Skip to content

Commit

Permalink
release 0.10.5 -- Deserve more respect a jedi's weapon must. Hrrrm, Yes
Browse files Browse the repository at this point in the history
  • Loading branch information
sebres committed Jan 10, 2020
1 parent 4e4bd43 commit b25d856
Show file tree
Hide file tree
Showing 9 changed files with 29 additions and 12 deletions.
4 changes: 3 additions & 1 deletion ChangeLog
Expand Up @@ -31,9 +31,11 @@ Incompatibility list (compared to v.0.9):
IPv6-capable now.


ver. 0.10.5-dev-1 (20??/??/??) - development edition
ver. 0.10.5 (2020/01/10) - deserve-more-respect-a-jedis-weapon-must
-----------

Yes, Hrrrm...

### Fixes
* [compatibility] systemd backend: default flags changed to SYSTEM_ONLY(4), fixed in gh-2444 in order to ignore
user session files per default, so could prevent "Too many open files" errors on a lot of user sessions (see gh-2392)
Expand Down
8 changes: 7 additions & 1 deletion MANIFEST
Expand Up @@ -42,7 +42,7 @@ config/action.d/mail-whois-lines.conf
config/action.d/mynetwatchman.conf
config/action.d/netscaler.conf
config/action.d/nftables-allports.conf
config/action.d/nftables-common.conf
config/action.d/nftables.conf
config/action.d/nftables-multiport.conf
config/action.d/nginx-block-map.conf
config/action.d/npf.conf
Expand Down Expand Up @@ -81,7 +81,9 @@ config/filter.d/apache-pass.conf
config/filter.d/apache-shellshock.conf
config/filter.d/assp.conf
config/filter.d/asterisk.conf
config/filter.d/bitwarden.conf
config/filter.d/botsearch-common.conf
config/filter.d/centreon.conf
config/filter.d/common.conf
config/filter.d/counter-strike.conf
config/filter.d/courier-auth.conf
Expand Down Expand Up @@ -151,6 +153,7 @@ config/filter.d/vsftpd.conf
config/filter.d/webmin-auth.conf
config/filter.d/wuftpd.conf
config/filter.d/xinetd-fail.conf
config/filter.d/znc-adminlog.conf
config/filter.d/zoneminder.conf
config/jail.conf
config/paths-arch.conf
Expand Down Expand Up @@ -275,9 +278,11 @@ fail2ban/tests/files/logs/apache-pass
fail2ban/tests/files/logs/apache-shellshock
fail2ban/tests/files/logs/assp
fail2ban/tests/files/logs/asterisk
fail2ban/tests/files/logs/bitwarden
fail2ban/tests/files/logs/bsd/syslog-plain.txt
fail2ban/tests/files/logs/bsd/syslog-v.txt
fail2ban/tests/files/logs/bsd/syslog-vv.txt
fail2ban/tests/files/logs/centreon
fail2ban/tests/files/logs/counter-strike
fail2ban/tests/files/logs/courier-auth
fail2ban/tests/files/logs/courier-smtp
Expand Down Expand Up @@ -344,6 +349,7 @@ fail2ban/tests/files/logs/vsftpd
fail2ban/tests/files/logs/webmin-auth
fail2ban/tests/files/logs/wuftpd
fail2ban/tests/files/logs/xinetd-fail
fail2ban/tests/files/logs/znc-adminlog
fail2ban/tests/files/logs/zoneminder
fail2ban/tests/files/logs/zzz-generic-example
fail2ban/tests/files/logs/zzz-sshd-obsolete-multiline
Expand Down
2 changes: 1 addition & 1 deletion fail2ban/version.py
Expand Up @@ -24,7 +24,7 @@
__copyright__ = "Copyright (c) 2004 Cyril Jaquier, 2005-2016 Yaroslav Halchenko, 2013-2014 Steven Hiscocks, Daniel Black"
__license__ = "GPL-v2+"

version = "0.10.5.dev1"
version = "0.10.5"

