aboutsummaryrefslogtreecommitdiff
path: root/www/mod_security
diff options
context:
space:
mode:
authorMarcelo Araujo <araujo@FreeBSD.org>2012-04-28 06:19:08 +0000
committerMarcelo Araujo <araujo@FreeBSD.org>2012-04-28 06:19:08 +0000
commit7985f75aaa7890bd983ab3ab01f061f00561916b (patch)
treedad76655175622744424cd3155c1b06f5b69634f /www/mod_security
parent52b176253cdc4613d627babde41fe3dfe47a9d97 (diff)
downloadports-7985f75aaa7890bd983ab3ab01f061f00561916b.tar.gz
ports-7985f75aaa7890bd983ab3ab01f061f00561916b.zip
Notes
Diffstat (limited to 'www/mod_security')
-rw-r--r--www/mod_security/Makefile93
-rw-r--r--www/mod_security/distinfo4
2 files changed, 13 insertions, 84 deletions
diff --git a/www/mod_security/Makefile b/www/mod_security/Makefile
index a1d78716f3fc..3323397b953d 100644
--- a/www/mod_security/Makefile
+++ b/www/mod_security/Makefile
@@ -6,8 +6,7 @@
#
PORTNAME= mod_security
-PORTVERSION= 2.5.13
-PORTREVISION= 2
+PORTVERSION= 2.6.5
CATEGORIES= www security
MASTER_SITES= SF/mod-security/modsecurity-apache/${PORTVERSION}
PKGNAMEPREFIX= ${APACHE_PKGNAMEPREFIX}
@@ -16,6 +15,7 @@ DISTNAME= ${PORTNAME:S/_//:S/2//}-apache_${PORTVERSION}
MAINTAINER= araujo@FreeBSD.org
COMMENT= An intrusion detection and prevention engine
+LICENSE= AL2
MAKE_JOBS_SAFE= yes
LIB_DEPENDS+= pcre.1:${PORTSDIR}/devel/pcre \
@@ -23,14 +23,11 @@ LIB_DEPENDS+= pcre.1:${PORTSDIR}/devel/pcre \
USE_APACHE= 20+
GNU_CONFIGURE= yes
-CONFIGURE_TARGET= --build=${MACHINE_ARCH}-portbld-freebsd${OSREL}
AP_GENPLIST= yes
AP_INC= ${LOCALBASE}/include/libxml2
AP_LIB= ${LOCALBASE}/lib
USE_GNOME= libxml2
MODULENAME= mod_security2
-WRKSRCTOP= ${WRKDIR}/${DISTNAME}
-WRKSRC= ${WRKSRCTOP}/apache2
SRC_FILE= *.c
PORTDOCS= *
DOCS= CHANGES LICENSE README.TXT modsecurity.conf-minimal
@@ -41,97 +38,33 @@ PLIST_FILES+= ${APACHEMODDIR}/mod_security2.so
OPTIONS= LUA "Embedded Lua language support" off \
MLOGC "Build ModSecurity Log Collector" off
+PLIST_FILES= etc/modsecurity.conf-example
+
.include <bsd.port.pre.mk>
-.if !defined(SKIP_RULES)
-SUB_FILES+= pkg-message.rules
.if defined(WITH_MLOGC)
PLIST_FILES+= bin/mlogc
.endif
-PLIST_DIRS+= ${APACHEETCDIR}/Includes/mod_security2/optional_rules \
- ${APACHEETCDIR}/Includes/mod_security2/base_rules \
- ${APACHEETCDIR}/Includes/mod_security2/util \
- ${APACHEETCDIR}/Includes/mod_security2
-
-PLIST_FILES+= ${APACHEETCDIR}/Includes/mod_security2.conf \
- ${APACHEETCDIR}/Includes/mod_security2/CHANGELOG \
- ${APACHEETCDIR}/Includes/mod_security2/LICENSE \
- ${APACHEETCDIR}/Includes/mod_security2/README \
- ${APACHEETCDIR}/Includes/mod_security2/base_rules/modsecurity_35_bad_robots.data \
- ${APACHEETCDIR}/Includes/mod_security2/base_rules/modsecurity_35_scanners.data \
- ${APACHEETCDIR}/Includes/mod_security2/base_rules/modsecurity_40_generic_attacks.data \
- ${APACHEETCDIR}/Includes/mod_security2/base_rules/modsecurity_41_sql_injection_attacks.data \
- ${APACHEETCDIR}/Includes/mod_security2/base_rules/modsecurity_42_comment_spam.data \
