Cancelled: YOUR $2.800,000.00 USD PAYMENT AVAILABLE VIA WESTERN UNION @ Friday, 13 April 2018

2018-04-13 Thread MRS AMANDA

















APR


13









"YOUR $2.800,000.00 USD PAYMENT AVAILABLE VIA WESTERN UNION" has been cancelled









When

   



Friday, 13 April 2018
09:00 AM to 10:00 AM 
 (GMT) Greenwich Mean Time - Dublin / Edinburgh / Lisbon / London 








   

Message



Your Payment Available .

This is to acknowledge the receipt of your email and the content is perfectly noted I am Mrs.Amanda Wayne the United Nations Special Representative a citizen of Netherlands I was posted here in Benin Republic for this special assignment meanwhile it's my pleasure to meet you.

Pls: Be informed that I have received Immediate Order to release your US$2.800,000.00 USD which was a compensation payment approved in your name by the United Nations during 2017 Annual meetings which take place in Lima, Peru and I was assigned to handle this project.

We have deposited your fund ($2.800,000.00 USD) through Western Union department after our final meeting regarding your fund,

All you will do is to contact Western Union director.

Dr.Godwin Ben
E-mail( fmo...@gmail.com )
Call Him now with +229-6755-9971

He will give you direction on how you will be receiving the funds daily.

Remember to send him your Full information to avoid wrong transfer such as,

Receiver's Name___
Address: 
Country: 
Phone Number: _

Though, Godwin Ben has sent $5000 in your name today so contact him or you call him on +229 6755-9971 as soon as you receive this email and tell him to give you the: Mtcn, sender name question/answer to pick the $5000 Please let us know as soon as you received all your fund,

Regards
Mrs.Amanda Wayne







 

   





 This event invitation was sent from   Yahoo Calendar






invite.ics
Description: application/ics
BEGIN:VCALENDAR
PRODID://Yahoo//Calendar//EN
VERSION:2.0
METHOD:CANCEL
BEGIN:VEVENT
SUMMARY:YOUR $2.800\,000.00 USD PAYMENT AVAILABLE VIA WESTERN UNION
DESCRIPTION:Your Payment Available .\n\nThis is to acknowledge the receipt 
 of your email and the content is perfectly noted I am Mrs.Amanda Wayne the
  United Nations Special Representative a citizen of Netherlands I was post
 ed here in Benin Republic for this special assignment meanwhile it's my pl
 easure to meet you.\n\nPls: Be informed that I have received Immediate Ord
 er to release your US$2.800\,000.00 USD which was a compensation payment a
 pproved in your name by the United Nations during 2017 Annual meetings whi
 ch take place in Lima\, Peru and I was assigned to handle this project.\n\
 nWe have deposited your fund ($2.800\,000.00 USD) through Western Union de
 partment after our final meeting regarding your fund\,\n\nAll you will do 
 is to contact Western Union director.\n\nDr.Godwin Ben\nE-mail( fmofbr@gma
 il.com )\nCall Him now with +229-6755-9971\n\nHe will give you direction o
 n how you will be receiving the funds daily.\n\nRemember to send him your 
 Full information to avoid wrong transfer such as\,\n\nReceiver's Name_
 __\nAddress: \nCountry: \nPhone Number
 : _\n\nThough\, Godwin Ben has sent $5000 in your name today s
 o contact him or you call him on +229 6755-9971 as soon as you receive thi
 s email and tell him to give you the: Mtcn\, sender name question/answer t
 o pick the $5000 Please let us know as soon as you received all your fund\
 ,\n\nRegards\nMrs.Amanda Wayne
CLASS:PUBLIC
DTSTART;TZID=Europe/London:20180413T10

Invitation: YOUR $2.800,000.00 USD PAYMENT AVAILABLE VIA WESTERN UNION @ Friday, 13 April 2018

2018-04-13 Thread MRS AMANDA

















APR


13







"YOUR $2.800,000.00 USD PAYMENT AVAILABLE VIA WESTERN UNION"











When

   



Friday, 13 April 2018
09:00 AM to 10:00 AM 
 (GMT) Greenwich Mean Time - Dublin / Edinburgh / Lisbon / London 








   

Message



Your Payment Available .

This is to acknowledge the receipt of your email and the content is perfectly noted I am Mrs.Amanda Wayne the United Nations Special Representative a citizen of Netherlands I was posted here in Benin Republic for this special assignment meanwhile it's my pleasure to meet you.

Pls: Be informed that I have received Immediate Order to release your US$2.800,000.00 USD which was a compensation payment approved in your name by the United Nations during 2017 Annual meetings which take place in Lima, Peru and I was assigned to handle this project.

We have deposited your fund ($2.800,000.00 USD) through Western Union department after our final meeting regarding your fund,

All you will do is to contact Western Union director.

Dr.Godwin Ben
E-mail( fmo...@gmail.com )
Call Him now with +229-6755-9971

He will give you direction on how you will be receiving the funds daily.

Remember to send him your Full information to avoid wrong transfer such as,

Receiver's Name___
Address: 
Country: 
Phone Number: _

Though, Godwin Ben has sent $5000 in your name today so contact him or you call him on +229 6755-9971 as soon as you receive this email and tell him to give you the: Mtcn, sender name question/answer to pick the $5000 Please let us know as soon as you received all your fund,

Regards
Mrs.Amanda Wayne









Invitees





fontijn.tim...@gmail.com
fonzhotbab...@yahoo.com
foo-leoh_chay_h...@bca.gov.sg
foo.g...@gmail.com
foo.loke.s...@dhl.com
   

Processed: Added patches to git

2018-04-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 894650 pending
Bug #894650 [src:ext3grep] ext3grep FTBFS with e2fsprogs 1.44.1-1
Added tag(s) pending.
> tag 894649 pending
Bug #894649 [src:ext4magic] ext4magic FTBFS with e2fsprogs 1.44.1-1
Added tag(s) pending.
> tag 894645 pending
Bug #894645 [src:extundelete] extundelete FTBFS with e2fsprogs 1.44.1-1
Added tag(s) pending.
> tag 895205 pending
Bug #895205 [src:dislocker] dislocker FTBFS with ruby2.5-dev 2.5.1-1
Added tag(s) pending.
> thank you
Stopping processing here.

Please contact me if you need assistance.
-- 
894645: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894645
894649: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894649
894650: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=894650
895205: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=895205
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


LIGHTING SYSTEMS INQUIRY/ REQUEST FOR QUOTATION

2018-04-10 Thread Kassem Ahmed
Dear Sir/Madam,

Good day and Hope everything goes well with you!

Permit me to introduce myself and company I represent. I am Mr. Kassem Ahmed , 
the purchase manager for overseas business unit of DARWISH TRADING COMPANY
DOHA, QATAR.
Here is our company website for your reference:
http://www.darwish-tdg.qa/
With reference to the above subject, We want to make inquiry about your 
products for a large purchase. We are checking new suppliers who can constantly 
supply us the products with competitive prices.

I will send requirements for your perusal and quote upon receiving your 
feedback that you can sell products to us.

Kindly send us below information to get more familiar with your company for our 
future cooperation.
1. Your Company profile?
2. Product Catalogs?
3. M.O.Q? (Minimum Order Quantity)
4. Price list (if available)?
5. Payment Terms?
Please acknowledge this communication and send me feedback upon receipt.




Best wishes & Regards

Kassem Ahmed
HEAD OF PURCHASING

[1515639404476_DARWISHlogo.jpg]

DARWISH TRADING COMPANY
DOHA, QATAR.
Email: purchase.darwish-tdg...@outlook.com
Skype: purchase.darwish-tdg...@outlook.com
Website: http://www.darwish-tdg.qa/

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

extundelete is marked for autoremoval from testing

2018-04-09 Thread Debian testing autoremoval watch
extundelete 0.2.4-1 is marked for autoremoval from testing on 2018-05-16

It is affected by these RC bugs:
894645: extundelete: extundelete FTBFS with e2fsprogs 1.44.1-1


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


ext4magic is marked for autoremoval from testing

2018-04-09 Thread Debian testing autoremoval watch
ext4magic 0.3.2-7 is marked for autoremoval from testing on 2018-05-16

It is affected by these RC bugs:
894649: ext4magic: ext4magic FTBFS with e2fsprogs 1.44.1-1


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


ext3grep is marked for autoremoval from testing

2018-04-09 Thread Debian testing autoremoval watch
ext3grep 0.10.2-3 is marked for autoremoval from testing on 2018-05-16

It is affected by these RC bugs:
894650: ext3grep: ext3grep FTBFS with e2fsprogs 1.44.1-1


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Business relationship!

2018-04-09 Thread Steve M.
Hello,

Good day to you and your family, I got your email contact during my random 
internet search while looking for a reliable and trustworthy foreigner for 
assistance.  I apologize if the content here is contrary to your moral ethics, 
but please treat with absolute secrecy and personal as the decision you make 
will go a long way to determine our future business relationship.

My name is Steve Mayerhofer. I served in Iraq but now I am serving with the 
82nd Airborne Division Peace keeping force in Afghanistan, I am the officer in 
charge of medics. I was a married man with two lovely daughters, but lost my 
wife through strange illness.

Objective:

I have $18,900,000.00 to my name. It is an oil business money i did with Iraq 
citizens' that worth of $100,000,000.00. but the $18,900,000.00 is my share of 
the business and it's legal. I have successfully moved the funds out of Iraq as 
family valuables with help of a Finance Company through their branch.

i need a foreign partner to enable me receive the fund from the agents since i 
am not currently there now due to the nature of my job. Honestly, i wish you 
and i will discuss more and get along. I'm interested in buying properties such 
as: houses, Building real estate etc. I wait for your contact details, thus 
enabling us move into action. In less than 7 working days, the money ought to 
be in your possession. I shall offer you 20% of the sum for your help and 10% 
will be given to the Charitable Organization and 70% is for my investment 
interest, as you will agree with me that nothing goes for nothing.

I will appreciate your idea and knowledge regarding this or any other 
profitable investment you may suggest. On my next email i will explain to you 
the full details of this investment Proposal. I shall tell you more about 
myself and my family on my next email, upon your respond; you may as well tell 
me little more about yourself.

But the most important thing is ''TRUST'' Can I Trust You? Once the funds get 
to you that you will not betray me and do away with my money. I am very honest 
man and i stand in every of my word and that is my bond. If you are interested 
I will furnish you with more details. This is just a brief of the deal. But the 
whole process is simple and we must keep a low profile at all times.

Kind regards,
Steve Mayerhofer.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


拿走这份“乱市之财”,打响属于你的中美贸易反击战!(AD)

2018-04-06 Thread 财务自由人
拿走这份“乱市之财”,打响属于你的中美贸易反击战!(ad)


	
		
			
			

	
		
		
			

	面对硝烟四起的贸易战,中国终于做出强烈回应——对128项美产品加税!

			
		
		
	

			

			

	
		
		
			

	
	
		
			


	
		
			拒 收
			举 报
			退 订
		
	



	
		
			如果图片未显示,请点击信任此发件人的图片,阅读完整邮件
		
	


			
		
	
	

			
		

		
			

	

			
		

		
			

	 

			
		

		
			

	
	
		
			
 
			
			


	
		
			拿走这份“乱市之财”,打响属于你的中美贸易反击战!
		
	


			
			
 
			
			


	
		
			
			亲爱的自由人:
			
			面对硝烟四起的贸易战,中国终于做出强烈回应——对128项美产品加税!既然政府做出了霸气的回应,咱们岂能袖手旁观,赶紧趁机拿走这份“乱市之财”,打响属于你自己的贸易反击战!
			
			看名字你也应该猜出了大概,这份“乱市之财”只有当经济动荡不安的时候才能出现,而且市场环境越糟糕,该财产的增长速度就越快!例如在经济崩盘的2008年后,各行业都受到重创,而它不但没有受到影响,反而一路攀升:
			
			
			由于当前中美贸易战的打响,市场再次遭到打击,“乱市”条件满足,从而使得它再次出现新一轮的增长,而且由于这次开战的中美两个超级大国,此次的增长幅度很有可能超过587%。
			
			更重要的是,这种盈利模式不但能够给你带来源源不断的现金回报,还能够轻松应对美国对我们中国老百姓产生的威胁,从而破解美国对中国在经济贸易中的掠夺和伤害。(了解更多详细内容)。
			
			点击这里领取。这份“乱市之财”打响你在中美贸易反击战的第一枪!
			
			祝您投资愉快!
			
			
			Harry.L
			第三石投资分析中心编辑
			 
		
	



	
		
			
			 
			
		
	


			
			


	
		
			
			

	
		
		
			

	 
	 

			
		

		
			

	 
	

			
		

		
			

	
	
		
			

  微信号:cwziyouren
 


 
			
		
	
	

			
		
		
	

			
			
		
	


			
		
	
	

			
		
		
	

			
			
		
	


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#894967: mac-robber FTCBFS: uses the build architecture compiler

2018-04-06 Thread Helmut Grohne
Hi Raphaël,

On Fri, Apr 06, 2018 at 10:07:30AM +0200, Raphael Hertzog wrote:
> it's not the first time that you are submitting such fixes. Would you like
> to be added to the pkg-security team so that you can commit (and even upload
> if you feel like) your fixes directly ?

Thanks for your offer, but I think it doesn't scale. My fixes are in no
way specific to pkg-security. I'd love to fix things directly, but
that'd require more uniformity from the archive. Possibly dgit can
provide that one day.

At the moment, I even file patches for orphaned packages rather than
uploading them directly. I think this has two benefits:
 * I do not make such packages appear as maintained when they are not.
 * Someone else reviews my patch and catches the occasional error. The
   present feedback I get suggests that around 1% to 3% of my patches
   contain mistakes.

My present workflow with using bugs.d.o as a patch distribution system
scales somewhat. In parallel to submitting patches, I try to turn
generic fixes into lintian tags[1]. Do you have any suggestions to
improving that?

Helmut

[1] E.g.

https://lintian.debian.org/tags/autotools-pkg-config-macro-not-cross-compilation-safe.html

https://lintian.debian.org/tags/pkg-config-unavailable-for-cross-compilation.html
https://lintian.debian.org/tags/multiarch-foreign-pkgconfig.html
https://lintian.debian.org/tags/multiarch-foreign-shared-library.html
https://lintian.debian.org/tags/multiarch-foreign-static-library.html

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#894967: mac-robber FTCBFS: uses the build architecture compiler

2018-04-06 Thread Raphael Hertzog
Hello Helmut,

On Thu, 05 Apr 2018, Helmut Grohne wrote:
> mac-robber fails to cross build from source, because it uses the build
> architecture compiler. The easiest way of fixing that is letting
> dh_auto_build do it. After doing so, mac-robber cross builds
> successfully. Please consider applying the attached patch.

it's not the first time that you are submitting such fixes. Would you like
to be added to the pkg-security team so that you can commit (and even upload
if you feel like) your fixes directly ?

Cheers,
-- 
Raphaël Hertzog ◈ Debian Developer

Support Debian LTS: https://www.freexian.com/services/debian-lts.html
Learn to master Debian: https://debian-handbook.info/get/

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Miners in my community

2018-04-05 Thread Joseph Elibe
Dear Sir,In a meeting held with the local miners in my  community, we have reached an understanding for me to source for a genuine gold buyer. They have always suffered forceful and intimidating kind of trading by the government and its refineries. Thus it was agreed that direct contact should be made.If you are truly serious to buy gold. I have been mandated to negotiate and make you comfortable so that you can come and buy. They will be interested in a long term contract after the first trench. Please get back to me if you are interested.Yours truly,Mr.Elibe Joseph.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#894967: mac-robber FTCBFS: uses the build architecture compiler

2018-04-05 Thread Helmut Grohne
Source: mac-robber
Version: 1.02-5
Tags: patch
User: helm...@debian.org
Usertags: rebootstrap

mac-robber fails to cross build from source, because it uses the build
architecture compiler. The easiest way of fixing that is letting
dh_auto_build do it. After doing so, mac-robber cross builds
successfully. Please consider applying the attached patch.

Helmut
diff --minimal -Nru mac-robber-1.02/debian/changelog 
mac-robber-1.02/debian/changelog
--- mac-robber-1.02/debian/changelog2016-12-30 11:35:43.0 +0100
+++ mac-robber-1.02/debian/changelog2018-04-05 17:54:36.0 +0200
@@ -1,3 +1,10 @@
+mac-robber (1.02-5.1) UNRELEASED; urgency=medium
+
+  * Non-maintainer upload.
+  * Fix FTCBFS: Let dh_auto_build pass cross tools to make. (Closes: #-1)
+
+ -- Helmut Grohne   Thu, 05 Apr 2018 17:54:36 +0200
+
 mac-robber (1.02-5) unstable; urgency=medium
 
   * Bumped DH level to 10.
diff --minimal -Nru mac-robber-1.02/debian/rules mac-robber-1.02/debian/rules
--- mac-robber-1.02/debian/rules2016-12-30 11:35:43.0 +0100
+++ mac-robber-1.02/debian/rules2018-04-05 17:54:34.0 +0200
@@ -7,4 +7,4 @@
dh $@
 
 override_dh_auto_build:
-   make linux_notstatic
+   dh_auto_build -- linux_notstatic
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

My Dear Friends

2018-04-04 Thread Mr.Kubbah Donzu
My Dear Friends how are you today

I am working with one of the prime bank here in Burkina Faso, can you
help me repatriate the sun of US$20.3million dollars to your oversea
Account Based on percentage.

(1) Can you handle this project?
(2) Can I give you this trust?
(3) What will be your commission?
I expect your urgent response if you can handle this project.

