Skip to content

Commit

Permalink
0.10.3.fix1: version bump
Browse files Browse the repository at this point in the history
  • Loading branch information
sebres committed Apr 4, 2018
1 parent cb0f4cb commit ac0d441
Show file tree
Hide file tree
Showing 5 changed files with 7 additions and 7 deletions.
2 changes: 1 addition & 1 deletion fail2ban/version.py
Original file line number Diff line number Diff line change
Expand Up @@ -24,4 +24,4 @@
__copyright__ = "Copyright (c) 2004 Cyril Jaquier, 2005-2016 Yaroslav Halchenko, 2013-2014 Steven Hiscocks, Daniel Black"
__license__ = "GPL-v2+"

version = "0.10.3"
version = "0.10.3.fix1"
4 changes: 2 additions & 2 deletions man/fail2ban-client.1
Original file line number Diff line number Diff line change
@@ -1,12 +1,12 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
.TH FAIL2BAN-CLIENT "1" "April 2018" "fail2ban-client v0.10.3" "User Commands"
.TH FAIL2BAN-CLIENT "1" "April 2018" "fail2ban-client v0.10.3.fix1" "User Commands"
.SH NAME
fail2ban-client \- configure and control the server
.SH SYNOPSIS
.B fail2ban-client
[\fI\,OPTIONS\/\fR] \fI\,<COMMAND>\/\fR
.SH DESCRIPTION
Fail2Ban v0.10.3 reads log file that contains password failure report
Fail2Ban v0.10.3.fix1 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.SH OPTIONS
.TP
Expand Down
2 changes: 1 addition & 1 deletion man/fail2ban-regex.1
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
.TH FAIL2BAN-REGEX "1" "April 2018" "fail2ban-regex 0.10.3" "User Commands"
.TH FAIL2BAN-REGEX "1" "April 2018" "fail2ban-regex 0.10.3.fix1" "User Commands"
.SH NAME
fail2ban-regex \- test Fail2ban "failregex" option
.SH SYNOPSIS
Expand Down
4 changes: 2 additions & 2 deletions man/fail2ban-server.1
Original file line number Diff line number Diff line change
@@ -1,12 +1,12 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
.TH FAIL2BAN-SERVER "1" "April 2018" "fail2ban-server v0.10.3" "User Commands"
.TH FAIL2BAN-SERVER "1" "April 2018" "fail2ban-server v0.10.3.fix1" "User Commands"
.SH NAME
fail2ban-server \- start the server
.SH SYNOPSIS
.B fail2ban-server
[\fI\,OPTIONS\/\fR]
.SH DESCRIPTION
Fail2Ban v0.10.3 reads log file that contains password failure report
Fail2Ban v0.10.3.fix1 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.SH OPTIONS
.TP
Expand Down
2 changes: 1 addition & 1 deletion man/fail2ban-testcases.1
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.4.
.TH FAIL2BAN-TESTCASES "1" "April 2018" "fail2ban-testcases 0.10.3" "User Commands"
.TH FAIL2BAN-TESTCASES "1" "April 2018" "fail2ban-testcases 0.10.3.fix1" "User Commands"
.SH NAME
fail2ban-testcases \- run Fail2Ban unit-tests
.SH SYNOPSIS
Expand Down

0 comments on commit ac0d441

Please sign in to comment.