Processed: Added patches to git

2018-04-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 894650 pending
Bug #894650 [src:ext3grep] ext3grep FTBFS with e2fsprogs 1.44.1-1
Added tag(s) pending.
> tag 894649 pending
Bug #894649 [src:ext4magic] ext4magic FTBFS with e2fsprogs 1.44.1-1
Added tag(s) pending.
> tag 894645 pending
Bug #894645 [src:extundelete] extundelete FTBFS with e2fsprogs 1.44.1-1
Added tag(s) pending.
> tag 895205 pending
Bug #895205 [src:dislocker] dislocker FTBFS with ruby2.5-dev 2.5.1-1
Added tag(s) pending.
> thank you
Stopping processing here.

Please contact me if you need assistance.
-- 
894645: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894645
894649: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894649
894650: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894650
895205: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=895205
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: fixed 888139 in 20180326-1

2018-03-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> fixed 888139 20180326-1
Bug #888139 {Done: Hilko Bengen <ben...@debian.org>} [src:dfvfs] dfvfs FTBFS: 
ERROR: testScanFVDE (helpers.source_scanner.SourceScannerTest)
Marked as fixed in versions dfvfs/20180326-1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
888139: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888139
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#891823: marked as done (FTBFS in current sid)

2018-03-29 Thread Debian Bug Tracking System
Your message dated Thu, 29 Mar 2018 14:30:40 +0200
with message-id <87efk3vzbj@msgid.hilluzination.de>
and subject line Apparently fixed in 20180326-1
has caused the Debian Bug report #891823,
regarding FTBFS in current sid
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891823: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891823
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: dfvfs
Severity: important

Hi, dfvfs fails to build in sid because a test fails:

==
ERROR: testScanFVDE (helpers.source_scanner.SourceScannerTest)
Test the Scan function on FVDE.
--
Traceback (most recent call last):
  File "/<>/tests/helpers/source_scanner.py", line 182, in
testScanFVDE
self._source_scanner.Scan(scan_context)
  File "./dfvfs/helpers/source_scanner.py", line 565, in Scan
self._ScanNode(scan_context, scan_node, auto_recurse=auto_recurse)
  File "./dfvfs/helpers/source_scanner.py", line 440, in _ScanNode
scan_context, sub_scan_node, auto_recurse=auto_recurse)
  File "./dfvfs/helpers/source_scanner.py", line 450, in _ScanNode
file_object.close()
  File "./dfvfs/file_io/file_io.py", line 98, in close
self._Close()
  File "./dfvfs/file_io/file_object_io.py", line 35, in _Close
self._file_object.close()
IOError: pyfvde_volume_close: unable to close volume.
libfvde_volume_close: invalid volume - missing file IO handle.


also upstream:
https://github.com/log2timeline/dfvfs/issues/262

-- 
t
--- End Message ---
--- Begin Message ---
control: fixed -1 20180326-1

As of version 20180326-1, dfvfs no longer fails to build in the
autobuilder, see
<https://buildd.debian.org/status/package.php?p=dfvfs=sid>.

I am therefore closing the two related bugs.

Cheers,
-Hilko--- End Message ---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#888139: marked as done (dfvfs FTBFS: ERROR: testScanFVDE (helpers.source_scanner.SourceScannerTest))

2018-03-29 Thread Debian Bug Tracking System
Your message dated Thu, 29 Mar 2018 14:30:40 +0200
with message-id <87efk3vzbj@msgid.hilluzination.de>
and subject line Apparently fixed in 20180326-1
has caused the Debian Bug report #888139,
regarding dfvfs FTBFS: ERROR: testScanFVDE 
(helpers.source_scanner.SourceScannerTest)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
888139: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888139
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: dfvfs
Version: 20171230-1
Severity: serious

Some recent change in unstable makes dfvfs FTBFS:

https://tests.reproducible-builds.org/debian/history/dfvfs.html
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/dfvfs.html

...
==
ERROR: testScanFVDE (helpers.source_scanner.SourceScannerTest)
Test the Scan function on FVDE.
--
Traceback (most recent call last):
  File "/build/1st/dfvfs-20171230/tests/helpers/source_scanner.py", line 182, 
in testScanFVDE
self._source_scanner.Scan(scan_context)
  File "./dfvfs/helpers/source_scanner.py", line 565, in Scan
self._ScanNode(scan_context, scan_node, auto_recurse=auto_recurse)
  File "./dfvfs/helpers/source_scanner.py", line 440, in _ScanNode
scan_context, sub_scan_node, auto_recurse=auto_recurse)
  File "./dfvfs/helpers/source_scanner.py", line 450, in _ScanNode
file_object.close()
  File "./dfvfs/file_io/file_io.py", line 98, in close
self._Close()
  File "./dfvfs/file_io/file_object_io.py", line 35, in _Close
self._file_object.close()
IOError: pyfvde_volume_close: unable to close volume. libfvde_volume_close: 
invalid volume - missing file IO handle.

--
Ran 663 tests in 341.670s

FAILED (errors=1)
Checking availability and versions of dependencies.
[OK]Crypto version: 2.6.1
[OK]dfdatetime version: 20180110
[OPTIONAL]  lzma.
[OK]pybde version: 20170902
[OK]pyewf version: 20140608
[OK]pyfsntfs version: 20170315
[OK]pyfvde version: 20180108
[OK]pyfwnt version: 20180117
[OK]pyqcow version: 20170222
[OK]pysigscan version: 20170124
[OK]pysmdev version: 20171112
[OK]pysmraw version: 20171105
[OK]pytsk3 version: 20171108
[OK]pyvhdi version: 20170223
[OK]pyvmdk version: 20170226
[OK]pyvshadow version: 20170902
[OK]pyvslvm version: 20160110
[OK]six version: 1.11.0
[OK]sqlite3 version: 3.22.0

Checking availability and versions of test dependencies.
[OK]mock version: 2.0.0

debian/rules:23: recipe for target 'override_dh_auto_test' failed
make[1]: *** [override_dh_auto_test] Error 1
--- End Message ---
--- Begin Message ---
control: fixed -1 20180326-1

As of version 20180326-1, dfvfs no longer fails to build in the
autobuilder, see
<https://buildd.debian.org/status/package.php?p=dfvfs=sid>.

I am therefore closing the two related bugs.

Cheers,
-Hilko--- End Message ---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#893431: marked as done (libevt: CVE-2018-8754)

2018-03-27 Thread Debian Bug Tracking System
Your message dated Tue, 27 Mar 2018 22:23:35 +
with message-id <e1f0x0b-0001we...@fasolo.debian.org>
and subject line Bug#893431: fixed in libevt 20180317-1
has caused the Debian Bug report #893431,
regarding libevt: CVE-2018-8754
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
893431: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=893431
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libevt
Version: 20170120-1
Severity: important
Tags: patch security upstream

Hi,

the following vulnerability was published for libevt.

CVE-2018-8754[0]:
| The libevt_record_values_read_event() function in
| libevt_record_values.c in libevt before 2018-03-17 does not properly
| check for out-of-bounds values of user SID data size, strings size, or
| data size.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-8754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8754
[1] 
https://github.com/libyal/libevt/commit/444ca3ce7853538c577e0ec3f6146d2d65780734

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: libevt
Source-Version: 20180317-1

We believe that the bug you reported is fixed in the latest version of
libevt, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 893...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Hilko Bengen <ben...@debian.org> (supplier of updated libevt package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 27 Mar 2018 20:57:24 +0200
Source: libevt
Binary: libevt-dev libevt1 libevt-utils python-libevt python3-libevt
Architecture: source
Version: 20180317-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Security Tools <team+pkg-secur...@tracker.debian.org>
Changed-By: Hilko Bengen <ben...@debian.org>
Description:
 libevt-dev - Windows Event Log (EVT) format access library -- development file
 libevt-utils - Windows Event Log (EVT) format access library -- Utilities
 libevt1- Windows Event Log (EVT) format access library
 python-libevt - Windows Event Log (EVT) format access library -- Python 2 
binding
 python3-libevt - Windows Event Log (EVT) format access library -- Python 3 
binding
Closes: 893431
Changes:
 libevt (20180317-1) unstable; urgency=medium
 .
   [ Raphaël Hertzog ]
   * Update team maintainer address to Debian Security Tools
 <team+pkg-secur...@tracker.debian.org>
   * Update Vcs-Git and Vcs-Browser for the move to salsa.debian.org
 .
   [ Hilko Bengen ]
   * New upstream version 20180317
 - Includes fix for CVE-2018-8754 (Closes: #893431)
   * Update .symbols
Checksums-Sha1:
 ab43dad946fd85b70c0d435cb8971c74ece551a9 2195 libevt_20180317-1.dsc
 b5611c8438a00ee735c97928ef2493c764df50c2 1862295 libevt_20180317.orig.tar.gz
 a52b244604c70a8689ef47129d99da63ca252d91 3072 libevt_20180317-1.debian.tar.xz
 577875bae77294eca924a033e74ce8c0802d3dbc 7072 
libevt_20180317-1_source.buildinfo
Checksums-Sha256:
 624ebb4c4b084e5f4c4d068837372909f36d7636b1da7b8ea1c21f8b3d01360d 2195 
libevt_20180317-1.dsc
 c9a6e4fee80e1a30d27d98f1590e82e470c1f999c679aa5b6c55e40e24da9f91 1862295 
libevt_20180317.orig.tar.gz
 c95966f59ff763f9c4a78598952573e0d3638881484d5f94d4f8af4d66efc1e3 3072 
libevt_20180317-1.debian.tar.xz
 b2a8b006c62527f570e47e2759aa8a2552b642aada8f64ed0687364e8581a15a 7072 
libevt_20180317-1_source.buildinfo
Files:
 3eeb53d228570c11ac3e5dccb377b079 2195 libs optional libevt_20180317-1.dsc
 457ffb9014c7358202ba18399c6b402e 1862295 libs optional 
libevt_20180317.orig.tar.gz
 53686160acf6656d774a435cec80ede5 3072 libs optional 
libevt_20180317-1.debian.tar.xz
 eaad5546c4bc521ff2103ed127f2717a 7072 libs optional 
libevt_20180317-1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEErnMQVUQqHZbPTUx4dbcQY1whOn4FAlq6lcMACgkQdbcQY1wh
On4H3g/+PeEbfU0GJV2alNbKB+NvXEx261CI9nyNBVeY09fLPfzu0Z0XhMOglUJF
66RFZg+JD8mnouj0yu9qIINBpjlox2E0LCAGm1/cyhbd4pekkSCZABMsd3aFn37w
pxnxiBd8u8eu2yu5LdSsrJwwUla9vP

Bug#892599: marked as done (afflib: CVE-2018-8050)

2018-03-14 Thread Debian Bug Tracking System
Your message dated Thu, 15 Mar 2018 00:49:12 +
with message-id <e1ewh4y-000h6j...@fasolo.debian.org>
and subject line Bug#892599: fixed in afflib 3.7.16-3
has caused the Debian Bug report #892599,
regarding afflib: CVE-2018-8050
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
892599: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892599
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: afflib
Version: 3.7.5-1
Severity: important
Tags: patch security upstream

Hi,

the following vulnerability was published for afflib.

CVE-2018-8050[0]:
| The af_get_page() function in lib/afflib_pages.cpp in AFFLIB (aka
| AFFLIBv3) through 3.7.16 allows remote attackers to cause a denial of
| service (segmentation fault) via a corrupt AFF image that triggers an
| unexpected pagesize value.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-8050
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8050
[1] 
https://github.com/sshock/AFFLIBv3/commit/435a2ca802358a3debb6d164d2c33049131df81c

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: afflib
Source-Version: 3.7.16-3

We believe that the bug you reported is fixed in the latest version of
afflib, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 892...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Raphaël Hertzog <hert...@debian.org> (supplier of updated afflib package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 15 Mar 2018 01:13:49 +0100
Source: afflib
Binary: libafflib0v5 libafflib-dev afflib-tools
Architecture: source
Version: 3.7.16-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Security Tools <team+pkg-secur...@tracker.debian.org>
Changed-By: Raphaël Hertzog <hert...@debian.org>
Description:
 afflib-tools - Advanced Forensics Format Library (utilities)
 libafflib-dev - Advanced Forensics Format Library (development files)
 libafflib0v5 - Advanced Forensics Format Library
Closes: 892599
Changes:
 afflib (3.7.16-3) unstable; urgency=medium
 .
   * Team upload.
   * Update team maintainer address to Debian Security Tools
 <team+pkg-secur...@tracker.debian.org>
   * Update Vcs-Git and Vcs-Browser for the move to salsa.debian.org
   * Fix CVE-2018-8050: DoS via a corrupt AFF image (Closes: #892599)
   * Switch debhelper compat to 11.
   * Drop dh-autoreconf build dependency (implicit via debhelper).
   * Bump Standards-Version to 4.1.3.
   * Update symbols file.
Checksums-Sha1:
 736b981fe74b289fada8c4075ef7f99a5e6431bc 1825 afflib_3.7.16-3.dsc
 44d050441bdfd442ca120ac6ae52013c3748e52a 25904 afflib_3.7.16-3.debian.tar.xz
 253452774c11bc9fec37e044cfc6f2a2c563aaa1 5544 afflib_3.7.16-3_source.buildinfo
Checksums-Sha256:
 97bcd4694c5d570f3272321e594e8bbcc9f7f97d11d01ac050e7d7e0d1d008a8 1825 
afflib_3.7.16-3.dsc
 f8456715331aa2c913e2293dda867a46a28aaf581da49dfec87b89e485591a66 25904 
afflib_3.7.16-3.debian.tar.xz
 f79a9ac42581b937f8fa8c4dd23d968ebdc1601d60f3b58d7fcc2b52c8412bd4 5544 
afflib_3.7.16-3_source.buildinfo
Files:
 ea4bacbced7eb4ec31587a3476d0215e 1825 libs optional afflib_3.7.16-3.dsc
 9a275142793da42641a477a20ebcb2a0 25904 libs optional 
afflib_3.7.16-3.debian.tar.xz
 a64e967846bd4d1f80e2ae6e4f5aa1ee 5544 libs optional 
afflib_3.7.16-3_source.buildinfo

-BEGIN PGP SIGNATURE-
Comment: Signed by Raphael Hertzog

iQEzBAEBCgAdFiEE1823g1EQnhJ1LsbSA4gdq+vCmrkFAlqpv6UACgkQA4gdq+vC
mrnApQgAifjFJL7CRuJmAt0kh5mGTc1RdW2aiVRQOutvZsWdB0jOPHQpv/L/AYB4
M2MUupl5rLuC6Ek/xdVqiDMjm3NuAKxNk2BecaL6YkHxANZEczOSTuxvYBd8nT7b
foJH49eh6YvF8tYbTRtDgX151gL5uCl/iWDwv68ayavvAEMgZuY6b+BuF8nPqf+8
I4haYIDApnN1IDEvSHPxwdM0Sd3JdritIVlx6rXTZKma6H3wE30Y/g/yYa2cfluD
gOpw4dy1keXNKZQH13GMrHpUGqFl1T4zCksAR+SmNnoFRqxKYJ8So0Kq7EfEunBc
dcqJUM4LGGC6kMa59TlNRU2tNGsVSg==
=diU9
-END PGP SIGNATURE End Message ---
___
fore

Processed: Bug #892599 in afflib marked as pending

2018-03-14 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #892599 [src:afflib] afflib: CVE-2018-8050
Added tag(s) pending.

-- 
892599: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892599
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: bug 888139 is forwarded to https://github.com/log2timeline/dfvfs/issues/262

2018-03-07 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 888139 https://github.com/log2timeline/dfvfs/issues/262
Bug #888139 [src:dfvfs] dfvfs FTBFS: ERROR: testScanFVDE 
(helpers.source_scanner.SourceScannerTest)
Set Bug forwarded-to-address to 
'https://github.com/log2timeline/dfvfs/issues/262'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
888139: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888139
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#892012: marked as done (rkhunter: == is a bashism (unexpected operator on line 14795))

2018-03-04 Thread Debian Bug Tracking System
Your message dated Sun, 04 Mar 2018 17:35:38 +
with message-id <e1esxxu-000cfn...@fasolo.debian.org>
and subject line Bug#892012: fixed in rkhunter 1.4.6-2
has caused the Debian Bug report #892012,
regarding rkhunter: == is a bashism (unexpected operator on line 14795)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
892012: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892012
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: rkhunter
Version: 1.4.6-1
Severity: important
Tags: upstream

The latest rkhunter version is broken on my system, which uses dash
for /bin/sh:

  /etc/cron.daily/rkhunter:
  /usr/bin/rkhunter: 14795: [: /usr/sbin/apache2: unexpected operator

Line 14795 reads

if [ 
"${RKH_SHM_PATH}" == "${RKH_SHM_PATH_STRIPPED}" ]; then

Please substitute = for == here; the latter is a bashism.

Thanks!

-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable'), (300, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386, x32

Kernel: Linux 4.15.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages rkhunter depends on:
ii  binutils2.30-5
ii  cdebconf [debconf-2.0]  0.241
ii  debconf [debconf-2.0]   1.5.65
ii  file1:5.32-2
ii  lsof4.89+dfsg-0.1
ii  net-tools   1.60+git20161116.90da8a0-2
ii  perl5.26.1-5
ii  ucf 3.0038

Versions of packages rkhunter recommends:
ii  bsd-mailx [mailx]  8.1.2-0.20160123cvs-4
ii  curl   7.58.0-2
ii  e2fsprogs  1.43.9-2
ii  exim4-daemon-heavy [mail-transport-agent]  4.90.1-1
ii  iproute2   4.15.0-2
ii  mailutils [mailx]  1:3.4-1
ii  s-nail 14.9.6-3
ii  unhide 20130526-1
ii  unhide.rb  22-2
ii  wget   1.19.4-1

Versions of packages rkhunter suggests:
ii  liburi-perl 1.73-1
ii  libwww-perl 6.31-1
ii  powermgmt-base  1.31+nmu1

-- Configuration Files:
/etc/logcheck/ignore.d.server/rkhunter [Errno 13] Permission denied: 
'/etc/logcheck/ignore.d.server/rkhunter'

-- debconf information:
* rkhunter/cron_db_update: true
* rkhunter/apt_autogen: true
* rkhunter/cron_daily_run: true
--- End Message ---
--- Begin Message ---
Source: rkhunter
Source-Version: 1.4.6-2

We believe that the bug you reported is fixed in the latest version of
rkhunter, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 892...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Francois Marier <franc...@debian.org> (supplier of updated rkhunter package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 04 Mar 2018 09:18:26 -0800
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.4.6-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Security Tools <team+pkg-secur...@tracker.debian.org>
Changed-By: Francois Marier <franc...@debian.org>
Description:
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 892012
Changes:
 rkhunter (1.4.6-2) unstable; urgency=medium
 .
   [ Raphaël Hertzog ]
   * Update team maintainer address to Debian Security Tools
 .
   [ Francois Marier ]
   * Fix bashism (closes: #892012)
Checksums-Sha1:
 33c0e51179d5e2b71893eb1bea8bb8c09ffc7d04 2058 rkhunter_1.4.6-2.dsc
 683f3ba93f6a5442492db53c8e49890e8a2a3aa1 26880 rkhunter_1.4.6-2.debian.tar.xz
 384d0badc12c81fb1038b46517b74610c678e81c 255756 rkhunter_1.4.6-2_all.deb
 d89c126c03c28d726ca0fb2e7985f9b2588a377a 5516 rkhunter_1.4.6-2_amd64.buildinfo
Checksums-Sha256:
 0503096ff26a962093e644678

Processed: bug 892012 is forwarded to https://sourceforge.net/p/rkhunter/patches/46/

2018-03-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 892012 https://sourceforge.net/p/rkhunter/patches/46/
Bug #892012 [rkhunter] rkhunter: == is a bashism (unexpected operator on line 
14795)
Set Bug forwarded-to-address to 
'https://sourceforge.net/p/rkhunter/patches/46/'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
892012: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892012
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: Bug #892012 in rkhunter marked as pending

2018-03-04 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #892012 [rkhunter] rkhunter: == is a bashism (unexpected operator on line 
14795)
Ignoring request to alter tags of bug #892012 to the same tags previously set

-- 
892012: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892012
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: Bug #892012 in rkhunter marked as pending

2018-03-04 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #892012 [rkhunter] rkhunter: == is a bashism (unexpected operator on line 
14795)
Added tag(s) pending.

-- 
892012: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892012
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: Bug #826632 in unhide marked as pending

2018-03-02 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #826632 [src:unhide] Updating the unhide Uploaders list
Ignoring request to alter tags of bug #826632 to the same tags previously set

-- 
826632: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=826632
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: Bug #826633 in unhide.rb marked as pending

2018-03-02 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #826633 [src:unhide.rb] Updating the unhide.rb Uploaders list
Ignoring request to alter tags of bug #826633 to the same tags previously set

-- 
826633: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=826633
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#848666: marked as done (rkhunter: should recommend s-nail instead of heirloom-mailx - or not at all)

2018-02-25 Thread Debian Bug Tracking System
Your message dated Sun, 25 Feb 2018 19:38:11 +
with message-id <e1eq27f-000e80...@fasolo.debian.org>
and subject line Bug#848666: fixed in rkhunter 1.4.6-1
has caused the Debian Bug report #848666,
regarding rkhunter: should recommend s-nail instead of heirloom-mailx - or not 
at all
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
848666: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=848666
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: rkhunter
Severity: serious

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

heirloom-mailx is now a transitional package depending on s-nail.

S-nail does not offer same ABI as mailx (see bug#846062).

If s-nail ABI is really supported, then rkhunter should recommend
s-nail instead of heirloom-mailx, or else that part should be dropped.

Severity set to serious for same reason as in bug#846062.

 - Jonas

-BEGIN PGP SIGNATURE-
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=KuBr
-END PGP SIGNATURE-
--- End Message ---
--- Begin Message ---
Source: rkhunter
Source-Version: 1.4.6-1

We believe that the bug you reported is fixed in the latest version of
rkhunter, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 848...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Francois Marier <franc...@debian.org> (supplier of updated rkhunter package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 23 Feb 2018 09:55:31 -0800
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.4.6-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Francois Marier <franc...@debian.org>
Description:
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 848666 887210
Changes:
 rkhunter (1.4.6-1) unstable; urgency=medium
 .
   * New upstream release
 .
   * Bump Standards-Version up to 4.1.3
   * Bump debhelper compatibility to 11
   * Remove trailing whitespace in debian/changelog
   * Switch VCS URLs to salsa.debian.org
   * Recommend s-nail instead of heirloom-mailx (closes: #848666)
   * Recommend e2fsprogs explicitly (closes: #887210)
   * Run "wrap-and-sort -ast"
 .
   * Switch to HTTPS URL for debian copyright format
   * Add myself to debian/copyright
   * Fixup upstream copyright based on homepage
   * Relicense packaging to GPL2+ with permission from Emanuele, Micah
 and Julien so that it matches the upstream license.
Checksums-Sha1:
 fc099ac1c96fae8275fb819492d520acfaaf3238 2056 rkhunter_1.4.6-1.dsc
 22e646dec315d7316d65a3366a30ff8e5644dcfc 303187 rkhunter_1.4.6.orig.tar.gz
 da12721d1a6ec07e1abefe64a7bb12ed9c49eb6b 26584 rkhunter_1.4.6-1.debian.tar.xz
 a992a55d90879de8c36a5b59245b7baab8eb94f9 255576 rkhunter_1.4.6-1_all.deb
 1318a248d08c1a7ef8364d41de0ed87efecc9cc4 5516 rkhunter_1.4.6-1_amd64.buildinfo
Checksums-Sha256:
 ed1b7209f13795307bdd7fd7714c1329b31826dceae863df72cf92194f2dd9f6 2056 
rkhunter_1.4.6-1.dsc
 9c0f310583ff0dd8168010acd45c7d2e3a37e176300ac642269bce3d759ebda0 303187 
rkhunter_1.4.6.orig.tar.gz
 f6d662fca1bf62291d5760da696cb86e72be5e3ee7686d1cf27b442c0fff1e7d 26584 
rkhunter_1.4.6-1.debian.tar.xz
 08024065ed0826af2d056cb7e6207079f445ea1369ffa29ef6f332ab5d719c86 255576 
rkhunter_1.4.6-1_all.deb
 e6f651aded6871a4d75e6a13be205dca66278066f379f92b51caa8dea4ab17ba 5516 
rkhunter_1.4.6-1_amd64.buildinfo
Files:
 cad92c4e7

Bug#887210: marked as done (rkhunter should depend on e2fsprogs explicitly)

2018-02-25 Thread Debian Bug Tracking System
Your message dated Sun, 25 Feb 2018 19:38:11 +
with message-id <e1eq27f-000e86...@fasolo.debian.org>
and subject line Bug#887210: fixed in rkhunter 1.4.6-1
has caused the Debian Bug report #887210,
regarding rkhunter should depend on e2fsprogs explicitly
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
887210: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887210
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: rkhunter
Version: 1.4.4-3
User: helm...@debian.org
Usertags: nonessentiale2fsprogs

Dear maintainer,

We want to make removing e2fsprogs from installations possible. For standard
installations this is not useful, but embedded applications and chroots benefit
from such an option.  For getting there all packages that use e2fsprogs must be
identified and gain a dependency on it as e2fsprogs currently is essential.

rkhunter was identified as potentially needing such a dependency,
because it mentions tool names from e2fsprogs in the following files:

/usr/bin/rkhunter contains chattr and lsattr. According to file it is a POSIX 
shell script, ASCII text executable, with very long lines, with escape sequences
/var/lib/rkhunter/db/i18n/cn contains lsattr. According to file it is a UTF-8 
Unicode text
/var/lib/rkhunter/db/i18n/de contains lsattr. According to file it is a UTF-8 
Unicode text
/var/lib/rkhunter/db/i18n/en contains lsattr. According to file it is a ASCII 
text
/var/lib/rkhunter/db/i18n/ja contains lsattr. According to file it is a UTF-8 
Unicode text
/var/lib/rkhunter/db/i18n/tr contains lsattr. According to file it is a 
ISO-8859 text
/var/lib/rkhunter/db/i18n/tr.utf8 contains lsattr. According to file it is a 
UTF-8 Unicode text
/var/lib/rkhunter/db/i18n/zh contains lsattr. According to file it is a 
ISO-8859 text
/var/lib/rkhunter/db/i18n/zh.utf8 contains lsattr. According to file it is a 
UTF-8 Unicode text

Please investigate whether these cases are actually uses of a tool from
e2fsprogs. Care has been taken to shrink the number of candidates as much as
possible, but a few false positives will remain. After doing so, do one of the
following:

 * Add e2fsprogs to Depends.
 * Add e2fsprogs to Recommends.
 * Close this bug explaining why e2fsprogs is not used by this package.

Once e2fsprogs drops the "Essential: yes" flag, this bug will be upgraded to RC
severity. Please note that lintian will warn about such a dependency before
lintian 2.5.56.

Thanks for your help

Helmut
--- End Message ---
--- Begin Message ---
Source: rkhunter
Source-Version: 1.4.6-1

We believe that the bug you reported is fixed in the latest version of
rkhunter, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 887...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Francois Marier <franc...@debian.org> (supplier of updated rkhunter package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 23 Feb 2018 09:55:31 -0800
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.4.6-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Francois Marier <franc...@debian.org>
Description:
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 848666 887210
Changes:
 rkhunter (1.4.6-1) unstable; urgency=medium
 .
   * New upstream release
 .
   * Bump Standards-Version up to 4.1.3
   * Bump debhelper compatibility to 11
   * Remove trailing whitespace in debian/changelog
   * Switch VCS URLs to salsa.debian.org
   * Recommend s-nail instead of heirloom-mailx (closes: #848666)
   * Recommend e2fsprogs explicitly (closes: #887210)
   * Run "wrap-and-sort -ast"
 .
   * Switch to HTTPS URL for debian copyright format
   * Add myself to debian/copyright
   * Fixup upstream copyright based on homepage
   * Relicense packaging to GPL2+ with permission from Emanuele, Micah
 and Julien so that it matches the upstream license.
Checksums-Sha1:
 fc099ac1c96fae8275fb819492d520acfaaf3238 2056 rkhunter_1.4.6-1.dsc
 22e646dec315d7316d65a3366a30ff

Processed: Bug #887210 in rkhunter marked as pending

2018-02-25 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #887210 [rkhunter] rkhunter should depend on e2fsprogs explicitly
Added tag(s) pending.

-- 
887210: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887210
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: Bug #848666 in rkhunter marked as pending

2018-02-25 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #848666 [rkhunter] rkhunter: should recommend s-nail instead of 
heirloom-mailx - or not at all
Added tag(s) pending.

-- 
848666: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=848666
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#890589: marked as done (chaosreader: Can't locate Net/DNS/Packet.pm)

2018-02-16 Thread Debian Bug Tracking System
Your message dated Fri, 16 Feb 2018 13:19:33 +
with message-id <e1emfvj-0007k2...@fasolo.debian.org>
and subject line Bug#890589: fixed in chaosreader 0.96-3
has caused the Debian Bug report #890589,
regarding chaosreader: Can't locate Net/DNS/Packet.pm
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890589: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890589
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: chaosreader
Version: 0.96-2
Severity: grave
Justification: renders package unusable

When running chaosreader over a minimal system, the following message is shown:

Can't locate Net/DNS/Packet.pm in @INC (you may need to install the
Net::DNS::Packet module) (@INC contains: /etc/perl
/usr/local/lib/x86_64-linux-gnu/perl/5.26.1 /usr/local/share/perl/5.26.1
/usr/lib/x86_64-linux-gnu/perl5/5.26 /usr/share/perl5
/usr/lib/x86_64-linux-gnu/perl/5.26 /usr/share/perl/5.26 
/usr/local/lib/site_perl
/usr/lib/x86_64-linux-gnu/perl-base) at /usr/bin/chaosreader line 335.
BEGIN failed--compilation aborted at /usr/bin/chaosreader line 335.

This issue can be solved adding libnet-dns-perl as install dependency.

I will fix the package soon.

Eriberto
--- End Message ---
--- Begin Message ---
Source: chaosreader
Source-Version: 0.96-3

We believe that the bug you reported is fixed in the latest version of
chaosreader, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Joao Eriberto Mota Filho <eribe...@debian.org> (supplier of updated chaosreader 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 16 Feb 2018 10:35:02 -0200
Source: chaosreader
Binary: chaosreader
Architecture: source
Version: 0.96-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Joao Eriberto Mota Filho <eribe...@debian.org>
Description:
 chaosreader - trace network sessions and export it to html format
Closes: 890589
Changes:
 chaosreader (0.96-3) unstable; urgency=medium
 .
   * Migrated DH level to 11.
   * debian/control:
   - Added libnet-dns-perl to Depends field. (Closes: #890589)
   - Bumped Standards-Version to 4.1.3.
   - Updated VCS fields to use salsa server.
   * debian/copyright: updated packaging copyright years.
Checksums-Sha1:
 713b9c1a87a601d0d3226a588ecd4578bc89e560 1955 chaosreader_0.96-3.dsc
 64227ba71b9362342ffc0cf7a829ab09905a1fec 10224 chaosreader_0.96-3.debian.tar.xz
 bcf351dd6eebd2575df4e2d24854a63a65238414 5019 
chaosreader_0.96-3_source.buildinfo
Checksums-Sha256:
 287baa4fcdeb8d2ee4dfccaee9dce025fbf3dfd2dee056cd929290b267b3ebc4 1955 
chaosreader_0.96-3.dsc
 038e4a5d556cbe13fb8f7b450d3f2182213be9edcc88cf1a511268847b7083b5 10224 
chaosreader_0.96-3.debian.tar.xz
 be96cb1824abe8291e3170369788842f5180d0157c9db42648d27d877a985faf 5019 
chaosreader_0.96-3_source.buildinfo
Files:
 c2edc2c7bca26957f0f3b8d232adc130 1955 net optional chaosreader_0.96-3.dsc
 841a35e5426fd7a0d813ce87afef336d 10224 net optional 
chaosreader_0.96-3.debian.tar.xz
 a8e61b0c9de13c4ed08256b374e34961 5019 net optional 
chaosreader_0.96-3_source.buildinfo

-BEGIN PGP SIGNATURE-
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=f6//
-END PGP SIGNATURE End Message ---
___
forensics-devel mail

Bug#867409: marked as done (python3-libvhdi: missing python3 dependency)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 21:17:19 +
with message-id <e1em4qz-000ec3...@fasolo.debian.org>
and subject line Bug#867409: fixed in libvhdi 20160424-1+deb9u1
has caused the Debian Bug report #867409,
regarding python3-libvhdi: missing python3 dependency
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
867409: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867409
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python3-libvhdi
Version: 20160424-1
Severity: serious
Tags: patch

Due to a cut'n'paste error the python3 dependency is missing.

Fix:

--- debian/control.old  2017-07-06 13:56:16.0 +
+++ debian/control  2017-07-06 13:56:24.0 +
@@ -68,7 +68,7 @@
 Package: python3-libvhdi
 Section: python
 Architecture: any
-Depends: libvhdi1 (= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}, 
${python:Depends}
+Depends: libvhdi1 (= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}, 
${python3:Depends}
 Description: Virtual Hard Disk image format access library -- Python 3 bindings
  libvhdi is a library to access the Virtual Hard Disk (VHD) image format.
  .
--- End Message ---
--- Begin Message ---
Source: libvhdi
Source-Version: 20160424-1+deb9u1

We believe that the bug you reported is fixed in the latest version of
libvhdi, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 867...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Hilko Bengen <ben...@debian.org> (supplier of updated libvhdi package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 12 Dec 2017 10:31:06 +0100
Source: libvhdi
Binary: libvhdi-dev libvhdi1 libvhdi-dbg libvhdi-utils python-libvhdi 
python3-libvhdi
Architecture: source
Version: 20160424-1+deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Hilko Bengen <ben...@debian.org>
Description:
 libvhdi-dbg - Virtual Hard Disk image format access library -- debug symbols
 libvhdi-dev - Virtual Hard Disk image format access library -- development file
 libvhdi-utils - Virtual Hard Disk image format access library -- Utilities
 libvhdi1   - Virtual Hard Disk image format access library
 python-libvhdi - Virtual Hard Disk image format access library -- Python 2 
binding
 python3-libvhdi - Virtual Hard Disk image format access library -- Python 3 
binding
Closes: 867409 867610
Changes:
 libvhdi (20160424-1+deb9u1) stretch; urgency=medium
 .
   * Add mising Python3 dependency, thanks to Adrian Bunk, Scott Kitterman
 (Closes: #867409, #867610)
Checksums-Sha1:
 1c5ee6b241f8561504ba81badf020e043108 2325 libvhdi_20160424-1+deb9u1.dsc
 04be6ba67d012d4a2bd3b68645cdff6499d0ee5b 2960 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 bcf58aa64f2f65c5843648da9d93eeaa6324ae4b 7049 
libvhdi_20160424-1+deb9u1_source.buildinfo
Checksums-Sha256:
 30ae2d94e5d3ccb7a7186758001238d8044f94790ceff921fe6c3b6c63cb7b91 2325 
libvhdi_20160424-1+deb9u1.dsc
 a554b36e2c10a2e345f2390774993527f3f8c44df7ca85d9f9673fb92a43ad25 2960 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 86114f7f1d62e9c9740b38290c19a90058b9b26d2f50c5301f00f5e2cffd1722 7049 
libvhdi_20160424-1+deb9u1_source.buildinfo
Files:
 66f3bedf0cd3cc95d887afad28b65a91 2325 libs optional 
libvhdi_20160424-1+deb9u1.dsc
 f76cf739c63c33cec27b6efd0d76da95 2960 libs optional 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 2de238b3099703470d94aaa53d5010a8 7049 libs optional 
libvhdi_20160424-1+deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#869777: marked as done (yara tests fail on ARM32, when run on a 64bit kernel)

2018-02-13 Thread Debian Bug Tracking System
Your message dated Tue, 13 Feb 2018 23:21:26 +
with message-id <e1eljt8-0005kr...@fasolo.debian.org>
and subject line Bug#869777: fixed in yara 3.7.1-2
has caused the Debian Bug report #869777,
regarding yara tests fail on ARM32, when run on a 64bit kernel
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
869777: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=869777
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:yara
Version: 3.6.3+dfsg-1
Forwarded: https://github.com/VirusTotal/yara/issues/716
Tags: upstream

yara tests fail on ARM32, when run on a 64bit kernel.

This turns out to be because the codebase is full of code that assumes unaligned
access is OK, for example stuff like this
https://github.com/VirusTotal/yara/blob/master/libyara/exec.c#L224 but also
more subtly stuff like
https://github.com/VirusTotal/yara/blob/master/libyara/scan.c#L409
(new_match is only guaranteed to be 4-byte-aligned and crashes when you access
an 8 byte field).

make  check-TESTS
make[3]: Entering directory '/<>/yara-3.6.3+dfsg'
make[4]: Entering directory '/<>/yara-3.6.3+dfsg'
PASS: test-alignment
FAIL: test-rules
FAIL: test-pe
FAIL: test-elf
PASS: test-version
FAIL: test-exception
==
   yara 3.6.3: ./test-suite.log
==

# TOTAL: 6
# PASS:  2
# SKIP:  0
# XFAIL: 0
# FAIL:  4
# XPASS: 0
# ERROR: 0

.. contents:: :depth: 2

FAIL: test-rules


yr_rules_scan_mem: error
FAIL test-rules (exit status: 1)

FAIL: test-pe
=

yr_rules_scan_mem: error
FAIL test-pe (exit status: 1)

FAIL: test-elf
==

yr_rules_scan_mem: error
FAIL test-elf (exit status: 1)

FAIL: test-exception


Scanning for ""...
err = 4, matches = 0
Sending blocked SIGUSR1 to ourselves...
Scanning for {00 00 00 00}...
err = 4, matches = 0
Scanning for ""...
err = 4, matches = 0
Expected subprocess to be terminated by signal
Test: crash
Test: crash-no-handle
Test: blocked-signal
Test: crash-other-thread
FAIL test-exception (exit status: 1)


Testsuite summary for yara 3.6.3

# TOTAL: 6
# PASS:  2
# SKIP:  0
# XFAIL: 0
# FAIL:  4
# XPASS: 0
# ERROR: 0

See ./test-suite.log
Please report to vmalva...@virustotal.com

Makefile:1000: recipe for target 'test-suite.log' failed
make[4]: *** [test-suite.log] Error 1
--- End Message ---
--- Begin Message ---
Source: yara
Source-Version: 3.7.1-2

We believe that the bug you reported is fixed in the latest version of
yara, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 869...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Hilko Bengen <ben...@debian.org> (supplier of updated yara package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 13 Feb 2018 23:27:11 +0100
Source: yara
Binary: yara libyara3 libyara-dev yara-doc
Architecture: source
Version: 3.7.1-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Hilko Bengen <ben...@debian.org>
Description:
 libyara-dev - YARA development libraries and headers
 libyara3   - YARA shared library
 yara   - Pattern matching swiss knife for malware researchers
 yara-doc   - HTML documentation for YARA
Closes: 869777
Changes:
 yara (3.7.1-2) unstable; urgency=medium
 .
   * Fix unaligned access that leads to failing tests. Thanks to Matthias
 Klose for the patch. (Closes: #869777)
Checksums-Sha1:
 b3a2ddee28377f924fec10ee9cfd14b1e149280f 2104 yara_3.7.1-2.dsc
 d692dac21def535b4e0beb949cb01d8852dfe109 7880 yara_3.7.1-2.debian.tar.xz
 eb6fc1a98b22b0079b51eff9120abe733d38 4086 yara_3.7.1-2_source.buildinfo
Checksums-Sha256:
 390adba34dc539b856274c4bbc7b37a

Processed: Bug #869777 in yara marked as pending

2018-02-13 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #869777 [src:yara] yara tests fail on ARM32, when run on a 64bit kernel
Added tag(s) pending.

-- 
869777: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=869777
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#849110: marked as done (magicrescue builds without dupemap support on Ubuntu)

2018-02-07 Thread Debian Bug Tracking System
Your message dated Wed, 07 Feb 2018 10:50:33 +
with message-id <e1ejnjb-0007mj...@fasolo.debian.org>
and subject line Bug#849110: fixed in magicrescue 1.1.9-6
has caused the Debian Bug report #849110,
regarding magicrescue builds without dupemap support on Ubuntu
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
849110: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=849110
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: magicrescue
Version: 1.1.9-4
Severity: important
Tags: patch

It appears that due to some change in the compiler used by Ubuntu,
magicrescue no longer builds with dupemap support. This is the case
for Yakkety which ships version 1.1.9-3. This is the output you get
when you try to use dupemap:

> dupemap was not compiled because no ndbm.h was found on your system.  Please
> install the development packages for Berkeley DB or GDBM and recompile.

I've tried to determine at what point the dupemap command stopped
working in Ubuntu based on what the current archive has, but this may
not be entirely reliable. Version 1.1.9-2 with a time stamp of
2014-11-04 doesn't work either, but version 1.1.8-1 with a time stamp
of 2009-12-18 does. This is very strange, because I could have sworn
I had a working version towards the end of 2015. Perhaps the packages
they have in the archive have been rebuilt with a newer compiler.
Anyway, if I take the source for the working version (1.1.8-1) and
rebuild the package in Yakkety, dupemap doesn't work either. This would
confirm that the problem is not as a result of a change in the source
code, but a change in the compiler.

I have found that if you tweak the position of the LDFLAGS in the
command used to link binaries, everything works as expected again.
Please take a look at my patch.

Thanks,

Carlos

-- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (990, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.7.0-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages magicrescue depends on:
ii  dcraw9.27-1
ii  flac 1.3.1-4
ii  libc62.24-8
ii  libgdbm3 1.8.3-14
ii  libjpeg-turbo-progs  1:1.5.1-2
ii  mpg321 [mpg123]  0.3.2-1.1
ii  sqlite3  3.15.2-2
ii  unzip6.0-21
ii  zip  3.0-11

magicrescue recommends no packages.

magicrescue suggests no packages.

-- no debconf information
From: Carlos Maddela <e7ap...@gmail.com>
Date: Fri, 23 Dec 2016 02:10:17 +1100
Subject: Fix position of LDFLAGS in link commands.

Description: Fix position of LDFLAGS in link commands.
 magicrescue builds without dupemap on Ubuntu because the
 conftest_link() function in the configure script fails to link
 with the gdbm library, due to the position of the LDFLAGS in
 the link command. Reordering fixes the problem.
 .
 The same fix is also required in the Makefile, otherwise the
 package will fail to build.
Author: Carlos Maddela <e7ap...@gmail.com>
---
This patch header follows DEP-3: http://dep.debian.net/deps/dep3/
---
 Makefile.in | 10 +-
 configure   |  4 ++--
 2 files changed, 7 insertions(+), 7 deletions(-)

diff --git a/Makefile.in b/Makefile.in
index ee9038f..a977a90 100644
--- a/Makefile.in
+++ b/Makefile.in
@@ -18,19 +18,19 @@ all: $(PROGRAMS) docs
 
 # program targets
 magicrescue: $(MAGICRESCUE_OBJS)
-   $(CC) -o $@ $(LDFLAGS) $(MAGICRESCUE_OBJS)
+   $(CC) -o $@ $(MAGICRESCUE_OBJS) $(LDFLAGS)
 
 dupemap: $(DUPEMAP_OBJS)
-   $(CC) -o $@ $(LDFLAGS) $(DBM_LDFLAGS) $(DUPEMAP_OBJS)
+   $(CC) -o $@ $(DUPEMAP_OBJS) $(LDFLAGS) $(DBM_LDFLAGS)
  
 tools/inputseek: $(INPUTSEEK_OBJS)
-   $(CC) -o $@ $(LDFLAGS) $(INPUTSEEK_OBJS)
+   $(CC) -o $@ $(INPUTSEEK_OBJS) $(LDFLAGS)
 
 tools/safecat: $(SAFECAT_OBJS)
-   $(CC) -o $@ $(LDFLAGS) $(SAFECAT_OBJS)
+   $(CC) -o $@ $(SAFECAT_OBJS) $(LDFLAGS)
 
 tools/textextract: $(TEXTEXTRACT_OBJS)
-   $(CC) -o $@ $(LDFLAGS) $(TEXTEXTRACT_OBJS)
+   $(CC) -o $@ $(TEXTEXTRACT_OBJS) $(LDFLAGS)
 
 # implicit targets
 .c.o:
diff --git a/configure b/configure
index 90b2f06..a479ba1 100755
--- a/configure
+++ b/configure
@@ -63,9 +63,9 @@ EOF
 }
 
 conftest_link() {
-echo "$CC -o conftest $LDFLAGS conftest.o" >&5
+echo "$CC -o conftest conftest.o $LDFLAGS" >&5
 echo >&5
-$C

Bug#889071: marked as done (magicrescue silently drops gdbm support with libgdbm-dev 1.14.1-2)

2018-02-07 Thread Debian Bug Tracking System
Your message dated Wed, 07 Feb 2018 09:50:16 +
with message-id <e1ejmmq-000hns...@fasolo.debian.org>
and subject line Bug#889071: fixed in magicrescue 1.1.9-5
has caused the Debian Bug report #889071,
regarding magicrescue silently drops gdbm support with libgdbm-dev 1.14.1-2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
889071: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=889071
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: magicrescue
Version: 1.1.9-4
Severity: serious
Tags: buster sid

https://buildd.debian.org/status/package.php?p=magicrescue

...
Checking for ndbm.h... no
...
--- End Message ---
--- Begin Message ---
Source: magicrescue
Source-Version: 1.1.9-5

We believe that the bug you reported is fixed in the latest version of
magicrescue, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 889...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Gianfranco Costamagna <locutusofb...@debian.org> (supplier of updated 
magicrescue package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 07 Feb 2018 10:39:59 +0100
Source: magicrescue
Binary: magicrescue
Architecture: source
Version: 1.1.9-5
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Gianfranco Costamagna <locutusofb...@debian.org>
Description:
 magicrescue - recover files by looking for magic bytes
Closes: 889071
Changes:
 magicrescue (1.1.9-5) unstable; urgency=medium
 .
   * Team upload.
   * Use compat gdbm package to add again gdbm support (Closes: #889071)
Checksums-Sha1:
 6764bc544c40c3e2d2d5bd86c53f9b6a2ab6f128 1959 magicrescue_1.1.9-5.dsc
 343b2057eb74f52b22be913d38d7417e847b0469 6660 magicrescue_1.1.9-5.debian.tar.xz
 3b4e58f3a7a2d36434a1578bd74a8a628c64f297 6353 
magicrescue_1.1.9-5_source.buildinfo
Checksums-Sha256:
 00b4edf61ec9c8b82f9f57bdae61793daf56561dc1728a9c701efa239813a592 1959 
magicrescue_1.1.9-5.dsc
 6946af4bcbd41ba133a4d3cddb33e28c6f1142d9c3ee615dee2722532514ccdd 6660 
magicrescue_1.1.9-5.debian.tar.xz
 59af9ebdea3632db33521187502aa558169305d08607bd3668306648df51decc 6353 
magicrescue_1.1.9-5_source.buildinfo
Files:
 662a89caf357e439c1107b7db0bdef7c 1959 utils optional magicrescue_1.1.9-5.dsc
 98dcb9262ec6d8ed3586e6e36562046a 6660 utils optional 
magicrescue_1.1.9-5.debian.tar.xz
 36bab9b3dbe5acf80a17d5c44dc33c01 6353 utils optional 
magicrescue_1.1.9-5_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIcBAEBCAAGBQJaesneAAoJEPNPCXROn13ZjXoP/RhVDdCNkgDLxuU9jgQ5VtPP
QQs0Dm2rjymEb/HeBgzPWcDgEuHQXUkRWskBI0AfLRYI5JljF5Rp/G18e3UgSN/8
7+tivMYN8F+LkuT3lbNutskRkx9hk3IDwxkOvi5U3BTFHeboNbjTBaIp4ibWZ1Nj
MiVqCWNbOsZr2mFWB6v0Ekj5vCOyso5OSsA7vE/6U36scKkW9LXO2pWJCBYPYN0V
HliS7rRubuVAudyYc2RJXudcBQvHPjdQ+h7iAi4Z7Ai2y8hogStNGwJqTO49nh39
wwWpu2fRT/Eg25XdScfDCghBMylBdd19tG/uvofpLbj8dArsLkLD5Ox3z8V4WT8c
LbRk6Vm4wS6+bno78k/WPi5AbDpJP0pV5R8qamzcIm4GG/yxwmMJnGxihG26Oyjj
M06vrK4HG4/S8B1jdZTFhCQN4oC2iMjI9xsnpVu3w4Z1Ro1SVbJj7S8EXLNVA31k
jTFqCmIWUUzF8XgFVUGJGn/YXZCjLMhXCmg5fa6Mj8JedtIPUJvw554GimWTPlOy
GJHuuXRcr44g9+hQq9uIIY0YyMLVRg5vBRNxoO2ibYYhHSlR47/1CY/xFD56PK5l
oGwAWZl+4TqxciDCr3DK9NOYzV+dy8X3G9i48IBqvzfiuFf1aBxef4Cu1ZKRFDY3
1MoWj8xMKEZncyteczd/
=8+LJ
-END PGP SIGNATURE End Message ---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#870540: marked as done (libewf: hardcoded Pre-Depends on multiarch-support)

2018-02-04 Thread Debian Bug Tracking System
Your message dated Sun, 04 Feb 2018 13:04:56 +
with message-id <e1eijya-000cfk...@fasolo.debian.org>
and subject line Bug#870540: fixed in libewf 20140608-6.1
has caused the Debian Bug report #870540,
regarding libewf: hardcoded Pre-Depends on multiarch-support
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
870540: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870540
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libewf
Version: 20140608-6
Tags: sid buster patch
User: debian-gl...@lists.debian.org
Usertags: multiarch-support-removal

Dear Maintainer,

The multiarch-support package has been introduced with squeeze so that
packages using the multiarch libraries can Pre-Depends on it to make
sure the multiarch path ares supported by the dynamic linker. As
dist-upgrades from such a distant release are not supported, the
Pre-Depends can now be dropped and then the package removed from the
archive.

Most of the packages added this Pre-Depends through debhelper and the
misc:Pre-Depends substvar, so a change in debhelper [1] was enough to
get rid of it. However it appears that your package uses a hardcoded
Pre-Depends, thus it needs to be removed manually. You will find a
patch attached to do so.

Please apply it as soon as possible as the multiarch-support package
will be removed from the archive for buster. Failing to do so will 
therefore make your package uninstallable. In case you don't have
time to do so, don't hesitate to ask for a NMU.

Thanks,
Aurelien

[1] https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=783898
diff -Nru libewf-20140608/debian/control libewf-20140608/debian/control
--- libewf-20140608/debian/control	2015-07-20 00:27:45.0 +
+++ libewf-20140608/debian/control	2017-08-02 19:31:33.0 +
@@ -24,7 +24,7 @@
 
 Package: libewf2
 Architecture: any
-Pre-Depends: multiarch-support
+Pre-Depends: ${misc:Pre-Depends}
 Depends: ${shlibs:Depends}, ${misc:Depends}
 Description: library with support for Expert Witness Compression Format
  Libewf is a library with support for reading and writing the Expert Witness
--- End Message ---
--- Begin Message ---
Source: libewf
Source-Version: 20140608-6.1

We believe that the bug you reported is fixed in the latest version of
libewf, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 870...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Aurelien Jarno <aure...@debian.org> (supplier of updated libewf package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 20 Jan 2018 12:41:26 +0100
Source: libewf
Binary: libewf2 libewf-dbg libewf-dev ewf-tools python-libewf
Architecture: source
Version: 20140608-6.1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Aurelien Jarno <aure...@debian.org>
Description:
 ewf-tools  - collection of tools for reading and writing EWF files
 libewf-dbg - library with support for Expert Witness Compression Format (debug
 libewf-dev - support for Expert Witness Compression format (development)
 libewf2- library with support for Expert Witness Compression Format
 python-libewf - support for Expert Witness Compression format -- Python 
bindings
Closes: 870540
Changes:
 libewf (20140608-6.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * debian/control: Drop explicit Pre-Depends on multiarch-support (Closes:
 #870540).
Checksums-Sha1:
 62a3222028abf9ca80095785630bc2d7e11de451 2328 libewf_20140608-6.1.dsc
 d138e0fef3f33d5460a47d23a50c091a5d9b30e3 12120 
libewf_20140608-6.1.debian.tar.xz
 f483e4a54c02c07b71f8afeb095859fdead2d600 6203 
libewf_20140608-6.1_source.buildinfo
Checksums-Sha256:
 024052e01fd5a1c673670ff5a81ba83728023c1e1d06a124cea3ea18378b7372 2328 
libewf_20140608-6.1.dsc
 f6453535d6894abedc3426a4b7497a4560f454bcf8722df0ab4724381a51a3d7 12120 
libewf_20140608-6.1.debian.tar.xz
 55afe69b096bc84363d53ffc2a80f6f9a92d36f8d25315fd09646114e8511e7b 6203 
libewf_20140608-6.1_source.buildinfo
Files:
 d24436c66261c9f88b8181718d1c1f11 2328 libs optional

Processed: Re: rkhunter should depend on e2fsprogs explicitly

2018-01-21 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 minor
Bug #887210 [rkhunter] rkhunter should depend on e2fsprogs explicitly
Severity set to 'minor' from 'normal'

-- 
887210: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887210
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: Bug#870540: libewf: hardcoded Pre-Depends on multiarch-support

2018-01-20 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 + pending
Bug #870540 [src:libewf] libewf: hardcoded Pre-Depends on multiarch-support
Added tag(s) pending.

-- 
870540: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870540
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: Bug#870546: libpff: hardcoded Pre-Depends on multiarch-support

2018-01-20 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 + pending
Bug #870546 [src:libpff] libpff: hardcoded Pre-Depends on multiarch-support
Added tag(s) pending.

-- 
870546: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870546
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#881783: marked as done (libesedb: FTBFS on hurd-i386: PATH_MAX undeclared)

2018-01-16 Thread Debian Bug Tracking System
Your message dated Tue, 16 Jan 2018 13:19:15 +
with message-id <e1ebr91-0005rr...@fasolo.debian.org>
and subject line Bug#881783: fixed in libesedb 20170121-4
has caused the Debian Bug report #881783,
regarding libesedb: FTBFS on hurd-i386: PATH_MAX undeclared
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
881783: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=881783
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libesedb
Version: 20170121-3
Severity: important
Tags: upstream
Justification: fails to build from source
User: debian-h...@lists.debian.org
Usertags: hurd-i386

Builds of libesedb for hurd-i386 (admittedly not a release
architecture) have been failing:

  libcpath_path.c:487:45: error: 'PATH_MAX' undeclared (first use in this 
function); did you mean 'INT8_MAX'?

The Hurd famously has no static PATH_MAX.  Best practice is to
allocate path buffers dynamically based on what you actually
encounter, but if that's not convenient, you can look up _PC_PATH_MAX
via pathconf or define a fallback constant (traditionally 4096).

Could you please take a look?

Thanks!

-- 
Aaron M. Ucko, KB1CJC (amu at alum.mit.edu, ucko at debian.org)
http://www.mit.edu/~amu/ | http://stuff.mit.edu/cgi/finger/?a...@monk.mit.edu
--- End Message ---
--- Begin Message ---
Source: libesedb
Source-Version: 20170121-4

We believe that the bug you reported is fixed in the latest version of
libesedb, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 881...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Hilko Bengen <ben...@debian.org> (supplier of updated libesedb package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 16 Jan 2018 14:03:27 +0100
Source: libesedb
Binary: libesedb-dev libesedb1 libesedb-utils python-libesedb python3-libesedb
Architecture: source
Version: 20170121-4
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Hilko Bengen <ben...@debian.org>
Description:
 libesedb-dev - Extensible Storage Engine DB access library -- development files
 libesedb-utils - Extensible Storage Engine DB access library -- Utilities
 libesedb1  - Extensible Storage Engine DB access library
 python-libesedb - Extensible Storage Engine DB access library -- Python 2 
bindings
 python3-libesedb - Extensible Storage Engine DB access library -- Python 3 
bindings
Closes: 881783
Changes:
 libesedb (20170121-4) unstable; urgency=medium
 .
   * Fix FTBFS on Hurd, thanks to Aaron M. Ucko (Closes: #881783)
Checksums-Sha1:
 36eeb40c6390891c9ad1d20f63e17b816ccb1680 2233 libesedb_20170121-4.dsc
 638cb1c945813c0b6721041ee46222424fb8a153 5380 libesedb_20170121-4.debian.tar.xz
 ffab4d6290085470f7f6dfb391e181e0e7ebab07 6815 
libesedb_20170121-4_source.buildinfo
Checksums-Sha256:
 8fd2bde25830911a59df6b571f427f02ea032a5365d7673717024a184cac3916 2233 
libesedb_20170121-4.dsc
 7306fe673c180cdc225ebfb4e4405dd6d4934f4ab315c7fff0c566c98cb38f20 5380 
libesedb_20170121-4.debian.tar.xz
 3d1351684ddf43a499a9381c0a428601cbb080c9eb0cc66acbd6aaed24a4d4c7 6815 
libesedb_20170121-4_source.buildinfo
Files:
 a8ff8208a99cbf28374d201c5944c58f 2233 libs optional libesedb_20170121-4.dsc
 66a88d12ed904ed8b4ec9fe78721d41d 5380 libs optional 
libesedb_20170121-4.debian.tar.xz
 2a29d61791d71f8f3d6cdacb2050eb2e 6815 libs optional 
libesedb_20170121-4_source.buildinfo

-BEGIN PGP SIGNATURE-
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Processed: More Splitting

2018-01-08 Thread Debian Bug Tracking System
Processing control commands:

> clone -1 -2
Bug #884842 [wnpp] ITP: node-gulp-if -- Gulp extension for controlling the flow 
of vinyl objects.
Bug 884842 cloned as bug 886646
884830 was blocked by: 884832 884840 884834 884961 884839 884841 884960 884843 
884844 884833 884842
884830 was not blocking any bugs.
Added blocking bug(s) of 884830: 886646
884961 was blocked by: 884842
884961 was blocking: 884830
Added blocking bug(s) of 884961: 886646
> retitle -2 ITP: node-fork-stream -- Fork a stream in multiple directions
Bug #886646 [wnpp] ITP: node-gulp-if -- Gulp extension for controlling the flow 
of vinyl objects.
Changed Bug title to 'ITP: node-fork-stream -- Fork a stream in multiple 
directions' from 'ITP: node-gulp-if -- Gulp extension for controlling the flow 
of vinyl objects.'.

-- 
884830: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884830
884842: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884842
884961: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884961
886646: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=886646
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#885551: marked as done (guymager: Don't recommend gksu)

2018-01-06 Thread Debian Bug Tracking System
Your message dated Sat, 06 Jan 2018 09:35:14 +
with message-id <e1exksk-000dle...@fasolo.debian.org>
and subject line Bug#885551: fixed in guymager 0.8.7-1
has caused the Debian Bug report #885551,
regarding guymager: Don't recommend gksu
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
885551: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=885551
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: guymager
Severity: important
Tags: sid buster
User: pkg-gnome-maintain...@lists.alioth.debian.org
Usertags: oldlibs gksu

gksu has been deprecated for years. The intent of gksu is to allow
running apps with elevated privileges but the way to do that is for
the app developer to use PolicyKit to request elevated privileges for
the specific actions that need done instead of for the whole app to
run as root.

For the next major stable release of Debian (codenamed Buster), the
Debian GNOME team plans to default to GNOME on Wayland where gksu does
not even work.

Therefore, the Debian GNOME team intends to either remove gksu or
replace it with a non-functional warning message. gksu is unmaintained
(last upload 2014) and is a security vulnerability.