Best Regard's,
Please kindly reply to my alternative email address below

kubbahdonzu2...@gmail.com
Mr.Kubbah Donzu

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


forensics-extra is marked for autoremoval from testing

2018-04-03 Thread Debian testing autoremoval watch
forensics-extra 1.13 is marked for autoremoval from testing on 2018-04-11

It (build-)depends on packages with these RC bugs:
888139: dfvfs: dfvfs FTBFS: ERROR: testScanFVDE 
(helpers.source_scanner.SourceScannerTest)
891523: tcpxtract: tcpxtract FTBFS with flex 2.6.4-6


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#894650: ext3grep FTBFS with e2fsprogs 1.44.1-1

2018-04-02 Thread Adrian Bunk
Source: ext3grep
Version: 0.10.2-3
Severity: serious
Tags: buster sid

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/ext3grep.html

...
In file included from ./pch-source.h:43:0:
./ext3.h: In member function '__u32 Inode::dir_acl() const':
./ext3.h:120:40: error: 'i_dir_acl' was not declared in this scope
 __u32 dir_acl(void) const { return i_dir_acl; }
^


The "#define i_dir_acl i_size_high" was removed.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#894649: ext4magic FTBFS with e2fsprogs 1.44.1-1

2018-04-02 Thread Adrian Bunk
Source: ext4magic
Version: 0.3.2-7
Severity: serious
Tags: buster sid

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/ext4magic.html

...
inode.c: In function 'dump_inode':
inode.c:409:82: error: 'struct ext2_inode' has no member named 'i_dir_acl'; did 
you mean 'i_file_acl'?
 inode->i_file_acl, LINUX_S_ISDIR(inode->i_mode) ? 
inode->i_dir_acl : 0,

  ^

  i_file_acl
inode.c:416:63: error: 'struct ext2_inode' has no member named 'i_dir_acl'; did 
you mean 'i_file_acl'?
 LINUX_S_ISDIR(inode->i_mode) ? inode->i_dir_acl : 0);
   ^


The "#define i_dir_acl i_size_high" was removed.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#894645: extundelete FTBFS with e2fsprogs 1.44.1-1

2018-04-02 Thread Adrian Bunk
Source: extundelete
Version: 0.2.4-1
Severity: serious
Tags: buster sid

https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/extundelete.html

...
insertionops.cc: In function 'std::ostream& operator<<(std::ostream&, const 
ext2_inode&)':
insertionops.cc:36:36: error: 'const struct ext2_inode' has no member named 
'i_dir_acl'; did you mean 'i_file_acl'?
   os << "Directory ACL: " << inode.i_dir_acl << std::endl;
^


The "#define i_dir_acl i_size_high" was removed.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libevt_20170120-1+deb9u1_source.changes ACCEPTED into proposed-updates->stable-new, proposed-updates

2018-04-02 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 27 Mar 2018 18:57:40 +0200
Source: libevt
Binary: libevt-dev libevt1 libevt-dbg libevt-utils python-libevt python3-libevt
Architecture: source
Version: 20170120-1+deb9u1
Distribution: stretch-security
Urgency: high
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libevt-dbg - Windows Event Log (EVT) format access library -- debug symbols
 libevt-dev - Windows Event Log (EVT) format access library -- development file
 libevt-utils - Windows Event Log (EVT) format access library -- Utilities
 libevt1- Windows Event Log (EVT) format access library
 python-libevt - Windows Event Log (EVT) format access library -- Python 2 
binding
 python3-libevt - Windows Event Log (EVT) format access library -- Python 3 
binding
Closes: 893431
Changes:
 libevt (20170120-1+deb9u1) stretch-security; urgency=high
 .
   * Add patch to fix CVE-2018-8754 (Closes: #893431)
Checksums-Sha1:
 d5421e1c8788f33c59c609e8e24caa2860c2ebb8 2279 libevt_20170120-1+deb9u1.dsc
 e228d3c2dfcce52c93f710dfc191b1df4ebf7b75 1855921 libevt_20170120.orig.tar.gz
 ef022bb84b0a38e120d142c217e7b63c39e6ffe4 3676 
libevt_20170120-1+deb9u1.debian.tar.xz
 316d60424449ab981916f74891495435eae9f0c6 7111 
libevt_20170120-1+deb9u1_source.buildinfo
Checksums-Sha256:
 b58ef5635f80f018868a2c48b45bf2e0396e09d96d981a5e4a2df1f3733ce99a 2279 
libevt_20170120-1+deb9u1.dsc
 f965a87cb7aac0c767f87502635b0bdc70f2bcd57dc66b4174476580bff36a7c 1855921 
libevt_20170120.orig.tar.gz
 e57e819ab9aeaaf0d6ddaf3f3b3feca2177ba420a48310829be9a539ac9577bb 3676 
libevt_20170120-1+deb9u1.debian.tar.xz
 a0172b7720832fbc18bfb3e5ff6a3dda17fce9c7e5b70a1ae626447d538afa19 7111 
libevt_20170120-1+deb9u1_source.buildinfo
Files:
 3fd5a57c661941255d8c9850e1a9a9c3 2279 libs optional 
libevt_20170120-1+deb9u1.dsc
 635ffb28142dff99a901da5d2da37cb4 1855921 libs optional 
libevt_20170120.orig.tar.gz
 ce251780b9762c12c5af92f868a1f862 3676 libs optional 
libevt_20170120-1+deb9u1.debian.tar.xz
 e8cf259849e8830b94f989ab97ce0c31 7111 libs optional 
libevt_20170120-1+deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=d0KE
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Notice of mailing list closure: forensics-devel

2018-04-02 Thread alioth lists migration team
Dear list subscribers,

As per the announcement on debian-devel-announce[1] and as part of
the shutdown of the alioth service, the migration of
lists.alioth.debian.org mailing lists to alioth-lists.debian.net is now
underway.

We tried to contact the designated list owner via
forensics-devel-ow...@lists.alioth.debian.org but got either no reply,
or a bounce message. Accordingly, this list will not be migrated to the
new system and will stop working on 14th April.

Information about alternatives to this service which may be more suitable
for the list can be found at
.

In the event that this list should be migrated to the new system,
please first appoint a Debian developer as a list owner, then let us know
by replying to this email, copying in the list.

More information about the new service can be found here:


Thanks,
the alioth-lists migration team.

[1] 



___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libevt_20170120-1+deb9u1_source.changes ACCEPTED into proposed-updates->stable-new

2018-04-01 Thread Debian FTP Masters
Mapping stable-security to proposed-updates.

Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 27 Mar 2018 18:57:40 +0200
Source: libevt
Binary: libevt-dev libevt1 libevt-dbg libevt-utils python-libevt python3-libevt
Architecture: source
Version: 20170120-1+deb9u1
Distribution: stretch-security
Urgency: high
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libevt-dbg - Windows Event Log (EVT) format access library -- debug symbols
 libevt-dev - Windows Event Log (EVT) format access library -- development file
 libevt-utils - Windows Event Log (EVT) format access library -- Utilities
 libevt1- Windows Event Log (EVT) format access library
 python-libevt - Windows Event Log (EVT) format access library -- Python 2 
binding
 python3-libevt - Windows Event Log (EVT) format access library -- Python 3 
binding
Closes: 893431
Changes:
 libevt (20170120-1+deb9u1) stretch-security; urgency=high
 .
   * Add patch to fix CVE-2018-8754 (Closes: #893431)
Checksums-Sha1:
 d5421e1c8788f33c59c609e8e24caa2860c2ebb8 2279 libevt_20170120-1+deb9u1.dsc
 e228d3c2dfcce52c93f710dfc191b1df4ebf7b75 1855921 libevt_20170120.orig.tar.gz
 ef022bb84b0a38e120d142c217e7b63c39e6ffe4 3676 
libevt_20170120-1+deb9u1.debian.tar.xz
 316d60424449ab981916f74891495435eae9f0c6 7111 
libevt_20170120-1+deb9u1_source.buildinfo
Checksums-Sha256:
 b58ef5635f80f018868a2c48b45bf2e0396e09d96d981a5e4a2df1f3733ce99a 2279 
libevt_20170120-1+deb9u1.dsc
 f965a87cb7aac0c767f87502635b0bdc70f2bcd57dc66b4174476580bff36a7c 1855921 
libevt_20170120.orig.tar.gz
 e57e819ab9aeaaf0d6ddaf3f3b3feca2177ba420a48310829be9a539ac9577bb 3676 
libevt_20170120-1+deb9u1.debian.tar.xz
 a0172b7720832fbc18bfb3e5ff6a3dda17fce9c7e5b70a1ae626447d538afa19 7111 
libevt_20170120-1+deb9u1_source.buildinfo
Files:
 3fd5a57c661941255d8c9850e1a9a9c3 2279 libs optional 
libevt_20170120-1+deb9u1.dsc
 635ffb28142dff99a901da5d2da37cb4 1855921 libs optional 
libevt_20170120.orig.tar.gz
 ce251780b9762c12c5af92f868a1f862 3676 libs optional 
libevt_20170120-1+deb9u1.debian.tar.xz
 e8cf259849e8830b94f989ab97ce0c31 7111 libs optional 
libevt_20170120-1+deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=d0KE
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


plaso is marked for autoremoval from testing

2018-03-31 Thread Debian testing autoremoval watch
plaso 1.5.1+dfsg-4 is marked for autoremoval from testing on 2018-04-28

It (build-)depends on packages with these RC bugs:
888139: dfvfs: dfvfs FTBFS: ERROR: testScanFVDE 
(helpers.source_scanner.SourceScannerTest)


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


forensics-all is marked for autoremoval from testing

2018-03-31 Thread Debian testing autoremoval watch
forensics-all 1.7 is marked for autoremoval from testing on 2018-04-28

It (build-)depends on packages with these RC bugs:
888139: dfvfs: dfvfs FTBFS: ERROR: testScanFVDE 
(helpers.source_scanner.SourceScannerTest)


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Accepted pytsk 20180225-1 (source) into unstable

2018-03-31 Thread Hilko Bengen
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 31 Mar 2018 19:56:47 +0200
Source: pytsk
Binary: python-tsk python3-tsk
Architecture: source
Version: 20180225-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Security Tools 
Changed-By: Hilko Bengen 
Description:
 python-tsk - Python Bindings for The Sleuth Kit
 python3-tsk - Python Bindings for The Sleuth Kit
Changes:
 pytsk (20180225-1) unstable; urgency=medium
 .
   * Team upload
   [ Raphaël Hertzog ]
   * Update team maintainer address to Debian Security Tools
 
   * Update Vcs-Git and Vcs-Browser for the move to salsa.debian.org
 .
   [ Hilko Bengen ]
   * New upstream version 20180225
   * Rebase build patch
   * Bump Standards-Version
Checksums-Sha1:
 cfbdd741d3460a8bd10617ef9222d9805d2d61b4 2118 pytsk_20180225-1.dsc
 3b56e53fb4a97a49108fc808a31916eb4ae6ec56 126733 pytsk_20180225.orig.tar.gz
 cc0ef23d8484ee2d8024e0256df4de5b7b7b2926 4376 pytsk_20180225-1.debian.tar.xz
 74cf8f910d61993dad3d9076b9ee36161a648ff8 8142 pytsk_20180225-1_source.buildinfo
Checksums-Sha256:
 c1a82bd635abda6fc85857e5218538d740c2e05451f881215345f9d1344ba27c 2118 
pytsk_20180225-1.dsc
 429ab99ca25b800542cdf70d90ae2854ae68f02c7f249ca64c70ce84db9fcc77 126733 
pytsk_20180225.orig.tar.gz
 1a6f1b756aae63f98ff96b7fd32bc443c7554ea85118cfa6117c5c5dffb4e7ef 4376 
pytsk_20180225-1.debian.tar.xz
 baec047cd5ede8d627bb1a56c3d01f5ffbc56f02d7216b693e024ac0ec6e07c0 8142 
pytsk_20180225-1_source.buildinfo
Files:
 f45ad1a1becb7304287e21ed88304171 2118 python optional pytsk_20180225-1.dsc
 bef8effd932c1a26bc17e1907506b343 126733 python optional 
pytsk_20180225.orig.tar.gz
 1d945f1155c883a677af0ef2b74c3d24 4376 python optional 
pytsk_20180225-1.debian.tar.xz
 872c52f8f6c29118ab8921138dc0a481 8142 python optional 
pytsk_20180225-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=HRSi
-END PGP SIGNATURE-


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Accepted sleuthkit 4.6.0-1 (source) into unstable

2018-03-31 Thread Hilko Bengen
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 31 Mar 2018 19:15:06 +0200
Source: sleuthkit
Binary: sleuthkit libtsk13 libtsk-dev
Architecture: source
Version: 4.6.0-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Security Tools 
Changed-By: Hilko Bengen 
Description:
 libtsk-dev - library for forensics analysis (development files)
 libtsk13   - library for forensics analysis on volume and filesystem data
 sleuthkit  - tools for forensics analysis on volume and filesystem data
Changes:
 sleuthkit (4.6.0-1) unstable; urgency=medium
 .
   * Team upload
   [ Raphaël Hertzog ]
   * Update team maintainer address to Debian Security Tools
 
   * Update Vcs-Git and Vcs-Browser for the move to salsa.debian.org
 .
   [ Hilko Bengen ]
   * New upstream version 4.6.0
   * Bump Standards-Version
   * Drop CVE-* patches that have been integrated upstream
   * Update .symbols file
Checksums-Sha1:
 efe426dde3c314ad583c136e2e6aa170e9bc1f68 2110 sleuthkit_4.6.0-1.dsc
 3a77931cb8fc67b2b419bd77e39b18d7db426521 9109116 sleuthkit_4.6.0.orig.tar.gz
 cb93ba3583b64d754ea59174f001a86920706ce6 36596 sleuthkit_4.6.0-1.debian.tar.xz
 57343c17e07e34bc87efcd94bdd5ca4d675952d2 6920 
sleuthkit_4.6.0-1_source.buildinfo
Checksums-Sha256:
 d51c0e900eac6988d51024b06957ce33f4f88a21ff9ebaa755bd389f79b7b780 2110 
sleuthkit_4.6.0-1.dsc
 ad3e26958234c9e866dfbfb751bcd6ed300ff76446dc6767a6f9083df4bf4974 9109116 
sleuthkit_4.6.0.orig.tar.gz
 7674b681b6cc8006512cecf866ba8a440a64183a34b0875c084b2bc5de9bd04d 36596 
sleuthkit_4.6.0-1.debian.tar.xz
 a2f12643d270193c5fe1c7cdb04a24ea4b22fd670b9d832e283f78e076f628cb 6920 
sleuthkit_4.6.0-1_source.buildinfo
Files:
 95851e0527324b0178f304250cd03a12 2110 admin optional sleuthkit_4.6.0-1.dsc
 b94388c5f9de8a9f017619f4855f4401 9109116 admin optional 
sleuthkit_4.6.0.orig.tar.gz
 4fc7614bde96e9d3c5d843fc193ce0bf 36596 admin optional 
sleuthkit_4.6.0-1.debian.tar.xz
 aa64274fc709d9416d71d40434dea77d 6920 admin optional 
sleuthkit_4.6.0-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=ZsmA
-END PGP SIGNATURE-


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Accepted libfwsi 20180330-1 (source) into unstable

2018-03-31 Thread Hilko Bengen
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 31 Mar 2018 18:09:09 +0200
Source: libfwsi
Binary: libfwsi-dev libfwsi1 python-libfwsi python3-libfwsi
Architecture: source
Version: 20180330-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Security Tools 
Changed-By: Hilko Bengen 
Description:
 libfwsi-dev - Windows Shell Item format access library -- development files
 libfwsi1   - Windows Shell Item format access library
 python-libfwsi - Windows Shell Item format access library -- Python 2 bindings
 python3-libfwsi - Windows Shell Item format access library -- Python 3 bindings
Changes:
 libfwsi (20180330-1) unstable; urgency=medium
 .
   [ Raphaël Hertzog ]
   * Update team maintainer address to Debian Security Tools
 
   * Update Vcs-Git and Vcs-Browser for the move to salsa.debian.org
 .
   [ Hilko Bengen ]
   * New upstream version 20180330
   * Bump Standards-Version
   * Remove unneeded dh --parallel
Checksums-Sha1:
 6cb784e3aa6134dcf7e1d5450e1a99c6a3a716f6 2140 libfwsi_20180330-1.dsc
 2f4af7e4e6bd019b9869734312bc177662dd4652 1280846 libfwsi_20180330.orig.tar.gz
 e082de6cbdee02aa8fff3075f2d5a15db078f7be 3680 libfwsi_20180330-1.debian.tar.xz
 bbd7ce1e93a48835344376c958c9426b242fb756 6980 
libfwsi_20180330-1_source.buildinfo
Checksums-Sha256:
 101045464ff317653d11c2a48bd7679fff8c78b3dc7b4220779447fea709a840 2140 
libfwsi_20180330-1.dsc
 c5512374e9570116f21ce791ac5c03b49dd66500f2c9a7d55b8d6ec69118119c 1280846 
libfwsi_20180330.orig.tar.gz
 9e866d2f035bb409fbec7a816789fa715af2be8500e3868e96d2d368eae0e1bf 3680 
libfwsi_20180330-1.debian.tar.xz
 b76066c4fad0bad2943127cc0ebec06160f57ad9123262e26a6b55a115741bc8 6980 
libfwsi_20180330-1_source.buildinfo
Files:
 61c2d56f33a8f7a568fcdb839a4b14d0 2140 libs optional libfwsi_20180330-1.dsc
 c65a84ab8558c4bba703e4b221f3e857 1280846 libs optional 
libfwsi_20180330.orig.tar.gz
 faeeedc4fa216ee66ad751fafc02a352 3680 libs optional 
libfwsi_20180330-1.debian.tar.xz
 733ded2dcea3a553de71b15e77c934db 6980 libs optional 
libfwsi_20180330-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=ccm4
-END PGP SIGNATURE-


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Processed: fixed 888139 in 20180326-1

2018-03-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> fixed 888139 20180326-1
Bug #888139 {Done: Hilko Bengen } [src:dfvfs] dfvfs FTBFS: 
ERROR: testScanFVDE (helpers.source_scanner.SourceScannerTest)
Marked as fixed in versions dfvfs/20180326-1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
888139: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888139
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#891823: marked as done (FTBFS in current sid)

2018-03-29 Thread Debian Bug Tracking System
Your message dated Thu, 29 Mar 2018 14:30:40 +0200
with message-id <87efk3vzbj@msgid.hilluzination.de>
and subject line Apparently fixed in 20180326-1
has caused the Debian Bug report #891823,
regarding FTBFS in current sid
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
891823: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891823
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: dfvfs
Severity: important

Hi, dfvfs fails to build in sid because a test fails:

==
ERROR: testScanFVDE (helpers.source_scanner.SourceScannerTest)
Test the Scan function on FVDE.
--
Traceback (most recent call last):
  File "/<>/tests/helpers/source_scanner.py", line 182, in
testScanFVDE
self._source_scanner.Scan(scan_context)
  File "./dfvfs/helpers/source_scanner.py", line 565, in Scan
self._ScanNode(scan_context, scan_node, auto_recurse=auto_recurse)
  File "./dfvfs/helpers/source_scanner.py", line 440, in _ScanNode
scan_context, sub_scan_node, auto_recurse=auto_recurse)
  File "./dfvfs/helpers/source_scanner.py", line 450, in _ScanNode
file_object.close()
  File "./dfvfs/file_io/file_io.py", line 98, in close
self._Close()
  File "./dfvfs/file_io/file_object_io.py", line 35, in _Close
self._file_object.close()
IOError: pyfvde_volume_close: unable to close volume.
libfvde_volume_close: invalid volume - missing file IO handle.


also upstream:
https://github.com/log2timeline/dfvfs/issues/262

-- 
t
--- End Message ---
--- Begin Message ---
control: fixed -1 20180326-1

As of version 20180326-1, dfvfs no longer fails to build in the
autobuilder, see
.

