[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#788994: marked as done (ITP: denyhosts -- Utility to help sys admins thwart SSH crackers)



Your message dated Wed, 21 Oct 2015 19:00:18 +0000
with message-id <E1ZoycU-000150-HW@franck.debian.org>
and subject line Bug#788994: fixed in denyhosts 2.10-1
has caused the Debian Bug report #788994,
regarding ITP: denyhosts -- Utility to help sys admins thwart SSH crackers
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
788994: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=788994
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist

denyhosts has been removed from Debian for good reasons, see
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732712
These reasons were:
1. Unaddressed security issues
2. Dead upstream
3. Viable alternative (fail2ban)

There is now a new, active, upstream for denyhosts at github:
https://github.com/denyhosts/denyhosts

The new upstream has applied many of the downstream patches from Debian and
Fedora and has released version 2.7 to 2.10 until now. There are patches for
CVEs in the git repo. In short, it looks quite active.

denyhosts also does have a unique feature: it enables users to share their
host lists, which allows me to pre-emptively blocks brute force attacks
before they even reach me. This is an important feature for me.

I think all of the original reasons for removing denyhosts from Debian
have been invalidated by these developments, and I intend to revive the
Debian package after consulting with the previous maintainer.

Cheers

Jan-Pascal

Package name : denyhosts
Version : 2.10
Upstream Authors : Phil Schwartz <phil_schwartz@users.sourceforge.net>,
Jesse Smith <slicer69@hotmail.com>, Matt Ruffalo
<matthew.ruffalo@case.edu>
Name <somebody@some.org>
URL : https://github.com/denyhosts/denyhosts
License : GPL-2+
Description Utility to help sys admins thwart SSH crackers
 DenyHosts is a program that automatically blocks SSH
 brute-force attacks by adding entries to /etc/hosts.deny.
 It will also inform Linux administrators about offending
 hosts, attacked users and suspicious logins.
 .
 Synchronization with a central server is possible too.
 .
 Differently from other software that do same work, denyhosts
 doesn't need support for packet filtering or any other kind
 of firewall in your kernel.
 .
 DenyHosts unfortunately does not support IPv6.

--- End Message ---
--- Begin Message ---
Source: denyhosts
Source-Version: 2.10-1

We believe that the bug you reported is fixed in the latest version of
denyhosts, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 788994@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jan-Pascal van Best <janpascal@vanbest.org> (supplier of updated denyhosts package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sun, 27 Sep 2015 20:28:43 +0200
Source: denyhosts
Binary: denyhosts
Architecture: source all
Version: 2.10-1
Distribution: unstable
Urgency: medium
Maintainer: Kyle Willmon <kylewillmon@gmail.com>
Changed-By: Jan-Pascal van Best <janpascal@vanbest.org>
Description:
 denyhosts  - Utility to help sys admins thwart SSH crackers
Closes: 748080 757353 772670 772675 787798 788994
Changes:
 denyhosts (2.10-1) unstable; urgency=medium
 .
   * New maintainer, returning denyhosts into Debian. Closes: #788994
   * New upstream release 2.10. Closes: #787798, #772675, #748080
   * New upstream code repository, now maintained at GitHub
   * Update Standards-Version to 3.9.6 (no changes required)
   * Use upstream denyhosts(8) manpage, which was copied from this package
   * Remove patches that have been accepted upstream
   * Remove --purge flag from daemon command line. Closes: #772670
   * Remove dh_reenable script. It has been made superfluous by
     the --purgeip command line option. Closes: #757353
Checksums-Sha1:
 a1aa5e9515ba3e1fa1495b320b187dce5d70eb0c 1986 denyhosts_2.10-1.dsc
 3a42d525f7b59bf25d5d7fd45f5547885835917c 55188 denyhosts_2.10.orig.tar.gz
 d54f3db8e81e6db5e77b1c169bff1274561ae045 31428 denyhosts_2.10-1.debian.tar.xz
 cd6f2400a939c3e9423fd9e1770ecdc024b58a48 67920 denyhosts_2.10-1_all.deb
Checksums-Sha256:
 f4ab04227d3bea23e7eda4dd96ba7992b7cd765117511cc3d611eaaeae3b9fac 1986 denyhosts_2.10-1.dsc
 2f519f39e8d00258ba0b6d4ce2a55501fdc08b52c5b5f8881c098b4460c89c26 55188 denyhosts_2.10.orig.tar.gz
 26d1f7415e90f5c2ffb6911d5b8e2af89796f2068da8d5b4ae059ea9301d1a90 31428 denyhosts_2.10-1.debian.tar.xz
 f36ce313dd1b3ecd10964288792ce400d7cbc890352a2638342f16b3f050614d 67920 denyhosts_2.10-1_all.deb
Files:
 feab8890e8f928e2eb849264c3db5c51 1986 net optional denyhosts_2.10-1.dsc
 43e818f5a3bf7f13d05461456a6a5788 55188 net optional denyhosts_2.10.orig.tar.gz
 c2630c464efc7f81e99d6a4eb3a14064 31428 net optional denyhosts_2.10-1.debian.tar.xz
 463046bce3f8f552b5ee36087b0db5af 67920 net optional denyhosts_2.10-1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=73BL
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: