libevt_20170120-1+deb9u1_source.changes ACCEPTED into proposed-updates->stable-new, proposed-updates

2018-04-02 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 27 Mar 2018 18:57:40 +0200
Source: libevt
Binary: libevt-dev libevt1 libevt-dbg libevt-utils python-libevt python3-libevt
Architecture: source
Version: 20170120-1+deb9u1
Distribution: stretch-security
Urgency: high
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libevt-dbg - Windows Event Log (EVT) format access library -- debug symbols
 libevt-dev - Windows Event Log (EVT) format access library -- development file
 libevt-utils - Windows Event Log (EVT) format access library -- Utilities
 libevt1- Windows Event Log (EVT) format access library
 python-libevt - Windows Event Log (EVT) format access library -- Python 2 
binding
 python3-libevt - Windows Event Log (EVT) format access library -- Python 3 
binding
Closes: 893431
Changes:
 libevt (20170120-1+deb9u1) stretch-security; urgency=high
 .
   * Add patch to fix CVE-2018-8754 (Closes: #893431)
Checksums-Sha1:
 d5421e1c8788f33c59c609e8e24caa2860c2ebb8 2279 libevt_20170120-1+deb9u1.dsc
 e228d3c2dfcce52c93f710dfc191b1df4ebf7b75 1855921 libevt_20170120.orig.tar.gz
 ef022bb84b0a38e120d142c217e7b63c39e6ffe4 3676 
libevt_20170120-1+deb9u1.debian.tar.xz
 316d60424449ab981916f74891495435eae9f0c6 7111 
libevt_20170120-1+deb9u1_source.buildinfo
Checksums-Sha256:
 b58ef5635f80f018868a2c48b45bf2e0396e09d96d981a5e4a2df1f3733ce99a 2279 
libevt_20170120-1+deb9u1.dsc
 f965a87cb7aac0c767f87502635b0bdc70f2bcd57dc66b4174476580bff36a7c 1855921 
libevt_20170120.orig.tar.gz
 e57e819ab9aeaaf0d6ddaf3f3b3feca2177ba420a48310829be9a539ac9577bb 3676 
libevt_20170120-1+deb9u1.debian.tar.xz
 a0172b7720832fbc18bfb3e5ff6a3dda17fce9c7e5b70a1ae626447d538afa19 7111 
libevt_20170120-1+deb9u1_source.buildinfo
Files:
 3fd5a57c661941255d8c9850e1a9a9c3 2279 libs optional 
libevt_20170120-1+deb9u1.dsc
 635ffb28142dff99a901da5d2da37cb4 1855921 libs optional 
libevt_20170120.orig.tar.gz
 ce251780b9762c12c5af92f868a1f862 3676 libs optional 
libevt_20170120-1+deb9u1.debian.tar.xz
 e8cf259849e8830b94f989ab97ce0c31 7111 libs optional 
libevt_20170120-1+deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=d0KE
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libevt_20170120-1+deb9u1_source.changes ACCEPTED into proposed-updates->stable-new

2018-04-01 Thread Debian FTP Masters
Mapping stable-security to proposed-updates.

Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 27 Mar 2018 18:57:40 +0200
Source: libevt
Binary: libevt-dev libevt1 libevt-dbg libevt-utils python-libevt python3-libevt
Architecture: source
Version: 20170120-1+deb9u1
Distribution: stretch-security
Urgency: high
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Hilko Bengen <ben...@debian.org>
Description:
 libevt-dbg - Windows Event Log (EVT) format access library -- debug symbols
 libevt-dev - Windows Event Log (EVT) format access library -- development file
 libevt-utils - Windows Event Log (EVT) format access library -- Utilities
 libevt1- Windows Event Log (EVT) format access library
 python-libevt - Windows Event Log (EVT) format access library -- Python 2 
binding
 python3-libevt - Windows Event Log (EVT) format access library -- Python 3 
binding
Closes: 893431
Changes:
 libevt (20170120-1+deb9u1) stretch-security; urgency=high
 .
   * Add patch to fix CVE-2018-8754 (Closes: #893431)
Checksums-Sha1:
 d5421e1c8788f33c59c609e8e24caa2860c2ebb8 2279 libevt_20170120-1+deb9u1.dsc
 e228d3c2dfcce52c93f710dfc191b1df4ebf7b75 1855921 libevt_20170120.orig.tar.gz
 ef022bb84b0a38e120d142c217e7b63c39e6ffe4 3676 
libevt_20170120-1+deb9u1.debian.tar.xz
 316d60424449ab981916f74891495435eae9f0c6 7111 
libevt_20170120-1+deb9u1_source.buildinfo
Checksums-Sha256:
 b58ef5635f80f018868a2c48b45bf2e0396e09d96d981a5e4a2df1f3733ce99a 2279 
libevt_20170120-1+deb9u1.dsc
 f965a87cb7aac0c767f87502635b0bdc70f2bcd57dc66b4174476580bff36a7c 1855921 
libevt_20170120.orig.tar.gz
 e57e819ab9aeaaf0d6ddaf3f3b3feca2177ba420a48310829be9a539ac9577bb 3676 
libevt_20170120-1+deb9u1.debian.tar.xz
 a0172b7720832fbc18bfb3e5ff6a3dda17fce9c7e5b70a1ae626447d538afa19 7111 
libevt_20170120-1+deb9u1_source.buildinfo
Files:
 3fd5a57c661941255d8c9850e1a9a9c3 2279 libs optional 
libevt_20170120-1+deb9u1.dsc
 635ffb28142dff99a901da5d2da37cb4 1855921 libs optional 
libevt_20170120.orig.tar.gz
 ce251780b9762c12c5af92f868a1f862 3676 libs optional 
libevt_20170120-1+deb9u1.debian.tar.xz
 e8cf259849e8830b94f989ab97ce0c31 7111 libs optional 
libevt_20170120-1+deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEErnMQVUQqHZbPTUx4dbcQY1whOn4FAlq+CAwACgkQdbcQY1wh
On76hA//SXWOcLzH4/bBj5plMs6nyRJqvftNDQzJvNV1OejWTJdObjNCFPOzChDD
s1H8/j8+qQ4bepsuvuNWIZI4qskA12jDyzlsV/rTtqagKP7SoH+kL1ES53t0gFNe
a0mlDKxjs+M+mgisu/UBMfNji1PZVFw/VJ+xKVAioE6NveCrFpepvcflX8CnpaJV
2C5lko03tdgPQ2o8H+05Woxc/MEXHbIYS83ID3k0tx2+HKeVRplXB3QKrdiKJRF5
QiTSW86dtsBdS+nqFUQAMNe2G49FtQCMn9LtM+NGCuMMdnr0kMT9/YdyfFsdb6Hy
UhpDhkT0gqDIqajbF8XnWaEJ1u1BytOfLRCs/cdRPcsYHHsngbZlb/VTQR6hK8Kz
OFghkC/NqoDMNpap3dkVE+MNFcE4K2WzXUXSWpH4qaaB5pGY729e1Ln0Xi5hjyNX
YTHI72e77DdMbyzeMMk/ySMvS2s3shEahfmMgx2KO/jGx9rW+V+OEKyX2+JEoghn
CRfZ7I4y8PnvTfrqG/sIxAi6SVNoq8UZ+rqAIkHN7s7ZYxvsvIppc+c01/6noQk2
ycpNzufr75Fpf9zSoCy4NOAYyrAiXWDOI4Ex8l1yh1YV05X2Cc7cj9Lz8i+bqDA7
oOhykK2PUinYwrlX7kt+1HsEF6RxebqDDPedXnrN9M6ZoqTKqfA=
=d0KE
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Accepted libvhdi 20160424-1+deb9u1 (source) into proposed-updates->stable-new, proposed-updates

2018-02-14 Thread Hilko Bengen
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 12 Dec 2017 10:31:06 +0100
Source: libvhdi
Binary: libvhdi-dev libvhdi1 libvhdi-dbg libvhdi-utils python-libvhdi 
python3-libvhdi
Architecture: source
Version: 20160424-1+deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libvhdi-dbg - Virtual Hard Disk image format access library -- debug symbols
 libvhdi-dev - Virtual Hard Disk image format access library -- development file
 libvhdi-utils - Virtual Hard Disk image format access library -- Utilities
 libvhdi1   - Virtual Hard Disk image format access library
 python-libvhdi - Virtual Hard Disk image format access library -- Python 2 
binding
 python3-libvhdi - Virtual Hard Disk image format access library -- Python 3 
binding
Closes: 867409 867610
Changes:
 libvhdi (20160424-1+deb9u1) stretch; urgency=medium
 .
   * Add mising Python3 dependency, thanks to Adrian Bunk, Scott Kitterman
 (Closes: #867409, #867610)
Checksums-Sha1:
 1c5ee6b241f8561504ba81badf020e043108 2325 libvhdi_20160424-1+deb9u1.dsc
 04be6ba67d012d4a2bd3b68645cdff6499d0ee5b 2960 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 bcf58aa64f2f65c5843648da9d93eeaa6324ae4b 7049 
libvhdi_20160424-1+deb9u1_source.buildinfo
Checksums-Sha256:
 30ae2d94e5d3ccb7a7186758001238d8044f94790ceff921fe6c3b6c63cb7b91 2325 
libvhdi_20160424-1+deb9u1.dsc
 a554b36e2c10a2e345f2390774993527f3f8c44df7ca85d9f9673fb92a43ad25 2960 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 86114f7f1d62e9c9740b38290c19a90058b9b26d2f50c5301f00f5e2cffd1722 7049 
libvhdi_20160424-1+deb9u1_source.buildinfo
Files:
 66f3bedf0cd3cc95d887afad28b65a91 2325 libs optional 
libvhdi_20160424-1+deb9u1.dsc
 f76cf739c63c33cec27b6efd0d76da95 2960 libs optional 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 2de238b3099703470d94aaa53d5010a8 7049 libs optional 
libvhdi_20160424-1+deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=fCdU
-END PGP SIGNATURE-


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libvhdi_20160424-1+deb9u1_source.changes ACCEPTED into proposed-updates->stable-new, proposed-updates

