[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#788994: marked as done (ITP: denyhosts -- Utility to help sys admins thwart SSH crackers)



Your message dated Wed, 21 Oct 2015 19:00:20 +0000
with message-id <E1ZoycW-000160-5w@franck.debian.org>
and subject line Bug#788994: fixed in denyhosts 2.10-2
has caused the Debian Bug report #788994,
regarding ITP: denyhosts -- Utility to help sys admins thwart SSH crackers
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
788994: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=788994
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist

denyhosts has been removed from Debian for good reasons, see
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=732712
These reasons were:
1. Unaddressed security issues
2. Dead upstream
3. Viable alternative (fail2ban)

There is now a new, active, upstream for denyhosts at github:
https://github.com/denyhosts/denyhosts

The new upstream has applied many of the downstream patches from Debian and
Fedora and has released version 2.7 to 2.10 until now. There are patches for
CVEs in the git repo. In short, it looks quite active.

denyhosts also does have a unique feature: it enables users to share their
host lists, which allows me to pre-emptively blocks brute force attacks
before they even reach me. This is an important feature for me.

I think all of the original reasons for removing denyhosts from Debian
have been invalidated by these developments, and I intend to revive the
Debian package after consulting with the previous maintainer.

Cheers

Jan-Pascal

Package name : denyhosts
Version : 2.10
Upstream Authors : Phil Schwartz <phil_schwartz@users.sourceforge.net>,
Jesse Smith <slicer69@hotmail.com>, Matt Ruffalo
<matthew.ruffalo@case.edu>
Name <somebody@some.org>
URL : https://github.com/denyhosts/denyhosts
License : GPL-2+
Description Utility to help sys admins thwart SSH crackers
 DenyHosts is a program that automatically blocks SSH
 brute-force attacks by adding entries to /etc/hosts.deny.
 It will also inform Linux administrators about offending
 hosts, attacked users and suspicious logins.
 .
 Synchronization with a central server is possible too.
 .
 Differently from other software that do same work, denyhosts
 doesn't need support for packet filtering or any other kind
 of firewall in your kernel.
 .
 DenyHosts unfortunately does not support IPv6.

--- End Message ---
--- Begin Message ---
Source: denyhosts
Source-Version: 2.10-2

We believe that the bug you reported is fixed in the latest version of
denyhosts, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 788994@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jan-Pascal van Best <janpascal@vanbest.org> (supplier of updated denyhosts package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Wed, 30 Sep 2015 06:27:37 +0200
Source: denyhosts
Binary: denyhosts
Architecture: source all
Version: 2.10-2
Distribution: unstable
Urgency: medium
Maintainer: Jan-Pascal van Best <janpascal@vanbest.org>
Changed-By: Jan-Pascal van Best <janpascal@vanbest.org>
Description:
 denyhosts  - Utility to help sys admins thwart SSH crackers
Closes: 748080 757353 772670 772675 787798 788994
Changes:
 denyhosts (2.10-2) unstable; urgency=medium
 .
   * Remove Kyle Willmon as Maintainer of this package upon his request.
 .
 denyhosts (2.10-1) unstable; urgency=medium
 .
   * New maintainer, returning denyhosts into Debian. Closes: #788994
   * New upstream release 2.10. Closes: #787798, #772675, #748080
   * New upstream code repository, now maintained at GitHub
   * Update Standards-Version to 3.9.6 (no changes required)
   * Use upstream denyhosts(8) manpage, which was copied from this package
   * Remove patches that have been accepted upstream
   * Remove --purge flag from daemon command line. Closes: #772670
   * Remove dh_reenable script. It has been made superfluous by
     the --purgeip command line option. Closes: #757353
Checksums-Sha1:
 74c23ed34437ebf4456597ad423319c832fb23f6 1948 denyhosts_2.10-2.dsc
 afe23006a6478416284798761cd9c97c1a0a3df4 31460 denyhosts_2.10-2.debian.tar.xz
 677d5f5e6e0dc842e4928cc1007d0f0feab60f90 67976 denyhosts_2.10-2_all.deb
Checksums-Sha256:
 f8382ce77b7ef0a50fa73ee03f3613e299ba9fd1e2fc0bc121d99a42a5d906e0 1948 denyhosts_2.10-2.dsc
 a978dcd39466a7f7174c0ee15c48c1a13d561fea926f862a329b6b746e1ce543 31460 denyhosts_2.10-2.debian.tar.xz
 55db45e0f3c9820dee755fb2a319518b06ea36fea808775796a8c2c4ea04a040 67976 denyhosts_2.10-2_all.deb
Files:
 687c931d1ff835badb1c0f57d7b817c6 1948 net optional denyhosts_2.10-2.dsc
 2b95a6c5f67b13d8cbaf00ac08440e2e 31460 net optional denyhosts_2.10-2.debian.tar.xz
 b3f3ef2f49ff12a597bac619e34fd895 67976 net optional denyhosts_2.10-2_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=F5PE
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: