libevt_20170120-1+deb9u1_source.changes ACCEPTED into proposed-updates->stable-new, proposed-updates

2018-04-02 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 27 Mar 2018 18:57:40 +0200
Source: libevt
Binary: libevt-dev libevt1 libevt-dbg libevt-utils python-libevt python3-libevt
Architecture: source
Version: 20170120-1+deb9u1
Distribution: stretch-security
Urgency: high
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libevt-dbg - Windows Event Log (EVT) format access library -- debug symbols
 libevt-dev - Windows Event Log (EVT) format access library -- development file
 libevt-utils - Windows Event Log (EVT) format access library -- Utilities
 libevt1- Windows Event Log (EVT) format access library
 python-libevt - Windows Event Log (EVT) format access library -- Python 2 
binding
 python3-libevt - Windows Event Log (EVT) format access library -- Python 3 
binding
Closes: 893431
Changes:
 libevt (20170120-1+deb9u1) stretch-security; urgency=high
 .
   * Add patch to fix CVE-2018-8754 (Closes: #893431)
Checksums-Sha1:
 d5421e1c8788f33c59c609e8e24caa2860c2ebb8 2279 libevt_20170120-1+deb9u1.dsc
 e228d3c2dfcce52c93f710dfc191b1df4ebf7b75 1855921 libevt_20170120.orig.tar.gz
 ef022bb84b0a38e120d142c217e7b63c39e6ffe4 3676 
libevt_20170120-1+deb9u1.debian.tar.xz
 316d60424449ab981916f74891495435eae9f0c6 7111 
libevt_20170120-1+deb9u1_source.buildinfo
Checksums-Sha256:
 b58ef5635f80f018868a2c48b45bf2e0396e09d96d981a5e4a2df1f3733ce99a 2279 
libevt_20170120-1+deb9u1.dsc
 f965a87cb7aac0c767f87502635b0bdc70f2bcd57dc66b4174476580bff36a7c 1855921 
libevt_20170120.orig.tar.gz
 e57e819ab9aeaaf0d6ddaf3f3b3feca2177ba420a48310829be9a539ac9577bb 3676 
libevt_20170120-1+deb9u1.debian.tar.xz
 a0172b7720832fbc18bfb3e5ff6a3dda17fce9c7e5b70a1ae626447d538afa19 7111 
libevt_20170120-1+deb9u1_source.buildinfo
Files:
 3fd5a57c661941255d8c9850e1a9a9c3 2279 libs optional 
libevt_20170120-1+deb9u1.dsc
 635ffb28142dff99a901da5d2da37cb4 1855921 libs optional 
libevt_20170120.orig.tar.gz
 ce251780b9762c12c5af92f868a1f862 3676 libs optional 
libevt_20170120-1+deb9u1.debian.tar.xz
 e8cf259849e8830b94f989ab97ce0c31 7111 libs optional 
libevt_20170120-1+deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=d0KE
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libevt_20170120-1+deb9u1_source.changes ACCEPTED into proposed-updates->stable-new

2018-04-01 Thread Debian FTP Masters
Mapping stable-security to proposed-updates.

Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 27 Mar 2018 18:57:40 +0200
Source: libevt
Binary: libevt-dev libevt1 libevt-dbg libevt-utils python-libevt python3-libevt
Architecture: source
Version: 20170120-1+deb9u1
Distribution: stretch-security
Urgency: high
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libevt-dbg - Windows Event Log (EVT) format access library -- debug symbols
 libevt-dev - Windows Event Log (EVT) format access library -- development file
 libevt-utils - Windows Event Log (EVT) format access library -- Utilities
 libevt1- Windows Event Log (EVT) format access library
 python-libevt - Windows Event Log (EVT) format access library -- Python 2 
binding
 python3-libevt - Windows Event Log (EVT) format access library -- Python 3 
binding
Closes: 893431
Changes:
 libevt (20170120-1+deb9u1) stretch-security; urgency=high
 .
   * Add patch to fix CVE-2018-8754 (Closes: #893431)
Checksums-Sha1:
 d5421e1c8788f33c59c609e8e24caa2860c2ebb8 2279 libevt_20170120-1+deb9u1.dsc
 e228d3c2dfcce52c93f710dfc191b1df4ebf7b75 1855921 libevt_20170120.orig.tar.gz
 ef022bb84b0a38e120d142c217e7b63c39e6ffe4 3676 
libevt_20170120-1+deb9u1.debian.tar.xz
 316d60424449ab981916f74891495435eae9f0c6 7111 
libevt_20170120-1+deb9u1_source.buildinfo
Checksums-Sha256:
 b58ef5635f80f018868a2c48b45bf2e0396e09d96d981a5e4a2df1f3733ce99a 2279 
libevt_20170120-1+deb9u1.dsc
 f965a87cb7aac0c767f87502635b0bdc70f2bcd57dc66b4174476580bff36a7c 1855921 
libevt_20170120.orig.tar.gz
 e57e819ab9aeaaf0d6ddaf3f3b3feca2177ba420a48310829be9a539ac9577bb 3676 
libevt_20170120-1+deb9u1.debian.tar.xz
 a0172b7720832fbc18bfb3e5ff6a3dda17fce9c7e5b70a1ae626447d538afa19 7111 
libevt_20170120-1+deb9u1_source.buildinfo
Files:
 3fd5a57c661941255d8c9850e1a9a9c3 2279 libs optional 
libevt_20170120-1+deb9u1.dsc
 635ffb28142dff99a901da5d2da37cb4 1855921 libs optional 
libevt_20170120.orig.tar.gz
 ce251780b9762c12c5af92f868a1f862 3676 libs optional 
libevt_20170120-1+deb9u1.debian.tar.xz
 e8cf259849e8830b94f989ab97ce0c31 7111 libs optional 
libevt_20170120-1+deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=d0KE
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


rkhunter_1.4.6-1_amd64.changes ACCEPTED into unstable

2018-02-25 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 23 Feb 2018 09:55:31 -0800
Source: rkhunter
Binary: rkhunter
Architecture: source all
Version: 1.4.6-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Francois Marier 
Description:
 rkhunter   - rootkit, backdoor, sniffer and exploit scanner
Closes: 848666 887210
Changes:
 rkhunter (1.4.6-1) unstable; urgency=medium
 .
   * New upstream release
 .
   * Bump Standards-Version up to 4.1.3
   * Bump debhelper compatibility to 11
   * Remove trailing whitespace in debian/changelog
   * Switch VCS URLs to salsa.debian.org
   * Recommend s-nail instead of heirloom-mailx (closes: #848666)
   * Recommend e2fsprogs explicitly (closes: #887210)
   * Run "wrap-and-sort -ast"
 .
   * Switch to HTTPS URL for debian copyright format
   * Add myself to debian/copyright
   * Fixup upstream copyright based on homepage
   * Relicense packaging to GPL2+ with permission from Emanuele, Micah
 and Julien so that it matches the upstream license.
Checksums-Sha1:
 fc099ac1c96fae8275fb819492d520acfaaf3238 2056 rkhunter_1.4.6-1.dsc
 22e646dec315d7316d65a3366a30ff8e5644dcfc 303187 rkhunter_1.4.6.orig.tar.gz
 da12721d1a6ec07e1abefe64a7bb12ed9c49eb6b 26584 rkhunter_1.4.6-1.debian.tar.xz
 a992a55d90879de8c36a5b59245b7baab8eb94f9 255576 rkhunter_1.4.6-1_all.deb
 1318a248d08c1a7ef8364d41de0ed87efecc9cc4 5516 rkhunter_1.4.6-1_amd64.buildinfo
Checksums-Sha256:
 ed1b7209f13795307bdd7fd7714c1329b31826dceae863df72cf92194f2dd9f6 2056 
rkhunter_1.4.6-1.dsc
 9c0f310583ff0dd8168010acd45c7d2e3a37e176300ac642269bce3d759ebda0 303187 
rkhunter_1.4.6.orig.tar.gz
 f6d662fca1bf62291d5760da696cb86e72be5e3ee7686d1cf27b442c0fff1e7d 26584 
rkhunter_1.4.6-1.debian.tar.xz
 08024065ed0826af2d056cb7e6207079f445ea1369ffa29ef6f332ab5d719c86 255576 
rkhunter_1.4.6-1_all.deb
 e6f651aded6871a4d75e6a13be205dca66278066f379f92b51caa8dea4ab17ba 5516 
rkhunter_1.4.6-1_amd64.buildinfo
Files:
 cad92c4e7b0ef71b19183df1f51a1bb1 2056 admin optional rkhunter_1.4.6-1.dsc
 54762d04ec7faa0736cc151271b02c06 303187 admin optional 
rkhunter_1.4.6.orig.tar.gz
 ce62539ff379e54d755b95a67d09936b 26584 admin optional 
rkhunter_1.4.6-1.debian.tar.xz
 d44ccada5797499a6cff62f12ec9d555 255576 admin optional rkhunter_1.4.6-1_all.deb
 350e5e20dfb6f4f756d882466dfb9857 5516 admin optional 
rkhunter_1.4.6-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQKTBAEBCgB9FiEEjEcLKgsxVo4RDUMlFigfLgB8mNEFAlqTCRFfFIAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDhD
NDcwQjJBMEIzMTU2OEUxMTBENDMyNTE2MjgxRjJFMDA3Qzk4RDEACgkQFigfLgB8
mNGwEA/+Ia8iv5mSpW914CvvkIrlK3vp/uvpT2R7s99W/r/lHn2FUN4Hs1FsDw+Z
ipmelk5mvtTa3WWeiTUnalpaHgwph3E/tupR80tXJ1spmYLyK5V98ku4ZuS5QTM6
Q7X7zMlI70WFTHG8Tw9tCP3fz4k6bZsebpLOICSmQIwcmfQx9f2p+Y5KQu5rXtyd
I5WQOKIv8WSF5rA+grYOWD/BafpR41Cn8rbJKUX9RFYdHptzQAnmRI3JNadahYRc
Xo9uXgHcsO/x7nDHSgWRdOPZ9pv0MmuX8CeFxmFBgU2CFqJM8uJtWFN/20u7ThK6
XjhAxQ8VVp5UMdGpfQ5xX81k2adublx8zVWeDgXy2OOE1bwcfpUg21ON3HA1+I0n
8KToU+QL4D07F6k7FgeWVUAGptRHIW323zGeoOnIl4oU/8YBgckGlQwwPWIiiBeF
110/KVpYD+4kI0lbP4y3FfxiWeE/IOm9eY2GVDaXrIiNffgn2Oge/siuPkKSNivF
N27gnfmy+Rc6g0IpwI2eXITiDsvRyZuO1S5FgpWivBAPJVJbhK8wW9o8QoZ/BKa3
eh1oO7yRrUrxpctda9NPu5GaNh0GcI+URPY00Ki4TKjB/GlFi1lm4wZ5tNMXkLce
bYtneKFIZ5oroNTP1A+GBr08iPd42dA0bbrJ+hyn4wy39v4a7Rk=
=puK4
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


forensics-extra_1.13_source.changes ACCEPTED into unstable

2018-02-16 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 16 Feb 2018 10:27:21 -0200
Source: forensics-extra
Binary: forensics-extra forensics-extra-gui forensics-full
Architecture: source
Version: 1.13
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Giovani Augusto Ferreira 
Description:
 forensics-extra - Forensics Environment - extra console components 
(metapackage)
 forensics-extra-gui - Forensics Environment - extra GUI components 
(metapackage)
 forensics-full - Full forensics station (metapackage)
Changes:
 forensics-extra (1.13) unstable; urgency=medium
 .
   * Update DH level to 11.
   * debian/control:
   - Bumped Standards Version to 4.1.3.
   - Moved mirage from Depends field to Recommends field in
 forensics-extra-gui package. (see #885353)
   - Removed dissy from Recommends field (forensics-extra-gui) because
 this package has removed from the Debian archive.
   - Updated the long description for forensics-extra-gui package
 about the packages put in Recommends field.
   * debian/copyright: updated Format URI and copyright years.
Checksums-Sha1:
 a1020707a9cebe7055c2b6c63c3312d522d4ca70 1854 forensics-extra_1.13.dsc
 cf23bf9f475c62594925cdcedfdd3fc5051c82ce 4840 forensics-extra_1.13.tar.xz
 ff9766da1800f2b21953798b9cfe41bab6511027 5617 
forensics-extra_1.13_source.buildinfo
Checksums-Sha256:
 599a1264cc72a76d33737a4a21fd5a9f16de92a956b76e4909e361b42d9f647f 1854 
forensics-extra_1.13.dsc
 bec49d44cc2e8ae79a81db5a6466885fd8d2b237f0ba1fbb9d6180006a82da42 4840 
forensics-extra_1.13.tar.xz
 b1a0dbea9b1062237c72b366060af91474ea2bee8717629f9482c411ca30 5617 
forensics-extra_1.13_source.buildinfo
Files:
 0b507e4b41f061117baadf54cc4a4cb2 1854 metapackages optional 
forensics-extra_1.13.dsc
 0380a8012d246ffee05f830411df4cd0 4840 metapackages optional 
forensics-extra_1.13.tar.xz
 c2d309e0e759c7dc4627ce3cd94fdf5a 5617 metapackages optional 
forensics-extra_1.13_source.buildinfo

-BEGIN PGP SIGNATURE-
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=1ITA
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of forensics-extra_1.13_source.changes

2018-02-16 Thread Debian FTP Masters
forensics-extra_1.13_source.changes uploaded successfully to localhost
along with the files:
  forensics-extra_1.13.dsc
  forensics-extra_1.13.tar.xz
  forensics-extra_1.13_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of chaosreader_0.96-3_source.changes

2018-02-16 Thread Debian FTP Masters
chaosreader_0.96-3_source.changes uploaded successfully to localhost
along with the files:
  chaosreader_0.96-3.dsc
  chaosreader_0.96-3.debian.tar.xz
  chaosreader_0.96-3_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libvhdi_20160424-1+deb9u1_source.changes ACCEPTED into proposed-updates->stable-new, proposed-updates

2018-02-14 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 12 Dec 2017 10:31:06 +0100
Source: libvhdi
Binary: libvhdi-dev libvhdi1 libvhdi-dbg libvhdi-utils python-libvhdi 
python3-libvhdi
Architecture: source
Version: 20160424-1+deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libvhdi-dbg - Virtual Hard Disk image format access library -- debug symbols
 libvhdi-dev - Virtual Hard Disk image format access library -- development file
 libvhdi-utils - Virtual Hard Disk image format access library -- Utilities
 libvhdi1   - Virtual Hard Disk image format access library
 python-libvhdi - Virtual Hard Disk image format access library -- Python 2 
binding
 python3-libvhdi - Virtual Hard Disk image format access library -- Python 3 
binding
Closes: 867409 867610
Changes:
 libvhdi (20160424-1+deb9u1) stretch; urgency=medium
 .
   * Add mising Python3 dependency, thanks to Adrian Bunk, Scott Kitterman
 (Closes: #867409, #867610)
Checksums-Sha1:
 1c5ee6b241f8561504ba81badf020e043108 2325 libvhdi_20160424-1+deb9u1.dsc
 04be6ba67d012d4a2bd3b68645cdff6499d0ee5b 2960 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 bcf58aa64f2f65c5843648da9d93eeaa6324ae4b 7049 
libvhdi_20160424-1+deb9u1_source.buildinfo
Checksums-Sha256:
 30ae2d94e5d3ccb7a7186758001238d8044f94790ceff921fe6c3b6c63cb7b91 2325 
libvhdi_20160424-1+deb9u1.dsc
 a554b36e2c10a2e345f2390774993527f3f8c44df7ca85d9f9673fb92a43ad25 2960 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 86114f7f1d62e9c9740b38290c19a90058b9b26d2f50c5301f00f5e2cffd1722 7049 
libvhdi_20160424-1+deb9u1_source.buildinfo
Files:
 66f3bedf0cd3cc95d887afad28b65a91 2325 libs optional 
libvhdi_20160424-1+deb9u1.dsc
 f76cf739c63c33cec27b6efd0d76da95 2960 libs optional 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 2de238b3099703470d94aaa53d5010a8 7049 libs optional 
libvhdi_20160424-1+deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=fCdU
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


yara_3.7.1-2_source.changes ACCEPTED into unstable

2018-02-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 13 Feb 2018 23:27:11 +0100
Source: yara
Binary: yara libyara3 libyara-dev yara-doc
Architecture: source
Version: 3.7.1-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libyara-dev - YARA development libraries and headers
 libyara3   - YARA shared library
 yara   - Pattern matching swiss knife for malware researchers
 yara-doc   - HTML documentation for YARA
Closes: 869777
Changes:
 yara (3.7.1-2) unstable; urgency=medium
 .
   * Fix unaligned access that leads to failing tests. Thanks to Matthias
 Klose for the patch. (Closes: #869777)
Checksums-Sha1:
 b3a2ddee28377f924fec10ee9cfd14b1e149280f 2104 yara_3.7.1-2.dsc
 d692dac21def535b4e0beb949cb01d8852dfe109 7880 yara_3.7.1-2.debian.tar.xz
 eb6fc1a98b22b0079b51eff9120abe733d38 4086 yara_3.7.1-2_source.buildinfo
Checksums-Sha256:
 390adba34dc539b856274c4bbc7b37aec58840b7e95916b59f13fbc3a791653f 2104 
yara_3.7.1-2.dsc
 447439a9f1fca3801a2d9a58cd73becce14494505b4efdf1ae5e227c08050856 7880 
yara_3.7.1-2.debian.tar.xz
 f0a819fbddfed093969ea004bd8fb19bb31e5b230d76f777cdddfd3cfef98dc8 4086 
yara_3.7.1-2_source.buildinfo
Files:
 48d13e68da13d529d5445f5846600b34 2104 utils optional yara_3.7.1-2.dsc
 8092dc8cd711d584ac33d6c0bef0c041 7880 utils optional yara_3.7.1-2.debian.tar.xz
 263a8aaf96c8533d9a791d722e2c3520 4086 utils optional 
yara_3.7.1-2_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEErnMQVUQqHZbPTUx4dbcQY1whOn4FAlqDcCwACgkQdbcQY1wh
On5dsRAAk/Yu/5uTfJ8dcN4/UvOV9Dswd2WCD+aZrgTeKfrqnI/wvUyTYiphAnY8
a4AOxou/JOOcPCsUvHGNa3HNW0uG7e+YXOX9bHgZquKfGlWjiozeG0uRUXzXtOpT
zNscmgPLhBL2obxT/nX8LnTK3w+xlm32Uw77Rmd9/I6kEY6Q+h80BqeWGJv9AhC6
DTwDJbyB6/YqHXcHW0aEw9H9Uqt+G4VTGKHRWNjmdsnaeyPV8XIWItJDle3zWQ1d
qGx/AdPeyQhBzeS8KuiAokQ7R9sTL0soqiy49vSMIGkF4Z34XHkg/345WWCnJNjZ
zlQMmpiPCXH5NgyxGbefxkpDtI7uwChAKX5kRKrQQ756uGRF+YqmehqJIL8F60Gs
ZUYpojdHk7lDJ+zrTDpFTgm35Tr4pQFXMB5GPyfEjyFhe6Kh4o3IoQT099dlWqmL
U1J2I+stVF9OnuDdz9FDlZNwGja/OOvc3UaLAkMSRpuw8NFiM/KNslUcSQZZpF34
vEcpVFrYY2htTjDJHl9BQqJMlEg5JpStQkptfCsnJugH7oRxnIYA7R17leK7oEIE
6rPnA9pPbpj3Y/t0kbLSf6se4cCsjkMvQ+ZEVoczyfKTiZEN/qxslu+nNVD+zQrF
UwyZgiZK6x/dGn3ighsMzf5Jcxx5oeNs2HD/zQYU4xZjG93eoSk=
=kLY6
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of yara_3.7.1-2_source.changes

