# $Id$ # Maintainer: Felix Yan # Contributor: Bartłomiej Piotrowski # Contributor: Geoffroy Carrier # Contributor: michalzxc # Contributor: nbags pkgname=fail2ban pkgver=0.9.4 pkgrel=1 pkgdesc='Bans IPs after too many failed authentication attempts' url='http://www.fail2ban.org/' license=('GPL') arch=('any') depends=('iptables' 'python-pyinotify' 'whois' 'sqlite' 'python-systemd') makedepends=('python-setuptools') checkdepends=('python-setuptools' 'python-coverage') backup=(etc/fail2ban/fail2ban.conf etc/fail2ban/jail.conf) install=fail2ban.install source=($pkgname-$pkgver.tar.gz::https://github.com/fail2ban/$pkgname/archive/$pkgver.tar.gz) md5sums=('2dc93dff03c4da9fb95d4695e07b65d8') check() { cd $pkgname-$pkgver ./fail2ban-2to3 coverage run bin/fail2ban-testcases || warning "Tests failed" } package() { cd $pkgname-$pkgver python setup.py install --prefix /usr --root "$pkgdir" --optimize=1 chmod 644 "$pkgdir/usr/lib/python3.5/site-packages/fail2ban-$pkgver-py3.5.egg-info"/* install -Dm644 files/fail2ban.service \ "$pkgdir"/usr/lib/systemd/system/$pkgname.service install -Dm644 files/fail2ban-tmpfiles.conf \ "$pkgdir"/usr/lib/tmpfiles.d/$pkgname.conf install -Dm644 files/fail2ban-logrotate \ "$pkgdir"/etc/logrotate.d/fail2ban install -Dm644 files/bash-completion \ "$pkgdir"/usr/share/bash-completion/completions/fail2ban # fix sendmail location sed -i 's/sbin/bin/g' "$pkgdir"/etc/fail2ban/action.d/sendmail*.conf install -Dm644 man/fail2ban.1 "$pkgdir"/usr/share/man/man1/fail2ban.1 install -Dm644 man/fail2ban-client.1 \ "$pkgdir"/usr/share/man/man1/fail2ban-client.1 install -Dm644 man/fail2ban-regex.1 \ "$pkgdir"/usr/share/man/man1/fail2ban-regex.1 install -Dm644 man/fail2ban-server.1 \ "$pkgdir"/usr/share/man/man1/fail2ban-server.1 install -Dm644 man/jail.conf.5 "$pkgdir"/usr/share/man/man5/jail.conf.5 rm -r "$pkgdir/run" }