Cancelled: YOUR $2.800,000.00 USD PAYMENT AVAILABLE VIA WESTERN UNION @ Friday, 13 April 2018

2018-04-13 Thread MRS AMANDA
APR 13

Invitation: YOUR $2.800,000.00 USD PAYMENT AVAILABLE VIA WESTERN UNION @ Friday, 13 April 2018

2018-04-13 Thread MRS AMANDA
APR 13

Processed: Added patches to git

2018-04-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tag 894650 pending Bug #894650 [src:ext3grep] ext3grep FTBFS with e2fsprogs 1.44.1-1 Added tag(s) pending. > tag 894649 pending Bug #894649 [src:ext4magic] ext4magic FTBFS with e2fsprogs 1.44.1-1 Added tag(s) pending. > tag 894645 pending Bug

LIGHTING SYSTEMS INQUIRY/ REQUEST FOR QUOTATION

2018-04-10 Thread Kassem Ahmed
Dear Sir/Madam, Good day and Hope everything goes well with you! Permit me to introduce myself and company I represent. I am Mr. Kassem Ahmed , the purchase manager for overseas business unit of DARWISH TRADING COMPANY DOHA, QATAR. Here is our company website for your reference:

extundelete is marked for autoremoval from testing

2018-04-09 Thread Debian testing autoremoval watch
extundelete 0.2.4-1 is marked for autoremoval from testing on 2018-05-16 It is affected by these RC bugs: 894645: extundelete: extundelete FTBFS with e2fsprogs 1.44.1-1 ___ forensics-devel mailing list forensics-devel@lists.alioth.debian.org

ext4magic is marked for autoremoval from testing

2018-04-09 Thread Debian testing autoremoval watch
ext4magic 0.3.2-7 is marked for autoremoval from testing on 2018-05-16 It is affected by these RC bugs: 894649: ext4magic: ext4magic FTBFS with e2fsprogs 1.44.1-1 ___ forensics-devel mailing list forensics-devel@lists.alioth.debian.org

ext3grep is marked for autoremoval from testing

2018-04-09 Thread Debian testing autoremoval watch
ext3grep 0.10.2-3 is marked for autoremoval from testing on 2018-05-16 It is affected by these RC bugs: 894650: ext3grep: ext3grep FTBFS with e2fsprogs 1.44.1-1 ___ forensics-devel mailing list forensics-devel@lists.alioth.debian.org

Business relationship!

2018-04-09 Thread Steve M.
Hello, Good day to you and your family, I got your email contact during my random internet search while looking for a reliable and trustworthy foreigner for assistance. I apologize if the content here is contrary to your moral ethics, but please treat with absolute secrecy and personal as the

拿走这份“乱市之财”,打响属于你的中美贸易反击战!(AD)

2018-04-06 Thread 财务自由人
拿走这份“乱市之财”,打响属于你的中美贸易反击战!(ad) 面对硝烟四起的贸易战,中国终于做出强烈回应——对128项美产品加税!

Bug#894967: mac-robber FTCBFS: uses the build architecture compiler

2018-04-06 Thread Helmut Grohne
Hi Raphaël, On Fri, Apr 06, 2018 at 10:07:30AM +0200, Raphael Hertzog wrote: > it's not the first time that you are submitting such fixes. Would you like > to be added to the pkg-security team so that you can commit (and even upload > if you feel like) your fixes directly ? Thanks for your

Bug#894967: mac-robber FTCBFS: uses the build architecture compiler

2018-04-06 Thread Raphael Hertzog
Hello Helmut, On Thu, 05 Apr 2018, Helmut Grohne wrote: > mac-robber fails to cross build from source, because it uses the build > architecture compiler. The easiest way of fixing that is letting > dh_auto_build do it. After doing so, mac-robber cross builds > successfully. Please consider

Miners in my community

2018-04-05 Thread Joseph Elibe
Dear Sir,In a meeting held with the local miners in my  community, we have reached an understanding for me to source for a genuine gold buyer. They have always suffered forceful and intimidating kind of trading by the government and its refineries. Thus it was agreed that direct contact should be

Bug#894967: mac-robber FTCBFS: uses the build architecture compiler

2018-04-05 Thread Helmut Grohne
Source: mac-robber Version: 1.02-5 Tags: patch User: helm...@debian.org Usertags: rebootstrap mac-robber fails to cross build from source, because it uses the build architecture compiler. The easiest way of fixing that is letting dh_auto_build do it. After doing so, mac-robber cross builds

