summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorsebres <serg.brester@sebres.de>2020-01-10 13:34:46 +0100
committersebres <serg.brester@sebres.de>2020-01-10 13:34:46 +0100
commitb25d8565fc23da58f97d1da649b46d27fb80b64a (patch)
tree572c18b5229966b90654a1a63099bd5f8bfd2548
parent4e4bd43e5edd2000818aa45d7f443be3e7712149 (diff)
downloadfail2ban-b25d8565fc23da58f97d1da649b46d27fb80b64a.tar.gz
release 0.10.5 -- Deserve more respect a jedi's weapon must. Hrrrm, Yes0.10.5
-rw-r--r--ChangeLog4
-rw-r--r--MANIFEST8
-rw-r--r--fail2ban/version.py2
-rw-r--r--man/fail2ban-client.14
-rw-r--r--man/fail2ban-python.14
-rw-r--r--man/fail2ban-regex.112
-rw-r--r--man/fail2ban-regex.h2m1
-rw-r--r--man/fail2ban-server.14
-rw-r--r--man/fail2ban-testcases.12
9 files changed, 29 insertions, 12 deletions
diff --git a/ChangeLog b/ChangeLog
index c405c8af..6c7b4bd9 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -31,9 +31,11 @@ Incompatibility list (compared to v.0.9):
IPv6-capable now.
-ver. 0.10.5-dev-1 (20??/??/??) - development edition
+ver. 0.10.5 (2020/01/10) - deserve-more-respect-a-jedis-weapon-must
-----------
+Yes, Hrrrm...
+
### Fixes
* [compatibility] systemd backend: default flags changed to SYSTEM_ONLY(4), fixed in gh-2444 in order to ignore
user session files per default, so could prevent "Too many open files" errors on a lot of user sessions (see gh-2392)
diff --git a/MANIFEST b/MANIFEST
index 892f33b7..dbcc2f60 100644
--- a/MANIFEST
+++ b/MANIFEST
@@ -42,7 +42,7 @@ config/action.d/mail-whois-lines.conf
config/action.d/mynetwatchman.conf
config/action.d/netscaler.conf
config/action.d/nftables-allports.conf
-config/action.d/nftables-common.conf
+config/action.d/nftables.conf
config/action.d/nftables-multiport.conf
config/action.d/nginx-block-map.conf
config/action.d/npf.conf
@@ -81,7 +81,9 @@ config/filter.d/apache-pass.conf
config/filter.d/apache-shellshock.conf
config/filter.d/assp.conf
config/filter.d/asterisk.conf
+config/filter.d/bitwarden.conf
config/filter.d/botsearch-common.conf
+config/filter.d/centreon.conf
config/filter.d/common.conf
config/filter.d/counter-strike.conf
config/filter.d/courier-auth.conf
@@ -151,6 +153,7 @@ config/filter.d/vsftpd.conf
config/filter.d/webmin-auth.conf
config/filter.d/wuftpd.conf
config/filter.d/xinetd-fail.conf
+config/filter.d/znc-adminlog.conf
config/filter.d/zoneminder.conf
config/jail.conf
config/paths-arch.conf
@@ -275,9 +278,11 @@ fail2ban/tests/files/logs/apache-pass
fail2ban/tests/files/logs/apache-shellshock
fail2ban/tests/files/logs/assp
fail2ban/tests/files/logs/asterisk
+fail2ban/tests/files/logs/bitwarden
fail2ban/tests/files/logs/bsd/syslog-plain.txt
fail2ban/tests/files/logs/bsd/syslog-v.txt
fail2ban/tests/files/logs/bsd/syslog-vv.txt
+fail2ban/tests/files/logs/centreon
fail2ban/tests/files/logs/counter-strike
fail2ban/tests/files/logs/courier-auth
fail2ban/tests/files/logs/courier-smtp
@@ -344,6 +349,7 @@ fail2ban/tests/files/logs/vsftpd
fail2ban/tests/files/logs/webmin-auth
fail2ban/tests/files/logs/wuftpd
fail2ban/tests/files/logs/xinetd-fail
+fail2ban/tests/files/logs/znc-adminlog
fail2ban/tests/files/logs/zoneminder
fail2ban/tests/files/logs/zzz-generic-example
fail2ban/tests/files/logs/zzz-sshd-obsolete-multiline
diff --git a/fail2ban/version.py b/fail2ban/version.py
index 42adf49b..89f6248c 100644
--- a/fail2ban/version.py
+++ b/fail2ban/version.py
@@ -24,7 +24,7 @@ __author__ = "Cyril Jaquier, Yaroslav Halchenko, Steven Hiscocks, Daniel Black"
__copyright__ = "Copyright (c) 2004 Cyril Jaquier, 2005-2016 Yaroslav Halchenko, 2013-2014 Steven Hiscocks, Daniel Black"
__license__ = "GPL-v2+"
-version = "0.10.5.dev1"
+version = "0.10.5"
def normVersion():
""" Returns fail2ban version in normalized machine-readable format"""
diff --git a/man/fail2ban-client.1 b/man/fail2ban-client.1
index 6c1ff7ef..9ea61084 100644
--- a/man/fail2ban-client.1
+++ b/man/fail2ban-client.1
@@ -1,12 +1,12 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
-.TH FAIL2BAN-CLIENT "1" "October 2018" "fail2ban-client v0.10.5.dev1" "User Commands"
+.TH FAIL2BAN-CLIENT "1" "January 2020" "fail2ban-client v0.10.5" "User Commands"
.SH NAME
fail2ban-client \- configure and control the server
.SH SYNOPSIS
.B fail2ban-client
[\fI\,OPTIONS\/\fR] \fI\,<COMMAND>\/\fR
.SH DESCRIPTION
-Fail2Ban v0.10.5.dev1 reads log file that contains password failure report
+Fail2Ban v0.10.5 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.SH OPTIONS
.TP
diff --git a/man/fail2ban-python.1 b/man/fail2ban-python.1
index 137bc5c6..f38097c5 100644
--- a/man/fail2ban-python.1
+++ b/man/fail2ban-python.1
@@ -1,9 +1,9 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
-.TH FAIL2BAN-PYTHON "1" "October 2018" "fail2ban-python f2bversion" "User Commands"
+.TH FAIL2BAN-PYTHON "1" "January 2020" "fail2ban-python 0.10.5" "User Commands"
.SH NAME
fail2ban-python \- a helper for Fail2Ban to assure that the same Python is used
.SH DESCRIPTION
-usage: ../bin/fail2ban\-python [option] ... [\-c cmd | \fB\-m\fR mod | file | \fB\-]\fR [arg] ...