On behalf of the Debian GNOME team,
Jeremy Bicha
--- End Message ---
--- Begin Message ---
Source: guymager
Source-Version: 0.8.7-1

We believe that the bug you reported is fixed in the latest version of
guymager, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 885...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Prokop <m...@debian.org> (supplier of updated guymager package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 05 Jan 2018 23:59:23 +0100
Source: guymager
Binary: guymager
Architecture: source
Version: 0.8.7-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Michael Prokop <m...@debian.org>
Description:
 guymager   - Forensic imaging tool based on Qt
Closes: 874902 878630 885551
Changes:
 guymager (0.8.7-1) unstable; urgency=medium
 .
   * [9c422bf] Build-depend on libparted-dev rather than libparted0-dev.
 Thanks to Colin Watson <cjwat...@debian.org> for the bugreport
 (Closes: #878630)
   * [966f4ca] No longer Recommend gksu, switch to policykit instead.
 Thanks to Jeremy Bicha <jbi...@debian.org> for the bug report, thanks
 to Guy for feedback on pkexec (Closes: #885551)
   * [f67a4ea] New upstream version 0.8.7
   * [357adc4] Switch from Qt4 to Qt5 (Closes: #874902)
   * [9011fcf] Ship guymager manpage
   * [3767451] Add further newly created files to clean target
   * [3e2044a] Bump Standards-Version to 4.1.3
   * [64c54d9] Build-Depend on libguytools2-dev >= 2.0.5~, required for Qt5
 support
Checksums-Sha1:
 af9f0d33f30f550da846b7babc30354e8646bfd3 2057 guymager_0.8.7-1.dsc
 9047c56cffe6320363486ad281d7822639f96826 293204 guymager_0.8.7.orig.tar.gz
 e99cbf52000fcbddc72bd36c46541f9376e5b81e 6388 guymager_0.8.7-1.debian.tar.xz
Checksums-Sha256:
 0994ba67e617821ce549b2fb6920014401d781337cc7859521cf37191857d250 2057 
guymager_0.8.7-1.dsc
 12612a4f3af33a6f98b66de0b32e59e3589232c30c1d8fbbdf5f693f6658f294 293204 
guymager_0.8.7.orig.tar.gz
 f9b79cda1478782d9b5d64b497707172618b02249402c5d730c08955e321ad4f 6388 
guymager_0.8.7-1.debian.tar.xz
Files:
 0028f8579cb9110f921857d20c18c968 2057 utils optional guymager_0.8.7-1.dsc
 adede5801e83b2f4428c8d5b4be00f64 293204 utils optional 
guymager_0.8.7.orig.tar.gz
 44581c7f40f4b9e998079062b5a2cfc0 6388 utils optional 
guymager_0.8.7-1.debian.tar.xz

-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iQIcBAEBCAAGBQJaUAiPAAoJEJaoeHK36jc3BEsP/0towgYRdltxjJN/G3HcaMSF
EWLnJV3KyrOAJiGMxI7936OunnFHHTlD5rH4lwwXm20nciDav4ysoNI6bG5aJ1Yg
U67rEiTsewHlFDRMVil3E+/QGuq7okmRPF1EvZo3t4/MuJa7RnEar+WvwNCWUgu9
hLh721SVS2ue59rFsfxKc6RbK9F9lEN/FlYR+psSklIl0pX/R2+Fe81Ow4OdhtmG
joUul+68JzmSN5t5RKm8IwstT0h1bdulRaHgmf8mECXN5FD7OYef28z0EoRs3JTp
HCGOV+kppala+CmOpXFmzd1B5IYaeTnvEWig+qIdlS+CGyFNk3G/ceZGve3Q5cnk
H9v6PGdckPAKXy2mfZYhp4/5e7ijSoOPn08ESR1d5eFwVBFJVbEeC4EdXVBLl6cn
0

Bug#874902: marked as done ([guymager] Future Qt4 removal from Buster)

2018-01-06 Thread Debian Bug Tracking System
Your message dated Sat, 06 Jan 2018 09:35:14 +
with message-id <e1exksk-000dls...@fasolo.debian.org>
and subject line Bug#874902: fixed in guymager 0.8.7-1
has caused the Debian Bug report #874902,
regarding [guymager] Future Qt4 removal from Buster
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
874902: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=874902
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: guymager
Version: 0.8.4-2
Severity: wishlist
User: debian-qt-...@lists.debian.org
Usertags: qt4-removal


Hi! As you might know we the Qt/KDE team are preparing to remove Qt4
as [announced] in:

[announced] 
<https://lists.debian.org/debian-devel-announce/2017/08/msg6.html>

Currently Qt4 has been dead upstream and we are starting to have problems
maintaining it, like for example in the [OpenSSL 1.1 support] case.

[OpenSSL 1.1 support] <https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828522>

In order to make this move, all packages directly or indirectly depending on
the Qt4 libraries have to either get ported to Qt5 or eventually get
removed from the Debian repositories.

Therefore, please take the time and:
- contact your upstream (if existing) and ask about the state of a Qt5
port of your application
- if there are no activities regarding porting, investigate whether there are
suitable alternatives for your users
- if there is a Qt5 port that is not yet packaged, consider packaging it
- if both the Qt4 and the Qt5 versions already coexist in the Debian
archives, consider removing the Qt4 version

= Porting =

Some of us where involved in various Qt4 to Qt5 migrations [migration] and we
know for sure that porting stuff from Qt4 to Qt5 is much much easier and less
painful than it was from Qt3 to Qt4.

We also understand that there is still a lot of software still using Qt4.

Don't forget to take a look at the C++ API changes page [apichanges] whenever
you start porting your application.

[migration] http://pkg-kde.alioth.debian.org/packagingqtbasedstuff.html
[apichanges] http://doc.qt.io/qt-5/sourcebreaks.html

For any questions and issues, do not hesitate to contact the Debian Qt/KDE
team at debian-qt-...@lists.debian.org

The removal is being tracked in <https://wiki.debian.org/Qt4Removal>

Lisandro,
on behalf of the Qt4 maintainers
--- End Message ---
--- Begin Message ---
Source: guymager
Source-Version: 0.8.7-1

We believe that the bug you reported is fixed in the latest version of
guymager, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 874...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Prokop <m...@debian.org> (supplier of updated guymager package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 05 Jan 2018 23:59:23 +0100
Source: guymager
Binary: guymager
Architecture: source
Version: 0.8.7-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Michael Prokop <m...@debian.org>
Description:
 guymager   - Forensic imaging tool based on Qt
Closes: 874902 878630 885551
Changes:
 guymager (0.8.7-1) unstable; urgency=medium
 .
   * [9c422bf] Build-depend on libparted-dev rather than libparted0-dev.
 Thanks to Colin Watson <cjwat...@debian.org> for the bugreport
 (Closes: #878630)
   * [966f4ca] No longer Recommend gksu, switch to policykit instead.
 Thanks to Jeremy Bicha <jbi...@debian.org> for the bug report, thanks
 to Guy for feedback on pkexec (Closes: #885551)
   * [f67a4ea] New upstream version 0.8.7
   * [357adc4] Switch from Qt4 to Qt5 (Closes: #874902)
   * [9011fcf] Ship guymager manpage
   * [3767451] Add further newly created files to clean target
   * [3e2044a] Bump Standards-Version to 4.1.3
   * [64c54d9] Build-Depend on libguytools2-dev >= 2.0.5~, required for Qt5
 support
Checksums-Sha1:
 af9f0d33f30f550da846b7babc30354e8646bfd3 2057 guymager_0.8.7-1.dsc
 9047c56cffe6320363486ad281d7822639f96826 293204 guymager_0.8.7.orig.tar.gz
 e99cbf52000fcbddc72bd36c46541f9376e5

Bug#878630: marked as done (guymager: Build-depend on libparted-dev rather than libparted0-dev)

2018-01-06 Thread Debian Bug Tracking System
Your message dated Sat, 06 Jan 2018 09:35:14 +
with message-id <e1exksk-000dly...@fasolo.debian.org>
and subject line Bug#878630: fixed in guymager 0.8.7-1
has caused the Debian Bug report #878630,
regarding guymager: Build-depend on libparted-dev rather than libparted0-dev
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
878630: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=878630
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: guymager
Version: 0.8.4-2
Severity: normal

In 2014, I changed libparted0-dev to just libparted-dev, since
libparted's SONAME had changed to libparted.so.2.  I kept libparted0-dev
around as a transitional package.  Now I'd like to get rid of it since
it's been in a couple of stable releases, but I see that guymager still
declares a Build-Depends on it.  (Since it's unversioned, I could deal
with this using Provides, but it's still metadata cruft that we could
avoid with a little work.)

Please could you build-depend on libparted-dev rather than on
libparted0-dev?

Thanks,

-- 
Colin Watson   [cjwat...@debian.org]
--- End Message ---
--- Begin Message ---
Source: guymager
Source-Version: 0.8.7-1

We believe that the bug you reported is fixed in the latest version of
guymager, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 878...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Prokop <m...@debian.org> (supplier of updated guymager package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 05 Jan 2018 23:59:23 +0100
Source: guymager
Binary: guymager
Architecture: source
Version: 0.8.7-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Michael Prokop <m...@debian.org>
Description:
 guymager   - Forensic imaging tool based on Qt
Closes: 874902 878630 885551
Changes:
 guymager (0.8.7-1) unstable; urgency=medium
 .
   * [9c422bf] Build-depend on libparted-dev rather than libparted0-dev.
 Thanks to Colin Watson <cjwat...@debian.org> for the bugreport
 (Closes: #878630)
   * [966f4ca] No longer Recommend gksu, switch to policykit instead.
 Thanks to Jeremy Bicha <jbi...@debian.org> for the bug report, thanks
 to Guy for feedback on pkexec (Closes: #885551)
   * [f67a4ea] New upstream version 0.8.7
   * [357adc4] Switch from Qt4 to Qt5 (Closes: #874902)
   * [9011fcf] Ship guymager manpage
   * [3767451] Add further newly created files to clean target
   * [3e2044a] Bump Standards-Version to 4.1.3
   * [64c54d9] Build-Depend on libguytools2-dev >= 2.0.5~, required for Qt5
 support
Checksums-Sha1:
 af9f0d33f30f550da846b7babc30354e8646bfd3 2057 guymager_0.8.7-1.dsc
 9047c56cffe6320363486ad281d7822639f96826 293204 guymager_0.8.7.orig.tar.gz
 e99cbf52000fcbddc72bd36c46541f9376e5b81e 6388 guymager_0.8.7-1.debian.tar.xz
Checksums-Sha256:
 0994ba67e617821ce549b2fb6920014401d781337cc7859521cf37191857d250 2057 
guymager_0.8.7-1.dsc
 12612a4f3af33a6f98b66de0b32e59e3589232c30c1d8fbbdf5f693f6658f294 293204 
guymager_0.8.7.orig.tar.gz
 f9b79cda1478782d9b5d64b497707172618b02249402c5d730c08955e321ad4f 6388 
guymager_0.8.7-1.debian.tar.xz
Files:
 0028f8579cb9110f921857d20c18c968 2057 utils optional guymager_0.8.7-1.dsc
 adede5801e83b2f4428c8d5b4be00f64 293204 utils optional 
guymager_0.8.7.orig.tar.gz
 44581c7f40f4b9e998079062b5a2cfc0 6388 utils optional 
guymager_0.8.7-1.debian.tar.xz

-BEGIN PGP SIGNATURE-
Version: GnuPG v2
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Bug#875011: marked as done ([libguytools2] Future Qt4 removal from Buster)

2018-01-05 Thread Debian Bug Tracking System
Your message dated Sat, 06 Jan 2018 00:04:00 +
with message-id <e1exbxw-000gvn...@fasolo.debian.org>
and subject line Bug#875011: fixed in libguytools2 2.0.5-1
has caused the Debian Bug report #875011,
regarding [libguytools2] Future Qt4 removal from Buster
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
875011: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=875011
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libguytools2
Version: 2.0.4-1
Severity: wishlist
User: debian-qt-...@lists.debian.org
Usertags: qt4-removal


Hi! As you might know we the Qt/KDE team are preparing to remove Qt4
as [announced] in:

[announced] 
<https://lists.debian.org/debian-devel-announce/2017/08/msg6.html>

Currently Qt4 has been dead upstream and we are starting to have problems
maintaining it, like for example in the [OpenSSL 1.1 support] case.

[OpenSSL 1.1 support] <https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=828522>

In order to make this move, all packages directly or indirectly depending on
the Qt4 libraries have to either get ported to Qt5 or eventually get
removed from the Debian repositories.

Therefore, please take the time and:
- contact your upstream (if existing) and ask about the state of a Qt5
port of your application
- if there are no activities regarding porting, investigate whether there are
suitable alternatives for your users
- if there is a Qt5 port that is not yet packaged, consider packaging it
- if both the Qt4 and the Qt5 versions already coexist in the Debian
archives, consider removing the Qt4 version

= Porting =

Some of us where involved in various Qt4 to Qt5 migrations [migration] and we
know for sure that porting stuff from Qt4 to Qt5 is much much easier and less
painful than it was from Qt3 to Qt4.

We also understand that there is still a lot of software still using Qt4.

Don't forget to take a look at the C++ API changes page [apichanges] whenever
you start porting your application.

[migration] http://pkg-kde.alioth.debian.org/packagingqtbasedstuff.html
[apichanges] http://doc.qt.io/qt-5/sourcebreaks.html

For any questions and issues, do not hesitate to contact the Debian Qt/KDE
team at debian-qt-...@lists.debian.org

The removal is being tracked in <https://wiki.debian.org/Qt4Removal>

Lisandro,
on behalf of the Qt4 maintainers
--- End Message ---
--- Begin Message ---
Source: libguytools2
Source-Version: 2.0.5-1

We believe that the bug you reported is fixed in the latest version of
libguytools2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 875...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Prokop <m...@debian.org> (supplier of updated libguytools2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 06 Jan 2018 00:02:51 +0100
Source: libguytools2
Binary: libguytools2-dev libguytools2
Architecture: source
Version: 2.0.5-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Michael Prokop <m...@debian.org>
Description:
 libguytools2 - libguytools is a small programming toolbox
 libguytools2-dev - development files for libguytools being a small programming 
toolb
Closes: 875011
Changes:
 libguytools2 (2.0.5-1) unstable; urgency=medium
 .
   * [541d758] New upstream version 2.0.5
   * [1b1a34a] Bump Standards-Version to 4.1.3
   * [ce03cf4] Bump debian/compat to 9
   * [cf738ee] Switch from Qt4 to Qt5 (Closes: #875011)
   * [1b47f1f] Update debian/libguytools2.links for new upstream release
   * [bf69142] debian: wrap-and-sort -a -t -s
Checksums-Sha1:
 020f1394c2458a74dc1718ab77db54e2d7939685 2122 libguytools2_2.0.5-1.dsc
 43c5ae1dd9de5b79bd94b2da14a3af66ff94c056 37088 libguytools2_2.0.5.orig.tar.gz
 fd23cfc169ac69d2f57491f6acb1bd4a257e9c16 2780 
libguytools2_2.0.5-1.debian.tar.xz
Checksums-Sha256:
 a66e150160095f6167ae1c1687378a62a64f18e7683711a49c132b5510ef89c2 2122 
libguytools2_2.0.5-1.dsc
 d711e659283795c099931879c24c0e138470bfae5408f2dbdd9fbb9d2c215804 37088 
libguytools2_2.0.5.orig.tar.gz
 3d313222d81f8dfdcdee48e016b

Processed: bug 885551 is forwarded to deve...@faert.net

2018-01-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 885551 deve...@faert.net
Bug #885551 [guymager] guymager: Don't recommend gksu
Set Bug forwarded-to-address to 'deve...@faert.net'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
885551: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=885551
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: Splitting

2017-12-21 Thread Debian Bug Tracking System
Processing control commands:

> clone -1 -2 -3
Bug #884842 [wnpp] ITP: node-gulp-if -- Gulp extension for controlling the flow 
of vinyl objects.
Bug 884842 cloned as bugs 884960-884961
884830 was blocked by: 884843 884839 884834 884832 884840 884833 884842 884844 
884841
884830 was not blocking any bugs.
Added blocking bug(s) of 884830: 884960
884830 was blocked by: 884843 884844 884833 884842 884841 884960 884834 884839 
884840 884832
884830 was not blocking any bugs.
Added blocking bug(s) of 884830: 884961
> retitle -2 ITP: node-gulp-match -- Gulp extension for checking file conditions
Bug #884960 [wnpp] ITP: node-gulp-if -- Gulp extension for controlling the flow 
of vinyl objects.
Changed Bug title to 'ITP: node-gulp-match -- Gulp extension for checking file 
conditions' from 'ITP: node-gulp-if -- Gulp extension for controlling the flow 
of vinyl objects.'.
> retitle -3 ITP: ITP: node-ternary-stream -- Node.JS streams that are 
> controlled by a condition
Bug #884961 [wnpp] ITP: node-gulp-if -- Gulp extension for controlling the flow 
of vinyl objects.
Changed Bug title to 'ITP: ITP: node-ternary-stream -- Node.JS streams that are 
controlled by a condition' from 'ITP: node-gulp-if -- Gulp extension for 
controlling the flow of vinyl objects.'.

-- 
884830: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884830
884842: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884842
884960: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884960
884961: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884961
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: ITP: node-gulp-insert -- String manipulation library for Gulp

2017-12-20 Thread Debian Bug Tracking System
Processing control commands:

> block 884830 by -1
Bug #884830 [src:grr] grr: New version 3.2.1.1 available
884830 was blocked by: 884840 884834 884841 884833 884842 884839 884832
884830 was not blocking any bugs.
Added blocking bug(s) of 884830: 884843

-- 
884830: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884830
884843: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884843
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: ITP: node-gulp-sass -- Gulp extension for using the SASS CSS compiler

2017-12-20 Thread Debian Bug Tracking System
Processing control commands:

> block 884830 by -1
Bug #884830 [src:grr] grr: New version 3.2.1.1 available
884830 was blocked by: 884843 884834 884840 884839 884841 884832 884842 884833
884830 was not blocking any bugs.
Added blocking bug(s) of 884830: 884844

-- 
884830: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884830
884844: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884844
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: ITP: node-gulp-closure-deps -- Gulp extension for generating Closure deps.js files

2017-12-20 Thread Debian Bug Tracking System
Processing control commands:

> block 884830 by -1
Bug #884830 [src:grr] grr: New version 3.2.1.1 available
884830 was blocked by: 884840 884832 884833 884834 884839
884830 was not blocking any bugs.
Added blocking bug(s) of 884830: 884841

-- 
884830: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884830
884841: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884841
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: ITP: node-gulp-closure-compiler -- Gulp extension for the Google Closure Compiler

2017-12-20 Thread Debian Bug Tracking System
Processing control commands:

> block 884830 by -1
Bug #884830 [src:grr] grr: New version 3.2.1.1 available
884830 was blocked by: 884834 884832 884839 884833
884830 was not blocking any bugs.
Added blocking bug(s) of 884830: 884840

-- 
884830: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884830
884840: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884840
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: ITP: node-gulp-if -- Gulp extension for controlling the flow of vinyl objects.

2017-12-20 Thread Debian Bug Tracking System
Processing control commands:

> block 884830 by -1
Bug #884830 [src:grr] grr: New version 3.2.1.1 available
884830 was blocked by: 884834 884841 884833 884839 884840 884832
884830 was not blocking any bugs.
Added blocking bug(s) of 884830: 884842

-- 
884830: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884830
884842: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884842
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: ITP: node-gulp-if -- Gulp extension for using the LESS CSS compiler

2017-12-20 Thread Debian Bug Tracking System
Processing control commands:

> block 884830 by -1
Bug #884830 [src:grr] grr: New version 3.2.1.1 available
884830 was blocked by: 884832 884833
884830 was not blocking any bugs.
Added blocking bug(s) of 884830: 884834

-- 
884830: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884830
884834: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884834
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: ITP: node-gulp-header -- Gulp extension for adding headers to files

2017-12-20 Thread Debian Bug Tracking System
Processing control commands:

> block 884830 by -1
Bug #884830 [src:grr] grr: New version 3.2.1.1 available
884830 was not blocked by any bugs.
884830 was not blocking any bugs.
Added blocking bug(s) of 884830: 884832

-- 
884830: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884830
884832: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884832
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: jpeg-6b-steg/configure in outguess can be removed

2017-12-18 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 patch
Bug #882538 [src:outguess] outguess: missing source for jpeg-6b-steg/configure
Added tag(s) patch.

-- 
882538: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882538
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#867860: marked as done (forensics-all should not hard-depend (if at all) on grr-server)

2017-12-10 Thread Debian Bug Tracking System
Your message dated Sun, 10 Dec 2017 15:04:44 +
with message-id <e1eo39o-fu...@fasolo.debian.org>
and subject line Bug#867860: fixed in forensics-all 1.7
has caused the Debian Bug report #867860,
regarding forensics-all should not hard-depend (if at all) on grr-server
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
867860: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867860
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: forensics-all
Version: 1.6
Severity: important

Hi,

the new forensics-all metapackage at version 1.6 pulls in
grr-server. grr-server is the server side of an incident response
framework. It is surely not meant for what forensics-all is meant
according to the package description:


> This package provides the core components for a forensics
> environment. […] This metapackage includes the most programs to data
> recovery, rootkit and exploit search, filesystems and memory
> analysis, image acquisition, volume inspection, special actions over
> the hardware and many other activities. […] This package is useful
> for pentesters, ethical hackers and forensics experts.

From my point of view, grr-server is surely wrong in this metapackage,
not only because of its purpose but also because such a metapackage
should never hard-depend on any packages which start daemons or server
software.

Please either move the dependency on grr-server to one of the other
(maybe more fitting) forensic metapackages or at least downgrade the
dependency to a "Recommends" if not "Suggests".

Setting the severity to "important" as this makes this metapackage
more or less unusable, at least IMHO. (Feel free to downgrade if you
disagree.)

-- System Information:
Debian Release: buster/sid
  APT prefers unstable
  APT policy: (990, 'unstable'), (600, 'testing'), (500, 'unstable-debug'), 
(500, 'buildd-unstable'), (110, 'experimental'), (1, 'experimental-debug'), (1, 
'buildd-experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 4.11.0-trunk-amd64 (SMP w/8 CPU cores)
Locale: LANG=C.UTF-8, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE=C.UTF-8 
(charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: sysvinit (via /sbin/init)

Versions of packages forensics-all (1.5) depends on:
ii  aesfix 1.0.1-5
ii  aeskeyfind 1:1.0-4
ii  afflib-tools   3.7.15-1
ii  bruteforce-salted-openssl  1.3.3-1
ii  cewl   5.3-1
ii  chaosreader0.96-2
ii  crack-md5 [crack]  5.0a-11
ii  dc3dd  7.2.646-1
ii  dislocker  0.6.1-7
ii  ed2k-hash  0.3.3+deb2-3
ii  ewf-tools  20140608-6+b2
ii  exifprobe  2.0.1-11
ii  ext3grep   0.10.2-3+b1
ii  ext4magic  0.3.2-7
ii  extundelete0.2.4-1+b2
ii  fcrackzip  1.0-8
ii  forensics-colorize 1.1-2
ii  galleta1.0+20040505-8
ii  gpart  1:0.3-3
ii  grokevt0.4.1-10
ii  guymager   0.8.3-1
ii  hashrat1.8.7+dfsg-2
ii  mac-robber 1.02-5
ii  magicrescue1.1.9-4
ii  memdump1.01-7+b1
ii  metacam1.2-9
ii  missidentify   1.0-8
ii  myrescue   0.9.4-9
ii  nasty  0.6-3
ii  outguess   1:0.2-8
ii  pasco  20040505-2
ii  pff-tools  20120802-5+b2
ii  pipebench  0.40-4
ii  plaso  1.5.1+dfsg-3
ii  pompem 0.2.0-2
ii  recoverdm  0.20-4
ii  recoverjpeg2.6.1-1
ii  reglookup  1.0.1+svn287-6
ii  rekall-core1.6.0+dfsg-2
ii  rephrase   0.2-2
ii  rifiuti20040505-1
ii  rifiuti2   0.6.1-5
ii  rkhunter   1.4.4-1
ii  rsakeyfind 1:1.0-4
ii  safecopy   1.7-2
ii  scalpel1.60-4
ii  scrounge-ntfs  0.9-8
ii  shed   1.15-3+b1
ii  sleuthkit  4.4.0-5
ii  ssdeep 2.13-3
ii  steghide   0.5.1-12
ii  tableau-parm   0.2.0-4
ii  undbx  0.21-1
ii  unhide 20130526-1
ii  unhide.rb  22-2
ii  vinetto1:0.07-7
ii  volatility 2.6-1
ii  volatility-tools  

Bug#874773: marked as done (forensics-all: Use of /var/lib/apt/lists internals)

2017-12-08 Thread Debian Bug Tracking System
Your message dated Fri, 8 Dec 2017 12:27:11 -0200
with message-id 
<CAP+dXJdT9XOqS3B5=eFD0=g73iprTXd1hHn=zzcd2rzlbt3...@mail.gmail.com>
and subject line Re: forensics-all: Use of /var/lib/apt/lists internals
has caused the Debian Bug report #874773,
regarding forensics-all: Use of /var/lib/apt/lists internals
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
874773: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=874773
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: forensics-all
Severity: important
User: de...@lists.debian.org
Usertags: apt-internals

Dear Maintainer of forensics-all,

your package appears to be relying on the internal layout of /var/lib/apt/lists
and the location of that directory (which is configurable), as it matches the
following regular expression (and a quick check did not rule out a false 
positive):

/var/lib/apt/lists/.*(Packages|Sources)

For the matches found, you can have a quick look at:


https://codesearch.debian.net/search?q=%2Fvar%2Flib%2Fapt%2Flists%2F.*%28Packages%7CSources%29+package%3Aforensics-all

APT since some time supports compressed indices using the option
`Acquire::gzipIndexes`. Starting with 1.2, index files are stored
with lz4 compression if that option is enabled, providing significant
space savings at low overhead.

Some platforms and users might already have these indexes compressed by default
in order to save space, and your package might not be working for them.

Instead of relying on internals, please use the interfaces provided by
APT 1.1 and newer:

## Command-line interfaces
In order to get paths to index files, please use:

apt-get indextargets --format '$(FILENAME)' "Created-By: $creator"

where `$creator` is `Packages`, `Sources`, `Contents-deb`, `Contents-udeb`,
or `Contents-deb-legacy`, depending on which files you need.

To read the file, use

/usr/lib/apt/apt-helper cat-file ...

This transparently handles compression supported by apt.

## C++ interface
When reading files in C++, you might want to use APT's FileFd class. It
provides the same transparent compression support as `apt-helper cat-file`
(if turned on).
--- End Message ---
--- Begin Message ---
Hi,

Closing this bug. Feel free to reopen if needed.

Thanks!

Eriberto--- End Message ---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#881653: marked as done (libqcow FTBFS: dh: unable to load addon python2)

2017-11-29 Thread Debian Bug Tracking System
Your message dated Wed, 29 Nov 2017 15:18:44 +
with message-id <e1ek48k-000g7r...@fasolo.debian.org>
and subject line Bug#881653: fixed in libqcow 20170222-3
has caused the Debian Bug report #881653,
regarding libqcow FTBFS: dh: unable to load addon python2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
881653: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=881653
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libqcow
Version: 20170222-2
Severity: serious

https://buildd.debian.org/status/package.php?p=libqcow=sid

...
 fakeroot debian/rules clean
dh clean --with python2,python3 --parallel
dh: unable to load addon python2: Can't locate 
Debian/Debhelper/Sequence/python2.pm in @INC (you may need to install the 
Debian::Debhelper::Sequence::python2 module) (@INC contains: /etc/perl 
/usr/local/lib/x86_64-linux-gnu/perl/5.26.1 /usr/local/share/perl/5.26.1 
/usr/lib/x86_64-linux-gnu/perl5/5.26 /usr/share/perl5 
/usr/lib/x86_64-linux-gnu/perl/5.26 /usr/share/perl/5.26 
/usr/local/lib/site_perl /usr/lib/x86_64-linux-gnu/perl-base) at (eval 10) line 
1.
BEGIN failed--compilation aborted at (eval 10) line 1.

debian/rules:10: recipe for target 'clean' failed
make: *** [clean] Error 2



lintian says:
E: libqcow source: syntax-error-in-control-file debian/control: syntax error at 
line 6: Cannot parse line "dh-python,"
--- End Message ---
--- Begin Message ---
Source: libqcow
Source-Version: 20170222-3

We believe that the bug you reported is fixed in the latest version of
libqcow, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 881...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Hilko Bengen <ben...@debian.org> (supplier of updated libqcow package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 29 Nov 2017 15:30:34 +0100
Source: libqcow
Binary: libqcow-dev libqcow1 libqcow-utils python-libqcow python3-libqcow
Architecture: source
Version: 20170222-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Hilko Bengen <ben...@debian.org>
Description:
 libqcow-dev - QEMU Copy-On-Write image format access library -- development fil
 libqcow-utils - QEMU Copy-On-Write image format access library -- Utilities
 libqcow1   - QEMU Copy-On-Write image format access library
 python-libqcow - QEMU Copy-On-Write image format access library -- Python 2 
bindin
 python3-libqcow - QEMU Copy-On-Write image format access library -- Python 3 
bindin
Closes: 881653
Changes:
 libqcow (20170222-3) unstable; urgency=medium
 .
   * Fix syntax error in debian/control (Closes: #881653)
Checksums-Sha1:
 f9b817260953e1b322078bd50a3556ef5c560b2a 2249 libqcow_20170222-3.dsc
 80daaa0e492187401e22b85edbfe8a05462ea5c5 3012 libqcow_20170222-3.debian.tar.xz
 2771b673737f90e29227be1cfa24bfad66f79982 7007 
libqcow_20170222-3_source.buildinfo
Checksums-Sha256:
 dd29bc7d560dde0c10ff992215133496943a51ac6dc139291ca02c005b31bb85 2249 
libqcow_20170222-3.dsc
 0ec1ff5af86bb7508b09edca725e15516a57ff313e1398d5bd6e27e17d044ef6 3012 
libqcow_20170222-3.debian.tar.xz
 28720acfc07b990495cbd27f61992b20d2e412610d4c59987e79528ed53230cd 7007 
libqcow_20170222-3_source.buildinfo
Files:
 3e28585c00760034dcd1904a76e4bca1 2249 libs optional libqcow_20170222-3.dsc
 97ce119eaf7ba1e35fb97b5be5f9580d 3012 libs optional 
libqcow_20170222-3.debian.tar.xz
 4cfb31f2b9e03cf9733ec88f8234919a 7007 libs optional 
libqcow_20170222-3_source.buildinfo

-BEGIN PGP SIGNATURE-
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Processed: Closing two construct-related bugs

2017-11-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> fixed 882239 dfwinreg/20170706-2
Bug #882239 [src:dfwinreg] dfwinreg FTBFS with construct 2.8.16
Marked as fixed in versions dfwinreg/20170706-2.
> close 882239
Bug #882239 [src:dfwinreg] dfwinreg FTBFS with construct 2.8.16
Marked Bug as done
> fixed 882243 dfvfs/20171125-1
Bug #882243 [src:dfvfs] dfvfs FTBFS with construct 2.8.16
Marked as fixed in versions dfvfs/20171125-1.
> close 882243
Bug #882243 [src:dfvfs] dfvfs FTBFS with construct 2.8.16
Marked Bug as done
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
882239: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882239
882243: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=882243
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#705326: marked as done (broken formatting in the manual pages)

2017-11-18 Thread Debian Bug Tracking System
Your message dated Sat, 18 Nov 2017 16:34:34 +
with message-id <e1eg64g-0003sy...@fasolo.debian.org>
and subject line Bug#705326: fixed in grokevt 0.5.0-1
has caused the Debian Bug report #705326,
regarding broken formatting in the manual pages
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
705326: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=705326
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: grokevt
Version: 0.4.1-7
Severity: normal

The grokevt-* manual pages have broken formatting, usually starting at
the synopsis section and including the section after that.

