summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorCyril Jaquier <cyril.jaquier@fail2ban.org>2007-04-19 21:57:27 +0000
committerCyril Jaquier <cyril.jaquier@fail2ban.org>2007-04-19 21:57:27 +0000
commitb813cc58b9a7d8deb8a81daba07a6fc0b7124a16 (patch)
tree1faf206e54bbadc4a2db5d59987568ee870efdde
parentbfab0409a2012c0b06d6b2ab0f3c1585f7748e3b (diff)
downloadfail2ban-b813cc58b9a7d8deb8a81daba07a6fc0b7124a16.tar.gz
- Prepared release 0.7.90.7.9
git-svn-id: https://fail2ban.svn.sourceforge.net/svnroot/fail2ban/trunk@571 a942ae1a-1317-0410-a47c-b1dcaea8d605
-rw-r--r--CHANGELOG4
-rw-r--r--README9
-rw-r--r--common/version.py2
-rw-r--r--man/fail2ban-client.14
-rw-r--r--man/fail2ban-regex.14
-rw-r--r--man/fail2ban-server.14
6 files changed, 14 insertions, 13 deletions
diff --git a/CHANGELOG b/CHANGELOG
index eedf5848..c273e929 100644
--- a/CHANGELOG
+++ b/CHANGELOG
@@ -4,10 +4,10 @@
|_| \__,_|_|_/___|_.__/\__,_|_||_|
=============================================================
-Fail2Ban (version 0.?.?) 2007/??/??
+Fail2Ban (version 0.7.9) 2007/04/19
=============================================================
-ver. 0.?.? (2007/??/??) - ???
+ver. 0.7.9 (2007/04/19) - release candidate
----------
- Close opened handlers. Thanks to Yaroslav Halchenko
- Fixed "reload" bug. Many many thanks to Yaroslav Halchenko
diff --git a/README b/README
index d73b72d9..22262f4b 100644
--- a/README
+++ b/README
@@ -4,7 +4,7 @@
|_| \__,_|_|_/___|_.__/\__,_|_||_|
=============================================================
-Fail2Ban (version 0.7.8) 2007/03/21
+Fail2Ban (version 0.7.9) 2007/04/19
=============================================================
Fail2Ban scans log files like /var/log/pwdfail and bans IP
@@ -28,8 +28,8 @@ Optional:
To install, just do:
-> tar xvfj fail2ban-0.7.8.tar.bz2
-> cd fail2ban-0.7.8
+> tar xvfj fail2ban-0.7.9.tar.bz2
+> cd fail2ban-0.7.9
> python setup.py install
This will install Fail2Ban into /usr/share/fail2ban. The
@@ -73,7 +73,8 @@ Tom Pike, Iain Lea, Andrey G. Grozin, Yaroslav Halchenko,
Jonathan Kamens, Stephen Gildea, Markus Hoffmann, Mark
Edgington, Patrick Börjesson, kojiro, zugeschmiert, Tyler,
Nick Munger, Christoph Haas, Justin Shore, Joël Bertrand,
-René Berber, mEDI, Axel Thimm, Eric Gerbier, Christian Rauch
+René Berber, mEDI, Axel Thimm, Eric Gerbier, Christian Rauch,
+Michael C. Haller
License:
--------
diff --git a/common/version.py b/common/version.py
index 223a4cb8..104ae403 100644
--- a/common/version.py
+++ b/common/version.py
@@ -24,4 +24,4 @@ __date__ = "$Date$"
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
__license__ = "GPL"
-version = "0.7.8-SVN"
+version = "0.7.9"
diff --git a/man/fail2ban-client.1 b/man/fail2ban-client.1
index 8b396854..2c4f7205 100644
--- a/man/fail2ban-client.1
+++ b/man/fail2ban-client.1
@@ -1,11 +1,11 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.36.
-.TH FAIL2BAN-CLIENT "1" "February 2007" "fail2ban-client v0.7.7" "User Commands"
+.TH FAIL2BAN-CLIENT "1" "April 2007" "fail2ban-client v0.7.9" "User Commands"
.SH NAME
fail2ban-client \- configure and control the server
.SH DESCRIPTION
[?1034hUsage: ../fail2ban\-client [OPTIONS] <COMMAND>
.PP
-Fail2Ban v0.7.7 reads log file that contains password failure report
+Fail2Ban v0.7.9 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.SH OPTIONS
.TP
diff --git a/man/fail2ban-regex.1 b/man/fail2ban-regex.1
index d9e8ef0f..1d772cbb 100644
--- a/man/fail2ban-regex.1
+++ b/man/fail2ban-regex.1
@@ -1,12 +1,12 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.36.
-.TH FAIL2BAN-REGEX "1" "February 2007" "fail2ban-regex v0.7.7" "User Commands"
+.TH FAIL2BAN-REGEX "1" "April 2007" "fail2ban-regex v0.7.9" "User Commands"
.SH NAME
fail2ban-regex \- test Fail2ban "failregex" option
.SH SYNOPSIS
.B fail2ban-regex
[\fIOPTIONS\fR] \fI<LOG> <REGEX>\fR
.SH DESCRIPTION
-Fail2Ban v0.7.7 reads log file that contains password failure report
+Fail2Ban v0.7.9 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.PP
This tools can test regular expressions for "fail2ban".
diff --git a/man/fail2ban-server.1 b/man/fail2ban-server.1
index dc79c090..46efd735 100644
--- a/man/fail2ban-server.1
+++ b/man/fail2ban-server.1
@@ -1,12 +1,12 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.36.
-.TH FAIL2BAN-SERVER "1" "February 2007" "fail2ban-server v0.7.7" "User Commands"
+.TH FAIL2BAN-SERVER "1" "April 2007" "fail2ban-server v0.7.9" "User Commands"
.SH NAME
fail2ban-server \- start the server
.SH SYNOPSIS
.B fail2ban-server
[\fIOPTIONS\fR]
.SH DESCRIPTION
-Fail2Ban v0.7.7 reads log file that contains password failure report
+Fail2Ban v0.7.9 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.PP
Only use this command for debugging purpose. Start the server with