rpms/fail2ban/devel .cvsignore, 1.7, 1.8 fail2ban.spec, 1.19, 1.20 sources, 1.10, 1.11

athimm athimm at fedoraproject.org
Wed Sep 2 19:00:43 UTC 2009


Author: athimm

Update of /cvs/extras/rpms/fail2ban/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv30107/devel

Modified Files:
	.cvsignore fail2ban.spec sources 
Log Message:
Fix python 2.6 issue.


Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/fail2ban/devel/.cvsignore,v
retrieving revision 1.7
retrieving revision 1.8
diff -u -p -r1.7 -r1.8
--- .cvsignore	25 Aug 2008 09:20:30 -0000	1.7
+++ .cvsignore	2 Sep 2009 19:00:43 -0000	1.8
@@ -1 +1 @@
-fail2ban-0.8.3.tar.bz2
+fail2ban-FAIL2BAN-0_8.tar.bz2


Index: fail2ban.spec
===================================================================
RCS file: /cvs/extras/rpms/fail2ban/devel/fail2ban.spec,v
retrieving revision 1.19
retrieving revision 1.20
diff -u -p -r1.19 -r1.20
--- fail2ban.spec	27 Aug 2009 20:01:14 -0000	1.19
+++ fail2ban.spec	2 Sep 2009 19:00:43 -0000	1.20
@@ -4,18 +4,16 @@
 Summary: Ban IPs that make too many password failures
 Name: fail2ban
 Version: 0.8.3
-Release: 21%{?dist}
+Release: 22%{?dist}
 License: GPLv2+
 Group: System Environment/Daemons
 URL: http://fail2ban.sourceforge.net/
-Source0: http://prdownloads.sourceforge.net/%{name}/%{name}-%{version}.tar.bz2
+#Source0: http://prdownloads.sourceforge.net/%{name}/%{name}-%{version}.tar.bz2
+Source0: http://www.fail2ban.org/nightly/fail2ban-FAIL2BAN-0_8.tar.bz2
 Source1: fail2ban-logrotate
 Patch0: fail2ban-0.8.3-init.patch
 Patch1: fail2ban-0.8.1-sshd.patch
-#Patch2: fail2ban-0.8.1-sock.patch
 Patch3: fail2ban-0.8.2-fd_cloexec.patch
-Patch4: 0001-BF-anchoring-regex-for-IP-with-at-the-end.patch
-Patch5: fail2ban-0.8.3-inodecheck.patch
 Patch6: fail2ban-0.8.3-log2syslog.patch
 BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root
 BuildRequires: python-devel >= 2.3
@@ -31,13 +29,10 @@ Fail2ban scans log files like /var/log/p
 failures. It updates firewall rules to reject the IP address.
 
 %prep
-%setup -q
+%setup -q -n %{name}-%{version}-SVN
 %patch0 -p1 -b .init
 %patch1 -p1 -b .sshd
-#patch2 -p1 -b .sock
 %patch3 -p1 -b .fd_cloexec
-%patch4 -p1 -b .CVE-2009-0362
-%patch5 -p1 -b .inodecheck
 %patch6 -p1 -b .log2syslog
 
 %build
@@ -88,6 +83,9 @@ fi
 %dir %{_localstatedir}/run/fail2ban
 
 %changelog
+* Wed Sep  2 2009 Axel Thimm <Axel.Thimm at ATrpms.net> - 0.8.3-22
+- Update to a newer svn snapshot to fix python 2.6 issue.
+
 * Thu Aug 27 2009 Axel Thimm <Axel.Thimm at ATrpms.net> - 0.8.3-21
 - Log to syslog (RH bug #491983). Also deals with RH bug #515116.
 - Check inodes of log files (RH bug #503852).


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/fail2ban/devel/sources,v
retrieving revision 1.10
retrieving revision 1.11
diff -u -p -r1.10 -r1.11
--- sources	27 Aug 2009 20:01:14 -0000	1.10
+++ sources	2 Sep 2009 19:00:43 -0000	1.11
@@ -1 +1 @@
-b438d7e2ce77a469fb0cca2a5cc0b81c  fail2ban-0.8.3.tar.bz2
+76b4d0e69ad808950b8353c6fcf93615  fail2ban-FAIL2BAN-0_8.tar.bz2




More information about the scm-commits mailing list