Skip to content

Commit

Permalink
fix(admin): Fix incorrect log and cache paths
Browse files Browse the repository at this point in the history
  • Loading branch information
julienloizelet committed Mar 14, 2024
1 parent 0cc06d1 commit 5d11f87
Show file tree
Hide file tree
Showing 6 changed files with 17 additions and 10 deletions.
4 changes: 2 additions & 2 deletions .github/workflows/release.yml
Original file line number Diff line number Diff line change
Expand Up @@ -143,7 +143,7 @@ jobs:
- name: Create release ${{ env.VERSION_NUMBER }} with Wordpress zip
if: github.event.inputs.deploy_to_wordpress == 'true'
uses: softprops/action-gh-release@v1
uses: softprops/action-gh-release@v2
with:
files: crowdsec.zip
body_path: CHANGELOG.txt
Expand All @@ -154,7 +154,7 @@ jobs:

- name: Create release ${{ env.VERSION_NUMBER }} without Wordpress zip
if: github.event.inputs.deploy_to_wordpress != 'true'
uses: softprops/action-gh-release@v1
uses: softprops/action-gh-release@v2
with:
body_path: CHANGELOG.txt
name: ${{ env.VERSION_NUMBER }}
Expand Down
7 changes: 7 additions & 0 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,6 +4,13 @@ All notable changes to this project will be documented in this file.
The format is based on [Keep a Changelog](https://keepachangelog.com/en)
and this project adheres to [Semantic Versioning](https://semver.org/spec/v2.0.0.html).

## [2.6.1](https:/crowdsecurity/cs-wordpress-bouncer/releases/tag/v2.6.1) - 2024-03-14
[_Compare with previous release_](https:/crowdsecurity/cs-wordpress-bouncer/compare/v2.6.0...v2.6.1)

### Fixed

- Fix incorrect log and cache paths in admin view


## [2.6.0](https:/crowdsecurity/cs-wordpress-bouncer/releases/tag/v2.6.0) - 2024-03-14
[_Compare with previous release_](https:/crowdsecurity/cs-wordpress-bouncer/compare/v2.5.2...v2.6.0)
Expand Down
4 changes: 2 additions & 2 deletions crowdsec.php
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@
* Plugin URI: https:/crowdsecurity/cs-wordpress-bouncer
* Description: Safer Together. Protect your WordPress application with CrowdSec.
* Tags: crowdsec-bouncer, wordpress, security, firewall, captcha, ip-scanner, ip-blocker, ip-blocking, ip-address, ip-database, ip-range-check, crowdsec, ban-hosts, ban-management, anti-hacking, hacker-protection, captcha-image, captcha-generator, captcha-generation, captcha-service
* Version: 2.6.0
* Version: 2.6.1
* Author: CrowdSec
* Author URI: https://www.crowdsec.net/
* Github: https:/crowdsecurity/cs-wordpress-bouncer
Expand All @@ -13,7 +13,7 @@
* Requires PHP: 7.2
* Requires at least: 4.9
* Tested up to: 6.4
* Stable tag: 2.6.0
* Stable tag: 2.6.1
* Text Domain: crowdsec-wp
* First release: 2021.
*/
Expand Down
2 changes: 1 addition & 1 deletion inc/Constants.php
Original file line number Diff line number Diff line change
Expand Up @@ -19,5 +19,5 @@ class Constants extends LibConstants

public const DEFAULT_BASE_FILE_PATH = __DIR__ . '/../../../../wp-content/uploads/crowdsec/';
public const STANDALONE_CONFIG_PATH = __DIR__ . '/standalone-settings.php';
public const VERSION = 'v2.6.0';
public const VERSION = 'v2.6.1';
}
8 changes: 4 additions & 4 deletions inc/admin/advanced-settings.php
Original file line number Diff line number Diff line change
Expand Up @@ -257,7 +257,7 @@ function crowdsec_multi_save_advanced_settings()
}, ((Constants::CACHE_SYSTEM_PHPFS === $cacheSystem) ?
'<input style="margin-right:10px" type="button" id="crowdsec_prune_cache" value="Prune now" class="button button-secondary" onclick="document.getElementById(\'crowdsec_action_prune_cache\').submit();">' : '').
'<p>The File system cache is faster than calling Local API. Redis or Memcached is faster than the File System cache.<br>
<b>Important note: </b> If you use the File system cache, make sure the <i>wp-content/plugins/crowdsec/.cache</i> path is not publicly accessible.<br>
<b>Important note: </b> If you use the File system cache, make sure the <i>wp-content/uploads/crowdsec/cache</i> path is not publicly accessible.<br>
Please refer to <a target="_blank" href="https:/crowdsecurity/cs-wordpress-bouncer/blob/main/docs/USER_GUIDE.md#security">the documentation to deny direct access to this folder.</a></p>', [
Constants::CACHE_SYSTEM_PHPFS => 'File system',
Constants::CACHE_SYSTEM_REDIS => 'Redis',
Expand Down Expand Up @@ -510,17 +510,17 @@ function convertInlineIpRangesToComparableIpBounds(string $inlineIpRanges): arra

add_settings_section('crowdsec_admin_advanced_debug', 'Debug mode', function () {
echo 'Configure the debug mode.<br>
<b>Important note: </b> Make sure the <i>wp-content/plugins/crowdsec/logs</i> path is not publicly accessible.<br>
<b>Important note: </b> Make sure the <i>wp-content/uploads/crowdsec/logs</i> path is not publicly accessible.<br>
Please refer to <a target="_blank" href="https:/crowdsecurity/cs-wordpress-bouncer/blob/main/docs/USER_GUIDE.md#security">the documentation to deny direct access to this folder.</a>';
}, 'crowdsec_advanced_settings');

// Field "crowdsec_debug_mode"
addFieldCheckbox('crowdsec_debug_mode', 'Enable debug mode', 'crowdsec_plugin_advanced_settings', 'crowdsec_advanced_settings', 'crowdsec_admin_advanced_debug', function () {}, function () {}, '
<p>Should not be used in production.<br>When this mode is enabled, a <i>debug.log</i> file will be written in the <i>wp-content/plugins/crowdsec/logs</i> folder.</p>');
<p>Should not be used in production.<br>When this mode is enabled, a <i>debug.log</i> file will be written in the <i>wp-content/uploads/crowdsec/logs</i> folder.</p>');

// Field "crowdsec_disable_prod_log"
addFieldCheckbox('crowdsec_disable_prod_log', 'Disable prod log', 'crowdsec_plugin_advanced_settings', 'crowdsec_advanced_settings', 'crowdsec_admin_advanced_debug', function () {}, function () {}, '
<p>By default, a <i>prod.log</i> file will be written in the <i>wp-content/plugins/crowdsec/logs</i> folder.<br>You can disable this log here.</p>');
<p>By default, a <i>prod.log</i> file is written in the <i>wp-content/uploads/crowdsec/logs</i> folder.<br>You can disable this log here.</p>');

// Field "Custom User Agent"
addFieldString('crowdsec_custom_user_agent', 'Custom User-Agent', 'crowdsec_plugin_advanced_settings', 'crowdsec_advanced_settings', 'crowdsec_admin_advanced_debug', function ($input) {
Expand Down
2 changes: 1 addition & 1 deletion readme.txt
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ Donate link: https://crowdsec.net/
Tags: crowdsec-bouncer, wordpress, security, firewall, captcha, ip-scanner, ip-blocker, ip-blocking, ip-address, ip-database, ip-range-check, crowdsec, ban-hosts, ban-management, anti-hacking, hacker-protection, captcha-image, captcha-generator, captcha-generation, captcha-service
Requires at least: 4.9
Tested up to: 6.4
Stable tag: 2.6.0
Stable tag: 2.6.1
Requires PHP: 7.2
License: MIT
License URI: https://opensource.org/licenses/MIT
Expand Down

0 comments on commit 5d11f87

Please sign in to comment.