Your message dated Sun, 09 Jul 2017 04:48:53 +0000
with message-id <e1du49n-000db5...@fasolo.debian.org>
and subject line Bug#852846: fixed in forensics-all 1.6
has caused the Debian Bug report #852846,
regarding forensics-all: Depends on conflicting packages: crack vs crack-md5
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
852846: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=852846
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: forensics-all
Version: 1.5
Severity: important

Dear Debian Forensics Metapackages Maintainers,

forensics-all depends on both, crack and crack-md5. But crack and
crack-md5 conflict with each other.

forensics-all is though still installable, but only because crack-md5
also "Provides: crack". (Hence not "Severity: serious".) But once
crack-md5 decides to drop that Provides, forensics-all will become
uninstallable.

So please change the dependency on "crack, crack-md5" to "crack |
crack-md5". IMHO that's the only variant which makes sense.

-- System Information:
Debian Release: 9.0
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.9.0-1-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: sysvinit (via /sbin/init)

Versions of packages forensics-all depends on:
ii  aesfix                     1.0.1-5
ii  aeskeyfind                 1:1.0-4
ii  afflib-tools               3.7.15-1
ii  bruteforce-salted-openssl  1.3.3-1
ii  cewl                       5.3-1
ii  chaosreader                0.96-2
ii  crack-md5 [crack]          5.0a-11
ii  dc3dd                      7.2.646-1
ii  dislocker                  0.6.1-7
ii  ed2k-hash                  0.3.3+deb2-3
ii  ewf-tools                  20140608-6+b2
ii  exifprobe                  2.0.1-11
ii  ext3grep                   0.10.2-3+b1
ii  ext4magic                  0.3.2-7
ii  extundelete                0.2.4-1+b1
ii  fcrackzip                  1.0-8
ii  forensics-colorize         1.1-2
ii  galleta                    1.0+20040505-8
ii  gpart                      1:0.3-3
ii  grokevt                    0.4.1-10
ii  guymager                   0.8.3-1
ii  hashrat                    1.8.3+dfsg-2
ii  mac-robber                 1.02-5
ii  magicrescue                1.1.9-4
ii  memdump                    1.01-7
ii  metacam                    1.2-9
ii  missidentify               1.0-8
ii  myrescue                   0.9.4-9
ii  nasty                      0.6-3
ii  outguess                   1:0.2-8
ii  pasco                      20040505-1
ii  pff-tools                  20120802-5
ii  pipebench                  0.40-4
ii  plaso                      1.5.1+dfsg-3
ii  pompem                     0.2.0-2
ii  recoverdm                  0.20-3
ii  recoverjpeg                2.6.1-1
ii  reglookup                  1.0.1+svn287-6
ii  rekall-core                1.6.0+dfsg-1
ii  rephrase                   0.2-1
ii  rifiuti                    20040505-1
ii  rifiuti2                   0.6.1-5
ii  rkhunter                   1.4.2-6
ii  rsakeyfind                 1:1.0-4
ii  safecopy                   1.7-2
ii  scalpel                    1.60-4
ii  scrounge-ntfs              0.9-8
ii  shed                       1.15-3+b1
ii  sleuthkit                  4.3.1-2
ii  ssdeep                     2.13-3
ii  steghide                   0.5.1-12
ii  tableau-parm               0.2.0-4
ii  undbx                      0.21-1
ii  unhide                     20130526-1
ii  unhide.rb                  22-2
ii  vinetto                    1:0.07-7
ii  volatility                 2.6-1
ii  volatility-tools           2.6-1
ii  winregfs                   0.6-1
ii  wipe                       0.24-2
ii  yara                       3.5.0+dfsg-8

Versions of packages forensics-all recommends:
ii  hashdeep  4.4-4

Versions of packages forensics-all suggests:
ii  forensics-extra      1.4
ii  forensics-extra-gui  1.4
ii  forensics-full       1.4

-- no debconf information

--- End Message ---
--- Begin Message ---
Source: forensics-all
Source-Version: 1.6