def normVersion():
""" Returns fail2ban version in normalized machine-readable format"""
Expand Down
4 changes: 2 additions & 2 deletions man/fail2ban-client.1
@@ -1,12 +1,12 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
.TH FAIL2BAN-CLIENT "1" "October 2018" "fail2ban-client v0.10.5.dev1" "User Commands"
.TH FAIL2BAN-CLIENT "1" "January 2020" "fail2ban-client v0.10.5" "User Commands"
.SH NAME
fail2ban-client \- configure and control the server
.SH SYNOPSIS
.B fail2ban-client
[\fI\,OPTIONS\/\fR] \fI\,<COMMAND>\/\fR
.SH DESCRIPTION
Fail2Ban v0.10.5.dev1 reads log file that contains password failure report
Fail2Ban v0.10.5 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.SH OPTIONS
.TP
Expand Down
4 changes: 2 additions & 2 deletions man/fail2ban-python.1
@@ -1,9 +1,9 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
.TH FAIL2BAN-PYTHON "1" "October 2018" "fail2ban-python f2bversion" "User Commands"
.TH FAIL2BAN-PYTHON "1" "January 2020" "fail2ban-python 0.10.5" "User Commands"
.SH NAME
fail2ban-python \- a helper for Fail2Ban to assure that the same Python is used
.SH DESCRIPTION
usage: ../bin/fail2ban\-python [option] ... [\-c cmd | \fB\-m\fR mod | file | \fB\-]\fR [arg] ...
usage: fail2ban\-python [option] ... [\-c cmd | \fB\-m\fR mod | file | \fB\-]\fR [arg] ...
Options and arguments (and corresponding environment variables):
\fB\-B\fR : don't write .py[co] files on import; also PYTHONDONTWRITEBYTECODE=x
\fB\-c\fR cmd : program passed in as string (terminates option list)
Expand Down
12 changes: 10 additions & 2 deletions man/fail2ban-regex.1
@@ -1,5 +1,5 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
.TH FAIL2BAN-REGEX "1" "October 2018" "fail2ban-regex 0.10.5.dev1" "User Commands"
.TH FAIL2BAN-REGEX "1" "January 2020" "fail2ban-regex 0.10.5" "User Commands"
.SH NAME
fail2ban-regex \- test Fail2ban "failregex" option
.SH SYNOPSIS
Expand Down Expand Up @@ -87,6 +87,13 @@ Verbose date patterns/regex in output
\fB\-D\fR, \fB\-\-debuggex\fR
Produce debuggex.com urls for debugging there
.TP
\fB\-\-no\-check\-all\fR
Disable check for all regex's
.TP
\fB\-o\fR OUT, \fB\-\-out\fR=\fI\,OUT\/\fR
Set token to print failure information only (row, id,
ip, msg, host, ip4, ip6, dns, matches, ...)
.TP
\fB\-\-print\-no\-missed\fR
Do not print any missed lines
.TP
Expand All @@ -110,7 +117,7 @@ Either to make the tracebacks full, not compressed (as
by default)
.SH AUTHOR
Written by Cyril Jaquier <cyril.jaquier@fail2ban.org>.
Many contributions by Yaroslav O. Halchenko and Steven Hiscocks.
Many contributions by Yaroslav O. Halchenko, Steven Hiscocks, Sergey G. Brester (sebres).
.SH "REPORTING BUGS"
Report bugs to https://github.com/fail2ban/fail2ban/issues
.SH COPYRIGHT
Expand All @@ -122,3 +129,4 @@ Licensed under the GNU General Public License v2 (GPL).
.br
fail2ban-client(1)
fail2ban-server(1)
jail.conf(5)
1 change: 1 addition & 0 deletions man/fail2ban-regex.h2m
Expand Up @@ -8,3 +8,4 @@ fail2ban-regex \- test Fail2ban "failregex" option
.br
fail2ban-client(1)
fail2ban-server(1)
jail.conf(5)
4 changes: 2 additions & 2 deletions man/fail2ban-server.1
@@ -1,12 +1,12 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
.TH FAIL2BAN-SERVER "1" "October 2018" "fail2ban-server v0.10.5.dev1" "User Commands"
.TH FAIL2BAN-SERVER "1" "January 2020" "fail2ban-server v0.10.5" "User Commands"
.SH NAME
fail2ban-server \- start the server
.SH SYNOPSIS
.B fail2ban-server
[\fI\,OPTIONS\/\fR]
.SH DESCRIPTION
Fail2Ban v0.10.5.dev1 reads log file that contains password failure report
Fail2Ban v0.10.5 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.SH OPTIONS
.TP
Expand Down
2 changes: 1 addition & 1 deletion man/fail2ban-testcases.1
@@ -1,5 +1,5 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
.TH FAIL2BAN-TESTCASES "1" "October 2018" "fail2ban-testcases 0.10.5.dev1" "User Commands"
.TH FAIL2BAN-TESTCASES "1" "January 2020" "fail2ban-testcases 0.10.5" "User Commands"
.SH NAME
fail2ban-testcases \- run Fail2Ban unit-tests
.SH SYNOPSIS
Expand Down

0 comments on commit b25d856

Please sign in to comment.