I am therefore closing the two related bugs.

Cheers,
-Hilko--- End Message ---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#888139: marked as done (dfvfs FTBFS: ERROR: testScanFVDE (helpers.source_scanner.SourceScannerTest))

2018-03-29 Thread Debian Bug Tracking System
Your message dated Thu, 29 Mar 2018 14:30:40 +0200
with message-id <87efk3vzbj@msgid.hilluzination.de>
and subject line Apparently fixed in 20180326-1
has caused the Debian Bug report #888139,
regarding dfvfs FTBFS: ERROR: testScanFVDE 
(helpers.source_scanner.SourceScannerTest)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
888139: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888139
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: dfvfs
Version: 20171230-1
Severity: serious

Some recent change in unstable makes dfvfs FTBFS:

https://tests.reproducible-builds.org/debian/history/dfvfs.html
https://tests.reproducible-builds.org/debian/rb-pkg/unstable/amd64/dfvfs.html

...
==
ERROR: testScanFVDE (helpers.source_scanner.SourceScannerTest)
Test the Scan function on FVDE.
--
Traceback (most recent call last):
  File "/build/1st/dfvfs-20171230/tests/helpers/source_scanner.py", line 182, 
in testScanFVDE
self._source_scanner.Scan(scan_context)
  File "./dfvfs/helpers/source_scanner.py", line 565, in Scan
self._ScanNode(scan_context, scan_node, auto_recurse=auto_recurse)
  File "./dfvfs/helpers/source_scanner.py", line 440, in _ScanNode
scan_context, sub_scan_node, auto_recurse=auto_recurse)
  File "./dfvfs/helpers/source_scanner.py", line 450, in _ScanNode
file_object.close()
  File "./dfvfs/file_io/file_io.py", line 98, in close
self._Close()
  File "./dfvfs/file_io/file_object_io.py", line 35, in _Close
self._file_object.close()
IOError: pyfvde_volume_close: unable to close volume. libfvde_volume_close: 
invalid volume - missing file IO handle.

--
Ran 663 tests in 341.670s

FAILED (errors=1)
Checking availability and versions of dependencies.
[OK]Crypto version: 2.6.1
[OK]dfdatetime version: 20180110
[OPTIONAL]  lzma.
[OK]pybde version: 20170902
[OK]pyewf version: 20140608
[OK]pyfsntfs version: 20170315
[OK]pyfvde version: 20180108
[OK]pyfwnt version: 20180117
[OK]pyqcow version: 20170222
[OK]pysigscan version: 20170124
[OK]pysmdev version: 20171112
[OK]pysmraw version: 20171105
[OK]pytsk3 version: 20171108
[OK]pyvhdi version: 20170223
[OK]pyvmdk version: 20170226
[OK]pyvshadow version: 20170902
[OK]pyvslvm version: 20160110
[OK]six version: 1.11.0
[OK]sqlite3 version: 3.22.0

Checking availability and versions of test dependencies.
[OK]mock version: 2.0.0

debian/rules:23: recipe for target 'override_dh_auto_test' failed
make[1]: *** [override_dh_auto_test] Error 1
--- End Message ---
--- Begin Message ---
control: fixed -1 20180326-1

As of version 20180326-1, dfvfs no longer fails to build in the
autobuilder, see
.

I am therefore closing the two related bugs.

Cheers,
-Hilko--- End Message ---
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Accepted dfvfs 20180326-1 (source) into unstable

2018-03-29 Thread Hilko Bengen
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 29 Mar 2018 11:09:37 +0200
Source: dfvfs
Binary: python-dfvfs
Architecture: source
Version: 20180326-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Security Tools 
Changed-By: Hilko Bengen 
Description:
 python-dfvfs - Digital Forensics Virtual File System
Changes:
 dfvfs (20180326-1) unstable; urgency=medium
 .
   [ Raphaël Hertzog ]
   * Update team maintainer address to Debian Security Tools
 
   * Update Vcs-Git and Vcs-Browser for the move to salsa.debian.org
 .
   [ Hilko Bengen ]
   * New upstream version 20180326
   * Update patch
   * Update dfdatetime dependency
Checksums-Sha1:
 819a717d19b1cdcc2a931b5ce465362afda85733 2562 dfvfs_20180326-1.dsc
 1cfe942321d4db1c5f9c9ebbd524ef01d8bf151b 77714062 dfvfs_20180326.orig.tar.gz
 5f83cd557f2df67bea00200147fa2990b1c92018 3880 dfvfs_20180326-1.debian.tar.xz
 291826ee90d7504000452b7e7b02a24877196445 8466 dfvfs_20180326-1_source.buildinfo
Checksums-Sha256:
 06e2da3f4a2c6edd0512f72713cf8b5681a91b256ffa57fea847af3869dd48a1 2562 
dfvfs_20180326-1.dsc
 e54c0518bbac411dcba49dc9a97275105a33d1328e6e2592674ecd938cde9e38 77714062 
dfvfs_20180326.orig.tar.gz
 1c9996f442d7c33345af2a9658dc7b0f24067b6272dad57b4cc6e02f00e4e5b5 3880 
dfvfs_20180326-1.debian.tar.xz
 9e6d910d7bb82dc350743e03e6e41dc034df39319772eaa4f32cbfd294188400 8466 
dfvfs_20180326-1_source.buildinfo
Files:
 1151773b2eb1be355a7f3ea4c9d2302b 2562 python optional dfvfs_20180326-1.dsc
 783b10657f2e695f1db99b1f8fba7754 77714062 python optional 
dfvfs_20180326.orig.tar.gz
 1426c768e69bd0ce9b6596a8fc91aa2d 3880 python optional 
dfvfs_20180326-1.debian.tar.xz
 bef68b34000256d624757e402ca37934 8466 python optional 
dfvfs_20180326-1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEErnMQVUQqHZbPTUx4dbcQY1whOn4FAlq8rYQACgkQdbcQY1wh
On6zIA//QuzrblC4S0spwI1t/XHC3HS+BGQz0KD6/SzQZs9+N6qI+F5ECDdiQOUp
Y/Xx65ysvPZAK7c3IGypf/txpj31fnejw3wGqZBiLx9lgjYBhx3lwm8DpN0TT+uF
+BYZRWigkG4R2INnGB6erT1J8clGppDUfZF3o8Ypilqr1vTtgXpeML+dB6DK3qLo
KvrdD/4LtAIvvxVBzNyODaa9j9nnPmKzUvGCrBx+e3qxoohC2BZa8kNOufsxfJ4H
J0kl7+dHsy4mVKegLW962J4MgE7WEU+SgA7HZmwxr5fVjNgZvuS4wMLbSATVxb45
7lzPM0BZn72YtTa/NZlPWe//lPZWxiZLdVW8teRkoFrnzkjiEqRlBQvy+NvSACeY
taHtacuaRtHgJshQqXs85+qxB/OkpIqv/tUhh53B8svFkjUtRSE8OmVnDNR5d5LJ
Ha/k0YkwOOGmfk/BPKZxN+r4O4swcCgysFbaSrPia3rEmGXud+gk8LDK2db5yJ8A
k9yO+MES6UaPXB+A0xXjkx5DgaKNmo6uLNLgRwIP2VHZzB+Nk03SC+g8MXB43MaN
siRpf/TFlaULRdwVFSDT9nru+W6MgQAg3Ztk+uSMvtKVGXLYFuhN17X24xqclBXH
DrSDAvOk+AEWZbSpYuePKc3mCjVzxVFoNvB6yzxOxVKJWirhh/E=
=HyjU
-END PGP SIGNATURE-


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Accepted dfdatetime 20180324-1 (source) into unstable

2018-03-28 Thread Hilko Bengen
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 28 Mar 2018 15:52:58 +0200
Source: dfdatetime
Binary: python-dfdatetime python3-dfdatetime
Architecture: source
Version: 20180324-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Security Tools 
Changed-By: Hilko Bengen 
Description:
 python-dfdatetime - Digital Forensics date and time library for Python 2
 python3-dfdatetime - Digital Forensics date and time library for Python 3
Changes:
 dfdatetime (20180324-1) unstable; urgency=medium
 .
   [ Raphaël Hertzog ]
   * Update team maintainer address to Debian Security Tools
 
   * Update Vcs-Git and Vcs-Browser for the move to salsa.debian.org
 .
   [ Hilko Bengen ]
   * New upstream version 20180324
Checksums-Sha1:
 bca4e0bbfafc4980689fe75acff01748ab3e25a3 2135 dfdatetime_20180324-1.dsc
 3c3b3af57cf284a57d03373f4e70b8f43997e621 46820 dfdatetime_20180324.orig.tar.gz
 5c389ee2e1c6eecf2bfaaa819707eca50eacc933 2268 
dfdatetime_20180324-1.debian.tar.xz
 27a5e43c3013e2a6eb2b054f77f07d4f4e4d7d6e 6976 
dfdatetime_20180324-1_source.buildinfo
Checksums-Sha256:
 ca834bd862c9f33a83671d48a1825e34f0961f130725e99abe57cb9d18c8de74 2135 
dfdatetime_20180324-1.dsc
 cb4cf629474d260c4085f273cbbe0335b27c46f6f346f0d9850f6df90afec6b1 46820 
dfdatetime_20180324.orig.tar.gz
 b6c7486497951b72c95ae743f7a116f809f36f845bc67b8d3691420f3a37e40f 2268 
dfdatetime_20180324-1.debian.tar.xz
 3409d72d6e08bdec786a9b9fab315e9010f5b43129d1948f0ade8c1c2368c639 6976 
dfdatetime_20180324-1_source.buildinfo
Files:
 0c6398b6f2381c720c96ebb0d3fd3d2d 2135 python optional dfdatetime_20180324-1.dsc
 57735f87512cc2f0ac6a8fd02e6a99f0 46820 python optional 
dfdatetime_20180324.orig.tar.gz
 cdde6479d228d91a2de065d81aed08b1 2268 python optional 
dfdatetime_20180324-1.debian.tar.xz
 8430f9c7fab3639142d1becee2574f24 6976 python optional 
dfdatetime_20180324-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=MARh
-END PGP SIGNATURE-


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#893431: marked as done (libevt: CVE-2018-8754)

2018-03-27 Thread Debian Bug Tracking System
Your message dated Tue, 27 Mar 2018 22:23:35 +
with message-id 
and subject line Bug#893431: fixed in libevt 20180317-1
has caused the Debian Bug report #893431,
regarding libevt: CVE-2018-8754
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
893431: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=893431
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: libevt
Version: 20170120-1
Severity: important
Tags: patch security upstream

Hi,

the following vulnerability was published for libevt.

CVE-2018-8754[0]:
| The libevt_record_values_read_event() function in
| libevt_record_values.c in libevt before 2018-03-17 does not properly
| check for out-of-bounds values of user SID data size, strings size, or
| data size.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-8754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8754
[1] 
https://github.com/libyal/libevt/commit/444ca3ce7853538c577e0ec3f6146d2d65780734

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: libevt
Source-Version: 20180317-1

We believe that the bug you reported is fixed in the latest version of
libevt, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 893...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Hilko Bengen  (supplier of updated libevt package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 27 Mar 2018 20:57:24 +0200
Source: libevt
Binary: libevt-dev libevt1 libevt-utils python-libevt python3-libevt
Architecture: source
Version: 20180317-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Security Tools 
Changed-By: Hilko Bengen 
Description:
 libevt-dev - Windows Event Log (EVT) format access library -- development file
 libevt-utils - Windows Event Log (EVT) format access library -- Utilities
 libevt1- Windows Event Log (EVT) format access library
 python-libevt - Windows Event Log (EVT) format access library -- Python 2 
binding
 python3-libevt - Windows Event Log (EVT) format access library -- Python 3 
binding
Closes: 893431
Changes:
 libevt (20180317-1) unstable; urgency=medium
 .
   [ Raphaël Hertzog ]
   * Update team maintainer address to Debian Security Tools
 
   * Update Vcs-Git and Vcs-Browser for the move to salsa.debian.org
 .
   [ Hilko Bengen ]
   * New upstream version 20180317
 - Includes fix for CVE-2018-8754 (Closes: #893431)
   * Update .symbols
Checksums-Sha1:
 ab43dad946fd85b70c0d435cb8971c74ece551a9 2195 libevt_20180317-1.dsc
 b5611c8438a00ee735c97928ef2493c764df50c2 1862295 libevt_20180317.orig.tar.gz
 a52b244604c70a8689ef47129d99da63ca252d91 3072 libevt_20180317-1.debian.tar.xz
 577875bae77294eca924a033e74ce8c0802d3dbc 7072 
libevt_20180317-1_source.buildinfo
Checksums-Sha256:
 624ebb4c4b084e5f4c4d068837372909f36d7636b1da7b8ea1c21f8b3d01360d 2195 
libevt_20180317-1.dsc
 c9a6e4fee80e1a30d27d98f1590e82e470c1f999c679aa5b6c55e40e24da9f91 1862295 
libevt_20180317.orig.tar.gz
 c95966f59ff763f9c4a78598952573e0d3638881484d5f94d4f8af4d66efc1e3 3072 
libevt_20180317-1.debian.tar.xz
 b2a8b006c62527f570e47e2759aa8a2552b642aada8f64ed0687364e8581a15a 7072 
libevt_20180317-1_source.buildinfo
Files:
 3eeb53d228570c11ac3e5dccb377b079 2195 libs optional libevt_20180317-1.dsc
 457ffb9014c7358202ba18399c6b402e 1862295 libs optional 
libevt_20180317.orig.tar.gz
 53686160acf6656d774a435cec80ede5 3072 libs optional 
libevt_20180317-1.debian.tar.xz
 eaad5546c4bc521ff2103ed127f2717a 7072 libs optional 
libevt_20180317-1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEErnMQVUQqHZbPTUx4dbcQY1whOn4FAlq6lcMACgkQdbcQY1wh
On4H3g/+PeEbfU0GJV2alNbKB+NvXEx261CI9nyNBVeY09fLPfzu0Z0XhMOglUJF
66RFZg+JD8mnouj0yu9qIINBpjlox2E0LCAGm1/cyhbd4pekkSCZABMsd3aFn37w
pxnxiBd8u8eu2yu5LdSsrJwwUla9vPtleVx2ERu0I3X6DV5fVtSsCgn5nSkJl70e

Accepted libevt 20180317-1 (source) into unstable

2018-03-27 Thread Hilko Bengen
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 27 Mar 2018 20:57:24 +0200
Source: libevt
Binary: libevt-dev libevt1 libevt-utils python-libevt python3-libevt
Architecture: source
Version: 20180317-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Security Tools 
Changed-By: Hilko Bengen 
Description:
 libevt-dev - Windows Event Log (EVT) format access library -- development file
 libevt-utils - Windows Event Log (EVT) format access library -- Utilities
 libevt1- Windows Event Log (EVT) format access library
 python-libevt - Windows Event Log (EVT) format access library -- Python 2 
binding
 python3-libevt - Windows Event Log (EVT) format access library -- Python 3 
binding
Closes: 893431
Changes:
 libevt (20180317-1) unstable; urgency=medium
 .
   [ Raphaël Hertzog ]
   * Update team maintainer address to Debian Security Tools
 
   * Update Vcs-Git and Vcs-Browser for the move to salsa.debian.org
 .
   [ Hilko Bengen ]
   * New upstream version 20180317
 - Includes fix for CVE-2018-8754 (Closes: #893431)
   * Update .symbols
Checksums-Sha1:
 ab43dad946fd85b70c0d435cb8971c74ece551a9 2195 libevt_20180317-1.dsc
 b5611c8438a00ee735c97928ef2493c764df50c2 1862295 libevt_20180317.orig.tar.gz
 a52b244604c70a8689ef47129d99da63ca252d91 3072 libevt_20180317-1.debian.tar.xz
 577875bae77294eca924a033e74ce8c0802d3dbc 7072 
libevt_20180317-1_source.buildinfo
Checksums-Sha256:
 624ebb4c4b084e5f4c4d068837372909f36d7636b1da7b8ea1c21f8b3d01360d 2195 
libevt_20180317-1.dsc
 c9a6e4fee80e1a30d27d98f1590e82e470c1f999c679aa5b6c55e40e24da9f91 1862295 
libevt_20180317.orig.tar.gz
 c95966f59ff763f9c4a78598952573e0d3638881484d5f94d4f8af4d66efc1e3 3072 
libevt_20180317-1.debian.tar.xz
 b2a8b006c62527f570e47e2759aa8a2552b642aada8f64ed0687364e8581a15a 7072 
libevt_20180317-1_source.buildinfo
Files:
 3eeb53d228570c11ac3e5dccb377b079 2195 libs optional libevt_20180317-1.dsc
 457ffb9014c7358202ba18399c6b402e 1862295 libs optional 
libevt_20180317.orig.tar.gz
 53686160acf6656d774a435cec80ede5 3072 libs optional 
libevt_20180317-1.debian.tar.xz
 eaad5546c4bc521ff2103ed127f2717a 7072 libs optional 
libevt_20180317-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=2N9I
-END PGP SIGNATURE-


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Re: Ciao, hello.

2018-03-20 Thread Mona Hamza



Ciao caro come stai?
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Re: Ciao, hello.

