Skip site navigation (1)Skip section navigation (2)
Date:      Sat, 24 Nov 2012 03:08:36 +0000 (UTC)
From:      Steve Wills <swills@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r307702 - head/security/py-fail2ban
Message-ID:  <201211240308.qAO38aMs052176@svn.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: swills
Date: Sat Nov 24 03:08:36 2012
New Revision: 307702
URL: http://svnweb.freebsd.org/changeset/ports/307702

Log:
  - Update to 0.8.7.1
  - Fix installation so it doesn't overwrite your config files every time you
    upgrade the port
  - Fix some space/tab issues to make portlint happy
  - Use dirrmtry in a few places because some people have their own custom
    filters, actions, etc.
  
  PR:		ports/171708
  Submitted by:	Mark Felder <feld@feld.me>
  Approved by:	Christoph Theis <theis@gmx.at> (maintainer)
  Feature safe:	yes

Added:
  head/security/py-fail2ban/pkg-message   (contents, props changed)
Modified:
  head/security/py-fail2ban/Makefile   (contents, props changed)
  head/security/py-fail2ban/distinfo   (contents, props changed)
  head/security/py-fail2ban/pkg-plist   (contents, props changed)

Modified: head/security/py-fail2ban/Makefile
==============================================================================
--- head/security/py-fail2ban/Makefile	Sat Nov 24 02:25:38 2012	(r307701)
+++ head/security/py-fail2ban/Makefile	Sat Nov 24 03:08:36 2012	(r307702)
@@ -1,25 +1,21 @@
-# New ports collection makefile for:	fail2ban
-# Date created:				13 January 2009
-# Whom:					    Philip M. Gollucci <pgollucci@p6m7g8.com>
-#
+# Created by:    Philip M. Gollucci <pgollucci@p6m7g8.com>
 # $FreeBSD$
-#
 
 PORTNAME=	fail2ban
-PORTVERSION=	0.8.6
+PORTVERSION=	0.8.7.1
 CATEGORIES=	security python
 MASTER_SITES=	https://github.com/${PORTNAME}/${PORTNAME}/tarball/${PORTVERSION}/
 PKGNAMEPREFIX=	${PYTHON_PKGNAMEPREFIX}
-DISTNAME=       ${PORTNAME}-${PORTNAME}-${PORTVERSION}-${GITVERSION}
+DISTNAME=	${PORTNAME}-${PORTNAME}-${PORTVERSION}-${GITVERSION}
 
 MAINTAINER=	theis@gmx.at
 COMMENT=	Scans log files and bans IP that makes too many password failures
 
-LICENSE=        GPLv2
+LICENSE=	GPLv2
 
-GITVERSION=     0-g1efe1bc
-FETCH_ARGS=      -pRr
-WRKSRC=         ${WRKDIR}/${PORTNAME}-${PORTNAME}-a20d1f8
+GITVERSION=	0-g0b5c66f
+FETCH_ARGS=	-pRr
+WRKSRC=	${WRKDIR}/${PORTNAME}-${PORTNAME}-e59babb
 
 MAKE_JOBS_SAFE=	yes
 
@@ -31,6 +27,7 @@ SUB_LIST+=	PYTHON_CMD=${PYTHON_CMD}
 
 PYDISTUTILS_INSTALLARGS+=	--install-purelib=${PYTHON_SITELIBDIR} \
 				--install-data=${ETCDIR}
+PYDISTUTILS_EGGINFO=	${PORTNAME}-0.8.7-py${PYTHON_VER}.egg-info
 
 FILES=	${WRKSRC}/fail2ban-regex \
 		${WRKSRC}/man/fail2ban-client.1 \
@@ -42,4 +39,7 @@ FILES=	${WRKSRC}/fail2ban-regex \
 post-patch:
 	@${ECHO_CMD} ${FILES} | ${XARGS} ${REINPLACE_CMD} -e 's,/etc/fail2ban,${ETCDIR},g'
 
+post-install:
+	@${CAT} pkg-message
+
 .include <bsd.port.mk>

Modified: head/security/py-fail2ban/distinfo
==============================================================================
--- head/security/py-fail2ban/distinfo	Sat Nov 24 02:25:38 2012	(r307701)
+++ head/security/py-fail2ban/distinfo	Sat Nov 24 03:08:36 2012	(r307702)
@@ -1,2 +1,2 @@
-SHA256 (fail2ban-fail2ban-0.8.6-0-g1efe1bc.tar.gz) = 24d02422c55f1b7d92bea30a7dde6f72f280eadf09d478fcca8b1dd40fb4e914
-SIZE (fail2ban-fail2ban-0.8.6-0-g1efe1bc.tar.gz) = 107029
+SHA256 (fail2ban-fail2ban-0.8.7.1-0-g0b5c66f.tar.gz) = 2804a789347b1274e343a33fcca659b37d40bb5f99e77546997c96a425f6fc9b
+SIZE (fail2ban-fail2ban-0.8.7.1-0-g0b5c66f.tar.gz) = 122529