My Dear Friends

2018-04-04 Thread Mr.Kubbah Donzu
My Dear Friends how are you today I am working with one of the prime bank here in Burkina Faso, can you help me repatriate the sun of US$20.3million dollars to your oversea Account Based on percentage. (1) Can you handle this project? (2) Can I give you this trust? (3) What will be your

forensics-extra is marked for autoremoval from testing

2018-04-03 Thread Debian testing autoremoval watch
forensics-extra 1.13 is marked for autoremoval from testing on 2018-04-11 It (build-)depends on packages with these RC bugs: 888139: dfvfs: dfvfs FTBFS: ERROR: testScanFVDE (helpers.source_scanner.SourceScannerTest) 891523: tcpxtract: tcpxtract FTBFS with flex 2.6.4-6

Bug#894650: ext3grep FTBFS with e2fsprogs 1.44.1-1

2018-04-02 Thread Adrian Bunk
Source: ext3grep Version: 0.10.2-3 Severity: serious Tags: buster sid https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/ext3grep.html ... In file included from ./pch-source.h:43:0: ./ext3.h: In member function '__u32 Inode::dir_acl() const': ./ext3.h:120:40: error: 'i_dir_acl'

Bug#894649: ext4magic FTBFS with e2fsprogs 1.44.1-1

2018-04-02 Thread Adrian Bunk
Source: ext4magic Version: 0.3.2-7 Severity: serious Tags: buster sid https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/ext4magic.html ... inode.c: In function 'dump_inode': inode.c:409:82: error: 'struct ext2_inode' has no member named 'i_dir_acl'; did you mean 'i_file_acl'?

Bug#894645: extundelete FTBFS with e2fsprogs 1.44.1-1

2018-04-02 Thread Adrian Bunk
Source: extundelete Version: 0.2.4-1 Severity: serious Tags: buster sid https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/extundelete.html ... insertionops.cc: In function 'std::ostream& operator<<(std::ostream&, const ext2_inode&)': insertionops.cc:36:36: error: 'const struct

libevt_20170120-1+deb9u1_source.changes ACCEPTED into proposed-updates->stable-new, proposed-updates

2018-04-02 Thread Debian FTP Masters
Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Tue, 27 Mar 2018 18:57:40 +0200 Source: libevt Binary: libevt-dev libevt1 libevt-dbg libevt-utils python-libevt python3-libevt Architecture: source Version: 20170120-1+deb9u1 Distribution: stretch-security Urgency:

Notice of mailing list closure: forensics-devel

2018-04-02 Thread alioth lists migration team
Dear list subscribers, As per the announcement on debian-devel-announce[1] and as part of the shutdown of the alioth service, the migration of lists.alioth.debian.org mailing lists to alioth-lists.debian.net is now underway. We tried to contact the designated list owner via

libevt_20170120-1+deb9u1_source.changes ACCEPTED into proposed-updates->stable-new

2018-04-01 Thread Debian FTP Masters
Mapping stable-security to proposed-updates. Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Tue, 27 Mar 2018 18:57:40 +0200 Source: libevt Binary: libevt-dev libevt1 libevt-dbg libevt-utils python-libevt python3-libevt Architecture: source Version: 20170120-1+deb9u1

plaso is marked for autoremoval from testing

2018-03-31 Thread Debian testing autoremoval watch
plaso 1.5.1+dfsg-4 is marked for autoremoval from testing on 2018-04-28 It (build-)depends on packages with these RC bugs: 888139: dfvfs: dfvfs FTBFS: ERROR: testScanFVDE (helpers.source_scanner.SourceScannerTest) ___ forensics-devel mailing list

forensics-all is marked for autoremoval from testing

2018-03-31 Thread Debian testing autoremoval watch
forensics-all 1.7 is marked for autoremoval from testing on 2018-04-28 It (build-)depends on packages with these RC bugs: 888139: dfvfs: dfvfs FTBFS: ERROR: testScanFVDE (helpers.source_scanner.SourceScannerTest) ___ forensics-devel mailing list

Accepted pytsk 20180225-1 (source) into unstable

2018-03-31 Thread Hilko Bengen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 31 Mar 2018 19:56:47 +0200 Source: pytsk Binary: python-tsk python3-tsk Architecture: source Version: 20180225-1 Distribution: unstable Urgency: medium Maintainer: Debian Security Tools

Accepted sleuthkit 4.6.0-1 (source) into unstable

2018-03-31 Thread Hilko Bengen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 31 Mar 2018 19:15:06 +0200 Source: sleuthkit Binary: sleuthkit libtsk13 libtsk-dev Architecture: source Version: 4.6.0-1 Distribution: unstable Urgency: medium Maintainer: Debian Security Tools

Accepted libfwsi 20180330-1 (source) into unstable

2018-03-31 Thread Hilko Bengen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Sat, 31 Mar 2018 18:09:09 +0200 Source: libfwsi Binary: libfwsi-dev libfwsi1 python-libfwsi python3-libfwsi Architecture: source Version: 20180330-1 Distribution: unstable Urgency: medium Maintainer: Debian Security Tools

Processed: fixed 888139 in 20180326-1

2018-03-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > fixed 888139 20180326-1 Bug #888139 {Done: Hilko Bengen } [src:dfvfs] dfvfs FTBFS: ERROR: testScanFVDE (helpers.source_scanner.SourceScannerTest) Marked as fixed in versions dfvfs/20180326-1. > thanks Stopping processing here.

Bug#891823: marked as done (FTBFS in current sid)

2018-03-29 Thread Debian Bug Tracking System
Your message dated Thu, 29 Mar 2018 14:30:40 +0200 with message-id <87efk3vzbj@msgid.hilluzination.de> and subject line Apparently fixed in 20180326-1 has caused the Debian Bug report #891823, regarding FTBFS in current sid to be marked as done. This means that you claim that the problem has

Bug#888139: marked as done (dfvfs FTBFS: ERROR: testScanFVDE (helpers.source_scanner.SourceScannerTest))

2018-03-29 Thread Debian Bug Tracking System
Your message dated Thu, 29 Mar 2018 14:30:40 +0200 with message-id <87efk3vzbj@msgid.hilluzination.de> and subject line Apparently fixed in 20180326-1 has caused the Debian Bug report #888139, regarding dfvfs FTBFS: ERROR: testScanFVDE (helpers.source_scanner.SourceScannerTest) to be marked

Accepted dfvfs 20180326-1 (source) into unstable

2018-03-29 Thread Hilko Bengen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Thu, 29 Mar 2018 11:09:37 +0200 Source: dfvfs Binary: python-dfvfs Architecture: source Version: 20180326-1 Distribution: unstable Urgency: medium Maintainer: Debian Security Tools Changed-By:

Accepted dfdatetime 20180324-1 (source) into unstable

2018-03-28 Thread Hilko Bengen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Wed, 28 Mar 2018 15:52:58 +0200 Source: dfdatetime Binary: python-dfdatetime python3-dfdatetime Architecture: source Version: 20180324-1 Distribution: unstable Urgency: medium Maintainer: Debian Security Tools

Bug#893431: marked as done (libevt: CVE-2018-8754)

2018-03-27 Thread Debian Bug Tracking System
Your message dated Tue, 27 Mar 2018 22:23:35 + with message-id and subject line Bug#893431: fixed in libevt 20180317-1 has caused the Debian Bug report #893431, regarding libevt: CVE-2018-8754 to be marked as done. This means that you claim that the

Accepted libevt 20180317-1 (source) into unstable

2018-03-27 Thread Hilko Bengen
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Format: 1.8 Date: Tue, 27 Mar 2018 20:57:24 +0200 Source: libevt Binary: libevt-dev libevt1 libevt-utils python-libevt python3-libevt Architecture: source Version: 20180317-1 Distribution: unstable Urgency: medium Maintainer: Debian Security Tools

Re: Ciao, hello.

2018-03-20 Thread Mona Hamza
Ciao caro come stai? ___ forensics-devel mailing list forensics-devel@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Re: Ciao, hello.

2018-03-20 Thread Mona Hamza
Ciao caro come stai? ___ forensics-devel mailing list forensics-devel@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

อ่านแล้ว: oTPBDkXvxuO9 永利334298。COM邀您紸冊拿⑤8盈5⒏0提,专员Q965579178拿

2018-03-19 Thread Digitalscale
ข้อความของคุณ ถึง: sa...@digitalscale.co.th เรื่อง: oTPBDkXvxuO9 永利334298。COM邀您紸冊拿⑤8盈5⒏0提,专员Q965579178拿 ส่ง: 20/3/2561 4:29 อ่านเมื่อ 20/3/2561 8:33 --- ซอฟต์แวร์ Avast แอนตี้ไวรัสตรวจสอบหาไวรัสจากอีเมลนี้แล้ว https://www.avast.com/antivirus binjTnmSb_dsj.bin

