Processed: tagging bugs that are closed by packages in NEW as pending

2008-04-03 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Thu Apr  3 20:03:14 UTC 2008
 # The following bugs are closed by packages in NEW
 # http://ftp-master.debian.org/new.html
 #
 # Source package in New: cupsddk
 tags 468911 + pending
Bug#468911: ITP: cupsddk -- CUPS Driver Development Kit
There were no tags set.
Tags added: pending

 # Source package in New: grokevt
 tags 467357 + pending
Bug#467357: ITP: grokevt -- scripts for reading Microsoft Windows event log 
files
There were no tags set.
Tags added: pending


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Processed: Re: Bug#474412: galleta - FTBFS: rm: cannot remove `bin': Is a directory

2008-04-29 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tags 474412 -patch
Bug#474412: galleta - FTBFS: rm: cannot remove `bin': Is a directory
Tags were: patch
Tags removed: patch

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Bug#403244: marked as done (ITP: reglookup -- A small command line utility for reading and querying Windows NT/2K/XP registries)

2008-06-21 Thread Debian Bug Tracking System

Your message dated Sat, 21 Jun 2008 23:26:29 +
with message-id [EMAIL PROTECTED]
and subject line Bug#403244: fixed in reglookup 0.4.0-1
has caused the Debian Bug report #403244,
regarding ITP: reglookup -- A small command line utility for reading and 
querying Windows NT/2K/XP registries
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
403244: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=403244
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
---BeginMessage---

Package: wnpp
Severity: wishlist
Owner: Danny van der Meeren [EMAIL PROTECTED]


* Package name: reglookup
  Version : 1.60
  Upstream Author : Tim Morgan
* URL : http://freshmeat.net/projects/reglookup
* License : GPL
  Programming Lang: C
  Description : An small command line utility for reading and  
querying Windows NT/2K/XP registries


Designed to read windows registry elements and print them out to  
stdout in a CSV-like format. It has filtering options to narrow the  
focus of the output. This tool is designed to work with on windows NT/ 
2K/XP/2K3 registries, though your mileage may vary.


-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-xen
Locale: LANG=en_US.UTF-8, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

PGP.sig
Description: This is a digitally signed message part
---End Message---
---BeginMessage---
Source: reglookup
Source-Version: 0.4.0-1

We believe that the bug you reported is fixed in the latest version of
reglookup, which is due to be installed in the Debian FTP archive:

reglookup_0.4.0-1.diff.gz
  to pool/main/r/reglookup/reglookup_0.4.0-1.diff.gz
reglookup_0.4.0-1.dsc
  to pool/main/r/reglookup/reglookup_0.4.0-1.dsc
reglookup_0.4.0-1_i386.deb
  to pool/main/r/reglookup/reglookup_0.4.0-1_i386.deb
reglookup_0.4.0.orig.tar.gz
  to pool/main/r/reglookup/reglookup_0.4.0.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Baumann [EMAIL PROTECTED] (supplier of updated reglookup package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 16 Jun 2008 12:20:00 +0200
Source: reglookup
Binary: reglookup
Architecture: source i386
Version: 0.4.0-1
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Daniel Baumann [EMAIL PROTECTED]
Description: 
 reglookup  - utility to read and query Windows NT/2000/XP registry
Closes: 403244
Changes: 
 reglookup (0.4.0-1) unstable; urgency=low
 .
   [ David Paleino ]
   * Initial release (Closes: #403244).
   * Changing copyright on packaging.
   * Fixed copyright information.
 .
   [ Christophe Monniez ]
   * New maintainer.
 .
   [ Daniel Baumann ]
   * Cleaning up rules file.
   * Adding full license headers to copyright file.
   * Sorting vcs fields in control file.
   * Upgrading package to debhelper 7.
   * Updating to standards 3.8.0.
   * Moving -Wall to CFLAGS for consistency.
   * Not using copyright symbols.
   * Fixing my incomplete commit from transforming the quilt patch to rules.
   * Reordering rules.
   * Removing unneded debhelper calls from rules.
   * Overwriting variables in make call of rules rather than patching upstream
 makefile.
   * Rewriting copyright in machine readable form.
   * Don't use abbrebriations for Windows version in package description.
   * Don't use (R) symbols in package description.
   * Correcting url to gitweb in control.
   * Setting maintainer address to Debian Forensics.
   * Bumping package to debhelper 6.
Checksums-Sha1: 
 db0dbcee95ed9270e8506d6f9caf8b27beba17e7 1215 reglookup_0.4.0-1.dsc
 edf86436951e71be66c11dab102c55be0be2a6ce 57234 reglookup_0.4.0.orig.tar.gz
 20be36cc9d74aeb816a0dcaaa7ccb39503c6c729 2214 reglookup_0.4.0-1.diff.gz
 78b7ae0ad0a8fd3f9a742d63b652722d80f56f75 25198 reglookup_0.4.0-1_i386.deb
Checksums-Sha256: 
 9a865dca91fa2f785dee0a1b3cdb73553ea1b1f16b1759bca16f3d7b1281b4a6 1215 
reglookup_0.4.0-1.dsc
 2b71e3ab64a28d64b6bd72d03fad7c04b4299caf776f0344641e4263906deac8 57234 
reglookup_0.4.0

Processed: wrong etc path renders package unusable

2008-09-02 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 severity 491430 grave
Bug#491430: wrong configuration directory in 
/usr/share/python-support/grokevt/grokevt.p
Severity set to `grave' from `important'

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Processed: Re: Bug#501018: ext3grep: New version available upstream

2008-10-03 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tags 501018 +pending
Bug#501018: ext3grep: New version available upstream
There were no tags set.
Tags added: pending

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Bug#501018: marked as done (ext3grep: New version available upstream)

2008-10-17 Thread Debian Bug Tracking System

Your message dated Fri, 17 Oct 2008 21:02:08 +
with message-id [EMAIL PROTECTED]
and subject line Bug#501018: fixed in ext3grep 0.9.0-1
has caused the Debian Bug report #501018,
regarding ext3grep: New version available upstream
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
501018: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=501018
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
---BeginMessage---
Package: ext3grep
Version: 0.8.0-1
Severity: wishlist

you can get 0.9.0 at http://code.google.com/p/ext3grep/


-- System Information:
Debian Release: lenny/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)

Kernel: Linux 2.6.21 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages ext3grep depends on:
ii  libc6 2.7-13 GNU C Library: Shared libraries
ii  libgcc1   1:4.3.1-9  GCC support library
ii  libstdc++64.3.1-9The GNU Standard C++ Library v3

ext3grep recommends no packages.

ext3grep suggests no packages.

-- no debconf information


WIENER LINIEN GmbH  Co KG
1031 Wien, Erdbergstraße 202, Postfach 63
FN 181593z, HG Wien; DVR: 0992739; UID-Nr. ATU 47055001; www.wienerlinien.at
Bankverbindung: Bank Austria Creditanstalt, BLZ 12000, Konto Nr. 696 216 209
Persönlich haftender Gesellschafter: WIENER LINIEN GmbH
1031 Wien, Erdbergstraße 202, Postfach 63
FN 174296v, HG Wien, DVR: 0992739; UID-Nr. ATU 47055001
Bankverbindung: Bank Austria Creditanstalt, BLZ 12000, Konto Nr. 696 220 409
Durch dieses Mail oder eventuelle Anhänge werden keine rechtsverbindlichen 
Erklärungen der WIENER LINIEN
GmbH  Co KG abgegeben. Insbesondere können durch die Informationen in diesem 
Mail keine Rechte oder
Verpflichtungen für die WIENER LINIEN GmbH  Co KG begründet werden.
Diese Information und eventuelle Anhänge sind vertraulich und ausschließlich 
zur Kenntnisnahme durch den oder
die genannten Adressaten bestimmt. Sollten Sie nicht der vorgesehene Adressat 
sein, ersuchen wir Sie, uns
unverzüglich zu informieren und die Nachricht zu löschen. Der Inhalt der 
fehlgeleiteten Nachricht darf weder
aufgezeichnet noch Unbefugten mitgeteilt oder für irgendwelche Zwecke verwertet 
werden.
---End Message---
---BeginMessage---
Source: ext3grep
Source-Version: 0.9.0-1

We believe that the bug you reported is fixed in the latest version of
ext3grep, which is due to be installed in the Debian FTP archive:

ext3grep_0.9.0-1.diff.gz
  to pool/main/e/ext3grep/ext3grep_0.9.0-1.diff.gz
ext3grep_0.9.0-1.dsc
  to pool/main/e/ext3grep/ext3grep_0.9.0-1.dsc
ext3grep_0.9.0-1_i386.deb
  to pool/main/e/ext3grep/ext3grep_0.9.0-1_i386.deb
ext3grep_0.9.0.orig.tar.gz
  to pool/main/e/ext3grep/ext3grep_0.9.0.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Luca Bruno [EMAIL PROTECTED] (supplier of updated ext3grep package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 17 Oct 2008 21:54:42 +0200
Source: ext3grep
Binary: ext3grep
Architecture: source i386
Version: 0.9.0-1
Distribution: unstable
Urgency: low
Maintainer: Luca Bruno [EMAIL PROTECTED]
Changed-By: Luca Bruno [EMAIL PROTECTED]
Description: 
 ext3grep   - Tool to help recover deleted files on ext3 filesystems
Closes: 501018
Changes: 
 ext3grep (0.9.0-1) unstable; urgency=low
 .
   [ Daniel Baumann ]
   * Rewording author section in the manpage, also adding reference to
 ext3grep upstream author.
   * Removing imported whitespace at EOL in changelog.
   * Removing imported whitespace at EOF in control.
   * Polishing formating of the manpage.
   * Using package long description in manpage.
   * Updating vcs fields.
   * Regenerating changelog for 0.6.0-1 and 0.8.0-1 from git commit log.
   * Updating download url in copyright file.
   * Merging upstream version 0.9.0. (Closes: #501018)
Checksums-Sha1: 
 bea83baf404347225cf29649f1962d38c62c2088 1335 ext3grep_0.9.0-1.dsc
 c1b0d973a96baf0aa20dcf92b5f8db04ea13e1c6 222406 ext3grep_0.9.0.orig.tar.gz

Bug#469063: marked as done (ITP: md5deep -- Recursuvely computes hashsums)

2008-10-25 Thread Debian Bug Tracking System

Your message dated Sat, 25 Oct 2008 15:13:31 +
with message-id [EMAIL PROTECTED]
and subject line Bug#469063: fixed in md5deep 3.1-1
has caused the Debian Bug report #469063,
regarding ITP: md5deep -- Recursuvely computes hashsums
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
469063: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=469063
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
---BeginMessage---
Package: wnpp
Severity: whishlist
Owner: Debian Forensics forensics-devel@lists.alioth.debian.org

   Package name: md5deep
Version: 2.0.1
Upstream Author: Jesse Kornblum
URL: http://md5deep.sourceforge.net/
License: GPL-2
Description: Recursuvely computes hashsums

 Computes the MD5, SHA-1, SHA-256, Tiger, or Whirlpool hash
 for any number of files recursively.
 Can also match input files against lists of known hashes in a lot of formats.
 Hashes sets can be drawn from :
  * Encase
  * NIST
  * iLook
  * Hashkeeper
  * md5sum
 Piecewise hashing.


-- 
Monniez Christophe [EMAIL PROTECTED]



---End Message---
---BeginMessage---
Source: md5deep
Source-Version: 3.1-1

We believe that the bug you reported is fixed in the latest version of
md5deep, which is due to be installed in the Debian FTP archive:

md5deep_3.1-1.diff.gz
  to pool/main/m/md5deep/md5deep_3.1-1.diff.gz
md5deep_3.1-1.dsc
  to pool/main/m/md5deep/md5deep_3.1-1.dsc
md5deep_3.1-1_i386.deb
  to pool/main/m/md5deep/md5deep_3.1-1_i386.deb
md5deep_3.1.orig.tar.gz
  to pool/main/m/md5deep/md5deep_3.1.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Baumann [EMAIL PROTECTED] (supplier of updated md5deep package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 18 Sep 2008 18:55:00 +0200
Source: md5deep
Binary: md5deep
Architecture: source i386
Version: 3.1-1
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Daniel Baumann [EMAIL PROTECTED]
Description: 
 md5deep- Recursively compute hashsums or piecewise hashings
Closes: 469063
Changes: 
 md5deep (3.1-1) unstable; urgency=low
 .
   [ Christophe Monniez ]
   * Initial release (Closes: #469063).
 .
   [ Daniel Baumann ]
   * Removing useless empty line from changelog file.
   * Correcting typo in uploaders field of control file.
   * Updating vcs fields in control file.
   * Rewrapping package long-description in control file.
   * Sticking to upstream license text in copyright file.
   * Some cosmetic corrections in rules file.
   * Correct wrong binary targets in rules file.
   * Removing useless debhelper calls in binary-arch target of rules file.
   * Removing useless --infodir from configure call in rules file.
   * Adding NEWS and TODO file to docs.
   * Adding copyright information for hashdeep/lib-strsep.c to copyright file.
Checksums-Sha1: 
 d6f039c60f914dbf5bf4e62772cf81c24cbb02d7 1198 md5deep_3.1-1.dsc
 aa9743023fa53c7e8d9ed99558684d1d08b3188a 224897 md5deep_3.1.orig.tar.gz
 5e9e201048857f622b1769dcac23c043e678a111 2239 md5deep_3.1-1.diff.gz
 3bc6acc6bc9aa34530ab9d9fe76559014835d283 162570 md5deep_3.1-1_i386.deb
Checksums-Sha256: 
 a9987dd54f56d4681886ef214f4bb9c0d427d7e736c845422d39b4f26f3f79e9 1198 
md5deep_3.1-1.dsc
 fdcfaa469923248b0412b4a1afab39f5c26ea778edaab51af2d97eed46bcf2af 224897 
md5deep_3.1.orig.tar.gz
 7dc9b2618d4c83caa219592869e5eb3bb84cf42ac06e36f34ffaf1d6812a0866 2239 
md5deep_3.1-1.diff.gz
 8b825f26b6ec4218d6b0f45d691b826b695a70bb358aa7ee0004d9fdda53920e 162570 
md5deep_3.1-1_i386.deb
Files: 
 565bbf31dc6b924e5fa9c3d3019e4b46 1198 utils optional md5deep_3.1-1.dsc
 e040566200cb282e7948ed9f5f0adff3 224897 utils optional md5deep_3.1.orig.tar.gz
 5c35031bef9b93eb7380c3a06fe43b17 2239 utils optional md5deep_3.1-1.diff.gz
 b379e48c5374e1239edb51131feb8202 162570 utils optional md5deep_3.1-1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkjSiMwACgkQ+C5cwEsrK54yGgCgoDAYbKuEjpKAR0eTcJz9ZFmG
i34AoLfOK8BqRkDxzFUDqQTxXaS7UqgP
=Tt3N
-END PGP SIGNATURE-


---End Message---
___
forensics-devel mailing list

Processed: tagging as pending bugs that are closed by packages in NEW

2008-11-25 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 # Tue Nov 25 19:03:08 UTC 2008
 # Tagging as pending bugs that are closed by packages in NEW
 # http://ftp-master.debian.org/new.html
 #
 # Source package in NEW: libewf
 tags 467428 + pending
Bug#467428: ITP: libewf -- read and write EWF file format
There were no tags set.
Tags added: pending

 # Source package in NEW: apf-firewall
 tags 495284 + pending
Bug#495284: ITP: apf-firewall -- easy iptables based firewall system
There were no tags set.
Tags added: pending

 # Source package in NEW: minisapserver
 tags 506837 + pending
Bug#506837: ITP: minisapserver -- Mini SAP server
There were no tags set.
Tags added: pending


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Processed: ITA: tct -- Forensics related utilities

2008-11-27 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 retitle 499333 ITA: tct -- Forensics related utilities
Bug#499333: O: tct -- Forensics related utilities
Changed Bug title to `ITA: tct -- Forensics related utilities' from `O: tct -- 
Forensics related utilities'.

 owner 499333 Debian Forensics forensics-devel@lists.alioth.debian.org
Bug 499333 [wnpp] ITA: tct -- Forensics related utilities
Owner recorded as Debian Forensics forensics-devel@lists.alioth.debian.org.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Bug#499333: marked as done (ITA: tct -- Forensics related utilities)

2008-11-28 Thread Debian Bug Tracking System

Your message dated Fri, 28 Nov 2008 09:17:30 +
with message-id [EMAIL PROTECTED]
and subject line Bug#499333: fixed in tct 1.18-1
has caused the Debian Bug report #499333,
regarding ITA: tct -- Forensics related utilities
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact [EMAIL PROTECTED]
immediately.)


-- 
499333: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=499333
Debian Bug Tracking System
Contact [EMAIL PROTECTED] with problems
---BeginMessage---
Package: tct
Version: 1.11-6.5
Severity: important
User: [EMAIL PROTECTED]
Usertags: proposed-orphan

Dear Maintainer,

While reviewing some packages, your package came up as a package that
should maybe be orphaned by its maintainer, because:

* No maintainer upload since 2003
* No visible maintainer activity in the BTS
* 5 NMUs in the meantime
* Several versions behind upstream

If you think that it should be removed from Debian instead of being
orphaned, please reply to this bug and tell so.

If you disagree and want to continue to maintain this package, please
close this bug and do an upload also fixing the other issues.
Also, you can study the possibility of taking co-maintainers.

If you agree that it should be orphaned, send the following commands
to [EMAIL PROTECTED] (replace nn with this bug's number):

severity nn normal
reassign nn wnpp
retitle nn O: packagename -- short package description
thanks

If you think it should be removed, send the following commands instead:

severity nn normal
reassign nn ftp.debian.org
retitle nn RM: packagename -- RoM; reasons 
thanks

For more information, see
http://www.debian.org/doc/developers-reference/ch-pkgs.en.html#s-archive-manip
http://www.debian.org/devel/wnpp/


Thank you,
-- 
Frank Lichtenheld [EMAIL PROTECTED]
www: http://www.djpig.de/


---End Message---
---BeginMessage---
Source: tct
Source-Version: 1.18-1

We believe that the bug you reported is fixed in the latest version of
tct, which is due to be installed in the Debian FTP archive:

tct_1.18-1.diff.gz
  to pool/main/t/tct/tct_1.18-1.diff.gz
tct_1.18-1.dsc
  to pool/main/t/tct/tct_1.18-1.dsc
tct_1.18-1_i386.deb
  to pool/main/t/tct/tct_1.18-1_i386.deb
tct_1.18.orig.tar.gz
  to pool/main/t/tct/tct_1.18.orig.tar.gz
timeout_1.18-1_i386.deb
  to pool/main/t/tct/timeout_1.18-1_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Baumann [EMAIL PROTECTED] (supplier of updated tct package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 27 Nov 2008 15:49:00 +0100
Source: tct
Binary: tct timeout
Architecture: source i386
Version: 1.18-1
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Daniel Baumann [EMAIL PROTECTED]
Description: 
 tct- collection of forensics related utilities
 timeout- run a command with a time limit
Closes: 235099 262948 325419 499333
Changes: 
 tct (1.18-1) unstable; urgency=low
 .
   * New maintainer (Closes: #499333).
   * New upstream release (Closes: #262948).
   * Acknolwedge NUMs (Closes: #235099, #325419).
   * Redone debian packaging from scratch.
Checksums-Sha1: 
 413cb921aae755c31fe412578d53f7cef855411f 1183 tct_1.18-1.dsc
 25f8537b6801285ab8bb03b8e48a15beb4e69fb1 317959 tct_1.18.orig.tar.gz
 b623b0a033e848aac1b924474e94e9e3ff31c496 15542 tct_1.18-1.diff.gz
 c659edba110cd9c39f218c6b151d1e9530120203 157988 tct_1.18-1_i386.deb
 3d26354623b31edb655f3e29cdcd38faa2878ee9 23952 timeout_1.18-1_i386.deb
Checksums-Sha256: 
 a858a1338312e92119e0b1b8c8571ff38c2cd4cca4cb484f7db98d6c1a3444f3 1183 
tct_1.18-1.dsc
 4be437e92ef917f2bf04ef64ec9f0ffac180434e616f3fb58fde7b75b00ddb37 317959 
tct_1.18.orig.tar.gz
 444dfd56ebb1b53b7f460adf61b878e50acdc385223abbcf115e342500b41a99 15542 
tct_1.18-1.diff.gz
 e4a51cbc09d4dfd0c84f571e9ede3ba687e1d26c078c98fae40f2ba28f6ee77a 157988 
tct_1.18-1_i386.deb
 2fed616f0d2cc9b8cbff482c803e3e8684a9e584437048d9b22d19ea30b1d872 23952 
timeout_1.18-1_i386.deb
Files: 
 1bacce746c79a88b5c08a1b98e83bad8 1183 admin optional tct_1.18-1.dsc
 81d747a0add4c2a9e5071eda5c412658 317959 admin optional tct_1.18.orig.tar.gz
 9ceae8fca04aa341fb8916d96e34f4c2 15542 admin

Processed: WNPP bugs maintenance

2008-12-06 Thread Debian Bug Tracking System
 -- generic image processing library
Changed Bug title to `ITP: exactimage -- generic image processing library' from 
`ITP: ExactImage -- generic image processing library'.

 retitle 493350 RFP: openastromenace -- Hardcore 3D space shooter with 
 spaceship upgrade possibilities.
Bug#493350: RFP: OpenAstroMenace -- Hardcore 3D space shooter with spaceship 
upgrade possibilities. 
Changed Bug title to `RFP: openastromenace -- Hardcore 3D space shooter with 
spaceship upgrade possibilities.' from `RFP: OpenAstroMenace -- Hardcore 3D 
space shooter with spaceship upgrade possibilities. '.

 retitle 507988 ITP: sublib -- CLI library that eases the development of 
 subtitling applications
Bug#507988: ITP: SubLib -- CLI library that eases the development of subtitling 
applications
Changed Bug title to `ITP: sublib -- CLI library that eases the development of 
subtitling applications' from `ITP: SubLib -- CLI library that eases the 
development of subtitling applications'.

 retitle 488803 ITP: ioquake3 -- GPL quake engine, to be shared between 
 ioquake3 games
Bug#488803: ITP: ioQuake3 -- GPL quake engine, to be shared between ioquake3 
games
Changed Bug title to `ITP: ioquake3 -- GPL quake engine, to be shared between 
ioquake3 games' from `ITP: ioQuake3 -- GPL quake engine, to be shared between 
ioquake3 games'.

 retitle 501017 ITP: ovirt -- Web based application for managing virtual 
 machines
Bug#501017: ITP: oVirt -- Web based application for managing virtual machines
Changed Bug title to `ITP: ovirt -- Web based application for managing virtual 
machines' from `ITP: oVirt -- Web based application for managing virtual 
machines'.

 retitle 495416 ITP: aeskeyfinder -- A tool for finding and reconstructing AES 
 keys.
Bug#495416: ITP: AESKeyFinder -- A tool for finding and reconstructing AES keys.
Changed Bug title to `ITP: aeskeyfinder -- A tool for finding and 
reconstructing AES keys.' from `ITP: AESKeyFinder -- A tool for finding and 
reconstructing AES keys.'.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Bug#509473: marked as done (rifiuti: Program should not be installed in /usr/sbin)

2008-12-23 Thread Debian Bug Tracking System

Your message dated Tue, 23 Dec 2008 09:02:24 +
with message-id e1lf39k-000141...@ries.debian.org
and subject line Bug#509473: fixed in rifiuti 1.0+20040505-2
has caused the Debian Bug report #509473,
regarding rifiuti: Program should not be installed in /usr/sbin
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
509473: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=509473
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: rifiuti
Version: 1.0+20040505-1
Severity: normal

The binary should be installed in /usr/bin instead of /usr/sbin.
According to FHS:

   /usr/sbin : Non-essential standard system binaries

   Purpose

   This directory contains any non-essential binaries used exclusively by the
   system administrator. System administration programs that are required for
   system repair, system recovery, mounting /usr, or other essential functions
   must be placed in /sbin instead.

As rifiuti is not to be used exclusively by sysadm, it should be put
in /usr/bin.

-- System Information:
Debian Release: lenny/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'stable'), (99, 'unstable')
Architecture: i386 (i686)

Kernel: Linux 2.6.26-1-686 (SMP w/1 CPU core)
Locale: LANG=zh_HK.UTF-8, LC_CTYPE=zh_HK.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages rifiuti depends on:
ii  libc6 2.7-15 GNU C Library: Shared libraries

rifiuti recommends no packages.

rifiuti suggests no packages.

-- no debconf information


---End Message---
---BeginMessage---
Source: rifiuti
Source-Version: 1.0+20040505-2

We believe that the bug you reported is fixed in the latest version of
rifiuti, which is due to be installed in the Debian FTP archive:

rifiuti_1.0+20040505-2.diff.gz
  to pool/main/r/rifiuti/rifiuti_1.0+20040505-2.diff.gz
rifiuti_1.0+20040505-2.dsc
  to pool/main/r/rifiuti/rifiuti_1.0+20040505-2.dsc
rifiuti_1.0+20040505-2_i386.deb
  to pool/main/r/rifiuti/rifiuti_1.0+20040505-2_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 509...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Baumann dan...@debian.org (supplier of updated rifiuti package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Tue, 23 Dec 2008 09:54:00 +0100
Source: rifiuti
Binary: rifiuti
Architecture: source i386
Version: 1.0+20040505-2
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Daniel Baumann dan...@debian.org
Description: 
 rifiuti- A MS Windows recycle bin analysis tool
Closes: 509473
Changes: 
 rifiuti (1.0+20040505-2) unstable; urgency=low
 .
   * Updating vcs fields.
   * Adding myself to copyright file.
   * Installing rifiuti into /usr/bin instead of /usr/sbin (Closes: #509473).
Checksums-Sha1: 
 a00825e69aa4946c13dc958de76c56e72b9d65ef 1268 rifiuti_1.0+20040505-2.dsc
 848c084bf918b8fa36bd360c9d6e5f1e5570e43b 2789 rifiuti_1.0+20040505-2.diff.gz
 43feb7f45bdbba3ecfd030e6def664f828f88a37 6448 rifiuti_1.0+20040505-2_i386.deb
Checksums-Sha256: 
 c0e985760689278e50ee81ff296b103cc7fdf5c16c2c83bbfdbcab78a9a7da81 1268 
rifiuti_1.0+20040505-2.dsc
 8cff4002f935f2e249a1c85b25c7d993cda5f165d42721bfe453c78d242dcbce 2789 
rifiuti_1.0+20040505-2.diff.gz
 038b72e10d0acfa37479f7634172c567067926750396bb2df5f2ea74b13548d9 6448 
rifiuti_1.0+20040505-2_i386.deb
Files: 
 33e2a8053ecc288349cd7e18548c99e2 1268 utils optional rifiuti_1.0+20040505-2.dsc
 f6f9117301a40f27d1d9894120fb2f04 2789 utils optional 
rifiuti_1.0+20040505-2.diff.gz
 caf98948f667abd076d25478cdbc8469 6448 utils optional 
rifiuti_1.0+20040505-2_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAklQp4UACgkQ+C5cwEsrK55sJgCgo3lrJkYa2R5VAW8hvd4etcH6
RKMAn2JLSGMfRjO9CYf82Zgpyok31XwD
=sHdp
-END PGP SIGNATURE-


---End Message---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Bug#467428: marked as done (ITP: libewf -- read and write EWF file format)

2009-01-13 Thread Debian Bug Tracking System

Your message dated Tue, 13 Jan 2009 23:32:18 +
with message-id e1lmsk6-0002wk...@ries.debian.org
and subject line Bug#467428: fixed in libewf 20080501+debian-1
has caused the Debian Bug report #467428,
regarding ITP: libewf -- read and write EWF file format
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
467428: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=467428
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: wnpp
Severity: wishlist
Owner: Debian Forensics forensics-devel@lists.alioth.debian.org

* Package name: libewf
  Version : 20070512
  Upstream Author : Joachim Metz forens...@hoffmannbv.nl
Hoffmann Investigations
* URL : https://www.uitwisselplatform.nl/projects/libewf/
* License : BSD-4
  Programming Lang: C
  Description : read and write EWF file format


 LibEWF is a library which can be used to read and write the Expert Witness
 Compression Format (EWF) file format, used in Computer Forensics.

