From owner-svn-ports-head@freebsd.org Tue Nov 24 21:21:00 2020 Return-Path: Delivered-To: svn-ports-head@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id CC7C546A75F; Tue, 24 Nov 2020 21:21:00 +0000 (UTC) (envelope-from madpilot@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4CgcQ45Tyxz3KGg; Tue, 24 Nov 2020 21:21:00 +0000 (UTC) (envelope-from madpilot@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id AF20B2591A; Tue, 24 Nov 2020 21:21:00 +0000 (UTC) (envelope-from madpilot@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id 0AOLL0va053199; Tue, 24 Nov 2020 21:21:00 GMT (envelope-from madpilot@FreeBSD.org) Received: (from madpilot@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id 0AOLL0pR053197; Tue, 24 Nov 2020 21:21:00 GMT (envelope-from madpilot@FreeBSD.org) Message-Id: <202011242121.0AOLL0pR053197@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: madpilot set sender to madpilot@FreeBSD.org using -f From: Guido Falsi Date: Tue, 24 Nov 2020 21:21:00 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org Subject: svn commit: r556221 - head/security/py-fail2ban X-SVN-Group: ports-head X-SVN-Commit-Author: madpilot X-SVN-Commit-Paths: head/security/py-fail2ban X-SVN-Commit-Revision: 556221 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-ports-head@freebsd.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: SVN commit messages for the ports tree for head List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 24 Nov 2020 21:21:00 -0000 Author: madpilot Date: Tue Nov 24 21:21:00 2020 New Revision: 556221 URL: https://svnweb.freebsd.org/changeset/ports/556221 Log: - Update fail2ban to 0.11.2 - Remove patches now included in the upstream code - Adapt option to not install test files PR: 251341 Submitted by: theis@gmx.at (maintainer) Modified: head/security/py-fail2ban/Makefile head/security/py-fail2ban/distinfo Modified: head/security/py-fail2ban/Makefile ============================================================================== --- head/security/py-fail2ban/Makefile Tue Nov 24 20:51:04 2020 (r556220) +++ head/security/py-fail2ban/Makefile Tue Nov 24 21:21:00 2020 (r556221) @@ -1,15 +1,10 @@ # $FreeBSD$ PORTNAME= fail2ban -PORTVERSION= 0.11.1 -PORTREVISION= 2 +PORTVERSION= 0.11.2 CATEGORIES= security python PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} -PATCHFILES= 55e76c0b807e87f6a04d459bb9c59da33c98572b.patch:-p1 \ - 9d7388e68448e9294e568a8ad21599e719c914b0.patch:-p1 -PATCH_SITES= https://github.com/fail2ban/fail2ban/commit/ - MAINTAINER= theis@gmx.at COMMENT= Scans log files and bans IP that makes too many password failures @@ -30,7 +25,8 @@ SHEBANG_LANG= fail2ban-python SUB_LIST+= PYTHON_CMD=${PYTHON_CMD} -PYDISTUTILS_INSTALLARGS+= --install-data=${ETCDIR} --without-test +PYDISTUTILS_BUILDARGS+= --without-tests +PYDISTUTILS_INSTALLARGS+= --install-data=${ETCDIR} PORTDOCS= README.md DEVELOP Modified: head/security/py-fail2ban/distinfo ============================================================================== --- head/security/py-fail2ban/distinfo Tue Nov 24 20:51:04 2020 (r556220) +++ head/security/py-fail2ban/distinfo Tue Nov 24 21:21:00 2020 (r556221) @@ -1,7 +1,3 @@ -TIMESTAMP = 1602718222 -SHA256 (fail2ban-fail2ban-0.11.1_GH0.tar.gz) = 71d2a52b66bb0f87ac3812246bdd3819ec561913cd44afd39130a342f043aa6d -SIZE (fail2ban-fail2ban-0.11.1_GH0.tar.gz) = 538660 -SHA256 (55e76c0b807e87f6a04d459bb9c59da33c98572b.patch) = 9832614d10f1cf0d45fa0bae62e69dda06934758582a4beebbe9755040b51cfa -SIZE (55e76c0b807e87f6a04d459bb9c59da33c98572b.patch) = 847 -SHA256 (9d7388e68448e9294e568a8ad21599e719c914b0.patch) = eb0a708146135acf4b9bf3e3238de6dc74e1512c64debff6282f4eaf62cd22e1 -SIZE (9d7388e68448e9294e568a8ad21599e719c914b0.patch) = 2148 +TIMESTAMP = 1606166575 +SHA256 (fail2ban-fail2ban-0.11.2_GH0.tar.gz) = 383108e5f8644cefb288537950923b7520f642e7e114efb843f6e7ea9268b1e0 +SIZE (fail2ban-fail2ban-0.11.2_GH0.tar.gz) = 559552