[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

New mailing list, new maintainer field for pkg-security, and more



Hello,

I have multiple things to share with you:

1/ First the new mailing debian-security-tools@lists.debian.org is in
place (you get this mail through this list, subscribers of
forensics-devel@lists.alioth.debian.org and pkg-security-team@lists.alioth.debian.org
have been auto-subscribed to this new list) and it includes the historical
mail archives: https://lists.debian.org/debian-security-tools/

Please stop using the alioth lists. They will keep getting emails in the
near future (as they are used as maintainer emails currently) but you
should really unsubscribe from those lists and subscribe to team package
mails through the package tracker's team:
https://tracker.debian.org/teams/pkg-security/

Thus if you need sponsorship, please send your requests to
debian-security-tools@lists.debian.org

2/ I created a .mrconfig file for use with the "mr" tool to be able to
do mass-changes on all our packages (see attached file). I used this to
update all Vcs-* fields and all Maintainer fields. Note that I used
“Debian Security Tools <team+pkg-security@tracker.debian.org>” everywhere.

Only a few packages did not have teams as Maintainers:
- aff4 and yara-python have Hilko Bengen as Maintainer
- xmount has Michael Prokop as Maintainer
- capstone had Pranith Kumar but I changed it to the team (and made
  Pranith an Uploader) because it looks like recent maintenance
  has not been done by Pranith and he currently doesn't even
  have access to pkg-security-team on salsa

For the sake of uniformity, I would invite you to consider putting
the team in Maintainer and using the Package Tracker to subscribe
to those. But I leave that up to you.

3/ DEP-14 standardization

I also changed all repositories to have "debian/master" as default branch.
It was not trivial because many were using "debian" which can't co-exist
with "debian/master" and you can't drop a branch while it's the default
branch so I had to change the default branch to an intermediary branch,
then rename debian to debian/master and drop the debian branch, and then
change the default branch again and drop the intermediary branch.

Thus there might a few rough edges in this DEP-14 conversion.

Cheers,
-- 
Raphaël Hertzog ◈ Debian Developer

Support Debian LTS: https://www.freexian.com/services/debian-lts.html
Learn to master Debian: https://debian-handbook.info/get/
[DEFAULT]
jobs = 4
# Skip repositories which are not packages
skip = test ! -e $MR_REPO/debian/changelog

[acccheck]
checkout = git clone git@salsa.debian.org:pkg-security-team/acccheck.git

[acct]
checkout = git clone git@salsa.debian.org:pkg-security-team/acct.git

[aesfix]
checkout = git clone git@salsa.debian.org:pkg-security-team/aesfix.git

[aeskeyfind]
checkout = git clone git@salsa.debian.org:pkg-security-team/aeskeyfind.git

[aff4]
checkout = git clone git@salsa.debian.org:pkg-security-team/aff4.git

[afflib]
checkout = git clone git@salsa.debian.org:pkg-security-team/afflib.git

[aimage]
checkout = git clone git@salsa.debian.org:pkg-security-team/aimage.git

[aircrack-ng]
checkout = git clone git@salsa.debian.org:pkg-security-team/aircrack-ng.git

[arpon]
checkout = git clone git@salsa.debian.org:pkg-security-team/arpon.git

[arp-scan]
checkout = git clone git@salsa.debian.org:pkg-security-team/arp-scan.git

[arpwatch]
checkout = git clone git@salsa.debian.org:pkg-security-team/arpwatch.git

[autolog]
checkout = git clone git@salsa.debian.org:pkg-security-team/autolog.git

[automater]
checkout = git clone git@salsa.debian.org:pkg-security-team/automater.git

[backdoor-factory]
checkout = git clone git@salsa.debian.org:pkg-security-team/backdoor-factory.git

[bbqsql]
checkout = git clone git@salsa.debian.org:pkg-security-team/bbqsql.git

[bdfproxy]
checkout = git clone git@salsa.debian.org:pkg-security-team/bdfproxy.git

[bettercap]
checkout = git clone git@salsa.debian.org:pkg-security-team/bettercap.git

[binplist]
checkout = git clone git@salsa.debian.org:pkg-security-team/binplist.git

[binwalk]
checkout = git clone git@salsa.debian.org:pkg-security-team/binwalk.git

[bios-memimage]
checkout = git clone git@salsa.debian.org:pkg-security-team/bios-memimage.git

[braa]
checkout = git clone git@salsa.debian.org:pkg-security-team/braa.git

[bruteforce-salted-openssl]
checkout = git clone git@salsa.debian.org:pkg-security-team/bruteforce-salted-openssl.git

[brutespray]
checkout = git clone git@salsa.debian.org:pkg-security-team/brutespray.git

[btscanner]
checkout = git clone git@salsa.debian.org:pkg-security-team/btscanner.git

[burpsuite]
checkout = git clone git@salsa.debian.org:pkg-security-team/burpsuite.git

[capstone]
checkout = git clone git@salsa.debian.org:pkg-security-team/capstone.git

[cewl]
checkout = git clone git@salsa.debian.org:pkg-security-team/cewl.git

[chaosreader]
checkout = git clone git@salsa.debian.org:pkg-security-team/chaosreader.git

[chkrootkit]
checkout = git clone git@salsa.debian.org:pkg-security-team/chkrootkit.git

[commix]
checkout = git clone git@salsa.debian.org:pkg-security-team/commix.git

[crack]
checkout = git clone git@salsa.debian.org:pkg-security-team/crack.git

[curvedns]
checkout = git clone git@salsa.debian.org:pkg-security-team/curvedns.git

[dc3dd]
checkout = git clone git@salsa.debian.org:pkg-security-team/dc3dd.git

[dfdatetime]
checkout = git clone git@salsa.debian.org:pkg-security-team/dfdatetime.git

[dfvfs]
checkout = git clone git@salsa.debian.org:pkg-security-team/dfvfs.git

[dfwinreg]
checkout = git clone git@salsa.debian.org:pkg-security-team/dfwinreg.git

[dhcpig]
checkout = git clone git@salsa.debian.org:pkg-security-team/dhcpig.git

[dirb]
checkout = git clone git@salsa.debian.org:pkg-security-team/dirb.git

[dislocker]
checkout = git clone git@salsa.debian.org:pkg-security-team/dislocker.git

[dnsmap]
checkout = git clone git@salsa.debian.org:pkg-security-team/dnsmap.git

[dnsrecon]
checkout = git clone git@salsa.debian.org:pkg-security-team/dnsrecon.git

[doona]
checkout = git clone git@salsa.debian.org:pkg-security-team/doona.git

[dsniff]
checkout = git clone git@salsa.debian.org:pkg-security-team/dsniff.git

[ed2k-hash]
checkout = git clone git@salsa.debian.org:pkg-security-team/ed2k-hash.git

[exifprobe]
checkout = git clone git@salsa.debian.org:pkg-security-team/exifprobe.git

[ext3grep]
checkout = git clone git@salsa.debian.org:pkg-security-team/ext3grep.git

[ext4magic]
checkout = git clone git@salsa.debian.org:pkg-security-team/ext4magic.git

[extundelete]
checkout = git clone git@salsa.debian.org:pkg-security-team/extundelete.git

[fatback]
checkout = git clone git@salsa.debian.org:pkg-security-team/fatback.git

[fcrackzip]
checkout = git clone git@salsa.debian.org:pkg-security-team/fcrackzip.git

[forensics-all]
checkout = git clone git@salsa.debian.org:pkg-security-team/forensics-all.git

[forensics-colorize]
checkout = git clone git@salsa.debian.org:pkg-security-team/forensics-colorize.git

[forensics-extra]
checkout = git clone git@salsa.debian.org:pkg-security-team/forensics-extra.git

[ftimes]
checkout = git clone git@salsa.debian.org:pkg-security-team/ftimes.git

[galleta]
checkout = git clone git@salsa.debian.org:pkg-security-team/galleta.git

[goldeneye]
checkout = git clone git@salsa.debian.org:pkg-security-team/goldeneye.git

[gpart]
checkout = git clone git@salsa.debian.org:pkg-security-team/gpart.git

[greenbone-security-assistant]
checkout = git clone git@salsa.debian.org:pkg-security-team/greenbone-security-assistant.git

[grokevt]
checkout = git clone git@salsa.debian.org:pkg-security-team/grokevt.git

[grr]
checkout = git clone git@salsa.debian.org:pkg-security-team/grr.git

[grr-client-templates]
checkout = git clone git@salsa.debian.org:pkg-security-team/grr-client-templates.git

[guymager]
checkout = git clone git@salsa.debian.org:pkg-security-team/guymager.git

[hashcat]
checkout = git clone git@salsa.debian.org:pkg-security-team/hashcat.git

[hashcat-meta]
checkout = git clone git@salsa.debian.org:pkg-security-team/hashcat-meta.git

[hashdeep]
checkout = git clone git@salsa.debian.org:pkg-security-team/hashdeep.git

[hashid]
checkout = git clone git@salsa.debian.org:pkg-security-team/hashid.git

[hashrat]
checkout = git clone git@salsa.debian.org:pkg-security-team/hashrat.git

