Index: head/security/py-fail2ban/Makefile =================================================================== --- head/security/py-fail2ban/Makefile (revision 523210) +++ head/security/py-fail2ban/Makefile (revision 523211) @@ -1,90 +1,89 @@ # $FreeBSD$ PORTNAME= fail2ban -PORTVERSION= 0.10.4 -PORTREVISION= 2 +PORTVERSION= 0.11.1 CATEGORIES= security python PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= theis@gmx.at COMMENT= Scans log files and bans IP that makes too many password failures LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/COPYING RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}sqlite3>0:databases/py-sqlite3@${PY_FLAVOR} USES= python:patch shebangfix USE_GITHUB= yes USE_PYTHON= autoplist distutils USE_RC_SUBR= fail2ban NO_ARCH= yes SHEBANG_FILES= config/filter.d/ignorecommands/apache-fakegooglebot SHEBANG_LANG= fail2ban-python SUB_LIST+= PYTHON_CMD=${PYTHON_CMD} -PYDISTUTILS_INSTALLARGS+= --install-data=${ETCDIR} +PYDISTUTILS_INSTALLARGS+= --install-data=${ETCDIR} --without-test PORTDOCS= README.md DEVELOP OPTIONS_DEFINE= DOCS INOTIFY OPTIONS_DEFAULT=INOTIFY INOTIFY_DESC= Support for (lib)inotify to monitor filesystem changes INOTIFY_RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}pyinotify>=0.8.3:devel/py-pyinotify@${PY_FLAVOR} FILES= ${WRKSRC}/bin/fail2ban-client \ ${WRKSRC}/fail2ban/client/configreader.py \ ${WRKSRC}/fail2ban/client/fail2bancmdline.py \ ${WRKSRC}/fail2ban/client/fail2banregex.py \ ${WRKSRC}/man/fail2ban-client.1 \ ${WRKSRC}/man/fail2ban-client.h2m \ ${WRKSRC}/setup.py MAN_FILES= ${WRKSRC}/man/fail2ban-client.1 \ ${WRKSRC}/man/fail2ban-client.h2m \ ${WRKSRC}/man/fail2ban-regex.1 \ ${WRKSRC}/man/fail2ban-server.1 \ ${WRKSRC}/man/fail2ban.1 FAIL2BAN_DBDIR= /var/db/${PORTNAME} PY2TO3_CMD= ${LOCALBASE}/bin/2to3-${PYTHON_VER} PY2TO3_ARG= --no-diffs --write --nobackups --fix=all .include post-patch: @${REINPLACE_CMD} -e 's,/etc/fail2ban,${ETCDIR},g' ${FILES} @${REINPLACE_CMD} -e 's,paths-debian.conf,paths-freebsd.conf,g' \ ${WRKSRC}/config/jail.conf @${REINPLACE_CMD} -e 's,/var/lib/fail2ban/,${FAIL2BAN_DBDIR}/,g' \ ${WRKSRC}/config/fail2ban.conf @${REINPLACE_CMD} -e 's,jail.conf(5),fail2ban-jail.conf(5),g' \ ${MAN_FILES} @${REINPLACE_CMD} -e 's, sed , ${SED} ,g' \ ${WRKSRC}/config/action.d/hostsdeny.conf . if ${PYTHON_MAJOR_VER} >= 3 (cd ${WRKSRC}/ && ${PY2TO3_CMD} ${PY2TO3_ARG} bin/* fail2ban) . endif post-install: @${MKDIR} ${STAGEDIR}${FAIL2BAN_DBDIR} ${STAGEDIR}/var/run/fail2ban .for file in fail2ban-client fail2ban-regex fail2ban-server fail2ban ${INSTALL_MAN} ${WRKSRC}/man/${file}.1 ${STAGEDIR}${MANPREFIX}/man/man1 .endfor ${INSTALL_MAN} ${WRKSRC}/man/jail.conf.5 ${STAGEDIR}${MANPREFIX}/man/man5/fail2ban-jail.conf.5 post-install-DOCS-on: @${MKDIR} ${STAGEDIR}${DOCSDIR} (cd ${WRKSRC}/ && ${INSTALL_DATA} ${PORTDOCS} ${STAGEDIR}${DOCSDIR}) do-test: @cd ${WRKSRC} && ${PYTHON_CMD} ${PYDISTUTILS_SETUP} test .include Index: head/security/py-fail2ban/distinfo =================================================================== --- head/security/py-fail2ban/distinfo (revision 523210) +++ head/security/py-fail2ban/distinfo (revision 523211) @@ -1,3 +1,3 @@ -TIMESTAMP = 1538666739 -SHA256 (fail2ban-fail2ban-0.10.4_GH0.tar.gz) = d6ca1bbc7e7944f7acb2ba7c1065953cd9837680bc4d175f30ed155c6a372449 -SIZE (fail2ban-fail2ban-0.10.4_GH0.tar.gz) = 493064 +TIMESTAMP = 1578911137 +SHA256 (fail2ban-fail2ban-0.11.1_GH0.tar.gz) = 71d2a52b66bb0f87ac3812246bdd3819ec561913cd44afd39130a342f043aa6d +SIZE (fail2ban-fail2ban-0.11.1_GH0.tar.gz) = 538660 Index: head/security/py-fail2ban/files/patch-setup.py =================================================================== --- head/security/py-fail2ban/files/patch-setup.py (revision 523210) +++ head/security/py-fail2ban/files/patch-setup.py (nonexistent) @@ -1,30 +0,0 @@ ---- setup.py.orig 2016-12-09 14:36:08 UTC -+++ setup.py -@@ -149,27 +149,14 @@ setup( - 'bin/fail2ban-client', - 'bin/fail2ban-server', - 'bin/fail2ban-regex', -- 'bin/fail2ban-testcases', - # 'bin/fail2ban-python', -- link (binary), will be installed via install_scripts_f2b wrapper - ], - packages = [ - 'fail2ban', - 'fail2ban.client', - 'fail2ban.server', -- 'fail2ban.tests', -- 'fail2ban.tests.action_d', - ], - package_data = { -- 'fail2ban.tests': -- [ join(w[0], f).replace("fail2ban/tests/", "", 1) -- for w in os.walk('fail2ban/tests/files') -- for f in w[2]] + -- [ join(w[0], f).replace("fail2ban/tests/", "", 1) -- for w in os.walk('fail2ban/tests/config') -- for f in w[2]] + -- [ join(w[0], f).replace("fail2ban/tests/", "", 1) -- for w in os.walk('fail2ban/tests/action_d') -- for f in w[2]] - }, - data_files = [ - ('/etc/fail2ban', Property changes on: head/security/py-fail2ban/files/patch-setup.py ___________________________________________________________________ Deleted: fbsd:nokeywords ## -1 +0,0 ## -yes \ No newline at end of property Deleted: svn:eol-style ## -1 +0,0 ## -native \ No newline at end of property Deleted: svn:mime-type ## -1 +0,0 ## -text/plain \ No newline at end of property