summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorsebres <serg.brester@sebres.de>2017-10-12 13:25:14 +0200
committersebres <serg.brester@sebres.de>2017-10-12 13:46:46 +0200
commit351abeb4ff77dfca4049e7401553900b46e8db40 (patch)
tree40f4c919126f178caa8d5fa352dd8b2190232fad
parentceff489a46396b561d4a890ae75213e266837a04 (diff)
downloadfail2ban-0.10.1.tar.gz
prepare release: bump version, update ChangeLog, man's and MANIFEST etc.0.10.1
-rw-r--r--ChangeLog2
-rw-r--r--MANIFEST6
-rw-r--r--README.md6
-rw-r--r--fail2ban/version.py2
-rw-r--r--man/fail2ban-client.17
-rw-r--r--man/fail2ban-regex.12
-rw-r--r--man/fail2ban-server.110
-rw-r--r--man/fail2ban-testcases.12
8 files changed, 22 insertions, 15 deletions
diff --git a/ChangeLog b/ChangeLog
index df0f96be..80e31e14 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -31,7 +31,7 @@ Incompatibility list (compared to v.0.9):
IPv6-capable now.
-ver. 0.10.1-dev-1 (2016/??/??) - development edition
+ver. 0.10.1 (2017/10/12) - succeeded-before-friday-the-13th
-----------
### Fixes
diff --git a/MANIFEST b/MANIFEST
index a6fdae5a..d69ca029 100644
--- a/MANIFEST
+++ b/MANIFEST
@@ -120,6 +120,7 @@ config/filter.d/openwebmail.conf
config/filter.d/oracleims.conf
config/filter.d/pam-generic.conf
config/filter.d/perdition.conf
+config/filter.d/phpmyadmin-syslog.conf
config/filter.d/php-url-fopen.conf
config/filter.d/portsentry.conf
config/filter.d/postfix.conf
@@ -148,6 +149,7 @@ config/filter.d/vsftpd.conf
config/filter.d/webmin-auth.conf
config/filter.d/wuftpd.conf
config/filter.d/xinetd-fail.conf
+config/filter.d/zoneminder.conf
config/jail.conf
config/paths-arch.conf
config/paths-common.conf
@@ -309,6 +311,7 @@ fail2ban/tests/files/logs/openwebmail
fail2ban/tests/files/logs/oracleims
fail2ban/tests/files/logs/pam-generic
fail2ban/tests/files/logs/perdition
+fail2ban/tests/files/logs/phpmyadmin-syslog
fail2ban/tests/files/logs/php-url-fopen
fail2ban/tests/files/logs/portsentry
fail2ban/tests/files/logs/postfix
@@ -336,6 +339,7 @@ fail2ban/tests/files/logs/vsftpd
fail2ban/tests/files/logs/webmin-auth
fail2ban/tests/files/logs/wuftpd
fail2ban/tests/files/logs/xinetd-fail
+fail2ban/tests/files/logs/zoneminder
fail2ban/tests/files/logs/zzz-generic-example
fail2ban/tests/files/logs/zzz-sshd-obsolete-multiline
fail2ban/tests/files/testcase01a.log
@@ -363,7 +367,7 @@ files/cacti/fail2ban_stats.sh
files/cacti/README
files/debian-initd
files/fail2ban-logrotate
-files/fail2ban.service
+files/fail2ban.service.in
files/fail2ban-tmpfiles.conf
files/fail2ban.upstart
files/gen_badbots
diff --git a/README.md b/README.md
index bb87b935..f082f808 100644
--- a/README.md
+++ b/README.md
@@ -2,7 +2,7 @@
/ _|__ _(_) |_ ) |__ __ _ _ _
| _/ _` | | |/ /| '_ \/ _` | ' \
|_| \__,_|_|_/___|_.__/\__,_|_||_|
- v0.10.1 2016/??/??
+ v0.10.1 2017/10/12
## Fail2Ban: ban hosts that cause multiple authentication errors
@@ -43,8 +43,8 @@ Optional:
To install, just do:
- tar xvfj fail2ban-0.10.0.tar.bz2
- cd fail2ban-0.10.0
+ tar xvfj fail2ban-0.10.1.tar.bz2
+ cd fail2ban-0.10.1
python setup.py install
This will install Fail2Ban into the python library directory. The executable
diff --git a/fail2ban/version.py b/fail2ban/version.py
index f9638bab..bcf9e9b3 100644
--- a/fail2ban/version.py
+++ b/fail2ban/version.py
@@ -24,4 +24,4 @@ __author__ = "Cyril Jaquier, Yaroslav Halchenko, Steven Hiscocks, Daniel Black"
__copyright__ = "Copyright (c) 2004 Cyril Jaquier, 2005-2016 Yaroslav Halchenko, 2013-2014 Steven Hiscocks, Daniel Black"
__license__ = "GPL-v2+"
-version = "0.10.1.dev1"
+version = "0.10.1"
diff --git a/man/fail2ban-client.1 b/man/fail2ban-client.1
index 2215d70e..a10fc3e0 100644
--- a/man/fail2ban-client.1
+++ b/man/fail2ban-client.1
@@ -1,12 +1,12 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
-.TH FAIL2BAN-CLIENT "1" "August 2017" "fail2ban-client v0.10.0" "User Commands"
+.TH FAIL2BAN-CLIENT "1" "October 2017" "fail2ban-client v0.10.1" "User Commands"
.SH NAME
fail2ban-client \- configure and control the server
.SH SYNOPSIS
.B fail2ban-client
[\fI\,OPTIONS\/\fR] \fI\,<COMMAND>\/\fR
.SH DESCRIPTION
-Fail2Ban v0.10.0 reads log file that contains password failure report
+Fail2Ban v0.10.1 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.SH OPTIONS
.TP
@@ -29,6 +29,9 @@ logging level
\fB\-d\fR
dump configuration. For debugging
.TP
+\fB\-\-dp\fR, \fB\-\-dump\-pretty\fR
+dump the configuration using more human readable representation
+.TP
\fB\-t\fR, \fB\-\-test\fR
test configuration (can be also specified with start parameters)
.TP
diff --git a/man/fail2ban-regex.1 b/man/fail2ban-regex.1
index c414bec3..19f42c76 100644
--- a/man/fail2ban-regex.1
+++ b/man/fail2ban-regex.1
@@ -1,5 +1,5 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
-.TH FAIL2BAN-REGEX "1" "August 2017" "fail2ban-regex 0.10.0" "User Commands"
+.TH FAIL2BAN-REGEX "1" "October 2017" "fail2ban-regex 0.10.1" "User Commands"
.SH NAME
fail2ban-regex \- test Fail2ban "failregex" option
.SH SYNOPSIS
diff --git a/man/fail2ban-server.1 b/man/fail2ban-server.1
index 5151821e..0201c4d9 100644
--- a/man/fail2ban-server.1
+++ b/man/fail2ban-server.1
@@ -1,12 +1,12 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
-.TH FAIL2BAN-SERVER "1" "August 2017" "fail2ban-server v0.10.0" "User Commands"
+.TH FAIL2BAN-SERVER "1" "October 2017" "fail2ban-server v0.10.1" "User Commands"
.SH NAME
fail2ban-server \- start the server
.SH SYNOPSIS
.B fail2ban-server
[\fI\,OPTIONS\/\fR]
.SH DESCRIPTION
-Fail2Ban v0.10.0 reads log file that contains password failure report
+Fail2Ban v0.10.1 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.SH OPTIONS
.TP
@@ -23,15 +23,15 @@ pidfile path
logging level
.HP
\fB\-\-logtarget\fR <FILE>|STDOUT|STDERR|SYSLOG
-logging target
-.br
-Note. If fail2ban running as systemd-service, for logging to the systemd-journal, the logtarget could be set to STDOUT
.HP
\fB\-\-syslogsocket\fR auto|<FILE>
.TP
\fB\-d\fR
dump configuration. For debugging
.TP
+\fB\-\-dp\fR, \fB\-\-dump\-pretty\fR
+dump the configuration using more human readable representation
+.TP
\fB\-t\fR, \fB\-\-test\fR
test configuration (can be also specified with start parameters)
.TP
diff --git a/man/fail2ban-testcases.1 b/man/fail2ban-testcases.1
index e4566005..e1fb7bbb 100644
--- a/man/fail2ban-testcases.1
+++ b/man/fail2ban-testcases.1
@@ -1,5 +1,5 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
-.TH FAIL2BAN-TESTCASES "1" "August 2017" "fail2ban-testcases 0.10.0" "User Commands"
+.TH FAIL2BAN-TESTCASES "1" "October 2017" "fail2ban-testcases 0.10.1" "User Commands"
.SH NAME
fail2ban-testcases \- run Fail2Ban unit-tests
.SH SYNOPSIS