libevt_20170120-1+deb9u1_source.changes ACCEPTED into proposed-updates->stable-new, proposed-updates

2018-04-02 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 27 Mar 2018 18:57:40 +0200
Source: libevt
Binary: libevt-dev libevt1 libevt-dbg libevt-utils python-libevt python3-libevt
Architecture: source
Version: 20170120-1+deb9u1
Distribution: stretch-security
Urgency: high
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libevt-dbg - Windows Event Log (EVT) format access library -- debug symbols
 libevt-dev - Windows Event Log (EVT) format access library -- development file
 libevt-utils - Windows Event Log (EVT) format access library -- Utilities
 libevt1- Windows Event Log (EVT) format access library
 python-libevt - Windows Event Log (EVT) format access library -- Python 2 
binding
 python3-libevt - Windows Event Log (EVT) format access library -- Python 3 
binding
Closes: 893431
Changes:
 libevt (20170120-1+deb9u1) stretch-security; urgency=high
 .
   * Add patch to fix CVE-2018-8754 (Closes: #893431)
Checksums-Sha1:
 d5421e1c8788f33c59c609e8e24caa2860c2ebb8 2279 libevt_20170120-1+deb9u1.dsc
 e228d3c2dfcce52c93f710dfc191b1df4ebf7b75 1855921 libevt_20170120.orig.tar.gz
 ef022bb84b0a38e120d142c217e7b63c39e6ffe4 3676 
libevt_20170120-1+deb9u1.debian.tar.xz
 316d60424449ab981916f74891495435eae9f0c6 7111 
libevt_20170120-1+deb9u1_source.buildinfo
Checksums-Sha256:
 b58ef5635f80f018868a2c48b45bf2e0396e09d96d981a5e4a2df1f3733ce99a 2279 
libevt_20170120-1+deb9u1.dsc
 f965a87cb7aac0c767f87502635b0bdc70f2bcd57dc66b4174476580bff36a7c 1855921 
libevt_20170120.orig.tar.gz
 e57e819ab9aeaaf0d6ddaf3f3b3feca2177ba420a48310829be9a539ac9577bb 3676 
libevt_20170120-1+deb9u1.debian.tar.xz
 a0172b7720832fbc18bfb3e5ff6a3dda17fce9c7e5b70a1ae626447d538afa19 7111 
libevt_20170120-1+deb9u1_source.buildinfo
Files:
 3fd5a57c661941255d8c9850e1a9a9c3 2279 libs optional 
libevt_20170120-1+deb9u1.dsc
 635ffb28142dff99a901da5d2da37cb4 1855921 libs optional 
libevt_20170120.orig.tar.gz
 ce251780b9762c12c5af92f868a1f862 3676 libs optional 
libevt_20170120-1+deb9u1.debian.tar.xz
 e8cf259849e8830b94f989ab97ce0c31 7111 libs optional 
libevt_20170120-1+deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=d0KE
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libevt_20170120-1+deb9u1_source.changes ACCEPTED into proposed-updates->stable-new

2018-04-01 Thread Debian FTP Masters
Mapping stable-security to proposed-updates.

Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 27 Mar 2018 18:57:40 +0200
Source: libevt
Binary: libevt-dev libevt1 libevt-dbg libevt-utils python-libevt python3-libevt
Architecture: source
Version: 20170120-1+deb9u1
Distribution: stretch-security
Urgency: high
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libevt-dbg - Windows Event Log (EVT) format access library -- debug symbols
 libevt-dev - Windows Event Log (EVT) format access library -- development file
 libevt-utils - Windows Event Log (EVT) format access library -- Utilities
 libevt1- Windows Event Log (EVT) format access library
 python-libevt - Windows Event Log (EVT) format access library -- Python 2 
binding
 python3-libevt - Windows Event Log (EVT) format access library -- Python 3 
binding
Closes: 893431
Changes:
 libevt (20170120-1+deb9u1) stretch-security; urgency=high
 .
   * Add patch to fix CVE-2018-8754 (Closes: #893431)
Checksums-Sha1:
 d5421e1c8788f33c59c609e8e24caa2860c2ebb8 2279 libevt_20170120-1+deb9u1.dsc
 e228d3c2dfcce52c93f710dfc191b1df4ebf7b75 1855921 libevt_20170120.orig.tar.gz
 ef022bb84b0a38e120d142c217e7b63c39e6ffe4 3676 
libevt_20170120-1+deb9u1.debian.tar.xz
 316d60424449ab981916f74891495435eae9f0c6 7111 
libevt_20170120-1+deb9u1_source.buildinfo
Checksums-Sha256:
 b58ef5635f80f018868a2c48b45bf2e0396e09d96d981a5e4a2df1f3733ce99a 2279 
libevt_20170120-1+deb9u1.dsc
 f965a87cb7aac0c767f87502635b0bdc70f2bcd57dc66b4174476580bff36a7c 1855921 
libevt_20170120.orig.tar.gz
 e57e819ab9aeaaf0d6ddaf3f3b3feca2177ba420a48310829be9a539ac9577bb 3676 
libevt_20170120-1+deb9u1.debian.tar.xz
 a0172b7720832fbc18bfb3e5ff6a3dda17fce9c7e5b70a1ae626447d538afa19 7111 
libevt_20170120-1+deb9u1_source.buildinfo
Files:
 3fd5a57c661941255d8c9850e1a9a9c3 2279 libs optional 
libevt_20170120-1+deb9u1.dsc
 635ffb28142dff99a901da5d2da37cb4 1855921 libs optional 
libevt_20170120.orig.tar.gz
 ce251780b9762c12c5af92f868a1f862 3676 libs optional 
libevt_20170120-1+deb9u1.debian.tar.xz
 e8cf259849e8830b94f989ab97ce0c31 7111 libs optional 
libevt_20170120-1+deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=d0KE
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


New Task For New Member

2018-03-09 Thread peylight

  
  
Hi
I like to help Debian.
I know some knowledge about shell scripting, python and packaging so
i decided to help your team.
If you like give me a simple task to test me.
Thanks
-- 
Best Regards,
peylight
  




signature.asc
Description: OpenPGP digital signature
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Accepted libvhdi 20160424-1+deb9u1 (source) into proposed-updates->stable-new, proposed-updates

2018-02-14 Thread Hilko Bengen
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 12 Dec 2017 10:31:06 +0100
Source: libvhdi
Binary: libvhdi-dev libvhdi1 libvhdi-dbg libvhdi-utils python-libvhdi 
python3-libvhdi
Architecture: source
Version: 20160424-1+deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libvhdi-dbg - Virtual Hard Disk image format access library -- debug symbols
 libvhdi-dev - Virtual Hard Disk image format access library -- development file
 libvhdi-utils - Virtual Hard Disk image format access library -- Utilities
 libvhdi1   - Virtual Hard Disk image format access library
 python-libvhdi - Virtual Hard Disk image format access library -- Python 2 
binding
 python3-libvhdi - Virtual Hard Disk image format access library -- Python 3 
binding
Closes: 867409 867610
Changes:
 libvhdi (20160424-1+deb9u1) stretch; urgency=medium
 .
   * Add mising Python3 dependency, thanks to Adrian Bunk, Scott Kitterman
 (Closes: #867409, #867610)
Checksums-Sha1:
 1c5ee6b241f8561504ba81badf020e043108 2325 libvhdi_20160424-1+deb9u1.dsc
 04be6ba67d012d4a2bd3b68645cdff6499d0ee5b 2960 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 bcf58aa64f2f65c5843648da9d93eeaa6324ae4b 7049 
libvhdi_20160424-1+deb9u1_source.buildinfo
Checksums-Sha256:
 30ae2d94e5d3ccb7a7186758001238d8044f94790ceff921fe6c3b6c63cb7b91 2325 
libvhdi_20160424-1+deb9u1.dsc
 a554b36e2c10a2e345f2390774993527f3f8c44df7ca85d9f9673fb92a43ad25 2960 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 86114f7f1d62e9c9740b38290c19a90058b9b26d2f50c5301f00f5e2cffd1722 7049 
libvhdi_20160424-1+deb9u1_source.buildinfo
Files:
 66f3bedf0cd3cc95d887afad28b65a91 2325 libs optional 
libvhdi_20160424-1+deb9u1.dsc
 f76cf739c63c33cec27b6efd0d76da95 2960 libs optional 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 2de238b3099703470d94aaa53d5010a8 7049 libs optional 
libvhdi_20160424-1+deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=fCdU
-END PGP SIGNATURE-


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libvhdi_20160424-1+deb9u1_source.changes ACCEPTED into proposed-updates->stable-new, proposed-updates

2018-02-14 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 12 Dec 2017 10:31:06 +0100
Source: libvhdi
Binary: libvhdi-dev libvhdi1 libvhdi-dbg libvhdi-utils python-libvhdi 
python3-libvhdi
Architecture: source
Version: 20160424-1+deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libvhdi-dbg - Virtual Hard Disk image format access library -- debug symbols
 libvhdi-dev - Virtual Hard Disk image format access library -- development file
 libvhdi-utils - Virtual Hard Disk image format access library -- Utilities
 libvhdi1   - Virtual Hard Disk image format access library
 python-libvhdi - Virtual Hard Disk image format access library -- Python 2 
binding
 python3-libvhdi - Virtual Hard Disk image format access library -- Python 3 
binding
Closes: 867409 867610
Changes:
 libvhdi (20160424-1+deb9u1) stretch; urgency=medium
 .
   * Add mising Python3 dependency, thanks to Adrian Bunk, Scott Kitterman
 (Closes: #867409, #867610)
Checksums-Sha1:
 1c5ee6b241f8561504ba81badf020e043108 2325 libvhdi_20160424-1+deb9u1.dsc
 04be6ba67d012d4a2bd3b68645cdff6499d0ee5b 2960 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 bcf58aa64f2f65c5843648da9d93eeaa6324ae4b 7049 
libvhdi_20160424-1+deb9u1_source.buildinfo
Checksums-Sha256:
 30ae2d94e5d3ccb7a7186758001238d8044f94790ceff921fe6c3b6c63cb7b91 2325 
libvhdi_20160424-1+deb9u1.dsc
 a554b36e2c10a2e345f2390774993527f3f8c44df7ca85d9f9673fb92a43ad25 2960 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 86114f7f1d62e9c9740b38290c19a90058b9b26d2f50c5301f00f5e2cffd1722 7049 
libvhdi_20160424-1+deb9u1_source.buildinfo
Files:
 66f3bedf0cd3cc95d887afad28b65a91 2325 libs optional 
libvhdi_20160424-1+deb9u1.dsc
 f76cf739c63c33cec27b6efd0d76da95 2960 libs optional 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 2de238b3099703470d94aaa53d5010a8 7049 libs optional 
libvhdi_20160424-1+deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEErnMQVUQqHZbPTUx4dbcQY1whOn4FAlozoiIACgkQdbcQY1wh
On7J9Q//RNZmLe6MJT56G9Gm4YY+ybRlD6asxQUK3lXBgIBX+a7cvWNbuM5GxzMt
Im20slWAiooSRH5i8+soYJPbRQFu2cVuCdV+holzRJ8mW8P8TDXEtFmJ3ucTEwir
3TlfMKdgb/E1XZO17Clg7hxTygdePVIw9sEo6YS+0oGRW5J+NBlYHAwCbOJ3IYQq
r28R/p8wtB0xzxteH6Pw7GAMyOEE52QQJptiZuDmmcqTd50cNwjghGkr7vV+O2b2
0T2HIIWzH1jhpb4B4FzIuoGCA94ZeRocXKBi31OEbb/fWmyEehKnXQAEQmF27BGU
s6hzxHl1SDWxB7hfJ++4MqcSgSUnlDszGb5Y6PSEoZ6DHcFwlLkPyZfuSAl0d6Z0
XOjLEKEKjz8xNhfl8tvfCiIC1Ia16qWNKzACxPgpw+OXaIhpM6XrvZLD/pBWCugr
q1wDLiTi+gqPc8HzVwm8OQOO9H/uCHLuYx0PYrHvJmjvrA8veA8Ok4qqxAwIXTqX
SvFlNzo5/cxP2Ru0U40p28+HttyeslSCM97AFG7EbkosvYCKbwADDetB0+HPPopc
R7PKnzbFJtKQW/Z4i9C02JihTlYAaD6h3g6EwWomr8j5wrpdlHGYL44w8AnrO1k6
7p1Tu7t7cIs6gkYxWh585nsMGqSF2WQSy2lA74q2ydG6TwS1hjk=
=fCdU
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


➤➤ New Most Important Cryptocurrency Bitcoin Linux (BTL) has been Launched

2018-02-10 Thread Profit Expert

Hello, Dear Colleague.


The cryptocurrency market has seen the launch of new promising digital 
currency, based on the Linux and Debian community, – Bitcoin Linux (BTL). The 
new coin will see its value increase with each new member that joins the 
community, Financial Times reported.

Bitcoin Linux (BTL) is your gateway to cryptocurrency investments. Bitcoin 
Linux (BTL) is the ideal easy-access gateway for crypto investors, offering the 
exclusive access to Bitcoin Linux (BTL)  investment tools, including the 
wallet, terminal, index fund, exchange and debit card.


Bitcoin Linux (BTL) | Pre-ico 02.2018. Bonus 80%



Official site:  http://bitcoini.info


Anyone who holds Bitcoin Linux (BTL) will get an big profit. These are the most 
promising cryptocurrencies right now. Bitcoin Linux: Price of new currency 
rises after bitcoin's 'hard fork'.


Most Important Cryptocurrency Other Than Bitcoin - New unique crypto currency 
created for the Debian and Linux community.



>>  OFFICIAL SITE:   BITCOINI.INFO


Please support the project!

Sincerely,
Bitcoin Linux Office



















___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#888136: lists.debian.org: Request for new mailing list: debian-pkg-security

2018-01-23 Thread Raphaël Hertzog
Package: lists.debian.org
Severity: wishlist

Name: debian-pkg-security

Rationale:

We merged the pkg-security (27 members) and forensics team (31
members) while moving to salsa. We maintain more than 200 packages and
need a place to discuss together (the salsa project already has 25
members and we have many more -guest users that have to be added). The
list will typically host:
- discussions about new tools to package
- request for sponsorship when a non-DD has prepared an updated
  package
- other internal discussions (policies, goals, etc.)

Short Description:

Packaging of security-related tools

Long Description:

Official mailing list of the Debian pkg-security team. This team is about
packaging of security-related tools into Debian. The list hosts
discussions between team contributors. Upstream authors of security tools
and contributors of security-related Debian derivatives are welcome
too.

More information about the team:
https://wiki.debian.org/Teams/pkg-security

Category: developers

Subscription Policy: open

Post Policy: open

Web Archive: yes


It would be nice if you could integrate the list of subscribers and the
archives from the two existing lists that will be merged in the process:
https://lists.alioth.debian.org/mailman/listinfo/pkg-security-team
https://lists.alioth.debian.org/mailman/listinfo/forensics-devel

I can provide the files exported from alioth but I would rather not do
that in a public bug report (email addresses of subscribers are not
necessarily public).  Also I would like to generate the files soon
before the migration actually takes places (or we will miss some
archives).

Cheers,
  Raphaël Hertzog.
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

libvhdi_20160424-1+deb9u1_source.changes ACCEPTED into proposed-updates->stable-new

2018-01-15 Thread Debian FTP Masters
Mapping stretch to stable.
Mapping stable to proposed-updates.

Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 12 Dec 2017 10:31:06 +0100
Source: libvhdi
Binary: libvhdi-dev libvhdi1 libvhdi-dbg libvhdi-utils python-libvhdi 
python3-libvhdi
Architecture: source
Version: 20160424-1+deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libvhdi-dbg - Virtual Hard Disk image format access library -- debug symbols
 libvhdi-dev - Virtual Hard Disk image format access library -- development file
 libvhdi-utils - Virtual Hard Disk image format access library -- Utilities
 libvhdi1   - Virtual Hard Disk image format access library
 python-libvhdi - Virtual Hard Disk image format access library -- Python 2 
binding
 python3-libvhdi - Virtual Hard Disk image format access library -- Python 3 
binding
Closes: 867409 867610
Changes:
 libvhdi (20160424-1+deb9u1) stretch; urgency=medium
 .
   * Add mising Python3 dependency, thanks to Adrian Bunk, Scott Kitterman
 (Closes: #867409, #867610)
Checksums-Sha1:
 1c5ee6b241f8561504ba81badf020e043108 2325 libvhdi_20160424-1+deb9u1.dsc
 04be6ba67d012d4a2bd3b68645cdff6499d0ee5b 2960 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 bcf58aa64f2f65c5843648da9d93eeaa6324ae4b 7049 
libvhdi_20160424-1+deb9u1_source.buildinfo
Checksums-Sha256:
 30ae2d94e5d3ccb7a7186758001238d8044f94790ceff921fe6c3b6c63cb7b91 2325 
libvhdi_20160424-1+deb9u1.dsc
 a554b36e2c10a2e345f2390774993527f3f8c44df7ca85d9f9673fb92a43ad25 2960 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 86114f7f1d62e9c9740b38290c19a90058b9b26d2f50c5301f00f5e2cffd1722 7049 
libvhdi_20160424-1+deb9u1_source.buildinfo
Files:
 66f3bedf0cd3cc95d887afad28b65a91 2325 libs optional 
libvhdi_20160424-1+deb9u1.dsc
 f76cf739c63c33cec27b6efd0d76da95 2960 libs optional 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 2de238b3099703470d94aaa53d5010a8 7049 libs optional 
libvhdi_20160424-1+deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEErnMQVUQqHZbPTUx4dbcQY1whOn4FAlozoiIACgkQdbcQY1wh
On7J9Q//RNZmLe6MJT56G9Gm4YY+ybRlD6asxQUK3lXBgIBX+a7cvWNbuM5GxzMt
Im20slWAiooSRH5i8+soYJPbRQFu2cVuCdV+holzRJ8mW8P8TDXEtFmJ3ucTEwir
3TlfMKdgb/E1XZO17Clg7hxTygdePVIw9sEo6YS+0oGRW5J+NBlYHAwCbOJ3IYQq
r28R/p8wtB0xzxteH6Pw7GAMyOEE52QQJptiZuDmmcqTd50cNwjghGkr7vV+O2b2
0T2HIIWzH1jhpb4B4FzIuoGCA94ZeRocXKBi31OEbb/fWmyEehKnXQAEQmF27BGU
s6hzxHl1SDWxB7hfJ++4MqcSgSUnlDszGb5Y6PSEoZ6DHcFwlLkPyZfuSAl0d6Z0
XOjLEKEKjz8xNhfl8tvfCiIC1Ia16qWNKzACxPgpw+OXaIhpM6XrvZLD/pBWCugr
q1wDLiTi+gqPc8HzVwm8OQOO9H/uCHLuYx0PYrHvJmjvrA8veA8Ok4qqxAwIXTqX
SvFlNzo5/cxP2Ru0U40p28+HttyeslSCM97AFG7EbkosvYCKbwADDetB0+HPPopc
R7PKnzbFJtKQW/Z4i9C02JihTlYAaD6h3g6EwWomr8j5wrpdlHGYL44w8AnrO1k6
7p1Tu7t7cIs6gkYxWh585nsMGqSF2WQSy2lA74q2ydG6TwS1hjk=
=fCdU
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#884830: grr: New version 3.2.1.1 available

2017-12-20 Thread Hilko Bengen
Source: grr
Severity: normal

A new version of GRR is available and it requires a lot of new build
dependencies for the web frontend that will be tracked using this bug.
Those are Gulp plugins plus dependencies and some Javascript plugins.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


dislocker_0.7.1-3~bpo9+1_amd64.changes is NEW

2017-11-03 Thread Debian FTP Masters
binary:dislocker is NEW.
binary:libdislocker0-dev is NEW.
binary:libdislocker0.7 is NEW.
binary:dislocker is NEW.
binary:libdislocker0.7 is NEW.
binary:libdislocker0-dev is NEW.
source:dislocker is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will receive an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html
 or https://ftp-master.debian.org/backports-new.html for *-backports

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


hashrat_1.8.11+dfsg-1~bpo9+1_amd64.changes is NEW

2017-11-03 Thread Debian FTP Masters
binary:hashrat is NEW.
binary:hashrat is NEW.
source:hashrat is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will receive an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html
 or https://ftp-master.debian.org/backports-new.html for *-backports

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


winregfs_0.7-1~bpo9+1_amd64.changes is NEW

2017-11-03 Thread Debian FTP Masters
binary:winregfs is NEW.
binary:winregfs is NEW.
source:winregfs is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will receive an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html
 or https://ftp-master.debian.org/backports-new.html for *-backports

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


dislocker_0.7.1-2_amd64.changes is NEW

2017-08-30 Thread Debian FTP Masters
binary:libdislocker0.6 is NEW.
binary:libdislocker0.6 is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will receive an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html
 or https://ftp-master.debian.org/backports-new.html for *-backports

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


dislocker_0.7.1-1_amd64.changes is NEW

2017-08-22 Thread Debian FTP Masters
binary:libdislocker0.7 is NEW.
binary:libdislocker0.7 is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will receive an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html
 or https://ftp-master.debian.org/backports-new.html for *-backports

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


volatility_2.6+git20170711.b3db0cc-1~bpo9+1_amd64.changes is NEW

2017-07-27 Thread Debian FTP Masters
binary:volatility is NEW.
binary:volatility-tools is NEW.
binary:volatility is NEW.
binary:volatility-tools is NEW.
source:volatility is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will receive an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html
 or https://ftp-master.debian.org/backports-new.html for *-backports

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


grr_3.1.0.2+dfsg-3~bpo9+1_amd64.changes is NEW

2017-07-19 Thread Debian FTP Masters
binary:grr-client-templates-installer is NEW.
binary:grr-server is NEW.
binary:grr-server is NEW.
binary:grr-server-dbgsym is NEW.
binary:grr-client-templates-installer is NEW.
source:grr is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will receive an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html
 or https://ftp-master.debian.org/backports-new.html for *-backports

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


rkhunter_1.4.2-0.4+deb8u1_amd64.changes ACCEPTED into oldstable-proposed-updates->oldstable-new, oldstable-proposed-updates

2017-07-16 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 11 Jul 2017 20:17:08 -0700
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.4.2-0.4+deb8u1
Distribution: jessie
Urgency: high
Maintainer: Debian Forensics 
Changed-By: Francois Marier 
Description:
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 765895 866677
Changes:
 rkhunter (1.4.2-0.4+deb8u1) jessie; urgency=high
 .
   * Disable remote updates to fix CVE-2017-7480 and prevent bugs like
 it in the future (closes: #765895, #866677)
Checksums-Sha1:
 45834ddf4054f6f90c9ee0655c0e7208c5a384ff 2048 rkhunter_1.4.2-0.4+deb8u1.dsc
 da01bc6757e14549560ad6ea46d1e93dbf5ac90f 277707 rkhunter_1.4.2.orig.tar.gz
 bf2103294777af8334151dba501de08ebcf4ba47 25896 
rkhunter_1.4.2-0.4+deb8u1.debian.tar.xz
 5781b925cee003e7e8e91d1e36955ffb8853dff4 237628 
rkhunter_1.4.2-0.4+deb8u1_all.deb
Checksums-Sha256:
 bf6f0c795a76e4980ed0ddde14140e153951a4bd2c9b56f82a0ad0ee16ac4b38 2048 
rkhunter_1.4.2-0.4+deb8u1.dsc
 789cc84a21faf669da81e648eead2e62654cfbe0b2d927119d8b1e55b22b65c3 277707 
rkhunter_1.4.2.orig.tar.gz
 670f6d1ed3fa4fd4a5c95ec0dced06f6c0f6b31ef07b612a7562c8d44287c5b6 25896 
rkhunter_1.4.2-0.4+deb8u1.debian.tar.xz
 5dcd154028540a19879095b264be8547138deec5a66773f3ab40b918cb344811 237628 
rkhunter_1.4.2-0.4+deb8u1_all.deb
Files:
 97d9c24358150b3c158b121cad7ea0e8 2048 admin optional 
rkhunter_1.4.2-0.4+deb8u1.dsc
 85ad366b7f3999eb2a9371e39a1a4df7 277707 admin optional 
rkhunter_1.4.2.orig.tar.gz
 a065aad9095c32cbc7e986b2cda81f27 25896 admin optional 
rkhunter_1.4.2-0.4+deb8u1.debian.tar.xz
 bafcf26c711bbd8f8fab95ea4cf47fa7 237628 admin optional 
rkhunter_1.4.2-0.4+deb8u1_all.deb

