aboutsummaryrefslogtreecommitdiffstats
path: root/main/fail2ban
diff options
context:
space:
mode:
authorAndy Postnikov <apostnikov@gmail.com>2018-04-05 15:46:38 +0300
committerNatanael Copa <ncopa@alpinelinux.org>2018-08-07 07:28:33 +0000
commit788a436524dda4c9024a70fe37e619e9970331ab (patch)
treea6c908400ea918124f36ae7a6b6343c68007d518 /main/fail2ban
parentbe2eea265d8f0319f11404da5129650079a87cf3 (diff)
downloadaports-788a436524dda4c9024a70fe37e619e9970331ab.tar.bz2
aports-788a436524dda4c9024a70fe37e619e9970331ab.tar.xz
main/fail2ban: upgrade to 0.10.3.1
Diffstat (limited to 'main/fail2ban')
-rw-r--r--main/fail2ban/APKBUILD4
1 files changed, 2 insertions, 2 deletions
diff --git a/main/fail2ban/APKBUILD b/main/fail2ban/APKBUILD
index 1c9b2a864b..09dff24f8f 100644
--- a/main/fail2ban/APKBUILD
+++ b/main/fail2ban/APKBUILD
@@ -2,7 +2,7 @@
# Contributor: Jeff Bilyk <jbilyk@gmail.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=fail2ban
-pkgver=0.10.1
+pkgver=0.10.3.1
pkgrel=0
pkgdesc="Scans log files for login failures then updates iptables to reject originating ip address"
url="http://www.fail2ban.org"
@@ -43,7 +43,7 @@ package() {
"$pkgdir"/etc/fail2ban/filter.d/alpine-sshd-ddos.conf
}
-sha512sums="556e071e439454ef369e7e323cae9652bbfb8e43d697e9b6c19d710e9d59838db489ffe07125443c86837b0a9f0688b7567135178591d1817caaab954ce40366 fail2ban-0.10.1.tar.gz
+sha512sums="78388fce93e7a28f86905d7797cd188cfc19515ab43f85356da629f4f3797fba0e9e043f3d1a37740da463bd3cba629d660a3f7fc792be8a8f05e75fbf77c3ad fail2ban-0.10.3.1.tar.gz
1e7581dd04e7777d6fd5c40cc842a7ec5f4e6a0374673d020d89dd61bf4093d48934844bee89bcac9084f9ae44f3beb66e714cf3c2763d79c3e8feb790c5e43b fail2ban.confd
60c80dcf8ced5a0323daef2df702f862d99ac45f56b91015ce39be8471cf9d6a3bb45d776df0330692f40db37638dc3ef2004cfc65f26d50dd67c94fbfdf4ec2 fail2ban.logrotate
84915967ae1276f1e14a5813680ee2ebf081af1ff452a688ae5f9ac3363f4aff90e39f8e6456b5c33d5699917d28a16308797095fd1ef9bb1fbcb46d4cea3def alpine-ssh.jaild