2018-02-14 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 12 Dec 2017 10:31:06 +0100
Source: libvhdi
Binary: libvhdi-dev libvhdi1 libvhdi-dbg libvhdi-utils python-libvhdi 
python3-libvhdi
Architecture: source
Version: 20160424-1+deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libvhdi-dbg - Virtual Hard Disk image format access library -- debug symbols
 libvhdi-dev - Virtual Hard Disk image format access library -- development file
 libvhdi-utils - Virtual Hard Disk image format access library -- Utilities
 libvhdi1   - Virtual Hard Disk image format access library
 python-libvhdi - Virtual Hard Disk image format access library -- Python 2 
binding
 python3-libvhdi - Virtual Hard Disk image format access library -- Python 3 
binding
Closes: 867409 867610
Changes:
 libvhdi (20160424-1+deb9u1) stretch; urgency=medium
 .
   * Add mising Python3 dependency, thanks to Adrian Bunk, Scott Kitterman
 (Closes: #867409, #867610)
Checksums-Sha1:
 1c5ee6b241f8561504ba81badf020e043108 2325 libvhdi_20160424-1+deb9u1.dsc
 04be6ba67d012d4a2bd3b68645cdff6499d0ee5b 2960 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 bcf58aa64f2f65c5843648da9d93eeaa6324ae4b 7049 
libvhdi_20160424-1+deb9u1_source.buildinfo
Checksums-Sha256:
 30ae2d94e5d3ccb7a7186758001238d8044f94790ceff921fe6c3b6c63cb7b91 2325 
libvhdi_20160424-1+deb9u1.dsc
 a554b36e2c10a2e345f2390774993527f3f8c44df7ca85d9f9673fb92a43ad25 2960 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 86114f7f1d62e9c9740b38290c19a90058b9b26d2f50c5301f00f5e2cffd1722 7049 
libvhdi_20160424-1+deb9u1_source.buildinfo
Files:
 66f3bedf0cd3cc95d887afad28b65a91 2325 libs optional 
libvhdi_20160424-1+deb9u1.dsc
 f76cf739c63c33cec27b6efd0d76da95 2960 libs optional 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 2de238b3099703470d94aaa53d5010a8 7049 libs optional 
libvhdi_20160424-1+deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEErnMQVUQqHZbPTUx4dbcQY1whOn4FAlozoiIACgkQdbcQY1wh
On7J9Q//RNZmLe6MJT56G9Gm4YY+ybRlD6asxQUK3lXBgIBX+a7cvWNbuM5GxzMt
Im20slWAiooSRH5i8+soYJPbRQFu2cVuCdV+holzRJ8mW8P8TDXEtFmJ3ucTEwir
3TlfMKdgb/E1XZO17Clg7hxTygdePVIw9sEo6YS+0oGRW5J+NBlYHAwCbOJ3IYQq
r28R/p8wtB0xzxteH6Pw7GAMyOEE52QQJptiZuDmmcqTd50cNwjghGkr7vV+O2b2
0T2HIIWzH1jhpb4B4FzIuoGCA94ZeRocXKBi31OEbb/fWmyEehKnXQAEQmF27BGU
s6hzxHl1SDWxB7hfJ++4MqcSgSUnlDszGb5Y6PSEoZ6DHcFwlLkPyZfuSAl0d6Z0
XOjLEKEKjz8xNhfl8tvfCiIC1Ia16qWNKzACxPgpw+OXaIhpM6XrvZLD/pBWCugr
q1wDLiTi+gqPc8HzVwm8OQOO9H/uCHLuYx0PYrHvJmjvrA8veA8Ok4qqxAwIXTqX
SvFlNzo5/cxP2Ru0U40p28+HttyeslSCM97AFG7EbkosvYCKbwADDetB0+HPPopc
R7PKnzbFJtKQW/Z4i9C02JihTlYAaD6h3g6EwWomr8j5wrpdlHGYL44w8AnrO1k6
7p1Tu7t7cIs6gkYxWh585nsMGqSF2WQSy2lA74q2ydG6TwS1hjk=
=fCdU
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libvhdi_20160424-1+deb9u1_source.changes ACCEPTED into proposed-updates->stable-new

2018-01-15 Thread Debian FTP Masters
Mapping stretch to stable.
Mapping stable to proposed-updates.

Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 12 Dec 2017 10:31:06 +0100
Source: libvhdi
Binary: libvhdi-dev libvhdi1 libvhdi-dbg libvhdi-utils python-libvhdi 
python3-libvhdi
Architecture: source
Version: 20160424-1+deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Hilko Bengen <ben...@debian.org>
Description:
 libvhdi-dbg - Virtual Hard Disk image format access library -- debug symbols
 libvhdi-dev - Virtual Hard Disk image format access library -- development file
 libvhdi-utils - Virtual Hard Disk image format access library -- Utilities
 libvhdi1   - Virtual Hard Disk image format access library
 python-libvhdi - Virtual Hard Disk image format access library -- Python 2 
binding
 python3-libvhdi - Virtual Hard Disk image format access library -- Python 3 
binding
Closes: 867409 867610
Changes:
 libvhdi (20160424-1+deb9u1) stretch; urgency=medium
 .
   * Add mising Python3 dependency, thanks to Adrian Bunk, Scott Kitterman
 (Closes: #867409, #867610)
Checksums-Sha1:
 1c5ee6b241f8561504ba81badf020e043108 2325 libvhdi_20160424-1+deb9u1.dsc
 04be6ba67d012d4a2bd3b68645cdff6499d0ee5b 2960 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 bcf58aa64f2f65c5843648da9d93eeaa6324ae4b 7049 
libvhdi_20160424-1+deb9u1_source.buildinfo
Checksums-Sha256:
 30ae2d94e5d3ccb7a7186758001238d8044f94790ceff921fe6c3b6c63cb7b91 2325 
libvhdi_20160424-1+deb9u1.dsc
 a554b36e2c10a2e345f2390774993527f3f8c44df7ca85d9f9673fb92a43ad25 2960 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 86114f7f1d62e9c9740b38290c19a90058b9b26d2f50c5301f00f5e2cffd1722 7049 
libvhdi_20160424-1+deb9u1_source.buildinfo
Files:
 66f3bedf0cd3cc95d887afad28b65a91 2325 libs optional 
libvhdi_20160424-1+deb9u1.dsc
 f76cf739c63c33cec27b6efd0d76da95 2960 libs optional 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 2de238b3099703470d94aaa53d5010a8 7049 libs optional 
libvhdi_20160424-1+deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=fCdU
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


rkhunter_1.4.2-0.4+deb8u1_amd64.changes ACCEPTED into oldstable-proposed-updates->oldstable-new, oldstable-proposed-updates

2017-07-16 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 11 Jul 2017 20:17:08 -0700
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.4.2-0.4+deb8u1
Distribution: jessie
Urgency: high
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Francois Marier <franc...@debian.org>
Description:
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 765895 866677
Changes:
 rkhunter (1.4.2-0.4+deb8u1) jessie; urgency=high
 .
   * Disable remote updates to fix CVE-2017-7480 and prevent bugs like
 it in the future (closes: #765895, #866677)
Checksums-Sha1:
 45834ddf4054f6f90c9ee0655c0e7208c5a384ff 2048 rkhunter_1.4.2-0.4+deb8u1.dsc
 da01bc6757e14549560ad6ea46d1e93dbf5ac90f 277707 rkhunter_1.4.2.orig.tar.gz
 bf2103294777af8334151dba501de08ebcf4ba47 25896 
rkhunter_1.4.2-0.4+deb8u1.debian.tar.xz
 5781b925cee003e7e8e91d1e36955ffb8853dff4 237628 
rkhunter_1.4.2-0.4+deb8u1_all.deb
Checksums-Sha256:
 bf6f0c795a76e4980ed0ddde14140e153951a4bd2c9b56f82a0ad0ee16ac4b38 2048 
rkhunter_1.4.2-0.4+deb8u1.dsc
 789cc84a21faf669da81e648eead2e62654cfbe0b2d927119d8b1e55b22b65c3 277707 
rkhunter_1.4.2.orig.tar.gz
 670f6d1ed3fa4fd4a5c95ec0dced06f6c0f6b31ef07b612a7562c8d44287c5b6 25896 
rkhunter_1.4.2-0.4+deb8u1.debian.tar.xz
 5dcd154028540a19879095b264be8547138deec5a66773f3ab40b918cb344811 237628 
rkhunter_1.4.2-0.4+deb8u1_all.deb
Files:
 97d9c24358150b3c158b121cad7ea0e8 2048 admin optional 
rkhunter_1.4.2-0.4+deb8u1.dsc
 85ad366b7f3999eb2a9371e39a1a4df7 277707 admin optional 
rkhunter_1.4.2.orig.tar.gz
 a065aad9095c32cbc7e986b2cda81f27 25896 admin optional 
rkhunter_1.4.2-0.4+deb8u1.debian.tar.xz
 bafcf26c711bbd8f8fab95ea4cf47fa7 237628 admin optional 
rkhunter_1.4.2-0.4+deb8u1_all.deb

-BEGIN PGP SIGNATURE-
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=mLgs
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


rkhunter_1.4.2-6+deb9u1_amd64.changes ACCEPTED into proposed-updates->stable-new, proposed-updates

2017-07-15 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 12 Jul 2017 03:07:17 +
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.4.2-6+deb9u1
Distribution: stable
Urgency: high
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Francois Marier <franc...@debian.org>
Description:
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 765895 866677
Changes:
 rkhunter (1.4.2-6+deb9u1) stable; urgency=high
 .
   * Disable remote updates to fix CVE-2017-7480 and prevent bugs like
 it in the future (closes: #765895, #866677)
Checksums-Sha1:
 41e927f0fe49875118a6329637cfe59cf133228b 2082 rkhunter_1.4.2-6+deb9u1.dsc
 da01bc6757e14549560ad6ea46d1e93dbf5ac90f 277707 rkhunter_1.4.2.orig.tar.gz
 3aa3287916cd2b9f7c96f29210669776eecd7de1 28200 
rkhunter_1.4.2-6+deb9u1.debian.tar.xz
 f22ff045219eaa4a8005db4bc3f6aa5bdd0b77ca 237966 rkhunter_1.4.2-6+deb9u1_all.deb
 46e7bdac0a20978b575e961a85e7bbfe39932774 5524 
rkhunter_1.4.2-6+deb9u1_amd64.buildinfo
Checksums-Sha256:
 749932842111c7b4726279941bd99ab6a2abff004f7dcd6dc94909b4ae1ceef4 2082 
rkhunter_1.4.2-6+deb9u1.dsc
 789cc84a21faf669da81e648eead2e62654cfbe0b2d927119d8b1e55b22b65c3 277707 
rkhunter_1.4.2.orig.tar.gz
 8543558da2e832ec9b873c1f743b6ae0b426745df35657bbd92d18152d270d8e 28200 
rkhunter_1.4.2-6+deb9u1.debian.tar.xz
 dc6898b138e8c26e860e5a2b4270e31aeab7af325fc0a4331ea2100a8a176033 237966 
rkhunter_1.4.2-6+deb9u1_all.deb
 a31ff7c777af4d9a9aa1fd6757517cc6488c7225cb970d0bdb633260b0ba0a68 5524 
rkhunter_1.4.2-6+deb9u1_amd64.buildinfo
Files:
 62c1704884500d98298deabd965ac8ad 2082 admin optional 
rkhunter_1.4.2-6+deb9u1.dsc
 85ad366b7f3999eb2a9371e39a1a4df7 277707 admin optional 
rkhunter_1.4.2.orig.tar.gz
 81159869ce7b75ddbc7209b821f788cb 28200 admin optional 
rkhunter_1.4.2-6+deb9u1.debian.tar.xz
 c385efe1e7d620cdeb9966a561e4620f 237966 admin optional 
rkhunter_1.4.2-6+deb9u1_all.deb
 d8068f6f8d03d29b2a0f49821dfa3059 5524 admin optional 
rkhunter_1.4.2-6+deb9u1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=4Dqq
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


