Skip site navigation (1)Skip section navigation (2)
Date:      Sun, 28 Jan 2024 14:26:50 GMT
From:      "Gabriel M. Dutra" <dutra@FreeBSD.org>
To:        ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org
Subject:   git: 7b753c1d2da9 - main - security/crowdsec: Update to 1.6.0
Message-ID:  <202401281426.40SEQoX5059035@gitrepo.freebsd.org>

next in thread | raw e-mail | index | archive | help
The branch main has been updated by dutra:

URL: https://cgit.FreeBSD.org/ports/commit/?id=7b753c1d2da908b3fdda848ccac8208548ab5536

commit 7b753c1d2da908b3fdda848ccac8208548ab5536
Author:     marco <marco@crowdsec.net>
AuthorDate: 2024-01-27 18:43:48 +0000
Commit:     Gabriel M. Dutra <dutra@FreeBSD.org>
CommitDate: 2024-01-28 14:26:05 +0000

    security/crowdsec: Update to 1.6.0
    
    ChangeLog:
    https://github.com/crowdsecurity/crowdsec/releases/tag/v1.6.0
    
    Approved by:    dbaio(mentor),garga(mentor)
    Differential Revision:  https://reviews.freebsd.org/D43633
---
 security/crowdsec/Makefile             | 25 +++++++++++++++----------
 security/crowdsec/distinfo             | 10 +++++-----
 security/crowdsec/files/crowdsec.in    |  2 +-
 security/crowdsec/files/pkg-install.in |  1 +
 security/crowdsec/files/upgrade-hub.in |  2 +-
 5 files changed, 23 insertions(+), 17 deletions(-)

diff --git a/security/crowdsec/Makefile b/security/crowdsec/Makefile
index e32e54821012..3b0c6efe05c1 100644
--- a/security/crowdsec/Makefile
+++ b/security/crowdsec/Makefile
@@ -1,7 +1,6 @@
 PORTNAME=	crowdsec
 DISTVERSIONPREFIX=	v
-DISTVERSION=	1.5.5
-PORTREVISION=	1
+DISTVERSION=	1.6.0
 CATEGORIES=	security
 
 MAINTAINER=	marco@crowdsec.net
@@ -15,12 +14,18 @@ LIB_DEPENDS=	libabsl_base.so:devel/abseil \
 		libre2.so:devel/re2
 
 USES=		go:1.21,modules pkgconfig
-_COMMIT=	d2d788c5
+_COMMIT=	4b8e6cd7
 _BUILD_DATE=	$$(date -u "+%F_%T")
 USE_RC_SUBR=	crowdsec
 
 GO_MODULE=	github.com/crowdsecurity/crowdsec
-GO_TARGET=	./cmd/crowdsec ./cmd/crowdsec-cli ./cmd/notification-email ./cmd/notification-http ./cmd/notification-sentinel ./cmd/notification-slack ./cmd/notification-splunk
+GO_TARGET=	./cmd/crowdsec \
+		./cmd/crowdsec-cli \
+		./cmd/notification-email \
+		./cmd/notification-http \
+		./cmd/notification-sentinel \
+		./cmd/notification-slack \
+		./cmd/notification-splunk
 
 GO_BUILDFLAGS=	-v -trimpath -tags netgo,osusergo,sqlite_omit_load_extension,re2_cgo \
 		-ldflags="\
@@ -28,10 +33,10 @@ GO_BUILDFLAGS=	-v -trimpath -tags netgo,osusergo,sqlite_omit_load_extension,re2_
 		-X github.com/crowdsecurity/go-cs-lib/version.Version=${DISTVERSIONPREFIX}${DISTVERSION}-freebsd \
 		-X github.com/crowdsecurity/go-cs-lib/version.BuildDate=${_BUILD_DATE} \
 		-X github.com/crowdsecurity/go-cs-lib/version.Tag=${_COMMIT} \
-		-X $(GO_MODULE)/pkg/cwversion.Codename=alphaga \
-		-X $(GO_MODULE)/pkg/csconfig.defaultConfigDir=${PREFIX}/etc/crowdsec \
-		-X $(GO_MODULE)/pkg/csconfig.defaultDataDir=/var/db/crowdsec/data \
-		-X $(GO_MODULE)/pkg/cwversion.Libre2=C++"
+		-X ${GO_MODULE}/pkg/cwversion.Codename=alphaga \
+		-X ${GO_MODULE}/pkg/csconfig.defaultConfigDir=${PREFIX}/etc/crowdsec \
+		-X ${GO_MODULE}/pkg/csconfig.defaultDataDir=/var/db/crowdsec/data \
+		-X ${GO_MODULE}/pkg/cwversion.Libre2=C++"
 