-- 
 . ''`.  Debian maintainer | http://wiki.debian.org/DavidPaleino
 : :'  : Linuxer #334216 --|-- http://www.hanskalabs.net/
 `. `'`  GPG: 1392B174 | http://snipr.com/qa_page
   `-   2BAB C625 4E66 E7B8 450A C3E1 E6AA 9017 1392 B174


signature.asc
Description: PGP signature
---End Message---
---BeginMessage---
Source: libewf
Source-Version: 20080501+debian-1

We believe that the bug you reported is fixed in the latest version of
libewf, which is due to be installed in the Debian FTP archive:

libewf-dbg_20080501+debian-1_i386.deb
  to pool/main/libe/libewf/libewf-dbg_20080501+debian-1_i386.deb
libewf-dev_20080501+debian-1_i386.deb
  to pool/main/libe/libewf/libewf-dev_20080501+debian-1_i386.deb
libewf1_20080501+debian-1_i386.deb
  to pool/main/libe/libewf/libewf1_20080501+debian-1_i386.deb
libewf_20080501+debian-1.diff.gz
  to pool/main/libe/libewf/libewf_20080501+debian-1.diff.gz
libewf_20080501+debian-1.dsc
  to pool/main/libe/libewf/libewf_20080501+debian-1.dsc
libewf_20080501+debian.orig.tar.gz
  to pool/main/libe/libewf/libewf_20080501+debian.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 467...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Baumann dan...@debian.org (supplier of updated libewf package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Tue, 25 Nov 2008 13:05:00 +0100
Source: libewf
Binary: libewf1 libewf-dbg libewf-dev
Architecture: source i386
Version: 20080501+debian-1
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Daniel Baumann dan...@debian.org
Description: 
 libewf-dbg - support for Expert Witness Compression format (debug)
 libewf-dev - support for Expert Witness Compression format (development)
 libewf1- support for Expert Witness Compression format
Closes: 467428
Changes: 
 libewf (20080501+debian-1) unstable; urgency=low
 .
   * Initial release (Closes: #467428).
   * Rebuild upstream tarball without debian directory.
Checksums-Sha1: 
 b8968643c004beb8b25022cf4c2c113ccbd26088 1357 libewf_20080501+debian-1.dsc
 d49d828ece98ca8c0a749cff1eeb656f3b37384f 560099 
libewf_20080501+debian.orig.tar.gz
 53980cd0176952f7bfe2364c8e4c62ede84f699f 3567 libewf_20080501+debian-1.diff.gz
 44bba58d69445f286ef9385c2f3d9c042a4c171c 268134 
libewf1_20080501+debian-1_i386.deb
 c193e2632cbba01b14b4c364d081d0767c50ec41 330502 
libewf-dbg_20080501+debian-1_i386.deb
 10bd17d6f200806fb317ab1c13a22d79b78d31c5 130676 
libewf-dev_20080501+debian-1_i386.deb
Checksums-Sha256: 
 6cf5b4ea59b20eaff06a9fa81889d303c212f85d8a5b804976579757be02 1357 
libewf_20080501+debian-1.dsc
 f17e3c3eafda157d0fc94290280936afdea5ead412720b760b337d01b6c47c6e 560099 
libewf_20080501+debian.orig.tar.gz
 a59302badaa7835243ba3cb02fc676c41b6f7adc7aceacb2f9b947284d44823b 3567 
libewf_20080501+debian-1.diff.gz
 1461c081b2adf90b0b11499523b0e66b168853a0f3c29e269c3314378817f14a 268134 
libewf1_20080501+debian-1_i386.deb
 98ab41af05a8d728b0a66edff7635682b2cc3e7ad4455e34d4b7317808cb3571 330502 
libewf-dbg_20080501+debian-1_i386.deb
 5d018c553757b11ebb54a2c29d76fb2f07331f8cfb9004f09174cb2902c0538c 130676 
libewf

Processed: WNPP bugs maintenance

2009-01-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 package wnpp
Ignoring bugs not assigned to: wnpp

 retitle 512599 ITP: congruity -- python graphical utility for the 
 configuration of Logitech Harmony remotes
Bug#512599: ITP: congruity - a python graphical utility for the configuration 
of Logitech Harmony remotes
Changed Bug title to `ITP: congruity -- python graphical utility for the 
configuration of Logitech Harmony remotes' from `ITP: congruity - a python 
graphical utility for the configuration of Logitech Harmony remotes'.

 severity 512483 wishlist
Bug#512483: ITP: fatback -- A tool for recovering files from FAT file systems
Severity set to `wishlist' from `normal'

 retitle 434099 ITA: djtools -- Tools for HP DeskJet printer
Bug#434099: O: djtools -- Tools for HP DeskJet printer
Changed Bug title to `ITA: djtools -- Tools for HP DeskJet printer' from `O: 
djtools -- Tools for HP DeskJet printer'.

 owner 512638 Gürkan Sengün gur...@phys.ethz.ch
Bug 512638 [wnpp] ITP: ttf-jura -- A monospaced, sans-serif font.
Owner recorded as Gürkan Sengün gur...@phys.ethz.ch.
 owner 503552 LI Daobing (李道兵) lidaob...@gmail.com
Bug 503552 [wnpp] ITA: mpg123-el -- a front-end program to mpg123 audio player 
on Emacsen
Owner recorded as LI Daobing (李道兵) lidaob...@gmail.com.
 retitle 512597 ITP: concordance -- set of utilities and libraries for the 
 configuration of Logitech Harmony remotes
Bug#512597: ITP: concordance - a set of utilities and libraries for the 
configuration of Logitech Harmony remotes
Changed Bug title to `ITP: concordance -- set of utilities and libraries for 
the configuration of Logitech Harmony remotes' from `ITP: concordance - a set 
of utilities and libraries for the configuration of Logitech Harmony remotes'.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Bug#512208: marked as done (ITP: safecopy -- A data recovery tool)

2009-03-07 Thread Debian Bug Tracking System

Your message dated Sat, 07 Mar 2009 13:33:08 +
with message-id e1lfwek-00086x...@ries.debian.org
and subject line Bug#512208: fixed in safecopy 0.2-1
has caused the Debian Bug report #512208,
regarding ITP: safecopy --  A data recovery tool
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
512208: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=512208
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: wnpp
Severity: normal
Owner: Debian Forensics forensics-devel@lists.alioth.debian.org

   Package name: safecopy
Version: 0.2
Upstream Author: Corvus Corax
URL: http://safecopy.sourceforge.net/
License: GPL2
Description: A data recovery tool

Safecopy is a data recovery tool which tries to extract as much data as
possible from a seekable, but problematic (i.e. damaged sectors)
source - like floppy drives, harddisk partitions, CDs, ..., where
other tools like dd would fail doe to I/O errors.

-- 
Juan Angulo Moreno
http://www.0x29.com.ve


---End Message---
---BeginMessage---
Source: safecopy
Source-Version: 0.2-1

We believe that the bug you reported is fixed in the latest version of
safecopy, which is due to be installed in the Debian FTP archive:

safecopy_0.2-1.diff.gz
  to pool/main/s/safecopy/safecopy_0.2-1.diff.gz
safecopy_0.2-1.dsc
  to pool/main/s/safecopy/safecopy_0.2-1.dsc
safecopy_0.2-1_i386.deb
  to pool/main/s/safecopy/safecopy_0.2-1_i386.deb
safecopy_0.2.orig.tar.gz
  to pool/main/s/safecopy/safecopy_0.2.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 512...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Baumann dan...@debian.org (supplier of updated safecopy package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Tue, 20 Jan 2009 21:22:26 +0100
Source: safecopy
Binary: safecopy
Architecture: source i386
Version: 0.2-1
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Daniel Baumann dan...@debian.org
Description: 
 safecopy   - A data recovery tool
Closes: 512208
Changes: 
 safecopy (0.2-1) unstable; urgency=low
 .
   [ Juan Angulo Moreno ]
   * Initial release (Closes: #512208).
 .
   [ Daniel Baumann ]
   * Removing useless whitespaces at EOF and EOL.
   * Updating vcs fields in control.
   * Rewrapping package long description to 80 chars a line in control.
   * Crorrecting copyright file.
   * Removing useless dirs debhelper file.
   * Removing AUTHORS from docs, doesn't contain new information over copyright
 file.
   * Removing NEWS from docs, doesn't contain new information over ChangeLog.
   * Reordering rules file.
   * Moving out manpage of debian directory to subdirectory.
   * Prefixing debhelper files with package name.
Checksums-Sha1: 
 34e07c191bb564048ee45b66d9052f0a3d39575e 1196 safecopy_0.2-1.dsc
 c192dde9ce1b7baf68f3e95930dc878479d14bd9 84474 safecopy_0.2.orig.tar.gz
 e95c8e6b94abcf1f48db6021d9c9a8c76b36ac0e 3077 safecopy_0.2-1.diff.gz
 504eba86cb3a79563c13888094e15bbe9ddc0d60 12298 safecopy_0.2-1_i386.deb
Checksums-Sha256: 
 c3c40523c0d23f0f8c0ec8deee94a0be77e9fdc9f46e66880210b1d52ce6f915 1196 
safecopy_0.2-1.dsc
 c53bc4f381d2b2ae5364eea95bf7fb8aac6b7d1179d89cc756db8a0299343f47 84474 
safecopy_0.2.orig.tar.gz
 9cc7a55ba57d7a997527567562e4cada50a4c7105c004783bbc32d54a53887c6 3077 
safecopy_0.2-1.diff.gz
 e5b7830c00c3aed9fa7d4b2499d7a142b9bae110603d74800aa4bab9c4ab0620 12298 
safecopy_0.2-1_i386.deb
Files: 
 803aa990e38e98ea228738ecea342bd4 1196 admin optional safecopy_0.2-1.dsc
 6c9bc75e4e657404c620599f7e62a69c 84474 admin optional safecopy_0.2.orig.tar.gz
 7cdcd9fce2c37460211c643d69890d1c 3077 admin optional safecopy_0.2-1.diff.gz
 787db66c32d8d053c4df2bdf4e0c5f1f 12298 admin optional safecopy_0.2-1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkl2MukACgkQ+C5cwEsrK544fgCgxsrVWAknBsSjVnKIaf/M+89W
RYQAnjnEsdhonSkUFy34PmRqR13QNBBd
=XPI5
-END PGP SIGNATURE-


---End Message---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Bug#531784: marked as done (reglookup: New upstream release (0.11.0))

2009-07-09 Thread Debian Bug Tracking System

Your message dated Thu, 09 Jul 2009 10:32:13 +
with message-id e1moqvf-00069v...@ries.debian.org
and subject line Bug#531784: fixed in reglookup 0.11.0-1
has caused the Debian Bug report #531784,
regarding reglookup: New upstream release (0.11.0)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
531784: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=531784
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: reglookup
Version: 0.9.0-2
Severity: normal


I just released another version of RegLookup.  It addresses additional
short comings and adds a few new features (some of which people would
consider core functionality).  Version 0.9.0 had some serious flaws in
data structure parsing that 0.10.0 fixed and 0.11.0 should be even
more stable.  It also contains a temporary fix for bug #524983.

Please package this version when you get a chance as I don't
anticipate releasing another version soon.


-- System Information:
Debian Release: squeeze/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.26 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages reglookup depends on:
ii  libc6 2.9-13 GNU C Library: Shared libraries

reglookup recommends no packages.

reglookup suggests no packages.

-- no debconf information


---End Message---
---BeginMessage---
Source: reglookup
Source-Version: 0.11.0-1

We believe that the bug you reported is fixed in the latest version of
reglookup, which is due to be installed in the Debian FTP archive:

reglookup_0.11.0-1.diff.gz
  to pool/main/r/reglookup/reglookup_0.11.0-1.diff.gz
reglookup_0.11.0-1.dsc
  to pool/main/r/reglookup/reglookup_0.11.0-1.dsc
reglookup_0.11.0-1_i386.deb
  to pool/main/r/reglookup/reglookup_0.11.0-1_i386.deb
reglookup_0.11.0.orig.tar.gz
  to pool/main/r/reglookup/reglookup_0.11.0.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 531...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Baumann dan...@debian.org (supplier of updated reglookup package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 09 Jul 2009 12:24:36 +0200
Source: reglookup
Binary: reglookup
Architecture: source i386
Version: 0.11.0-1
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Daniel Baumann dan...@debian.org
Description: 
 reglookup  - utility to read and query Windows NT/2000/XP registry
Closes: 524983 531784
Changes: 
 reglookup (0.11.0-1) unstable; urgency=low
 .
   [ Christophe Monniez ]
   * Merging upstream version 0.11.0 (Closes: #531784):
 - Workarounds docbook2x bugs (Closes: #524983).
   * Refactoring build rule to better fit the upstream Makefile.
 .
   [ Daniel Baumann ]
   * Updating package to standards version 3.8.2.
   * Adding lintian overrides.
Checksums-Sha1: 
 146c9c23a4b751f0b49c9ee73c51dbe70c0b4f0a 1236 reglookup_0.11.0-1.dsc
 c0e71117b34ff331e1189900ccaa7c2d31302bef 92406 reglookup_0.11.0.orig.tar.gz
 ffb18b8bffb7d97dbde2beadd5075307895937c9 2614 reglookup_0.11.0-1.diff.gz
 e2b38d1ae0c5e4964b705f0a67519f2ead79a8c0 65384 reglookup_0.11.0-1_i386.deb
Checksums-Sha256: 
 a930a4687ea99297c65dcc25279f1d14a03354a274fb8257f26a7afe1d4743bf 1236 
reglookup_0.11.0-1.dsc
 ea6ae4fb3f27bb0cc95e497757f32d94cae9b3fe0ac6dd4644a4ff525cbdf651 92406 
reglookup_0.11.0.orig.tar.gz
 ba79261f3c221bde31e26d65ae97f90eb8ac8da637fd7b54aede3b5e4dc37559 2614 
reglookup_0.11.0-1.diff.gz
 1948ad98c8f24cccd03b351904082b08b7ea6b88c76d43e7d4bc6988b660bee0 65384 
reglookup_0.11.0-1_i386.deb
Files: 
 9446e139657130c0971d6f728ed25489 1236 utils optional reglookup_0.11.0-1.dsc
 6dfb99a2a848e4eeb28d3ecefb5b08c9 92406 utils optional 
reglookup_0.11.0.orig.tar.gz
 0a5642f96f3b75c4c2739b74e873502a 2614 utils optional reglookup_0.11.0-1.diff.gz
 2f7243ea4af4409a15a4f02c8cbc64c3 65384 utils optional 
reglookup_0.11.0-1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkpVxm4ACgkQ+C5cwEsrK55TUACeOaNfYl9ooyXSjWFWr5SpMdMO
Bq0AoIurby3QnETu3ILE2pKtSHV3Gj31
=mRsb

Processed: your mail

2009-07-09 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 owner 496228 Debian Forensics forensics-devel@lists.alioth.debian.org
Bug 496228 [wnpp] ITP: chaosreader -- trace network sessions and export it to 
html format
Owner changed from Joao Eriberto Mota Filho eribe...@eriberto.pro.br to 
Debian Forensics forensics-devel@lists.alioth.debian.org.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Processed: tagging as pending bugs that are closed by packages in NEW

2009-07-09 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 # Thu Jul  9 20:06:48 UTC 2009
 # Tagging as pending bugs that are closed by packages in NEW
 # http://ftp-master.debian.org/new.html
 #
 # Source package in NEW: plexus-digest
 tags 426228 + pending
Bug number 426228 not found. (Is it archived?)

 # Source package in NEW: aesfix
 tags 495419 + pending
Bug#495419: ITP: aesfix -- A tool for correcting bit errors in an AES key 
schedule.
There were no tags set.
Tags added: pending

 # Source package in NEW: aeskeyfind
 tags 495416 + pending
Bug#495416: ITP: aeskeyfinder -- A tool for finding and reconstructing AES keys.
There were no tags set.
Tags added: pending

 # Source package in NEW: bios-memimage
 tags 495422 + pending
Bug#495422: ITP: biosmemimage -- Tools for capturing memory dumps on x86 and 
x86-64 systems
There were no tags set.
Tags added: pending

 # Source package in NEW: ozerocdoff
 tags 516258 + pending
Bug#516258: ITP: ozerocdoff -- temporarily disables ZeroCD
There were no tags set.
Tags added: pending


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Processed: tagging as pending bugs that are closed by packages in NEW

2009-07-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 # Fri Jul 10 08:03:12 UTC 2009
 # Tagging as pending bugs that are closed by packages in NEW
 # http://ftp-master.debian.org/new.html
 #
 # Source package in NEW: plexus-digest
 tags 426228 + pending
Bug number 426228 not found. (Is it archived?)

 # Source package in NEW: rsakeyfind
 tags 495418 + pending
Bug#495418: ITP: rsakeyfinder -- A tool for locating RSA private and public 
keys.
There were no tags set.
Tags added: pending

 # Source package in NEW: libtex-encode-perl
 tags 536390 + pending
Bug#536390: ITP: libtex-encode-perl -- encode/decode Perl UTF-8
There were no tags set.
Tags added: pending


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Bug#536678: marked as done (reglookup: FTBFS: regfi.c:26:19: error: regfi.h: No such file or directory)

2009-07-28 Thread Debian Bug Tracking System

Your message dated Tue, 28 Jul 2009 15:51:43 +0200
with message-id 4a6f026f.1020...@debian.org
and subject line 
has caused the Debian Bug report #536678,
regarding reglookup: FTBFS: regfi.c:26:19: error: regfi.h: No such file or 
directory
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
536678: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=536678
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: reglookup
Version: 0.11.0-1
Severity: serious

Hi,

There was an error while trying to autobuild your package:

 Start Time: 20090709-1037

[...]

 Build-Depends: debhelper (= 7)

[...]

 Toolchain package versions: libc6-dev_2.9-19 linux-libc-dev_2.6.30-1 
 g++-4.3_4.3.3-13 gcc-4.3_4.3.3-13 binutils_2.19.51.20090704-1 
 libstdc++6_4.4.0-10 libstdc++6-4.3-dev_4.3.3-13
 

[...]

  debian/rules build
 dh_testdir
 /usr/bin/make OPTS=-std=gnu89 -pedantic -lm -Wall -ggdb INC=-I/usr/include 
 -I/home/buildd/include LIB=-L/usr/lib
 make[1]: Entering directory 
 `/build/buildd-reglookup_0.11.0-1-amd64-VVUvK9/reglookup-0.11.0'
 mkdir -p 
 /build/buildd-reglookup_0.11.0-1-amd64-VVUvK9/reglookup-0.11.0/build/bin
 mkdir -p 
 /build/buildd-reglookup_0.11.0-1-amd64-VVUvK9/reglookup-0.11.0/build/doc
 /usr/bin/make -C lib
 make[2]: Entering directory 
 `/build/buildd-reglookup_0.11.0-1-amd64-VVUvK9/reglookup-0.11.0/lib'
 gcc -g -O2 -std=gnu89 -pedantic -lm -Wall -ggdb -I/usr/include 
 -I/home/buildd/include -c -o regfi.o regfi.c
 regfi.c:26:19: error: regfi.h: No such file or directory
 regfi.c:39: error: expected ')' before '*' token
 regfi.c:89: error: expected ')' before '*' token
 regfi.c:98: error: expected ')' before '*' token
 regfi.c: In function 'regfi_type_val2str':
 regfi.c:107: error: 'REG_KEY' undeclared (first use in this function)
[...]


A full build log can be found at:
http://buildd.debian.org/build.php?arch=amd64pkg=reglookupver=0.11.0-1


Kurt



---End Message---
---BeginMessage---
Version: 0.11.0-2

-- 
Address:Daniel Baumann, Burgunderstrasse 3, CH-4562 Biberist
Email:  daniel.baum...@panthera-systems.net
Internet:   http://people.panthera-systems.net/~daniel-baumann/

---End Message---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Processed (with 1 errors): tagging as pending bugs that are closed by packages in NEW

2009-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 # Tue Jul 28 20:03:56 UTC 2009
 # Tagging as pending bugs that are closed by packages in NEW
 # http://ftp-master.debian.org/new.html
 #
 # Source package in NEW: transset-df
 tags 49863 + pending
Bug #49863 {Done: Herbert Xu herb...@debian.org} [kernel-image-2.2.14] 
compile dac960 support into kernel, instead of module
Warning: Unknown package 'kernel-image-2.2.14'
Failed to alter tags of Bug 49863: can't find location for 49863.

 # Source package in NEW: apvlv
 tags 537230 + pending
Bug #537230 [wnpp] ITP: apvlv -- PDF viewer with Vim-like behaviour
Added tag(s) pending.
 # Source package in NEW: afflib
 tags 379643 + pending
Bug #379643 [wnpp] ITP: afflib -- tools to use AFF segmented archive files
Added tag(s) pending.
 # Source package in NEW: chaosreader
 tags 496228 + pending
Bug #496228 [wnpp] ITP: chaosreader -- trace network sessions and export it to 
html format
Added tag(s) pending.
 # Source package in NEW: fatback
 tags 512483 + pending
Bug #512483 [wnpp] ITP: fatback -- A tool for recovering files from FAT file 
systems
Added tag(s) pending.
 # Source package in NEW: mini-buildd
 tags 537721 + pending
Bug #537721 [wnpp] ITP: mini-buildd -- Minimal Debian buildd
Added tag(s) pending.
 # Source package in NEW: ibus-qt
 tags 539022 + pending
Bug #539022 [wnpp] ITP: ibus-qt -- ibus qt4 input method plugin
Added tag(s) pending.
 # Source package in NEW: protobuf
 tags 524087 + pending
Bug #524087 [protobuf] Please split out libprotoc.so.N out of the libprotobufN 
package
Added tag(s) pending.
 # Source package in NEW: abr2gbr
 tags 539023 + pending
Bug #539023 [wnpp] ITP: abr2gbr -- Converts PhotoShop brushes to GIMP
Added tag(s) pending.

End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Bug#538911: marked as done (Fixed lintian warning: hyphen-used-as-minus-sign)

2009-07-29 Thread Debian Bug Tracking System

Your message dated Wed, 29 Jul 2009 09:53:33 +
with message-id e1mw5qn-0005ol...@ries.debian.org
and subject line Bug#538911: fixed in md5deep 3.4-2
has caused the Debian Bug report #538911,
regarding Fixed lintian warning: hyphen-used-as-minus-sign
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
538911: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=538911
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: md5deep
Severity: wishlist
Tags: patch

Hi,

Rebuilding md5deep I found the following lintian warning:

hyphen-used-as-minus-sign

As this is quick to fix, I have enclosed a patch.

Regards,

-- 
Franck Joncourt
http://debian.org - http://smhteam.info/wiki/
diff --git a/hashdeep/hashdeep.1 b/hashdeep/hashdeep.1
index f210688..9a6c0d5 100644
--- a/hashdeep/hashdeep.1
+++ b/hashdeep/hashdeep.1
@@ -5,10 +5,10 @@ hashdeep \- Compute, compare, or audit multiple message digests
 
 .SH SYNOPSIS
 .B hashdeep 
--V | -h
+\-V | \-h
 .br
 .B hashdeep
-[-c alg1[,alg2]] [-k file] [-i size] [-amxwMXrespblvv] [\fBFILES\fR]
+[\-c alg1[,alg2]] [\-k file] [\-i size] [\-amxwMXrespblvv] [\fBFILES\fR]
 
 
 .SH DESCRIPTION
@@ -78,7 +78,7 @@ the list of known hashes are output. The only acceptable format
 for known hashes is the output of previous hashdeep runs.
 .br
 \fB\fR
-If standard input is used with the -m flag, displays stdin
+If standard input is used with the \-m flag, displays stdin
 if the input matches one of the hashes in the list of known hashes. If the
 hash does not match, the program displays no output.
 .br
@@ -112,7 +112,7 @@ does (or does not) match the list of known hashes.
 \fB\-r\fR
 Enables recursive mode. All subdirectories are traversed. Please note
 that recursive mode cannot be used to examine all files of a given 
-file extension. For example, calling hashdeep -r *.txt will examine
+file extension. For example, calling hashdeep \-r *.txt will examine
 all files in \fIdirectories\fR that end in .txt. 
 
 
@@ -176,7 +176,7 @@ is represented with a question mark (?).
 Note that Unicode characters are \fBnot\fR supported in the files
 containing known hashes. You can specify a file of known hashes that has
 Unicode characters in its name by using tab completition or an asterisk
-(e.g. hashdeep -mk *.txt where there is only one file with a .txt extension).
+(e.g. hashdeep \-mk *.txt where there is only one file with a .txt extension).
 
 .SH RETURN VALUE
 Returns zero on success, one on error. 
diff --git a/md5deep/md5deep.1 b/md5deep/md5deep.1
index 03fd470..fd8c67a 100644
--- a/md5deep/md5deep.1
+++ b/md5deep/md5deep.1
@@ -13,10 +13,10 @@ whirlpooldeep \- Compute and compare Whirlpool message digests
 
 .SH SYNOPSIS
 .B md5deep 
--v | -V | -h
+\-v | \-V | \-h
 .br
 .B md5deep
-[\-m|\-M|\-x|\-X file]  [-a|-A hash]
+[\-m|\-M|\-x|\-X file]  [\-a|\-A hash]
 [\-p size] [\-i size] [\-tnwzresS0lbkq] [\-o fbcplsd] [\fBFILES\fR]
 
 .SH DESCRIPTION
@@ -52,7 +52,7 @@ using multiplers b, k, m, g, t, p, or e.
 \fB\-r\fR
 Enables recursive mode. All subdirectories are traversed. Please note
 that recursive mode cannot be used to examine all files of a given 
-file extension. For example, calling md5deep -r *.txt will examine
+file extension. For example, calling md5deep \-r *.txt will examine
 all files in \fIdirectories\fR that end in .txt. 
 
 .TP
@@ -73,7 +73,7 @@ Hashkeeper files, iLook, and the National Software Reference Library
 (NSRL) as produced by the National Institute for Standards in Technology.
 .br
 \fB\fR
-If standard input is used with the -m flag, displays stdin
+If standard input is used with the \-m flag, displays stdin
 if the input matches one of the hashes in the list of known hashes. If the
 hash does not match, the program displays no output.
 .br
@@ -216,7 +216,7 @@ each Unicode character is represented as a question mark (?) in the output.
 Note that Unicode characters are \fBnot\fR supported in the files
 containing known hashes. You can specify a file of known hashes that has
 Unicode characters in its name by using tab completition or an asterisk
-(e.g. md5deep -m *.txt where there is only one file with a .txt extension).
+(e.g. md5deep \-m *.txt where there is only one file with a .txt extension).
 
 .SH RETURN VALUE
 Returns a bit-wise value based on the success of the operation and the
diff --git a/md5deep/sha1deep.1 b/md5deep/sha1deep.1
index 03fd470..fd8c67a 100644
--- a/md5deep/sha1deep.1
+++ b/md5deep/sha1deep.1
@@ -13,10 +13,10 @@ whirlpooldeep \- Compute and compare Whirlpool message digests
 
 .SH SYNOPSIS
 .B md5deep 
--v | -V | -h
+\-v | \-V

Processed: Re: Processed (with 1 errors): Re: Bug#539420: (md5deep_3.4-2/avr32): FTBFS: Outdated config.{sub, guess}

2009-07-31 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tag 539420 pending
Bug #539420 [md5deep] (md5deep_3.4-2/avr32): FTBFS: Outdated config.{sub,guess}
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Bug#495419: marked as done (ITP: aesfix -- A tool for correcting bit errors in an AES key schedule.)

2009-08-10 Thread Debian Bug Tracking System
Your message dated Mon, 10 Aug 2009 22:31:40 +
with message-id e1madp2-0005th...@ries.debian.org
and subject line Bug#495419: fixed in aesfix 1.0.1-1
has caused the Debian Bug report #495419,
regarding ITP: aesfix -- A tool for correcting bit errors in an AES key 
schedule.
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
495419: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=495419
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: wnpp
Severity: wishlist
Owner: Debian Forensics forensics-devel@lists.alioth.debian.org

* Package name: AESFix
  Version : 1.0.1
* URL : http://citp.princeton.edu/memory/code/
* License : BSD
  Programming Lang: C++
  Description : A tool for correcting bit errors in an AES key schedule.

This program illustrates a technique for correcting bit errors in an AES
key schedule. It should be used with the output of the AESKeyFinder
program.