2018-03-20 Thread Mona Hamza
Ciao caro come stai?
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

อ่านแล้ว: oTPBDkXvxuO9 永利334298。COM邀您紸冊拿⑤8盈5⒏0提,专员Q965579178拿

2018-03-19 Thread Digitalscale
ข้อความของคุณ

ถึง:  sa...@digitalscale.co.th
เรื่อง:  oTPBDkXvxuO9  永利334298。COM邀您紸冊拿⑤8盈5⒏0提,专员Q965579178拿
ส่ง:  20/3/2561 4:29

อ่านเมื่อ 20/3/2561 8:33


---
ซอฟต์แวร์ Avast แอนตี้ไวรัสตรวจสอบหาไวรัสจากอีเมลนี้แล้ว
https://www.avast.com/antivirus


binjTnmSb_dsj.bin
Description: message/disposition-notification
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

อ่านแล้ว: 芝翰拍垄蓝 永利332498。COM邀您注冊送58赢5⒏0提,专员Q664585388领

2018-03-19 Thread Digitalscale
ข้อความของคุณ

ถึง:  sa...@digitalscale.co.th
เรื่อง:  芝翰拍垄蓝 永利332498。COM邀您注冊送58赢5⒏0提,专员Q664585388领
ส่ง:  20/3/2561 3:00

อ่านเมื่อ 20/3/2561 8:33


---
ซอฟต์แวร์ Avast แอนตี้ไวรัสตรวจสอบหาไวรัสจากอีเมลนี้แล้ว
https://www.avast.com/antivirus


bin72C4VwN7Bs.bin
Description: message/disposition-notification
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#893431: libevt: CVE-2018-8754

2018-03-18 Thread Salvatore Bonaccorso
Source: libevt
Version: 20170120-1
Severity: important
Tags: patch security upstream

Hi,

the following vulnerability was published for libevt.

CVE-2018-8754[0]:
| The libevt_record_values_read_event() function in
| libevt_record_values.c in libevt before 2018-03-17 does not properly
| check for out-of-bounds values of user SID data size, strings size, or
| data size.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-8754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8754
[1] 
https://github.com/libyal/libevt/commit/444ca3ce7853538c577e0ec3f6146d2d65780734

Regards,
Salvatore

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Demandez Votre Devis

2018-03-18 Thread Piscine en Kit







  

  


  

  

   


   


  

  

   


   

  
  piscine en kit
  

   


   

  

  


   


  

   
  

  Cet été, profitez d’une piscine au meilleur prix.


   


  

   
  

  

   


  

  

  VOTRE DEVIS GRATUIT
et sans engagement

  
  
   

  

  

  
   

  

  
   

  


   


  


  

   


  

   
  

  



  

  
  Collection
2018
  

  


   


  

  
  Piscine sur mesure 
et personnalisable

  

  

  

  

  

  
  Prix direct 
fabricant

  


   


  

  
   
  Pour tous
types de terrain

  

  

  
   

  


   

  


   

  

  

  

  


Cet email a été envoyé à forensics-devel@lists.alioth.debian.org, cliquez ici pour vous désabonner.
 







FUND SHIPMENT IN YOUR FAVOR

2018-03-16 Thread Dave Heutz


Attn:Beneficiary,

I am Dave Heutz Head of Inspection Unit United Nations Inspection Agency in 
Abraham Lincoln Capital Airport (SPI) Springfield Illinois

During our investigation, I discovered An abandoned shipment through a Diplomat 
from United Kingdom which was transferred from Abraham Lincoln Capital Airport 
(SPI) to our facility here in Springfield, and when scanned it revealed an 
undisclosed sum of money in 2 Metal Trunk Boxes weighing approximately 110kg 
each.


The consignment was abandoned because the Content was not properly declared by 
the consignee as money rather it was declared as personal effect/classified 
document to either avoid diversion by the Shipping Agent or confiscation by the 
relevant authorities. The diplomat's inability to pay for Non Inspection fees 
among other things are the reason why the consignment is delayed and abandoned.


By my assessment, each of the boxes contains about $4M or more.They are  still 
left in the airport storage facility till today. The Consignments like I said 
are two  metal trunk boxes weighing about 110kg each (Internal dimension:  W61 
x H156 x D73 (cm) effective capacity: 680 L) Approximately. The details of the 
consignment including your name and email on the official document from United 
Nations' office in London where the shipment was tagged as personal 
effects/classified document is still available with us.

As it stands now, you have to reconfirm your full names, Phone Number,full 
address and possibly your ID copy of Identification so I can cross-check and 
see if it corresponds with the one on the official documents. It is now left to 
you to decide if you still need the consignment or allow us repatriate it back 
to UK (place of origin) as we were instructed.


Like I did say again, the shipper abandoned it and ran away most importantly 
because he gave a false declaration, he could not pay for the yellow tag, he 
could not secure a valid non inspection document(s), etc. I am ready to assist 
you in any way I can for you to get back this packages provided you will also 
give me something out of it (financial gratification). You can either come in 
person, or you  engage the services of a secure shipping/delivery Company/agent 
that will provide the  necessary security that is required to deliver the 
package to your doorstep or the  destination of your choice. I need all the 
guarantee that I can get from  you before I can get involved in this project.

Kindly Reconfirm your personal details to my private email address 
(davhe...@gmail.com) or phone  217-727-6448 so as to expedite the release of 
this consignment and make it available for you to receive as soon as possible.


Best Regards,

Dave Heutz
INSPECTION OFFICER

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Demandez Votre Devis Gratuit

2018-03-15 Thread Isolation Maison
Title: Jusqu'à 70% d'aide pour votre isolation






	
		
			
			

	
		
		
			

	 


	 


	
	
		
			
 


	
		
			Isolation des combles et murs
		
		
			 
		
		
			Entrez en contact avec des artisans qualifiés
		
		
			 
		
	


 
			
		
	
	


	
	
		
			


	
		
			 
			
			

	
		
		
			

	 


	Jusqu’au 31 décembre,


	Bénéficiez de jusqu'à 70%
	de subvention de l'Etat*


	 


	
	
		
			
En savoir +
			
			
 
			
		
	
	


	 

			
		
		
	

			

			

	
		
	

			
			
			 
		
	


			
		
	
	


	 


	
	
		
			
 


	
		
			1er courtier national en travaux d'isolation
			
			N'attendez pas d'avoir froid pour renforcer l'isolation de votre habitation !
			
			Bénéficiez des aides de l'Etat et entrez en contact avec des artisans qualifiés
			proche de chez vous. Nos professionnels sont à votre disposition pour répondre
			à vos questions sur l'optimisation de l'isolation de vos combles ou murs. 
		
		
			 
		
		
			
			

	
		 
		
		
			

	Demandez votre devis gratuit et sans engagement


	 

			
		
		
		 
	

			
			
		
		
			 
		
		
			 
		
		
			 
		
		
			* Aides aux travaux attribuées pour les logements faisant office de résidence principale et construit depuis plus de 2 ans. Les travaux doivent etre réalisés par un entrepreneur RGE. Les aides Anah et Habitez mieux sont attribués en fonction des plafonds de ressources. Cet email a été envoyé à forensics-devel@lists.alioth.debian.org, cliquez ici pour vous désabonner
		
	


 
			
		
	
	


	 


	 

			
		
		
	

			
			
		
	






___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

forensics-extra is marked for autoremoval from testing

2018-03-14 Thread Debian testing autoremoval watch
forensics-extra 1.13 is marked for autoremoval from testing on 2018-04-06

It (build-)depends on packages with these RC bugs:
888139: dfvfs: dfvfs FTBFS: ERROR: testScanFVDE 
(helpers.source_scanner.SourceScannerTest)
891523: tcpxtract: tcpxtract FTBFS with flex 2.6.4-6


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#892599: marked as done (afflib: CVE-2018-8050)

2018-03-14 Thread Debian Bug Tracking System
Your message dated Thu, 15 Mar 2018 00:49:12 +
with message-id 
and subject line Bug#892599: fixed in afflib 3.7.16-3
has caused the Debian Bug report #892599,
regarding afflib: CVE-2018-8050
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
892599: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892599
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Source: afflib
Version: 3.7.5-1
Severity: important
Tags: patch security upstream

Hi,

the following vulnerability was published for afflib.

CVE-2018-8050[0]:
| The af_get_page() function in lib/afflib_pages.cpp in AFFLIB (aka
| AFFLIBv3) through 3.7.16 allows remote attackers to cause a denial of
| service (segmentation fault) via a corrupt AFF image that triggers an
| unexpected pagesize value.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-8050
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8050
[1] 
https://github.com/sshock/AFFLIBv3/commit/435a2ca802358a3debb6d164d2c33049131df81c

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore
--- End Message ---
--- Begin Message ---
Source: afflib
Source-Version: 3.7.16-3

We believe that the bug you reported is fixed in the latest version of
afflib, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 892...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Raphaël Hertzog  (supplier of updated afflib package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 15 Mar 2018 01:13:49 +0100
Source: afflib
Binary: libafflib0v5 libafflib-dev afflib-tools
Architecture: source
Version: 3.7.16-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Security Tools 
Changed-By: Raphaël Hertzog 
Description:
 afflib-tools - Advanced Forensics Format Library (utilities)
 libafflib-dev - Advanced Forensics Format Library (development files)
 libafflib0v5 - Advanced Forensics Format Library
Closes: 892599
Changes:
 afflib (3.7.16-3) unstable; urgency=medium
 .
   * Team upload.
   * Update team maintainer address to Debian Security Tools
 
   * Update Vcs-Git and Vcs-Browser for the move to salsa.debian.org
   * Fix CVE-2018-8050: DoS via a corrupt AFF image (Closes: #892599)
   * Switch debhelper compat to 11.
   * Drop dh-autoreconf build dependency (implicit via debhelper).
   * Bump Standards-Version to 4.1.3.
   * Update symbols file.
Checksums-Sha1:
 736b981fe74b289fada8c4075ef7f99a5e6431bc 1825 afflib_3.7.16-3.dsc
 44d050441bdfd442ca120ac6ae52013c3748e52a 25904 afflib_3.7.16-3.debian.tar.xz
 253452774c11bc9fec37e044cfc6f2a2c563aaa1 5544 afflib_3.7.16-3_source.buildinfo
Checksums-Sha256:
 97bcd4694c5d570f3272321e594e8bbcc9f7f97d11d01ac050e7d7e0d1d008a8 1825 
afflib_3.7.16-3.dsc
 f8456715331aa2c913e2293dda867a46a28aaf581da49dfec87b89e485591a66 25904 
afflib_3.7.16-3.debian.tar.xz
 f79a9ac42581b937f8fa8c4dd23d968ebdc1601d60f3b58d7fcc2b52c8412bd4 5544 
afflib_3.7.16-3_source.buildinfo
Files:
 ea4bacbced7eb4ec31587a3476d0215e 1825 libs optional afflib_3.7.16-3.dsc
 9a275142793da42641a477a20ebcb2a0 25904 libs optional 
afflib_3.7.16-3.debian.tar.xz
 a64e967846bd4d1f80e2ae6e4f5aa1ee 5544 libs optional 
afflib_3.7.16-3_source.buildinfo

-BEGIN PGP SIGNATURE-
Comment: Signed by Raphael Hertzog

iQEzBAEBCgAdFiEE1823g1EQnhJ1LsbSA4gdq+vCmrkFAlqpv6UACgkQA4gdq+vC
mrnApQgAifjFJL7CRuJmAt0kh5mGTc1RdW2aiVRQOutvZsWdB0jOPHQpv/L/AYB4
M2MUupl5rLuC6Ek/xdVqiDMjm3NuAKxNk2BecaL6YkHxANZEczOSTuxvYBd8nT7b
foJH49eh6YvF8tYbTRtDgX151gL5uCl/iWDwv68ayavvAEMgZuY6b+BuF8nPqf+8
I4haYIDApnN1IDEvSHPxwdM0Sd3JdritIVlx6rXTZKma6H3wE30Y/g/yYa2cfluD
gOpw4dy1keXNKZQH13GMrHpUGqFl1T4zCksAR+SmNnoFRqxKYJ8So0Kq7EfEunBc
dcqJUM4LGGC6kMa59TlNRU2tNGsVSg==
=diU9
-END PGP SIGNATURE End Message ---
___
forensics-devel mailing list

Accepted afflib 3.7.16-3 (source) into unstable

2018-03-14 Thread Raphaël Hertzog
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 15 Mar 2018 01:13:49 +0100
Source: afflib
Binary: libafflib0v5 libafflib-dev afflib-tools
Architecture: source
Version: 3.7.16-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Security Tools 
Changed-By: Raphaël Hertzog 
Description:
 afflib-tools - Advanced Forensics Format Library (utilities)
 libafflib-dev - Advanced Forensics Format Library (development files)
 libafflib0v5 - Advanced Forensics Format Library
Closes: 892599
Changes:
 afflib (3.7.16-3) unstable; urgency=medium
 .
   * Team upload.
   * Update team maintainer address to Debian Security Tools
 
   * Update Vcs-Git and Vcs-Browser for the move to salsa.debian.org
   * Fix CVE-2018-8050: DoS via a corrupt AFF image (Closes: #892599)
   * Switch debhelper compat to 11.
   * Drop dh-autoreconf build dependency (implicit via debhelper).
   * Bump Standards-Version to 4.1.3.
   * Update symbols file.
Checksums-Sha1:
 736b981fe74b289fada8c4075ef7f99a5e6431bc 1825 afflib_3.7.16-3.dsc
 44d050441bdfd442ca120ac6ae52013c3748e52a 25904 afflib_3.7.16-3.debian.tar.xz
 253452774c11bc9fec37e044cfc6f2a2c563aaa1 5544 afflib_3.7.16-3_source.buildinfo
Checksums-Sha256:
 97bcd4694c5d570f3272321e594e8bbcc9f7f97d11d01ac050e7d7e0d1d008a8 1825 
afflib_3.7.16-3.dsc
 f8456715331aa2c913e2293dda867a46a28aaf581da49dfec87b89e485591a66 25904 
afflib_3.7.16-3.debian.tar.xz
 f79a9ac42581b937f8fa8c4dd23d968ebdc1601d60f3b58d7fcc2b52c8412bd4 5544 
afflib_3.7.16-3_source.buildinfo
Files:
 ea4bacbced7eb4ec31587a3476d0215e 1825 libs optional afflib_3.7.16-3.dsc
 9a275142793da42641a477a20ebcb2a0 25904 libs optional 
afflib_3.7.16-3.debian.tar.xz
 a64e967846bd4d1f80e2ae6e4f5aa1ee 5544 libs optional 
afflib_3.7.16-3_source.buildinfo

-BEGIN PGP SIGNATURE-
Comment: Signed by Raphael Hertzog

iQEzBAEBCgAdFiEE1823g1EQnhJ1LsbSA4gdq+vCmrkFAlqpv6UACgkQA4gdq+vC
mrnApQgAifjFJL7CRuJmAt0kh5mGTc1RdW2aiVRQOutvZsWdB0jOPHQpv/L/AYB4
M2MUupl5rLuC6Ek/xdVqiDMjm3NuAKxNk2BecaL6YkHxANZEczOSTuxvYBd8nT7b
foJH49eh6YvF8tYbTRtDgX151gL5uCl/iWDwv68ayavvAEMgZuY6b+BuF8nPqf+8
I4haYIDApnN1IDEvSHPxwdM0Sd3JdritIVlx6rXTZKma6H3wE30Y/g/yYa2cfluD
gOpw4dy1keXNKZQH13GMrHpUGqFl1T4zCksAR+SmNnoFRqxKYJ8So0Kq7EfEunBc
dcqJUM4LGGC6kMa59TlNRU2tNGsVSg==
=diU9
-END PGP SIGNATURE-


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Processed: Bug #892599 in afflib marked as pending

2018-03-14 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #892599 [src:afflib] afflib: CVE-2018-8050
Added tag(s) pending.

-- 
892599: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892599
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


[bts-link] source package src:dfvfs

2018-03-12 Thread bts-link-upstream
#
# bts-link upstream status pull for source package src:dfvfs
# see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
#

user bts-link-upstr...@lists.alioth.debian.org

# remote status report for #888139 (http://bugs.debian.org/888139)
# Bug title: dfvfs FTBFS: ERROR: testScanFVDE 
(helpers.source_scanner.SourceScannerTest)
#  * https://github.com/log2timeline/dfvfs/issues/262
#  * remote status changed: (?) -> open
usertags 888139 + status-open

thanks

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


plaso is marked for autoremoval from testing

2018-03-11 Thread Debian testing autoremoval watch
plaso 1.5.1+dfsg-4 is marked for autoremoval from testing on 2018-04-06

It (build-)depends on packages with these RC bugs:
888139: dfvfs: dfvfs FTBFS: ERROR: testScanFVDE 
(helpers.source_scanner.SourceScannerTest)


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


forensics-all is marked for autoremoval from testing

2018-03-11 Thread Debian testing autoremoval watch
forensics-all 1.7 is marked for autoremoval from testing on 2018-04-06

It (build-)depends on packages with these RC bugs:
888139: dfvfs: dfvfs FTBFS: ERROR: testScanFVDE 
(helpers.source_scanner.SourceScannerTest)


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


dfvfs is marked for autoremoval from testing

2018-03-11 Thread Debian testing autoremoval watch
dfvfs 20171230-1 is marked for autoremoval from testing on 2018-04-06

It is affected by these RC bugs:
888139: dfvfs: dfvfs FTBFS: ERROR: testScanFVDE 
(helpers.source_scanner.SourceScannerTest)


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#892599: afflib: CVE-2018-8050

2018-03-11 Thread Phillip Hellewell
I checked in the fix for this in commit 435a2ca (
https://github.com/sshock/AFFLIBv3/commit/435a2ca).  (Sorry I didn't have a
CVE id yet so that was not included in the commit comment.)

What needs to happen now?  Do I need to do anything or can you guys take it
from here?

Phillip

On Sun, Mar 11, 2018 at 3:40 AM, Salvatore Bonaccorso 
wrote:

> Source: afflib
> Version: 3.7.5-1
> Severity: important
> Tags: patch security upstream
>
> Hi,
>
> the following vulnerability was published for afflib.
>
> CVE-2018-8050[0]:
> | The af_get_page() function in lib/afflib_pages.cpp in AFFLIB (aka
> | AFFLIBv3) through 3.7.16 allows remote attackers to cause a denial of
> | service (segmentation fault) via a corrupt AFF image that triggers an
> | unexpected pagesize value.
>
> If you fix the vulnerability please also make sure to include the
> CVE (Common Vulnerabilities & Exposures) id in your changelog entry.
>
> For further information see:
>
> [0] https://security-tracker.debian.org/tracker/CVE-2018-8050
> https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8050
> [1] https://github.com/sshock/AFFLIBv3/commit/
> 435a2ca802358a3debb6d164d2c33049131df81c
>
> Please adjust the affected versions in the BTS as needed.
>
> Regards,
> Salvatore
>
>
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#892599: afflib: CVE-2018-8050

2018-03-11 Thread Salvatore Bonaccorso
Source: afflib
Version: 3.7.5-1
Severity: important
Tags: patch security upstream

Hi,

the following vulnerability was published for afflib.

CVE-2018-8050[0]:
| The af_get_page() function in lib/afflib_pages.cpp in AFFLIB (aka
| AFFLIBv3) through 3.7.16 allows remote attackers to cause a denial of
| service (segmentation fault) via a corrupt AFF image that triggers an
| unexpected pagesize value.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-8050
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8050
[1] 
https://github.com/sshock/AFFLIBv3/commit/435a2ca802358a3debb6d164d2c33049131df81c

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


New Task For New Member

2018-03-09 Thread peylight

  
  
Hi
I like to help Debian.
I know some knowledge about shell scripting, python and packaging so
i decided to help your team.
If you like give me a simple task to test me.
Thanks
-- 
Best Regards,
peylight
  




signature.asc
Description: OpenPGP digital signature
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#882538: jpeg-6b configure.in (etc.) reconstruction

2018-03-08 Thread Adam Sampson
This sounded like an interesting software archeology problem...

Tom Lane of IJG posted a slightly later version of jpeg's configure.in
and associated files to the UnixOS2 mailing list in 2004:
http://unix.os2site.com/pub/list/unixos2/2004/03/2004Mar31000402.txt
> Let's see ... configure is built like this:
> 
> configure: configure.in sed.cfg aclocal.m4
> autoconf configure.in | sed -f sed.cfg >configure
> chmod +x configure

I've lightly modified the files he posted so that they exactly reproduce
the configure script in jpeg-6b, which is what's bundled in outguess and
various other packages, when built with autoconf 2.12. The modified
files are attached; you also need libtool.m4 from libtool 1.2.

-- 
Adam Sampson  
dnl IJG auto-configuration source file. [reconstructed 2018]
dnl Process this file with autoconf to produce a configure script.
AC_INIT(jcmaster.c)
AC_CONFIG_HEADER(jconfig.h:jconfig.cfg)
dnl
dnl do these first since other macros rely on them
AC_PROG_CC
AC_PROG_CPP
dnl
dnl See if compiler supports prototypes.
AC_MSG_CHECKING(for function prototypes)
AC_CACHE_VAL(ijg_cv_have_prototypes,
[AC_TRY_COMPILE([
int testfunction (int arg1, int * arg2); /* check prototypes */
struct methods_struct { /* check method-pointer declarations */
  int (*error_exit) (char *msgtext);
  int (*trace_message) (char *msgtext);
  int (*another_method) (void);
};
int testfunction (int arg1, int * arg2) /* check definitions */
{ return arg2[arg1]; }
int test2function (void)/* check void arg list */
{ return 0; }
], [ ], ijg_cv_have_prototypes=yes, ijg_cv_have_prototypes=no)])
AC_MSG_RESULT($ijg_cv_have_prototypes)
if test $ijg_cv_have_prototypes = yes; then
  AC_DEFINE(HAVE_PROTOTYPES,)
else
  echo Your compiler does not seem to know about function prototypes.
  echo Perhaps it needs a special switch to enable ANSI C mode.
  echo If so, we recommend running configure like this:
  echo "   ./configure  CC='cc -switch'"
  echo where -switch is the proper switch.
fi
dnl
dnl check header files
AC_CHECK_HEADER(stddef.h, AC_DEFINE(HAVE_STDDEF_H,))
AC_CHECK_HEADER(stdlib.h, AC_DEFINE(HAVE_STDLIB_H,))
AC_CHECK_HEADER(string.h,, AC_DEFINE(NEED_BSD_STRINGS,))
dnl See whether type size_t is defined in any ANSI-standard places;
dnl if not, perhaps it is defined in .
AC_MSG_CHECKING(for size_t)
AC_TRY_COMPILE([
#ifdef HAVE_STDDEF_H
#include 
#endif
#ifdef HAVE_STDLIB_H
#include 
#endif
#include 
#ifdef NEED_BSD_STRINGS
#include 
#else
#include 
#endif
typedef size_t my_size_t;
], [ my_size_t foovar; ], ijg_size_t_ok=yes,
[ijg_size_t_ok="not ANSI, perhaps it is in sys/types.h"])
AC_MSG_RESULT($ijg_size_t_ok)
if test "$ijg_size_t_ok" != yes; then
AC_CHECK_HEADER(sys/types.h, [AC_DEFINE(NEED_SYS_TYPES_H,)
AC_EGREP_CPP(size_t, [#include ],
[ijg_size_t_ok="size_t is in sys/types.h"], ijg_size_t_ok=no)],
ijg_size_t_ok=no)
AC_MSG_RESULT($ijg_size_t_ok)
if test "$ijg_size_t_ok" = no; then
  echo Type size_t is not defined in any of the usual places.
  echo Try putting '"typedef unsigned int size_t;"' in jconfig.h.
fi
fi
dnl
dnl check compiler characteristics
AC_MSG_CHECKING(for type unsigned char)
AC_TRY_COMPILE(, [ unsigned char un_char; ],
[AC_MSG_RESULT(yes)
AC_DEFINE(HAVE_UNSIGNED_CHAR,)], AC_MSG_RESULT(no))
AC_MSG_CHECKING(for type unsigned short)
AC_TRY_COMPILE(, [ unsigned short un_short; ],
[AC_MSG_RESULT(yes)
AC_DEFINE(HAVE_UNSIGNED_SHORT,)], AC_MSG_RESULT(no))
AC_MSG_CHECKING(for type void)
AC_TRY_COMPILE([
/* Caution: a C++ compiler will insist on valid prototypes */
typedef void * void_ptr;/* check void * */
#ifdef HAVE_PROTOTYPES  /* check ptr to function returning void */
typedef void (*void_func) (int a, int b);
#else
typedef void (*void_func) ();
#endif

#ifdef HAVE_PROTOTYPES  /* check void function result */
void test3function (void_ptr arg1, void_func arg2)
#else
void test3function (arg1, arg2)
 void_ptr arg1;
 void_func arg2;
#endif
{
  char * locptr = (char *) arg1; /* check casting to and from void * */
  arg1 = (void *) locptr;
  (*arg2) (1, 2);   /* check call of fcn returning void */
}
], [ ], AC_MSG_RESULT(yes), [AC_MSG_RESULT(no)
AC_DEFINE(void,char)])

AC_C_CONST
dnl check for non-broken inline under various spellings
AC_MSG_CHECKING(for inline)
ijg_cv_inline=""
AC_TRY_COMPILE(, [} __inline__ int foo() { return 0; }
int bar() { return foo();], ijg_cv_inline="__inline__",
AC_TRY_COMPILE(, [} __inline int foo() { return 0; }
int bar() { return foo();], ijg_cv_inline="__inline",
AC_TRY_COMPILE(, [} inline int foo() { return 0; }
int bar() { return foo();], ijg_cv_inline="inline")))
AC_MSG_RESULT($ijg_cv_inline)
AC_DEFINE_UNQUOTED(INLINE,$ijg_cv_inline)
dnl we cannot check for bogus warnings, but at least we can check for errors
AC_MSG_CHECKING(for broken incomplete types)
AC_TRY_COMPILE([ typedef struct undefined_structure * undef_struct_ptr; ], ,
AC_MSG_RESULT(ok),

Processed: bug 888139 is forwarded to https://github.com/log2timeline/dfvfs/issues/262

2018-03-07 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 888139 https://github.com/log2timeline/dfvfs/issues/262
Bug #888139 [src:dfvfs] dfvfs FTBFS: ERROR: testScanFVDE 
(helpers.source_scanner.SourceScannerTest)
Set Bug forwarded-to-address to 
'https://github.com/log2timeline/dfvfs/issues/262'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
888139: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=888139
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


这只股停牌前,你本该两天获利18%离场(AD)

2018-03-06 Thread 财务自由人
这只股停牌前,你本该两天获利18%离场


	
		
			
			

	
		
		
			

	昨天,一只个股因为重大资产交易向深交所申请停牌。

			
		
		
	

			

			

	
		
		
			

	
	
		
			


	
		
			拒 收
			举 报
			退 订
		
	



	
		
			如果图片未显示,请点击信任此发件人的图片,阅读完整邮件
		
	


			
		
	
	

			
		

		
			

	

			
		

		
			

	 

			
		

		
			

	
	
		
			


	
		
			这只股停牌前,你本该两天获利18%离场
		
	


			
			
 
			
			


	
		
			
			亲爱的会员:
			
			您好!我是分析师-天龙。
			
			昨天,一只个股因为重大资产交易向深交所申请停牌。而就在上周,该股股价波动异常,连续三天涨停。上周一,我也及时在36元附近建仓,两天后在42.5元卖出。快速将18%收益装进口袋……(点击查看交易详情>>>)
			
			而这只股票就是美联新材(300586),并收录在我的另一个股票池—“量化精锐军”中。
		
	



	
		
			
			
			
			
		
	



	
		
			
			“量化精锐军”采用的是更频繁、更集中的高频率交易,更适合一些资金量较大的会员的交易需求。需要会员在享受更大收益成果的同时,也可以承受更大的交易风险。所以,我们并没有进行大规模招募,只针对一小部分会员开放。
			
			为了保证更精准的服务,精锐军采用微信群的形式,直接与我在线交流疑问,第一时间查看操作提醒。所以,在美联新材停牌前,群里的兄弟们也已经及时收手,将18%收益揣进了腰包。现在,精锐军再次小范围招募,如果你收到这封信,请立即点击此处,获取招募详情>>>
			 
		
	



	
		
			 
		
	



	
		
			
			P.S. 请会员们放心,“量化交易者”会与“量化精锐军”一样,同时为你提供高质量的服务。两个产品将使量化系统得到更充分的应用,为您带来不断优化和升级的服务体验。
			
			祝您投资愉快!
			
			量化精锐军-项目组
			 
		
	



	
		
			
			 
			
		
	


			
			


	
		
			
			

	
		
		
			

	 
	 

			
		

		
			

	 
	

			
		

		
			

	
	
		
			
 

微信号:cwziyouren
 


 
			
		
	
	

			
		
		
	

			
			
		
	


			
		
	
	

			
		
		
	

			
			
		
	


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Produisez Votre Propre Electricité

2018-03-06 Thread Panneaux Solaires
Title: Devis Panneaux Solaire






  

  

  

  
 
  

  
  

  

  
 
  
  

  
 
Devis Panneaux SolaireProduisez votre propre électricité
 
  

  
  
 
  

  
  

  
  
 
  
  
  
Votre devis gratuit en ligne
  


 
  

  

  
 

  
Découvrez notre solution d'auto-consommation. Produisez votre propre électricité grâce à des panneaux solaires posés sur votre toit. L’électricité verte produite sera ensuite utilisée au sein de votre habitat pour chauffer, éclairer ou alimenter votre électrique.
  

 
  

  
  
 
  
  

  
 

  

  
•
Profitez d'une énergie gratuite et inépuisable
  

  
  
 
  
  

  
•
Une facture d'électricité réduite au maximum
  

  
  
 
  
  

  
•
Jusqu'à 2 700€ d'aides pour les particuliers
  

  
 
  
  

  
•
En cas de surproduction, revendez votre énergie produite
  

  
  
 
  
  

  
 

  
Votre devis gratuit en ligne
  

 
  


  


 
  

  
  
 
  
  

  
 

  
Nous comparons et sélectionnons les meilleurs offres promotionnelles pour vous permettre d'économiser sur votre budget.
  

 
  

  
  
 
  

  
  
  
  
  
  	 
  
  
  	• Je-renove.net •Cet email a été envoyé à forensics-devel@lists.alioth.debian.org, cliquez ici pour vous désabonner.
  
  
  	 
  


  

  

  








___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

HELLO..

2018-03-06 Thread Mike Robert
My Dear,

How are you doing? I know that this will surely be a pleasant surprise for you 
because you were not expecting it. I have instructed my Lawyer, Barr. Jeff Duke 
to release $1,500,000.00 to you for your compensation for your assistant in the 
past which later failed. Write him now through his Email:{ 
jeffsond...@hotmail.com } for his prompt attention.

Regards
Dr. Mike Robert.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

天龙老师向你内推【首席体验官】职位 “月薪”20000+(AD)

2018-03-05 Thread 财务自由人
天龙老师向你内推【首席体验官】职位 “月薪”2+



	
		
			
			

	
		
		
			

	你对一份工作的期许有哪些,钱多事少离家近,睡觉睡到自然醒?

			
		
		
	

			

			

	
		
		
			

	
	
		
			


	
		
			拒 收
			举 报
			退 订
		
	



	
		
			如果图片未显示,请点击信任此发件人的图片,阅读完整邮件
		
	


			
		
	
	

			
		

		
			

	

			
		

		
			

	 

			
		

		
			

	
	
		
			
 
			
			


	
		
			天龙老师向你内推【首席体验官】职位 “月薪”2+
		
	


			
			
 
			
			


	
		
			
			亲爱的会员:
			
			你对一份工作的期许有哪些,钱多事少离家近,睡觉睡到自然醒?天龙老师已经猜到你的小心思,这不,《量化交易者》刚推出三个月体验活动,就内推你来做“首席体验官”
		
	



	
		
			
			这个岗位没有任何资历和职业要求,只要你对炒股感兴趣,在天龙老师的指导下,躺着在家就可拿到2+的“月薪”。聪明的你一定注意到它打了引号,哈哈。没错,这个“月薪”其实真正指的是你在接下来三个月中每月的收益。而它也是有据可循:
			
			●《量化》自去年7月下旬推出,不到八个月成功捕获22只盈利股?,平均每月接近3只;
			●累计收益279.64%,平均单只盈利12.71%;
			●综上,平均每月盈利预期38.13%。
			(点击查看获利详情)
			
			所以,按照以往的表现,只要你的资金规模达到6,即可将22878元盈利揣入腰包。
			
			而现在,正值你成为首席体验官的黄金时期。因为开年三个月,各路资金纷纷到位,也是大盘活跃,交易频繁之际。这不,天龙老师前不久果断出手,两天抓住了三只股,并且目前已经获得4%的收益。(点击查看)
			
			而他也已经将更多对象纳入观察池中,一旦时机成熟就上车。所以,现在加入,你的“月薪”将有望突破3。事不宜迟,赶紧点击这里,成为首席体验官!
			
			祝您工作顺利,投资愉快!
			
			
			
			Jane W
			第三石投资分析中心编辑
			 
			 
		
	



	
		
			
			 
			
		
	


			
			


	
		
			
			

	
		
		
			

	 
	 

			
		

		
			

	 
	

			
		

		
			

	
	
		
			

  微信号:cwziyouren
 


 
			
		
	
	

			
		
		
	

			
			
		
	


			
		
	
	

			
		
		
	

			
			
		
	


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#892012: marked as done (rkhunter: == is a bashism (unexpected operator on line 14795))

2018-03-04 Thread Debian Bug Tracking System
Your message dated Sun, 04 Mar 2018 17:35:38 +
with message-id 
and subject line Bug#892012: fixed in rkhunter 1.4.6-2
has caused the Debian Bug report #892012,
regarding rkhunter: == is a bashism (unexpected operator on line 14795)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
892012: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892012
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: rkhunter
Version: 1.4.6-1
Severity: important
Tags: upstream

The latest rkhunter version is broken on my system, which uses dash
for /bin/sh:

  /etc/cron.daily/rkhunter:
  /usr/bin/rkhunter: 14795: [: /usr/sbin/apache2: unexpected operator

Line 14795 reads

if [ 
"${RKH_SHM_PATH}" == "${RKH_SHM_PATH_STRIPPED}" ]; then

Please substitute = for == here; the latter is a bashism.

Thanks!

-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable'), (300, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386, x32

Kernel: Linux 4.15.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages rkhunter depends on:
ii  binutils2.30-5
ii  cdebconf [debconf-2.0]  0.241
ii  debconf [debconf-2.0]   1.5.65
ii  file1:5.32-2
ii  lsof4.89+dfsg-0.1
ii  net-tools   1.60+git20161116.90da8a0-2
ii  perl5.26.1-5
ii  ucf 3.0038

Versions of packages rkhunter recommends:
ii  bsd-mailx [mailx]  8.1.2-0.20160123cvs-4
ii  curl   7.58.0-2
ii  e2fsprogs  1.43.9-2
ii  exim4-daemon-heavy [mail-transport-agent]  4.90.1-1
ii  iproute2   4.15.0-2
ii  mailutils [mailx]  1:3.4-1
ii  s-nail 14.9.6-3
ii  unhide 20130526-1
ii  unhide.rb  22-2
ii  wget   1.19.4-1

Versions of packages rkhunter suggests:
ii  liburi-perl 1.73-1
ii  libwww-perl 6.31-1
ii  powermgmt-base  1.31+nmu1

-- Configuration Files:
/etc/logcheck/ignore.d.server/rkhunter [Errno 13] Permission denied: 
'/etc/logcheck/ignore.d.server/rkhunter'

-- debconf information:
* rkhunter/cron_db_update: true
* rkhunter/apt_autogen: true
* rkhunter/cron_daily_run: true
--- End Message ---
--- Begin Message ---
Source: rkhunter
Source-Version: 1.4.6-2

We believe that the bug you reported is fixed in the latest version of
rkhunter, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 892...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Francois Marier  (supplier of updated rkhunter package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 04 Mar 2018 09:18:26 -0800
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.4.6-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Security Tools 
Changed-By: Francois Marier 
Description:
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 892012
Changes:
 rkhunter (1.4.6-2) unstable; urgency=medium
 .
   [ Raphaël Hertzog ]
   * Update team maintainer address to Debian Security Tools
 .
   [ Francois Marier ]
   * Fix bashism (closes: #892012)
Checksums-Sha1:
 33c0e51179d5e2b71893eb1bea8bb8c09ffc7d04 2058 rkhunter_1.4.6-2.dsc
 683f3ba93f6a5442492db53c8e49890e8a2a3aa1 26880 rkhunter_1.4.6-2.debian.tar.xz
 384d0badc12c81fb1038b46517b74610c678e81c 255756 rkhunter_1.4.6-2_all.deb
 d89c126c03c28d726ca0fb2e7985f9b2588a377a 5516 rkhunter_1.4.6-2_amd64.buildinfo
Checksums-Sha256:
 0503096ff26a962093e6446782ba66b4eb522e9c4d9dfe9d5b0e150719555f9c 2058 