-- System Information:
Debian Release: 7.0
  APT prefers testing
  APT policy: (700, 'testing'), (600, 'unstable'), (550, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-4-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages grokevt depends on:
ii  python  2.7.3-4
ii  python-support  1.0.15
ii  reglookup   0.12.0-1


-- 
bye,
pabs

http://wiki.debian.org/PaulWise


signature.asc
Description: This is a digitally signed message part
--- End Message ---
--- Begin Message ---
Source: grokevt
Source-Version: 0.5.0-1

We believe that the bug you reported is fixed in the latest version of
grokevt, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 705...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Samuel Henrique <samuel...@gmail.com> (supplier of updated grokevt package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 18 Nov 2017 11:45:40 -0200
Source: grokevt
Binary: grokevt
Architecture: source all
Version: 0.5.0-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Samuel Henrique <samuel...@gmail.com>
Description:
 grokevt- scripts for reading Microsoft Windows event log files
Closes: 705326
Changes:
 grokevt (0.5.0-1) unstable; urgency=medium
 .
   * New upstream release 0.5.0:
 - Fix manpage formatting (closes: #705326)
   * Bump DH level to 10
   * Bump watch to v4
   * Bump Standards-Version to 4.1.1
   * Build with python3
   * Add myself as an uploader
   * d/control: point Vcs-* fields to https
   * d/copyright: remove obsolete google code url
   * d/patches:
 - refresh patches
 - python3_path: fix to use python3 instead of python
 - install_prefix: use $(PREFIX) variable on Makefile
 - merge the following 3 patches into one:
   ~ python3_path, install_prefix and 01-config-path becomes
 makefile.patch
 - example_configuration: new patch to correct path of example
   configs on docs
   * d/watch: remove obsolete google code url
   * wrap-and-sort -a
Checksums-Sha1:
 b72ba9bb956a65fd8a1845d5fb61216845ceb8e7 1638 grokevt_0.5.0-1.dsc
 6369460688fb02c3eb5e5a5d6c9d56b84b21cb1b 56761 grokevt_0.5.0.orig.tar.gz
 bb2d9101f9b2c5015d6f3dd612fffe925782d040 4440 grokevt_0.5.0-1.debian.tar.xz
 98209bc35ceacf6791843f8be87b312759dfcc4c 34772 grokevt_0.5.0-1_all.deb
 b73c4be245a04c972465499152cc74314e5ea073 5436 grokevt_0.5.0-1_amd64.buildinfo
Checksums-Sha256:
 18ff24d8352c9bb360b2f2d942e8038a9cc7f6a7ad2d435dde3d484d9d9751a3 1638 
grokevt_0.5.0-1.dsc
 a9e74aee34e5e451e2940487fc84fcd51ac0c986e96b1681ec9218bf74a94829 56761 
grokevt_0.5.0.orig.tar.gz
 b38180e7eb04afe2fc757014962b367149df210f6d36fbcb8945d9305625be8b 4440 
grokevt_0.5.0-1.debian.tar.xz
 bfade0048dfc118d1cff2642c2cc565d8290d12cd6af8a4184c7635e4520615b 34772 
grokevt_0.5.0-1_all.deb
 49caa65fdebeb6692682248b22c1f35371917facf1a93cfa700a27bd22f60292 5436 
grokevt_0.5.0-1_amd64.buildinfo
Files:
 f62ca7b237e8ad57910123745bdaa0e2 1638 utils optional grokevt_0.5.0-1.dsc
 787a28d5d253e07522305208ca65bc96 56761 utils optional grokevt_0.5.0.orig.tar.gz
 9d7e5eb6c0492803c166df3615a42be7 4440 utils optional 
grokevt_0.5.0-1.debian.tar.xz
 0b7ff7796497e97eb59a8a05fa8459c7 34772 utils optional grokevt_0.5.0-1_all.deb
 b715e3bbf92f500bf8570e1eac6e1e69 5436 utils optional 
grokevt_0.5.0-1_amd64.buildinfo


Bug#853301: marked as done (afflib: ftbfs with GCC-7)

2017-11-09 Thread Debian Bug Tracking System
Your message dated Thu, 9 Nov 2017 13:58:16 +0100
with message-id <27405424-bd4d-d4b6-f171-d0ff09493...@debian.org>
and subject line Re: afflib: ftbfs with GCC-7
has caused the Debian Bug report #853301,
regarding afflib: ftbfs with GCC-7
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
853301: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=853301
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:afflib
Version: 3.7.15-1
Severity: normal
Tags: sid buster
User: debian-...@lists.debian.org
Usertags: ftbfs-gcc-7

Please keep this issue open in the bug tracker for the package it
was filed for.  If a fix in another package is required, please
file a bug for the other package (or clone), and add a block in this
package. Please keep the issue open until the package can be built in
a follow-up test rebuild.

The package fails to build in a test rebuild on at least amd64 with
gcc-7/g++-7, but succeeds to build with gcc-6/g++-6. The
severity of this report may be raised before the buster release.
There is no need to fix this issue in time for the stretch release.

The full build log can be found at:
http://people.debian.org/~doko/logs/gcc7-20170126/afflib_3.7.15-1_unstable_gcc7.log
The last lines of the build log are at the end of this report.

To build with GCC 7, either set CC=gcc-7 CXX=g++-7 explicitly,
or install the gcc, g++, gfortran, ... packages from experimental.

  apt-get -t=experimental install g++ 

Common build failures are new warnings resulting in build failures with
-Werror turned on, or new/dropped symbols in Debian symbols files.
For other C/C++ related build failures see the porting guide at
http://gcc.gnu.org/gcc-7/porting_to.html

[...]
+ 
_ZThn16_N9NCompress5NLZMA8CEncoder18SetCoderPropertiesEPKjPK14tagPROPVARIANTj@Base
 3.7.15
+ _ZThn16_N9NCompress5NLZMA8CEncoder6AddRefEv@Base 3.7.15
+ _ZThn16_N9NCompress5NLZMA8CEncoder7ReleaseEv@Base 3.7.15
+ _ZThn16_N9NCompress5NLZMA8CEncoderD0Ev@Base 3.7.15
+ _ZThn16_N9NCompress5NLZMA8CEncoderD1Ev@Base 3.7.15
+ _ZThn24_N9NCompress5NLZMA8CEncoder14QueryInterfaceERK4GUIDPPv@Base 3.7.15
+ 
_ZThn24_N9NCompress5NLZMA8CEncoder20WriteCoderPropertiesEP20ISequentialOutStream@Base
 3.7.15
+ _ZThn24_N9NCompress5NLZMA8CEncoder6AddRefEv@Base 3.7.15
+ _ZThn24_N9NCompress5NLZMA8CEncoder7ReleaseEv@Base 3.7.15
+ _ZThn24_N9NCompress5NLZMA8CEncoderD0Ev@Base 3.7.15
+ _ZThn24_N9NCompress5NLZMA8CEncoderD1Ev@Base 3.7.15
+ _ZThn80_N4NBT212CMatchFinder12SetNumPassesEj@Base 3.7.15
+ _ZThn80_N4NBT212CMatchFinderD0Ev@Base 3.7.15
+ _ZThn80_N4NBT212CMatchFinderD1Ev@Base 3.7.15
+ _ZThn80_N4NBT312CMatchFinder12SetNumPassesEj@Base 3.7.15
+ _ZThn80_N4NBT312CMatchFinderD0Ev@Base 3.7.15
+ _ZThn80_N4NBT312CMatchFinderD1Ev@Base 3.7.15
+ _ZThn80_N4NBT412CMatchFinder12SetNumPassesEj@Base 3.7.15
+ _ZThn80_N4NBT412CMatchFinderD0Ev@Base 3.7.15
+ _ZThn80_N4NBT412CMatchFinderD1Ev@Base 3.7.15
+ _ZThn80_N4NHC412CMatchFinder12SetNumPassesEj@Base 3.7.15
+ _ZThn80_N4NHC412CMatchFinderD0Ev@Base 3.7.15
+ _ZThn80_N4NHC412CMatchFinderD1Ev@Base 3.7.15
+ _ZThn8_N4NBT212CMatchFinderD0Ev@Base 3.7.15
+ _ZThn8_N4NBT212CMatchFinderD1Ev@Base 3.7.15
+ _ZThn8_N4NBT312CMatchFinderD0Ev@Base 3.7.15
+ _ZThn8_N4NBT312CMatchFinderD1Ev@Base 3.7.15
+ _ZThn8_N4NBT412CMatchFinderD0Ev@Base 3.7.15
+ _ZThn8_N4NBT412CMatchFinderD1Ev@Base 3.7.15
+ _ZThn8_N4NHC412CMatchFinderD0Ev@Base 3.7.15
+ _ZThn8_N4NHC412CMatchFinderD1Ev@Base 3.7.15
  _ZThn8_N9NCompress5NLZMA8CDecoder14QueryInterfaceERK4GUIDPPv@Base 3.7.6
+ _ZThn8_N9NCompress5NLZMA8CDecoder21SetDecoderProperties2EPKhj@Base 3.7.15
  _ZThn8_N9NCompress5NLZMA8CDecoder6AddRefEv@Base 3.7.6
  _ZThn8_N9NCompress5NLZMA8CDecoder7ReleaseEv@Base 3.7.6
  _ZThn8_N9NCompress5NLZMA8CDecoderD0Ev@Base 3.7.6
  _ZThn8_N9NCompress5NLZMA8CDecoderD1Ev@Base 3.7.6
+ _ZThn8_N9NCompress5NLZMA8CEncoder12SetOutStreamEP20ISequentialOutStream@Base 
3.7.15
  _ZThn8_N9NCompress5NLZMA8CEncoder14QueryInterfaceERK4GUIDPPv@Base 3.7.6
+ _ZThn8_N9NCompress5NLZMA8CEncoder16ReleaseOutStreamEv@Base 3.7.15
  _ZThn8_N9NCompress5NLZMA8CEncoder6AddRefEv@Base 3.7.6
  _ZThn8_N9NCompress5NLZMA8CEncoder7ReleaseEv@Base 3.7.6
  _ZThn8_N9NCompress5NLZMA8CEncoderD0Ev@Base 3.7.6
dh_makeshlibs: failing due to earlier errors
debian/rules:30: recipe for target 'override_dh_makeshlibs' failed
make[1]: *** [override_dh_makeshlibs] Error 2
make[1]: Leaving directory '/<>'
debian/rules:9: recipe for target 'binary' failed
make: *** [binary] Error 2
dpkg-buildpackage: error: fakeroot debian/rules binary gave error exit status 2
--- End Message ---
--- Begin Message ---
On Sun, 8 Oct 2017 16

Processed: found 873374 in 20170802-1, tagging 875399, tagging 659906, tagging 875982, tagging 876120

2017-09-19 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 873374 20170802-1
Bug #873374 {Done: Hilko Bengen <ben...@debian.org>} [python-tsk] libtsk13 
4.4.2-1 crash in the dfvfs test suite
Marked as found in versions pytsk/20170802-1.
> tags 875399 + sid buster
Bug #875399 [src:sphinx-testing] AttributeError: type object 'Theme' has no 
attribute 'themes'
Added tag(s) sid and buster.
> tags 659906 + sid buster
Bug #659906 [src:mango-lassi] Needs port to GTK 3 / libavahi-ui-gtk3
Added tag(s) sid and buster.
> tags 875982 + sid buster
Bug #875982 [libsub-current-perl] RM: obsolete with current Perl?
Added tag(s) buster and sid.
> tags 876120 + sid buster
Bug #876120 [src:oath-toolkit] FTBFS: gtkdoc-mktmpl: command not found
Added tag(s) buster and sid.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
659906: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=659906
873374: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873374
875399: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=875399
875982: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=875982
876120: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=876120
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#873726: marked as done (sleuthkit: CVE-2017-13755)

2017-09-18 Thread Debian Bug Tracking System
Your message dated Tue, 19 Sep 2017 00:05:25 +
with message-id <e1du62x-000dvt...@fasolo.debian.org>
and subject line Bug#873726: fixed in sleuthkit 4.4.2-2
has caused the Debian Bug report #873726,
regarding sleuthkit: CVE-2017-13755
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
873726: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873726
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: sleuthkit
Version: 4.4.2-1
Severity: important
Tags: security upstream
Forwarded: https://github.com/sleuthkit/sleuthkit/issues/913

Hi,

the following vulnerability was published for sleuthkit.

CVE-2017-13755[0]:
| In The Sleuth Kit (TSK) 4.4.2, opening a crafted ISO 9660 image
| triggers an out-of-bounds read in iso9660_proc_dir() in
| tsk/fs/iso9660_dent.c in libtskfs.a, as demonstrated by fls.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-13755
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13755
[1] https://github.com/sleuthkit/sleuthkit/issues/913

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: sleuthkit
Source-Version: 4.4.2-2

We believe that the bug you reported is fixed in the latest version of
sleuthkit, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 873...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Joao Eriberto Mota Filho <eribe...@debian.org> (supplier of updated sleuthkit 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 18 Sep 2017 19:46:37 -0300
Source: sleuthkit
Binary: sleuthkit libtsk13 libtsk-dev
Architecture: source
Version: 4.4.2-2
Distribution: experimental
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Joao Eriberto Mota Filho <eribe...@debian.org>
Description:
 libtsk-dev - library for forensics analysis (development files)
 libtsk13   - library for forensics analysis on volume and filesystem data
 sleuthkit  - tools for forensics analysis on volume and filesystem data
Closes: 873724 873725 873726
Changes:
 sleuthkit (4.4.2-2) experimental; urgency=medium
 .
   * Added new patches to solve CVE's:
   - 70_fix-CVE-2017-13760.patch, for CVE-2017-13760. (Closes: #873724)
   - 80_fix-CVE-2017-13756.patch, for CVE-2017-13756. (Closes: #873725)
   - 90_fix-CVE-2017-13755.patch, for CVE-2017-13755. (Closes: #873726)
Checksums-Sha1:
 a799ebe51f633f33f6a2aa7dd4bb93d4d00a8f0c 2108 sleuthkit_4.4.2-2.dsc
 5e1da7ead409dbd922b316dbfb04aa12f2675228 37100 sleuthkit_4.4.2-2.debian.tar.xz
 6c3d6d61a50865e2bd328279e0200948e1bf6288 5918 
sleuthkit_4.4.2-2_source.buildinfo
Checksums-Sha256:
 67af112f79ee8579455c198794ef467b857d4e0d1696d6fd5e387de5ba03bdc9 2108 
sleuthkit_4.4.2-2.dsc
 ab92446dcc40dbc20a4e7ef0cf9f015f5ca320f13f9228ea9e030f308c1638a5 37100 
sleuthkit_4.4.2-2.debian.tar.xz
 c8cc8a9e311cd980d59e0b1ac2d9142d6ce53ff6c6888eae6cfdd0607597cee8 5918 
sleuthkit_4.4.2-2_source.buildinfo
Files:
 f9ee6abaaefcefb6f24758fcf5cec9c4 2108 admin optional sleuthkit_4.4.2-2.dsc
 96a1d214f8ff7b28dede840464143e6e 37100 admin optional 
sleuthkit_4.4.2-2.debian.tar.xz
 0c5d454ab3da088c313bbfd6778cd604 5918 admin optional 
sleuthkit_4.4.2-2_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCgAdFiEENX3LDuyVoBrrofDS3mO5xwTr6e8FAlnAWRUACgkQ3mO5xwTr
6e9xYA//XqfpZWHNrox27VaM//HRnsfgVvoD6fi/cwLkRQxhJOvAALUQOSa2ImRP
uiejXxHRXx57900o2/K4ZfC0tLQ0vU0LWEuAkw3DIFLOkCUhA31BBSWyCFmUzdHa
qMEMtOVcgdMBjL34HBLQo8I1AhJMvi+kji7sDRbH401k4hdl1orZKljYhWkc24kB
OyyXgdkrK7RIkppmxzvBRiXzR+X4595uQJ0f4Hoh2DyS1rvEf70aWj36LgWIbrYF
X+lvYpiDAXEDKRdg7R20334VY5ibUXko9BdXwlIT+1ugTZC4WmhiYI5kJwXeF7kB
sRVryiJzx9vw6svV2n0Wm5iXGDYClGYY1jVGfBZlXnxF0OpZcVsVnvOYaGwd5iKD
k0E/m8ZRu9OEUtiJ0ZhgmcOrTAaC3Jq/JRScYrHDOCfLRwl86yVIAoveZYV2eD3i
T9oqVhBAf8bbMIgdoShHpmGChYNGoaP1hiqg7HtjjyB1983v9u1ZaAs6wTncpRDB
0whKf0HH0bB6EkeUsjxIU3MJYIMJIDdM4tYNzADT/fsUgTYNA

Bug#873725: marked as done (sleuthkit: CVE-2017-13756)

2017-09-18 Thread Debian Bug Tracking System
Your message dated Tue, 19 Sep 2017 00:05:25 +
with message-id <e1du62x-000dvl...@fasolo.debian.org>
and subject line Bug#873725: fixed in sleuthkit 4.4.2-2
has caused the Debian Bug report #873725,
regarding sleuthkit: CVE-2017-13756
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
873725: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873725
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: sleuthkit
Version: 4.4.2-1
Severity: important
Tags: upstream security
Forwarded: https://github.com/sleuthkit/sleuthkit/issues/914

Hi,

the following vulnerability was published for sleuthkit.

CVE-2017-13756[0]:
| In The Sleuth Kit (TSK) 4.4.2, opening a crafted disk image triggers
| infinite recursion in dos_load_ext_table() in tsk/vs/dos.c in
| libtskvs.a, as demonstrated by mmls.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-13756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13756
[1] https://github.com/sleuthkit/sleuthkit/issues/914

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: sleuthkit
Source-Version: 4.4.2-2

We believe that the bug you reported is fixed in the latest version of
sleuthkit, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 873...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Joao Eriberto Mota Filho <eribe...@debian.org> (supplier of updated sleuthkit 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 18 Sep 2017 19:46:37 -0300
Source: sleuthkit
Binary: sleuthkit libtsk13 libtsk-dev
Architecture: source
Version: 4.4.2-2
Distribution: experimental
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Joao Eriberto Mota Filho <eribe...@debian.org>
Description:
 libtsk-dev - library for forensics analysis (development files)
 libtsk13   - library for forensics analysis on volume and filesystem data
 sleuthkit  - tools for forensics analysis on volume and filesystem data
Closes: 873724 873725 873726
Changes:
 sleuthkit (4.4.2-2) experimental; urgency=medium
 .
   * Added new patches to solve CVE's:
   - 70_fix-CVE-2017-13760.patch, for CVE-2017-13760. (Closes: #873724)
   - 80_fix-CVE-2017-13756.patch, for CVE-2017-13756. (Closes: #873725)
   - 90_fix-CVE-2017-13755.patch, for CVE-2017-13755. (Closes: #873726)
Checksums-Sha1:
 a799ebe51f633f33f6a2aa7dd4bb93d4d00a8f0c 2108 sleuthkit_4.4.2-2.dsc
 5e1da7ead409dbd922b316dbfb04aa12f2675228 37100 sleuthkit_4.4.2-2.debian.tar.xz
 6c3d6d61a50865e2bd328279e0200948e1bf6288 5918 
sleuthkit_4.4.2-2_source.buildinfo
Checksums-Sha256:
 67af112f79ee8579455c198794ef467b857d4e0d1696d6fd5e387de5ba03bdc9 2108 
sleuthkit_4.4.2-2.dsc
 ab92446dcc40dbc20a4e7ef0cf9f015f5ca320f13f9228ea9e030f308c1638a5 37100 
sleuthkit_4.4.2-2.debian.tar.xz
 c8cc8a9e311cd980d59e0b1ac2d9142d6ce53ff6c6888eae6cfdd0607597cee8 5918 
sleuthkit_4.4.2-2_source.buildinfo
Files:
 f9ee6abaaefcefb6f24758fcf5cec9c4 2108 admin optional sleuthkit_4.4.2-2.dsc
 96a1d214f8ff7b28dede840464143e6e 37100 admin optional 
sleuthkit_4.4.2-2.debian.tar.xz
 0c5d454ab3da088c313bbfd6778cd604 5918 admin optional 
sleuthkit_4.4.2-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#873724: marked as done (sleuthkit: CVE-2017-13760)

2017-09-18 Thread Debian Bug Tracking System
Your message dated Tue, 19 Sep 2017 00:05:25 +
with message-id <e1du62x-000dvf...@fasolo.debian.org>
and subject line Bug#873724: fixed in sleuthkit 4.4.2-2
has caused the Debian Bug report #873724,
regarding sleuthkit: CVE-2017-13760
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
873724: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873724
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: sleuthkit
Version: 4.4.2-1
Severity: important
Tags: security upstream
Forwarded: https://github.com/sleuthkit/sleuthkit/issues/906

Hi,

the following vulnerability was published for sleuthkit.

CVE-2017-13760[0]:
| In The Sleuth Kit (TSK) 4.4.2, fls hangs on a corrupt exfat image in
| tsk_img_read() in tsk/img/img_io.c in libtskimg.a.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-13760
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13760
[1] https://github.com/sleuthkit/sleuthkit/issues/906

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: sleuthkit
Source-Version: 4.4.2-2

We believe that the bug you reported is fixed in the latest version of
sleuthkit, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 873...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Joao Eriberto Mota Filho <eribe...@debian.org> (supplier of updated sleuthkit 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 18 Sep 2017 19:46:37 -0300
Source: sleuthkit
Binary: sleuthkit libtsk13 libtsk-dev
Architecture: source
Version: 4.4.2-2
Distribution: experimental
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Joao Eriberto Mota Filho <eribe...@debian.org>
Description:
 libtsk-dev - library for forensics analysis (development files)
 libtsk13   - library for forensics analysis on volume and filesystem data
 sleuthkit  - tools for forensics analysis on volume and filesystem data
Closes: 873724 873725 873726
Changes:
 sleuthkit (4.4.2-2) experimental; urgency=medium
 .
   * Added new patches to solve CVE's:
   - 70_fix-CVE-2017-13760.patch, for CVE-2017-13760. (Closes: #873724)
   - 80_fix-CVE-2017-13756.patch, for CVE-2017-13756. (Closes: #873725)
   - 90_fix-CVE-2017-13755.patch, for CVE-2017-13755. (Closes: #873726)
Checksums-Sha1:
 a799ebe51f633f33f6a2aa7dd4bb93d4d00a8f0c 2108 sleuthkit_4.4.2-2.dsc
 5e1da7ead409dbd922b316dbfb04aa12f2675228 37100 sleuthkit_4.4.2-2.debian.tar.xz
 6c3d6d61a50865e2bd328279e0200948e1bf6288 5918 
sleuthkit_4.4.2-2_source.buildinfo
Checksums-Sha256:
 67af112f79ee8579455c198794ef467b857d4e0d1696d6fd5e387de5ba03bdc9 2108 
sleuthkit_4.4.2-2.dsc
 ab92446dcc40dbc20a4e7ef0cf9f015f5ca320f13f9228ea9e030f308c1638a5 37100 
sleuthkit_4.4.2-2.debian.tar.xz
 c8cc8a9e311cd980d59e0b1ac2d9142d6ce53ff6c6888eae6cfdd0607597cee8 5918 
sleuthkit_4.4.2-2_source.buildinfo
Files:
 f9ee6abaaefcefb6f24758fcf5cec9c4 2108 admin optional sleuthkit_4.4.2-2.dsc
 96a1d214f8ff7b28dede840464143e6e 37100 admin optional 
sleuthkit_4.4.2-2.debian.tar.xz
 0c5d454ab3da088c313bbfd6778cd604 5918 admin optional 
sleuthkit_4.4.2-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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Processed: [bts-link] source package src:sleuthkit

2017-09-18 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> #
> # bts-link upstream status pull for source package src:sleuthkit
> # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
> #
> user bts-link-upstr...@lists.alioth.debian.org
Setting user to bts-link-upstr...@lists.alioth.debian.org (was 
bts-link-de...@lists.alioth.debian.org).
> # remote status report for #873724 (http://bugs.debian.org/873724)
> # Bug title: sleuthkit: CVE-2017-13760
> #  * https://github.com/sleuthkit/sleuthkit/issues/906
> #  * remote status changed: open -> closed
> #  * closed upstream
> tags 873724 + fixed-upstream
Bug #873724 [src:sleuthkit] sleuthkit: CVE-2017-13760
Added tag(s) fixed-upstream.
> usertags 873724 - status-open
Usertags were: status-open.
Usertags are now: .
> usertags 873724 + status-closed
There were no usertags set.
Usertags are now: status-closed.
> # remote status report for #873726 (http://bugs.debian.org/873726)
> # Bug title: sleuthkit: CVE-2017-13755
> #  * https://github.com/sleuthkit/sleuthkit/issues/913
> #  * remote status changed: open -> closed
> #  * closed upstream
> tags 873726 + fixed-upstream
Bug #873726 [src:sleuthkit] sleuthkit: CVE-2017-13755
Added tag(s) fixed-upstream.
> usertags 873726 - status-open
Usertags were: status-open.
Usertags are now: .
> usertags 873726 + status-closed
There were no usertags set.
Usertags are now: status-closed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
873724: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873724
873726: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873726
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#873374: marked as done (libtsk13 4.4.2-1 crash in the dfvfs test suite)

2017-09-16 Thread Debian Bug Tracking System
Your message dated Sat, 16 Sep 2017 15:07:50 +
with message-id <e1dtehc-000efz...@fasolo.debian.org>
and subject line Bug#873374: fixed in pytsk 20170802-2
has caused the Debian Bug report #873374,
regarding libtsk13 4.4.2-1 crash in the dfvfs test suite
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
873374: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873374
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libtsk13
Version: 4.4.2-1
Severity: serious
Control: affects -1 src:dfvfs python-tsk

https://tests.reproducible-builds.org/debian/history/dfvfs.html
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/dfvfs.html

...
   debian/rules override_dh_auto_test
make[1]: Entering directory '/build/1st/dfvfs-20170723'
python run_tests.py
testIterateVolumes (volume.vshadow_volume_system.VShadowVolumeSystemTest)
Test the iterate volumes functionality. ... ok
testIterateVolumes (volume.tsk_volume_system.TSKVolumeSystemTest)
Test the iterate volumes functionality. ... debian/rules:23: recipe for target 
'override_dh_auto_test' failed
make[1]: *** [override_dh_auto_test] Floating point exception


Program terminated with signal SIGFPE, Arithmetic exception.
#0  0x7fa2ac0f606a in dos_load_prim_table (test=1 '\001', 
vs=0x55c56dcae270) at dos.c:821
821 dos.c: No such file or directory.
(gdb) bt
#0  0x7fa2ac0f606a in dos_load_prim_table (test=1 '\001', 
vs=0x55c56dcae270) at dos.c:821
#1  tsk_vs_dos_open (img_info=0x7fa2a322c070, offset=0, 
test=test@entry=1 '\001') at dos.c:1064
#2  0x7fa2ac0f3161 in tsk_vs_open (img_info=0x7fa2a322c070, offset=0, 
type=) at mm_open.c:56
#3  0x7fa2ac3bf41e in Volume_Info_Con (self=0x55c56dcbe2f0, 
img=, type=, offset=)
at tsk3.c:659
#4  0x7fa2ac3b3ade in pyVolume_Info_init (self=self@entry=0x7fa2a31b4c70, 
args=args@entry=(<TSKFileSystemImage(_file_object=<OSFile(_size=67108864, 
_is_cached=True, 
_resolver_context=<Context(_file_object_cache=<ObjectsCache(_maximum_number_of_cached_values=128,
 _values={u'type: OS, location: /tmp/dfvfs-20170723/test_data/vsstest.qcow2\n': 
<ObjectsCacheValue(_reference_count=1, vfs_object=<OSFile(_size=751104, 
_is_cached=True, _resolver_context=<...>, _is_open=True, _file_object=) at remote 0x7fa2a31b4550>) at remote 0x7fa2a31b4590>, 
u'type: OS, location: /tmp/dfvfs-20170723/test_data/bdetogo.raw\n': 
<ObjectsCacheValue(_reference_count=1, vfs_object=<...>) at remote 
0x7fa2a31b4bd0>}) at remote 0x7fa2a3fbad90>, 
_file_system_cache=<ObjectsCache(_maximum_number_of_cached_values=16, 
_values={}) at remote 0x7fa2a3fbad50>) at remote 0x7fa2a3fba390>, 
_is_open=True, _file_object=) at remote 
0x7fa2a31b4890>) at remote 0x7fa2a31994b0>,), kwds=kwds@entry=0x0)
at pytsk3.c:20444
#5  0x55c56b688bf4 in type_call.lto_priv () at ../Objects/typeobject.c:765
#6  0x55c56b683163 in PyObject_Call () at ../Objects/abstract.c:2547
...



