rpms/fail2ban/EL-4 fail2ban-0.8.3-log2syslog.patch, NONE, 1.1 .cvsignore, 1.3, 1.4 fail2ban-logrotate, 1.1, 1.2 fail2ban.spec, 1.3, 1.4 import.log, 1.1, 1.2 sources, 1.3, 1.4 0001-BF-anchoring-regex-for-IP-with-at-the-end.patch, 1.1, NONE

Adam Miller maxamillion at fedoraproject.org
Tue Sep 15 17:11:12 UTC 2009


Author: maxamillion

Update of /cvs/extras/rpms/fail2ban/EL-4
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv29200/EL-4

Modified Files:
	.cvsignore fail2ban-logrotate fail2ban.spec import.log sources 
Added Files:
	fail2ban-0.8.3-log2syslog.patch 
Removed Files:
	0001-BF-anchoring-regex-for-IP-with-at-the-end.patch 
Log Message:
Update to 0.8.4



fail2ban-0.8.3-log2syslog.patch:
 fail2ban.conf |    2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

--- NEW FILE fail2ban-0.8.3-log2syslog.patch ---
--- fail2ban-0.8.3/config/fail2ban.conf~	2008-02-27 22:44:55.000000000 +0100
+++ fail2ban-0.8.3/config/fail2ban.conf	2009-08-27 20:48:25.000000000 +0200
@@ -22,7 +22,7 @@
 #          Only one log target can be specified.
 # Values:  STDOUT STDERR SYSLOG file  Default:  /var/log/fail2ban.log
 #
-logtarget = /var/log/fail2ban.log
+logtarget = SYSLOG
 
 # Option: socket
 # Notes.: Set the socket file. This is used to communicate with the daemon. Do


Index: .cvsignore
===================================================================
RCS file: /cvs/extras/rpms/fail2ban/EL-4/.cvsignore,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -p -r1.3 -r1.4
--- .cvsignore	4 May 2009 19:31:03 -0000	1.3
+++ .cvsignore	15 Sep 2009 17:11:11 -0000	1.4
@@ -1 +1 @@
-fail2ban-0.8.3.tar.bz2
+fail2ban-0.8.4.tar.bz2


Index: fail2ban-logrotate
===================================================================
RCS file: /cvs/extras/rpms/fail2ban/EL-4/fail2ban-logrotate,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -p -r1.1 -r1.2
--- fail2ban-logrotate	4 May 2009 19:31:03 -0000	1.1
+++ fail2ban-logrotate	15 Sep 2009 17:11:12 -0000	1.2
@@ -4,6 +4,6 @@
     size 30k
     create 0600 root root
     postrotate
-        /usr/bin/fail2ban-client reload 2> /dev/null || true
+        /usr/bin/fail2ban-client set logtarget SYSLOG 2> /dev/null || true
     endscript
 }


Index: fail2ban.spec
===================================================================
RCS file: /cvs/extras/rpms/fail2ban/EL-4/fail2ban.spec,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -p -r1.3 -r1.4
--- fail2ban.spec	4 May 2009 19:31:03 -0000	1.3
+++ fail2ban.spec	15 Sep 2009 17:11:12 -0000	1.4
@@ -3,18 +3,17 @@
 
 Summary: Ban IPs that make too many password failures
 Name: fail2ban
-Version: 0.8.3
-Release: 18%{?dist}
+Version: 0.8.4
+Release: 23%{?dist}
 License: GPLv2+
 Group: System Environment/Daemons
 URL: http://fail2ban.sourceforge.net/
-Source0: http://prdownloads.sourceforge.net/%{name}/%{name}-%{version}.tar.bz2
+Source0: http://downloads.sourceforge.net/%{name}/%{name}-%{version}.tar.bz2
 Source1: fail2ban-logrotate
 Patch0: fail2ban-0.8.3-init.patch
 Patch1: fail2ban-0.8.1-sshd.patch
-#Patch2: fail2ban-0.8.1-sock.patch
 Patch3: fail2ban-0.8.2-fd_cloexec.patch
-Patch4: 0001-BF-anchoring-regex-for-IP-with-at-the-end.patch
+Patch6: fail2ban-0.8.3-log2syslog.patch
 BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root
 BuildRequires: python-devel >= 2.3
 BuildArch: noarch
@@ -32,9 +31,8 @@ failures. It updates firewall rules to r
 %setup -q
 %patch0 -p1 -b .init
 %patch1 -p1 -b .sshd
-#patch2 -p1 -b .sock
 %patch3 -p1 -b .fd_cloexec
-%patch4 -p1 -b .CVE-2009-0362
+%patch6 -p1 -b .log2syslog
 
 %build
 python setup.py build
@@ -84,6 +82,19 @@ fi
 %dir %{_localstatedir}/run/fail2ban
 
 %changelog
+* Tue Sep 15 2009 Adam Miller <maxamillion [AT] gmail.com> - 0.8.4-23
+- Rebuild for EPEL (First release of 0.8.4)
+
+* Fri Sep 11 2009 Axel Thimm <Axel.Thimm at ATrpms.net> - 0.8.4-23
+- update to 0.8.4.
+
+* Wed Sep  2 2009 Axel Thimm <Axel.Thimm at ATrpms.net> - 0.8.3-22
+- Update to a newer svn snapshot to fix python 2.6 issue.
+
+* Thu Aug 27 2009 Axel Thimm <Axel.Thimm at ATrpms.net> - 0.8.3-21
+- Log to syslog (RH bug #491983). Also deals with RH bug #515116.
+- Check inodes of log files (RH bug #503852).
+
 * Mon Mar 04 2009 Adam Miller <maxamillion [AT] gmail.com> - 0.8.3-18
 - Rebuild For EPEL
 


Index: import.log
===================================================================
RCS file: /cvs/extras/rpms/fail2ban/EL-4/import.log,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -p -r1.1 -r1.2
--- import.log	4 May 2009 19:31:03 -0000	1.1
+++ import.log	15 Sep 2009 17:11:12 -0000	1.2
@@ -1 +1,2 @@
 fail2ban-0_8_3-18:EL-4:fail2ban-0.8.3-18.src.rpm:1241465271
+fail2ban-0_8_4-23_el5:EL-4:fail2ban-0.8.4-23.el5.src.rpm:1253034648


Index: sources
===================================================================
RCS file: /cvs/extras/rpms/fail2ban/EL-4/sources,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -p -r1.3 -r1.4
--- sources	4 May 2009 19:31:03 -0000	1.3
+++ sources	15 Sep 2009 17:11:12 -0000	1.4
@@ -1 +1 @@
-b438d7e2ce77a469fb0cca2a5cc0b81c  fail2ban-0.8.3.tar.bz2
+df94335a5d12b4750869e5fe350073fa  fail2ban-0.8.4.tar.bz2


--- 0001-BF-anchoring-regex-for-IP-with-at-the-end.patch DELETED ---




More information about the scm-commits mailing list