summaryrefslogtreecommitdiff
path: root/man
diff options
context:
space:
mode:
authorsebres <serg.brester@sebres.de>2022-11-14 18:13:01 +0100
committersebres <serg.brester@sebres.de>2022-11-14 18:13:01 +0100
commiteba33d620554ede6d223188ed38677f36c89a2a9 (patch)
treeadb9fa7ff36aa81447baa529f37fde3d1057ab9b /man
parente1d3006b0330e9777705a7baafe3989d442ed120 (diff)
downloadfail2ban-eba33d620554ede6d223188ed38677f36c89a2a9.tar.gz
version bump
Diffstat (limited to 'man')
-rw-r--r--man/fail2ban-client.14
-rw-r--r--man/fail2ban-python.12
-rw-r--r--man/fail2ban-regex.12
-rw-r--r--man/fail2ban-server.14
-rw-r--r--man/fail2ban-testcases.12
5 files changed, 7 insertions, 7 deletions
diff --git a/man/fail2ban-client.1 b/man/fail2ban-client.1
index e4d2f44c..9fa0b803 100644
--- a/man/fail2ban-client.1
+++ b/man/fail2ban-client.1
@@ -1,12 +1,12 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.48.1.
-.TH FAIL2BAN-CLIENT "1" "November 2022" "Fail2Ban v1.0.2" "User Commands"
+.TH FAIL2BAN-CLIENT "1" "November 2022" "Fail2Ban v1.0.3.dev1" "User Commands"
.SH NAME
fail2ban-client \- configure and control the server
.SH SYNOPSIS
.B fail2ban-client
[\fI\,OPTIONS\/\fR] \fI\,<COMMAND>\/\fR
.SH DESCRIPTION
-Fail2Ban v1.0.2 reads log file that contains password failure report
+Fail2Ban v1.0.3.dev1 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.SH OPTIONS
.TP
diff --git a/man/fail2ban-python.1 b/man/fail2ban-python.1
index 225c8295..f40c160f 100644
--- a/man/fail2ban-python.1
+++ b/man/fail2ban-python.1
@@ -1,5 +1,5 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.48.1.
-.TH FAIL2BAN-PYTHON "1" "November 2022" "fail2ban-python 1.0.2" "User Commands"
+.TH FAIL2BAN-PYTHON "1" "November 2022" "fail2ban-python 1.0.3.1" "User Commands"
.SH NAME
fail2ban-python \- a helper for Fail2Ban to assure that the same Python is used
.SH DESCRIPTION
diff --git a/man/fail2ban-regex.1 b/man/fail2ban-regex.1
index 5e64ef5b..40e8a1e8 100644
--- a/man/fail2ban-regex.1
+++ b/man/fail2ban-regex.1
@@ -1,5 +1,5 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.48.1.
-.TH FAIL2BAN-REGEX "1" "November 2022" "fail2ban-regex 1.0.2" "User Commands"
+.TH FAIL2BAN-REGEX "1" "November 2022" "fail2ban-regex 1.0.3.dev1" "User Commands"
.SH NAME
fail2ban-regex \- test Fail2ban "failregex" option
.SH SYNOPSIS
diff --git a/man/fail2ban-server.1 b/man/fail2ban-server.1
index ad1d84de..eb404dc9 100644
--- a/man/fail2ban-server.1
+++ b/man/fail2ban-server.1
@@ -1,12 +1,12 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.48.1.
-.TH FAIL2BAN-SERVER "1" "November 2022" "Fail2Ban v1.0.2" "User Commands"
+.TH FAIL2BAN-SERVER "1" "November 2022" "Fail2Ban v1.0.3.dev1" "User Commands"
.SH NAME
fail2ban-server \- start the server
.SH SYNOPSIS
.B fail2ban-server
[\fI\,OPTIONS\/\fR]
.SH DESCRIPTION
-Fail2Ban v1.0.2 reads log file that contains password failure report
+Fail2Ban v1.0.3.dev1 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.SH OPTIONS
.TP
diff --git a/man/fail2ban-testcases.1 b/man/fail2ban-testcases.1
index 7221c0cd..236e7bd8 100644
--- a/man/fail2ban-testcases.1
+++ b/man/fail2ban-testcases.1
@@ -1,5 +1,5 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.48.1.
-.TH FAIL2BAN-TESTCASES "1" "November 2022" "fail2ban-testcases 1.0.2" "User Commands"
+.TH FAIL2BAN-TESTCASES "1" "November 2022" "fail2ban-testcases 1.0.3.dev1" "User Commands"
.SH NAME
fail2ban-testcases \- run Fail2Ban unit-tests
.SH SYNOPSIS