---End Message---
---BeginMessage---
Source: aesfix
Source-Version: 1.0.1-1

We believe that the bug you reported is fixed in the latest version of
aesfix, which is due to be installed in the Debian FTP archive:

aesfix_1.0.1-1.diff.gz
  to pool/main/a/aesfix/aesfix_1.0.1-1.diff.gz
aesfix_1.0.1-1.dsc
  to pool/main/a/aesfix/aesfix_1.0.1-1.dsc
aesfix_1.0.1-1_i386.deb
  to pool/main/a/aesfix/aesfix_1.0.1-1_i386.deb
aesfix_1.0.1.orig.tar.gz
  to pool/main/a/aesfix/aesfix_1.0.1.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 495...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Jacob Appelbaum ja...@appelbaum.net (supplier of updated aesfix package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 17 Aug 2008 21:02:09 -0300
Source: aesfix
Binary: aesfix
Architecture: source i386
Version: 1.0.1-1
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Jacob Appelbaum ja...@appelbaum.net
Description: 
 aesfix - tool for correcting bit errors in an AES key schedule
Closes: 495419
Changes: 
 aesfix (1.0.1-1) unstable; urgency=low
 .
   * Initial release (Closes: #495419)
   * Adjusted the Makefile to add $DESTDIR
   * Added a man page.
Checksums-Sha1: 
 9f0e3f6156436ae9a277116c1d396491c0c19a79 1178 aesfix_1.0.1-1.dsc
 436008680839480bc8a873fdcc91886da16d8f5e 7809 aesfix_1.0.1.orig.tar.gz
 a9691198a09840fe649822f214ed2fbaaacd3be6 2312 aesfix_1.0.1-1.diff.gz
 519a4d627021049a5ccfc127b7b32211be64beda 11170 aesfix_1.0.1-1_i386.deb
Checksums-Sha256: 
 1602eba5d623510a7fe1354f8fb4754a6714276294faeedccf0646a29aa4c0ea 1178 
aesfix_1.0.1-1.dsc
 7b177e876caee6aae48f0123102f11df6594a738483f9a47f2c76fe81cc045d4 7809 
aesfix_1.0.1.orig.tar.gz
 f5d55a6a82e37b217acbaff2f9c78caef72ec4dd178a9ed7e3cb38cfe7cc07d4 2312 
aesfix_1.0.1-1.diff.gz
 2e6d129c6c7f4aad0f1f7f96df126d3fc59182ead0b5019802c941b49a1abd81 11170 
aesfix_1.0.1-1_i386.deb
Files: 
 8a8e2933c7597fadbe07c570a3a2a512 1178 misc optional aesfix_1.0.1-1.dsc
 f89fb82b69475bfa31f1919aaca5a58b 7809 misc optional aesfix_1.0.1.orig.tar.gz
 f0419341e077d7f0725fed6ac210a8e4 2312 misc optional aesfix_1.0.1-1.diff.gz
 e132cb712273b1fd5cc68e46889fa40f 11170 misc optional aesfix_1.0.1-1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkpWUsEACgkQ+C5cwEsrK55OFQCg28XoCFuOD4Lxo9GAWg7Jucr2
jeUAoI6ZGtZMvJS+AeyeMZiUcs08vBjx
=BpAB
-END PGP SIGNATURE-


---End Message---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Bug#496228: marked as done (ITP: chaosreader -- trace network sessions and export it to html format)

2009-08-15 Thread Debian Bug Tracking System
Your message dated Sat, 15 Aug 2009 23:10:57 +
with message-id e1mcson-0003a1...@ries.debian.org
and subject line Bug#496228: fixed in chaosreader 0.94-1
has caused the Debian Bug report #496228,
regarding ITP: chaosreader -- trace network sessions and export it to html 
format
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
496228: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496228
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: wnpp
Severity: wishlist
Owner: Joao Eriberto Mota Filho eribe...@eriberto.pro.br


* Package name: chaosreader
  Version : 0.94
  Upstream Author : Brendan Gregg bren...@sun.com
* URL : http://chaosreader.sourceforge.net
* License : GPL
  Programming Lang: Perl
  Description : trace network sessions and export it to html format

 Chaosreader traces TCP/UDP/others sessions and fetches application data
 from snoop or tcpdump logs. This is a type of any-snarf program, as it will
 fetch telnet sessions, FTP files, HTTP transfers (HTML, GIF, JPEG etc) and
 SMTP emails from the captured data inside network traffic logs. A html index
 file is created to that links to all the session details, including
realtime  replay
 programs for telnet, rlogin, IRC, X11 and VNC sessions. Chaosreader  reports
 such as image reports and HTTP GET/POST content reports.
 .
 Chaosreader can also run in standalone mode, where it invokes tcpdump to
 create the log files and then processes them.
 .
 Screenshots: http://www.brendangregg.com/chaosreader.html

-- System Information:
Debian Release: lenny/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)


---End Message---
---BeginMessage---
Source: chaosreader
Source-Version: 0.94-1

We believe that the bug you reported is fixed in the latest version of
chaosreader, which is due to be installed in the Debian FTP archive:

chaosreader_0.94-1.diff.gz
  to pool/main/c/chaosreader/chaosreader_0.94-1.diff.gz
chaosreader_0.94-1.dsc
  to pool/main/c/chaosreader/chaosreader_0.94-1.dsc
chaosreader_0.94-1_all.deb
  to pool/main/c/chaosreader/chaosreader_0.94-1_all.deb
chaosreader_0.94.orig.tar.gz
  to pool/main/c/chaosreader/chaosreader_0.94.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 496...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Baumann dan...@debian.org (supplier of updated chaosreader package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Tue, 28 Jul 2009 14:23:07 +0200
Source: chaosreader
Binary: chaosreader
Architecture: source all
Version: 0.94-1
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Daniel Baumann dan...@debian.org
Description: 
 chaosreader - trace network sessions and export it to html format
Closes: 496228
Changes: 
 chaosreader (0.94-1) unstable; urgency=low
 .
   [ Joao Eriberto Mota Filho ]
   * Initial release (Closes: #496228).
 .
   [ Daniel Baumann ]
   * Prefixing debhelper files with package name.
   * Using quilt rather than dpatch.
   * Simply install target in rules file.
   * Adding missing targets in rules file to make it policy conformant.
   * Sorting package relations in control file.
   * Adding manual depends on perl.
   * Adding vcs fields in control file.
   * Forgot to adjust series file.
   * Adding lintian overrides.
   * Using dedicated manpage debhelper file to install manpages.
   * Rewriting copyright file in machine-interpretable format.
   * Minimizing rules file.
   * Simplify install target override.
Checksums-Sha1: 
 98c19c4058ece0f20fdb0441a1403361a8005251 1241 chaosreader_0.94-1.dsc
 469496e338a055c36f1a015a60af2d6a4cdff9e7 45796 chaosreader_0.94.orig.tar.gz
 7473256ca79ce4d3f8d3fbde7ba8e17cc29da3d1 2809 chaosreader_0.94-1.diff.gz
 de0d81dee8bb9f9043d7816d5f29e9e61ab6d944 49424 chaosreader_0.94-1_all.deb
Checksums-Sha256: 
 1633019a9e809c25d6b045914643c45885156f0ba17435a091f7e92a4b75a8f3 1241 
chaosreader_0.94-1.dsc
 df90f25a53aca8108c3e390fe5fec4e4bb43bc81c51f38c66d94ec74b3ce72e0 45796 
chaosreader_0.94.orig.tar.gz
 22f23222f8faae5b8bc10b47c130876a2863b0cf4d9b088e0410c12068189a71 2809

Processed: tagging as pending bugs that are closed by packages in NEW

2009-08-19 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 # Wed Aug 19 20:05:18 UTC 2009
 # Tagging as pending bugs that are closed by packages in NEW
 # http://ftp-master.debian.org/new.html
 #
 # Source package in NEW: guymager
 tags 479014 + pending
Bug #479014 [wnpp] ITP: guymager -- A forensic imaging tool with a GUI.
Added tag(s) pending.
 # Source package in NEW: libgsm
 tags 397047 + pending
Bug #397047 [libgsm] libgsm: license should be clarified
Added tag(s) pending.
 # Source package in NEW: libgsm
 tags 540522 + pending
Bug #540522 [libgsm] Please use integer multiply on new armel arch too
Added tag(s) pending.
 # Source package in NEW: libgsm
 tags 465222 + pending
Bug #465222 [libgsm] libgsm: long term mass bug filing for cross build support.
Added tag(s) pending.
 # Source package in NEW: libgsm
 tags 449626 + pending
Bug #449626 [libgsm] libgsm: debian/watch fails to report upstream's version
Added tag(s) pending.
 # Source package in NEW: libguytools1
 tags 479016 + pending
Bug #479016 [wnpp] ITP: libguytools -- A library used by the guymager forensic 
utility
Added tag(s) pending.
 # Source package in NEW: libtest-kwalitee-perl
 tags 519768 + pending
Bug #519768 [wnpp] ITP: libtest-kwalitee-perl -- Perl module for testing the 
Kwalitee of a distribution
Added tag(s) pending.
 # Source package in NEW: hannah-foo2zjs
 tags 503813 + pending
Bug #503813 [foo2zjs] foo2zjs: getweb script depends on non-free firmware
Bug #449497 [foo2zjs] foo2zjs: getweb script depends on non-free firmware
Bug #503814 [foo2zjs] foo2zjs: getweb script depends on non-free firmware
Added tag(s) pending.
Added tag(s) pending.
Added tag(s) pending.
 # Source package in NEW: hannah-foo2zjs
 tags 449497 + pending
Bug #449497 [foo2zjs] foo2zjs: getweb script depends on non-free firmware
Bug #503813 [foo2zjs] foo2zjs: getweb script depends on non-free firmware
Bug #503814 [foo2zjs] foo2zjs: getweb script depends on non-free firmware
Ignoring request to alter tags of bug #449497 to the same tags previously set
Ignoring request to alter tags of bug #503813 to the same tags previously set
Ignoring request to alter tags of bug #503814 to the same tags previously set
 # Source package in NEW: hannah-foo2zjs
 tags 503814 + pending
Bug #503814 [foo2zjs] foo2zjs: getweb script depends on non-free firmware
Bug #449497 [foo2zjs] foo2zjs: getweb script depends on non-free firmware
Bug #503813 [foo2zjs] foo2zjs: getweb script depends on non-free firmware
Ignoring request to alter tags of bug #503814 to the same tags previously set
Ignoring request to alter tags of bug #449497 to the same tags previously set
Ignoring request to alter tags of bug #503813 to the same tags previously set

End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Processed: Re: I love the wipe man page, but there is one thing that is not clear

2009-09-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 544774 patch
Bug #544774 [wipe] I love the wipe man page, but there is one thing that is not 
clear
Added tag(s) patch.

End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Processed: pending (fixed in git)

2009-09-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 546508 +pending
Bug #546508 [tct] txt uninstallable due to dependency on timout
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Processed: pending (fixed in git)

2009-09-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 532342 +pending
Bug #532342 [timeout] timeout: does not exit until timeout when launched in a 
cgi
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Bug#379643: marked as done (ITP: afflib -- tools to use AFF segmented archive files)

2009-09-30 Thread Debian Bug Tracking System
Your message dated Wed, 30 Sep 2009 15:18:05 +
with message-id e1mt0wp-0003kq...@ries.debian.org
and subject line Bug#379643: fixed in afflib 3.3.6+dfsg-1
has caused the Debian Bug report #379643,
regarding ITP: afflib -- tools to use AFF segmented archive files
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
379643: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=379643
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: wnpp
Severity: wishlist
Owner: Kenny Duffus ke...@duffus.org

* Package name: afflib
  Version : 1.6.28
  Upstream Author : Simson L. Garfinkel sims...@acm.org
* URL : http://www.afflib.org/
* License : BSD
  Description : Tools to use AFF segmented archive files

 The Advanced Forensic Format (AFF) 1.0 is an extensible open format for the
 storage of disk images and related forensic information.
 The following tools are available to work with it:
 .
 aconvert - converts one or more RAW files to AFF format.
 acompare - compares a raw file to its AFF file.
 ainfo- Reports information about an AFF file, including all the segments
and their contents. Validates MD5  SHA1 codes.
 acat - Copies an AFF file to a RAW file (or standard output)
 .
 Homepage: http://afflib.org/


-- System Information:
Debian Release: 3.1
Architecture: i386 (i686)
Kernel: Linux 2.6.16-2-k7
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

---End Message---
---BeginMessage---
Source: afflib
Source-Version: 3.3.6+dfsg-1

We believe that the bug you reported is fixed in the latest version of
afflib, which is due to be installed in the Debian FTP archive:

afflib-dbg_3.3.6+dfsg-1_i386.deb
  to pool/main/a/afflib/afflib-dbg_3.3.6+dfsg-1_i386.deb
afflib-tools_3.3.6+dfsg-1_i386.deb
  to pool/main/a/afflib/afflib-tools_3.3.6+dfsg-1_i386.deb
afflib_3.3.6+dfsg-1.diff.gz
  to pool/main/a/afflib/afflib_3.3.6+dfsg-1.diff.gz
afflib_3.3.6+dfsg-1.dsc
  to pool/main/a/afflib/afflib_3.3.6+dfsg-1.dsc
afflib_3.3.6+dfsg.orig.tar.gz
  to pool/main/a/afflib/afflib_3.3.6+dfsg.orig.tar.gz
libafflib-dev_3.3.6+dfsg-1_i386.deb
  to pool/main/a/afflib/libafflib-dev_3.3.6+dfsg-1_i386.deb
libafflib0_3.3.6+dfsg-1_i386.deb
  to pool/main/a/afflib/libafflib0_3.3.6+dfsg-1_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 379...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Baumann dan...@debian.org (supplier of updated afflib package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Tue, 28 Jul 2009 10:49:42 +0200
Source: afflib
Binary: libafflib0 libafflib-dev afflib-dbg afflib-tools
Architecture: source i386
Version: 3.3.6+dfsg-1
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Daniel Baumann dan...@debian.org
Description: 
 afflib-dbg - support for Advanced Forensics format (debug)
 afflib-tools - support for Advanced Forensics format (utilities)
 libafflib-dev - support for Advanced Forensics format (development)
 libafflib0 - support for Advanced Forensics format
Closes: 379643
Changes: 
 afflib (3.3.6+dfsg-1) unstable; urgency=low
 .
   * Initial release (Closes: #379643).
   * Rebuild tarball without debian directory, misc and win32 files.
Checksums-Sha1: 
 63097b3b6fa4612e37402c367b4ff7cb051b3123 1376 afflib_3.3.6+dfsg-1.dsc
 e617437c586eb15946a3607faf5ba739bb139154 764627 afflib_3.3.6+dfsg.orig.tar.gz
 91133e346903af79d7940ca982551b934067be1c 5667 afflib_3.3.6+dfsg-1.diff.gz
 634eda93a25b239dfb2ff120010cfc78a189127b 221904 
libafflib0_3.3.6+dfsg-1_i386.deb
 11f8d5f9aed386769529186234b61aa700d7c0a1 252988 
libafflib-dev_3.3.6+dfsg-1_i386.deb
 a4c2fbfd23519e8313e12d0f9aa47c69ea85c2de 6878326 
afflib-dbg_3.3.6+dfsg-1_i386.deb
 408817b5ba1e426324379af9c24765aab8bf4324 2133526 
afflib-tools_3.3.6+dfsg-1_i386.deb
Checksums-Sha256: 
 82acf352fec2008a6ca729f0a8f0ecb21d51ee811a91e877a4ce67b0cdee528d 1376 
afflib_3.3.6+dfsg-1.dsc
 e2812b3cdc65f96a9173861376550dfcfadb7f27b6a3c5fd4ca97805899aa4c6 764627 
afflib_3.3.6+dfsg.orig.tar.gz
 eb632e7529d72e9e4481346975a19c7924ac7adece388cc36098130c4cd132af 5667 
afflib_3.3.6+dfsg-1.diff.gz

Bug#541339: marked as done (safecopy: manpage does not reflect program options)

2009-09-30 Thread Debian Bug Tracking System
Your message dated Wed, 30 Sep 2009 19:32:21 +
with message-id e1mt4ut-0005hy...@ries.debian.org
and subject line Bug#541339: fixed in safecopy 1.5-1
has caused the Debian Bug report #541339,
regarding safecopy: manpage does not reflect program options
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
541339: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=541339
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: safecopy
Version: 1.3-2+b1
Severity: normal


The manpage lists only the -b/-r/-s/-l/-h options whereas
/usr/share/doc/safecopy/README.gz and 'safecopy --help'
provide a *lot* more options.

regards,
-mika-


---End Message---
---BeginMessage---
Source: safecopy
Source-Version: 1.5-1

We believe that the bug you reported is fixed in the latest version of
safecopy, which is due to be installed in the Debian FTP archive:

safecopy_1.5-1.diff.gz
  to pool/main/s/safecopy/safecopy_1.5-1.diff.gz
safecopy_1.5-1.dsc
  to pool/main/s/safecopy/safecopy_1.5-1.dsc
safecopy_1.5-1_i386.deb
  to pool/main/s/safecopy/safecopy_1.5-1_i386.deb
safecopy_1.5.orig.tar.gz
  to pool/main/s/safecopy/safecopy_1.5.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 541...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Prokop m...@debian.org (supplier of updated safecopy package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 25 Sep 2009 01:18:18 +0200
Source: safecopy
Binary: safecopy
Architecture: source i386
Version: 1.5-1
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Michael Prokop m...@debian.org
Description: 
 safecopy   - Copy utility ignoring errors
Closes: 541339
Changes: 
 safecopy (1.5-1) unstable; urgency=low
 .
   [ Daniel Baumann ]
   * Minimizing rules file.
   * Adding stuff in rules that doesn't get done by dh automatically.
 .
   [ Christophe Monniez ]
   * Merging upstream version 1.5.
   * Filling out the man page (Closes: #541339).
 .
   [ Michael Prokop ]
   * Update to Standards-Version 3.8.3 (no further changes).
   * Update VCS-* headers (moved to alioth).
   * Bump build dependency on debhelper to = 7.0.50~.
Checksums-Sha1: 
 a70a460e29700aa7cdd50166a667a2edbac6b2e6 1182 safecopy_1.5-1.dsc
 726ce78a4f47e8d03d368092adc8b0b3397226f8 9002811 safecopy_1.5.orig.tar.gz
 2d657f0a3a3a7d5bd2756207deca17b7ceed85db 4984 safecopy_1.5-1.diff.gz
 515127a4d9c2c2399037a8a4902f81ab5b2669f6 40282 safecopy_1.5-1_i386.deb
Checksums-Sha256: 
 4ea2e1aa585d03c4580bd38cb37b2d23d79af6f5c19c5976e94a697a220f001e 1182 
safecopy_1.5-1.dsc
 909b2016492964a26c73a4e84ff744290bcd258bb310cdaffed6347f3f0921ec 9002811 
safecopy_1.5.orig.tar.gz
 37263698e7ac9150fbf70127efe7392852e986463f89a832f2b208b2632bdb69 4984 
safecopy_1.5-1.diff.gz
 768a08c228bf1a9f4a19f258bd8f6c05f92f64469b0a629a78c6649c2fbc027b 40282 
safecopy_1.5-1_i386.deb
Files: 
 15b43e5f1c79f90383bdfe9708f713af 1182 admin optional safecopy_1.5-1.dsc
 bb13b816a28c36c6f92bad8892a01251 9002811 admin optional 
safecopy_1.5.orig.tar.gz
 49d525a14d8d547f976da87e5c3b0f78 4984 admin optional safecopy_1.5-1.diff.gz
 916f69ad29ea602b4b6ffc7b38f87df2 40282 admin optional safecopy_1.5-1_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFKw7BQ2N9T+zficugRAteHAJsGH5C7D8PDlOy8bk2HEFCZc7mymACfVwFT
y+mXk33wpLPF7lMZzYXhw0E=
=zWhU
-END PGP SIGNATURE-


---End Message---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Bug#549638: marked as done (afflib-tools and simh: error when trying to install together)

2009-10-21 Thread Debian Bug Tracking System
Your message dated Wed, 21 Oct 2009 10:18:28 +
with message-id e1n0ygy-0007j7...@ries.debian.org
and subject line Bug#549638: fixed in afflib 3.5.0+dfsg-1
has caused the Debian Bug report #549638,
regarding afflib-tools and simh: error when trying to install together
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
549638: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=549638
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: simh,afflib-tools
Version: simh/3.8.1-1
Version: afflib-tools/3.3.6+dfsg-3
Severity: serious
User: trei...@debian.org
Usertags: edos-file-overwrite

Date: 2009-10-05
Architecture: amd64
Distribution: sid

Hi,

automatic installation tests of packages that share a file and at the
same time do not conflict by their package dependency relationships has
detected the following problem:


WARNING: The following packages cannot be authenticated!
  libssh2-1 libcurl3 libexpat1 libafflib0 libfuse2 afflib-tools simh
Authentication warning overridden.
Can not write log, openpty() failed (/dev/pts not mounted?)
Selecting previously deselected package libssh2-1.
(Reading database ... 10249 files and directories currently installed.)
Unpacking libssh2-1 (from .../libssh2-1_1.2.1-1_amd64.deb) ...
Selecting previously deselected package libcurl3.
Unpacking libcurl3 (from .../libcurl3_7.19.5-1.1_amd64.deb) ...
Selecting previously deselected package libexpat1.
Unpacking libexpat1 (from .../libexpat1_2.0.1-4_amd64.deb) ...
Selecting previously deselected package libafflib0.
Unpacking libafflib0 (from .../libafflib0_3.3.6+dfsg-3_amd64.deb) ...
Selecting previously deselected package libfuse2.
Unpacking libfuse2 (from .../libfuse2_2.7.4-2_amd64.deb) ...
Selecting previously deselected package afflib-tools.
Unpacking afflib-tools (from .../afflib-tools_3.3.6+dfsg-3_amd64.deb) ...
Selecting previously deselected package simh.
Unpacking simh (from .../simh_3.8.1-1_amd64.deb) ...
dpkg: error processing /var/cache/apt/archives/simh_3.8.1-1_amd64.deb 
(--unpack):
 trying to overwrite '/usr/bin/s3', which is also in package afflib-tools 
0:3.3.6+dfsg-3
dpkg-deb: subprocess paste killed by signal (Broken pipe)
Processing triggers for man-db ...
Errors were encountered while processing:
 /var/cache/apt/archives/simh_3.8.1-1_amd64.deb
E: Sub-process /usr/bin/dpkg returned an error code (1)


This is a serious bug as it makes installation fail. Possible
solutions are to have the two packages conflict, to rename the common
file in one of the two packages, or to remove the file from one
package and have this package depend on the other package. File
diversions or a Replace relation are another possibility.

Here is a list of files that are known to be shared by both packages
(according to the Contents file for sid/amd64, which may be
slightly out of sync):


  usr/bin/s3
  

This bug is assigned to both packages. If you, the maintainers of
the two packages in question, have agreed on which of the packages will
resolve the problem please reassign the bug to that package.

-Ralf.


---End Message---
---BeginMessage---
Source: afflib
Source-Version: 3.5.0+dfsg-1

We believe that the bug you reported is fixed in the latest version of
afflib, which is due to be installed in the Debian FTP archive:

afflib-dbg_3.5.0+dfsg-1_i386.deb
  to pool/main/a/afflib/afflib-dbg_3.5.0+dfsg-1_i386.deb
afflib-tools_3.5.0+dfsg-1_i386.deb
  to pool/main/a/afflib/afflib-tools_3.5.0+dfsg-1_i386.deb
afflib_3.5.0+dfsg-1.diff.gz
  to pool/main/a/afflib/afflib_3.5.0+dfsg-1.diff.gz
afflib_3.5.0+dfsg-1.dsc
  to pool/main/a/afflib/afflib_3.5.0+dfsg-1.dsc
afflib_3.5.0+dfsg.orig.tar.gz
  to pool/main/a/afflib/afflib_3.5.0+dfsg.orig.tar.gz
libafflib-dev_3.5.0+dfsg-1_i386.deb
  to pool/main/a/afflib/libafflib-dev_3.5.0+dfsg-1_i386.deb
libafflib0_3.5.0+dfsg-1_i386.deb
  to pool/main/a/afflib/libafflib0_3.5.0+dfsg-1_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 549...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Prokop m...@debian.org (supplier of updated afflib package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Wed, 21 Oct 2009 09:55:01 +0200
Source: afflib
Binary: libafflib0

Bug#549814: marked as done (afflib: FTBFS: af_open(blank.aff): No such file or directory)

2009-10-21 Thread Debian Bug Tracking System
Your message dated Wed, 21 Oct 2009 10:18:29 +
with message-id e1n0ygz-0007je...@ries.debian.org
and subject line Bug#549814: fixed in afflib 3.5.0+dfsg-1
has caused the Debian Bug report #549814,
regarding afflib: FTBFS: af_open(blank.aff): No such file or directory
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
549814: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=549814
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: afflib
Version: 3.3.6+dfsg-3
Severity: serious
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20091005 qa-ftbfs
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.

Relevant part:
 make[3]: Entering directory 
 `/build/user-afflib_3.3.6+dfsg-3-amd64-olRWDH/afflib-3.3.6+dfsg/tools'
 gcc -DHAVE_CONFIG_H -I. -I.. -I../lib/  -D_FILE_OFFSET_BITS=64 
 -DFUSE_USE_VERSION=26  -I/usr/local/include   -g -O2 -c test_fix_perms.c
 /bin/bash ../libtool --tag=CC   --mode=link gcc  -g -O2 -static   
  -lcurl -L/usr/local/lib -Wl,-z,defs -o test_fix_perms test_fix_perms.o 
 ../lib/libafflib.la  -lcrypto -lssl -lcurl -lexpat -lrt -lz -lncurses 
 -lreadline 
 libtool: link: gcc -g -O2 -Wl,-z -Wl,defs -o test_fix_perms test_fix_perms.o  
 -L/usr/local/lib ../lib/.libs/libafflib.a -lcrypto -lssl /usr/lib/libcurl.so 
 /usr/lib/libexpat.so -lrt -lz -lncurses -lreadline
 Making sure all scripts are executable
 PASS: test_fix_perms
 === MAKING THE TEST FILES ===
 Making the random ISO rawevidence.iso
 cat: /usr/share/dict/*: No such file or directory
 cat: /usr/share/dict/*: No such file or directory
 cat: /usr/share/dict/*: No such file or directory
 cat: /usr/share/dict/*: No such file or directory
 cat: /usr/share/dict/*: No such file or directory
 cat: /usr/share/dict/*: No such file or directory
 cat: /usr/share/dict/*: No such file or directory
 cat: /usr/share/dict/*: No such file or directory
 cat: /usr/share/dict/*: No such file or directory
 cat: /usr/share/dict/*: No such file or directory
 -rw-r--r-- 1 user sbuild 35127296 Oct  5 18:22 rawevidence.iso
 MD5(rawevidence.iso)= 8e3eda3d24830c5ef87b53283d05efe2
  AFSIGN TEST ===
 Making X.509 keys
 Generating a 1024 bit RSA private key
 .++
 .++
 writing new private key to 'agent.pem'
 -
 Generating a 1024 bit RSA private key
 ..++
 ...++
 writing new private key to 'analyst.pem'
 -
 Generating a 1024 bit RSA private key
 ...++
 .++
 writing new private key to 'archives.pem'
 -
 Making an AFF file to sign
 TERM environment variable not set.
 Initial AFF file
 TERM environment variable not set.
 FAIL: test_signing.sh
  AFRECOVERY TEST ===
 Make an X509 key
 Generating a 1024 bit RSA private key
 ...++
 ...++
 writing new private key to 'recovery.pem'
 -
 Making the random ISO recovery.iso
 cat: /usr/share/dict/*: No such file or directory
 cat: /usr/share/dict/*: No such file or directory
 cat: /usr/share/dict/*: No such file or directory
 cat: /usr/share/dict/*: No such file or directory
 cat: /usr/share/dict/*: No such file or directory
 cat: /usr/share/dict/*: No such file or directory
 cat: /usr/share/dict/*: No such file or directory
 cat: /usr/share/dict/*: No such file or directory
 cat: /usr/share/dict/*: No such file or directory
 cat: /usr/share/dict/*: No such file or directory
 -rw-r--r-- 1 user sbuild 35127296 Oct  5 18:22 recovery.iso
 MD5(recovery.iso)= 7420249f922a6a347f811f664c0e4657
 SIGNING RECOVERY.ISO
 -rw--- 1 user sbuild 16784076 Oct  5 18:22 recovery.afm
 -rw-r--r-- 1 user sbuild 35127296 Oct  5 18:22 recovery.iso
 VERIFYING SIGNATURE
 
 Filename: recovery.afm
 # Segments signed and Verified:   12
 # Segments unsigned:  0
 # Segments with corrupted signatures: 0
 
 SIGNING CERTIFICATE :
Subject: CN=Mr. Recovery, emailaddress=recov...@investiations.com
Issuer: CN=Mr. Recovery, emailaddress=recov...@investiations.com
 
 
 Number of custody chains: 1
 -
 Signed Bill of Material #1:
 
 SIGNING CERTIFICATE :
Subject: CN=Mr. Recovery, emailaddress=recov...@investiations.com
Issuer: CN=Mr. Recovery, emailaddress=recov...@investiations.com
 
 Date: 2009-10-05T18:22:38
 Notes: 
 
 -
 
 EVIDENCE FILE VERIFIES.
 CORRUPTING FILE recovery.iso
 0+1 records in
 0+1 records out
 16 bytes (16 B) copied, 3.8737e-05 s, 413 kB/s
 ATTEMPTING RECOVERY

Bug#553717: marked as done (replacing libreadline5-dev build dependency with libreadline-dev)

2009-11-04 Thread Debian Bug Tracking System
Your message dated Thu, 05 Nov 2009 00:47:12 +
with message-id e1n5qvm-cy...@ries.debian.org
and subject line Bug#553717: fixed in afflib 3.5.2+dfsg-1
has caused the Debian Bug report #553717,
regarding replacing libreadline5-dev build dependency with libreadline-dev
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
553717: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=553717
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: afflib
Version: 3.5.0+dfsg-1
Severity: important
User: d...@debian.org
Usertags: readline6

Sent to http://lists.debian.org/debian-devel/2009/09/msg00549.html
As a package maintainer you got this email directly as well.

Both libreadline-dev (= 6.0) and libreadline6-dev are now available
in unstable and testing. If possible, please replace the libreadline5-dev
build dependency with libreadline-dev, so that in future changes of the
libreadline soname binNMU's can be used for this kind of update.


---End Message---
---BeginMessage---
Source: afflib
Source-Version: 3.5.2+dfsg-1

We believe that the bug you reported is fixed in the latest version of
afflib, which is due to be installed in the Debian FTP archive:

afflib-dbg_3.5.2+dfsg-1_i386.deb
  to main/a/afflib/afflib-dbg_3.5.2+dfsg-1_i386.deb
afflib-tools_3.5.2+dfsg-1_i386.deb
  to main/a/afflib/afflib-tools_3.5.2+dfsg-1_i386.deb
afflib_3.5.2+dfsg-1.diff.gz
  to main/a/afflib/afflib_3.5.2+dfsg-1.diff.gz
afflib_3.5.2+dfsg-1.dsc
  to main/a/afflib/afflib_3.5.2+dfsg-1.dsc
afflib_3.5.2+dfsg.orig.tar.gz
  to main/a/afflib/afflib_3.5.2+dfsg.orig.tar.gz
libafflib-dev_3.5.2+dfsg-1_i386.deb
  to main/a/afflib/libafflib-dev_3.5.2+dfsg-1_i386.deb
libafflib0_3.5.2+dfsg-1_i386.deb
  to main/a/afflib/libafflib0_3.5.2+dfsg-1_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 553...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Prokop m...@debian.org (supplier of updated afflib package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 05 Nov 2009 01:13:40 +0100
Source: afflib
Binary: libafflib0 libafflib-dev afflib-dbg afflib-tools
Architecture: source i386
Version: 3.5.2+dfsg-1
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Michael Prokop m...@debian.org
Description: 
 afflib-dbg - support for Advanced Forensics format (debug)
 afflib-tools - support for Advanced Forensics format (utilities)
 libafflib-dev - support for Advanced Forensics format (development)
 libafflib0 - support for Advanced Forensics format
Closes: 553717
Changes: 
 afflib (3.5.2+dfsg-1) unstable; urgency=low
 .
   [ Christophe Monniez ]
   * Merging upstream version 3.5.2+dfsg.
   * Refreshing quilt patches.
   * Fixing one more bashism.
   * Adding libewf support.
 .
   [ Michael Prokop ]
   * Build-Depend on libreadline-dev instead of libreadline5-dev.
 Thanks to Matthias Klose for the pointer. (Closes: #553717)
Checksums-Sha1: 
 538b89dd974f2365325a205831362c2bb4d584ad 1391 afflib_3.5.2+dfsg-1.dsc
 a7743d29db6a0d61378a18a48e6f8f5f75e09088 769754 afflib_3.5.2+dfsg.orig.tar.gz
 e41d31128dd47323367be67328b80c092824b749 7279 afflib_3.5.2+dfsg-1.diff.gz
 6470ace2144e88f6349f046994c07db50a9d 221902 
libafflib0_3.5.2+dfsg-1_i386.deb
 210399c632b7780aaba577fe86be8e3b8dfa2d03 258752 
libafflib-dev_3.5.2+dfsg-1_i386.deb
 e5b15328284d6b97636aefc3c1500aca2e74cdab 7413038 
afflib-dbg_3.5.2+dfsg-1_i386.deb
 926e86b08f5a3257a1e2664555a69cf544674f47 2318748 
afflib-tools_3.5.2+dfsg-1_i386.deb
Checksums-Sha256: 
 79c36074771ac268d6bf62ae0a5d3190c6fa288c008dc1b8f54f635ed600bc64 1391 
afflib_3.5.2+dfsg-1.dsc
 6ffd80fc075b96bea3dbf78a6b49a3164c441910c40a52ecf66178676b29816d 769754 
afflib_3.5.2+dfsg.orig.tar.gz
 f99330b5242282172a57b9175d97de903bc2730756a7c5f15fae54a24162abdd 7279 
afflib_3.5.2+dfsg-1.diff.gz
 a23b47b2daaa93152af8231f8e7a72731768e36df41b7bf91f81c7b54b1592dc 221902 
libafflib0_3.5.2+dfsg-1_i386.deb
 2dfd5e9cc86ee697b0fadcf2b83cfae54c5d63c60cbcc60182f43d66d59a57ad 258752 
libafflib-dev_3.5.2+dfsg-1_i386.deb
 31c1ee2956f4e6e7150e838d3b77adeeaa3197bb79dfd209ab6a1603837e8fe1 7413038 
afflib-dbg_3.5.2+dfsg-1_i386.deb

Bug#552308: marked as done (timeout now provided by coreutils)

2010-01-27 Thread Debian Bug Tracking System
Your message dated Wed, 27 Jan 2010 12:54:46 +
with message-id e1na7py-0003rc...@ries.debian.org
and subject line Bug#552308: fixed in podracer 1.4-1.1
has caused the Debian Bug report #552308,
regarding timeout now provided by coreutils
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
552308: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=552308
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: tct,secvpn,podracer,netatalk
Severity: normal

timeout command is now provided by coreutils.  It appears that the
command-line interface is mostly the same, so you probably don't need
to do any adjustment other than removing the dependency on timeout
from debian/control.

-- System Information:
Debian Release: squeeze/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.26-libre2-2-amd64 (SMP w/2 CPU cores)
Locale: LANG=ca_AD.UTF-8, LC_CTYPE=ca_AD.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash


---End Message---
---BeginMessage---
Source: podracer
Source-Version: 1.4-1.1

We believe that the bug you reported is fixed in the latest version of
podracer, which is due to be installed in the Debian FTP archive:

podracer_1.4-1.1.diff.gz
  to main/p/podracer/podracer_1.4-1.1.diff.gz
podracer_1.4-1.1.dsc
  to main/p/podracer/podracer_1.4-1.1.dsc
podracer_1.4-1.1_all.deb
  to main/p/podracer/podracer_1.4-1.1_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 552...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Rémi Vanicat vani...@debian.org (supplier of updated podracer package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 21 Jan 2010 20:25:40 +0100
Source: podracer
Binary: podracer
Architecture: source all
Version: 1.4-1.1
Distribution: unstable
Urgency: low
Maintainer: Hamish Moffatt ham...@debian.org
Changed-By: Rémi Vanicat vani...@debian.org
Description: 
 podracer   - podcast aggregator/downloader
Closes: 546274 550256 552308
Changes: 
 podracer (1.4-1.1) unstable; urgency=low
 .
   * Non-maintainer upload.
 * Do not depend on timeout anymore (closes: #546274, #552308, #550256)
 * Depend on recent coreutils for its timeout
Checksums-Sha1: 
 1d7b833291f7727338b2af21c6ae16c28127b8d4 934 podracer_1.4-1.1.dsc
 487d6a0cd97f1aace8eb6390a65c4679f7244188 2265 podracer_1.4-1.1.diff.gz
 5ecd5ff84d07312cdb9878df0f43ad84119dbb91 12604 podracer_1.4-1.1_all.deb
Checksums-Sha256: 
 d29a301cf9d2d64e8589646cce6cfd153656cd6fbc60939df7bdc0bde83c17b5 934 
podracer_1.4-1.1.dsc
 1eb71194a098fbb63d70520a3b27d4443bdf89fc49bbd6f9af87797dfd3690c2 2265 
podracer_1.4-1.1.diff.gz
 4a260db56b410dd40666c44f6671fe734568777e549ef56f1bf948030b848e7c 12604 
podracer_1.4-1.1_all.deb
Files: 
 5572843fc38f34764c5c4cacaa69e7ef 934 sound optional podracer_1.4-1.1.dsc
 73d371c24e5172ccc457759140bc938f 2265 sound optional podracer_1.4-1.1.diff.gz
 71177786f820873459dafb0da9b06d11 12604 sound optional podracer_1.4-1.1_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iD8DBQFLYDNMsOGY15BXtdMRAnzTAJ4gRToadUg5iNQ3A5k7HZETUNeFqQCaA3FG
wSQM8Uhmygj2gMZNGfknA/k=
=V/e9
-END PGP SIGNATURE-


---End Message---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Bug#546508: marked as done (txt uninstallable due to dependency on timout)

2010-01-27 Thread Debian Bug Tracking System
Your message dated Wed, 27 Jan 2010 16:26:39 +0100
with message-id 2010-01-27t16-21...@devnull.michael-prokop.at
and subject line fixed with upload of tct 1.19-1
has caused the Debian Bug report #546508,
regarding txt uninstallable due to dependency on timout
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
546508: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=546508
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---

Package: tct
Justification: renders package unusable
Severity: grave


Hi.

tct depends on timeout,.. but coreutils (essential) conflicts with this.
Thus one cannot install tct.

Regards,
Chris.


-- System Information:
Debian Release: squeeze/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.29-fermat (SMP w/4 CPU cores; PREEMPT)
Locale: LANG=en_DE.UTF-8, LC_CTYPE=en_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash



This message was sent using IMP, the Internet Messaging Program.



---End Message---
---BeginMessage---
This issue was fixed with upload of:

| tct (1.19-1) unstable; urgency=low
|
|   * Merging upstream version 1.19
|   * Update debian/patches/02-seconds.patch (Closes: #532342).
| Thanks to Aron Griffis agrif...@n01se.net.
|   * Try to get around the timeout vs. coreutils issue (Closes: #543271).
|   * Update VCS headers (moved to alioth).
|   * Bump Standards-Version to 3.8.3.
|   * Build-Depend on debhelper (= 7.0.50~) to fix debhelper-overrides-
| need-versioned-build-depends
|
|  -- Michael Prokop m...@debian.org  Mon, 05 Oct 2009 16:37:39 +0200

in october, though it used the wrong bug id (#543271 vs. #546508)
back those days. So manually closing this issue now. (Thanks to
Alexander Reichle-Schmehl for bringing up.)

regards,
-mika-


signature.asc
Description: Digital signature
---End Message---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Processed: Re: Bug#566622: Wrong URL in manpage

2010-02-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tag 566622 pending
Bug #566622 [scrounge-ntfs] Wrong URL in manpage
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Processed: Re: Bug#570997: timeout: Candidate for removal from ftp-master

2010-02-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reassign 570997 tct
Bug #570997 [src:timeout] timeout: Candidate for removal from ftp-master
Warning: Unknown package 'src:timeout'
Bug reassigned from package 'src:timeout' to 'tct'.
Bug No longer marked as found in versions timeout/1.19-1.
 retitle 570997 tct: Remove superseded timeout binary package
Bug #570997 [tct] timeout: Candidate for removal from ftp-master
Changed Bug title to 'tct: Remove superseded timeout binary package' from 
'timeout: Candidate for removal from ftp-master'
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Processed: #570997 RM: timeout -- ROM; uninstallable; superseded by coreutils

2010-02-23 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reassign 570997 ftp.debian.org
Bug #570997 [tct] tct: Remove superseded timeout binary package
Bug reassigned from package 'tct' to 'ftp.debian.org'.
 retitle 570997 RM: timeout -- ROM; uninstallable; superseded by coreutils
Bug #570997 [ftp.debian.org] tct: Remove superseded timeout binary package
Changed Bug title to 'RM: timeout -- ROM; uninstallable; superseded by 
coreutils' from 'tct: Remove superseded timeout binary package'
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Bug#570658: marked as done (afflib: FTBFS: FAIL: test_signing.sh)

2010-02-23 Thread Debian Bug Tracking System
Your message dated Wed, 24 Feb 2010 03:06:37 +0100
with message-id 2010-02-24t02-41...@devnull.michael-prokop.at
and subject line fixed with upload of 3.5.7+dfsg-2
has caused the Debian Bug report #570658,
regarding afflib: FTBFS: FAIL: test_signing.sh
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
570658: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=570658
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: afflib
Version: 3.5.7+dfsg-1
Severity: serious

Hi,

There was an error while trying to autobuild your package:

 Start Time: 20100219-1206

[...]

 Build-Depends: debhelper (= 7.0.50~), autotools-dev, libcurl4-openssl-dev, 
 libexpat1-dev, libfuse-dev, libncurses5-dev, libreadline-dev, libssl-dev, 
 zlib1g-dev, quilt, wamerican, libewf-dev

[...]

 Toolchain package versions: libc6-dev_2.10.2-5 dpkg-dev_1.15.5.6 
 linux-libc-dev_2.6.32-8 g++-4.4_4.4.3-2 gcc-4.4_4.4.3-2 binutils_2.20-6 
 libstdc++6_4.4.3-2 libstdc++6-4.4-dev_4.4.3-2

[...]

 make[3]: *** [check-TESTS] Error 1
 make[2]: *** [check-am] Error 2
 
 1 of 5 tests failed
 Please report to b...@afflib.org
 

A full build log can be found at:
http://buildd.debian.org/build.php?arch=i386pkg=afflibver=3.5.7+dfsg-1


Kurt



---End Message---
---BeginMessage---
Looking at
https://buildd.debian.org/~luk/status/package.php?p=afflibsuite=unstable
the FTBFS issues of afflib (#549832, #552049, #562436, #570658) have been
fixed with upload of 3.5.7+dfsg-2.

regards,
-mika-


signature.asc
Description: Digital signature
---End Message---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Bug#574638: marked as done (reglookup: License is GPLv3 since 0.9.0 (not GPLv2+))

2010-04-03 Thread Debian Bug Tracking System
Your message dated Sat, 03 Apr 2010 19:27:01 +
with message-id e1ny8zl-0004hs...@ries.debian.org
and subject line Bug#574638: fixed in reglookup 0.12.0-1
has caused the Debian Bug report #574638,
regarding reglookup: License is GPLv3 since 0.9.0 (not GPLv2+)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
574638: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=574638
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: reglookup
Version: 0.11.0-2
Severity: serious
Justification: Policy 2.3


I just noticed that the debian packages for reglookup appear to
advertise a GPLv2 or later license.  RegLookup was GPLv2 from the
beginning until version 0.4.0, and GPLv3 from 0.9.0 until the present.
It has never been GPLv2 or later or GPLv3 or later.  It's not a
big deal, since all of the code I have borrowed from other sources has
been GPLv2 or later.  It's just my modifications that are more
restrictive.  (I just want to be able to read what Stallman and crew
cook up before switching to it.)

Oh, I guess I do have some LGPL code in the borrowed talloc stuff, so
that's a special case, but pretty much everything else is straight
GPLv3.

When you have a chance to package 0.12.0, please update this as well.
Thanks!


-- System Information:
Debian Release: squeeze/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages reglookup depends on:
ii  libc6 2.10.2-6   Embedded GNU C Library: Shared lib

reglookup recommends no packages.

reglookup suggests no packages.

-- no debconf information


---End Message---
---BeginMessage---
Source: reglookup
Source-Version: 0.12.0-1

We believe that the bug you reported is fixed in the latest version of
reglookup, which is due to be installed in the Debian FTP archive:

reglookup_0.12.0-1.diff.gz
  to main/r/reglookup/reglookup_0.12.0-1.diff.gz
reglookup_0.12.0-1.dsc
  to main/r/reglookup/reglookup_0.12.0-1.dsc
reglookup_0.12.0-1_amd64.deb
  to main/r/reglookup/reglookup_0.12.0-1_amd64.deb
reglookup_0.12.0.orig.tar.gz
  to main/r/reglookup/reglookup_0.12.0.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 574...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Prokop m...@debian.org (supplier of updated reglookup package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Tue, 30 Mar 2010 12:43:10 +0200
Source: reglookup
Binary: reglookup
Architecture: source amd64
Version: 0.12.0-1
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Michael Prokop m...@debian.org
Description: 
 reglookup  - utility to read and query Windows NT/2000/XP registry
Closes: 574638
Changes: 
 reglookup (0.12.0-1) unstable; urgency=low
 .
   [ Daniel Baumann ]
   * Minimizing rules file.
 .
   [ Christophe Monniez ]
   * Merging upstream version 0.12.0.
   * Fixing license problem, bumping to GPL-3 (Closes: #574638).
 .
   [ Michael Prokop ]
   * Bump Standards-Version to 3.8.4 (no further changes).
Checksums-Sha1: 
 92e1f3b04e424246983996cefe6a0cc65eac870d 1229 reglookup_0.12.0-1.dsc
 46ec1c7854cff76ca5bdcea8f14bff3e97584081 95392 reglookup_0.12.0.orig.tar.gz
 ed0a4b5aa43ad80e8a6f37846f2bb9af9f86da8e 2661 reglookup_0.12.0-1.diff.gz
 c29df09492664515a60b0c881b933e1f9ea8d5e1 83430 reglookup_0.12.0-1_amd64.deb
Checksums-Sha256: 
 891b2a2b9fa0035cd25a2218b10b6c515244906e54121e5aba63beffa1761043 1229 
reglookup_0.12.0-1.dsc
 2aab25d1fa0cdf0f0fad4ba912b72474dafd2f2a8b53579638ef76e421f583e0 95392 
reglookup_0.12.0.orig.tar.gz
 4841f4aa1befb98aae9eb3f62e9fb311b6b0f763f9585e748a98da0f9ef8955c 2661 
reglookup_0.12.0-1.diff.gz
 7f0839af18ba6305ad1d35a6a71fd0b032cba73fae895896a302e91e3abab8e9 83430 
reglookup_0.12.0-1_amd64.deb
Files: 
 09ae7a7e28e6ab214ea79fa2bb7e96fa 1229 utils optional reglookup_0.12.0-1.dsc
 921a6a1616f539ac7801923de80191e6 95392 utils optional 
reglookup_0.12.0.orig.tar.gz
 f92696c9f57b21050f88dca5c823c040 2661 utils optional reglookup_0.12.0-1.diff.gz

Processed: tagging as pending bugs that are closed by packages in NEW

2010-04-04 Thread Debian Bug Tracking System
: Ryan Niebur r...@debian.org} [wnpp] ITP: 
libmodern-perl-perl -- Enable all of the features of Modern Perl with one 
command
Added tag(s) pending.
 # Source package in NEW: libperl6-caller-perl
 tags 575975 + pending
Bug #575975 [wnpp] ITP: libperl6-caller-perl -- Perl6-like OO caller() 
interface for perl5
Added tag(s) pending.
 # Source package in NEW: libtaint-util-perl
 tags 575984 + pending
Bug #575984 [wnpp] ITP: libtaint-util-perl -- Test for and flip the taint flag 
without regex matches or eval
Added tag(s) pending.
 # Source package in NEW: libtime-y2038-perl
 tags 575974 + pending
Bug #575974 [wnpp] ITP: libtime-y2038-perl -- Versions of Perl's time functions 
which work beyond 2038
Added tag(s) pending.
 # Source package in NEW: nfs4-acl-tools
 tags 399502 + pending
Bug #399502 [wnpp] ITP: nfs4-acl-tools -- commandline and GUI ACL utilities for 
the NFSv4 client
Added tag(s) pending.
 # Source package in NEW: opendnssec-enforcer
 tags 575316 + pending
Bug #575316 [wnpp] ITP: opendnssec-enforcer -- tool to generate DNSSEC keys and 
prepare  them to be used by opendnssec-signer
Added tag(s) pending.
 # Source package in NEW: pygccxml
 tags 574256 + pending
Bug #574256 [wnpp] ITP: pygccxml - specialized XML reader reads the output from 
gccxml
Added tag(s) pending.
 # Source package in NEW: python-drizzle
 tags 574876 + pending
Bug #574876 [wnpp] ITP: python-libdrizzle -- DB API module for libdrizzle
Added tag(s) pending.
 # Source package in NEW: qviaggiatreno
 tags 562095 + pending
Bug #562095 [wnpp] ITP: qviaggiatreno -- Qt tool to monitor Italian railway 
traffic
Added tag(s) pending.
 # Source package in NEW: rinputd
 tags 569042 + pending
Bug #569042 [wnpp] ITP: rinputd -- A server daemon for receiving user input 
events
Added tag(s) pending.
 # Source package in NEW: slimevolley
 tags 539640 + pending
Bug #539640 [wnpp] ITP: slimevolley -- Unrealistic 2D volleyball simulation, 
similar to Blobby Volley
Added tag(s) pending.
 # Source package in NEW: sweethome3d
 tags 475922 + pending
Bug #475922 [wnpp] ITP: sweethome3d -- interior design application with a 2D 
plan and 3D preview
Bug #572026 [wnpp] RFP: sweethome3d -- free interior design application with 3D 
capabilities
Added tag(s) pending.
Added tag(s) pending.
 # Source package in NEW: urg
 tags 575887 + pending
Bug #575887 [wnpp] ITP: urg -- library to access Hokuyo URG/UTM laser range 
scanners
Added tag(s) pending.
 # Source package in NEW: yorick-optimpack
 tags 561487 + pending
Bug #561487 [wnpp] ITP: yorick-optimpack -- optimization of large scale 
problems for the Yorick language
Added tag(s) pending.
 # Source package in NEW: bml
 tags 507343 + pending
Bug #507343 [wnpp] ITP: bml -- modular, free, open source music studio 
(BuzzMachine loader)
Added tag(s) pending.
 # Source package in NEW: bsl
 tags 507344 + pending
Bug #507344 [wnpp] ITP: bsl -- modular, free, open source music studio 
(BuzzSong loader)
Added tag(s) pending.
 # Source package in NEW: buzztard
 tags 507341 + pending
Bug #507341 [wnpp] ITP: buzztard -- modular, free, open source music studio
Added tag(s) pending.
 # Source package in NEW: flush
 tags 574366 + pending
Bug #574366 [wnpp] ITP: flush -- GTK-based BitTorrent client
Added tag(s) pending.

End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Bug#573262: marked as done (ITP: aimage -- Tool to create forensic images in aff forensic file format.)

2010-04-08 Thread Debian Bug Tracking System
Your message dated Thu, 08 Apr 2010 19:47:06 +
with message-id e1nzxgw-fd...@ries.debian.org
and subject line Bug#573262: fixed in aimage 3.2.4-1
has caused the Debian Bug report #573262,
regarding ITP: aimage -- Tool to create forensic images in aff forensic file 
format.
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
573262: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=573262
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: wnpp
Severity: wishlist
Owner: Debian Forensics forensics-devel@lists.alioth.debian.org


   Package name: aimage
Version: 3.2.4
Upstream Author: Simson Garfinkel
URL: http://www.afflib.org/
License: BSD
Description: Tool to create forensic images in aff forensic file format.

aimage is an CLI imaging tool that can copy a medium in a forensic way.
It can create image files in raw or aff format.
Aff file format support compression and/or encryption.
The needed aff library is already packaged in Debian sid and squeeze.

-- 
Christophe Monniez christophe.monn...@fccu.be



---End Message---
---BeginMessage---
Source: aimage
Source-Version: 3.2.4-1

We believe that the bug you reported is fixed in the latest version of
aimage, which is due to be installed in the Debian FTP archive:

aimage_3.2.4-1.diff.gz
  to main/a/aimage/aimage_3.2.4-1.diff.gz
aimage_3.2.4-1.dsc
  to main/a/aimage/aimage_3.2.4-1.dsc
aimage_3.2.4-1_amd64.deb
  to main/a/aimage/aimage_3.2.4-1_amd64.deb
aimage_3.2.4.orig.tar.gz
  to main/a/aimage/aimage_3.2.4.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 573...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Christophe Monniez christophe.monn...@fccu.be (supplier of updated aimage 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 25 Mar 2010 22:35:50 +0100
Source: aimage
Binary: aimage
Architecture: source amd64
Version: 3.2.4-1
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Christophe Monniez christophe.monn...@fccu.be
Description: 
 aimage - Create forensic image of devices in an open format
Closes: 573262
Changes: 
 aimage (3.2.4-1) unstable; urgency=low
 .
   * Initial release (Closes: #573262).
Checksums-Sha1: 
 1d5a2779db93667a98aee4b4cb0aeaf491ce2c4e 1247 aimage_3.2.4-1.dsc
 8536c20302681bee18441b2ad1d6544af7c8318f 143435 aimage_3.2.4.orig.tar.gz
 62d797c144246d48170c96d642856ebf01777d85 4107 aimage_3.2.4-1.diff.gz
 65b56719f53a74714543f37f65d3472ef2f01a58 37832 aimage_3.2.4-1_amd64.deb
Checksums-Sha256: 
 2bc2ea12a910bac87bd151739a3572db872400dbd99cfd7c6784ff9f0d373c0b 1247 
aimage_3.2.4-1.dsc
 a09d6070d336a82d901fcd9fd30005f42b2db4959d8c196de58823b7264ee2f8 143435 
aimage_3.2.4.orig.tar.gz
 1b252cb4d7e12629e8aed01b345d94ccb43994914facf4af354dd4a3ff5b16c4 4107 
aimage_3.2.4-1.diff.gz
 e56db528c24f905074839cba8102c84541cb40a75fb7779686a2afba3f5ba657 37832 
aimage_3.2.4-1_amd64.deb
Files: 
 cd60d04456e5e962842ac444eb0a4046 1247 utils optional aimage_3.2.4-1.dsc
 bfdddbb5feb3037732ec9692426aa9bd 143435 utils optional aimage_3.2.4.orig.tar.gz
 b365839536441b27b0e95e3d68965747 4107 utils optional aimage_3.2.4-1.diff.gz
 4aca42be408ee122d3a353683cec292a 37832 utils optional aimage_3.2.4-1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iD8DBQFLsdOR2N9T+zficugRAqYvAJwMf/PKnCOrAh+P4soTBVuPcsFfdwCeNXWy
1YDvk6yGJSM7mAbZSDuIAXQ=
=Lao9
-END PGP SIGNATURE-


---End Message---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Bug#576895: marked as done (libphash: FTBFS on kfreebsd-*: unable to compile ph_num_threads())

2010-05-14 Thread Debian Bug Tracking System
Your message dated Sat, 15 May 2010 03:47:11 +
with message-id e1od8lh-00039u...@ries.debian.org
and subject line Bug#576895: fixed in libphash 0.9.0-2
has caused the Debian Bug report #576895,
regarding libphash: FTBFS on kfreebsd-*: unable to compile ph_num_threads()
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
576895: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=576895
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: libphash
Version: 0.9.0-1
Severity: serious
Justification: FTBFS
User: debian-...@lists.debian.org
Usertags: kfreebsd

Hi,

your package no longer builds on kfreebsd-*:
| pHash.cpp: In function 'int ph_num_threads()':
| pHash.cpp:40: error: 'nt' was not declared in this scope
| pHash.cpp:40: error: expected ';' before 'mib'
| pHash.cpp:43: error: 'mib' was not declared in this scope
| pHash.cpp:43: error: 'CTL_HW' was not declared in this scope
| pHash.cpp:44: error: 'HW_AVAILCPU' was not declared in this scope
| pHash.cpp:46: error: 'sysctl' was not declared in this scope
| pHash.cpp:50: error: 'HW_NCPU' was not declared in this scope
| make[2]: *** [pHash.lo] Error 1

Full build logs:
  https://buildd.debian.org/status/package.php?p=libphash

Mraw,
KiBi.


---End Message---
---BeginMessage---
Source: libphash
Source-Version: 0.9.0-2

We believe that the bug you reported is fixed in the latest version of
libphash, which is due to be installed in the Debian FTP archive:

libphash0-dev_0.9.0-2_i386.deb
  to main/libp/libphash/libphash0-dev_0.9.0-2_i386.deb
libphash0_0.9.0-2_i386.deb
  to main/libp/libphash/libphash0_0.9.0-2_i386.deb
libphash_0.9.0-2.diff.gz
  to main/libp/libphash/libphash_0.9.0-2.diff.gz
libphash_0.9.0-2.dsc
  to main/libp/libphash/libphash_0.9.0-2.dsc



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 576...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Tiago Bortoletto Vaz ti...@debian.org (supplier of updated libphash package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sat, 15 May 2010 03:07:53 +
Source: libphash
Binary: libphash0 libphash0-dev
Architecture: source i386
Version: 0.9.0-2
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Tiago Bortoletto Vaz ti...@debian.org
Description: 
 libphash0  - Perceptual hashing library
 libphash0-dev - Perceptual hashing library development package
Closes: 576895
Changes: 
 libphash (0.9.0-2) unstable; urgency=low
 .
   * Added patch 01_build_on_kfreebsd.dpatch: testing libc variant rather than
 kernel in order to build for kfreebsd. Thanks to Petr Salinger and Cyril
 Brulebois. (Closes: #576895)
Checksums-Sha1: 
 5b93997800166d4d3dfc358fd686d9ba16a481ee 1289 libphash_0.9.0-2.dsc
 d3559591ff9c6071dc416e1b1ca6488b0932ff54 2654 libphash_0.9.0-2.diff.gz
 3b822c81473d61e040379b812db5d841c3160893 165534 libphash0_0.9.0-2_i386.deb
 52ea22ef661d10b0c38509b53bf12ec41d3b15b4 204646 libphash0-dev_0.9.0-2_i386.deb
Checksums-Sha256: 
 b38f21722cb218101fc1a10bd9dbf99c98ad0e97192c041d4e96d1f5c5677144 1289 
libphash_0.9.0-2.dsc
 151d6b39d830a6c1234065e7316f7512758242c1ede4fb94450d9a45c5fb2fb1 2654 
libphash_0.9.0-2.diff.gz
 54a9add5db4dd574b33360298b22b12b7c7aa5df3d69e9547f3347d814d20015 165534 
libphash0_0.9.0-2_i386.deb
 d65f98d88a5f6a806a27e553ea766d816e5b551a5d2d7688dfb4d62e4b05b6b6 204646 
libphash0-dev_0.9.0-2_i386.deb
Files: 
 4c363316cbe612f79133a2b857068bbf 1289 libs optional libphash_0.9.0-2.dsc
 6380b18f8f570ff4d40d00ecaa4d06c3 2654 libs optional libphash_0.9.0-2.diff.gz
 65a0db6164a3a583908ad3629270e5a3 165534 libs optional 
libphash0_0.9.0-2_i386.deb
 14a2426e7684cfdfc16f3c66c3ad8312 204646 libdevel optional 
libphash0-dev_0.9.0-2_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkvuF4kACgkQaQ1iFKUE/srpdQCcChZG0aVG4NvwU7jiLBTgImCT
Z10An2rIz5Vz9UZEy5ksKL1/zFirroJ7
=ldXs
-END PGP SIGNATURE-


---End Message---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Processed: ftimes: changing back from ITP to RFP

2010-05-24 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 retitle 468940 RFP: ftimes -- a system baselining and evidence collection tool
Bug #468940 [wnpp] ITP: ftimes -- a system baselining and evidence collection 
tool
Changed Bug title to 'RFP: ftimes -- a system baselining and evidence 
collection tool' from 'ITP: ftimes -- a system baselining and evidence 
collection tool'
 noowner 468940
Bug #468940 [wnpp] RFP: ftimes -- a system baselining and evidence collection 
tool
Removed annotation that Bug was owned by Debian Forensics 
forensics-devel@lists.alioth.debian.org.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
468940: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=468940
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Processed: revit: changing back from ITP to RFP

2010-05-24 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 retitle 469067 RFP: revit -- smart file recovery tool
Bug #469067 [wnpp] ITP: revit -- smart file recovery tool
Changed Bug title to 'RFP: revit -- smart file recovery tool' from 'ITP: revit 
-- smart file recovery tool'
 noowner 469067
Bug #469067 [wnpp] RFP: revit -- smart file recovery tool
Removed annotation that Bug was owned by Debian Forensics 
forensics-devel@lists.alioth.debian.org.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
469067: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=469067
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Bug#590094: marked as done (grokevt: Sample Configuration Needs Extra Subdirectory)

2010-07-28 Thread Debian Bug Tracking System
Your message dated Wed, 28 Jul 2010 17:32:06 +
with message-id e1oeaua-0007lk...@franck.debian.org
and subject line Bug#590094: fixed in grokevt 0.4.1-7
has caused the Debian Bug report #590094,
regarding grokevt: Sample Configuration Needs Extra Subdirectory
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
590094: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=590094
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: grokevt
Version: 0.4.1-6
Severity: normal


The current Debian package renames the upstream
/usr/local/etc/grokevt/systems/example directory to
/usr/share/doc/grokevt/examples .  This is a little confusing because
that directory is intended to be a single configuration profile.
Think of it and everything under it as a single config file.

What would make more sense would be to place this directory at:

/usr/share/doc/grokevt/examples/example1

or something similar.  I can change the upstream package to use a
better naming scheme in the next release.  Maybe I'll create win2k-example,
winxp-example, etc profiles or something.

Anyway, it was confusing when I was trying to explain where to find
the configuration to an end user of the Debian package.

Thanks!



-- System Information:
Debian Release: squeeze/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages grokevt depends on:
ii  python2.6.5-5An interactive high-level object-o
ii  python-support1.0.9  automated rebuilding support for P
ii  reglookup 0.12.0-1   utility to read and query Windows 

grokevt recommends no packages.

grokevt suggests no packages.

-- no debconf information


---End Message---
---BeginMessage---
Source: grokevt
Source-Version: 0.4.1-7

We believe that the bug you reported is fixed in the latest version of
grokevt, which is due to be installed in the Debian FTP archive:

grokevt_0.4.1-7.diff.gz
  to main/g/grokevt/grokevt_0.4.1-7.diff.gz
grokevt_0.4.1-7.dsc
  to main/g/grokevt/grokevt_0.4.1-7.dsc
grokevt_0.4.1-7_all.deb
  to main/g/grokevt/grokevt_0.4.1-7_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 590...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Prokop m...@debian.org (supplier of updated grokevt package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Wed, 28 Jul 2010 11:48:45 -0400
Source: grokevt
Binary: grokevt
Architecture: source all
Version: 0.4.1-7
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Michael Prokop m...@debian.org
Description: 
 grokevt- scripts for reading Microsoft Windows event log files
Closes: 590094
Changes: 
 grokevt (0.4.1-7) unstable; urgency=low
 .
   [ Christophe Monniez ]
   * Fixing quilt depency in control file.
   * Bumping standards version to 3.9.0.
   * Renaming the example directory to avoid confusion (Closes: #590094).
 .
   [ Michael Prokop ]
   * Add debian/dirs to create directory
 /usr/share/doc/grokevt/config-examples.
Checksums-Sha1: 
 abe4bb84e7117061564ec2542fb6f4425bed4360 1238 grokevt_0.4.1-7.dsc
 5c2de3e85466132314844482cde86251c6a4ca5f 2997 grokevt_0.4.1-7.diff.gz
 3afc39f6f244957f58d3aeddbf8f81085cdced68 37250 grokevt_0.4.1-7_all.deb
Checksums-Sha256: 
 ae8f8e6df6776537bd1d7e97bd1cd4463c81d73b2cdce5788ca66511175de0da 1238 
grokevt_0.4.1-7.dsc
 001165be21569554c51a2ea70d12e5007db0706179a37afbcf4c4a5c33dc611b 2997 
grokevt_0.4.1-7.diff.gz
 db42d6b49bb46f1971c45d6ae8c4a8c84f7bcc8ff673a904e147a72632f9b650 37250 
grokevt_0.4.1-7_all.deb
Files: 
 5c4c654d818e1bb8e79ce24692cbb9c1 1238 utils optional grokevt_0.4.1-7.dsc
 0e0bccaffde190f74b94b7eecaef 2997 utils optional grokevt_0.4.1-7.diff.gz
 4705d320f4f18d35cbc669494573c65d 37250 utils optional grokevt_0.4.1-7_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkxQZZoACgkQ2N9T+zficuhWzwCfRWx+qEnBzaC0ZoT5yC6s8ybL
MLcAnRnP9xcX40XHCUz8rq0OnIC36TL7
=uYtR
-END PGP

Processed: Re: Bug#589389: FTBFS on ia64

2010-08-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 clone 589398 -1
Bug#589398: recoverdm: typo in package description
Bug 589398 cloned as bug 593119.

 reassign -1 src:genius
Bug #593119 [recoverdm] recoverdm: typo in package description
Bug reassigned from package 'recoverdm' to 'src:genius'.
 found -1 1.0.9-1
Bug #593119 [src:genius] recoverdm: typo in package description
Bug Marked as found in versions genius/1.0.9-1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
593119: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=593119
589398: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=589398
-1: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=-1
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Processed: bios-memimage: changing back from ITP to RFP

2011-02-19 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 retitle 495422 RFP: bios-memimage -- Tools for capturing memory dumps on x86 
 and x86-64 systems
Bug #495422 [wnpp] ITP: bios-memimage -- Tools for capturing memory dumps on 
x86 and x86-64 systems
Changed Bug title to 'RFP: bios-memimage -- Tools for capturing memory dumps on 
x86 and x86-64 systems' from 'ITP: bios-memimage -- Tools for capturing memory 
dumps on x86 and x86-64 systems'
 noowner 495422
Bug #495422 [wnpp] RFP: bios-memimage -- Tools for capturing memory dumps on 
x86 and x86-64 systems
Removed annotation that Bug was owned by Debian Forensics 
forensics-devel@lists.alioth.debian.org.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
495422: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=495422
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Bug#614609: marked as done (icat: doesn't working with ext3 in kernel 2.6.32-5)

2011-02-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Feb 2011 19:18:08 -0300
with message-id AANLkTi=vyduao6hj_vd4ucl8uorfadm7aomk1gncg...@mail.gmail.com
and subject line Re: icat: doesn't working with ext3 in kernel 2.6.32-5
has caused the Debian Bug report #614609,
regarding icat: doesn't working with ext3 in kernel 2.6.32-5
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
614609: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=614609
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: sleuthkit
Version: 3.1.3-1
Severity: normal
Tags: squeeze

The icat command doesn't retrieve data from an inode in ext3
filesystem when using kernel 2.6.32-5. For example:

icat img.dd 12

I think this problem was caused by improvements in filesystem
code.

Thanks in advance.

Regards,

Eriberto - Brazil


-- System Information:
Debian Release: 6.0
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: i386 (i686)

Kernel: Linux 2.6.32-5-686-bigmem (SMP w/2 CPU cores)
Locale: LANG=pt_BR.UTF-8, LC_CTYPE=pt_BR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages sleuthkit depends on:
ii  file  5.04-5 Determines file type using magic
ii  libc6 2.11.2-10  Embedded GNU C Library: Shared lib
ii  libdate-manip-perl6.11-1 module for manipulating dates
ii  libgcc1   1:4.4.5-8  GCC support library
ii  libstdc++64.4.5-8The GNU Standard C++ Library v3
ii  libtsk3-3 3.1.3-1library for forensics analysis on 

sleuthkit recommends no packages.

sleuthkit suggests no packages.

-- no debconf information


---End Message---
---BeginMessage---
I am closing this bug because, reading more about file recover X
ext3, I found several references about the recover be very hard with
ext3/4. So we no have a big problem with icat.

Sorry for my mistake.

Regards,

Eriberto - Brazil

---End Message---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Bug#592199: marked as done (fls: not recursive to Ext4 images)

2011-02-22 Thread Debian Bug Tracking System
Your message dated Tue, 22 Feb 2011 19:21:40 -0300
with message-id aanlktikpggtjegkc5o8qaygr9-qhoku3x_e-cbibj...@mail.gmail.com
and subject line Re: fls: not recursive to Ext4 images
has caused the Debian Bug report #592199,
regarding fls: not recursive to Ext4 images
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
592199: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=592199
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: sleuthkit
Version: 3.1.3-1
Severity: normal

The fls command doesn't work recursively with images using Ext4 filesystem.
I tested it in images using Ext3 and partitions (e.g. /dev/sda1) using Ext3/4
filesystem and the fls worked fine. The problem is with Ext4 images only.

Thanks in advance.

Regards,

Eriberto - Brazil


-- System Information:
Debian Release: squeeze/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)

Kernel: Linux 2.6.32-5-686-bigmem (SMP w/2 CPU cores)
Locale: LANG=pt_BR.UTF-8, LC_CTYPE=pt_BR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages sleuthkit depends on:
ii  file  5.04-4 Determines file type using magic
ii  libc6 2.11.2-2   Embedded GNU C Library: Shared lib
ii  libdate-manip-perl6.11-1 module for manipulating dates
ii  libgcc1   1:4.4.4-7  GCC support library
ii  libstdc++64.4.4-7The GNU Standard C++ Library v3
ii  libtsk3-3 3.1.3-1library for forensics analysis on 

sleuthkit recommends no packages.

sleuthkit suggests no packages.

-- no debconf information


---End Message---
---BeginMessage---
Really, the TSK isn't compliant with Ext4 yet. So I am closing this bug.

Thanks.

Regards,

Eriberto - Brazil

---End Message---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Bug#604656: marked as done (ext3grep: Please add armhf support)

2011-03-06 Thread Debian Bug Tracking System
Your message dated Sun, 06 Mar 2011 19:17:21 +
with message-id e1pwjsd-0002m8...@franck.debian.org
and subject line Bug#604656: fixed in ext3grep 0.10.1-3.1
has caused the Debian Bug report #604656,
regarding ext3grep: Please add armhf support
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
604656: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=604656
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: ext3grep
Severity: wishlist
Tags: patch

Hi,

The armhf port has reached a very good state (at 87%) at debian-ports.org,
and I'm now mass-filing bug reports to packages for armhf support.
Most packages just have to add armhf in the architecture field. The complete
list is in http://wiki.debian.org/ArmHardFloatTodo

The package builds fine using the attached patch.

Please consider adding armhf support. :)

Regards

Konstantinos


-- System Information:
Debian Release: squeeze/sid
Architecture: armhf (armv7l)

Kernel: Linux 2.6.31.14-efikamx (PREEMPT)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -ruN ext3grep-0.10.1/debian/control ext3grep-0.10.1.armhf//debian/control
--- ext3grep-0.10.1/debian/control	2010-11-22 19:50:57.0 +
+++ ext3grep-0.10.1.armhf//debian/control	2010-11-22 19:34:53.239766369 +
@@ -10,7 +10,7 @@
 Vcs-Git: git://git.debian.net/git/debian-forensics/ext3grep.git
 
 Package: ext3grep
-Architecture: alpha amd64 arm armel i386 ia64 mipsel
+Architecture: alpha amd64 arm armel armhf i386 ia64 mipsel
 Depends: ${shlibs:Depends}, ${misc:Depends}
 Description: Tool to help recover deleted files on ext3 filesystems
  ext3grep is a simple tool intended to aid anyone who accidentally deletes a
---End Message---
---BeginMessage---
Source: ext3grep
Source-Version: 0.10.1-3.1

We believe that the bug you reported is fixed in the latest version of
ext3grep, which is due to be installed in the Debian FTP archive:

ext3grep_0.10.1-3.1.diff.gz
  to main/e/ext3grep/ext3grep_0.10.1-3.1.diff.gz
ext3grep_0.10.1-3.1.dsc
  to main/e/ext3grep/ext3grep_0.10.1-3.1.dsc
ext3grep_0.10.1-3.1_amd64.deb
  to main/e/ext3grep/ext3grep_0.10.1-3.1_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 604...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Konstantinos Margaritis mar...@debian.org (supplier of updated ext3grep 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 24 Feb 2011 17:16:07 +
Source: ext3grep
Binary: ext3grep
Architecture: source amd64
Version: 0.10.1-3.1
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Konstantinos Margaritis mar...@debian.org
Description: 
 ext3grep   - Tool to help recover deleted files on ext3 filesystems
Closes: 604656
Changes: 
 ext3grep (0.10.1-3.1) unstable; urgency=low
 .
   * NMU, added armhf to arch list. (Closes: #604656)
Checksums-Sha1: 
 22cf7c6bccb1721167b70ae3ca4078a367163095 1997 ext3grep_0.10.1-3.1.dsc
 42d1019efd923891566b0dbb26521732d3da261d 5250 ext3grep_0.10.1-3.1.diff.gz
 1ea07c6fd9ee369deccce1e9e2202fcafdb33ba0 121948 ext3grep_0.10.1-3.1_amd64.deb
Checksums-Sha256: 
 811454aa423f3fef2186e8b6f6c9d496764c10b5cd8ca0ace44fd82ab8cd0f46 1997 
ext3grep_0.10.1-3.1.dsc
 7b5c73627f713273985f64e21a9106c331384772f5dc0bb728547314c8820b07 5250 
ext3grep_0.10.1-3.1.diff.gz
 58181cb3ed339a1a3dc9ae4b7b8aa6a4b99d3a7f301c4019f601538afb3690eb 121948 
ext3grep_0.10.1-3.1_amd64.deb
Files: 
 b63f58c82ef8a112842bef05a9c1a0eb 1997 admin extra ext3grep_0.10.1-3.1.dsc
 3c52706496e2d8bc8d7b40e3ec4a68e0 5250 admin extra ext3grep_0.10.1-3.1.diff.gz
 3e65c884cdce3c944e9e8cce5e67ec06 121948 admin extra 
ext3grep_0.10.1-3.1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iQIcBAEBCgAGBQJNZrBuAAoJEK8ig6p24qx7StUP/ReWxv4YV4T++rmSTP/mFRTP
UURe9Eb/upnjcUZ/HBg7FUrXJY75s8rZ9UaBqunawSgcMepA/2KqvSpGGSBtFcuK
QpEbRps8gzEvOodVbg4OEpwcmmbpiTY3+X9/ELkY2KTLsSbor4FxEvJai3P5l8LS
eOXCctD672NfQVD8i1FmI9S6SxTK6bMird0IVJ0mZFkCAqngGTqAro3Dc0rvvTQC
3M2anu891dlGayDIwjmsinUJBeGYvU4J68uaoYd1gZog4n8oPn3Pu8G+kapmbUde
gP5XzHihjpggpp2jp2LGItYI94koB+dcwHLLJyj4pZn4Evb982FIJJJg/26JfZI8

Processed: severity of 554761 is serious

2011-03-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 554761 serious
Bug #554761 [src:guymager] FTBFS with binutils-gold
Severity set to 'serious' from 'important'

 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
554761: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=554761
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Processed: Re: Bug#620096: [guymager] Should take into account that non-required external utilites don't have to be installed.

2011-03-30 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 forwarded 620096 vog...@gmail.com
Bug #620096 [guymager] [guymager] Should take into account that non-required 
external utilites don't have to be installed.
Set Bug forwarded-to-address to 'vog...@gmail.com'.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
620096: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=620096
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Bug#626643: marked as done (rkhunter: Multiple ALLOWPROCDELFILE options not working anymore)

2011-05-14 Thread Debian Bug Tracking System
Your message dated Sat, 14 May 2011 21:06:48 +
with message-id e1qlm2y-0002by...@franck.debian.org
and subject line Bug#626643: fixed in rkhunter 1.3.8-6
has caused the Debian Bug report #626643,
regarding rkhunter: Multiple ALLOWPROCDELFILE options not working anymore
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
626643: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=626643
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: rkhunter
Version: 1.3.8-4
Severity: normal

Among other things, when the daily cronjob runs, I get the following
processes with open deleted files:

  Process: /usr/bin/kdeinit4PID: 599File: /dev/pts/2
  Process: /usr/bin/gnome-terminalPID: 4971File: /tmp/vteLAK4UV

If I put this in my /etc/rkhunter.conf.local:

  ALLOWPROCDELFILE=/usr/bin/kdeinit4

then the first one disappears and I'm left with:

  Process: /usr/bin/gnome-terminalPID: 4971File: /tmp/vteLAK4UV

However, if I put this in my /etc/rkhunter.conf.local:

  ALLOWPROCDELFILE=/usr/bin/kdeinit4
  ALLOWPROCDELFILE=/usr/bin/gnome-terminal

then none of them are filtered and I'm left with the original two:

  Process: /usr/bin/kdeinit4PID: 599File: /dev/pts/2
  Process: /usr/bin/gnome-terminalPID: 4971File: /tmp/vteLAK4UV

the same problem exists if I merge the two options into a single option:

  ALLOWPROCDELFILE=/usr/bin/kdeinit4 /usr/bin/gnome-terminal

Cheers,
Francois

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.38.6-grsec+ (SMP w/2 CPU cores; PREEMPT)
Locale: LANG=fr_CA.utf8, LC_CTYPE=fr_CA.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages rkhunter depends on:
ii  binutils  2.21.51.20110421-3 The GNU assembler, linker and bina
ii  debconf [debconf-2.0] 1.5.39 Debian configuration management sy
ii  file  5.04-5+b1  Determines file type using magic
ii  net-tools 1.60-23The NET-3 networking toolkit
ii  perl  5.10.1-20  Larry Wall's Practical Extraction 
ii  ucf   3.0025+nmu2Update Configuration File: preserv

Versions of packages rkhunter recommends:
ii  curl   7.21.6-1  Get a file from an HTTP, HTTPS or 
ii  iproute20110315-1networking and traffic control too
ii  lsof   4.81.dfsg.1-1 List open files
ii  postfix [mail-transport-ag 2.8.3-1   High-performance mail transport ag
pn  unhide none(no description available)
pn  unhide.rb  none(no description available)
ii  wget   1.12-3.1  retrieves files from the web

Versions of packages rkhunter suggests:
ii  libdigest-sha1-perl 2.13-1   NIST SHA-1 message digest algorith
pn  libdigest-whirlpool-per none   (no description available)
ii  liburi-perl 1.58-1   module to manipulate and access UR
ii  libwww-perl 6.01-3   simple and consistent interface to
ii  mailutils [mailx]   1:2.2+dfsg1-3+b1 GNU mailutils utilities for handli
ii  powermgmt-base  1.31 Common utils and configs for power
pn  tripwirenone   (no description available)

-- Configuration Files:
/etc/cron.daily/rkhunter changed [not included]
/etc/default/rkhunter changed [not included]

-- debconf information:
* rkhunter/apt_autogen: yes
* rkhunter/cron_daily_run: yes
* rkhunter/cron_db_update: yes


---End Message---
---BeginMessage---
Source: rkhunter
Source-Version: 1.3.8-6

We believe that the bug you reported is fixed in the latest version of
rkhunter, which is due to be installed in the Debian FTP archive:

rkhunter_1.3.8-6.debian.tar.gz
  to main/r/rkhunter/rkhunter_1.3.8-6.debian.tar.gz
rkhunter_1.3.8-6.dsc
  to main/r/rkhunter/rkhunter_1.3.8-6.dsc
rkhunter_1.3.8-6_all.deb
  to main/r/rkhunter/rkhunter_1.3.8-6_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 626...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Julien Valroff jul...@debian.org (supplier of updated rkhunter package)

(This message was generated automatically at their request; if you
believe that there is a problem

Processed: tagging 627035, severity of 627035 is important

2011-05-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 627035 + unreproducible moreinfo
Bug #627035 [rkhunter] [rkhunher] rkhunter always fails with Invalid BINDIR 
configuration option:
Added tag(s) unreproducible and moreinfo.
 severity 627035 important
Bug #627035 [rkhunter] [rkhunher] rkhunter always fails with Invalid BINDIR 
configuration option:
Severity set to 'important' from 'grave'

 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
627035: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=627035
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Processed: Re: Bug#627035: [rkhunher] rkhunter always fails with Invalid BINDIR configuration option:

2011-05-18 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 package rkhunter
Limiting to bugs with field 'package' containing at least one of 'rkhunter'
Limit currently set to 'package':'rkhunter'

 tags 627035 wontfix
Bug #627035 [rkhunter] [rkhunher] rkhunter always fails with Invalid BINDIR 
configuration option:
Added tag(s) wontfix.
 severity 627035 normal
Bug #627035 [rkhunter] [rkhunher] rkhunter always fails with Invalid BINDIR 
configuration option:
Severity set to 'normal' from 'important'

 retitle 627035 rkhunter fails when PATH contains . (ie. current directory)
Bug #627035 [rkhunter] [rkhunher] rkhunter always fails with Invalid BINDIR 
configuration option:
Changed Bug title to 'rkhunter fails when PATH contains . (ie. current 
directory)' from '[rkhunher] rkhunter always fails with Invalid BINDIR 
configuration option:'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
627035: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=627035
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Bug#627035: marked as done (rkhunter fails when PATH contains . (ie. current directory))

2011-05-19 Thread Debian Bug Tracking System
Your message dated Thu, 19 May 2011 14:42:48 +0200
with message-id 20110519124248.ga6...@kirya.net
and subject line Re: Bug#627035: [rkhunher] rkhunter always fails with Invalid 
BINDIR configuration option:
has caused the Debian Bug report #627035,
regarding rkhunter fails when PATH contains . (ie. current directory)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
627035: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=627035
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---

Package: rkhunher
Version: 1.3.8-6
Severity: grave

--- Please enter the report below this line. ---
This version always fails with
ipnp21:/home/davidek# rkhunter -c --rwo
Invalid BINDIR configuration option: Invalid directory found: .

Even specifying the --bindir option does not help, e.g.:
ipnp21:/home/davidek# rkhunter --bindir /sbin -c --rwo
Invalid '--bindir' option: Invalid directory found: .

It sounds like the package is badly compiled

--- System information. ---
Architecture: amd64
Kernel:   Linux 2.6.32-5-amd64

Debian Release: 6.0.1
  850 stable  ftp.debian.org
  800 testing www-ucjf.troja.mff.cuni.cz
  500 testing www-ucjf.troja.mff.cuni.cz
  500 stable  www.debian-multimedia.org
  500 proposed-updates ftp.debian.org

--- Package information. ---
Package's Depends field is empty.

Package's Recommends field is empty.

Package's Suggests field is empty.





---End Message---
---BeginMessage---
Le jeudi 19 mai 2011 à 13:38:44 (+0200 CEST), Tomas Davidek a écrit :
 Hi Julien,
   thanks for all explanations, I agree you can close this tag as closed.

Thanks for your confirmation, now closing this bug.

Julien

-- 
  .''`.   Julien Valroff ~ jul...@kirya.net ~ jul...@debian.org
 : :'  :  Debian Developer  Free software contributor
 `. `'`   http://www.kirya.net/
   `- 4096R/ E1D8 5796 8214 4687 E416  948C 859F EF67 258E 26B1

---End Message---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Processed: tagging 625871

2011-05-30 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 625871 + pending
Bug #625871 [rkhunter] rkhunter: typo in example setting
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
625871: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=625871
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: tagging 625981

2011-05-30 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 625981 + pending
Bug #625981 [rkhunter] rkhunter: upstream changelog is missing
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
625981: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=625981
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: forcibly merging 620411 621150

2011-05-31 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 forcemerge 620411 621150
Bug#620411: please wipe out dependency_libs
Bug#621150: afflib: Getting rid of unneeded *.la / emptying dependency_libs
Forcibly Merged 620411 621150.

 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
621150: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=621150
620411: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=620411
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#614209: marked as done (unhide - request for bug fix)

2011-06-01 Thread Debian Bug Tracking System
Your message dated Wed, 1 Jun 2011 19:29:54 +0200
with message-id 20110601172954.ga30...@kirya.net
and subject line Re: Bug#614209: unhide - request for bug fix
has caused the Debian Bug report #614209,
regarding unhide - request for bug fix
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
614209: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=614209
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: unhide
Version: 20100201-1

Please correct these items:

1.
http://www.unhide-forensics.info/unhide-linux26.html
...
BUGS

Report unhide bugs on the bug tracker on sourceforge
(http://sourceforge.net/projects/unhide/)
...

Fix: exclude closing )' from URL - it prevents opening the web page
with Open Link ...

2.
$ gcc -Wall -O2 --static -pthread unhide-linux26.c -o unhide-linux26
/usr/lib/gcc/i686-redhat-linux/4.5.1/../../../libpthread.a(libpthread.o):
In function `sem_open':
(.text+0x7157): warning: the use of `mktemp' is dangerous, better use `mkstemp'

JB


---End Message---
---BeginMessage---
Hi Jurek,

Le dimanche 20 févr. 2011 à 12:16:13 (+0100 CET), Jurek Bajor a écrit :
 Package: unhide
 Version: 20100201-1
 
 Please correct these items:
 
 1.
 http://www.unhide-forensics.info/unhide-linux26.html
 ...
 BUGS
 
 Report unhide bugs on the bug tracker on sourceforge
 (http://sourceforge.net/projects/unhide/)
 ...
 
 Fix: exclude closing )' from URL - it prevents opening the web page
 with Open Link ...

Please report a bug against your terminal emulator

 2.
 $ gcc -Wall -O2 --static -pthread unhide-linux26.c -o unhide-linux26
 /usr/lib/gcc/i686-redhat-linux/4.5.1/../../../libpthread.a(libpthread.o):
 In function `sem_open':
 (.text+0x7157): warning: the use of `mktemp' is dangerous, better use 
 `mkstemp'

mktemp isn't used in unhide...

I hence close this bug.

Cheers,
Julien

-- 
  .''`.   Julien Valroff ~ jul...@kirya.net ~ jul...@debian.org
 : :'  :  Debian Developer  Free software contributor
 `. `'`   http://www.kirya.net/
   `- 4096R/ E1D8 5796 8214 4687 E416  948C 859F EF67 258E 26B1

---End Message---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#539420: marked as done ((md5deep_3.4-2/avr32): FTBFS: Outdated config.{sub,guess})

2011-06-05 Thread Debian Bug Tracking System
Your message dated Sun, 05 Jun 2011 11:48:07 +
with message-id e1qtbon-0003bh...@franck.debian.org
and subject line Bug#539420: fixed in md5deep 3.9.1-1
has caused the Debian Bug report #539420,
regarding (md5deep_3.4-2/avr32): FTBFS: Outdated config.{sub,guess}
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
539420: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=539420
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: md5deep
Version: 3.4-2
Severity: wishlist
User: bradsm...@debian.org
Usertags: avr32

Hi,

Whilst building your package on AVR32, the build failed due to outdated
config.{sub,guess} files.