[hexorbase]
checkout = git clone git@salsa.debian.org:pkg-security-team/hexorbase.git

[homepage]
checkout = git clone git@salsa.debian.org:pkg-security-team/homepage.git

[hydra]
checkout = git clone git@salsa.debian.org:pkg-security-team/hydra.git

[inetsim]
checkout = git clone git@salsa.debian.org:pkg-security-team/inetsim.git

[irpas]
checkout = git clone git@salsa.debian.org:pkg-security-team/irpas.git

[knocker]
checkout = git clone git@salsa.debian.org:pkg-security-team/knocker.git

[lcrack]
checkout = git clone git@salsa.debian.org:pkg-security-team/lcrack.git

[ledger-udev]
checkout = git clone git@salsa.debian.org:pkg-security-team/ledger-udev.git

[libbde]
checkout = git clone git@salsa.debian.org:pkg-security-team/libbde.git

[libbfio]
checkout = git clone git@salsa.debian.org:pkg-security-team/libbfio.git

[libecc]
checkout = git clone git@salsa.debian.org:pkg-security-team/libecc.git

[libesedb]
checkout = git clone git@salsa.debian.org:pkg-security-team/libesedb.git

[libevt]
checkout = git clone git@salsa.debian.org:pkg-security-team/libevt.git

[libevtx]
checkout = git clone git@salsa.debian.org:pkg-security-team/libevtx.git

[libewf]
checkout = git clone git@salsa.debian.org:pkg-security-team/libewf.git

[libfsntfs]
checkout = git clone git@salsa.debian.org:pkg-security-team/libfsntfs.git

[libfvde]
checkout = git clone git@salsa.debian.org:pkg-security-team/libfvde.git

[libfwnt]
checkout = git clone git@salsa.debian.org:pkg-security-team/libfwnt.git

[libfwsi]
checkout = git clone git@salsa.debian.org:pkg-security-team/libfwsi.git

[libguytools2]
checkout = git clone git@salsa.debian.org:pkg-security-team/libguytools2.git

[liblnk]
checkout = git clone git@salsa.debian.org:pkg-security-team/liblnk.git

[libmsiecf]
checkout = git clone git@salsa.debian.org:pkg-security-team/libmsiecf.git

[libnids]
checkout = git clone git@salsa.debian.org:pkg-security-team/libnids.git

[libolecf]
checkout = git clone git@salsa.debian.org:pkg-security-team/libolecf.git

[libpff]
checkout = git clone git@salsa.debian.org:pkg-security-team/libpff.git

[libphash]
checkout = git clone git@salsa.debian.org:pkg-security-team/libphash.git

[libqcow]
checkout = git clone git@salsa.debian.org:pkg-security-team/libqcow.git

[libregf]
checkout = git clone git@salsa.debian.org:pkg-security-team/libregf.git

[libscca]
checkout = git clone git@salsa.debian.org:pkg-security-team/libscca.git

[libsigscan]
checkout = git clone git@salsa.debian.org:pkg-security-team/libsigscan.git

[libsmdev]
checkout = git clone git@salsa.debian.org:pkg-security-team/libsmdev.git

[libsmraw]
checkout = git clone git@salsa.debian.org:pkg-security-team/libsmraw.git

[libvhdi]
checkout = git clone git@salsa.debian.org:pkg-security-team/libvhdi.git

[libvmdk]
checkout = git clone git@salsa.debian.org:pkg-security-team/libvmdk.git

[libvshadow]
checkout = git clone git@salsa.debian.org:pkg-security-team/libvshadow.git

[libvslvm]
checkout = git clone git@salsa.debian.org:pkg-security-team/libvslvm.git

[lime-forensics]
checkout = git clone git@salsa.debian.org:pkg-security-team/lime-forensics.git

[mac-robber]
checkout = git clone git@salsa.debian.org:pkg-security-team/mac-robber.git

[magicrescue]
checkout = git clone git@salsa.debian.org:pkg-security-team/magicrescue.git

[maskprocessor]
checkout = git clone git@salsa.debian.org:pkg-security-team/maskprocessor.git

[md5deep]
checkout = git clone git@salsa.debian.org:pkg-security-team/md5deep.git

[mdk3]
checkout = git clone git@salsa.debian.org:pkg-security-team/mdk3.git

[medusa]
checkout = git clone git@salsa.debian.org:pkg-security-team/medusa.git

[memdump]
checkout = git clone git@salsa.debian.org:pkg-security-team/memdump.git

[metacam]
checkout = git clone git@salsa.debian.org:pkg-security-team/metacam.git

