From owner-freebsd-current@freebsd.org Fri Feb 14 21:17:06 2020 Return-Path: Delivered-To: freebsd-current@mailman.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.nyi.freebsd.org (Postfix) with ESMTP id EC0F9242A5D; Fri, 14 Feb 2020 21:17:06 +0000 (UTC) (envelope-from carpeddiem@gmail.com) Received: from mail-io1-f44.google.com (mail-io1-f44.google.com [209.85.166.44]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "smtp.gmail.com", Issuer "GTS CA 1O1" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 48K5mf0xlZz4GSQ; Fri, 14 Feb 2020 21:17:05 +0000 (UTC) (envelope-from carpeddiem@gmail.com) Received: by mail-io1-f44.google.com with SMTP id d15so12087905iog.3; Fri, 14 Feb 2020 13:17:05 -0800 (PST) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=LIgHvxWRrB8nBZMw10/zgFBdFbG8qMkqfzdH42D062Q=; b=mTHcy5Kv7NdZedcO5uFa758WpX8otC+C9pE7OWqkUVSq2HJygsY4iGjatjoZfi9ymj fHHVuUR6DKcKq+DELJJ+awsjsLLt3URZQotNtiTfuvYdAgDWEyEqIoLNCgaxffcMWMyp 9PPNA78vsNZHHnC8tdfgsSWxyXviWD9bfuXFIa3s/v4aEJQ751f834s8vCz7pJCb8Yux +acSp4JR8kUvInFUphXCuwRwR0lVtvZm7MGyXoqJqralkKGS5iYohLYIanXupLZqzxTG U3dN52P49n/FVzGcqt6aTxtEOQB7PA35OP4X1adMHRoIG0+hvUeE7zN6AJzICQ6skT11 lFow== X-Gm-Message-State: APjAAAVjyKAHTsqq3HAA+WsdeSNB1uLqsFz+O0N9oi0/ndsP0dZxvujy 71H0VU8/SRE6JSyxMOWC7HUnMPXLJqClrhE6UNePKzUb X-Google-Smtp-Source: APXvYqzmCYgCi4RmRFK70jUHmdLLxt/vlW/mM4JJs6jnKRd1chzRFoUMLPPHXoUTseTGP3KaP2BSO8Ym5qYQydy6f24= X-Received: by 2002:a05:6638:72c:: with SMTP id j12mr4251629jad.136.1581715024904; Fri, 14 Feb 2020 13:17:04 -0800 (PST) MIME-Version: 1.0 References: <4627295.A1yGqSNMk2@deborah> In-Reply-To: <4627295.A1yGqSNMk2@deborah> From: Ed Maste Date: Fri, 14 Feb 2020 16:16:53 -0500 Message-ID: Subject: Re: Early heads-up: plan to remove local patches for TCP Wrappers support in sshd To: Joey Kelly Cc: freebsd-security@freebsd.org, FreeBSD Current Content-Type: text/plain; charset="UTF-8" X-Rspamd-Queue-Id: 48K5mf0xlZz4GSQ X-Spamd-Bar: --- Authentication-Results: mx1.freebsd.org; dkim=none; dmarc=none; spf=pass (mx1.freebsd.org: domain of carpeddiem@gmail.com designates 209.85.166.44 as permitted sender) smtp.mailfrom=carpeddiem@gmail.com X-Spamd-Result: default: False [-3.55 / 15.00]; ARC_NA(0.00)[]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; RCVD_TLS_ALL(0.00)[]; FROM_HAS_DN(0.00)[]; RCPT_COUNT_THREE(0.00)[3]; R_SPF_ALLOW(-0.20)[+ip4:209.85.128.0/17:c]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; MIME_GOOD(-0.10)[text/plain]; DMARC_NA(0.00)[freebsd.org]; TO_DN_SOME(0.00)[]; TO_MATCH_ENVRCPT_SOME(0.00)[]; RCVD_IN_DNSWL_NONE(0.00)[44.166.85.209.list.dnswl.org : 127.0.5.0]; IP_SCORE(-1.55)[ip: (-3.01), ipnet: 209.85.128.0/17(-3.00), asn: 15169(-1.68), country: US(-0.05)]; FORGED_SENDER(0.30)[emaste@freebsd.org,carpeddiem@gmail.com]; RWL_MAILSPIKE_POSSIBLE(0.00)[44.166.85.209.rep.mailspike.net : 127.0.0.17]; MIME_TRACE(0.00)[0:+]; R_DKIM_NA(0.00)[]; FREEMAIL_ENVFROM(0.00)[gmail.com]; ASN(0.00)[asn:15169, ipnet:209.85.128.0/17, country:US]; FROM_NEQ_ENVFROM(0.00)[emaste@freebsd.org,carpeddiem@gmail.com]; RCVD_COUNT_TWO(0.00)[2] X-BeenThere: freebsd-current@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: Discussions about the use of FreeBSD-current List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 14 Feb 2020 21:17:07 -0000 On Fri, 14 Feb 2020 at 15:27, Joey Kelly wrote: > > On Friday, February 14, 2020 01:18:44 PM Ed Maste wrote: > > Upstream OpenSSH-portable removed libwrap support in version 6.7, > > released in October 2014. We've maintained a patch in our tree to > > restore it, but it causes friction on each OpenSSH update and may > > introduce security vulnerabilities not present upstream. It's (past) > > time to remove it. > > So color me ignorant, but how does this affect things like DenyHosts? It's independent of denyhosts, fail2ban, blacklistd and similar. TCP wrappers is configured using /etc/hosts.allow and /etc/hosts.deny.