Index: head/security/sshguard/Makefile =================================================================== --- head/security/sshguard/Makefile (revision 480852) +++ head/security/sshguard/Makefile (revision 480853) @@ -1,28 +1,30 @@ # Created by: Mij # $FreeBSD$ PORTNAME= sshguard -PORTVERSION= 2.1.0 -PORTREVISION= 1 +PORTVERSION= 2.2.0 CATEGORIES= security MASTER_SITES= SF/sshguard/sshguard/${PORTVERSION} MAINTAINER= dan.mcgregor@usask.ca COMMENT= Protect hosts from brute-force attacks against SSH and other services LICENSE= BSD2CLAUSE USE_RC_SUBR= sshguard GNU_CONFIGURE= yes SUB_FILES= pkg-message post-patch: - @${REINPLACE_CMD} -e 's|%PREFIX%|${PREFIX}|' ${WRKSRC}/doc/sshguard.8.rst - @${REINPLACE_CMD} -e 's|/usr/local|${PREFIX}|' ${WRKSRC}/examples/sshguard.conf.sample + @${REINPLACE_CMD} -e 's|%PREFIX%|${PREFIX}|' \ + ${WRKSRC}/doc/sshguard.8.rst + @${REINPLACE_CMD} -e 's|/usr/local|${PREFIX}|' \ + ${WRKSRC}/examples/sshguard.conf.sample post-install: ${INSTALL} -d ${STAGEDIR}${PREFIX}/etc - ${INSTALL} -m 644 ${WRKSRC}/examples/sshguard.conf.sample ${STAGEDIR}${PREFIX}/etc + ${INSTALL_DATA} ${WRKSRC}/examples/sshguard.conf.sample \ + ${STAGEDIR}${PREFIX}/etc .include Index: head/security/sshguard/distinfo =================================================================== --- head/security/sshguard/distinfo (revision 480852) +++ head/security/sshguard/distinfo (revision 480853) @@ -1,3 +1,3 @@ -TIMESTAMP = 1512597921 -SHA256 (sshguard-2.1.0.tar.gz) = 21252a4834ad8408df384ee4ddf468624aa9de9cead5afde1c77380a48cf028a -SIZE (sshguard-2.1.0.tar.gz) = 1117466 +TIMESTAMP = 1535115330 +SHA256 (sshguard-2.2.0.tar.gz) = 2aff07fee6ec33e4ffd5411916b75189977af1d77b86dac5f3834dd3aa3656c2 +SIZE (sshguard-2.2.0.tar.gz) = 737612 Index: head/security/sshguard/files/patch-examples-sshguard.conf.sample =================================================================== --- head/security/sshguard/files/patch-examples-sshguard.conf.sample (revision 480852) +++ head/security/sshguard/files/patch-examples-sshguard.conf.sample (revision 480853) @@ -1,33 +1,33 @@ ---- examples/sshguard.conf.sample.orig 2017-12-06 22:18:20 UTC +--- examples/sshguard.conf.sample.orig 2018-06-25 21:13:07 UTC +++ examples/sshguard.conf.sample @@ -6,10 +6,12 @@ #### REQUIRED CONFIGURATION #### # Full path to backend executable (required, no default) -#BACKEND="/usr/local/libexec/sshg-fw-iptables" +#BACKEND="/usr/local/libexec/sshg-fw-hosts" +#BACKEND="/usr/local/libexec/sshg-fw-ipfw" +#BACKEND="/usr/local/libexec/sshg-fw-pf" # Space-separated list of log files to monitor. (optional, no default) -#FILES="/var/log/auth.log /var/log/authlog /var/log/maillog" +FILES="/var/log/auth.log /var/log/maillog" # Shell command that provides logs on standard output. (optional, no default) # Example 1: ssh and sendmail from systemd journal: -@@ -40,12 +42,12 @@ DETECTION_TIME=1800 +@@ -40,12 +42,12 @@ IPV4_SUBNET=32 # !! Warning: These features may not work correctly with sandboxing. !! # Full path to PID file (optional, no default) -#PID_FILE=/run/sshguard.pid +#PID_FILE=/var/run/sshguard.pid # Colon-separated blacklist threshold and full path to blacklist file. # (optional, no default) -#BLACKLIST_FILE=90:/var/lib/sshguard/enemies +#BLACKLIST_FILE=120:/var/db/sshguard/blacklist.db # IP addresses listed in the WHITELIST_FILE are considered to be # friendlies and will never be blocked. -#WHITELIST_FILE=/etc/friends +#WHITELIST_FILE=/usr/local/etc/sshguard.whitelist Index: head/security/sshguard/files/patch-src-sshguard.in =================================================================== --- head/security/sshguard/files/patch-src-sshguard.in (revision 480852) +++ head/security/sshguard/files/patch-src-sshguard.in (revision 480853) @@ -1,10 +1,8 @@ -diff --git src/sshguard.in src/sshguard.in -index 40c864b..249ddb5 100644 ---- src/sshguard.in +--- src/sshguard.in.orig 2018-07-08 18:07:01 UTC +++ src/sshguard.in -@@ -85,4 +85,4 @@ elif [ -z "$tailcmd" ]; then +@@ -96,4 +96,4 @@ elif [ -z "$tailcmd" ]; then fi eval $tailcmd | $libexec/sshg-parser | \ - $libexec/sshg-blocker $flags | ($BACKEND; kill -PIPE $$) + $libexec/sshg-blocker $flags | ($BACKEND ; pkill -PIPE -P $$)