We believe that the bug you reported is fixed in the latest version of
forensics-all, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 852...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Giovani Augusto Ferreira <giov...@debian.org> (supplier of updated 
forensics-all package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sat, 08 Jul 2017 23:26:45 -0300
Source: forensics-all
Binary: forensics-all
Architecture: source
Version: 1.6
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Giovani Augusto Ferreira <giov...@debian.org>
Description:
 forensics-all - Debian Forensics Environment - essential components 
(metapackage)
Closes: 852846
Changes:
 forensics-all (1.6) unstable; urgency=medium
 .
   * New release to fix dependency conflict and add new packages.
     (Closes: #852846, LP: #1658728)
   * Updated my email address.
   * Updated years in all copyright notices.
   * gen-control.sh: removed md5deep from EXCLUDE, this package has been
     removed from the Debian archive.
   * templates/control.part1:
       - Bumped Standards-Version to 4.0.0.
   * debian/control:
       - Removed hashdeep from Recommends field, now it is no longer necessary.
Checksums-Sha1:
 10f3e5accb8a6d365135fb71d8709fb05e799919 1690 forensics-all_1.6.dsc
 b8cde14ea73e654062557d1d51296eb7bb7673c6 4336 forensics-all_1.6.tar.xz
 734d1e21f50439893aea0bdedc3f3f8949a2b9f5 5484 
forensics-all_1.6_source.buildinfo
Checksums-Sha256:
 ae74983b17e53c4d9fca1e1a30158e2d17d0efbc4f6e9c20570a60331a2e3bd7 1690 
forensics-all_1.6.dsc
 27940f1a394d2d7643d03d294c2137206e3dcc6b95e82009a1ff7e81a568411f 4336 
forensics-all_1.6.tar.xz
 9cb3b4c5fe388fd7ba119e6c55790502d33b964cd0f66f37b83bbe78122d4148 5484 
forensics-all_1.6_source.buildinfo
Files:
 029921f6b0be6dfba7d93e8243ee7a48 1690 metapackages optional 
forensics-all_1.6.dsc
 e296b5dac324f87bbd07f5ce09f90389 4336 metapackages optional 
forensics-all_1.6.tar.xz
 7975fee5d27772e82c0e263e972d4d77 5484 metapackages optional 
forensics-all_1.6_source.buildinfo

-----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEs/UaJxJhnD7NdLjheElO9yN1pmwFAllhqn4ACgkQeElO9yN1
pmyruBAAyR7DBb9kQtwNSnp/u3OFe8vAyQaOnV/G3mGndQd4ENg+WSxgdJTkZLM5
qpD66Fd+aEC7giEvlKRzF4fkaFBfe3AgsubY/0Aeb9Q0mdXajRkSqtkhjOUU9lNp
bSMSMgELXa+56/lH/mGYzhSA56LlRTiC3kLr4QYWjzQnRNkNjV78UwFQb+3aQa1l
EhMuaXc5VDLtuulhhDgnlmN14axuTwxX7pUJxsa1L3lrUEY3fmb3XW+bjNPm6h9/
LdKcpbUlMCjCN+pxSBvGBqT9lomwZ0aHLxSWMkj8nrGki/XEY7JfIXdxiqoMpjnZ
GNY2TOwZzOFftW2pFnBjWNvlNHfdyDeRzoiekIlk9IuFJn+n9350yN86WfM9e4vc
YSnWUmSaCMo+mocr4/V4sbYrzjWT6J3DbThxe1Bs+PyZp7ivj8qxOgRopHvA1LjC
vVJzj0N2ngsbZpEXLmLlxoeY0g3qCYhG/tl8+nudHOuuPpU7c5dUCbkuzW9/PMsT
pIJJSFZ5s0LJEP4Ch5TvYK617i0LG1geew7z+yxQU6bjFBIk1HITqRNQmAz2kr2/
9f11i+JNxvkbIlvYj5RZ3lCbGruQ9ok865NdLn3Qbx00HQFcmmyKiIpNaTLlfcEx
wVLeKyW4XE0/ejrEGoMGQzGTzx9+Qgc3Wfzrqs1iYADPu40Z8f4=
=yshw
-----END PGP SIGNATURE-----

--- End Message ---
_______________________________________________
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Reply via email to