crowdsec-firewall-bouncer 0.0.25-3 source package in Ubuntu

Changelog

crowdsec-firewall-bouncer (0.0.25-3) unstable; urgency=medium

  * Fix failure to install if crowdsec is unpacked but not configured
    (Closes: #1036985):
     - If both cscli and /etc/crowdsec/config.yaml exist, register as
       previously, via `cscli bouncers add`.
     - If cscli exists but /etc/crowdsec/config.yaml doesn't, create an
       API key similarly to what cscli would do (32 hexadecimal digits),
       and queue registration in /var/lib/crowdsec/pending-registration.
  * Add ConditionPathExists=!/var/lib/crowdsec/pending-registration to the
    systemd unit accordingly, so that it's skipped until crowdsec's
    postinst deals with the pending-registration file, removes it, and
    starts the units.
  * Use mode 600 when creating crowdsec-firewall-bouncer.yaml.local, since
    it contains an API key.

 -- Cyril Brulebois <email address hidden>  Wed, 31 May 2023 18:57:41 +0200

Upload details

Uploaded by:
Debian Go Packaging Team
Uploaded to:
Sid
Original maintainer:
Debian Go Packaging Team
Architectures:
any
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
crowdsec-firewall-bouncer_0.0.25-3.dsc 2.5 KiB 204e0f29352a2a32ff32e3cdaebab4d0c99cca4fbefe92048098143efee53edf
crowdsec-firewall-bouncer_0.0.25.orig.tar.gz 184.8 KiB 15ffaa38644215a4cf5e5d5d3a6fc6f0800057bc55d4bd25778d8e952679506e
crowdsec-firewall-bouncer_0.0.25-3.debian.tar.xz 7.3 KiB c0a6fece9244f4ee228572f12990a78801d8f109651778d7e16d4a29e8bbab57

Available diffs

No changes file available.

Binary packages built by this source

crowdsec-firewall-bouncer: CrowdSec bouncer for firewalls

 This package uses the CrowdSec API to implement decisions at the firewall
 level via blocklists. It supports both nftables and iptables+ipset (IPv4
 and IPv6).

crowdsec-firewall-bouncer-dbgsym: debug symbols for crowdsec-firewall-bouncer