[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#1037002: marked as done (unblock: forensics-all/3.45)



Your message dated Sat, 3 Jun 2023 08:09:41 -0300
with message-id <CAP+dXJcYuD7HOM69iMmgEVO6AD7Qr+ScOxWQt98dWDDefFdeCw@mail.gmail.com>
and subject line Re: Bug#1037002: unblock: forensics-all/3.45
has caused the Debian Bug report #1037002,
regarding unblock: forensics-all/3.45
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
1037002: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037002
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: release.debian.org
Severity: normal
User: release.debian.org@packages.debian.org
Usertags: unblock
X-Debbugs-Cc: forensics-all@packages.debian.org
Control: affects -1 + src:forensics-all

Please unblock package forensics-all.

[ Reason ]
forensics-all (like forensics-extra) is a metapackage to install several
tools to aid in forensics activities. Due an issue in reaver (see #1036809),
forensics-all is marked for autoremoval. The solution was move wifite, that
depends of the reaver, from Depends field to Recommends field in forensics-all.
Consequently, the files list-of-packages, debian/control and
debian/forensics-all.README.Debian were updated.

This metapackage is native and uses some scripts to generate a final
debian/control and a debian/forensics-all.README.Debian. The list-of-packages
file describes which packages will be put in debian/control and where they
will be put (Depends, Recommends, Suggests). The
debian/forensics-all.README.Debian is a list of all packages on forensics-all
and their short descriptions.

[ Impact ]
The impact for the user if the unblock isn't granted is that package
forensics-all will not available in next stable release (Bookworm).

[ Tests ]
Considering that this is a metapackage, no great tests are needed. The package
has a CI test and the Salsa CI is activated too. The package pass in CI,
piuparts, etc.

There is a script in forensics-all called find-deps.sh. This script ensures
that only wifite depends of the reaver in forensics-all.

[ Risks ]
No risks. This is a trivial change in a metapackage.

[ Checklist ]
  [x] all changes are documented in the d/changelog
  [x] I reviewed all changes and I approve them
  [x] attach debdiff against the package in testing

[ Other info ]
No more info needed.

unblock forensics-all/3.45
diff -Nru forensics-all-3.44/debian/changelog forensics-all-3.45/debian/changelog
--- forensics-all-3.44/debian/changelog	2023-03-16 08:04:52.000000000 -0300
+++ forensics-all-3.45/debian/changelog	2023-05-31 16:38:48.000000000 -0300
@@ -1,3 +1,11 @@
+forensics-all (3.45) unstable; urgency=medium
+
+  * list-of-packages: moved wifite from FD to FR. See #1036809 and #1036591.
+  * debian/control: updated.
+  * debian/forensics-all.README.Debian: updated.
+
+ -- Joao Eriberto Mota Filho <eriberto@debian.org>  Wed, 31 May 2023 16:38:48 -0300
+
 forensics-all (3.44) unstable; urgency=medium
 
   * list-of-packages:
diff -Nru forensics-all-3.44/debian/control forensics-all-3.45/debian/control
--- forensics-all-3.44/debian/control	2023-03-16 08:04:52.000000000 -0300
+++ forensics-all-3.45/debian/control	2023-05-31 16:38:48.000000000 -0300
@@ -38,6 +38,7 @@
             plaso,
             radare2,
             wapiti,
+            wifite,
             xmount,
             yara
 Depends: acct,
@@ -145,7 +146,6 @@
          unhide.rb,
          vinetto,
          wfuzz,
-         wifite,
          winregfs,
          wipe,
          ${misc:Depends}
@@ -176,7 +176,7 @@
    scrounge-ntfs, shed, sleuthkit, smbmap, snowdrop, ssdeep, ssldump,
    statsprocessor, stegcracker, steghide, stegsnow, sucrack,
    tableau-parm, tcpick, testssl.sh, time-decode, undbx, unhide,
-   unhide.rb, vinetto, wfuzz, wifite, winregfs, wipe
+   unhide.rb, vinetto, wfuzz, winregfs, wipe
  .
  This metapackage is useful for pentesters, ethical hackers and forensics
  experts.
diff -Nru forensics-all-3.44/debian/forensics-all.README.Debian forensics-all-3.45/debian/forensics-all.README.Debian
--- forensics-all-3.44/debian/forensics-all.README.Debian	2023-03-16 08:04:52.000000000 -0300
+++ forensics-all-3.45/debian/forensics-all.README.Debian	2023-05-31 16:38:48.000000000 -0300
@@ -110,7 +110,6 @@
 unhide.rb - Forensics tool to find processes hidden by rootkits
 vinetto - forensics tool to examine Thumbs.db files
 wfuzz - Web application bruteforcer
-wifite - Python script to automate wireless auditing using aircrack-ng tools
 winregfs - Windows registry FUSE filesystem
 wipe - secure file deletion
 
@@ -128,8 +127,9 @@
 plaso - super timeline all the things -- metapackage
 radare2 - free and advanced command line hexadecimal editor
 wapiti - web application vulnerability scanner
+wifite - Python script to automate wireless auditing using aircrack-ng tools
 xmount - tool for crossmounting between disk image formats
 yara - Pattern matching swiss knife for malware researchers
 
 
- -- Joao Eriberto Mota Filho <eriberto@debian.org>  Thu, 16 Mar 2023 08:33:39 -0300
+ -- Joao Eriberto Mota Filho <eriberto@debian.org>  Wed, 31 May 2023 16:43:31 -0300
diff -Nru forensics-all-3.44/list-of-packages forensics-all-3.45/list-of-packages
--- forensics-all-3.44/list-of-packages	2023-03-16 08:04:52.000000000 -0300
+++ forensics-all-3.45/list-of-packages	2023-05-31 16:38:48.000000000 -0300
@@ -234,7 +234,7 @@
 websploit SS
 weevely SS
 wfuzz FD
-wifite FD
+wifite FR # FIXME. Was F-D. See #1036809 and #1036591.
 wig SS
 winregfs FD
 wipe FD

--- End Message ---
--- Begin Message ---
Em sáb., 3 de jun. de 2023 às 02:33, Paul Gevers <elbrus@debian.org> escreveu:
>
> Control: tags -1 moreinfo
>
> Hi,
>
> On 31-05-2023 23:20, Joao Eriberto Mota Filho wrote:
> > [ Reason ]
> > forensics-all (like forensics-extra) is a metapackage to install several
> > tools to aid in forensics activities. Due an issue in reaver (see #1036809),
> > forensics-all is marked for autoremoval.
>
> Given that reaver got fixed and migrated, is this still wanted and needed?
>
> Paul

Hi Paul,

These unblocks are no longer needed and I am closing both requests.
Thanks for your attention.

Regards,

Eriberto

--- End Message ---

Reply to: