summaryrefslogtreecommitdiff
path: root/man
diff options
context:
space:
mode:
authorsebres <serg.brester@sebres.de>2018-04-04 19:44:09 +0200
committersebres <serg.brester@sebres.de>2018-04-04 19:44:09 +0200
commit0a50f2e19e221a19012a5d68811834d16203dfcf (patch)
tree591a04388f25d3ab635fb37f8643d7b9e46cfaca /man
parent5dfba17663b73578ac34c88f1742d7a04e0edba0 (diff)
downloadfail2ban-0a50f2e19e221a19012a5d68811834d16203dfcf.tar.gz
next release of 0.10: bump version, update ChangeLog, man's and MANIFEST etc.0.10.3
Diffstat (limited to 'man')
-rw-r--r--man/fail2ban-client.14
-rw-r--r--man/fail2ban-python.18
-rw-r--r--man/fail2ban-regex.12
-rw-r--r--man/fail2ban-server.14
-rw-r--r--man/fail2ban-testcases.12
5 files changed, 8 insertions, 12 deletions
diff --git a/man/fail2ban-client.1 b/man/fail2ban-client.1
index 58abc9ff..c4b96650 100644
--- a/man/fail2ban-client.1
+++ b/man/fail2ban-client.1
@@ -1,12 +1,12 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
-.TH FAIL2BAN-CLIENT "1" "January 2018" "fail2ban-client v0.10.3.dev1" "User Commands"
+.TH FAIL2BAN-CLIENT "1" "April 2018" "fail2ban-client v0.10.3" "User Commands"
.SH NAME
fail2ban-client \- configure and control the server
.SH SYNOPSIS
.B fail2ban-client
[\fI\,OPTIONS\/\fR] \fI\,<COMMAND>\/\fR
.SH DESCRIPTION
-Fail2Ban v0.10.3.dev1 reads log file that contains password failure report
+Fail2Ban v0.10.3 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.SH OPTIONS
.TP
diff --git a/man/fail2ban-python.1 b/man/fail2ban-python.1
index e67e468a..9880726e 100644
--- a/man/fail2ban-python.1
+++ b/man/fail2ban-python.1
@@ -1,14 +1,10 @@
-.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.5.
-.TH FAIL2BAN-PYTHON "1" "January 2018" "fail2ban-python f2bversion" "User Commands"
+.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
+.TH FAIL2BAN-PYTHON "1" "April 2018" "fail2ban-python f2bversion" "User Commands"
.SH NAME
fail2ban-python \- a helper for Fail2Ban to assure that the same Python is used
.SH DESCRIPTION
usage: ../bin/fail2ban\-python [option] ... [\-c cmd | \fB\-m\fR mod | file | \fB\-]\fR [arg] ...
Options and arguments (and corresponding environment variables):
-\fB\-b\fR : issue warnings about comparing bytearray with unicode
-.IP
-(\fB\-bb\fR: issue errors)
-.PP
\fB\-B\fR : don't write .py[co] files on import; also PYTHONDONTWRITEBYTECODE=x
\fB\-c\fR cmd : program passed in as string (terminates option list)
\fB\-d\fR : debug output from parser; also PYTHONDEBUG=x
diff --git a/man/fail2ban-regex.1 b/man/fail2ban-regex.1
index 74e9c6bc..1d8d7da8 100644
--- a/man/fail2ban-regex.1
+++ b/man/fail2ban-regex.1
@@ -1,5 +1,5 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
-.TH FAIL2BAN-REGEX "1" "January 2018" "fail2ban-regex 0.10.3.dev1" "User Commands"
+.TH FAIL2BAN-REGEX "1" "April 2018" "fail2ban-regex 0.10.3" "User Commands"
.SH NAME
fail2ban-regex \- test Fail2ban "failregex" option
.SH SYNOPSIS
diff --git a/man/fail2ban-server.1 b/man/fail2ban-server.1
index 63481c36..560bedac 100644
--- a/man/fail2ban-server.1
+++ b/man/fail2ban-server.1
@@ -1,12 +1,12 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
-.TH FAIL2BAN-SERVER "1" "January 2018" "fail2ban-server v0.10.3.dev1" "User Commands"
+.TH FAIL2BAN-SERVER "1" "April 2018" "fail2ban-server v0.10.3" "User Commands"
.SH NAME
fail2ban-server \- start the server
.SH SYNOPSIS
.B fail2ban-server
[\fI\,OPTIONS\/\fR]
.SH DESCRIPTION
-Fail2Ban v0.10.3.dev1 reads log file that contains password failure report
+Fail2Ban v0.10.3 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.SH OPTIONS
.TP
diff --git a/man/fail2ban-testcases.1 b/man/fail2ban-testcases.1
index 19cd55a9..cae79879 100644
--- a/man/fail2ban-testcases.1
+++ b/man/fail2ban-testcases.1
@@ -1,5 +1,5 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
-.TH FAIL2BAN-TESTCASES "1" "January 2018" "fail2ban-testcases 0.10.3.dev1" "User Commands"
+.TH FAIL2BAN-TESTCASES "1" "April 2018" "fail2ban-testcases 0.10.3" "User Commands"
.SH NAME
fail2ban-testcases \- run Fail2Ban unit-tests
.SH SYNOPSIS