-BEGIN PGP SIGNATURE-
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=mLgs
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


rkhunter_1.4.2-6+deb9u1_amd64.changes ACCEPTED into proposed-updates->stable-new, proposed-updates

2017-07-15 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 12 Jul 2017 03:07:17 +
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.4.2-6+deb9u1
Distribution: stable
Urgency: high
Maintainer: Debian Forensics 
Changed-By: Francois Marier 
Description:
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 765895 866677
Changes:
 rkhunter (1.4.2-6+deb9u1) stable; urgency=high
 .
   * Disable remote updates to fix CVE-2017-7480 and prevent bugs like
 it in the future (closes: #765895, #866677)
Checksums-Sha1:
 41e927f0fe49875118a6329637cfe59cf133228b 2082 rkhunter_1.4.2-6+deb9u1.dsc
 da01bc6757e14549560ad6ea46d1e93dbf5ac90f 277707 rkhunter_1.4.2.orig.tar.gz
 3aa3287916cd2b9f7c96f29210669776eecd7de1 28200 
rkhunter_1.4.2-6+deb9u1.debian.tar.xz
 f22ff045219eaa4a8005db4bc3f6aa5bdd0b77ca 237966 rkhunter_1.4.2-6+deb9u1_all.deb
 46e7bdac0a20978b575e961a85e7bbfe39932774 5524 
rkhunter_1.4.2-6+deb9u1_amd64.buildinfo
Checksums-Sha256:
 749932842111c7b4726279941bd99ab6a2abff004f7dcd6dc94909b4ae1ceef4 2082 
rkhunter_1.4.2-6+deb9u1.dsc
 789cc84a21faf669da81e648eead2e62654cfbe0b2d927119d8b1e55b22b65c3 277707 
rkhunter_1.4.2.orig.tar.gz
 8543558da2e832ec9b873c1f743b6ae0b426745df35657bbd92d18152d270d8e 28200 
rkhunter_1.4.2-6+deb9u1.debian.tar.xz
 dc6898b138e8c26e860e5a2b4270e31aeab7af325fc0a4331ea2100a8a176033 237966 
rkhunter_1.4.2-6+deb9u1_all.deb
 a31ff7c777af4d9a9aa1fd6757517cc6488c7225cb970d0bdb633260b0ba0a68 5524 
rkhunter_1.4.2-6+deb9u1_amd64.buildinfo
Files:
 62c1704884500d98298deabd965ac8ad 2082 admin optional 
rkhunter_1.4.2-6+deb9u1.dsc
 85ad366b7f3999eb2a9371e39a1a4df7 277707 admin optional 
rkhunter_1.4.2.orig.tar.gz
 81159869ce7b75ddbc7209b821f788cb 28200 admin optional 
rkhunter_1.4.2-6+deb9u1.debian.tar.xz
 c385efe1e7d620cdeb9966a561e4620f 237966 admin optional 
rkhunter_1.4.2-6+deb9u1_all.deb
 d8068f6f8d03d29b2a0f49821dfa3059 5524 admin optional 
rkhunter_1.4.2-6+deb9u1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQKTBAEBCgB9FiEEjEcLKgsxVo4RDUMlFigfLgB8mNEFAlllkqhfFIAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDhD
NDcwQjJBMEIzMTU2OEUxMTBENDMyNTE2MjgxRjJFMDA3Qzk4RDEACgkQFigfLgB8
mNEZig//ay7rWim392nmJqu37+s23iwxvOpRt/9Pd3iTv6h8HbFnfbpUyuP1c8nP
DMr2KGC8GZjM2MQrk/ybplh/LgdajzL1VPGb7cw/aKt0msBfBMwk8sPydEh0NBJi
csjHj7ios1tORlXuuotpgm3bCgt6L9A/HHlJC7jvqI3zd8aZRf8fQzsIDqKH3cNj
Ie5+qi16dC3E5AV9HBQvfGAKqZcYAjrZLGrVTj+PUH9el4YxBkI1Xm7j4K4jpWqB
z+fH0xARPrI+YGZDYYzEVg3rXWjq4nU/IrC1cgHI1EbBcpvX7vCaEhppu18sUTH8
5qWqK673Fvvq1G7FncSIFiKRuO2VuvH5Mk5OTdqkPCMKVafJeH6OGR0sPCS7XUDw
tRCam3PgjhzerRk1qIJxLTOhVYiV4WL9j3unfvlSnjc8+I+g6YLJMCXvmCyOopbM
4FNYPDydAkSeYiLwwtTyjfZ+JHmGbD+YdHLVJ/qiUf0WL8EQDcxyDQyy/Tvkydtv
xXeo3lxfHLdxxh+BttS0AzAOI3C6oy/UqRpWurxjCqii7pyEgV34jQU2thjzEdQz
JpcF2Ilt7IKtpeVuUaRBieFlwTyA5KXrRpe9dAZuh8T11dzNVmfECZd4m6v6p4wk
fcApJF0swD/gf71DZHctYJeYcqv5oJgFVH0y1JsavYVFlZd5LZA=
=4Dqq
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


rkhunter_1.4.2-0.4+deb8u1_amd64.changes ACCEPTED into oldstable-proposed-updates->oldstable-new

2017-07-15 Thread Debian FTP Masters
Mapping jessie to oldstable.
Mapping oldstable to oldstable-proposed-updates.

Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 11 Jul 2017 20:17:08 -0700
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.4.2-0.4+deb8u1
Distribution: jessie
Urgency: high
Maintainer: Debian Forensics 
Changed-By: Francois Marier 
Description:
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 765895 866677
Changes:
 rkhunter (1.4.2-0.4+deb8u1) jessie; urgency=high
 .
   * Disable remote updates to fix CVE-2017-7480 and prevent bugs like
 it in the future (closes: #765895, #866677)
Checksums-Sha1:
 45834ddf4054f6f90c9ee0655c0e7208c5a384ff 2048 rkhunter_1.4.2-0.4+deb8u1.dsc
 da01bc6757e14549560ad6ea46d1e93dbf5ac90f 277707 rkhunter_1.4.2.orig.tar.gz
 bf2103294777af8334151dba501de08ebcf4ba47 25896 
rkhunter_1.4.2-0.4+deb8u1.debian.tar.xz
 5781b925cee003e7e8e91d1e36955ffb8853dff4 237628 
rkhunter_1.4.2-0.4+deb8u1_all.deb
Checksums-Sha256:
 bf6f0c795a76e4980ed0ddde14140e153951a4bd2c9b56f82a0ad0ee16ac4b38 2048 
rkhunter_1.4.2-0.4+deb8u1.dsc
 789cc84a21faf669da81e648eead2e62654cfbe0b2d927119d8b1e55b22b65c3 277707 
rkhunter_1.4.2.orig.tar.gz
 670f6d1ed3fa4fd4a5c95ec0dced06f6c0f6b31ef07b612a7562c8d44287c5b6 25896 
rkhunter_1.4.2-0.4+deb8u1.debian.tar.xz
 5dcd154028540a19879095b264be8547138deec5a66773f3ab40b918cb344811 237628 
rkhunter_1.4.2-0.4+deb8u1_all.deb
Files:
 97d9c24358150b3c158b121cad7ea0e8 2048 admin optional 
rkhunter_1.4.2-0.4+deb8u1.dsc
 85ad366b7f3999eb2a9371e39a1a4df7 277707 admin optional 
rkhunter_1.4.2.orig.tar.gz
 a065aad9095c32cbc7e986b2cda81f27 25896 admin optional 
rkhunter_1.4.2-0.4+deb8u1.debian.tar.xz
 bafcf26c711bbd8f8fab95ea4cf47fa7 237628 admin optional 
rkhunter_1.4.2-0.4+deb8u1_all.deb

-BEGIN PGP SIGNATURE-
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=mLgs
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


rkhunter_1.4.2-6+deb9u1_amd64.changes ACCEPTED into proposed-updates->stable-new

2017-07-15 Thread Debian FTP Masters
Mapping stable to proposed-updates.

Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 12 Jul 2017 03:07:17 +
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.4.2-6+deb9u1
Distribution: stable
Urgency: high
Maintainer: Debian Forensics 
Changed-By: Francois Marier 
Description:
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 765895 866677
Changes:
 rkhunter (1.4.2-6+deb9u1) stable; urgency=high
 .
   * Disable remote updates to fix CVE-2017-7480 and prevent bugs like
 it in the future (closes: #765895, #866677)
Checksums-Sha1:
 41e927f0fe49875118a6329637cfe59cf133228b 2082 rkhunter_1.4.2-6+deb9u1.dsc
 da01bc6757e14549560ad6ea46d1e93dbf5ac90f 277707 rkhunter_1.4.2.orig.tar.gz
 3aa3287916cd2b9f7c96f29210669776eecd7de1 28200 
rkhunter_1.4.2-6+deb9u1.debian.tar.xz
 f22ff045219eaa4a8005db4bc3f6aa5bdd0b77ca 237966 rkhunter_1.4.2-6+deb9u1_all.deb
 46e7bdac0a20978b575e961a85e7bbfe39932774 5524 
rkhunter_1.4.2-6+deb9u1_amd64.buildinfo
Checksums-Sha256:
 749932842111c7b4726279941bd99ab6a2abff004f7dcd6dc94909b4ae1ceef4 2082 
rkhunter_1.4.2-6+deb9u1.dsc
 789cc84a21faf669da81e648eead2e62654cfbe0b2d927119d8b1e55b22b65c3 277707 
rkhunter_1.4.2.orig.tar.gz
 8543558da2e832ec9b873c1f743b6ae0b426745df35657bbd92d18152d270d8e 28200 
rkhunter_1.4.2-6+deb9u1.debian.tar.xz
 dc6898b138e8c26e860e5a2b4270e31aeab7af325fc0a4331ea2100a8a176033 237966 
rkhunter_1.4.2-6+deb9u1_all.deb
 a31ff7c777af4d9a9aa1fd6757517cc6488c7225cb970d0bdb633260b0ba0a68 5524 
rkhunter_1.4.2-6+deb9u1_amd64.buildinfo
Files:
 62c1704884500d98298deabd965ac8ad 2082 admin optional 
rkhunter_1.4.2-6+deb9u1.dsc
 85ad366b7f3999eb2a9371e39a1a4df7 277707 admin optional 
rkhunter_1.4.2.orig.tar.gz
 81159869ce7b75ddbc7209b821f788cb 28200 admin optional 
rkhunter_1.4.2-6+deb9u1.debian.tar.xz
 c385efe1e7d620cdeb9966a561e4620f 237966 admin optional 
rkhunter_1.4.2-6+deb9u1_all.deb
 d8068f6f8d03d29b2a0f49821dfa3059 5524 admin optional 
rkhunter_1.4.2-6+deb9u1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=4Dqq
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


grr-client-templates_3.1.0.2-1~bpo9+1_amd64.changes is NEW

2017-07-07 Thread Debian FTP Masters
binary:grr-client-templates is NEW.
binary:grr-client-templates is NEW.
source:grr-client-templates is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will receive an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html
 or https://ftp-master.debian.org/backports-new.html for *-backports

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


lime-forensics_1.7.8-1~bpo9+1_amd64.changes is NEW

2017-06-28 Thread Debian FTP Masters
binary:lime-forensics-dkms is NEW.
binary:lime-forensics-dkms is NEW.
source:lime-forensics is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will receive an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html
 or https://ftp-master.debian.org/backports-new.html for *-backports

