Fedora 23 Update: dislocker-0.5.1-2.fc23

updates at fedoraproject.org updates at fedoraproject.org
Wed Jan 20 22:01:27 UTC 2016


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2016-e68a72f0ca
2016-01-20 18:01:46.224810
--------------------------------------------------------------------------------

Name        : dislocker
Product     : Fedora 23
Version     : 0.5.1
Release     : 2.fc23
URL         : https://github.com/Aorimn/dislocker
Summary     : Utility to access BitLocker encrypted volumes
Description :
Dislocker has been designed to read BitLocker encrypted partitions ("drives")
under a Linux system. The driver used to only read volumes encrypted under a
Microsoft Windows 7 system - but is now Microsoft Windows Vista and 8 capable
and has the write functionality.

The file name where the BitLocker encrypted partition will be decrypted needs
to be given. This may take a long time, depending on the size of the encrypted
partition. But afterward, once the partition is decrypted, the access to the
NTFS partition will be faster than with FUSE. Another thing to think about is
the size of the disk (same size as the volume that is tried to be decrypted).
Nevertheless, once the partition is decrypted, the file can be mounted as any
NTFS partition and won't have any link to the original BitLocker partition.

--------------------------------------------------------------------------------
Update Information:

dislocker 0.5.1 ===============  This version is only used to update dislocker's
brew file for OSX users to be able to download v0.5. If you're not an OSX user,
you can use either v0.5 or v0.5.1, this won't make any difference.   dislocker
0.5 =============  Bugfixes --------    * Support for old and new versions of
PolarSSL (now called mbedTLS);   * Various crashes have been fixed.  Features
improvement --------------------    * Read/write on FAT-formatted volumes
encrypted by BitLocker;   * Some Ruby bindings have been added to the library;
* A Ruby script has thus been added to look for BitLocker-encrypted volumes.
Notable changes ---------------    * Compilation/installation now goes through
cmake, be sure to review the INSTALL.md file.
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program. Use
su -c 'yum update dislocker' at the command line.
For more information, refer to "Managing Software with yum",
available at https://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list