Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 25 Oct 2017 14:11:57 +0000 (UTC)
From:      Wen Heping <wen@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r452860 - in head/security/py-fail2ban: . files
Message-ID:  <201710251411.v9PEBvBA087594@repo.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: wen
Date: Wed Oct 25 14:11:57 2017
New Revision: 452860
URL: https://svnweb.freebsd.org/changeset/ports/452860

Log:
  - Patch for user of pf
  
  PR:		223069
  Submitted by:	theis@gmx.at(maintainer)

Added:
  head/security/py-fail2ban/files/patch-config_action.d_pf.conf   (contents, props changed)
Modified:
  head/security/py-fail2ban/Makefile
  head/security/py-fail2ban/pkg-message

Modified: head/security/py-fail2ban/Makefile
==============================================================================
--- head/security/py-fail2ban/Makefile	Wed Oct 25 13:51:24 2017	(r452859)
+++ head/security/py-fail2ban/Makefile	Wed Oct 25 14:11:57 2017	(r452860)
@@ -2,6 +2,7 @@
 
 PORTNAME=	fail2ban
 PORTVERSION=	0.10.1
+PORTREVISION=	1
 CATEGORIES=	security python
 PKGNAMEPREFIX=	${PYTHON_PKGNAMEPREFIX}
 
@@ -39,7 +40,7 @@ FILES=		${WRKSRC}/bin/fail2ban-client \
 		${WRKSRC}/man/fail2ban-client.h2m \
 		${WRKSRC}/setup.py
 
-MAN_FILES= 	${WRKSRC}/man/fail2ban-client.1 \
+MAN_FILES=	${WRKSRC}/man/fail2ban-client.1 \
 		${WRKSRC}/man/fail2ban-client.h2m \
 		${WRKSRC}/man/fail2ban-regex.1 \
 		${WRKSRC}/man/fail2ban-server.1 \

Added: head/security/py-fail2ban/files/patch-config_action.d_pf.conf
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ head/security/py-fail2ban/files/patch-config_action.d_pf.conf	Wed Oct 25 14:11:57 2017	(r452860)
@@ -0,0 +1,20 @@
+--- config/action.d/pf.conf.orig	2017-10-12 11:46:46 UTC
++++ config/action.d/pf.conf
+@@ -18,8 +18,8 @@
+ # also, these rulesets are loaded into (nested) anchors
+ # to enable them, add
+ #     anchor f2b {
+-#        name1
+-#        name2
++#        anchor name1
++#        anchor name2
+ #        ...
+ #     }
+ # to your main pf ruleset, where "namei" are the names of the jails
+@@ -110,5 +110,5 @@ allports = any
+ # Option: multiport
+ # Notes.: addition to block access only to specific ports
+ # Usage.: use in jail config: "banaction = pf[actiontype=<multiport>]"
+-multiport = any port <port>
++multiport = any port {<port>}
+ 

Modified: head/security/py-fail2ban/pkg-message
==============================================================================
--- head/security/py-fail2ban/pkg-message	Wed Oct 25 13:51:24 2017	(r452859)
+++ head/security/py-fail2ban/pkg-message	Wed Oct 25 14:11:57 2017	(r452860)
@@ -12,9 +12,9 @@ http://www.fail2ban.org/wiki/index.php/MANUAL_0_8#Conf
 If you have custom filters or actions and you are upgrading from
 0.9.x please check them.
 
-Users of pf: please note that instead of 
-action = pf
-you hae to write someting like
-action = pf[port={80 443}, name=http]
+Users of pf: please read the notes in action.d/pf.conf and the
+discussion at https://github.com/fail2ban/fail2ban/pull/1925
+Please note that fail2ban will put curly braces '{}' around the
+ports in the action so you shouldn't do it yourself.
 
 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201710251411.v9PEBvBA087594>