Bug 179528

Summary: [maintainer-update] Update security/py-fail2ban to version 0.8.10
Product: Ports & Packages Reporter: theis
Component: Individual Port(s)Assignee: Frederic Culot <culot>
Status: Closed FIXED    
Severity: Affects Only Me    
Priority: Normal    
Version: Latest   
Hardware: Any   
OS: Any   
Attachments:
Description Flags
file.diff
none
py-fail2ban.diff.txt none

Description theis 2013-06-13 08:10:01 UTC
Update to version 0.8.10. This is a security fix.
The patch also removes the now obsolete files 
  files/patch-bsd-ipfw.conf
  files/patch-pf.conf
which is the patch from Sayetsky Anton (id ports/179512)
(It doesn't show up in the diff. Maybe I used the wrong parameters for svn diff)

Fix: Patch attached with submission follows:
Comment 1 Edwin Groothuis freebsd_committer freebsd_triage 2013-06-13 08:10:19 UTC
Responsible Changed
From-To: freebsd-ports-bugs->freebsd-python

freebsd-python@ wants this port PRs (via the GNATS Auto Assign Tool)
Comment 2 Frederic Culot freebsd_committer freebsd_triage 2013-06-13 08:13:14 UTC
Responsible Changed
From-To: freebsd-python->culot

I'll take it.
Comment 3 vsjcfm 2013-06-13 08:13:25 UTC
2013/6/13 Christoph Theis <theis@gmx.at>:
> The patch also removes the now obsolete files
>   files/patch-bsd-ipfw.conf
>   files/patch-pf.conf
> which is the patch from Sayetsky Anton (id ports/179512)
> (It doesn't show up in the diff. Maybe I used the wrong parameters for svn diff)
Hello,
You should use "svn rm" (not just rm) for deleting files before doing diff.
Comment 4 vsjcfm 2013-06-13 13:08:34 UTC
Hello,
I've experienced some problems with patch that you provided. I'll send
a separate email as the PR follow-up.

But before I have a question about fail2ban download link.
Makefile: https://github.com/${PORTNAME}/${PORTNAME}/tarball/${PORTVERSION}/
(downloaded file name is fail2ban-fail2ban-0.8.10-0-g921d9a8.tar.gz)
Announcement in fail2ban mailing list:
https://codeload.github.com/fail2ban/fail2ban/tar.gz/0.8.10
(downloaded file name is fail2ban-0.8.10)
I think that the second link is simpler. But the downloaded files have
different checksums.
What do you think about changing download link to second variant? It
will be easier to update port to future versions.
Comment 5 vsjcfm 2013-06-13 13:14:19 UTC
> Announcement in fail2ban mailing list:
> https://codeload.github.com/fail2ban/fail2ban/tar.gz/0.8.10
> (downloaded file name is fail2ban-0.8.10)
Oops, file name is fail2ban-0.8.10.tar.gz, not fail2ban-0.8.10
Comment 6 Christoph Theis 2013-08-25 10:25:17 UTC
This is an update for this PR.
It contains also a fix for 
http://www.freebsd.org/cgi/query-pr.cgi?pr=180327 :
Use /var/log/auth.log instead of /var/log/sshd.log in config/jail.conf

Please note that fail2ban 0.8.10 contains bug fixes agains DOS attacks.


Best regards

Christoph
Comment 7 Christoph Theis 2013-08-25 10:37:39 UTC
Sorry for the (very) late answer. I didn't receive your replies by mail. 
Strange ...
I should have checked the status more frequently.

Yes, the other link is much simpler, your are right, and I will use it 
starting with the next version.
When I took over responsibility for py-fai2ban it was using "my" link 
and I just continued to use it.
The files are basically the same, just the directory inside a different, 
thus they differ in their checksum.
This version I would like to leave it as is.

Christoph
Comment 8 dfilter service freebsd_committer freebsd_triage 2013-08-30 15:23:41 UTC
Author: culot
Date: Fri Aug 30 14:23:33 2013
New Revision: 325700
URL: http://svnweb.freebsd.org/changeset/ports/325700

Log:
  - Update to 0.8.10
  
  Changes:        https://raw.github.com/fail2ban/fail2ban/master/ChangeLog
  PR:             ports/179528
  Submitted by:   Christoph Theis <theis@gmx.at> (maintainer)

Deleted:
  head/security/py-fail2ban/files/patch-bsd-ipfw.conf
  head/security/py-fail2ban/files/patch-pf.conf
Modified:
  head/security/py-fail2ban/Makefile
  head/security/py-fail2ban/distinfo
  head/security/py-fail2ban/pkg-plist

