aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2017-10-31 11:25:56 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2017-10-31 12:03:34 +0000
commit105b1e150f21045a3087139b163ef4eccee18f89 (patch)
treeace4a03e53cc245e298b5d2365d9caff62f692a8
parent37cf1e6fe5907468df229e217ed7aaad50999859 (diff)
downloadaports-105b1e150f21045a3087139b163ef4eccee18f89.tar.bz2
aports-105b1e150f21045a3087139b163ef4eccee18f89.tar.xz
main/fail2ban: upgrade to 0.10.1
-rw-r--r--main/fail2ban/APKBUILD6
1 files changed, 3 insertions, 3 deletions
diff --git a/main/fail2ban/APKBUILD b/main/fail2ban/APKBUILD
index e692b705c7..872736ffaa 100644
--- a/main/fail2ban/APKBUILD
+++ b/main/fail2ban/APKBUILD
@@ -2,8 +2,8 @@
# Contributor: Jeff Bilyk <jbilyk@gmail.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=fail2ban
-pkgver=0.10.0a1
-pkgrel=1
+pkgver=0.10.1
+pkgrel=0
pkgdesc="Scans log files for login failures then updates iptables to reject originating ip address"
url="http://www.fail2ban.org"
arch="noarch"
@@ -43,7 +43,7 @@ package() {
"$pkgdir"/etc/fail2ban/filter.d/alpine-sshd-ddos.conf
}
-sha512sums="0f960ef3ff677f13f3409269e52ac686f99148c7563df23c338b3d6f4b20acac23caf15d7bdce704b306740b825525e5b9e046d38e9e96199c7bc1bf62e57c5a fail2ban-0.10.0a1.tar.gz
+sha512sums="556e071e439454ef369e7e323cae9652bbfb8e43d697e9b6c19d710e9d59838db489ffe07125443c86837b0a9f0688b7567135178591d1817caaab954ce40366 fail2ban-0.10.1.tar.gz
1e7581dd04e7777d6fd5c40cc842a7ec5f4e6a0374673d020d89dd61bf4093d48934844bee89bcac9084f9ae44f3beb66e714cf3c2763d79c3e8feb790c5e43b fail2ban.confd
60c80dcf8ced5a0323daef2df702f862d99ac45f56b91015ce39be8471cf9d6a3bb45d776df0330692f40db37638dc3ef2004cfc65f26d50dd67c94fbfdf4ec2 fail2ban.logrotate
84915967ae1276f1e14a5813680ee2ebf081af1ff452a688ae5f9ac3363f4aff90e39f8e6456b5c33d5699917d28a16308797095fd1ef9bb1fbcb46d4cea3def alpine-ssh.jaild