2018-02-13 Thread Debian FTP Masters
yara_3.7.1-2_source.changes uploaded successfully to localhost
along with the files:
  yara_3.7.1-2.dsc
  yara_3.7.1-2.debian.tar.xz
  yara_3.7.1-2_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


magicrescue_1.1.9-6_source.changes ACCEPTED into unstable

2018-02-07 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 07 Feb 2018 11:31:21 +0100
Source: magicrescue
Binary: magicrescue
Architecture: source
Version: 1.1.9-6
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Gianfranco Costamagna 
Description:
 magicrescue - recover files by looking for magic bytes
Closes: 849110
Changes:
 magicrescue (1.1.9-6) unstable; urgency=medium
 .
   * Team Upload
   [ Carlos Maddela ]
   * debian/patches/60_fix-LDFLAG-pos.patch:
 - Fix missing gdbm support where gcc has default wl-asneeded flag,
   by fixing the linking order (Closes: #849110)
Checksums-Sha1:
 b8ffcd762b60f67fe13a430632d21a3123730fd5 1959 magicrescue_1.1.9-6.dsc
 02df82037d91e048d35f61d2e0b1fa1a25f8bf5f 7436 magicrescue_1.1.9-6.debian.tar.xz
 63255ab6d1c0f05cf6333eb06f5148d578174280 6353 
magicrescue_1.1.9-6_source.buildinfo
Checksums-Sha256:
 51459220be83b24b7bbd6733df02b3d0c9233bcefb556ef67a33b72b766606e0 1959 
magicrescue_1.1.9-6.dsc
 b46a634722c06cd5af704b250d317a5762907d2476e5145d54f14c5c1e5fba21 7436 
magicrescue_1.1.9-6.debian.tar.xz
 9bbdfbc30e5f8a41460e75ab678834ded4367156037ccb1d910647419394f061 6353 
magicrescue_1.1.9-6_source.buildinfo
Files:
 9b6de31caaf3223a958aba659e1ea2c0 1959 utils optional magicrescue_1.1.9-6.dsc
 ddea8f510ef9def21e9df7950bfbe606 7436 utils optional 
magicrescue_1.1.9-6.debian.tar.xz
 ebf254f2c76a30c598d08f489fa24b89 6353 utils optional 
magicrescue_1.1.9-6_source.buildinfo

-BEGIN PGP SIGNATURE-
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=nKlr
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of magicrescue_1.1.9-6_source.changes

2018-02-07 Thread Debian FTP Masters
magicrescue_1.1.9-6_source.changes uploaded successfully to localhost
along with the files:
  magicrescue_1.1.9-6.dsc
  magicrescue_1.1.9-6.debian.tar.xz
  magicrescue_1.1.9-6_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of magicrescue_1.1.9-5_source.changes

2018-02-07 Thread Debian FTP Masters
magicrescue_1.1.9-5_source.changes uploaded successfully to localhost
along with the files:
  magicrescue_1.1.9-5.dsc
  magicrescue_1.1.9-5.debian.tar.xz
  magicrescue_1.1.9-5_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


magicrescue_1.1.9-5_source.changes ACCEPTED into unstable

2018-02-07 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 07 Feb 2018 10:39:59 +0100
Source: magicrescue
Binary: magicrescue
Architecture: source
Version: 1.1.9-5
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Gianfranco Costamagna 
Description:
 magicrescue - recover files by looking for magic bytes
Closes: 889071
Changes:
 magicrescue (1.1.9-5) unstable; urgency=medium
 .
   * Team upload.
   * Use compat gdbm package to add again gdbm support (Closes: #889071)
Checksums-Sha1:
 6764bc544c40c3e2d2d5bd86c53f9b6a2ab6f128 1959 magicrescue_1.1.9-5.dsc
 343b2057eb74f52b22be913d38d7417e847b0469 6660 magicrescue_1.1.9-5.debian.tar.xz
 3b4e58f3a7a2d36434a1578bd74a8a628c64f297 6353 
magicrescue_1.1.9-5_source.buildinfo
Checksums-Sha256:
 00b4edf61ec9c8b82f9f57bdae61793daf56561dc1728a9c701efa239813a592 1959 
magicrescue_1.1.9-5.dsc
 6946af4bcbd41ba133a4d3cddb33e28c6f1142d9c3ee615dee2722532514ccdd 6660 
magicrescue_1.1.9-5.debian.tar.xz
 59af9ebdea3632db33521187502aa558169305d08607bd3668306648df51decc 6353 
magicrescue_1.1.9-5_source.buildinfo
Files:
 662a89caf357e439c1107b7db0bdef7c 1959 utils optional magicrescue_1.1.9-5.dsc
 98dcb9262ec6d8ed3586e6e36562046a 6660 utils optional 
magicrescue_1.1.9-5.debian.tar.xz
 36bab9b3dbe5acf80a17d5c44dc33c01 6353 utils optional 
magicrescue_1.1.9-5_source.buildinfo

-BEGIN PGP SIGNATURE-
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=8+LJ
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libsmraw_20180123-1_source.changes ACCEPTED into unstable

2018-02-06 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 07 Feb 2018 00:41:19 +0100
Source: libsmraw
Binary: libsmraw-dev libsmraw1 libsmraw-utils python-libsmraw python3-libsmraw
Architecture: source
Version: 20180123-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libsmraw-dev - split RAW image format access library -- development files
 libsmraw-utils - split RAW image format access library -- Utilities
 libsmraw1  - split RAW image format access library
 python-libsmraw - split RAW image format access library -- Python 2 bindings
 python3-libsmraw - split RAW image format access library -- Python 3 bindings
Changes:
 libsmraw (20180123-1) unstable; urgency=medium
 .
   * New upstream version 20180123
   * Bump Standards-Version
Checksums-Sha1:
 7fc76e58a84aaa7c2c325953fc4075fa648ba5cf 2257 libsmraw_20180123-1.dsc
 f22ba7ef78dd3b08df56ed69deaff77ccc2b2fc2 1558801 libsmraw_20180123.orig.tar.gz
 004d157bbddfa313c5dbcc4b30ba607571f26713 3144 libsmraw_20180123-1.debian.tar.xz
 460dba4839111f1e40331126e1061e7604308fac 7058 
libsmraw_20180123-1_source.buildinfo
Checksums-Sha256:
 e6a8acfe88acb37af994616275d103292ece10d9279c72db939ee1d6aca50095 2257 
libsmraw_20180123-1.dsc
 66a3027f3b218df1c9e172c549492b24e60de1b350c0785cabf33c270e67419c 1558801 
libsmraw_20180123.orig.tar.gz
 eb151ba90276e88a6daeb317a21ed2cce64edced97b1338176b023bb4614ca03 3144 
libsmraw_20180123-1.debian.tar.xz
 b6bb5add26778c11996151e02ad7c19651e225411f80292162f63a8d5aee0c8e 7058 
libsmraw_20180123-1_source.buildinfo
Files:
 2d524e52ccb29efeb34644ec00310e13 2257 libs optional libsmraw_20180123-1.dsc
 de1f131af012e001007893fd813d8d0e 1558801 libs optional 
libsmraw_20180123.orig.tar.gz
 00318e9e1bdb8cf155085d456af41f6e 3144 libs optional 
libsmraw_20180123-1.debian.tar.xz
 69277dd5a57b8fd603613aa12bbe84cd 7058 libs optional 
libsmraw_20180123-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=MWW9
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libsmraw_20180123-1_source.changes

2018-02-06 Thread Debian FTP Masters
libsmraw_20180123-1_source.changes uploaded successfully to localhost
along with the files:
  libsmraw_20180123-1.dsc
  libsmraw_20180123.orig.tar.gz
  libsmraw_20180123-1.debian.tar.xz
  libsmraw_20180123-1_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libewf_20140608-6.1_source.changes ACCEPTED into unstable

2018-02-04 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 20 Jan 2018 12:41:26 +0100
Source: libewf
Binary: libewf2 libewf-dbg libewf-dev ewf-tools python-libewf
Architecture: source
Version: 20140608-6.1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Aurelien Jarno 
Description:
 ewf-tools  - collection of tools for reading and writing EWF files
 libewf-dbg - library with support for Expert Witness Compression Format (debug
 libewf-dev - support for Expert Witness Compression format (development)
 libewf2- library with support for Expert Witness Compression Format
 python-libewf - support for Expert Witness Compression format -- Python 
bindings
Closes: 870540
Changes:
 libewf (20140608-6.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * debian/control: Drop explicit Pre-Depends on multiarch-support (Closes:
 #870540).
Checksums-Sha1:
 62a3222028abf9ca80095785630bc2d7e11de451 2328 libewf_20140608-6.1.dsc
 d138e0fef3f33d5460a47d23a50c091a5d9b30e3 12120 
libewf_20140608-6.1.debian.tar.xz
 f483e4a54c02c07b71f8afeb095859fdead2d600 6203 
libewf_20140608-6.1_source.buildinfo
Checksums-Sha256:
 024052e01fd5a1c673670ff5a81ba83728023c1e1d06a124cea3ea18378b7372 2328 
libewf_20140608-6.1.dsc
 f6453535d6894abedc3426a4b7497a4560f454bcf8722df0ab4724381a51a3d7 12120 
libewf_20140608-6.1.debian.tar.xz
 55afe69b096bc84363d53ffc2a80f6f9a92d36f8d25315fd09646114e8511e7b 6203 
libewf_20140608-6.1_source.buildinfo
Files:
 d24436c66261c9f88b8181718d1c1f11 2328 libs optional libewf_20140608-6.1.dsc
 eb27a78cfc90ab547bfcc20e885204a6 12120 libs optional 
libewf_20140608-6.1.debian.tar.xz
 993adbc092cd639cccf83e35f871ab1b 6203 libs optional 
libewf_20140608-6.1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=h6AO
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libpff_20120802-5.1_source.changes

2018-01-20 Thread Debian FTP Masters
libpff_20120802-5.1_source.changes uploaded successfully to localhost
along with the files:
  libpff_20120802-5.1.dsc
  libpff_20120802-5.1.debian.tar.xz
  libpff_20120802-5.1_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libfwnt_20180117-1_source.changes ACCEPTED into unstable

2018-01-18 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 18 Jan 2018 10:28:37 +0100
Source: libfwnt
Binary: libfwnt-dev libfwnt1 python-libfwnt python3-libfwnt
Architecture: source
Version: 20180117-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libfwnt-dev - Windows NT data type library -- development files
 libfwnt1   - Windows NT data type library
 python-libfwnt - Windows NT data type library -- Python 2 bindings
 python3-libfwnt - Windows NT data type library -- Python 3 bindings
Changes:
 libfwnt (20180117-1) unstable; urgency=medium
 .
   * New upstream version 20180117
   * Bump Standards-Version
Checksums-Sha1:
 bad7f73973c047b4bed4d9d12dcc6e35d52a13bb 2146 libfwnt_20180117-1.dsc
 b857b0822077abf2206750d30d9e97df1e7459c8 695519 libfwnt_20180117.orig.tar.gz
 de7e07834b5f4e4d2f5279dd5b5e1e51cbef4f23 2568 libfwnt_20180117-1.debian.tar.xz
 489bd48408fcab4294041ef1069704f5d9fca30b 6737 
libfwnt_20180117-1_source.buildinfo
Checksums-Sha256:
 7d50e9a7bca14bf40965142ecc5cb9ef71d06544fce15805c6bc5860b9d43fcb 2146 
libfwnt_20180117-1.dsc
 d968bbbf900b5dbd8a19458986967b7e4715fe6019b6c85a57ae3a962c138096 695519 
libfwnt_20180117.orig.tar.gz
 fea445cda0c9f0794806fd14b572e38693a4dfd0857bede187d3655399111cfc 2568 
libfwnt_20180117-1.debian.tar.xz
 72aef97190395d3aaf03d12f8db605b236945e692e9563af2719ecfde730bd6a 6737 
libfwnt_20180117-1_source.buildinfo
Files:
 63e5a242990f99bd55ea259a6660ea96 2146 libs optional libfwnt_20180117-1.dsc
 a9c3229454afba55f0a05bc37131778a 695519 libs optional 
libfwnt_20180117.orig.tar.gz
 26d3683d4ed0557f523fddaa2bb6ad2d 2568 libs optional 
libfwnt_20180117-1.debian.tar.xz
 6d2ebf5188ac188d10656c7328b13435 6737 libs optional 
libfwnt_20180117-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=UOK7
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libfwnt_20180117-1_source.changes

2018-01-18 Thread Debian FTP Masters
libfwnt_20180117-1_source.changes uploaded successfully to localhost
along with the files:
  libfwnt_20180117-1.dsc
  libfwnt_20180117.orig.tar.gz
  libfwnt_20180117-1.debian.tar.xz
  libfwnt_20180117-1_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libesedb_20170121-4_source.changes

2018-01-16 Thread Debian FTP Masters
libesedb_20170121-4_source.changes uploaded successfully to localhost
along with the files:
  libesedb_20170121-4.dsc
  libesedb_20170121-4.debian.tar.xz
  libesedb_20170121-4_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


yara_3.7.1-1_source.changes ACCEPTED into unstable

2018-01-16 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 16 Jan 2018 13:45:26 +0100
Source: yara
Binary: yara libyara3 libyara-dev yara-doc
Architecture: source
Version: 3.7.1-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libyara-dev - YARA development libraries and headers
 libyara3   - YARA shared library
 yara   - Pattern matching swiss knife for malware researchers
 yara-doc   - HTML documentation for YARA
Changes:
 yara (3.7.1-1) unstable; urgency=medium
 .
   * New upstream version 3.7.1
   * Drop patch
   * Bump Standards-Version
Checksums-Sha1:
 907deebbfafbf6aa7dd0f6b1a087a0ca2be5223b 2104 yara_3.7.1-1.dsc
 d17b3573a44df93b4f9cde486f5517d6b002070c 558499 yara_3.7.1.orig.tar.gz
 718e640076f708a520ffd4a9038421585f95c71a 7088 yara_3.7.1-1.debian.tar.xz
 95c46c56ada6173d2852dc3992c2b2c6ea4a3c14 7910 yara_3.7.1-1_source.buildinfo
Checksums-Sha256:
 f61dca40e4c631d8f71e57ba114e0e17e16bcb5c1c6273abd09a056f49e9c81f 2104 
yara_3.7.1-1.dsc
 df077a29b0fffbf4e7c575f838a440f42d09b215fcb3971e6fb6360318a64892 558499 
yara_3.7.1.orig.tar.gz
 c5f36b062863aa3bb34d9e046afb54797f7266a407632324184ed49dad9a1a7a 7088 
yara_3.7.1-1.debian.tar.xz
 8dda80434fc7debafd76826e27aed897aa8a6e30d849bb42ed3a191ee55e2752 7910 
yara_3.7.1-1_source.buildinfo
Files:
 fcd1180a09879cacda99ea497347ed68 2104 utils optional yara_3.7.1-1.dsc
 cb3021e36151ed81984301140c066078 558499 utils optional yara_3.7.1.orig.tar.gz
 ab6d444cb47fe25fd18bfc664c1cb9fa 7088 utils optional yara_3.7.1-1.debian.tar.xz
 06b325eb67954c000c74c46a47a6ff25 7910 utils optional 
yara_3.7.1-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=B0Wa
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


dfdatetime_20180110-1_source.changes ACCEPTED into unstable

2018-01-15 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 15 Jan 2018 13:01:33 +0100
Source: dfdatetime
Binary: python-dfdatetime python3-dfdatetime
Architecture: source
Version: 20180110-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 python-dfdatetime - Digital Forensics date and time library for Python 2
 python3-dfdatetime - Digital Forensics date and time library for Python 3
Changes:
 dfdatetime (20180110-1) unstable; urgency=medium
 .
   * New upstream version 20180110
Checksums-Sha1:
 6782d67e8d7099cbedbc47555649946427af7af5 2128 dfdatetime_20180110-1.dsc
 f01c1c52b1ef44272e24f135942e355005bf6d5d 42827 dfdatetime_20180110.orig.tar.gz
 0bb52dbb9199f72457d79239dd904d54e512be45 2168 
dfdatetime_20180110-1.debian.tar.xz
 b70c8bd8f812247b5647c852173427416aea33dc 6721 
dfdatetime_20180110-1_source.buildinfo
Checksums-Sha256:
 e470a070269657515fd62043fabedbc2514e13e794004dfbab2099799472768f 2128 
dfdatetime_20180110-1.dsc
 f5c832be1ed188c14765f4c63073e8a2ee8be831f752446e6c500412ace3b02a 42827 
dfdatetime_20180110.orig.tar.gz
 ab838d04338329e0cdf5c6eeb895adcb290331c1bc76b5eb7d5d9ec60b6e2b3f 2168 
dfdatetime_20180110-1.debian.tar.xz
 c078356e44890ea617e6c36984dd907cd74c83a5500a9dd84505a74070cba4f0 6721 
dfdatetime_20180110-1_source.buildinfo
Files:
 660b5bcafe3c39ed653ebaa93fde0693 2128 python optional dfdatetime_20180110-1.dsc
 befb384a5b6b1d628279ba1bcd299ee0 42827 python optional 
dfdatetime_20180110.orig.tar.gz
 56f40d773193ef61b5d6de3062885ce9 2168 python optional 
dfdatetime_20180110-1.debian.tar.xz
 5822a3f23f484a415d96b39f969ffe7f 6721 python optional 
dfdatetime_20180110-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=X1KU
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libvhdi_20160424-1+deb9u1_source.changes ACCEPTED into proposed-updates->stable-new

2018-01-15 Thread Debian FTP Masters
Mapping stretch to stable.
Mapping stable to proposed-updates.

Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 12 Dec 2017 10:31:06 +0100
Source: libvhdi
Binary: libvhdi-dev libvhdi1 libvhdi-dbg libvhdi-utils python-libvhdi 
python3-libvhdi
Architecture: source
Version: 20160424-1+deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libvhdi-dbg - Virtual Hard Disk image format access library -- debug symbols
 libvhdi-dev - Virtual Hard Disk image format access library -- development file
 libvhdi-utils - Virtual Hard Disk image format access library -- Utilities
 libvhdi1   - Virtual Hard Disk image format access library
 python-libvhdi - Virtual Hard Disk image format access library -- Python 2 
binding
 python3-libvhdi - Virtual Hard Disk image format access library -- Python 3 
binding
Closes: 867409 867610
Changes:
 libvhdi (20160424-1+deb9u1) stretch; urgency=medium
 .
   * Add mising Python3 dependency, thanks to Adrian Bunk, Scott Kitterman
 (Closes: #867409, #867610)
Checksums-Sha1:
 1c5ee6b241f8561504ba81badf020e043108 2325 libvhdi_20160424-1+deb9u1.dsc
 04be6ba67d012d4a2bd3b68645cdff6499d0ee5b 2960 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 bcf58aa64f2f65c5843648da9d93eeaa6324ae4b 7049 
libvhdi_20160424-1+deb9u1_source.buildinfo
Checksums-Sha256:
 30ae2d94e5d3ccb7a7186758001238d8044f94790ceff921fe6c3b6c63cb7b91 2325 
libvhdi_20160424-1+deb9u1.dsc
 a554b36e2c10a2e345f2390774993527f3f8c44df7ca85d9f9673fb92a43ad25 2960 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 86114f7f1d62e9c9740b38290c19a90058b9b26d2f50c5301f00f5e2cffd1722 7049 
libvhdi_20160424-1+deb9u1_source.buildinfo
Files:
 66f3bedf0cd3cc95d887afad28b65a91 2325 libs optional 
libvhdi_20160424-1+deb9u1.dsc
 f76cf739c63c33cec27b6efd0d76da95 2960 libs optional 
libvhdi_20160424-1+deb9u1.debian.tar.xz
 2de238b3099703470d94aaa53d5010a8 7049 libs optional 
libvhdi_20160424-1+deb9u1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=fCdU
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libfvde_20180108-1_source.changes ACCEPTED into unstable

2018-01-10 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 10 Jan 2018 22:44:16 +0100
Source: libfvde
Binary: libfvde-dev libfvde1 libfvde-utils python-libfvde python3-libfvde
Architecture: source
Version: 20180108-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libfvde-dev - FileVault Drive Encryption access library -- development files
 libfvde-utils - FileVault Drive Encryption access library -- Utilities
 libfvde1   - FileVault Drive Encryption access library
 python-libfvde - FileVault Drive Encryption access library -- Python 2 bindings
 python3-libfvde - FileVault Drive Encryption access library -- Python 3 
bindings
Changes:
 libfvde (20180108-1) unstable; urgency=medium
 .
   * New upstream version 20180108
Checksums-Sha1:
 73f3eac5bf4601a4d075bc5893216b3bfca66c69 2224 libfvde_20180108-1.dsc
 66fb3bb319ef035bcd961a875e1405d877a38033 1685341 libfvde_20180108.orig.tar.gz
 4f96e1b07056c9be2b83681bc7e84e776229f09f 3292 libfvde_20180108-1.debian.tar.xz
 529648496c1b1bc906861d0e2ba3a934a3642bc3 7038 
libfvde_20180108-1_source.buildinfo
Checksums-Sha256:
 0802c0e01c999ffe11de6a3d90522c215e5c99c5f140d46d304eb2cbe44408e5 2224 
libfvde_20180108-1.dsc
 b1d3f25059400800122c33ce0a05f472f1ba1339b5ec502086a4b87f371c5cc2 1685341 
libfvde_20180108.orig.tar.gz
 2448e2ec2c478f0030420ff322447e266ec3738e7ebc848aa11ec1a83cc51060 3292 
libfvde_20180108-1.debian.tar.xz
 ea64a9a154393c71f13ed04af59fe2ce30758944fc9bf57a8aceb84c19d2fbff 7038 
libfvde_20180108-1_source.buildinfo
Files:
 ffac1dd796f113d10666e2e912c3fd22 2224 libs extra libfvde_20180108-1.dsc
 cca387958796e039ec34e871124211dd 1685341 libs extra 
libfvde_20180108.orig.tar.gz
 fa37e5de1d235e88542b22d53fc1b2d6 3292 libs extra 
libfvde_20180108-1.debian.tar.xz
 46f74c4305a614ca7a6fd805e5ef0e27 7038 libs extra 
libfvde_20180108-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=i7TY
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libfvde_20180108-1_source.changes

2018-01-10 Thread Debian FTP Masters
libfvde_20180108-1_source.changes uploaded successfully to localhost
along with the files:
  libfvde_20180108-1.dsc
  libfvde_20180108.orig.tar.gz
  libfvde_20180108-1.debian.tar.xz
  libfvde_20180108-1_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of guymager_0.8.7-1_source.changes

2018-01-06 Thread Debian FTP Masters
guymager_0.8.7-1_source.changes uploaded successfully to localhost
along with the files:
  guymager_0.8.7-1.dsc
  guymager_0.8.7.orig.tar.gz
  guymager_0.8.7-1.debian.tar.xz

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libguytools2_2.0.5-1_source.changes ACCEPTED into unstable

2018-01-05 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 06 Jan 2018 00:02:51 +0100
Source: libguytools2
Binary: libguytools2-dev libguytools2
Architecture: source
Version: 2.0.5-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Michael Prokop 
Description:
 libguytools2 - libguytools is a small programming toolbox
 libguytools2-dev - development files for libguytools being a small programming 
toolb
Closes: 875011
Changes:
 libguytools2 (2.0.5-1) unstable; urgency=medium
 .
   * [541d758] New upstream version 2.0.5
   * [1b1a34a] Bump Standards-Version to 4.1.3
   * [ce03cf4] Bump debian/compat to 9
   * [cf738ee] Switch from Qt4 to Qt5 (Closes: #875011)
   * [1b47f1f] Update debian/libguytools2.links for new upstream release
   * [bf69142] debian: wrap-and-sort -a -t -s
Checksums-Sha1:
 020f1394c2458a74dc1718ab77db54e2d7939685 2122 libguytools2_2.0.5-1.dsc
 43c5ae1dd9de5b79bd94b2da14a3af66ff94c056 37088 libguytools2_2.0.5.orig.tar.gz
 fd23cfc169ac69d2f57491f6acb1bd4a257e9c16 2780 
libguytools2_2.0.5-1.debian.tar.xz
Checksums-Sha256:
 a66e150160095f6167ae1c1687378a62a64f18e7683711a49c132b5510ef89c2 2122 
libguytools2_2.0.5-1.dsc
 d711e659283795c099931879c24c0e138470bfae5408f2dbdd9fbb9d2c215804 37088 
libguytools2_2.0.5.orig.tar.gz
 3d313222d81f8dfdcdee48e016b0088040218c9932d2ce8d9b523b006c0cf956 2780 
libguytools2_2.0.5-1.debian.tar.xz
Files:
 c3f216bafb0a8c53ec564103e32c6d19 2122 libs optional libguytools2_2.0.5-1.dsc
 151fa1b20819724139c2325cb1078042 37088 libs optional 
libguytools2_2.0.5.orig.tar.gz
 b863cc73a4de9d1466075d169a70099b 2780 libs optional 
libguytools2_2.0.5-1.debian.tar.xz

-BEGIN PGP SIGNATURE-
Version: GnuPG v2
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=a0yX
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libguytools2_2.0.5-1_source.changes

2018-01-05 Thread Debian FTP Masters
libguytools2_2.0.5-1_source.changes uploaded successfully to localhost
along with the files:
  libguytools2_2.0.5-1.dsc
  libguytools2_2.0.5.orig.tar.gz
  libguytools2_2.0.5-1.debian.tar.xz

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libguytools2_2.0.5-1_amd64.changes REJECTED

2018-01-05 Thread Debian FTP Masters

libguytools2-dbgsym_2.0.5-1_amd64.deb: trying to install to unstable-debug, but 
could not find source




===

Please feel free to respond to this email if you don't understand why
your files were rejected, or if you upload new files which address our
concerns.


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libguytools2_2.0.5-1_amd64.changes

2018-01-05 Thread Debian FTP Masters
libguytools2_2.0.5-1_amd64.changes uploaded successfully to localhost
along with the files:
  libguytools2-dbgsym_2.0.5-1_amd64.deb
  libguytools2-dev_2.0.5-1_amd64.deb
  libguytools2_2.0.5-1_amd64.buildinfo
  libguytools2_2.0.5-1_amd64.deb

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


dfvfs_20171230-1_source.changes ACCEPTED into unstable

2017-12-31 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 31 Dec 2017 15:33:51 +0100
Source: dfvfs
Binary: python-dfvfs
Architecture: source
Version: 20171230-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 python-dfvfs - Digital Forensics Virtual File System
Changes:
 dfvfs (20171230-1) unstable; urgency=medium
 .
   * New upstream version 20171230
   * Bump Standards-Version
   * Update patch
   * Update dependencies
Checksums-Sha1:
 7a2ec1a7ab4597b9f6fe0d2a1c7bd5fb759b71dc 2560 dfvfs_20171230-1.dsc
 3f350fc55dae3f8f58252b7297e8ac1ccb29a12f 77712183 dfvfs_20171230.orig.tar.gz
 fbcbb015ab68bf364a3ac3d285f38623a1454fd3 3764 dfvfs_20171230-1.debian.tar.xz
 2b3095fc7f4b66ec979baf16268bd3c000b2ee1d 8273 dfvfs_20171230-1_source.buildinfo
Checksums-Sha256:
 4cb3e81c087cc4e604761182fb59bb73275e93636dfccbd515a4f25d814887c2 2560 
dfvfs_20171230-1.dsc
 fb19b59a7f067c400913b623510295974fc6f999a10247db2973d97cfa760331 77712183 
dfvfs_20171230.orig.tar.gz
 be9ad4a0549006b1a68c81759c86c52bc1e4d013960ec101a5bde46a6e2975b8 3764 
dfvfs_20171230-1.debian.tar.xz
 ae8efcf21f2315a9102c703c3fd6f2100a5854898a3b6231e2fa162581c9fa47 8273 
dfvfs_20171230-1_source.buildinfo
Files:
 780516637e7e88a5fb719fb313b682d9 2560 python optional dfvfs_20171230-1.dsc
 1442f203877b062d5f8d78e81c624151 77712183 python optional 
dfvfs_20171230.orig.tar.gz
 1e564bcd81f93ba142d3d87f1bf21434 3764 python optional 
dfvfs_20171230-1.debian.tar.xz
 334e3fa0ddff5c0ca333688399639ba7 8273 python optional 
dfvfs_20171230-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=LjJP
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of dfvfs_20171230-1_source.changes

2017-12-31 Thread Debian FTP Masters
dfvfs_20171230-1_source.changes uploaded successfully to localhost
along with the files:
  dfvfs_20171230-1.dsc
  dfvfs_20171230.orig.tar.gz
  dfvfs_20171230-1.debian.tar.xz
  dfvfs_20171230-1_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


dfdatetime_20171228-1_source.changes ACCEPTED into unstable

2017-12-31 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 31 Dec 2017 15:09:58 +0100
Source: dfdatetime
Binary: python-dfdatetime python3-dfdatetime
Architecture: source
Version: 20171228-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 python-dfdatetime - Digital Forensics date and time library for Python 2
 python3-dfdatetime - Digital Forensics date and time library for Python 3
Changes:
 dfdatetime (20171228-1) unstable; urgency=medium
 .
   * New upstream version 20171228
   * Bump Standards-Version
Checksums-Sha1:
 6ea0ef276635b5ebc18fc7494524858614ecb383 2128 dfdatetime_20171228-1.dsc
 533aec7ec3bdea0f4836837407f1ec29d3dab596 39842 dfdatetime_20171228.orig.tar.gz
 fce5cc794efc647ba47fae4ebf48bf497cfef2c7 2144 
dfdatetime_20171228-1.debian.tar.xz
 b05c6903d250ce974a7c6bc69240309c08586ba8 6699 
dfdatetime_20171228-1_source.buildinfo
Checksums-Sha256:
 89ca2265d71b4a1121be2a129611ece2d046c59d15686f819681c1d7e63e58f5 2128 
dfdatetime_20171228-1.dsc
 f6ef177ca20ab8b4fd1a0db385f10604b78b33cf72878a33fa9f67f28c031dcc 39842 
dfdatetime_20171228.orig.tar.gz
 01fc730ce4cb0c1b812c54d877afdff224024d7e93d1a046a85af10e3c9a49a1 2144 
dfdatetime_20171228-1.debian.tar.xz
 3ea25b53dc00b5c1d67598d1d69bbc0ab44fd5a5417b89de4ae6e365a397893f 6699 
dfdatetime_20171228-1_source.buildinfo
Files:
 cbe0a87835a61fb9cfb9d68537ec0d64 2128 python optional dfdatetime_20171228-1.dsc
 2eec243ceb9dca6a1605db2159ce05be 39842 python optional 
dfdatetime_20171228.orig.tar.gz
 e0a94f06657d5832b6fda7b2b9b5371a 2144 python optional 
dfdatetime_20171228-1.debian.tar.xz
 404f0a7ad2dd18dd4fdf9e91bde80679 6699 python optional 
dfdatetime_20171228-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=lsGX
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of dfdatetime_20171228-1_source.changes

2017-12-31 Thread Debian FTP Masters
dfdatetime_20171228-1_source.changes uploaded successfully to localhost
along with the files:
  dfdatetime_20171228-1.dsc
  dfdatetime_20171228.orig.tar.gz
  dfdatetime_20171228-1.debian.tar.xz
  dfdatetime_20171228-1_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


dfvfs_20171228-1_source.changes ACCEPTED into unstable

2017-12-29 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 29 Dec 2017 14:40:31 +0100
Source: dfvfs
Binary: python-dfvfs
Architecture: source
Version: 20171228-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 python-dfvfs - Digital Forensics Virtual File System
Changes:
 dfvfs (20171228-1) unstable; urgency=medium
 .
   * New upstream version 20171228
   * Update patch
Checksums-Sha1:
 95db49aa921bf8bebcd87cb55e6a29091bdf0a7c 2560 dfvfs_20171228-1.dsc
 b79b02a6c8c201dc1d0367f9922b4593fa2b9b50 77712297 dfvfs_20171228.orig.tar.gz
 a9ee273c0663a306d5a0ebd6781f570eabdf732a 3756 dfvfs_20171228-1.debian.tar.xz
 e91e3f9ab00d8350d7352b3c79fa9e346a524d6b 8250 dfvfs_20171228-1_source.buildinfo
Checksums-Sha256:
 2f423ec553766efc45c19568cbc39f80cff1f136c42a0709144815965b72 2560 
dfvfs_20171228-1.dsc
 562a763dfc43feda5879908109aec13436d4d259208c1ae9f2b8ce26533c381f 77712297 
dfvfs_20171228.orig.tar.gz
 7132e124ec2ddf3295db2328e8be9f9313bed23d3fb70fef1c4af7b9816ac147 3756 
dfvfs_20171228-1.debian.tar.xz
 b3149123a390618d023d59c20b63349b87bf2a1ef2f614c5c56b460ec0990d7e 8250 
dfvfs_20171228-1_source.buildinfo
Files:
 f45a90e7517700c63bcb6ba6bb95831a 2560 python optional dfvfs_20171228-1.dsc
 d407948cd1b25700f4934b9d7221c64c 77712297 python optional 
dfvfs_20171228.orig.tar.gz
 49e03c75df574534533afed4c1eca030 3756 python optional 
dfvfs_20171228-1.debian.tar.xz
 19c58e20ddbd6af4373ccaa20757bf50 8250 python optional 
dfvfs_20171228-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=4dvF
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of dfvfs_20171228-1_source.changes

2017-12-29 Thread Debian FTP Masters
dfvfs_20171228-1_source.changes uploaded successfully to localhost
along with the files:
  dfvfs_20171228-1.dsc
  dfvfs_20171228.orig.tar.gz
  dfvfs_20171228-1.debian.tar.xz
  dfvfs_20171228-1_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


dfvfs_20171227-1_source.changes ACCEPTED into unstable

2017-12-28 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 28 Dec 2017 13:29:09 +0100
Source: dfvfs
Binary: python-dfvfs
Architecture: source
Version: 20171227-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 python-dfvfs - Digital Forensics Virtual File System
Changes:
 dfvfs (20171227-1) unstable; urgency=medium
 .
   * New upstream version 20171227
Checksums-Sha1:
 5f597b33dff78d9a9a342061afe849af348c507f 2560 dfvfs_20171227-1.dsc
 478351934413ac28cdc3f80be36b2b5a1f153486 77654178 dfvfs_20171227.orig.tar.gz
 4e4a9d59bc4f5e057996d3bd9503f6355173bfeb 3724 dfvfs_20171227-1.debian.tar.xz
 f65fc47d1bf7ffce0fbed73b70bf680117c36881 8250 dfvfs_20171227-1_source.buildinfo
Checksums-Sha256:
 c60b871f7a73b34c49c2012ee842ae307e3f74d61073968f53ef26074bbb8316 2560 
dfvfs_20171227-1.dsc
 898303c612e0adfd7af0903e9ca710454865bd686c7a5f906262e17c3d2c 77654178 
dfvfs_20171227.orig.tar.gz
 c3808c5b2f2149cb569e9062eeefeaf1de7f9c821937aad2a380a2663d2f8549 3724 
dfvfs_20171227-1.debian.tar.xz
 846b128f617d88308d4f92128dd03a490b0b0045c00f8d7f1a49837b1bf52e7a 8250 
dfvfs_20171227-1_source.buildinfo
Files:
 470a0a0f4cfb1f19cacc3897a9e01e11 2560 python optional dfvfs_20171227-1.dsc
 587ce8ecf45ac96bbb4ec74fca0ccf55 77654178 python optional 
dfvfs_20171227.orig.tar.gz
 7bdea4989e7683ee7886e10834624fb4 3724 python optional 
dfvfs_20171227-1.debian.tar.xz
 d387956bd0ae6f1387238672b06e9197 8250 python optional 
dfvfs_20171227-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=826K
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of dfvfs_20171227-1_source.changes

2017-12-28 Thread Debian FTP Masters
dfvfs_20171227-1_source.changes uploaded successfully to localhost
along with the files:
  dfvfs_20171227-1.dsc
  dfvfs_20171227.orig.tar.gz
  dfvfs_20171227-1.debian.tar.xz
  dfvfs_20171227-1_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of dfvfs_20171216-1_source.changes

2017-12-22 Thread Debian FTP Masters
dfvfs_20171216-1_source.changes uploaded successfully to localhost
along with the files:
  dfvfs_20171216-1.dsc
  dfvfs_20171216.orig.tar.gz
  dfvfs_20171216-1.debian.tar.xz
  dfvfs_20171216-1_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of hashrat_1.8.12+dfsg-1_source.changes

2017-12-13 Thread Debian FTP Masters
hashrat_1.8.12+dfsg-1_source.changes uploaded successfully to localhost
along with the files:
  hashrat_1.8.12+dfsg-1.dsc
  hashrat_1.8.12+dfsg.orig.tar.gz
  hashrat_1.8.12+dfsg-1.debian.tar.xz
  hashrat_1.8.12+dfsg-1_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of forensics-extra_1.12_source.changes

2017-12-11 Thread Debian FTP Masters
forensics-extra_1.12_source.changes uploaded successfully to localhost
along with the files:
  forensics-extra_1.12.dsc
  forensics-extra_1.12.tar.xz
  forensics-extra_1.12_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


forensics-extra_1.12_source.changes ACCEPTED into unstable

2017-12-11 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Mon, 11 Dec 2017 15:15:07 -0200
Source: forensics-extra
Binary: forensics-extra forensics-extra-gui forensics-full
Architecture: source
Version: 1.12
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Joao Eriberto Mota Filho 
Description:
 forensics-extra - Forensics Environment - extra console components 
(metapackage)
 forensics-extra-gui - Forensics Environment - extra GUI components 
(metapackage)
 forensics-full - Full forensics station (metapackage)
Changes:
 forensics-extra (1.12) unstable; urgency=medium
 .
   * debian/control:
   - Bumped Standards-Version to 4.1.2.
   - Moved hashcat from Depends field to Recommends field in forensics-extra
 package. (see #873417)
   - Removed outguess from Depends field (forensics-extra) because this
 package is already provided by forensics-all package.
   - Reviewed the long description for forensics-all package to remove all
 packages put in Recommends field.
Checksums-Sha1:
 a4d01f6e8ff42f30a3cfa5974a5fc7cf34147e2b 1854 forensics-extra_1.12.dsc
 3c5a0ff615a5ab94f381d60cca1e967480b149f7 4748 forensics-extra_1.12.tar.xz
 e8d98c75660c016d09ad4a604c3aefe181f90b9b 5025 
forensics-extra_1.12_source.buildinfo
Checksums-Sha256:
 941d2abfb805e4786b169f69b4b2409f7b20035fa59d28811397838b2558198c 1854 
forensics-extra_1.12.dsc
 9dff9388dabfd9df7daec0098828a2fceab3400af4fec483aff16c00fffdec27 4748 
forensics-extra_1.12.tar.xz
 5372c5c32b9e54f649a57e69ca862df431d16ef5f8361b186578b391259cc9e3 5025 
forensics-extra_1.12_source.buildinfo
Files:
 4a4b7aa7b64119afc81758bea7e41f30 1854 metapackages optional 
forensics-extra_1.12.dsc
 a8513a8670c1acdb63b461b84c545080 4748 metapackages optional 
forensics-extra_1.12.tar.xz
 8bf5bccca8e1d36cd746c50efc4de917 5025 metapackages optional 
forensics-extra_1.12_source.buildinfo

-BEGIN PGP SIGNATURE-
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=9utj
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of dfdatetime_20171129-1_source.changes

2017-12-11 Thread Debian FTP Masters
dfdatetime_20171129-1_source.changes uploaded successfully to localhost
along with the files:
  dfdatetime_20171129-1.dsc
  dfdatetime_20171129.orig.tar.gz
  dfdatetime_20171129-1.debian.tar.xz
  dfdatetime_20171129-1_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


forensics-all_1.7_source.changes ACCEPTED into unstable

2017-12-10 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Wed, 06 Dec 2017 16:49:41 -0200
Source: forensics-all
Binary: forensics-all
Architecture: source
Version: 1.7
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Joao Eriberto Mota Filho 
Description:
 forensics-all - Debian Forensics Environment - essential components 
(metapackage)
Closes: 867860
Changes:
 forensics-all (1.7) unstable; urgency=medium
 .
   * gen-control.sh (source code changes):
   - Added new variables to:
   ~ Declare the Standards Version.
   ~ Declare suggested packages.
   ~ Declare recommended packages.
   ~ Set logical or for packages (e.g. foo|bar).
   - Updated the upstream copyright years.
   * gen-control.sh (configuration changes):
   - Bumped Standards-Version to 4.1.2.
   - Moved grr-client-templates-installer and grr-server to Suggests field.
 Thanks to Axel Beckert . (Closes: #867860)
   - Moved outguess to Recommends field. (see: #882538)
   - Re-added md5deep to EXCLUDE field because hashdeep source still
 providing it.
   * LICENSE: updated the copyright years.
   * templates/control.part1:
   - Changed Standards-Version field to be written by gen-control.sh.
   - Removed no longer needed Suggests field. The gen-control.sh script will
 provide it.
   * debian/copyright: updated the copyright years.
Checksums-Sha1:
 0376c78dc31f86fc3d82bf7193277e426635107c 1690 forensics-all_1.7.dsc
 f49b79482fb241ac80300fa12a79bbc10bd7c69e 5272 forensics-all_1.7.tar.xz
 876359835f4e83f1da68814a38fa100ce4b26c36 4976 
forensics-all_1.7_source.buildinfo
Checksums-Sha256:
 1bf3707a72babecb8ac7f567b99a96c8d3a4294938ddadbc5b026dafb1daa913 1690 
forensics-all_1.7.dsc
 bf77406b1b64d152642dba305a00fd33f132f2d36652312132e7f408efc7e309 5272 
forensics-all_1.7.tar.xz
 6d9954327d033ef3aa3e9c0a150a30e605546377f191abcc0ff172ff7ae903af 4976 
forensics-all_1.7_source.buildinfo
Files:
 d69eba087ca4c12dcaebdcb7b6884027 1690 metapackages optional 
forensics-all_1.7.dsc
 0dc77587e6752a5665a7ba6a7fe191d2 5272 metapackages optional 
forensics-all_1.7.tar.xz
 b0895a45d48bbc0544e981c46be7f0dd 4976 metapackages optional 
forensics-all_1.7_source.buildinfo

-BEGIN PGP SIGNATURE-
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=4KZ9
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of forensics-all_1.7_source.changes

2017-12-08 Thread Debian FTP Masters
forensics-all_1.7_source.changes uploaded successfully to localhost
along with the files:
  forensics-all_1.7.dsc
  forensics-all_1.7.tar.xz
  forensics-all_1.7_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


dfvfs_20171203-1_source.changes ACCEPTED into unstable

2017-12-04 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 04 Dec 2017 13:48:22 +0100
Source: dfvfs
Binary: python-dfvfs
Architecture: source
Version: 20171203-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 python-dfvfs - Digital Forensics Virtual File System
Changes:
 dfvfs (20171203-1) unstable; urgency=medium
 .
   * New upstream version 20171203
   * Bump Standards-Version
Checksums-Sha1:
 de73307f1283846fc74f9cb8d82855de822452cb 2560 dfvfs_20171203-1.dsc
 02ac0f39b31379e7c952d351d3ad4d68e5a16ddf 77651806 dfvfs_20171203.orig.tar.gz
 3ef4453ebaf0faed48d9aa3f9ea5d72583192ca5 3696 dfvfs_20171203-1.debian.tar.xz
 475838deebbb4a75ea0351f32fffc507023e32b9 8228 dfvfs_20171203-1_source.buildinfo
Checksums-Sha256:
 09ca3cffc251b1d17ffd62a54ceff26ccb0674eaa76448b43a58553b088c80c0 2560 
dfvfs_20171203-1.dsc
 c0d62a02cc5b9b6240bc333161a4a87784bdf2336cd9996dc3997d76142109a2 77651806 
dfvfs_20171203.orig.tar.gz
 651b3be41fef9f32d8c45933bddf0dc685930167cf581f66d0b20bd6f4cd2e86 3696 
dfvfs_20171203-1.debian.tar.xz
 af75413ad285e15dd59b17f5c652879cad246e5d37d06ce10bb8ee2e1dc2 8228 
dfvfs_20171203-1_source.buildinfo
Files:
 d8bb96e6c5e598f4fdee1c62d8f37475 2560 python optional dfvfs_20171203-1.dsc
 f99b4327374a7c50f4b21efb47ec1e59 77651806 python optional 
dfvfs_20171203.orig.tar.gz
 2f8d72c954400260d94d692e9c6d3f6d 3696 python optional 
dfvfs_20171203-1.debian.tar.xz
 b35eadc85217dc014065640d970278bc 8228 python optional 
dfvfs_20171203-1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEErnMQVUQqHZbPTUx4dbcQY1whOn4FAlolRlgACgkQdbcQY1wh
On6Cww/+NiooUs3UjvizqttvrAC1dZE/V+z6JvUS1U6kF6+WRgruiIyFJCp1JivL
csnRjgx6vl3u+Iz6vf+hDr0XvNE+k8uBOQmi36AxcaXFzB2V6q1jZX4NvWj1SSD6
z5qWJ2se6+GrdjRvADHi2cUwGityrKu1YkYufXD+kesI2OqxKNJgs0vE0zXXPHFk
esrR9gTR3X3k18+rraXMaoppus/X0HUXouESWFOK/i3+uWEn/6N/zp/AFPfRTf4U
BZCKPoN85wxH3Jqs4RtaGGLX3xHlLimfDbYWV9O3cOvvIVz3wzejEgSyfgxiKdMp
uQ+cwRCFg4QJrruleH2VH2VeNrtNKOxZ1LF2iKFYxMwPQUuwSPE3RZazziiNEy2u
NhIrRDnTTSjMuEODGBbBwVpBcS2Y/ZJdkNXvrQfjN8ct7WACMMzNihbLQgS73Ib2
5zP5QAwXJtL5hofoy6E6wAke1LWn40R3qigdQhp/ASRKoSbPJyJPp2yW6ijyMU6X
Z/IK/aecH8+dbm0UFnLAAeObbGK4s3pAtYHtYdYzuS1IYE7CameOau10FNiD5XVL
1uB6iWmWOKGtuQ6BYxVmiuBGxBwlovPV2RML6QsHUZ5ljC1doYlVdLsV65wWaPRZ
BeJ0DIiknPmgJ8eDikvLA6A/VHVYUP5T+AVUjDlYtAoM0RkONOw=
=TSvI
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of dfvfs_20171203-1_source.changes

2017-12-04 Thread Debian FTP Masters
dfvfs_20171203-1_source.changes uploaded successfully to localhost
along with the files:
  dfvfs_20171203-1.dsc
  dfvfs_20171203.orig.tar.gz
  dfvfs_20171203-1.debian.tar.xz
  dfvfs_20171203-1_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libqcow_20170222-3_source.changes ACCEPTED into unstable

2017-11-29 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 29 Nov 2017 15:30:34 +0100
Source: libqcow
Binary: libqcow-dev libqcow1 libqcow-utils python-libqcow python3-libqcow
Architecture: source
Version: 20170222-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libqcow-dev - QEMU Copy-On-Write image format access library -- development fil
 libqcow-utils - QEMU Copy-On-Write image format access library -- Utilities
 libqcow1   - QEMU Copy-On-Write image format access library
 python-libqcow - QEMU Copy-On-Write image format access library -- Python 2 
bindin
 python3-libqcow - QEMU Copy-On-Write image format access library -- Python 3 
bindin
Closes: 881653
Changes:
 libqcow (20170222-3) unstable; urgency=medium
 .
   * Fix syntax error in debian/control (Closes: #881653)
Checksums-Sha1:
 f9b817260953e1b322078bd50a3556ef5c560b2a 2249 libqcow_20170222-3.dsc
 80daaa0e492187401e22b85edbfe8a05462ea5c5 3012 libqcow_20170222-3.debian.tar.xz
 2771b673737f90e29227be1cfa24bfad66f79982 7007 
libqcow_20170222-3_source.buildinfo
Checksums-Sha256:
 dd29bc7d560dde0c10ff992215133496943a51ac6dc139291ca02c005b31bb85 2249 
libqcow_20170222-3.dsc
 0ec1ff5af86bb7508b09edca725e15516a57ff313e1398d5bd6e27e17d044ef6 3012 
libqcow_20170222-3.debian.tar.xz
 28720acfc07b990495cbd27f61992b20d2e412610d4c59987e79528ed53230cd 7007 
libqcow_20170222-3_source.buildinfo
Files:
 3e28585c00760034dcd1904a76e4bca1 2249 libs optional libqcow_20170222-3.dsc
 97ce119eaf7ba1e35fb97b5be5f9580d 3012 libs optional 
libqcow_20170222-3.debian.tar.xz
 4cfb31f2b9e03cf9733ec88f8234919a 7007 libs optional 
libqcow_20170222-3_source.buildinfo

-BEGIN PGP SIGNATURE-
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=pMRD
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libqcow_20170222-3_source.changes

2017-11-29 Thread Debian FTP Masters
libqcow_20170222-3_source.changes uploaded successfully to localhost
along with the files:
  libqcow_20170222-3.dsc
  libqcow_20170222-3.debian.tar.xz
  libqcow_20170222-3_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


dfwinreg_20170706-2_source.changes ACCEPTED into unstable

2017-11-28 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 28 Nov 2017 12:10:54 +0100
Source: dfwinreg
Binary: python-dfwinreg python3-dfwinreg
Architecture: source
Version: 20170706-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 python-dfwinreg - Digital Forensics Windows Registry library for Python 2
 python3-dfwinreg - Digital Forensics Windows Registry library for Python 3
Changes:
 dfwinreg (20170706-2) unstable; urgency=medium
 .
   * Support python-construct.legacy
   * Update versioned (build-)dependencies according to upstream's
 requirements.txt
Checksums-Sha1:
 4fbd6d36dc06969b4fb192a976373f0ad97bb038 2389 dfwinreg_20170706-2.dsc
 13961ed5e3887e8edd37eb378ef19bc6c358fe0f 2964 dfwinreg_20170706-2.debian.tar.xz
 fd38b3c805f296e8e1a6eff1f9b472c3bdece62d 6992 
dfwinreg_20170706-2_source.buildinfo
Checksums-Sha256:
 002ba70efafcd16cf141adcb3ee8659e598ba4772172dcf1a69c37947070 2389 
dfwinreg_20170706-2.dsc
 7de4c4c765be300ff91b02611514f8dc7d30ba7ce6b862aad28cba326d9f8eea 2964 
dfwinreg_20170706-2.debian.tar.xz
 7319b83d2cc5449a0ded1ba0439a126855d3a9eab7c103a3507a4ee5dd4ef74d 6992 
dfwinreg_20170706-2_source.buildinfo
Files:
 1b332a7db74561d613d4a4176eb587e0 2389 python optional dfwinreg_20170706-2.dsc
 47da15711ef7b65e6a8296446d65b59d 2964 python optional 
dfwinreg_20170706-2.debian.tar.xz
 43330fe7c79d53095ca4c0ba4e2bc551 6992 python optional 
dfwinreg_20170706-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=uHnS
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of dfwinreg_20170706-2_source.changes

2017-11-28 Thread Debian FTP Masters
dfwinreg_20170706-2_source.changes uploaded successfully to localhost
along with the files:
  dfwinreg_20170706-2.dsc
  dfwinreg_20170706-2.debian.tar.xz
  dfwinreg_20170706-2_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


plaso_1.5.1+dfsg-4_source.changes ACCEPTED into unstable

2017-11-28 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 28 Nov 2017 01:52:17 +0100
Source: plaso
Binary: plaso
Architecture: source
Version: 1.5.1+dfsg-4
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 plaso  - super timeline all the things
Changes:
 plaso (1.5.1+dfsg-4) unstable; urgency=medium
 .
   * Fix bencode dependency checking
   * Support python-construct.legacy
   * Add python-artifacts dependency
Checksums-Sha1:
 8f096d31c5813b6fdac7d11ac58b3a2ff64560cc 1937 plaso_1.5.1+dfsg-4.dsc
 c2b89b9da54868dac4b9466578e49e191ec736fb 5828 plaso_1.5.1+dfsg-4.debian.tar.xz
 667c2340d649a1a2d0ae4e75e7deab6d28b11c5d 6353 
plaso_1.5.1+dfsg-4_source.buildinfo
Checksums-Sha256:
 a39af2a5cb968b157c2e4a149c017daa351a225aa29687e0f282a23b2add40ff 1937 
plaso_1.5.1+dfsg-4.dsc
 f3d017fb45ca87ed392522117f048c3acbd74782e6c8ad7522e2f225ac6208fb 5828 
plaso_1.5.1+dfsg-4.debian.tar.xz
 4c882ff0fd255b29a261f43734ce87dae7139515e90b893c029414e858a23bd6 6353 
plaso_1.5.1+dfsg-4_source.buildinfo
Files:
 1b0734f9c3a8a934fade575c5ae9e5b8 1937 admin optional plaso_1.5.1+dfsg-4.dsc
 83077d5696f54d5cb35bc16935dae44c 5828 admin optional 
plaso_1.5.1+dfsg-4.debian.tar.xz
 306bed6e51462bd778131b38c8835b57 6353 admin optional 
plaso_1.5.1+dfsg-4_source.buildinfo

-BEGIN PGP SIGNATURE-
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=fxKK
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of plaso_1.5.1+dfsg-4_source.changes

2017-11-28 Thread Debian FTP Masters
plaso_1.5.1+dfsg-4_source.changes uploaded successfully to localhost
along with the files:
  plaso_1.5.1+dfsg-4.dsc
  plaso_1.5.1+dfsg-4.debian.tar.xz
  plaso_1.5.1+dfsg-4_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


dfvfs_20171125-1_source.changes ACCEPTED into unstable

2017-11-27 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 27 Nov 2017 18:03:09 +0100
Source: dfvfs
Binary: python-dfvfs
Architecture: source
Version: 20171125-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 python-dfvfs - Digital Forensics Virtual File System
Changes:
 dfvfs (20171125-1) unstable; urgency=medium
 .
   * New upstream version 20171125
   * Update versioned (build-)dependencies according to upstream's
 requirements.txt
   * Support python-construct.legacy
Checksums-Sha1:
 eec15ba2cfdf7af8ecaba1460d12264db786c194 2560 dfvfs_20171125-1.dsc
 34d74d945b308267b64ea4b774d08dc3aef61de7 77651830 dfvfs_20171125.orig.tar.gz
 64ec6d48b9327b16adbe158a9492e77490aa50ee 3676 dfvfs_20171125-1.debian.tar.xz
 75658bd3fd9a126d39867f841efab358c3e28d10 8230 dfvfs_20171125-1_source.buildinfo
Checksums-Sha256:
 85f10ad4fe871a923dc8f52f75abc16f1403253ab725cb8dff7c02ad18e14bff 2560 
dfvfs_20171125-1.dsc
 20dd4cd7a026bcdabec88e32a149104def00ecfa809bfdd9458cea599557d006 77651830 
dfvfs_20171125.orig.tar.gz
 02a7d29c47611c91462e5e7da5eac84143dcad7d58101622b203bd775a6263f4 3676 
dfvfs_20171125-1.debian.tar.xz
 5f855bba03343c5cab94243134c0c8e39b4bbfafeabde66da5b3b325c4652892 8230 
dfvfs_20171125-1_source.buildinfo
Files:
 49983a8e7ac574ed5987834994ea51ad 2560 python optional dfvfs_20171125-1.dsc
 f945c6c147cee804df4dd8504264d4cd 77651830 python optional 
dfvfs_20171125.orig.tar.gz
 b0a0178bab063cca6ca32ac32c762d44 3676 python optional 
dfvfs_20171125-1.debian.tar.xz
 5744a37c3e02a5f4fb676757e1a72e9f 8230 python optional 
dfvfs_20171125-1_source.buildinfo

