Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 14 Jul 2021 14:20:14 GMT
From:      Sofian Brabez <sbz@FreeBSD.org>
To:        ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org
Subject:   git: b1c9888d3381 - main - security/crowdsec-firewall-bouncer: update to 0.0.13
Message-ID:  <202107141420.16EEKEoH050262@gitrepo.freebsd.org>

next in thread | raw e-mail | index | archive | help
The branch main has been updated by sbz:

URL: https://cgit.FreeBSD.org/ports/commit/?id=b1c9888d3381d6d77c21961a8a3008c3bc3db3a2

commit b1c9888d3381d6d77c21961a8a3008c3bc3db3a2
Author:     Sofian Brabez <sbz@FreeBSD.org>
AuthorDate: 2021-07-14 14:08:43 +0000
Commit:     Sofian Brabez <sbz@FreeBSD.org>
CommitDate: 2021-07-14 14:09:23 +0000

    security/crowdsec-firewall-bouncer: update to 0.0.13
---
 security/crowdsec-firewall-bouncer/Makefile                 | 13 +++++++------
 security/crowdsec-firewall-bouncer/distinfo                 | 10 +++++-----
 .../crowdsec-firewall-bouncer/files/crowdsec_firewall.in    | 11 ++++++++---
 security/crowdsec-firewall-bouncer/files/pkg-message.in     |  2 +-
 security/crowdsec-firewall-bouncer/pkg-plist                |  4 ++--
 5 files changed, 23 insertions(+), 17 deletions(-)

diff --git a/security/crowdsec-firewall-bouncer/Makefile b/security/crowdsec-firewall-bouncer/Makefile
index cc954af98728..60925f445797 100644
--- a/security/crowdsec-firewall-bouncer/Makefile
+++ b/security/crowdsec-firewall-bouncer/Makefile
@@ -1,5 +1,5 @@
 PORTNAME=	crowdsec-firewall-bouncer
-PORTVERSION=	0.0.12
+PORTVERSION=	0.0.13
 DISTVERSIONPREFIX=	v
 CATEGORIES=	security
 
@@ -19,21 +19,22 @@ GO_MODULE=	github.com/crowdsecurity/cs-firewall-bouncer
 
 GO_BUILDFLAGS=	-ldflags "-s -w \
 		-X github.com/crowdsecurity/cs-firewall-bouncer/pkg/version.Version=v${PORTVERSION} \
-		-X github.com/crowdsecurity/cs-firewall-bouncer/pkg/version.Tag=freebsd"
+		-X github.com/crowdsecurity/cs-firewall-bouncer/pkg/version.Tag=freebsd \
+		-X github.com/crowdsecurity/cs-firewall-bouncer/pkg/version.BuildDate=`date -u '+%Y-%m-%d_%I:%M:%S%p'`"
 
 SUB_FILES=	pkg-message
 
 post-patch:
 	${REINPLACE_CMD} 's,$${BACKEND},pf,g' \
-		${WRKSRC}/config/cs-firewall-bouncer.yaml
+		${WRKSRC}/config/crowdsec-firewall-bouncer.yaml
 
 do-install:
 	@${MKDIR} ${STAGEDIR}${ETCDIR}
 
-	${INSTALL_DATA} ${WRKSRC}/config/cs-firewall-bouncer.yaml \
-		${STAGEDIR}${ETCDIR}/cs-firewall-bouncer.yaml.sample
+	${INSTALL_DATA} ${WRKSRC}/config/crowdsec-firewall-bouncer.yaml \
+		${STAGEDIR}${ETCDIR}/crowdsec-firewall-bouncer.yaml.sample
 
 	${INSTALL_PROGRAM} ${WRKDIR}/bin/crowdsec-firewall-bouncer \
-		${STAGEDIR}${PREFIX}/bin/cs-firewall-bouncer
+		${STAGEDIR}${PREFIX}/bin/crowdsec-firewall-bouncer
 