Full build logs available:

  http://buildd.debian-ports.org/build.php?pkg=md5deeparch=avr32ver=3.4-2

Regards,
Bradley Smith

--
Bradley Smith b...@brad-smith.co.uk
Debian GNU/Linux Developer bradsm...@debian.org
GPG: 0xC718D347   D201 7274 2FE1 A92A C45C EFAB 8F70 629A C718 D347


---End Message---
---BeginMessage---
Source: md5deep
Source-Version: 3.9.1-1

We believe that the bug you reported is fixed in the latest version of
md5deep, which is due to be installed in the Debian FTP archive:

md5deep_3.9.1-1.debian.tar.gz
  to main/m/md5deep/md5deep_3.9.1-1.debian.tar.gz
md5deep_3.9.1-1.dsc
  to main/m/md5deep/md5deep_3.9.1-1.dsc
md5deep_3.9.1-1_amd64.deb
  to main/m/md5deep/md5deep_3.9.1-1_amd64.deb
md5deep_3.9.1.orig.tar.gz
  to main/m/md5deep/md5deep_3.9.1.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 539...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Julien Valroff jul...@debian.org (supplier of updated md5deep package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 03 Jun 2011 08:07:40 +0200
Source: md5deep
Binary: md5deep
Architecture: source amd64
Version: 3.9.1-1
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Julien Valroff jul...@debian.org
Description: 
 md5deep- Recursively compute hashsums or piecewise hashings
Closes: 539420 626014
Changes: 
 md5deep (3.9.1-1) unstable; urgency=low
 .
   * Team upload.
 .
   [ Christophe Monniez ]
   * Merging upstream version 3.9 (Closes: #626014)
 .
   [ Julien Valroff ]
   * New upstream release 3.9.1
   * Switch to 3.0 (quilt) package source format
   * Use dh-autoreconf (Closes: #539420)
   * Bump debhelper compat to 8
   * Bump Standards-Version to 3.9.2 (no changes needed)
Checksums-Sha1: 
 8ca67044cfcaef3f3ff4af9cf6f0ec34d4329324 1865 md5deep_3.9.1-1.dsc
 4cee07ef4fc14d0920130e1009cba2be4627ae0d 262645 md5deep_3.9.1.orig.tar.gz
 fe0dc425c4361bbd9edeb972cd812722cfc8979e 4242 md5deep_3.9.1-1.debian.tar.gz
 1b51fd0056e0c3da76c2319c32cf2282576886a2 191314 md5deep_3.9.1-1_amd64.deb
Checksums-Sha256: 
 773141b29f09b0192677f558216eb6f93e628c42c06722c20beb09ba83f683e8 1865 
md5deep_3.9.1-1.dsc
 b0f3be713f8bcf9c01cfa6deb18df737d08e8ddfc3f8d8e7f4a4463fd4c89be8 262645 
md5deep_3.9.1.orig.tar.gz
 6121097ff3ae92673591e22d785f984ebf17e29e90a58a4d6fd6efc1f9cf7f49 4242 
md5deep_3.9.1-1.debian.tar.gz
 6e86e54f08b28d267719a1758168b6c120977bc6d2a42c3520329546ece772ae 191314 
md5deep_3.9.1-1_amd64.deb
Files: 
 982473729ef08137023b2b044feb5312 1865 utils optional md5deep_3.9.1-1.dsc
 6c56126f09a324d5047b947d54b5ad65 262645 utils optional 
md5deep_3.9.1.orig.tar.gz
 9684d6a51d0a77114de7b89cb34814bb 4242 utils optional 
md5deep_3.9.1-1.debian.tar.gz
 acbcebb40a3690c928e0aa2f0e6eec84 191314 utils optional 
md5deep_3.9.1-1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
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Bug#626014: marked as done (md5deep: new upstream version available)

2011-06-05 Thread Debian Bug Tracking System
Your message dated Sun, 05 Jun 2011 11:48:08 +
with message-id e1qtboo-0003bn...@franck.debian.org
and subject line Bug#626014: fixed in md5deep 3.9.1-1
has caused the Debian Bug report #626014,
regarding md5deep: new upstream version available
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
626014: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=626014
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: md5deep
Version: 3.7-1
Severity: wishlist



Hi.

A new upstream version (3.9) is available.

Cheers,
Chris.


---End Message---
---BeginMessage---
Source: md5deep
Source-Version: 3.9.1-1

We believe that the bug you reported is fixed in the latest version of
md5deep, which is due to be installed in the Debian FTP archive:

md5deep_3.9.1-1.debian.tar.gz
  to main/m/md5deep/md5deep_3.9.1-1.debian.tar.gz
md5deep_3.9.1-1.dsc
  to main/m/md5deep/md5deep_3.9.1-1.dsc
md5deep_3.9.1-1_amd64.deb
  to main/m/md5deep/md5deep_3.9.1-1_amd64.deb
md5deep_3.9.1.orig.tar.gz
  to main/m/md5deep/md5deep_3.9.1.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 626...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Julien Valroff jul...@debian.org (supplier of updated md5deep package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 03 Jun 2011 08:07:40 +0200
Source: md5deep
Binary: md5deep
Architecture: source amd64
Version: 3.9.1-1
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Julien Valroff jul...@debian.org
Description: 
 md5deep- Recursively compute hashsums or piecewise hashings
Closes: 539420 626014
Changes: 
 md5deep (3.9.1-1) unstable; urgency=low
 .
   * Team upload.
 .
   [ Christophe Monniez ]
   * Merging upstream version 3.9 (Closes: #626014)
 .
   [ Julien Valroff ]
   * New upstream release 3.9.1
   * Switch to 3.0 (quilt) package source format
   * Use dh-autoreconf (Closes: #539420)
   * Bump debhelper compat to 8
   * Bump Standards-Version to 3.9.2 (no changes needed)
Checksums-Sha1: 
 8ca67044cfcaef3f3ff4af9cf6f0ec34d4329324 1865 md5deep_3.9.1-1.dsc
 4cee07ef4fc14d0920130e1009cba2be4627ae0d 262645 md5deep_3.9.1.orig.tar.gz
 fe0dc425c4361bbd9edeb972cd812722cfc8979e 4242 md5deep_3.9.1-1.debian.tar.gz
 1b51fd0056e0c3da76c2319c32cf2282576886a2 191314 md5deep_3.9.1-1_amd64.deb
Checksums-Sha256: 
 773141b29f09b0192677f558216eb6f93e628c42c06722c20beb09ba83f683e8 1865 
md5deep_3.9.1-1.dsc
 b0f3be713f8bcf9c01cfa6deb18df737d08e8ddfc3f8d8e7f4a4463fd4c89be8 262645 
md5deep_3.9.1.orig.tar.gz
 6121097ff3ae92673591e22d785f984ebf17e29e90a58a4d6fd6efc1f9cf7f49 4242 
md5deep_3.9.1-1.debian.tar.gz
 6e86e54f08b28d267719a1758168b6c120977bc6d2a42c3520329546ece772ae 191314 
md5deep_3.9.1-1_amd64.deb
Files: 
 982473729ef08137023b2b044feb5312 1865 utils optional md5deep_3.9.1-1.dsc
 6c56126f09a324d5047b947d54b5ad65 262645 utils optional 
md5deep_3.9.1.orig.tar.gz
 9684d6a51d0a77114de7b89cb34814bb 4242 utils optional 
md5deep_3.9.1-1.debian.tar.gz
 acbcebb40a3690c928e0aa2f0e6eec84 191314 utils optional 
md5deep_3.9.1-1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
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=8p8H
-END PGP SIGNATURE-


---End Message---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Processed: closing 594955

2011-06-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 close 594955 0.9.4-1
Bug#594955: libphash: new upstream version available
'close' is deprecated; see http://www.debian.org/Bugs/Developer#closing.
Bug marked as fixed in version 0.9.4-1, send any further explanations to 
Rogério Brito rbr...@ime.usp.br

 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
594955: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=594955
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Processed: libphash: diff for NMU version 0.9.4-1.1

2011-06-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 620933 + pending
Bug #620933 [libphash] libphash: Please don't install libtool la-file in 
dev-package (Policy 10.2)
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
620933: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=620933
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#620411: marked as done (please wipe out dependency_libs)

2011-06-05 Thread Debian Bug Tracking System
Your message dated Sun, 05 Jun 2011 18:47:15 +
with message-id e1qtilz-00071x...@franck.debian.org
and subject line Bug#620411: fixed in afflib 3.6.6-1.1
has caused the Debian Bug report #620411,
regarding please wipe out dependency_libs
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
620411: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=620411
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: afflib
Version: 3.5.12-2
Severity: normal
Tags: patch
User: ubuntu-de...@lists.ubuntu.com
Usertags: origin-ubuntu natty ubuntu-patch

Hi -

I've just applied the attached patch to afflib in Ubuntu to empty out
the dependency_libs field in the libtool .la file being shipped in the
-dev package. This is generally a good idea because it avoids causing
consumers of your library to require the .la files listed to be
available when they're not actually needed (i.e., in the common case
of dynamic linking). It will also causing problems in the near future
because multiarch is landing soon, which will cause the .la files
referenced by libafflib to move, which would cause build failures for
anything linking against libafflib.

The changelog entry for this upload in Ubuntu is:

  * Rebuild to pick up multiarch changes.
  * Clean .la files.

Thanks for considering the patch.

- Evan

-- System Information:
Debian Release: squeeze/sid
  APT prefers maverick-updates
  APT policy: (500, 'maverick-updates'), (500, 'maverick-security'), (500, 
'maverick')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.35-24-generic (SMP w/1 CPU core)
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -u afflib-3.5.12/debian/rules afflib-3.5.12/debian/rules
--- afflib-3.5.12/debian/rules
+++ afflib-3.5.12/debian/rules
@@ -10,6 +10,9 @@
 
 override_dh_auto_install:
 	dh_auto_install
+	set -e; for file in `ls debian/tmp/usr/lib/*.la`; do \
+		sed -i /dependency_libs/ s/'.*'/''/ $$file ; \
+	done
 	mv debian/tmp/usr/bin/s3 debian/tmp/usr/bin/s3-afflib
 	rm debian/tmp/usr/bin/aftest
 
diff -u afflib-3.5.12/debian/changelog afflib-3.5.12/debian/changelog
---End Message---
---BeginMessage---
Source: afflib
Source-Version: 3.6.6-1.1

We believe that the bug you reported is fixed in the latest version of
afflib, which is due to be installed in the Debian FTP archive:

afflib-dbg_3.6.6-1.1_i386.deb
  to main/a/afflib/afflib-dbg_3.6.6-1.1_i386.deb
afflib-tools_3.6.6-1.1_i386.deb
  to main/a/afflib/afflib-tools_3.6.6-1.1_i386.deb
afflib_3.6.6-1.1.diff.gz
  to main/a/afflib/afflib_3.6.6-1.1.diff.gz
afflib_3.6.6-1.1.dsc
  to main/a/afflib/afflib_3.6.6-1.1.dsc
libafflib-dev_3.6.6-1.1_i386.deb
  to main/a/afflib/libafflib-dev_3.6.6-1.1_i386.deb
libafflib0_3.6.6-1.1_i386.deb
  to main/a/afflib/libafflib0_3.6.6-1.1_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 620...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Luk Claes l...@debian.org (supplier of updated afflib package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Tue, 31 May 2011 19:27:22 +0200
Source: afflib
Binary: libafflib0 libafflib-dev afflib-dbg afflib-tools
Architecture: source i386
Version: 3.6.6-1.1
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Luk Claes l...@debian.org
Description: 
 afflib-dbg - support for Advanced Forensics format (debug)
 afflib-tools - support for Advanced Forensics format (utilities)
 libafflib-dev - support for Advanced Forensics format (development)
 libafflib0 - support for Advanced Forensics format
Closes: 620411
Changes: 
 afflib (3.6.6-1.1) unstable; urgency=low
 .
   * Non-maintainer upload.
   * Remove references to other libraries from dependency_libs field
 (Closes: #620411).
Checksums-Sha1: 
 82ce89d1f4bee4366bf7ab7e49813218f2d478c9 1405 afflib_3.6.6-1.1.dsc
 feccb80277530c0ba92a84feb957652e117d7f1e 388895 afflib_3.6.6-1.1.diff.gz
 b0b575e00502ddeab63219a9b1bbee7a04c5b196 235078 libafflib0_3.6.6-1.1_i386.deb
 36b73977a0f7c29cd0fb6cf2e39039a4ca469741 269818 
libafflib-dev_3.6.6-1.1_i386.deb
 3cbaf0efd1cf54b61fa31d66ae2a66c0379edc31 8701844 afflib-dbg_3.6.6-1.1_i386.deb

Bug#621150: marked as done (afflib: Getting rid of unneeded *.la / emptying dependency_libs)

2011-06-05 Thread Debian Bug Tracking System
Your message dated Sun, 05 Jun 2011 18:47:15 +
with message-id e1qtilz-00071x...@franck.debian.org
and subject line Bug#620411: fixed in afflib 3.6.6-1.1
has caused the Debian Bug report #620411,
regarding afflib: Getting rid of unneeded *.la / emptying dependency_libs
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
620411: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=620411
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: afflib
Severity: normal
User: codeh...@debian.org
Usertags: la-file-removal

To finish an old release goal from Squeeze, to comply with Policy
10.2 and to ease the introduction of MultiArch, I'm filing bugs
against packages which contain .la files which can be either removed
or stripped of the dependency_libs variable.

http://wiki.debian.org/ReleaseGoals/LAFileRemoval

http://lists.debian.org/debian-devel/2011/04/msg00055.html

http://lists.debian.org/debian-devel/2011/04/msg00199.html

Data has been obtained from the output of an automated script:

http://release.debian.org/~aba/la/current.txt

The output is best read in conjunction with the criteria from this
post to debian-devel:

http://lists.debian.org/debian-devel/2009/08/msg00808.html

To generate the list of packages, I've used:

grep -v depended-on current.txt |cut -d: -f1

The data is regularly updated but please accept my apologies if you
have made an upload which changes the situation since the data was
parsed.

afflib appears in this list as a source package because one or more
of the binary packages (usually -dev packages) contain .la files.

In most cases, the .la file(s) can simply be removed as the process
behind this MBF has already identified that there are no further
dependencies using the .la file. In the unusual case that your
package uses libltdl directly, it is still necessary to empty the
dependency_libs part of all .la files remaining in the package. Once
afflib is fixed, the process will repeat and other packages which you
maintain may need to be fixed in turn. It is important that packages
are fixed in sequence to avoid FTBFS bugs.

If you believe that your package needs both the .la file and the
dependency_libs settings, please raise this on debian-devel for
clarification.
-- 

Neil Williams
=
codeh...@debian.org
http://www.linux.codehelp.co.uk/



---End Message---
---BeginMessage---
Source: afflib
Source-Version: 3.6.6-1.1

We believe that the bug you reported is fixed in the latest version of
afflib, which is due to be installed in the Debian FTP archive:

afflib-dbg_3.6.6-1.1_i386.deb
  to main/a/afflib/afflib-dbg_3.6.6-1.1_i386.deb
afflib-tools_3.6.6-1.1_i386.deb
  to main/a/afflib/afflib-tools_3.6.6-1.1_i386.deb
afflib_3.6.6-1.1.diff.gz
  to main/a/afflib/afflib_3.6.6-1.1.diff.gz
afflib_3.6.6-1.1.dsc
  to main/a/afflib/afflib_3.6.6-1.1.dsc
libafflib-dev_3.6.6-1.1_i386.deb
  to main/a/afflib/libafflib-dev_3.6.6-1.1_i386.deb
libafflib0_3.6.6-1.1_i386.deb
  to main/a/afflib/libafflib0_3.6.6-1.1_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 620...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Luk Claes l...@debian.org (supplier of updated afflib package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Tue, 31 May 2011 19:27:22 +0200
Source: afflib
Binary: libafflib0 libafflib-dev afflib-dbg afflib-tools
Architecture: source i386
Version: 3.6.6-1.1
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Luk Claes l...@debian.org
Description: 
 afflib-dbg - support for Advanced Forensics format (debug)
 afflib-tools - support for Advanced Forensics format (utilities)
 libafflib-dev - support for Advanced Forensics format (development)
 libafflib0 - support for Advanced Forensics format
Closes: 620411
Changes: 
 afflib (3.6.6-1.1) unstable; urgency=low
 .
   * Non-maintainer upload.
   * Remove references to other libraries from dependency_libs field
 (Closes: #620411).
Checksums-Sha1: 
 82ce89d1f4bee4366bf7ab7e49813218f2d478c9 1405 afflib_3.6.6-1.1.dsc
 feccb80277530c0ba92a84feb957652e117d7f1e 388895 afflib_3.6.6-1.1.diff.gz
 b0b575e00502ddeab63219a9b1bbee7a04c5b196

Bug#620933: marked as done (libphash: Please don't install libtool la-file in dev-package (Policy 10.2))

2011-06-10 Thread Debian Bug Tracking System
Your message dated Fri, 10 Jun 2011 17:02:36 +
with message-id e1qv56s-0001fy...@franck.debian.org
and subject line Bug#620933: fixed in libphash 0.9.4-1.1
has caused the Debian Bug report #620933,
regarding libphash: Please don't install libtool la-file in dev-package (Policy 
10.2)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
620933: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=620933
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: libphash
Version: 0.9.4-1
Severity: normal
Tags: patch
User: ubuntu-de...@lists.ubuntu.com
Usertags: origin-ubuntu natty ubuntu-patch



*** /tmp/tmp1a4Rgb
In Ubuntu, the attached patch was applied to achieve the following:

  * debian/*-dev.install: Don't install la-file (Policy 10.2)

libphash ships libtool la files in dev packages. They can simply be
removed since thay are not refered to from other packages.

See: http://wiki.debian.org/ReleaseGoals/LAFileRemoval
http://lists.debian.org/debian-devel/2009/08/msg00808.html
http://release.debian.org/~aba/la/current.txt

Thanks for considering the patch.


-- System Information:
Debian Release: squeeze/sid
  APT prefers natty
  APT policy: (500, 'natty')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.38-7-generic (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
diff -u libphash-0.9.4/debian/libphash0-dev.install libphash-0.9.4/debian/libphash0-dev.install
--- libphash-0.9.4/debian/libphash0-dev.install
+++ libphash-0.9.4/debian/libphash0-dev.install
@@ -1,5 +1,4 @@
 debian/tmp/usr/lib/*.so usr/lib
-debian/tmp/usr/lib/*.la usr/lib
 debian/tmp/usr/lib/*.a usr/lib
 debian/tmp/usr/include/* usr/include
 debian/tmp/usr/lib/pkgconfig/* usr/lib/pkgconfig
diff -u libphash-0.9.4/debian/changelog libphash-0.9.4/debian/changelog
---End Message---
---BeginMessage---
Source: libphash
Source-Version: 0.9.4-1.1

We believe that the bug you reported is fixed in the latest version of
libphash, which is due to be installed in the Debian FTP archive:

libphash0-dev_0.9.4-1.1_i386.deb
  to main/libp/libphash/libphash0-dev_0.9.4-1.1_i386.deb
libphash0_0.9.4-1.1_i386.deb
  to main/libp/libphash/libphash0_0.9.4-1.1_i386.deb
libphash_0.9.4-1.1.diff.gz
  to main/libp/libphash/libphash_0.9.4-1.1.diff.gz
libphash_0.9.4-1.1.dsc
  to main/libp/libphash/libphash_0.9.4-1.1.dsc



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 620...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Luk Claes l...@debian.org (supplier of updated libphash package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 05 Jun 2011 18:34:03 +0200
Source: libphash
Binary: libphash0 libphash0-dev
Architecture: source i386
Version: 0.9.4-1.1
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Luk Claes l...@debian.org
Description: 
 libphash0  - Perceptual hashing library
 libphash0-dev - Perceptual hashing library development package
Closes: 620933
Changes: 
 libphash (0.9.4-1.1) unstable; urgency=low
 .
   * Non-maintainer upload.
   * Don't ship .la file (Closes: #620933).
   * Strengthen versioned dep as debhelper overrides are used.
Checksums-Sha1: 
 6c1f8f8011b1aa83c8a5e0f9527a388fcf3efeb7 1347 libphash_0.9.4-1.1.dsc
 7d0b3bf04cc8188d132914663287ff86f6e635c2 2384 libphash_0.9.4-1.1.diff.gz
 c15cd32c854cb423ae8e6e8b2773a1c9e2f9ed84 182766 libphash0_0.9.4-1.1_i386.deb
 e7098d6d9539db05c490a2fdffe65b29169e339e 214914 
libphash0-dev_0.9.4-1.1_i386.deb
Checksums-Sha256: 
 7738c3dae68929f066b1eebc275d960e8fa1cf9de2543af2e660a8514e757413 1347 
libphash_0.9.4-1.1.dsc
 fbbf7a1d1be7a14b0fdc92b99471a5c78a5a58c7475d415cf27261d938e03450 2384 
libphash_0.9.4-1.1.diff.gz
 20854fc773db448c734f4fc07535a9087e7d2edb9b280094de820c57858d8fbc 182766 
libphash0_0.9.4-1.1_i386.deb
 c19f1f65afeb0d44413c1e3ab5377dab75a6fe1de216c2cbee025bd368065fab 214914 
libphash0-dev_0.9.4-1.1_i386.deb
Files: 
 c34952c7426faa36dad5849a383f85b1 1347 libs optional libphash_0.9.4-1.1.dsc
 feb0361d2a47030bf9cc18d87801100a 2384 libs optional libphash_0.9.4-1.1.diff.gz
 0cd54b688ab5a4ee51fbd64754467c85 182766 libs optional

Bug#611101: marked as done (new version is available )

2011-06-10 Thread Debian Bug Tracking System
Your message dated Sat, 11 Jun 2011 07:30:43 +0200
with message-id 20110611053043.gc2...@kirya.net
and subject line Closing bugs
has caused the Debian Bug report #611101,
regarding new version is available 
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
611101: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=611101
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: sleuthkit
Version: 3.1.3-1
Severity: wishlist

According to [1], there's a newer (3.2.0) version of sleuthkit
available since 2010-10-28.

[1] http://www.sleuthkit.org/sleuthkit/download.php

-- 
FSF associate member #7257


pgphoIvXFTdTM.pgp
Description: PGP signature
---End Message---
---BeginMessage---
Package: sleuthkit
Version: 3.2.1-1

Hi,

Both bugs were closed with the upload of the 3.2.1-1 package.

Cheers,
Julien

-- 
  .''`.   Julien Valroff ~ jul...@kirya.net ~ jul...@debian.org
 : :'  :  Debian Developer  Free software contributor
 `. `'`   http://www.kirya.net/
   `- 4096R/ E1D8 5796 8214 4687 E416  948C 859F EF67 258E 26B1

---End Message---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#549071: marked as done (sleuthkit: compile against afflib)

2011-06-10 Thread Debian Bug Tracking System
Your message dated Sat, 11 Jun 2011 07:30:43 +0200
with message-id 20110611053043.gc2...@kirya.net
and subject line Closing bugs
has caused the Debian Bug report #549071,
regarding sleuthkit: compile against afflib
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
549071: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=549071
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: sleuthkit
Version: 3.0.1-5
Severity: wishlist


IIRC the maintainer is already aware of that,
just for the record:

Now that afflib just entered Debian/unstable it would be
nice if sleuthkit could have a build dependency against
libafflib-dev so it supports the AFF format.

regards,
-mika-


---End Message---
---BeginMessage---
Package: sleuthkit
Version: 3.2.1-1

Hi,

Both bugs were closed with the upload of the 3.2.1-1 package.

Cheers,
Julien

-- 
  .''`.   Julien Valroff ~ jul...@kirya.net ~ jul...@debian.org
 : :'  :  Debian Developer  Free software contributor
 `. `'`   http://www.kirya.net/
   `- 4096R/ E1D8 5796 8214 4687 E416  948C 859F EF67 258E 26B1

---End Message---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#630207: marked as done (sleuthkit: FTBFS: symbol missmatch)

2011-06-12 Thread Debian Bug Tracking System
Your message dated Sun, 12 Jun 2011 13:33:07 +
with message-id e1qvkmp-0006wt...@franck.debian.org
and subject line Bug#630207: fixed in sleuthkit 3.2.1-2
has caused the Debian Bug report #630207,
regarding sleuthkit: FTBFS: symbol missmatch
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
630207: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=630207
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: src:sleuthkit
Version: 3.2.1-1
Severity: serious
Tags: sid wheezy
Justification: fails to build from source (but built successfully in the past)

Hi!

Your pacage failed to build on all non any-amd64 buildds e.g.:
+ _ZNK10__cxxabiv117__class_type_info20__do_find_public_srcEiPKvPKS0_S2_@Base 
3.2.1-1
+#MISSING: 3.2.1-1# 
_ZNK10__cxxabiv117__class_type_info20__do_find_public_srcElPKvPKS0_S2_@Base 
3.2.1
  
_ZNK10__cxxabiv120__si_class_type_info11__do_upcastEPKNS_17__class_type_infoEPKvRNS1_15__upcast_resultE@Base
 3.2.1
- 
_ZNK10__cxxabiv120__si_class_type_info12__do_dyncastElNS_17__class_type_info10__sub_kindEPKS1_PKvS4_S6_RNS1_16__dyncast_resultE@Base
 3.2.1
- 
_ZNK10__cxxabiv120__si_class_type_info20__do_find_public_srcElPKvPKNS_17__class_type_infoES2_@Base
 3.2.1
+ 
_ZNK10__cxxabiv120__si_class_type_info12__do_dyncastEiNS_17__class_type_info10__sub_kindEPKS1_PKvS4_S6_RNS1_16__dyncast_resultE@Base
 3.2.1-1
+#MISSING: 3.2.1-1# 
_ZNK10__cxxabiv120__si_class_type_info12__do_dyncastElNS_17__class_type_info10__sub_kindEPKS1_PKvS4_S6_RNS1_16__dyncast_resultE@Base
 3.2.1
+ 
_ZNK10__cxxabiv120__si_class_type_info20__do_find_public_srcEiPKvPKNS_17__class_type_infoES2_@Base
 3.2.1-1
+#MISSING: 3.2.1-1# 
_ZNK10__cxxabiv120__si_class_type_info20__do_find_public_srcElPKvPKNS_17__class_type_infoES2_@Base
 3.2.1
  _ZNK9__gnu_cxx24__concurrence_lock_error4whatEv@Base 3.2.1
  _ZNK9__gnu_cxx26__concurrence_unlock_error4whatEv@Base 3.2.1
  _ZNKSt13bad_exception4whatEv@Base 3.2.1
dh_makeshlibs: dpkg-gensymbols -plibtsk3-3 -Idebian/libtsk3-3.symbols 
-Pdebian/libtsk3-3 -edebian/libtsk3-3/usr/lib/libtsk3.so.3.3.1
 returned exit code 1

Full build log at
https://buildd.debian.org/status/fetch.php?pkg=sleuthkitarch=kfreebsd-i386ver=3.2.1-1stamp=1307743372

Regards

Christoph

If you have further questions please mail debian-...@lists.debian.org

-- 
9FED 5C6C E206 B70A 5857  70CA 9655 22B9 D49A E731
Debian Developer | Lisp Hacker | CaCert Assurer

A. Because it breaks the logical sequence of discussion
Q. Why is top posting bad?


pgpyVmjC9rJab.pgp
Description: PGP signature
---End Message---
---BeginMessage---
Source: sleuthkit
Source-Version: 3.2.1-2

We believe that the bug you reported is fixed in the latest version of
sleuthkit, which is due to be installed in the Debian FTP archive:

libtsk-dev_3.2.1-2_amd64.deb
  to main/s/sleuthkit/libtsk-dev_3.2.1-2_amd64.deb
libtsk3-3-dbg_3.2.1-2_amd64.deb
  to main/s/sleuthkit/libtsk3-3-dbg_3.2.1-2_amd64.deb
libtsk3-3_3.2.1-2_amd64.deb
  to main/s/sleuthkit/libtsk3-3_3.2.1-2_amd64.deb
sleuthkit_3.2.1-2.debian.tar.gz
  to main/s/sleuthkit/sleuthkit_3.2.1-2.debian.tar.gz
sleuthkit_3.2.1-2.dsc
  to main/s/sleuthkit/sleuthkit_3.2.1-2.dsc
sleuthkit_3.2.1-2_amd64.deb
  to main/s/sleuthkit/sleuthkit_3.2.1-2_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 630...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Julien Valroff jul...@debian.org (supplier of updated sleuthkit package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 12 Jun 2011 14:57:56 +0200
Source: sleuthkit
Binary: sleuthkit libtsk3-3 libtsk3-3-dbg libtsk-dev
Architecture: source amd64
Version: 3.2.1-2
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Julien Valroff jul...@debian.org
Description: 
 libtsk-dev - library for forensics analysis (development files)
 libtsk3-3  - library for forensics analysis on volume and file system data
 libtsk3-3-dbg - library for forensics analysis (debug symbols)
 sleuthkit  - collection of tools for forensics analysis on volume and file sys
Closes: 630207
Changes: 
 sleuthkit (3.2.1-2) unstable; urgency=low
 .
   * Team upload.
   * Fix symbols files for non

Processed: tct: possible patch to solve FTBFS

2011-06-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 628357 + patch
Bug #628357 [src:tct] tct: FTBFS: Can't find perl5!  Bailing out...
Added tag(s) patch.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
628357: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=628357
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#607374: marked as done (New upstream release 20100819 available)

2011-06-19 Thread Debian Bug Tracking System
Your message dated Sun, 19 Jun 2011 20:59:04 +0200
with message-id 20110619185904.gb11...@kirya.net
and subject line Closing bug
has caused the Debian Bug report #607374,
regarding New upstream release 20100819 available
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
607374: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=607374
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: unhide
Version: 20100201-1
Severity: wishlist

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Hi,

A new upstream version is available:

http://www.security-projects.com/unhide-20100819.tgz

I also noted that the debian/watch is no more matching:

- -http://www.security-projects.com/?Unhide:Download unhide(\d+).tgz
+http://www.security-projects.com/?Unhide:Download unhide-(\d+).tgz

Thanks.