อ่านแล้ว: 芝翰拍垄蓝 永利332498。COM邀您注冊送58赢5⒏0提,专员Q664585388领

2018-03-19 Thread Digitalscale
ข้อความของคุณ ถึง: sa...@digitalscale.co.th เรื่อง: 芝翰拍垄蓝 永利332498。COM邀您注冊送58赢5⒏0提,专员Q664585388领 ส่ง: 20/3/2561 3:00 อ่านเมื่อ 20/3/2561 8:33 --- ซอฟต์แวร์ Avast แอนตี้ไวรัสตรวจสอบหาไวรัสจากอีเมลนี้แล้ว https://www.avast.com/antivirus bin72C4VwN7Bs.bin Description:

Bug#893431: libevt: CVE-2018-8754

2018-03-18 Thread Salvatore Bonaccorso
Source: libevt Version: 20170120-1 Severity: important Tags: patch security upstream Hi, the following vulnerability was published for libevt. CVE-2018-8754[0]: | The libevt_record_values_read_event() function in | libevt_record_values.c in libevt before 2018-03-17 does not properly | check for

Demandez Votre Devis

2018-03-18 Thread Piscine en Kit
   

FUND SHIPMENT IN YOUR FAVOR

2018-03-16 Thread Dave Heutz
Attn:Beneficiary, I am Dave Heutz Head of Inspection Unit United Nations Inspection Agency in Abraham Lincoln Capital Airport (SPI) Springfield Illinois During our investigation, I discovered An abandoned shipment through a Diplomat from United Kingdom which was transferred from Abraham

Demandez Votre Devis Gratuit

2018-03-15 Thread Isolation Maison
Title: Jusqu'à 70% d'aide pour votre isolation

forensics-extra is marked for autoremoval from testing

2018-03-14 Thread Debian testing autoremoval watch
forensics-extra 1.13 is marked for autoremoval from testing on 2018-04-06 It (build-)depends on packages with these RC bugs: 888139: dfvfs: dfvfs FTBFS: ERROR: testScanFVDE (helpers.source_scanner.SourceScannerTest) 891523: tcpxtract: tcpxtract FTBFS with flex 2.6.4-6

Bug#892599: marked as done (afflib: CVE-2018-8050)

2018-03-14 Thread Debian Bug Tracking System
Your message dated Thu, 15 Mar 2018 00:49:12 + with message-id and subject line Bug#892599: fixed in afflib 3.7.16-3 has caused the Debian Bug report #892599, regarding afflib: CVE-2018-8050 to be marked as done. This means that you claim that the problem

Accepted afflib 3.7.16-3 (source) into unstable

2018-03-14 Thread Raphaël Hertzog
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Thu, 15 Mar 2018 01:13:49 +0100 Source: afflib Binary: libafflib0v5 libafflib-dev afflib-tools Architecture: source Version: 3.7.16-3 Distribution: unstable Urgency: medium Maintainer: Debian Security Tools

Processed: Bug #892599 in afflib marked as pending

2018-03-14 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #892599 [src:afflib] afflib: CVE-2018-8050 Added tag(s) pending. -- 892599: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892599 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

[bts-link] source package src:dfvfs

2018-03-12 Thread bts-link-upstream
# # bts-link upstream status pull for source package src:dfvfs # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html # user bts-link-upstr...@lists.alioth.debian.org # remote status report for #888139 (http://bugs.debian.org/888139) # Bug title: dfvfs FTBFS: ERROR:

plaso is marked for autoremoval from testing

2018-03-11 Thread Debian testing autoremoval watch
plaso 1.5.1+dfsg-4 is marked for autoremoval from testing on 2018-04-06 It (build-)depends on packages with these RC bugs: 888139: dfvfs: dfvfs FTBFS: ERROR: testScanFVDE (helpers.source_scanner.SourceScannerTest) ___ forensics-devel mailing list

forensics-all is marked for autoremoval from testing

2018-03-11 Thread Debian testing autoremoval watch
forensics-all 1.7 is marked for autoremoval from testing on 2018-04-06 It (build-)depends on packages with these RC bugs: 888139: dfvfs: dfvfs FTBFS: ERROR: testScanFVDE (helpers.source_scanner.SourceScannerTest) ___ forensics-devel mailing list

dfvfs is marked for autoremoval from testing

2018-03-11 Thread Debian testing autoremoval watch
dfvfs 20171230-1 is marked for autoremoval from testing on 2018-04-06 It is affected by these RC bugs: 888139: dfvfs: dfvfs FTBFS: ERROR: testScanFVDE (helpers.source_scanner.SourceScannerTest) ___ forensics-devel mailing list

