summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--CHANGELOG4
-rw-r--r--README9
-rw-r--r--TODO2
-rw-r--r--man/fail2ban-client.14
-rw-r--r--man/fail2ban-regex.14
-rw-r--r--man/fail2ban-server.14
-rwxr-xr-xman/generate-man2
-rw-r--r--version.py2
8 files changed, 17 insertions, 14 deletions
diff --git a/CHANGELOG b/CHANGELOG
index a90baae0..10fa5ac8 100644
--- a/CHANGELOG
+++ b/CHANGELOG
@@ -4,10 +4,10 @@
|_| \__,_|_|_/___|_.__/\__,_|_||_|
=============================================================
-Fail2Ban (version 0.7.4) 2006/??/??
+Fail2Ban (version 0.7.4) 2006/11/01
=============================================================
-ver. 0.7.4 (2006/??/??) - beta
+ver. 0.7.4 (2006/11/01) - beta
----------
- Improved configuration files. Thanks to Yaroslav Halchenko
- Added man page for "fail2ban-regex"
diff --git a/README b/README
index e0a718e8..61797f72 100644
--- a/README
+++ b/README
@@ -4,7 +4,7 @@
|_| \__,_|_|_/___|_.__/\__,_|_||_|
=============================================================
-Fail2Ban (version 0.7.3) 2006/09/28
+Fail2Ban (version 0.7.4) 2006/11/01
=============================================================
Fail2Ban scans log files like /var/log/pwdfail and bans IP
@@ -27,8 +27,8 @@ Optional:
To install, just do:
-> tar xvfj fail2ban-0.7.3.tar.bz2
-> cd fail2ban-0.7.3
+> tar xvfj fail2ban-0.7.4.tar.bz2
+> cd fail2ban-0.7.4
> python setup.py install
This will install Fail2Ban into /usr/lib/fail2ban. The
@@ -53,6 +53,7 @@ options (not complete yet):
Options:
-c <DIR> configuration directory
+ -s <FILE> socket path
-d dump configuration. For debugging
-i interactive mode
-v increase verbosity
@@ -73,7 +74,7 @@ Command:
set logtarget <TARGET> set log target to <TARGET>
get logtarget get log target
- add <JAIL> create <JAIL>
+ add <JAIL> [BACKEND] create <JAIL> using [BACKEND]
set <JAIL> <CMD> set the <CMD> value for <JAIL>
get <JAIL> <CMD> get the <CMD> value for <JAIL>
start <JAIL> start <JAIL>
diff --git a/TODO b/TODO
index 72101fd0..6fa50bc9 100644
--- a/TODO
+++ b/TODO
@@ -13,6 +13,8 @@ Legend:
# partially done
* done
+- Add gettext support (I8N)
+
- Fix the cPickle issue with Python 2.5
- Multiline log reading
diff --git a/man/fail2ban-client.1 b/man/fail2ban-client.1
index 8785f867..16e4c4b9 100644
--- a/man/fail2ban-client.1
+++ b/man/fail2ban-client.1
@@ -1,12 +1,12 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.36.
-.TH FAIL2BAN-CLIENT "1" "October 2006" "fail2ban-client v0.7.3-SVN" "User Commands"
+.TH FAIL2BAN-CLIENT "1" "November 2006" "fail2ban-client v0.7.4" "User Commands"
.SH NAME
fail2ban-client \- configure and control the server
.SH SYNOPSIS
.B fail2ban-client
[\fIOPTIONS\fR]... \fI<COMMAND>\fR
.SH DESCRIPTION
-Fail2Ban v0.7.3\-SVN reads log file that contains password failure report
+Fail2Ban v0.7.4 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.SH OPTIONS
.TP
diff --git a/man/fail2ban-regex.1 b/man/fail2ban-regex.1
index 5a80049a..afe8f9b4 100644
--- a/man/fail2ban-regex.1
+++ b/man/fail2ban-regex.1
@@ -1,12 +1,12 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.36.
-.TH FAIL2BAN-REGEX "1" "October 2006" "fail2ban-regex v0.7.3-SVN" "User Commands"
+.TH FAIL2BAN-REGEX "1" "November 2006" "fail2ban-regex v0.7.4" "User Commands"
.SH NAME
fail2ban-regex \- test Fail2ban "failregex" option
.SH SYNOPSIS
.B fail2ban-regex
\fI<logline> <failregex>\fR
.SH DESCRIPTION
-Fail2Ban v0.7.3\-SVN reads log file that contains password failure report
+Fail2Ban v0.7.4 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.PP
This tools can test and benchmark your regular expressions for the "failregex"
diff --git a/man/fail2ban-server.1 b/man/fail2ban-server.1
index bcdcc0dd..ded43f8e 100644
--- a/man/fail2ban-server.1
+++ b/man/fail2ban-server.1
@@ -1,12 +1,12 @@
.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.36.
-.TH FAIL2BAN-SERVER "1" "October 2006" "fail2ban-server v0.7.3-SVN" "User Commands"
+.TH FAIL2BAN-SERVER "1" "November 2006" "fail2ban-server v0.7.4" "User Commands"
.SH NAME
fail2ban-server \- start the server
.SH SYNOPSIS
.B fail2ban-server
[\fIOPTIONS\fR]
.SH DESCRIPTION
-Fail2Ban v0.7.3\-SVN reads log file that contains password failure report
+Fail2Ban v0.7.4 reads log file that contains password failure report
and bans the corresponding IP addresses using firewall rules.
.PP
Only use this command for debugging purpose. Start the server with
diff --git a/man/generate-man b/man/generate-man
index 481999b3..61c95d54 100755
--- a/man/generate-man
+++ b/man/generate-man
@@ -14,7 +14,7 @@ help2man --section=1 --no-info --include=fail2ban-server.h2m --output fail2ban-s
echo "[done]"
# fail2ban-regex
-echo -n "Generating fail2ban-regex "
+echo -n "Generating fail2ban-regex "
help2man --section=1 --no-info --include=fail2ban-regex.h2m --output fail2ban-regex.1 ../fail2ban-regex
echo "[done]"
diff --git a/version.py b/version.py
index 1124e7e4..5bae999c 100644
--- a/version.py
+++ b/version.py
@@ -24,4 +24,4 @@ __date__ = "$Date$"
__copyright__ = "Copyright (c) 2004 Cyril Jaquier"
__license__ = "GPL"
-version = "0.7.3-SVN"
+version = "0.7.4"