tmpfiles.conf|2 +-
 4 files changed, 14 insertions(+), 52 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2013-05-12 06:14:15 UTC (rev 90380)
+++ PKGBUILD2013-05-12 06:18:45 UTC (rev 90381)
@@ -6,7 +6,7 @@
 
 pkgname=fail2ban
 pkgver=0.8.8
-pkgrel=1
+pkgrel=2
 pkgdesc='Bans IPs after too many failed authentification attempts against 
common daemons'
 url='http://www.fail2ban.org/'
 license=('GPL')
@@ -14,21 +14,20 @@
 depends=('python2' 'iptables')
 backup=(etc/fail2ban/fail2ban.conf
 etc/fail2ban/jail.conf)
-source=($pkgname-$pkgver.tar.gz::https://nodeload.github.com/$pkgname/$pkgname/legacy.tar.gz/$pkgver
-   rc.d service tmpfiles.conf)
+install=fail2ban.install
+source=(https://nodeload.github.com/$pkgname/$pkgname/legacy.tar.gz/$pkgver
+service tmpfiles.conf)
 md5sums=('352f41692cc731297b078923e46d3aea'
- '70caa58e130a13a505d63a35b9aecfb6'
  'b4af226eb2d3029241a70e005ec7b3ac'
- '78b42dea76c6c824b813dad9edc37377')
+ '88d51ecc760ad2e017a165c632f49892')
 
 package() {
-  cd $srcdir/$pkgname-$pkgname-*/
-  python2 setup.py install --root $pkgdir
+  cd $pkgname-$pkgname-*
+  python2 setup.py install --root "$pkgdir"
 
-  install -Dm755 $srcdir/rc.d $pkgdir/etc/rc.d/$pkgname
-  install -Dm644 $srcdir/service 
$pkgdir/usr/lib/systemd/system/$pkgname.service
-  install -Dm644 $srcdir/tmpfiles.conf $pkgdir/usr/lib/tmpfiles.d/$pkgname.conf
+  install -Dm644 "$srcdir"/service 
"$pkgdir"/usr/lib/systemd/system/$pkgname.service
+  install -Dm644 "$srcdir"/tmpfiles.conf 
"$pkgdir"/usr/lib/tmpfiles.d/$pkgname.conf
 
   # avoid conflict with filesystem>=2012.06
-  rm -r $pkgdir/var/run
+  rm -r "$pkgdir"/var/run
 }

Added: fail2ban.install
===
--- fail2ban.install(rev 0)
+++ fail2ban.install2013-05-12 06:18:45 UTC (rev 90381)
@@ -0,0 +1,3 @@
+post_install() {
+  usr/bin/systemd-tmpfiles --create fail2ban.conf
+}

Deleted: rc.d
===
--- rc.d2013-05-12 06:14:15 UTC (rev 90380)
+++ rc.d2013-05-12 06:18:45 UTC (rev 90381)
@@ -1,40 +0,0 @@
-#!/bin/bash
-
-. /etc/rc.conf
-. /etc/rc.d/functions
-
-FAIL2BAN="/usr/bin/fail2ban-client"
-
-case "$1" in
-  start)
-stat_busy "Starting fail2ban"
-
-[ -d /var/run/fail2ban ] || mkdir -p /var/run/fail2ban
-[ -f /var/run/fail2ban/fail2ban.pid ] && rm -f 
/var/run/fail2ban/fail2ban.pid
-$FAIL2BAN start >/dev/null
-if [ $? -gt 0 ]; then
-  stat_fail
-else
-  add_daemon fail2ban
-  stat_done
-fi
-;;
-  stop)
-stat_busy "Stopping fail2ban"
-if [ "`$FAIL2BAN stop`" == "Shutdown successful" ]; then
-  rm -f /var/run/fail2ban/fail2ban.pid &> /dev/null
-  rm_daemon fail2ban
-  stat_done
-else
-  stat_fail
-fi
-;;
-  restart)
-$0 stop
-sleep 3
-$0 start
-;;
-  *)
-echo "usage: $0 {start|stop|restart}"  
-esac
-exit 0

Modified: tmpfiles.conf
===
--- tmpfiles.conf   2013-05-12 06:14:15 UTC (rev 90380)
+++ tmpfiles.conf   2013-05-12 06:18:45 UTC (rev 90381)
@@ -1 +1 @@
-d /var/run/fail2ban 0755 root root - -
+d /run/fail2ban 0755 root root - -