Works after downgrading libtsk13 to 4.4.0-5
--- End Message ---
--- Begin Message ---
Source: pytsk
Source-Version: 20170802-2

We believe that the bug you reported is fixed in the latest version of
pytsk, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 873...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Hilko Bengen <ben...@debian.org> (supplier of updated pytsk package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 16 Sep 2017 16:30:52 +0200
Source: pytsk
Binary: python-tsk python3-tsk
Architecture: source
Version: 20170802-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Hilko Bengen <ben...@debian.org>
Description:
 python-tsk - Python Bindings for The Sleuth Kit
 python3-tsk - Python Bindings for The Sleuth Kit
Closes: 873374
Changes:
 pytsk (20170802-2) unstable; urgency=medium
 .
   * Link libtsk statically, add Built-Using entry (Closes: #873374)
   * Modernize package: DH compat level, Standards-Version, Vcs-Git URL
Checksums-Sha1:
 628f470f6ebdc1227e05cec2

Processed: Re: Bug#873374: libtsk13 4.4.2-1 crash in the dfvfs test suite

2017-09-15 Thread Debian Bug Tracking System
Processing control commands:

> reassign 873374 python-tsk
Bug #873374 [libtsk13] libtsk13 4.4.2-1 crash in the dfvfs test suite
Bug reassigned from package 'libtsk13' to 'python-tsk'.
No longer marked as found in versions sleuthkit/4.4.2-1.
Ignoring request to alter fixed versions of bug #873374 to the same values 
previously set

-- 
873374: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873374
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: your mail

2017-09-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 873374 upstream
Bug #873374 [libtsk13] libtsk13 4.4.2-1 crash in the dfvfs test suite
Added tag(s) upstream.
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
873374: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873374
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: your mail

2017-09-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 873374 https://github.com/sleuthkit/sleuthkit/issues/953
Bug #873374 [libtsk13] libtsk13 4.4.2-1 crash in the dfvfs test suite
Set Bug forwarded-to-address to 
'https://github.com/sleuthkit/sleuthkit/issues/953'.
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
873374: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873374
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#874418: marked as done (libdislocker0.7: fails to upgrade from 'stretch' - trying to overwrite /usr/lib/libdislocker.so)

2017-09-13 Thread Debian Bug Tracking System
Your message dated Thu, 14 Sep 2017 00:20:46 +
with message-id <e1dshte-0001e0...@fasolo.debian.org>
and subject line Bug#874418: fixed in dislocker 0.7.1-3
has caused the Debian Bug report #874418,
regarding libdislocker0.7: fails to upgrade from 'stretch' - trying to 
overwrite /usr/lib/libdislocker.so
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
874418: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=874418
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: libdislocker0.7
Version: 0.7.1-2
Severity: serious
User: debian...@lists.debian.org
Usertags: piuparts

Hi,

during a test with piuparts I noticed your package fails to upgrade from
'stretch'.
It installed fine in 'stretch', then the upgrade to 'sid' fails
because it tries to overwrite other packages files without declaring a
Breaks+Replaces relation.

See policy 7.6 at
https://www.debian.org/doc/debian-policy/ch-relationships.html#s-replaces

>From the attached log (scroll to the bottom...):

  Selecting previously unselected package libdislocker0.7.
  Preparing to unpack .../libdislocker0.7_0.7.1-2_amd64.deb ...
  Unpacking libdislocker0.7 (0.7.1-2) ...
  dpkg: error processing archive 
/var/cache/apt/archives/libdislocker0.7_0.7.1-2_amd64.deb (--unpack):
   trying to overwrite '/usr/lib/libdislocker.so', which is also in package 
libdislocker0.6 0.6.1-7
  Errors were encountered while processing:
   /var/cache/apt/archives/libdislocker0.7_0.7.1-2_amd64.deb

Why is this .so link in the shared library package and not in
the -dev package?

And please get rid of the insane idea of a libdislocker0.6
transitional package in sid.


cheers,

Andreas


libdislocker0.6=0.6.1-7_libdislocker0.7=0.7.1-2.log.gz
Description: application/gzip
--- End Message ---
--- Begin Message ---
Source: dislocker
Source-Version: 0.7.1-3

We believe that the bug you reported is fixed in the latest version of
dislocker, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 874...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Giovani Augusto Ferreira <giov...@debian.org> (supplier of updated dislocker 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 13 Sep 2017 00:10:02 -0300
Source: dislocker
Binary: libdislocker0.7 libdislocker0-dev dislocker
Architecture: source amd64
Version: 0.7.1-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Giovani Augusto Ferreira <giov...@debian.org>
Description:
 dislocker  - read/write encrypted BitLocker volumes
 libdislocker0-dev - read/write encrypted BitLocker volumes (development files)
 libdislocker0.7 - read/write encrypted BitLocker volumes (shared library)
Closes: 874418
Changes:
 dislocker (0.7.1-3) unstable; urgency=medium
 .
   * debian/control:
   - Updated the Replaces+Breaks fields on libdislocker0.7 to avoid
 fails in upgrade from previous version. (Closes: #874418)
   - Removed entry to the libdislocker0.6 transitional package,
 this is useless.
Checksums-Sha1:
 5bf7e191e3ad2d74b8c128feee1fb1656e503925 2127 dislocker_0.7.1-3.dsc
 b6208d9610e07f61696deafd0f450adaf8c206c4 7860 dislocker_0.7.1-3.debian.tar.xz
 bfdde18b3cedfedaf98154ddee206421cbb95e7d 21874 
dislocker-dbgsym_0.7.1-3_amd64.deb
 55581a695cbd31dc41b541063cbb2b34624879b6 8695 dislocker_0.7.1-3_amd64.buildinfo
 d32f196ff642bee9f66efac28a911a71e82b7a13 20592 dislocker_0.7.1-3_amd64.deb
 0dad642b41ec79a0573fadcf4c1e32f72c696c4e 19572 
libdislocker0-dev_0.7.1-3_amd64.deb
 115e108e584d842c680dd42b0cecaf81132926d8 93284 
libdislocker0.7-dbgsym_0.7.1-3_amd64.deb
 779ae7b1652f79cf434be338381a206454dbc915 39866 
libdislocker0.7_0.7.1-3_amd64.deb
Checksums-Sha256:
 63caef2c525ba145da4b1961b0f101ef998d4fd7a49b3f66ce215e292b14a855 2127 
dislocker_0.7.1-3.dsc
 5249a9a50a54ce29bbd3129770b53c1e85ed044a6a6d1b8ff67745838db157c2 7860 
dislocker_0.7.1-3.debian.tar.xz
 a38be79bbf6ebf6b3ae78cad700ffb01685c0bda52c9e465c3845e3f21d347cb 21874 
dislocker-dbgsym_0.7.1-3_amd64.deb
 b46a5898dd969c938997cbd645e9b06463c7eba14d9883a97ccf6f3052e

Processed: [bts-link] source package src:sleuthkit

2017-09-07 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> #
> # bts-link upstream status pull for source package src:sleuthkit
> # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
> #
> user bts-link-upstr...@lists.alioth.debian.org
Setting user to bts-link-upstr...@lists.alioth.debian.org (was 
bts-link-de...@lists.alioth.debian.org).
> # remote status report for #873725 (http://bugs.debian.org/873725)
> # Bug title: sleuthkit: CVE-2017-13756
> #  * https://github.com/sleuthkit/sleuthkit/issues/914
> #  * remote status changed: open -> closed
> #  * closed upstream
> tags 873725 + fixed-upstream
Bug #873725 [src:sleuthkit] sleuthkit: CVE-2017-13756
Added tag(s) fixed-upstream.
> usertags 873725 - status-open
Usertags were: status-open.
Usertags are now: .
> usertags 873725 + status-closed
There were no usertags set.
Usertags are now: status-closed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
873725: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873725
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#863460: marked as done (hashrat: Seems to produce wrong results on big files)

2017-09-03 Thread Debian Bug Tracking System
Your message dated Mon, 04 Sep 2017 01:34:39 +
with message-id <e1doghf-000d2e...@fasolo.debian.org>
and subject line Bug#863460: fixed in hashrat 1.8.9+dfsg-1
has caused the Debian Bug report #863460,
regarding hashrat: Seems to produce wrong results on big files
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
863460: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=863460
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: hashrat
Version: 1.8.3+dfsg-2
Priority: important

Hi there,

there's something wonky going on when using hashtag's sha512 hash for big
files (10 Gig in this case):

$ fallocate -l 10G sha512test
$ sha512sum sha512test 
0a9ed4396868700784918a83a595845d70e582eb0e625c48ace24f4ee94e705247e210339c5f5a55e597f00d2c3217b0c0797e1bfc617161e00de96eaee2d068
  sha512test

$ hashrat -sha512 sha512test 
hash='sha512:cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e'
 type='file' mode='100644' uid='1000' gid='1000' size='10737418240' 
mtime='1495871799' inode='12058626' path='sha512test'

$ echo 1 >> sha512test 
$ sha512sum sha512test 
ae6565b7a9761d6524262738fe252121393aa3fc4987794f5f10175407e212ca81cf04edca949b0316947342e85eca4902dbd445cd53b703c316e5b2979cc976
  sha512test

$ hashrat -sha512 sha512test 
hash='sha512:cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e'
 type='file' mode='100644' uid='1000' gid='1000' size='10737418242' 
mtime='1495871852' inode='12058626' path='sha512test'

It looks like some sort of caching is going on, despite the "-cache" option
is not being used.

For small files it works as expected:

$ fallocate -l 1M sha512-1M-test
$ hashrat sha512-1M-test -sha512
hash='sha512:d6292685b380e338e025b3415a90fe8f9d39a46e7bdba8cb78c50a338cefca741f69e4e46411c32de1afdedfb268e579a51f81ff85e56f55b0ee7c33fe8c25c9'
 type='file' mode='100644' uid='1000' gid='1000' size='1048576' 
mtime='1495872206' inode='12058627' path='sha512-1M-test'

$ echo 1 >> sha512-1M-test 
$ hashrat sha512-1M-test -sha512
hash='sha512:5fc50c214f3928dcdec8f4e3d7c765aadd08cf6de9d65c64f68d4945d4a9e320bae56437a637ded05788b6aedbf074fdc73969c5f513b3938da72ce0efba3728'
 type='file' mode='100644' uid='1000' gid='1000' size='1048578' 
mtime='1495872221' inode='12058627' path='sha512-1M-test'

Let me know if I should provide any more information.

Cheers,
 Andreas

-- 
PGP-encrypted mails preferred
PGP Fingerprint: 74CD D9FE 5BCB FE0D 13EE 8EEA 61F3 4426 74DE 6624


signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: hashrat
Source-Version: 1.8.9+dfsg-1

We believe that the bug you reported is fixed in the latest version of
hashrat, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 863...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Giovani Augusto Ferreira <giov...@debian.org> (supplier of updated hashrat 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 03 Sep 2017 16:13:30 -0300
Source: hashrat
Binary: hashrat
Architecture: source
Version: 1.8.9+dfsg-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Giovani Augusto Ferreira <giov...@debian.org>
Description:
 hashrat- hashing tool supporting several hashes and recursivity
Closes: 863460
Changes:
 hashrat (1.8.9+dfsg-1) unstable; urgency=medium
 .
   * New upstream release.
   * debian/control:
   - Bumped Standards-Version to 4.0.1.
   - Dropped dh-autoreconf from Build-Depends, this is deprecated now.
   * debian/patches/fix-integer-truncation.patch:
   - Added to avoid integer truncation on the big files.
 Thanks to Bernhard Übelacker for the patch. (Closes: #863460)
Checksums-Sha1:
 eb86bed67e0af9b3589d24dc915e7b1c74c6edd9 1950 hashrat_1.8.9+dfsg-1.dsc
 48b148b9f10d590ad9410f9a7306c2405e4b4fd9 309452 hashrat_1.8.9+dfsg.orig.tar.gz
 56ca4e7ea19e9624ed271e3c9e2686c76045

Bug#873679: marked as done (dislocker: libdislocker* renamed without transition packages)

2017-08-31 Thread Debian Bug Tracking System
Your message dated Thu, 31 Aug 2017 09:00:11 +
with message-id <e1dnlkd-0007g3...@fasolo.debian.org>
and subject line Bug#873679: fixed in dislocker 0.7.1-2
has caused the Debian Bug report #873679,
regarding dislocker: libdislocker* renamed without transition packages
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
873679: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873679
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:dislocker
Version: 0.7.1-1
Severity: serious

The libdislocker* packages were renamed without following
the guidelines at https://wiki.debian.org/RenamingPackages
and this will cause failures during upgrade.

This RC bug is to prevent migration to testing until the new
Debian revision exits the NEW queue and resolves this.

Best regards,

Giovani
--- End Message ---
--- Begin Message ---
Source: dislocker
Source-Version: 0.7.1-2

We believe that the bug you reported is fixed in the latest version of
dislocker, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 873...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Giovani Augusto Ferreira <giov...@debian.org> (supplier of updated dislocker 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 31 Aug 2017 00:14:16 -0300
Source: dislocker
Binary: libdislocker0.7 libdislocker0-dev dislocker libdislocker0.6
Architecture: source amd64 all
Version: 0.7.1-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Giovani Augusto Ferreira <giov...@debian.org>
Description:
 dislocker  - read/write encrypted BitLocker volumes
 libdislocker0-dev - read/write encrypted BitLocker volumes (development files)
 libdislocker0.6 - transitional dummy package for libdislocker
 libdislocker0.7 - read/write encrypted BitLocker volumes (shared library)
Closes: 873679
Changes:
 dislocker (0.7.1-2) unstable; urgency=medium
 .
   * debian/control:
   - Added a transition package for libdislocker0.6. (Closes: #873679)
   - Bumped Standards-Version to 4.0.1.
Checksums-Sha1:
 74f2ecfa0bd4b22b1a62c729f483fec7090695a5 2192 dislocker_0.7.1-2.dsc
 f42cdeec8c61c299286cf7fdf2cdb53136c0243f 7852 dislocker_0.7.1-2.debian.tar.xz
 b0046cf4759da448d935899804f2168d76e5c70f 21904 
dislocker-dbgsym_0.7.1-2_amd64.deb
 634864d81e2c23afe0fdbd576b45d5a6bed25924 8998 dislocker_0.7.1-2_amd64.buildinfo
 3db816f6f2e5b6940840361097d404834285e8fe 20492 dislocker_0.7.1-2_amd64.deb
 855c6ca9769bb1236cf86f975c481eebba43470b 19454 
libdislocker0-dev_0.7.1-2_amd64.deb
 860a18d7e995205d1762ce9a33f489907899edb7 5228 libdislocker0.6_0.7.1-2_all.deb
 f0ea643b1f1577ddc38919acb9bf860dac34d215 93282 
libdislocker0.7-dbgsym_0.7.1-2_amd64.deb
 84e7c3d3531b9b1cd46519405d28d25e73088311 39756 
libdislocker0.7_0.7.1-2_amd64.deb
Checksums-Sha256:
 36532a5033d90ef3c33ebbc7f7e275ee51bb6bf62b247ef1d8a169a641c1e4ce 2192 
dislocker_0.7.1-2.dsc
 bae7107e04f715749ab6643f9b1e3f3ec8bd639a2d415e3e05317481f9fc1ad2 7852 
dislocker_0.7.1-2.debian.tar.xz
 5d39351c8a267f31a4bab71affb552bf7c9419750ede1aba551353b65db22fe2 21904 
dislocker-dbgsym_0.7.1-2_amd64.deb
 a4dfc6eb0f37f98fcc5df6ac8e2d3daec124f07df2e67362be20b8ab7e15ea17 8998 
dislocker_0.7.1-2_amd64.buildinfo
 45b6aefd69224d1ec272cdd6f2e0a432fc99d848117f04708ed4594ea5afb8af 20492 
dislocker_0.7.1-2_amd64.deb
 9420276dec05884dd5b42305e83e0567defd087fc75e36a8f78770c2c9e98bf3 19454 
libdislocker0-dev_0.7.1-2_amd64.deb
 f3e86f202f8f120d58bc94fc7eb52eebfbc72e4f927faf4d10e755dcf5923c2e 5228 
libdislocker0.6_0.7.1-2_all.deb
 b368372250978542cba8f90e1efb5e633afc617ba037beb8c8db42db736c8417 93282 
libdislocker0.7-dbgsym_0.7.1-2_amd64.deb
 5cdeb1c34d1640905ade1501b55f98a209da71138d4d2573d188869a3bc8f51e 39756 
libdislocker0.7_0.7.1-2_amd64.deb
Files:
 24e7bc66178fe71e7a2f1e39d69f65a3 2192 utils optional dislocker_0.7.1-2.dsc
 a1093e19d2f59753e63ad9483b31b164 7852 utils optional 
dislocker_0.7.1-2.debian.tar.xz
 56fe90296e81ef9f749d478b7bb0272d 21904 debug extra 
dislocker-dbgsym_0.7.1-2_amd64.deb
 26933632354cff2287db869a8878208e 8998 utils o

Processed: found 873726 in 4.1.3-4

2017-08-30 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 873726 4.1.3-4
Bug #873726 [src:sleuthkit] sleuthkit: CVE-2017-13755
Marked as found in versions sleuthkit/4.1.3-4.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
873726: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873726
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: found 873725 in 4.1.3-4

2017-08-30 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> found 873725 4.1.3-4
Bug #873725 [src:sleuthkit] sleuthkit: CVE-2017-13756
Marked as found in versions sleuthkit/4.1.3-4.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
873725: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873725
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#853374: marked as done (dislocker: ftbfs with GCC-7)

2017-08-28 Thread Debian Bug Tracking System
Your message dated Mon, 28 Aug 2017 06:00:15 +
with message-id <e1dmd5r-000aba...@fasolo.debian.org>
and subject line Bug#853374: fixed in dislocker 0.7.1-1
has caused the Debian Bug report #853374,
regarding dislocker: ftbfs with GCC-7
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
853374: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=853374
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:dislocker
Version: 0.6.1-7
Severity: normal
Tags: sid buster
User: debian-...@lists.debian.org
Usertags: ftbfs-gcc-7

Please keep this issue open in the bug tracker for the package it
was filed for.  If a fix in another package is required, please
file a bug for the other package (or clone), and add a block in this
package. Please keep the issue open until the package can be built in
a follow-up test rebuild.

The package fails to build in a test rebuild on at least amd64 with
gcc-7/g++-7, but succeeds to build with gcc-6/g++-6. The
severity of this report may be raised before the buster release.
There is no need to fix this issue in time for the stretch release.

The full build log can be found at:
http://people.debian.org/~doko/logs/gcc7-20170126/dislocker_0.6.1-7_unstable_gcc7.log
The last lines of the build log are at the end of this report.

To build with GCC 7, either set CC=gcc-7 CXX=g++-7 explicitly,
or install the gcc, g++, gfortran, ... packages from experimental.

  apt-get -t=experimental install g++ 

Common build failures are new warnings resulting in build failures with
-Werror turned on, or new/dropped symbols in Debian symbols files.
For other C/C++ related build failures see the porting guide at
http://gcc.gnu.org/gcc-7/porting_to.html

[...]
cd /<>/src && /usr/bin/cc  -DAUTHOR="\"Romain Coltel\"" 
-DPROGNAME=\"dislocker\" -DVERSION=\"0.6.1\" -D_FILE_OFFSET_BITS=64 
-D_HAVE_RUBY=2.3.0 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX 
-D__OS=\"Linux\" -Ddislocker_EXPORTS -isystem /usr/local/include 
-I/<>/include -I/usr/include/ruby-2.3.0 
-I/usr/include/ruby-2.3.0/x86_64-linux-gnu 
-I/usr/include/x86_64-linux-gnu/ruby-2.3.0  -g -O2 
-fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat 
-Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Werror 
-Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 
-Wconversion -Wl,-z,now -Wl,-z,relro -fPIC   -o 
CMakeFiles/dislocker.dir/common.c.o   -c /<>/src/common.c
[  7%] Building C object src/CMakeFiles/dislocker.dir/config.c.o
cd /<>/src && /usr/bin/cc  -DAUTHOR="\"Romain Coltel\"" 
-DPROGNAME=\"dislocker\" -DVERSION=\"0.6.1\" -D_FILE_OFFSET_BITS=64 
-D_HAVE_RUBY=2.3.0 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX 
-D__OS=\"Linux\" -Ddislocker_EXPORTS -isystem /usr/local/include 
-I/<>/include -I/usr/include/ruby-2.3.0 
-I/usr/include/ruby-2.3.0/x86_64-linux-gnu 
-I/usr/include/x86_64-linux-gnu/ruby-2.3.0  -g -O2 
-fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat 
-Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Werror 
-Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 
-Wconversion -Wl,-z,now -Wl,-z,relro -fPIC   -o 
CMakeFiles/dislocker.dir/config.c.o   -c /<>/src/config.c
[ 10%] Building C object src/CMakeFiles/dislocker.dir/xstd/xstdio.c.o
cd /<>/src && /usr/bin/cc  -DAUTHOR="\"Romain Coltel\"" 
-DPROGNAME=\"dislocker\" -DVERSION=\"0.6.1\" -D_FILE_OFFSET_BITS=64 
-D_HAVE_RUBY=2.3.0 -D__ARCH=\"x86_64\" -D__ARCH_X86_64 -D__LINUX 
-D__OS=\"Linux\" -Ddislocker_EXPORTS -isystem /usr/local/include 
-I/<>/include -I/usr/include/ruby-2.3.0 
-I/usr/include/ruby-2.3.0/x86_64-linux-gnu 
-I/usr/include/x86_64-linux-gnu/ruby-2.3.0  -g -O2 
-fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat 
-Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wall -Werror 
-Wextra -fstack-protector -fstrict-aliasing -D_FORTIFY_SOURCE=2 -O1 
-Wconversion -Wl,-z,now -Wl,-z,relro -fPIC   -o 
CMakeFiles/dislocker.dir/xstd/xstdio.c.o   -c /<>/src/xstd/xstdio.c
/<>/src/xstd/xstdio.c: In function 'dis_stdio_init':
/<>/src/xstd/xstdio.c:91:20: error: this statement may fall 
through [-Werror=implicit-fallthrough=]
verbosity   = L_DEBUG;
^
/<>/src/xstd/xstdio.c:93:3: note: here
   case L_DEBUG:
   ^~~~
/<>/src/xstd/xstdio

Bug#858754: marked as done (dislocker: Unable to mount dislocker volume in fstab)

2017-08-28 Thread Debian Bug Tracking System
Your message dated Mon, 28 Aug 2017 06:00:15 +
with message-id <e1dmd5r-000abg...@fasolo.debian.org>
and subject line Bug#858754: fixed in dislocker 0.7.1-1
has caused the Debian Bug report #858754,
regarding dislocker: Unable to mount dislocker volume in fstab
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
858754: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=858754
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: dislocker
Version: 0.6.1-7
Severity: normal

Hi Maintainer,

I am trying to automatically load a Bitlocker drive via fstab.

My configuration is something like this:
  /dev/sdb2 /media/dislocker/ fuse.dislocker 
recovery-password=xyz-xyz-xyz-xyz-xyz-xyz,nofail 0 0


When running `mount -a`, i immediately get the error message:
  [CRITICAL] No BitLocker volume path given. Abort.

Basically, it's the same as this upstream bug[1] which is fixed in a new 
release.


Is it possible to please package the newer release of dislocker?

Regards,
mappu

1. https://github.com/Aorimn/dislocker/issues/68


-- System Information:
Debian Release: 9.0
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.9.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_NZ.utf8, LC_CTYPE=en_NZ.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages dislocker depends on:
ii  libc62.24-9
ii  libdislocker0.6  0.6.1-7
ii  libfuse2 2.9.7-1
ii  libmbedcrypto0   2.4.2-1
ii  libruby2.3   2.3.3-1
ii  ruby 1:2.3.3

dislocker recommends no packages.

dislocker suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: dislocker
Source-Version: 0.7.1-1

We believe that the bug you reported is fixed in the latest version of
dislocker, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 858...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Giovani Augusto Ferreira <giov...@debian.org> (supplier of updated dislocker 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 20 Aug 2017 22:40:11 -0300
Source: dislocker
Binary: libdislocker0.7 libdislocker0-dev dislocker
Architecture: source amd64
Version: 0.7.1-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Giovani Augusto Ferreira <giov...@debian.org>
Description:
 dislocker  - read/write encrypted BitLocker volumes
 libdislocker0-dev - read/write encrypted BitLocker volumes (development files)
 libdislocker0.7 - read/write encrypted BitLocker volumes (shared library)
Closes: 853374 858754
Changes:
 dislocker (0.7.1-1) unstable; urgency=medium
 .
   * New upstream release, fixing FTBFS with GCC-7 (Closes: #858754, #853374)
   * Updated my email address.
   * debian/control:
   - Bumped Standards-Version to 4.0.0.
   * debian/copyright: updated the copyright year in the packaging paragraph.
   * debian/patches/fix-spelling.patch:
   - Updated to new source code.
Checksums-Sha1:
 22c2a8abd4e93accbaa3d10dc04589abc5f04a34 2127 dislocker_0.7.1-1.dsc
 0c5c62f63ba587663eb0474f1bd6ca7e345fe977 103194 dislocker_0.7.1.orig.tar.gz
 2da9c994b5c4a19389408864ac90d2c137df3b9c 7704 dislocker_0.7.1-1.debian.tar.xz
 08ae6b326b885b7e2e82de6f7b1b39eef7738dbb 21900 
dislocker-dbgsym_0.7.1-1_amd64.deb
 85573f64e97fc3968081d2b5efe0f00a686d6890 8622 dislocker_0.7.1-1_amd64.buildinfo
 1b2e4ed7d94d915b640831036409c8a00cfed772 20440 dislocker_0.7.1-1_amd64.deb
 a2976686dba2e17ffa73812891cf2d7a93f3a1ee 19390 
libdislocker0-dev_0.7.1-1_amd64.deb
 13a3589b42554e84d31c12c1a752aeecb0ad2a15 93286 
libdislocker0.7-dbgsym_0.7.1-1_amd64.deb
 8ab84fe3e5091f1b626049991f38ba4a1bd4b09e 39606 
libdislocker0.7_0.7.1-1_amd64.deb
Checksums-Sha256:
 b3b424f33bb4b1348b19f55b61284cc555ac2e0543b9881472046e48a8bfb5bd 2127 
dislocker_0.7.1-1.dsc
 742fb5c1b3ff540368ced54c29eae8b488ae5a5fcaca092947e17c2d358a6762 103194 
dislocker_0.7.1.orig.tar.gz
 e53828671edc0bf43f64ee573f7dbfa1f8c75a175e6be2485c242c3a663a04f6 7704 
dislock

Processed: libtsk13 4.4.2-1 crash in the dfvfs test suite

2017-08-27 Thread Debian Bug Tracking System
Processing control commands:

> affects -1 src:dfvfs python-tsk
Bug #873374 [libtsk13] libtsk13 4.4.2-1 crash in the dfvfs test suite
Added indication that 873374 affects src:dfvfs and python-tsk

-- 
873374: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873374
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: Fixed in 0.7.1

2017-08-22 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 fixed-upstream
Bug #853374 [src:dislocker] dislocker: ftbfs with GCC-7
Added tag(s) fixed-upstream.

-- 
853374: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=853374
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#800546: marked as done (guymager: please add arm64)

2017-08-17 Thread Debian Bug Tracking System
Your message dated Thu, 17 Aug 2017 12:19:16 +
with message-id <e1dijlc-0009s3...@fasolo.debian.org>
and subject line Bug#800546: fixed in guymager 0.8.4-2
has caused the Debian Bug report #800546,
regarding guymager: please add arm64
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
800546: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=800546
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: guymager
Version: 0.7.4-2

It seems to build on arm64. Perhaps it should be "Architecture: any".
--- End Message ---
--- Begin Message ---
Source: guymager
Source-Version: 0.8.4-2

We believe that the bug you reported is fixed in the latest version of
guymager, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 800...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Prokop <m...@debian.org> (supplier of updated guymager package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 17 Aug 2017 13:49:45 +0200
Source: guymager
Binary: guymager
Architecture: source amd64
Version: 0.8.4-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Michael Prokop <m...@debian.org>
Description:
 guymager   - Forensic imaging tool based on Qt
Closes: 800546
Changes:
 guymager (0.8.4-2) unstable; urgency=medium
 .
   * [51f6f0f] Switching to Architecture "any" (Closes: #800546)
   * [b4c86cb] Bump Standards-Version to 4.0.1
Checksums-Sha1:
 c5f143ff527010e1778d028c6ced76d8bde12625 2025 guymager_0.8.4-2.dsc
 648064a2203bfca2ff59ae1ad21b4a13bfe07748 5428 guymager_0.8.4-2.debian.tar.xz
 b7d1367b382b37ca5fd0df1fce746268f43ea6e6 4599090 
guymager-dbgsym_0.8.4-2_amd64.deb
 adc3773a539c3fa775aeea9fdbf308e4071f4a66 8000 guymager_0.8.4-2_amd64.buildinfo
 1a2250be701ac14621a874f078f27cd806152c2b 345222 guymager_0.8.4-2_amd64.deb
Checksums-Sha256:
 287c92841e66c189acd2f50f89e8d19ccfe79a2e64a9c2baae6ba34bd40f40c9 2025 
guymager_0.8.4-2.dsc
 d4da9a8cb3211b8f9d20f8d15731a91dff9da9b18820eb00a7514fff8043b943 5428 
guymager_0.8.4-2.debian.tar.xz
 39799e90b780456ee31573599728e6c45bae6af1d70177808b44c406dab9be49 4599090 
guymager-dbgsym_0.8.4-2_amd64.deb
 10b828aac3916dadacedaca6b9867d25f5841df87f8fffbde079760e2b69ad29 8000 
guymager_0.8.4-2_amd64.buildinfo
 b91b0923d578a77c7a817b869d38f98868047131430e87d5a9662f8cbefe4d24 345222 
guymager_0.8.4-2_amd64.deb
Files:
 30f1219148f0262bf17d7bbcd5a5b3f4 2025 utils optional guymager_0.8.4-2.dsc
 a887c6869cb232994423c3cb2374abb7 5428 utils optional 
guymager_0.8.4-2.debian.tar.xz
 3744686f83fcd7cb33f19479e0f94c19 4599090 debug extra 
guymager-dbgsym_0.8.4-2_amd64.deb
 fdc3a5dfdd02aa6a2a4ea2bf0f8fce36 8000 utils optional 
guymager_0.8.4-2_amd64.buildinfo
 1aa547aa87eb53d350659d61aac6afbd 345222 utils optional 
guymager_0.8.4-2_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=yUMS
-END PGP SIGNATURE End Message ---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#853438: marked as done (guymager: ftbfs with GCC-7)

2017-08-17 Thread Debian Bug Tracking System
Your message dated Thu, 17 Aug 2017 09:05:15 +
with message-id <e1digjr-000aj0...@fasolo.debian.org>
and subject line Bug#841544: fixed in guymager 0.8.4-1
has caused the Debian Bug report #841544,
regarding guymager: ftbfs with GCC-7
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
841544: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=841544
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:guymager
Version: 0.8.3-1
Severity: normal
Tags: sid buster
User: debian-...@lists.debian.org
Usertags: ftbfs-gcc-7

Please keep this issue open in the bug tracker for the package it
was filed for.  If a fix in another package is required, please
file a bug for the other package (or clone), and add a block in this
package. Please keep the issue open until the package can be built in
a follow-up test rebuild.

