summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--ChangeLog4
-rw-r--r--MANIFEST8
-rw-r--r--fail2ban/client/fail2banregex.py5
-rw-r--r--man/fail2ban-python.14
-rw-r--r--man/fail2ban-regex.h2m1
-rwxr-xr-xman/generate-man14
6 files changed, 24 insertions, 12 deletions
diff --git a/ChangeLog b/ChangeLog
index bf64534b..2a89d28e 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -59,9 +59,11 @@ ver. 0.11.0-dev-0 (20??/??/??) - development nightly edition
* added new command `fail2ban-client get <JAIL> banip ?sep-char|--with-time?` to get the banned ip addresses (gh-1916).
-ver. 0.10.5-dev-1 (20??/??/??) - development edition
+ver. 0.10.5 (2020/01/10) - deserve-more-respect-a-jedis-weapon-must
-----------
+Yes, Hrrrm...
+
### Fixes
* [compatibility] systemd backend: default flags changed to SYSTEM_ONLY(4), fixed in gh-2444 in order to ignore
user session files per default, so could prevent "Too many open files" errors on a lot of user sessions (see gh-2392)
diff --git a/MANIFEST b/MANIFEST
index ed441bac..3974184c 100644
--- a/MANIFEST
+++ b/MANIFEST
@@ -42,7 +42,7 @@ config/action.d/mail-whois-lines.conf
config/action.d/mynetwatchman.conf
config/action.d/netscaler.conf
config/action.d/nftables-allports.conf
-config/action.d/nftables-common.conf
+config/action.d/nftables.conf
config/action.d/nftables-multiport.conf
config/action.d/nginx-block-map.conf
config/action.d/npf.conf
@@ -81,7 +81,9 @@ config/filter.d/apache-pass.conf
config/filter.d/apache-shellshock.conf
config/filter.d/assp.conf
config/filter.d/asterisk.conf
+config/filter.d/bitwarden.conf
config/filter.d/botsearch-common.conf
+config/filter.d/centreon.conf
config/filter.d/common.conf
config/filter.d/counter-strike.conf
config/filter.d/courier-auth.conf
@@ -151,6 +153,7 @@ config/filter.d/vsftpd.conf
config/filter.d/webmin-auth.conf
config/filter.d/wuftpd.conf
config/filter.d/xinetd-fail.conf
+config/filter.d/znc-adminlog.conf
config/filter.d/zoneminder.conf
config/jail.conf
config/paths-arch.conf
@@ -277,9 +280,11 @@ fail2ban/tests/files/logs/apache-pass
fail2ban/tests/files/logs/apache-shellshock
fail2ban/tests/files/logs/assp
fail2ban/tests/files/logs/asterisk
+fail2ban/tests/files/logs/bitwarden
fail2ban/tests/files/logs/bsd/syslog-plain.txt
fail2ban/tests/files/logs/bsd/syslog-v.txt
fail2ban/tests/files/logs/bsd/syslog-vv.txt
+fail2ban/tests/files/logs/centreon
fail2ban/tests/files/logs/counter-strike
fail2ban/tests/files/logs/courier-auth
fail2ban/tests/files/logs/courier-smtp
@@ -346,6 +351,7 @@ fail2ban/tests/files/logs/vsftpd
fail2ban/tests/files/logs/webmin-auth
fail2ban/tests/files/logs/wuftpd
fail2ban/tests/files/logs/xinetd-fail
+fail2ban/tests/files/logs/znc-adminlog
fail2ban/tests/files/logs/zoneminder
fail2ban/tests/files/logs/zzz-generic-example
fail2ban/tests/files/logs/zzz-sshd-obsolete-multiline
diff --git a/fail2ban/client/fail2banregex.py b/fail2ban/client/fail2banregex.py
index de2bf05a..f6a4b141 100644
--- a/fail2ban/client/fail2banregex.py
+++ b/fail2ban/client/fail2banregex.py
@@ -108,7 +108,8 @@ usage = lambda: "%s [OPTIONS] <LOG> <REGEX> [IGNOREREGEX]" % sys.argv[0]
class _f2bOptParser(OptionParser):
def format_help(self, *args, **kwargs):
""" Overwritten format helper with full ussage."""
