Skip site navigation (1)Skip section navigation (2)
Date:      Thu, 12 Oct 2017 10:58:43 +0000 (UTC)
From:      Wen Heping <wen@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r451846 - in head/security/py-fail2ban: . files
Message-ID:  <201710121058.v9CAwhi9031743@repo.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: wen
Date: Thu Oct 12 10:58:43 2017
New Revision: 451846
URL: https://svnweb.freebsd.org/changeset/ports/451846

Log:
  - Update t0 0.10
  - Update pkg-message
  
  PR:		221442
  Submitted by:	theis@gmx.at(maintainer)

Added:
  head/security/py-fail2ban/files/patch-fail2ban_server_ipdns.py   (contents, props changed)
Modified:
  head/security/py-fail2ban/Makefile
  head/security/py-fail2ban/distinfo
  head/security/py-fail2ban/pkg-message

Modified: head/security/py-fail2ban/Makefile
==============================================================================
--- head/security/py-fail2ban/Makefile	Thu Oct 12 10:51:00 2017	(r451845)
+++ head/security/py-fail2ban/Makefile	Thu Oct 12 10:58:43 2017	(r451846)
@@ -1,7 +1,7 @@
 # $FreeBSD$
 
 PORTNAME=	fail2ban
-PORTVERSION=	0.9.7
+PORTVERSION=	0.10.0
 CATEGORIES=	security python
 PKGNAMEPREFIX=	${PYTHON_PKGNAMEPREFIX}
 
@@ -33,6 +33,8 @@ PORTDOCS=	README.md DEVELOP
 
 FILES=		${WRKSRC}/bin/fail2ban-client \
 		${WRKSRC}/fail2ban/client/configreader.py \
+		${WRKSRC}/fail2ban/client/fail2bancmdline.py \
+		${WRKSRC}/fail2ban/client/fail2banregex.py \
 		${WRKSRC}/man/fail2ban-client.1 \
 		${WRKSRC}/man/fail2ban-client.h2m \
 		${WRKSRC}/setup.py

Modified: head/security/py-fail2ban/distinfo
==============================================================================
--- head/security/py-fail2ban/distinfo	Thu Oct 12 10:51:00 2017	(r451845)
+++ head/security/py-fail2ban/distinfo	Thu Oct 12 10:58:43 2017	(r451846)
@@ -1,3 +1,3 @@
-TIMESTAMP = 1496237420
-SHA256 (fail2ban-fail2ban-0.9.7_GH0.tar.gz) = 2817eb0d4f670bef2a79a5a9cfb824b41a4445f5a92a307a453ac95f497c7440
-SIZE (fail2ban-fail2ban-0.9.7_GH0.tar.gz) = 356374
+TIMESTAMP = 1502542383
+SHA256 (fail2ban-fail2ban-0.10.0_GH0.tar.gz) = 3517b68bff71924f179609eb51dd2fe66d78653646528cdf8edf2370ff047c80
+SIZE (fail2ban-fail2ban-0.10.0_GH0.tar.gz) = 459813

Added: head/security/py-fail2ban/files/patch-fail2ban_server_ipdns.py
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ head/security/py-fail2ban/files/patch-fail2ban_server_ipdns.py	Thu Oct 12 10:58:43 2017	(r451846)
@@ -0,0 +1,19 @@
+--- fail2ban/server/ipdns.py.orig	2017-08-09 14:53:05 UTC
++++ fail2ban/server/ipdns.py
+@@ -69,10 +69,14 @@ class DNSUtils:
+ 		for fam, ipfam in ((socket.AF_INET, IPAddr.FAM_IPv4), (socket.AF_INET6, IPAddr.FAM_IPv6)):
+ 			try:
+ 				for result in socket.getaddrinfo(dns, None, fam, 0, socket.IPPROTO_TCP):
+-					ip = IPAddr(result[4][0], ipfam)
++					# if getaddrinfo returns something unexpected:
++					if len(result) < 4 or not len(result[4]): continue
++					# be sure we have an ip-string
++					# some return an integer there
++					ip = IPAddr(str(result[4][0]), ipfam)
+ 					if ip.isValid:
+ 						ips.append(ip)
+-			except socket.error as e:
++			except Exception as e:
+ 				saveerr = e
+ 		if not ips and saveerr:
+ 			logSys.warning("Unable to find a corresponding IP address for %s: %s", dns, saveerr)

Modified: head/security/py-fail2ban/pkg-message
==============================================================================
--- head/security/py-fail2ban/pkg-message	Thu Oct 12 10:51:00 2017	(r451845)
+++ head/security/py-fail2ban/pkg-message	Thu Oct 12 10:58:43 2017	(r451846)
@@ -1,16 +1,20 @@
 
 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
 
-Please do not edit the fail2ban.conf and jail.conf files as they
-will be overwritten upon each upgrade of the port.
+Please do not edit the fail2ban.conf, jail.conf, or any other 
+files in the distributen as they will be overwritten upon each 
+upgrade of the port. Instead, create new files named *.local e.g. 
+fail2ban.local or jail.local.
 
-Instead, create new files named fail2ban.local and jail.local
-
 For more information, see the official manual:
-
 http://www.fail2ban.org/wiki/index.php/MANUAL_0_8#Configuration
 
-If you are upgrading from 0.8.x consider adopting the new
-configuration style.
+If you have custom filters or actions and you are upgrading from
+0.9.x please check them.
+
+Users of pf: please note that instead of 
+action = pf
+you hae to write someting like
+action = pf[port={80 443}, name=http]
 
 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201710121058.v9CAwhi9031743>