Index: head/security/py-fail2ban/Makefile =================================================================== --- head/security/py-fail2ban/Makefile (revision 429666) +++ head/security/py-fail2ban/Makefile (revision 429667) @@ -1,58 +1,58 @@ # $FreeBSD$ PORTNAME= fail2ban -PORTVERSION= 0.9.5 +PORTVERSION= 0.9.6 CATEGORIES= security python PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= theis@gmx.at COMMENT= Scans log files and bans IP that makes too many password failures LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/COPYING RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}sqlite3>0:databases/py-sqlite3 USES= python shebangfix USE_GITHUB= yes -GH_TAGNAME= d6eae28 +GH_TAGNAME= 3605155 USE_PYTHON= autoplist distutils USE_RC_SUBR= fail2ban NO_ARCH= yes SHEBANG_FILES= config/filter.d/ignorecommands/apache-fakegooglebot SUB_LIST+= PYTHON_CMD=${PYTHON_CMD} PYDISTUTILS_INSTALLARGS+= --install-data=${ETCDIR} PORTDOCS= README.md DEVELOP FILES= ${WRKSRC}/bin/fail2ban-client \ ${WRKSRC}/fail2ban/client/configreader.py \ ${WRKSRC}/man/fail2ban-client.1 \ ${WRKSRC}/man/fail2ban-client.h2m \ ${WRKSRC}/setup.py FAIL2BAN_DBDIR= /var/db/${PORTNAME} post-patch: @${REINPLACE_CMD} -e 's,/etc/fail2ban,${ETCDIR},g' ${FILES} @${REINPLACE_CMD} -e 's,paths-debian.conf,paths-freebsd.conf,g' \ ${WRKSRC}/config/jail.conf @${REINPLACE_CMD} -e 's,/var/lib/fail2ban/,${FAIL2BAN_DBDIR}/,g' \ ${WRKSRC}/config/fail2ban.conf post-install: @${MKDIR} ${STAGEDIR}${FAIL2BAN_DBDIR} ${STAGEDIR}/var/run/fail2ban @${MKDIR} ${STAGEDIR}${DOCSDIR} (cd ${WRKSRC}/ && ${INSTALL_DATA} ${PORTDOCS} ${STAGEDIR}${DOCSDIR}) .for file in fail2ban-client fail2ban-regex fail2ban-server fail2ban ${INSTALL_MAN} ${WRKSRC}/man/${file}.1 ${STAGEDIR}${MANPREFIX}/man/man1 .endfor ${INSTALL_MAN} ${WRKSRC}/man/jail.conf.5 ${STAGEDIR}${MANPREFIX}/man/man5/fail2ban-jail.conf.5 do-test: @cd ${WRKSRC} && ${PYTHON_CMD} ${PYDISTUTILS_SETUP} test .include Index: head/security/py-fail2ban/distinfo =================================================================== --- head/security/py-fail2ban/distinfo (revision 429666) +++ head/security/py-fail2ban/distinfo (revision 429667) @@ -1,3 +1,3 @@ -TIMESTAMP = 1469085380 -SHA256 (fail2ban-fail2ban-0.9.5-d6eae28_GH0.tar.gz) = 2d9126d3a8470d7744aeff244cf7fe2d67eff891939f19e6e29687e92df84be1 -SIZE (fail2ban-fail2ban-0.9.5-d6eae28_GH0.tar.gz) = 338831 +TIMESTAMP = 1481500021 +SHA256 (fail2ban-fail2ban-0.9.6-3605155_GH0.tar.gz) = 894c330771d891445ba273447a25f96084889d7ac1dd2b6eb193f69d498b00dc +SIZE (fail2ban-fail2ban-0.9.6-3605155_GH0.tar.gz) = 352123 Index: head/security/py-fail2ban/files/patch-config_filter.d_common.conf =================================================================== --- head/security/py-fail2ban/files/patch-config_filter.d_common.conf (revision 429666) +++ head/security/py-fail2ban/files/patch-config_filter.d_common.conf (revision 429667) @@ -1,12 +1,12 @@ ---- config/filter.d/common.conf.orig 2015-08-01 01:32:13 UTC +--- config/filter.d/common.conf.orig 2016-12-09 14:36:08 UTC +++ config/filter.d/common.conf -@@ -32,6 +32,9 @@ __daemon_extra_re = (?:\[ID \d+ \S+\]) +@@ -32,6 +32,9 @@ __daemon_extra_re = \[ID \d+ \S+\] # EXAMPLES: sshd[31607], pop(pam_unix)[4920] __daemon_combs_re = (?:%(__pid_re)s?:\s+%(__daemon_re)s|%(__daemon_re)s%(__pid_re)s?:?) +# Logging facility and priority for BSD "-v" verbose mode +__bsd_verbose_mode = (?:\s*\<\S+\.\S+\>\s*) + # Some messages have a kernel prefix with a timestamp # EXAMPLES: kernel: [769570.846956] __kernel_prefix = kernel: \[ *\d+\.\d+\] Index: head/security/py-fail2ban/files/patch-setup.py =================================================================== --- head/security/py-fail2ban/files/patch-setup.py (revision 429666) +++ head/security/py-fail2ban/files/patch-setup.py (revision 429667) @@ -1,40 +1,30 @@ ---- setup.py.orig 2015-08-01 01:32:13 UTC +--- setup.py.orig 2016-12-09 14:36:08 UTC +++ setup.py -@@ -104,26 +104,13 @@ setup( +@@ -149,27 +149,14 @@ setup( 'bin/fail2ban-client', 'bin/fail2ban-server', 'bin/fail2ban-regex', - 'bin/fail2ban-testcases', + # 'bin/fail2ban-python', -- link (binary), will be installed via install_scripts_f2b wrapper ], packages = [ 'fail2ban', 'fail2ban.client', 'fail2ban.server', - 'fail2ban.tests', - 'fail2ban.tests.action_d', ], package_data = { - 'fail2ban.tests': - [ join(w[0], f).replace("fail2ban/tests/", "", 1) - for w in os.walk('fail2ban/tests/files') - for f in w[2]] + - [ join(w[0], f).replace("fail2ban/tests/", "", 1) - for w in os.walk('fail2ban/tests/config') - for f in w[2]] + - [ join(w[0], f).replace("fail2ban/tests/", "", 1) - for w in os.walk('fail2ban/tests/action_d') - for f in w[2]] }, data_files = [ ('/etc/fail2ban', -@@ -147,10 +134,6 @@ setup( - ), - ('/var/lib/fail2ban', - '' -- ), -- ('/usr/share/doc/fail2ban', -- ['README.md', 'README.Solaris', 'DEVELOP', 'FILTERS', -- 'doc/run-rootless.txt'] - ) - ] + data_files_extra, - **setup_extra Index: head/security/py-fail2ban/pkg-plist =================================================================== --- head/security/py-fail2ban/pkg-plist (revision 429666) +++ head/security/py-fail2ban/pkg-plist (revision 429667) @@ -1,11 +1,12 @@ man/man1/fail2ban-client.1.gz man/man1/fail2ban-regex.1.gz man/man1/fail2ban-server.1.gz man/man1/fail2ban.1.gz man/man5/fail2ban-jail.conf.5.gz +bin/fail2ban-python @dir %%ETCDIR%%/fail2ban.d @dir %%ETCDIR%%/jail.d @dir /var/db/fail2ban @dir /var/lib/fail2ban @dir /var/lib @dir /var/run/fail2ban