summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorsebres <serg.brester@sebres.de>2017-08-09 16:53:05 +0200
committersebres <serg.brester@sebres.de>2017-08-09 16:53:05 +0200
commitc60784540c5307d16cdc136ace5b395961492e73 (patch)
treec5e8489e85c871032e7e5469add7557ce95b3cde
parent30219b54c47e0e741985f816bb48c70f5dd587c3 (diff)
downloadfail2ban-0.10.0.tar.gz
version bump: release 0.10.00.10.0
-rw-r--r--ChangeLog2
-rw-r--r--README.md2
-rw-r--r--fail2ban/version.py2
-rw-r--r--man/fail2ban-client.14
-rw-r--r--man/fail2ban-regex.12
-rw-r--r--man/fail2ban-server.14
-rw-r--r--man/fail2ban-testcases.12
7 files changed, 9 insertions, 9 deletions
diff --git a/ChangeLog b/ChangeLog
index 3cbe26dc..20f3d1b5 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -6,7 +6,7 @@
Fail2Ban: Changelog
===================
-ver. 0.10.0 (2016/XX/XXX) - gonna-be-released-some-time-shining
+ver. 0.10.0 (2017/08/09) - long-awaited 0.10th version
-----------
TODO: implementing of options resp. other tasks from PR #1346
diff --git a/README.md b/README.md
index 72c48378..e0b16ae3 100644
--- a/README.md
+++ b/README.md
@@ -2,7 +2,7 @@
/ _|__ _(_) |_ ) |__ __ _ _ _
| _/ _` | | |/ /| '_ \/ _` | ' \
|_| \__,_|_|_/___|_.__/\__,_|_||_|
- v0.10.0 2016/??/??
+ v0.10.0 2017/08/09
## Fail2Ban: ban hosts that cause multiple authentication errors
diff --git a/fail2ban/version.py b/fail2ban/version.py
index 48d2ed66..1225ae5f 100644
--- a/fail2ban/version.py
+++ b/fail2ban/version.py
@@ -24,4 +24,4 @@ __author__ = "Cyril Jaquier, Yaroslav Halchenko, Steven Hiscocks, Daniel Black"
__copyright__ = "Copyright (c) 2004 Cyril Jaquier, 2005-2016 Yaroslav Halchenko, 2013-2014 Steven Hiscocks, Daniel Black"
__license__ = "GPL-v2+"
-version = "0.10.0a2"
+version = "0.10.0"
diff --git a/man/fail2ban-client.1 b/man/fail2ban-client.1
index 08de0af4..2215d70e 100644
--- a/man/fail2ban-client.1
+++ b/man/fail2ban-client.1
@@ -1,12 +1,12 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
-.TH FAIL2BAN-CLIENT "1" "August 2017" "fail2ban-client v0.10.0a2" "User Commands"
+.TH FAIL2BAN-CLIENT "1" "August 2017" "fail2ban-client v0.10.0" "User Commands"
.SH NAME
fail2ban-client \- configure and control the server
.SH SYNOPSIS
.B fail2ban-client
[\fI\,OPTIONS\/\fR] \fI\,<COMMAND>\/\fR
.SH DESCRIPTION
-Fail2Ban v0.10.0a2 reads log file that contains password failure report
+Fail2Ban v0.10.0 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.SH OPTIONS
.TP
diff --git a/man/fail2ban-regex.1 b/man/fail2ban-regex.1
index 94122aa4..c414bec3 100644
--- a/man/fail2ban-regex.1
+++ b/man/fail2ban-regex.1
@@ -1,5 +1,5 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
-.TH FAIL2BAN-REGEX "1" "August 2017" "fail2ban-regex 0.10.0a2" "User Commands"
+.TH FAIL2BAN-REGEX "1" "August 2017" "fail2ban-regex 0.10.0" "User Commands"
.SH NAME
fail2ban-regex \- test Fail2ban "failregex" option
.SH SYNOPSIS
diff --git a/man/fail2ban-server.1 b/man/fail2ban-server.1
index 711ecd6f..5151821e 100644
--- a/man/fail2ban-server.1
+++ b/man/fail2ban-server.1
@@ -1,12 +1,12 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
-.TH FAIL2BAN-SERVER "1" "August 2017" "fail2ban-server v0.10.0a2" "User Commands"
+.TH FAIL2BAN-SERVER "1" "August 2017" "fail2ban-server v0.10.0" "User Commands"
.SH NAME
fail2ban-server \- start the server
.SH SYNOPSIS
.B fail2ban-server
[\fI\,OPTIONS\/\fR]
.SH DESCRIPTION
-Fail2Ban v0.10.0a2 reads log file that contains password failure report
+Fail2Ban v0.10.0 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.SH OPTIONS
.TP
diff --git a/man/fail2ban-testcases.1 b/man/fail2ban-testcases.1
index 0348d246..e4566005 100644
--- a/man/fail2ban-testcases.1
+++ b/man/fail2ban-testcases.1
@@ -1,5 +1,5 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
-.TH FAIL2BAN-TESTCASES "1" "August 2017" "fail2ban-testcases 0.10.0a2" "User Commands"
+.TH FAIL2BAN-TESTCASES "1" "August 2017" "fail2ban-testcases 0.10.0" "User Commands"
.SH NAME
fail2ban-testcases \- run Fail2Ban unit-tests
.SH SYNOPSIS