aboutsummaryrefslogtreecommitdiffstats
path: root/main/sshguard/APKBUILD
blob: f4df3cb199884f09fd68ce591c175bb0a0408738 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
# Contributor: Natanael Copa <ncopa@alpinelinux.org>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=sshguard
pkgver=1.6.4
pkgrel=0
pkgdesc="Log monitor that blocks with iptables on bad behaviour"
url="http://www.sshguard.net/"
arch="all"
license="BSD"
depends="iptables"
depends_dev=""
makedepends="$depends_dev flex bison autoconf automake libtool"
install=""
subpackages="$pkgname-doc"
source="http://downloads.sourceforge.net/project/sshguard/sshguard/$pkgver/sshguard-$pkgver.tar.gz
	sshguard.initd
	sshguard.confd
	"

_builddir="$srcdir"/sshguard-$pkgver
prepare() {
	local i
	cd "$_builddir"
	for i in $source; do
		case $i in
		*.patch) msg $i; patch -p1 -i "$srcdir"/$i || return 1;;
		esac
	done
}

build() {
	cd "$_builddir"
	./configure \
		--build=$CBUILD \
		--host=$CHOST \
		--prefix=/usr \
		--with-firewall=iptables \
		|| return 1
	make || return 1
}

package() {
	cd "$_builddir"
	make DESTDIR="$pkgdir" install || return 1
	install -Dm755 "$srcdir"/sshguard.initd \
		"$pkgdir"/etc/init.d/sshguard || return 1
	install -Dm755 "$srcdir"/sshguard.confd \
		"$pkgdir"/etc/conf.d/sshguard || return 1
}

md5sums="6f8fcbf5384c5c429dbbf13efeeaad1d  sshguard-1.6.4.tar.gz
a6d13584b6919a7ebb431e48efa30ab2  sshguard.initd
02dc914d310ea759a66ebb136f495e4e  sshguard.confd"
sha256sums="654d5412ed010e500e2715ddeebfda57ab23c47a2bd30dfdc1e68c4f04c912a9  sshguard-1.6.4.tar.gz
dfdd53abae3c94a9390a21cfe14ed12ddaff5c74d275336705de74d05d2beeca  sshguard.initd
c48cfe8ad166133d99ddc44ba4dd9abbb64718eda6c6bbced931d8a97bf9cddc  sshguard.confd"
sha512sums="ac8eeb7c303757cfd8ebfa69425afa1a1c6f07998cbb49ee91649c23ff2693f66f315ca6cd04b2011a4d1951f10d69be0db9bbc05b8814d85376eeb3a3f294ee  sshguard-1.6.4.tar.gz
3827bc437cf9e8281e12ce9a7e74e1186fd509aa971934d0f190215889a1eff83455e87f87812abfa3209b3d4fcf8b184e6aa778d753b9da5e778ac79d39c729  sshguard.initd
fc59e273e481dc7256a33114fc3b113f8b85406401a7d7113d0daba012dfd413c7bf85a0106539b859d90442976fe265355ccdf943a455f37c8ad7e5891e4b26  sshguard.confd"