summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorJeroen Roovers <jer@gentoo.org>2017-03-29 05:22:11 +0200
committerJeroen Roovers <jer@gentoo.org>2017-03-29 05:22:11 +0200
commit33ec5da48ff4577598c8e45b44024376c70f7ca0 (patch)
treeb71decad71f30ba6c380868f162f54f554dfc12f
parentdev-python/typing: Stable for HPPA (bug #605278). (diff)
downloadgentoo-33ec5da48ff4577598c8e45b44024376c70f7ca0.tar.gz
gentoo-33ec5da48ff4577598c8e45b44024376c70f7ca0.tar.bz2
gentoo-33ec5da48ff4577598c8e45b44024376c70f7ca0.zip
net-analyzer/fail2ban: Old.
Package-Manager: Portage-2.3.5, Repoman-2.3.2
-rw-r--r--net-analyzer/fail2ban/Manifest3
-rw-r--r--net-analyzer/fail2ban/fail2ban-0.9.3-r1.ebuild108
-rw-r--r--net-analyzer/fail2ban/fail2ban-0.9.4.ebuild102
-rw-r--r--net-analyzer/fail2ban/fail2ban-0.9.5.ebuild104
-rw-r--r--net-analyzer/fail2ban/files/fail2ban-0.9.2-initd.patch25
-rw-r--r--net-analyzer/fail2ban/files/fail2ban-0.9.2-logrotate.patch12
6 files changed, 0 insertions, 354 deletions
diff --git a/net-analyzer/fail2ban/Manifest b/net-analyzer/fail2ban/Manifest
index 0c8ede3fd2b8..79e5dbce8643 100644
--- a/net-analyzer/fail2ban/Manifest
+++ b/net-analyzer/fail2ban/Manifest
@@ -1,4 +1 @@
-DIST fail2ban-0.9.3.tar.gz 321960 SHA256 146811530b7acf706db6d28068ee60806f6e0c80da14d89b732955a696728c46 SHA512 c8f45f776677a1e2e222feb4e33499a59c0c1c108365b759daf417870e2cc717a8b26073869eb3846a24928d8a2d33225761a19965b804bb7fee750e86cef6c8 WHIRLPOOL d01a25a9ac422e538e15db5f4f6c5015ee5c429c8fa6adf35accb80ce56f8e703e5104860ca7b205b927697b20a9a1109852dc6059b6ce208c432e0661a78edb
-DIST fail2ban-0.9.4.tar.gz 335521 SHA256 9a4a6402f8e6bda15ef8b5a848ce8d91d80735356b52dfac0d7612cdd2fbcaf3 SHA512 fee7368adf30c9b5a47309c0c519de9fb0113a49b5e69d0f9396b5fb3dc9a3c6a5a51fef155fcf7debd86eb839441d1199c992fa8211da83a81f7c182c4a2125 WHIRLPOOL 5d44f39204eb3717f00102c686b5b3873555b82dd3bcae0bfbbb96f54e15d0d020655c3b3efe51536a5746489d133e2dc5bf3d3b7081c6619ba2ab715abe4ba2
-DIST fail2ban-0.9.5.tar.gz 342310 SHA256 7fec0e7a23a315358b09580962920d3faec7369a85a0c9f349775b06605aa759 SHA512 d894a5f62d553ccdb406a25163995a655cbd952c1253e966d1b27500bd8431c6e7eba33400412a0ef9df844e1f31ce544b80fb49e3706f7536f58e8d84022d51 WHIRLPOOL 555f929535f68612a05eecbd6ff1ef8d39412dff156e0d06d0c8268f2319797e9f4272e99a09660b784cc38ba9321f9c2d74b5af4164c2aee261c44bdc2451fa
DIST fail2ban-0.9.6.tar.gz 352145 SHA256 c6758b43f9d673ec014fc2f2d3497476d5396f9f85e37724a638b43dfdde7a97 SHA512 c09778d39741dc38d1073495a9f491012717d5ed04d28722f2ae6755104bdcc472baf06d33f500fed592b04c05277ba5cf74e527f1c0ed751108f4f1be22fa7e WHIRLPOOL a18b4d2905d8c2d4bbb8121bf4a7f69ce1d95ecb9fa521d753fd5f103bf463ada09d04e4e60b9191dce56cfced09426f74397c09df87bffeaf13dc7358a570b4
