summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSergey Popov <pinkbyte@gentoo.org>2013-09-10 07:19:24 +0000
committerSergey Popov <pinkbyte@gentoo.org>2013-09-10 07:19:24 +0000
commited999f01e8004782cfd64841feff8ee1c2b0855a (patch)
treee40f2bdfe14bbdd493697ee334b2ba6caad7c977 /net-firewall
parentAdd proper dependency on dev-qt/qtdbus, wrt bug #484182. Thanks to Nikoli for... (diff)
downloadhistorical-ed999f01e8004782cfd64841feff8ee1c2b0855a.tar.gz
historical-ed999f01e8004782cfd64841feff8ee1c2b0855a.tar.bz2
historical-ed999f01e8004782cfd64841feff8ee1c2b0855a.zip
Drop old revision
Package-Manager: portage-2.2.1/cvs/Linux x86_64 Manifest-Sign-Key: 0x1F357D42
Diffstat (limited to 'net-firewall')
-rw-r--r--net-firewall/arno-iptables-firewall/ChangeLog6
-rw-r--r--net-firewall/arno-iptables-firewall/Manifest13
-rw-r--r--net-firewall/arno-iptables-firewall/arno-iptables-firewall-2.0.1d.ebuild101
3 files changed, 13 insertions, 107 deletions
diff --git a/net-firewall/arno-iptables-firewall/ChangeLog b/net-firewall/arno-iptables-firewall/ChangeLog
index 1159cfecd6b7..d236e963d651 100644
--- a/net-firewall/arno-iptables-firewall/ChangeLog
+++ b/net-firewall/arno-iptables-firewall/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for net-firewall/arno-iptables-firewall
# Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-firewall/arno-iptables-firewall/ChangeLog,v 1.8 2013/09/06 19:54:18 pacho Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-firewall/arno-iptables-firewall/ChangeLog,v 1.9 2013/09/10 07:19:23 pinkbyte Exp $
+
+ 10 Sep 2013; Sergey Popov <pinkbyte@gentoo.org>
+ -arno-iptables-firewall-2.0.1d.ebuild:
+ Drop old revision
*arno-iptables-firewall-2.0.1d-r2 (06 Sep 2013)
diff --git a/net-firewall/arno-iptables-firewall/Manifest b/net-firewall/arno-iptables-firewall/Manifest
index c59222a0bbca..785a9dc7b88d 100644
--- a/net-firewall/arno-iptables-firewall/Manifest
+++ b/net-firewall/arno-iptables-firewall/Manifest
@@ -11,13 +11,16 @@ EBUILD arno-iptables-firewall-1.9.2a.ebuild 2596 SHA256 2f95f61a49838eabccac7ec2
EBUILD arno-iptables-firewall-1.9.2d.ebuild 2772 SHA256 3cfbe389ad801ee33f4f78f3fddbb34c1e89adf39653be96708910d137753b85 SHA512 5ee67c3b389cc837d0ae60db5dcfd30edcb92c33f3b60b0b61f915134776dc91560a8052ffa7b3d2f0bad11514086aeb7102d8f8f109365ab3ef3bd5b8d9883d WHIRLPOOL ed745351c17184f6f59e8e9d81711f8c319d1a63ce597f1c7026336b08c99fd26edf7f12a0587d7a1501f77f7e516afa796640619e90ecaac146b935ad311610
EBUILD arno-iptables-firewall-2.0.1d-r1.ebuild 2239 SHA256 cf75acd6e8414d4d496485ebbae1a4ca1a08af5a75aa49b0cdebb429e512c3d6 SHA512 15dd2a7049d7e11e787778682f99aba6799d289f255a2b49b68c3d48d9a22752f671bc644d9627559ed3baa6e9d6f3479ab8b23ac9d6386f28abdf93aaf35f5f WHIRLPOOL 305f2f4d38557a6c106fb1127c83d2138de210b21eccd53b6a6309087a84caf5d7dde11196ffccf8ceef67871ca4c1e5bb5f6a8b51913167333e210d92b968f9
EBUILD arno-iptables-firewall-2.0.1d-r2.ebuild 2386 SHA256 ed155ce5b8c2e99ad351691aa2e15d068018ff21953bc489e1c7ce45dba29eff SHA512 2977410b71c7f91851c892457e268895db8251caa40041f28467083f626f7b777953a8c670053d2fc7260e43b15b36c3b17dd6e3b4e738ac2c5cab5f7c914637 WHIRLPOOL 30f82b61d470c7318378f7fdd7f8869e5e93deb324b50d4d3af3750081a1fa03e7709bd126cea8fd112c89e2340b2d4985ebfea0084ba86454ec4f9020ba57d2
-EBUILD arno-iptables-firewall-2.0.1d.ebuild 2827 SHA256 ef6a6edaf882a0e859195d115ff3e8211c594fa4fe874c6fe23021e491ff8338 SHA512 b718e895c949343aa3e0019d247bf5f8d45904f0337e7f7f634af7fd848b75a0cddde52db6a7d17b1411c46571e5d62afd87e8318486c675644e406abee82e8f WHIRLPOOL fe58229a6b1cf89a0257eaed6361ba9e98a092569b4fad126095a6c103c6188cc47da60826234a0272e0c5fb247e0a648cd6c065405ccc3384cb7c0d00c42253
-MISC ChangeLog 2068 SHA256 8bba9194e82b864eef769989a275fe50dea265f55e195c706d9f40e297602419 SHA512 da3697a7195dc7a7e67729f82b9b700dde447a84a6ecc54874e011c1b2081a4c8d3a707cc15205a47e5338fde8aa4bb2132ccd42e69d7836c6990abf96538c9e WHIRLPOOL ffdfdf5b5f8ae7e66bb77b052befa759f95b5beda122afb9775bdb6f3f71854faa4acbbe7c1fcaee51e42b7ee1a3d9983a8a8853833eb492d45f01ae0889ab0c
+MISC ChangeLog 2183 SHA256 5f8013ae301d1aa99541b81aa044597ccba2f805b9b7e1a403108dc48980624e SHA512 ccdce3b1ff928e0fa90451d86d534a4b31555de7563673d8deecddcb443dce50b55d1e05a07ade2cded4a623ebfa23364336fb2f491ff941de5724ccc1984cd3 WHIRLPOOL b940d7d56d1f38c61f20b8948b5d2285b48002491590ed9af0c7b4da02d67334d96da7a7f7f370008c67219e79c4706993f4bad2d43317818519657af0916949
MISC metadata.xml 327 SHA256 51bfcccddfa15dee0e7319ea4ec01fd810be47612abba45196558ad492dfe966 SHA512 aca4ad309dddc381e87586be74ec5aed21caf525ebdbce48c452b7ac9701b36dc756cf6fb48b790ca8bc81332803e92ed63ac30d0a21a5f2bdd56cb4a76e5e0a WHIRLPOOL 1c15aa80e063313cffcc77ac63d3e58fadf4e5abfe75addf2d28991e6bb5f1b259735e1a7668717de7618a2e9b59df98cd173e49803bb0669624db006d8a401e
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.20 (GNU/Linux)
-iEYEAREIAAYFAlIqMusACgkQCaWpQKGI+9Q25wCfREDbzOSuzjsiNAuQPJ3L138g
-55AAn155LecqkENLQQC8fNWXueB0Rz/+
-=KcFz
+iQEcBAEBCAAGBQJSLseqAAoJECo/aRed9267+noIAM4SwrkNLfVFFjVsGFTdqVgm
+JwrVXQYJRiLTmZp8pPLV0MpGBaJ1zqmyliNBhGd6uePJ3Rgl1rgeGbEUQ+8kY5GF
+fc3n7ZTvmIcAiMWKmx7yCgfVYjG1IMa5SGA6FJfv7Jgon65EFxEY0+pg3HYd2evN
+0MOGgwcM7aMC2c5BWdjjs20uT5J4sv8fpCyAhiar0gXqgq7APbF4i2a7NXsRIZGh
+yj5q39XdSN9U9cA+dM4h+GHyelltOfbMArTVdE4m5qpSYfdjvTbkJoPnTubHhCpC
+aq+LBYHtga/eefNWLFCjdR/ROujg10XKvohYAhZ5Vju3dghNlnwoxxlEyXM5lfA=
+=p0kQ
-----END PGP SIGNATURE-----
diff --git a/net-firewall/arno-iptables-firewall/arno-iptables-firewall-2.0.1d.ebuild b/net-firewall/arno-iptables-firewall/arno-iptables-firewall-2.0.1d.ebuild
deleted file mode 100644
index f4fa66ee7ef4..000000000000
--- a/net-firewall/arno-iptables-firewall/arno-iptables-firewall-2.0.1d.ebuild