-BEGIN PGP SIGNATURE-
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=2Ff6
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of dfvfs_20171125-1_source.changes

2017-11-27 Thread Debian FTP Masters
dfvfs_20171125-1_source.changes uploaded successfully to localhost
along with the files:
  dfvfs_20171125-1.dsc
  dfvfs_20171125.orig.tar.gz
  dfvfs_20171125-1.debian.tar.xz
  dfvfs_20171125-1_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


yara_3.7.0-5_source.changes ACCEPTED into unstable

2017-11-24 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 24 Nov 2017 15:40:00 +0100
Source: yara
Binary: yara libyara3 libyara-dev yara-doc
Architecture: source
Version: 3.7.0-5
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libyara-dev - YARA development libraries and headers
 libyara3   - YARA shared library
 yara   - Pattern matching swiss knife for malware researchers
 yara-doc   - HTML documentation for YARA
Changes:
 yara (3.7.0-5) unstable; urgency=medium
 .
   * Add patch for import regression
Checksums-Sha1:
 18578fa2af5370d1ce4c7d01cb4e7040bd5ef533 2107 yara_3.7.0-5.dsc
 d8fe1f5f022cf8cb32ff3229971808c168450e39 10780 yara_3.7.0-5.debian.tar.xz
 667d7e37d79a9fda7ed3e892390602e38ce6519e 7879 yara_3.7.0-5_source.buildinfo
Checksums-Sha256:
 1dc44683e73baa9549ca9121bbad364ed90ce3be74caa4a09029f9cb2505e0d4 2107 
yara_3.7.0-5.dsc
 54ee462052965ddee228899a38c1df6b2321b138452779f0cf2cbff63cc27c62 10780 
yara_3.7.0-5.debian.tar.xz
 85530097090cdadb9de2cf7aa01f55e7775a9fb5868520efe2b490bcef9c8716 7879 
yara_3.7.0-5_source.buildinfo
Files:
 4722f9d8f67e97d0824c4afc1e9c7a52 2107 utils optional yara_3.7.0-5.dsc
 211eb9631f97011bb54efcd78ed64584 10780 utils optional 
yara_3.7.0-5.debian.tar.xz
 b1c7f4e6e19376a3021452227c6003b2 7879 utils optional 
yara_3.7.0-5_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEErnMQVUQqHZbPTUx4dbcQY1whOn4FAloYMsoACgkQdbcQY1wh
On4vEhAAmd/j0j1Xqmw69d0dCMCElYucjV8oPpmWvzJlkFgCmt4LYLBdY7UGnADG
B4SaLLYB9kWELSEaZwzUIGmA7o05cA4L2vz8UPljpWw9HJ64x4OOcTF6lgb1skuT
7rm8/ExGWgZBcKHxpaCmCk52n6hUu062aN1PCNYBwfAxw6uEipfejNHxK6q6va19
u/ZK6KQGV2Lxe6/MYSPPhckVpcxg+xAlyR02EV3m/2BxzDjXYooH1xpOnUdDXx7p
TkgSdVks2BVrciHaf0yH3Egw2fvW8Op2t/QGY8fe8SFYN1ovASf3rrkF9EM24l6B
dWVe/hJzlAhIi9DCIk2OmaGiiwOppGM1k5HNf9XjT4MmNUxD+v/l0bBVLKLTaDCV
8nXKv4OtAt77Rvb69niOMFiVV7wiFud32MWL3Jnu/UnwcYirPr6tzkjJH8hGcvAg
lgq9K/Neij5F2hOirBwbCMo8C0hymRaKUWrwRZ5sk4ylgVaBmywcfUi7tbenc94E
cz+VnQtZRXb6FRDk94rP0YAVmOFnvVm80s7Tsm6F2oT+YoYfC0PrhE5ps0yICSna
AbtOj1I+Wohx17uyMb2twR02FmvKq8i5RuI2EhX0zN5DJeVxOLIyvH6mwnT7h4I6
R2n11DYmWUvMW7Jjmv1In+IjpnzP0aDhV+fexLDDx35tNMhfvII=
=9iXo
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of yara_3.7.0-5_source.changes

2017-11-24 Thread Debian FTP Masters
yara_3.7.0-5_source.changes uploaded successfully to localhost
along with the files:
  yara_3.7.0-5.dsc
  yara_3.7.0-5.debian.tar.xz
  yara_3.7.0-5_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


yara_3.7.0-4_source.changes ACCEPTED into unstable

2017-11-20 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 20 Nov 2017 20:30:05 +0100
Source: yara
Binary: yara libyara3 libyara-dev yara-doc
Architecture: source
Version: 3.7.0-4
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libyara-dev - YARA development libraries and headers
 libyara3   - YARA shared library
 yara   - Pattern matching swiss knife for malware researchers
 yara-doc   - HTML documentation for YARA
Changes:
 yara (3.7.0-4) unstable; urgency=medium
 .
   * Add Built-Using header to yara-doc package
   * Add missing dependencies to libyara-dev
Checksums-Sha1:
 ee6afb2218c6fbcb7a90854e2bb9b30332887e71 2104 yara_3.7.0-4.dsc
 9b59e9aca16d615901f95d19f1f9d003121851dd 7024 yara_3.7.0-4.debian.tar.xz
 e72f18cee6e7845916275190c53d39c4d13e8ef4 7879 yara_3.7.0-4_source.buildinfo
Checksums-Sha256:
 e4be36a6259d4abe07cd4f517339853f98c69e2a1d4d192feac9c66b7697 2104 
yara_3.7.0-4.dsc
 974b3a2753ca5425e4c88949a8e9f06d961f8cb0959694fb3ec7a96104bddd7f 7024 
yara_3.7.0-4.debian.tar.xz
 b8039231fd6ba30d0f2cc1437f3a1ddc31bed3371554cdefba77c6d40f9c0c2b 7879 
yara_3.7.0-4_source.buildinfo
Files:
 1623cc04e920ba8741ce5a10013bc05f 2104 utils optional yara_3.7.0-4.dsc
 aa2448c21b3c2f0a5c84dbd946aa98a4 7024 utils optional yara_3.7.0-4.debian.tar.xz
 74c41baa6dd9197b8d75badd64b840c4 7879 utils optional 
yara_3.7.0-4_source.buildinfo

-BEGIN PGP SIGNATURE-
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=Mghk
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of yara_3.7.0-4_source.changes

2017-11-20 Thread Debian FTP Masters
yara_3.7.0-4_source.changes uploaded successfully to localhost
along with the files:
  yara_3.7.0-4.dsc
  yara_3.7.0-4.debian.tar.xz
  yara_3.7.0-4_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


grokevt_0.5.0-1_amd64.changes ACCEPTED into unstable

2017-11-18 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sat, 18 Nov 2017 11:45:40 -0200
Source: grokevt
Binary: grokevt
Architecture: source all
Version: 0.5.0-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Samuel Henrique 
Description:
 grokevt- scripts for reading Microsoft Windows event log files
Closes: 705326
Changes:
 grokevt (0.5.0-1) unstable; urgency=medium
 .
   * New upstream release 0.5.0:
 - Fix manpage formatting (closes: #705326)
   * Bump DH level to 10
   * Bump watch to v4
   * Bump Standards-Version to 4.1.1
   * Build with python3
   * Add myself as an uploader
   * d/control: point Vcs-* fields to https
   * d/copyright: remove obsolete google code url
   * d/patches:
 - refresh patches
 - python3_path: fix to use python3 instead of python
 - install_prefix: use $(PREFIX) variable on Makefile
 - merge the following 3 patches into one:
   ~ python3_path, install_prefix and 01-config-path becomes
 makefile.patch
 - example_configuration: new patch to correct path of example
   configs on docs
   * d/watch: remove obsolete google code url
   * wrap-and-sort -a
Checksums-Sha1:
 b72ba9bb956a65fd8a1845d5fb61216845ceb8e7 1638 grokevt_0.5.0-1.dsc
 6369460688fb02c3eb5e5a5d6c9d56b84b21cb1b 56761 grokevt_0.5.0.orig.tar.gz
 bb2d9101f9b2c5015d6f3dd612fffe925782d040 4440 grokevt_0.5.0-1.debian.tar.xz
 98209bc35ceacf6791843f8be87b312759dfcc4c 34772 grokevt_0.5.0-1_all.deb
 b73c4be245a04c972465499152cc74314e5ea073 5436 grokevt_0.5.0-1_amd64.buildinfo
Checksums-Sha256:
 18ff24d8352c9bb360b2f2d942e8038a9cc7f6a7ad2d435dde3d484d9d9751a3 1638 
grokevt_0.5.0-1.dsc
 a9e74aee34e5e451e2940487fc84fcd51ac0c986e96b1681ec9218bf74a94829 56761 
grokevt_0.5.0.orig.tar.gz
 b38180e7eb04afe2fc757014962b367149df210f6d36fbcb8945d9305625be8b 4440 
grokevt_0.5.0-1.debian.tar.xz
 bfade0048dfc118d1cff2642c2cc565d8290d12cd6af8a4184c7635e4520615b 34772 
grokevt_0.5.0-1_all.deb
 49caa65fdebeb6692682248b22c1f35371917facf1a93cfa700a27bd22f60292 5436 
grokevt_0.5.0-1_amd64.buildinfo
Files:
 f62ca7b237e8ad57910123745bdaa0e2 1638 utils optional grokevt_0.5.0-1.dsc
 787a28d5d253e07522305208ca65bc96 56761 utils optional grokevt_0.5.0.orig.tar.gz
 9d7e5eb6c0492803c166df3615a42be7 4440 utils optional 
grokevt_0.5.0-1.debian.tar.xz
 0b7ff7796497e97eb59a8a05fa8459c7 34772 utils optional grokevt_0.5.0-1_all.deb
 b715e3bbf92f500bf8570e1eac6e1e69 5436 utils optional 
grokevt_0.5.0-1_amd64.buildinfo

-BEGIN PGP SIGNATURE-

iQEzBAEBCgAdFiEE5LpPtQuYJzvmooL3LVy48vb3khkFAloQWmoACgkQLVy48vb3
khm1AQf/bj6cSeEG+kFsaxF37WO4bJt0cV35TDA/btc+FZ+y8X2JS2nHJXFrfwSI
yWlTgIdlJm2BauQMuvKj0yYPGj6SElH6ufuo2m1HSgO7ZWncig16s9pnJ1qcjryC
a01wGZpFJHhOahKFAqVKfFV8YNnOEpl8QB64lNbvQvL4488/952GQr24nAk7zcNO
gEvPmb+c8VqlfOAEay41skNTjEGfnOQ5/3LO8GIGilzYeAoBq0CyPRsiBZNuDiyA
ZWgVVchgo7TumSty+sGeEWXxue79Hurb3i9MZc/qHoQkOyx0yEqOm2gd3nc5OJSz
nxnq108XwW8kPTcTmRHSDs2vuvZjQQ==
=mfl8
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


forensics-extra_1.11_source.changes ACCEPTED into unstable

2017-11-17 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 16 Nov 2017 19:57:10 -0200
Source: forensics-extra
Binary: forensics-extra forensics-extra-gui forensics-full
Architecture: source
Version: 1.11
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Giovani Augusto Ferreira 
Description:
 forensics-extra - Forensics Environment - extra console components 
(metapackage)
 forensics-extra-gui - Forensics Environment - extra GUI components 
(metapackage)
 forensics-full - Full forensics station (metapackage)
Changes:
 forensics-extra (1.11) unstable; urgency=medium
 .
   * Updated my email address.
   * debian/control:
   - Changed ncrack and pev from Depends to Recommends
 field in forensics-extra package.
 See #844303 and #870779 for details.
Checksums-Sha1:
 6ec0a64f2031cbc7040aaae36af5ce1e0382b5b4 1854 forensics-extra_1.11.dsc
 1c09959e6b5ab1e534d83cb578ed2c4a3e8fcfa4 4672 forensics-extra_1.11.tar.xz
 d67598df528f90bd76de89ad310233929f0c31f1 5549 
forensics-extra_1.11_source.buildinfo
Checksums-Sha256:
 66ec220ad590aa7f9b71feef2d97473f87507491a7f34779ec3e6c296bd02fac 1854 
forensics-extra_1.11.dsc
 4ceabb2c02e399d3f5030407e736192d22653f0905167e89c41484142ca583fb 4672 
forensics-extra_1.11.tar.xz
 09304f00d0550590c1c6b214ba7847edd0f57cf7cc97b63c375299e936f84052 5549 
forensics-extra_1.11_source.buildinfo
Files:
 2a2d41cb41b06929a85ac4146f7bb9db 1854 metapackages optional 
forensics-extra_1.11.dsc
 c306442e0d04ab08e24011e0de44d30c 4672 metapackages optional 
forensics-extra_1.11.tar.xz
 7252702206e5a5634edcc2d96308bcf6 5549 metapackages optional 
forensics-extra_1.11_source.buildinfo

-BEGIN PGP SIGNATURE-
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=yT7I
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of forensics-extra_1.11_source.changes

2017-11-17 Thread Debian FTP Masters
forensics-extra_1.11_source.changes uploaded successfully to localhost
along with the files:
  forensics-extra_1.11.dsc
  forensics-extra_1.11.tar.xz
  forensics-extra_1.11_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


forensics-extra_1.10_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Sun, 12 Nov 2017 19:18:51 -0200
Source: forensics-extra
Binary: forensics-extra forensics-extra-gui forensics-full
Architecture: source
Version: 1.10
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Joao Eriberto Mota Filho 
Description:
 forensics-extra - Forensics Environment - extra console components 
(metapackage)
 forensics-extra-gui - Forensics Environment - extra GUI components 
(metapackage)
 forensics-full - Full forensics station (metapackage)
Changes:
 forensics-extra (1.10) unstable; urgency=medium
 .
   * debian/control:
   - Bumped Standards-Version to 4.1.1.
   - Changed dissy from Depends to Recommends field in
 forensics-extra-gui package. See #790154 for details.
Checksums-Sha1:
 900e81c4370d506453f52267851d589b7105cdce 1854 forensics-extra_1.10.dsc
 f3a84c21195304c51fa6e708ebe71572aa7ca9e0 4608 forensics-extra_1.10.tar.xz
 806e6c27b72c799a34c55a7bb517fb4a6e9236e1 5103 
forensics-extra_1.10_source.buildinfo
Checksums-Sha256:
 4b0009c4049000bd571e68663fe90084c66275ad57314ec1a1c10c3c65fea782 1854 
forensics-extra_1.10.dsc
 733fcc44ab0befb0ebaf52499862dd7f94e4256758ce6d9f43c0db38721901a8 4608 
forensics-extra_1.10.tar.xz
 e392af5effd65c5a555071e70ee4cdf40e2b0e07002866ad1bfce5b891261891 5103 
forensics-extra_1.10_source.buildinfo
Files:
 37d96108f6c6c38fc74f74ce76a8f556 1854 metapackages optional 
forensics-extra_1.10.dsc
 1d42da27a315bc45be31893d72f2 4608 metapackages optional 
forensics-extra_1.10.tar.xz
 2d84738d5c03d5ba44e772cbdb2d33fa 5103 metapackages optional 
forensics-extra_1.10_source.buildinfo

-BEGIN PGP SIGNATURE-
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=rdUM
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libscca_20170205-2_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 15:37:25 +0100
Source: libscca
Binary: libscca-dev libscca1 libscca-utils python-libscca python3-libscca
Architecture: source
Version: 20170205-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libscca-dev - Windows Prefetch File access library -- development files
 libscca-utils - Windows Prefetch File access library -- Utilities
 libscca1   - Windows Prefetch File access library
 python-libscca - Windows Prefetch File access library -- Python 2 bindings
 python3-libscca - Windows Prefetch File access library -- Python 3 bindings
Changes:
 libscca (20170205-2) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package, bump DH compat
 level, Standards-Version
Checksums-Sha1:
 45d156d0a00a0380764f852266b96f1332859a62 2224 libscca_20170205-2.dsc
 754062bff289ac67b1eebc79f69a83de89177eeb 2940 libscca_20170205-2.debian.tar.xz
 30d5c07bd5118e6cb3ae43cd60c4eb72fa34216a 6739 
libscca_20170205-2_source.buildinfo
Checksums-Sha256:
 91185bdff5220f19b53635afdec1adcb76160a83725d5983478e159a748de918 2224 
libscca_20170205-2.dsc
 adb30f54537ca5591165d624d9072c79f30b200f0cc19e1a82fe5a10044123bf 2940 
libscca_20170205-2.debian.tar.xz
 97cf52dd81e12cddf85374099eba648e125a699bdba4ebb74022ca32621eeb30 6739 
libscca_20170205-2_source.buildinfo
Files:
 b556e2f8967d3d2a269e38557fb2aaea 2224 libs optional libscca_20170205-2.dsc
 846ef66b053c5621a8073213647cdbc5 2940 libs optional 
libscca_20170205-2.debian.tar.xz
 972e1f79bf49578aace5a10e99e0736d 6739 libs optional 
libscca_20170205-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=0MES
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libmsiecf_20170116-2_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 15:40:29 +0100
Source: libmsiecf
Binary: libmsiecf-dev libmsiecf1 libmsiecf-utils python-libmsiecf 
python3-libmsiecf
Architecture: source
Version: 20170116-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libmsiecf-dev - Microsoft Internet Explorer Cache File access library -- 
developm
 libmsiecf-utils - Microsoft Internet Explorer Cache File access library -- 
Utilitie
 libmsiecf1 - Microsoft Internet Explorer Cache File access library
 python-libmsiecf - Microsoft Internet Explorer Cache File access library -- 
Python 2
 python3-libmsiecf - Microsoft Internet Explorer Cache File access library -- 
Python 3
Changes:
 libmsiecf (20170116-2) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package, bump DH compat
 level, Standards-Version
Checksums-Sha1:
 de0fe00c319812faa704074fb946fd3ffac820ef 2253 libmsiecf_20170116-2.dsc
 e236e62e9862c2e88205e4028a0d66db6937386e 3060 
libmsiecf_20170116-2.debian.tar.xz
 ca99c030e2deb1cfe30f7345f5e96723d0c3a7eb 6757 
libmsiecf_20170116-2_source.buildinfo
Checksums-Sha256:
 09b7282876cdea76cbdc70518132d9c39d8d39d0b810d053b9115f57974f4b93 2253 
libmsiecf_20170116-2.dsc
 9e8bc9218f453796234724d714ef2abec3fbc136a95cd5b5cfaa654c0ae9e6ff 3060 
libmsiecf_20170116-2.debian.tar.xz
 8569a321d0eeca8945ac69f50bc33aee76ed3775f41e36c92ed84ffc5b1d788a 6757 
libmsiecf_20170116-2_source.buildinfo
Files:
 007f6d7d36fadadb6152a7824e639113 2253 libs optional libmsiecf_20170116-2.dsc
 053eac09ac8853840fa428d4f5170a12 3060 libs optional 
libmsiecf_20170116-2.debian.tar.xz
 845a4f87861d61b66b97ede057121951 6757 libs optional 
libmsiecf_20170116-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=ZNZY
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libesedb_20170121-3_source.changes REJECTED

2017-11-13 Thread Debian FTP Masters


Source-only uploads to NEW are not allowed.

binary:python3-libesedb is NEW.

===

Please feel free to respond to this email if you don't understand why
your files were rejected, or if you upload new files which address our
concerns.


___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libbfio_20170123-4_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 14:59:41 +0100
Source: libbfio
Binary: libbfio-dev libbfio1
Architecture: source
Version: 20170123-4
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libbfio-dev - Header files and libraries for developing applications for libbfi
 libbfio1   - Library to provide basic input/output abstraction
Changes:
 libbfio (20170123-4) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package, bump DH compat
 level, Standards-Version
Checksums-Sha1:
 750f124020d3e4294e7354cf46185f8295d32e19 2027 libbfio_20170123-4.dsc
 3555f6f61da765b20ab010fc840cf75a774658c7 4344 libbfio_20170123-4.debian.tar.xz
 b5ce4a4e0c3251492492465a4336caab181c8d81 5752 
libbfio_20170123-4_source.buildinfo
Checksums-Sha256:
 4eb424915b662250c24a3f906aba0d85b2dbf7d523f11e6211742801c60a75fb 2027 
libbfio_20170123-4.dsc
 3c2f69c7c116c5b65a0b51c70704022bfd7c21cfae3b5fe76e2a300b3d002331 4344 
libbfio_20170123-4.debian.tar.xz
 3f743c55075a153d70c6fd138d5ff42433cedac7bbf4397eb502a8107a23b8ad 5752 
libbfio_20170123-4_source.buildinfo
Files:
 26eb8f4798872b2b5984b9ef6b9ebacf 2027 libs optional libbfio_20170123-4.dsc
 a43bafb5c6e2e18f7e78fb8d959bc89d 4344 libs optional 
libbfio_20170123-4.debian.tar.xz
 dcc5c7f474b598969fab1739576cd02b 5752 libs optional 
libbfio_20170123-4_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEErnMQVUQqHZbPTUx4dbcQY1whOn4FAloJpcYACgkQdbcQY1wh
On7QCBAAs3iI8B/eC/P1bCjgMTEqBV+CAA/Haxrq60gBDkVqsPk1+lq/hFHC4WMS
m/b9Xn7cpdRA8THj9DMYk7uq3x313NgFYPorPJnulCq4licKNDRBVHnVQ+nCGRk6
6h22jyhXWJ05f/GIMrEn57zYZ+WpKEBA851kECAvzJLD6rvzVLv9kfU4GN7Qm2aM
rkCCKuNS6vooFVQt6ViDMuEcLkiXgW70fZWDhA7ztb3EmWkmuIGXggynNPQWCrm1
P2SNkR+2vCfOVdQc/qY2Rz1xPKdyYpCqZ/AA8s7g4a/WGMcd8LyupynLngA+Uu5x
n0Ywk4jrfFsttbHpTXhu4pOQ0cmVm4TX8+svPUG4TgSvYAyA2ShR98r7Xjp2UGQE
tWnqO0QH8VQyQ6SC6RWq7FsOWkm5tpZWdW0uljdWkub0uj1/9TxBuGUTKxwr/4UC
eG0khlfaRSHm8ckNcAkkOcjfhy+GkTpEZTtXBVV31k1NBCPOZexSqmeJwOvQ64Jp
uB5+kKnT4AHjvw0ykBdR76JKBf7SmHLoIaRCuFmOCRgeyXUhr5NIh4CswgWGneS6
FvhBi1TWRMR4RTujcuC3moS2GDzqjik1Oh1x1AASQpmK5Ids7kd0yYUdgYVFJavu
rxNFU9eCLnwwMdOf8x0cDkrUDXJjK++ZFBMVB3Amq5cFD/VxKSg=
=gtvQ
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libmsiecf_20170116-2_source.changes

2017-11-13 Thread Debian FTP Masters
libmsiecf_20170116-2_source.changes uploaded successfully to localhost
along with the files:
  libmsiecf_20170116-2.dsc
  libmsiecf_20170116-2.debian.tar.xz
  libmsiecf_20170116-2_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libscca_20170205-2_source.changes

2017-11-13 Thread Debian FTP Masters
libscca_20170205-2_source.changes uploaded successfully to localhost
along with the files:
  libscca_20170205-2.dsc
  libscca_20170205-2.debian.tar.xz
  libscca_20170205-2_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libesedb_20170121-3_source.changes

2017-11-13 Thread Debian FTP Masters
libesedb_20170121-3_source.changes uploaded successfully to localhost
along with the files:
  libesedb_20170121-3.dsc
  libesedb_20170121-3.debian.tar.xz
  libesedb_20170121-3_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libbfio_20170123-4_source.changes

2017-11-13 Thread Debian FTP Masters
libbfio_20170123-4_source.changes uploaded successfully to localhost
along with the files:
  libbfio_20170123-4.dsc
  libbfio_20170123-4.debian.tar.xz
  libbfio_20170123-4_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libvslvm_20160110-3_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 14:19:38 +0100
Source: libvslvm
Binary: libvslvm-dev libvslvm1 libvslvm-utils python-libvslvm python3-libvslvm
Architecture: source
Version: 20160110-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libvslvm-dev - Linux LVM volume system format access library -- development 
file
 libvslvm-utils - Linux LVM volume system format access library -- Utilities
 libvslvm1  - Linux LVM volume system format access library
 python-libvslvm - Linux LVM volume system format access library -- Python 2 
binding
 python3-libvslvm - Linux LVM volume system format access library -- Python 3 
binding
Changes:
 libvslvm (20160110-3) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package, bump DH compat
 level, Standards-Version
Checksums-Sha1:
 d59952d27f7426f3ed173d16cfe757f7d575c5c9 2244 libvslvm_20160110-3.dsc
 0e9ce8dfc9d19e6ba1ae13d266a9a558aa6d9074 3124 libvslvm_20160110-3.debian.tar.xz
 5ddae50a3527a8e6ed4be28c044113da886715f2 6929 
libvslvm_20160110-3_source.buildinfo
Checksums-Sha256:
 66c2b39e25d611655912eb9d7d863d9bb690b7bbcdc85975e087fdf49526e220 2244 
libvslvm_20160110-3.dsc
 d1f8e5f7011e83804677c0f714e270e6522786640b67a048423cabfe5e0bcce7 3124 
libvslvm_20160110-3.debian.tar.xz
 bee72613452edc8a03f433ddd23222d0dd92288396e61edb43d63a9c116ecc59 6929 
libvslvm_20160110-3_source.buildinfo
Files:
 a42ceef363ae44ca9b732d5fa3e76d5e 2244 libs optional libvslvm_20160110-3.dsc
 b8d2e56ac40ebb9527836da716739881 3124 libs optional 
libvslvm_20160110-3.debian.tar.xz
 4eca80ca771fedb256b53170e6a1e511 6929 libs optional 
libvslvm_20160110-3_source.buildinfo

-BEGIN PGP SIGNATURE-
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=fhkD
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libolecf_20170825-2_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 14:21:14 +0100
Source: libolecf
Binary: libolecf-dev libolecf1 libolecf-utils python-libolecf python3-libolecf
Architecture: source
Version: 20170825-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libolecf-dev - OLE2 Compound File format access library -- development files
 libolecf-utils - OLE2 Compound File format access library -- Utilities
 libolecf1  - OLE2 Compound File format access library
 python-libolecf - OLE2 Compound File format access library -- Python 2 bindings
 python3-libolecf - OLE2 Compound File format access library -- Python 3 
bindings
Changes:
 libolecf (20170825-2) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package, bump DH compat
 level, Standards-Version
Checksums-Sha1:
 9e9fd5607978b48c5dd887b93924ca934a447d9b 2247 libolecf_20170825-2.dsc
 d388dee41888717f0b7aa172a706af1abe39cadc 3320 libolecf_20170825-2.debian.tar.xz
 35b6e72d8f98df29e56335daf9bb9e520e08b91b 6984 
libolecf_20170825-2_source.buildinfo
Checksums-Sha256:
 802318d4235d1ddd1567c97233785b38dff86b02caf44f9357223db336249b40 2247 
libolecf_20170825-2.dsc
 87785d5d4f82fc1992e4ec3d07008894b2a313a0dc3bdabd47f9325aff60b023 3320 
libolecf_20170825-2.debian.tar.xz
 e7402ad8060b92e357b0ecdb7e5b87b14043f32209d90947fa2c58a9d75d42d5 6984 
libolecf_20170825-2_source.buildinfo
Files:
 aa96d123792b4551a4eb535698ce5639 2247 libs optional libolecf_20170825-2.dsc
 35f4f9d01245b001b785da3bac7bc962 3320 libs optional 
libolecf_20170825-2.debian.tar.xz
 e02fbc85fac32d7f3ba776be8647b2d2 6984 libs optional 
libolecf_20170825-2_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEErnMQVUQqHZbPTUx4dbcQY1whOn4FAloJnGMACgkQdbcQY1wh
On4SgxAAjw29tTFTdATujBsYgSJMJXVwhm1gSeHReRBaaRd2kjPwbvGfmDLBhiH4
+Nf07INAKDot5UuRluYz2a5XOF5BdnRWAweLlIUqA8qejw3KmZTp8OeB8hL3o0Un
EE2VtVE9xIuGUIJA9alixhVUH17oBboEb0iD0ajvCE+5yifIU9nDZzQ6dYDiFkDn
Uyjd3rrIfMgFAr2ysgYWFnvFnqTzGefESYvTm1CuwRSb/xdlFc38uTglkPVU0vQf
NSSFZC1obqDijuu1CIBz5JKqgsCJueOkqPzWmnFZFTpaILO4jdpJiG9luUJ1uge0
ftzrWEbDks53RZy+z1VMuNoYPV3rw/cIqrP1VvNCuH63LuPgJBIJN/uRPfTb6mVI
9Z8gCqfPz3J58czAFh1XvpC/S1+PciAbHII5jFCgSphHbtb7do9C7bnan0J3NsrS
Wurrss3G79jgptOBNegiCIZV6e5l9Zgssyva0pIbaGUwN2zwBqY8fNr+0NVH8LU/
kunyqfjwDA057JAIwKFL8y8evVetegBoK8OLFd7nUxb6t96/6PiiQR+S1cNKrMLg
RDCOAc2RXSGXk5Dfo5n8R7r/5xlnokLgP6epPskqHgbfL6fF660262sSlG+ZO+rr
lQWzOeX+AunX9VvP0lSMhMi+7H441Ajfjh87yUWAtA6ljwc4Rvg=
=V7Mc
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libvhdi_20170223-3_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 14:22:37 +0100
Source: libvhdi
Binary: libvhdi-dev libvhdi1 libvhdi-utils python-libvhdi python3-libvhdi
Architecture: source
Version: 20170223-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libvhdi-dev - Virtual Hard Disk image format access library -- development file
 libvhdi-utils - Virtual Hard Disk image format access library -- Utilities
 libvhdi1   - Virtual Hard Disk image format access library
 python-libvhdi - Virtual Hard Disk image format access library -- Python 2 
binding
 python3-libvhdi - Virtual Hard Disk image format access library -- Python 3 
binding
Changes:
 libvhdi (20170223-3) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package, bump DH compat
 level, Standards-Version
Checksums-Sha1:
 f020250665338a42741a234d41edf8d184fc31e2 2237 libvhdi_20170223-3.dsc
 6e8d90238821cb792201b12cdc46086607eeb3e0 2960 libvhdi_20170223-3.debian.tar.xz
 b7a6226dc5d79417034a00ef109c7e2d3726953d 6975 
libvhdi_20170223-3_source.buildinfo
Checksums-Sha256:
 908f91e538ecd258281f2f1ca36b33fee1a8bec36daf6ff700d674d75452240a 2237 
libvhdi_20170223-3.dsc
 d8a2577b0fd7044c113e1e546952f7cabcb12e18bb2ca231fbe5284d8319a34a 2960 
libvhdi_20170223-3.debian.tar.xz
 6c7139258010f24b269189bb0f1b6120c3849095aa5a5c527417803dce146acb 6975 
libvhdi_20170223-3_source.buildinfo
Files:
 1388bc4d9247f2eb7c843f7d4cce8e2b 2237 libs optional libvhdi_20170223-3.dsc
 a874b3fea32bf84c7cfe59579e789e48 2960 libs optional 
libvhdi_20170223-3.debian.tar.xz
 ee678c2c68fe73368671585ec157c0b6 6975 libs optional 
libvhdi_20170223-3_source.buildinfo

-BEGIN PGP SIGNATURE-
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=rBk6
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libsigscan_20170124-2_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 14:15:50 +0100
Source: libsigscan
Binary: libsigscan-dev libsigscan1 libsigscan-utils python-libsigscan 
python3-libsigscan
Architecture: source
Version: 20170124-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libsigscan-dev - binary signature scanning library -- development files
 libsigscan-utils - binary signature scanning library -- Utilities
 libsigscan1 - binary signature scanning library
 python-libsigscan - binary signature scanning library -- Python 2 bindings
 python3-libsigscan - binary signature scanning library -- Python 3 bindings
Changes:
 libsigscan (20170124-2) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package, bump DH compat
 level, Standards-Version
Checksums-Sha1:
 7369e1dd0f3f9212dbe3e7dc4e5d743e1f868ec5 2301 libsigscan_20170124-2.dsc
 94132c90af1bde41e0f1cee88bd7766da23e5b12 3280 
libsigscan_20170124-2.debian.tar.xz
 c6bebb1345bea3b4b3b059272c438dbd566573d8 6766 
libsigscan_20170124-2_source.buildinfo
Checksums-Sha256:
 4818810a4de103f59a44847aa29932d7885d20e47647ce3518fc10d24d929644 2301 
libsigscan_20170124-2.dsc
 17bece440de07bce1b61ccf0a2ca5fc39c5b4e83d39c06a28ed374d2a35fad44 3280 
libsigscan_20170124-2.debian.tar.xz
 3b439b55e3815839ec79943cbe850374ead3fb667f423e8e94b4cd02dfe7643e 6766 
libsigscan_20170124-2_source.buildinfo
Files:
 956bc33c46ae70772cefd9a6234da124 2301 libs optional libsigscan_20170124-2.dsc
 96dc0a018b4e51083d7c113bb0ba5563 3280 libs optional 
libsigscan_20170124-2.debian.tar.xz
 24c39aeff9a2ce55f43331f574e3a4fa 6766 libs optional 
libsigscan_20170124-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=0DfZ
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libfwnt_20170115-2_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 14:28:16 +0100
Source: libfwnt
Binary: libfwnt-dev libfwnt1 python-libfwnt python3-libfwnt
Architecture: source
Version: 20170115-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libfwnt-dev - Windows NT data type library -- development files
 libfwnt1   - Windows NT data type library
 python-libfwnt - Windows NT data type library -- Python 2 bindings
 python3-libfwnt - Windows NT data type library -- Python 3 bindings
Changes:
 libfwnt (20170115-2) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package, bump DH compat
 level, Standards-Version
Checksums-Sha1:
 dc87e7578412c2381338a7d65d42cf202989d0d7 2146 libfwnt_20170115-2.dsc
 0a25bf5c753fef15cf886b0c6842af3f7eab5ea3 2536 libfwnt_20170115-2.debian.tar.xz
 6dd3f7a4ed7164465361cdced847b59ea401e436 6670 
libfwnt_20170115-2_source.buildinfo
Checksums-Sha256:
 fd2dc1d9ec6ca2767bc6d43c71de1062588f59da505780932309334a9cc0e308 2146 
libfwnt_20170115-2.dsc
 1e47e06b5a65bb095c7f7d89d32beaf038bd25d834328427d7f0147e2f40e26d 2536 
libfwnt_20170115-2.debian.tar.xz
 95a736318c261f0eed4453a52bb8bdfe153fb51e8a56998f3507a15dcbae913c 6670 
libfwnt_20170115-2_source.buildinfo
Files:
 e78d66b697d52a99c9224cb2cce394ce 2146 libs optional libfwnt_20170115-2.dsc
 3f82848166831d2246cd19de05e4261e 2536 libs optional 
libfwnt_20170115-2.debian.tar.xz
 7e6a661177e481cfd7358f2a813402c9 6670 libs optional 
libfwnt_20170115-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=sUne
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libevtx_20170122-3_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 14:17:55 +0100
Source: libevtx
Binary: libevtx-dev libevtx1 libevtx-utils python-libevtx python3-libevtx
Architecture: source
Version: 20170122-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libevtx-dev - Windows XML Event Log format access library -- development files
 libevtx-utils - Windows XML Event Log format access library -- Utilities
 libevtx1   - Windows XML Event Log format access library
 python-libevtx - Windows XML Event Log format access library -- Python 2 
bindings
 python3-libevtx - Windows XML Event Log format access library -- Python 3 
bindings
Changes:
 libevtx (20170122-3) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package, bump DH compat
 level, Standards-Version
Checksums-Sha1:
 279bcc9aab50d7217106406ad5b4379a0ecc46e2 2213 libevtx_20170122-3.dsc
 9e609b4876a6b004f58e13ac3a54d5c779a12210 3632 libevtx_20170122-3.debian.tar.xz
 186cc2c35515c1dc6d36bdd5a36f26630205f0fc 6739 
libevtx_20170122-3_source.buildinfo
Checksums-Sha256:
 6f4b51abe114ad3fbfb80a75b471b67f4df354586c35e05a8bbbcb15aef4b51f 2213 
libevtx_20170122-3.dsc
 d188b59208ebbee86732b94287cb97600c2d04514b67c1f70e22bd7ebfeee490 3632 
libevtx_20170122-3.debian.tar.xz
 4dfa22d6e4c7fc308aec06800058a63b7f3a77eb40b175918e71df3aa2b8b919 6739 
libevtx_20170122-3_source.buildinfo
Files:
 dd9351c3634536d6c7e54dadb13e9c60 2213 libs optional libevtx_20170122-3.dsc
 fa983f2a75713ee5a69fe093fd905ffe 3632 libs optional 
libevtx_20170122-3.debian.tar.xz
 f437d1b4aa641d772c70b24d4685f4a9 6739 libs optional 
libevtx_20170122-3_source.buildinfo

-BEGIN PGP SIGNATURE-
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=omDd
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libfsntfs_20170315-2_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 14:26:35 +0100
Source: libfsntfs
Binary: libfsntfs-dev libfsntfs1 libfsntfs-utils python-libfsntfs 
python3-libfsntfs
Architecture: source
Version: 20170315-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libfsntfs-dev - NTFS access library -- development files
 libfsntfs-utils - NTFS access library -- Utilities
 libfsntfs1 - NTFS access library
 python-libfsntfs - NTFS access library -- Python 2 bindings
 python3-libfsntfs - NTFS access library -- Python 3 bindings
Changes:
 libfsntfs (20170315-2) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package, bump DH compat
 level, Standards-Version
Checksums-Sha1:
 b6ee701251ae432d447fee19c82fd4b42bc75e2a 2278 libfsntfs_20170315-2.dsc
 03670380831de027351020036482f5aeb8d02968 4708 
libfsntfs_20170315-2.debian.tar.xz
 f77e1eb177d232f97defb273f295ad88697823d3 6757 
libfsntfs_20170315-2_source.buildinfo
Checksums-Sha256:
 8f11f611f003e337f4b5bbf40f8a1a0953706f018ec264533717f5ec0c40b2ed 2278 
libfsntfs_20170315-2.dsc
 fbb96546c1c41086db38d3de60f51d3cd81a47a2d39fe667709a71e4da34fbe9 4708 
libfsntfs_20170315-2.debian.tar.xz
 d730bdf1e2514ad3e6529825cdd792bd58610405dfd195e986badf2e60a2cca2 6757 
libfsntfs_20170315-2_source.buildinfo
Files:
 5cba909dbbf0a68a766be26140e56bc3 2278 libs optional libfsntfs_20170315-2.dsc
 6ff05c7d57fd74272faf56221d0d6758 4708 libs optional 
libfsntfs_20170315-2.debian.tar.xz
 8f90c4bdcb64e78fff92b6f4dfa86ebb 6757 libs optional 
libfsntfs_20170315-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=1Frv
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libfsntfs_20170315-2_source.changes

2017-11-13 Thread Debian FTP Masters
libfsntfs_20170315-2_source.changes uploaded successfully to localhost
along with the files:
  libfsntfs_20170315-2.dsc
  libfsntfs_20170315-2.debian.tar.xz
  libfsntfs_20170315-2_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libfwnt_20170115-2_source.changes

2017-11-13 Thread Debian FTP Masters
libfwnt_20170115-2_source.changes uploaded successfully to localhost
along with the files:
  libfwnt_20170115-2.dsc
  libfwnt_20170115-2.debian.tar.xz
  libfwnt_20170115-2_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libvhdi_20170223-3_source.changes

2017-11-13 Thread Debian FTP Masters
libvhdi_20170223-3_source.changes uploaded successfully to localhost
along with the files:
  libvhdi_20170223-3.dsc
  libvhdi_20170223-3.debian.tar.xz
  libvhdi_20170223-3_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libolecf_20170825-2_source.changes

2017-11-13 Thread Debian FTP Masters
libolecf_20170825-2_source.changes uploaded successfully to localhost
along with the files:
  libolecf_20170825-2.dsc
  libolecf_20170825-2.debian.tar.xz
  libolecf_20170825-2_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libvslvm_20160110-3_source.changes

2017-11-13 Thread Debian FTP Masters
libvslvm_20160110-3_source.changes uploaded successfully to localhost
along with the files:
  libvslvm_20160110-3.dsc
  libvslvm_20160110-3.debian.tar.xz
  libvslvm_20160110-3_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libevtx_20170122-3_source.changes

2017-11-13 Thread Debian FTP Masters
libevtx_20170122-3_source.changes uploaded successfully to localhost
along with the files:
  libevtx_20170122-3.dsc
  libevtx_20170122-3.debian.tar.xz
  libevtx_20170122-3_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libsigscan_20170124-2_source.changes

2017-11-13 Thread Debian FTP Masters
libsigscan_20170124-2_source.changes uploaded successfully to localhost
along with the files:
  libsigscan_20170124-2.dsc
  libsigscan_20170124-2.debian.tar.xz
  libsigscan_20170124-2_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libvshadow_20170902-2_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 14:12:04 +0100
Source: libvshadow
Binary: libvshadow-dev libvshadow1 libvshadow-utils python-libvshadow 
python3-libvshadow
Architecture: source
Version: 20170902-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libvshadow-dev - Volume Shadow Snapshot format access library -- development 
files
 libvshadow-utils - Volume Shadow Snapshot format access library -- Utilities
 libvshadow1 - Volume Shadow Snapshot format access library
 python-libvshadow - Volume Shadow Snapshot format access library -- Python 2 
bindings
 python3-libvshadow - Volume Shadow Snapshot format access library -- Python 3 
bindings
Changes:
 libvshadow (20170902-2) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package,
 Standards-Version
Checksums-Sha1:
 511ce4f12f77b4c0d9f01b3d6e17881473a72468 2298 libvshadow_20170902-2.dsc
 da9b48650f6b29bcd8596b3b494b1bd9a8cd8189 3192 
libvshadow_20170902-2.debian.tar.xz
 8e8a5e18cd3c55b38fdb90affcb6862fda33a8ad 7002 
libvshadow_20170902-2_source.buildinfo
Checksums-Sha256:
 b82c5ea2a0adafe42e4ecccd1bac0411fc359c9a62973776877a50c753905398 2298 
libvshadow_20170902-2.dsc
 28864ab161f0e40e7ebd3577c50206f43df40b26c7fc6b3b704005675ea96f03 3192 
libvshadow_20170902-2.debian.tar.xz
 7f57f2d43500144d7b94ece86c29227066bece601c7fa9b6e59c3ca87b9a12fa 7002 
libvshadow_20170902-2_source.buildinfo
Files:
 373310f5a09977a8f9f33396d69e91cd 2298 libs optional libvshadow_20170902-2.dsc
 3cb84042b18e6805cec0047e68acc71d 3192 libs optional 
libvshadow_20170902-2.debian.tar.xz
 f3978d418a01609970cc86bf7294e75d 7002 libs optional 
libvshadow_20170902-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=jM2s
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libbde_20170902-2_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 14:14:09 +0100
Source: libbde
Binary: libbde-dev libbde1 libbde-utils python-libbde python3-libbde
Architecture: source
Version: 20170902-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libbde-dev - BitLocker Drive Encryption access library -- development files
 libbde-utils - Tools to access the BitLocker Drive Encryption format.
 libbde1- BitLocker Drive Encryption access library
 python-libbde - BitLocker Drive Encryption access library -- Python 2 bindings
 python3-libbde - BitLocker Drive Encryption access library -- Python 3 bindings
Changes:
 libbde (20170902-2) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package,
 Standards-Version
Checksums-Sha1:
 a524fcd1679edce2f8a1a39528cb165431e67177 2218 libbde_20170902-2.dsc
 a9a663e75f9d19b914d80965a7f6d7559a3bee9a 3628 libbde_20170902-2.debian.tar.xz
 ab47bc55ce7d53115bcc455d636a542977229ced 6966 
libbde_20170902-2_source.buildinfo
Checksums-Sha256:
 0cc2ef09b83b567e5cf5a853da4215c609551eaa0cc1edb8c8808712f78d3a49 2218 
libbde_20170902-2.dsc
 7adf7b3b90347f05e42ab183b1a299ef2ecf3561e57b79c35427d209280bf421 3628 
libbde_20170902-2.debian.tar.xz
 33a82ed44e5b9e9c12159abd55e8458e52f49b60685016507974e09a2af35ce0 6966 
libbde_20170902-2_source.buildinfo
Files:
 506e4d3fe28240cf8fe97253429ffacc 2218 libs optional libbde_20170902-2.dsc
 73b7ef39e4552e89bcf1ec717401fdeb 3628 libs optional 
libbde_20170902-2.debian.tar.xz
 f4c9cce4688d99e51c32cc741c8a6bf2 6966 libs optional 
libbde_20170902-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=G2XJ
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libvshadow_20170902-2_source.changes

2017-11-13 Thread Debian FTP Masters
libvshadow_20170902-2_source.changes uploaded successfully to localhost
along with the files:
  libvshadow_20170902-2.dsc
  libvshadow_20170902-2.debian.tar.xz
  libvshadow_20170902-2_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libvmdk_20170226-3_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 13:32:35 +0100
Source: libvmdk
Binary: libvmdk-dev libvmdk1 libvmdk-utils python-libvmdk python3-libvmdk
Architecture: source
Version: 20170226-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libvmdk-dev - VMWare Virtual Disk format access library -- development files
 libvmdk-utils - VMWare Virtual Disk format access library -- Utilities
 libvmdk1   - VMWare Virtual Disk format access library
 python-libvmdk - VMWare Virtual Disk format access library -- Python 2 bindings
 python3-libvmdk - VMWare Virtual Disk format access library -- Python 3 
bindings
Changes:
 libvmdk (20170226-3) unstable; urgency=medium
 .
   * Fix typo in debian/control
Checksums-Sha1:
 5ebcd6653fe3e6e6ed3afcc107ed84f181f87b47 2263 libvmdk_20170226-3.dsc
 111d6b3f9f3223560d8b26c3de373d10733b6b6a 4236 libvmdk_20170226-3.debian.tar.xz
 08970e1c4e7f6252d4b0a9cb06753f3608555259 7007 
libvmdk_20170226-3_source.buildinfo
Checksums-Sha256:
 3ff9e6de7425c63f15309400d915f31f7f425f0876a094c88f9e8376ec96a676 2263 
libvmdk_20170226-3.dsc
 3e263394d66943c03fca83b0108d0e9d73325337411b5573913f39cf49c0a8f0 4236 
libvmdk_20170226-3.debian.tar.xz
 729d7d98d43c23c664078c7a5740b16208abc051b796831f20f455927410ca9f 7007 
libvmdk_20170226-3_source.buildinfo
Files:
 f49c39149921c4c617a4613e262394fb 2263 libs optional libvmdk_20170226-3.dsc
 67e56eae6a6d92e6a6225a33c46dfcd9 4236 libs optional 
libvmdk_20170226-3.debian.tar.xz
 88f504928e326106e9d327021781318f 7007 libs optional 
libvmdk_20170226-3_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEErnMQVUQqHZbPTUx4dbcQY1whOn4FAloJkQkACgkQdbcQY1wh
On7v3xAAkO3g6fPEMZcfREbVOKOirnagD4w8VYaLqdzQ79E+CWt94E3dLgCYct8f
FmZ3CxwWJJdIIgHfDAp8n0isPbydxcGhVmVGGmXA1eNKSTXcsKsJBVjb1H6W4hBN
zlgblyxtRQgNUW/9vZ3gPlO1vj9AyGgkD8LNKgHpTEZJEK42u6czMYYllS9t7EL/
anvwLFWGdW4s8+gs5rX5wE5TA6vhkqyYP0pDZr1H1iXG3ytno6cp+IpBDpTuCwaX
eoyrcilmcYzhozvhy/b9zPVybhc1P0qm2KKRnnVMTqmPlvUk8ASu6NdfrM/Qm826
shLNwalOXFipQsS3Q6g5cfF0/5gYlXhXndDEdniEtrIV+hJRllYoChHh2ZKa1cro
G7ZuE0IqRm4QOe5MRW8PMBWm3rQS7ieRdKY812R+wmUbPkA/64kTZ1cXnMAddlfN
63y9yFHCBB/GLLkw68d2qqpfNOAHQFszIxUse20/ukIaRt9TbG3LoQimBnxmB35m
hm3mw66ix7D39Q/qUk5f9PBN2G/hx0kYQho3YEy5NAVZAQJbpaOQGL61oAGYTXhw
/2c7WFXdB/EHRgcJtYmtELv1k/BkgyULoOR1sot4O90b/LAFNC6Ivmz6TYa9l00Q
rf9ecApNXuIy4MJrGl2Q06NRShiAodcc1K0zy+Zb0Y9aj7+Oa6M=
=064g
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libvmdk_20170226-3_source.changes

2017-11-13 Thread Debian FTP Masters
libvmdk_20170226-3_source.changes uploaded successfully to localhost
along with the files:
  libvmdk_20170226-3.dsc
  libvmdk_20170226-3.debian.tar.xz
  libvmdk_20170226-3_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libvmdk_20170226-2_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 13:29:54 +0100
Source: libvmdk
Binary: libvmdk-dev libvmdk1 libvmdk-utils python-libvmdk python3-libvmdk
Architecture: source
Version: 20170226-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libvmdk-dev - VMWare Virtual Disk format access library -- development files
 libvmdk-utils - VMWare Virtual Disk format access library -- Utilities
 libvmdk1   - VMWare Virtual Disk format access library
 python-libvmdk - VMWare Virtual Disk format access library -- Python 2 bindings
 python3-libvmdk - VMWare Virtual Disk format access library -- Python 3 
bindings
Changes:
 libvmdk (20170226-2) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package, bump DH compat
 level, Standards-Version
Checksums-Sha1:
 514a86fb44cdaec236d7397b6df8832f0856bf68 2163 libvmdk_20170226-2.dsc
 97be837951b5d3624ba84b5ceeb3460317cd594b 4212 libvmdk_20170226-2.debian.tar.xz
 9acb3908e8e1cfdeb3d3efaccb4d530f16ca656e 5770 
libvmdk_20170226-2_source.buildinfo
Checksums-Sha256:
 0ef6272be5125e3fd270666ec2858bb01591ce3d4d5fa6a0a321801b50cb1558 2163 
libvmdk_20170226-2.dsc
 51e18ee8e3075124d30d8a895ab10098e66360401e2206deb9987e9d940118d5 4212 
libvmdk_20170226-2.debian.tar.xz
 d856656ff8f4087b9dad4fc89153684f1bb822fa9a77d98cc11d8f459c126660 5770 
libvmdk_20170226-2_source.buildinfo
Files:
 8a2d3fe20dfae5f894a501aa60462d75 2163 libs optional libvmdk_20170226-2.dsc
 54b3517919f5037fece7dc8e831c5721 4212 libs optional 
libvmdk_20170226-2.debian.tar.xz
 263c67451de0487acaf52983ce1403e7 5770 libs optional 
libvmdk_20170226-2_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEErnMQVUQqHZbPTUx4dbcQY1whOn4FAloJkHQACgkQdbcQY1wh
On7ryg//Rf/Wg9ATUc8bv2/ckMwgcloI9i9prSEcAsYhXrwseiQPzwWLDn6lP0jy
R7+wd+4Yk3eqUv3WY9zoFTG6b6Pk7d/Fh9RbokImOMmhvSkMdHjB+DPTSIYYX3J2
QA0b6whe5ASd2pJesd5ZYyjrIrXIZh+WBoZIYX3V+jkUL4rVL/BdeeKc42sKkt/U
iczZEjGAbJ3SuvbDz7Jd8oSPJaDVJYTshpFtxSbcTgmn5F1pkXeRdiOVG3fOWnUk
db63CmX2xSR31+lwRTFVaAOHrK8OR0mbI2dl5hZb/Vo2K3qoSEP3FDqEX/GDqNsc
uxB5lTGl8pBAL3ZKiU8OHyGCkZ6Z0viShtNsKOLZhav7bfCLstbqZI/SgwLuXjjX
vtZTbJKQj9tGvhK6OtG7gOIa6cJwvVT9FmmZp+pqlcQlT7F0eGVtr01qacbc3oZ0
4w9r++bYGnuEsRHsKeMhJxu0+iLks8KGxNHxi0D6yQI1cuTWrmkgL/n8kZA3/zoy
9TxAumbFrnJ7omNFfF4Oz0R8TNpNkae1F2Wg5X5ACMUFQ/ZfBGhbR8uqPwEgKljx
uv18eQ9dypxRW3T7fEP/UjIbRJSrE3ynlUKG+JcTMWMoTXHf5wPaU9wGC5NZg2Vp
aDCdHKlLRgJZO/HMRXttHlppIZLaYX2AMw9MQK33Xoprujyapag=
=9boZ
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libqcow_20170222-2_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 13:27:49 +0100
Source: libqcow
Binary: libqcow-dev libqcow1 libqcow-utils python-libqcow python3-libqcow
Architecture: source
Version: 20170222-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libqcow-dev - QEMU Copy-On-Write image format access library -- development fil
 libqcow-utils - QEMU Copy-On-Write image format access library -- Utilities
 libqcow1   - QEMU Copy-On-Write image format access library
 python-libqcow - QEMU Copy-On-Write image format access library -- Python 2 
bindin
 python3-libqcow - QEMU Copy-On-Write image format access library -- Python 3 
bindin
Changes:
 libqcow (20170222-2) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package, bump DH compat
 level, Standards-Version
Checksums-Sha1:
 bae3614abda5cd0b2290f2392033b94c4d1a7465 2163 libqcow_20170222-2.dsc
 1bf06ff83ee88004514641ab09f0386eb8b69f28 2968 libqcow_20170222-2.debian.tar.xz
 ecfccf8b5b86d09bbac5476ac9eb8078fbf407b0 5770 
libqcow_20170222-2_source.buildinfo
Checksums-Sha256:
 08b5906e2f3d8f9bb2284a6721e71f236679a76e338d0aff62ac592294535916 2163 
libqcow_20170222-2.dsc
 73a1ba557bd3cea90c56ebe9aaf84460433be0c83f7aa7bc89435b88ff1e8416 2968 
libqcow_20170222-2.debian.tar.xz
 e1e65d308bc0c09fde1c086398388e5ba49e52d7cbdc7372d5e5d1b06ab82c82 5770 
libqcow_20170222-2_source.buildinfo
Files:
 887936c079b174b2b0898fca981ca618 2163 libs optional libqcow_20170222-2.dsc
 63ece26805222c2473609fd71c95a71a 2968 libs optional 
libqcow_20170222-2.debian.tar.xz
 677caa6c906e808627fc91b8e3a81e47 5770 libs optional 
libqcow_20170222-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=eXaX
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libevt_20170120-2_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 13:14:27 +0100
Source: libevt
Binary: libevt-dev libevt1 libevt-utils python-libevt python3-libevt
Architecture: source
Version: 20170120-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libevt-dev - Windows Event Log (EVT) format access library -- development file
 libevt-utils - Windows Event Log (EVT) format access library -- Utilities
 libevt1- Windows Event Log (EVT) format access library
 python-libevt - Windows Event Log (EVT) format access library -- Python 2 
binding
 python3-libevt - Windows Event Log (EVT) format access library -- Python 3 
binding
Changes:
 libevt (20170120-2) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package, bump DH
 compat level, Standards-Version
Checksums-Sha1:
 45d5e460ba51468fceda7d7f1fa558022c2938b5 2193 libevt_20170120-2.dsc
 da954e62850ee24f2a983499901b45c654e153da 2932 libevt_20170120-2.debian.tar.xz
 49cf63f373fb477935150d84a124b7b4dd95f3a9 6730 
libevt_20170120-2_source.buildinfo
Checksums-Sha256:
 f2552c527d8a929f3b712539eb87079d9320f6d5094899e4c03c33965f8192c9 2193 
libevt_20170120-2.dsc
 75fd7f26f4220fe542b3315f9e69455fe557c13637d34652bbe04bf28f6972be 2932 
libevt_20170120-2.debian.tar.xz
 81a8048e76068422e7a4e7e3c2bb9a9ffdb10d3a7d18cc3e2fef9d6a7c84db91 6730 
libevt_20170120-2_source.buildinfo
Files:
 3003cdfc7071c0f0979c3ae07f7820f6 2193 libs optional libevt_20170120-2.dsc
 16ed5210aa54e4bfb50c0e97f0d876a9 2932 libs optional 
libevt_20170120-2.debian.tar.xz
 a1b5ff6285576efe6f4272d5e5f486be 6730 libs optional 
libevt_20170120-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=paIo
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libregf_20170130-2_source.changes ACCEPTED into unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 13 Nov 2017 13:22:33 +0100
Source: libregf
Binary: libregf-dev libregf1 libregf-utils python-libregf python3-libregf
Architecture: source
Version: 20170130-2
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libregf-dev - Windows NT Registry File (REGF) format access library -- developm
 libregf-utils - libregf -- Utilities
 libregf1   - Windows NT Registry File (REGF) format access library
 python-libregf - Windows NT Registry File (REGF) format access library -- 
Python 2
 python3-libregf - Windows NT Registry File (REGF) format access library -- 
Python 3
Changes:
 libregf (20170130-2) unstable; urgency=medium
 .
   * Modernize package: Fix Vcs URLs, remove -dbg package, bump DH compat
 level, Standards-Version
Checksums-Sha1:
 8533f33f8eaf89bf963e53bfee566d540003dfbc 2226 libregf_20170130-2.dsc
 0457029344d931d83731d4ed6a438444d2c7fd29 3236 libregf_20170130-2.debian.tar.xz
 fd7973ce676f957a12bbd23bfd5cc49214623650 6975 
libregf_20170130-2_source.buildinfo
Checksums-Sha256:
 ae6e823a554eb9c2e3cb94a98da962a91921328bf58f2f312cbe4bae2f44cc13 2226 
libregf_20170130-2.dsc
 84421d8975feb148d111c38cabf49b644ffdc04b35e90ac3b3f40eaa2982f0e3 3236 
libregf_20170130-2.debian.tar.xz
 d774982484a495c86e65b94c8cb35277307b42c8bc0ab4edbf9d4c33479d976a 6975 
libregf_20170130-2_source.buildinfo
Files:
 b9a182c33eb5b954b91d528d07566a1c 2226 libs optional libregf_20170130-2.dsc
 54621c0fad48664d7be1ad167b4f3e34 3236 libs optional 
libregf_20170130-2.debian.tar.xz
 e8d169ba4dacb8da7114b46b17b098f9 6975 libs optional 
libregf_20170130-2_source.buildinfo

-BEGIN PGP SIGNATURE-
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=nvCE
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libqcow_20170222-2_source.changes

2017-11-13 Thread Debian FTP Masters
libqcow_20170222-2_source.changes uploaded successfully to localhost
along with the files:
  libqcow_20170222-2.dsc
  libqcow_20170222-2.debian.tar.xz
  libqcow_20170222-2_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libfwsi_20171103-1_source+amd64.changes ACCEPTED into unstable, unstable

2017-11-13 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 12 Nov 2017 14:38:46 +0100
Source: libfwsi
Binary: libfwsi-dev libfwsi1 python-libfwsi python3-libfwsi
Architecture: amd64 source
Version: 20171103-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description: 
 libfwsi1   - Windows Shell Item format access library
 libfwsi-dev - Windows Shell Item format access library -- development files
 python3-libfwsi - Windows Shell Item format access library -- Python 3 bindings
 python-libfwsi - Windows Shell Item format access library -- Python 2 bindings
Changes:
 libfwsi (20171103-1) unstable; urgency=medium
 .
   * New upstream version 20171103
   * Modernize: Bump DH compat level, Standards-Version, remove
 -dbg package, update VCS URLs
   * Add package for Python3 bindings
   * Update symbols file
Checksums-Sha1: 
 e4b6ee12fd5dd6bc7582d2efb173b1c2fbb03570 2138 libfwsi_20171103-1.dsc
 90a38b35720d2c9b9a9513717af361cc3c1a403b 1278450 libfwsi_20171103.orig.tar.gz
 c719dd078f8cc547710f4619009b637f3e210b4d 3536 libfwsi_20171103-1.debian.tar.xz
 5f76fc615fd6db3e7e83fa276442640001131335 6693 
libfwsi_20171103-1_source.buildinfo
 deffb52c2afd9549e3a8aa19f6aadea3de7b8a96 303024 
libfwsi-dev_20171103-1_amd64.deb
 d9997df6b1b66c4bdb35d2ca31b2aa181542e871 109444 
libfwsi1-dbgsym_20171103-1_amd64.deb
 80008f25c4f945fd36a5d02d0514efcb8b5c62dd 305304 libfwsi1_20171103-1_amd64.deb
 7dbcd0e5b409b362448ab1fa2db0f49456543c30 6903 
libfwsi_20171103-1_amd64.buildinfo
 2398b788cdaf6ef12141d6fbcd506347ef8518cf 119252 
python-libfwsi-dbgsym_20171103-1_amd64.deb
 1c4948720629847bfb3462e34cc5a14f03f23b7d 276056 
python-libfwsi_20171103-1_amd64.deb
 4c803233dc10ba404f70d06e6d23ed497b1e6e1c 121972 
python3-libfwsi-dbgsym_20171103-1_amd64.deb
 b6e7a2494ef4ccb01b6cada454a430ad70d1cec4 278864 
python3-libfwsi_20171103-1_amd64.deb
Checksums-Sha256: 
 9bb09d11427052ff24c79a24959813768af5642b1ae0cbe94c7aeed40d5678ce 2138 
libfwsi_20171103-1.dsc
 a51929beab0b36f7bb479e5af42b28b58e74a68599b8a93ed82cd6199a0e7ae5 1278450 
libfwsi_20171103.orig.tar.gz
 574825a54e3752bc72aa85fb9bfe7967df202cc5a93e87c57f0e5db7adc4abe1 3536 
libfwsi_20171103-1.debian.tar.xz
 7aebeff8adb88b00e66fb159943c4db928688f07f3c4ad06be9721d23e1abfed 6693 
libfwsi_20171103-1_source.buildinfo
 241bcea34720245e5b93c289d4be22932d77b7a15a4518854a69d4054f3954df 303024 
libfwsi-dev_20171103-1_amd64.deb
 e7854abf74faa596290b80757aa2bd13815979e18a5a683d91c7b3e7be4ae895 109444 
libfwsi1-dbgsym_20171103-1_amd64.deb
 ec1f207697c09204690e9fd57079cf424e2ec5d7242e47c1e72f98c0e43cf5e5 305304 
libfwsi1_20171103-1_amd64.deb
 c063784e1c3ceb109606c4cf0f5197ee0b937db3176877091ada87afd672c62f 6903 
libfwsi_20171103-1_amd64.buildinfo
 9e4f2ab879f53b45e447fe2f22a331fa906f6e0799a6769823a8b53438444762 119252 
python-libfwsi-dbgsym_20171103-1_amd64.deb
 d28d221bf28a00971fdd6b205cd3bd713f1fd8c3174268765c0eef50f9c3a999 276056 
python-libfwsi_20171103-1_amd64.deb
 dc7240de334c02d456ed79e75be1affdb4853c4b664b82fb03be5d3ae885f3d9 121972 
python3-libfwsi-dbgsym_20171103-1_amd64.deb
 8f080128cbeb0eab09a3ea0d4d8930774928466bcf217146f015f4585889eedb 278864 
python3-libfwsi_20171103-1_amd64.deb
Files: 
 f2866d8b33e9521c1d012c4f7eb48821 2138 libs optional libfwsi_20171103-1.dsc
 b4138914ac6e3b8b04f65f9eba679663 1278450 libs optional 
libfwsi_20171103.orig.tar.gz
 a9ce9902d9649def375b1ab59224641e 3536 libs optional 
libfwsi_20171103-1.debian.tar.xz
 8aa73a7e36c755c0da4f8587bdd3effb 6693 libs optional 
libfwsi_20171103-1_source.buildinfo
 8246cf609d74513e1a3e7b2fa42b1956 303024 libdevel optional 
libfwsi-dev_20171103-1_amd64.deb
 64220d8c05f9be924b87a3e1fa347c94 109444 debug optional 
libfwsi1-dbgsym_20171103-1_amd64.deb
 78cdde3f08e89411b1b950ceee158446 305304 libs optional 
libfwsi1_20171103-1_amd64.deb
 6c70ed4d6e1e1cb999585004ff06f0e1 6903 libs optional 
libfwsi_20171103-1_amd64.buildinfo
 cb9f6eb328c082c6d1e2ee1507cb881a 119252 debug optional 
python-libfwsi-dbgsym_20171103-1_amd64.deb
 3ca0c1b8a9e7b5f63a9b26dbcd146be6 276056 python optional 
python-libfwsi_20171103-1_amd64.deb
 fbd78ce13ebae041dd7924f8ed2b5cc3 121972 debug optional 
python3-libfwsi-dbgsym_20171103-1_amd64.deb
 fec8e9768a139020a53138d0ff92f1b2 278864 python optional 
python3-libfwsi_20171103-1_amd64.deb

-BEGIN PGP SIGNATURE-
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Processing of forensics-extra_1.10_source.changes

2017-11-12 Thread Debian FTP Masters
forensics-extra_1.10_source.changes uploaded successfully to localhost
along with the files:
  forensics-extra_1.10.dsc
  forensics-extra_1.10.tar.xz
  forensics-extra_1.10_source.buildinfo

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


Processing of libfwsi_20171103-1_source+amd64.changes

2017-11-12 Thread Debian FTP Masters
libfwsi_20171103-1_source+amd64.changes uploaded successfully to localhost
along with the files:
  libfwsi_20171103-1.dsc
  libfwsi_20171103.orig.tar.gz
  libfwsi_20171103-1.debian.tar.xz
  libfwsi_20171103-1_source.buildinfo
  libfwsi-dev_20171103-1_amd64.deb
  libfwsi1-dbgsym_20171103-1_amd64.deb
  libfwsi1_20171103-1_amd64.deb
  libfwsi_20171103-1_amd64.buildinfo
  python-libfwsi-dbgsym_20171103-1_amd64.deb
  python-libfwsi_20171103-1_amd64.deb
  python3-libfwsi-dbgsym_20171103-1_amd64.deb
  python3-libfwsi_20171103-1_amd64.deb

Greetings,

Your Debian queue daemon (running on host usper.debian.org)

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libsmdev_20171112-1_source.changes ACCEPTED into unstable

2017-11-12 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 12 Nov 2017 16:01:37 +0100
Source: libsmdev
Binary: libsmdev-dev libsmdev1 libsmdev-utils python-libsmdev python3-libsmdev
Architecture: source
Version: 20171112-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libsmdev-dev - storage media device access library -- development files
 libsmdev-utils - storage media device access library -- Utilities
 libsmdev1  - storage media device access library
 python-libsmdev - storage media device access library -- Python 2 bindings
 python3-libsmdev - storage media device access library -- Python 3 bindings
Changes:
 libsmdev (20171112-1) unstable; urgency=medium
 .
   * New upstream version 20171112
   * Modernize: Bump DH compat level, Standards-Version, remove -dbg
 package, update VCS URLs
Checksums-Sha1:
 7eba4d3326c39f4c16a6d1703eaa7a77e3ce1a6f 2231 libsmdev_20171112-1.dsc
 671d872ed66f905dc6d59faf914d9a48db626ed4 1187736 libsmdev_20171112.orig.tar.gz
 efd69eb403b51d81148d56895450118075ca5e8e 2952 libsmdev_20171112-1.debian.tar.xz
 3009341dc60490d62c4dfce050f9c38101487670 6716 
libsmdev_20171112-1_source.buildinfo
Checksums-Sha256:
 af99a8bea442addbafcb15c486ff7d543283675a0ddd36b8613a9699ded45c00 2231 
libsmdev_20171112-1.dsc
 bc0659d3a3fc43193614690e027e1d59dceee45aaed49f031b5ecaee3f8c525c 1187736 
libsmdev_20171112.orig.tar.gz
 2f430be90cbfdafec5b988bc2c3fc935d6b8c5d064eac099b58f125ff6e21ef6 2952 
libsmdev_20171112-1.debian.tar.xz
 5489a1d82c837a154419ffe71d4c1c2d2dbc2f5853d64070421bdb36592c287b 6716 
libsmdev_20171112-1_source.buildinfo
Files:
 898bf3680976a93b8a8beecf4a4af876 2231 libs optional libsmdev_20171112-1.dsc
 073108565c5c475aa5a71bad45651893 1187736 libs optional 
libsmdev_20171112.orig.tar.gz
 fbc0447879950b1435fcbe68a6b2bc66 2952 libs optional 
libsmdev_20171112-1.debian.tar.xz
 6ce11a65d331473f6d1d26a8ceaf0a7e 6716 libs optional 
libsmdev_20171112-1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEErnMQVUQqHZbPTUx4dbcQY1whOn4FAloIYngACgkQdbcQY1wh
On416A/+IeYrzC0z05pqluXEc5ZSHzwwUMuJGXYX7kDFsQU0sKtvAos/zIZJAb9C
dP8eeVFBdBL7kcf5ktCYWaNQ+zH9SYiQfXPhR1BWLR7aKFBRyzBkq3P3WgO+TOfG
dM4QSKAsUB7UnuMPLsSsF+y4hd9+VQNhvPWeVrSCosjAeL/ATLUlsaedBmSSSmXd
eOET13tt3VkORDppVHnoYqrLlFS9YMI5talgPu6r+s0bFLMp37xpSYq/ps3MSs4+
zGjcspq69btW/Fa0lnGVrPsdM/SJLkRWTQj/S/mIoXa5CsFYIflcWXyG3vFZekqI
NzhPIknQ76LbptqjAnJZE6FNT6B5GXxiTrx66whpJqjFbSwkkJMrorp17dRVSHBs
pU6LNcr2a8LZNRgG6BMmErRGsAZObvWVqleArePbFRJvasx4jNv4RkwbwzxfT3ld
DJL+6uewDIGP+BlGMHQF2ByboybibW/fNoJ6ze/x0A6v8a+YOcdzfC4pyu43DRUe
Ir3DxHBMRbFBIJsSoJVp4enOw8eGujTFxL+PtDQzfmqQPD4HnZGmQfv+tLkLegmb
w9abAIgH62XO64qm85Cj84xAEDib5dOej7ec95MwhIoU0wudR2Er3jOUsCRbyqP6
fVS0lIrrtrw3seF9Tx7W4hbf6z8Zx4mAa+eyDK/RxqHpMjxDidw=
=g+Eo
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


libsmraw_20171105-1_source.changes ACCEPTED into unstable

2017-11-12 Thread Debian FTP Masters


Accepted:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 12 Nov 2017 16:07:37 +0100
Source: libsmraw
Binary: libsmraw-dev libsmraw1 libsmraw-utils python-libsmraw python3-libsmraw
Architecture: source
Version: 20171105-1
Distribution: unstable
Urgency: medium
Maintainer: Debian Forensics 
Changed-By: Hilko Bengen 
Description:
 libsmraw-dev - split RAW image format access library -- development files
 libsmraw-utils - split RAW image format access library -- Utilities
 libsmraw1  - split RAW image format access library
 python-libsmraw - split RAW image format access library -- Python 2 bindings
 python3-libsmraw - split RAW image format access library -- Python 3 bindings
Changes:
 libsmraw (20171105-1) unstable; urgency=medium
 .
   * New upstream version 20171105
   * Modernize: Standards-Version, remove -dbg package, update VCS URLs
Checksums-Sha1:
 f31330e5c8894418e05afb210c70ebbbfe3ec223 2257 libsmraw_20171105-1.dsc
 43debb71ef95b49017140970cef62173f831228d 1556643 libsmraw_20171105.orig.tar.gz
 48a479401bfeb3c93e5bbcef468d07e90143df4d 3108 libsmraw_20171105-1.debian.tar.xz
 6308624682a1befa44b18b83d870ca4842c39ad5 7007 
libsmraw_20171105-1_source.buildinfo
Checksums-Sha256:
 04f175c8e5a77901c3d36c6fcac2e0978c0be97c9504b76ea3cc08747e9963f6 2257 
libsmraw_20171105-1.dsc
 e9e4894b944ef8d477eaf4b5ebb73908ad67b2908195bd6f54f00ad140fe31c1 1556643 
libsmraw_20171105.orig.tar.gz
 fe07e70421187a6364b99430d1e5355e03a04bf21ed81bcd0efe2d612057a9c9 3108 
libsmraw_20171105-1.debian.tar.xz
 76ceb8fe3b31036020cfb7de0746109728ce8825be3ff1f2e28765713ec3ad7a 7007 
libsmraw_20171105-1_source.buildinfo
Files:
 cf5d2b0232b662cfa30a1f4bbccfcdb5 2257 libs optional libsmraw_20171105-1.dsc
 33c13b67cbf1fe79ce81da46a74171ca 1556643 libs optional 
libsmraw_20171105.orig.tar.gz
 8026640c3586a0ed3f9db5494d5cbb86 3108 libs optional 
libsmraw_20171105-1.debian.tar.xz
 0e1c4d42caf746173b7e494c2f873ada 7007 libs optional 
libsmraw_20171105-1_source.buildinfo

-BEGIN PGP SIGNATURE-

iQIzBAEBCAAdFiEErnMQVUQqHZbPTUx4dbcQY1whOn4FAloIY8gACgkQdbcQY1wh
On6NBQ//T56lYilkOTlAm3jocFa6YJvfzlajP+trja8qoG2yUcsZFLGT8fR4iPjE
qo00mWzRPyU6Bag0ck5Pfkl88G5NAY3ISSTWVLTSs9+t4wIHIZJI71NCI1YwM2nC
Lu/Ci/bTrtEed07UK84E0eu4q1jWgVHfoOWIlzn83iSduaoSOcV8IySzZpxueSni
z44NyYe52KTftJSNIvuV8nstrghbcOGnrS28iRMpTx0qFeWqgZf+pYekkdM+xhxU
jYUNJh9LrKKlVOkL1wNJvebMg0eiVUCM7RR1qSiSyufJnsT2cBlgBaIDmIiUmPtW
VuaK+0xKNv+hgi8KcBGcx9dH2umxVb6TC0ycaiFYwv08ipnB64ti/K5yfYG+Nb/o
Jy6dnY6i9EFIx9cjqche//k4yj1VbQzk2W0iTQ/VG+RWSFZ/AXRPrubP/mb/1L3/
ygIH4g9EFv2J8FRGDEp51gkoiLazVIS2UMTrn1LMSaIS9vZ2uv+mxbWt1oUJVfAZ
0ihRCauJulQNXxW1eU+PnQfFk/WKdnLqxEtqiQlpd1bD98XAn7JMGiH2hztpSv5K
CfTTVIsP/46Tjvm7vvF5F2rKXTF6J9aNkCZ5nrlOXs1niNArNhyNknDlVxX8lJlT
GxaejKf7hc043di09Dduxp8Ee0V8vXLeKNijCaP9GXVV+LOfC9I=
=l850
-END PGP SIGNATURE-


Thank you for your contribution to Debian.

___
forensics-devel mailing list
forensics-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel


  1   2   3   4   5   6   7   8   9   10   >