diff --git a/net-analyzer/fail2ban/fail2ban-0.9.3-r1.ebuild b/net-analyzer/fail2ban/fail2ban-0.9.3-r1.ebuild
deleted file mode 100644
index e2e0606eacdc..000000000000
--- a/net-analyzer/fail2ban/fail2ban-0.9.3-r1.ebuild
+++ /dev/null
@@ -1,108 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-PYTHON_COMPAT=( python{2_7,3_4,3_5} pypy )
-DISTUTILS_SINGLE_IMPL=1
-
-inherit distutils-r1 eutils systemd vcs-snapshot
-
-DESCRIPTION="scans log files and bans IPs that show malicious signs"
-HOMEPAGE="http://www.fail2ban.org/"
-SRC_URI="https://github.com/${PN}/${PN}/tarball/${PV} -> ${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="alpha amd64 arm hppa ppc ppc64 sparc x86 ~x86-fbsd"
-IUSE="selinux systemd"
-
-# TODO support ipfw and ipfilter
-RDEPEND="
- kernel_linux? ( net-firewall/iptables )
- kernel_FreeBSD? ( sys-freebsd/freebsd-pf )
- net-misc/whois
- virtual/logger
- virtual/mta
- selinux? ( sec-policy/selinux-fail2ban )
- systemd? ( $(python_gen_cond_dep '|| (
- dev-python/python-systemd[${PYTHON_USEDEP}]
- sys-apps/systemd[python(-),${PYTHON_USEDEP}]
- )' 'python*' ) )
-"
-
-REQUIRED_USE="systemd? ( !python_single_target_pypy )"
-
-DOCS=( ChangeLog DEVELOP README.md THANKS TODO doc/run-rootless.txt )
-
-python_prepare_all() {
- # Replace /var/run with /run, but not in the top source directory
- find . -mindepth 2 -type f -exec \
- sed -i -e 's|/var\(/run/fail2ban\)|\1|g' {} + || die
-
- # Fix bashisms and do not direct useful output to /dev/null (bug #536320)
- # Remove global logrotate settings (bug #549856)
- epatch \
- "${FILESDIR}"/${PN}-0.9.2-initd.patch \
- "${FILESDIR}"/${PN}-0.9.2-logrotate.patch
-
- distutils-r1_python_prepare_all
-}
-
-python_test() {
- "${PYTHON}" "bin/${PN}-testcases" || die "tests failed with ${EPYTHON}"
-}
-
-python_install_all() {
- distutils-r1_python_install_all
-
- rm -rf "${D}"/usr/share/doc/${PN} "${D}"/run || die
-
- # not FILESDIR
- newconfd files/gentoo-confd ${PN}
- newinitd files/gentoo-initd ${PN}
- systemd_dounit files/${PN}.service
- systemd_dotmpfilesd files/${PN}-tmpfiles.conf
- doman man/*.{1,5}
-
- # Use INSTALL_MASK if you do not want to touch /etc/logrotate.d.
- # See http://thread.gmane.org/gmane.linux.gentoo.devel/35675
- insinto /etc/logrotate.d
- newins files/${PN}-logrotate ${PN}
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-0.7"
- previous_less_than_0_7=$?
-}
-
-pkg_postinst() {
- if [[ $previous_less_than_0_7 = 0 ]] ; then
- elog
- elog "Configuration files are now in /etc/fail2ban/"
- elog "You probably have to manually update your configuration"
- elog "files before restarting Fail2ban!"
