Debian 8 (Jessie) -> denyhosts???

Fórumok

Sziasztok,

szeretném megkérdezni, hogy jól látom a Debian 8 - ban nincs már(még unstable) benne a denyhosts?

#apt-get install denyhosts
Csomaglisták olvasása... Kész
Függőségi fa építése
Állapotinformációk olvasása... Kész
E: Ez a csomag nem található: denyhosts

Kérdésem mit javasoltok helyette, vagy mi ami ennél is jobb :)

Üdv.

Kalmi

Hozzászólások

https://packages.qa.debian.org/d/denyhosts.html

The WNPP database contains an ITP (Intent To Package). This probably means that somebody is going to reintroduce this package into unstable. Please see bug number #788994 for more information.

https://ftp-master.debian.org/new/denyhosts_2.10-2.html

denyhosts (2.10-1) unstable; urgency=medium

* New maintainer, returning denyhosts into Debian. Closes: #788994

------------------------------------------------------------------------------
http://www.kmooc.uni-obuda.hu/

A legjobb poén a Jessie-ben a fail2ban nem a legújabb 0.9X-es (stable), hanem a 0.8X very stable maradt :).
---
apt-cache show fail2ban
Package: fail2ban
Version: 0.8.13-1
Installed-Size: 563
Maintainer: Yaroslav Halchenko
Architecture: all
Depends: python:any (>= 2.6.6-7~), lsb-base (>= 2.0-7)
Recommends: iptables, whois, python-pyinotify
Suggests: python-gamin, mailx, system-log-daemon
Description-en: ban hosts that cause multiple authentication errors
Fail2ban monitors log files (e.g. /var/log/auth.log,
/var/log/apache/access.log) and temporarily or persistently bans
failure-prone addresses by updating existing firewall rules. Fail2ban allows
easy specification of different actions to be taken such as to ban an
IP using iptables or hostsdeny rules, or simply to send a
notification email.
.
By default, it comes with filter expressions for various services
(sshd, apache, qmail, proftpd, sasl etc.) but configuration can be
easily extended for monitoring any other text file. All filters and
actions are given in the config files, thus fail2ban can be adopted
to be used with a variety of files and firewalls.
Description-md5: 6c270cdb1c1c2989521a1237d3d8c138
Homepage: http://www.fail2ban.org
Tag: admin::automation, admin::logging, admin::monitoring,
implemented-in::python, interface::commandline, interface::daemon,
network::firewall, protocol::ip, role::program,
security::authentication, security::firewall, security::ids,
security::log-analyzer, use::login, use::monitor,
works-with-format::plaintext, works-with::logfile, works-with::text
Section: net
Priority: optional
Filename: pool/main/f/fail2ban/fail2ban_0.8.13-1_all.deb
Size: 165378
MD5sum: b0b9a415794d02acab6b19753a1ecd9e
SHA1: d50ad0fed3d07143363d033a2ec0cbedd477e7bb
SHA256: 42537947e8fcfc0951b8511f26f35a92fa070994e73a46d2f7ce6842f6be96ea
---

Amúgy létezik valami IP cím letöltő és blokkoló cuccos?