Bug#892599: afflib: CVE-2018-8050

2018-03-11 Thread Phillip Hellewell
I checked in the fix for this in commit 435a2ca ( https://github.com/sshock/AFFLIBv3/commit/435a2ca). (Sorry I didn't have a CVE id yet so that was not included in the commit comment.) What needs to happen now? Do I need to do anything or can you guys take it from here? Phillip On Sun, Mar

Bug#892599: afflib: CVE-2018-8050

2018-03-11 Thread Salvatore Bonaccorso
Source: afflib Version: 3.7.5-1 Severity: important Tags: patch security upstream Hi, the following vulnerability was published for afflib. CVE-2018-8050[0]: | The af_get_page() function in lib/afflib_pages.cpp in AFFLIB (aka | AFFLIBv3) through 3.7.16 allows remote attackers to cause a denial

New Task For New Member

2018-03-09 Thread peylight
Hi I like to help Debian. I know some knowledge about shell scripting, python and packaging so i decided to help your team. If you like give me a simple task to test me. Thanks -- Best Regards, peylight signature.asc Description: OpenPGP digital signature

Bug#882538: jpeg-6b configure.in (etc.) reconstruction

2018-03-08 Thread Adam Sampson
This sounded like an interesting software archeology problem... Tom Lane of IJG posted a slightly later version of jpeg's configure.in and associated files to the UnixOS2 mailing list in 2004: http://unix.os2site.com/pub/list/unixos2/2004/03/2004Mar31000402.txt > Let's see ... configure is built

Processed: bug 888139 is forwarded to https://github.com/log2timeline/dfvfs/issues/262

2018-03-07 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > forwarded 888139 https://github.com/log2timeline/dfvfs/issues/262 Bug #888139 [src:dfvfs] dfvfs FTBFS: ERROR: testScanFVDE (helpers.source_scanner.SourceScannerTest) Set Bug forwarded-to-address to

这只股停牌前,你本该两天获利18%离场(AD)

2018-03-06 Thread 财务自由人
这只股停牌前,你本该两天获利18%离场 昨天,一只个股因为重大资产交易向深交所申请停牌。

Produisez Votre Propre Electricité

2018-03-06 Thread Panneaux Solaires
Title: Devis Panneaux Solaire    

HELLO..

2018-03-06 Thread Mike Robert
My Dear, How are you doing? I know that this will surely be a pleasant surprise for you because you were not expecting it. I have instructed my Lawyer, Barr. Jeff Duke to release $1,500,000.00 to you for your compensation for your assistant in the past which later failed. Write him now through

天龙老师向你内推【首席体验官】职位 “月薪”20000+(AD)

2018-03-05 Thread 财务自由人
天龙老师向你内推【首席体验官】职位 “月薪”2+ 你对一份工作的期许有哪些,钱多事少离家近,睡觉睡到自然醒?

Bug#892012: marked as done (rkhunter: == is a bashism (unexpected operator on line 14795))

2018-03-04 Thread Debian Bug Tracking System
Your message dated Sun, 04 Mar 2018 17:35:38 + with message-id and subject line Bug#892012: fixed in rkhunter 1.4.6-2 has caused the Debian Bug report #892012, regarding rkhunter: == is a bashism (unexpected operator on line 14795) to be marked as done.

Accepted rkhunter 1.4.6-2 (source all) into unstable

2018-03-04 Thread Francois Marier
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Sun, 04 Mar 2018 09:18:26 -0800 Source: rkhunter Binary: rkhunter Architecture: source all Version: 1.4.6-2 Distribution: unstable Urgency: medium Maintainer: Debian Security Tools Changed-By:

Processed: bug 892012 is forwarded to https://sourceforge.net/p/rkhunter/patches/46/

2018-03-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > forwarded 892012 https://sourceforge.net/p/rkhunter/patches/46/ Bug #892012 [rkhunter] rkhunter: == is a bashism (unexpected operator on line 14795) Set Bug forwarded-to-address to 'https://sourceforge.net/p/rkhunter/patches/46/'. > thanks

Processed: Bug #892012 in rkhunter marked as pending

2018-03-04 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #892012 [rkhunter] rkhunter: == is a bashism (unexpected operator on line 14795) Ignoring request to alter tags of bug #892012 to the same tags previously set -- 892012: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892012 Debian Bug