rkhunter_1.4.2-0.4+deb8u1_amd64.changes ACCEPTED into oldstable-proposed-updates->oldstable-new

2017-07-15 Thread Debian FTP Masters
Mapping jessie to oldstable.
Mapping oldstable to oldstable-proposed-updates.

Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 11 Jul 2017 20:17:08 -0700
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.4.2-0.4+deb8u1
Distribution: jessie
Urgency: high
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Francois Marier <franc...@debian.org>
Description:
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 765895 866677
Changes:
 rkhunter (1.4.2-0.4+deb8u1) jessie; urgency=high
 .
   * Disable remote updates to fix CVE-2017-7480 and prevent bugs like
 it in the future (closes: #765895, #866677)
Checksums-Sha1:
 45834ddf4054f6f90c9ee0655c0e7208c5a384ff 2048 rkhunter_1.4.2-0.4+deb8u1.dsc
 da01bc6757e14549560ad6ea46d1e93dbf5ac90f 277707 rkhunter_1.4.2.orig.tar.gz
 bf2103294777af8334151dba501de08ebcf4ba47 25896 
rkhunter_1.4.2-0.4+deb8u1.debian.tar.xz
 5781b925cee003e7e8e91d1e36955ffb8853dff4 237628 
rkhunter_1.4.2-0.4+deb8u1_all.deb
Checksums-Sha256:
 bf6f0c795a76e4980ed0ddde14140e153951a4bd2c9b56f82a0ad0ee16ac4b38 2048 
rkhunter_1.4.2-0.4+deb8u1.dsc
 789cc84a21faf669da81e648eead2e62654cfbe0b2d927119d8b1e55b22b65c3 277707 
rkhunter_1.4.2.orig.tar.gz
 670f6d1ed3fa4fd4a5c95ec0dced06f6c0f6b31ef07b612a7562c8d44287c5b6 25896 
rkhunter_1.4.2-0.4+deb8u1.debian.tar.xz
 5dcd154028540a19879095b264be8547138deec5a66773f3ab40b918cb344811 237628 
rkhunter_1.4.2-0.4+deb8u1_all.deb
Files:
 97d9c24358150b3c158b121cad7ea0e8 2048 admin optional 
rkhunter_1.4.2-0.4+deb8u1.dsc
 85ad366b7f3999eb2a9371e39a1a4df7 277707 admin optional 
rkhunter_1.4.2.orig.tar.gz
 a065aad9095c32cbc7e986b2cda81f27 25896 admin optional 
rkhunter_1.4.2-0.4+deb8u1.debian.tar.xz
 bafcf26c711bbd8f8fab95ea4cf47fa7 237628 admin optional 
rkhunter_1.4.2-0.4+deb8u1_all.deb

-BEGIN PGP SIGNATURE-
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=mLgs
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


rkhunter_1.4.2-6+deb9u1_amd64.changes ACCEPTED into proposed-updates->stable-new

2017-07-15 Thread Debian FTP Masters
Mapping stable to proposed-updates.

Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 12 Jul 2017 03:07:17 +
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.4.2-6+deb9u1
Distribution: stable
Urgency: high
Maintainer: Debian Forensics <forensics-devel@lists.alioth.debian.org>
Changed-By: Francois Marier <franc...@debian.org>
Description:
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 765895 866677
Changes:
 rkhunter (1.4.2-6+deb9u1) stable; urgency=high
 .
   * Disable remote updates to fix CVE-2017-7480 and prevent bugs like
 it in the future (closes: #765895, #866677)
Checksums-Sha1:
 41e927f0fe49875118a6329637cfe59cf133228b 2082 rkhunter_1.4.2-6+deb9u1.dsc
 da01bc6757e14549560ad6ea46d1e93dbf5ac90f 277707 rkhunter_1.4.2.orig.tar.gz
 3aa3287916cd2b9f7c96f29210669776eecd7de1 28200 
rkhunter_1.4.2-6+deb9u1.debian.tar.xz
 f22ff045219eaa4a8005db4bc3f6aa5bdd0b77ca 237966 rkhunter_1.4.2-6+deb9u1_all.deb
 46e7bdac0a20978b575e961a85e7bbfe39932774 5524 
rkhunter_1.4.2-6+deb9u1_amd64.buildinfo
Checksums-Sha256:
 749932842111c7b4726279941bd99ab6a2abff004f7dcd6dc94909b4ae1ceef4 2082 
rkhunter_1.4.2-6+deb9u1.dsc
 789cc84a21faf669da81e648eead2e62654cfbe0b2d927119d8b1e55b22b65c3 277707 
rkhunter_1.4.2.orig.tar.gz
 8543558da2e832ec9b873c1f743b6ae0b426745df35657bbd92d18152d270d8e 28200 
rkhunter_1.4.2-6+deb9u1.debian.tar.xz
 dc6898b138e8c26e860e5a2b4270e31aeab7af325fc0a4331ea2100a8a176033 237966 
rkhunter_1.4.2-6+deb9u1_all.deb
 a31ff7c777af4d9a9aa1fd6757517cc6488c7225cb970d0bdb633260b0ba0a68 5524 
rkhunter_1.4.2-6+deb9u1_amd64.buildinfo
Files:
 62c1704884500d98298deabd965ac8ad 2082 admin optional 
rkhunter_1.4.2-6+deb9u1.dsc
 85ad366b7f3999eb2a9371e39a1a4df7 277707 admin optional 
rkhunter_1.4.2.orig.tar.gz
 81159869ce7b75ddbc7209b821f788cb 28200 admin optional 
rkhunter_1.4.2-6+deb9u1.debian.tar.xz
 c385efe1e7d620cdeb9966a561e4620f 237966 admin optional 
rkhunter_1.4.2-6+deb9u1_all.deb
 d8068f6f8d03d29b2a0f49821dfa3059 5524 admin optional 
rkhunter_1.4.2-6+deb9u1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=4Dqq
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


ext4magic_0.3.2-2+deb8u1_amd64.changes ACCEPTED into proposed-updates->stable-new, proposed-updates

2016-05-02 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 25 Mar 2016 21:19:47 -0300
Source: ext4magic
Binary: ext4magic
Architecture: source amd64
Version: 0.3.2-2+deb8u1
Distribution: stable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Giovani Augusto Ferreira 
Description:
 ext4magic  - recover deleted files from ext3 or ext4 partitions
Closes: 802089
Changes:
 ext4magic (0.3.2-2+deb8u1) stable; urgency=medium
 .
   * debian/patches/fix-recover-examine.patch: added as a temporary work
   around to fix an issue which makes impossible to recover or examine
   Ext4 filesystems. Thanks to Roberto Maar , the
   ext4magic upstream. (Closes: #802089)
Checksums-Sha1:
 a25c2eeda069ac53e02bd31be14d658206baa5a1 2025 ext4magic_0.3.2-2+deb8u1.dsc
 b17c4630ffd2136bd9714a4f40f8ae8c23bbf386 4204 
ext4magic_0.3.2-2+deb8u1.debian.tar.xz
 b41790724ea5706d4df5abe8177112a36839422b 107402 
ext4magic_0.3.2-2+deb8u1_amd64.deb
Checksums-Sha256:
 85ad0c933d1999a24dab932dbc99e80fa1e1db918a351776b36153fca194f060 2025 
ext4magic_0.3.2-2+deb8u1.dsc
 125bf7ad7eff8155f5f3cac1a5afbd5c2123d6578b27df273dea55e51d67f65b 4204 
ext4magic_0.3.2-2+deb8u1.debian.tar.xz
 2b568556c44b4b5ac03e77ea6ee85bb3284e477045763d3a4d894929b648a34d 107402 
ext4magic_0.3.2-2+deb8u1_amd64.deb
Files:
 7398d10d8de0700c70914e91a141b3d6 2025 utils optional 
ext4magic_0.3.2-2+deb8u1.dsc
 16a343d13ff7cb90f1050981dfcaf13c 4204 utils optional 
ext4magic_0.3.2-2+deb8u1.debian.tar.xz
 80732b440f1844ff690a2ba2a17c93a3 107402 utils optional 
ext4magic_0.3.2-2+deb8u1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=34WZ
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


rkhunter_1.4.0-3~bpo60+1_amd64.changes ACCEPTED into proposed-updates-stable-new

2013-09-18 Thread Debian FTP Masters
Mapping stable to proposed-updates.

Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 18 Sep 2013 12:45:37 -0400
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.4.0-3~bpo60+1
Distribution: stable
Urgency: low
Maintainer: Debian Forensics forensics-devel@lists.alioth.debian.org
Changed-By: Micah Anderson mi...@debian.org
Description: 
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 655055 661873 683677 690619 695099 697249
Changes: 
 rkhunter (1.4.0-3~bpo60+1) stable; urgency=low
 .
   * Backport to stable.
   * Add myself to Uploaders.
 .
 rkhunter (1.4.0-3) unstable; urgency=low
 .
   * Add commented entry to whitelist /usr/bin/unhide.rb as a script
(Closes: #695099)
   * Fix apt.conf snippet syntax - thanks to Axel Beckert a...@debian.org
(Closes: #697249)
 .
 rkhunter (1.4.0-2) unstable; urgency=low
 .
   * Add Slovak translation - thanks to Slavko sla...@slavino.sk
 (Closes: #683677)
   * Fix bashism in rkhupd.sh (Closes: #690619)
 .
 rkhunter (1.4.0-1) unstable; urgency=low
 .
   * New upstream release
   * Delete patches merged upstream
 .
 rkhunter (1.3.8-11) unstable; urgency=low
 .
   * Backport patch from upstream to add the '--list propfiles' option. This
 dumps out the file names used to build the file properties database
   * Add commented entries for etckeeper hidden files and directories
 (Closes: #655055)
   * Removed /etc/.initramfs and /etc/.mdadm from the example hidden
 directories following to the /var/run → /run transition
   * Update DEP-5 URI to the final location
   * Also use --appendlog option for the weekly cronjob - thanks to Hannes von
 Haugwitz han...@vonhaugwitz.com (Closes: #661873)
   * Update to latest policy 3.9.3
Checksums-Sha1: 
 6b911fe30b409a64575a70064a080867d99cdb2e 2074 rkhunter_1.4.0-3~bpo60+1.dsc
 48798beec504c00af93bf64b6e35dfc7d7aaff07 244552 rkhunter_1.4.0.orig.tar.gz
 1052cc95b30e895f42824215ba2bb41d81672e3c 29318 
rkhunter_1.4.0-3~bpo60+1.debian.tar.gz
 4e153fb2d5312e7b625996f3190ea01f17184a27 246588 
rkhunter_1.4.0-3~bpo60+1_all.deb
Checksums-Sha256: 
 6e48a18efade714609dfc5f9d60f9720586f7f1308bfcd7ecd1138789fd1b0c1 2074 
rkhunter_1.4.0-3~bpo60+1.dsc
 a891c0b900417f2980f0e9afcdb10d1fd5581703be2587a92c90c7631b8814dc 244552 
rkhunter_1.4.0.orig.tar.gz
 13547b5c68bb393cd06fee05fed09a0661eecf25a0a1fd44be8254aeddb443fa 29318 
rkhunter_1.4.0-3~bpo60+1.debian.tar.gz
 f4ea9b11658bb3a08ab0fec7b55db4b77cb4f4bb46ea68cd5cd37b7f5d0c8e47 246588 
rkhunter_1.4.0-3~bpo60+1_all.deb
Files: 
 99ad29d29515c269aae23b3af407e093 2074 admin optional 
rkhunter_1.4.0-3~bpo60+1.dsc
 37b1ceb79a5ff3debca335d6550ac6b0 244552 admin optional 
rkhunter_1.4.0.orig.tar.gz
 ab3ca4f262ceed38d898bb434bf1d09d 29318 admin optional 
rkhunter_1.4.0-3~bpo60+1.debian.tar.gz
 28f99ac49fac50fa206f8120f28439de 246588 admin optional 
rkhunter_1.4.0-3~bpo60+1_all.deb

-BEGIN PGP SIGNATURE-

iQJ8BAEBCgBmBQJSOdm9XxSAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ0Nzc3NTM1RkU1NDcxNTYyNjI2MDc3QjU4
Q0JGOUEzMjI4NjFBNzkwAAoJEIy/mjIoYaeQS2oP+gPaTNooJbl1t0IPeOtsnyUa
UtjPQKQJ//SYfYEcUv4buEm9mxbcnoRMAd66sueNobxulUsBZy0wHq/Q+GunzhPn
he/troFFD0RPIWD46rX9VHc+UzbK1KEI0ZqRwBNCVO8/ieW4yal6P8h72R2FVsum
6gUKHSELg1sDNpM0MCt46g6lCfUFktmpa74AsJorVAUMRNh/VQ0lwOGDqtHZ1lW/
mdWzjqyxHHCBHUulan33FA7lwaVGZy2VsrcDMxNK3EdJKx3TyOsGWfCjhI2f8yri
b3IvftiQY/7QzLZ085HjSIfNDf6E/KBMCkWPOY607xylfqwqV+v0mEGlwawkFsqb
8cq8txNKfGPym921dgp62R+1lx5TRQ75uCMZXqXEiy8xZKWHh0b7D4GJdLQ/mi7V
sEm73mMHSqqNDdRqdqkEw4g2nm5rlUjwZDB3rM/nOS2Z8PpQtO+hc+DtmNN1ucjd
KzIxEWnSUC5QFC1g+osPLhRIWagDd76Sg6IMfJQQWrGuBaonIVl+D+9wkK5UedMM
2MpAZB0KeqZ81dCzT332//Jo0SJvU/oQrMKnragoCdcBvSTlsaWVYyV1+VTi9ab7
Kio1oWjMOftEhCzfELZQOx2Nby9p9SoUvfg8J1Ef8VLq3WPLWOyvNS6af6ztRzgG
9epCynLxa4A0pl0NKmaK
=E85Z
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Re: Sleuthkit Autopsy updates

2010-02-01 Thread Cristian Greco
On Sun, 31 Jan 2010 22:31:12 +
Dennis 123321 dennis123...@googlemail.com wrote:

 Could the newest Sleuthkit  Autopsy be packaged for Debian please?
 
 http://www.sleuthkit.org/
 January 13, 2010: TSK 3.1.0 and Autopsy 2.22 are now available for
 download. 