The package fails to build in a test rebuild on at least amd64 with
gcc-7/g++-7, but succeeds to build with gcc-6/g++-6. The
severity of this report may be raised before the buster release.
There is no need to fix this issue in time for the stretch release.

The full build log can be found at:
http://people.debian.org/~doko/logs/gcc7-20170126/guymager_0.8.3-1_unstable_gcc7.log
The last lines of the build log are at the end of this report.

To build with GCC 7, either set CC=gcc-7 CXX=g++-7 explicitly,
or install the gcc, g++, gfortran, ... packages from experimental.

  apt-get -t=experimental install g++ 

Common build failures are new warnings resulting in build failures with
-Werror turned on, or new/dropped symbols in Debian symbols files.
For other C/C++ related build failures see the porting guide at
http://gcc.gnu.org/gcc-7/porting_to.html

[...]
make[2]: Leaving directory '/<>'
# remove leftover files:
rm -f guymager
rm -f guymager_de.qm guymager_en.qm guymager_fr.qm guymager_it.qm guymager_nl.qm
rm -f Makefile
dh_clean
make[1]: Leaving directory '/<>'
   dh_clean
 dpkg-source -b guymager-0.8.3
dpkg-source: info: using source format '3.0 (quilt)'
dpkg-source: info: applying adjust_compileinfo
dpkg-source: info: building guymager using existing ./guymager_0.8.3.orig.tar.gz
dpkg-source: info: building guymager in guymager_0.8.3-1.debian.tar.xz
dpkg-source: info: building guymager in guymager_0.8.3-1.dsc
 debian/rules build
dh build
   dh_testdir
   dh_update_autotools_config
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<>'
dh_quilt_patch
File series fully applied, ends at patch adjust_compileinfo
dh_testdir
qmake-qt4 DEFINES+="SPLASH_DIR=\'\\\"/usr/share/guymager\\\"\' 
LANGUAGE_DIR=\'\\\"/usr/share/guymager\\\"\' 
LANGUAGE_DIR_QT=\'\\\"/usr/share/qt4/translations\\\"\'"
touch configure-stamp
make[1]: Leaving directory '/<>'
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<>'
dh_testdir
/usr/bin/make
make[2]: Entering directory '/<>'
g++ -c -m64 -pipe -g -O2 -fdebug-prefix-map=/<>=. 
-fstack-protector-strong -Wformat -Werror=format-security -ggdb -O3 -Wall -W 
-fmessage-length=0 -fno-strict-aliasing -D_REENTRANT 
-DSPLASH_DIR='"/usr/share/guymager"' -DLANGUAGE_DIR='"/usr/share/guymager"' 
-DLANGUAGE_DIR_QT='"/usr/share/qt4/translations"' -DQT_GUI_LIB -DQT_CORE_LIB 
-I/usr/share/qt4/mkspecs/linux-g++-64 -I. -I/usr/include/qt4/QtCore 
-I/usr/include/qt4/QtGui -I/usr/include/qt4 -I/usr/include/qt4/QtDBus 
-I/usr/include/libguytools2 -Imoc -o aaff.o aaff.cpp
aaff.cpp:82:22: error: flexible array member 't_AffSegmentHeader::Name' not at 
end of 'struct _t_Aaff'
char Name[];//lint !e1501
  ^
aaff.cpp:109:25: note: next member 't_AffSegmentFooter _t_Aaff::SegmentFooter' 
declared here
t_AffSegmentFooter   SegmentFooter;  // allocated and initialised once, and 
can be used again and again
 ^
aaff.cpp:98:16: note: in the definition of 'struct _t_Aaff'
 typedef struct _t_Aaff
^~~
Makefile:620: recipe for target 'aaff.o' failed
make[2]: *** [aaff.o] Error 1
make[2]: Leaving directory '/<>'
debian/rules:17: recipe for target 'override_dh_auto_build' failed
make[1]: *** [override_dh_auto_build] Error 2
make[1]: Leaving directory '/<>'
debian/rules:8: recipe for target 'build' failed
make: *** [build] Error 2
dpkg-buildpackage: error: debian/rules build gave error exit status 2
--- End Message ---
--- Begin Message ---
Source: guymager
Source-Version: 0.8.4-1

We believe that the bug you reported is 

Bug#800546: marked as done (guymager: please add arm64)

2017-08-17 Thread Debian Bug Tracking System
Your message dated Thu, 17 Aug 2017 09:05:15 +
with message-id <e1digjr-000aiu...@fasolo.debian.org>
and subject line Bug#800546: fixed in guymager 0.8.4-1
has caused the Debian Bug report #800546,
regarding guymager: please add arm64
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
800546: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=800546
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: guymager
Version: 0.7.4-2

It seems to build on arm64. Perhaps it should be "Architecture: any".
--- End Message ---
--- Begin Message ---
Source: guymager
Source-Version: 0.8.4-1

We believe that the bug you reported is fixed in the latest version of
guymager, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 800...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Prokop <m...@debian.org> (supplier of updated guymager package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 17 Aug 2017 09:20:09 +0200
Source: guymager
Binary: guymager
Architecture: source amd64
Version: 0.8.4-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Michael Prokop <m...@debian.org>
Description:
 guymager   - Forensic imaging tool based on Qt
Closes: 800546 841544
Changes:
 guymager (0.8.4-1) unstable; urgency=medium
 .
   * [1268421] Add armhf + arm64 to Architecture list (Closes: #800546)
   * [9190fe2] New upstream version 0.8.4, fixing gcc7 issue (Closes: #841544)
Checksums-Sha1:
 522ef7c7d5e7e5597aaa1484cf3b3dcdb984ce74 2079 guymager_0.8.4-1.dsc
 32cc2c0a543e511f4ce073bfe6d6cf1d98e5e78e 291592 guymager_0.8.4.orig.tar.gz
 51ac8add641eea0d20be58580bbe830dcc804be6 5424 guymager_0.8.4-1.debian.tar.xz
 683c477baee9a28b08875674334396bd3c7664bc 4599604 
guymager-dbgsym_0.8.4-1_amd64.deb
 e9423fda6b40af9fb7bcf5eb51c0b1fd3262f84a 8000 guymager_0.8.4-1_amd64.buildinfo
 6b3404f7b87a8b91a5cbf62363877e92cfc8bdb4 344962 guymager_0.8.4-1_amd64.deb
Checksums-Sha256:
 176d1c0df0c93d2cf945fc1aa4bead761468749580f56ca1f80f5febfa436113 2079 
guymager_0.8.4-1.dsc
 4b7773f0ecfc5a78baa1a75c49d49c4a778fce890711fd1cb2d121382839070d 291592 
guymager_0.8.4.orig.tar.gz
 b558638f2986e0926763816a1bfaa966fb13d453084e2c748023ae8101dec523 5424 
guymager_0.8.4-1.debian.tar.xz
 0066d449c64fa7ac0f0fb3befd8629d56ecacbbd630138d288002c96b2f5323e 4599604 
guymager-dbgsym_0.8.4-1_amd64.deb
 b5ab5684ff458cf2390a63e2d2d0996dd72bf6cf52fe017d92de5f845bacdd1b 8000 
guymager_0.8.4-1_amd64.buildinfo
 80f3c4b7de3ebe0f049d2d866559e0739d58f998ffb1bce7118ea14e45f7e441 344962 
guymager_0.8.4-1_amd64.deb
Files:
 8b1868248af226434a10397c4ed187e5 2079 utils optional guymager_0.8.4-1.dsc
 986b5013e6ca1793f99168dbe1aeaeeb 291592 utils optional 
guymager_0.8.4.orig.tar.gz
 9b5f1dfa86e0b2a9007e42873db2f9bd 5424 utils optional 
guymager_0.8.4-1.debian.tar.xz
 d22728fb0f01cf470484945e2893908d 4599604 debug extra 
guymager-dbgsym_0.8.4-1_amd64.deb
 ea567392c3cec9e4bc5e2f951cba031a 8000 utils optional 
guymager_0.8.4-1_amd64.buildinfo
 734782233ada9b7c74cd90c2ce8ea0d1 344962 utils optional 
guymager_0.8.4-1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIcBAEBCAAGBQJZlUi+AAoJEJaoeHK36jc3xSMQALAK72tvFmIVRsNmxR0XCZRS
IF/IgL22pB7/c3OBpboNswzZI65Qf5rc3qyZKdD7LGDmzdZIwlvNcFauLIxD9yVF
6MR51HNudr0UJQyNDqIGfGqFXJypBejz0vCCz7LLvkSPm9JGVwsOLNniIgdxunz+
D/UfL1hDeL314k7ZmL+wn6Jecj/Z8QKxzA0qgn0xABelu8fJi6x558E6HHCDPHNy
FQeZtyJpbr1p06WasqQhoLNPqG9U0FJaSH2cj9q5AC7mCqnm+oHJhVSW80bEFrx0
++BLcYiBrhst7evM6PNeLof8xPEqN5SncP8V5c1B25rTEnIt4MY12r+Y17D1uZoD
GOvtIsA56jii4OpD3NcT2Wr/Nvsf3MPi7ZMW6EWANQ3rQ9Ig3OkerM+dpjH8hpDK
fo5juhWjC/+UTmuYYCVlDZ201b6JV25Nd7pI3X4LvxYP2l+pONBYwczAi9AfCXz1
ZLeI9w79qCW48o+O4eabPAjs/A6LS++sRprqbb+JA48fNHXq8tSBk1nGXJI8qTkt
/Fue1vLX/8ncb6OuYVmqrHS9HWAcqpy2RrKJYQjlPrlM1qwSItjYpbX7ArGGEYPI
yFzhePoO9qfYRHm7jmygRCo4Wv+va/Y0n7XgS5HNrR+mK79Hyz8lzPiMUH5x4ZFj
F+wr02jQoWvlIScimY+I
=AFgH
-END PGP SIGNATURE End Message ---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists

Processed: tagging 800546

2017-08-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 800546 + pending
Bug #800546 [src:guymager] guymager: please add arm64
Added tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
800546: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=800546
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: retitle mbf for recommends/suggests fdisk

2017-08-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> retitle 872131 fdisk recommends/suggests needed
Bug #872131 [src:ganeti] ganeti: fdisk build-dependency needed (for tests)
Changed Bug title to 'fdisk recommends/suggests needed' from 'ganeti: fdisk 
build-dependency needed (for tests)'.
> retitle 872132 fdisk recommends/suggests needed
Bug #872132 [src:gpart] gpart: fdisk build-dependency needed (for tests)
Changed Bug title to 'fdisk recommends/suggests needed' from 'gpart: fdisk 
build-dependency needed (for tests)'.
> retitle 872133 fdisk recommends/suggests needed
Bug #872133 [src:libept] libept: fdisk build-dependency needed (for tests)
Changed Bug title to 'fdisk recommends/suggests needed' from 'libept: fdisk 
build-dependency needed (for tests)'.
> retitle 872134 fdisk recommends/suggests needed
Bug #872134 [src:ntfs-3g] ntfs-3g: fdisk build-dependency needed (for tests)
Changed Bug title to 'fdisk recommends/suggests needed' from 'ntfs-3g: fdisk 
build-dependency needed (for tests)'.
> retitle 872135 fdisk recommends/suggests needed
Bug #872135 [src:nova] nova: fdisk build-dependency needed (for tests)
Changed Bug title to 'fdisk recommends/suggests needed' from 'nova: fdisk 
build-dependency needed (for tests)'.
> retitle 872136 fdisk recommends/suggests needed
Bug #872136 [src:uhd] uhd: fdisk build-dependency needed (for tests)
Changed Bug title to 'fdisk recommends/suggests needed' from 'uhd: fdisk 
build-dependency needed (for tests)'.
> retitle 872137 fdisk recommends/suggests needed
Bug #872137 [src:vmdebootstrap] vmdebootstrap: fdisk build-dependency needed 
(for tests)
Changed Bug title to 'fdisk recommends/suggests needed' from 'vmdebootstrap: 
fdisk build-dependency needed (for tests)'.
> retitle 872138 fdisk recommends/suggests needed
Bug #872138 [src:hatari] hatari: fdisk build-dependency needed (for tests)
Changed Bug title to 'fdisk recommends/suggests needed' from 'hatari: fdisk 
build-dependency needed (for tests)'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
872131: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872131
872132: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872132
872133: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872133
872134: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872134
872135: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872135
872136: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872136
872137: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872137
872138: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872138
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#865972: marked as done (rkhunter: SSH Protocol is now deprecated, but rkhunter demands that it is set)

2017-08-09 Thread Debian Bug Tracking System
Your message dated Wed, 09 Aug 2017 18:22:01 +
with message-id <e1dfvch-0001vy...@fasolo.debian.org>
and subject line Bug#865972: fixed in rkhunter 1.4.4-3
has caused the Debian Bug report #865972,
regarding rkhunter: SSH Protocol is now deprecated, but rkhunter demands that 
it is set
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
865972: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=865972
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: rkhunter
Version: 1.4.2-6
Severity: normal

Dear Maintainer,

the openssh-server version that is now in Debian testing no longer
uses the Protocol configuration directive. It is absent from the
default /etc/ssh/sshd_config file as well as the man page.

Currently, you can still include `Protocol 2` in the config without
getting an error from sshd. Which is what I had to do in order to
appease rkhunter which insists that this must be set.

Can rkhunter skip this test if the OpenSSH server version is >= 7.5?
Otherwise, maybe it's time to stop testing for Protocol in general.

Cheers,
C:

-- System Information:
Debian Release: 9.0
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.0-3-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8), 
LANGUAGE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages rkhunter depends on:
ii  binutils   2.28-6
ii  debconf [debconf-2.0]  1.5.61
ii  file   1:5.30-1
ii  lsof   4.89+dfsg-0.1
ii  net-tools  1.60+git20161116.90da8a0-1
ii  perl   5.24.1-4
ii  ucf3.0036

Versions of packages rkhunter recommends:
ii  bsd-mailx [mailx]   8.1.2-0.20160123cvs-4
ii  curl7.52.1-5
ii  dma [mail-transport-agent]  0.11-1+b1
ii  iproute24.9.0-1
ii  unhide  20130526-1
ii  unhide.rb   22-2
ii  wget1.19.1-3

Versions of packages rkhunter suggests:
ii  liburi-perl 1.71-1
ii  libwww-perl 6.15-1
ii  powermgmt-base  1.31+nmu1

-- Configuration Files:
/etc/rkhunter.conf changed [not included]

-- debconf information excluded
--- End Message ---
--- Begin Message ---
Source: rkhunter
Source-Version: 1.4.4-3

We believe that the bug you reported is fixed in the latest version of
rkhunter, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 865...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Francois Marier <franc...@debian.org> (supplier of updated rkhunter package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 09 Aug 2017 10:59:24 -0700
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.4.4-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Francois Marier <franc...@debian.org>
Description:
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 865972
Changes:
 rkhunter (1.4.4-3) unstable; urgency=medium
 .
   * Update logcheck rules for 1.4.4.
   * Disable the ssh protocol test (closes: #865972)
   * Bump debhelper compatibility to 10
Checksums-Sha1:
 f33f661f20b2c8c1caf2c3c9881cd86f39a79b18 2055 rkhunter_1.4.4-3.dsc
 de76f31296e343abe23b89e6e57c68d66d4b0c4d 26440 rkhunter_1.4.4-3.debian.tar.xz
 bb6b1717b0f51c71af5953d9e509552333c5fa19 251540 rkhunter_1.4.4-3_all.deb
 e28bed758b325861cdafa7a3b64c8d26532b4ada 5486 rkhunter_1.4.4-3_amd64.buildinfo
Checksums-Sha256:
 34cf7c5b28c4a9cb481debf4ea3eb45b7773326056b1d8afc0993f56f97741b6 2055 
rkhunter_1.4.4-3.dsc
 fc7102c5ce0623e2dfceebab4f91619a5b55761417f2287eed6d633cbf66a364 26440 
rkhunter_1.4.4-3.debian.tar.xz
 ee1299105250acda1f4de8d7216b01017d96c6256bdd6950184f8ca14e0f1c76 251540 
rkhunter_1.4.4-3_all.deb
 3dc6fea47e67c8cf80d86ef8d0c01262cd068eae55bc8ad8144aef5647b4434a 5486 
rkhunter_1.4.4-3_amd64.buildinfo
Files:
 0fa66d46733a1d1c9a1eed1005143a51 2055 admin op

Bug#853663: marked as done (sleuthkit: ftbfs with GCC-7)

2017-08-08 Thread Debian Bug Tracking System
Your message dated Tue, 08 Aug 2017 22:36:23 +
with message-id <e1dfd6t-0007mx...@fasolo.debian.org>
and subject line Bug#853663: fixed in sleuthkit 4.4.0-6
has caused the Debian Bug report #853663,
regarding sleuthkit: ftbfs with GCC-7
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
853663: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=853663
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:sleuthkit
Version: 4.4.0-2
Severity: normal
Tags: sid buster
User: debian-...@lists.debian.org
Usertags: ftbfs-gcc-7

Please keep this issue open in the bug tracker for the package it
was filed for.  If a fix in another package is required, please
file a bug for the other package (or clone), and add a block in this
package. Please keep the issue open until the package can be built in
a follow-up test rebuild.

The package fails to build in a test rebuild on at least amd64 with
gcc-7/g++-7, but succeeds to build with gcc-6/g++-6. The
severity of this report may be raised before the buster release.
There is no need to fix this issue in time for the stretch release.

The full build log can be found at:
http://people.debian.org/~doko/logs/gcc7-20170126/sleuthkit_4.4.0-2_unstable_gcc7.log
The last lines of the build log are at the end of this report.

To build with GCC 7, either set CC=gcc-7 CXX=g++-7 explicitly,
or install the gcc, g++, gfortran, ... packages from experimental.

  apt-get -t=experimental install g++ 

Common build failures are new warnings resulting in build failures with
-Werror turned on, or new/dropped symbols in Debian symbols files.
For other C/C++ related build failures see the porting guide at
http://gcc.gnu.org/gcc-7/porting_to.html

[...]
+ _ZTVSt13bad_exception@Base 4.4.0
+ _ZTVSt9bad_alloc@Base 4.4.0
+ _ZTVSt9exception@Base 4.4.0
+ _ZTVSt9type_info@Base 4.4.0
+ _ZdlPv@Base 4.4.0
+ _ZdlPvm@Base 4.4.0
+ _ZlsRSoRK4Guid@Base 4.4.0
+ _Znwm@Base 4.4.0
  __cxa_allocate_dependent_exception@Base 4.2.0
  __cxa_allocate_exception@Base 4.2.0
  __cxa_begin_catch@Base 4.2.0
@@ -131,6 +300,7 @@
  __cxa_get_exception_ptr@Base 4.2.0
  __cxa_get_globals@Base 4.2.0
  __cxa_get_globals_fast@Base 4.2.0
+ __cxa_init_primary_exception@Base 4.4.0
  __cxa_pure_virtual@Base 4.2.0
  __cxa_rethrow@Base 4.2.0
  __cxa_throw@Base 4.2.0
@@ -591,15 +761,15 @@
  (c++)"typeinfo name for std::exception@Base" 4.2.0
  (c++)"typeinfo name for std::type_info@Base" 4.2.0
  (c++)"void 
std::__insertion_sort<__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, 
std::vector<_TSK_DB_FILE_LAYOUT_RANGE, 
std::allocator<_TSK_DB_FILE_LAYOUT_RANGE> > >, 
__gnu_cxx::__ops::_Iter_less_iter>(__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*,
 std::vector<_TSK_DB_FILE_LAYOUT_RANGE, 
std::allocator<_TSK_DB_FILE_LAYOUT_RANGE> > >, 
__gnu_cxx::__normal_iterator<_TSK_DB_FILE_LAYOUT_RANGE*, 
std::vector<_TSK_DB_FILE_LAYOUT_RANGE, 
std::allocator<_TSK_DB_FILE_LAYOUT_RANGE> > >, 
__gnu_cxx::__ops::_Iter_less_iter)@Base" 4.2.0
- (c++)"void std::vector<NTFS_META_ADDR, std::allocator 
>::_M_emplace_back_aux(NTFS_META_ADDR const&)@Base" 4.3.0
- (c++)"void std::vector<TskAuto::error_record, 
std::allocator 
>::_M_emplace_back_aux(TskAuto::error_record 
const&)@Base" 4.3.0
- (c++)"void std::vector<_TSK_DB_FILE_LAYOUT_RANGE, 
std::allocator<_TSK_DB_FILE_LAYOUT_RANGE> 
>::_M_emplace_back_aux<_TSK_DB_FILE_LAYOUT_RANGE 
const&>(_TSK_DB_FILE_LAYOUT_RANGE const&)@Base" 4.3.0
- (c++)"void std::vector<_TSK_DB_FILE_LAYOUT_RANGE, 
std::allocator<_TSK_DB_FILE_LAYOUT_RANGE> 
>::_M_emplace_back_aux<_TSK_DB_FILE_LAYOUT_RANGE>(_TSK_DB_FILE_LAYOUT_RANGE&&)@Base"
 4.3.0
+#MISSING: 4.4.0# (c++)"void std::vector<NTFS_META_ADDR, 
std::allocator >::_M_emplace_back_aux(NTFS_META_ADDR const&)@Base" 4.3.0
+#MISSING: 4.4.0# (c++)"void std::vector<TskAuto::error_record, 
std::allocator 
>::_M_emplace_back_aux(TskAuto::error_record 
const&)@Base" 4.3.0
+#MISSING: 4.4.0# (c++)"void std::vector<_TSK_DB_FILE_LAYOUT_RANGE, 
std::allocator<_TSK_DB_FILE_LAYOUT_RANGE> 
>::_M_emplace_back_aux<_TSK_DB_FILE_LAYOUT_RANGE 
const&>(_TSK_DB_FILE_LAYOUT_RANGE const&)@Base" 4.3.0
+#MISSING: 4.4.0# (c++)"void std::vector<_TSK_DB_FILE_LAYOUT_RANGE, 
std::allocator<_TSK_DB_FILE_LAYOUT_RANGE> 
>::_M_emplace_back_aux<_TSK_DB_FILE_LAYOU

Bug#860223: marked as done (sleuthkit: please adjust symbols file for compatibility with -O3)

2017-08-08 Thread Debian Bug Tracking System
Your message dated Tue, 08 Aug 2017 22:36:23 +
with message-id <e1dfd6t-0007n3...@fasolo.debian.org>
and subject line Bug#860223: fixed in sleuthkit 4.4.0-6
has caused the Debian Bug report #860223,
regarding sleuthkit: please adjust symbols file for compatibility with -O3
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
860223: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=860223
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: sleuthkit
Version: 4.4.0-2
Severity: normal
Tags: patch
User: ubuntu-de...@lists.ubuntu.com
Usertags: origin-ubuntu zesty ubuntu-patch

Dear maintainer,

In Ubuntu, the latest upload of sleuthkit was failing to build on ppc64el
because the Ubuntu ppc64el architecture uses -O3 optimization by default,
which causes one symbol listed in your libtsk13.symbols file to be inlined
instead.  In order to fix this build failure, I have applied the attached
patch which marks that symbol as optional, and also adds a number of other
symbols that showed up in the build log as added.  The added symbols
probably have nothing to do with -O3, and may not be related to ppc64el
either - they may be newer symbols that are added across all architectures
and therefore should not be marked as optional at all.

Please consider applying the attached patch (or a variant) to make sleuthkit
portable to building with -O3.

Thanks,
-- 
Steve Langasek   Give me a lever long enough and a Free OS
Debian Developer   to set it on, and I can move the world.
Ubuntu Developerhttp://www.debian.org/
slanga...@ubuntu.com vor...@debian.org
diff -Nru sleuthkit-4.4.0/debian/libtsk13.symbols sleuthkit-4.4.0/debian/libtsk13.symbols
--- sleuthkit-4.4.0/debian/libtsk13.symbols	2017-01-24 16:30:19.0 -0800
+++ sleuthkit-4.4.0/debian/libtsk13.symbols	2017-04-12 16:29:42.0 -0700
@@ -129,6 +129,152 @@
  (c++)"tsk_fs_jentry_cpp_c_cb(TSK_FS_INFO*, TSK_FS_JENTRY*, int, void*)@Base" 4.2.0
  (c++)"tsk_fs_meta_walk_cpp_c_cb(TSK_FS_FILE*, void*)@Base" 4.2.0
  (c++)"TskHashInfo::~TskHashInfo()@Base" 4.2.0
+ (c++|optional)"tsk_fs_file_cpp_c_cb(TSK_FS_FILE*, long, unsigned long, char*, unsigned long, TSK_FS_BLOCK_FLAG_ENUM, void*)@Base" 4.4.0
+ (c++|optional)"transaction clone for std::bad_exception::what() const@Base" 4.4.0
+ (c++|optional)"transaction clone for std::bad_exception::~bad_exception() const@Base" 4.4.0
+ (c++|optional)"transaction clone for std::exception::what() const@Base" 4.4.0
+ (c++|optional)"transaction clone for std::exception::~exception() const@Base" 4.4.0
+ (c++|optional)"__cxxabiv1::__terminate(void (*)())@Base" 4.4.0
+ (c++|optional)"__cxxabiv1::__unexpected(void (*)())@Base" 4.4.0
+ (c++|optional)"__cxxabiv1::__forced_unwind::~__forced_unwind()@Base" 4.4.0
+ (c++|optional)"__cxxabiv1::__forced_unwind::~__forced_unwind()@Base" 4.4.0
+ (c++|optional)"__cxxabiv1::__forced_unwind::~__forced_unwind()@Base" 4.4.0
+ (c++|optional)"__cxxabiv1::__class_type_info::~__class_type_info()@Base" 4.4.0
+ (c++|optional)"__cxxabiv1::__class_type_info::~__class_type_info()@Base" 4.4.0
+ (c++|optional)"__cxxabiv1::__class_type_info::~__class_type_info()@Base" 4.4.0
+ (c++|optional)"__cxxabiv1::__foreign_exception::~__foreign_exception()@Base" 4.4.0
+ (c++|optional)"__cxxabiv1::__foreign_exception::~__foreign_exception()@Base" 4.4.0
+ (c++|optional)"__cxxabiv1::__foreign_exception::~__foreign_exception()@Base" 4.4.0
+ (c++|optional)"__cxxabiv1::__terminate_handler@Base" 4.4.0
+ (c++|optional)"__cxxabiv1::__si_class_type_info::~__si_class_type_info()@Base" 4.4.0
+ (c++|optional)"__cxxabiv1::__si_class_type_info::~__si_class_type_info()@Base" 4.4.0
+ (c++|optional)"__cxxabiv1::__si_class_type_info::~__si_class_type_info()@Base" 4.4.0
+ (c++|optional)"__cxxabiv1::__unexpected_handler@Base" 4.4.0
+ (c++|optional)"TskDbSqlite::getFsInfos(long, std::vector<_TSK_DB_FS_INFO, std::allocator<_TSK_DB_FS_INFO> >&)@Base" 4.4.0
+ (c++|optional)"TskDbSqlite::getVsInfos(long, std::vector<_TSK_DB_VS_INFO, std::allocator<_TSK_DB_VS_INFO> >&)@Base" 4.4.0
+ (c++|optional)"TskDbSqlite::storeObjId(long const&, TSK_FS_FILE const*, char const*, long const&)@Base" 4.4.0
+ (c++|optional)"TskDbS

Processed: Merge duplicates

2017-08-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forcemerge 853438 841544
Bug #853438 [src:guymager] guymager: ftbfs with GCC-7
Bug #853438 [src:guymager] guymager: ftbfs with GCC-7
Marked as found in versions guymager/0.7.4-2.
Bug #841544 [src:guymager] guymager: FTBFS: aaff.cpp:82:22: error: flexible 
array member 't_AffSegmentHeader::Name' not at end of 'struct _t_Aaff'
Set Bug forwarded-to-address to 'deve...@faert.net'.
Severity set to 'serious' from 'important'
Marked as found in versions guymager/0.8.3-1.
Merged 841544 853438
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
841544: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=841544
853438: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=853438
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: GCC 7 now the default in unstable: bumping the priority of the ftbfs issues

2017-08-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 853490 serious
Bug #853490 [src:libdomain-publicsuffix-perl] libdomain-publicsuffix-perl: 
ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853297 serious
Bug #853297 [src:abinit] abinit: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853298 serious
Bug #853298 [src:accelio] accelio: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853299 serious
Bug #853299 [src:ace] ace: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853300 serious
Bug #853300 [src:aff4] aff4: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853301 serious
Bug #853301 [src:afflib] afflib: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853302 serious
Bug #853302 [src:afnix] afnix: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853303 serious
Bug #853303 [src:agg] agg: ftbfs with GCC-7
Bug #853720 [src:agg] agg: ftbfs of exactimage with GCC-7
Severity set to 'serious' from 'important'
Severity set to 'serious' from 'important'
> severity 853304 serious
Bug #853304 [src:alljoyn-core-1504] alljoyn-core-1504: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853305 serious
Bug #853305 [src:alljoyn-core-1509] alljoyn-core-1509: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853306 serious
Bug #853306 [src:alljoyn-core-1604] alljoyn-core-1604: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853307 serious
Bug #853307 [src:alljoyn-services-1504] alljoyn-services-1504: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853308 serious
Bug #853308 [src:alljoyn-services-1604] alljoyn-services-1604: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853309 serious
Bug #853309 [src:altermime] altermime: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853310 serious
Bug #853310 [src:android-platform-build] android-platform-build: ftbfs with 
GCC-7
Severity set to 'serious' from 'important'
> severity 853311 serious
Bug #853311 [src:android-platform-frameworks-base] 
android-platform-frameworks-base: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853312 serious
Bug #853312 [src:android-platform-system-core] android-platform-system-core: 
ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853313 serious
Bug #853313 [src:anjuta] anjuta: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853314 serious
Bug #853314 [src:ants] ants: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853316 serious
Bug #853316 [src:aptitude] aptitude: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853317 serious
Bug #853317 [src:apvlv] apvlv: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853318 serious
Bug #853318 [src:arc-gui-clients] arc-gui-clients: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853320 serious
Bug #853320 [src:aspell] aspell: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853321 serious
Bug #853321 [src:astyle] astyle: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853322 serious
Bug #853322 [src:atanks] atanks: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853323 serious
Bug #853323 [src:atlas-cpp] atlas-cpp: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853324 serious
Bug #853324 [src:bagel] bagel: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853325 serious
Bug #853325 [src:berusky2] berusky2: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853326 serious
Bug #853326 [src:bind-dyndb-ldap] bind-dyndb-ldap: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853327 serious
Bug #853327 [src:binutils-arm-none-eabi] binutils-arm-none-eabi: ftbfs with 
GCC-7
Severity set to 'serious' from 'important'
> severity 853328 serious
Bug #853328 [src:binutils-avr] binutils-avr: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853329 serious
Bug #853329 [src:binutils-msp430] binutils-msp430: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853331 serious
Bug #853331 [src:bitz-server] bitz-server: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853332 serious
Bug #853332 [src:bladerf] bladerf: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 85 serious
Bug #85 [src:blitz++] blitz++: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853334 serious
Bug #853334 [src:blktap] blktap: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853336 serious
Bug #853336 [src:bomberclone] bomberclone: ftbfs with GCC-7
Severity set to 'serious' from 'important'
> severity 853337 serious

Bug#870011: marked as done (pompem: Please use python3 dependency instead of hard-coded python3.5)

2017-07-30 Thread Debian Bug Tracking System
Your message dated Mon, 31 Jul 2017 03:04:27 +
with message-id <e1dc10n-my...@fasolo.debian.org>
and subject line Bug#870011: fixed in pompem 0.2.0-3
has caused the Debian Bug report #870011,
regarding pompem: Please use python3 dependency instead of hard-coded python3.5
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
870011: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=870011
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: pompem
Version; 0.2.0
Severity: important

Please build-depend and depend on python3 instead of python3.5. This
makes transitions to new python3 versions easier since a binNMU can be
done. (The python3.6 transition will happen soon).