- ${APACHEETCDIR}/Includes/mod_security2/base_rules/modsecurity_50_outbound.data \
- ${APACHEETCDIR}/Includes/mod_security2/base_rules/modsecurity_50_outbound_malware.data \
- ${APACHEETCDIR}/Includes/mod_security2/base_rules/modsecurity_crs_20_protocol_violations.conf \
- ${APACHEETCDIR}/Includes/mod_security2/base_rules/modsecurity_crs_21_protocol_anomalies.conf \
- ${APACHEETCDIR}/Includes/mod_security2/base_rules/modsecurity_crs_23_request_limits.conf \
- ${APACHEETCDIR}/Includes/mod_security2/base_rules/modsecurity_crs_30_http_policy.conf \
- ${APACHEETCDIR}/Includes/mod_security2/base_rules/modsecurity_crs_35_bad_robots.conf \
- ${APACHEETCDIR}/Includes/mod_security2/base_rules/modsecurity_crs_40_generic_attacks.conf \
- ${APACHEETCDIR}/Includes/mod_security2/base_rules/modsecurity_crs_41_sql_injection_attacks.conf \
- ${APACHEETCDIR}/Includes/mod_security2/base_rules/modsecurity_crs_41_xss_attacks.conf \
- ${APACHEETCDIR}/Includes/mod_security2/base_rules/modsecurity_crs_42_tight_security.conf \
- ${APACHEETCDIR}/Includes/mod_security2/base_rules/modsecurity_crs_45_trojans.conf \
- ${APACHEETCDIR}/Includes/mod_security2/base_rules/modsecurity_crs_47_common_exceptions.conf \
- ${APACHEETCDIR}/Includes/mod_security2/modsecurity_crs_48_local_exceptions.conf.example \
- ${APACHEETCDIR}/Includes/mod_security2/base_rules/modsecurity_crs_49_inbound_blocking.conf \
- ${APACHEETCDIR}/Includes/mod_security2/base_rules/modsecurity_crs_50_outbound.conf \
- ${APACHEETCDIR}/Includes/mod_security2/base_rules/modsecurity_crs_59_outbound_blocking.conf \
- ${APACHEETCDIR}/Includes/mod_security2/base_rules/modsecurity_crs_60_correlation.conf \
- ${APACHEETCDIR}/Includes/mod_security2/modsecurity_crs_10_config.conf.example \
- ${APACHEETCDIR}/Includes/mod_security2/optional_rules/modsecurity_crs_40_experimental.conf \
- ${APACHEETCDIR}/Includes/mod_security2/optional_rules/modsecurity_crs_41_phpids_converter.conf \
- ${APACHEETCDIR}/Includes/mod_security2/optional_rules/modsecurity_crs_41_phpids_filters.conf \
- ${APACHEETCDIR}/Includes/mod_security2/optional_rules/modsecurity_crs_42_comment_spam.conf \
- ${APACHEETCDIR}/Includes/mod_security2/optional_rules/modsecurity_crs_43_csrf_protection.conf \
- ${APACHEETCDIR}/Includes/mod_security2/optional_rules/modsecurity_crs_46_et_sql_injection.conf \
- ${APACHEETCDIR}/Includes/mod_security2/optional_rules/modsecurity_46_et_sql_injection.data \
- ${APACHEETCDIR}/Includes/mod_security2/optional_rules/modsecurity_crs_46_et_web_rules.conf \
- ${APACHEETCDIR}/Includes/mod_security2/optional_rules/modsecurity_46_et_web_rules.data \
- ${APACHEETCDIR}/Includes/mod_security2/optional_rules/modsecurity_crs_49_header_tagging.conf \
- ${APACHEETCDIR}/Includes/mod_security2/optional_rules/modsecurity_crs_55_marketing.conf \
- ${APACHEETCDIR}/Includes/mod_security2/optional_rules/modsecurity_crs_55_application_defects.conf \