Added: head/security/py-fail2ban/pkg-message
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ head/security/py-fail2ban/pkg-message	Sat Nov 24 03:08:36 2012	(r307702)
@@ -0,0 +1,15 @@
+
+- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
+
+Please do not edit the fail2ban.conf and jail.conf files as they
+will be overwritten upon each upgrade of the port.
+
+Instead, create new files named fail2ban.local and jail.local
+
+For more information, see the official manual:
+
+http://www.fail2ban.org/wiki/index.php/MANUAL_0_8#Configuration
+
+- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
+
+

Modified: head/security/py-fail2ban/pkg-plist
==============================================================================
--- head/security/py-fail2ban/pkg-plist	Sat Nov 24 02:25:38 2012	(r307701)
+++ head/security/py-fail2ban/pkg-plist	Sat Nov 24 03:08:36 2012	(r307702)
@@ -10,6 +10,7 @@
 %%ETCDIR%%/action.d/iptables-multiport.conf
 %%ETCDIR%%/action.d/iptables-new.conf
 %%ETCDIR%%/action.d/iptables.conf
+%%ETCDIR%%/action.d/iptables-xt_recent-echo.conf
 %%ETCDIR%%/action.d/mail-buffered.conf
 %%ETCDIR%%/action.d/mail-whois-lines.conf
 %%ETCDIR%%/action.d/mail-whois.conf
@@ -27,6 +28,7 @@
 %%ETCDIR%%/filter.d/apache-nohome.conf
 %%ETCDIR%%/filter.d/apache-noscript.conf
 %%ETCDIR%%/filter.d/apache-overflows.conf
+%%ETCDIR%%/filter.d/asterisk.conf
 %%ETCDIR%%/filter.d/bsd-sshd.conf
 %%ETCDIR%%/filter.d/bsdftp.conf
 %%ETCDIR%%/filter.d/common.conf
@@ -37,6 +39,7 @@
 %%ETCDIR%%/filter.d/dropbear.conf
 %%ETCDIR%%/filter.d/exim.conf
 %%ETCDIR%%/filter.d/gssftpd.conf
+%%ETCDIR%%/filter.d/lighttpd-auth.conf
 %%ETCDIR%%/filter.d/lighttpd-fastcgi.conf
 %%ETCDIR%%/filter.d/named-refused.conf
 %%ETCDIR%%/filter.d/pam-generic.conf
@@ -45,6 +48,7 @@
 %%ETCDIR%%/filter.d/proftpd.conf
 %%ETCDIR%%/filter.d/pure-ftpd.conf
 %%ETCDIR%%/filter.d/qmail.conf
+%%ETCDIR%%/filter.d/recidive.conf
 %%ETCDIR%%/filter.d/sasl.conf
 %%ETCDIR%%/filter.d/sieve.conf
 %%ETCDIR%%/filter.d/sshd-ddos.conf
@@ -106,6 +110,8 @@
 %%PYTHON_SITELIBDIR%%/server/failregex.pyc
 %%PYTHON_SITELIBDIR%%/server/filter.py
 %%PYTHON_SITELIBDIR%%/server/filter.pyc
+%%PYTHON_SITELIBDIR%%/server/filterpyinotify.py
+%%PYTHON_SITELIBDIR%%/server/filterpyinotify.pyc
 %%PYTHON_SITELIBDIR%%/server/filtergamin.py
 %%PYTHON_SITELIBDIR%%/server/filtergamin.pyc
 %%PYTHON_SITELIBDIR%%/server/filterpoll.py
@@ -129,9 +135,9 @@
 bin/fail2ban-client
 bin/fail2ban-regex
 bin/fail2ban-server
-@dirrm %%ETCDIR%%/filter.d
-@dirrm %%ETCDIR%%/action.d
-@dirrm %%ETCDIR%%
+@dirrmtry %%ETCDIR%%/filter.d
+@dirrmtry %%ETCDIR%%/action.d
+@dirrmtry %%ETCDIR%%
 @dirrm %%PYTHON_SITELIBDIR%%/server
 @dirrm %%PYTHON_SITELIBDIR%%/common
 @dirrm %%PYTHON_SITELIBDIR%%/client



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201211240308.qAO38aMs052176>