Package: release.debian.org
Severity: normal
User: release.debian....@packages.debian.org
Usertags: unblock
X-Debbugs-Cc: forensics-...@packages.debian.org
Control: affects -1 + src:forensics-all

Please unblock package forensics-all.

[ Reason ]
forensics-all (like forensics-extra) is a metapackage to install several
tools to aid in forensics activities. Due an issue in reaver (see #1036809),
forensics-all is marked for autoremoval. The solution was move wifite, that
depends of the reaver, from Depends field to Recommends field in forensics-all.
Consequently, the files list-of-packages, debian/control and
debian/forensics-all.README.Debian were updated.

This metapackage is native and uses some scripts to generate a final
debian/control and a debian/forensics-all.README.Debian. The list-of-packages
file describes which packages will be put in debian/control and where they
will be put (Depends, Recommends, Suggests). The
debian/forensics-all.README.Debian is a list of all packages on forensics-all
and their short descriptions.

[ Impact ]
The impact for the user if the unblock isn't granted is that package
forensics-all will not available in next stable release (Bookworm).

[ Tests ]
Considering that this is a metapackage, no great tests are needed. The package
has a CI test and the Salsa CI is activated too. The package pass in CI,
piuparts, etc.

There is a script in forensics-all called find-deps.sh. This script ensures
that only wifite depends of the reaver in forensics-all.

[ Risks ]
No risks. This is a trivial change in a metapackage.

[ Checklist ]
  [x] all changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in testing

[ Other info ]
No more info needed.

unblock forensics-all/3.45
diff -Nru forensics-all-3.44/debian/changelog 
forensics-all-3.45/debian/changelog
--- forensics-all-3.44/debian/changelog 2023-03-16 08:04:52.000000000 -0300
+++ forensics-all-3.45/debian/changelog 2023-05-31 16:38:48.000000000 -0300
@@ -1,3 +1,11 @@
+forensics-all (3.45) unstable; urgency=medium
+
+  * list-of-packages: moved wifite from FD to FR. See #1036809 and #1036591.
+  * debian/control: updated.
+  * debian/forensics-all.README.Debian: updated.
+
+ -- Joao Eriberto Mota Filho <eribe...@debian.org>  Wed, 31 May 2023 16:38:48 
-0300
+
 forensics-all (3.44) unstable; urgency=medium
 
   * list-of-packages:
diff -Nru forensics-all-3.44/debian/control forensics-all-3.45/debian/control
--- forensics-all-3.44/debian/control   2023-03-16 08:04:52.000000000 -0300
+++ forensics-all-3.45/debian/control   2023-05-31 16:38:48.000000000 -0300
@@ -38,6 +38,7 @@
             plaso,
             radare2,
             wapiti,
+            wifite,
             xmount,
             yara
 Depends: acct,
@@ -145,7 +146,6 @@
          unhide.rb,
          vinetto,
          wfuzz,
-         wifite,
          winregfs,
          wipe,
          ${misc:Depends}
@@ -176,7 +176,7 @@
    scrounge-ntfs, shed, sleuthkit, smbmap, snowdrop, ssdeep, ssldump,
    statsprocessor, stegcracker, steghide, stegsnow, sucrack,
    tableau-parm, tcpick, testssl.sh, time-decode, undbx, unhide,
-   unhide.rb, vinetto, wfuzz, wifite, winregfs, wipe
+   unhide.rb, vinetto, wfuzz, winregfs, wipe
  .
  This metapackage is useful for pentesters, ethical hackers and forensics
  experts.
diff -Nru forensics-all-3.44/debian/forensics-all.README.Debian 
forensics-all-3.45/debian/forensics-all.README.Debian
--- forensics-all-3.44/debian/forensics-all.README.Debian       2023-03-16 
08:04:52.000000000 -0300
+++ forensics-all-3.45/debian/forensics-all.README.Debian       2023-05-31 
16:38:48.000000000 -0300
@@ -110,7 +110,6 @@
 unhide.rb - Forensics tool to find processes hidden by rootkits
 vinetto - forensics tool to examine Thumbs.db files
 wfuzz - Web application bruteforcer
-wifite - Python script to automate wireless auditing using aircrack-ng tools
 winregfs - Windows registry FUSE filesystem
 wipe - secure file deletion
 
@@ -128,8 +127,9 @@
 plaso - super timeline all the things -- metapackage
 radare2 - free and advanced command line hexadecimal editor
 wapiti - web application vulnerability scanner
+wifite - Python script to automate wireless auditing using aircrack-ng tools
 xmount - tool for crossmounting between disk image formats
 yara - Pattern matching swiss knife for malware researchers
 
 
- -- Joao Eriberto Mota Filho <eribe...@debian.org>  Thu, 16 Mar 2023 08:33:39 
-0300
+ -- Joao Eriberto Mota Filho <eribe...@debian.org>  Wed, 31 May 2023 16:43:31 
-0300
diff -Nru forensics-all-3.44/list-of-packages 
forensics-all-3.45/list-of-packages
--- forensics-all-3.44/list-of-packages 2023-03-16 08:04:52.000000000 -0300
+++ forensics-all-3.45/list-of-packages 2023-05-31 16:38:48.000000000 -0300
@@ -234,7 +234,7 @@
 websploit SS
 weevely SS
 wfuzz FD
-wifite FD
+wifite FR # FIXME. Was F-D. See #1036809 and #1036591.
 wig SS
 winregfs FD
 wipe FD

Reply via email to