 SUB_FILES=	pkg-deinstall pkg-install pkg-message crowdsec.cron upgrade-hub
 
@@ -151,10 +156,10 @@ do-install:
 	@${RM} ${STAGEDIR}${ETCDIR}/config_win.yaml
 	@${RM} ${STAGEDIR}${ETCDIR}/crowdsec.cron.daily
 	@${RM} ${STAGEDIR}${ETCDIR}/crowdsec.service
+	@${RM} ${STAGEDIR}${ETCDIR}/context.yaml
+	@${RM} ${STAGEDIR}${ETCDIR}/detect.yaml
 	@${RM} ${STAGEDIR}${ETCDIR}/dev.yaml
 	@${RM} ${STAGEDIR}${ETCDIR}/user.yaml
-	@${RM} ${STAGEDIR}${ETCDIR}/detect.yaml
-	@${RM} ${STAGEDIR}${ETCDIR}/context.yaml
 	@${RMDIR} ${STAGEDIR}${ETCDIR}/notifications/email
 	@${RMDIR} ${STAGEDIR}${ETCDIR}/notifications/http
 	@${RMDIR} ${STAGEDIR}${ETCDIR}/notifications/sentinel
diff --git a/security/crowdsec/distinfo b/security/crowdsec/distinfo
index 504d0e7fa0c5..0a0ed29eef9c 100644
--- a/security/crowdsec/distinfo
+++ b/security/crowdsec/distinfo
@@ -1,5 +1,5 @@
-TIMESTAMP = 1698136810
-SHA256 (go/security_crowdsec/crowdsec-v1.5.5/v1.5.5.mod) = a3047c2f98e4c26c4d8dff645893e3a19ff6e10ef00bc2dafcbe68a3e4415d19
-SIZE (go/security_crowdsec/crowdsec-v1.5.5/v1.5.5.mod) = 9647
-SHA256 (go/security_crowdsec/crowdsec-v1.5.5/v1.5.5.zip) = 0013a4e3201fe3d71a62b13df09fb32a05906ce29029a7257be8cb850bc41ed5
-SIZE (go/security_crowdsec/crowdsec-v1.5.5/v1.5.5.zip) = 1345499
+TIMESTAMP = 1706093904
+SHA256 (go/security_crowdsec/crowdsec-v1.6.0/v1.6.0.mod) = bf62cad10105ba50e3e0778651341cb7eca13ff5785c79a206ca8a5d42b90fed
+SIZE (go/security_crowdsec/crowdsec-v1.6.0/v1.6.0.mod) = 10099
+SHA256 (go/security_crowdsec/crowdsec-v1.6.0/v1.6.0.zip) = c7cb4870cbcc848cf4c36161021930bc77f490f2701bcebdace6ad27a400a73f
+SIZE (go/security_crowdsec/crowdsec-v1.6.0/v1.6.0.zip) = 1440975
diff --git a/security/crowdsec/files/crowdsec.in b/security/crowdsec/files/crowdsec.in
index e84eeacf57e4..eb72069392a8 100644
--- a/security/crowdsec/files/crowdsec.in
+++ b/security/crowdsec/files/crowdsec.in
@@ -61,7 +61,7 @@ crowdsec_precmd() {
         # There are no machines, we create the main one
         if [ "$(cs_cli machines list -o json)" = "[]" ]; then
             echo "Registering LAPI"
-            cs_cli machines add "${crowdsec_machine_name}" --auto || :
+            cs_cli machines add "${crowdsec_machine_name}" --auto --force --error || :
         fi
 
         # Register to the central server to receive the community blocklist and more
diff --git a/security/crowdsec/files/pkg-install.in b/security/crowdsec/files/pkg-install.in
index 9c13af959b40..74bccb12c1ab 100644
--- a/security/crowdsec/files/pkg-install.in
+++ b/security/crowdsec/files/pkg-install.in
@@ -2,6 +2,7 @@
 
 case $2 in
         "POST-INSTALL")
+                cscli hub update -o human --error > /dev/null
                 if [ -e /var/run/crowdsec.running ]; then
                         service crowdsec start
                         rm -f /var/run/crowdsec.running
diff --git a/security/crowdsec/files/upgrade-hub.in b/security/crowdsec/files/upgrade-hub.in
index 27faaf3f598b..2364169f4425 100644
--- a/security/crowdsec/files/upgrade-hub.in
+++ b/security/crowdsec/files/upgrade-hub.in
@@ -11,7 +11,7 @@ upgraded=$(/usr/local/bin/cscli --error -o human hub upgrade)
 if [ -n "$upgraded" ]; then
     # splay initial metrics push
     sleep "$(jot -r 1 1 60)"
-    service crowdsec onestatus && service crowdsec reload
+    service crowdsec onestatus && service crowdsec onereload
 fi
 
 exit 0



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?202401281426.40SEQoX5059035>