- -- System Information:
Debian Release: squeeze/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32-26-generic (SMP w/4 CPU cores)
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)
Shell: /bin/sh linked to /bin/dash

unhide depends on no packages.

unhide recommends no packages.

Versions of packages unhide suggests:
pn  rkhunter  none (no description available)

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)
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=5MiL
-END PGP SIGNATURE-


---End Message---
---BeginMessage---
Package: unhide
Version: 20110113-1

Hi,

New release was uploaded quite recently, hence closing this bug.

Watch file was also fixed with this upload.

Cheers,
Julien

-- 
  .''`.   Julien Valroff ~ jul...@kirya.net ~ jul...@debian.org
 : :'  :  Debian Developer  Free software contributor
 `. `'`   http://www.kirya.net/
   `- 4096R/ E1D8 5796 8214 4687 E416  948C 859F EF67 258E 26B1

---End Message---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Processed: Bug#616402: afflib-tools: please return to shared libafflib linkage

2011-06-19 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 found 616402 3.6.6-1.1
Bug #616402 {Done: Christophe Monniez christophe.monn...@fccu.be} 
[afflib-tools] afflib-tools: please return to shared libafflib linkage
Bug Marked as found in versions afflib/3.6.6-1.1 and reopened.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
616402: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=616402
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#625871: marked as done (rkhunter: typo in example setting)

2011-07-02 Thread Debian Bug Tracking System
Your message dated Sun, 03 Jul 2011 05:47:44 +
with message-id e1qdfwy-0003jm...@franck.debian.org
and subject line Bug#625871: fixed in rkhunter 1.3.8-7
has caused the Debian Bug report #625871,
regarding rkhunter: typo in example setting
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
625871: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=625871
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: rkhunter
Version: 1.3.8-4
Severity: normal


Hi.

A leading slash misses here:
ALLOWHIDDENFILE=usr/share/man/man5/.k5login.5.gz

in rkhunter.conf

Cheers,
Chris.


---End Message---
---BeginMessage---
Source: rkhunter
Source-Version: 1.3.8-7

We believe that the bug you reported is fixed in the latest version of
rkhunter, which is due to be installed in the Debian FTP archive:

rkhunter_1.3.8-7.debian.tar.gz
  to main/r/rkhunter/rkhunter_1.3.8-7.debian.tar.gz
rkhunter_1.3.8-7.dsc
  to main/r/rkhunter/rkhunter_1.3.8-7.dsc
rkhunter_1.3.8-7_all.deb
  to main/r/rkhunter/rkhunter_1.3.8-7_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 625...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Julien Valroff jul...@debian.org (supplier of updated rkhunter package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 03 Jul 2011 07:36:32 +0200
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.3.8-7
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Julien Valroff jul...@debian.org
Description: 
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 625871 625981
Changes: 
 rkhunter (1.3.8-7) unstable; urgency=low
 .
   * Point to GPL-2 license text in debian/copyright
   * Adds upstream changelog to the package (Closes: #625981)
   * Fix typo in default configuration file (Closes: #625871)
Checksums-Sha1: 
 9dfaa393586059e67602d906098a160eb988c03f 1868 rkhunter_1.3.8-7.dsc
 35474ea2a1f404034ddf05185614b77b537dfc66 27850 rkhunter_1.3.8-7.debian.tar.gz
 57c250ac19dd995b82df7336159ea9c6ce660204 244502 rkhunter_1.3.8-7_all.deb
Checksums-Sha256: 
 e6111a081035dee82f263f71affd9eac2eb60b09d495eb7677acac668f234b82 1868 
rkhunter_1.3.8-7.dsc
 5e251f71535a49024820c181eb649f261b865510c32d344be6e7fcdfb0fe8b31 27850 
rkhunter_1.3.8-7.debian.tar.gz
 df827445eb6a74dd8d305ae8c08e284a2be30a21d607a69208e2e1e36c225650 244502 
rkhunter_1.3.8-7_all.deb
Files: 
 fd1924d7081d182f3ea662bf3acd6322 1868 admin optional rkhunter_1.3.8-7.dsc
 dcba55d75d9c299a66d88833a3cb7c30 27850 admin optional 
rkhunter_1.3.8-7.debian.tar.gz
 e7d6773d26ee726915f25f46b3b6c90c 244502 admin optional rkhunter_1.3.8-7_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
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=La04
-END PGP SIGNATURE-


---End Message---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#625981: marked as done (rkhunter: upstream changelog is missing)

2011-07-02 Thread Debian Bug Tracking System
Your message dated Sun, 03 Jul 2011 05:47:44 +
with message-id e1qdfwy-0003jv...@franck.debian.org
and subject line Bug#625981: fixed in rkhunter 1.3.8-7
has caused the Debian Bug report #625981,
regarding rkhunter: upstream changelog is missing
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
625981: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=625981
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: rkhunter
Version: 1.3.8-4
Severity: minor


Hi.

The upstream changelog is missing from /u/s/d/rkhunter.

Cheers,
Chris.


---End Message---
---BeginMessage---
Source: rkhunter
Source-Version: 1.3.8-7

We believe that the bug you reported is fixed in the latest version of
rkhunter, which is due to be installed in the Debian FTP archive:

rkhunter_1.3.8-7.debian.tar.gz
  to main/r/rkhunter/rkhunter_1.3.8-7.debian.tar.gz
rkhunter_1.3.8-7.dsc
  to main/r/rkhunter/rkhunter_1.3.8-7.dsc
rkhunter_1.3.8-7_all.deb
  to main/r/rkhunter/rkhunter_1.3.8-7_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 625...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Julien Valroff jul...@debian.org (supplier of updated rkhunter package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 03 Jul 2011 07:36:32 +0200
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.3.8-7
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Julien Valroff jul...@debian.org
Description: 
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 625871 625981
Changes: 
 rkhunter (1.3.8-7) unstable; urgency=low
 .
   * Point to GPL-2 license text in debian/copyright
   * Adds upstream changelog to the package (Closes: #625981)
   * Fix typo in default configuration file (Closes: #625871)
Checksums-Sha1: 
 9dfaa393586059e67602d906098a160eb988c03f 1868 rkhunter_1.3.8-7.dsc
 35474ea2a1f404034ddf05185614b77b537dfc66 27850 rkhunter_1.3.8-7.debian.tar.gz
 57c250ac19dd995b82df7336159ea9c6ce660204 244502 rkhunter_1.3.8-7_all.deb
Checksums-Sha256: 
 e6111a081035dee82f263f71affd9eac2eb60b09d495eb7677acac668f234b82 1868 
rkhunter_1.3.8-7.dsc
 5e251f71535a49024820c181eb649f261b865510c32d344be6e7fcdfb0fe8b31 27850 
rkhunter_1.3.8-7.debian.tar.gz
 df827445eb6a74dd8d305ae8c08e284a2be30a21d607a69208e2e1e36c225650 244502 
rkhunter_1.3.8-7_all.deb
Files: 
 fd1924d7081d182f3ea662bf3acd6322 1868 admin optional rkhunter_1.3.8-7.dsc
 dcba55d75d9c299a66d88833a3cb7c30 27850 admin optional 
rkhunter_1.3.8-7.debian.tar.gz
 e7d6773d26ee726915f25f46b3b6c90c 244502 admin optional rkhunter_1.3.8-7_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
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=La04
-END PGP SIGNATURE-


---End Message---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#607224: marked as done (rkhunter complains about files from the unhide package)

2011-07-03 Thread Debian Bug Tracking System
Your message dated Mon, 4 Jul 2011 06:02:32 +0200
with message-id 20110704040232.gf...@kirya.net
and subject line Re: Bug#607224: Warning: The command '/usr/bin/unhide.rb' has 
been replaced by a script: /usr/bin/unhide.rb: a /usr/bin/ruby -w script text 
executable
has caused the Debian Bug report #607224,
regarding rkhunter complains about files from the unhide package
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
607224: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=607224
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: rkhunter
Version: 1.3.2-6
Severity: normal

rkhunter keeps sending out emails with the following text:

Warning: The file '/usr/sbin/unhide' exists on the system, but it is
not present in the rkhunter.dat file.
Warning: The file '/usr/sbin/unhide-linux26' exists on the system, but
it is not present in the rkhunter.dat file.

These files are installed by the unhide-20100201-1 package
 http://packages.debian.org/squeeze/unhide

Unhide is a tool to find processes and ports hidden by rootkits, and
thus in the same line of business as rkhunter.

-- System Information:
Debian Release: 5.0.7
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: i386 (i686)

Kernel: Linux 2.6.32.26-kvm-i386-20101122 (SMP w/1 CPU core)
Locale: LANG=en_GB, LC_CTYPE=en_GB (charmap=ISO-8859-1)
Shell: /bin/sh linked to /bin/bash

Versions of packages rkhunter depends on:
ii  binutils2.18.1~cvs20080103-7 The GNU assembler, linker and bina
ii  debconf [debconf-2. 1.5.24   Debian configuration management sy
ii  exim4-daemon-heavy  4.69-9+lenny1Exim MTA (v4) daemon with extended
ii  file4.26-1   Determines file type using magic
ii  net-tools   1.60-22  The NET-3 networking toolkit
ii  perl5.10.0-19lenny2  Larry Wall's Practical Extraction 

Versions of packages rkhunter recommends:
ii  iproute  20080725-2  networking and traffic control too
ii  libmd5-perl  2.03-1  backwards-compatible wrapper for D
ii  unhide   20080519-2  Forensic tool to find hidden proce
ii  wget 1.11.4-2+lenny2 retrieves files from the web

Versions of packages rkhunter suggests:
ii  bsd-mailx  8.1.2-0.20071201cvs-3 A simple mail user agent

-- debconf information:
  rkhunter/apt_autogen: false
  rkhunter/cron_daily_run:
  rkhunter/cron_db_update:


---End Message---
---BeginMessage---
Hi,

Le dimanche 03 juil. 2011 à 23:51:33 (+0200 CEST), Kingsley G. Morse Jr. a 
écrit :
 Hi Julien,
 
 Thank you for maintaining rkhunter.
 
 Rootkit protection is good.
 
 The main reason I'm writing is that I happened to
 notice that version 1.3.8-6 reported a warning
 similar to the bug reported in 607224.
[...]
 [14:21:03] Warning: The command '/usr/bin/unhide.rb' has been 
 replaced by a script: /usr/bin/unhide.rb: a /usr/bin/ruby -w script text 
 executable
 

This warning is totally unrelated to the issue described in #607224 (which
can now be closed as triggers have been introduced in unhide for that
purpose).

As for your warning, rkhunter simply informs you the unhide.rb executable
located in /usr/bin/ is a ruby script. It is perfectly normal in that case
and you can whitelist it in rkhunter.conf{,.local}.

Cheers,
Julien

-- 
  .''`.   Julien Valroff ~ jul...@kirya.net ~ jul...@debian.org
 : :'  :  Debian Developer  Free software contributor
 `. `'`   http://www.kirya.net/
   `- 4096R/ E1D8 5796 8214 4687 E416  948C 859F EF67 258E 26B1

---End Message---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#632599: marked as done (rkhunter: Unknown configuration file option:)

2011-07-04 Thread Debian Bug Tracking System
Your message dated Mon, 4 Jul 2011 20:22:22 +0200
with message-id 2011070418.ga2...@kirya.net
and subject line Re: Bug#632599: rkhunter: Unknown configuration file option:
has caused the Debian Bug report #632599,
regarding rkhunter: Unknown configuration file option:
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
632599: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632599
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: rkhunter
Version: 1.3.8-6
Severity: normal


Hi Julien,

Thanks again for maintaining rkhunter.

Humble suggestion:

Improve the -C' command line option (for checking
the configuration file) to allow leading spaces
before options in /etc/rkhunter.conf,
like the examples documented in it.

When I uncommented the example option for
RTKT_FILE_WHITELIST in /etc/rkhunter.conf

'# RTKT_FILE_WHITELIST=/etc/rc.local:hdparm'

so that it is still indented with leading spaces,
like

' RTKT_FILE_WHITELIST=/etc/rc.local:hdparm'

and I ran rkhunter with the -C' option to check
the configuration file

$ rkhunter -C

it complained with 

Unknown configuration file option:  
RTKT_FILE_WHITELIST=/etc/rc.local:hdparm

The end user can work around this by left
justifying the RTKT_FILE_WHITELIST option in
/etc/rkhunter.conf, like

 'RTKT_FILE_WHITELIST=/etc/rc.local:hdparm'

However, it seems to me that the examples
documented in the configuration file should work with the
-C' command line option.

Thanks,
Kingsley

-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (990, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 2.6.32-5-686 (SMP w/2 CPU cores)
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)
Shell: /bin/sh linked to /bin/bash

Versions of packages rkhunter depends on:
ii  binutils 2.20.1-15   The GNU assembler, linker and bina
ii  debconf [debconf-2.0]1.5.32  Debian configuration management sy
ii  file 4.12-1  Determines file type using magic
ii  net-tools1.60-4  The NET-3 networking toolkit
ii  perl 5.12.3-7+b1 Larry Wall's Practical Extraction 
ii  ucf  3.0018  Update Configuration File: preserv

Versions of packages rkhunter recommends:
ii  curl  7.15.5-1   Get a file from an HTTP, HTTPS, FT
ii  elinks [links]0.4.2.99-1 Character mode WWW/FTP browser
ii  exim4-daemon-light [mail-tran 4.76-2 lightweight Exim MTA (v4) daemon
ii  iproute   20080725-2 networking and traffic control too
ii  links 0.99-1 Character mode WWW browser
ii  lsof  4.64-1 List open files.
ii  lynx  2.8.5-1Text-mode WWW Browser
ii  unhide20110113-2 Forensic tool to find hidden proce
ii  unhide.rb 12-3   Forensic tool to find processes hi
ii  wget  1.11.4-2   retrieves files from the web

Versions of packages rkhunter suggests:
ii  libdigest-sha1-perl  2.13-1+b1   NIST SHA-1 message digest algorith
pn  libdigest-whirlpool-perl none  (no description available)
ii  liburi-perl  1.37+dfsg-1 Manipulates and accesses URI strin
ii  libwww-perl  5.803-4 WWW client/server library for Perl
ii  mailutils [mailx]1:1.1+dfsg1-3.1 GNU mailutils utilities for handli
pn  powermgmt-base   none  (no description available)
pn  tripwire none  (no description available)

-- Configuration Files:
/etc/rkhunter.conf changed [not included]

-- debconf information excluded


---End Message---
---BeginMessage---
Hi Kingsley,

Le lundi 04 juil. 2011 à 01:09:37 (+0200 CEST), Kingsley G. Morse Jr. a écrit :
[...]
 Humble suggestion:
 
 Improve the -C' command line option (for checking
 the configuration file) to allow leading spaces
 before options in /etc/rkhunter.conf,
 like the examples documented in it.

I fail to see what is the problem. The options should not include any
leading whitespace to be valid. This is true not only for '-C' but also when
running an actual check.

 When I uncommented the example option for
 RTKT_FILE_WHITELIST in /etc/rkhunter.conf
 
 '# RTKT_FILE_WHITELIST=/etc/rc.local:hdparm'

As you write, this is an example only, not meant to be used blindly.

rkhunter.conf is structured as follows for each option:

# Comment
# on several lines

Processed: undbx: changing back from ITP to RFP

2011-07-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 retitle 608114 RFP: undbx -- Tool to extract e-mails from MS Outlook Express 
 .dbx files.
Bug #608114 [wnpp] ITP: undbx -- Tool to extract e-mails from MS Outlook 
Express .dbx files.
Changed Bug title to 'RFP: undbx -- Tool to extract e-mails from MS Outlook 
Express .dbx files.' from 'ITP: undbx -- Tool to extract e-mails from MS 
Outlook Express .dbx files.'
 noowner 608114
Bug #608114 [wnpp] RFP: undbx -- Tool to extract e-mails from MS Outlook 
Express .dbx files.
Removed annotation that Bug was owned by Debian Forensics 
forensics-devel@lists.alioth.debian.org.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
608114: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608114
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#144001: marked as done (tct: Cannot use a directory named 1.html )

2011-08-05 Thread Debian Bug Tracking System
Your message dated Fri, 05 Aug 2011 21:56:10 +
with message-id e1qpsng-0006ad...@franck.debian.org
and subject line Bug#636693: Removed package(s) from unstable
has caused the Debian Bug report #144001,
regarding tct: Cannot use a directory named 1.html 
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
144001: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=144001
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: tct
Version: 1.07-9
Severity: normal

I produce a file with unrm which is called `1'.  Then I do:
  lazarus -hBt -w 1.html -D 1.data 1
and it gives an error:
  Can't open 1.html

If I call the directory 1-html instead of 1.html, it works.


-- System Information
Debian Release: 3.0
Kernel Version: Linux pot.cnuce.cnr.it 2.2.19 #6 Fri Sep 7 18:53:23 CEST 2001 
i686 unknown

Versions of the packages tct depends on:
ii  file   3.37-3.1   Determines file type using magic numbers
ii  libc6  2.2.5-4GNU C Library: Shared libraries and Timezone
ii  libdate-manip- 5.40-1 a perl library for manipulating dates
ii  timeout1.07-9 Run a command with a time limit.

---End Message---
---BeginMessage---
Version: 1.19-1+rm

Dear submitter,

as the package tct has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see http://bugs.debian.org/636693

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@debian.org.

Debian distribution maintenance software
pp.
Alexander Reichle-Schmehl (the ftpmaster behind the curtain)

---End Message---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#268000: marked as done (tct: lazarus is using emtpy magic file)

2011-08-05 Thread Debian Bug Tracking System
Your message dated Fri, 05 Aug 2011 21:56:10 +
with message-id e1qpsng-0006ad...@franck.debian.org
and subject line Bug#636693: Removed package(s) from unstable
has caused the Debian Bug report #268000,
regarding tct: lazarus is using emtpy magic file
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
268000: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=268000
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: tct
Version: 1.11-6.1
Severity: normal

When using lazarus file complains about not finding any magic files.
I'm not a perl programmer, but as far as I understand the lazarus script
file is called always with -m $magic_file and using /etc/magic instead
of the normal magic files.
If the parameter is removed everything seems to work fine.


-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (990, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.6.5
Locale: LANG=de_DE@euro, LC_CTYPE=de_DE@euro

Versions of packages tct depends on:
ii  file4.09-1   Determines file type using magic
ii  libc6   2.3.2.ds1-13 GNU C Library: Shared libraries an
ii  libdate-manip-perl  5.42a-2  a perl library for manipulating da
ii  perl5.8.4-2  Larry Wall's Practical Extraction 
ii  timeout 1.11-6.1 Run a command with a time limit.

-- no debconf information

---End Message---
---BeginMessage---
Version: 1.19-1+rm

Dear submitter,

as the package tct has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see http://bugs.debian.org/636693

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@debian.org.

Debian distribution maintenance software
pp.
Alexander Reichle-Schmehl (the ftpmaster behind the curtain)

---End Message---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#628357: marked as done (tct: FTBFS: Can't find perl5! Bailing out...)

2011-08-05 Thread Debian Bug Tracking System
Your message dated Fri, 05 Aug 2011 21:56:10 +
with message-id e1qpsng-0006ad...@franck.debian.org
and subject line Bug#636693: Removed package(s) from unstable
has caused the Debian Bug report #628357,
regarding tct: FTBFS: Can't find perl5!  Bailing out...
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
628357: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=628357
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: tct
Version: 1.19-1
Severity: serious
Tags: wheezy sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20110528 qa-ftbfs
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.

Relevant part:
  /usr/bin/fakeroot debian/rules clean
 dh clean --with quilt
dh_testdir
debian/rules override_dh_auto_clean
 make[1]: Entering directory `/build/user-tct_1.19-1-amd64-n7gqTj/tct-1.19'
 cp conf/paths.pl conf/paths.pl.debian
 /usr/bin/make tidy
 make[2]: Entering directory `/build/user-tct_1.19-1-amd64-n7gqTj/tct-1.19'
 checking to make sure all the target(s) are here...
 Ok, trying to find perl5 now... hang on a bit...
 
 Can't find perl5!  Bailing out...
 make[2]: *** [re-config] Error 255

The full build log is available from:
   http://people.debian.org/~lucas/logs/2011/05/28/tct_1.19-1_lsid64.buildlog

A list of current common problems and possible solutions is available at 
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

About the archive rebuild: The rebuild was done on about 50 AMD64 nodes
of the Grid'5000 platform, using a clean chroot.  Internet was not
accessible from the build systems.

-- 
| Lucas Nussbaum
| lu...@lucas-nussbaum.net   http://www.lucas-nussbaum.net/ |
| jabber: lu...@nussbaum.fr GPG: 1024D/023B3F4F |


---End Message---
---BeginMessage---
Version: 1.19-1+rm

Dear submitter,

as the package tct has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see http://bugs.debian.org/636693

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@debian.org.

Debian distribution maintenance software
pp.
Alexander Reichle-Schmehl (the ftpmaster behind the curtain)

---End Message---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Processed: Re: Bug#637818: aimage: FTBFS with wrong check for libssl

2011-08-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reassign 637818 ftp.debian.org
Bug #637818 [aimage] aimage: FTBFS with wrong check for libssl
Bug reassigned from package 'aimage' to 'ftp.debian.org'.
Bug No longer marked as found in versions aimage/3.2.4-1.
 retitle 637818 RM: aimage -- RoQA; NPOASR, dead upstream
Bug #637818 [ftp.debian.org] aimage: FTBFS with wrong check for libssl
Changed Bug title to 'RM: aimage -- RoQA; NPOASR, dead upstream' from 'aimage: 
FTBFS with wrong check for libssl'
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
637818: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=637818
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#618087: marked as done (aimage: FTBFS: gui.cpp:285:48: error: 'class aftimer' has no member named 'timer_text')

2011-08-17 Thread Debian Bug Tracking System
Your message dated Wed, 17 Aug 2011 15:21:15 +
with message-id e1qthvf-0002ga...@franck.debian.org
and subject line Bug#637818: Removed package(s) from unstable
has caused the Debian Bug report #618087,
regarding aimage: FTBFS: gui.cpp:285:48: error: 'class aftimer' has no member 
named 'timer_text'
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
618087: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=618087
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: aimage
Version: 3.2.4-1
Severity: serious
Tags: wheezy sid
User: debian...@lists.debian.org
Usertags: qa-ftbfs-20110313 qa-ftbfs
Justification: FTBFS on amd64

Hi,

During a rebuild of all packages in sid, your package failed to build on
amd64.

Relevant part:
 g++ -DHAVE_CONFIG_H -I. -I..   -I/usr/local/include   -g -O2 -c -o gui.o 
 gui.cpp
 gui.cpp: In function 'void my_refresh(imager*, affcallback_info*)':
 gui.cpp:285:48: error: 'class aftimer' has no member named 'timer_text'
 gui.cpp:286:86: error: cannot pass objects of non-trivially-copyable type 
 'struct std::string' through '...'
 gui.cpp:317:62: error: 'class aftimer' has no member named 'timer_text'
 gui.cpp:359:19: error: 'class aftimer' has no member named 'timer_text'
 gui.cpp:363:45: error: cannot pass objects of non-trivially-copyable type 
 'struct std::string' through '...'
 gui.cpp:376:51: error: cannot pass objects of non-trivially-copyable type 
 'struct std::string' through '...'
 gui.cpp:409:35: error: 'class aftimer' has no member named 'timer_text'
 make[3]: *** [gui.o] Error 1

The full build log is available from:
   
http://people.debian.org/~lucas/logs/2011/03/13/aimage_3.2.4-1_lsid64.buildlog

A list of current common problems and possible solutions is available at 
http://wiki.debian.org/qa.debian.org/FTBFS . You're welcome to contribute!

About the archive rebuild: The rebuild was done on about 50 AMD64 nodes
of the Grid'5000 platform, using a clean chroot.  Internet was not
accessible from the build systems.

-- 
| Lucas Nussbaum
| lu...@lucas-nussbaum.net   http://www.lucas-nussbaum.net/ |
| jabber: lu...@nussbaum.fr GPG: 1024D/023B3F4F |


---End Message---
---BeginMessage---
Version: 3.2.4-1+rm

Dear submitter,

as the package aimage has just been removed from the Debian archive
unstable we hereby close the associated bug reports.  We are sorry
that we couldn't deal with your issue properly.

For details on the removal, please see http://bugs.debian.org/637818

The version of this package that was in Debian prior to this removal
can still be found using http://snapshot.debian.org/.

This message was generated automatically; if you believe that there is
a problem with it please contact the archive administrators by mailing
ftpmas...@debian.org.

Debian distribution maintenance software
pp.
Alexander Reichle-Schmehl (the ftpmaster behind the curtain)

---End Message---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Processed: severity of 638251 is serious, severity of 638250 is serious, severity of 638249 is serious ...

