Index: Makefile =================================================================== --- Makefile (revision 371640) +++ Makefile (working copy) @@ -1,8 +1,7 @@ # $FreeBSD$ PORTNAME= fail2ban -PORTVERSION= 0.9.0 -PORTREVISION= 4 +PORTVERSION= 0.9.1 CATEGORIES= security python PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} @@ -16,7 +15,7 @@ USE_GITHUB= yes GH_ACCOUNT= ${PORTNAME} GH_PROJECT= ${PORTNAME} -GH_COMMIT= c7f4c48 +GH_COMMIT= 2ab2bd8 GH_TAGNAME= ${PORTVERSION} USES= python:2 Index: distinfo =================================================================== --- distinfo (revision 371640) +++ distinfo (working copy) @@ -1,2 +1,2 @@ -SHA256 (fail2ban-0.9.0.tar.gz) = 981d2461a75d818934e2dcacf618ad9460ac4a6c05956f845f4d51c4d88000e0 -SIZE (fail2ban-0.9.0.tar.gz) = 274108 +SHA256 (fail2ban-0.9.1.tar.gz) = 8ad1135d4669d5fb0890f364880a4125ff793a39084100b80b65e52ab19deb78 +SIZE (fail2ban-0.9.1.tar.gz) = 299033 Index: files/patch-fail2banreader.py =================================================================== --- files/patch-fail2banreader.py (revision 371640) +++ files/patch-fail2banreader.py (working copy) @@ -1,11 +0,0 @@ ---- fail2ban/client/fail2banreader.py.orig 2014-04-03 15:33:44.000000000 +0200 -+++ fail2ban/client/fail2banreader.py 2014-04-03 15:34:00.000000000 +0200 -@@ -45,7 +45,7 @@ - return ConfigReader.getOptions(self, "Definition", opts) - - def getOptions(self): -- opts = [["int", "loglevel", "INFO" ], -+ opts = [["string", "loglevel", "INFO" ], - ["string", "logtarget", "STDERR"], - ["string", "dbfile", "/var/lib/fail2ban/fail2ban.sqlite3"], - ["int", "dbpurgeage", 86400]] Index: files/patch-paths-freebsd.conf =================================================================== --- files/patch-paths-freebsd.conf (revision 371640) +++ files/patch-paths-freebsd.conf (working copy) @@ -1,20 +0,0 @@ ---- config/paths-freebsd.conf.orig 2014-03-15 01:18:01.000000000 +0100 -+++ config/paths-freebsd.conf 2014-04-03 09:49:23.000000000 +0200 -@@ -2,7 +2,7 @@ - - [INCLUDES] - --before = common-paths.conf -+before = paths-common.conf - - after = paths-overrides.local - -@@ -24,6 +24,8 @@ - - syslog_local0 = /var/log/messages - -+syslog_user = -+ - # Linux things - # we fake to avoid parse error in startups - Index: files/patch-recidive.conf =================================================================== --- files/patch-recidive.conf (revision 371640) +++ files/patch-recidive.conf (working copy) @@ -1,15 +0,0 @@ ---- config/filter.d/recidive.conf.orig 2014-09-17 12:18:12.000000000 +0200 -+++ config/filter.d/recidive.conf 2014-09-17 12:19:16.000000000 +0200 -@@ -27,10 +27,10 @@ - # jail using this filter 'recidive', or change this line! - _jailname = recidive - --failregex = ^(%(__prefix_line)s| %(_daemon)s%(__pid_re)s?:\s+)WARNING\s+\[(?!%(_jailname)s\])(?:.*)\]\s+Ban\s+\s*$ -+failregex = ^(%(__prefix_line)s| %(_daemon)s%(__pid_re)s?:\s+)NOTICE\s+\[(?!%(_jailname)s\])(?:.*)\]\s+Ban\s+\s*$ - - [Init] - --journalmatch = _SYSTEMD_UNIT=fail2ban.service PRIORITY=4 -+journalmatch = _SYSTEMD_UNIT=fail2ban.service PRIORITY=5 - - # Author: Tom Hendrikx, modifications by Amir Caspi Index: files/patch-setup.py =================================================================== --- files/patch-setup.py (revision 371640) +++ files/patch-setup.py (working copy) @@ -1,13 +1,40 @@ ---- setup.py.orig 2014-04-02 18:37:35.000000000 +0200 -+++ setup.py 2014-04-02 18:38:12.000000000 +0200 -@@ -141,10 +141,6 @@ - ), - ('/var/lib/fail2ban', - '' -- ), -- ('/usr/share/doc/fail2ban', -- ['README.md', 'README.Solaris', 'DEVELOP', 'FILTERS', -- 'doc/run-rootless.txt'] - ) - ], +--- setup.py.orig 2014-11-08 10:14:31.000000000 +0100 ++++ setup.py 2014-11-08 10:17:37.000000000 +0100 +@@ -96,26 +96,13 @@ + 'bin/fail2ban-client', + 'bin/fail2ban-server', + 'bin/fail2ban-regex', +- 'bin/fail2ban-testcases', + ], + packages = [ + 'fail2ban', + 'fail2ban.client', + 'fail2ban.server', +- 'fail2ban.tests', +- 'fail2ban.tests.action_d', + ], + package_data = { +- 'fail2ban.tests': +- [ join(w[0], f).replace("fail2ban/tests/", "", 1) +- for w in os.walk('fail2ban/tests/files') +- for f in w[2]] + +- [ join(w[0], f).replace("fail2ban/tests/", "", 1) +- for w in os.walk('fail2ban/tests/config') +- for f in w[2]] + +- [ join(w[0], f).replace("fail2ban/tests/", "", 1) +- for w in os.walk('fail2ban/tests/action_d') +- for f in w[2]] + }, + data_files = [ + ('/etc/fail2ban', +@@ -136,10 +123,6 @@ + ), + ('/var/lib/fail2ban', + '' +- ), +- ('/usr/share/doc/fail2ban', +- ['README.md', 'README.Solaris', 'DEVELOP', 'FILTERS', +- 'doc/run-rootless.txt'] + ) + ], **setup_extra Index: pkg-plist =================================================================== --- pkg-plist (revision 371640) +++ pkg-plist (working copy) @@ -3,13 +3,17 @@ bin/fail2ban-server %%ETCDIR%%/fail2ban.conf %%ETCDIR%%/jail.conf +%%ETCDIR%%/paths-common.conf +%%ETCDIR%%/paths-debian.conf +%%ETCDIR%%/paths-fedora.conf %%ETCDIR%%/paths-freebsd.conf -%%ETCDIR%%/paths-common.conf +%%ETCDIR%%/paths-osx.conf %%ETCDIR%%/action.d/apf.conf %%ETCDIR%%/action.d/badips.conf %%ETCDIR%%/action.d/badips.py %%ETCDIR%%/action.d/blocklist_de.conf %%ETCDIR%%/action.d/bsd-ipfw.conf +%%ETCDIR%%/action.d/cloudflare.conf %%ETCDIR%%/action.d/complain.conf %%ETCDIR%%/action.d/dshield.conf %%ETCDIR%%/action.d/dummy.conf @@ -19,7 +23,7 @@ %%ETCDIR%%/action.d/ipfilter.conf %%ETCDIR%%/action.d/ipfw.conf %%ETCDIR%%/action.d/iptables-allports.conf -%%ETCDIR%%/action.d/iptables-blocktype.conf +%%ETCDIR%%/action.d/iptables-common.conf %%ETCDIR%%/action.d/iptables-ipset-proto4.conf %%ETCDIR%%/action.d/iptables-ipset-proto6-allports.conf %%ETCDIR%%/action.d/iptables-ipset-proto6.conf @@ -47,6 +51,7 @@ %%ETCDIR%%/action.d/sendmail.conf %%ETCDIR%%/action.d/shorewall.conf %%ETCDIR%%/action.d/smtp.py +%%ETCDIR%%/action.d/symbiosis-blacklist-allports.conf %%ETCDIR%%/action.d/ufw.conf %%ETCDIR%%/action.d/xarf-login-attack.conf %%ETCDIR%%/filter.d/3proxy.conf @@ -58,6 +63,7 @@ %%ETCDIR%%/filter.d/apache-nohome.conf %%ETCDIR%%/filter.d/apache-noscript.conf %%ETCDIR%%/filter.d/apache-overflows.conf +%%ETCDIR%%/filter.d/apache-shellshock.conf %%ETCDIR%%/filter.d/assp.conf %%ETCDIR%%/filter.d/asterisk.conf %%ETCDIR%%/filter.d/bsd-sendmail.conf @@ -68,8 +74,10 @@ %%ETCDIR%%/filter.d/courier-auth.conf %%ETCDIR%%/filter.d/courier-smtp.conf %%ETCDIR%%/filter.d/cyrus-imap.conf +%%ETCDIR%%/filter.d/directadmin.conf %%ETCDIR%%/filter.d/dovecot.conf %%ETCDIR%%/filter.d/dropbear.conf +%%ETCDIR%%/filter.d/ejabberd-auth.conf %%ETCDIR%%/filter.d/exim-common.conf %%ETCDIR%%/filter.d/exim-spam.conf %%ETCDIR%%/filter.d/exim.conf @@ -80,6 +88,7 @@ %%ETCDIR%%/filter.d/horde.conf %%ETCDIR%%/filter.d/kerio.conf %%ETCDIR%%/filter.d/lighttpd-auth.conf +%%ETCDIR%%/filter.d/monit.conf %%ETCDIR%%/filter.d/mysqld-auth.conf %%ETCDIR%%/filter.d/nagios.conf %%ETCDIR%%/filter.d/named-refused.conf @@ -86,9 +95,11 @@ %%ETCDIR%%/filter.d/nginx-http-auth.conf %%ETCDIR%%/filter.d/nsd.conf %%ETCDIR%%/filter.d/openwebmail.conf +%%ETCDIR%%/filter.d/oracleims.conf %%ETCDIR%%/filter.d/pam-generic.conf %%ETCDIR%%/filter.d/perdition.conf %%ETCDIR%%/filter.d/php-url-fopen.conf +%%ETCDIR%%/filter.d/portsentry.conf %%ETCDIR%%/filter.d/postfix-sasl.conf %%ETCDIR%%/filter.d/postfix.conf %%ETCDIR%%/filter.d/proftpd.conf @@ -195,16 +206,11 @@ %%PYTHON_SITELIBDIR%%/fail2ban/server/ticket.pyc %%PYTHON_SITELIBDIR%%/fail2ban/server/transmitter.py %%PYTHON_SITELIBDIR%%/fail2ban/server/transmitter.pyc -%%PYTHON_SITELIBDIR%%/fail2ban/tests/__init__.py -%%PYTHON_SITELIBDIR%%/fail2ban/tests/__init__.pyc -%%PYTHON_SITELIBDIR%%/fail2ban/tests/utils.py -%%PYTHON_SITELIBDIR%%/fail2ban/tests/utils.pyc man/man1/fail2ban-client.1.gz man/man1/fail2ban-regex.1.gz man/man1/fail2ban-server.1.gz man/man1/fail2ban.1.gz man/man5/fail2ban-jail.conf.5.gz -@dirrm %%PYTHON_SITELIBDIR%%/fail2ban/tests @dirrm %%PYTHON_SITELIBDIR%%/fail2ban/server @dirrm %%PYTHON_SITELIBDIR%%/fail2ban/client @dirrm %%PYTHON_SITELIBDIR%%/fail2ban