Hi Dennis,

I'll try to get this new version (tsk) uploaded as soon as possible. There are
a number of change, and my spare time is a bit reduced these weeks.

Thanks,
--
Cristian Greco
GPG key ID: 0xCF4D32E4 (old: 0x0C095825)


signature.asc
Description: PGP signature
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Sleuthkit Autopsy updates

2010-01-31 Thread Dennis 123321
Could the newest Sleuthkit  Autopsy be packaged for Debian please?

http://www.sleuthkit.org/
January 13, 2010: TSK 3.1.0 and Autopsy 2.22 are now available for download. 


Cheers

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Re: Updates

2009-11-04 Thread Michael Prokop
* Christophe Monniez christophe.monn...@fccu.be [20091102 07:49]:
 Le lundi 02 novembre 2009 à 01:33 +0100, Michael Prokop a écrit :
  So upload safecopy, tableau-parm and grokevt, right?
  Anything else left? Anyone else needing any uploads?

 Yes. And if you could have a look at afflib too would be great.

afflib:   uploaded

  Notes:  We should monitor the upload regarding #552049.
  BTW: Is it really worth the effort running through
  all the build tests on each build process?

grokevt:  uploaded

safecopy: uploaded

  Notes:  'rm -rf test/test12' is necessary inside the
  git repos to make sure the diff.gz can be built
  accordingly. I'm not really happy about that. Should
  we contact upstream so the test stuff could maybe be
  sorted out to another tarball? Or if that's not an
  option we should think about dropping test/test12/
  from our git repository as well.

tableau-parm: uploaded

If you notice any problems or if anything is missing
please let me know.

regards,
-mika-


signature.asc
Description: Digital signature
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Re: Updates

2009-11-03 Thread Michael Prokop
* Christophe Monniez christophe.monn...@fccu.be [20091102 07:49]:
 Le lundi 02 novembre 2009 à 01:33 +0100, Michael Prokop a écrit :
  So upload safecopy, tableau-parm and grokevt, right?
  Anything else left? Anyone else needing any uploads?

 Yes. And if you could have a look at afflib too would be great.
 Thanks Mika.

Will do ASAP (I'm having a high load in those days).

regards,
-mika-


signature.asc
Description: Digital signature
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Re: Updates

2009-11-02 Thread Tim

 Yes, my changes where only about the PREFIX and ETC_PREFIX.
 I did the same kind of changes to tableau-parm too.
 
 It's not a real problem for me, so you can make it the way you prefer in
 upstream.

Ok, will do.

 You could maybe use a config script from autotools ?

I'd rather not go down that path if possible...  I often see people
using automake/autoconf as a crutch not to write portable software
from the get-go.  

However, I have often thought of moving away from Makefiles as my
primary build framework, and if I do, I'll maybe write a config script
that has similar usage.

Thanks much,
tim

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Updates

2009-11-01 Thread Christophe Monniez
Hi,

I made some updates to different debian-forensics packages.

New upstream versions for safecopy and tableau-parm.
Fixed a not yet discovered critical bug in grokevt.

New upstream to afflib but I'm still trying to fix the FTBFS.

A review of those packages would be appreciated.
If anyone has experience with compilation on powerpc, could you help me
with afflib ?

Mika, when you have time to upload, I think they are ready.
Even afflib, as it's a new upstream version, the compilation on the
Debian build system could help.

Thanks.

-- 
Christophe Monniez christophe.monn...@fccu.be


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Re: Updates

2009-11-01 Thread Tim

Hey Christophe,

 New upstream versions for safecopy and tableau-parm.
 Fixed a not yet discovered critical bug in grokevt.

For GrokEVT, was your change just the PREFIX and ETC_PREFIX
installation variables?  Or was there something else?  Let me know if
you have suggestions on how to make this piece easier on you for
packaging.

As for tableau-parm, is there a place I can grab a built package of
0.2.0, or would I need to pull from git and build myself?  

thanks,
tim

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Re: Updates

2009-11-01 Thread Christophe Monniez
Le lundi 02 novembre 2009 à 01:06 +0100, Tim a écrit :
 Hey Christophe,
 
  New upstream versions for safecopy and tableau-parm.
  Fixed a not yet discovered critical bug in grokevt.
 
 For GrokEVT, was your change just the PREFIX and ETC_PREFIX
 installation variables?  Or was there something else?  Let me know if
 you have suggestions on how to make this piece easier on you for
 packaging.
 
 As for tableau-parm, is there a place I can grab a built package of
 0.2.0, or would I need to pull from git and build myself?  
 
 thanks,
 tim

Hi Tim,

Yes, my changes where only about the PREFIX and ETC_PREFIX.
I did the same kind of changes to tableau-parm too.

It's not a real problem for me, so you can make it the way you prefer in
upstream.

You could maybe use a config script from autotools ?

-- 
Christophe Monniez christophe.monn...@fccu.be


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel


Re: Updates

2009-11-01 Thread Christophe Monniez
Le lundi 02 novembre 2009 à 01:33 +0100, Michael Prokop a écrit :
 So upload safecopy, tableau-parm and grokevt, right?
 Anything else left? Anyone else needing any uploads?
 
 regards,
 -mika-

Yes. And if you could have a look at afflib too would be great.

Thanks Mika.

-- 
Christophe Monniez christophe.monn...@fccu.be


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/forensics-devel