pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/security/fail2ban



Module Name:    pkgsrc
Committed By:   wiz
Date:           Sun Jul  2 08:03:38 UTC 2023

Modified Files:
        pkgsrc/security/fail2ban: Makefile PLIST distinfo
Removed Files:
        pkgsrc/security/fail2ban/patches: patch-setup.py

Log Message:
fail2ban: update to 1.0.2.

Based on a patch by Jan-Hinrich Fessel on pkgsrc-users.

ver. 1.0.2 (2022/11/09) - finally war game test tape not a nuclear
alarm

Update of major version of fail2ban with primary target to fix a
dovecot-filter regression #3370.  See the ChangeLog for more
information.

It also includes debian package, built without a test suite
(fail2ban-testcases, fail2ban.test python module) for python 3.


To generate a diff of this commit:
cvs rdiff -u -r1.23 -r1.24 pkgsrc/security/fail2ban/Makefile
cvs rdiff -u -r1.8 -r1.9 pkgsrc/security/fail2ban/PLIST
cvs rdiff -u -r1.9 -r1.10 pkgsrc/security/fail2ban/distinfo
cvs rdiff -u -r1.1 -r0 pkgsrc/security/fail2ban/patches/patch-setup.py

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/security/fail2ban/Makefile
diff -u pkgsrc/security/fail2ban/Makefile:1.23 pkgsrc/security/fail2ban/Makefile:1.24
--- pkgsrc/security/fail2ban/Makefile:1.23      Tue Jun  6 12:42:13 2023
+++ pkgsrc/security/fail2ban/Makefile   Sun Jul  2 08:03:38 2023
@@ -1,7 +1,6 @@
-# $NetBSD: Makefile,v 1.23 2023/06/06 12:42:13 riastradh Exp $
+# $NetBSD: Makefile,v 1.24 2023/07/02 08:03:38 wiz Exp $
 
-DISTNAME=      fail2ban-0.11.2
-PKGREVISION=   2
+DISTNAME=      fail2ban-1.0.2
 CATEGORIES=    security
 MASTER_SITES=  ${MASTER_SITE_GITHUB:=fail2ban/}
 
@@ -15,8 +14,6 @@ DEPENDS+=     ${PYPKGPREFIX}-sqlite3-[0-9]*:
 TOOL_DEPENDS+= ${PYPKGPREFIX}-numpydoc-[0-9]*:../../textproc/py-numpydoc
 TOOL_DEPENDS+= ${PYPKGPREFIX}-sphinx-[0-9]*:../../textproc/py-sphinx
 
-PYTHON_VERSIONS_ACCEPTED=      39 38
-
 USE_TOOLS+=    make:build
 
 USE_LANGUAGES=         # none
@@ -33,7 +30,7 @@ INSTALLATION_DIRS+=   ${PKGMANDIR}/man1/ $
 CONF_FILES+=           ${EGDIR}/${config} ${PKG_SYSCONFDIR}/${config}
 .endfor
 
