afflib 3.7.7-1ubuntu1 source package in Ubuntu

Changelog

afflib (3.7.7-1ubuntu1) xenial; urgency=low

  * Merge from Debian unstable.  Remaining changes:
    - Fix up symbols file to fix FTBFS on ppc64el.

afflib (3.7.7-1) unstable; urgency=medium

  * New upstream release.
  * Fixed the debian/libafflib0v5.symbols.sh4 file.
  * debian/control:
      - Fixed a typo in long descriptions.
      - Reorganized the Build-Depends field.
  * debian/copyright:
      - Removed a comment from the first copyright block.
      - Updated the upstream and packaging copyright years.

afflib (3.7.6-6) unstable; urgency=medium

  * Fixed some symbols.

 -- Steve Langasek <email address hidden>  Sun, 01 Nov 2015 11:54:50 -0800

Upload details

Uploaded by:
Steve Langasek
Uploaded to:
Xenial
Original maintainer:
Ubuntu Developers
Architectures:
any
Section:
libs
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
afflib_3.7.7.orig.tar.gz 506.8 KiB 049acb8b430fc354de0ae8b8c2043c221a213bcb17259eb099e1d5523a9697bf
afflib_3.7.7-1ubuntu1.debian.tar.xz 22.8 KiB 5b3fdeb0b5f488eb9052bd8b09bf0834cf32ab87bfbd4783282a1ee6902fe402
afflib_3.7.7-1ubuntu1.dsc 2.2 KiB 478b0b761d950e6d65e7370de0ee952293459d0d946733bf469c7646e9edcd74

View changes file

Binary packages built by this source

afflib-dbg: Advanced Forensics Format Library (debug version)

 The Advanced Forensic Format (AFF) is on-disk format for storing
 computer forensic information. Critical features of AFF include:
 .
  - AFF allows you to store both computer forensic data and associated
    metadata in one or more files.
  - AFF allows files to be digital singed, to provide for
    chain-of-custody and long-term file integrity.
  - AFF allows for forensic disk images to stored encrypted and
    decrypted on-the-fly for processing. This allows disk images
    containing privacy sensitive material to be stored on the Internet.
 .
 This package provides the debugging symbols.

afflib-tools: Advanced Forensics Format Library (utilities)

 The Advanced Forensic Format (AFF) is on-disk format for storing
 computer forensic information. Critical features of AFF include:
 .
  - AFF allows you to store both computer forensic data and associated
    metadata in one or more files.
  - AFF allows files to be digital singed, to provide for
    chain-of-custody and long-term file integrity.
  - AFF allows for forensic disk images to stored encrypted and
    decrypted on-the-fly for processing. This allows disk images
    containing privacy sensitive material to be stored on the Internet.
 .
 This package provides the AFF Toolkit, that is a set of programs for
 working with computer forensic information. Using these tools you can:
  * Interconvert disk images between a variety of formats, including:
      - raw or "dd";
      - splitraw (in which a single image is split between multiple files);
      - AFF format (in which the entire disk image is stored in a single
        file);
      - AFD format (in which a disk image is stored in multiple AFF files
        stored in a single directory);
      - AFM format (in which an AFF file is used to annotate a raw file).
  * Compare disk images and report the data or metadata that is different.
  * Copy disk images from one location to another, with full verification
    of data, metadata, and the automatic generation of a chain-of-custody
    segment.
  * Find errors in an AFF file and fix them.
  * Print information about a file.
  * Print detailed statistics about a file
  * Generate a XML representation of a disk image's metadata (for example,
    acquisition time or the serial number of the acquisition device).
  * Produce a XML "diskprint" which allows a disk image to be rapidly
    fingerprinted without having the computer the SHA1 of the entire
    disk.
 .
 The AFF Toolkit provides these executables: affcat, affcompare, affconvert,
 affcopy, affcrypto, affdiskprint, affinfo, affix, affrecover, affsegment,
 affsign, affstats, affuse, affverify and affxml.

afflib-tools-dbgsym: debug symbols for package afflib-tools

 The Advanced Forensic Format (AFF) is on-disk format for storing
 computer forensic information. Critical features of AFF include:
 .
  - AFF allows you to store both computer forensic data and associated
    metadata in one or more files.
  - AFF allows files to be digital singed, to provide for
    chain-of-custody and long-term file integrity.
  - AFF allows for forensic disk images to stored encrypted and
    decrypted on-the-fly for processing. This allows disk images
    containing privacy sensitive material to be stored on the Internet.
 .
 This package provides the AFF Toolkit, that is a set of programs for
 working with computer forensic information. Using these tools you can:
  * Interconvert disk images between a variety of formats, including:
      - raw or "dd";
      - splitraw (in which a single image is split between multiple files);
      - AFF format (in which the entire disk image is stored in a single
        file);
      - AFD format (in which a disk image is stored in multiple AFF files
        stored in a single directory);
      - AFM format (in which an AFF file is used to annotate a raw file).
  * Compare disk images and report the data or metadata that is different.
  * Copy disk images from one location to another, with full verification
    of data, metadata, and the automatic generation of a chain-of-custody
    segment.
  * Find errors in an AFF file and fix them.
  * Print information about a file.
  * Print detailed statistics about a file
  * Generate a XML representation of a disk image's metadata (for example,
    acquisition time or the serial number of the acquisition device).
  * Produce a XML "diskprint" which allows a disk image to be rapidly
    fingerprinted without having the computer the SHA1 of the entire
    disk.
 .
 The AFF Toolkit provides these executables: affcat, affcompare, affconvert,
 affcopy, affcrypto, affdiskprint, affinfo, affix, affrecover, affsegment,
 affsign, affstats, affuse, affverify and affxml.

libafflib-dev: Advanced Forensics Format Library (development files)

 The Advanced Forensic Format (AFF) is on-disk format for storing
 computer forensic information. Critical features of AFF include:
 .
  - AFF allows you to store both computer forensic data and associated
    metadata in one or more files.
  - AFF allows files to be digital singed, to provide for
    chain-of-custody and long-term file integrity.
  - AFF allows for forensic disk images to stored encrypted and
    decrypted on-the-fly for processing. This allows disk images
    containing privacy sensitive material to be stored on the Internet.
 .
 This package provides the development files.

libafflib-dev-dbgsym: debug symbols for package libafflib-dev

 The Advanced Forensic Format (AFF) is on-disk format for storing
 computer forensic information. Critical features of AFF include:
 .
  - AFF allows you to store both computer forensic data and associated
    metadata in one or more files.
  - AFF allows files to be digital singed, to provide for
    chain-of-custody and long-term file integrity.
  - AFF allows for forensic disk images to stored encrypted and
    decrypted on-the-fly for processing. This allows disk images
    containing privacy sensitive material to be stored on the Internet.
 .
 This package provides the development files.

libafflib0v5: Advanced Forensics Format Library

 The Advanced Forensic Format (AFF) is on-disk format for storing
 computer forensic information. Critical features of AFF include:
 .
  - AFF allows you to store both computer forensic data and associated
    metadata in one or more files.
  - AFF allows files to be digital singed, to provide for
    chain-of-custody and long-term file integrity.
  - AFF allows for forensic disk images to stored encrypted and
    decrypted on-the-fly for processing. This allows disk images
    containing privacy sensitive material to be stored on the Internet.

libafflib0v5-dbgsym: debug symbols for package libafflib0v5

 The Advanced Forensic Format (AFF) is on-disk format for storing
 computer forensic information. Critical features of AFF include:
 .
  - AFF allows you to store both computer forensic data and associated
    metadata in one or more files.
  - AFF allows files to be digital singed, to provide for
    chain-of-custody and long-term file integrity.
  - AFF allows for forensic disk images to stored encrypted and
    decrypted on-the-fly for processing. This allows disk images
    containing privacy sensitive material to be stored on the Internet.