forensics-all is marked for autoremoval from testing

2017-11-13 Thread Debian testing autoremoval watch
forensics-all 1.6 is marked for autoremoval from testing on 2017-12-20

It (build-)depends on packages with these RC bugs:
880958: yapf3: yapf3 explicitly depends on python3.5


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


forensics-extra_1.10_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 12 Nov 2017 19:18:51 -0200
Source: forensics-extra
Binary: forensics-extra forensics-extra-gui forensics-full
Architecture: source
Version: 1.10
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Joao Eriberto Mota Filho 
Description:
 forensics-extra - Forensics Environment - extra console components 
(metapackage)
 forensics-extra-gui - Forensics Environment - extra GUI components 
(metapackage)
 forensics-full - Full forensics station (metapackage)
Changes:
 forensics-extra (1.10) unstable; urgency=medium
 .
   * debian/control:
   - Bumped Standards-Version to 4.1.1.
   - Changed dissy from Depends to Recommends field in
 forensics-extra-gui package. See #790154 for details.
Checksums-Sha1:
 900e81c4370d506453f52267851d589b7105cdce 1854 forensics-extra_1.10.dsc
 f3a84c21195304c51fa6e708ebe71572aa7ca9e0 4608 forensics-extra_1.10.tar.xz
 806e6c27b72c799a34c55a7bb517fb4a6e9236e1 5103 
forensics-extra_1.10_source.buildinfo
Checksums-Sha256:
 4b0009c4049000bd571e68663fe90084c66275ad57314ec1a1c10c3c65fea782 1854 
forensics-extra_1.10.dsc
 733fcc44ab0befb0ebaf52499862dd7f94e4256758ce6d9f43c0db38721901a8 4608 
forensics-extra_1.10.tar.xz
 e392af5effd65c5a555071e70ee4cdf40e2b0e07002866ad1bfce5b891261891 5103 
forensics-extra_1.10_source.buildinfo
Files:
 37d96108f6c6c38fc74f74ce76a8f556 1854 metapackages optional 
forensics-extra_1.10.dsc
 1d42da27a315bc45be31893d72f2 4608 metapackages optional 
forensics-extra_1.10.tar.xz
 2d84738d5c03d5ba44e772cbdb2d33fa 5103 metapackages optional 
forensics-extra_1.10_source.buildinfo

-BEGIN PGP SIGNATURE-
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=rdUM
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Bug#881653: libqcow FTBFS: dh: unable to load addon python2

2017-11-13 Thread Adrian Bunk
Source: libqcow
Version: 20170222-2
Severity: serious

https://buildd.debian.org/status/package.php?p=libqcow=sid

...
 fakeroot debian/rules clean
dh clean --with python2,python3 --parallel
dh: unable to load addon python2: Can't locate 
Debian/Debhelper/Sequence/python2.pm in @INC (you may need to install the 
Debian::Debhelper::Sequence::python2 module) (@INC contains: /etc/perl 
/usr/local/lib/x86_64-linux-gnu/perl/5.26.1 /usr/local/share/perl/5.26.1 
/usr/lib/x86_64-linux-gnu/perl5/5.26 /usr/share/perl5 
/usr/lib/x86_64-linux-gnu/perl/5.26 /usr/share/perl/5.26 
/usr/local/lib/site_perl /usr/lib/x86_64-linux-gnu/perl-base) at (eval 10) line 
1.
BEGIN failed--compilation aborted at (eval 10) line 1.

debian/rules:10: recipe for target 'clean' failed
make: *** [clean] Error 2



lintian says:
E: libqcow source: syntax-error-in-control-file debian/control: syntax error at 
line 6: Cannot parse line "dh-python,"

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libscca_20170205-2_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 15:37:25 +0100
Source: libscca
Binary: libscca-dev libscca1 libscca-utils python-libscca python3-libscca
Architecture: source
Version: 20170205-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libscca-dev - Windows Prefetch File access library -- development files
 libscca-utils - Windows Prefetch File access library -- Utilities
 libscca1   - Windows Prefetch File access library
 python-libscca - Windows Prefetch File access library -- Python 2 bindings
 python3-libscca - Windows Prefetch File access library -- Python 3 bindings
Changes:
 libscca (20170205-2) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package, bump DH compat
 level, Standards-Version
Checksums-Sha1:
 45d156d0a00a0380764f852266b96f1332859a62 2224 libscca_20170205-2.dsc
 754062bff289ac67b1eebc79f69a83de89177eeb 2940 libscca_20170205-2.debian.tar.xz
 30d5c07bd5118e6cb3ae43cd60c4eb72fa34216a 6739 
libscca_20170205-2_source.buildinfo
Checksums-Sha256:
 91185bdff5220f19b53635afdec1adcb76160a83725d5983478e159a748de918 2224 
libscca_20170205-2.dsc
 adb30f54537ca5591165d624d9072c79f30b200f0cc19e1a82fe5a10044123bf 2940 
libscca_20170205-2.debian.tar.xz
 97cf52dd81e12cddf85374099eba648e125a699bdba4ebb74022ca32621eeb30 6739 
libscca_20170205-2_source.buildinfo
Files:
 b556e2f8967d3d2a269e38557fb2aaea 2224 libs optional libscca_20170205-2.dsc
 846ef66b053c5621a8073213647cdbc5 2940 libs optional 
libscca_20170205-2.debian.tar.xz
 972e1f79bf49578aace5a10e99e0736d 6739 libs optional 
libscca_20170205-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=0MES
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libmsiecf_20170116-2_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 15:40:29 +0100
Source: libmsiecf
Binary: libmsiecf-dev libmsiecf1 libmsiecf-utils python-libmsiecf 
python3-libmsiecf
Architecture: source
Version: 20170116-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libmsiecf-dev - Microsoft Internet Explorer Cache File access library -- 
developm
 libmsiecf-utils - Microsoft Internet Explorer Cache File access library -- 
Utilitie
 libmsiecf1 - Microsoft Internet Explorer Cache File access library
 python-libmsiecf - Microsoft Internet Explorer Cache File access library -- 
Python 2
 python3-libmsiecf - Microsoft Internet Explorer Cache File access library -- 
Python 3
Changes:
 libmsiecf (20170116-2) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package, bump DH compat
 level, Standards-Version
Checksums-Sha1:
 de0fe00c319812faa704074fb946fd3ffac820ef 2253 libmsiecf_20170116-2.dsc
 e236e62e9862c2e88205e4028a0d66db6937386e 3060 
libmsiecf_20170116-2.debian.tar.xz
 ca99c030e2deb1cfe30f7345f5e96723d0c3a7eb 6757 
libmsiecf_20170116-2_source.buildinfo
Checksums-Sha256:
 09b7282876cdea76cbdc70518132d9c39d8d39d0b810d053b9115f57974f4b93 2253 
libmsiecf_20170116-2.dsc
 9e8bc9218f453796234724d714ef2abec3fbc136a95cd5b5cfaa654c0ae9e6ff 3060 
libmsiecf_20170116-2.debian.tar.xz
 8569a321d0eeca8945ac69f50bc33aee76ed3775f41e36c92ed84ffc5b1d788a 6757 
libmsiecf_20170116-2_source.buildinfo
Files:
 007f6d7d36fadadb6152a7824e639113 2253 libs optional libmsiecf_20170116-2.dsc
 053eac09ac8853840fa428d4f5170a12 3060 libs optional 
libmsiecf_20170116-2.debian.tar.xz
 845a4f87861d61b66b97ede057121951 6757 libs optional 
libmsiecf_20170116-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=ZNZY
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libesedb_20170121-3_source.changes REJECTED

2017-11-13 Thread Debian FTP Masters


Source-only uploads to NEW are not allowed.

binary:python3-libesedb is NEW.

===

Please feel free to respond to this email if you don't understand why
your files were rejected, or if you upload new files which address our
concerns.


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libbfio_20170123-4_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 14:59:41 +0100
Source: libbfio
Binary: libbfio-dev libbfio1
Architecture: source
Version: 20170123-4
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libbfio-dev - Header files and libraries for developing applications for libbfi
 libbfio1   - Library to provide basic input/output abstraction
Changes:
 libbfio (20170123-4) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package, bump DH compat
 level, Standards-Version
Checksums-Sha1:
 750f124020d3e4294e7354cf46185f8295d32e19 2027 libbfio_20170123-4.dsc
 3555f6f61da765b20ab010fc840cf75a774658c7 4344 libbfio_20170123-4.debian.tar.xz
 b5ce4a4e0c3251492492465a4336caab181c8d81 5752 
libbfio_20170123-4_source.buildinfo
Checksums-Sha256:
 4eb424915b662250c24a3f906aba0d85b2dbf7d523f11e6211742801c60a75fb 2027 
libbfio_20170123-4.dsc
 3c2f69c7c116c5b65a0b51c70704022bfd7c21cfae3b5fe76e2a300b3d002331 4344 
libbfio_20170123-4.debian.tar.xz
 3f743c55075a153d70c6fd138d5ff42433cedac7bbf4397eb502a8107a23b8ad 5752 
libbfio_20170123-4_source.buildinfo
Files:
 26eb8f4798872b2b5984b9ef6b9ebacf 2027 libs optional libbfio_20170123-4.dsc
 a43bafb5c6e2e18f7e78fb8d959bc89d 4344 libs optional 
libbfio_20170123-4.debian.tar.xz
 dcc5c7f474b598969fab1739576cd02b 5752 libs optional 
libbfio_20170123-4_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEErnMQVUQqHZbPTUx4dbcQY1whOn4FAloJpcYACgkQdbcQY1wh
On7QCBAAs3iI8B/eC/P1bCjgMTEqBV+CAA/Haxrq60gBDkVqsPk1+lq/hFHC4WMS
m/b9Xn7cpdRA8THj9DMYk7uq3x313NgFYPorPJnulCq4licKNDRBVHnVQ+nCGRk6
6h22jyhXWJ05f/GIMrEn57zYZ+WpKEBA851kECAvzJLD6rvzVLv9kfU4GN7Qm2aM
rkCCKuNS6vooFVQt6ViDMuEcLkiXgW70fZWDhA7ztb3EmWkmuIGXggynNPQWCrm1
P2SNkR+2vCfOVdQc/qY2Rz1xPKdyYpCqZ/AA8s7g4a/WGMcd8LyupynLngA+Uu5x
n0Ywk4jrfFsttbHpTXhu4pOQ0cmVm4TX8+svPUG4TgSvYAyA2ShR98r7Xjp2UGQE
tWnqO0QH8VQyQ6SC6RWq7FsOWkm5tpZWdW0uljdWkub0uj1/9TxBuGUTKxwr/4UC
eG0khlfaRSHm8ckNcAkkOcjfhy+GkTpEZTtXBVV31k1NBCPOZexSqmeJwOvQ64Jp
uB5+kKnT4AHjvw0ykBdR76JKBf7SmHLoIaRCuFmOCRgeyXUhr5NIh4CswgWGneS6
FvhBi1TWRMR4RTujcuC3moS2GDzqjik1Oh1x1AASQpmK5Ids7kd0yYUdgYVFJavu
rxNFU9eCLnwwMdOf8x0cDkrUDXJjK++ZFBMVB3Amq5cFD/VxKSg=
=gtvQ
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libmsiecf_20170116-2_source.changes

2017-11-13 Thread Debian FTP Masters
libmsiecf_20170116-2_source.changes uploaded successfully to localhost
along with the files:
  libmsiecf_20170116-2.dsc
  libmsiecf_20170116-2.debian.tar.xz
  libmsiecf_20170116-2_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libscca_20170205-2_source.changes

2017-11-13 Thread Debian FTP Masters
libscca_20170205-2_source.changes uploaded successfully to localhost
along with the files:
  libscca_20170205-2.dsc
  libscca_20170205-2.debian.tar.xz
  libscca_20170205-2_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libesedb_20170121-3_source.changes

2017-11-13 Thread Debian FTP Masters
libesedb_20170121-3_source.changes uploaded successfully to localhost
along with the files:
  libesedb_20170121-3.dsc
  libesedb_20170121-3.debian.tar.xz
  libesedb_20170121-3_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libbfio_20170123-4_source.changes

2017-11-13 Thread Debian FTP Masters
libbfio_20170123-4_source.changes uploaded successfully to localhost
along with the files:
  libbfio_20170123-4.dsc
  libbfio_20170123-4.debian.tar.xz
  libbfio_20170123-4_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libvslvm_20160110-3_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 14:19:38 +0100
Source: libvslvm
Binary: libvslvm-dev libvslvm1 libvslvm-utils python-libvslvm python3-libvslvm
Architecture: source
Version: 20160110-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libvslvm-dev - Linux LVM volume system format access library -- development 
file
 libvslvm-utils - Linux LVM volume system format access library -- Utilities
 libvslvm1  - Linux LVM volume system format access library
 python-libvslvm - Linux LVM volume system format access library -- Python 2 
binding
 python3-libvslvm - Linux LVM volume system format access library -- Python 3 
binding
Changes:
 libvslvm (20160110-3) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package, bump DH compat
 level, Standards-Version
Checksums-Sha1:
 d59952d27f7426f3ed173d16cfe757f7d575c5c9 2244 libvslvm_20160110-3.dsc
 0e9ce8dfc9d19e6ba1ae13d266a9a558aa6d9074 3124 libvslvm_20160110-3.debian.tar.xz
 5ddae50a3527a8e6ed4be28c044113da886715f2 6929 
libvslvm_20160110-3_source.buildinfo
Checksums-Sha256:
 66c2b39e25d611655912eb9d7d863d9bb690b7bbcdc85975e087fdf49526e220 2244 
libvslvm_20160110-3.dsc
 d1f8e5f7011e83804677c0f714e270e6522786640b67a048423cabfe5e0bcce7 3124 
libvslvm_20160110-3.debian.tar.xz
 bee72613452edc8a03f433ddd23222d0dd92288396e61edb43d63a9c116ecc59 6929 
libvslvm_20160110-3_source.buildinfo
Files:
 a42ceef363ae44ca9b732d5fa3e76d5e 2244 libs optional libvslvm_20160110-3.dsc
 b8d2e56ac40ebb9527836da716739881 3124 libs optional 
libvslvm_20160110-3.debian.tar.xz
 4eca80ca771fedb256b53170e6a1e511 6929 libs optional 
libvslvm_20160110-3_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEErnMQVUQqHZbPTUx4dbcQY1whOn4FAloJnAwACgkQdbcQY1wh
On7AEA//XmKnDsOwE3eY1FhBUnNN4IgkzkZnD3cCwVL7yjMk6fLlMmfNTI4K3xJ4
2biyueQTOxaTvj+T6Br9mez/6r26GwnudkiSvpDEaF/uZ39qm/7hNS9YTJCJFv3e
gLJCh43pyxTaKVcUpFXQrGY57UqoORlTvu7j52jLB2uotLrRq/vm4YZH049chr2Q
9RejtYGptwC17mgpphht+Z8H+GcjROzpoPqGywjlo7M0OcAesSxEgwC695UHFOPr
FeKyvVeQErNq3tisfK+N9KSu9KbfuA/qShCql5ZfVk5tWetRM7S9hjv2wZo3HBqb
AAr+Nc8TyuCtbvyPIGEP2CIaOBMro+3lKJGl96zOblTVR+e+z/YUqBw+RzxhOS7F
k/VYpEBS48v/0NK5tOMH8QGMFW7ZOUrNgt1tyhBh1Fb+/i4YtDrXtO42U+IjJIYt
etKewtw3AokqABIJts3GKCNFujFx2GThVkIp3jgS35eUY7M5xqurioPQbPRToV0E
p1cZ8BVhmZfSic57bvSzWUndorgqWmUCL95RrUzWkebys6q8i2+oGrsgohuTrap4
MmPrWNNsYiNnGbfLHzlUXYZ839mYUzmwDHNl6Mpm7O++MytMJhjSE5vpICGEsGog
+26oqxhn8YGIITFLveX+BuugH6qoPqA2qTIJ65Um+2TvdvxuetE=
=fhkD
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libolecf_20170825-2_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 14:21:14 +0100
Source: libolecf
Binary: libolecf-dev libolecf1 libolecf-utils python-libolecf python3-libolecf
Architecture: source
Version: 20170825-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libolecf-dev - OLE2 Compound File format access library -- development files
 libolecf-utils - OLE2 Compound File format access library -- Utilities
 libolecf1  - OLE2 Compound File format access library
 python-libolecf - OLE2 Compound File format access library -- Python 2 bindings
 python3-libolecf - OLE2 Compound File format access library -- Python 3 
bindings
Changes:
 libolecf (20170825-2) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package, bump DH compat
 level, Standards-Version
Checksums-Sha1:
 9e9fd5607978b48c5dd887b93924ca934a447d9b 2247 libolecf_20170825-2.dsc
 d388dee41888717f0b7aa172a706af1abe39cadc 3320 libolecf_20170825-2.debian.tar.xz
 35b6e72d8f98df29e56335daf9bb9e520e08b91b 6984 
libolecf_20170825-2_source.buildinfo
Checksums-Sha256:
 802318d4235d1ddd1567c97233785b38dff86b02caf44f9357223db336249b40 2247 
libolecf_20170825-2.dsc
 87785d5d4f82fc1992e4ec3d07008894b2a313a0dc3bdabd47f9325aff60b023 3320 
libolecf_20170825-2.debian.tar.xz
 e7402ad8060b92e357b0ecdb7e5b87b14043f32209d90947fa2c58a9d75d42d5 6984 
libolecf_20170825-2_source.buildinfo
Files:
 aa96d123792b4551a4eb535698ce5639 2247 libs optional libolecf_20170825-2.dsc
 35f4f9d01245b001b785da3bac7bc962 3320 libs optional 
libolecf_20170825-2.debian.tar.xz
 e02fbc85fac32d7f3ba776be8647b2d2 6984 libs optional 
libolecf_20170825-2_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEErnMQVUQqHZbPTUx4dbcQY1whOn4FAloJnGMACgkQdbcQY1wh
On4SgxAAjw29tTFTdATujBsYgSJMJXVwhm1gSeHReRBaaRd2kjPwbvGfmDLBhiH4
+Nf07INAKDot5UuRluYz2a5XOF5BdnRWAweLlIUqA8qejw3KmZTp8OeB8hL3o0Un
EE2VtVE9xIuGUIJA9alixhVUH17oBboEb0iD0ajvCE+5yifIU9nDZzQ6dYDiFkDn
Uyjd3rrIfMgFAr2ysgYWFnvFnqTzGefESYvTm1CuwRSb/xdlFc38uTglkPVU0vQf
NSSFZC1obqDijuu1CIBz5JKqgsCJueOkqPzWmnFZFTpaILO4jdpJiG9luUJ1uge0
ftzrWEbDks53RZy+z1VMuNoYPV3rw/cIqrP1VvNCuH63LuPgJBIJN/uRPfTb6mVI
9Z8gCqfPz3J58czAFh1XvpC/S1+PciAbHII5jFCgSphHbtb7do9C7bnan0J3NsrS
Wurrss3G79jgptOBNegiCIZV6e5l9Zgssyva0pIbaGUwN2zwBqY8fNr+0NVH8LU/
kunyqfjwDA057JAIwKFL8y8evVetegBoK8OLFd7nUxb6t96/6PiiQR+S1cNKrMLg
RDCOAc2RXSGXk5Dfo5n8R7r/5xlnokLgP6epPskqHgbfL6fF660262sSlG+ZO+rr
lQWzOeX+AunX9VvP0lSMhMi+7H441Ajfjh87yUWAtA6ljwc4Rvg=
=V7Mc
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libvhdi_20170223-3_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 14:22:37 +0100
Source: libvhdi
Binary: libvhdi-dev libvhdi1 libvhdi-utils python-libvhdi python3-libvhdi
Architecture: source
Version: 20170223-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libvhdi-dev - Virtual Hard Disk image format access library -- development file
 libvhdi-utils - Virtual Hard Disk image format access library -- Utilities
 libvhdi1   - Virtual Hard Disk image format access library
 python-libvhdi - Virtual Hard Disk image format access library -- Python 2 
binding
 python3-libvhdi - Virtual Hard Disk image format access library -- Python 3 
binding
Changes:
 libvhdi (20170223-3) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package, bump DH compat
 level, Standards-Version
Checksums-Sha1:
 f020250665338a42741a234d41edf8d184fc31e2 2237 libvhdi_20170223-3.dsc
 6e8d90238821cb792201b12cdc46086607eeb3e0 2960 libvhdi_20170223-3.debian.tar.xz
 b7a6226dc5d79417034a00ef109c7e2d3726953d 6975 
libvhdi_20170223-3_source.buildinfo
Checksums-Sha256:
 908f91e538ecd258281f2f1ca36b33fee1a8bec36daf6ff700d674d75452240a 2237 
libvhdi_20170223-3.dsc
 d8a2577b0fd7044c113e1e546952f7cabcb12e18bb2ca231fbe5284d8319a34a 2960 
libvhdi_20170223-3.debian.tar.xz
 6c7139258010f24b269189bb0f1b6120c3849095aa5a5c527417803dce146acb 6975 
libvhdi_20170223-3_source.buildinfo
Files:
 1388bc4d9247f2eb7c843f7d4cce8e2b 2237 libs optional libvhdi_20170223-3.dsc
 a874b3fea32bf84c7cfe59579e789e48 2960 libs optional 
libvhdi_20170223-3.debian.tar.xz
 ee678c2c68fe73368671585ec157c0b6 6975 libs optional 
libvhdi_20170223-3_source.buildinfo