-.for action in abuseipdb.conf apf.conf badips.conf badips.py blocklist_de.conf bsd-ipfw.conf cloudflare.conf complain.conf dshield.conf dummy.conf firewallcmd-allports.conf firewallcmd-common.conf 
firewallcmd-ipset.conf firewallcmd-multiport.conf firewallcmd-new.conf firewallcmd-rich-logging.conf firewallcmd-rich-rules.conf helpers-common.conf hostsdeny.conf ipfilter.conf ipfw.conf 
iptables-allports.conf iptables-common.conf iptables-ipset-proto4.conf iptables-ipset-proto6-allports.conf iptables-ipset-proto6.conf iptables-multiport-log.conf iptables-multiport.conf 
iptables-new.conf iptables-xt_recent-echo.conf iptables.conf mail-buffered.conf mail-whois-common.conf mail-whois-lines.conf mail-whois.conf mail.conf mynetwatchman.conf netscaler.conf 
nftables-allports.conf nftables-multiport.conf nftables.conf nginx-block-map.conf npf.conf nsupdate.conf osx-afctl.conf osx-ipfw.conf pf.conf route.conf sendmail-buffered.conf sendmail-common.conf 
sendmail-geoip-lines.conf sendmail-whois-ipj
 ailmatches.conf sendmail-whois-ipmatches.conf sendmail-whois-lines.conf sendmail-whois-matches.conf sendmail-whois.conf sendmail.conf shorewall-ipset-proto6.conf shorewall.conf smtp.py 
symbiosis-blacklist-allports.conf ufw.conf xarf-login-attack.conf
+.for action in abuseipdb.conf apf.conf blocklist_de.conf bsd-ipfw.conf cloudflare.conf complain.conf dshield.conf dummy.conf firewallcmd-allports.conf firewallcmd-common.conf firewallcmd-ipset.conf 
firewallcmd-multiport.conf firewallcmd-new.conf firewallcmd-rich-logging.conf firewallcmd-rich-rules.conf helpers-common.conf hostsdeny.conf ipfilter.conf ipfw.conf iptables-allports.conf 
iptables-ipset-proto4.conf iptables-ipset-proto6-allports.conf iptables-ipset-proto6.conf iptables-ipset.conf iptables-multiport-log.conf iptables-multiport.conf iptables-new.conf 
iptables-xt_recent-echo.conf iptables.conf mail-buffered.conf mail-whois-common.conf mail-whois-lines.conf mail-whois.conf mail.conf mynetwatchman.conf netscaler.conf nftables-allports.conf 
nftables-multiport.conf nftables.conf nginx-block-map.conf npf.conf nsupdate.conf osx-afctl.conf osx-ipfw.conf pf.conf route.conf sendmail-buffered.conf sendmail-common.conf sendmail-geoip-lines.conf 
sendmail-whois-ipjailmatches.conf sendmai
 l-whois-ipmatches.conf sendmail-whois-lines.conf sendmail-whois-matches.conf sendmail-whois.conf sendmail.conf shorewall-ipset-proto6.conf shorewall.conf smtp.py symbiosis-blacklist-allports.conf 
ufw.conf xarf-login-attack.conf
 CONF_FILES+=           ${EGDIR}/action.d/${action} ${PKG_SYSCONFDIR}/action.d/${action}
 .endfor
 
@@ -96,7 +93,6 @@ SUBST_SED.ostype=     -e 's,this cant be emp
 SUBST_NOOP_OK.ostype=  yes
 .endif
 
-
 post-extract:
        ${CP} ${FILESDIR}/paths-netbsd.conf ${WRKSRC}/config/paths-netbsd.conf
        ${CP} ${FILESDIR}/paths-pkgsrc.conf ${WRKSRC}/config/paths-pkgsrc.conf

