From owner-svn-ports-all@freebsd.org Tue Dec 27 21:25:09 2016 Return-Path: Delivered-To: svn-ports-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 5A8A4C93A4E; Tue, 27 Dec 2016 21:25:09 +0000 (UTC) (envelope-from lifanov@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 352D91FCF; Tue, 27 Dec 2016 21:25:09 +0000 (UTC) (envelope-from lifanov@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id uBRLP82E006717; Tue, 27 Dec 2016 21:25:08 GMT (envelope-from lifanov@FreeBSD.org) Received: (from lifanov@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id uBRLP759006713; Tue, 27 Dec 2016 21:25:07 GMT (envelope-from lifanov@FreeBSD.org) Message-Id: <201612272125.uBRLP759006713@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: lifanov set sender to lifanov@FreeBSD.org using -f From: Nikolai Lifanov Date: Tue, 27 Dec 2016 21:25:07 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org Subject: svn commit: r429667 - in head/security/py-fail2ban: . files X-SVN-Group: ports-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-ports-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 27 Dec 2016 21:25:09 -0000 Author: lifanov Date: Tue Dec 27 21:25:07 2016 New Revision: 429667 URL: https://svnweb.freebsd.org/changeset/ports/429667 Log: Update fail2ban to version 0.9.6 PR: 215239 Submitted by: John W. O'Brien Reviewed by: matthew Approved by: theis@gmx.at (maintainer), matthew (mentor) Differential Revision: https://reviews.freebsd.org/D8917 Modified: head/security/py-fail2ban/Makefile head/security/py-fail2ban/distinfo head/security/py-fail2ban/files/patch-config_filter.d_common.conf head/security/py-fail2ban/files/patch-setup.py head/security/py-fail2ban/pkg-plist Modified: head/security/py-fail2ban/Makefile ============================================================================== --- head/security/py-fail2ban/Makefile Tue Dec 27 21:24:11 2016 (r429666) +++ head/security/py-fail2ban/Makefile Tue Dec 27 21:25:07 2016 (r429667) @@ -1,7 +1,7 @@ # $FreeBSD$ PORTNAME= fail2ban -PORTVERSION= 0.9.5 +PORTVERSION= 0.9.6 CATEGORIES= security python PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} @@ -15,7 +15,7 @@ RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}sqli USES= python shebangfix USE_GITHUB= yes -GH_TAGNAME= d6eae28 +GH_TAGNAME= 3605155 USE_PYTHON= autoplist distutils USE_RC_SUBR= fail2ban Modified: head/security/py-fail2ban/distinfo ============================================================================== --- head/security/py-fail2ban/distinfo Tue Dec 27 21:24:11 2016 (r429666) +++ head/security/py-fail2ban/distinfo Tue Dec 27 21:25:07 2016 (r429667) @@ -1,3 +1,3 @@ -TIMESTAMP = 1469085380 -SHA256 (fail2ban-fail2ban-0.9.5-d6eae28_GH0.tar.gz) = 2d9126d3a8470d7744aeff244cf7fe2d67eff891939f19e6e29687e92df84be1 -SIZE (fail2ban-fail2ban-0.9.5-d6eae28_GH0.tar.gz) = 338831 +TIMESTAMP = 1481500021 +SHA256 (fail2ban-fail2ban-0.9.6-3605155_GH0.tar.gz) = 894c330771d891445ba273447a25f96084889d7ac1dd2b6eb193f69d498b00dc +SIZE (fail2ban-fail2ban-0.9.6-3605155_GH0.tar.gz) = 352123 Modified: head/security/py-fail2ban/files/patch-config_filter.d_common.conf ============================================================================== --- head/security/py-fail2ban/files/patch-config_filter.d_common.conf Tue Dec 27 21:24:11 2016 (r429666) +++ head/security/py-fail2ban/files/patch-config_filter.d_common.conf Tue Dec 27 21:25:07 2016 (r429667) @@ -1,6 +1,6 @@ ---- config/filter.d/common.conf.orig 2015-08-01 01:32:13 UTC +--- config/filter.d/common.conf.orig 2016-12-09 14:36:08 UTC +++ config/filter.d/common.conf -@@ -32,6 +32,9 @@ __daemon_extra_re = (?:\[ID \d+ \S+\]) +@@ -32,6 +32,9 @@ __daemon_extra_re = \[ID \d+ \S+\] # EXAMPLES: sshd[31607], pop(pam_unix)[4920] __daemon_combs_re = (?:%(__pid_re)s?:\s+%(__daemon_re)s|%(__daemon_re)s%(__pid_re)s?:?) Modified: head/security/py-fail2ban/files/patch-setup.py ============================================================================== --- head/security/py-fail2ban/files/patch-setup.py Tue Dec 27 21:24:11 2016 (r429666) +++ head/security/py-fail2ban/files/patch-setup.py Tue Dec 27 21:25:07 2016 (r429667) @@ -1,10 +1,11 @@ ---- setup.py.orig 2015-08-01 01:32:13 UTC +--- setup.py.orig 2016-12-09 14:36:08 UTC +++ setup.py -@@ -104,26 +104,13 @@ setup( +@@ -149,27 +149,14 @@ setup( 'bin/fail2ban-client', 'bin/fail2ban-server', 'bin/fail2ban-regex', - 'bin/fail2ban-testcases', + # 'bin/fail2ban-python', -- link (binary), will be installed via install_scripts_f2b wrapper ], packages = [ 'fail2ban', @@ -27,14 +28,3 @@ }, data_files = [ ('/etc/fail2ban', -@@ -147,10 +134,6 @@ setup( - ), - ('/var/lib/fail2ban', - '' -- ), -- ('/usr/share/doc/fail2ban', -- ['README.md', 'README.Solaris', 'DEVELOP', 'FILTERS', -- 'doc/run-rootless.txt'] - ) - ] + data_files_extra, - **setup_extra Modified: head/security/py-fail2ban/pkg-plist ============================================================================== --- head/security/py-fail2ban/pkg-plist Tue Dec 27 21:24:11 2016 (r429666) +++ head/security/py-fail2ban/pkg-plist Tue Dec 27 21:25:07 2016 (r429667) @@ -3,6 +3,7 @@ man/man1/fail2ban-regex.1.gz man/man1/fail2ban-server.1.gz man/man1/fail2ban.1.gz man/man5/fail2ban-jail.conf.5.gz +bin/fail2ban-python @dir %%ETCDIR%%/fail2ban.d @dir %%ETCDIR%%/jail.d @dir /var/db/fail2ban