Thanks,
Jeremy Bicha
--- End Message ---
--- Begin Message ---
Source: pompem
Source-Version: 0.2.0-3

We believe that the bug you reported is fixed in the latest version of
pompem, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 870...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Giovani Augusto Ferreira <giov...@debian.org> (supplier of updated pompem 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 30 Jul 2017 21:30:05 -0300
Source: pompem
Binary: pompem
Architecture: source all
Version: 0.2.0-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Giovani Augusto Ferreira <giov...@debian.org>
Description:
 pompem - Exploit and Vulnerability Finder
Closes: 870011
Changes:
 pompem (0.2.0-3) unstable; urgency=medium
 .
   * Updated my email address.
   * debian/control:
   - Bumped Standards-Version to 4.0.0.
   - Dropped python3.5 in Build-depends, its not necessary.
   - Updated to depend python3 instead of python3.5.
 Thanks to Jeremy Bicha <jbi...@ubuntu.com> (Closes: #870011)
   * debian/copyright:
   - Updated the packaging copyright years.
   * debian/patches/add-shebang-line.patch:
   - Updated to add python3 instead of python3.5.
Checksums-Sha1:
 06dc265389f2eb12bef75958df7713e1235d09b4 1890 pompem_0.2.0-3.dsc
 a04e151eecbb6ddef4c63cebe775ca4a022a0089 3336 pompem_0.2.0-3.debian.tar.xz
 4f97284632bf7bfdbdc7280dd38430e543f08c17 9928 pompem_0.2.0-3_all.deb
 af3313bd31786bc0f6c5730bcdb0eb52819b79b1 5541 pompem_0.2.0-3_amd64.buildinfo
Checksums-Sha256:
 e97aad4c495ff3328fe8d6e91628021407ed601642c27a349630ea4853a4e957 1890 
pompem_0.2.0-3.dsc
 9d2bae1d089f0c1962a2c24ab21d768699bc5e07aa437df73d8e769e7ac11f37 3336 
pompem_0.2.0-3.debian.tar.xz
 c273802fd0569966130e07edb0bbe42e72b1405b244e712b57ea91f7c31fa270 9928 
pompem_0.2.0-3_all.deb
 d891f83381adf5edb05225165e9c67432e10271a7ca337806acb5b0f12d284ed 5541 
pompem_0.2.0-3_amd64.buildinfo
Files:
 d933a654bb14766bb6171cda8c74a114 1890 utils optional pompem_0.2.0-3.dsc
 413d9862edf0d648d2f421c159ed32cc 3336 utils optional 
pompem_0.2.0-3.debian.tar.xz
 8da826cbc757e3ce97f57ab04a712de1 9928 utils optional pompem_0.2.0-3_all.deb
 4e4801df39500fdcf0c7e593af78c97a 5541 utils optional 
pompem_0.2.0-3_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=5i6+
-END PGP SIGNATURE End Message ---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Processed: tagging 869760

2017-07-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 869760 + wontfix
Bug #869760 [rkhunter] Update of rkhunter fails
Added tag(s) wontfix.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
869760: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=869760
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#866492: marked as done (volatility: depends on obsolete python-imaging (replace with python3-pil or python-pil))

2017-07-20 Thread Debian Bug Tracking System
Your message dated Fri, 21 Jul 2017 00:34:51 +
with message-id <e1dylu7-000d7a...@fasolo.debian.org>
and subject line Bug#866492: fixed in volatility 2.6+git20170711.b3db0cc-1
has caused the Debian Bug report #866492,
regarding volatility: depends on obsolete python-imaging (replace with 
python3-pil or python-pil)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
866492: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=866492
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: src:volatility
Version: 2.6-1
Severity: important
Tags: sid buster
User: d...@debian.org
Usertags: imaging-pillow

One or more binary packages built from this source depends on or
recommends python-imaging, which is obsolete for some years now.
Please build the source using the python-pil package. If your
package doesn't need to be built with Python2, please consider using
Python3 and depend on python3-pil.

Planning to remove python-imaging for the buster release, so the
severity of this issues might be raised.
--- End Message ---
--- Begin Message ---
Source: volatility
Source-Version: 2.6+git20170711.b3db0cc-1

We believe that the bug you reported is fixed in the latest version of
volatility, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 866...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Joao Eriberto Mota Filho <eribe...@debian.org> (supplier of updated volatility 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 19 Jul 2017 20:03:25 -0300
Source: volatility
Binary: volatility volatility-tools
Architecture: source
Version: 2.6+git20170711.b3db0cc-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Joao Eriberto Mota Filho <eribe...@debian.org>
Description:
 volatility - advanced memory forensics framework
 volatility-tools - generate profiles to Volatility Framework
Closes: 866492
Changes:
 volatility (2.6+git20170711.b3db0cc-1) unstable; urgency=medium
 .
   * New upstream release.
   * debian/control:
   - Bumped Standards-Version to 4.0.0.
   - Replaced python-imaging wth python-pil in Depends field.
 Thanks to Matthias Klose <d...@debian.org> (Closes: #866492)
   * debian/copyright: updated the upstream copyright years.
Checksums-Sha1:
 c7f92f437c17a6065129fc86e2326dc1feca8eec 2208 
volatility_2.6+git20170711.b3db0cc-1.dsc
 28fbff44c89c1e28dfcb93ee86d583f9c987b9e8 4141280 
volatility_2.6+git20170711.b3db0cc.orig.tar.gz
 305111cae66ce19686845233ced38ed7729dab63 12856 
volatility_2.6+git20170711.b3db0cc-1.debian.tar.xz
 0d5ebd1290e87e5e858fb7f3e1c467708165a751 5762 
volatility_2.6+git20170711.b3db0cc-1_source.buildinfo
Checksums-Sha256:
 035c861b90a4ab1963f247d7bad4b41b0a5efda92e858c826fc38bb484d3f475 2208 
volatility_2.6+git20170711.b3db0cc-1.dsc
 a66789b257f4aa204ea68b8ab2c0bd98397ece2d276528d042795685c953bad2 4141280 
volatility_2.6+git20170711.b3db0cc.orig.tar.gz
 324c5a5b65ab1108832d00fd95db82e823aa98318b34b346f1a44f8d9e714682 12856 
volatility_2.6+git20170711.b3db0cc-1.debian.tar.xz
 b466469dd03787857674ffe7aeb024ae1d9473b4f103f6a9516fcc645a75a51a 5762 
volatility_2.6+git20170711.b3db0cc-1_source.buildinfo
Files:
 b15de13d3f24b84597eb541e7502b6c6 2208 utils optional 
volatility_2.6+git20170711.b3db0cc-1.dsc
 f3aaf074e4fcfbfd0cf4b47ed49a5cf0 4141280 utils optional 
volatility_2.6+git20170711.b3db0cc.orig.tar.gz
 dd092cd0a53b74fc2d2cd3eea9089573 12856 utils optional 
volatility_2.6+git20170711.b3db0cc-1.debian.tar.xz
 e1992d54e4d171cbb278c2ebf6911be4 5762 utils optional 
volatility_2.6+git20170711.b3db0cc-1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEENX3LDuyVoBrrofDS3mO5xwTr6e8FAllv8/4ACgkQ3mO5xwTr
6e/E3A/+N2tXAleIsESIVco2K6vCxpTTo1YABLSVpIBbvP6bEeo/N2Axg/DOa3c7
jXMjzoTvC0ncYzbFeRZvP2E9ERrEX5331jbW61kIJn97MfUVDnD46eBraaYEcDwm
ziMlr/mdRsvkuvRiRY5Z2WcIumyVf7xvPFDrsoe1mTtOCsmYZ7C0NwZfzruhmRFd
5CGn2DdltQMKTGkKu5YTCZbelK8nW+zzzq45eBHd8KmlUQi5TR6US1AH+Q9y7coN
kTtBjcIuVXz+7thA/iYEZRw6+WuDbVuy6Z3tMy4slq6R+Z4kEhzHCPqYmay1dpp4
9jAHIl9BfXjw3qU7aESvzeix/gFt+wLip6k2I

Bug#867610: marked as done (python3-libvhdi: Missing python3 interpreter depends)

2017-07-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Jul 2017 22:50:47 +
with message-id <e1dykhp-000cbj...@fasolo.debian.org>
and subject line Bug#867610: fixed in libvhdi 20170223-2
has caused the Debian Bug report #867610,
regarding python3-libvhdi: Missing python3 interpreter depends
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
867610: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867610
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python3-libvhdi
Version: 20170223-1
Severity: serious
Tags: patch
Justification: Policy 3.5

python3-libvhdi requires a python3 interpreter to work, but does not have any
dependency on an interpreter due to an incorrect substitution variable.  Patch
attached.

As an added bonus, it would be nice if you could build python3-libvhdi for all
supported python3 versions and not just the default.  This eases python3
transitions considerably.

Please let me know if you do not want me to NMU the package.  I have no
immediate intent to do so, but if this is still open when we swith the default
python3 to python3.6, I will probably do it then.

Scott K
diff -Nru libvhdi-20170223/debian/changelog libvhdi-20170223/debian/changelog
--- libvhdi-20170223/debian/changelog	2017-02-25 04:59:34.0 -0500
+++ libvhdi-20170223/debian/changelog	2017-07-07 14:32:59.0 -0400
@@ -1,3 +1,10 @@
+libvhdi (20170223-1.1) UNRELEASED; urgency=medium
+
+  * Non-maintainer upload.
+  * Correct python3-libvhdi depends
+
+ -- Scott Kitterman <sc...@kitterman.com>  Fri, 07 Jul 2017 14:32:37 -0400
+
 libvhdi (20170223-1) unstable; urgency=medium
 
   * New upstream version 20170223
diff -Nru libvhdi-20170223/debian/control libvhdi-20170223/debian/control
--- libvhdi-20170223/debian/control	2017-02-25 04:26:37.0 -0500
+++ libvhdi-20170223/debian/control	2017-07-07 14:33:23.0 -0400
@@ -68,7 +68,7 @@
 Package: python3-libvhdi
 Section: python
 Architecture: any
-Depends: libvhdi1 (= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}, ${python:Depends}
+Depends: libvhdi1 (= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}, ${python3:Depends}
 Description: Virtual Hard Disk image format access library -- Python 3 bindings
  libvhdi is a library to access the Virtual Hard Disk (VHD) image format.
  .
--- End Message ---
--- Begin Message ---
Source: libvhdi
Source-Version: 20170223-2

We believe that the bug you reported is fixed in the latest version of
libvhdi, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 867...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Hilko Bengen <ben...@debian.org> (supplier of updated libvhdi package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 21 Jul 2017 00:33:22 +0200
Source: libvhdi
Binary: libvhdi-dev libvhdi1 libvhdi-dbg libvhdi-utils python-libvhdi 
python3-libvhdi
Architecture: source
Version: 20170223-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Hilko Bengen <ben...@debian.org>
Description:
 libvhdi-dbg - Virtual Hard Disk image format access library -- debug symbols
 libvhdi-dev - Virtual Hard Disk image format access library -- development file
 libvhdi-utils - Virtual Hard Disk image format access library -- Utilities
 libvhdi1   - Virtual Hard Disk image format access library
 python-libvhdi - Virtual Hard Disk image format access library -- Python 2 
binding
 python3-libvhdi - Virtual Hard Disk image format access library -- Python 3 
binding
Closes: 867409 867610
Changes:
 libvhdi (20170223-2) unstable; urgency=medium
 .
   * Add mising Python3 dependency, thanks to Adrian Bunk, Scott Kitterman
 (Closes: #867409, #867610)
Checksums-Sha1:
 8f7b00bcb58a6e6691abfeac4824035a50ff0490 2297 libvhdi_20170223-2.dsc
 0ed723f584490d58548d3d7f4611dd6276f611f4 2980 libvhdi_20170223-2.debian.tar.xz
 9084cfcf57a41f8fa8ca7741bb5937c0649ac7ab 6967 
libvhdi_20170223-2_source.buildinfo
Checksums-Sha256:
 e1e64e8de0fcefb41f3238c420bab8430c2596b88605fd97990fb0de320d4ba

Bug#867409: marked as done (python3-libvhdi: missing python3 dependency)

2017-07-20 Thread Debian Bug Tracking System
Your message dated Thu, 20 Jul 2017 22:50:47 +
with message-id <e1dykhp-000cbd...@fasolo.debian.org>
and subject line Bug#867409: fixed in libvhdi 20170223-2
has caused the Debian Bug report #867409,
regarding python3-libvhdi: missing python3 dependency
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
867409: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867409
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python3-libvhdi
Version: 20160424-1
Severity: serious
Tags: patch

Due to a cut'n'paste error the python3 dependency is missing.

Fix:

--- debian/control.old  2017-07-06 13:56:16.0 +
+++ debian/control  2017-07-06 13:56:24.0 +
@@ -68,7 +68,7 @@
 Package: python3-libvhdi
 Section: python
 Architecture: any
-Depends: libvhdi1 (= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}, 
${python:Depends}
+Depends: libvhdi1 (= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}, 
${python3:Depends}
 Description: Virtual Hard Disk image format access library -- Python 3 bindings
  libvhdi is a library to access the Virtual Hard Disk (VHD) image format.
  .
--- End Message ---
--- Begin Message ---
Source: libvhdi
Source-Version: 20170223-2

We believe that the bug you reported is fixed in the latest version of
libvhdi, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 867...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Hilko Bengen <ben...@debian.org> (supplier of updated libvhdi package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 21 Jul 2017 00:33:22 +0200
Source: libvhdi
Binary: libvhdi-dev libvhdi1 libvhdi-dbg libvhdi-utils python-libvhdi 
python3-libvhdi
Architecture: source
Version: 20170223-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Hilko Bengen <ben...@debian.org>
Description:
 libvhdi-dbg - Virtual Hard Disk image format access library -- debug symbols
 libvhdi-dev - Virtual Hard Disk image format access library -- development file
 libvhdi-utils - Virtual Hard Disk image format access library -- Utilities
 libvhdi1   - Virtual Hard Disk image format access library
 python-libvhdi - Virtual Hard Disk image format access library -- Python 2 
binding
 python3-libvhdi - Virtual Hard Disk image format access library -- Python 3 
binding
Closes: 867409 867610
Changes:
 libvhdi (20170223-2) unstable; urgency=medium
 .
   * Add mising Python3 dependency, thanks to Adrian Bunk, Scott Kitterman
 (Closes: #867409, #867610)
Checksums-Sha1:
 8f7b00bcb58a6e6691abfeac4824035a50ff0490 2297 libvhdi_20170223-2.dsc
 0ed723f584490d58548d3d7f4611dd6276f611f4 2980 libvhdi_20170223-2.debian.tar.xz
 9084cfcf57a41f8fa8ca7741bb5937c0649ac7ab 6967 
libvhdi_20170223-2_source.buildinfo
Checksums-Sha256:
 e1e64e8de0fcefb41f3238c420bab8430c2596b88605fd97990fb0de320d4ba4 2297 
libvhdi_20170223-2.dsc
 e9d5741bf25e3df33dc8618f48d69efd4d40726dbb3dbdbaca24384eb9712a21 2980 
libvhdi_20170223-2.debian.tar.xz
 d2604106f9f4c306e7323467ce632468f01f04746fcb70906a622bf5cfa4 6967 
libvhdi_20170223-2_source.buildinfo
Files:
 dae0b3663fefe59ec72e4956dfc144eb 2297 libs optional libvhdi_20170223-2.dsc
 c31bef222d8f7afd0f982c090e5b1bff 2980 libs optional 
libvhdi_20170223-2.debian.tar.xz
 cda4feb24f17ff7087515ba67df3a518 6967 libs optional 
libvhdi_20170223-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#866677: marked as done (rkhunter: CVE-2017-7480: File download via http might lead to RCE)

2017-07-16 Thread Debian Bug Tracking System
Your message dated Sun, 16 Jul 2017 12:17:35 +
with message-id <e1dwiur-000gly...@fasolo.debian.org>
and subject line Bug#866677: fixed in rkhunter 1.4.2-0.4+deb8u1
has caused the Debian Bug report #866677,
regarding rkhunter: CVE-2017-7480: File download via http might lead to RCE
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
866677: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=866677
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: rkhunter
Version: 1.4.2-0.4
Severity: grave
Tags: upstream security

Hi,

the following vulnerability was published for rkhunter (somehow
releated will be at least #765895)

CVE-2017-7480[0]:
File download via http might lead to RCE

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-7480
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7480
[1] http://www.openwall.com/lists/oss-security/2017/06/29/2
[2] http://rkhunter.cvs.sourceforge.net/viewvc/rkhunter/rkhunter/files/CHANGELOG
[3] 
http://rkhunter.cvs.sourceforge.net/viewvc/rkhunter/rkhunter/files/rkhunter?r1=1.549=1.550

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: rkhunter
Source-Version: 1.4.2-0.4+deb8u1

We believe that the bug you reported is fixed in the latest version of
rkhunter, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 866...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Francois Marier <franc...@debian.org> (supplier of updated rkhunter package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 11 Jul 2017 20:17:08 -0700
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.4.2-0.4+deb8u1
Distribution: jessie
Urgency: high
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Francois Marier <franc...@debian.org>
Description:
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 765895 866677
Changes:
 rkhunter (1.4.2-0.4+deb8u1) jessie; urgency=high
 .
   * Disable remote updates to fix CVE-2017-7480 and prevent bugs like
 it in the future (closes: #765895, #866677)
Checksums-Sha1:
 45834ddf4054f6f90c9ee0655c0e7208c5a384ff 2048 rkhunter_1.4.2-0.4+deb8u1.dsc
 da01bc6757e14549560ad6ea46d1e93dbf5ac90f 277707 rkhunter_1.4.2.orig.tar.gz
 bf2103294777af8334151dba501de08ebcf4ba47 25896 
rkhunter_1.4.2-0.4+deb8u1.debian.tar.xz
 5781b925cee003e7e8e91d1e36955ffb8853dff4 237628 
rkhunter_1.4.2-0.4+deb8u1_all.deb
Checksums-Sha256:
 bf6f0c795a76e4980ed0ddde14140e153951a4bd2c9b56f82a0ad0ee16ac4b38 2048 
rkhunter_1.4.2-0.4+deb8u1.dsc
 789cc84a21faf669da81e648eead2e62654cfbe0b2d927119d8b1e55b22b65c3 277707 
rkhunter_1.4.2.orig.tar.gz
 670f6d1ed3fa4fd4a5c95ec0dced06f6c0f6b31ef07b612a7562c8d44287c5b6 25896 
rkhunter_1.4.2-0.4+deb8u1.debian.tar.xz
 5dcd154028540a19879095b264be8547138deec5a66773f3ab40b918cb344811 237628 
rkhunter_1.4.2-0.4+deb8u1_all.deb
Files:
 97d9c24358150b3c158b121cad7ea0e8 2048 admin optional 
rkhunter_1.4.2-0.4+deb8u1.dsc
 85ad366b7f3999eb2a9371e39a1a4df7 277707 admin optional 
rkhunter_1.4.2.orig.tar.gz
 a065aad9095c32cbc7e986b2cda81f27 25896 admin optional 
rkhunter_1.4.2-0.4+deb8u1.debian.tar.xz
 bafcf26c711bbd8f8fab95ea4cf47fa7 237628 admin optional 
rkhunter_1.4.2-0.4+deb8u1_all.deb

-BEGIN PGP SIGNATURE-
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Bug#765895: marked as done (rkhunter: maybe the Debian version should deactivate any update functionality)

2017-07-16 Thread Debian Bug Tracking System
Your message dated Sun, 16 Jul 2017 12:17:35 +
with message-id <e1dwiur-000gls...@fasolo.debian.org>
and subject line Bug#765895: fixed in rkhunter 1.4.2-0.4+deb8u1
has caused the Debian Bug report #765895,
regarding rkhunter: maybe the Debian version should deactivate any update 
functionality
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
765895: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=765895
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: rkhunter
Version: 1.4.2-0.1
Severity: wishlist
Tags: security


Hi.

This is something for consideration:
rkhunter has this "updating" functionality, which apparently downloads
new stuff from the web, updates the mirrors list and so on.


In a way I feel that this should be disabled (at lest per default) in
Debian for several reasons:


1) security
While I haven't checked rkhunter in specific, downloading stuff from the,
especially new code or pattern files or anything that is actually
used by a program is always really tricky and difficult.

Signing alone is by far not enough, as this often still allows for
blocking/downgrading attacks.

Some time ago I've started a longer thread about this on debian-devel...


It seems to use wget/curl per default for downloading, which means at
best, everything is SSL/TLS secured,... which basically means no security
at all.
wget/curl, both use per default still SSLv3 (which is broken since POODLE,
latestly)... and even worse,... any CA which is activated in the system,
which is per default a big list, including such untrustworthy fellows
as CNNIC) could forge certificates for the source-forge mirrors and
potentially deliver our users forged files (if MitM attacks are possible
as well).
So I guess it's better to be sceptical... especially since rkhunter
runs as root.


As I said, I don't wanna claim that rkhunter wouldn't do this cleanly,
since I haven't checked it... but even if secure, there comes the
following:




2) if packages "update" themselves, they circumvent the package management
system, which no only does everything from (1) correctly... it should
also be the central point of the system, that updates software and its
code, with only very few execptions (typically highly volatile stuff
like spam filter rules, or virus definition files).

If anything new goes to rkhunter, it should go to Debian via a porper
package upgrade, not via some of rkhunter's own update functions.





That being said,... if you agree, than I think the following changes
to the default confiugration hopefully do the job:

ROTATE_MIRRORS=0 (not strictly necessary)
UPDATE_MIRRORS=0 (do not update mirrors)
MIRRORS_MODE=1 (only use local mirrors, never even try to get anything remote)
UPDATE_LANG=en (do not update language files)
WEB_CMD=/bin/false (let any downloading fail)

Apart from that, --update seems to not work anyway (at least for me
it always fails, even without the options from above).


Cheers,
Chris.
--- End Message ---
--- Begin Message ---
Source: rkhunter
Source-Version: 1.4.2-0.4+deb8u1

We believe that the bug you reported is fixed in the latest version of
rkhunter, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 765...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Francois Marier <franc...@debian.org> (supplier of updated rkhunter package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 11 Jul 2017 20:17:08 -0700
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.4.2-0.4+deb8u1
Distribution: jessie
Urgency: high
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Francois Marier <franc...@debian.org>
Description:
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 765895 866677
Changes:
 rkhunter (1.4.2-0.4+deb8u1) jessie; urgency=high
 .
   * Disable remote updates to fix CVE-2017-7480 and prevent bugs like
 it in the future (closes: #765895, #866677)
Checksums-Sha1:
 45834ddf4054f6f90c9ee0655c0e7208c5a384ff 2048 rkhunter_1.4.2-0.4+deb8u1.dsc
 da01bc6757e14549560ad6ea46d1e9

Bug#866677: marked as done (rkhunter: CVE-2017-7480: File download via http might lead to RCE)

2017-07-15 Thread Debian Bug Tracking System
Your message dated Sat, 15 Jul 2017 22:17:23 +
with message-id <e1dwvnl-000fqa...@fasolo.debian.org>
and subject line Bug#866677: fixed in rkhunter 1.4.2-6+deb9u1
has caused the Debian Bug report #866677,
regarding rkhunter: CVE-2017-7480: File download via http might lead to RCE
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
866677: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=866677
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: rkhunter
Version: 1.4.2-0.4
Severity: grave
Tags: upstream security

Hi,

the following vulnerability was published for rkhunter (somehow
releated will be at least #765895)

CVE-2017-7480[0]:
File download via http might lead to RCE

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-7480
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7480
[1] http://www.openwall.com/lists/oss-security/2017/06/29/2
[2] http://rkhunter.cvs.sourceforge.net/viewvc/rkhunter/rkhunter/files/CHANGELOG
[3] 
http://rkhunter.cvs.sourceforge.net/viewvc/rkhunter/rkhunter/files/rkhunter?r1=1.549=1.550

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: rkhunter
Source-Version: 1.4.2-6+deb9u1

We believe that the bug you reported is fixed in the latest version of
rkhunter, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 866...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Francois Marier <franc...@debian.org> (supplier of updated rkhunter package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 12 Jul 2017 03:07:17 +
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.4.2-6+deb9u1
Distribution: stable
Urgency: high
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Francois Marier <franc...@debian.org>
Description:
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 765895 866677
Changes:
 rkhunter (1.4.2-6+deb9u1) stable; urgency=high
 .
   * Disable remote updates to fix CVE-2017-7480 and prevent bugs like
 it in the future (closes: #765895, #866677)
Checksums-Sha1:
 41e927f0fe49875118a6329637cfe59cf133228b 2082 rkhunter_1.4.2-6+deb9u1.dsc
 da01bc6757e14549560ad6ea46d1e93dbf5ac90f 277707 rkhunter_1.4.2.orig.tar.gz
 3aa3287916cd2b9f7c96f29210669776eecd7de1 28200 
rkhunter_1.4.2-6+deb9u1.debian.tar.xz
 f22ff045219eaa4a8005db4bc3f6aa5bdd0b77ca 237966 rkhunter_1.4.2-6+deb9u1_all.deb
 46e7bdac0a20978b575e961a85e7bbfe39932774 5524 
rkhunter_1.4.2-6+deb9u1_amd64.buildinfo
Checksums-Sha256:
 749932842111c7b4726279941bd99ab6a2abff004f7dcd6dc94909b4ae1ceef4 2082 
rkhunter_1.4.2-6+deb9u1.dsc
 789cc84a21faf669da81e648eead2e62654cfbe0b2d927119d8b1e55b22b65c3 277707 
rkhunter_1.4.2.orig.tar.gz
 8543558da2e832ec9b873c1f743b6ae0b426745df35657bbd92d18152d270d8e 28200 
rkhunter_1.4.2-6+deb9u1.debian.tar.xz
 dc6898b138e8c26e860e5a2b4270e31aeab7af325fc0a4331ea2100a8a176033 237966 
rkhunter_1.4.2-6+deb9u1_all.deb
 a31ff7c777af4d9a9aa1fd6757517cc6488c7225cb970d0bdb633260b0ba0a68 5524 
rkhunter_1.4.2-6+deb9u1_amd64.buildinfo
Files:
 62c1704884500d98298deabd965ac8ad 2082 admin optional 
rkhunter_1.4.2-6+deb9u1.dsc
 85ad366b7f3999eb2a9371e39a1a4df7 277707 admin optional 
rkhunter_1.4.2.orig.tar.gz
 81159869ce7b75ddbc7209b821f788cb 28200 admin optional 
rkhunter_1.4.2-6+deb9u1.debian.tar.xz
 c385efe1e7d620cdeb9966a561e4620f 237966 admin optional 
rkhunter_1.4.2-6+deb9u1_all.deb
 d8068f6f8d03d29b2a0f49821dfa3059 5524 admin optional 
rkhunter_1.4.2-6+deb9u1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQKTBAEBCgB9FiEEjEcLKgsxVo4RDUMlFigfLgB8mNEFAlllkqhfFIAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDhD
NDcwQjJBMEIzMTU2OEUxMTBENDMyNTE2MjgxRjJFMDA3Qzk4RDEACgkQFigfLgB8
mNEZig//ay7rWim392nmJqu37+s23iwxvOpRt/9Pd3iTv6h8HbFnfbpUyuP1c8nP
DMr2KGC8GZjM2MQrk/ybplh/LgdajzL1VPGb7cw/aKt0msBfBMwk8sPydEh0NBJi
csjHj7ios1tORlXuuotpgm3bCgt6L9A/HHlJC7jvqI3zd8aZRf8fQzsIDqKH3cNj
Ie5+qi16dC

Bug#765895: marked as done (rkhunter: maybe the Debian version should deactivate any update functionality)

2017-07-15 Thread Debian Bug Tracking System
Your message dated Sat, 15 Jul 2017 22:17:23 +
with message-id <e1dwvnl-000fq4...@fasolo.debian.org>
and subject line Bug#765895: fixed in rkhunter 1.4.2-6+deb9u1
has caused the Debian Bug report #765895,
regarding rkhunter: maybe the Debian version should deactivate any update 
functionality
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
765895: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=765895
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: rkhunter
Version: 1.4.2-0.1
Severity: wishlist
Tags: security


Hi.

