Bug 184213 - [maintainer-update] Update security/py-fail2ban to version 0.1.11
Summary: [maintainer-update] Update security/py-fail2ban to version 0.1.11
Status: Closed FIXED
Alias: None
Product: Ports & Packages
Classification: Unclassified
Component: Individual Port(s) (show other bugs)
Version: Latest
Hardware: Any Any
: Normal Affects Only Me
Assignee: Po-Chuan Hsieh
URL:
Keywords:
Depends on:
Blocks:
 
Reported: 2013-11-24 14:40 UTC by theis
Modified: 2013-11-25 11:40 UTC (History)
0 users

See Also:


Attachments
file.diff (4.35 KB, patch)
2013-11-24 14:40 UTC, theis
no flags Details | Diff

Note You need to log in before you can comment on or make changes to this bug.
Description theis 2013-11-24 14:40:00 UTC
Update security/py-fail2ban to version 0.8.11

I changed the Makefile to use USE_GITHUB=yes instead of hardcoding the github link. If there are still superfluous settings in the Makefile, please advice me.

Fix: Patch attached with submission follows:
Comment 1 Edwin Groothuis freebsd_committer freebsd_triage 2013-11-24 14:40:07 UTC
Responsible Changed
From-To: freebsd-ports-bugs->freebsd-python

freebsd-python@ wants this port PRs (via the GNATS Auto Assign Tool)
Comment 2 Po-Chuan Hsieh freebsd_committer freebsd_triage 2013-11-24 14:57:41 UTC
Responsible Changed
From-To: freebsd-python->sunpoet

I'll take it.
Comment 3 dfilter service freebsd_committer freebsd_triage 2013-11-25 11:34:42 UTC
Author: sunpoet
Date: Mon Nov 25 11:34:05 2013
New Revision: 334840
URL: http://svnweb.freebsd.org/changeset/ports/334840

Log:
  - Update to 0.8.11
  
  Changes:	https://github.com/fail2ban/fail2ban/releases
  PR:		ports/184213
  Submitted by:	Christoph Theis <theis@gmx.at> (maintainer)

Modified:
  head/security/py-fail2ban/Makefile
  head/security/py-fail2ban/distinfo
  head/security/py-fail2ban/pkg-plist

Modified: head/security/py-fail2ban/Makefile
==============================================================================
--- head/security/py-fail2ban/Makefile	Mon Nov 25 11:33:59 2013	(r334839)
+++ head/security/py-fail2ban/Makefile	Mon Nov 25 11:34:05 2013	(r334840)
@@ -1,20 +1,20 @@
 # $FreeBSD$
 
 PORTNAME=	fail2ban
-PORTVERSION=	0.8.10
+PORTVERSION=	0.8.11
 CATEGORIES=	security python
-MASTER_SITES=	https://github.com/${PORTNAME}/${PORTNAME}/tarball/${PORTVERSION}/
 PKGNAMEPREFIX=	${PYTHON_PKGNAMEPREFIX}
-DISTNAME=	${PORTNAME}-${PORTNAME}-${PORTVERSION}-${GITVERSION}
 
 MAINTAINER=	theis@gmx.at
 COMMENT=	Scans log files and bans IP that makes too many password failures
 
 LICENSE=	GPLv2
 
-GITVERSION=	0-g921d9a8
-FETCH_ARGS=	-pRr
-WRKSRC=		${WRKDIR}/${PORTNAME}-${PORTNAME}-d56f01a
+USE_GITHUB=	yes
+GH_ACCOUNT=	${PORTNAME}
+GH_PROJECT=	${PORTNAME}
+GH_COMMIT=	fc213a1
+GH_TAGNAME=	${PORTVERSION}
 
 USE_PYTHON=	-2.7
 USE_PYDISTUTILS=	yes
@@ -24,7 +24,7 @@ SUB_LIST+=	PYTHON_CMD=${PYTHON_CMD}
 
 PYDISTUTILS_INSTALLARGS+=	--install-purelib=${PYTHON_SITELIBDIR} \
 				--install-data=${ETCDIR}
-PYDISTUTILS_PKGVERSION=	0.8.10
+PYDISTUTILS_PKGVERSION=	${PORTVERSION}
 
 PORTDOCS=	README.md DEVELOP
 
@@ -35,7 +35,6 @@ FILES=	${WRKSRC}/fail2ban-regex \
 		${WRKSRC}/client/configreader.py \
 		${WRKSRC}/fail2ban-client
 
-NO_STAGE=	yes
 .include <bsd.port.options.mk>
 
 post-patch:
@@ -46,13 +45,7 @@ post-patch:
 		${WRKSRC}/config/jail.conf
 
 post-install:
-.if ${PORT_OPTIONS:MDOCS}
-	@${ECHO_MSG} "===> Installing additional documentation in ${DOCSDIR}."
-	@${MKDIR} ${DOCSDIR}
-.for f in ${PORTDOCS}
-	${INSTALL_DATA} ${WRKSRC}/${f} ${DOCSDIR}
-.endfor
-.endif
-	@${CAT} ${PKGMESSAGE}
+	@${MKDIR} ${STAGEDIR}${DOCSDIR}
+	(cd ${WRKSRC}/ && ${INSTALL_DATA} ${PORTDOCS} ${STAGEDIR}${DOCSDIR})
 
 .include <bsd.port.mk>

Modified: head/security/py-fail2ban/distinfo
==============================================================================
--- head/security/py-fail2ban/distinfo	Mon Nov 25 11:33:59 2013	(r334839)
+++ head/security/py-fail2ban/distinfo	Mon Nov 25 11:34:05 2013	(r334840)
@@ -1,2 +1,2 @@
-SHA256 (fail2ban-fail2ban-0.8.10-0-g921d9a8.tar.gz) = 7bed38372a24e35268d9c9ff5b272f7e88e91074f9bb24d5be5c70196f19e7be
-SIZE (fail2ban-fail2ban-0.8.10-0-g921d9a8.tar.gz) = 161952
+SHA256 (fail2ban-0.8.11.tar.gz) = d53b7522875777be879bcce51b77a25ab97c4a9a7552f823ee2d085172656d16
+SIZE (fail2ban-0.8.11.tar.gz) = 204765

Modified: head/security/py-fail2ban/pkg-plist
==============================================================================
--- head/security/py-fail2ban/pkg-plist	Mon Nov 25 11:33:59 2013	(r334839)
+++ head/security/py-fail2ban/pkg-plist	Mon Nov 25 11:34:05 2013	(r334840)
@@ -1,7 +1,9 @@
+%%ETCDIR%%/action.d/apf.conf
 %%ETCDIR%%/action.d/bsd-ipfw.conf
 %%ETCDIR%%/action.d/complain.conf
 %%ETCDIR%%/action.d/dshield.conf
 %%ETCDIR%%/action.d/dummy.conf
+%%ETCDIR%%/action.d/firewall-cmd-direct-new.conf
 %%ETCDIR%%/action.d/hostsdeny.conf
 %%ETCDIR%%/action.d/ipfilter.conf
 %%ETCDIR%%/action.d/ipfw.conf
@@ -9,6 +11,7 @@
 %%ETCDIR%%/action.d/iptables-blocktype.conf
 %%ETCDIR%%/action.d/iptables-ipset-proto4.conf
 %%ETCDIR%%/action.d/iptables-ipset-proto6.conf
+%%ETCDIR%%/action.d/iptables-ipset-proto6-allports.conf
 %%ETCDIR%%/action.d/iptables-multiport-log.conf
 %%ETCDIR%%/action.d/iptables-multiport.conf
 %%ETCDIR%%/action.d/iptables-new.conf
@@ -19,14 +22,18 @@
 %%ETCDIR%%/action.d/mail-whois.conf
 %%ETCDIR%%/action.d/mail.conf
 %%ETCDIR%%/action.d/mynetwatchman.conf
+%%ETCDIR%%/action.d/osx-afctl.conf
+%%ETCDIR%%/action.d/osx-ipfw.conf
 %%ETCDIR%%/action.d/pf.conf
 %%ETCDIR%%/action.d/route.conf
 %%ETCDIR%%/action.d/sendmail-buffered.conf
+%%ETCDIR%%/action.d/sendmail-common.conf
 %%ETCDIR%%/action.d/sendmail-whois-lines.conf
 %%ETCDIR%%/action.d/sendmail-whois.conf
 %%ETCDIR%%/action.d/sendmail.conf
 %%ETCDIR%%/action.d/shorewall.conf
 %%ETCDIR%%/fail2ban.conf
+%%ETCDIR%%/filter.d/3proxy.conf
 %%ETCDIR%%/filter.d/apache-auth.conf
 %%ETCDIR%%/filter.d/apache-badbots.conf
 %%ETCDIR%%/filter.d/apache-common.conf
@@ -45,24 +52,31 @@
 %%ETCDIR%%/filter.d/dovecot.conf
 %%ETCDIR%%/filter.d/dropbear.conf
 %%ETCDIR%%/filter.d/exim.conf
+%%ETCDIR%%/filter.d/exim-common.conf
+%%ETCDIR%%/filter.d/exim-spam.conf
 %%ETCDIR%%/filter.d/gssftpd.conf
 %%ETCDIR%%/filter.d/lighttpd-auth.conf
-%%ETCDIR%%/filter.d/lighttpd-fastcgi.conf
 %%ETCDIR%%/filter.d/mysqld-auth.conf
 %%ETCDIR%%/filter.d/named-refused.conf
+%%ETCDIR%%/filter.d/nginx-http-auth.conf
 %%ETCDIR%%/filter.d/pam-generic.conf
+%%ETCDIR%%/filter.d/perdition.conf
 %%ETCDIR%%/filter.d/php-url-fopen.conf
 %%ETCDIR%%/filter.d/postfix.conf
+%%ETCDIR%%/filter.d/postfix-sasl.conf
 %%ETCDIR%%/filter.d/proftpd.conf
 %%ETCDIR%%/filter.d/pure-ftpd.conf
 %%ETCDIR%%/filter.d/qmail.conf
 %%ETCDIR%%/filter.d/recidive.conf
 %%ETCDIR%%/filter.d/roundcube-auth.conf
-%%ETCDIR%%/filter.d/sasl.conf
+%%ETCDIR%%/filter.d/selinux-common.conf
+%%ETCDIR%%/filter.d/selinux-ssh.conf
 %%ETCDIR%%/filter.d/sieve.conf
 %%ETCDIR%%/filter.d/sogo-auth.conf
 %%ETCDIR%%/filter.d/sshd-ddos.conf
 %%ETCDIR%%/filter.d/sshd.conf
+%%ETCDIR%%/filter.d/suhosin.conf
+%%ETCDIR%%/filter.d/uwimap-auth.conf
 %%ETCDIR%%/filter.d/vsftpd.conf
 %%ETCDIR%%/filter.d/webmin-auth.conf
 %%ETCDIR%%/filter.d/wuftpd.conf
@@ -147,7 +161,9 @@
 bin/fail2ban-client
 bin/fail2ban-regex
 bin/fail2ban-server
+@dirrmtry %%ETCDIR%%/jail.d
 @dirrmtry %%ETCDIR%%/filter.d
+@dirrmtry %%ETCDIR%%/fail2ban.d
 @dirrmtry %%ETCDIR%%/action.d
 @dirrmtry %%ETCDIR%%
 @dirrm %%PYTHON_SITELIBDIR%%/server
_______________________________________________
svn-ports-all@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/svn-ports-all
To unsubscribe, send any mail to "svn-ports-all-unsubscribe@freebsd.org"
Comment 4 Po-Chuan Hsieh freebsd_committer freebsd_triage 2013-11-25 11:36:14 UTC
State Changed
From-To: open->closed

Committed. Thanks!