Modified: head/security/py-fail2ban/Makefile
==============================================================================
--- head/security/py-fail2ban/Makefile	Fri Aug 30 14:06:29 2013	(r325699)
+++ head/security/py-fail2ban/Makefile	Fri Aug 30 14:23:33 2013	(r325700)
@@ -2,7 +2,7 @@
 # $FreeBSD$
 
 PORTNAME=	fail2ban
-PORTVERSION=	0.8.9
+PORTVERSION=	0.8.10
 CATEGORIES=	security python
 MASTER_SITES=	https://github.com/${PORTNAME}/${PORTNAME}/tarball/${PORTVERSION}/
 PKGNAMEPREFIX=	${PYTHON_PKGNAMEPREFIX}
@@ -13,10 +13,9 @@ COMMENT=	Scans log files and bans IP tha
 
 LICENSE=	GPLv2
 
-GITVERSION=	0-g152c619
+GITVERSION=	0-g921d9a8
 FETCH_ARGS=	-pRr
-WRKSRC=		${WRKDIR}/${PORTNAME}-${PORTNAME}-1a3155a
-
+WRKSRC=		${WRKDIR}/${PORTNAME}-${PORTNAME}-d56f01a
 
 USE_PYTHON=	-2.7
 USE_PYDISTUTILS=	yes
@@ -26,7 +25,7 @@ SUB_LIST+=	PYTHON_CMD=${PYTHON_CMD}
 
 PYDISTUTILS_INSTALLARGS+=	--install-purelib=${PYTHON_SITELIBDIR} \
 				--install-data=${ETCDIR}
-PYDISTUTILS_PKGVERSION=	0.8.9
+PYDISTUTILS_PKGVERSION=	0.8.10
 
 PORTDOCS=	README.md DEVELOP
 
@@ -43,6 +42,8 @@ post-patch:
 	@${ECHO_CMD} ${FILES} | ${XARGS} ${REINPLACE_CMD} -e 's,/etc/fail2ban,${ETCDIR},g'
 	@${REINPLACE_CMD} -e 's,/bin/grep,grep,g' \
 		${WRKSRC}/config/action.d/sendmail-whois-lines.conf
+	@${REINPLACE_CMD} -e 's,/var/log/sshd.log,/var/log/auth.log,g' \
+		${WRKSRC}/config/jail.conf
 
 post-install:
 .if ${PORT_OPTIONS:MDOCS}

Modified: head/security/py-fail2ban/distinfo
==============================================================================
--- head/security/py-fail2ban/distinfo	Fri Aug 30 14:06:29 2013	(r325699)
+++ head/security/py-fail2ban/distinfo	Fri Aug 30 14:23:33 2013	(r325700)
@@ -1,2 +1,2 @@
-SHA256 (fail2ban-fail2ban-0.8.9-0-g152c619.tar.gz) = b20c1a074620a1003ec4e48e30ac40a41cc6f4242a37eb6a78fa29daa9165bb7
-SIZE (fail2ban-fail2ban-0.8.9-0-g152c619.tar.gz) = 159957
+SHA256 (fail2ban-fail2ban-0.8.10-0-g921d9a8.tar.gz) = 7bed38372a24e35268d9c9ff5b272f7e88e91074f9bb24d5be5c70196f19e7be
+SIZE (fail2ban-fail2ban-0.8.10-0-g921d9a8.tar.gz) = 161952

Modified: head/security/py-fail2ban/pkg-plist
==============================================================================
--- head/security/py-fail2ban/pkg-plist	Fri Aug 30 14:06:29 2013	(r325699)
+++ head/security/py-fail2ban/pkg-plist	Fri Aug 30 14:23:33 2013	(r325700)
@@ -29,6 +29,7 @@
 %%ETCDIR%%/fail2ban.conf
 %%ETCDIR%%/filter.d/apache-auth.conf
 %%ETCDIR%%/filter.d/apache-badbots.conf
+%%ETCDIR%%/filter.d/apache-common.conf
 %%ETCDIR%%/filter.d/apache-nohome.conf
 %%ETCDIR%%/filter.d/apache-noscript.conf
 %%ETCDIR%%/filter.d/apache-overflows.conf
_______________________________________________
svn-ports-all@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/svn-ports-all
To unsubscribe, send any mail to "svn-ports-all-unsubscribe@freebsd.org"
Comment 9 Frederic Culot freebsd_committer freebsd_triage 2013-08-30 15:24:06 UTC
State Changed
From-To: open->closed

Committed. Thanks!