Accepted rkhunter 1.4.6-2 (source all) into unstable

2018-03-04 Thread Francois Marier
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 04 Mar 2018 09:18:26 -0800
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.4.6-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Security Tools 
Changed-By: Francois Marier 
Description:
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 892012
Changes:
 rkhunter (1.4.6-2) unstable; urgency=medium
 .
   [ Raphaël Hertzog ]
   * Update team maintainer address to Debian Security Tools
 .
   [ Francois Marier ]
   * Fix bashism (closes: #892012)
Checksums-Sha1:
 33c0e51179d5e2b71893eb1bea8bb8c09ffc7d04 2058 rkhunter_1.4.6-2.dsc
 683f3ba93f6a5442492db53c8e49890e8a2a3aa1 26880 rkhunter_1.4.6-2.debian.tar.xz
 384d0badc12c81fb1038b46517b74610c678e81c 255756 rkhunter_1.4.6-2_all.deb
 d89c126c03c28d726ca0fb2e7985f9b2588a377a 5516 rkhunter_1.4.6-2_amd64.buildinfo
Checksums-Sha256:
 0503096ff26a962093e6446782ba66b4eb522e9c4d9dfe9d5b0e150719555f9c 2058 
rkhunter_1.4.6-2.dsc
 241192c9ce81e2ae17ce39b7136aefc821bcce88cc5e5675385f715da3c60fab 26880 
rkhunter_1.4.6-2.debian.tar.xz
 16d643f80e0485b02b3caa5aa189f7a0593a68be97ffc2463033e669f5def7cb 255756 
rkhunter_1.4.6-2_all.deb
 d3c0851e674edb4390797ca32e64041c3862db0e59a3b05028ef6dd5edf60a09 5516 
rkhunter_1.4.6-2_amd64.buildinfo
Files:
 27d289dfa36c13ab186049519f2c 2058 admin optional rkhunter_1.4.6-2.dsc
 f26c78735345a30a2b61ce46c85dd31b 26880 admin optional 
rkhunter_1.4.6-2.debian.tar.xz
 d43e5cc54bdd0e7070b358922e61058a 255756 admin optional rkhunter_1.4.6-2_all.deb
 adba341c9f00b13d4a77484e118d2be0 5516 admin optional 
rkhunter_1.4.6-2_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=rjcs
-END PGP SIGNATURE-


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Processed: bug 892012 is forwarded to https://sourceforge.net/p/rkhunter/patches/46/

2018-03-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> forwarded 892012 https://sourceforge.net/p/rkhunter/patches/46/
Bug #892012 [rkhunter] rkhunter: == is a bashism (unexpected operator on line 
14795)
Set Bug forwarded-to-address to 
'https://sourceforge.net/p/rkhunter/patches/46/'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
892012: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892012
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: Bug #892012 in rkhunter marked as pending

2018-03-04 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #892012 [rkhunter] rkhunter: == is a bashism (unexpected operator on line 
14795)
Ignoring request to alter tags of bug #892012 to the same tags previously set

-- 
892012: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892012
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: Bug #892012 in rkhunter marked as pending

2018-03-04 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #892012 [rkhunter] rkhunter: == is a bashism (unexpected operator on line 
14795)
Added tag(s) pending.

-- 
892012: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892012
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#892012: rkhunter: == is a bashism (unexpected operator on line 14795)

2018-03-03 Thread Aaron M. Ucko
Package: rkhunter
Version: 1.4.6-1
Severity: important
Tags: upstream

The latest rkhunter version is broken on my system, which uses dash
for /bin/sh:

  /etc/cron.daily/rkhunter:
  /usr/bin/rkhunter: 14795: [: /usr/sbin/apache2: unexpected operator

Line 14795 reads

if [ 
"${RKH_SHM_PATH}" == "${RKH_SHM_PATH_STRIPPED}" ]; then

Please substitute = for == here; the latter is a bashism.

Thanks!

-- System Information:
Debian Release: buster/sid
  APT prefers testing
  APT policy: (500, 'testing'), (500, 'stable'), (300, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386, x32

Kernel: Linux 4.15.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages rkhunter depends on:
ii  binutils2.30-5
ii  cdebconf [debconf-2.0]  0.241
ii  debconf [debconf-2.0]   1.5.65
ii  file1:5.32-2
ii  lsof4.89+dfsg-0.1
ii  net-tools   1.60+git20161116.90da8a0-2
ii  perl5.26.1-5
ii  ucf 3.0038

Versions of packages rkhunter recommends:
ii  bsd-mailx [mailx]  8.1.2-0.20160123cvs-4
ii  curl   7.58.0-2
ii  e2fsprogs  1.43.9-2
ii  exim4-daemon-heavy [mail-transport-agent]  4.90.1-1
ii  iproute2   4.15.0-2
ii  mailutils [mailx]  1:3.4-1
ii  s-nail 14.9.6-3
ii  unhide 20130526-1
ii  unhide.rb  22-2
ii  wget   1.19.4-1

Versions of packages rkhunter suggests:
ii  liburi-perl 1.73-1
ii  libwww-perl 6.31-1
ii  powermgmt-base  1.31+nmu1

-- Configuration Files:
/etc/logcheck/ignore.d.server/rkhunter [Errno 13] Permission denied: 
'/etc/logcheck/ignore.d.server/rkhunter'

-- debconf information:
* rkhunter/cron_db_update: true
* rkhunter/apt_autogen: true
* rkhunter/cron_daily_run: true

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


rkhunter 1.4.6-1 MIGRATED to testing

2018-03-02 Thread Debian testing watch
FYI: The status of the rkhunter source package
in Debian's testing distribution has changed.

  Previous version: 1.4.4-3
  Current version:  1.4.6-1

-- 
This email is automatically generated once a day.  As the installation of
new packages into testing happens multiple times a day you will receive
later changes on the next day.
See https://release.debian.org/testing-watch/ for more information.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Those alioth lists are deprecated

2018-03-02 Thread Raphael Hertzog
Hello,

pkg-security-t...@lists.alioth.debian.org and
forensics-devel@lists.alioth.debian.org should no longer be used.
debian-security-to...@lists.debian.org is the replacement list.

See my latest message there for details on things that changed
recently and how to get the maintainer emails that were sent
to forensics-devel up to now:
http://lists.debian.org/20180302141211.ga3...@home.ouaza.com

Thank you.
-- 
Raphaël Hertzog ◈ Debian Developer

Support Debian LTS: https://www.freexian.com/services/debian-lts.html
Learn to master Debian: https://debian-handbook.info/get/

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Processed: Bug #826632 in unhide marked as pending

2018-03-02 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #826632 [src:unhide] Updating the unhide Uploaders list
Ignoring request to alter tags of bug #826632 to the same tags previously set

-- 
826632: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=826632
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: Bug #826633 in unhide.rb marked as pending

2018-03-02 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #826633 [src:unhide.rb] Updating the unhide.rb Uploaders list
Ignoring request to alter tags of bug #826633 to the same tags previously set

-- 
826633: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=826633
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#891823: FTBFS in current sid

2018-03-01 Thread Timo Aaltonen
Package: dfvfs
Severity: important

Hi, dfvfs fails to build in sid because a test fails:

==
ERROR: testScanFVDE (helpers.source_scanner.SourceScannerTest)
Test the Scan function on FVDE.
--
Traceback (most recent call last):
  File "/<>/tests/helpers/source_scanner.py", line 182, in
testScanFVDE
self._source_scanner.Scan(scan_context)
  File "./dfvfs/helpers/source_scanner.py", line 565, in Scan
self._ScanNode(scan_context, scan_node, auto_recurse=auto_recurse)
  File "./dfvfs/helpers/source_scanner.py", line 440, in _ScanNode
scan_context, sub_scan_node, auto_recurse=auto_recurse)
  File "./dfvfs/helpers/source_scanner.py", line 450, in _ScanNode
file_object.close()
  File "./dfvfs/file_io/file_io.py", line 98, in close
self._Close()
  File "./dfvfs/file_io/file_object_io.py", line 35, in _Close
self._file_object.close()
IOError: pyfvde_volume_close: unable to close volume.
libfvde_volume_close: invalid volume - missing file IO handle.


also upstream:
https://github.com/log2timeline/dfvfs/issues/262

-- 
t

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Comparez les Systèmes de Sécurité.

2018-02-27 Thread Devis Alarme
Title: Alarme







  

  


  

  

   


   


  

  

   


   

  
  Devis Alarme
  

   


   

  

  


   


  

   
  

  Comparez les Systèmes de Sécurité.250€ offerts*


   


  

   
  

  

   


  

  

  VOTRE DEVIS GRATUIT
et sans engagement

  
  
   

  

  

  
   

  

  
   

  


   


  


  

   


  

   
  

  



  

  
  PROTÉGEZvotre famille et vos biens
		
  


   


  

  

  

  

  
  CONFIDENTIELVotre devis gratuit en ligne

  


   


  

  
   

  


   

  


  


  

* Frais d'installation offerts pour les offres Alarme Initiale et Optimale (pour toute souscription d'un contrat jusqu'au 31/03/2018 hors contrat de location). Le montant offert est calculé sur la base d'une TVA à 10%. Offre non cumulable avec les autres promotions en cours de validité. Cet email a été envoyé à forensics-devel@lists.alioth.debian.org, cliquez ici pour vous désabonner.
  

  

  








___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#890589: stretch-pu update for chaosreader

2018-02-26 Thread Eriberto
2018-02-26 14:27 GMT-03:00 Adrian Bunk :
> On Fri, Feb 16, 2018 at 01:21:03PM +, Debian Bug Tracking System wrote:
>>...
>>  chaosreader (0.96-3) unstable; urgency=medium
>>...
>>- Added libnet-dns-perl to Depends field. (Closes: #890589)
>>...
>
> Thanks a lot for fixing this bug for unstable.
>
> It is still present in stretch, could you also fix it there?
> Alternatively, I can fix it for stretch if you don't object.
>

Hi!

In this month, my time is a bit compromissed. So, go ahead!

Thanks in advance.

Regards,

Eriberto

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#890589: stretch-pu update for chaosreader

2018-02-26 Thread Adrian Bunk
On Fri, Feb 16, 2018 at 01:21:03PM +, Debian Bug Tracking System wrote:
>...
>  chaosreader (0.96-3) unstable; urgency=medium
>...
>- Added libnet-dns-perl to Depends field. (Closes: #890589)
>...

Thanks a lot for fixing this bug for unstable.

It is still present in stretch, could you also fix it there?
Alternatively, I can fix it for stretch if you don't object.

Thanks
Adrian

-- 

   "Is there not promise of rain?" Ling Tan asked suddenly out
of the darkness. There had been need of rain for many days.
   "Only a promise," Lao Er said.
   Pearl S. Buck - Dragon Seed

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Re: 答复: Original Documents

2018-02-25 Thread Laaj International
Dear Sir,

We have sent you Original Documents for your shipments, Please find the
attached.

 [1]

Glass Master LLC

Office: (425) 454-4844 [2] or Make A Service Request Online [3] 
Fax: (425) 283-5122 [4]

General Contractor #: GLASSML952CA 

Links:
--
[1] http://www.glassmasterllc.com/
[2] tel:(425)%20454-4844
[3] http://www.glassmasterllc.com/contact.htm
[4] tel:(425)%20283-5122___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#848666: marked as done (rkhunter: should recommend s-nail instead of heirloom-mailx - or not at all)

2018-02-25 Thread Debian Bug Tracking System
Your message dated Sun, 25 Feb 2018 19:38:11 +
with message-id 
and subject line Bug#848666: fixed in rkhunter 1.4.6-1
has caused the Debian Bug report #848666,
regarding rkhunter: should recommend s-nail instead of heirloom-mailx - or not 
at all
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
848666: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=848666
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: rkhunter
Severity: serious

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

heirloom-mailx is now a transitional package depending on s-nail.

S-nail does not offer same ABI as mailx (see bug#846062).

If s-nail ABI is really supported, then rkhunter should recommend
s-nail instead of heirloom-mailx, or else that part should be dropped.

Severity set to serious for same reason as in bug#846062.

 - Jonas

-BEGIN PGP SIGNATURE-
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=KuBr
-END PGP SIGNATURE-
--- End Message ---
--- Begin Message ---
Source: rkhunter
Source-Version: 1.4.6-1

We believe that the bug you reported is fixed in the latest version of
rkhunter, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 848...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Francois Marier  (supplier of updated rkhunter package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 23 Feb 2018 09:55:31 -0800
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.4.6-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Francois Marier 
Description:
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 848666 887210
Changes:
 rkhunter (1.4.6-1) unstable; urgency=medium
 .
   * New upstream release
 .
   * Bump Standards-Version up to 4.1.3
   * Bump debhelper compatibility to 11
   * Remove trailing whitespace in debian/changelog
   * Switch VCS URLs to salsa.debian.org
   * Recommend s-nail instead of heirloom-mailx (closes: #848666)
   * Recommend e2fsprogs explicitly (closes: #887210)
   * Run "wrap-and-sort -ast"
 .
   * Switch to HTTPS URL for debian copyright format
   * Add myself to debian/copyright
   * Fixup upstream copyright based on homepage
   * Relicense packaging to GPL2+ with permission from Emanuele, Micah
 and Julien so that it matches the upstream license.
Checksums-Sha1:
 fc099ac1c96fae8275fb819492d520acfaaf3238 2056 rkhunter_1.4.6-1.dsc
 22e646dec315d7316d65a3366a30ff8e5644dcfc 303187 rkhunter_1.4.6.orig.tar.gz
 da12721d1a6ec07e1abefe64a7bb12ed9c49eb6b 26584 rkhunter_1.4.6-1.debian.tar.xz
 a992a55d90879de8c36a5b59245b7baab8eb94f9 255576 rkhunter_1.4.6-1_all.deb
 1318a248d08c1a7ef8364d41de0ed87efecc9cc4 5516 rkhunter_1.4.6-1_amd64.buildinfo
Checksums-Sha256:
 ed1b7209f13795307bdd7fd7714c1329b31826dceae863df72cf92194f2dd9f6 2056 
rkhunter_1.4.6-1.dsc
 9c0f310583ff0dd8168010acd45c7d2e3a37e176300ac642269bce3d759ebda0 303187 
rkhunter_1.4.6.orig.tar.gz
 f6d662fca1bf62291d5760da696cb86e72be5e3ee7686d1cf27b442c0fff1e7d 26584 
rkhunter_1.4.6-1.debian.tar.xz
 08024065ed0826af2d056cb7e6207079f445ea1369ffa29ef6f332ab5d719c86 255576 
rkhunter_1.4.6-1_all.deb
 e6f651aded6871a4d75e6a13be205dca66278066f379f92b51caa8dea4ab17ba 5516 
rkhunter_1.4.6-1_amd64.buildinfo
Files:
 cad92c4e7b0ef71b19183df1f51a1bb1 2056 admin 

Bug#887210: marked as done (rkhunter should depend on e2fsprogs explicitly)

2018-02-25 Thread Debian Bug Tracking System
Your message dated Sun, 25 Feb 2018 19:38:11 +
with message-id 
and subject line Bug#887210: fixed in rkhunter 1.4.6-1
has caused the Debian Bug report #887210,
regarding rkhunter should depend on e2fsprogs explicitly
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
887210: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887210
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: rkhunter
Version: 1.4.4-3
User: helm...@debian.org
Usertags: nonessentiale2fsprogs

Dear maintainer,

We want to make removing e2fsprogs from installations possible. For standard
installations this is not useful, but embedded applications and chroots benefit
from such an option.  For getting there all packages that use e2fsprogs must be
identified and gain a dependency on it as e2fsprogs currently is essential.

rkhunter was identified as potentially needing such a dependency,
because it mentions tool names from e2fsprogs in the following files:

/usr/bin/rkhunter contains chattr and lsattr. According to file it is a POSIX 
shell script, ASCII text executable, with very long lines, with escape sequences
/var/lib/rkhunter/db/i18n/cn contains lsattr. According to file it is a UTF-8 
Unicode text
/var/lib/rkhunter/db/i18n/de contains lsattr. According to file it is a UTF-8 
Unicode text
/var/lib/rkhunter/db/i18n/en contains lsattr. According to file it is a ASCII 
text
/var/lib/rkhunter/db/i18n/ja contains lsattr. According to file it is a UTF-8 
Unicode text
/var/lib/rkhunter/db/i18n/tr contains lsattr. According to file it is a 
ISO-8859 text
/var/lib/rkhunter/db/i18n/tr.utf8 contains lsattr. According to file it is a 
UTF-8 Unicode text
/var/lib/rkhunter/db/i18n/zh contains lsattr. According to file it is a 
ISO-8859 text
/var/lib/rkhunter/db/i18n/zh.utf8 contains lsattr. According to file it is a 
UTF-8 Unicode text

Please investigate whether these cases are actually uses of a tool from
e2fsprogs. Care has been taken to shrink the number of candidates as much as
possible, but a few false positives will remain. After doing so, do one of the
following:

 * Add e2fsprogs to Depends.
 * Add e2fsprogs to Recommends.
 * Close this bug explaining why e2fsprogs is not used by this package.

Once e2fsprogs drops the "Essential: yes" flag, this bug will be upgraded to RC
severity. Please note that lintian will warn about such a dependency before
lintian 2.5.56.