 .include <bsd.port.mk>
diff --git a/security/crowdsec-firewall-bouncer/distinfo b/security/crowdsec-firewall-bouncer/distinfo
index ed0ddfb6c133..cf74c8b81d95 100644
--- a/security/crowdsec-firewall-bouncer/distinfo
+++ b/security/crowdsec-firewall-bouncer/distinfo
@@ -1,5 +1,5 @@
-TIMESTAMP = 1620824385
-SHA256 (go/security_crowdsec-firewall-bouncer/crowdsec-firewall-bouncer-v0.0.12/v0.0.12.mod) = 62de12d4c417718ea7d7e009d7d06f103518c67e168db04c988808783e1e588d
-SIZE (go/security_crowdsec-firewall-bouncer/crowdsec-firewall-bouncer-v0.0.12/v0.0.12.mod) = 1335
-SHA256 (go/security_crowdsec-firewall-bouncer/crowdsec-firewall-bouncer-v0.0.12/v0.0.12.zip) = 9a82915c2f2f8d4872ebfaf4cc6046cbdc1ab5af42e3a22a721b4a29007fa25c
-SIZE (go/security_crowdsec-firewall-bouncer/crowdsec-firewall-bouncer-v0.0.12/v0.0.12.zip) = 143391
+TIMESTAMP = 1625834541
+SHA256 (go/security_crowdsec-firewall-bouncer/crowdsec-firewall-bouncer-v0.0.13/v0.0.13.mod) = c4ee3539ac5bd53f013e0798add577d5daef4480ad6910a3c35c381e74b26f63
+SIZE (go/security_crowdsec-firewall-bouncer/crowdsec-firewall-bouncer-v0.0.13/v0.0.13.mod) = 935
+SHA256 (go/security_crowdsec-firewall-bouncer/crowdsec-firewall-bouncer-v0.0.13/v0.0.13.zip) = 0817452582e7ff9f92ae7c51751c6de86a277d7b772e5ac1b35dc7a3ea35aba7
+SIZE (go/security_crowdsec-firewall-bouncer/crowdsec-firewall-bouncer-v0.0.13/v0.0.13.zip) = 148490
diff --git a/security/crowdsec-firewall-bouncer/files/crowdsec_firewall.in b/security/crowdsec-firewall-bouncer/files/crowdsec_firewall.in
index 48aa4cb1e16d..1bc55e6ca263 100755
--- a/security/crowdsec-firewall-bouncer/files/crowdsec_firewall.in
+++ b/security/crowdsec-firewall-bouncer/files/crowdsec_firewall.in
@@ -4,6 +4,11 @@
 # REQUIRE: LOGIN DAEMON NETWORKING
 # KEYWORD: shutdown
 #
+# Add the following lines to /etc/rc.conf.local or /etc/rc.conf
+# to enable this service:
+#
+# crowdsec_firewall_enable (bool):	Set it to YES to enable crowdsec firewall.
+#					Default is "NO"
 
 . /etc/rc.subr
 
@@ -13,12 +18,12 @@ rcvar=crowdsec_firewall_enable
 
 load_rc_config $name
 
-: ${crowdsec_firewall_enbable:="NO"}
-: ${crowdsec_firewall_config:="%%PREFIX%%/etc/crowdsec-firewall-bouncer/cs-firewall-bouncer.yaml"}
+: ${crowdsec_firewall_enable:="NO"}
+: ${crowdsec_firewall_config:="%%PREFIX%%/etc/crowdsec-firewall-bouncer/crowdsec-firewall-bouncer.yaml"}
 
 pidfile=/var/run/$name.pid
 required_files="$crowdsec_firewall_config"
-procname="%%PREFIX%%/bin/cs-firewall-bouncer"
+procname="%%PREFIX%%/bin/crowdsec-firewall-bouncer"
 command=/usr/sbin/daemon
 command_args="-fp $pidfile -t '$desc' -- '$procname' -c '$crowdsec_firewall_config'"
 
diff --git a/security/crowdsec-firewall-bouncer/files/pkg-message.in b/security/crowdsec-firewall-bouncer/files/pkg-message.in
index 77449b1567d1..46710f5d090a 100644
--- a/security/crowdsec-firewall-bouncer/files/pkg-message.in
+++ b/security/crowdsec-firewall-bouncer/files/pkg-message.in
@@ -4,7 +4,7 @@
 
 crowdsec-firewall-bouncer is installed.
 
-You need to edit the config file %%ETCDIR%%/cs-firewall-bouncer.yaml, your pf
+You need to edit the config file %%ETCDIR%%/crowdsec-firewall-bouncer.yaml, your pf
 config and enable rc via sysrc.
 
 Add the following in pf.conf to create the tables
diff --git a/security/crowdsec-firewall-bouncer/pkg-plist b/security/crowdsec-firewall-bouncer/pkg-plist
index d70a51ea77f3..d47d3e2429aa 100644
--- a/security/crowdsec-firewall-bouncer/pkg-plist
+++ b/security/crowdsec-firewall-bouncer/pkg-plist
@@ -1,2 +1,2 @@
-@sample etc/crowdsec-firewall-bouncer/cs-firewall-bouncer.yaml.sample
-bin/cs-firewall-bouncer
+@sample etc/crowdsec-firewall-bouncer/crowdsec-firewall-bouncer.yaml.sample
+bin/crowdsec-firewall-bouncer



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?202107141420.16EEKEoH050262>