From c65ec967936d54be4c98c3b4f1eb508e9a20dbaa Mon Sep 17 00:00:00 2001 From: Steve Wills Date: Thu, 17 Dec 2020 21:10:46 +0000 Subject: MFH: r557185 r558297 security/vault: update to 1.6.0 security/vault: update to 1.6.1 [1] While here, improve pkg-message and rc script [2] PR: 251737 [2] Submitted by: brd [2] Security: cc1fd3da-b8fd-4f4d-a092-c38541c0f993 Approved by: ports-secteam (implicit) --- security/vault/Makefile | 2 +- security/vault/distinfo | 10 +++++----- security/vault/files/pkg-message.in | 2 +- security/vault/files/vault.in | 6 +++--- 4 files changed, 10 insertions(+), 10 deletions(-) diff --git a/security/vault/Makefile b/security/vault/Makefile index 49d39fc144b0..1c1f172a6c15 100644 --- a/security/vault/Makefile +++ b/security/vault/Makefile @@ -1,7 +1,7 @@ # $FreeBSD$ PORTNAME= vault -PORTVERSION= 1.5.4 +PORTVERSION= 1.6.1 DISTVERSIONPREFIX= v CATEGORIES= security diff --git a/security/vault/distinfo b/security/vault/distinfo index f18c5d23f3fd..ce49b52a1777 100644 --- a/security/vault/distinfo +++ b/security/vault/distinfo @@ -1,5 +1,5 @@ -TIMESTAMP = 1601333569 -SHA256 (hashicorp-vault-v1.5.4_GH0.tar.gz) = 99e3145a9b6f5ee6429b997f3e1f35f648d07c617ff6aef7041f91fcf34e1582 -SIZE (hashicorp-vault-v1.5.4_GH0.tar.gz) = 35116452 -SHA256 (swills-vaultui-v1.5.4_GH0.tar.gz) = 486ea116146a5d3b875d4449d2633519c9d09c0be8689a249c2ab2ad042d7dde -SIZE (swills-vaultui-v1.5.4_GH0.tar.gz) = 1614275 +TIMESTAMP = 1608216772 +SHA256 (hashicorp-vault-v1.6.1_GH0.tar.gz) = fb5d96e682a48bfd421b13cdfffd710da0238dbded1988aab822dd5aae75b4c4 +SIZE (hashicorp-vault-v1.6.1_GH0.tar.gz) = 39080880 +SHA256 (swills-vaultui-v1.6.1_GH0.tar.gz) = 2fafc8a7e523fd7cd196731b5cebdf160e4e025b80bb4c249728a7a042f1d607 +SIZE (swills-vaultui-v1.6.1_GH0.tar.gz) = 1657205 diff --git a/security/vault/files/pkg-message.in b/security/vault/files/pkg-message.in index c12329436e5c..35f1b5642ff6 100644 --- a/security/vault/files/pkg-message.in +++ b/security/vault/files/pkg-message.in @@ -11,7 +11,7 @@ pw usermod -L daemon -n vault or delete the user and reinstall the package. You may also need to increase memorylocked for the daemon class in -/etc/login.conf to 256M or more and run: +/etc/login.conf to 1024M or more and run: cap_mkdb /etc/login.conf diff --git a/security/vault/files/vault.in b/security/vault/files/vault.in index bd4c87b6cdfd..e1a4a91fe4d3 100644 --- a/security/vault/files/vault.in +++ b/security/vault/files/vault.in @@ -15,7 +15,7 @@ # Default is "vault". # vault_group (group): Set group to run vault. # Default is "vault". -# vault_config (dir): Set vault config file. +# vault_config (file): Set vault config file. # Default is "%%PREFIX%%/etc/vault.hcl". # vault_syslog_output_enable (bool): Set to enable syslog output. # Default is "NO". See daemon(8). @@ -42,7 +42,7 @@ if [ ${DAEMON} -eq 0 ]; then : ${vault_syslog_output_priority:="info"} : ${vault_syslog_output_facility:="daemon"} if checkyesno vault_syslog_output_enable; then - vault_syslog_output_flags="-t ${name} -T ${name}" + vault_syslog_output_flags="-T ${name}" if [ -n "${vault_syslog_output_priority}" ]; then vault_syslog_output_flags="${vault_syslog_output_flags} -s ${vault_syslog_output_priority}" @@ -60,7 +60,7 @@ fi pidfile=/var/run/vault.pid procname="%%PREFIX%%/bin/vault" command="/usr/sbin/daemon" -command_args="-f ${vault_syslog_output_flags} -p ${pidfile} /usr/bin/env ${vault_env} ${procname} server -config=${vault_config}" +command_args="-f -t ${name} ${vault_syslog_output_flags} -p ${pidfile} /usr/bin/env ${vault_env} ${procname} server -config=${vault_config}" extra_commands="reload monitor" monitor_cmd=vault_monitor -- cgit v1.2.3