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


grr_3.1.0.2+dfsg-3_amd64.changes is NEW

2017-06-23 Thread Debian FTP Masters
binary:grr-client-templates-installer is NEW.
binary:grr-client-templates-installer is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will receive an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html
 or https://ftp-master.debian.org/backports-new.html for *-backports

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


ssdeep_2.12-1~bpo70+1_amd64.changes is NEW

2017-04-26 Thread Debian FTP Masters
binary:libfuzzy2-dbg is NEW.
binary:libfuzzy-dev is NEW.
binary:libfuzzy2 is NEW.
binary:ssdeep is NEW.
source:ssdeep is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will receive an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html
 or https://ftp-master.debian.org/backports-new.html for *-backports

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


grr-client-templates_3.1.0.2-1_amd64.changes is NEW

2017-04-25 Thread Debian FTP Masters
binary:grr-client-templates is NEW.
binary:grr-client-templates is NEW.
source:grr-client-templates is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will receive an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html
 or https://ftp-master.debian.org/backports-new.html for *-backports

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


IKIBU Casino - 200 EUR Welcome Bonus + 5000 Seeds (New Netent)

2017-02-27 Thread Mark Hertel

Your email client cannot read this email.
To view it online, please go here:
http://marketing.gxhosting.com/display.php?M=355991=ef7ef5f2d5d8ce88b58897243bbf1702=129=15=38


To stop receiving these
emails:http://marketing.gxhosting.com/unsubscribe.php?M=355991=ef7ef5f2d5d8ce88b58897243bbf1702=15=129
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#850828: New .symbols file

2017-01-25 Thread Hilko Bengen
Hi Eriberto,

> Ok. I can see the problem here. However, I can't have time (because
> the freeze stage) to do tests (I need tests to understand better the
> process to split these symbols, uploading to experimental before
> unstable). So, I think that the best way is remove all optional
> entries and improve it after freeze. I will start to package the 4.4
> upstream version now.

I suggest uploading 4.4 as it is now and fixing the .symbols file once
it has migrated to testing. I think that getting a freeze exception even
after Feb 5 for the .symbols fix should be doable.

Cheers,
-Hilko

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#850828: New .symbols file

2017-01-24 Thread Eriberto
Hi Hilko,

Sorry for my delay. I had some problems in my work.


2017-01-19 9:37 GMT-02:00 Hilko Bengen :
> Hi Eriberto,
>
> I see that you have simply marked many symbols optional instead of
> splitting the .symbols file. Please reconsider that decision.
>
> You approach works in the sense that the package no longer fails to
> build on architectures where not all defined symbols aren't present.
> However, there are few subtle problems with this. On 32bit
> architectures, many symbols that are not defined in the .symbols file
> get added automatically. Those symbols are then annotated with the wrong
> default version number.
>
> Example from the current i386 build log[1]:
>
> While a symbol is removed without causing an error because it has been
> declared optional, another symbol for the equivalent function is added,
> but with a different version number:
>
> - (optional|c++)"TskDbSqlite::getFsInfos(long, std::vector<_TSK_DB_FS_INFO, 
> std::allocator<_TSK_DB_FS_INFO> >&)@Base" 4.3.0
>   [...]
> + _ZN11TskDbSqlite10getFsInfosExRSt6vectorI15_TSK_DB_FS_INFOSaIS1_EE@Base 
> 4.3.1
>
> This is the demangled version of the added symbol:
>
> TskDbSqlite::getFsInfos(long long, std::vector<_TSK_DB_FS_INFO, 
> std::allocator<_TSK_DB_FS_INFO> >&)@Base
>
> The second symbol represents the same function as the first; on 32bit
> architectures the C++ compiler (or rather the preprocessor) replaces the
> first argument type "int64_t" with "long long" instead of "long" ... and
> thus name mangling produces a different symbol.


Ok. I can see the problem here. However, I can't have time (because
the freeze stage) to do tests (I need tests to understand better the
process to split these symbols, uploading to experimental before
unstable). So, I think that the best way is remove all optional
entries and improve it after freeze. I will start to package the 4.4
upstream version now.


> The version number is important because dpkg-shlibdeps uses it to infer
> the automatic dependencies it generates for ${shlibs:Depends}. Building
> a different package that uses only a subset of the libtsk functions
> would get a "libtsk13 (>= 4.3.0)" dependency on some architectures while
> the same package might get a "libtsk13 (>= 4.3.1)" dependency on other
> architectures. This is clearly broken.
>
> Normally, the added version number would even contain the Debian
> revision which would get marked as an error by Lintian for half of the
> architectures. This does not happen because you added an override for
> the version number (override_dh_makeshlibs), thereby hiding the actual
> problem.

Ok. I can change version to 4.3.0 instead of use the
dpkg-parsechangelog command. I will do it.


> Cheers,
> -Hilko
>
> [1] 
> https://buildd.debian.org/status/fetch.php?pkg=sleuthkit=i386=4.3.1-5=1484596774=0


Cheers,

Eriberto

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#851872: sleuthkit: New upstream version available

2017-01-19 Thread Eriberto Mota
2017-01-19 12:07 GMT-02:00 Hilko Bengen :
> Source: sleuthkit
> Version: 4.3.1-5
> Severity: wishlist
>
> Dear Maintainer,
>
> sleuthkit 4.4.0 has been released. We could still get this released with
> stretch.


Thanks. I will package it soon. Working hard over packit now. However,
TSK 4.4.0 will arrives to Stretch.

Regards,

Eriberto

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#850828: New .symbols file

2017-01-19 Thread Hilko Bengen
Hi Eriberto,

I see that you have simply marked many symbols optional instead of
splitting the .symbols file. Please reconsider that decision.

You approach works in the sense that the package no longer fails to
build on architectures where not all defined symbols aren't present.
However, there are few subtle problems with this. On 32bit
architectures, many symbols that are not defined in the .symbols file
get added automatically. Those symbols are then annotated with the wrong
default version number.

Example from the current i386 build log[1]:

While a symbol is removed without causing an error because it has been
declared optional, another symbol for the equivalent function is added,
but with a different version number:

- (optional|c++)"TskDbSqlite::getFsInfos(long, std::vector<_TSK_DB_FS_INFO, 
std::allocator<_TSK_DB_FS_INFO> >&)@Base" 4.3.0
  [...]
+ _ZN11TskDbSqlite10getFsInfosExRSt6vectorI15_TSK_DB_FS_INFOSaIS1_EE@Base 4.3.1

This is the demangled version of the added symbol:

TskDbSqlite::getFsInfos(long long, std::vector<_TSK_DB_FS_INFO, 
std::allocator<_TSK_DB_FS_INFO> >&)@Base

The second symbol represents the same function as the first; on 32bit
architectures the C++ compiler (or rather the preprocessor) replaces the
first argument type "int64_t" with "long long" instead of "long" ... and
thus name mangling produces a different symbol.

The version number is important because dpkg-shlibdeps uses it to infer
the automatic dependencies it generates for ${shlibs:Depends}. Building
a different package that uses only a subset of the libtsk functions
would get a "libtsk13 (>= 4.3.0)" dependency on some architectures while
the same package might get a "libtsk13 (>= 4.3.1)" dependency on other
architectures. This is clearly broken.

Normally, the added version number would even contain the Debian
revision which would get marked as an error by Lintian for half of the
architectures. This does not happen because you added an override for
the version number (override_dh_makeshlibs), thereby hiding the actual
problem.

Cheers,
-Hilko

[1] 
https://buildd.debian.org/status/fetch.php?pkg=sleuthkit=i386=4.3.1-5=1484596774=0

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#850828: New .symbols file

2017-01-14 Thread Eriberto Mota
2017-01-14 14:37 GMT-02:00 Hilko Bengen :
> Eriberto,
>
> please take a look at the commit I pushed to
> https://anonscm.debian.org/git/forensics/sleuthkit.git, specifically
> 19ed029000b71d6900368294130c4c919aff369d. I have split the .symbols file
> into three files (common, 32bit, 64bit) and made a few classes of
> symbols optional.


Hi Hilko,

Thanks for this work. It sounds good but I prefer a simplest way to
make the maintaining easier. From 'man dpkg-gensymbols':

"When  generating  those  files,  it  uses  as  input  some symbols
provided by the maintainer."

So, I prefer keep the symbols that are common for all architectures,
doing the specific symbols be generated by build system. In other
words, my intent is remove the conflicting symbols. From now, I will
use c++filt to demangle the C++ symbols. It was a good lesson for me.

Thanks a lot for your help.

Cheers,

Eriberto

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#850828: New .symbols file

2017-01-14 Thread Hilko Bengen
Eriberto,

please take a look at the commit I pushed to
https://anonscm.debian.org/git/forensics/sleuthkit.git, specifically
19ed029000b71d6900368294130c4c919aff369d. I have split the .symbols file
into three files (common, 32bit, 64bit) and made a few classes of
symbols optional.

Cheers,
-Hilko



libtsk13.symbols
Description: Binary data


libtsk13.symbols.32bit
Description: Binary data


libtsk13.symbols.64bit
Description: Binary data
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Processed: Re: Bug#850828: New .symbols file

2017-01-14 Thread Debian Bug Tracking System
Processing control commands:

> reopen 850828 !
Bug #850828 {Done: Joao Eriberto Mota Filho } [sleuthkit] 
sleuthkit: please update symbols file
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
Changed Bug submitter to 'Eriberto ' from 'Sascha 
Steinbiss '.
No longer marked as fixed in versions sleuthkit/4.3.1-3.

-- 
850828: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850828
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#850828: New .symbols file

2017-01-14 Thread Eriberto
Control: reopen 850828 !

Hi,

Em terça-feira, 10 de janeiro de 2017, Hilko Bengen <ben...@debian.org>
escreveu:

> control: tag -1 patch
>
> Hi,
>
> here is a .symbols file for which I have replaced the mangled C++
> symbols with their unmangled versions. I have also added a couple of new
> symbols, assuming that they have been added in 4.3.0 (not 4.3.1).
>
> Cheers,
> -Hilko
>


I uploaded yesterday the purposed symbols to experimental but it failed in
most archs[1]. I will fix the symbols and reupload it tomorrrow.

[1]
https://buildd.debian.org/status/package.php?p=sleuthkit=experimental

Cheers,

Eriberto
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#850828: New .symbols file

2017-01-10 Thread Hilko Bengen
control: tag -1 patch

Hi,

here is a .symbols file for which I have replaced the mangled C++
symbols with their unmangled versions. I have also added a couple of new
symbols, assuming that they have been added in 4.3.0 (not 4.3.1).