Index: pkgsrc/security/fail2ban/PLIST
diff -u pkgsrc/security/fail2ban/PLIST:1.8 pkgsrc/security/fail2ban/PLIST:1.9
--- pkgsrc/security/fail2ban/PLIST:1.8  Fri Jul  8 22:10:29 2022
+++ pkgsrc/security/fail2ban/PLIST      Sun Jul  2 08:03:38 2023
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.8 2022/07/08 22:10:29 wiz Exp $
+@comment $NetBSD: PLIST,v 1.9 2023/07/02 08:03:38 wiz Exp $
 bin/fail2ban-client
 bin/fail2ban-python
 bin/fail2ban-regex
@@ -152,9 +152,6 @@ ${PYSITELIB}/fail2ban/tests/__init__.pyo
 ${PYSITELIB}/fail2ban/tests/action_d/__init__.py
 ${PYSITELIB}/fail2ban/tests/action_d/__init__.pyc
 ${PYSITELIB}/fail2ban/tests/action_d/__init__.pyo
-${PYSITELIB}/fail2ban/tests/action_d/test_badips.py
-${PYSITELIB}/fail2ban/tests/action_d/test_badips.pyc
-${PYSITELIB}/fail2ban/tests/action_d/test_badips.pyo
 ${PYSITELIB}/fail2ban/tests/action_d/test_smtp.py
 ${PYSITELIB}/fail2ban/tests/action_d/test_smtp.pyc
 ${PYSITELIB}/fail2ban/tests/action_d/test_smtp.pyo
@@ -291,10 +288,13 @@ ${PYSITELIB}/fail2ban/tests/files/logs/k
 ${PYSITELIB}/fail2ban/tests/files/logs/lighttpd-auth
 ${PYSITELIB}/fail2ban/tests/files/logs/mongodb-auth
 ${PYSITELIB}/fail2ban/tests/files/logs/monit
+${PYSITELIB}/fail2ban/tests/files/logs/monitorix
+${PYSITELIB}/fail2ban/tests/files/logs/mssql-auth
 ${PYSITELIB}/fail2ban/tests/files/logs/murmur
 ${PYSITELIB}/fail2ban/tests/files/logs/mysqld-auth
 ${PYSITELIB}/fail2ban/tests/files/logs/nagios
 ${PYSITELIB}/fail2ban/tests/files/logs/named-refused
+${PYSITELIB}/fail2ban/tests/files/logs/nginx-bad-request
 ${PYSITELIB}/fail2ban/tests/files/logs/nginx-botsearch
 ${PYSITELIB}/fail2ban/tests/files/logs/nginx-http-auth
 ${PYSITELIB}/fail2ban/tests/files/logs/nginx-limit-req
@@ -313,6 +313,7 @@ ${PYSITELIB}/fail2ban/tests/files/logs/p
 ${PYSITELIB}/fail2ban/tests/files/logs/qmail
 ${PYSITELIB}/fail2ban/tests/files/logs/recidive
 ${PYSITELIB}/fail2ban/tests/files/logs/roundcube-auth
+${PYSITELIB}/fail2ban/tests/files/logs/scanlogd
 ${PYSITELIB}/fail2ban/tests/files/logs/screensharingd
 ${PYSITELIB}/fail2ban/tests/files/logs/selinux-ssh
 ${PYSITELIB}/fail2ban/tests/files/logs/sendmail-auth
@@ -433,10 +434,10 @@ share/doc/fail2ban/release.txt
 share/doc/fail2ban/run-rootless.txt
 share/examples/fail2ban/action.d/abuseipdb.conf
 share/examples/fail2ban/action.d/apf.conf
-share/examples/fail2ban/action.d/badips.conf
-share/examples/fail2ban/action.d/badips.py
+share/examples/fail2ban/action.d/apprise.conf
 share/examples/fail2ban/action.d/blocklist_de.conf
 share/examples/fail2ban/action.d/bsd-ipfw.conf
+share/examples/fail2ban/action.d/cloudflare-token.conf
 share/examples/fail2ban/action.d/cloudflare.conf
 share/examples/fail2ban/action.d/complain.conf
 share/examples/fail2ban/action.d/dshield.conf
@@ -453,15 +454,16 @@ share/examples/fail2ban/action.d/hostsde
 share/examples/fail2ban/action.d/ipfilter.conf
 share/examples/fail2ban/action.d/ipfw.conf
 share/examples/fail2ban/action.d/iptables-allports.conf
-share/examples/fail2ban/action.d/iptables-common.conf
 share/examples/fail2ban/action.d/iptables-ipset-proto4.conf
 share/examples/fail2ban/action.d/iptables-ipset-proto6-allports.conf
 share/examples/fail2ban/action.d/iptables-ipset-proto6.conf
+share/examples/fail2ban/action.d/iptables-ipset.conf
 share/examples/fail2ban/action.d/iptables-multiport-log.conf
 share/examples/fail2ban/action.d/iptables-multiport.conf
 share/examples/fail2ban/action.d/iptables-new.conf
 share/examples/fail2ban/action.d/iptables-xt_recent-echo.conf
 share/examples/fail2ban/action.d/iptables.conf
+share/examples/fail2ban/action.d/ipthreat.conf
 share/examples/fail2ban/action.d/mail-buffered.conf
 share/examples/fail2ban/action.d/mail-whois-common.conf
 share/examples/fail2ban/action.d/mail-whois-lines.conf
@@ -540,10 +542,13 @@ share/examples/fail2ban/filter.d/kerio.c
 share/examples/fail2ban/filter.d/lighttpd-auth.conf
 share/examples/fail2ban/filter.d/mongodb-auth.conf
 share/examples/fail2ban/filter.d/monit.conf
+share/examples/fail2ban/filter.d/monitorix.conf
+share/examples/fail2ban/filter.d/mssql-auth.conf
 share/examples/fail2ban/filter.d/murmur.conf
 share/examples/fail2ban/filter.d/mysqld-auth.conf
 share/examples/fail2ban/filter.d/nagios.conf
 share/examples/fail2ban/filter.d/named-refused.conf
+share/examples/fail2ban/filter.d/nginx-bad-request.conf
 share/examples/fail2ban/filter.d/nginx-botsearch.conf
 share/examples/fail2ban/filter.d/nginx-http-auth.conf
 share/examples/fail2ban/filter.d/nginx-limit-req.conf
@@ -562,6 +567,7 @@ share/examples/fail2ban/filter.d/pure-ft
 share/examples/fail2ban/filter.d/qmail.conf
 share/examples/fail2ban/filter.d/recidive.conf
 share/examples/fail2ban/filter.d/roundcube-auth.conf
+share/examples/fail2ban/filter.d/scanlogd.conf
 share/examples/fail2ban/filter.d/screensharingd.conf
 share/examples/fail2ban/filter.d/selinux-common.conf
 share/examples/fail2ban/filter.d/selinux-ssh.conf

Index: pkgsrc/security/fail2ban/distinfo
diff -u pkgsrc/security/fail2ban/distinfo:1.9 pkgsrc/security/fail2ban/distinfo:1.10
--- pkgsrc/security/fail2ban/distinfo:1.9       Thu Dec 23 22:27:35 2021
+++ pkgsrc/security/fail2ban/distinfo   Sun Jul  2 08:03:38 2023
@@ -1,7 +1,6 @@
-$NetBSD: distinfo,v 1.9 2021/12/23 22:27:35 wiz Exp $
+$NetBSD: distinfo,v 1.10 2023/07/02 08:03:38 wiz Exp $
 
-BLAKE2s (fail2ban-0.11.2.tar.gz) = ae6f306141cbf8b9f92b0561771e4bb1a559049b4f583774232c2dbae4e5aedc
-SHA512 (fail2ban-0.11.2.tar.gz) = 46b27abd947b00ea64106dbac563ef8afef38eec86684024d47d9a0e8c1969ff864ad6df7f4f8de2aa3eb1af6d769fb6796592d9f0e35521d5f95f17b8cade97
-Size (fail2ban-0.11.2.tar.gz) = 559552 bytes
+BLAKE2s (fail2ban-1.0.2.tar.gz) = 976d8b8b54f316d54f1ca975f1f0aebf3b151260c1af07a29ee2f9a8fea836ca
+SHA512 (fail2ban-1.0.2.tar.gz) = 688a84361b5794e1658f53d2d200ce752fe1e3320ddb1742c32c4b4b82a79ace16ae464e7ea3eeb94a0e862bcac73c2d3a0e61dd7b28e179a4c857f950d74dbb
+Size (fail2ban-1.0.2.tar.gz) = 583295 bytes
 SHA1 (patch-doc_Makefile) = b17d28b1ef79b0cf86e4cd5d6eaa3e3d1bc2da39
-SHA1 (patch-setup.py) = 7e3e3ae3101b71413e563656334897814bf7fbad



Home | Main Index | Thread Index | Old Index