+usage: fail2ban\-python [option] ... [\-c cmd | \fB\-m\fR mod | file | \fB\-]\fR [arg] ...
Options and arguments (and corresponding environment variables):
\fB\-B\fR : don't write .py[co] files on import; also PYTHONDONTWRITEBYTECODE=x
\fB\-c\fR cmd : program passed in as string (terminates option list)
diff --git a/man/fail2ban-regex.1 b/man/fail2ban-regex.1
index fe7d37ab..44154b85 100644
--- a/man/fail2ban-regex.1
+++ b/man/fail2ban-regex.1
@@ -1,5 +1,5 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
-.TH FAIL2BAN-REGEX "1" "October 2018" "fail2ban-regex 0.10.5.dev1" "User Commands"
+.TH FAIL2BAN-REGEX "1" "January 2020" "fail2ban-regex 0.10.5" "User Commands"
.SH NAME
fail2ban-regex \- test Fail2ban "failregex" option
.SH SYNOPSIS
@@ -87,6 +87,13 @@ Verbose date patterns/regex in output
\fB\-D\fR, \fB\-\-debuggex\fR
Produce debuggex.com urls for debugging there
.TP
+\fB\-\-no\-check\-all\fR
+Disable check for all regex's
+.TP
+\fB\-o\fR OUT, \fB\-\-out\fR=\fI\,OUT\/\fR
+Set token to print failure information only (row, id,
+ip, msg, host, ip4, ip6, dns, matches, ...)
+.TP
\fB\-\-print\-no\-missed\fR
Do not print any missed lines
.TP
@@ -110,7 +117,7 @@ Either to make the tracebacks full, not compressed (as
by default)
.SH AUTHOR
Written by Cyril Jaquier <cyril.jaquier@fail2ban.org>.
-Many contributions by Yaroslav O. Halchenko and Steven Hiscocks.
+Many contributions by Yaroslav O. Halchenko, Steven Hiscocks, Sergey G. Brester (sebres).
.SH "REPORTING BUGS"
Report bugs to https://github.com/fail2ban/fail2ban/issues
.SH COPYRIGHT
@@ -122,3 +129,4 @@ Licensed under the GNU General Public License v2 (GPL).
.br
fail2ban-client(1)
fail2ban-server(1)
+jail.conf(5)
diff --git a/man/fail2ban-regex.h2m b/man/fail2ban-regex.h2m
index dfbf9330..91992994 100644
--- a/man/fail2ban-regex.h2m
+++ b/man/fail2ban-regex.h2m
@@ -8,3 +8,4 @@ fail2ban-regex \- test Fail2ban "failregex" option
.br
fail2ban-client(1)
fail2ban-server(1)
+jail.conf(5)
diff --git a/man/fail2ban-server.1 b/man/fail2ban-server.1
index 098c3eac..ddf9b303 100644
--- a/man/fail2ban-server.1
+++ b/man/fail2ban-server.1
@@ -1,12 +1,12 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
-.TH FAIL2BAN-SERVER "1" "October 2018" "fail2ban-server v0.10.5.dev1" "User Commands"
+.TH FAIL2BAN-SERVER "1" "January 2020" "fail2ban-server v0.10.5" "User Commands"
.SH NAME
fail2ban-server \- start the server
.SH SYNOPSIS
.B fail2ban-server
[\fI\,OPTIONS\/\fR]
.SH DESCRIPTION
-Fail2Ban v0.10.5.dev1 reads log file that contains password failure report
+Fail2Ban v0.10.5 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.SH OPTIONS
.TP
diff --git a/man/fail2ban-testcases.1 b/man/fail2ban-testcases.1
index c61d4b3f..56b02627 100644
--- a/man/fail2ban-testcases.1
+++ b/man/fail2ban-testcases.1
@@ -1,5 +1,5 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
-.TH FAIL2BAN-TESTCASES "1" "October 2018" "fail2ban-testcases 0.10.5.dev1" "User Commands"
+.TH FAIL2BAN-TESTCASES "1" "January 2020" "fail2ban-testcases 0.10.5" "User Commands"
.SH NAME
fail2ban-testcases \- run Fail2Ban unit-tests
.SH SYNOPSIS