- elog
- elog "Fail2ban is not installed under /usr/lib anymore. The"
- elog "new location is under /usr/share."
- elog
- elog "You are upgrading from version 0.6.x, please see:"
- elog "http://www.fail2ban.org/wiki/index.php/HOWTO_Upgrade_from_0.6_to_0.8"
- fi
- if ! has_version ${CATEGORY}/${PN}; then
- if ! has_version dev-python/pyinotify && ! has_version app-admin/gamin; then
- elog "For most jail.conf configurations, it is recommended you install either"
- elog "dev-python/pyinotify or app-admin/gamin (in order of preference)"
- elog "to control how log file modifications are detected"
- fi
-
- if ! has_version dev-lang/python[sqlite]; then
- elog "If you want to use ${PN}'s persistent database, then reinstall"
- elog "dev-lang/python with USE=sqlite"
- fi
-
- if has_version sys-apps/systemd[-python]; then
- elog "If you want to track logins through sys-apps/systemd's"
- elog "journal backend, then reinstall sys-apps/systemd with USE=python"
- fi
- fi
-}
diff --git a/net-analyzer/fail2ban/fail2ban-0.9.4.ebuild b/net-analyzer/fail2ban/fail2ban-0.9.4.ebuild
deleted file mode 100644
index f65dee1387aa..000000000000
--- a/net-analyzer/fail2ban/fail2ban-0.9.4.ebuild
+++ /dev/null
@@ -1,102 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-PYTHON_COMPAT=( python{2_7,3_4,3_5} pypy )
-DISTUTILS_SINGLE_IMPL=1
-
-inherit distutils-r1 eutils systemd vcs-snapshot
-
-DESCRIPTION="scans log files and bans IPs that show malicious signs"
-HOMEPAGE="http://www.fail2ban.org/"
-SRC_URI="https://github.com/${PN}/${PN}/tarball/${PV} -> ${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd"
-IUSE="selinux systemd"
-
-# TODO support ipfw and ipfilter
-RDEPEND="
- kernel_linux? ( net-firewall/iptables )
- kernel_FreeBSD? ( sys-freebsd/freebsd-pf )
- net-misc/whois
- virtual/logger
- virtual/mta
- selinux? ( sec-policy/selinux-fail2ban )
- systemd? ( $(python_gen_cond_dep '|| (
- dev-python/python-systemd[${PYTHON_USEDEP}]
- sys-apps/systemd[python(-),${PYTHON_USEDEP}]
- )' 'python*' ) )
-"
-
-REQUIRED_USE="systemd? ( !python_single_target_pypy )"
-
-DOCS=( ChangeLog DEVELOP README.md THANKS TODO doc/run-rootless.txt )
-
-python_prepare_all() {
- # Replace /var/run with /run, but not in the top source directory
- find . -mindepth 2 -type f -exec \
- sed -i -e 's|/var\(/run/fail2ban\)|\1|g' {} + || die
-
- distutils-r1_python_prepare_all
-}
-
-python_test() {
- "${PYTHON}" "bin/${PN}-testcases" || die "tests failed with ${EPYTHON}"
-}
-
-python_install_all() {
- distutils-r1_python_install_all
-
- rm -rf "${D}"/usr/share/doc/${PN} "${D}"/run || die
-
- # not FILESDIR
- newconfd files/gentoo-confd ${PN}
- newinitd files/gentoo-initd ${PN}
- systemd_dounit files/${PN}.service
- systemd_dotmpfilesd files/${PN}-tmpfiles.conf
- doman man/*.{1,5}
-
- # Use INSTALL_MASK if you do not want to touch /etc/logrotate.d.
- # See http://thread.gmane.org/gmane.linux.gentoo.devel/35675
- insinto /etc/logrotate.d
- newins files/${PN}-logrotate ${PN}
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-0.7"
- previous_less_than_0_7=$?
