afflib 3.7.19-2 source package in Ubuntu

Changelog

afflib (3.7.19-2) unstable; urgency=medium

  * debian/control: bumped Standards-Version to 4.5.1.
  * debian/copyright: updated packaging copyright years.
  * debian/watch: updated the search rule to make it compliant with new
    standards of the GitHub.

 -- Joao Eriberto Mota Filho <email address hidden>  Sun, 15 Aug 2021 08:37:58 -0300

Upload details

Uploaded by:
Debian Security Tools
Uploaded to:
Sid
Original maintainer:
Debian Security Tools
Architectures:
any
Section:
libs
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
afflib_3.7.19-2.dsc 2.2 KiB 1820a9ee0e5c082a2cebdc0981cf1300425ba0d99dd80d64b1965b36ba25ba79
afflib_3.7.19.orig.tar.gz 527.5 KiB d358b07153dd08df3f35376bab0202c6103808686bab5e8486c78a18b24e2665
afflib_3.7.19-2.debian.tar.xz 20.5 KiB 6b35364840f659b957dbf287d7c14074ae6e10e7208743ae7d3fca627056a910

Available diffs

No changes file available.

Binary packages built by this source

afflib-tools: Advanced Forensics Format Library (utilities)

 The Advanced Forensic Format (AFF) is on-disk format for storing
 computer forensic information. Critical features of AFF include:
 .
  - AFF allows you to store both computer forensic data and associated
    metadata in one or more files.
  - AFF allows files to be digital signed, to provide for
    chain-of-custody and long-term file integrity.
  - AFF allows for forensic disk images to stored encrypted and
    decrypted on-the-fly for processing. This allows disk images
    containing privacy sensitive material to be stored on the Internet.
 .
 This package provides the AFF Toolkit, that is a set of programs for
 working with computer forensic information. Using these tools you can:
  * Interconvert disk images between a variety of formats, including:
      - raw or "dd";
      - splitraw (in which a single image is split between multiple files);
      - AFF format (in which the entire disk image is stored in a single
        file);
      - AFD format (in which a disk image is stored in multiple AFF files
        stored in a single directory);
      - AFM format (in which an AFF file is used to annotate a raw file).
  * Compare disk images and report the data or metadata that is different.
  * Copy disk images from one location to another, with full verification
    of data, metadata, and the automatic generation of a chain-of-custody
    segment.
  * Find errors in an AFF file and fix them.
  * Print information about a file.
  * Print detailed statistics about a file
  * Generate a XML representation of a disk image's metadata (for example,
    acquisition time or the serial number of the acquisition device).
  * Produce a XML "diskprint" which allows a disk image to be rapidly
    fingerprinted without having the computer the SHA1 of the entire
    disk.
 .
 The AFF Toolkit provides these executables: affcat, affcompare, affconvert,
 affcopy, affcrypto, affdiskprint, affinfo, affix, affrecover, affsegment,
 affsign, affstats, affuse, affverify and affxml.

afflib-tools-dbgsym: debug symbols for afflib-tools
libafflib-dev: Advanced Forensics Format Library (development files)

 The Advanced Forensic Format (AFF) is on-disk format for storing
 computer forensic information. Critical features of AFF include:
 .
  - AFF allows you to store both computer forensic data and associated
    metadata in one or more files.
  - AFF allows files to be digital signed, to provide for
    chain-of-custody and long-term file integrity.
  - AFF allows for forensic disk images to stored encrypted and
    decrypted on-the-fly for processing. This allows disk images
    containing privacy sensitive material to be stored on the Internet.
 .
 This package provides the development files.

libafflib0v5: Advanced Forensics Format Library

 The Advanced Forensic Format (AFF) is on-disk format for storing
 computer forensic information. Critical features of AFF include:
 .
  - AFF allows you to store both computer forensic data and associated
    metadata in one or more files.
  - AFF allows files to be digital signed, to provide for
    chain-of-custody and long-term file integrity.
  - AFF allows for forensic disk images to stored encrypted and
    decrypted on-the-fly for processing. This allows disk images
    containing privacy sensitive material to be stored on the Internet.

libafflib0v5-dbgsym: debug symbols for libafflib0v5