Processed: Bug #892012 in rkhunter marked as pending

2018-03-04 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #892012 [rkhunter] rkhunter: == is a bashism (unexpected operator on line 14795) Added tag(s) pending. -- 892012: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892012 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Bug#892012: rkhunter: == is a bashism (unexpected operator on line 14795)

2018-03-03 Thread Aaron M. Ucko
Package: rkhunter Version: 1.4.6-1 Severity: important Tags: upstream The latest rkhunter version is broken on my system, which uses dash for /bin/sh: /etc/cron.daily/rkhunter: /usr/bin/rkhunter: 14795: [: /usr/sbin/apache2: unexpected operator Line 14795 reads

rkhunter 1.4.6-1 MIGRATED to testing

2018-03-02 Thread Debian testing watch
FYI: The status of the rkhunter source package in Debian's testing distribution has changed. Previous version: 1.4.4-3 Current version: 1.4.6-1 -- This email is automatically generated once a day. As the installation of new packages into testing happens multiple times a day you will

Those alioth lists are deprecated

2018-03-02 Thread Raphael Hertzog
Hello, pkg-security-t...@lists.alioth.debian.org and forensics-devel@lists.alioth.debian.org should no longer be used. debian-security-to...@lists.debian.org is the replacement list. See my latest message there for details on things that changed recently and how to get the maintainer emails that

Processed: Bug #826632 in unhide marked as pending

2018-03-02 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #826632 [src:unhide] Updating the unhide Uploaders list Ignoring request to alter tags of bug #826632 to the same tags previously set -- 826632: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=826632 Debian Bug Tracking System Contact

Processed: Bug #826633 in unhide.rb marked as pending

2018-03-02 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #826633 [src:unhide.rb] Updating the unhide.rb Uploaders list Ignoring request to alter tags of bug #826633 to the same tags previously set -- 826633: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=826633 Debian Bug Tracking System Contact

Bug#891823: FTBFS in current sid

2018-03-01 Thread Timo Aaltonen
Package: dfvfs Severity: important Hi, dfvfs fails to build in sid because a test fails: == ERROR: testScanFVDE (helpers.source_scanner.SourceScannerTest) Test the Scan function on FVDE.

Comparez les Systèmes de Sécurité.

2018-02-27 Thread Devis Alarme
Title: Alarme    

Bug#890589: stretch-pu update for chaosreader

2018-02-26 Thread Eriberto
2018-02-26 14:27 GMT-03:00 Adrian Bunk : > On Fri, Feb 16, 2018 at 01:21:03PM +, Debian Bug Tracking System wrote: >>... >> chaosreader (0.96-3) unstable; urgency=medium >>... >>- Added libnet-dns-perl to Depends field. (Closes: #890589) >>... > > Thanks a lot for

Bug#890589: stretch-pu update for chaosreader

2018-02-26 Thread Adrian Bunk
On Fri, Feb 16, 2018 at 01:21:03PM +, Debian Bug Tracking System wrote: >... > chaosreader (0.96-3) unstable; urgency=medium >... >- Added libnet-dns-perl to Depends field. (Closes: #890589) >... Thanks a lot for fixing this bug for unstable. It is still present in stretch, could

Re: 答复: Original Documents

2018-02-25 Thread Laaj International
Dear Sir, We have sent you Original Documents for your shipments, Please find the attached. [1] Glass Master LLC Office: (425) 454-4844 [2] or Make A Service Request Online [3] Fax: (425) 283-5122 [4] General Contractor #: GLASSML952CA Links: -- [1] http://www.glassmasterllc.com/ [2]

Bug#848666: marked as done (rkhunter: should recommend s-nail instead of heirloom-mailx - or not at all)

2018-02-25 Thread Debian Bug Tracking System
Your message dated Sun, 25 Feb 2018 19:38:11 + with message-id and subject line Bug#848666: fixed in rkhunter 1.4.6-1 has caused the Debian Bug report #848666, regarding rkhunter: should recommend s-nail instead of heirloom-mailx - or not at all to be

Bug#887210: marked as done (rkhunter should depend on e2fsprogs explicitly)

2018-02-25 Thread Debian Bug Tracking System
Your message dated Sun, 25 Feb 2018 19:38:11 + with message-id and subject line Bug#887210: fixed in rkhunter 1.4.6-1 has caused the Debian Bug report #887210, regarding rkhunter should depend on e2fsprogs explicitly to be marked as done. This means that