-}
-
-pkg_postinst() {
- if [[ $previous_less_than_0_7 = 0 ]] ; then
- elog
- elog "Configuration files are now in /etc/fail2ban/"
- elog "You probably have to manually update your configuration"
- elog "files before restarting Fail2ban!"
- elog
- elog "Fail2ban is not installed under /usr/lib anymore. The"
- elog "new location is under /usr/share."
- elog
- elog "You are upgrading from version 0.6.x, please see:"
- elog "http://www.fail2ban.org/wiki/index.php/HOWTO_Upgrade_from_0.6_to_0.8"
- fi
- if ! has_version ${CATEGORY}/${PN}; then
- if ! has_version dev-python/pyinotify && ! has_version app-admin/gamin; then
- elog "For most jail.conf configurations, it is recommended you install either"
- elog "dev-python/pyinotify or app-admin/gamin (in order of preference)"
- elog "to control how log file modifications are detected"
- fi
-
- if ! has_version dev-lang/python[sqlite]; then
- elog "If you want to use ${PN}'s persistent database, then reinstall"
- elog "dev-lang/python with USE=sqlite"
- fi
-
- if has_version sys-apps/systemd[-python]; then
- elog "If you want to track logins through sys-apps/systemd's"
- elog "journal backend, then reinstall sys-apps/systemd with USE=python"
- fi
- fi
-}
diff --git a/net-analyzer/fail2ban/fail2ban-0.9.5.ebuild b/net-analyzer/fail2ban/fail2ban-0.9.5.ebuild
deleted file mode 100644
index f9375b0e5adc..000000000000
--- a/net-analyzer/fail2ban/fail2ban-0.9.5.ebuild
+++ /dev/null
@@ -1,104 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-PYTHON_COMPAT=( python{2_7,3_4,3_5} pypy )
-DISTUTILS_SINGLE_IMPL=1
-
-inherit distutils-r1 eutils systemd vcs-snapshot
-
-DESCRIPTION="scans log files and bans IPs that show malicious signs"
-HOMEPAGE="http://www.fail2ban.org/"
-SRC_URI="https://github.com/${PN}/${PN}/tarball/${PV} -> ${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd"
-IUSE="selinux systemd"
-
-# TODO support ipfw and ipfilter
-RDEPEND="
- kernel_linux? ( net-firewall/iptables )
- kernel_FreeBSD? ( sys-freebsd/freebsd-pf )
- net-misc/whois
- virtual/logger
- virtual/mta
- selinux? ( sec-policy/selinux-fail2ban )
- systemd? ( $(python_gen_cond_dep '|| (
- dev-python/python-systemd[${PYTHON_USEDEP}]
- sys-apps/systemd[python(-),${PYTHON_USEDEP}]
- )' 'python*' ) )
-"
-
-REQUIRED_USE="systemd? ( !python_single_target_pypy )"
-
-DOCS=( ChangeLog DEVELOP README.md THANKS TODO doc/run-rootless.txt )
-
-python_prepare_all() {
- # Replace /var/run with /run, but not in the top source directory
- find . -mindepth 2 -type f -exec \
- sed -i -e 's|/var\(/run/fail2ban\)|\1|g' {} + || die
-
- sed -i -e 's|runscript|openrc-run|g' files/gentoo-initd || die
-
- distutils-r1_python_prepare_all
-}
-
-python_test() {
- "${PYTHON}" "bin/${PN}-testcases" || die "tests failed with ${EPYTHON}"
-}
-
-python_install_all() {
- distutils-r1_python_install_all
-
- rm -rf "${D}"/usr/share/doc/${PN} "${D}"/run || die
-
- # not FILESDIR
- newconfd files/gentoo-confd ${PN}
- newinitd files/gentoo-initd ${PN}
- systemd_dounit files/${PN}.service
- systemd_dotmpfilesd files/${PN}-tmpfiles.conf
- doman man/*.{1,5}
-
- # Use INSTALL_MASK if you do not want to touch /etc/logrotate.d.
