summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorsebres <serg.brester@sebres.de>2018-01-18 16:40:48 +0100
committersebres <serg.brester@sebres.de>2018-01-18 16:40:48 +0100
commit9a38d5697ff1a876ee94f3ad273fd919b54535f1 (patch)
tree3679b4fab393b97097da334d7699d96ff517ea24
parenta45488465e0dd547eb8479c0fa9fd577c1837213 (diff)
downloadfail2ban-9a38d5697ff1a876ee94f3ad273fd919b54535f1.tar.gz
bump version (0.10.2 -> 0.10.3.dev1)
-rw-r--r--ChangeLog10
-rw-r--r--README.md6
-rw-r--r--fail2ban/version.py2
-rw-r--r--man/fail2ban-client.14
-rw-r--r--man/fail2ban-regex.12
-rw-r--r--man/fail2ban-server.14
-rw-r--r--man/fail2ban-testcases.12
7 files changed, 20 insertions, 10 deletions
diff --git a/ChangeLog b/ChangeLog
index 29b07973..3813a156 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -31,6 +31,16 @@ Incompatibility list (compared to v.0.9):
IPv6-capable now.
+ver. 0.10.3-dev-1 (20??/??/??) - development edition
+-----------
+
+### Fixes
+
+### New Features
+
+### Enhancements
+
+
ver. 0.10.2 (2018/01/18) - nothing-burns-like-the-cold
-----------
diff --git a/README.md b/README.md
index 94485adb..84eb3302 100644
--- a/README.md
+++ b/README.md
@@ -2,7 +2,7 @@
/ _|__ _(_) |_ ) |__ __ _ _ _
| _/ _` | | |/ /| '_ \/ _` | ' \
|_| \__,_|_|_/___|_.__/\__,_|_||_|
- v0.10.2 2018/01/18
+ v0.10.3.dev1 20??/??/??
## Fail2Ban: ban hosts that cause multiple authentication errors
@@ -43,8 +43,8 @@ Optional:
To install, just do:
- tar xvfj fail2ban-0.10.2.tar.bz2
- cd fail2ban-0.10.2
+ tar xvfj fail2ban-0.10.3.tar.bz2
+ cd fail2ban-0.10.3
python setup.py install
This will install Fail2Ban into the python library directory. The executable
diff --git a/fail2ban/version.py b/fail2ban/version.py
index 67f9a6e6..fd16e76c 100644
--- a/fail2ban/version.py
+++ b/fail2ban/version.py
@@ -24,4 +24,4 @@ __author__ = "Cyril Jaquier, Yaroslav Halchenko, Steven Hiscocks, Daniel Black"
__copyright__ = "Copyright (c) 2004 Cyril Jaquier, 2005-2016 Yaroslav Halchenko, 2013-2014 Steven Hiscocks, Daniel Black"
__license__ = "GPL-v2+"
-version = "0.10.2"
+version = "0.10.3.dev1"
diff --git a/man/fail2ban-client.1 b/man/fail2ban-client.1
index ab9559fb..58abc9ff 100644
--- a/man/fail2ban-client.1
+++ b/man/fail2ban-client.1
@@ -1,12 +1,12 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
-.TH FAIL2BAN-CLIENT "1" "January 2018" "fail2ban-client v0.10.2" "User Commands"
+.TH FAIL2BAN-CLIENT "1" "January 2018" "fail2ban-client v0.10.3.dev1" "User Commands"
.SH NAME
fail2ban-client \- configure and control the server
.SH SYNOPSIS
.B fail2ban-client
[\fI\,OPTIONS\/\fR] \fI\,<COMMAND>\/\fR
.SH DESCRIPTION
-Fail2Ban v0.10.2 reads log file that contains password failure report
+Fail2Ban v0.10.3.dev1 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.SH OPTIONS
.TP
diff --git a/man/fail2ban-regex.1 b/man/fail2ban-regex.1
index c4fca08c..74e9c6bc 100644
--- a/man/fail2ban-regex.1
+++ b/man/fail2ban-regex.1
@@ -1,5 +1,5 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
-.TH FAIL2BAN-REGEX "1" "January 2018" "fail2ban-regex 0.10.2" "User Commands"
+.TH FAIL2BAN-REGEX "1" "January 2018" "fail2ban-regex 0.10.3.dev1" "User Commands"
.SH NAME
fail2ban-regex \- test Fail2ban "failregex" option
.SH SYNOPSIS
diff --git a/man/fail2ban-server.1 b/man/fail2ban-server.1
index debfb232..63481c36 100644
--- a/man/fail2ban-server.1
+++ b/man/fail2ban-server.1
@@ -1,12 +1,12 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
-.TH FAIL2BAN-SERVER "1" "January 2018" "fail2ban-server v0.10.2" "User Commands"
+.TH FAIL2BAN-SERVER "1" "January 2018" "fail2ban-server v0.10.3.dev1" "User Commands"
.SH NAME
fail2ban-server \- start the server
.SH SYNOPSIS
.B fail2ban-server
[\fI\,OPTIONS\/\fR]
.SH DESCRIPTION
-Fail2Ban v0.10.2 reads log file that contains password failure report
+Fail2Ban v0.10.3.dev1 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.SH OPTIONS
.TP
diff --git a/man/fail2ban-testcases.1 b/man/fail2ban-testcases.1
index 5762f827..19cd55a9 100644
--- a/man/fail2ban-testcases.1
+++ b/man/fail2ban-testcases.1
@@ -1,5 +1,5 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
-.TH FAIL2BAN-TESTCASES "1" "January 2018" "fail2ban-testcases 0.10.2" "User Commands"
+.TH FAIL2BAN-TESTCASES "1" "January 2018" "fail2ban-testcases 0.10.3.dev1" "User Commands"
.SH NAME
fail2ban-testcases \- run Fail2Ban unit-tests
.SH SYNOPSIS