- return usage() + __doc__ + """
+ self.usage = ''
+ return "Usage: " + usage() + __doc__ + """
LOG:
string a string representing a log line
filename path to a log file (/var/log/auth.log)
@@ -121,7 +122,7 @@ REGEX:
IGNOREREGEX:
string a string representing an 'ignoreregex'
filename path to a filter file (filter.d/sshd.conf)
- """ + OptionParser.format_help(self, *args, **kwargs) + """\n
+\n""" + OptionParser.format_help(self, *args, **kwargs) + """\n
Report bugs to https://github.com/fail2ban/fail2ban/issues\n
""" + __copyright__ + "\n"
diff --git a/man/fail2ban-python.1 b/man/fail2ban-python.1
index 137bc5c6..f38097c5 100644
--- a/man/fail2ban-python.1
+++ b/man/fail2ban-python.1
@@ -1,9 +1,9 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
-.TH FAIL2BAN-PYTHON "1" "October 2018" "fail2ban-python f2bversion" "User Commands"
+.TH FAIL2BAN-PYTHON "1" "January 2020" "fail2ban-python 0.10.5" "User Commands"
.SH NAME
fail2ban-python \- a helper for Fail2Ban to assure that the same Python is used
.SH DESCRIPTION
-usage: ../bin/fail2ban\-python [option] ... [\-c cmd | \fB\-m\fR mod | file | \fB\-]\fR [arg] ...
+usage: fail2ban\-python [option] ... [\-c cmd | \fB\-m\fR mod | file | \fB\-]\fR [arg] ...
Options and arguments (and corresponding environment variables):
\fB\-B\fR : don't write .py[co] files on import; also PYTHONDONTWRITEBYTECODE=x
\fB\-c\fR cmd : program passed in as string (terminates option list)
diff --git a/man/fail2ban-regex.h2m b/man/fail2ban-regex.h2m
index dfbf9330..91992994 100644
--- a/man/fail2ban-regex.h2m
+++ b/man/fail2ban-regex.h2m
@@ -8,3 +8,4 @@ fail2ban-regex \- test Fail2ban "failregex" option
.br
fail2ban-client(1)
fail2ban-server(1)
+jail.conf(5)
diff --git a/man/generate-man b/man/generate-man
index f7a7836c..538588a9 100755
--- a/man/generate-man
+++ b/man/generate-man
@@ -3,12 +3,14 @@
set -eu
export PYTHONPATH=..
+export PATH="../bin:$PATH"
-f2bversion=$(../bin/fail2ban-client --version | head -n1 | sed -e 's,.* v,,g')
+f2bversion=$(fail2ban-client -V)
+echo "Generating man for $f2bversion ..."
# fail2ban-client
echo -n "Generating fail2ban-client "
-help2man --section=1 --no-info --include=fail2ban-client.h2m --output fail2ban-client.1 ../bin/fail2ban-client
+help2man --section=1 --no-info --include=fail2ban-client.h2m --output fail2ban-client.1 fail2ban-client
echo "[done]"
echo -n "Patching fail2ban-client "
# Changes the title.
@@ -39,22 +41,22 @@ echo "[done]"
# fail2ban-python
echo -n "Generating fail2ban-python "
-help2man --version-string=f2bversion --section=1 --no-info --include=fail2ban-python.h2m --output fail2ban-python.1 ../bin/fail2ban-python
+help2man --version-string=$f2bversion --section=1 --no-info --include=fail2ban-python.h2m --output fail2ban-python.1 fail2ban-python
echo "[done]"
# fail2ban-server
echo -n "Generating fail2ban-server "
-help2man --section=1 --no-info --include=fail2ban-server.h2m --output fail2ban-server.1 ../bin/fail2ban-server
+help2man --section=1 --no-info --include=fail2ban-server.h2m --output fail2ban-server.1 fail2ban-server
echo "[done]"
# fail2ban-testcases
echo -n "Generating fail2ban-testcases "
-help2man --section=1 --no-info --include=fail2ban-testcases.h2m --output fail2ban-testcases.1 ../bin/fail2ban-testcases
+help2man --section=1 --no-info --include=fail2ban-testcases.h2m --output fail2ban-testcases.1 fail2ban-testcases
echo "[done]"
# fail2ban-regex
echo -n "Generating fail2ban-regex "
-help2man --section=1 --no-info --include=fail2ban-regex.h2m --output fail2ban-regex.1 ../bin/fail2ban-regex
+help2man --section=1 --no-info --include=fail2ban-regex.h2m --output fail2ban-regex.1 fail2ban-regex
echo "[done]"
echo -n "Patching fail2ban-regex "
# Changes the title.