- # See http://thread.gmane.org/gmane.linux.gentoo.devel/35675
- insinto /etc/logrotate.d
- newins files/${PN}-logrotate ${PN}
-}
-
-pkg_preinst() {
- has_version "<${CATEGORY}/${PN}-0.7"
- previous_less_than_0_7=$?
-}
-
-pkg_postinst() {
- if [[ $previous_less_than_0_7 = 0 ]] ; then
- elog
- elog "Configuration files are now in /etc/fail2ban/"
- elog "You probably have to manually update your configuration"
- elog "files before restarting Fail2ban!"
- elog
- elog "Fail2ban is not installed under /usr/lib anymore. The"
- elog "new location is under /usr/share."
- elog
- elog "You are upgrading from version 0.6.x, please see:"
- elog "http://www.fail2ban.org/wiki/index.php/HOWTO_Upgrade_from_0.6_to_0.8"
- fi
- if ! has_version ${CATEGORY}/${PN}; then
- if ! has_version dev-python/pyinotify && ! has_version app-admin/gamin; then
- elog "For most jail.conf configurations, it is recommended you install either"
- elog "dev-python/pyinotify or app-admin/gamin (in order of preference)"
- elog "to control how log file modifications are detected"
- fi
-
- if ! has_version dev-lang/python[sqlite]; then
- elog "If you want to use ${PN}'s persistent database, then reinstall"
- elog "dev-lang/python with USE=sqlite"
- fi
-
- if has_version sys-apps/systemd[-python]; then
- elog "If you want to track logins through sys-apps/systemd's"
- elog "journal backend, then reinstall sys-apps/systemd with USE=python"
- fi
- fi
-}
diff --git a/net-analyzer/fail2ban/files/fail2ban-0.9.2-initd.patch b/net-analyzer/fail2ban/files/fail2ban-0.9.2-initd.patch
deleted file mode 100644
index 47bffe6af9fe..000000000000
--- a/net-analyzer/fail2ban/files/fail2ban-0.9.2-initd.patch
+++ /dev/null
@@ -1,25 +0,0 @@
---- a/files/gentoo-initd
-+++ b/files/gentoo-initd
-@@ -38,19 +38,19 @@
- # bug 347477
- rm -rf /run/fail2ban/fail2ban.sock || return 1
- fi
-- ${FAIL2BAN} start &> /dev/null
-+ ${FAIL2BAN} start
- eend $? "Failed to start fail2ban"
- }
-
- stop() {
- ebegin "Stopping fail2ban"
-- ${FAIL2BAN} stop &> /dev/null
-+ ${FAIL2BAN} stop
- eend $? "Failed to stop fail2ban"
- }
-
- reload() {
- ebegin "Reloading fail2ban"
-- ${FAIL2BAN} reload > /dev/null
-+ ${FAIL2BAN} reload
- eend $? "Failed to reload fail2ban"
- }
-
diff --git a/net-analyzer/fail2ban/files/fail2ban-0.9.2-logrotate.patch b/net-analyzer/fail2ban/files/fail2ban-0.9.2-logrotate.patch
deleted file mode 100644
index 65354a2a025f..000000000000
--- a/net-analyzer/fail2ban/files/fail2ban-0.9.2-logrotate.patch
+++ /dev/null
@@ -1,12 +0,0 @@
---- a/files/fail2ban-logrotate
-+++ b/files/fail2ban-logrotate
-@@ -9,9 +9,7 @@
- # http://pkgs.fedoraproject.org/cgit/fail2ban.git/tree/fail2ban-logrotate
-
- /var/log/fail2ban.log {
-- rotate 7
- missingok
-- compress
- postrotate
- /usr/bin/fail2ban-client flushlogs 1>/dev/null || true
- endscript