From 493ef0f8c75ccbd0d18c594e9dcedd0181c9a0e4 Mon Sep 17 00:00:00 2001 From: Nishant Limbachia Date: Mon, 6 Dec 2010 23:12:15 -0600 Subject: network/fail2ban: Minor cosmetic changes. Signed-off-by: Erik Hanson --- network/fail2ban/README.SBo | 8 +++++--- network/fail2ban/doinst.sh | 1 + network/fail2ban/fail2ban.SlackBuild | 11 ++++++----- network/fail2ban/fail2ban.info | 2 +- network/fail2ban/rc.fail2ban | 8 +++----- 5 files changed, 16 insertions(+), 14 deletions(-) diff --git a/network/fail2ban/README.SBo b/network/fail2ban/README.SBo index 7d659bc603..398ab85431 100644 --- a/network/fail2ban/README.SBo +++ b/network/fail2ban/README.SBo @@ -20,10 +20,10 @@ http://www.fail2ban.org/wiki/index.php/MANUAL_0_8 UPGRADING: -Please make sure you have all your modifications done to .local files instead of +Please make sure you have all your modifications done to .local files instead of .conf files. -Making modifications to .local files is the recommended practice as per the +Making modifications to .local files is the recommended practice as per the software manual. Each .conf file is overridden by equivalent .local file. Please refer Configuration section in fail2ban manual. @@ -36,4 +36,6 @@ fixed a typo in rc.fail2ban that prevented showing usage info when run without o 09/08/2009 added some notes and simplified rc script. updated to version 0.8.4. Modified build script to account for users who keeps their config options in .conf files. Now the script -moves the .conf files to .new which will prevent the overwrite of existing .conf files. \ No newline at end of file +moves the .conf files to .new which will prevent the overwrite of existing .conf files. +10/29/2010 +Simplified rc.fail2ban start. Removed check for executable bit on rc.fail2ban during startup. diff --git a/network/fail2ban/doinst.sh b/network/fail2ban/doinst.sh index 5570dfaa27..5a77f216e6 100644 --- a/network/fail2ban/doinst.sh +++ b/network/fail2ban/doinst.sh @@ -22,6 +22,7 @@ config etc/rc.d/rc.fail2ban.new config etc/logrotate.d/fail2ban.new config etc/fail2ban/fail2ban.conf.new config etc/fail2ban/jail.conf.new + for conf_file in etc/fail2ban/action.d/*.new; do config $conf_file done diff --git a/network/fail2ban/fail2ban.SlackBuild b/network/fail2ban/fail2ban.SlackBuild index 53d22a4a1b..1495210f9a 100644 --- a/network/fail2ban/fail2ban.SlackBuild +++ b/network/fail2ban/fail2ban.SlackBuild @@ -3,13 +3,14 @@ # Slackware Package Build Script for fail2ban # Home Page http://www.fail2ban.org/wiki/index.php/Main_Page -# Copyright (c) 2008-2009, Nishant Limbachia, Hoffman Est, IL, USA (nishant@mnspace.net) +# Copyright (c) 2008-2010, Nishant Limbachia, Hoffman Estates, IL, USA +# # All rights reserved. -# Redistribution and use of this script, with or without modification, is +# Redistribution and use of this script, with or without modification, is # permitted provided that the following conditions are met: -# 1. Redistributions of script must retain the above copyright notice, +# 1. Redistributions of script must retain the above copyright notice, # this list of conditions and the following disclaimer. # THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS @@ -25,7 +26,7 @@ # SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. PRGNAM=fail2ban -VERSION=0.8.4 +VERSION=${VERSION:-0.8.4} BUILD=${BUILD:-1} TAG=${TAG:-_SBo} @@ -76,7 +77,7 @@ man/fail2ban-server.1 $PKG/usr/man/man1 ( cd $PKG/usr/man find . -type f -exec gzip -9 {} \; for i in $(find . -type l) ; do ln -s $(readlink $i).gz $i.gz ; rm $i ; done -) +) # install startup script install -D -m 0644 $CWD/rc.fail2ban $PKG/etc/rc.d/rc.fail2ban.new diff --git a/network/fail2ban/fail2ban.info b/network/fail2ban/fail2ban.info index 613a063f2b..e8fc035549 100644 --- a/network/fail2ban/fail2ban.info +++ b/network/fail2ban/fail2ban.info @@ -7,4 +7,4 @@ DOWNLOAD_x86_64="" MD5SUM_x86_64="" MAINTAINER="Nishant Limbachia" EMAIL="nishant@mnspace.net" -APPROVED="dsomero" +APPROVED="Erik Hanson" diff --git a/network/fail2ban/rc.fail2ban b/network/fail2ban/rc.fail2ban index 86c6b7de52..b439ae51ea 100644 --- a/network/fail2ban/rc.fail2ban +++ b/network/fail2ban/rc.fail2ban @@ -1,11 +1,12 @@ #!/bin/sh # -# Copyright (c) 2008-2009, Nishant Limbachia, Hoffman Est, IL, USA (nishant@mnspace.net) +# Copyright (c) 2008-2010, Nishant Limbachia, Hoffman Estates, IL, USA +# # /etc/rc.d/rc.fail2ban # # start|stop|restart|reload|status|ping fail2ban server # -# To start fail2ban automatically at boot, make this file executable: +# To start fail2ban automatically at boot, make this file executable: # chmod 755 /etc/rc.d/rc.fail2ban # you must also add this file to rc.local for fail2ban to start during boot. @@ -17,9 +18,6 @@ fail2ban_start() { echo "Starting fail2ban: " ### using -x option to remove any stale socket file. /usr/bin/fail2ban-client -x start - else - echo "rc.fail2ban is not executable or you don't have enough permissions" - exit 1 fi } -- cgit v1.2.3