From owner-dev-commits-ports-all@freebsd.org Wed Jul 14 14:20:15 2021 Return-Path: Delivered-To: dev-commits-ports-all@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id 1FF5F64C6F7; Wed, 14 Jul 2021 14:20:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4GQ05W0HVkz3lKH; Wed, 14 Jul 2021 14:20:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id D5EA017812; Wed, 14 Jul 2021 14:20:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 16EEKEU1050268; Wed, 14 Jul 2021 14:20:14 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 16EEKEoH050262; Wed, 14 Jul 2021 14:20:14 GMT (envelope-from git) Date: Wed, 14 Jul 2021 14:20:14 GMT Message-Id: <202107141420.16EEKEoH050262@gitrepo.freebsd.org> To: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org From: Sofian Brabez Subject: git: b1c9888d3381 - main - security/crowdsec-firewall-bouncer: update to 0.0.13 MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: sbz X-Git-Repository: ports X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: b1c9888d3381d6d77c21961a8a3008c3bc3db3a2 Auto-Submitted: auto-generated X-BeenThere: dev-commits-ports-all@freebsd.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: Commit messages for all branches of the ports repository List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 14 Jul 2021 14:20:15 -0000 The branch main has been updated by sbz: URL: https://cgit.FreeBSD.org/ports/commit/?id=b1c9888d3381d6d77c21961a8a3008c3bc3db3a2 commit b1c9888d3381d6d77c21961a8a3008c3bc3db3a2 Author: Sofian Brabez AuthorDate: 2021-07-14 14:08:43 +0000 Commit: Sofian Brabez CommitDate: 2021-07-14 14:09:23 +0000 security/crowdsec-firewall-bouncer: update to 0.0.13 --- security/crowdsec-firewall-bouncer/Makefile | 13 +++++++------ security/crowdsec-firewall-bouncer/distinfo | 10 +++++----- .../crowdsec-firewall-bouncer/files/crowdsec_firewall.in | 11 ++++++++--- security/crowdsec-firewall-bouncer/files/pkg-message.in | 2 +- security/crowdsec-firewall-bouncer/pkg-plist | 4 ++-- 5 files changed, 23 insertions(+), 17 deletions(-) diff --git a/security/crowdsec-firewall-bouncer/Makefile b/security/crowdsec-firewall-bouncer/Makefile index cc954af98728..60925f445797 100644 --- a/security/crowdsec-firewall-bouncer/Makefile +++ b/security/crowdsec-firewall-bouncer/Makefile @@ -1,5 +1,5 @@ PORTNAME= crowdsec-firewall-bouncer -PORTVERSION= 0.0.12 +PORTVERSION= 0.0.13 DISTVERSIONPREFIX= v CATEGORIES= security @@ -19,21 +19,22 @@ GO_MODULE= github.com/crowdsecurity/cs-firewall-bouncer GO_BUILDFLAGS= -ldflags "-s -w \ -X github.com/crowdsecurity/cs-firewall-bouncer/pkg/version.Version=v${PORTVERSION} \ - -X github.com/crowdsecurity/cs-firewall-bouncer/pkg/version.Tag=freebsd" + -X github.com/crowdsecurity/cs-firewall-bouncer/pkg/version.Tag=freebsd \ + -X github.com/crowdsecurity/cs-firewall-bouncer/pkg/version.BuildDate=`date -u '+%Y-%m-%d_%I:%M:%S%p'`" SUB_FILES= pkg-message post-patch: ${REINPLACE_CMD} 's,$${BACKEND},pf,g' \ - ${WRKSRC}/config/cs-firewall-bouncer.yaml + ${WRKSRC}/config/crowdsec-firewall-bouncer.yaml do-install: @${MKDIR} ${STAGEDIR}${ETCDIR} - ${INSTALL_DATA} ${WRKSRC}/config/cs-firewall-bouncer.yaml \ - ${STAGEDIR}${ETCDIR}/cs-firewall-bouncer.yaml.sample + ${INSTALL_DATA} ${WRKSRC}/config/crowdsec-firewall-bouncer.yaml \ + ${STAGEDIR}${ETCDIR}/crowdsec-firewall-bouncer.yaml.sample ${INSTALL_PROGRAM} ${WRKDIR}/bin/crowdsec-firewall-bouncer \ - ${STAGEDIR}${PREFIX}/bin/cs-firewall-bouncer + ${STAGEDIR}${PREFIX}/bin/crowdsec-firewall-bouncer .include diff --git a/security/crowdsec-firewall-bouncer/distinfo b/security/crowdsec-firewall-bouncer/distinfo index ed0ddfb6c133..cf74c8b81d95 100644 --- a/security/crowdsec-firewall-bouncer/distinfo +++ b/security/crowdsec-firewall-bouncer/distinfo @@ -1,5 +1,5 @@ -TIMESTAMP = 1620824385 -SHA256 (go/security_crowdsec-firewall-bouncer/crowdsec-firewall-bouncer-v0.0.12/v0.0.12.mod) = 62de12d4c417718ea7d7e009d7d06f103518c67e168db04c988808783e1e588d -SIZE (go/security_crowdsec-firewall-bouncer/crowdsec-firewall-bouncer-v0.0.12/v0.0.12.mod) = 1335 -SHA256 (go/security_crowdsec-firewall-bouncer/crowdsec-firewall-bouncer-v0.0.12/v0.0.12.zip) = 9a82915c2f2f8d4872ebfaf4cc6046cbdc1ab5af42e3a22a721b4a29007fa25c -SIZE (go/security_crowdsec-firewall-bouncer/crowdsec-firewall-bouncer-v0.0.12/v0.0.12.zip) = 143391 +TIMESTAMP = 1625834541 +SHA256 (go/security_crowdsec-firewall-bouncer/crowdsec-firewall-bouncer-v0.0.13/v0.0.13.mod) = c4ee3539ac5bd53f013e0798add577d5daef4480ad6910a3c35c381e74b26f63 +SIZE (go/security_crowdsec-firewall-bouncer/crowdsec-firewall-bouncer-v0.0.13/v0.0.13.mod) = 935 +SHA256 (go/security_crowdsec-firewall-bouncer/crowdsec-firewall-bouncer-v0.0.13/v0.0.13.zip) = 0817452582e7ff9f92ae7c51751c6de86a277d7b772e5ac1b35dc7a3ea35aba7 +SIZE (go/security_crowdsec-firewall-bouncer/crowdsec-firewall-bouncer-v0.0.13/v0.0.13.zip) = 148490 diff --git a/security/crowdsec-firewall-bouncer/files/crowdsec_firewall.in b/security/crowdsec-firewall-bouncer/files/crowdsec_firewall.in index 48aa4cb1e16d..1bc55e6ca263 100755 --- a/security/crowdsec-firewall-bouncer/files/crowdsec_firewall.in +++ b/security/crowdsec-firewall-bouncer/files/crowdsec_firewall.in @@ -4,6 +4,11 @@ # REQUIRE: LOGIN DAEMON NETWORKING # KEYWORD: shutdown # +# Add the following lines to /etc/rc.conf.local or /etc/rc.conf +# to enable this service: +# +# crowdsec_firewall_enable (bool): Set it to YES to enable crowdsec firewall. +# Default is "NO" . /etc/rc.subr @@ -13,12 +18,12 @@ rcvar=crowdsec_firewall_enable load_rc_config $name -: ${crowdsec_firewall_enbable:="NO"} -: ${crowdsec_firewall_config:="%%PREFIX%%/etc/crowdsec-firewall-bouncer/cs-firewall-bouncer.yaml"} +: ${crowdsec_firewall_enable:="NO"} +: ${crowdsec_firewall_config:="%%PREFIX%%/etc/crowdsec-firewall-bouncer/crowdsec-firewall-bouncer.yaml"} pidfile=/var/run/$name.pid required_files="$crowdsec_firewall_config" -procname="%%PREFIX%%/bin/cs-firewall-bouncer" +procname="%%PREFIX%%/bin/crowdsec-firewall-bouncer" command=/usr/sbin/daemon command_args="-fp $pidfile -t '$desc' -- '$procname' -c '$crowdsec_firewall_config'" diff --git a/security/crowdsec-firewall-bouncer/files/pkg-message.in b/security/crowdsec-firewall-bouncer/files/pkg-message.in index 77449b1567d1..46710f5d090a 100644 --- a/security/crowdsec-firewall-bouncer/files/pkg-message.in +++ b/security/crowdsec-firewall-bouncer/files/pkg-message.in @@ -4,7 +4,7 @@ crowdsec-firewall-bouncer is installed. -You need to edit the config file %%ETCDIR%%/cs-firewall-bouncer.yaml, your pf +You need to edit the config file %%ETCDIR%%/crowdsec-firewall-bouncer.yaml, your pf config and enable rc via sysrc. Add the following in pf.conf to create the tables diff --git a/security/crowdsec-firewall-bouncer/pkg-plist b/security/crowdsec-firewall-bouncer/pkg-plist index d70a51ea77f3..d47d3e2429aa 100644 --- a/security/crowdsec-firewall-bouncer/pkg-plist +++ b/security/crowdsec-firewall-bouncer/pkg-plist @@ -1,2 +1,2 @@ -@sample etc/crowdsec-firewall-bouncer/cs-firewall-bouncer.yaml.sample -bin/cs-firewall-bouncer +@sample etc/crowdsec-firewall-bouncer/crowdsec-firewall-bouncer.yaml.sample +bin/crowdsec-firewall-bouncer