This is something for consideration:
rkhunter has this "updating" functionality, which apparently downloads
new stuff from the web, updates the mirrors list and so on.


In a way I feel that this should be disabled (at lest per default) in
Debian for several reasons:


1) security
While I haven't checked rkhunter in specific, downloading stuff from the,
especially new code or pattern files or anything that is actually
used by a program is always really tricky and difficult.

Signing alone is by far not enough, as this often still allows for
blocking/downgrading attacks.

Some time ago I've started a longer thread about this on debian-devel...


It seems to use wget/curl per default for downloading, which means at
best, everything is SSL/TLS secured,... which basically means no security
at all.
wget/curl, both use per default still SSLv3 (which is broken since POODLE,
latestly)... and even worse,... any CA which is activated in the system,
which is per default a big list, including such untrustworthy fellows
as CNNIC) could forge certificates for the source-forge mirrors and
potentially deliver our users forged files (if MitM attacks are possible
as well).
So I guess it's better to be sceptical... especially since rkhunter
runs as root.


As I said, I don't wanna claim that rkhunter wouldn't do this cleanly,
since I haven't checked it... but even if secure, there comes the
following:




2) if packages "update" themselves, they circumvent the package management
system, which no only does everything from (1) correctly... it should
also be the central point of the system, that updates software and its
code, with only very few execptions (typically highly volatile stuff
like spam filter rules, or virus definition files).

If anything new goes to rkhunter, it should go to Debian via a porper
package upgrade, not via some of rkhunter's own update functions.





That being said,... if you agree, than I think the following changes
to the default confiugration hopefully do the job:

ROTATE_MIRRORS=0 (not strictly necessary)
UPDATE_MIRRORS=0 (do not update mirrors)
MIRRORS_MODE=1 (only use local mirrors, never even try to get anything remote)
UPDATE_LANG=en (do not update language files)
WEB_CMD=/bin/false (let any downloading fail)

Apart from that, --update seems to not work anyway (at least for me
it always fails, even without the options from above).


Cheers,
Chris.
--- End Message ---
--- Begin Message ---
Source: rkhunter
Source-Version: 1.4.2-6+deb9u1

We believe that the bug you reported is fixed in the latest version of
rkhunter, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 765...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Francois Marier <franc...@debian.org> (supplier of updated rkhunter package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 12 Jul 2017 03:07:17 +
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.4.2-6+deb9u1
Distribution: stable
Urgency: high
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Francois Marier <franc...@debian.org>
Description:
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 765895 866677
Changes:
 rkhunter (1.4.2-6+deb9u1) stable; urgency=high
 .
   * Disable remote updates to fix CVE-2017-7480 and prevent bugs like
 it in the future (closes: #765895, #866677)
Checksums-Sha1:
 41e927f0fe49875118a6329637cfe59cf133228b 2082 rkhunter_1.4.2-6+deb9u1.dsc
 da01bc6757e14549560ad6ea46d1e9

Bug#863295: marked as done (grr: Please remove dependency on prelink)

2017-07-12 Thread Debian Bug Tracking System
Your message dated Wed, 12 Jul 2017 15:00:18 +
with message-id <e1dvj7i-000ajy...@fasolo.debian.org>
and subject line Bug#863295: fixed in grr 3.1.0.2+dfsg-3
has caused the Debian Bug report #863295,
regarding grr: Please remove dependency on prelink
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
863295: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=863295
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---

Package: grr-server
Version: 3.1.0.2+dfsg-2
Severity: wishlist

Hi!

I'm the current maintainer of prelink in Debian. The tool is pretty 
unloved upstream -- Fedora, where I get sources from, has removed it 
entirely in Fedora 23, and the latest release tarball isn't even in the 
usual place -- so there's a decent chance that prelink will leave Debian 
at some point in the next release cycle.


It looks like grr only uses prelink to un-prelink things, and that entire 
code is conditional on whether /usr/sbin/prelink exists. If I'm reading 
this right, that means there's no need to install prelink on the machines 
of people who install grr -- no binaries on their machines will be 
prelinked, so there's no need to un-prelink anything. So prelink doesn't 
need to be a dependency: grr will do the right thing if it's installed, 
but will skip over that code if it's not.


If that's correct, can you remove prelink from your Depends: line 
(whenever you next do an upload, no urgency)? That will avoid more people 
having prelink installed than necessary, and make it easier to remove 
prelink from Debian in the future.


Thanks,
--
Geoffrey Thomas
https://ldpreload.com
geo...@ldpreload.com
--- End Message ---
--- Begin Message ---
Source: grr
Source-Version: 3.1.0.2+dfsg-3

We believe that the bug you reported is fixed in the latest version of
grr, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 863...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Hilko Bengen <ben...@debian.org> (supplier of updated grr package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 20 Jun 2017 13:10:31 +0200
Source: grr
Binary: grr-server grr-client-templates-installer
Architecture: source all amd64
Version: 3.1.0.2+dfsg-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Hilko Bengen <ben...@debian.org>
Description:
 grr-client-templates-installer - incident response framework - installer for 
client templates
 grr-server - incident response framework - server
Closes: 863295
Changes:
 grr (3.1.0.2+dfsg-3) unstable; urgency=medium
 .
   [ Sascha Steinbiss ]
   * Add debconf-based reminder to run grr_config_updater.
   * Drop privileges when running grr_config_updater as root.
   * Drop dependency on prelink (Closes: #863295)
   * Adjust artifact names to match most recent version.
 .
   [ Hilko Bengen ]
   * Add grr-client-templates-installer package
   * Add patch to correctly display client_rate (upstream issue #471)
   * Simplify install target; do not let dh_python2 delete empty
 directories for no good reason
   * systemd services: Add LimitNOFILE setting
   * Fix documentation, regression test data
Checksums-Sha1:
 8e230205a23d49f506e7a7471230d56bd8f8038c 2141 grr_3.1.0.2+dfsg-3.dsc
 ea61235a57ff053e94ba51af3c3cf077dfb3de00 22828 grr_3.1.0.2+dfsg-3.debian.tar.xz
 5faf33e7baa3b4eb1ca3029c899b9e8966ae0993 6166 
grr-client-templates-installer_3.1.0.2+dfsg-3_all.deb
 d9af1aafc34fc3f91121829b733b6a7da40876ce 13210 
grr-server-dbgsym_3.1.0.2+dfsg-3_amd64.deb
 9e1b179dab34280d0aae20351be3da22e234bdd5 6167646 
grr-server_3.1.0.2+dfsg-3_amd64.deb
 3f33adbff1347b890e287f2ea76029d402d6dc1f 9411 
grr_3.1.0.2+dfsg-3_amd64.buildinfo
Checksums-Sha256:
 3f1ce7de1ef096e7559a4607a4bff6bbd5a9e0899beb4e349a719668c34e2676 2141 
grr_3.1.0.2+dfsg-3.dsc
 d3fa3a2d046f78289796ba13c9ba619198be7eefe5492021c2aa20e3436b 22828 
grr_3.1.0.2+dfsg-3.debian.tar.xz
 085d3c7d8327d880a992e4fee9d6a331b2c0f9d324ddaef2382b8c7d1f31408c 6166 
grr-client-templates-installer_3.1.0.2+dfsg-3_all.deb
 92a7232480cb36ba271a2b3f9b4d34bbd12b1b0da7b4a6d515e

Bug#852846: marked as done (forensics-all: Depends on conflicting packages: crack vs crack-md5)

2017-07-08 Thread Debian Bug Tracking System
Your message dated Sun, 09 Jul 2017 04:48:53 +
with message-id <e1du49n-000db5...@fasolo.debian.org>
and subject line Bug#852846: fixed in forensics-all 1.6
has caused the Debian Bug report #852846,
regarding forensics-all: Depends on conflicting packages: crack vs crack-md5
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
852846: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=852846
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: forensics-all
Version: 1.5
Severity: important

Dear Debian Forensics Metapackages Maintainers,

forensics-all depends on both, crack and crack-md5. But crack and
crack-md5 conflict with each other.

forensics-all is though still installable, but only because crack-md5
also "Provides: crack". (Hence not "Severity: serious".) But once
crack-md5 decides to drop that Provides, forensics-all will become
uninstallable.

So please change the dependency on "crack, crack-md5" to "crack |
crack-md5". IMHO that's the only variant which makes sense.

-- System Information:
Debian Release: 9.0
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.9.0-1-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: sysvinit (via /sbin/init)

Versions of packages forensics-all depends on:
ii  aesfix 1.0.1-5
ii  aeskeyfind 1:1.0-4
ii  afflib-tools   3.7.15-1
ii  bruteforce-salted-openssl  1.3.3-1
ii  cewl   5.3-1
ii  chaosreader0.96-2
ii  crack-md5 [crack]  5.0a-11
ii  dc3dd  7.2.646-1
ii  dislocker  0.6.1-7
ii  ed2k-hash  0.3.3+deb2-3
ii  ewf-tools  20140608-6+b2
ii  exifprobe  2.0.1-11
ii  ext3grep   0.10.2-3+b1
ii  ext4magic  0.3.2-7
ii  extundelete0.2.4-1+b1
ii  fcrackzip  1.0-8
ii  forensics-colorize 1.1-2
ii  galleta1.0+20040505-8
ii  gpart  1:0.3-3
ii  grokevt0.4.1-10
ii  guymager   0.8.3-1
ii  hashrat1.8.3+dfsg-2
ii  mac-robber 1.02-5
ii  magicrescue1.1.9-4
ii  memdump1.01-7
ii  metacam1.2-9
ii  missidentify   1.0-8
ii  myrescue   0.9.4-9
ii  nasty  0.6-3
ii  outguess   1:0.2-8
ii  pasco  20040505-1
ii  pff-tools  20120802-5
ii  pipebench  0.40-4
ii  plaso  1.5.1+dfsg-3
ii  pompem 0.2.0-2
ii  recoverdm  0.20-3
ii  recoverjpeg2.6.1-1
ii  reglookup  1.0.1+svn287-6
ii  rekall-core1.6.0+dfsg-1
ii  rephrase   0.2-1
ii  rifiuti20040505-1
ii  rifiuti2   0.6.1-5
ii  rkhunter   1.4.2-6
ii  rsakeyfind 1:1.0-4
ii  safecopy   1.7-2
ii  scalpel1.60-4
ii  scrounge-ntfs  0.9-8
ii  shed   1.15-3+b1
ii  sleuthkit  4.3.1-2
ii  ssdeep 2.13-3
ii  steghide   0.5.1-12
ii  tableau-parm   0.2.0-4
ii  undbx  0.21-1
ii  unhide 20130526-1
ii  unhide.rb  22-2
ii  vinetto1:0.07-7
ii  volatility 2.6-1
ii  volatility-tools   2.6-1
ii  winregfs   0.6-1
ii  wipe   0.24-2
ii  yara   3.5.0+dfsg-8

Versions of packages forensics-all recommends:
ii  hashdeep  4.4-4

Versions of packages forensics-all suggests:
ii  forensics-extra  1.4
ii  forensics-extra-gui  1.4
ii  forensics-full   1.4

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: forensics-all
Source-Version: 1.6

We believe that the bug you reported is fixed in the latest version of
forensics-all, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 852...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution mai

Processed: closing 864517

2017-07-07 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> close 864517 3.6.2+dfsg-1
Bug #864517 [src:yara] CVE-2017-9465
Bug #865782 [src:yara] yara: CVE-2017-9465
Marked as fixed in versions yara/3.6.2+dfsg-1.
Marked as fixed in versions yara/3.6.2+dfsg-1.
Bug #864517 [src:yara] CVE-2017-9465
Bug #865782 [src:yara] yara: CVE-2017-9465
Marked Bug as done
Marked Bug as done
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
864517: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=864517
865782: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=865782
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#765895: marked as done (rkhunter: maybe the Debian version should deactivate any update functionality)

2017-07-05 Thread Debian Bug Tracking System
Your message dated Wed, 05 Jul 2017 18:05:02 +
with message-id <e1dsofe-000dk5...@fasolo.debian.org>
and subject line Bug#765895: fixed in rkhunter 1.4.4-2
has caused the Debian Bug report #765895,
regarding rkhunter: maybe the Debian version should deactivate any update 
functionality
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
765895: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=765895
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: rkhunter
Version: 1.4.2-0.1
Severity: wishlist
Tags: security


Hi.

This is something for consideration:
rkhunter has this "updating" functionality, which apparently downloads
new stuff from the web, updates the mirrors list and so on.


In a way I feel that this should be disabled (at lest per default) in
Debian for several reasons:


1) security
While I haven't checked rkhunter in specific, downloading stuff from the,
especially new code or pattern files or anything that is actually
used by a program is always really tricky and difficult.

Signing alone is by far not enough, as this often still allows for
blocking/downgrading attacks.

Some time ago I've started a longer thread about this on debian-devel...


It seems to use wget/curl per default for downloading, which means at
best, everything is SSL/TLS secured,... which basically means no security
at all.
wget/curl, both use per default still SSLv3 (which is broken since POODLE,
latestly)... and even worse,... any CA which is activated in the system,
which is per default a big list, including such untrustworthy fellows
as CNNIC) could forge certificates for the source-forge mirrors and
potentially deliver our users forged files (if MitM attacks are possible
as well).
So I guess it's better to be sceptical... especially since rkhunter
runs as root.


As I said, I don't wanna claim that rkhunter wouldn't do this cleanly,
since I haven't checked it... but even if secure, there comes the
following:




2) if packages "update" themselves, they circumvent the package management
system, which no only does everything from (1) correctly... it should
also be the central point of the system, that updates software and its
code, with only very few execptions (typically highly volatile stuff
like spam filter rules, or virus definition files).

If anything new goes to rkhunter, it should go to Debian via a porper
package upgrade, not via some of rkhunter's own update functions.





That being said,... if you agree, than I think the following changes
to the default confiugration hopefully do the job:

ROTATE_MIRRORS=0 (not strictly necessary)
UPDATE_MIRRORS=0 (do not update mirrors)
MIRRORS_MODE=1 (only use local mirrors, never even try to get anything remote)
UPDATE_LANG=en (do not update language files)
WEB_CMD=/bin/false (let any downloading fail)

Apart from that, --update seems to not work anyway (at least for me
it always fails, even without the options from above).


Cheers,
Chris.
--- End Message ---
--- Begin Message ---
Source: rkhunter
Source-Version: 1.4.4-2

We believe that the bug you reported is fixed in the latest version of
rkhunter, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 765...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Francois Marier <franc...@debian.org> (supplier of updated rkhunter package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 05 Jul 2017 10:39:31 -0700
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.4.4-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Francois Marier <franc...@debian.org>
Description:
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 765895
Changes:
 rkhunter (1.4.4-2) unstable; urgency=medium
 .
   * Disable remote updates to prevent bugs like CVE-2017-7480 in the
 future (closes: #765895).
   * Include db files in md5sums and remove lintian overrides.
   * Use standard file permissions for db files and remove lintian overrides.
Checksums-Sha1:
 9bc46b375973ee754a764e

Bug#835268: marked as done (hashrat: Please enable support for filesystem Extended Attributes)

2017-07-02 Thread Debian Bug Tracking System
Your message dated Sun, 02 Jul 2017 20:52:04 +
with message-id <e1drlqe-000hjc...@fasolo.debian.org>
and subject line Bug#835268: fixed in hashrat 1.8.7+dfsg-2
has caused the Debian Bug report #835268,
regarding hashrat: Please enable support for filesystem Extended Attributes
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
835268: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=835268
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: hashrat
Version: 1.8.1-2
Severity: wishlist
Tags: patch

Dear Maintainer,

The configure script needs --enable-xattr in order to gain support for
filesystem Extended Attributes.

Attached is a patch which updates debian/rules to do just that.

I'm uncertain whether compiling xattr is Linux-only, perhaps this change
would cause FTBFS on other kernels, however a comment in configure
describes this option being used on IRIX, so I'm guessing it's portable.

Thanks!

-- System Information:
Debian Release: stretch/sid
  APT prefers testing-debug
  APT policy: (500, 'testing-debug'), (500, 'testing'), (50, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.6.0-1-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8) (ignored: LC_ALL 
set to en_US.UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages hashrat depends on:
ii  libc6  2.23-4

hashrat recommends no packages.

hashrat suggests no packages.

-- no debconf information

-- 
Gerald Turner <gtur...@unzane.com>Encrypted mail preferred!
OpenPGP: 4096R / CA89 B27A 30FA 66C5 1B80  3858 EC94 2276 FDB8 716D
From 38434efe217b9e878b5f0378600e1d9cdcee47cb Mon Sep 17 00:00:00 2001
From: Gerald Turner <gtur...@unzane.com>
Date: Tue, 23 Aug 2016 16:39:42 -0700
Subject: [PATCH] Configure with --enable-xattr, enabling filesystem Extended
 Attributes support.

---
 debian/rules | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/debian/rules b/debian/rules
index 6e24fef..46833af 100755
--- a/debian/rules
+++ b/debian/rules
@@ -6,5 +6,8 @@ export DEB_BUILD_MAINT_OPTIONS = hardening=+all
 %:
 	dh $@  --with autoreconf
 
+override_dh_auto_configure:
+	dh_auto_configure -- --enable-xattr
+
 # Disable the tests temporarily.
 override_dh_auto_test:
-- 
2.8.1



signature.asc
Description: PGP signature
--- End Message ---
--- Begin Message ---
Source: hashrat
Source-Version: 1.8.7+dfsg-2

We believe that the bug you reported is fixed in the latest version of
hashrat, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 835...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Giovani Augusto Ferreira <giov...@debian.org> (supplier of updated hashrat 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 02 Jul 2017 16:21:56 -0300
Source: hashrat
Binary: hashrat
Architecture: source
Version: 1.8.7+dfsg-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Giovani Augusto Ferreira <giov...@debian.org>
Description:
 hashrat- hashing tool supporting several hashes and recursivity
Closes: 835268
Changes:
 hashrat (1.8.7+dfsg-2) unstable; urgency=medium
 .
   * Upload to unstable.
   * Maintained support for filesystem Extended Attributes. (Closes: #835268)
Checksums-Sha1:
 a3f06992e782873bd220090452c0f64ee01a8a82 1965 hashrat_1.8.7+dfsg-2.dsc
 6aa5aad63116e18b17f6baf49ba17050505a07be 12964 
hashrat_1.8.7+dfsg-2.debian.tar.xz
 b25521ee7962d142869ccc4feb27f5ecd9177ccd 5502 
hashrat_1.8.7+dfsg-2_source.buildinfo
Checksums-Sha256:
 397352a1b213d76ec647565b57e65e7dceaa2df21933b4f29a85b59092de4a2f 1965 
hashrat_1.8.7+dfsg-2.dsc
 0dd582b6ee9a42db6ce25baa32f8b8c2ad59f207fa519d7b51e244201d9c6d66 12964 
hashrat_1.8.7+dfsg-2.debian.tar.xz
 181f08725dad48ee7bfa90135de66d67794c7470711cd97acd8d045e76588c22 5502 
hashrat_1.8.7+dfsg-2_source.buildinfo
Files:
 cf5583ef47c27bf5d86bc0798122dd25 1965 utils optional hashrat_1.8.7+dfsg-2.dsc
 5ebc3c10449c6aa3b9ccfe39c102408e 12964 utils optional 
hashrat_1.8.7+dfsg-2.debian.tar.xz
 fecbd0a274a2723c

Bug#815693: marked as done (rkhunter: lockfiles don't get cleaned up at reboot)

2017-07-01 Thread Debian Bug Tracking System
Your message dated Sun, 02 Jul 2017 04:49:16 +
with message-id <e1drwou-0006ev...@fasolo.debian.org>
and subject line Bug#815693: fixed in rkhunter 1.4.4-1
has caused the Debian Bug report #815693,
regarding rkhunter: lockfiles don't get cleaned up at reboot
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
815693: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815693
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: rkhunter
Version: 1.4.2-5
Severity: normal


Hi.

rkhunter places it's lockfiles apparently in a location
(per default /var/lib/something) that doesn't get cleaned
up on reboot.

It should rather use to proper location, e.g. /var/lock
or /run/lock.

Cheers,
Chris.
--- End Message ---
--- Begin Message ---
Source: rkhunter
Source-Version: 1.4.4-1

We believe that the bug you reported is fixed in the latest version of
rkhunter, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 815...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Francois Marier <franc...@debian.org> (supplier of updated rkhunter package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 01 Jul 2017 20:37:36 -0700
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.4.4-1
Distribution: unstable
Urgency: high
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Francois Marier <franc...@debian.org>
Description:
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 815693 866677
Changes:
 rkhunter (1.4.4-1) unstable; urgency=high
 .
   * New upstream release (closes: #815693)
 - fix for CVE-2017-7480 (closes: #866677)
 - drop 20_fix-ipcs-language and 40_false-positive-deleted-files
   (applied upstream)
 - update 05_custom_conffile
 - update lintian overrides
   * Bump Standards-Version to 4.0.0
Checksums-Sha1:
 81eb64734b8de21ecb11d230100110ba4b14aa53 2083 rkhunter_1.4.4-1.dsc
 5543b88c93f949ee3353865933522aa7cd1c548f 297626 rkhunter_1.4.4.orig.tar.gz
 dd4e5fba4e96cec55a5d7a2e2ea22f75263e65d0 26432 rkhunter_1.4.4-1.debian.tar.xz
 eb90a354527b0ab73eb74b8ef0b1347a5305b9f5 250896 rkhunter_1.4.4-1_all.deb
 850456a49d458d4ffd29c8a040d1cc1e352d 5589 rkhunter_1.4.4-1_amd64.buildinfo
Checksums-Sha256:
 9f83c7f4736c0f5c1f6218a5aedfad48ee8500f26a1b538cc02feb90a3ad 2083 
rkhunter_1.4.4-1.dsc
 a8807c83f9f325312df05aa215fa75ad697c7a16163175363c2066baa26dda77 297626 
rkhunter_1.4.4.orig.tar.gz
 35b7c962517a27c046856a8a9b1fe69f198c8905a71717ca066d6ded012328e5 26432 
rkhunter_1.4.4-1.debian.tar.xz
 93a67d5b0fe4c7fabe9b3f8593927d46d9c785e667a579dbdfee6c768c1fcf09 250896 
rkhunter_1.4.4-1_all.deb
 84a1154450427930dbe0fe0aa7d941a73d677cd7164b7b2abaec04df11b321b8 5589 
rkhunter_1.4.4-1_amd64.buildinfo
Files:
 d8d09e3ebc60a966873fab08f934 2083 admin optional rkhunter_1.4.4-1.dsc
 c625bcb5e226d1f2a7a3a530b7e4fbd9 297626 admin optional 
rkhunter_1.4.4.orig.tar.gz
 25854442e746f267a8c0e6191970289b 26432 admin optional 
rkhunter_1.4.4-1.debian.tar.xz
 d23c0c375643cbe69a16cf9f0eb731c6 250896 admin optional rkhunter_1.4.4-1_all.deb
 842540b474ad08b517809254a3a34955 5589 admin optional 
rkhunter_1.4.4-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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Bug#866709: marked as done (yara FTBFS: re_lexer.h:79:24: fatal error: re_grammar.h: No such file or directory)

2017-07-01 Thread Debian Bug Tracking System
Your message dated Sat, 01 Jul 2017 12:06:29 +
with message-id <e1drhat-000c8b...@fasolo.debian.org>
and subject line Bug#866709: fixed in yara 3.6.2+dfsg-4
has caused the Debian Bug report #866709,
regarding yara FTBFS: re_lexer.h:79:24: fatal error: re_grammar.h: No such file 
or directory
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
866709: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=866709
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: yara
Version: 3.6.2+dfsg-3
Severity: serious

https://buildd.debian.org/status/package.php?p=yara=sid

...
In file included from re.c:52:0:
./include/yara/re_lexer.h:79:24: fatal error: re_grammar.h: No such file or 
directory
 #include 
^
compilation terminated.
Makefile:656: recipe for target 're.lo' failed
make[3]: *** [re.lo] Error 1
--- End Message ---
--- Begin Message ---
Source: yara
Source-Version: 3.6.2+dfsg-4

We believe that the bug you reported is fixed in the latest version of
yara, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 866...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Hilko Bengen <ben...@ataraxia.lan> (supplier of updated yara package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 01 Jul 2017 13:29:51 +0200
Source: yara
Binary: yara libyara3 libyara-dev yara-doc
Architecture: source
Version: 3.6.2+dfsg-4
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Hilko Bengen <ben...@ataraxia.lan>
Description:
 libyara-dev - YARA development libraries and headers
 libyara3   - YARA shared library
 yara   - Pattern matching swiss knife for malware researchers
 yara-doc   - HTML documentation for YARA
Closes: 866709
Changes:
 yara (3.6.2+dfsg-4) unstable; urgency=medium
 .
   * Add patch to improve handling of generated files (Closes: #866709)
   * Remove autogenerated files before running configure
   * Pass --enable-debug to generate better debug symbols
   * Modernize package: Bump Standards-Version, Debhelper compat level
Checksums-Sha1:
 0d842edf63c8dc7f5a441f834ac7638fe7260992 2148 yara_3.6.2+dfsg-4.dsc
 f130d460c07e75b5f93de78cfe3c31db29e6bc40 6908 yara_3.6.2+dfsg-4.debian.tar.xz
 a5df7da539009b2be7e5bb49d50b2d4ca970ba34 7630 
yara_3.6.2+dfsg-4_source.buildinfo
Checksums-Sha256:
 618fbaf7b4f210c733dc9d2d040bdaca58ca7ef2b08cf59430479b648d68211f 2148 
yara_3.6.2+dfsg-4.dsc
 ea09fef572a3b8f09d30dd81f89113913f59ebc35f6a8a89b52b098a1ca3c7bb 6908 
yara_3.6.2+dfsg-4.debian.tar.xz
 c73184a1b05375b83ce11e5357509b8d279ca73678b68e06640dc6833cc83e95 7630 
yara_3.6.2+dfsg-4_source.buildinfo
Files:
 5c115f1fcf5a2076d23861b714c98448 2148 utils optional yara_3.6.2+dfsg-4.dsc
 4eb5ca8825c0645ea3ae806d37603976 6908 utils optional 
yara_3.6.2+dfsg-4.debian.tar.xz
 818e4143468aecca34626fee83afb391 7630 utils optional 
yara_3.6.2+dfsg-4_source.buildinfo

-BEGIN PGP SIGNATURE-
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=1DOv
-END PGP SIGNATURE End Message ---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Processed: closing 861590

2017-06-24 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> close 861590 3.6.0+dfsg-1
Bug #861590 [src:yara] yara: CVE-2017-8294: denial of service via a crafted 
rule (yr_re_exec function)
Marked as fixed in versions yara/3.6.0+dfsg-1.
Bug #861590 [src:yara] yara: CVE-2017-8294: denial of service via a crafted 
rule (yr_re_exec function)
Marked Bug as done
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
861590: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=861590
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: Re: Bug#865782: yara: CVE-2017-9465

2017-06-24 Thread Debian Bug Tracking System
Processing control commands:

> forcemerge 864517 865782
Bug #864517 [src:yara] CVE-2017-9465
Bug #865782 [src:yara] yara: CVE-2017-9465
Bug #865782 [src:yara] yara: CVE-2017-9465
Merged 864517 865782

-- 
864517: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=864517
865782: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=865782
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: forcibly merging 864517 865782

2017-06-24 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forcemerge 864517 865782
Bug #864517 [src:yara] CVE-2017-9465
Bug #864517 [src:yara] CVE-2017-9465
Marked as found in versions yara/3.6.1+dfsg-1.
Added tag(s) patch.
Bug #865782 [src:yara] yara: CVE-2017-9465
Marked as found in versions yara/3.6.0+dfsg-1.
Added tag(s) fixed-upstream.
Merged 864517 865782
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
864517: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=864517
865782: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=865782
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#864518: marked as done (CVE-2017-9438)

2017-06-24 Thread Debian Bug Tracking System
Your message dated Sat, 24 Jun 2017 20:58:18 +0200
with message-id <20170624185818.so4zck2kjva5a72c@eldamar.local>
and subject line Re: Bug#864518: CVE-2017-9438
has caused the Debian Bug report #864518,
regarding CVE-2017-9438
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
864518: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=864518
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: yara
Severity: important
Tags: security

Please see:
https://github.com/VirusTotal/yara/issues/674
Fixed by: 
https://github.com/VirusTotal/yara/commit/10e8bd3071677dd1fa76beeef4bc2fc427cea5e7

Cheers,
Moritz
--- End Message ---
--- Begin Message ---
Source: yara
Source-Version: 3.6.1+dfsg-1

On Fri, Jun 09, 2017 at 09:25:28PM +0200, Moritz Muehlenhoff wrote:
> Source: yara
> Severity: important
> Tags: security
> 
> Please see:
> https://github.com/VirusTotal/yara/issues/674
> Fixed by: 
> https://github.com/VirusTotal/yara/commit/10e8bd3071677dd1fa76beeef4bc2fc427cea5e7

Looks this was fixed in 3.6.1 upstream and included in the
3.6.1+dfsg-1 upload to unstable.

Regards,
Salvatore--- End Message ---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Processed: [bts-link] source package rkhunter

2017-06-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> #
> # bts-link upstream status pull for source package rkhunter
> # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
> #
> user bts-link-upstr...@lists.alioth.debian.org
Setting user to bts-link-upstr...@lists.alioth.debian.org (was 
bts-link-de...@lists.alioth.debian.org).
> # remote status report for #815693 (http://bugs.debian.org/815693)
> # Bug title: rkhunter: lockfiles don't get cleaned up at reboot
> #  * https://sourceforge.net/p/rkhunter/bugs/147/
> #  * remote status changed: open -> closed
> #  * closed upstream
> tags 815693 + fixed-upstream
Bug #815693 [rkhunter] rkhunter: lockfiles don't get cleaned up at reboot
Added tag(s) fixed-upstream.
> usertags 815693 - status-open
Usertags were: status-open.
Usertags are now: .
> usertags 815693 + status-closed
There were no usertags set.
Usertags are now: status-closed.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
815693: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815693
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


  1   2   3   4   5   >