summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--ChangeLog10
-rw-r--r--MANIFEST1
-rw-r--r--README.md2
-rw-r--r--fail2ban/version.py2
-rw-r--r--man/fail2ban-client.14
-rw-r--r--man/fail2ban-regex.12
-rw-r--r--man/fail2ban-server.14
-rw-r--r--man/fail2ban-testcases.12
8 files changed, 19 insertions, 8 deletions
diff --git a/ChangeLog b/ChangeLog
index 81834eea..5b4b7f87 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -34,6 +34,16 @@ Incompatibility list (compared to v.0.9):
ver. 0.11.0-dev-0 (2017/??/??) - development nightly edition
-----------
+### Fixes
+
+### New Features
+
+### Enhancements
+
+
+ver. 0.10.2 (2018/01/18) - nothing-burns-like-the-cold
+-----------
+
### Incompatibility list:
* The configuration for jails using banaction `pf` can be incompatible after upgrade, because pf-action uses
anchors now (see `action.d/pf.conf` for more information). If you want use obsolete handling without anchors,
diff --git a/MANIFEST b/MANIFEST
index f4bd9b15..c2014ae0 100644
--- a/MANIFEST
+++ b/MANIFEST
@@ -44,6 +44,7 @@ config/action.d/netscaler.conf
config/action.d/nftables-allports.conf
config/action.d/nftables-common.conf
config/action.d/nftables-multiport.conf
+config/action.d/nginx-block-map.conf
config/action.d/npf.conf
config/action.d/nsupdate.conf
config/action.d/osx-afctl.conf
diff --git a/README.md b/README.md
index d5a2a088..26ef6a4d 100644
--- a/README.md
+++ b/README.md
@@ -2,7 +2,7 @@
/ _|__ _(_) |_ ) |__ __ _ _ _
| _/ _` | | |/ /| '_ \/ _` | ' \
|_| \__,_|_|_/___|_.__/\__,_|_||_|
- v0.11.0 2017/??/??
+ v0.11.0.dev1 20??/??/??
## Fail2Ban: ban hosts that cause multiple authentication errors
diff --git a/fail2ban/version.py b/fail2ban/version.py
index bf8c412f..8a77b59c 100644
--- a/fail2ban/version.py
+++ b/fail2ban/version.py
@@ -24,4 +24,4 @@ __author__ = "Cyril Jaquier, Yaroslav Halchenko, Steven Hiscocks, Daniel Black"
__copyright__ = "Copyright (c) 2004 Cyril Jaquier, 2005-2016 Yaroslav Halchenko, 2013-2014 Steven Hiscocks, Daniel Black"
__license__ = "GPL-v2+"
-version = "0.11.0.dev0"
+version = "0.11.0.dev1"
diff --git a/man/fail2ban-client.1 b/man/fail2ban-client.1
index 9b14678b..eed8b7b9 100644
--- a/man/fail2ban-client.1
+++ b/man/fail2ban-client.1
@@ -1,12 +1,12 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
-.TH FAIL2BAN-CLIENT "1" "October 2017" "fail2ban-client v0.11.0.dev0" "User Commands"
+.TH FAIL2BAN-CLIENT "1" "January 2018" "fail2ban-client v0.11.0.dev1" "User Commands"
.SH NAME
fail2ban-client \- configure and control the server
.SH SYNOPSIS
.B fail2ban-client
[\fI\,OPTIONS\/\fR] \fI\,<COMMAND>\/\fR
.SH DESCRIPTION
-Fail2Ban v0.11.0.dev0 reads log file that contains password failure report
+Fail2Ban v0.11.0.dev1 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.SH OPTIONS
.TP
diff --git a/man/fail2ban-regex.1 b/man/fail2ban-regex.1
index b2114359..1248212e 100644
--- a/man/fail2ban-regex.1
+++ b/man/fail2ban-regex.1
@@ -1,5 +1,5 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
-.TH FAIL2BAN-REGEX "1" "October 2017" "fail2ban-regex 0.11.0.dev0" "User Commands"
+.TH FAIL2BAN-REGEX "1" "January 2018" "fail2ban-regex 0.11.0.dev1" "User Commands"
.SH NAME
fail2ban-regex \- test Fail2ban "failregex" option
.SH SYNOPSIS
diff --git a/man/fail2ban-server.1 b/man/fail2ban-server.1
index 37e3423f..9cfc93ae 100644
--- a/man/fail2ban-server.1
+++ b/man/fail2ban-server.1
@@ -1,12 +1,12 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
-.TH FAIL2BAN-SERVER "1" "October 2017" "fail2ban-server v0.11.0.dev0" "User Commands"
+.TH FAIL2BAN-SERVER "1" "January 2018" "fail2ban-server v0.11.0.dev1" "User Commands"
.SH NAME
fail2ban-server \- start the server
.SH SYNOPSIS
.B fail2ban-server
[\fI\,OPTIONS\/\fR]
.SH DESCRIPTION
-Fail2Ban v0.11.0.dev0 reads log file that contains password failure report
+Fail2Ban v0.11.0.dev1 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.SH OPTIONS
.TP
diff --git a/man/fail2ban-testcases.1 b/man/fail2ban-testcases.1
index b63a91ee..2d9e3cdd 100644
--- a/man/fail2ban-testcases.1
+++ b/man/fail2ban-testcases.1
@@ -1,5 +1,5 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
-.TH FAIL2BAN-TESTCASES "1" "October 2017" "fail2ban-testcases 0.11.0.dev0" "User Commands"
+.TH FAIL2BAN-TESTCASES "1" "January 2018" "fail2ban-testcases 0.11.0.dev1" "User Commands"
.SH NAME
fail2ban-testcases \- run Fail2Ban unit-tests
.SH SYNOPSIS