summaryrefslogtreecommitdiff
path: root/man
Commit message (Expand)AuthorAgeFilesLines
* Merge branch '0.10' into 0.11sebres2020-11-231-7/+42
|\
| * release 0.10.6 -- just what the doctor ordered0.10.6sebres2020-11-235-7/+7
| * man/jail.conf.5: documentation extended (prefregex, etc)sebres2020-11-231-7/+42
* | Merge branch '0.10' into 0.11sebres2020-09-232-3/+15
|\ \ | |/
| * small amend (simplifying formatted help and man)sebres2020-09-231-2/+7
| * Add a note about `journalflags` options to `systemd-journal` backendNathan Henrie2020-09-231-1/+8
* | Merge branch '0.10' into 0.11sebres2020-08-241-3/+19
|\ \ | |/
| * documentation and changelogsebres2020-08-241-3/+19
* | Merge branch '0.10' into 0.11sebres2020-08-041-1/+1
|\ \ | |/
| * default loglevel is INFOSergey G. Brester2020-07-031-1/+1
* | Merge branch '0.10' into 0.11sebres2020-05-251-0/+16
|\ \ | |/
| * extends protocol/client with banned status (retrieve information whether an I...sebres2020-05-201-0/+16
* | Merge branch '0.10' into 0.11 + version bump (back to dev)sebres2020-02-255-7/+7
|\ \ | |/
| * version bump (back to dev)sebres2020-02-255-7/+7
* | Merge branch '0.10' into 0.11sebres2020-02-072-8/+14
|\ \ | |/
| * review of command line: more long-named options can be supplied via command linesebres2020-02-072-6/+6
| * amend to f3dbc9dda10e52610e3de26f538b5581fd905505: change main thread-name ba...sebres2020-02-072-2/+8
* | release 0.11.1 -- This is the Way0.11.1sebres2020-01-115-8/+16
* | Merge branch '0.10' into 0.11sebres2020-01-103-8/+11
|\ \ | |/
| * release 0.10.5 -- Deserve more respect a jedi's weapon must. Hrrrm, Yes0.10.5sebres2020-01-106-9/+18
| * small amend for d1b7e2b5fb2b389d04845369d7d29db65425dcf2: double usage string...sebres2020-01-101-6/+8
* | Merge branch '0.10' into 0.11sebres2019-11-251-3/+19
|\ \ | |/
| * part of #927 - filter enhancement to parse IP sub-nets (IP/CIDR with correct ...sebres2019-11-011-3/+19
* | Merge branch '0.10' into 0.11 (conflicts resolved)sebres2019-04-192-0/+26
|\ \ | |/
| * protocol and documentationsebres2019-04-182-0/+26
* | Merge branch '0.10' into 0.11sebres2019-03-011-3/+10
|\ \ | |/
| * closes gh-969: introduces new section `[Thread]` and option `stacksize` to co...sebres2019-02-241-3/+10
* | Merge branch '0.10' into 0.11 (conflicts resolved, tests fixed)sebres2019-02-211-2/+5
|\ \ | |/
| * fail2ban-client: extended with new feature which allows to inform fail2ban ab...sebres2019-02-201-0/+3
| * implements gh-2349: `fail2ban-client set jain banip/unbanip ip1 .. ipN` exten...sebres2019-02-201-2/+2
* | extend protocol (command-line) and regenerate man'ssebres2019-01-061-1/+10
* | ip-list is sorted now (by end of ban) per default;sebres2019-01-061-4/+0
* | ENH: added new command `fail2ban-client get <JAIL> banip` to get the banned i...SP2019-01-031-0/+4
* | Merge branch '0.10' into 0.11 (version bump after r.0.10.4)sebres2018-10-045-22/+18
|\ \ | |/
| * version bump (back to dev-version)sebres2018-10-044-6/+6
| * release 0.10.4 - ten-four-on-due-date-ten-four0.10.4sebres2018-10-045-22/+18
* | Merge branch '0.10' into 0.11sebres2018-07-101-1/+13
|\ \ | |/
| * introduced new option `ignorecache` to improve performance of ignore failure ...sebres2018-07-091-1/+13
* | Merge branch '0.10' into 0.11, version bumpsebres2018-04-055-12/+8
|\ \ | |/
| * bump version (0.10.3 -> 0.10.4.dev1)sebres2018-04-044-6/+6
| * next release of 0.10: bump version, update ChangeLog, man's and MANIFEST etc.0.10.3sebres2018-04-045-12/+8
* | Merge branch '0.10' into 0.11, with resolved conflicts.sebres2018-01-243-0/+88
|\ \ | |/
| * Added manpage (still would need tuning) for fail2ban-pythonYaroslav Halchenko2018-01-233-0/+88
* | Merge branch '0.10' into 0.11: bum version after release of 0.10.2sebres2018-01-184-6/+6
|\ \ | |/
| * bump version (0.10.2 -> 0.10.3.dev1)sebres2018-01-184-6/+6
| * prepare release: bump version, update ChangeLog, man's and MANIFEST etc.0.10.2sebres2018-01-184-6/+6
* | Merge remote-tracking branch '0.10' into 0.11sebres2017-11-272-4/+6
|\ \ | |/
| * added new logtarget "SYSOUT" to log from fail2ban working in foreground as sy...sebres2017-11-262-4/+6
* | version bump (0.11.0.dev0) after merge 0.10sebres2017-10-184-6/+6
|/
* bump version (0.10.1 -> 0.10.2.dev1)sebres2017-10-124-6/+6