Index: head/security/py-fail2ban/Makefile =================================================================== --- head/security/py-fail2ban/Makefile (revision 452859) +++ head/security/py-fail2ban/Makefile (revision 452860) @@ -1,73 +1,74 @@ # $FreeBSD$ PORTNAME= fail2ban PORTVERSION= 0.10.1 +PORTREVISION= 1 CATEGORIES= security python PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= theis@gmx.at COMMENT= Scans log files and bans IP that makes too many password failures LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/COPYING RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}sqlite3>0:databases/py-sqlite3 OPTIONS_DEFINE= DOCS USES= python shebangfix USE_GITHUB= yes USE_PYTHON= autoplist distutils USE_RC_SUBR= fail2ban NO_ARCH= yes SHEBANG_FILES= config/filter.d/ignorecommands/apache-fakegooglebot SHEBANG_LANG= fail2ban-python SUB_LIST+= PYTHON_CMD=${PYTHON_CMD} PYDISTUTILS_INSTALLARGS+= --install-data=${ETCDIR} PORTDOCS= README.md DEVELOP FILES= ${WRKSRC}/bin/fail2ban-client \ ${WRKSRC}/fail2ban/client/configreader.py \ ${WRKSRC}/fail2ban/client/fail2bancmdline.py \ ${WRKSRC}/fail2ban/client/fail2banregex.py \ ${WRKSRC}/man/fail2ban-client.1 \ ${WRKSRC}/man/fail2ban-client.h2m \ ${WRKSRC}/setup.py -MAN_FILES= ${WRKSRC}/man/fail2ban-client.1 \ +MAN_FILES= ${WRKSRC}/man/fail2ban-client.1 \ ${WRKSRC}/man/fail2ban-client.h2m \ ${WRKSRC}/man/fail2ban-regex.1 \ ${WRKSRC}/man/fail2ban-server.1 \ ${WRKSRC}/man/fail2ban.1 FAIL2BAN_DBDIR= /var/db/${PORTNAME} post-patch: @${REINPLACE_CMD} -e 's,/etc/fail2ban,${ETCDIR},g' ${FILES} @${REINPLACE_CMD} -e 's,paths-debian.conf,paths-freebsd.conf,g' \ ${WRKSRC}/config/jail.conf @${REINPLACE_CMD} -e 's,/var/lib/fail2ban/,${FAIL2BAN_DBDIR}/,g' \ ${WRKSRC}/config/fail2ban.conf @${REINPLACE_CMD} -e 's,jail.conf(5),fail2ban-jail.conf(5),g' \ ${MAN_FILES} post-install: @${MKDIR} ${STAGEDIR}${FAIL2BAN_DBDIR} ${STAGEDIR}/var/run/fail2ban .for file in fail2ban-client fail2ban-regex fail2ban-server fail2ban ${INSTALL_MAN} ${WRKSRC}/man/${file}.1 ${STAGEDIR}${MANPREFIX}/man/man1 .endfor ${INSTALL_MAN} ${WRKSRC}/man/jail.conf.5 ${STAGEDIR}${MANPREFIX}/man/man5/fail2ban-jail.conf.5 post-install-DOCS-on: @${MKDIR} ${STAGEDIR}${DOCSDIR} (cd ${WRKSRC}/ && ${INSTALL_DATA} ${PORTDOCS} ${STAGEDIR}${DOCSDIR}) do-test: @cd ${WRKSRC} && ${PYTHON_CMD} ${PYDISTUTILS_SETUP} test .include Index: head/security/py-fail2ban/files/patch-config_action.d_pf.conf =================================================================== --- head/security/py-fail2ban/files/patch-config_action.d_pf.conf (nonexistent) +++ head/security/py-fail2ban/files/patch-config_action.d_pf.conf (revision 452860) @@ -0,0 +1,20 @@ +--- config/action.d/pf.conf.orig 2017-10-12 11:46:46 UTC ++++ config/action.d/pf.conf +@@ -18,8 +18,8 @@ + # also, these rulesets are loaded into (nested) anchors + # to enable them, add + # anchor f2b { +-# name1 +-# name2 ++# anchor name1 ++# anchor name2 + # ... + # } + # to your main pf ruleset, where "namei" are the names of the jails +@@ -110,5 +110,5 @@ allports = any + # Option: multiport + # Notes.: addition to block access only to specific ports + # Usage.: use in jail config: "banaction = pf[actiontype=]" +-multiport = any port ++multiport = any port {} + Property changes on: head/security/py-fail2ban/files/patch-config_action.d_pf.conf ___________________________________________________________________ Added: fbsd:nokeywords ## -0,0 +1 ## +yes \ No newline at end of property Added: svn:eol-style ## -0,0 +1 ## +native \ No newline at end of property Added: svn:mime-type ## -0,0 +1 ## +text/plain \ No newline at end of property Index: head/security/py-fail2ban/pkg-message =================================================================== --- head/security/py-fail2ban/pkg-message (revision 452859) +++ head/security/py-fail2ban/pkg-message (revision 452860) @@ -1,20 +1,20 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Please do not edit the fail2ban.conf, jail.conf, or any other files in the distributen as they will be overwritten upon each upgrade of the port. Instead, create new files named *.local e.g. fail2ban.local or jail.local. For more information, see the official manual: http://www.fail2ban.org/wiki/index.php/MANUAL_0_8#Configuration If you have custom filters or actions and you are upgrading from 0.9.x please check them. -Users of pf: please note that instead of -action = pf -you hae to write someting like -action = pf[port={80 443}, name=http] +Users of pf: please read the notes in action.d/pf.conf and the +discussion at https://github.com/fail2ban/fail2ban/pull/1925 +Please note that fail2ban will put curly braces '{}' around the +ports in the action so you shouldn't do it yourself. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -