[fail2ban] Update to 0.9.1

Orion Poplawski orion at fedoraproject.org
Tue Oct 28 22:32:08 UTC 2014


commit bc2d2aa5938bf1d01468cc8d433c7e6a8b3b45de
Author: Orion Poplawski <orion at cora.nwra.com>
Date:   Tue Oct 28 16:32:12 2014 -0600

    Update to 0.9.1

 .gitignore                  |    1 +
 fail2ban-loglevel.patch     |   21 -----------------
 fail2ban-logpath.patch      |   53 -------------------------------------------
 fail2ban-tests-nonet.patch  |   20 ----------------
 fail2ban-tests-syslog.patch |   23 ------------------
 fail2ban-tests.patch        |   41 ---------------------------------
 fail2ban.spec               |   28 ++++------------------
 sources                     |    2 +-
 8 files changed, 7 insertions(+), 182 deletions(-)
---
diff --git a/.gitignore b/.gitignore
index 8d98bf2..2c60b66 100644
--- a/.gitignore
+++ b/.gitignore
@@ -6,3 +6,4 @@ fail2ban-0.8.4.tar.bz2
 /fail2ban-0.9-d529151.tar.xz
 /fail2ban-0.9-1f1a561.tar.xz
 /fail2ban-0.9.tar.gz
+/fail2ban-0.9.1.tar.gz
diff --git a/fail2ban.spec b/fail2ban.spec
index 6d58c3a..0e577d0 100644
--- a/fail2ban.spec
+++ b/fail2ban.spec
@@ -1,26 +1,10 @@
 Summary: Daemon to ban hosts that cause multiple authentication errors
 Name: fail2ban
-Version: 0.9
-Release: 9%{?dist}
+Version: 0.9.1
+Release: 1%{?dist}
 License: GPLv2+
 URL: http://fail2ban.sourceforge.net/
 Source0: https://github.com/%{name}/%{name}/archive/%{version}.tar.gz#/%{name}-%{version}.tar.gz
-# Upstream patch to fix setting loglevel
-# https://github.com/fail2ban/fail2ban/issues/657
-Patch0: fail2ban-loglevel.patch
-# Upstream patch to skip tests with no-network
-# https://github.com/fail2ban/fail2ban/issues/110
-Patch1: fail2ban-tests-nonet.patch
-# Upstream patch to skip syslog tests without /dev/log
-# https://github.com/fail2ban/fail2ban/issues/110
-Patch2: fail2ban-tests-syslog.patch
-# Fix logpaths to use syslog macros
-# https://bugzilla.redhat.com/show_bug.cgi?id=1128152
-# https://github.com/fail2ban/fail2ban/pull/780
-Patch3: fail2ban-logpath.patch
-# Fix test failure
-# https://github.com/fail2ban/fail2ban/pull/784
-Patch4: fail2ban-tests.patch
 
 BuildRequires: python2-devel
 # For testcases
@@ -152,11 +136,6 @@ by default.
 
 %prep
 %setup -q
-%patch0 -p1 -b .loglevel
-%patch1 -p1 -b .tests-nonet
-%patch2 -p1 -b .tests-syslog
-%patch3 -p1 -b .logpath
-%patch4 -p1 -b .tests
 # Use Fedora paths
 sed -i -e 's/^before = paths-.*/before = paths-fedora.conf/' config/jail.conf
 # Start after firewalld (https://bugzilla.redhat.com/show_bug.cgi?id=1067147)
@@ -283,6 +262,9 @@ fi
 
 
 %changelog
+* Tue Oct 28 2014 Orion Poplawski <orion at cora.nwra.com> - 0.9.1-1
+- Update to 0.9.1
+
 * Fri Aug 15 2014 Orion Poplawski <orion at cora.nwra.com> - 0.9-8
 - Add patch to fix tests
 
diff --git a/sources b/sources
index 78e6b89..a0b3ea2 100644
--- a/sources
+++ b/sources
@@ -1 +1 @@
-02de1ff774f3c16d23450a3ad1c43137  fail2ban-0.9.tar.gz
+3554cc3de3f06ddfd7f90f8305b765b8  fail2ban-0.9.1.tar.gz


More information about the scm-commits mailing list