debian-security-tools Mar 2016 by subject

[First Page] <
[previous page]
Page 1 of 1 >
[next page]
[Last Page]

[Thread Index] [Date Index] [Author Index] [Other Debian Lists] [Debian Home]
汪?祖 Economisez en réduisant vos impots en 2016 南方寝饰集团回馈,疯抢4万支付宝红包(AD) Please i want you to handy this investment‏ última advertencia cuenta Otkriće najveće kamene kugle u Europi Su buzón ha superado [Pkg-security-team] Mail域名在内用户提示(重要) [Pkg-security-team] Processing of ssldump_0.9b3-5_source.changes [Pkg-security-team] Processing of sucrack_1.2.3-2_source.changes [Pkg-security-team] Processing of xprobe_0.3-2_source.changes [Pkg-security-team] ssldump 0.9b3-5 MIGRATED to testing [Pkg-security-team] ssldump_0.9b3-5_source.changes ACCEPTED into unstable [Pkg-security-team] sucrack 1.2.3-2 MIGRATED to testing [Pkg-security-team] sucrack_1.2.3-2_source.changes ACCEPTED into unstable [Pkg-security-team] xprobe 0.3-2 MIGRATED to testing [Pkg-security-team] xprobe_0.3-2_source.changes ACCEPTED into unstable advertencia final CISCO IP PHONES AND CPU's DebConf16? dfvfs 20160306-1 MIGRATED to testing dfvfs_20160306-1_source.changes ACCEPTED into unstable Donation:contact davidcarolm@yahoo.com.hk exifprobe 2.0.1-8 MIGRATED to testing exifprobe 2.0.1-9 MIGRATED to testing exifprobe_2.0.1-8_amd64.changes ACCEPTED into unstable exifprobe_2.0.1-9_amd64.changes ACCEPTED into unstable ext4magic 0.3.2-5 MIGRATED to testing ext4magic_0.3.2-5_amd64.changes ACCEPTED into unstable forensics-all 1.2 MIGRATED to testing forensics-all_1.1~bpo8+1_amd64.changes ACCEPTED into jessie-backports, jessie-backports forensics-all_1.1~bpo8+1_amd64.changes is NEW forensics-all_1.2_amd64.changes ACCEPTED into unstable gpart 1:0.3-2 MIGRATED to testing gpart 1:0.3-3 MIGRATED to testing gpart_0.3-3_source.changes ACCEPTED into unstable guymager 0.7.4-2 MIGRATED to testing hashrat 1.8.0-1 MIGRATED to testing hashrat_1.8.0-1_amd64.changes ACCEPTED into unstable Kreditangebot 100% Kreditangebot 100% / 100% Loan Offer libsigscan 20160312-1 MIGRATED to testing libsigscan_20160312-1_source.changes REJECTED libsmdev 20160320-1 MIGRATED to testing libsmdev_20160320-1_source.changes REJECTED libvmdk 20160119-3 MIGRATED to testing Notice of appearance in Court #00567938 Notice to appear in Court #00473263 pompem 0.1.0-3 MIGRATED to testing pompem_0.1.0-3_amd64.changes ACCEPTED into unstable Processing of dfvfs_20160306-1_source.changes Processing of exifprobe_2.0.1-8_amd64.changes Processing of exifprobe_2.0.1-9_amd64.changes Processing of ext4magic_0.3.2-5_amd64.changes Processing of forensics-all_1.1~bpo8+1_amd64.changes Processing of forensics-all_1.2_amd64.changes Processing of gpart_0.3-3_source.changes Processing of hashrat_1.8.0-1_amd64.changes Processing of libsigscan_20160312-1_source.changes Processing of libsmdev_20160320-1_source.changes Processing of pompem_0.1.0-3_amd64.changes Processing of pytsk_20160312-1_source.changes Processing of pytsk_20160318-1_source.changes Processing of pytsk_20160325-1_source.changes Processing of rifiuti2_0.6.1-3_amd64.changes Processing of vinetto_0.07-5_amd64.changes pytsk 20160318-1 MIGRATED to testing pytsk_20160312-1_source.changes ACCEPTED into unstable pytsk_20160318-1_source.changes ACCEPTED into unstable pytsk_20160325-1_source.changes ACCEPTED into unstable RE rifiuti2 0.6.1-3 MIGRATED to testing rifiuti2_0.6.1-3_amd64.changes ACCEPTED into unstable vinetto 1:0.07-4 MIGRATED to testing vinetto 1:0.07-5 MIGRATED to testing vinetto_0.07-5_amd64.changes ACCEPTED into unstable The last update was on 16:33 GMT Sun Aug 11. There are 80 messages. Page 1 of 1.

<<
[previous month]
|<
[first page]
<
[previous page]
Page 1 of 1
>
[next page]
>|
[last page]
>>
[next month]

[Thread Index] [Subject Index] [Author Index] [Other Debian Lists] [Debian Home]

Mail converted by MHonArc