summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorYaroslav Halchenko <debian@onerussian.com>2011-11-28 22:24:56 -0500
committerYaroslav Halchenko <debian@onerussian.com>2011-11-28 22:46:04 -0500
commit1efe1bc1713fdc2f71812db04bbcc7129c75928d (patch)
tree515f9b3bf5663c7255c6f93dbd44e11518d00b3c
parent3e1983a8ecd9df6f06e754612f898d2501529af1 (diff)
downloadfail2ban-1efe1bc1713fdc2f71812db04bbcc7129c75928d.tar.gz
Changelog and version changes for 0.8.60.8.6
-rw-r--r--ChangeLog45
-rw-r--r--README6
-rw-r--r--common/version.py2
3 files changed, 48 insertions, 5 deletions
diff --git a/ChangeLog b/ChangeLog
index 3e117667..32e795dd 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -4,9 +4,52 @@
|_| \__,_|_|_/___|_.__/\__,_|_||_|
================================================================================
-Fail2Ban (version 0.8.5) 2011/07/28
+Fail2Ban (version 0.8.6) 2011/11/28
================================================================================
+ver. 0.8.6 (2011/11/28) - stable
+----------
+- Fixes:
+ Markos Chandras & Yaroslav Halchenko
+ * [492d8e5,bd658fc] Use hashlib (instead of deprecated md5) where available
+ Robert Trace & Michael Lorant
+ * [c48c2b1] gentoo-initd cleanup and fixes: assure /var/run + remove stale
+ sock file
+ Michael Saavedra
+ * [3a58d0e] Lock server's executeCmd to prevent racing among iptables calls:
+ see http://bugs.debian.org/554162
+ Yaroslav Halchenko
+ * [3eb5e3b] Allow for trailing spaces in sasl logs
+ * [1632244] Stop server-side communication before stopping the
+ jails (prevents lockup if actions use fail2ban-client upon
+ unban): see https://github.com/fail2ban/fail2ban/issues/7
+ * [5a2d518] Various changes to reincarnate unittests
+ Yehuda
+ * Wiki was cleaned from SPAM
+- Enhancements:
+ Adam Spiers
+ * [3152afb] Recognise time-stamped kernel messages
+ Guido Bozzetto
+ * [713fea6] Added ipmasq rule file to restart fail2ban when iptables are
+ wiped out: see http://bugs.debian.org/461417
+ Ɓukasz
+ * [5f23542] Matching of month names in Polish (thanks michaelberg79
+ for QA)
+ Tom Hendrikx
+ * [9fa54cf] Added Date: header for sendmail*.conf actions
+ Yaroslav Halchenko & Tom Hendrikx
+ * [b52d420..22b7007] <matches> in action files now can be used
+ to provide matched loglines which triggered action
+ Yaroslav Halchenko
+ * [ed0bf3a] Removed duplicate entry for DataCha0s/2\.0 in badbots:
+ see http://bugs.debian.org/519557
+ * [dad91f7] sshd.conf: allow user names to have spaces and
+ trailing spaces in the line
+ * [a9be451] removed expansions for few Date and Revision SVN keywords
+ * [a33135c] set/getFile for ticket.py -- found in source distribution
+ of 0.8.4
+ * [fbce415] additional logging while stopping the jails
+
ver. 0.8.5 (2011/07/28) - stable
----------
- Fix: use addfailregex instead of failregex while processing per-jail
diff --git a/README b/README
index 33e9b025..4b5048ed 100644
--- a/README
+++ b/README
@@ -4,7 +4,7 @@
|_| \__,_|_|_/___|_.__/\__,_|_||_|
================================================================================
-Fail2Ban (version 0.8.5) 2011/07/26
+Fail2Ban (version 0.8.6) 2011/11/28
================================================================================
Fail2Ban scans log files like /var/log/pwdfail and bans IP that makes too many
@@ -26,8 +26,8 @@ Optional:
To install, just do:
-> tar xvfj fail2ban-0.8.5.tar.bz2
-> cd fail2ban-0.8.5
+> tar xvfj fail2ban-0.8.6.tar.bz2
+> cd fail2ban-0.8.6
> python setup.py install
This will install Fail2Ban into /usr/share/fail2ban. The executable scripts are
diff --git a/common/version.py b/common/version.py
index ed2f72db..a745be3c 100644
--- a/common/version.py
+++ b/common/version.py
@@ -27,4 +27,4 @@ __date__ = "$Date$"
__copyright__ = "Copyright (c) 2004 Cyril Jaquier, 2011 Yaroslav Halchenko"
__license__ = "GPL"
-version = "0.8.5"
+version = "0.8.6"