-BEGIN PGP SIGNATURE-
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=rBk6
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libsigscan_20170124-2_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 14:15:50 +0100
Source: libsigscan
Binary: libsigscan-dev libsigscan1 libsigscan-utils python-libsigscan 
python3-libsigscan
Architecture: source
Version: 20170124-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libsigscan-dev - binary signature scanning library -- development files
 libsigscan-utils - binary signature scanning library -- Utilities
 libsigscan1 - binary signature scanning library
 python-libsigscan - binary signature scanning library -- Python 2 bindings
 python3-libsigscan - binary signature scanning library -- Python 3 bindings
Changes:
 libsigscan (20170124-2) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package, bump DH compat
 level, Standards-Version
Checksums-Sha1:
 7369e1dd0f3f9212dbe3e7dc4e5d743e1f868ec5 2301 libsigscan_20170124-2.dsc
 94132c90af1bde41e0f1cee88bd7766da23e5b12 3280 
libsigscan_20170124-2.debian.tar.xz
 c6bebb1345bea3b4b3b059272c438dbd566573d8 6766 
libsigscan_20170124-2_source.buildinfo
Checksums-Sha256:
 4818810a4de103f59a44847aa29932d7885d20e47647ce3518fc10d24d929644 2301 
libsigscan_20170124-2.dsc
 17bece440de07bce1b61ccf0a2ca5fc39c5b4e83d39c06a28ed374d2a35fad44 3280 
libsigscan_20170124-2.debian.tar.xz
 3b439b55e3815839ec79943cbe850374ead3fb667f423e8e94b4cd02dfe7643e 6766 
libsigscan_20170124-2_source.buildinfo
Files:
 956bc33c46ae70772cefd9a6234da124 2301 libs optional libsigscan_20170124-2.dsc
 96dc0a018b4e51083d7c113bb0ba5563 3280 libs optional 
libsigscan_20170124-2.debian.tar.xz
 24c39aeff9a2ce55f43331f574e3a4fa 6766 libs optional 
libsigscan_20170124-2_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEErnMQVUQqHZbPTUx4dbcQY1whOn4FAloJmy4ACgkQdbcQY1wh
On5SixAAsh8Ws26ad3gf8yPgJbJ2pJpX9m7zn4+MAK/34oSYgUee12K31DUR6td2
Wr0DQiJO1OKV+/MSZQofzaPfRtzkN49yI4J66QWDpQTzw9xTNUbV+PpAofC0Td+/
VSTHQyxlAjR65fPFmzG3Q5TQpBaAp27eqAHyDFcRL4KQ4f1OMB0tLbEVJUkhG4lJ
IRZ9v66wKRmyZo4fqcfs8dB9FeyMRsj4p4JiGg44blCl48w86lrZyPDAlnclLaRq
EsLa27msXCyLGM8LefD6yXr/1bY6XNxIglgLUpRf07wTOLpf6lGlfnGBGZMFWzWD
tUG7uQ9tC9LxVqKWN2UJf7rl1hqQgpqBiINadKUbt3Km3lkbHSXF7ywiPQzIxI2X
hmJB4acF0/TQjaHKtUDkIuySn082+BDrL5lQs+tPE0SwqLdS5J8wucNyebMiT+Fa
+QH9KPMnVO0x8c9jop1OdnegOXjcnMi0Ea7i5fngnma+Chp99a4/neA5+0CfU3gd
oEk6r/Ho93lK13FJSVFK0fqByTYV9bDrXubU2J8gruvNRag2DYaXBf0USy2UbXBe
EMt2Cq1ipocWAJG2yjCPQoeQ39Uoiuybd7L/aDadUmH5B6ArlVRALxQugdLBy3a4
ObvBu6Y2Fs0mMJmkI/VQbjygiAYggKSD4+iwdGosxgrnpEac4oY=
=0DfZ
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libfwnt_20170115-2_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 14:28:16 +0100
Source: libfwnt
Binary: libfwnt-dev libfwnt1 python-libfwnt python3-libfwnt
Architecture: source
Version: 20170115-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libfwnt-dev - Windows NT data type library -- development files
 libfwnt1   - Windows NT data type library
 python-libfwnt - Windows NT data type library -- Python 2 bindings
 python3-libfwnt - Windows NT data type library -- Python 3 bindings
Changes:
 libfwnt (20170115-2) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package, bump DH compat
 level, Standards-Version
Checksums-Sha1:
 dc87e7578412c2381338a7d65d42cf202989d0d7 2146 libfwnt_20170115-2.dsc
 0a25bf5c753fef15cf886b0c6842af3f7eab5ea3 2536 libfwnt_20170115-2.debian.tar.xz
 6dd3f7a4ed7164465361cdced847b59ea401e436 6670 
libfwnt_20170115-2_source.buildinfo
Checksums-Sha256:
 fd2dc1d9ec6ca2767bc6d43c71de1062588f59da505780932309334a9cc0e308 2146 
libfwnt_20170115-2.dsc
 1e47e06b5a65bb095c7f7d89d32beaf038bd25d834328427d7f0147e2f40e26d 2536 
libfwnt_20170115-2.debian.tar.xz
 95a736318c261f0eed4453a52bb8bdfe153fb51e8a56998f3507a15dcbae913c 6670 
libfwnt_20170115-2_source.buildinfo
Files:
 e78d66b697d52a99c9224cb2cce394ce 2146 libs optional libfwnt_20170115-2.dsc
 3f82848166831d2246cd19de05e4261e 2536 libs optional 
libfwnt_20170115-2.debian.tar.xz
 7e6a661177e481cfd7358f2a813402c9 6670 libs optional 
libfwnt_20170115-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=sUne
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libevtx_20170122-3_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 14:17:55 +0100
Source: libevtx
Binary: libevtx-dev libevtx1 libevtx-utils python-libevtx python3-libevtx
Architecture: source
Version: 20170122-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libevtx-dev - Windows XML Event Log format access library -- development files
 libevtx-utils - Windows XML Event Log format access library -- Utilities
 libevtx1   - Windows XML Event Log format access library
 python-libevtx - Windows XML Event Log format access library -- Python 2 
bindings
 python3-libevtx - Windows XML Event Log format access library -- Python 3 
bindings
Changes:
 libevtx (20170122-3) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package, bump DH compat
 level, Standards-Version
Checksums-Sha1:
 279bcc9aab50d7217106406ad5b4379a0ecc46e2 2213 libevtx_20170122-3.dsc
 9e609b4876a6b004f58e13ac3a54d5c779a12210 3632 libevtx_20170122-3.debian.tar.xz
 186cc2c35515c1dc6d36bdd5a36f26630205f0fc 6739 
libevtx_20170122-3_source.buildinfo
Checksums-Sha256:
 6f4b51abe114ad3fbfb80a75b471b67f4df354586c35e05a8bbbcb15aef4b51f 2213 
libevtx_20170122-3.dsc
 d188b59208ebbee86732b94287cb97600c2d04514b67c1f70e22bd7ebfeee490 3632 
libevtx_20170122-3.debian.tar.xz
 4dfa22d6e4c7fc308aec06800058a63b7f3a77eb40b175918e71df3aa2b8b919 6739 
libevtx_20170122-3_source.buildinfo
Files:
 dd9351c3634536d6c7e54dadb13e9c60 2213 libs optional libevtx_20170122-3.dsc
 fa983f2a75713ee5a69fe093fd905ffe 3632 libs optional 
libevtx_20170122-3.debian.tar.xz
 f437d1b4aa641d772c70b24d4685f4a9 6739 libs optional 
libevtx_20170122-3_source.buildinfo

-BEGIN PGP SIGNATURE-
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=omDd
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libfsntfs_20170315-2_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 14:26:35 +0100
Source: libfsntfs
Binary: libfsntfs-dev libfsntfs1 libfsntfs-utils python-libfsntfs 
python3-libfsntfs
Architecture: source
Version: 20170315-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libfsntfs-dev - NTFS access library -- development files
 libfsntfs-utils - NTFS access library -- Utilities
 libfsntfs1 - NTFS access library
 python-libfsntfs - NTFS access library -- Python 2 bindings
 python3-libfsntfs - NTFS access library -- Python 3 bindings
Changes:
 libfsntfs (20170315-2) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package, bump DH compat
 level, Standards-Version
Checksums-Sha1:
 b6ee701251ae432d447fee19c82fd4b42bc75e2a 2278 libfsntfs_20170315-2.dsc
 03670380831de027351020036482f5aeb8d02968 4708 
libfsntfs_20170315-2.debian.tar.xz
 f77e1eb177d232f97defb273f295ad88697823d3 6757 
libfsntfs_20170315-2_source.buildinfo
Checksums-Sha256:
 8f11f611f003e337f4b5bbf40f8a1a0953706f018ec264533717f5ec0c40b2ed 2278 
libfsntfs_20170315-2.dsc
 fbb96546c1c41086db38d3de60f51d3cd81a47a2d39fe667709a71e4da34fbe9 4708 
libfsntfs_20170315-2.debian.tar.xz
 d730bdf1e2514ad3e6529825cdd792bd58610405dfd195e986badf2e60a2cca2 6757 
libfsntfs_20170315-2_source.buildinfo
Files:
 5cba909dbbf0a68a766be26140e56bc3 2278 libs optional libfsntfs_20170315-2.dsc
 6ff05c7d57fd74272faf56221d0d6758 4708 libs optional 
libfsntfs_20170315-2.debian.tar.xz
 8f90c4bdcb64e78fff92b6f4dfa86ebb 6757 libs optional 
libfsntfs_20170315-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=1Frv
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libfsntfs_20170315-2_source.changes

2017-11-13 Thread Debian FTP Masters
libfsntfs_20170315-2_source.changes uploaded successfully to localhost
along with the files:
  libfsntfs_20170315-2.dsc
  libfsntfs_20170315-2.debian.tar.xz
  libfsntfs_20170315-2_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libfwnt_20170115-2_source.changes

2017-11-13 Thread Debian FTP Masters
libfwnt_20170115-2_source.changes uploaded successfully to localhost
along with the files:
  libfwnt_20170115-2.dsc
  libfwnt_20170115-2.debian.tar.xz
  libfwnt_20170115-2_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libvhdi_20170223-3_source.changes

2017-11-13 Thread Debian FTP Masters
libvhdi_20170223-3_source.changes uploaded successfully to localhost
along with the files:
  libvhdi_20170223-3.dsc
  libvhdi_20170223-3.debian.tar.xz
  libvhdi_20170223-3_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libolecf_20170825-2_source.changes

2017-11-13 Thread Debian FTP Masters
libolecf_20170825-2_source.changes uploaded successfully to localhost
along with the files:
  libolecf_20170825-2.dsc
  libolecf_20170825-2.debian.tar.xz
  libolecf_20170825-2_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libvslvm_20160110-3_source.changes

2017-11-13 Thread Debian FTP Masters
libvslvm_20160110-3_source.changes uploaded successfully to localhost
along with the files:
  libvslvm_20160110-3.dsc
  libvslvm_20160110-3.debian.tar.xz
  libvslvm_20160110-3_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libevtx_20170122-3_source.changes

2017-11-13 Thread Debian FTP Masters
libevtx_20170122-3_source.changes uploaded successfully to localhost
along with the files:
  libevtx_20170122-3.dsc
  libevtx_20170122-3.debian.tar.xz
  libevtx_20170122-3_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libsigscan_20170124-2_source.changes

2017-11-13 Thread Debian FTP Masters
libsigscan_20170124-2_source.changes uploaded successfully to localhost
along with the files:
  libsigscan_20170124-2.dsc
  libsigscan_20170124-2.debian.tar.xz
  libsigscan_20170124-2_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libvshadow_20170902-2_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 14:12:04 +0100
Source: libvshadow
Binary: libvshadow-dev libvshadow1 libvshadow-utils python-libvshadow 
python3-libvshadow
Architecture: source
Version: 20170902-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libvshadow-dev - Volume Shadow Snapshot format access library -- development 
files
 libvshadow-utils - Volume Shadow Snapshot format access library -- Utilities
 libvshadow1 - Volume Shadow Snapshot format access library
 python-libvshadow - Volume Shadow Snapshot format access library -- Python 2 
bindings
 python3-libvshadow - Volume Shadow Snapshot format access library -- Python 3 
bindings
Changes:
 libvshadow (20170902-2) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package,
 Standards-Version
Checksums-Sha1:
 511ce4f12f77b4c0d9f01b3d6e17881473a72468 2298 libvshadow_20170902-2.dsc
 da9b48650f6b29bcd8596b3b494b1bd9a8cd8189 3192 
libvshadow_20170902-2.debian.tar.xz
 8e8a5e18cd3c55b38fdb90affcb6862fda33a8ad 7002 
libvshadow_20170902-2_source.buildinfo
Checksums-Sha256:
 b82c5ea2a0adafe42e4ecccd1bac0411fc359c9a62973776877a50c753905398 2298 
libvshadow_20170902-2.dsc
 28864ab161f0e40e7ebd3577c50206f43df40b26c7fc6b3b704005675ea96f03 3192 
libvshadow_20170902-2.debian.tar.xz
 7f57f2d43500144d7b94ece86c29227066bece601c7fa9b6e59c3ca87b9a12fa 7002 
libvshadow_20170902-2_source.buildinfo
Files:
 373310f5a09977a8f9f33396d69e91cd 2298 libs optional libvshadow_20170902-2.dsc
 3cb84042b18e6805cec0047e68acc71d 3192 libs optional 
libvshadow_20170902-2.debian.tar.xz
 f3978d418a01609970cc86bf7294e75d 7002 libs optional 
libvshadow_20170902-2_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIyBAEBCAAdFiEErnMQVUQqHZbPTUx4dbcQY1whOn4FAloJmkwACgkQdbcQY1wh
On4+wA/40jvdWozLfZwWB4ZEdy8qnt4cEjl5aaesh4HE9NXXgKo3ms/MloD+aQwD
PMJ6JidVQP8KxHoUUJMSConenMMpVGI9oL50264lnCZO9Mo+VgxZSQ8RjnGWksMp
u2Ll3IBwn/0GkzxXlV3PsZtAT57A98MVMn0fFknfam5PnESuY8HKc3rR+ANSFDks
FIZRSEWXL27djLG86CtFW1GI1uKEZjPtjcS9wJ+Pc3yZqG1D5XXhNev+nigR2e4e
omuRGkXU6fwoSaJX0IJLeaFukFCw+ELmtkZpZpN9Bhcd7CrYQjUW/eWthLQXIqQD
dOClEMjRvp+BfFHP5GAMJHlTqdhO1AgChUNeA5FzBdIjnOX0yLS0RIxzz1TL8Wrd
U1uiIzcUaLgFhSfBwyoixkRgAi0ADrJ7xytnzd9ffNzWgVAYy5Z3QDjwrbnyuL50
yJat0JccK+XjimA//RZqToaq/PLpLvbPc3UvUy08virobn+PfUn5kGC0wQ/kH7Lv
P8WUiTtemuJ5XmborBk6iqO5gXPp9RwvxddOSz/6Eu6MFGNSMswBlMvLfP6n6I26
1Bhx8Xg5VxEcX8lUE6xwW40MTsHR8u8rBrsFlPT/5Eh3TSqrvlihljLCGHhUL/eW
KYwikYYAv/ocXrdSYl+/xDKTzCfEgnbBNNNM60qKpohtWoJ2oA==
=jM2s
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libbde_20170902-2_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 14:14:09 +0100
Source: libbde
Binary: libbde-dev libbde1 libbde-utils python-libbde python3-libbde
Architecture: source
Version: 20170902-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libbde-dev - BitLocker Drive Encryption access library -- development files
 libbde-utils - Tools to access the BitLocker Drive Encryption format.
 libbde1- BitLocker Drive Encryption access library
 python-libbde - BitLocker Drive Encryption access library -- Python 2 bindings
 python3-libbde - BitLocker Drive Encryption access library -- Python 3 bindings
Changes:
 libbde (20170902-2) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package,
 Standards-Version
Checksums-Sha1:
 a524fcd1679edce2f8a1a39528cb165431e67177 2218 libbde_20170902-2.dsc
 a9a663e75f9d19b914d80965a7f6d7559a3bee9a 3628 libbde_20170902-2.debian.tar.xz
 ab47bc55ce7d53115bcc455d636a542977229ced 6966 
libbde_20170902-2_source.buildinfo
Checksums-Sha256:
 0cc2ef09b83b567e5cf5a853da4215c609551eaa0cc1edb8c8808712f78d3a49 2218 
libbde_20170902-2.dsc
 7adf7b3b90347f05e42ab183b1a299ef2ecf3561e57b79c35427d209280bf421 3628 
libbde_20170902-2.debian.tar.xz
 33a82ed44e5b9e9c12159abd55e8458e52f49b60685016507974e09a2af35ce0 6966 
libbde_20170902-2_source.buildinfo
Files:
 506e4d3fe28240cf8fe97253429ffacc 2218 libs optional libbde_20170902-2.dsc
 73b7ef39e4552e89bcf1ec717401fdeb 3628 libs optional 
libbde_20170902-2.debian.tar.xz
 f4c9cce4688d99e51c32cc741c8a6bf2 6966 libs optional 
libbde_20170902-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=G2XJ
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libvshadow_20170902-2_source.changes

2017-11-13 Thread Debian FTP Masters
libvshadow_20170902-2_source.changes uploaded successfully to localhost
along with the files:
  libvshadow_20170902-2.dsc
  libvshadow_20170902-2.debian.tar.xz
  libvshadow_20170902-2_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libvmdk_20170226-3_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 13:32:35 +0100
Source: libvmdk
Binary: libvmdk-dev libvmdk1 libvmdk-utils python-libvmdk python3-libvmdk
Architecture: source
Version: 20170226-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libvmdk-dev - VMWare Virtual Disk format access library -- development files
 libvmdk-utils - VMWare Virtual Disk format access library -- Utilities
 libvmdk1   - VMWare Virtual Disk format access library
 python-libvmdk - VMWare Virtual Disk format access library -- Python 2 bindings
 python3-libvmdk - VMWare Virtual Disk format access library -- Python 3 
bindings
Changes:
 libvmdk (20170226-3) unstable; urgency=medium
 .
   * Fix typo in debian/control
Checksums-Sha1:
 5ebcd6653fe3e6e6ed3afcc107ed84f181f87b47 2263 libvmdk_20170226-3.dsc
 111d6b3f9f3223560d8b26c3de373d10733b6b6a 4236 libvmdk_20170226-3.debian.tar.xz
 08970e1c4e7f6252d4b0a9cb06753f3608555259 7007 
libvmdk_20170226-3_source.buildinfo
Checksums-Sha256:
 3ff9e6de7425c63f15309400d915f31f7f425f0876a094c88f9e8376ec96a676 2263 
libvmdk_20170226-3.dsc
 3e263394d66943c03fca83b0108d0e9d73325337411b5573913f39cf49c0a8f0 4236 
libvmdk_20170226-3.debian.tar.xz
 729d7d98d43c23c664078c7a5740b16208abc051b796831f20f455927410ca9f 7007 
libvmdk_20170226-3_source.buildinfo
Files:
 f49c39149921c4c617a4613e262394fb 2263 libs optional libvmdk_20170226-3.dsc
 67e56eae6a6d92e6a6225a33c46dfcd9 4236 libs optional 
libvmdk_20170226-3.debian.tar.xz
 88f504928e326106e9d327021781318f 7007 libs optional 
libvmdk_20170226-3_source.buildinfo

-BEGIN PGP SIGNATURE-
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=064g
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libvmdk_20170226-3_source.changes

2017-11-13 Thread Debian FTP Masters
libvmdk_20170226-3_source.changes uploaded successfully to localhost
along with the files:
  libvmdk_20170226-3.dsc
  libvmdk_20170226-3.debian.tar.xz
  libvmdk_20170226-3_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libvmdk_20170226-2_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 13:29:54 +0100
Source: libvmdk
Binary: libvmdk-dev libvmdk1 libvmdk-utils python-libvmdk python3-libvmdk
Architecture: source
Version: 20170226-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libvmdk-dev - VMWare Virtual Disk format access library -- development files
 libvmdk-utils - VMWare Virtual Disk format access library -- Utilities
 libvmdk1   - VMWare Virtual Disk format access library
 python-libvmdk - VMWare Virtual Disk format access library -- Python 2 bindings
 python3-libvmdk - VMWare Virtual Disk format access library -- Python 3 
bindings
Changes:
 libvmdk (20170226-2) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package, bump DH compat
 level, Standards-Version
Checksums-Sha1:
 514a86fb44cdaec236d7397b6df8832f0856bf68 2163 libvmdk_20170226-2.dsc
 97be837951b5d3624ba84b5ceeb3460317cd594b 4212 libvmdk_20170226-2.debian.tar.xz
 9acb3908e8e1cfdeb3d3efaccb4d530f16ca656e 5770 
libvmdk_20170226-2_source.buildinfo
Checksums-Sha256:
 0ef6272be5125e3fd270666ec2858bb01591ce3d4d5fa6a0a321801b50cb1558 2163 
libvmdk_20170226-2.dsc
 51e18ee8e3075124d30d8a895ab10098e66360401e2206deb9987e9d940118d5 4212 
libvmdk_20170226-2.debian.tar.xz
 d856656ff8f4087b9dad4fc89153684f1bb822fa9a77d98cc11d8f459c126660 5770 
libvmdk_20170226-2_source.buildinfo
Files:
 8a2d3fe20dfae5f894a501aa60462d75 2163 libs optional libvmdk_20170226-2.dsc
 54b3517919f5037fece7dc8e831c5721 4212 libs optional 
libvmdk_20170226-2.debian.tar.xz
 263c67451de0487acaf52983ce1403e7 5770 libs optional 
libvmdk_20170226-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=9boZ
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libqcow_20170222-2_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 13:27:49 +0100
Source: libqcow
Binary: libqcow-dev libqcow1 libqcow-utils python-libqcow python3-libqcow
Architecture: source
Version: 20170222-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libqcow-dev - QEMU Copy-On-Write image format access library -- development fil
 libqcow-utils - QEMU Copy-On-Write image format access library -- Utilities
 libqcow1   - QEMU Copy-On-Write image format access library
 python-libqcow - QEMU Copy-On-Write image format access library -- Python 2 
bindin
 python3-libqcow - QEMU Copy-On-Write image format access library -- Python 3 
bindin
Changes:
 libqcow (20170222-2) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package, bump DH compat
 level, Standards-Version
Checksums-Sha1:
 bae3614abda5cd0b2290f2392033b94c4d1a7465 2163 libqcow_20170222-2.dsc
 1bf06ff83ee88004514641ab09f0386eb8b69f28 2968 libqcow_20170222-2.debian.tar.xz
 ecfccf8b5b86d09bbac5476ac9eb8078fbf407b0 5770 
libqcow_20170222-2_source.buildinfo
Checksums-Sha256:
 08b5906e2f3d8f9bb2284a6721e71f236679a76e338d0aff62ac592294535916 2163 
libqcow_20170222-2.dsc
 73a1ba557bd3cea90c56ebe9aaf84460433be0c83f7aa7bc89435b88ff1e8416 2968 
libqcow_20170222-2.debian.tar.xz
 e1e65d308bc0c09fde1c086398388e5ba49e52d7cbdc7372d5e5d1b06ab82c82 5770 
libqcow_20170222-2_source.buildinfo
Files:
 887936c079b174b2b0898fca981ca618 2163 libs optional libqcow_20170222-2.dsc
 63ece26805222c2473609fd71c95a71a 2968 libs optional 
libqcow_20170222-2.debian.tar.xz
 677caa6c906e808627fc91b8e3a81e47 5770 libs optional 
libqcow_20170222-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=eXaX
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libevt_20170120-2_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 13:14:27 +0100
Source: libevt
Binary: libevt-dev libevt1 libevt-utils python-libevt python3-libevt
Architecture: source
Version: 20170120-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libevt-dev - Windows Event Log (EVT) format access library -- development file
 libevt-utils - Windows Event Log (EVT) format access library -- Utilities
 libevt1- Windows Event Log (EVT) format access library
 python-libevt - Windows Event Log (EVT) format access library -- Python 2 
binding
 python3-libevt - Windows Event Log (EVT) format access library -- Python 3 
binding
Changes:
 libevt (20170120-2) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package, bump DH
 compat level, Standards-Version
Checksums-Sha1:
 45d5e460ba51468fceda7d7f1fa558022c2938b5 2193 libevt_20170120-2.dsc
 da954e62850ee24f2a983499901b45c654e153da 2932 libevt_20170120-2.debian.tar.xz
 49cf63f373fb477935150d84a124b7b4dd95f3a9 6730 
libevt_20170120-2_source.buildinfo
Checksums-Sha256:
 f2552c527d8a929f3b712539eb87079d9320f6d5094899e4c03c33965f8192c9 2193 
libevt_20170120-2.dsc
 75fd7f26f4220fe542b3315f9e69455fe557c13637d34652bbe04bf28f6972be 2932 
libevt_20170120-2.debian.tar.xz
 81a8048e76068422e7a4e7e3c2bb9a9ffdb10d3a7d18cc3e2fef9d6a7c84db91 6730 
libevt_20170120-2_source.buildinfo
Files:
 3003cdfc7071c0f0979c3ae07f7820f6 2193 libs optional libevt_20170120-2.dsc
 16ed5210aa54e4bfb50c0e97f0d876a9 2932 libs optional 
libevt_20170120-2.debian.tar.xz
 a1b5ff6285576efe6f4272d5e5f486be 6730 libs optional 
libevt_20170120-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=paIo
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libregf_20170130-2_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 13:22:33 +0100
Source: libregf
Binary: libregf-dev libregf1 libregf-utils python-libregf python3-libregf
Architecture: source
Version: 20170130-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libregf-dev - Windows NT Registry File (REGF) format access library -- developm
 libregf-utils - libregf -- Utilities
 libregf1   - Windows NT Registry File (REGF) format access library
 python-libregf - Windows NT Registry File (REGF) format access library -- 
Python 2
 python3-libregf - Windows NT Registry File (REGF) format access library -- 
Python 3
Changes:
 libregf (20170130-2) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package, bump DH compat
 level, Standards-Version
Checksums-Sha1:
 8533f33f8eaf89bf963e53bfee566d540003dfbc 2226 libregf_20170130-2.dsc
 0457029344d931d83731d4ed6a438444d2c7fd29 3236 libregf_20170130-2.debian.tar.xz
 fd7973ce676f957a12bbd23bfd5cc49214623650 6975 
libregf_20170130-2_source.buildinfo
Checksums-Sha256:
 ae6e823a554eb9c2e3cb94a98da962a91921328bf58f2f312cbe4bae2f44cc13 2226 
libregf_20170130-2.dsc
 84421d8975feb148d111c38cabf49b644ffdc04b35e90ac3b3f40eaa2982f0e3 3236 
libregf_20170130-2.debian.tar.xz
 d774982484a495c86e65b94c8cb35277307b42c8bc0ab4edbf9d4c33479d976a 6975 
libregf_20170130-2_source.buildinfo
Files:
 b9a182c33eb5b954b91d528d07566a1c 2226 libs optional libregf_20170130-2.dsc
 54621c0fad48664d7be1ad167b4f3e34 3236 libs optional 
libregf_20170130-2.debian.tar.xz
 e8d169ba4dacb8da7114b46b17b098f9 6975 libs optional 
libregf_20170130-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=nvCE
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libqcow_20170222-2_source.changes

2017-11-13 Thread Debian FTP Masters
libqcow_20170222-2_source.changes uploaded successfully to localhost
along with the files:
  libqcow_20170222-2.dsc
  libqcow_20170222-2.debian.tar.xz
  libqcow_20170222-2_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libfwsi_20171103-1_source+amd64.changes ACCEPTED into unstable, unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 12 Nov 2017 14:38:46 +0100
Source: libfwsi
Binary: libfwsi-dev libfwsi1 python-libfwsi python3-libfwsi
Architecture: amd64 source
Version: 20171103-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description: 
 libfwsi1   - Windows Shell Item format access library
 libfwsi-dev - Windows Shell Item format access library -- development files
 python3-libfwsi - Windows Shell Item format access library -- Python 3 bindings
 python-libfwsi - Windows Shell Item format access library -- Python 2 bindings
Changes:
 libfwsi (20171103-1) unstable; urgency=medium
 .
   * New upstream version 20171103
   * Modernize: Bump DH compat level, Standards-Version, remove
 -dbg package, update VCS URLs
   * Add package for Python3 bindings
   * Update symbols file
Checksums-Sha1: 
 e4b6ee12fd5dd6bc7582d2efb173b1c2fbb03570 2138 libfwsi_20171103-1.dsc
 90a38b35720d2c9b9a9513717af361cc3c1a403b 1278450 libfwsi_20171103.orig.tar.gz
 c719dd078f8cc547710f4619009b637f3e210b4d 3536 libfwsi_20171103-1.debian.tar.xz
 5f76fc615fd6db3e7e83fa276442640001131335 6693 
libfwsi_20171103-1_source.buildinfo
 deffb52c2afd9549e3a8aa19f6aadea3de7b8a96 303024 
libfwsi-dev_20171103-1_amd64.deb
 d9997df6b1b66c4bdb35d2ca31b2aa181542e871 109444 
libfwsi1-dbgsym_20171103-1_amd64.deb
 80008f25c4f945fd36a5d02d0514efcb8b5c62dd 305304 libfwsi1_20171103-1_amd64.deb
 7dbcd0e5b409b362448ab1fa2db0f49456543c30 6903 
libfwsi_20171103-1_amd64.buildinfo
 2398b788cdaf6ef12141d6fbcd506347ef8518cf 119252 
python-libfwsi-dbgsym_20171103-1_amd64.deb
 1c4948720629847bfb3462e34cc5a14f03f23b7d 276056 
python-libfwsi_20171103-1_amd64.deb
 4c803233dc10ba404f70d06e6d23ed497b1e6e1c 121972 
python3-libfwsi-dbgsym_20171103-1_amd64.deb
 b6e7a2494ef4ccb01b6cada454a430ad70d1cec4 278864 
python3-libfwsi_20171103-1_amd64.deb
Checksums-Sha256: 
 9bb09d11427052ff24c79a24959813768af5642b1ae0cbe94c7aeed40d5678ce 2138 
libfwsi_20171103-1.dsc
 a51929beab0b36f7bb479e5af42b28b58e74a68599b8a93ed82cd6199a0e7ae5 1278450 
libfwsi_20171103.orig.tar.gz
 574825a54e3752bc72aa85fb9bfe7967df202cc5a93e87c57f0e5db7adc4abe1 3536 
libfwsi_20171103-1.debian.tar.xz
 7aebeff8adb88b00e66fb159943c4db928688f07f3c4ad06be9721d23e1abfed 6693 
libfwsi_20171103-1_source.buildinfo
 241bcea34720245e5b93c289d4be22932d77b7a15a4518854a69d4054f3954df 303024 
libfwsi-dev_20171103-1_amd64.deb
 e7854abf74faa596290b80757aa2bd13815979e18a5a683d91c7b3e7be4ae895 109444 
libfwsi1-dbgsym_20171103-1_amd64.deb
 ec1f207697c09204690e9fd57079cf424e2ec5d7242e47c1e72f98c0e43cf5e5 305304 
libfwsi1_20171103-1_amd64.deb
 c063784e1c3ceb109606c4cf0f5197ee0b937db3176877091ada87afd672c62f 6903 
libfwsi_20171103-1_amd64.buildinfo
 9e4f2ab879f53b45e447fe2f22a331fa906f6e0799a6769823a8b53438444762 119252 
python-libfwsi-dbgsym_20171103-1_amd64.deb
 d28d221bf28a00971fdd6b205cd3bd713f1fd8c3174268765c0eef50f9c3a999 276056 
python-libfwsi_20171103-1_amd64.deb
 dc7240de334c02d456ed79e75be1affdb4853c4b664b82fb03be5d3ae885f3d9 121972 
python3-libfwsi-dbgsym_20171103-1_amd64.deb
 8f080128cbeb0eab09a3ea0d4d8930774928466bcf217146f015f4585889eedb 278864 
python3-libfwsi_20171103-1_amd64.deb
Files: 
 f2866d8b33e9521c1d012c4f7eb48821 2138 libs optional libfwsi_20171103-1.dsc
 b4138914ac6e3b8b04f65f9eba679663 1278450 libs optional 
libfwsi_20171103.orig.tar.gz
 a9ce9902d9649def375b1ab59224641e 3536 libs optional 
libfwsi_20171103-1.debian.tar.xz
 8aa73a7e36c755c0da4f8587bdd3effb 6693 libs optional 
libfwsi_20171103-1_source.buildinfo
 8246cf609d74513e1a3e7b2fa42b1956 303024 libdevel optional 
libfwsi-dev_20171103-1_amd64.deb
 64220d8c05f9be924b87a3e1fa347c94 109444 debug optional 
libfwsi1-dbgsym_20171103-1_amd64.deb
 78cdde3f08e89411b1b950ceee158446 305304 libs optional 
libfwsi1_20171103-1_amd64.deb
 6c70ed4d6e1e1cb999585004ff06f0e1 6903 libs optional 
libfwsi_20171103-1_amd64.buildinfo
 cb9f6eb328c082c6d1e2ee1507cb881a 119252 debug optional 
python-libfwsi-dbgsym_20171103-1_amd64.deb
 3ca0c1b8a9e7b5f63a9b26dbcd146be6 276056 python optional 
python-libfwsi_20171103-1_amd64.deb
 fbd78ce13ebae041dd7924f8ed2b5cc3 121972 debug optional 
python3-libfwsi-dbgsym_20171103-1_amd64.deb
 fec8e9768a139020a53138d0ff92f1b2 278864 python optional 
python3-libfwsi_20171103-1_amd64.deb

-BEGIN PGP SIGNATURE-
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