svn commit: r399172 - in head/security/sshguard: . files

Mark Felder feld at FreeBSD.org
Tue Oct 13 01:14:28 UTC 2015


Author: feld
Date: Tue Oct 13 01:14:26 2015
New Revision: 399172
URL: https://svnweb.freebsd.org/changeset/ports/399172

Log:
  security/sshgaurd: Update to 1.6.2
  
  * Remove recommendation of using syslog pipes
  * IPFW support has been rewritten and entries now are added to table 22
  
  PR:		203452

Modified:
  head/security/sshguard/Makefile
  head/security/sshguard/distinfo
  head/security/sshguard/files/pkg-message.in

Modified: head/security/sshguard/Makefile
==============================================================================
--- head/security/sshguard/Makefile	Tue Oct 13 00:03:10 2015	(r399171)
+++ head/security/sshguard/Makefile	Tue Oct 13 01:14:26 2015	(r399172)
@@ -2,7 +2,7 @@
 # $FreeBSD$
 
 PORTNAME=	sshguard
-PORTVERSION=	1.6.1
+PORTVERSION=	1.6.2
 PORTREVISION=	0
 CATEGORIES=	security
 MASTER_SITES=	SF/sshguard/sshguard/${PORTVERSION}
@@ -26,17 +26,19 @@ CONFIGURE_ARGS+=--with-firewall=${SSHGUA
 SUB_LIST+=	PKGMSG_FWBLOCK=${PKGMSG_FWBLOCK}
 SUB_FILES=	pkg-message
 
-# backend type in { hosts, ipfw, pf }
+# backend type in { hosts, ipfw, null, pf }
 SSHGUARDFW?=	hosts
 
 .if ${SSHGUARDFW} == pf
 PKGMSG_FWBLOCK="  To activate or configure PF see http://sshguard.sf.net/doc/setup/blockingpf.html"
 .elif ${SSHGUARDFW} == ipfw
-PKGMSG_FWBLOCK="  Verify that IPFW is active with \"ipfw show\"."
+PKGMSG_FWBLOCK="  IPFW support has been rewritten. Sshguard will now add entries to table 22."
 .elif ${SSHGUARDFW} == hosts
 PKGMSG_FWBLOCK="  Sshguard is going to use /etc/hosts.allow. Please remember to touch /etc/hosts.allow\!"
 .elif ${SSHGUARDFW} == ipfilter
 PKGMSG_FWBLOCK="  Sshguard will use /etc/ipf.rules as ruleset."
+.elif ${SSHGUARDFW} == null
+PKGMSG_FWBLOCK="  Sshguard null backend requires you provide your own script with the \"-e\" argument."
 .endif
 
 .include <bsd.port.mk>

Modified: head/security/sshguard/distinfo
==============================================================================
--- head/security/sshguard/distinfo	Tue Oct 13 00:03:10 2015	(r399171)
+++ head/security/sshguard/distinfo	Tue Oct 13 01:14:26 2015	(r399172)
@@ -1,2 +1,2 @@
-SHA256 (sshguard-1.6.1.tar.xz) = f431899c20fa2f41fa293605af96ff97d44823b84db41c914ee60da44f1ff6c8
-SIZE (sshguard-1.6.1.tar.xz) = 416088
+SHA256 (sshguard-1.6.2.tar.xz) = 57f56724f475e81bbe5fc75dfcb573213bf7e446d7dd039dcf5ba8fa5bc2cb2b
+SIZE (sshguard-1.6.2.tar.xz) = 405092

Modified: head/security/sshguard/files/pkg-message.in
==============================================================================
--- head/security/sshguard/files/pkg-message.in	Tue Oct 13 00:03:10 2015	(r399171)
+++ head/security/sshguard/files/pkg-message.in	Tue Oct 13 01:14:26 2015	(r399172)
@@ -3,16 +3,8 @@
 
 %%PKGMSG_FWBLOCK%%
 
-  If you would like to use sshguard via syslogd, add an entry to your
-  /etc/syslog.conf like the following:
-
-    auth.info;authpriv.info     |exec %%PREFIX%%/sbin/sshguard
-
-  and use "/etc/rc.d/syslogd reload" to activate it. Note, you can add
-  additional arguments to the sshguard command if you so desire.
-
-  Alternatively, you can also start sshguard as a daemon by using the
+  You can start sshguard as a daemon by using the
   rc.d script installed at %%PREFIX%%/etc/rc.d/sshguard .
   
-  See sshguard(8) and http://sshguard.sourceforge.net for additional info.
+  See sshguard(8) and http://www.sshguard.net/docs/setup for additional info.
 ##########################################################################


More information about the svn-ports-all mailing list