summaryrefslogtreecommitdiff
path: root/man
Commit message (Expand)AuthorAgeFilesLines
* version bumpsebres2022-11-145-7/+7
* update 1.0.2 -- finally-war-game-test-tape-not-a-nuclear-alarm1.0.2sebres2022-11-095-7/+7
* version bumpsebres2022-09-275-7/+7
* release 1.0.1 -- energy-equals-mass-times-the-speed-of-light-squared1.0.1sebres2022-09-275-15/+19
* Fix typo in fail2ban-client manpagekoratfood2022-06-101-1/+1
* Fix typo found by lintian (Debian static analyzer)Sylvestre Ledru2021-10-232-3/+3
* docs: Typo. (#3025)Ioannis Cherouvim2021-05-121-1/+1
* Merge branch '0.11'sebres2021-04-271-1/+17
|\
| * Merge branch '0.10' into 0.11sebres2021-04-271-1/+17
| |\
| | * documentation (interpolation tags)sebres2021-04-211-1/+17
* | | Merge branch '0.11'sebres2021-02-031-0/+5
|\ \ \ | |/ /
| * | Merge branch '0.10' into 0.11sebres2021-02-031-0/+5
| |\ \ | | |/
| | * fail2ban.conf: added new fail2ban configuration option "allowipv6" (default a...sebres2021-01-271-0/+5
* | | Merge branch '0.11' into master (0.11.2 released)sebres2020-11-241-7/+42
|\ \ \ | |/ /
| * | release 0.11.2 -- heal-the-world-with-security-tools0.11.2sebres2020-11-235-7/+7
| * | Merge branch '0.10' into 0.11sebres2020-11-231-7/+42
| |\ \ | | |/
| | * release 0.10.6 -- just what the doctor ordered0.10.6sebres2020-11-235-7/+7
| | * man/jail.conf.5: documentation extended (prefregex, etc)sebres2020-11-231-7/+42
* | | Merge branch '0.11'sebres2020-09-232-3/+15
|\ \ \ | |/ /
| * | Merge branch '0.10' into 0.11sebres2020-09-232-3/+15
| |\ \ | | |/
| | * small amend (simplifying formatted help and man)sebres2020-09-231-2/+7
| | * Add a note about `journalflags` options to `systemd-journal` backendNathan Henrie2020-09-231-1/+8
* | | Merge branch '0.11'sebres2020-08-241-3/+19
|\ \ \ | |/ /
| * | Merge branch '0.10' into 0.11sebres2020-08-241-3/+19
| |\ \ | | |/
| | * documentation and changelogsebres2020-08-241-3/+19
* | | Merge branch '0.11'sebres2020-08-041-1/+1
|\ \ \ | |/ /
| * | Merge branch '0.10' into 0.11sebres2020-08-041-1/+1
| |\ \ | | |/
| | * default loglevel is INFOSergey G. Brester2020-07-031-1/+1
* | | Merge branch '0.11'sebres2020-05-251-0/+16
|\ \ \ | |/ /
| * | Merge branch '0.10' into 0.11sebres2020-05-251-0/+16
| |\ \ | | |/
| | * extends protocol/client with banned status (retrieve information whether an I...sebres2020-05-201-0/+16
| * | Merge branch '0.10' into 0.11 + version bump (back to dev)sebres2020-02-255-7/+7
| |\ \ | | |/
| | * version bump (back to dev)sebres2020-02-255-7/+7
* | | Merge branch '0.11'sebres2020-02-072-8/+14
|\ \ \ | |/ /
| * | Merge branch '0.10' into 0.11sebres2020-02-072-8/+14
| |\ \ | | |/
| | * review of command line: more long-named options can be supplied via command linesebres2020-02-072-6/+6
| | * amend to f3dbc9dda10e52610e3de26f538b5581fd905505: change main thread-name ba...sebres2020-02-072-2/+8
* | | version bump (master is 1.0.x-dev now)sebres2020-01-145-7/+7
|/ /
* | release 0.11.1 -- This is the Way0.11.1sebres2020-01-115-8/+16
* | Merge branch '0.10' into 0.11sebres2020-01-103-8/+11
|\ \ | |/
| * release 0.10.5 -- Deserve more respect a jedi's weapon must. Hrrrm, Yes0.10.5sebres2020-01-106-9/+18
| * small amend for d1b7e2b5fb2b389d04845369d7d29db65425dcf2: double usage string...sebres2020-01-101-6/+8
* | Merge branch '0.10' into 0.11sebres2019-11-251-3/+19
|\ \ | |/
| * part of #927 - filter enhancement to parse IP sub-nets (IP/CIDR with correct ...sebres2019-11-011-3/+19
* | Merge branch '0.10' into 0.11 (conflicts resolved)sebres2019-04-192-0/+26
|\ \ | |/
| * protocol and documentationsebres2019-04-182-0/+26
* | Merge branch '0.10' into 0.11sebres2019-03-011-3/+10
|\ \ | |/
| * closes gh-969: introduces new section `[Thread]` and option `stacksize` to co...sebres2019-02-241-3/+10
* | Merge branch '0.10' into 0.11 (conflicts resolved, tests fixed)sebres2019-02-211-2/+5
|\ \ | |/
| * fail2ban-client: extended with new feature which allows to inform fail2ban ab...sebres2019-02-201-0/+3