Your message dated Sun, 26 Apr 2015 23:12:10 +0000
with message-id <e1ymvic-0002aq...@franck.debian.org>
and subject line Bug#765901: fixed in rkhunter 1.4.2-1
has caused the Debian Bug report #765901,
regarding rkhunter package should Recommend both unhide AND unhide.rb
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
765901: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=765901
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: rkhunter
Version: 1.4.2-0.1
Severity: normal


Hi.

I think the rkhunter package should Recommend both,
unhide AND unhide.rb, instead of unhide OR unhide.rb.

Reasons:
1) Both do actually different checks, so what the one can find
   may not be found by the other.
   Also rkhunter would per default actually use/run both (see
   also bug #765896).

2) rkhunter uses the unhide-tcp program for the hidden_ports
   check.
   This program is however only part of the C unhide package,
   not of unhide.rb.


Cheers,
Chris.

--- End Message ---
--- Begin Message ---
Source: rkhunter
Source-Version: 1.4.2-1

We believe that the bug you reported is fixed in the latest version of
rkhunter, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 765...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Francois Marier <franc...@debian.org> (supplier of updated rkhunter package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sat, 25 Apr 2015 23:44:41 +1200
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.4.2-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Francois Marier <franc...@debian.org>
Description:
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 710582 753717 762877 765351 765898 765901 765912 768396 771477 771620 
773974 779702 780903 783069
Changes:
 rkhunter (1.4.2-1) unstable; urgency=medium
 .
   * Make myself the uploader
   * Acknowledge my own NMUs (closes: #765351, #765912, #768396, #771477)
 .
   * Recommend both unhide and unhide.rb (closes: #765901)
   * Recommend iproute2 instead of iproute (closes: #753717)
   * Drop recommends for test browsers (closes: #710582)
   * Promote lsof to depends and mailx to recommends
   * Drop tripwire and libdigest-whirlpool-perl from suggests
 .
   * Better default configuration (closes: #765898)
   * Comment out lwp-request in the config file (closes: #773974, #783069)
   * Fix config entries for etckeeper (closes: #779702)
   * Fix NONE/none and ALL/all mess in config file (closes: #780903)
   * Suggest "ALLOWHIDDENDIR=/dev/.lxc" in config file (closes: #762877)
 .
   * Use $(hostname) instead of $(hostname -f) in emails (LP: #973490)
   * Fix default values of cron vars in /etc/default/rkhunter (LP: #1011151)
   * Remove trailing whitespace in /etc/default/rkhunter (closes: #771620)
 .
   * Bump Standards-Version up to 3.9.6
   * Bump debhelper compatibility to 9
   * Update lintian overrides to cover all new files
   * Use canonical VCS URLs
   * Fix blank line in package description
   * Update hash algorithm in package description
   * Add logcheck rules to filter out expected syslog messages
Checksums-Sha1:
 eb4bd5046b19e53d3e2c9e30872dd76f68b77965 2026 rkhunter_1.4.2-1.dsc
 6017179edf898141f06a430c67956109b69b3c39 26680 rkhunter_1.4.2-1.debian.tar.xz
 0cf7162775c80e711a0b4b824e26eede7c458374 238290 rkhunter_1.4.2-1_all.deb
Checksums-Sha256:
 9146bacf3a34cde05ccbfc967a16f438f2e3955a45b17a5fee78adb6793d15b4 2026 
rkhunter_1.4.2-1.dsc
 59f2fa2c9d720c21480d2c2d684fe63ecda60e4bb77305bbc2c5e57754192def 26680 
rkhunter_1.4.2-1.debian.tar.xz
 87eb0779689ebb7a3e5bcd4d14b776685064d0cc7733385f3aa3bd6f0cbcccfe 238290 
rkhunter_1.4.2-1_all.deb
Files:
 239fd72713587b6130e8aa3277ef9502 2026 admin optional rkhunter_1.4.2-1.dsc
 334cf8938eba67c8efdc25e317eb0ad8 26680 admin optional 
rkhunter_1.4.2-1.debian.tar.xz
 fa29940b404daec8ecce34037900723b 238290 admin optional rkhunter_1.4.2-1_all.deb

-----BEGIN PGP SIGNATURE-----

iQJ8BAEBCgBmBQJVPCpdXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ4QzQ3MEIyQTBCMzE1NjhFMTEwRDQzMjUx
NjI4MUYyRTAwN0M5OEQxAAoJEBYoHy4AfJjRwbcP/1qS27zlaTfGKjequyOq1xKC
KXZtCN4RJFAGQwRtNjlZa89c8vIL1plLOy5FZKTiPmNZOjE8XxSmrMHlaLpXwbho
G8I/L5t6vUUSQWEeGgKQYi1OOwKaaBunGWHkD49gEhbWzwBTWC4WlyAoDFfO4agG
LxnF6Wb085uLm43brb5z+RkM4MDIaKi1Y2fWmsMatoRo29SOXYlk28j3m+y9NM1m
Cj3elyMe7EsAn7xRuNgFjKoH7GvyPo8D71W94DWiFKxmw+81XZ+aaHGbwIt+iSdm
2rd9xwTW5lTVL+xMSRciyCeaM48CTKk89ZQC3aLn+KEL9IL5lFy+kUf+5pnBciUr
wm8t2XRK7ta+/rVB1XBlorbHsMM2DfPHxKQOkgaK4n9DXvWPwIV/Cc7zn+P+nOlS
oeiFtt/9gwRZPMyh6vT8kcnRPYkw/rSFxhaWLQNXfmrPx04FeFXYHnC8lvK9jjMj
AB4Fyli/TMwk4V0oWDt79+Ixb1os4dNqZKMJwyjMAMM7L8pIBOuajgiXEQjFsL1d
98BnxxszHHLYDD0hugpGlQYNpFzCQHaZ/6AAu7tCi4mt8c5JRus+DC/sokEp0Pvg
syLr9dukn8IhFrLSPwTO0aafqVdCPruNAjnmsZIgNzueKea1SldoQQAYRuaLY1/L
v6dRWxJ6TC1huc1HrE1d
=NN4U
-----END PGP SIGNATURE-----

--- End Message ---
_______________________________________________
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Reply via email to