summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorYaroslav Halchenko <debian@onerussian.com>2015-07-31 21:32:13 -0400
committerYaroslav Halchenko <debian@onerussian.com>2015-07-31 21:32:13 -0400
commit70ba5cb0054f0869930b8cd2dc1bb836653dd289 (patch)
tree91d4e7f07785bcc5d33c95f890793317058cd923
parent84ad3525e644cf4405a574e62db89260af983c54 (diff)
downloadfail2ban-70ba5cb0054f0869930b8cd2dc1bb836653dd289.tar.gz
Release changes (too much of manual "labor"! ;))0.9.3
-rw-r--r--ChangeLog8
-rw-r--r--README.md6
-rw-r--r--RELEASE2
-rw-r--r--fail2ban/version.py2
-rw-r--r--man/fail2ban-client.16
-rw-r--r--man/fail2ban-regex.14
-rw-r--r--man/fail2ban-server.16
-rw-r--r--man/fail2ban-testcases.14
8 files changed, 19 insertions, 19 deletions
diff --git a/ChangeLog b/ChangeLog
index 88748bd0..3e80e7c3 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -6,8 +6,8 @@
Fail2Ban: Changelog
===================
-ver. 0.9.3 (2015/XX/XXX) - wanna-be-released
------------
+ver. 0.9.3 (2015/08/01) - lets-all-stay-friends
+----------
- IMPORTANT incompatible changes:
* filter.d/roundcube-auth.conf
@@ -21,7 +21,7 @@ ver. 0.9.3 (2015/XX/XXX) - wanna-be-released
with empty value for 'lockingopt' in `[Init]` section.
* mail-whois-lines, sendmail-geoip-lines and sendmail-whois-lines
actions now include by default only the first 1000 log lines in
- the emails. Adjust <grepopts> to augment the behavior.
+ the emails. Adjust <grepopts> to augment the behavior.
- Fixes:
* reload in interactive mode appends all the jails twice (gh-825)
@@ -53,7 +53,7 @@ ver. 0.9.3 (2015/XX/XXX) - wanna-be-released
* New type of operation: pass2allow, use fail2ban for "knocking",
opening a closed port by swapping blocktype and returntype
* New filters:
- - froxlor-auth Thanks Joern Muehlencord
+ - froxlor-auth - Thanks Joern Muehlencord
- apache-pass - filter Apache access log for successful authentication
* New actions:
- shorewall-ipset-proto6 - using proto feature of the Shorewall. Still requires
diff --git a/README.md b/README.md
index 66f07034..fe941a63 100644
--- a/README.md
+++ b/README.md
@@ -2,7 +2,7 @@
/ _|__ _(_) |_ ) |__ __ _ _ _
| _/ _` | | |/ /| '_ \/ _` | ' \
|_| \__,_|_|_/___|_.__/\__,_|_||_|
- v0.9.2.dev0 2015/xx/xx
+ v0.9.3 2015/08/01
## Fail2Ban: ban hosts that cause multiple authentication errors
@@ -37,8 +37,8 @@ Optional:
To install, just do:
- tar xvfj fail2ban-0.9.2.tar.bz2
- cd fail2ban-0.9.2
+ tar xvfj fail2ban-0.9.3.tar.bz2
+ cd fail2ban-0.9.3
python setup.py install
This will install Fail2Ban into the python library directory. The executable
diff --git a/RELEASE b/RELEASE
index 16880efb..d2a0d552 100644
--- a/RELEASE
+++ b/RELEASE
@@ -185,7 +185,7 @@ Post Release
Add the following to the top of the ChangeLog::
- ver. 0.9.3 (2014/XX/XXX) - wanna-be-released
+ ver. 0.9.4 (2014/XX/XXX) - wanna-be-released
-----------
- Fixes:
diff --git a/fail2ban/version.py b/fail2ban/version.py
index 7f26206a..4a0f220d 100644
--- a/fail2ban/version.py
+++ b/fail2ban/version.py
@@ -24,4 +24,4 @@ __author__ = "Cyril Jaquier, Yaroslav Halchenko, Steven Hiscocks, Daniel Black"
__copyright__ = "Copyright (c) 2004 Cyril Jaquier, 2005-2015 Yaroslav Halchenko, 2013-2014 Steven Hiscocks, Daniel Black"
__license__ = "GPL-v2+"
-version = "0.9.2.dev0"
+version = "0.9.3"
diff --git a/man/fail2ban-client.1 b/man/fail2ban-client.1
index ad68377b..a43123da 100644
--- a/man/fail2ban-client.1
+++ b/man/fail2ban-client.1
@@ -1,12 +1,12 @@
-.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.46.6.
-.TH FAIL2BAN-CLIENT "1" "July 2015" "fail2ban-client v0.9.2.dev" "User Commands"
+.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.1.
+.TH FAIL2BAN-CLIENT "1" "July 2015" "fail2ban-client v0.9.3" "User Commands"
.SH NAME
fail2ban-client \- configure and control the server
.SH SYNOPSIS
.B fail2ban-client
[\fI\,OPTIONS\/\fR] \fI\,<COMMAND>\/\fR
.SH DESCRIPTION
-Fail2Ban v0.9.2.dev reads log file that contains password failure report
+Fail2Ban v0.9.3 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.SH OPTIONS
.TP
diff --git a/man/fail2ban-regex.1 b/man/fail2ban-regex.1
index b21fef8e..c1ae40dc 100644
--- a/man/fail2ban-regex.1
+++ b/man/fail2ban-regex.1
@@ -1,5 +1,5 @@
-.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.46.6.
-.TH FAIL2BAN-REGEX "1" "July 2015" "fail2ban-regex 0.9.2.dev" "User Commands"
+.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.1.
+.TH FAIL2BAN-REGEX "1" "July 2015" "fail2ban-regex 0.9.3" "User Commands"
.SH NAME
fail2ban-regex \- test Fail2ban "failregex" option
.SH SYNOPSIS
diff --git a/man/fail2ban-server.1 b/man/fail2ban-server.1
index 3b1044b0..4260e748 100644
--- a/man/fail2ban-server.1
+++ b/man/fail2ban-server.1
@@ -1,12 +1,12 @@
-.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.46.6.
-.TH FAIL2BAN-SERVER "1" "July 2015" "fail2ban-server v0.9.2.dev" "User Commands"
+.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.1.
+.TH FAIL2BAN-SERVER "1" "July 2015" "fail2ban-server v0.9.3" "User Commands"
.SH NAME
fail2ban-server \- start the server
.SH SYNOPSIS
.B fail2ban-server
[\fI\,OPTIONS\/\fR]
.SH DESCRIPTION
-Fail2Ban v0.9.2.dev reads log file that contains password failure report
+Fail2Ban v0.9.3 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.PP
Only use this command for debugging purpose. Start the server with
diff --git a/man/fail2ban-testcases.1 b/man/fail2ban-testcases.1
index 7d9ae73b..55eedd50 100644
--- a/man/fail2ban-testcases.1
+++ b/man/fail2ban-testcases.1
@@ -1,5 +1,5 @@
-.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.46.6.
-.TH FAIL2BAN-TESTCASES "1" "July 2015" "fail2ban-testcases 0.9.2.dev" "User Commands"
+.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.1.
+.TH FAIL2BAN-TESTCASES "1" "July 2015" "fail2ban-testcases 0.9.3" "User Commands"
.SH NAME
fail2ban-testcases \- run Fail2Ban unit-tests
.SH SYNOPSIS