- ${APACHEETCDIR}/Includes/mod_security2/util/httpd-guardian.pl \
- ${APACHEETCDIR}/Includes/mod_security2/util/modsec-clamscan.pl \
- ${APACHEETCDIR}/Includes/mod_security2/util/runav.pl \
- ${APACHEETCDIR}/Includes/mod_security2/util/rules-updater.pl.in \
- ${APACHEETCDIR}/Includes/mod_security2/util/rules-updater.pl \
- ${APACHEETCDIR}/Includes/mod_security2/util/rules-updater-example.conf \
- ${APACHEETCDIR}/Includes/mod_security2/util/README
-.endif
.if defined(WITH_LUA)
USE_LUA= 5.1+
CONFIGURE_ARGS+= --with-lua=${LOCALBASE}
-LIB_DEPENDS+= lua-5.1.1:${PORTSDIR}/lang/lua
+LIB_DEPENDS+= lua-5.1:${PORTSDIR}/lang/lua
.else
CONFIGURE_ARGS+= --without-lua
.endif
+
.if defined(WITH_MLOGC)
LIB_DEPENDS+= curl:${PORTSDIR}/ftp/curl
-CONFIGURE_ARGS+= --with-curl=${LOCALBASE}
+CONFIGURE_ARGS+= --with-curl=${LOCALBASE} --disable-errors
.else
-CONFIGURE_ARGS+= --without-curl
+CONFIGURE_ARGS+= --disable-mlogc
.endif
+
REINPLACE_ARGS= -i ""
AP_EXTRAS+= -DWITH_LIBXML2
-
CONFIGURE_ARGS+= --with-apxs=${APXS} --with-pcre=${LOCALBASE}
-post-patch:
- @${REINPLACE_CMD} -e '\
- s|SecRuleEngine On|SecRuleEngine DetectionOnly|; \
- s|SecAuditLog.*logs/modsec_audit.log|SecAuditLog /var/log/httpd-modsec2_audit.log|; \
- s|SecDebugLog.*logs/modsec_debug.log|SecDebugLog /var/log/httpd-modsec2_debug.log|; \
- s|SecServerSignature "Apache/2.2.0 (Fedora)"|SecServerSignature "Apache/${APACHE_VERSION:C/[0-9]/\0./g}x (${OPSYS})"|; \
- ' ${WRKSRCTOP}/rules/modsecurity_crs_10_config.conf.example
-.if defined(WITH_LUA)
- ${REINPLACE_CMD} -e 's|%%LUA_VER%%|${LUA_VER}|' ${WRKSRC}/configure
-.endif
- ${REINPLACE_CMD} -e 's|/usr/local|${LOCALBASE}|g' ${WRKSRC}/configure
-
post-build:
.if defined(WITH_MLOGC)
# XXX there is "mlogc-static" target in the Makefile, too
@@ -139,17 +72,13 @@ post-build:
.endif
post-install:
+ ${INSTALL_DATA} ${WRKSRC}/modsecurity.conf-recommended ${PREFIX}/etc/modsecurity.conf-example
.if !defined(NOPORTDOCS)
@${MKDIR} ${DOCSDIR}
- @(cd ${WRKSRCTOP} && ${COPYTREE_SHARE} "doc rules" ${DOCSDIR}/)
+ @(cd ${WRKSRC} && ${COPYTREE_SHARE} "doc" ${DOCSDIR}/)
.endif
.if defined(WITH_MLOGC)
${INSTALL_PROGRAM} ${WRKSRC}/mlogc-src/mlogc ${PREFIX}/bin/
.endif
-.if !defined(SKIP_RULES)
- @${INSTALL_DATA} ${WRKDIR}/mod_security2.conf ${PREFIX}/${APACHEETCDIR}/Includes/
- @cd ${WRKSRCTOP} && ${PAX} -rw -pe -s +rules+mod_security2+ rules ${PREFIX}/${APACHEETCDIR}/Includes
- @${CAT} ${PKGMESSAGE}
-.endif
.include <bsd.port.post.mk>
diff --git a/www/mod_security/distinfo b/www/mod_security/distinfo
index 134280e84627..456976094ec8 100644
--- a/www/mod_security/distinfo
+++ b/www/mod_security/distinfo
@@ -1,2 +1,2 @@
-SHA256 (modsecurity-apache_2.5.13.tar.gz) = 36b35c653410652f6acc1f5b403732acc5dc615be12f3ce58644dd320633cd05
-SIZE (modsecurity-apache_2.5.13.tar.gz) = 1421293
+SHA256 (modsecurity-apache_2.6.5.tar.gz) = 5bc57fe42825e87fbccab1d88ba5480eaba32c5a166802ac7aa6daae19b44e5f
+SIZE (modsecurity-apache_2.6.5.tar.gz) = 781626