diff -urN smeserver-fail2ban-0.1.18.old/createlinks smeserver-fail2ban-0.1.18/createlinks --- smeserver-fail2ban-0.1.18.old/createlinks 2021-04-19 10:45:41.579129579 +0100 +++ smeserver-fail2ban-0.1.18/createlinks 2021-04-19 10:54:24.645242584 +0100 @@ -2,11 +2,35 @@ use esmith::Build::CreateLinks qw(:all); +# Koozali event specific for updating with yum without reboot +$event = "smeserver-fail2ban-update"; +#add here the path to your templates needed to expand +#see the /etc/systemd/system-preset/49-koozali.preset should be present for systemd integration on all you yum update event + +foreach my $file (qw( + /etc/systemd/system-preset/49-koozali.preset +)) +{ + templates2events( $file, $event ); +} + +#action needed in case we have a systemd unit +event_link("systemd-default", $event, "10"); +event_link("systemd-reload", $event, "50"); + +#action specific to this package +#event_link("some event", $event, "30"); +#services we need to restart +safe_symlink("restart", "root/etc/e-smith/events/$event/services2adjust/masq"); +safe_symlink("restart", "root/etc/e-smith/events/$event/services2adjust/fail2ban"); +#and Server Manager panel link + panel_link("fail2ban", "manager"); templates2events("/etc/rc.d/init.d/masq", "fail2ban-update"); +templates2events("/etc/rc.d/init.d/masq", "smeserver-fail2ban-update"); -foreach my $event qw(fail2ban-conf bootstrap-console-save){ +foreach my $event qw(smeserver-fail2ban-update fail2ban-conf bootstrap-console-save){ templates2events("/etc/fail2ban/jail.conf", "$event"); templates2events("/etc/fail2ban/fail2ban.conf", "$event"); templates2events("/etc/logrotate.d/fail2ban", "$event"); @@ -24,6 +48,6 @@ safe_touch("root/var/log/fail2ban/daemon.log"); -service_link_enhanced("fail2ban", "S99", "7"); -service_link_enhanced("fail2ban", "K08", "6"); -service_link_enhanced("fail2ban", "K08", "0"); +#service_link_enhanced("fail2ban", "S99", "7"); +#service_link_enhanced("fail2ban", "K08", "6"); +#service_link_enhanced("fail2ban", "K08", "0");