diff --git a/net/crowdsec-firewall-bouncer/Makefile b/net/crowdsec-firewall-bouncer/Makefile index 407232944..6727d92d2 100644 --- a/net/crowdsec-firewall-bouncer/Makefile +++ b/net/crowdsec-firewall-bouncer/Makefile @@ -6,14 +6,14 @@ include $(TOPDIR)/rules.mk PKG_NAME:=crowdsec-firewall-bouncer -PKG_VERSION:=0.0.16 +PKG_VERSION:=0.0.18 PKG_RELEASE:=$(AUTORELEASE) PKG_SOURCE_PROTO:=git PKG_SOURCE_URL:=https://github.com/crowdsecurity/cs-firewall-bouncer +PKG_MIRROR_HASH:=2fb7ddb226f6a99c46826706da25f7cdbcd7615468129e7b07f8ac4edf0366f9 PKG_SOURCE_VERSION:=v$(PKG_VERSION) -PKG_SOURCE_DATE:=20211117 -PKG_MIRROR_HASH:=769a01bcee0ac27627fc00a59259ca09f89f382fc228c7bb24dc5d7df8ae9a12 +PKG_SOURCE_DATE:=20211210 PKG_LICENSE:=MIT PKG_LICENSE_FILES:=LICENSE diff --git a/net/crowdsec-firewall-bouncer/patches/001-fix_config_iptables_chains.patch b/net/crowdsec-firewall-bouncer/patches/001-fix_config_iptables_chains.patch index d13940146..f129ad89f 100644 --- a/net/crowdsec-firewall-bouncer/patches/001-fix_config_iptables_chains.patch +++ b/net/crowdsec-firewall-bouncer/patches/001-fix_config_iptables_chains.patch @@ -1,6 +1,6 @@ --- a/config/crowdsec-firewall-bouncer.yaml +++ b/config/crowdsec-firewall-bouncer.yaml -@@ -15,5 +15,5 @@ deny_log: false +@@ -20,5 +20,5 @@ supported_decisions_types: #if present, insert rule in those chains iptables_chains: - INPUT