Index: Makefile =================================================================== --- Makefile (revision 459400) +++ Makefile (working copy) @@ -1,8 +1,7 @@ # $FreeBSD$ PORTNAME= fail2ban -PORTVERSION= 0.10.1 -PORTREVISION= 1 +PORTVERSION= 0.10.2 CATEGORIES= security python PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} @@ -12,7 +11,7 @@ LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/COPYING -RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}sqlite3>0:databases/py-sqlite3@${FLAVOR} +RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}sqlite3>0:databases/py-sqlite3@${FLAVOR} OPTIONS_DEFINE= DOCS @@ -48,6 +47,11 @@ FAIL2BAN_DBDIR= /var/db/${PORTNAME} +PY2TO3_CMD= ${LOCALBASE}/bin/2to3-${PYTHON_VER} +PY2TO3_ARG= --no-diffs --write --nobackups --fix=all + +.include + post-patch: @${REINPLACE_CMD} -e 's,/etc/fail2ban,${ETCDIR},g' ${FILES} @${REINPLACE_CMD} -e 's,paths-debian.conf,paths-freebsd.conf,g' \ @@ -57,6 +61,10 @@ @${REINPLACE_CMD} -e 's,jail.conf(5),fail2ban-jail.conf(5),g' \ ${MAN_FILES} +. if ${PYTHON_MAJOR_VER} >= 3 + (cd ${WRKSRC}/ && ${PY2TO3_CMD} ${PY2TO3_ARG} bin/* fail2ban) +. endif + post-install: @${MKDIR} ${STAGEDIR}${FAIL2BAN_DBDIR} ${STAGEDIR}/var/run/fail2ban .for file in fail2ban-client fail2ban-regex fail2ban-server fail2ban Index: distinfo =================================================================== --- distinfo (revision 459400) +++ distinfo (working copy) @@ -1,3 +1,3 @@ -TIMESTAMP = 1508093600 -SHA256 (fail2ban-fail2ban-0.10.1_GH0.tar.gz) = 19bac652e50f35b3b58ea010c2b89b91b945365d37dbf17467e0dc345c058465 -SIZE (fail2ban-fail2ban-0.10.1_GH0.tar.gz) = 465156 +TIMESTAMP = 1516358804 +SHA256 (fail2ban-fail2ban-0.10.2_GH0.tar.gz) = 1c1a969137c56f7e8b90e5f14d78b80214d34d67209787bfddc8d5804ceb29cc +SIZE (fail2ban-fail2ban-0.10.2_GH0.tar.gz) = 474624 Index: files/patch-config_action.d_pf.conf =================================================================== --- files/patch-config_action.d_pf.conf (revision 459400) +++ files/patch-config_action.d_pf.conf (nonexistent) @@ -1,20 +0,0 @@ ---- config/action.d/pf.conf.orig 2017-10-12 11:46:46 UTC -+++ config/action.d/pf.conf -@@ -18,8 +18,8 @@ - # also, these rulesets are loaded into (nested) anchors - # to enable them, add - # anchor f2b { --# name1 --# name2 -+# anchor name1 -+# anchor name2 - # ... - # } - # to your main pf ruleset, where "namei" are the names of the jails -@@ -110,5 +110,5 @@ allports = any - # Option: multiport - # Notes.: addition to block access only to specific ports - # Usage.: use in jail config: "banaction = pf[actiontype=]" --multiport = any port -+multiport = any port {} - Property changes on: files/patch-config_action.d_pf.conf ___________________________________________________________________ Deleted: fbsd:nokeywords ## -1 +0,0 ## -yes \ No newline at end of property Deleted: svn:eol-style ## -1 +0,0 ## -native \ No newline at end of property Deleted: svn:mime-type ## -1 +0,0 ## -text/plain \ No newline at end of property