[metasploit-framework]
checkout = git clone git@salsa.debian.org:pkg-security-team/metasploit-framework.git

[missidentify]
checkout = git clone git@salsa.debian.org:pkg-security-team/missidentify.git

[myrescue]
checkout = git clone git@salsa.debian.org:pkg-security-team/myrescue.git

[nasty]
checkout = git clone git@salsa.debian.org:pkg-security-team/nasty.git

[ncrack]
checkout = git clone git@salsa.debian.org:pkg-security-team/ncrack.git

[neopi]
checkout = git clone git@salsa.debian.org:pkg-security-team/neopi.git

[nmap]
checkout = git clone git@salsa.debian.org:pkg-security-team/nmap.git

[nmapsi4]
checkout = git clone git@salsa.debian.org:pkg-security-team/nmapsi4.git

[openscap-daemon]
checkout = git clone git@salsa.debian.org:pkg-security-team/openscap-daemon.git

[openvas]
checkout = git clone git@salsa.debian.org:pkg-security-team/openvas.git

[openvas-cli]
checkout = git clone git@salsa.debian.org:pkg-security-team/openvas-cli.git

[openvas-libraries]
checkout = git clone git@salsa.debian.org:pkg-security-team/openvas-libraries.git

[openvas-manager]
checkout = git clone git@salsa.debian.org:pkg-security-team/openvas-manager.git

[openvas-scanner]
checkout = git clone git@salsa.debian.org:pkg-security-team/openvas-scanner.git

[ophcrack]
checkout = git clone git@salsa.debian.org:pkg-security-team/ophcrack.git

[outguess]
checkout = git clone git@salsa.debian.org:pkg-security-team/outguess.git

[p0f]
checkout = git clone git@salsa.debian.org:pkg-security-team/p0f.git

[pasco]
checkout = git clone git@salsa.debian.org:pkg-security-team/pasco.git

[patator]
checkout = git clone git@salsa.debian.org:pkg-security-team/patator.git

[pgpcrack]
checkout = git clone git@salsa.debian.org:pkg-security-team/pgpcrack.git

[pipebench]
checkout = git clone git@salsa.debian.org:pkg-security-team/pipebench.git

[pipemeter]
checkout = git clone git@salsa.debian.org:pkg-security-team/pipemeter.git

[pixiewps]
checkout = git clone git@salsa.debian.org:pkg-security-team/pixiewps.git

[plaso]
checkout = git clone git@salsa.debian.org:pkg-security-team/plaso.git

[pnscan]
checkout = git clone git@salsa.debian.org:pkg-security-team/pnscan.git

[polenum]
checkout = git clone git@salsa.debian.org:pkg-security-team/polenum.git

[pompem]
checkout = git clone git@salsa.debian.org:pkg-security-team/pompem.git

[princeprocessor]
checkout = git clone git@salsa.debian.org:pkg-security-team/princeprocessor.git

[python-darts.lib.utils.lru]
checkout = git clone git@salsa.debian.org:pkg-security-team/python-darts.lib.utils.lru.git

[python-vulndb]
checkout = git clone git@salsa.debian.org:pkg-security-team/python-vulndb.git

[pytsk]
checkout = git clone git@salsa.debian.org:pkg-security-team/pytsk.git

[radare2]
checkout = git clone git@salsa.debian.org:pkg-security-team/radare2.git

[rdd]
checkout = git clone git@salsa.debian.org:pkg-security-team/rdd.git

[recon-ng]
checkout = git clone git@salsa.debian.org:pkg-security-team/recon-ng.git

[recoverdm]
checkout = git clone git@salsa.debian.org:pkg-security-team/recoverdm.git

[recoverjpeg]
checkout = git clone git@salsa.debian.org:pkg-security-team/recoverjpeg.git

[reglookup]
checkout = git clone git@salsa.debian.org:pkg-security-team/reglookup.git

[rekall]
checkout = git clone git@salsa.debian.org:pkg-security-team/rekall.git

[rephrase]
checkout = git clone git@salsa.debian.org:pkg-security-team/rephrase.git

[rfdump]
checkout = git clone git@salsa.debian.org:pkg-security-team/rfdump.git

[rhash]
checkout = git clone git@salsa.debian.org:pkg-security-team/rhash.git

[rifiuti]
checkout = git clone git@salsa.debian.org:pkg-security-team/rifiuti.git

[rifiuti2]
checkout = git clone git@salsa.debian.org:pkg-security-team/rifiuti2.git

[rkhunter]
checkout = git clone git@salsa.debian.org:pkg-security-team/rkhunter.git