Cheers,
-Hilko
libtsk.so.13 libtsk13 #MINVER#
 TSK_MD5_Final@Base 4.2.0
 TSK_MD5_Init@Base 4.2.0
 TSK_MD5_Update@Base 4.2.0
 TSK_SHA_Final@Base 4.2.0
 TSK_SHA_Init@Base 4.2.0
 TSK_SHA_Update@Base 4.2.0
 (c++)"Guid::Guid()@Base" 4.3.0
 (c++)"Guid::Guid(Guid const&)@Base" 4.3.0
 (c++)"Guid::Guid(std::__cxx11::basic_string<char, std::char_traits, 
std::allocator > const&)@Base" 4.3.0
 (c++)"Guid::Guid(std::vector > 
const&)@Base" 4.3.0
 (c++)"Guid::Guid(unsigned char const*)@Base" 4.3.0
 (c++)"Guid::operator=(Guid const&)@Base" 4.3.0
 (c++)"Guid::operator==(Guid const&) const@Base" 4.3.0
 (c++)"Guid::operator!=(Guid const&) const@Base" 4.3.0
 (c++)"hexDigitToChar(char)@Base" 4.3.0
 (c++)"hexPairToChar(char, char)@Base" 4.3.0
 (c++)"operator<<(std::basic_ostream<char, std::char_traits >&, 
_TSK_DB_FILE_LAYOUT_RANGE const&)@Base" 4.2.0
 (c++)"operator<<(std::basic_ostream<char, std::char_traits >&, 
_TSK_DB_FS_INFO const&)@Base" 4.2.0
 (c++)"operator<<(std::basic_ostream<char, std::char_traits >&, 
_TSK_DB_OBJECT const&)@Base" 4.2.0
 (c++)"operator<<(std::basic_ostream<char, std::char_traits >&, 
_TSK_DB_VS_INFO const&)@Base" 4.2.0
 (c++)"operator<<(std::basic_ostream<char, std::char_traits >&, 
_TSK_DB_VS_PART_INFO const&)@Base" 4.2.0
 (c++)"TskAuto::closeImage()@Base" 4.2.0
 (c++)"TskAutoDb::addFilesInImgToDb()@Base" 4.2.0
 (c++)"TskAutoDb::addFsInfoUnalloc(_TSK_DB_FS_INFO const&)@Base" 4.2.0
 (c++)"TskAutoDb::addImageDetails(char const* const*, int, char const*)@Base" 
4.3.0
 (c++)"TskAutoDb::addUnallocFsSpaceToDb(unsigned long&)@Base" 4.3.0
 (c++)"TskAutoDb::addUnallocImageSpaceToDb()@Base" 4.2.0
 (c++)"TskAutoDb::addUnallocSpaceToDb()@Base" 4.2.0
 (c++)"TskAutoDb::addUnallocVsSpaceToDb(unsigned long&)@Base" 4.3.0
 (c++)"TskAutoDb::closeImage()@Base" 4.2.0
 (c++)"TskAutoDb::commitAddImage()@Base" 4.2.0
 (c++)"TskAutoDb::createBlockMap(bool)@Base" 4.2.0
 (c++)"TskAutoDb::filterFs(TSK_FS_INFO*)@Base" 4.2.0
 (c++)"TskAutoDb::filterVol(TSK_VS_PART_INFO const*)@Base" 4.2.0
 (c++)"TskAutoDb::filterVs(TSK_VS_INFO const*)@Base" 4.2.0
 (c++)"TskAutoDb::fsWalkUnallocBlocksCb(TSK_FS_BLOCK const*, void*)@Base" 4.2.0
 (c++)"TskAutoDb::getCurDir[abi:cxx11]()@Base" 4.2.0
 (c++)"TskAutoDb::hashFiles(bool)@Base" 4.2.0
 (c++)"TskAutoDb::insertFileData(TSK_FS_FILE*, TSK_FS_ATTR const*, char const*, 
unsigned char const*, TSK_DB_FILES_KNOWN_ENUM)@Base" 4.2.0
 (c++)"TskAutoDb::isDbOpen()@Base" 4.3.0
 (c++)"TskAutoDb::md5HashAttr(unsigned char*, TSK_FS_ATTR const*)@Base" 4.2.0
 (c++)"TskAutoDb::md5HashCallback(TSK_FS_FILE*, long, unsigned long, char*, 
unsigned long, TSK_FS_BLOCK_FLAG_ENUM, void*)@Base" 4.3.0
 (c++)"TskAutoDb::openImage(int, char const* const*, TSK_IMG_TYPE_ENUM, 
unsigned int, char const*)@Base" 4.3.0
 (c++)"TskAutoDb::openImageUtf8(int, char const* const*, TSK_IMG_TYPE_ENUM, 
unsigned int, char const*)@Base" 4.3.0
 (c++)"TskAutoDb::processAttribute(TSK_FS_FILE*, TSK_FS_ATTR const*, char 
const*)@Base" 4.2.0
 (c++)"TskAutoDb::processFile(TSK_FS_FILE*, char const*)@Base" 4.2.0
 (c++)"TskAutoDb::revertAddImage()@Base" 4.2.0
 (c++)"TskAutoDb::setAddUnallocSpace(bool)@Base" 4.2.0
 (c++)"TskAutoDb::setAddUnallocSpace(bool, long)@Base" 4.3.0
 (c++)"TskAutoDb::setNoFatFsOrphans(bool)@Base" 4.2.0
 (c++)"TskAutoDb::setTz(std::__cxx11::basic_string<char, 
std::char_traits, std::allocator >)@Base" 4.2.0
 (c++)"TskAutoDb::startAddImage(int, char const* const*, TSK_IMG_TYPE_ENUM, 
unsigned int, char const*)@Base" 4.3.0
 (c++)"TskAutoDb::stopAddImage()@Base" 4.2.0
 (c++)"TskAutoDb::~TskAutoDb()@Base" 4.2.0
 (c++)"TskAutoDb::TskAutoDb(TskDb*, TSK_HDB_INFO*, TSK_HDB_INFO*)@Base" 4.3.0
 (c++)"TskAuto::dirWalkCb(TSK_FS_FILE*, char const*, void*)@Base" 4.2.0
 (c++)"TskAuto::error_record::~error_record()@Base" 4.2.0
 (c++)"TskAuto::errorRecordToString[abi:cxx11](TskAuto::error_record&)@Base" 
4.2.0
 (c++)"TskAuto::filterFs(TSK_FS_INFO*)@Base" 4.2.0
 (c++)"TskAuto::filterVol(TSK_VS_PART_INFO const*)@Base" 4.2.0
 (c++)"TskAuto::filterVs(TSK_VS_INFO const*)@Base" 4.2.0
 (c++)"TskAuto::findFilesInFsInt(TSK_F

rekall_1.6.0+dfsg-1_amd64.changes is NEW

2016-12-18 Thread Debian FTP Masters
binary:python-rekall-core is NEW.
binary:rekall-core is NEW.
binary:python-rekall-core is NEW.
binary:rekall-core is NEW.
source:rekall is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will receive an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html
 or https://ftp-master.debian.org/backports-new.html for *-backports

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


New Incoming Payment Transfer On Hold

2016-12-16 Thread USAA
You have a Payment Notification message attached to your email from USAA.

YOUR USAA ACCOUNT PAYMENT NOTIFICATION.pdf
Description: Adobe PDF document
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

libesedb_20151213-1~bpo8+1_amd64.changes is NEW

2016-12-14 Thread Debian FTP Masters
binary:libesedb-dbg is NEW.
binary:libesedb-dev is NEW.
binary:libesedb-utils is NEW.
binary:libesedb1 is NEW.
binary:python-libesedb is NEW.
binary:libesedb-utils is NEW.
binary:python-libesedb is NEW.
binary:libesedb1 is NEW.
binary:libesedb-dev is NEW.
binary:libesedb-dbg is NEW.
source:libesedb is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will receive an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html
 or https://ftp-master.debian.org/backports-new.html for *-backports

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


forensics-extra_1.2_amd64.changes is NEW

2016-12-02 Thread Debian FTP Masters
binary:forensics-full is NEW.
binary:forensics-full is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will receive an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


forensics-extra_1.0_amd64.changes is NEW

2016-11-08 Thread Debian FTP Masters
binary:forensics-extra is NEW.
binary:forensics-extra-gui is NEW.
binary:forensics-extra is NEW.
binary:forensics-extra-gui is NEW.
source:forensics-extra is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will receive an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


winregfs_0.6-1_amd64.changes is NEW

2016-10-16 Thread Debian FTP Masters
binary:winregfs is NEW.
source:winregfs is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will receive an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


reglookup_1.0.1+svn287-1_amd64.changes is NEW

2016-10-08 Thread Debian FTP Masters
binary:libregfi-dev is NEW.
binary:libregfi1 is NEW.
binary:python-pyregfi is NEW.
binary:python3-pyregfi is NEW.
binary:reglookup-doc is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will receive an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


21 Casino - 21 Free Spins + 121% Bonus (NEW NETENT)

2016-09-25 Thread Mark Hertel

Your email client cannot read this email.
To view it online, please go here:
http://marketing.gxhosting.com/display.php?M=325907=72def973f8c52e1f5714165ca00ae4b3=69=14=15


To stop receiving these
emails:http://marketing.gxhosting.com/unsubscribe.php?M=325907=72def973f8c52e1f5714165ca00ae4b3=14=69
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

21 Casino - 21 Free Spins + 121% Bonus (NEW NETENT)

2016-09-04 Thread Mark Hertel

Your email client cannot read this email.
To view it online, please go here:
http://marketing.gxhosting.com/display.php?M=313121=2ec8045040cd9c0e2dd2ff52dc221ee5=50=13=15


To stop receiving these
emails:http://marketing.gxhosting.com/unsubscribe.php?M=313121=2ec8045040cd9c0e2dd2ff52dc221ee5=13=50
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

NEW PROJECT

2016-08-10 Thread Moretz, Brittany


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

NEW PROJECT

2016-05-26 Thread Alexandra Johnson
Can I get help with a new project? Please reply me on my e-mail: 
annywang1...@outlook.com

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

ext4magic_0.3.2-2+deb8u1_amd64.changes ACCEPTED into proposed-updates->stable-new, proposed-updates

2016-05-02 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 25 Mar 2016 21:19:47 -0300
Source: ext4magic
Binary: ext4magic
Architecture: source amd64
Version: 0.3.2-2+deb8u1
Distribution: stable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Giovani Augusto Ferreira 
Description:
 ext4magic  - recover deleted files from ext3 or ext4 partitions
Closes: 802089
Changes:
 ext4magic (0.3.2-2+deb8u1) stable; urgency=medium
 .
   * debian/patches/fix-recover-examine.patch: added as a temporary work
   around to fix an issue which makes impossible to recover or examine
   Ext4 filesystems. Thanks to Roberto Maar , the
   ext4magic upstream. (Closes: #802089)
Checksums-Sha1:
 a25c2eeda069ac53e02bd31be14d658206baa5a1 2025 ext4magic_0.3.2-2+deb8u1.dsc
 b17c4630ffd2136bd9714a4f40f8ae8c23bbf386 4204 
ext4magic_0.3.2-2+deb8u1.debian.tar.xz
 b41790724ea5706d4df5abe8177112a36839422b 107402 
ext4magic_0.3.2-2+deb8u1_amd64.deb
Checksums-Sha256:
 85ad0c933d1999a24dab932dbc99e80fa1e1db918a351776b36153fca194f060 2025 
ext4magic_0.3.2-2+deb8u1.dsc
 125bf7ad7eff8155f5f3cac1a5afbd5c2123d6578b27df273dea55e51d67f65b 4204 
ext4magic_0.3.2-2+deb8u1.debian.tar.xz
 2b568556c44b4b5ac03e77ea6ee85bb3284e477045763d3a4d894929b648a34d 107402 
ext4magic_0.3.2-2+deb8u1_amd64.deb
Files:
 7398d10d8de0700c70914e91a141b3d6 2025 utils optional 
ext4magic_0.3.2-2+deb8u1.dsc
 16a343d13ff7cb90f1050981dfcaf13c 4204 utils optional 
ext4magic_0.3.2-2+deb8u1.debian.tar.xz
 80732b440f1844ff690a2ba2a17c93a3 107402 utils optional 
ext4magic_0.3.2-2+deb8u1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=34WZ
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


rifiuti2_0.6.1-3~bpo8+1_amd64.changes is NEW

2016-04-15 Thread Debian FTP Masters
binary:rifiuti2 is NEW.
source:rifiuti2 is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will receive an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


forensics-all_1.1~bpo8+1_amd64.changes is NEW

2016-03-15 Thread Debian FTP Masters
binary:forensics-all is NEW.
source:forensics-all is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will receive an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


forensics-all_1.0~bpo8+1_amd64.changes is NEW

2016-02-19 Thread Debian FTP Masters
binary:forensics-all is NEW.
source:forensics-all is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will receive an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libvslvm_20160110-1_amd64.changes is NEW

2016-02-04 Thread Debian FTP Masters
binary:libvslvm-dbg is NEW.
binary:libvslvm-dev is NEW.
binary:libvslvm-utils is NEW.
binary:libvslvm1 is NEW.
binary:python-libvslvm is NEW.
binary:python3-libvslvm is NEW.
source:libvslvm is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will receive an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


NEW ARRIVALS, CISCO,CPU's,Memory, LAPTOP AND AVAYA

2016-01-28 Thread Laison Computech Inc
 Dear Sir/Madam,

 Clean tested working pulls CPUs and QTYs in stock.

 115 X X5650
 65 X E5410
 75 X X5660
 145 X E5530
 100 X E5645
 40 X X5680
 75 X X5690

 Brand new sealed IP phones and QTYs in stock.

 55 x CP-7937G
 77 x CP-7942G
 54 x CP-7945G
 75 x CP-7962G
 ..
 45 x Avaya 9630
 65 x Avaya 9641
 55 x Avaya 9640

 All NIB.

 Here is our current stock list.

 SSD drives and 750 gig 2.5" sata drives

 We also have
 250 x i5 dell
 133 x HP
 360 x Lenevo
 all grade A

 Here is the qty in stock for laptops

 150 x E6500 Dell Latitude E6500 Core 2 Duo 2.80GHz T9600 4GB 160GB DVD+/-RW 
Win 7
 60 x E6510 Dell Ltitude E6510. 15.6" Intel Core i5- M520 @ 2.40GHz. 4GB.  
320GB DVD+/-RW Win 7
 30 X 8530P HP EliteBook 8530p 15.4" Laptop 2.53GHz Core 2 Duo T9400, 4GB RAM, 
160GB HDD, Win
 100 x 8740W HP EliteBook 8740w 17" 2.4Ghz Core i5 6GB 250GB Win 7 Pr
 45 x 8760W HP EliteBook 8760W 17.3" 2nd Gen Intel Core i7 2.70GHz 8GB 320GB 
Windows 7 Pro
 50 x DELL 6520Dell latitude e6520 15.6" i5-2520M 2.5Ghz, 8GB Ram, 500GB HD  
Win 7 @ $115
 120 x DELL 6420 Laptop Dell Latitude E6420 14" Intel Core i5 2.4Ghz 4GB RAM 
250GB HDD DVD Win 7
 150 x T410 Lenovo ThinkPad Laptop T410s 14.1" 2.40GHz Core i5 4GB RAM 160GB 
Win 7
 180 x 8440P HP EliteBook 8440p 14" M520 Core i5 2.4GHz 4GB 250GB Win 7


 Let me know if you're interested. We are very open to offers and willing to 
work with you to make sure that we have a deal.

 Thank You
 Barbara Johnson
 Laison Computech Inc
 210 N Scoring Ave,
 Rialto California, 92376
 Tel: +1-657-232-7047
 Fax: +1-347-214-047
sa...@laisoncomputertech.us

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libfsntfs_20160108-1_amd64.changes is NEW

2016-01-24 Thread Debian FTP Masters
binary:libfsntfs-dbg is NEW.
binary:libfsntfs-dev is NEW.
binary:libfsntfs-utils is NEW.
binary:libfsntfs1 is NEW.
binary:python-libfsntfs is NEW.
binary:python3-libfsntfs is NEW.
source:libfsntfs is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will receive an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


pompem_0.1.0-2~bpo8+1_amd64.changes is NEW

2016-01-16 Thread Debian FTP Masters
binary:pompem is NEW.
source:pompem is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will receive an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


forensics-all_1.0_amd64.changes is NEW

2015-12-27 Thread Debian FTP Masters
binary:forensics-all is NEW.
source:forensics-all is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will receive an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


unhide.rb_22-2~bpo8+1_amd64.changes is NEW

2015-11-20 Thread Debian FTP Masters
binary:unhide.rb is NEW.
source:unhide.rb is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will receive an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


sleuthkit_4.2.0-1_amd64.changes is NEW

2015-11-12 Thread Debian FTP Masters
binary:libtsk13 is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will receive an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


unhide_20130526-1~bpo8+1_amd64.changes is NEW

2015-11-11 Thread Debian FTP Masters
binary:unhide is NEW.
source:unhide is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will receive an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#804543: marked as done (rkhunter: unhide.rb moved to new pathname, and the whitelist entry should be adapted)

2015-11-11 Thread Debian Bug Tracking System
Your message dated Wed, 11 Nov 2015 19:35:42 +
with message-id <e1zwbbg-js...@franck.debian.org>
and subject line Bug#804543: fixed in rkhunter 1.4.2-5
has caused the Debian Bug report #804543,
regarding rkhunter: unhide.rb moved to new pathname, and the whitelist entry 
should be adapted
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
804543: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=804543
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: rkhunter
Version: 1.4.2-4
Severity: normal


Hi.

Apparently unhide.rb moved from /usr/bin to /usr/sbin, even though
its changelog doesn't tell this (CCing Giovani therefore, so he
can tell whether this is permanent or just by accident).

Therefore rkhunter's previous SCRIPTWHITELIST entry won't work
anymore and should be adapted.


Cheers,
Chris.
--- End Message ---
--- Begin Message ---
Source: rkhunter
Source-Version: 1.4.2-5

We believe that the bug you reported is fixed in the latest version of
rkhunter, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 804...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Francois Marier <franc...@debian.org> (supplier of updated rkhunter package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 11 Nov 2015 11:03:23 -0800
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.4.2-5
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Francois Marier <franc...@debian.org>
Description:
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 804543
Changes:
 rkhunter (1.4.2-5) unstable; urgency=medium
 .
   * Update the path of the unhide.rb binary (closes: #804543)
Checksums-Sha1:
 53710f9c33b22204f4e8002331e20c502d8bab04 2016 rkhunter_1.4.2-5.dsc
 50cc6a4e1e18e51b856ee19176ad20a0c2c49ea3 27164 rkhunter_1.4.2-5.debian.tar.xz
 02e484007e35ccb3eedfae0661cf8de4a9e5dd63 237408 rkhunter_1.4.2-5_all.deb
Checksums-Sha256:
 e9974005c646c14344b4c1e065a2d05fb4d5d693b1a10ce621611b67b42505f7 2016 
rkhunter_1.4.2-5.dsc
 52cde4b54a121684fd094b0b8632931deb0947ac35d53f7afd1243a3310bfacf 27164 
rkhunter_1.4.2-5.debian.tar.xz
 3e382a849c14d8bc055f6645a7497d0f60d1e876993022d1e633932d33d5c641 237408 
rkhunter_1.4.2-5_all.deb
Files:
 bfe66f01f9e56931b7d4ce8d975051a9 2016 admin optional rkhunter_1.4.2-5.dsc
 02bbb016e9e851134725f162003ddbdc 27164 admin optional 
rkhunter_1.4.2-5.debian.tar.xz
 f4040adf85bc5db2a3df556a3f25089b 237408 admin optional rkhunter_1.4.2-5_all.deb

-BEGIN PGP SIGNATURE-

iQJ8BAEBCgBmBQJWQ5KRXxSAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ4QzQ3MEIyQTBCMzE1NjhFMTEwRDQzMjUx
NjI4MUYyRTAwN0M5OEQxAAoJEBYoHy4AfJjReF4QAJkqzBhoi+TEMNpl/xw/Y6zI
dtFSKS4YOfl6OgjRTMYPwf0/TgVLtPsspo9h/ChsXYQI5s0YnUgtAl6MnlKxcXQ7
qsZEvg7+HxK4rwbh7vxYjkwmwUOjNrf0E+8Mg3w/zVBbTIXVRvqM3ods03CUKVts
PCBwaYm9s39fJcO/rdcuD/OSGKhAEa2qBebUa0+8WXTIK7Wj15XkRrK8M8GWXHWl
cSR34/JibBuB+6/EMhMS3l6ltFzO/cwVxEjjIQv97k6/27/6QsyGHflLoOsDfzQy
9fY5jv7GO8IoVH9n2J57FmrAvRMCfZXT7GbANoZQA4eRWbGjlDvsVkUg5BJ90D6v
sO0mjtiKahRJp1+TKVLLScHwsyP8IemwH4ehCDMbucOY7J54Fvx47rbFizB2Cp4Z
RLbrRJSrOsBnVBW1h1Ie1IoRdaHYc2LCy4oM2O6RbI7nO4UpvzwX6hb3s+i9vnOA
5DMfXasSN2q8eqxi8iFp+Zv7/A7opysjE9+DdwH1K2JupO4+TaHlKwEupFKJHK2R
zjXqb8OYDKp5ZQ+KDmoMGOajEmf2P8XKljeyUcK+Kk9AfsyOVGjYPHNKdT7N+mDD
EaJU0P9KwEbEEE+DRik1VU7fMatlh3PoWlOxZmsp5H+iYBpnEI0Ti1uYe5+3MvIK
ZPyWkU3ftYnE9c5dBWvr
=P05m
-END PGP SIGNATURE End Message ---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#804543: rkhunter: unhide.rb moved to new pathname, and the whitelist entry should be adapted

2015-11-09 Thread Eriberto
Thanks for your message Christoph.

I am adding Francois in Cc.

I suggested (as sponsor) to Giovani to move the unhide.rb from
/usr/bin to /usr/sbin, because to get a full reply from the OS, you
need some privileges. Other fact is the upstream manpage is level 8,
signaling this situation. Also, the unhide (other package) is at
/usr/sbin.

Francois, can you update the SCRIPTWHITELIST entry? Do you agree with my POV?

Thanks guys!

Cheers,

Eriberto




2015-11-09 11:30 GMT-02:00 Christoph Anton Mitterer :
> Package: rkhunter
> Version: 1.4.2-4
> Severity: normal
>
>
> Hi.
>
> Apparently unhide.rb moved from /usr/bin to /usr/sbin, even though
> its changelog doesn't tell this (CCing Giovani therefore, so he
> can tell whether this is permanent or just by accident).
>
> Therefore rkhunter's previous SCRIPTWHITELIST entry won't work
> anymore and should be adapted.
>
>
> Cheers,
> Chris.
>
> ___
> forensics-devel mailing list
> forensics-devel@lists.alioth.debian.org
> http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#804543: rkhunter: unhide.rb moved to new pathname, and the whitelist entry should be adapted

2015-11-09 Thread Christoph Anton Mitterer
Package: rkhunter
Version: 1.4.2-4
Severity: normal


Hi.

Apparently unhide.rb moved from /usr/bin to /usr/sbin, even though
its changelog doesn't tell this (CCing Giovani therefore, so he
can tell whether this is permanent or just by accident).

Therefore rkhunter's previous SCRIPTWHITELIST entry won't work
anymore and should be adapted.


Cheers,
Chris.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


forensics-colorize_1.1-1~bpo8+1_amd64.changes is NEW

2015-11-02 Thread Debian FTP Masters
binary:forensics-colorize is NEW.
source:forensics-colorize is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will receive an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


forensics-colorize_1.1-1_amd64.changes is NEW

2015-10-21 Thread Debian FTP Masters
binary:forensics-colorize is NEW.
source:forensics-colorize is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will receive an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


New BL

2015-09-02 Thread st...@jagnotes.com
 
Dear Sir/Madam,Attached is your B/L. My Boss asked me to send it to you.Thanks

New BL..htm
Description: Binary data
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

safecopy_1.7-1~bpo8+1_amd64.changes is NEW

2015-08-21 Thread Debian FTP Masters
binary:safecopy is NEW.
source:safecopy is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will recieve an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


afflib_3.7.6-5_amd64.changes is NEW

2015-08-09 Thread Debian FTP Masters
binary:libafflib0v5 is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will recieve an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


sleuthkit_4.1.3-11_amd64.changes is NEW

2015-08-09 Thread Debian FTP Masters
binary:libtsk10v5 is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will recieve an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


hashrat_1.6.1-2~bpo8+1_amd64.changes is NEW

2015-08-08 Thread Debian FTP Masters
binary:hashrat is NEW.
source:hashrat is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will recieve an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


hashdeep_4.4-1~bpo8+1_amd64.changes is NEW

2015-08-03 Thread Debian FTP Masters
binary:hashdeep is NEW.
binary:md5deep is NEW.
source:hashdeep is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will recieve an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


hashdeep_4.4-1_amd64.changes is NEW

2015-06-14 Thread Debian FTP Masters
binary:hashdeep is NEW.
source:hashdeep is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will recieve an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


volatility_2.4.1-2~bpo8+1_amd64.changes is NEW

2015-05-26 Thread Debian FTP Masters
binary:volatility is NEW.
binary:volatility-tools is NEW.
source:volatility is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will recieve an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


recoverjpeg_2.3-2~bpo8+1_amd64.changes is NEW

2015-05-26 Thread Debian FTP Masters
binary:recoverjpeg is NEW.
source:recoverjpeg is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will recieve an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


magicrescue_1.1.9-2~bpo8+1_amd64.changes is NEW

2015-05-25 Thread Debian FTP Masters
binary:magicrescue is NEW.
source:magicrescue is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will recieve an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


lime-forensics_1.4-2~bpo8+1_amd64.changes is NEW

2015-05-12 Thread Debian FTP Masters
binary:lime-forensics-dkms is NEW.
source:lime-forensics is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will recieve an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


vinetto_0.07-2~bpo8+1_amd64.changes is NEW

2015-05-12 Thread Debian FTP Masters
binary:vinetto is NEW.
source:vinetto is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will recieve an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


cewl_5.1-2~bpo8+1_amd64.changes is NEW

2015-05-05 Thread Debian FTP Masters
binary:cewl is NEW.
source:cewl is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will recieve an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


gpart_0.2.2-2~bpo8+1_amd64.changes is NEW

2015-05-05 Thread Debian FTP Masters
binary:gpart is NEW.
source:gpart is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will recieve an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#704816: marked as done (rkhunter: Spurious hidden processes warning with new (20121229) C unhide program)

2015-04-25 Thread Debian Bug Tracking System
Your message dated Sun, 26 Apr 2015 01:53:21 +1200
with message-id 20150425135321.gg11...@akranes.dyndns.org
and subject line Fixed in 1.4.2
has caused the Debian Bug report #704816,
regarding rkhunter: Spurious hidden processes warning with new (20121229) C 
unhide program
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
704816: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=704816
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: rkhunter
Version: 1.4.0-3
Severity: normal
Tags: patch, upstream

Dear Maintainer,

When rkhunter uses C unhide program (e.g. with option DISABLE_UNHIDE=0) daily
cron job generates spurious warning about found hidden processes:


Warning: Hidden processes found:
 Copyright © 2012 Yago Jesus  Patrick Gouin
 License GPLv3+ : GNU GPL version 3 or later
 NOTE : This version of unhide is for systems using Linux = 2.6
 Used options:


This happens due to changes in unhide's output format/data in new version of
the program (20121229).


I'm attaching my patch (using reportbug's --attach option), which leaves
parsing of old format for versions lower than 20121229 and introduces changes
for versions = 20121229.

Changes seem to work on my system (at least when there are no hidden processes
actually found).


-- System Information:
Debian Release: 7.0
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')

Locale: LANG=pl_PL.UTF-8, LC_CTYPE=pl_PL.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages rkhunter recommends:
ii  unhide 20121229-1

-- Configuration Files:
/etc/default/rkhunter changed [not included]
/etc/rkhunter.conf changed [not included]

-- debsums errors found:
debsums: changed file /usr/bin/rkhunter (from rkhunter package)


-- 
Regards,
Jacek Politowski
--- rkhunter.orig	2013-02-17 09:36:30.0 +0100
+++ rkhunter	2013-04-06 10:35:20.021957973 +0200
@@ -12435,7 +12435,11 @@
 	fi
 
 	SEEN=1
-	FOUND_PROCS=`${UNHIDE_CMD} ${UNHIDE_OPTS} ${RKHTMPVAR} 21 | egrep -v '^(Unhide |yjesus@|http:|\[\*\]|$)'`
+	if [ $UNHIDE_VERS -lt 20121229 ]; then
+		FOUND_PROCS=`${UNHIDE_CMD} ${UNHIDE_OPTS} ${RKHTMPVAR} 21 | egrep -v '^(Unhide |yjesus@|http:|\[\*\]|$)'`
+	else
+		FOUND_PROCS=`${UNHIDE_CMD} ${UNHIDE_OPTS} ${RKHTMPVAR} 21 | egrep -v '^(Unhide [0-9]{8}$|Copyright . [0-9]{4} Yago Jesus  Patrick Gouin$|License GPLv3\+ : GNU GPL version 3 or later$|http:\/\/www\.unhide-forensics\.info$|NOTE : This version of unhide is for systems using Linux = 2\.6.*$|Used options:.*$|\[\*\]|$)'`
+	fi
 
 	if [ -z ${FOUND_PROCS} ]; then
 		# Nothing found.
---End Message---
---BeginMessage---
Version: 1.4.2-0.1

According to https://bugs.launchpad.net/rkhunter/+bug/1324569/comments/2,
this has been fixed in 1.4.2.

If that's not the case, please reopen the bug.

Thanks,
Francois---End Message---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#589372: marked as done (ext3grep: new upstream version 0.10.2)

2015-03-09 Thread Debian Bug Tracking System
Your message dated Mon, 09 Mar 2015 07:03:36 +
with message-id e1yuriy-0006yz...@franck.debian.org
and subject line Bug#589372: fixed in ext3grep 0.10.2-2
has caused the Debian Bug report #589372,
regarding ext3grep: new upstream version 0.10.2
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
589372: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=589372
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: ext3grep
Version: 0.10.1-3+b1
Severity: wishlist

There is new upstream version 0.10.2, please package it.
http://code.google.com/p/ext3grep/downloads/detail?name=ext3grep-0.10.2.tar.gzcan=2q=


-- System Information:
Debian Release: squeeze/sid
  APT prefers testing
  APT policy: (990, 'testing'), (900, 'unstable'), (500, 'oldstable'), (500, 
'stable'), (50, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 2.6.32-trunk-686 (SMP w/1 CPU core)
Locale: LANG=cs_CZ.utf8, LC_CTYPE=cs_CZ.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages ext3grep depends on:
ii  libc6 2.11.1-3   Embedded GNU C Library: Shared lib
ii  libgcc1   1:4.4.4-5  GCC support library
ii  libstdc++64.4.4-5The GNU Standard C++ Library v3

ext3grep recommends no packages.

ext3grep suggests no packages.

-- no debconf information


---End Message---
---BeginMessage---
Source: ext3grep
Source-Version: 0.10.2-2

We believe that the bug you reported is fixed in the latest version of
ext3grep, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 589...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Joao Eriberto Mota Filho eribe...@debian.org (supplier of updated ext3grep 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 08 Mar 2015 00:09:07 -0300
Source: ext3grep
Binary: ext3grep
Architecture: source amd64
Version: 0.10.2-2
Distribution: experimental
Urgency: medium
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Joao Eriberto Mota Filho eribe...@debian.org
Description:
 ext3grep   - tool to help recover deleted files on ext3 filesystems
Closes: 589372 604656 617447 634412 728541
Changes:
 ext3grep (0.10.2-2) experimental; urgency=medium
 .
   * Team upload.
   * Ack NMU. Thanks to Konstantinos Margaritis. (Closes: #604656)
   * Updated DH level to 9.
   * debian/control:
   - Added the 'forensics' word to long description.
   - Bumped Standards-Version to 3.9.6.
   - Changed the Architecture field to 'any'. It will allow
 a real test for current situation in all architectures.
 (Closes: #728541)
   - Changed the Priority field from 'extra' to 'optional'.
   - Updated the Vcs-* fields.
   * debian/copyright:
   - Added 'Stanislaw T. Findeisen' to file.
   - Updated the file header.
   - Updated the GPL license text.
   - Updated the packaging and upstream copyright for names
 and years.
   * debian/rules:
   - Added the DEB_BUILD_MAINT_OPTIONS variable to fix the
 issues pointed by blhc.
   - Removed the override_dh_auto_configure target to allow
 the GCC hardening.
   * debian/watch: improved.
 .
 ext3grep (0.10.2-1) UNRELEASED; urgency=low
 .
   * Team Upload.
 .
   [ Daniel Baumann ]
   * Removing old lintian overrides leftover.
   * Minimizing rules file.
   * Adding autotools handling in rules that doesn't get done by dh
 automatically.
 .
   [ Christophe Monniez ]
   * Fixing debian watch file.
 .
   [ Julien Valroff ]
   * New upstream release (Closes: #589372)
   * Remove useless lintian override: use Team Upload changelog entry
   * Use autotools-dev
   * Bump standards version to 3.9.2 (no changes needed)
   * Bump debhelper compat to 8
   * Fix VCS-* fields
   * Switch to 3.0 (quilt) source package format
   * Update copyright file as per current DEP-5
   * Add sh4 to arch list - thanks to Nobuhiro Iwamatsu iwama...@debian.org
 (Closes: #617447)
   * Use versioned DEP-5 uri
   * Add patch to fix FTBFS with recent versions of e2fsrogs (Closes: #634412)
 thanks to Peter Green peter.gr

hashrat_1.5-1_amd64.changes is NEW

2015-01-28 Thread Debian FTP Masters
binary:hashrat is NEW.
source:hashrat is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will recieve an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


cewl_5.1-1_amd64.changes is NEW

2014-12-30 Thread Debian FTP Masters
binary:cewl is NEW.
source:cewl is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will recieve an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


new

2014-11-30 Thread compensation fund



b.docx
Description: MS-Word 2007 document
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

recover names in an EXT4 single partition drive quick formatted with a new EXT4

2014-11-24 Thread Roberto Fastec
Dear members

I have the situation in subject.

Running files carving from the disk, returns perfect files, either big
files are fine, but I'm wondering if any tool could help to get some files
and or subdirectories names instead.

I've tried extfourmagic but it has returned the current two empty
directories.

Files amount is huge and also subdirectories are so many.

Partition erase and quick initialization format require few seconds, and so
the impression is that it is impossible it has erased all the files names
details and all the subdirectories names details.

What is your kind opinion about this?

Thank you for solutions, opinions and or hints.

Robert
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

afflib_3.7.4+dfsg-3~bpo70+1_amd64.changes is NEW

2014-10-09 Thread Debian FTP Masters
binary:libafflib0 is NEW.
binary:afflib-dbg is NEW.
binary:libafflib-dev is NEW.
binary:afflib-tools is NEW.
source:afflib is NEW.

Your package has been put into the NEW queue, which requires manual action
from the ftpteam to process. The upload was otherwise valid (it had a good
OpenPGP signature and file hashes are valid), so please be patient.

Packages are routinely processed through to the archive, and do feel
free to browse the NEW queue[1].

If there is an issue with the upload, you will recieve an email from a
member of the ftpteam.

If you have any questions, you may reply to this email.

[1]: https://ftp-master.debian.org/new.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


RE: rkhunter: new upstream version

2014-08-13 Thread Pedro Beja
Hey,

it would be nice to have a newer version of rkhunter 1.4.2 updated.

http://rkhunter.cvs.sourceforge.net/viewvc/rkhunter/rkhunter/files/CHANGELOG

thanks
regards
althaser
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#743725: rkhunter: new upstream version

2014-04-05 Thread Christoph Anton Mitterer
Package: rkhunter
Version: 1.4.0-3
Severity: wishlist


Hi.

There's a new upstream version 1.4.2.

Cheers,
Chris.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libewf_20130416-3~bpo70+1_amd64.changes is NEW

2014-03-03 Thread Debian FTP Masters
binary:libewf-dbg is NEW.
binary:ewf-tools is NEW.
binary:libewf-dev is NEW.
binary:libewf2 is NEW.
source:libewf is NEW.

Your package contains new components which requires manual editing of
the override file.  It is ok otherwise, so please be patient.  New
packages are usually added to the override file about once a week.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libbfio_20130507-1~bpo70+1_amd64.changes is NEW

2014-02-27 Thread Debian FTP Masters
binary:libbfio-dbg is NEW.
binary:libbfio1 is NEW.
binary:libbfio-dev is NEW.
source:libbfio is NEW.

Your package contains new components which requires manual editing of
the override file.  It is ok otherwise, so please be patient.  New
packages are usually added to the override file about once a week.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


sleuthkit_4.1.2-2~bpo70+1_amd64.changes is NEW

2014-02-27 Thread Debian FTP Masters
binary:libtsk10 is NEW.
binary:libtsk-dev is NEW.
binary:sleuthkit is NEW.
source:sleuthkit is NEW.

