Bug#852846: forensics-all: Depends on conflicting packages: crack vs crack-md5

Axel Beckert axel at ethz.ch
Fri Jan 27 19:36:01 UTC 2017


Package: forensics-all
Version: 1.5
Severity: important

Dear Debian Forensics Metapackages Maintainers,

forensics-all depends on both, crack and crack-md5. But crack and
crack-md5 conflict with each other.

forensics-all is though still installable, but only because crack-md5
also "Provides: crack". (Hence not "Severity: serious".) But once
crack-md5 decides to drop that Provides, forensics-all will become
uninstallable.

So please change the dependency on "crack, crack-md5" to "crack |
crack-md5". IMHO that's the only variant which makes sense.

-- System Information:
Debian Release: 9.0
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.9.0-1-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: sysvinit (via /sbin/init)

Versions of packages forensics-all depends on:
ii  aesfix                     1.0.1-5
ii  aeskeyfind                 1:1.0-4
ii  afflib-tools               3.7.15-1
ii  bruteforce-salted-openssl  1.3.3-1
ii  cewl                       5.3-1
ii  chaosreader                0.96-2
ii  crack-md5 [crack]          5.0a-11
ii  dc3dd                      7.2.646-1
ii  dislocker                  0.6.1-7
ii  ed2k-hash                  0.3.3+deb2-3
ii  ewf-tools                  20140608-6+b2
ii  exifprobe                  2.0.1-11
ii  ext3grep                   0.10.2-3+b1
ii  ext4magic                  0.3.2-7
ii  extundelete                0.2.4-1+b1
ii  fcrackzip                  1.0-8
ii  forensics-colorize         1.1-2
ii  galleta                    1.0+20040505-8
ii  gpart                      1:0.3-3
ii  grokevt                    0.4.1-10
ii  guymager                   0.8.3-1
ii  hashrat                    1.8.3+dfsg-2
ii  mac-robber                 1.02-5
ii  magicrescue                1.1.9-4
ii  memdump                    1.01-7
ii  metacam                    1.2-9
ii  missidentify               1.0-8
ii  myrescue                   0.9.4-9
ii  nasty                      0.6-3
ii  outguess                   1:0.2-8
ii  pasco                      20040505-1
ii  pff-tools                  20120802-5
ii  pipebench                  0.40-4
ii  plaso                      1.5.1+dfsg-3
ii  pompem                     0.2.0-2
ii  recoverdm                  0.20-3
ii  recoverjpeg                2.6.1-1
ii  reglookup                  1.0.1+svn287-6
ii  rekall-core                1.6.0+dfsg-1
ii  rephrase                   0.2-1
ii  rifiuti                    20040505-1
ii  rifiuti2                   0.6.1-5
ii  rkhunter                   1.4.2-6
ii  rsakeyfind                 1:1.0-4
ii  safecopy                   1.7-2
ii  scalpel                    1.60-4
ii  scrounge-ntfs              0.9-8
ii  shed                       1.15-3+b1
ii  sleuthkit                  4.3.1-2
ii  ssdeep                     2.13-3
ii  steghide                   0.5.1-12
ii  tableau-parm               0.2.0-4
ii  undbx                      0.21-1
ii  unhide                     20130526-1
ii  unhide.rb                  22-2
ii  vinetto                    1:0.07-7
ii  volatility                 2.6-1
ii  volatility-tools           2.6-1
ii  winregfs                   0.6-1
ii  wipe                       0.24-2
ii  yara                       3.5.0+dfsg-8

Versions of packages forensics-all recommends:
ii  hashdeep  4.4-4

Versions of packages forensics-all suggests:
ii  forensics-extra      1.4
ii  forensics-extra-gui  1.4
ii  forensics-full       1.4

-- no debconf information



More information about the forensics-devel mailing list