[rsakeyfind]
checkout = git clone git@salsa.debian.org:pkg-security-team/rsakeyfind.git

[safecopy]
checkout = git clone git@salsa.debian.org:pkg-security-team/safecopy.git

[samdump2]
checkout = git clone git@salsa.debian.org:pkg-security-team/samdump2.git

[scalpel]
checkout = git clone git@salsa.debian.org:pkg-security-team/scalpel.git

[scap-security-guide]
checkout = git clone git@salsa.debian.org:pkg-security-team/scap-security-guide.git

[scrounge-ntfs]
checkout = git clone git@salsa.debian.org:pkg-security-team/scrounge-ntfs.git

[set]
checkout = git clone git@salsa.debian.org:pkg-security-team/set.git

[sgzip]
checkout = git clone git@salsa.debian.org:pkg-security-team/sgzip.git

[shed]
checkout = git clone git@salsa.debian.org:pkg-security-team/shed.git

[sleuthkit]
checkout = git clone git@salsa.debian.org:pkg-security-team/sleuthkit.git

[snoopy]
checkout = git clone git@salsa.debian.org:pkg-security-team/snoopy.git

[sqlmap]
checkout = git clone git@salsa.debian.org:pkg-security-team/sqlmap.git

[ssdeep]
checkout = git clone git@salsa.debian.org:pkg-security-team/ssdeep.git

[ssldump]
checkout = git clone git@salsa.debian.org:pkg-security-team/ssldump.git

[sslsniff]
checkout = git clone git@salsa.debian.org:pkg-security-team/sslsniff.git

[statsprocessor]
checkout = git clone git@salsa.debian.org:pkg-security-team/statsprocessor.git

[steghide]
checkout = git clone git@salsa.debian.org:pkg-security-team/steghide.git

[sucrack]
checkout = git clone git@salsa.debian.org:pkg-security-team/sucrack.git

[swatch]
checkout = git clone git@salsa.debian.org:pkg-security-team/swatch.git

[t50]
checkout = git clone git@salsa.debian.org:pkg-security-team/t50.git

[tableau-parm]
checkout = git clone git@salsa.debian.org:pkg-security-team/tableau-parm.git

[tcpick]
checkout = git clone git@salsa.debian.org:pkg-security-team/tcpick.git

[tct]
checkout = git clone git@salsa.debian.org:pkg-security-team/tct.git

[testssl.sh]
checkout = git clone git@salsa.debian.org:pkg-security-team/testssl.sh.git

[thc-ipv6]
checkout = git clone git@salsa.debian.org:pkg-security-team/thc-ipv6.git

[tomb]
checkout = git clone git@salsa.debian.org:pkg-security-team/tomb.git

[undbx]
checkout = git clone git@salsa.debian.org:pkg-security-team/undbx.git

[unhide]
checkout = git clone git@salsa.debian.org:pkg-security-team/unhide.git

[unhide.rb]
checkout = git clone git@salsa.debian.org:pkg-security-team/unhide.rb.git

[vinetto]
checkout = git clone git@salsa.debian.org:pkg-security-team/vinetto.git

[volatility]
checkout = git clone git@salsa.debian.org:pkg-security-team/volatility.git

[volatility-profiles]
checkout = git clone git@salsa.debian.org:pkg-security-team/volatility-profiles.git

[w3af]
checkout = git clone git@salsa.debian.org:pkg-security-team/w3af.git

[wafw00f]
checkout = git clone git@salsa.debian.org:pkg-security-team/wafw00f.git

[wapiti]
checkout = git clone git@salsa.debian.org:pkg-security-team/wapiti.git

[wcc]
checkout = git clone git@salsa.debian.org:pkg-security-team/wcc.git

[websploit]
checkout = git clone git@salsa.debian.org:pkg-security-team/websploit.git

[wfuzz]
checkout = git clone git@salsa.debian.org:pkg-security-team/wfuzz.git

[wifite]
checkout = git clone git@salsa.debian.org:pkg-security-team/wifite.git

[winregfs]
checkout = git clone git@salsa.debian.org:pkg-security-team/winregfs.git

[wipe]
checkout = git clone git@salsa.debian.org:pkg-security-team/wipe.git

[xmount]
checkout = git clone git@salsa.debian.org:pkg-security-team/xmount.git

[xprobe]
checkout = git clone git@salsa.debian.org:pkg-security-team/xprobe.git

[yara]
checkout = git clone git@salsa.debian.org:pkg-security-team/yara.git

[yara-python]
checkout = git clone git@salsa.debian.org:pkg-security-team/yara-python.git


Reply to: