rpms/denyhosts/devel denyhosts-0.9.8-daemon-control.patch, NONE, 1.1 denyhosts-0.9.8-setup.patch, NONE, 1.1 .cvsignore, 1.4, 1.5 denyhosts.cron, 1.3, 1.4 denyhosts.spec, 1.5, 1.6 sources, 1.4, 1.5 denyhosts-0.8.0-setup.patch, 1.1, NONE

Jason Tibbitts (tibbs) fedora-extras-commits at redhat.com
Thu Aug 11 19:36:30 UTC 2005


Author: tibbs

Update of /cvs/extras/rpms/denyhosts/devel
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv11062

Modified Files:
	.cvsignore denyhosts.cron denyhosts.spec sources 
Added Files:
	denyhosts-0.9.8-daemon-control.patch 
	denyhosts-0.9.8-setup.patch 
Removed Files:
	denyhosts-0.8.0-setup.patch 
Log Message:
* Fri Aug  5 2005 Jason L Tibbitts III <tibbs at math.uh.edu> - 0.9.8-1
- Update to 0.9.8


denyhosts-0.9.8-daemon-control.patch:

--- NEW FILE denyhosts-0.9.8-daemon-control.patch ---
--- daemon-control-dist.orig	2005-08-05 13:45:22.636374381 -0500
+++ daemon-control-dist	2005-08-05 13:45:39.629721902 -0500
@@ -7,7 +7,7 @@
 
 DENYHOSTS_BIN   = "/usr/bin/denyhosts.py"
 DENYHOSTS_LOCK  = "/var/lock/subsys/denyhosts"
-DENYHOSTS_CFG   = "/usr/share/denyhosts/denyhosts.cfg"
+DENYHOSTS_CFG   = "/etc/denyhosts.cfg"
 
 
 ###############################################

denyhosts-0.9.8-setup.patch:

--- NEW FILE denyhosts-0.9.8-setup.patch ---
--- setup.py.orig	2005-07-22 17:39:17.000000000 -0500
+++ setup.py	2005-08-04 13:06:14.893095036 -0500
@@ -21,13 +21,13 @@
       package_dir={'DenyHosts': 'DenyHosts'},
       packages=["DenyHosts"],
       ##py_modules=["denyhosts_version"],
-      data_files=[(libpath, glob("denyhosts.cfg-dist")),
-                  (libpath, glob("denyhosts-daemon-initscript")),
-                  (libpath, glob("setup.py")),
-                  (libpath, glob("daemon-control-dist")),
-                  (libpath, glob("CHANGELOG.txt")),
-                  (libpath, glob("README.txt")),
-                  (libpath, glob("LICENSE.txt"))],
+#      data_files=[(libpath, glob("denyhosts.cfg-dist")),
+#                  (libpath, glob("denyhosts-daemon-initscript")),
+#                  (libpath, glob("setup.py")),
+#                  (libpath, glob("daemon-control-dist")),
+#                  (libpath, glob("CHANGELOG.txt")),
+#                  (libpath, glob("README.txt")),
+#                  (libpath, glob("LICENSE.txt"))],
       license="GPL",
       ##extra_path='denyhosts',
       long_description="""


Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/denyhosts/devel/.cvsignore,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -r1.4 -r1.5
--- .cvsignore	21 Jul 2005 16:43:26 -0000	1.4
+++ .cvsignore	11 Aug 2005 19:36:28 -0000	1.5
@@ -1 +1 @@
-DenyHosts-0.8.0.tar.gz
+DenyHosts-0.9.8.tar.gz


Index: denyhosts.cron
===================================================================
RCS file: /cvs/extras/rpms/denyhosts/devel/denyhosts.cron,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- denyhosts.cron	22 Jul 2005 16:27:04 -0000	1.3
+++ denyhosts.cron	11 Aug 2005 19:36:28 -0000	1.4
@@ -1,10 +1,12 @@
-# This defaults to running once every ten minutes, but if your host is being
-# heavily attacked then it is reasonable to make it run as frequently as once
-# every minute.  DenyHosts runs quickly once it has initially processed your
-# logs and should not take a significant amount of CPU time.
-*/10 * * * * root [ -f /var/lock/subsys/denyhosts.init ] && /usr/bin/denyhosts.py -c /etc/denyhosts.conf
+# The Fedora default is to use daemon mode, but if you wish to have
+# denyhosts run periodically, you can uncomment the appropriate two lines
+# edit /etc/sysconfig/denyhosts.  (You will also have to start the "service"
+# and set it to run at boot if necessary.)
+#
+# Run denyhosts occasionally; adjust the time span to your liking
+#*/10 * * * * root [ -f /var/lock/subsys/denyhosts.init ] && /usr/bin/denyhosts.py -c /etc/denyhosts.conf
 #
 # Automatically purge old entries early in the morning.  Note that you must
 # edit /etc/denyhosts.conf and set PURGE_DENY to something reasonable, as the
 # default value purge time is set very high.
-0 5 * * * root [ -f /var/lock/subsys/denyhosts.init ] && /usr/bin/denyhosts.py -c /etc/denyhosts.conf --purge
+#0 5 * * * root [ -f /var/lock/subsys/denyhosts.init ] && /usr/bin/denyhosts.py -c /etc/denyhosts.conf --purge


Index: denyhosts.spec
===================================================================
RCS file: /cvs/extras/rpms/denyhosts/devel/denyhosts.spec,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -r1.5 -r1.6
--- denyhosts.spec	22 Jul 2005 16:27:04 -0000	1.5
+++ denyhosts.spec	11 Aug 2005 19:36:28 -0000	1.6
@@ -1,6 +1,6 @@
 Name:           denyhosts
-Version:        0.8.0
-Release:	3%{?dist}
+Version:        0.9.8
+Release:	0%{?dist}
 Summary:        A script to help thwart ssh server attacks
 
 Group:          Applications/System
@@ -12,7 +12,8 @@
 Source3:	denyhosts-allowed-hosts
 Source4:	README.fedora
 Patch0:		denyhosts-0.8.0-config.patch
-Patch1:		denyhosts-0.8.0-setup.patch
+Patch1:		denyhosts-0.9.8-setup.patch
+Patch2:		denyhosts-0.9.8-daemon-control.patch
 BuildRoot:      %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
 BuildArchitectures: noarch
 
@@ -32,6 +33,7 @@
 %setup -q -n DenyHosts-%{version}
 %patch0 -p0
 %patch1 -p0
+%patch2 -p0
 
 cp %{SOURCE4} .
 
@@ -100,6 +102,9 @@
 
 
 %changelog
+* Fri Aug  5 2005 Jason L Tibbitts III <tibbs at math.uh.edu> - 0.9.8-1
+- Update to 0.9.8
+
 * Fri Jul 22 2005 Jason L Tibbitts III <tibbs at math.uh.edu> - 0.8.0-3
 - Rename the lockfile used by the initscript/cron setup because
   DenyHosts now has its own internal locking and they chose the exact


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/denyhosts/devel/sources,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -r1.4 -r1.5
--- sources	21 Jul 2005 16:43:26 -0000	1.4
+++ sources	11 Aug 2005 19:36:28 -0000	1.5
@@ -1 +1 @@
-951bfb51b045f12281d114594115878a  DenyHosts-0.8.0.tar.gz
+337128544fadfc428746de5ad28bec19  DenyHosts-0.9.8.tar.gz


--- denyhosts-0.8.0-setup.patch DELETED ---




More information about the scm-commits mailing list