2011-09-02 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 # libav 0.7 is now in unstable
 severity 638251 serious
Bug #638251 [vxl] Needs to be adapted for libav/0.7.1
Severity set to 'serious' from 'important'

 severity 638250 serious
Bug #638250 [moc-ffmpeg-plugin] Needs to be adapted for libav/0.7
Severity set to 'serious' from 'important'

 severity 638249 serious
Bug #638249 {Done: Julien Cristau jcris...@debian.org} [release.debian.org] 
RM: gnusound/0.7.5-3
Severity set to 'serious' from 'normal'

 severity 638245 serious
Bug #638245 [ffmpeg2theora] Needs to be adapted for libav/0.7.1
Severity set to 'serious' from 'important'

 severity 638246 serious
Bug #638246 [paraview] Needs to be adapted for libav/0.7.1
Severity set to 'serious' from 'important'

 severity 638244 serious
Bug #638244 [picard] Needs to be adapted for libav/0.7.1
Severity set to 'serious' from 'important'

 severity 638241 serious
Bug #638241 [ffmpegthumbs] Needs to be adapted to libav/0.7.1
Severity set to 'serious' from 'important'

 severity 638243 serious
Bug #638243 [libphash] Needs to be adapted to libav/0.7.1
Severity set to 'serious' from 'important'

 severity 632133 serious
Bug #632133 [avbin] avbin: FTBFS with Libav 0.7
Severity set to 'serious' from 'important'

 severity 628197 serious
Bug #628197 [xine-lib] xine-lib: FTBFS with libav 0.7
Severity set to 'serious' from 'important'

 severity 638535 serious
Bug #638535 [lynkeos.app] Needs to be adapted for libav/0.7.1
Severity set to 'serious' from 'important'

 severity 638546 serious
Bug #638546 [k3b] Needs to be adapted for libav/0.7.1
Severity set to 'serious' from 'important'

 severity 638550 serious
Bug #638550 [miro] Needs to be adapted for libav/0.7.1
Severity set to 'serious' from 'important'

 severity 634214 serious
Bug #634214 [kino] Please make kino buildable with libav 0.7 and replace 
deprecated functions
Severity set to 'serious' from 'important'

 severity 638556 serious
Bug #638556 [gmerlin-encoders-ffmpeg] Needs to be adapted for libav/0.7.1
Severity set to 'serious' from 'important'

 severity 633904 serious
Bug #633904 {Done: Luke Faraone lfara...@debian.org} [imageshack-uploader] 
Please patch imageshack-uploader to build correctly with libav 0.7 
(experimental)
Severity set to 'serious' from 'wishlist'

 severity 638559 serious
Bug #638559 [vtk] Needs to be adapted for libav/0.7.1
Severity set to 'serious' from 'important'

 severity 638560 serious
Bug #638560 [electricsheep] Needs to be adapted for libav/0.7.1
Severity set to 'serious' from 'important'

 severity 632128 serious
Bug #632128 [aqualung] FTBFS with Libav 0.7
Severity set to 'serious' from 'important'

 severity 638564 serious
Bug #638564 [gmerlin-avdecoder] Needs to be adapted for libav/0.7.1
Severity set to 'serious' from 'important'

 severity 638569 serious
Bug #638569 [idjc] libav7 patch needs to be activated
Severity set to 'serious' from 'normal'

 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
638569: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=638569
633904: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=633904
628197: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=628197
638243: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=638243
638546: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=638546
638559: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=638559
638244: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=638244
638245: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=638245
638550: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=638550
638249: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=638249
632133: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632133
638250: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=638250
638564: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=638564
638241: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=638241
638246: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=638246
632128: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632128
638535: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=638535
638251: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=638251
634214: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=634214
638560: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=638560
638556: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=638556
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: tagging 641217

2011-09-11 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 641217 + pending
Bug #641217 [rkhunter] Warning on /usr/bin/rkhunter after upgrading to the 
latest version of file in unstable
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
641217: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=641217
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: tagging 589372 617447

2011-09-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 589372 + pending
Bug #589372 [ext3grep] ext3grep: new upstream version 0.10.2
Added tag(s) pending.
 tags 617447 + pending
Bug #617447 [src:ext3grep] ext3grep: Please support sh4 architecture
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
617447: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=617447
589372: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=589372
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#641217: marked as done (Warning on /usr/bin/rkhunter after upgrading to the latest version of file in unstable)

2011-09-28 Thread Debian Bug Tracking System
Your message dated Thu, 29 Sep 2011 04:34:07 +
with message-id e1r98jz-0006tk...@franck.debian.org
and subject line Bug#641217: fixed in rkhunter 1.3.8-8
has caused the Debian Bug report #641217,
regarding Warning on /usr/bin/rkhunter after upgrading to the latest version of 
file in unstable
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
641217: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=641217
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: rkhunter
Version: 1.3.8-7
Severity: normal

The source package file was recently updated from 5.04-5 to 5.08-1

file 5.04-5 reports:
/usr/bin/rkhunter: POSIX shell script text executable   
 

file 5.08-1 reports:
/usr/bin/rkhunter: POSIX shell script, ASCII text executable
 

After the upgrade rkhunter reports:
Warning: The command '/usr/bin/rkhunter' has been replaced and is not a script: 
/usr/bin/rkhunter: POSIX shell script, ASCII text executable

Thanks
Peter Karbaliotis

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (990, 'unstable'), (500, 'testing'), (101, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.0.0-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_CA.UTF-8, LC_CTYPE=en_CA.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages rkhunter depends on:
ii  binutils   2.21.53.20110823-3
ii  debconf [debconf-2.0]  1.5.41
ii  file   5.08-1
ii  net-tools  1.60-24.1 
ii  perl   5.12.4-4  
ii  ucf3.0025+nmu2   

Versions of packages rkhunter recommends:
ii  curl   7.21.7-2 
ii  exim4-daemon-light [mail-transport-agent]  4.76-2   
ii  iproute20110629-1   
ii  lsof   4.81.dfsg.1-1
ii  unhide 20110113-2   
ii  unhide.rb  none   
ii  wget   1.13-1   

Versions of packages rkhunter suggests:
pn  bsd-mailx [mailx] 8.1.2-0.20100314cvs-1
pn  libdigest-sha1-perl   2.13-2   
pn  libdigest-whirlpool-perl  none   
pn  liburi-perl   1.59-1   
pn  libwww-perl   6.02-1   
pn  powermgmt-base1.31 
pn  tripwire  none   

-- Configuration Files:
/etc/rkhunter.conf changed [not included]

-- debconf information:
  rkhunter/apt_autogen:
  rkhunter/cron_daily_run: yes
  rkhunter/cron_db_update: yes


---End Message---
---BeginMessage---
Source: rkhunter
Source-Version: 1.3.8-8

We believe that the bug you reported is fixed in the latest version of
rkhunter, which is due to be installed in the Debian FTP archive:

rkhunter_1.3.8-8.debian.tar.gz
  to main/r/rkhunter/rkhunter_1.3.8-8.debian.tar.gz
rkhunter_1.3.8-8.dsc
  to main/r/rkhunter/rkhunter_1.3.8-8.dsc
rkhunter_1.3.8-8_all.deb
  to main/r/rkhunter/rkhunter_1.3.8-8_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 641...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Julien Valroff jul...@debian.org (supplier of updated rkhunter package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 18 Sep 2011 14:50:26 +0200
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.3.8-8
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Julien Valroff jul...@debian.org
Description: 
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 641217
Changes: 
 rkhunter (1.3.8-8) unstable; urgency=low
 .
   * Recommend unhide.rb OR unhide
   * Apply patch from upstream to add support for newer versions of 'file'
 command when reporting scripts (Closes: #641217)
   * Stop suggesting libdigest-sha1-perl: the package is obsolete, and is only
 meant to be used when sha1sum is not installed (it is part of an essential
 package)
   * Update DEP-5 uri
Checksums-Sha1

Bug#638243: marked as done (Needs to be adapted to libav/0.7.1)

2011-10-01 Thread Debian Bug Tracking System
Your message dated Sat, 01 Oct 2011 16:12:29 +
with message-id e1ra2av-0005wr...@franck.debian.org
and subject line Bug#638243: fixed in libphash 0.9.4-1.2
has caused the Debian Bug report #638243,
regarding Needs to be adapted to libav/0.7.1
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
638243: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=638243
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: libphash
Severity: important

Hi,
the transition from ffmpeg/0.6.2 to libav/0.7 is planned soonish.
(libav is a ffmpeg fork, to which Debian will switch, see
http://en.wikipedia.org/wiki/FFmpeg for more information)

Your package currently fails to build from source when built against
libav/0.7.2 and needs to be adapted. You can test this yourself by
building against the packages from experimental:

cimgffmpeg.cpp:57:82: warning: 'int av_open_input_file(AVFormatContext**, const 
char*, AVInputFormat*, int, AVFormatParameters*)' is deprecated (declared at 
/usr/include/./libavformat/avformat.h:1050) [-Wdeprecated-declarations]
cimgffmpeg.cpp:70:58: error: 'CODEC_TYPE_VIDEO' was not declared in this scope
cimgffmpeg.cpp:134:96: error: 'avcodec_decode_video' was not declared in this 
scope
cimgffmpeg.cpp: In function 'int NextFrames(VFInfo*, 
cimg_library::CImgListunsigned char*)':
cimgffmpeg.cpp:202:7: warning: 'int av_open_input_file(AVFormatContext**, const 
char*, AVInputFormat*, int, AVFormatParameters*)' is deprecated (declared at 
/usr/include/./libavformat/avformat.h:1050) [-Wdeprecated-declarations]
cimgffmpeg.cpp:202:78: warning: 'int av_open_input_file(AVFormatContext**, 
const char*, AVInputFormat*, int, AVFormatParameters*)' is deprecated (declared 
at /usr/include/./libavformat/avformat.h:1050) [-Wdeprecated-declarations]
cimgffmpeg.cpp:216:59: error: 'CODEC_TYPE_VIDEO' was not declared in this scope
cimgffmpeg.cpp:283:51: error: 'avcodec_decode_video' was not declared in this 
scope
cimgffmpeg.cpp: In function 'int GetNumberStreams(const char*)':
cimgffmpeg.cpp:339:6: warning: 'int av_open_input_file(AVFormatContext**, const 
char*, AVInputFormat*, int, AVFormatParameters*)' is deprecated (declared at 
/usr/include/./libavformat/avformat.h:1050) [-Wdeprecated-declarations]
cimgffmpeg.cpp:339:57: warning: 'int av_open_input_file(AVFormatContext**, 
const char*, AVInputFormat*, int, AVFormatParameters*)' is deprecated (declared 
at /usr/include/./libavformat/avformat.h:1050) [-Wdeprecated-declarations]
cimgffmpeg.cpp: In function 'long int GetNumberVideoFrames(const char*)':
cimgffmpeg.cpp:357:6: warning: 'int av_open_input_file(AVFormatContext**, const 
char*, AVInputFormat*, int, AVFormatParameters*)' is deprecated (declared at 
/usr/include/./libavformat/avformat.h:1050) [-Wdeprecated-declarations]
cimgffmpeg.cpp:357:57: warning: 'int av_open_input_file(AVFormatContext**, 
const char*, AVInputFormat*, int, AVFormatParameters*)' is deprecated (declared 
at /usr/include/./libavformat/avformat.h:1050) [-Wdeprecated-declarations]
cimgffmpeg.cpp:368:53: error: 'CODEC_TYPE_VIDEO' was not declared in this scope
cimgffmpeg.cpp: In function 'float fps(const char*)':
cimgffmpeg.cpp:399:6: warning: 'int av_open_input_file(AVFormatContext**, const 
char*, AVInputFormat*, int, AVFormatParameters*)' is deprecated (declared at 
/usr/include/./libavformat/avformat.h:1050) [-Wdeprecated-declarations]
cimgffmpeg.cpp:399:61: warning: 'int av_open_input_file(AVFormatContext**, 
const char*, AVInputFormat*, int, AVFormatParameters*)' is deprecated (declared 
at /usr/include/./libavformat/avformat.h:1050) [-Wdeprecated-declarations]
cimgffmpeg.cpp:410:54: error: 'CODEC_TYPE_VIDEO' was not declared in this scope
make[3]: *** [cimgffmpeg.lo] Fehler 1
make[3]: Leaving directory `/home/jmm/deb/libav/libphash-0.9.4/src'
make[2]: *** [all-recursive] Fehler 1
make[2]: Leaving directory `/home/jmm/deb/libav/libphash-0.9.4'
make[1]: *** [all] Fehler 2
make[1]: Leaving directory `/home/jmm/deb/libav/libphash-0.9.4'
dh_auto_build: make -j1 returned exit code 2
make: *** [build] Fehler 2
dpkg-buildpackage: Fehler: Fehler-Exitstatus von debian/rules build war 2

Cheers,
Moritz

-- System Information:
Debian Release: wheezy/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.0.0-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash


---End Message---
---BeginMessage---
Source: libphash
Source-Version: 0.9.4-1.2

We believe that the bug you reported is fixed in the latest

Processed: [bts-link] source package ssdeep

2011-10-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 #
 # bts-link upstream status pull for source package ssdeep
 # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
 #
 user bts-link-upstr...@lists.alioth.debian.org
Setting user to bts-link-upstr...@lists.alioth.debian.org (was 
bts-link-de...@lists.alioth.debian.org).
 # remote status report for #549292 (http://bugs.debian.org/549292)
 # Bug title: ssdeep: No ouput for small files
 #  * 
 http://sourceforge.net/tracker/?func=detailatid=799590aid=2977588group_id=156390
 #  * remote status changed: Open - Closed
 #  * remote resolution changed: (?) - Fixed
 #  * closed upstream
 tags 549292 + fixed-upstream
Bug #549292 [ssdeep] ssdeep: No ouput for small files
Added tag(s) fixed-upstream.
 usertags 549292 - status-Open
Bug#549292: ssdeep: No ouput for small files
Usertags were: status-Open.
Usertags are now: .
 usertags 549292 + status-Closed resolution-Fixed
Bug#549292: ssdeep: No ouput for small files
There were no usertags set.
Usertags are now: resolution-Fixed status-Closed.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
549292: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=549292
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: tagging as pending bugs that are closed by packages in NEW

2011-10-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 # Wed Oct 12 19:19:52 UTC 2011
 # Tagging as pending bugs that are closed by packages in NEW
 # http://ftp-master.debian.org/new.html
 #
 # Source package in NEW: shogun
 tags 632249 + pending
Bug #632249 [src:shogun] shogun: XS-Python-Version: 2.6
Added tag(s) pending.
 # Source package in NEW: gdal
 tags 639887 + pending
Bug #639887 [src:gdal] gdal 1.8.0: remove libtool from Build-Depends
Added tag(s) pending.
 # Source package in NEW: proftpd-mod-clamav
 tags 618431 + pending
Bug #618431 [wnpp] ITP: proftpd-mod-clamav -- ProFTPD module mod_clamav
Added tag(s) pending.
 # Source package in NEW: undbx
 tags 608114 + pending
Bug #608114 [wnpp] ITP: undbx -- Tool to extract e-mails from MS Outlook
Added tag(s) pending.

End of message, stopping processing here.

Please contact me if you need assistance.
-- 
608114: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608114
639887: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=639887
618431: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=618431
632249: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=632249
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#608114: marked as done (ITP: undbx -- Tool to extract e-mails from MS Outlook)

2011-10-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Oct 2011 21:17:51 +
with message-id e1re6bt-00070o...@franck.debian.org
and subject line Bug#608114: fixed in undbx 0.20-1
has caused the Debian Bug report #608114,
regarding ITP: undbx -- Tool to extract e-mails from MS Outlook
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
608114: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608114
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: wnpp
Severity: wishlist
Owner: Debian Forensics forensics-devel@lists.alioth.debian.org


   Package name: undbx
Version: 0.20
Upstream Author: Avi Rozen avi.ro...@gmail.com
URL: http://code.google.com/p/undbx/
License: GPL-3
Description: Tool to extract e-mails from MS Outlook Express .dbx files.

undbx is a tool to extract e-mail messages from MS Outlook Express .dbx
files. Corrupted .dbx files can be parsed to try to recover messages
from it. It can also try undelete messages, not only from Deleted Items
but also fragments of deleted messages that were not overwritten.

-- 
Christophe Monniez christophe.monn...@fccu.be



---End Message---
---BeginMessage---
Source: undbx
Source-Version: 0.20-1

We believe that the bug you reported is fixed in the latest version of
undbx, which is due to be installed in the Debian FTP archive:

undbx_0.20-1.debian.tar.gz
  to main/u/undbx/undbx_0.20-1.debian.tar.gz
undbx_0.20-1.dsc
  to main/u/undbx/undbx_0.20-1.dsc
undbx_0.20-1_amd64.deb
  to main/u/undbx/undbx_0.20-1_amd64.deb
undbx_0.20.orig.tar.gz
  to main/u/undbx/undbx_0.20.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 608...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Julien Valroff jul...@debian.org (supplier of updated undbx package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 05 Jun 2011 13:49:42 +0200
Source: undbx
Binary: undbx
Architecture: source amd64
Version: 0.20-1
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Julien Valroff jul...@debian.org
Description: 
 undbx  - Tool to extract, recover and undelete e-mail messages from .dbx f
Closes: 608114
Changes: 
 undbx (0.20-1) unstable; urgency=low
 .
   * Team upload
 .
   [ Christophe Monniez ]
   * Initial release. (Closes: #608114)
Checksums-Sha1: 
 5bb028fd7183c181e944ddd35a2bcae2af609d74 1879 undbx_0.20-1.dsc
 535c9dc1d69acc2469ad819ce26c011c672da9b1 140301 undbx_0.20.orig.tar.gz
 6c95c0acd3141ac249df9346ea149fd9c8928522 2492 undbx_0.20-1.debian.tar.gz
 af2cc2064be5318ab4db972e9b6dbd2d5bec0eec 21422 undbx_0.20-1_amd64.deb
Checksums-Sha256: 
 33eb67d07be574bfefed5012636199381d96e02cb1ef0b9a11f0e293f3800226 1879 
undbx_0.20-1.dsc
 7dc4cac4d0bdb9122a706713552085c45faf8d601ce0dae81bc1dc08f186307d 140301 
undbx_0.20.orig.tar.gz
 c1f623c757a4e08b92c1d10d6a69fb7927066347bbaa98cd4feeb464a5c01753 2492 
undbx_0.20-1.debian.tar.gz
 27d7ca8097140afdd1611f18ff931136e717e5d65abdaee1a3d6844048ef06eb 21422 
undbx_0.20-1_amd64.deb
Files: 
 50e4a700b5c9f07cdd3909affecdba2c 1879 utils optional undbx_0.20-1.dsc
 3508588ccbefa677ce6c0115ffce3ebb 140301 utils optional undbx_0.20.orig.tar.gz
 3b539b44d17369c491b784389c1b4009 2492 utils optional undbx_0.20-1.debian.tar.gz
 e0eea7e7051fc51c0cb88705174510db 21422 utils optional undbx_0.20-1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
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=YZNd
-END PGP SIGNATURE-


---End Message

Bug#630613: marked as done (ssdeep 2.6)

2011-10-17 Thread Debian Bug Tracking System
Your message dated Mon, 17 Oct 2011 14:46:32 -0400
with message-id 
cabjmplmkmhdjnaeoewsicknxoykykdeontxfbzkjtl5d3_j...@mail.gmail.com
and subject line Re: Bug#630613: ssdeep 2.6
has caused the Debian Bug report #630613,
regarding ssdeep 2.6
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
630613: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=630613
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: ssdeep
Version: 2.5-1
Severity: normal

Thanks for maintaining ssdeep.  Any plans to upgrade to the latest version,
2.6?



-- System Information:
Debian Release: 6.0.1
  APT prefers stable
  APT policy: (500, 'stable'), (1, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 2.6.32-5-686 (SMP w/1 CPU core)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash


---End Message---
---BeginMessage---
Package: ssdeep
Version: 2.7-1

Hi,

2.6-1 was uploaded to sid on 18 June, and 2.7-1 was uploaded to sid on
12 October.

Metta,
-Dan

---End Message---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#549292: marked as done (ssdeep: No ouput for small files)

2011-10-17 Thread Debian Bug Tracking System
Your message dated Mon, 17 Oct 2011 15:01:33 -0400
with message-id 
CABJmPLnNYtm751J=qtlyhuuya9vsdyjbh-gkdyzbakqkqxy...@mail.gmail.com
and subject line Re: No ouput for small files
has caused the Debian Bug report #549292,
regarding ssdeep: No ouput for small files
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
549292: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=549292
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: ssdeep
Version: 2.2-1+b1
Severity: normal


Thanks for maintaining debian's ssdeep package.

I'm interested in using it on strings or small
files, and happened to notice that it produces no
output.

Here's how to duplicate:

$ echo -e hello\nworld  data1 
$ cp data1 data2 
$ echo 1  data2 
$ ssdeep -b data1  hash 
$ ssdeep -bm hash data2

At least for me, the last line produces no output.

It occurs to me that ssdeep may only work on files
bigger than a certain size.

If this is so, then perhaps ssdeep's man page
should explain what the minimum size is.

Even better, enhance ssdeep to actually work with
small files or strings.

Thanks,
Kingsley

-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (990, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 2.6.25-2-686 (SMP w/2 CPU cores)
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)
Shell: /bin/sh linked to /bin/bash

Versions of packages ssdeep depends on:
ii  libc6 2.9-6  GNU C Library: Shared libraries

ssdeep recommends no packages.

ssdeep suggests no packages.

-- no debconf information


---End Message---
---BeginMessage---
Package: ssdeep
Version: 2.7-1

Hi,

As referenced in the upstream Changelog for 2.7 (which entered sid on
12 October):

Added a warning message when the program does not have enough input
to make a meaningful result

Metta,
-Dan

---End Message---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Processed: found 638243 in libphash/0.9.4-1

2011-10-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 # libav transition does not affect Squeeze (abusing versioning)
 found 638243 libphash/0.9.4-1
Bug #638243 {Done: Moritz Muehlenhoff j...@debian.org} [libphash] Needs to be 
adapted to libav/0.7.1
Bug Marked as found in versions libphash/0.9.4-1; no longer marked as fixed in 
versions libphash/0.9.4-1.2 and reopened.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
638243: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=638243
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: tagging 647493

2011-11-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 647493 + pending
Bug #647493 [rkhunter] rkhunter: Please allow deactivation of reports
Added tag(s) pending.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
647493: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=647493
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#644326: marked as done (rkhunter: /run transition: Please update use of /dev/.udev)

2011-11-03 Thread Debian Bug Tracking System
Your message dated Fri, 04 Nov 2011 05:47:34 +
with message-id e1rmcco-9l...@franck.debian.org
and subject line Bug#644326: fixed in rkhunter 1.3.8-10
has caused the Debian Bug report #644326,
regarding rkhunter: /run transition: Please update use of /dev/.udev
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
644326: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=644326
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: rkhunter
Severity: important
User: rle...@debian.org
Usertags: run-transition udev

Hi!

/run is a new cross-distribution location for the storage of
transient state files, i.e. files containing run-time information
that may or may not need to be written early in the boot process and
which does not require preserving across reboots. [1] Support for
/run is an accepted release goal for wheezy.

A result of that change is, that udev no longer uses /dev/ to store
its runtime state file, i.e. the /dev/.udev/ directory, /dev/.udevdb
and /dev/.udev.tdb are gone and udev uses /run/udev/ now.

During an automated test your package rkhunter was flagged to
reference files/directories matching /dev/.udev A log of this test
can be found at [2].

In most cases checking for /dev/.udev is used to determine if udev is
active. This check no longer works with udev using /run/udev now.

In most cases, checking for udev being installed is not appropriate
and should be avoided.

Nowadays all reasonable systems either have udev installed or do not
need /dev to be managed (e.g. LXC, chroots): if your package only
needs to decide if MAKEDEV should be run then please just remove all
such code and assume that the device exists. If the package is only
useful when it reacts to uevents then it should probably depend on
udev. If checking for udev being active is really needed, then your
package needs to be updated to support this new location of the udev
database. If you have any doubts, please contact the udev maintainer
Marco d'Itri m...@linux.it.

[1] http://wiki.debian.org/ReleaseGoals/RunDirectory

[2]
http://wiki.debian.org/ReleaseGoals/RunDirectory#Packages_using_.2BAC
8-dev.2BAC8.udev


---End Message---
---BeginMessage---
Source: rkhunter
Source-Version: 1.3.8-10

We believe that the bug you reported is fixed in the latest version of
rkhunter, which is due to be installed in the Debian FTP archive:

rkhunter_1.3.8-10.debian.tar.gz
  to main/r/rkhunter/rkhunter_1.3.8-10.debian.tar.gz
rkhunter_1.3.8-10.dsc
  to main/r/rkhunter/rkhunter_1.3.8-10.dsc
rkhunter_1.3.8-10_all.deb
  to main/r/rkhunter/rkhunter_1.3.8-10_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 644...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Julien Valroff jul...@debian.org (supplier of updated rkhunter package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 03 Nov 2011 19:49:55 +0100
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.3.8-10
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Julien Valroff jul...@debian.org
Description: 
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 644326 647493
Changes: 
 rkhunter (1.3.8-10) unstable; urgency=low
 .
   * Remove all references to now inexistant /dev/.udev* directories in the
 default configuration (Closes: #644326)
   * Actually allow deactivation of reports - thanks to Alexander
 Reichle-Schmehl for the patch (Closes: #647493)
Checksums-Sha1: 
 34c44302e46316cfb9782e6211b98c008d5e5cd0 1916 rkhunter_1.3.8-10.dsc
 6f61005b7f75371cfeaccb1027c195d02d3e267a 28483 rkhunter_1.3.8-10.debian.tar.gz
 f8cd0842ba47cb3a058ce0d411389e73b7c9d284 244400 rkhunter_1.3.8-10_all.deb
Checksums-Sha256: 
 263cae0f191e36c960572b953fe5286fc9ed68cf8f37205c7c7739b818cf45af 1916 
rkhunter_1.3.8-10.dsc
 5827307a95a2e1b79f3db87c7f8c1960898eed229a80c644be7bd4ade1f72731 28483 
rkhunter_1.3.8-10.debian.tar.gz
 f122969798e1a059549729e7cbaf1741f27be28c12c6a8d0d97bd83a7b8f8202 244400 
rkhunter_1.3.8-10_all.deb
Files: 
 6750bce648891283b105742f3b8d7051 1916 admin optional rkhunter_1.3.8-10.dsc
 20c10c4b709d4b362f154f41b470f9e9 28483 admin

Bug#647493: marked as done (rkhunter: Please allow deactivation of reports)

2011-11-03 Thread Debian Bug Tracking System
Your message dated Fri, 04 Nov 2011 05:47:35 +
with message-id e1rmccp-9r...@franck.debian.org
and subject line Bug#647493: fixed in rkhunter 1.3.8-10
has caused the Debian Bug report #647493,
regarding rkhunter: Please allow deactivation of reports
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
647493: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=647493
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: rkhunter
Version: 1.3.2-6
Severity: minor
Tags: patch


Hi!

In our setup we use rkhunter on several systems and monitor the results of
the daily runs via our monitoring system.  So, we'd like to disable the
report mails.

However, unsetting MAIL-ON-WARNING in /etc/rkhunter.conf wasn't enough, as
we found out, that mails are also send from the cronjob itselfe (Why, if I
may ask?  Doesn't rkhunter itself already has the mail feature?)

Unsetting REPORT_EMAIL in /etc/cron.daily/rkhunter also didn't solved the
issue for us, as the | /usr/sbin/sendmail $REPORT_EMAIL in the cronjob
fails.

However, with the following patch:

-if [ -s $OUTFILE ]; then
+if [ -s $OUTFILE -a -n $REPORT_EMAIL ]; then

Report mails can be disabled, while keeping the functionality.


Best regards,
  Alexander


-- System Information:
Debian Release: 5.0.9
  APT prefers oldstable
  APT policy: (500, 'oldstable')
Architecture: i386 (i686)

Kernel: Linux 2.6.32-5-xen-686 (SMP w/1 CPU core)
Locale: LANG=de_DE@euro, LC_CTYPE=de_DE@euro (charmap=ISO-8859-15) (ignored: 
LC_ALL set to de_DE@euro)
Shell: /bin/sh linked to /bin/bash

Versions of packages rkhunter depends on:
ii  binutils2.18.1~cvs20080103-7 The GNU assembler, linker and bina
ii  debconf [debconf-2. 1.5.24   Debian configuration management sy
ii  file4.26-1   Determines file type using magic
ii  net-tools   1.60-22  The NET-3 networking toolkit
ii  perl5.10.0-19lenny5  Larry Wall's Practical Extraction 
ii  postfix [mail-trans 2.5.5-1.1+lenny1 High-performance mail transport ag

Versions of packages rkhunter recommends:
ii  curl 7.18.2-8lenny5  Get a file from an HTTP, HTTPS or 
ii  iproute  20080725-2  networking and traffic control too
ii  libmd5-perl  2.03-1  backwards-compatible wrapper for D
ii  links2.1pre37-1.1Web browser running in text mode
ii  lynx 2.8.7dev9-2.1   Text-mode WWW Browser (transitiona
ii  unhide   20080519-2  Forensic tool to find hidden proce
ii  wget 1.11.4-2+lenny2 retrieves files from the web

Versions of packages rkhunter suggests:
ii  bsd-mailx  8.1.2-0.20071201cvs-3 A simple mail user agent

-- debconf information:
* rkhunter/apt_autogen: true
* rkhunter/cron_daily_run: true
* rkhunter/cron_db_update: true


---End Message---
---BeginMessage---
Source: rkhunter
Source-Version: 1.3.8-10

We believe that the bug you reported is fixed in the latest version of
rkhunter, which is due to be installed in the Debian FTP archive:

rkhunter_1.3.8-10.debian.tar.gz
  to main/r/rkhunter/rkhunter_1.3.8-10.debian.tar.gz
rkhunter_1.3.8-10.dsc
  to main/r/rkhunter/rkhunter_1.3.8-10.dsc
rkhunter_1.3.8-10_all.deb
  to main/r/rkhunter/rkhunter_1.3.8-10_all.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 647...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Julien Valroff jul...@debian.org (supplier of updated rkhunter package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 03 Nov 2011 19:49:55 +0100
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.3.8-10
Distribution: unstable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Julien Valroff jul...@debian.org
Description: 
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 644326 647493
Changes: 
 rkhunter (1.3.8-10) unstable; urgency=low
 .
   * Remove all references to now inexistant /dev/.udev* directories in the
 default configuration (Closes: #644326)
   * Actually allow deactivation of reports

Processed: closing 638243

2011-12-02 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 # the found in 0.9.4-1 reopened the bug and removed the fixed information
 close 638243 0.9.4-1.2
Bug#638243: Needs to be adapted to libav/0.7.1
'close' is deprecated; see http://www.debian.org/Bugs/Developer#closing.
Bug marked as fixed in version 0.9.4-1.2, send any further explanations to 
Moritz Muehlenhoff j...@debian.org

 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
638243: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=638243
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


  1   2   3   4   5   >