Your package contains new components which requires manual editing of
the override file.  It is ok otherwise, so please be patient.  New
packages are usually added to the override file about once a week.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


volatility_2.3.1-7~bpo70+1_amd64.changes is NEW

2014-02-15 Thread Debian FTP Masters
binary:volatility-tools is NEW.

Your package contains new components which requires manual editing of
the override file.  It is ok otherwise, so please be patient.  New
packages are usually added to the override file about once a week.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


sleuthkit_4.1.2-2_amd64.changes is NEW

2014-02-04 Thread Debian FTP Masters
binary:libtsk10 is NEW.
sleuthkit_4.1.2.orig.tar.gz is only available in NEW.

Your package contains new components which requires manual editing of
the override file.  It is ok otherwise, so please be patient.  New
packages are usually added to the override file about once a week.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#734777: marked as done (yara: Sort how to deal with new ABI in 2.0.0 before testing migration)

2014-01-13 Thread Debian Bug Tracking System
Your message dated Mon, 13 Jan 2014 10:00:09 +
with message-id e1w2ejv-0003jt...@franck.debian.org
and subject line Bug#734777: fixed in yara 2.0.0-2
has caused the Debian Bug report #734777,
regarding yara: Sort how to deal with new ABI in 2.0.0 before testing migration
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
734777: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=734777
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Source: yara
Version: 2.0.0-1
Severity: serious
Tags: pending

The C-level API and ABI have changed between yara 1.7.2 and 2.0.0:

,[ https://github.com/plusvic/yara/blob/master/README.md ]
| The C API provided by libyara has changed. If you're a developer using
| this API you'll need to make some changes to your application in order
| to adapt it to YARA 2.0. But don't worry, it won't be too much work and
| the benefits worth the effort. Users of yara-python are not affected,
| the Python interface remains the same.
`

The package does not reflect this yet, but we are working on it.

Cheers,
-Hilko
---End Message---
---BeginMessage---
Source: yara
Source-Version: 2.0.0-2

We believe that the bug you reported is fixed in the latest version of
yara, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 734...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Hilko Bengen ben...@debian.org (supplier of updated yara package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 12 Jan 2014 23:37:07 +0100
Source: yara
Binary: yara libyara2 libyara-dev python-yara python3-yara
Architecture: source amd64
Version: 2.0.0-2
Distribution: unstable
Urgency: medium
Maintainer: Hilko Bengen ben...@debian.org
Changed-By: Hilko Bengen ben...@debian.org
Description: 
 libyara-dev - help to identify and classify malwares (development files)
 libyara2   - help to identify and classify malwares (shared library)
 python-yara - help to identify and classify malwares (Python bindings)
 python3-yara - help to identify and classify malwares (Python 3 bindings)
 yara   - help to identify and classify malwares
Closes: 734777
Changes: 
 yara (2.0.0-2) unstable; urgency=medium
 .
   * Removed PCRE build-dependency as Yara now uses its own RE engine
   * Added our fixes to build scripts that were accepted upstream (Closes:
 #734777)
   * Fixed symbols file, corrected SONAME and name of library package
Checksums-Sha1: 
 bd39dfabda7f65303862a71e5dde762554ce5217 1489 yara_2.0.0-2.dsc
 89b99cea87acb19dab8ff1b86cbdac7ef6927194 9137 yara_2.0.0-2.debian.tar.gz
 9ce700ee670b15e58b2aa673d298f1f913dd955b 20194 yara_2.0.0-2_amd64.deb
 30a6ffa4749835d48568973649cbc29667b1ba71 54180 libyara2_2.0.0-2_amd64.deb
 d26d7921a94cdee5f78fdca1761ee4831f7ee176 65428 libyara-dev_2.0.0-2_amd64.deb
 c719fa518a6f76150bba8eff247ef08408a7695d 16340 python-yara_2.0.0-2_amd64.deb
 f2a2953e8f7c721403044fe28e717f83d4c07d25 16392 python3-yara_2.0.0-2_amd64.deb
Checksums-Sha256: 
 9a6168091ad561d59a5a31658805290667f00a4b458218629f2d2b61fdd85482 1489 
yara_2.0.0-2.dsc
 57d0073b3bdad36a6c96f30f9ef84db5bffac909b149a4d283bc65c0a3ca828b 9137 
yara_2.0.0-2.debian.tar.gz
 22b4c2703a206f5b892eceee29081709bf50d3da99c79f515a0e477a8b82423f 20194 
yara_2.0.0-2_amd64.deb
 5ab3ff622281cbd331a51c6552ffd9d08d803d60cd53ff5bde1f40011062707b 54180 
libyara2_2.0.0-2_amd64.deb
 b0b4ac09253328b12cf5e3beea81b9597c2620e1ff8598046f9c5fd3e9350f14 65428 
libyara-dev_2.0.0-2_amd64.deb
 0c09f4526e476471bc49ee0d855f9f32d58c9b3796668564edf3a893a5a9e117 16340 
python-yara_2.0.0-2_amd64.deb
 941c420d5b112e5ff10e1afcfb5a20f6539fba16b5445781dcc68c0096e82f49 16392 
python3-yara_2.0.0-2_amd64.deb
Files: 
 cb93502afe00a153fe882a707e917989 1489 utils optional yara_2.0.0-2.dsc
 59dfa914d00e2870af8300127f4d643b 9137 utils optional yara_2.0.0-2.debian.tar.gz
 6f528107cf4fe39cc840bdecf1c44e62 20194 utils optional yara_2.0.0-2_amd64.deb
 f96f5730279dd065f2a729108c937e31 54180 libs optional libyara2_2.0.0-2_amd64.deb
 16bcfef9650c83d73d5e666b5802035a 65428 libdevel optional 
libyara-dev_2.0.0-2_amd64.deb
 491337cf54760e7afcbeb43bf1252126 16340 python optional 
python-yara_2.0.0

volatility_2.3.1-2_amd64.changes is NEW

2014-01-13 Thread Debian FTP Masters
binary:volatility-tools is NEW.

Your package contains new components which requires manual editing of
the override file.  It is ok otherwise, so please be patient.  New
packages are usually added to the override file about once a week.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#734777: yara: Sort how to deal with new ABI in 2.0.0 before testing migration

2014-01-09 Thread Hilko Bengen
Source: yara
Version: 2.0.0-1
Severity: serious
Tags: pending

The C-level API and ABI have changed between yara 1.7.2 and 2.0.0:

,[ https://github.com/plusvic/yara/blob/master/README.md ]
| The C API provided by libyara has changed. If you're a developer using
| this API you'll need to make some changes to your application in order
| to adapt it to YARA 2.0. But don't worry, it won't be too much work and
| the benefits worth the effort. Users of yara-python are not affected,
| the Python interface remains the same.
`

The package does not reflect this yet, but we are working on it.

Cheers,
-Hilko

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


volatility_2.3.1-1~bpo70+1_i386.changes is NEW

2013-12-30 Thread Debian FTP Masters
binary:volatility is NEW.
source:volatility is NEW.

Your package contains new components which requires manual editing of
the override file.  It is ok otherwise, so please be patient.  New
packages are usually added to the override file about once a week.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


lime-forensics_1.1-r17+dfsg-1_amd64.changes is NEW

2013-12-04 Thread Debian FTP Masters
binary:lime-forensics-dkms is NEW.
source:lime-forensics is NEW.

Your package contains new components which requires manual editing of
the override file.  It is ok otherwise, so please be patient.  New
packages are usually added to the override file about once a week.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


volatility_2.3.1-1_amd64.changes is NEW

2013-11-04 Thread Debian FTP Masters
binary:volatility is NEW.
source:volatility is NEW.

Your package contains new components which requires manual editing of
the override file.  It is ok otherwise, so please be patient.  New
packages are usually added to the override file about once a week.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


lime-forensics_1.1-r17-1_amd64.changes is NEW

2013-10-29 Thread Debian FTP Masters
binary:lime-forensics-dkms is NEW.
source:lime-forensics is NEW.

Your package contains new components which requires manual editing of
the override file.  It is ok otherwise, so please be patient.  New
packages are usually added to the override file about once a week.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


rkhunter_1.4.0-3~bpo60+1_amd64.changes ACCEPTED into proposed-updates-stable-new

2013-09-18 Thread Debian FTP Masters
Mapping stable to proposed-updates.

Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 18 Sep 2013 12:45:37 -0400
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.4.0-3~bpo60+1
Distribution: stable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Micah Anderson mi...@debian.org
Description: 
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 655055 661873 683677 690619 695099 697249
Changes: 
 rkhunter (1.4.0-3~bpo60+1) stable; urgency=low
 .
   * Backport to stable.
   * Add myself to Uploaders.
 .
 rkhunter (1.4.0-3) unstable; urgency=low
 .
   * Add commented entry to whitelist /usr/bin/unhide.rb as a script
(Closes: #695099)
   * Fix apt.conf snippet syntax - thanks to Axel Beckert a...@debian.org
(Closes: #697249)
 .
 rkhunter (1.4.0-2) unstable; urgency=low
 .
   * Add Slovak translation - thanks to Slavko sla...@slavino.sk
 (Closes: #683677)
   * Fix bashism in rkhupd.sh (Closes: #690619)
 .
 rkhunter (1.4.0-1) unstable; urgency=low
 .
   * New upstream release
   * Delete patches merged upstream
 .
 rkhunter (1.3.8-11) unstable; urgency=low
 .
   * Backport patch from upstream to add the '--list propfiles' option. This
 dumps out the file names used to build the file properties database
   * Add commented entries for etckeeper hidden files and directories
 (Closes: #655055)
   * Removed /etc/.initramfs and /etc/.mdadm from the example hidden
 directories following to the /var/run → /run transition
   * Update DEP-5 URI to the final location
   * Also use --appendlog option for the weekly cronjob - thanks to Hannes von
 Haugwitz han...@vonhaugwitz.com (Closes: #661873)
   * Update to latest policy 3.9.3
Checksums-Sha1: 
 6b911fe30b409a64575a70064a080867d99cdb2e 2074 rkhunter_1.4.0-3~bpo60+1.dsc
 48798beec504c00af93bf64b6e35dfc7d7aaff07 244552 rkhunter_1.4.0.orig.tar.gz
 1052cc95b30e895f42824215ba2bb41d81672e3c 29318 
rkhunter_1.4.0-3~bpo60+1.debian.tar.gz
 4e153fb2d5312e7b625996f3190ea01f17184a27 246588 
rkhunter_1.4.0-3~bpo60+1_all.deb
Checksums-Sha256: 
 6e48a18efade714609dfc5f9d60f9720586f7f1308bfcd7ecd1138789fd1b0c1 2074 
rkhunter_1.4.0-3~bpo60+1.dsc
 a891c0b900417f2980f0e9afcdb10d1fd5581703be2587a92c90c7631b8814dc 244552 
rkhunter_1.4.0.orig.tar.gz
 13547b5c68bb393cd06fee05fed09a0661eecf25a0a1fd44be8254aeddb443fa 29318 
rkhunter_1.4.0-3~bpo60+1.debian.tar.gz
 f4ea9b11658bb3a08ab0fec7b55db4b77cb4f4bb46ea68cd5cd37b7f5d0c8e47 246588 
rkhunter_1.4.0-3~bpo60+1_all.deb
Files: 
 99ad29d29515c269aae23b3af407e093 2074 admin optional 
rkhunter_1.4.0-3~bpo60+1.dsc
 37b1ceb79a5ff3debca335d6550ac6b0 244552 admin optional 
rkhunter_1.4.0.orig.tar.gz
 ab3ca4f262ceed38d898bb434bf1d09d 29318 admin optional 
rkhunter_1.4.0-3~bpo60+1.debian.tar.gz
 28f99ac49fac50fa206f8120f28439de 246588 admin optional 
rkhunter_1.4.0-3~bpo60+1_all.deb

-BEGIN PGP SIGNATURE-
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=E85Z
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

unhide_20110113-4~bpo60+1_amd64.changes is NEW

2013-09-18 Thread Debian FTP Masters
binary:unhide is NEW.
source:unhide is NEW.

Your package contains new components which requires manual editing of
the override file.  It is ok otherwise, so please be patient.  New
packages are usually added to the override file about once a week.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


  1   2   >