+++ /dev/null
@@ -1,101 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-firewall/arno-iptables-firewall/arno-iptables-firewall-2.0.1d.ebuild,v 1.1 2012/12/17 19:45:41 hwoarang Exp $
-
-EAPI=4
-
-DESCRIPTION="Arno's iptables firewall script"
-HOMEPAGE="http://rocky.eld.leidenuniv.nl"
-SRC_URI="http://rocky.eld.leidenuniv.nl/${PN}/${PN}_${PV}.tar.gz"
-
-S=${WORKDIR}/${PN}_${PV}
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="+plugins"
-
-DEPEND=">=net-firewall/iptables-1.2.5
- >=sys-apps/iproute2-2.6.35-r2"
-RDEPEND="${DEPEND}"
-
-inherit linux-info
-
-pkg_pretend() {
- if use kernel_linux; then
- if [[ -e "${EROOT}usr/src/linux/.config" ]]; then
- CONFIG_CHECK="IP_NF_IPTABLES"
- check_extra_config
- fi
-fi
-}
-
-src_prepare() {
- epatch "${FILESDIR}/rc.firewall_replace_opts.patch"
-}
-
-src_install() {
-
- insinto /etc/arno-iptables-firewall
-
- sed -e 's:/usr/local/share/:/usr/share/:' \
- etc/arno-iptables-firewall/firewall.conf > \
- "${T}"/firewall.conf || die
- doins "${T}"/firewall.conf
- doins etc/arno-iptables-firewall/custom-rules
-
- sed -e 's:local/::' \
- contrib/Gentoo/firewall.conf > \
- "${T}"/arno-iptables-firewall.confd || die
- newconfd "${T}"/arno-iptables-firewall.confd arno-iptables-firewall
- newinitd contrib/Gentoo/rc.firewall arno-iptables-firewall
-
- dobin bin/arno-fwfilter
- dosbin bin/arno-iptables-firewall
-
- insinto /usr/share/arno-iptables-firewall/
- doins share/arno-iptables-firewall/environment
-
- if use plugins
- then
- insinto /etc/arno-iptables-firewall/plugins
- doins etc/arno-iptables-firewall/plugins/*
-
- insinto /usr/share/arno-iptables-firewall/plugins
- doins share/arno-iptables-firewall/plugins/*.plugin
-
- exeinto /usr/share/arno-iptables-firewall/plugins
- doexe share/arno-iptables-firewall/plugins/dyndns-host-open-helper
-
- doexe share/arno-iptables-firewall/plugins/traffic-accounting-helper
- doexe share/arno-iptables-firewall/plugins/traffic-accounting-log-rotate
-
- doexe share/arno-iptables-firewall/plugins/traffic-accounting-show
-
- docinto plugins
- dodoc share/arno-iptables-firewall/plugins/*.CHANGELOG
- fi
-
- dodoc CHANGELOG README
-
- doman share/man/man1/arno-fwfilter.1 \
- share/man/man8/arno-iptables-firewall.8
-
-}
-
-pkg_postinst () {
- elog "You will need to configure /etc/${PN}/firewall.conf before using this"
- elog "package. To start the script, run:"
- elog " /etc/init.d/${PN} start"
- echo
- elog "If you want to start this script at boot, run:"
- elog " rc-update add ${PN} default"
- echo
- ewarn "When you start the firewall, the default is to"
- ewarn "DROP ALL existing connections! So be careful when installing"
- ewarn "on a remote host! There is an option to disable this behaviour"
- ewarn "for testing."
- echo
- ewarn "When you stop this script, all firewall rules are flushed!"
- echo
-}