Accepted rkhunter 1.4.6-1 (source all) into unstable

2018-02-25 Thread Francois Marier
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Fri, 23 Feb 2018 09:55:31 -0800 Source: rkhunter Binary: rkhunter Architecture: source all Version: 1.4.6-1 Distribution: unstable Urgency: medium Maintainer: Debian Forensics Changed-By:

rkhunter_1.4.6-1_amd64.changes ACCEPTED into unstable

2018-02-25 Thread Debian FTP Masters
Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Fri, 23 Feb 2018 09:55:31 -0800 Source: rkhunter Binary: rkhunter Architecture: source all Version: 1.4.6-1 Distribution: unstable Urgency: medium Maintainer: Debian Forensics

Processed: Bug #887210 in rkhunter marked as pending

2018-02-25 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #887210 [rkhunter] rkhunter should depend on e2fsprogs explicitly Added tag(s) pending. -- 887210: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887210 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems

Processed: Bug #848666 in rkhunter marked as pending

2018-02-25 Thread Debian Bug Tracking System
Processing control commands: > tag -1 pending Bug #848666 [rkhunter] rkhunter: should recommend s-nail instead of heirloom-mailx - or not at all Added tag(s) pending. -- 848666: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=848666 Debian Bug Tracking System Contact ow...@bugs.debian.org

身家不足1000万的人士,请认真阅读这份扶贫文件(ad)

2018-02-24 Thread 财务自由人
身家不足1000万的人士,请认真阅读这份扶贫文件(ad)身家不足1000万的人士,请认真阅读这份扶贫文件(ad) 一年的奋斗又开始了,如果2018年您还没有实现千万身家,那么请立即关注这个最新出炉的“精准扶贫计划”

Découvrez les nouveaux radiateurs à inertie

2018-02-23 Thread Radiateur 3 en 1
Title: Devis Radiateur   Campagne nationale pour les économies d'énergie   Radiateur à inertie 3 en 1

PRODUCT-INQUIRY

2018-02-22 Thread Ciro Di Cecio
Dear Sir / Ma'am We obtained your contact on your website. We are interested in your product and hope to have cooperation with you. Please send me the details for the attached quotation and specifications, then we will determine the purchase quantity. Any question do not hesitate to contact

forensics-extra is marked for autoremoval from testing

2018-02-22 Thread Debian testing autoremoval watch
forensics-extra 1.13 is marked for autoremoval from testing on 2018-03-24 It (build-)depends on packages with these RC bugs: 888139: dfvfs: dfvfs FTBFS: ERROR: testScanFVDE (helpers.source_scanner.SourceScannerTest) ___ forensics-devel mailing list

Security Alert

2018-02-22 Thread chasebank
 Action required: Please confirm activity Chase Fraud Protection Services: Chase debit or ATM card   Dear Account Holder: We want to help keep your account secure so we continuously monitor it for possible fraudulent activity. We need you to confirm whether

如果1288元开工红包解不了你的“假期闲散之毒”,那我还有…… (ad)

2018-02-22 Thread 财务自由人
如果1288元开工红包解不了你的“假期闲散之毒”,那我还有……(ad)如果1288元开工红包解不了你的“假期闲散之毒”,那我还有……(ad) 不知不觉,春节小长假已经接近尾声。希望您度过了一个圆满快乐的假期。

forensics-extra 1.13 MIGRATED to testing

2018-02-21 Thread Debian testing watch
FYI: The status of the forensics-extra source package in Debian's testing distribution has changed. Previous version: (not in testing) Current version: 1.13 -- This email is automatically generated once a day. As the installation of new packages into testing happens multiple times a day

chaosreader 0.96-3 MIGRATED to testing

2018-02-20 Thread Debian testing watch
FYI: The status of the chaosreader source package in Debian's testing distribution has changed. Previous version: 0.96-2 Current version: 0.96-3 -- This email is automatically generated once a day. As the installation of new packages into testing happens multiple times a day you will

