summaryrefslogtreecommitdiff
path: root/MANIFEST
diff options
context:
space:
mode:
authorsebres <serg.brester@sebres.de>2017-10-12 13:25:14 +0200
committersebres <serg.brester@sebres.de>2017-10-12 13:46:46 +0200
commit351abeb4ff77dfca4049e7401553900b46e8db40 (patch)
tree40f4c919126f178caa8d5fa352dd8b2190232fad /MANIFEST
parentceff489a46396b561d4a890ae75213e266837a04 (diff)
downloadfail2ban-351abeb4ff77dfca4049e7401553900b46e8db40.tar.gz
prepare release: bump version, update ChangeLog, man's and MANIFEST etc.0.10.1
Diffstat (limited to 'MANIFEST')
-rw-r--r--MANIFEST6
1 files changed, 5 insertions, 1 deletions
diff --git a/MANIFEST b/MANIFEST
index a6fdae5a..d69ca029 100644
--- a/MANIFEST
+++ b/MANIFEST
@@ -120,6 +120,7 @@ config/filter.d/openwebmail.conf
config/filter.d/oracleims.conf
config/filter.d/pam-generic.conf
config/filter.d/perdition.conf
+config/filter.d/phpmyadmin-syslog.conf
config/filter.d/php-url-fopen.conf
config/filter.d/portsentry.conf
config/filter.d/postfix.conf
@@ -148,6 +149,7 @@ config/filter.d/vsftpd.conf
config/filter.d/webmin-auth.conf
config/filter.d/wuftpd.conf
config/filter.d/xinetd-fail.conf
+config/filter.d/zoneminder.conf
config/jail.conf
config/paths-arch.conf
config/paths-common.conf
@@ -309,6 +311,7 @@ fail2ban/tests/files/logs/openwebmail
fail2ban/tests/files/logs/oracleims
fail2ban/tests/files/logs/pam-generic
fail2ban/tests/files/logs/perdition
+fail2ban/tests/files/logs/phpmyadmin-syslog
fail2ban/tests/files/logs/php-url-fopen
fail2ban/tests/files/logs/portsentry
fail2ban/tests/files/logs/postfix
@@ -336,6 +339,7 @@ fail2ban/tests/files/logs/vsftpd
fail2ban/tests/files/logs/webmin-auth
fail2ban/tests/files/logs/wuftpd
fail2ban/tests/files/logs/xinetd-fail
+fail2ban/tests/files/logs/zoneminder
fail2ban/tests/files/logs/zzz-generic-example
fail2ban/tests/files/logs/zzz-sshd-obsolete-multiline
fail2ban/tests/files/testcase01a.log
@@ -363,7 +367,7 @@ files/cacti/fail2ban_stats.sh
files/cacti/README
files/debian-initd
files/fail2ban-logrotate
-files/fail2ban.service
+files/fail2ban.service.in
files/fail2ban-tmpfiles.conf
files/fail2ban.upstart
files/gen_badbots