Skip to content

Commit

Permalink
prepare release: bump version, update ChangeLog, man's and MANIFEST etc.
Browse files Browse the repository at this point in the history
  • Loading branch information
sebres committed Jan 18, 2018
1 parent 81b61fe commit a454884
Show file tree
Hide file tree
Showing 8 changed files with 12 additions and 11 deletions.
2 changes: 1 addition & 1 deletion ChangeLog
Original file line number Diff line number Diff line change
Expand Up @@ -31,7 +31,7 @@ Incompatibility list (compared to v.0.9):
IPv6-capable now.


ver. 0.10.2-dev-1 (2017/??/??) - development edition
ver. 0.10.2 (2018/01/18) - nothing-burns-like-the-cold
-----------

### Incompatibility list:
Expand Down
1 change: 1 addition & 0 deletions MANIFEST
Original file line number Diff line number Diff line change
Expand Up @@ -44,6 +44,7 @@ config/action.d/netscaler.conf
config/action.d/nftables-allports.conf
config/action.d/nftables-common.conf
config/action.d/nftables-multiport.conf
config/action.d/nginx-block-map.conf
config/action.d/npf.conf
config/action.d/nsupdate.conf
config/action.d/osx-afctl.conf
Expand Down
6 changes: 3 additions & 3 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
/ _|__ _(_) |_ ) |__ __ _ _ _
| _/ _` | | |/ /| '_ \/ _` | ' \
|_| \__,_|_|_/___|_.__/\__,_|_||_|
v0.10.2 2017/??/??
v0.10.2 2018/01/18

## Fail2Ban: ban hosts that cause multiple authentication errors

Expand Down Expand Up @@ -43,8 +43,8 @@ Optional:

To install, just do:

tar xvfj fail2ban-0.10.1.tar.bz2
cd fail2ban-0.10.1
tar xvfj fail2ban-0.10.2.tar.bz2
cd fail2ban-0.10.2
python setup.py install

This will install Fail2Ban into the python library directory. The executable
Expand Down
2 changes: 1 addition & 1 deletion fail2ban/version.py
Original file line number Diff line number Diff line change
Expand Up @@ -24,4 +24,4 @@
__copyright__ = "Copyright (c) 2004 Cyril Jaquier, 2005-2016 Yaroslav Halchenko, 2013-2014 Steven Hiscocks, Daniel Black"
__license__ = "GPL-v2+"

version = "0.10.2.dev1"
version = "0.10.2"
4 changes: 2 additions & 2 deletions man/fail2ban-client.1
Original file line number Diff line number Diff line change
@@ -1,12 +1,12 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
.TH FAIL2BAN-CLIENT "1" "October 2017" "fail2ban-client v0.10.2.dev1" "User Commands"
.TH FAIL2BAN-CLIENT "1" "January 2018" "fail2ban-client v0.10.2" "User Commands"
.SH NAME
fail2ban-client \- configure and control the server
.SH SYNOPSIS
.B fail2ban-client
[\fI\,OPTIONS\/\fR] \fI\,<COMMAND>\/\fR
.SH DESCRIPTION
Fail2Ban v0.10.2.dev1 reads log file that contains password failure report
Fail2Ban v0.10.2 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.SH OPTIONS
.TP
Expand Down
2 changes: 1 addition & 1 deletion man/fail2ban-regex.1
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
.TH FAIL2BAN-REGEX "1" "October 2017" "fail2ban-regex 0.10.2.dev1" "User Commands"
.TH FAIL2BAN-REGEX "1" "January 2018" "fail2ban-regex 0.10.2" "User Commands"
.SH NAME
fail2ban-regex \- test Fail2ban "failregex" option
.SH SYNOPSIS
Expand Down
4 changes: 2 additions & 2 deletions man/fail2ban-server.1
Original file line number Diff line number Diff line change
@@ -1,12 +1,12 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
.TH FAIL2BAN-SERVER "1" "October 2017" "fail2ban-server v0.10.2.dev1" "User Commands"
.TH FAIL2BAN-SERVER "1" "January 2018" "fail2ban-server v0.10.2" "User Commands"
.SH NAME
fail2ban-server \- start the server
.SH SYNOPSIS
.B fail2ban-server
[\fI\,OPTIONS\/\fR]
.SH DESCRIPTION
Fail2Ban v0.10.2.dev1 reads log file that contains password failure report
Fail2Ban v0.10.2 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.SH OPTIONS
.TP
Expand Down
2 changes: 1 addition & 1 deletion man/fail2ban-testcases.1
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
.TH FAIL2BAN-TESTCASES "1" "October 2017" "fail2ban-testcases 0.10.2.dev1" "User Commands"
.TH FAIL2BAN-TESTCASES "1" "January 2018" "fail2ban-testcases 0.10.2" "User Commands"
.SH NAME
fail2ban-testcases \- run Fail2Ban unit-tests
.SH SYNOPSIS
Expand Down

0 comments on commit a454884

Please sign in to comment.