Rkhunter version 1.4.6 released

2018-02-19 Thread Brent Clark
Good day Just a FYI 1.4.6 of rootkit hunter has now been released. Please see below for more information. Please could you consider upgrading the package. Kind Regards Brent Clark Forwarded Message Subject:[Rkhunter-users] Version 1.4.6 released Date: Tue, 20

forensics-all is marked for autoremoval from testing

2018-02-19 Thread Debian testing autoremoval watch
forensics-all 1.7 is marked for autoremoval from testing on 2018-03-08 It (build-)depends on packages with these RC bugs: 888139: dfvfs: dfvfs FTBFS: ERROR: testScanFVDE (helpers.source_scanner.SourceScannerTest) ___ forensics-devel mailing list

dfvfs is marked for autoremoval from testing

2018-02-19 Thread Debian testing autoremoval watch
dfvfs 20171230-1 is marked for autoremoval from testing on 2018-03-08 It is affected by these RC bugs: 888139: dfvfs: dfvfs FTBFS: ERROR: testScanFVDE (helpers.source_scanner.SourceScannerTest) ___ forensics-devel mailing list

plaso is marked for autoremoval from testing

2018-02-19 Thread Debian testing autoremoval watch
plaso 1.5.1+dfsg-4 is marked for autoremoval from testing on 2018-03-08 It (build-)depends on packages with these RC bugs: 888139: dfvfs: dfvfs FTBFS: ERROR: testScanFVDE (helpers.source_scanner.SourceScannerTest) ___ forensics-devel mailing list

yara 3.7.1-2 MIGRATED to testing

2018-02-18 Thread Debian testing watch
FYI: The status of the yara source package in Debian's testing distribution has changed. Previous version: 3.7.1-1 Current version: 3.7.1-2 -- This email is automatically generated once a day. As the installation of new packages into testing happens multiple times a day you will receive

Accepted forensics-extra 1.13 (source) into unstable

2018-02-16 Thread Giovani Augusto Ferreira
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Fri, 16 Feb 2018 10:27:21 -0200 Source: forensics-extra Binary: forensics-extra forensics-extra-gui forensics-full Architecture: source Version: 1.13 Distribution: unstable Urgency: medium Maintainer: Debian Forensics

forensics-extra_1.13_source.changes ACCEPTED into unstable

2018-02-16 Thread Debian FTP Masters
Accepted: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Fri, 16 Feb 2018 10:27:21 -0200 Source: forensics-extra Binary: forensics-extra forensics-extra-gui forensics-full Architecture: source Version: 1.13 Distribution: unstable Urgency: medium Maintainer: Debian Forensics

Processing of forensics-extra_1.13_source.changes

2018-02-16 Thread Debian FTP Masters
forensics-extra_1.13_source.changes uploaded successfully to localhost along with the files: forensics-extra_1.13.dsc forensics-extra_1.13.tar.xz forensics-extra_1.13_source.buildinfo Greetings, Your Debian queue daemon (running on host usper.debian.org)

Bug#890589: marked as done (chaosreader: Can't locate Net/DNS/Packet.pm)

2018-02-16 Thread Debian Bug Tracking System
Your message dated Fri, 16 Feb 2018 13:19:33 + with message-id and subject line Bug#890589: fixed in chaosreader 0.96-3 has caused the Debian Bug report #890589, regarding chaosreader: Can't locate Net/DNS/Packet.pm to be marked as done. This means that

Accepted chaosreader 0.96-3 (source) into unstable

2018-02-16 Thread Joao Eriberto Mota Filho
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Format: 1.8 Date: Fri, 16 Feb 2018 10:35:02 -0200 Source: chaosreader Binary: chaosreader Architecture: source Version: 0.96-3 Distribution: unstable Urgency: medium Maintainer: Debian Forensics Changed-By:

Processing of chaosreader_0.96-3_source.changes

2018-02-16 Thread Debian FTP Masters
chaosreader_0.96-3_source.changes uploaded successfully to localhost along with the files: chaosreader_0.96-3.dsc chaosreader_0.96-3.debian.tar.xz chaosreader_0.96-3_source.buildinfo Greetings, Your Debian queue daemon (running on host usper.debian.org)

magicrescue 1.1.9-6 MIGRATED to testing

2018-02-15 Thread Debian testing watch
FYI: The status of the magicrescue source package in Debian's testing distribution has changed. Previous version: 1.1.9-4 Current version: 1.1.9-6 -- This email is automatically generated once a day. As the installation of new packages into testing happens multiple times a day you will

Bug#867409: marked as done (python3-libvhdi: missing python3 dependency)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 21:17:19 + with message-id and subject line Bug#867409: fixed in libvhdi 20160424-1+deb9u1 has caused the Debian Bug report #867409, regarding python3-libvhdi: missing python3 dependency to be marked as done. This means

  1   2   3   4   5   6   7   8   9   10   >