Skip to content

Commit

Permalink
release 0.10.4 - ten-four-on-due-date-ten-four
Browse files Browse the repository at this point in the history
  • Loading branch information
sebres committed Oct 4, 2018
1 parent 1752c19 commit aa565eb
Show file tree
Hide file tree
Showing 7 changed files with 20 additions and 24 deletions.
2 changes: 1 addition & 1 deletion ChangeLog
Original file line number Diff line number Diff line change
Expand Up @@ -31,7 +31,7 @@ Incompatibility list (compared to v.0.9):
IPv6-capable now.


ver. 0.10.4-dev-1 (20??/??/??) - development edition
ver. 0.10.4 (2018/10/04) - ten-four-on-due-date-ten-four
-----------

### Fixes
Expand Down
2 changes: 1 addition & 1 deletion fail2ban/version.py
Original file line number Diff line number Diff line change
Expand Up @@ -24,7 +24,7 @@
__copyright__ = "Copyright (c) 2004 Cyril Jaquier, 2005-2016 Yaroslav Halchenko, 2013-2014 Steven Hiscocks, Daniel Black"
__license__ = "GPL-v2+"

version = "0.10.4.dev1"
version = "0.10.4"

def normVersion():
""" Returns fail2ban version in normalized machine-readable format"""
Expand Down
20 changes: 9 additions & 11 deletions man/fail2ban-client.1
Original file line number Diff line number Diff line change
@@ -1,12 +1,12 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
.TH FAIL2BAN-CLIENT "1" "April 2018" "fail2ban-client v0.10.4.dev1" "User Commands"
.TH FAIL2BAN-CLIENT "1" "October 2018" "fail2ban-client v0.10.4" "User Commands"
.SH NAME
fail2ban-client \- configure and control the server
.SH SYNOPSIS
.B fail2ban-client
[\fI\,OPTIONS\/\fR] \fI\,<COMMAND>\/\fR
.SH DESCRIPTION
Fail2Ban v0.10.4.dev1 reads log file that contains password failure report
Fail2Ban v0.10.4 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.SH OPTIONS
.TP
Expand Down Expand Up @@ -67,7 +67,7 @@ convert time abbreviation format to seconds
display this help message
.TP
\fB\-V\fR, \fB\-\-version\fR
print the version
print the version (\fB\-V\fR returns machine\-readable short format)
.SH COMMAND
.IP
BASIC
Expand Down Expand Up @@ -210,6 +210,12 @@ adds <IP> to the ignore list of
removes <IP> from the ignore list
of <JAIL>
.TP
\fBset <JAIL> ignorecommand <VALUE>\fR
sets ignorecommand of <JAIL>
.TP
\fBset <JAIL> ignorecache <VALUE>\fR
sets ignorecache of <JAIL>
.TP
\fBset <JAIL> addlogpath <FILE> ['tail']\fR
adds <FILE> to the monitoring list
of <JAIL>, optionally starting at
Expand Down Expand Up @@ -241,9 +247,6 @@ for <JAIL>
removes the regular expression at
<INDEX> for failregex
.TP
\fBset <JAIL> ignorecommand <VALUE>\fR
sets ignorecommand of <JAIL>
.TP
\fBset <JAIL> addignoreregex <REGEX>\fR
adds the regular expression
<REGEX> which should match pattern
Expand Down Expand Up @@ -438,11 +441,6 @@ the action <ACT> for <JAIL>
\fI/etc/fail2ban/*\fR
.SH "REPORTING BUGS"
Report bugs to https://github.com/fail2ban/fail2ban/issues
.SH COPYRIGHT
Copyright \(co 2004\-2008 Cyril Jaquier, 2008\- Fail2Ban Contributors
.br
Copyright of modifications held by their respective authors.
Licensed under the GNU General Public License v2 (GPL).
.SH "SEE ALSO"
.br
fail2ban-server(1)
Expand Down
2 changes: 1 addition & 1 deletion man/fail2ban-python.1
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
.TH FAIL2BAN-PYTHON "1" "April 2018" "fail2ban-python f2bversion" "User Commands"
.TH FAIL2BAN-PYTHON "1" "October 2018" "fail2ban-python f2bversion" "User Commands"
.SH NAME
fail2ban-python \- a helper for Fail2Ban to assure that the same Python is used
.SH DESCRIPTION
Expand Down
5 changes: 4 additions & 1 deletion man/fail2ban-regex.1
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
.TH FAIL2BAN-REGEX "1" "April 2018" "fail2ban-regex 0.10.4.dev1" "User Commands"
.TH FAIL2BAN-REGEX "1" "October 2018" "fail2ban-regex 0.10.4" "User Commands"
.SH NAME
fail2ban-regex \- test Fail2ban "failregex" option
.SH SYNOPSIS
Expand Down Expand Up @@ -72,6 +72,9 @@ journalctl style matches overriding filter file.
\fB\-l\fR LOG_LEVEL, \fB\-\-log\-level\fR=\fI\,LOG_LEVEL\/\fR
Log level for the Fail2Ban logger to use
.TP
\fB\-V\fR
get version in machine\-readable short format
.TP
\fB\-v\fR, \fB\-\-verbose\fR
Increase verbosity
.TP
Expand Down
11 changes: 3 additions & 8 deletions man/fail2ban-server.1
Original file line number Diff line number Diff line change
@@ -1,12 +1,12 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
.TH FAIL2BAN-SERVER "1" "April 2018" "fail2ban-server v0.10.4.dev1" "User Commands"
.TH FAIL2BAN-SERVER "1" "October 2018" "fail2ban-server v0.10.4" "User Commands"
.SH NAME
fail2ban-server \- start the server
.SH SYNOPSIS
.B fail2ban-server
[\fI\,OPTIONS\/\fR]
.SH DESCRIPTION
Fail2Ban v0.10.4.dev1 reads log file that contains password failure report
Fail2Ban v0.10.4 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.SH OPTIONS
.TP
Expand Down Expand Up @@ -67,14 +67,9 @@ convert time abbreviation format to seconds
display this help message
.TP
\fB\-V\fR, \fB\-\-version\fR
print the version
print the version (\fB\-V\fR returns machine\-readable short format)
.SH "REPORTING BUGS"
Report bugs to https://github.com/fail2ban/fail2ban/issues
.SH COPYRIGHT
Copyright \(co 2004\-2008 Cyril Jaquier, 2008\- Fail2Ban Contributors
.br
Copyright of modifications held by their respective authors.
Licensed under the GNU General Public License v2 (GPL).
.SH "SEE ALSO"
.br
fail2ban-client(1)
2 changes: 1 addition & 1 deletion man/fail2ban-testcases.1
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
.TH FAIL2BAN-TESTCASES "1" "April 2018" "fail2ban-testcases 0.10.4.dev1" "User Commands"
.TH FAIL2BAN-TESTCASES "1" "October 2018" "fail2ban-testcases 0.10.4" "User Commands"
.SH NAME
fail2ban-testcases \- run Fail2Ban unit-tests
.SH SYNOPSIS
Expand Down

0 comments on commit aa565eb

Please sign in to comment.