summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorsebres <serg.brester@sebres.de>2022-11-09 16:46:15 +0100
committersebres <serg.brester@sebres.de>2022-11-09 16:46:15 +0100
commite1d3006b0330e9777705a7baafe3989d442ed120 (patch)
tree22df0836af6a4a18984429b4a21d3eeaba0e1e52
parentfd3805b40a24bf1f40045a59c8c0282c1588be05 (diff)
downloadfail2ban-e1d3006b0330e9777705a7baafe3989d442ed120.tar.gz
update 1.0.2 -- finally-war-game-test-tape-not-a-nuclear-alarm1.0.2
-rw-r--r--ChangeLog2
-rw-r--r--fail2ban/version.py2
-rw-r--r--man/fail2ban-client.14
-rw-r--r--man/fail2ban-python.12
-rw-r--r--man/fail2ban-regex.12
-rw-r--r--man/fail2ban-server.14
-rw-r--r--man/fail2ban-testcases.12
7 files changed, 9 insertions, 9 deletions
diff --git a/ChangeLog b/ChangeLog
index d8ea2fb4..8c3be67d 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -7,7 +7,7 @@
Fail2Ban: Changelog
===================
-ver. 1.0.2-dev-1 (20??/??/??) - development nightly edition
+ver. 1.0.2 (2022/11/09) - finally-war-game-test-tape-not-a-nuclear-alarm
-----------
### Fixes
diff --git a/fail2ban/version.py b/fail2ban/version.py
index 91460999..25ac2284 100644
--- a/fail2ban/version.py
+++ b/fail2ban/version.py
@@ -24,7 +24,7 @@ __author__ = "Cyril Jaquier, Yaroslav Halchenko, Steven Hiscocks, Daniel Black"
__copyright__ = "Copyright (c) 2004 Cyril Jaquier, 2005-2016 Yaroslav Halchenko, 2013-2014 Steven Hiscocks, Daniel Black"
__license__ = "GPL-v2+"
-version = "1.0.2.dev1"
+version = "1.0.2"
def normVersion():
""" Returns fail2ban version in normalized machine-readable format"""
diff --git a/man/fail2ban-client.1 b/man/fail2ban-client.1
index 7ecf4047..e4d2f44c 100644
--- a/man/fail2ban-client.1
+++ b/man/fail2ban-client.1
@@ -1,12 +1,12 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.48.1.
-.TH FAIL2BAN-CLIENT "1" "September 2022" "Fail2Ban v1.0.2.dev1" "User Commands"
+.TH FAIL2BAN-CLIENT "1" "November 2022" "Fail2Ban v1.0.2" "User Commands"
.SH NAME
fail2ban-client \- configure and control the server
.SH SYNOPSIS
.B fail2ban-client
[\fI\,OPTIONS\/\fR] \fI\,<COMMAND>\/\fR
.SH DESCRIPTION
-Fail2Ban v1.0.2.dev1 reads log file that contains password failure report
+Fail2Ban v1.0.2 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.SH OPTIONS
.TP
diff --git a/man/fail2ban-python.1 b/man/fail2ban-python.1
index 2ca78495..225c8295 100644
--- a/man/fail2ban-python.1
+++ b/man/fail2ban-python.1
@@ -1,5 +1,5 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.48.1.
-.TH FAIL2BAN-PYTHON "1" "September 2022" "fail2ban-python 1.0.2.1" "User Commands"
+.TH FAIL2BAN-PYTHON "1" "November 2022" "fail2ban-python 1.0.2" "User Commands"
.SH NAME
fail2ban-python \- a helper for Fail2Ban to assure that the same Python is used
.SH DESCRIPTION
diff --git a/man/fail2ban-regex.1 b/man/fail2ban-regex.1
index 0a6c0605..5e64ef5b 100644
--- a/man/fail2ban-regex.1
+++ b/man/fail2ban-regex.1
@@ -1,5 +1,5 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.48.1.
-.TH FAIL2BAN-REGEX "1" "September 2022" "fail2ban-regex 1.0.2.dev1" "User Commands"
+.TH FAIL2BAN-REGEX "1" "November 2022" "fail2ban-regex 1.0.2" "User Commands"
.SH NAME
fail2ban-regex \- test Fail2ban "failregex" option
.SH SYNOPSIS
diff --git a/man/fail2ban-server.1 b/man/fail2ban-server.1
index 0e00455d..ad1d84de 100644
--- a/man/fail2ban-server.1
+++ b/man/fail2ban-server.1
@@ -1,12 +1,12 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.48.1.
-.TH FAIL2BAN-SERVER "1" "September 2022" "Fail2Ban v1.0.2.dev1" "User Commands"
+.TH FAIL2BAN-SERVER "1" "November 2022" "Fail2Ban v1.0.2" "User Commands"
.SH NAME
fail2ban-server \- start the server
.SH SYNOPSIS
.B fail2ban-server
[\fI\,OPTIONS\/\fR]
.SH DESCRIPTION
-Fail2Ban v1.0.2.dev1 reads log file that contains password failure report
+Fail2Ban v1.0.2 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.SH OPTIONS
.TP
diff --git a/man/fail2ban-testcases.1 b/man/fail2ban-testcases.1
index e3be34d3..7221c0cd 100644
--- a/man/fail2ban-testcases.1
+++ b/man/fail2ban-testcases.1
@@ -1,5 +1,5 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.48.1.
-.TH FAIL2BAN-TESTCASES "1" "September 2022" "fail2ban-testcases 1.0.2.dev1" "User Commands"
+.TH FAIL2BAN-TESTCASES "1" "November 2022" "fail2ban-testcases 1.0.2" "User Commands"
.SH NAME
fail2ban-testcases \- run Fail2Ban unit-tests
.SH SYNOPSIS