Thanks for your help

Helmut
--- End Message ---
--- Begin Message ---
Source: rkhunter
Source-Version: 1.4.6-1

We believe that the bug you reported is fixed in the latest version of
rkhunter, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 887...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Francois Marier  (supplier of updated rkhunter package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 23 Feb 2018 09:55:31 -0800
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.4.6-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Francois Marier 
Description:
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 848666 887210
Changes:
 rkhunter (1.4.6-1) unstable; urgency=medium
 .
   * New upstream release
 .
   * Bump Standards-Version up to 4.1.3
   * Bump debhelper compatibility to 11
   * Remove trailing whitespace in debian/changelog
   * Switch VCS URLs to salsa.debian.org
   * Recommend s-nail instead of heirloom-mailx (closes: #848666)
   * Recommend e2fsprogs explicitly (closes: #887210)
   * Run "wrap-and-sort -ast"
 .
   * Switch to HTTPS URL for debian copyright format
   * Add myself to debian/copyright
   * Fixup upstream copyright based on homepage
   * Relicense packaging to GPL2+ with permission from Emanuele, Micah
 and Julien so that it matches the upstream license.
Checksums-Sha1:
 fc099ac1c96fae8275fb819492d520acfaaf3238 2056 rkhunter_1.4.6-1.dsc
 22e646dec315d7316d65a3366a30ff8e5644dcfc 303187 rkhunter_1.4.6.orig.tar.gz
 

Accepted rkhunter 1.4.6-1 (source all) into unstable

2018-02-25 Thread Francois Marier
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 23 Feb 2018 09:55:31 -0800
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.4.6-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Francois Marier 
Description:
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 848666 887210
Changes:
 rkhunter (1.4.6-1) unstable; urgency=medium
 .
   * New upstream release
 .
   * Bump Standards-Version up to 4.1.3
   * Bump debhelper compatibility to 11
   * Remove trailing whitespace in debian/changelog
   * Switch VCS URLs to salsa.debian.org
   * Recommend s-nail instead of heirloom-mailx (closes: #848666)
   * Recommend e2fsprogs explicitly (closes: #887210)
   * Run "wrap-and-sort -ast"
 .
   * Switch to HTTPS URL for debian copyright format
   * Add myself to debian/copyright
   * Fixup upstream copyright based on homepage
   * Relicense packaging to GPL2+ with permission from Emanuele, Micah
 and Julien so that it matches the upstream license.
Checksums-Sha1:
 fc099ac1c96fae8275fb819492d520acfaaf3238 2056 rkhunter_1.4.6-1.dsc
 22e646dec315d7316d65a3366a30ff8e5644dcfc 303187 rkhunter_1.4.6.orig.tar.gz
 da12721d1a6ec07e1abefe64a7bb12ed9c49eb6b 26584 rkhunter_1.4.6-1.debian.tar.xz
 a992a55d90879de8c36a5b59245b7baab8eb94f9 255576 rkhunter_1.4.6-1_all.deb
 1318a248d08c1a7ef8364d41de0ed87efecc9cc4 5516 rkhunter_1.4.6-1_amd64.buildinfo
Checksums-Sha256:
 ed1b7209f13795307bdd7fd7714c1329b31826dceae863df72cf92194f2dd9f6 2056 
rkhunter_1.4.6-1.dsc
 9c0f310583ff0dd8168010acd45c7d2e3a37e176300ac642269bce3d759ebda0 303187 
rkhunter_1.4.6.orig.tar.gz
 f6d662fca1bf62291d5760da696cb86e72be5e3ee7686d1cf27b442c0fff1e7d 26584 
rkhunter_1.4.6-1.debian.tar.xz
 08024065ed0826af2d056cb7e6207079f445ea1369ffa29ef6f332ab5d719c86 255576 
rkhunter_1.4.6-1_all.deb
 e6f651aded6871a4d75e6a13be205dca66278066f379f92b51caa8dea4ab17ba 5516 
rkhunter_1.4.6-1_amd64.buildinfo
Files:
 cad92c4e7b0ef71b19183df1f51a1bb1 2056 admin optional rkhunter_1.4.6-1.dsc
 54762d04ec7faa0736cc151271b02c06 303187 admin optional 
rkhunter_1.4.6.orig.tar.gz
 ce62539ff379e54d755b95a67d09936b 26584 admin optional 
rkhunter_1.4.6-1.debian.tar.xz
 d44ccada5797499a6cff62f12ec9d555 255576 admin optional rkhunter_1.4.6-1_all.deb
 350e5e20dfb6f4f756d882466dfb9857 5516 admin optional 
rkhunter_1.4.6-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=puK4
-END PGP SIGNATURE-


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


rkhunter_1.4.6-1_amd64.changes ACCEPTED into unstable

2018-02-25 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 23 Feb 2018 09:55:31 -0800
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.4.6-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Francois Marier 
Description:
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 848666 887210
Changes:
 rkhunter (1.4.6-1) unstable; urgency=medium
 .
   * New upstream release
 .
   * Bump Standards-Version up to 4.1.3
   * Bump debhelper compatibility to 11
   * Remove trailing whitespace in debian/changelog
   * Switch VCS URLs to salsa.debian.org
   * Recommend s-nail instead of heirloom-mailx (closes: #848666)
   * Recommend e2fsprogs explicitly (closes: #887210)
   * Run "wrap-and-sort -ast"
 .
   * Switch to HTTPS URL for debian copyright format
   * Add myself to debian/copyright
   * Fixup upstream copyright based on homepage
   * Relicense packaging to GPL2+ with permission from Emanuele, Micah
 and Julien so that it matches the upstream license.
Checksums-Sha1:
 fc099ac1c96fae8275fb819492d520acfaaf3238 2056 rkhunter_1.4.6-1.dsc
 22e646dec315d7316d65a3366a30ff8e5644dcfc 303187 rkhunter_1.4.6.orig.tar.gz
 da12721d1a6ec07e1abefe64a7bb12ed9c49eb6b 26584 rkhunter_1.4.6-1.debian.tar.xz
 a992a55d90879de8c36a5b59245b7baab8eb94f9 255576 rkhunter_1.4.6-1_all.deb
 1318a248d08c1a7ef8364d41de0ed87efecc9cc4 5516 rkhunter_1.4.6-1_amd64.buildinfo
Checksums-Sha256:
 ed1b7209f13795307bdd7fd7714c1329b31826dceae863df72cf92194f2dd9f6 2056 
rkhunter_1.4.6-1.dsc
 9c0f310583ff0dd8168010acd45c7d2e3a37e176300ac642269bce3d759ebda0 303187 
rkhunter_1.4.6.orig.tar.gz
 f6d662fca1bf62291d5760da696cb86e72be5e3ee7686d1cf27b442c0fff1e7d 26584 
rkhunter_1.4.6-1.debian.tar.xz
 08024065ed0826af2d056cb7e6207079f445ea1369ffa29ef6f332ab5d719c86 255576 
rkhunter_1.4.6-1_all.deb
 e6f651aded6871a4d75e6a13be205dca66278066f379f92b51caa8dea4ab17ba 5516 
rkhunter_1.4.6-1_amd64.buildinfo
Files:
 cad92c4e7b0ef71b19183df1f51a1bb1 2056 admin optional rkhunter_1.4.6-1.dsc
 54762d04ec7faa0736cc151271b02c06 303187 admin optional 
rkhunter_1.4.6.orig.tar.gz
 ce62539ff379e54d755b95a67d09936b 26584 admin optional 
rkhunter_1.4.6-1.debian.tar.xz
 d44ccada5797499a6cff62f12ec9d555 255576 admin optional rkhunter_1.4.6-1_all.deb
 350e5e20dfb6f4f756d882466dfb9857 5516 admin optional 
rkhunter_1.4.6-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-
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=puK4
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: Bug #887210 in rkhunter marked as pending

2018-02-25 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #887210 [rkhunter] rkhunter should depend on e2fsprogs explicitly
Added tag(s) pending.

-- 
887210: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=887210
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processed: Bug #848666 in rkhunter marked as pending

2018-02-25 Thread Debian Bug Tracking System
Processing control commands:

> tag -1 pending
Bug #848666 [rkhunter] rkhunter: should recommend s-nail instead of 
heirloom-mailx - or not at all
Added tag(s) pending.

-- 
848666: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=848666
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


身家不足1000万的人士,请认真阅读这份扶贫文件(ad)

2018-02-24 Thread 财务自由人
身家不足1000万的人士,请认真阅读这份扶贫文件(ad)身家不足1000万的人士,请认真阅读这份扶贫文件(ad)



	
		
			
			

	
		
		
			

	一年的奋斗又开始了,如果2018年您还没有实现千万身家,那么请立即关注这个最新出炉的“精准扶贫计划”

			
		
		
	

			

			

	
		
		
			

	
	
		
			


	
		
			拒 收
			举 报
			退 订
		
	



	
		
			如果图片未显示,请点击信任此发件人的图片,阅读完整邮件
		
	


			
		
	
	

			
		

		
			

	

			
		

		
			

	 

			
		

		
			

	
	
		
			
 
			
			


	
		
			身家不足1000万的人士,请认真阅读这份扶贫文件
		
	


			
			
 
			
			


	
		
			
			亲爱的自由人:
			
			一年的奋斗又开始了,如果2018年您还没有实现千万身家,那么请立即关注这个最新出炉的“精准扶贫计划”——专门针对资产在5万~999.99万的困难群众~
			
			这份计划利用“船小好调头”的原理,通过6个环节一步步放大你的财富,以资本增值的手段让你迅速实现人生的弯道超车,在短至一年的时间内跻身千万俱乐部。
			
			不过,作为一项精准的扶贫计划,加入它你需要满足几个条件:
			
			第一:具备5万元以上的现金资产,资金过低将会影响“扶贫效果”,可能你最后只能实现几十万或者几百万的收获;
			
			第二:每周专门投入5~10分钟阅读该计划的最新通知,并按照通知的指导及时调整资产配置;否则一旦不同环节之间没能实现完美衔接,原本6步就能达到的目标可能会被拉长到十几步,甚至更多;
			
			第三:“扶贫计划”中看到的内容必须严格保密,因为越少的人参与,你的收益也将越高……
			
			已经有3372人通过这份“精准扶贫”计划,在最好的年纪快速拥有109万、367万、甚至1950万资产,从沉重的工作中退休,开始享受自由的人生……
			
			立即点击这里,让“精准扶贫计划”帮你获得1950万元资产!
			
			
			祝您新年新气象!
			
			
			
			 
		
	



	
		
			
			 
			
		
	


			
			


	
		
			
			

	
		
		
			

	 
	 

			
		

		
			

	 
	

			
		

		
			

	
	
		
			

  微信号:cwziyouren
 


 
			
		
	
	

			
		
		
	

			
			
		
	


			
		
	
	

			
		
		
	

			
			
		
	


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Découvrez les nouveaux radiateurs à inertie

2018-02-23 Thread Radiateur 3 en 1
Title: Devis Radiateur







  

  

  


	  
		
	  

  
	

	

  

 


   Campagne nationale pour les économies d'énergie

  

	
	
  
	
  


	  
		
	  
  

  

  
	
	  
		
	  

	  
		 
	  

	  
		
		Radiateur à inertie 3 en 1
	  

	  
		 
	  

	  
		
		Pourquoi payer plus cher ?
	  


	  
		 
	  
	  
		
	  

	  
		
	  
	
  

  
  


  
	
	
	  
		
	  
	  
		
		  
			
			  
			  

  
	
	Jusqu'à
	- 45%
  

  
	
  
  
	
	sur votre DÉPENSES DE CHAUFFAGE
  

  
	
  

  
	
	  
		
		  
			
			  

  
	
	  
	

	
	  
		
		  
			
			
			J'EN PROFITE
			
		  
		
	  
	

	
	  
	
  

			  


			
		  
		
	  
	
  

  
	 
  
  
		
			



			  

			  
			
			
		  
		
	  
	
  




  

  

  

  

  

  

  

  

  

  

  

  

  

  

Tous Droits Réservés.
  

  

  

  

  

  

  

  

Nous comparons et sélectionnons les
meilleurs offres promotionnells pour vous
permettre d'économiser sur votre
budget.
  

  

  


  

   

  

  

  
Cet email a été envoyé à forensics-devel@lists.alioth.debian.org, cliquez ici pour vous désabonner.
  

  

  

  

  

  






___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

PRODUCT-INQUIRY

2018-02-22 Thread Ciro Di Cecio
Dear Sir / Ma'am

We obtained your contact on your website. We are interested in 
your product and hope to have cooperation with you. Please send 
me the details for the attached quotation and specifications,  
then we will determine the purchase quantity.

Any question do not hesitate to contact me.

Awaiting to hear from you. 
Best regards. 
Ciro Di Cecio 
- 
purchasing Officer 
ALROSA Group a___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

forensics-extra is marked for autoremoval from testing

2018-02-22 Thread Debian testing autoremoval watch
forensics-extra 1.13 is marked for autoremoval from testing on 2018-03-24

It (build-)depends on packages with these RC bugs:
888139: dfvfs: dfvfs FTBFS: ERROR: testScanFVDE 
(helpers.source_scanner.SourceScannerTest)


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Security Alert

2018-02-22 Thread chasebank

 



 
 
 
 

 
 
 
 
 
 
  Action 
 required: Please confirm activity Chase Fraud 
 Protection Services: Chase debit or ATM card   Dear 
 Account Holder: We want to help keep your account 
 secure so we continuously monitor it for possible fraudulent 
 activity. We 
 need you to confirm whether all of the transactions below are correct. 
 Click YES if you recognize the transactions and NO if you do 
 not. 1) 
 On Wdnesday, February 21, 2018, a transaction in the amount of $360.92 was 
 attempted at worldventures, a direct marketer, in Plano, Texas, United 
 States. 2) 
 On wednesday, February 21, 2018, a transaction in the amount of $16.53 was 
 approved at waffle house incorporated, a restaurant, in Mesquite, Texas, 
 United States. 3) 
 On Tuesday, February 20, 2018, a transaction in the amount of $54.12 was 
 approved at wal-mart super center, a grocery store or supermarket, in 
 Mesquite, Texas, United States. 4) On Tuesday, February 20, 2018, a 
 transaction in the amount of $11.65 was approved at taco cabana , a fast 
 food restaurant, in Balch Springs, Texas, United States. Do 
 you authorize all of the transactions listed above? Respond 
 by clicking one of these links. By clicking YES or NO you will determine 
 what next step we take on your behalf. Yes No Questions? 
 Call 800-355-5265 to reach a Customer Support Specialist 
 anytime. If you prefer, you can reach us at the number on the back of your 
 card. If we've already spoken to you about this, there is nothing else you 
 need to do. Thank 
 you for your help. Sincerely, Chase Fraud Department Este email contiene información 
 importante de la cuenta. Si tiene alguna pregunta, por favor llame al 
 1-800-978-8664. Please 
 visit the Customer Center at chase.com to make sure your contact 
 information is up to date. 
 
 
 
 

 



 
 
 
 
 
 
 
 
 
 
 E-mail Security 
 Information
 
 
 
 
 
 E-mail 
 intended for: CLAUDETTE HALLMARK for your card ending in: 
 3971. If 
 you have concerns about the authenticity of this message, 
 please visit chase.com/customerservice   for 
 options on how to contact 
 us.

 
 
 
 
 
 
 
 
 
 
 About This 
 Message
 
 
 
 
 
 This 
 service message was sent to you as a Chase customer to provide 
 you with account updates and information about your Chase 
 relationship. Replies to this Email 
 message will not be read or responded to. To contact Chase, 
 please do not reply to this message, but instead go to www.chase.com for contact 
 information. Chase Privacy Operations, 
 PO Box 659752, San Antonio, Texas 78265-9752.   Chase Privacy 
 Notice   JPMorgan 
 Chase Bank, N.A. Member FDIC © 
 2014 JPMorgan Chase & Co. LC-DCFPVTE0514
___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

如果1288元开工红包解不了你的“假期闲散之毒”,那我还有…… (ad)

2018-02-22 Thread 财务自由人
如果1288元开工红包解不了你的“假期闲散之毒”,那我还有……(ad)如果1288元开工红包解不了你的“假期闲散之毒”,那我还有……(ad)



	
		
			
			

	
		
		
			

	不知不觉,春节小长假已经接近尾声。希望您度过了一个圆满快乐的假期。

			
		
		
	

			

			

	
		
		
			

	
	
		
			


	
		
			拒 收
			举 报
			退 订
		
	



	
		
			如果图片未显示,请点击信任此发件人的图片,阅读完整邮件
		
	


			
		
	
	

			
		

		
			

	

			
		

		
			

	 

			
		

		
			

	
	
		
			


	
		
			如果1288元开工红包解不了你的“假期闲散之毒”,那我还有……
		
	


			
			
 
			
			


	
		
			
			亲爱的读者:
			
			不知不觉,春节小长假已经接近尾声。希望您度过了一个圆满快乐的假期。
			
			明日就要继续打工了,如果你还深陷假期的自由闲散之毒中,希望等会的1288元“开工红包”能让你有点干劲。此外,那我还专门请来了一位高人,替你“解毒”:
		
	



	
		
			
			
		
	



	
		
			
			而此人为你解毒的方法,你也一定会喜欢。因为,他最擅长的手法就是“替人赚钱”:就在1月31日——春节放假的前几天,他刚刚提醒650多位投资者清仓鲁西化工(000830),将25%的收益装进口袋。此外,新买进的两只个股30、37也分别浮盈10%左右……(点击查看交易详情)
			
			通过这些机会,他的读者在放假前便收获了近40%的收益。不仅将春节的过年花费全部报销,往返车票自然更不必动用工资卡里的一分钱……
			
			不错,这个人就是《量化交易者》分析师-天龙。自1993年入市,天龙老师在股市摸爬滚打了20多年,深谙涨跌之道。现在,他将自己操作的核心策略—“量化交易系统”向你公开!该系统通过12年市场检测,成功率可达89%。点击此处,可立即查看>>>
		
	



	
		
			
			
		
	



	
		
			
			最重要的是,春节假期已然见尾。您还有最后的机会,享受春节专属优惠:
			
			◊   订阅《量化交易者》,可立享1288元红包减免!
			◊   订阅两年,还可额外获得《中国梦财富地图》的终生使用权——该报告原价2188元;重点关注白马、蓝筹,其中13只个股涨幅超过100%,最高涨幅540%。
			
			今天是春节假期的最后一天,这样的大力度优惠也即将结束。不要等到错过,才追悔莫及。现在,立即点击此处,订阅《量化交易者》。
			
			P.S:如果您已经是《量化交易者》的会员,请不要感到不公平。今日只需续订一年,同样可享受1288元订阅费减免+《中国梦财富地图》的终生使用权。趁着这难得的机会,赶紧点击此处续订吧~
			
			
			祝您投资愉快!
			
			
			
			 
		
	



	
		
			
			 
			
		
	


			
			


	
		
			
			

	
		
		
			

	 
	 

			
		

		
			

	 
	

			
		

		
			

	
	
		
			
 

微信号:cwziyouren
 


 
			
		
	
	

			
		
		
	

			
			
		
	


			
		
	
	

			
		
		
	

			
			
		
	


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

forensics-extra 1.13 MIGRATED to testing

2018-02-21 Thread Debian testing watch
FYI: The status of the forensics-extra source package
in Debian's testing distribution has changed.

  Previous version: (not in testing)
  Current version:  1.13

-- 
This email is automatically generated once a day.  As the installation of
new packages into testing happens multiple times a day you will receive
later changes on the next day.
See https://release.debian.org/testing-watch/ for more information.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


chaosreader 0.96-3 MIGRATED to testing

2018-02-20 Thread Debian testing watch
FYI: The status of the chaosreader source package
in Debian's testing distribution has changed.

  Previous version: 0.96-2
  Current version:  0.96-3

-- 
This email is automatically generated once a day.  As the installation of
new packages into testing happens multiple times a day you will receive
later changes on the next day.
See https://release.debian.org/testing-watch/ for more information.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Rkhunter version 1.4.6 released

2018-02-19 Thread Brent Clark
Good day

Just a FYI 1.4.6 of rootkit hunter has now been released.

Please see below for more information.

Please could you consider upgrading the package.

Kind Regards

Brent Clark



 Forwarded Message 
Subject:[Rkhunter-users] Version 1.4.6 released
Date:   Tue, 20 Feb 2018 00:45:29 +
From:   John Horne 
To: rkhunter-us...@lists.sourceforge.net

CC: rkhunter-de...@lists.sourceforge.net
,
rkhunter-annou...@lists.sourceforge.net




Hello,

Version 1.4.6 of rootkit hunter has now been released.

Details of the changes in this release can be found in the CHANGELOG file, or
online at
https://sourceforge.net/p/rkhunter/rkh_code/ci/master/tree/files/CHANGELOG




John.

--
John Horne | Senior Operations Analyst | Technology and Information Services
University of Plymouth | Drake Circus | Plymouth | Devon | PL4 8AA | UK

[http://www.plymouth.ac.uk/images/email_footer.gif]

This email and any files with it are confidential and intended solely for the 
use of the recipient to whom it is addressed. If you are not the intended 
recipient then copying, distribution or other use of the information contained 
is strictly prohibited and you should not rely on it. If you have received this 
email in error please let the sender know immediately and delete it from your 
system(s). Internet emails are not necessarily secure. While we take every 
care, Plymouth University accepts no responsibility for viruses and it is your 
responsibility to scan emails and their attachments. Plymouth University does 
not accept responsibility for any changes made after it was sent. Nothing in 
this email or its attachments constitutes an order for goods or services unless 
accompanied by an official order form.
--
Check out the vibrant tech community on one of the world's most
engaging tech sites, Slashdot.org! http://sdm.link/slashdot
___
Rkhunter-users mailing list
rkhunter-us...@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/rkhunter-users

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

forensics-all is marked for autoremoval from testing

2018-02-19 Thread Debian testing autoremoval watch
forensics-all 1.7 is marked for autoremoval from testing on 2018-03-08

It (build-)depends on packages with these RC bugs:
888139: dfvfs: dfvfs FTBFS: ERROR: testScanFVDE 
(helpers.source_scanner.SourceScannerTest)


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


dfvfs is marked for autoremoval from testing

2018-02-19 Thread Debian testing autoremoval watch
dfvfs 20171230-1 is marked for autoremoval from testing on 2018-03-08

It is affected by these RC bugs:
888139: dfvfs: dfvfs FTBFS: ERROR: testScanFVDE 
(helpers.source_scanner.SourceScannerTest)


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


plaso is marked for autoremoval from testing

2018-02-19 Thread Debian testing autoremoval watch
plaso 1.5.1+dfsg-4 is marked for autoremoval from testing on 2018-03-08

It (build-)depends on packages with these RC bugs:
888139: dfvfs: dfvfs FTBFS: ERROR: testScanFVDE 
(helpers.source_scanner.SourceScannerTest)


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


yara 3.7.1-2 MIGRATED to testing

2018-02-18 Thread Debian testing watch
FYI: The status of the yara source package
in Debian's testing distribution has changed.

  Previous version: 3.7.1-1
  Current version:  3.7.1-2

-- 
This email is automatically generated once a day.  As the installation of
new packages into testing happens multiple times a day you will receive
later changes on the next day.
See https://release.debian.org/testing-watch/ for more information.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Accepted forensics-extra 1.13 (source) into unstable

2018-02-16 Thread Giovani Augusto Ferreira
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 16 Feb 2018 10:27:21 -0200
Source: forensics-extra
Binary: forensics-extra forensics-extra-gui forensics-full
Architecture: source
Version: 1.13
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Giovani Augusto Ferreira 
Description:
 forensics-extra - Forensics Environment - extra console components 
(metapackage)
 forensics-extra-gui - Forensics Environment - extra GUI components 
(metapackage)
 forensics-full - Full forensics station (metapackage)
Changes:
 forensics-extra (1.13) unstable; urgency=medium
 .
   * Update DH level to 11.
   * debian/control:
   - Bumped Standards Version to 4.1.3.
   - Moved mirage from Depends field to Recommends field in
 forensics-extra-gui package. (see #885353)
   - Removed dissy from Recommends field (forensics-extra-gui) because
 this package has removed from the Debian archive.
   - Updated the long description for forensics-extra-gui package
 about the packages put in Recommends field.
   * debian/copyright: updated Format URI and copyright years.
Checksums-Sha1:
 a1020707a9cebe7055c2b6c63c3312d522d4ca70 1854 forensics-extra_1.13.dsc
 cf23bf9f475c62594925cdcedfdd3fc5051c82ce 4840 forensics-extra_1.13.tar.xz
 ff9766da1800f2b21953798b9cfe41bab6511027 5617 
forensics-extra_1.13_source.buildinfo
Checksums-Sha256:
 599a1264cc72a76d33737a4a21fd5a9f16de92a956b76e4909e361b42d9f647f 1854 
forensics-extra_1.13.dsc
 bec49d44cc2e8ae79a81db5a6466885fd8d2b237f0ba1fbb9d6180006a82da42 4840 
forensics-extra_1.13.tar.xz
 b1a0dbea9b1062237c72b366060af91474ea2bee8717629f9482c411ca30 5617 
forensics-extra_1.13_source.buildinfo
Files:
 0b507e4b41f061117baadf54cc4a4cb2 1854 metapackages optional 
forensics-extra_1.13.dsc
 0380a8012d246ffee05f830411df4cd0 4840 metapackages optional 
forensics-extra_1.13.tar.xz
 c2d309e0e759c7dc4627ce3cd94fdf5a 5617 metapackages optional 
forensics-extra_1.13_source.buildinfo

-BEGIN PGP SIGNATURE-
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=1ITA
-END PGP SIGNATURE-


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


forensics-extra_1.13_source.changes ACCEPTED into unstable

2018-02-16 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 16 Feb 2018 10:27:21 -0200
Source: forensics-extra
Binary: forensics-extra forensics-extra-gui forensics-full
Architecture: source
Version: 1.13
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Giovani Augusto Ferreira 
Description:
 forensics-extra - Forensics Environment - extra console components 
(metapackage)
 forensics-extra-gui - Forensics Environment - extra GUI components 
(metapackage)
 forensics-full - Full forensics station (metapackage)
Changes:
 forensics-extra (1.13) unstable; urgency=medium
 .
   * Update DH level to 11.
   * debian/control:
   - Bumped Standards Version to 4.1.3.
   - Moved mirage from Depends field to Recommends field in
 forensics-extra-gui package. (see #885353)
   - Removed dissy from Recommends field (forensics-extra-gui) because
 this package has removed from the Debian archive.
   - Updated the long description for forensics-extra-gui package
 about the packages put in Recommends field.
   * debian/copyright: updated Format URI and copyright years.
Checksums-Sha1:
 a1020707a9cebe7055c2b6c63c3312d522d4ca70 1854 forensics-extra_1.13.dsc
 cf23bf9f475c62594925cdcedfdd3fc5051c82ce 4840 forensics-extra_1.13.tar.xz
 ff9766da1800f2b21953798b9cfe41bab6511027 5617 
forensics-extra_1.13_source.buildinfo
Checksums-Sha256:
 599a1264cc72a76d33737a4a21fd5a9f16de92a956b76e4909e361b42d9f647f 1854 
forensics-extra_1.13.dsc
 bec49d44cc2e8ae79a81db5a6466885fd8d2b237f0ba1fbb9d6180006a82da42 4840 
forensics-extra_1.13.tar.xz
 b1a0dbea9b1062237c72b366060af91474ea2bee8717629f9482c411ca30 5617 
forensics-extra_1.13_source.buildinfo
Files:
 0b507e4b41f061117baadf54cc4a4cb2 1854 metapackages optional 
forensics-extra_1.13.dsc
 0380a8012d246ffee05f830411df4cd0 4840 metapackages optional 
forensics-extra_1.13.tar.xz
 c2d309e0e759c7dc4627ce3cd94fdf5a 5617 metapackages optional 
forensics-extra_1.13_source.buildinfo

-BEGIN PGP SIGNATURE-
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=1ITA
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of forensics-extra_1.13_source.changes

2018-02-16 Thread Debian FTP Masters
forensics-extra_1.13_source.changes uploaded successfully to localhost
along with the files:
  forensics-extra_1.13.dsc
  forensics-extra_1.13.tar.xz
  forensics-extra_1.13_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#890589: marked as done (chaosreader: Can't locate Net/DNS/Packet.pm)

2018-02-16 Thread Debian Bug Tracking System
Your message dated Fri, 16 Feb 2018 13:19:33 +
with message-id 
and subject line Bug#890589: fixed in chaosreader 0.96-3
has caused the Debian Bug report #890589,
regarding chaosreader: Can't locate Net/DNS/Packet.pm
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
890589: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890589
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: chaosreader
Version: 0.96-2
Severity: grave
Justification: renders package unusable

When running chaosreader over a minimal system, the following message is shown:

Can't locate Net/DNS/Packet.pm in @INC (you may need to install the
Net::DNS::Packet module) (@INC contains: /etc/perl
/usr/local/lib/x86_64-linux-gnu/perl/5.26.1 /usr/local/share/perl/5.26.1
/usr/lib/x86_64-linux-gnu/perl5/5.26 /usr/share/perl5
/usr/lib/x86_64-linux-gnu/perl/5.26 /usr/share/perl/5.26 
/usr/local/lib/site_perl
/usr/lib/x86_64-linux-gnu/perl-base) at /usr/bin/chaosreader line 335.
BEGIN failed--compilation aborted at /usr/bin/chaosreader line 335.

This issue can be solved adding libnet-dns-perl as install dependency.

I will fix the package soon.

Eriberto
--- End Message ---
--- Begin Message ---
Source: chaosreader
Source-Version: 0.96-3

We believe that the bug you reported is fixed in the latest version of
chaosreader, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Joao Eriberto Mota Filho  (supplier of updated chaosreader 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 16 Feb 2018 10:35:02 -0200
Source: chaosreader
Binary: chaosreader
Architecture: source
Version: 0.96-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Joao Eriberto Mota Filho 
Description:
 chaosreader - trace network sessions and export it to html format
Closes: 890589
Changes:
 chaosreader (0.96-3) unstable; urgency=medium
 .
   * Migrated DH level to 11.
   * debian/control:
   - Added libnet-dns-perl to Depends field. (Closes: #890589)
   - Bumped Standards-Version to 4.1.3.
   - Updated VCS fields to use salsa server.
   * debian/copyright: updated packaging copyright years.
Checksums-Sha1:
 713b9c1a87a601d0d3226a588ecd4578bc89e560 1955 chaosreader_0.96-3.dsc
 64227ba71b9362342ffc0cf7a829ab09905a1fec 10224 chaosreader_0.96-3.debian.tar.xz
 bcf351dd6eebd2575df4e2d24854a63a65238414 5019 
chaosreader_0.96-3_source.buildinfo
Checksums-Sha256:
 287baa4fcdeb8d2ee4dfccaee9dce025fbf3dfd2dee056cd929290b267b3ebc4 1955 
chaosreader_0.96-3.dsc
 038e4a5d556cbe13fb8f7b450d3f2182213be9edcc88cf1a511268847b7083b5 10224 
chaosreader_0.96-3.debian.tar.xz
 be96cb1824abe8291e3170369788842f5180d0157c9db42648d27d877a985faf 5019 
chaosreader_0.96-3_source.buildinfo
Files:
 c2edc2c7bca26957f0f3b8d232adc130 1955 net optional chaosreader_0.96-3.dsc
 841a35e5426fd7a0d813ce87afef336d 10224 net optional 
chaosreader_0.96-3.debian.tar.xz
 a8e61b0c9de13c4ed08256b374e34961 5019 net optional 
chaosreader_0.96-3_source.buildinfo

-BEGIN PGP SIGNATURE-
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=f6//
-END PGP SIGNATURE End Message ---
___
forensics-devel mailing list

Accepted chaosreader 0.96-3 (source) into unstable

2018-02-16 Thread Joao Eriberto Mota Filho
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 16 Feb 2018 10:35:02 -0200
Source: chaosreader
Binary: chaosreader
Architecture: source
Version: 0.96-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Joao Eriberto Mota Filho 
Description:
 chaosreader - trace network sessions and export it to html format
Closes: 890589
Changes:
 chaosreader (0.96-3) unstable; urgency=medium
 .
   * Migrated DH level to 11.
   * debian/control:
   - Added libnet-dns-perl to Depends field. (Closes: #890589)
   - Bumped Standards-Version to 4.1.3.
   - Updated VCS fields to use salsa server.
   * debian/copyright: updated packaging copyright years.
Checksums-Sha1:
 713b9c1a87a601d0d3226a588ecd4578bc89e560 1955 chaosreader_0.96-3.dsc
 64227ba71b9362342ffc0cf7a829ab09905a1fec 10224 chaosreader_0.96-3.debian.tar.xz
 bcf351dd6eebd2575df4e2d24854a63a65238414 5019 
chaosreader_0.96-3_source.buildinfo
Checksums-Sha256:
 287baa4fcdeb8d2ee4dfccaee9dce025fbf3dfd2dee056cd929290b267b3ebc4 1955 
chaosreader_0.96-3.dsc
 038e4a5d556cbe13fb8f7b450d3f2182213be9edcc88cf1a511268847b7083b5 10224 
chaosreader_0.96-3.debian.tar.xz
 be96cb1824abe8291e3170369788842f5180d0157c9db42648d27d877a985faf 5019 
chaosreader_0.96-3_source.buildinfo
Files:
 c2edc2c7bca26957f0f3b8d232adc130 1955 net optional chaosreader_0.96-3.dsc
 841a35e5426fd7a0d813ce87afef336d 10224 net optional 
chaosreader_0.96-3.debian.tar.xz
 a8e61b0c9de13c4ed08256b374e34961 5019 net optional 
chaosreader_0.96-3_source.buildinfo

-BEGIN PGP SIGNATURE-
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=f6//
-END PGP SIGNATURE-


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of chaosreader_0.96-3_source.changes

2018-02-16 Thread Debian FTP Masters
chaosreader_0.96-3_source.changes uploaded successfully to localhost
along with the files:
  chaosreader_0.96-3.dsc
  chaosreader_0.96-3.debian.tar.xz
  chaosreader_0.96-3_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


magicrescue 1.1.9-6 MIGRATED to testing

2018-02-15 Thread Debian testing watch
FYI: The status of the magicrescue source package
in Debian's testing distribution has changed.

  Previous version: 1.1.9-4
  Current version:  1.1.9-6

-- 
This email is automatically generated once a day.  As the installation of
new packages into testing happens multiple times a day you will receive
later changes on the next day.
See https://release.debian.org/testing-watch/ for more information.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#867409: marked as done (python3-libvhdi: missing python3 dependency)

2018-02-14 Thread Debian Bug Tracking System
Your message dated Wed, 14 Feb 2018 21:17:19 +
with message-id 
and subject line Bug#867409: fixed in libvhdi 20160424-1+deb9u1
has caused the Debian Bug report #867409,
regarding python3-libvhdi: missing python3 dependency
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
867409: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867409
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: python3-libvhdi
Version: 20160424-1
Severity: serious
Tags: patch

Due to a cut'n'paste error the python3 dependency is missing.

Fix:

--- debian/control.old  2017-07-06 13:56:16.0 +
+++ debian/control  2017-07-06 13:56:24.0 +
@@ -68,7 +68,7 @@
 Package: python3-libvhdi
 Section: python
 Architecture: any
-Depends: libvhdi1 (= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}, 
${python:Depends}
+Depends: libvhdi1 (= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}, 
${python3:Depends}
 Description: Virtual Hard Disk image format access library -- Python 3 bindings
  libvhdi is a library to access the Virtual Hard Disk (VHD) image format.
  .
--- End Message ---
--- Begin Message ---
Source: libvhdi
Source-Version: 20160424-1+deb9u1

We believe that the bug you reported is fixed in the latest version of
libvhdi, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 867...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Hilko Bengen  (supplier of updated libvhdi package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 12 Dec 2017 10:31:06 +0100
Source: libvhdi
Binary: libvhdi-dev libvhdi1 libvhdi-dbg libvhdi-utils python-libvhdi 
python3-libvhdi
Architecture: source
Version: 20160424-1+deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libvhdi-dbg - Virtual Hard Disk image format access library -- debug symbols
 libvhdi-dev - Virtual Hard Disk image format access library -- development file
 libvhdi-utils - Virtual Hard Disk image format access library -- Utilities
 libvhdi1   - Virtual Hard Disk image format access library
 python-libvhdi - Virtual Hard Disk image format access library -- Python 2 
binding
 python3-libvhdi - Virtual Hard Disk image format access library -- Python 3 
binding
Closes: 867409 867610
Changes:
 libvhdi (20160424-1+deb9u1) stretch; urgency=medium
 .
   * Add mising Python3 dependency, thanks to Adrian Bunk, Scott Kitterman
 (Closes: #867409, #867610)
Checksums-Sha1:
 1c5ee6b241f8561504ba81badf020e043108 2325 libvhdi_20160424-1+deb9u1.dsc
 04be6ba67d012d4a2bd3b68645cdff6499d0ee5b 2960 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 bcf58aa64f2f65c5843648da9d93eeaa6324ae4b 7049 
libvhdi_20160424-1+deb9u1_source.buildinfo
Checksums-Sha256:
 30ae2d94e5d3ccb7a7186758001238d8044f94790ceff921fe6c3b6c63cb7b91 2325 
libvhdi_20160424-1+deb9u1.dsc
 a554b36e2c10a2e345f2390774993527f3f8c44df7ca85d9f9673fb92a43ad25 2960 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 86114f7f1d62e9c9740b38290c19a90058b9b26d2f50c5301f00f5e2cffd1722 7049 
libvhdi_20160424-1+deb9u1_source.buildinfo
Files:
 66f3bedf0cd3cc95d887afad28b65a91 2325 libs optional 
libvhdi_20160424-1+deb9u1.dsc
 f76cf739c63c33cec27b6efd0d76da95 2960 libs optional 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 2de238b3099703470d94aaa53d5010a8 7049 libs optional 
libvhdi_20160424-1+deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-
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  1   2   3   4   5   6   7   8   9   10   >