General information
About
News
FAQ
Contact us
Documentation
How to file bugs
using templates
Debian policy
piuparts.d.o configuration:
piuparts.conf,
distros.conf,
scripts and logs
README
README_server
piuparts manpage
Summaries
Bugs filed
Suites overview
Suite: buster-rcmd
by maintainer / uploader
by source package
states graph
all tested suites
experimental
sid2experimental
sid
sid-strict
sid-nodoc
sid-merged-usr
sid-broken-symlinks
testing2sid
trixie
trixie-rcmd
bookworm
bookworm-rcmd
bullseye
bullseye-rcmd
bullseye-security
bullseye-pu
bullseye2next
stable2sid
stable22sid
buster
buster-rcmd
buster-security
buster-pu
buster2next
stretch2buster
stretch2Xbuster
stretch2buster-rcmd
stretch2Xbuster-rcmd
stretch2bpo2buster
stretch2bpo
stretch
stretch-rcmd
stretch-security
stretch-pu
stretch2next
oldstable222sid
oldstable22testing
jessie2stretch
jessie2Xstretch
jessie2stretch-rcmd
jessie2Xstretch-rcmd
jessie-lts2stretch
jessie2bpo2stretch
jessie2bpo
jessie2lts
jessie
jessie-rcmd
jessie-security
wheezy2jessie-lts
wheezy2jessie
wheezy2jessie-rcmd
wheezy2bpo2jessie
wheezy2lts
wheezy
wheezy-security
squeeze2wheezy-lts
squeeze2wheezy
squeeze2bpo-sloppy
squeeze2bpo2wheezy
squeeze2squeeze-lts
squeeze
lenny2squeeze
src: piuparts
Source
piuparts.d.o bugs
piuparts bugs / ToDo
Other Debian QA efforts
Debian QA Group
Dose tools (former: EDOS)
Lintian
Debian Package Tracker
Ultimate Debian Database
jenkins.debian.net
ci.debian.net
Last update
2024-04-14 02:31 UTC
giovani@debian.org in buster-rcmd
other distributions: experimental sid2experimental sid sid-strict sid-nodoc sid-merged-usr sid-broken-symlinks testing2sid trixie trixie-rcmd bookworm bookworm-rcmd bullseye bullseye-rcmd bullseye-security bullseye-pu bullseye2next stable2sid stable22sid buster buster-security buster-pu buster2next stretch2buster stretch2Xbuster stretch2buster-rcmd stretch2Xbuster-rcmd stretch2bpo2buster stretch2bpo stretch stretch-rcmd stretch-security stretch-pu stretch2next oldstable222sid oldstable22testing jessie2stretch jessie2Xstretch jessie2stretch-rcmd jessie2Xstretch-rcmd jessie-lts2stretch jessie2bpo2stretch jessie2bpo jessie2lts jessie jessie-rcmd jessie-security wheezy2jessie-lts wheezy2jessie wheezy2jessie-rcmd wheezy2bpo2jessie wheezy2lts wheezy wheezy-security squeeze2wheezy-lts squeeze2wheezy squeeze2bpo-sloppy squeeze2bpo2wheezy squeeze2squeeze-lts squeeze lenny2squeeze
fail:0 
unknown:0 
pass:17crack dislocker exifprobe ext4magic fcrackzip forensics-all forensics-extra hashdeep hashrat missidentify myrescue pompem reglookup rifiuti2 steghide vinetto winregfs
crack in buster-rcmd
Source:crackpiuparts summary:successVersion:5.0a-12
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:crackpiuparts-result:successfully-tested 5.0a-12Version:5.0a-12
Binary:crack-common:allpiuparts-result:successfully-tested 5.0a-12Version:5.0a-12
Binary:crack-md5piuparts-result:successfully-tested 5.0a-12Version:5.0a-12
dislocker in buster-rcmd
Source:dislockerpiuparts summary:successVersion:0.7.1-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:dislockerpiuparts-result:successfully-tested 0.7.1-4+b1Version:0.7.1-4+b1
Binary:libdislocker0-devpiuparts-result:successfully-tested 0.7.1-4+b1Version:0.7.1-4+b1
Binary:libdislocker0.7piuparts-result:successfully-tested 0.7.1-4+b1Version:0.7.1-4+b1
exifprobe in buster-rcmd
Source:exifprobepiuparts summary:successVersion:2.0.1+git20170416.3c2b769-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:exifprobepiuparts-result:successfully-tested 2.0.1+git20170416.3c2b769-3Version:2.0.1+git20170416.3c2b769-3
ext4magic in buster-rcmd
Source:ext4magicpiuparts summary:successVersion:0.3.2-12
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:ext4magicpiuparts-result:successfully-tested 0.3.2-12Version:0.3.2-12
fcrackzip in buster-rcmd
Source:fcrackzippiuparts summary:successVersion:1.0-9
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:fcrackzippiuparts-result:successfully-tested 1.0-9Version:1.0-9
forensics-all in buster-rcmd
Source:forensics-allpiuparts summary:successVersion:3.7
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>, Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:forensics-all:allpiuparts-result:successfully-tested 3.7Version:3.7
Binary:forensics-all-gui:allpiuparts-result:successfully-tested 3.7Version:3.7
forensics-extra in buster-rcmd
Source:forensics-extrapiuparts summary:successVersion:2.8
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>, Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:forensics-extra:allpiuparts-result:successfully-tested 2.8Version:2.8
Binary:forensics-extra-gui:allpiuparts-result:successfully-tested 2.8Version:2.8
Binary:forensics-full:allpiuparts-result:successfully-tested 2.8Version:2.8
hashdeep in buster-rcmd
Source:hashdeeppiuparts summary:successVersion:4.4-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:hashdeeppiuparts-result:successfully-tested 4.4-5Version:4.4-5
Binary:md5deep:allpiuparts-result:successfully-tested 4.4-5Version:4.4-5
hashrat in buster-rcmd
Source:hashratpiuparts summary:successVersion:1.10.2-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:hashratpiuparts-result:successfully-tested 1.10.2-2Version:1.10.2-2
missidentify in buster-rcmd
Source:missidentifypiuparts summary:successVersion:1.0-9
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:missidentifypiuparts-result:successfully-tested 1.0-9Version:1.0-9
myrescue in buster-rcmd
Source:myrescuepiuparts summary:successVersion:0.9.8-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:myrescuepiuparts-result:successfully-tested 0.9.8-1Version:0.9.8-1
pompem in buster-rcmd
Source:pompempiuparts summary:successVersion:0.2.0-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:pompem:allpiuparts-result:successfully-tested 0.2.0-4Version:0.2.0-4
reglookup in buster-rcmd
Source:reglookuppiuparts summary:successVersion:1.0.1+svn287-7
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:libregfi-devpiuparts-result:successfully-tested 1.0.1+svn287-7Version:1.0.1+svn287-7
Binary:libregfi1piuparts-result:successfully-tested 1.0.1+svn287-7Version:1.0.1+svn287-7
Binary:python-pyregfi:allpiuparts-result:successfully-tested 1.0.1+svn287-7Version:1.0.1+svn287-7
Binary:python3-pyregfi:allpiuparts-result:successfully-tested 1.0.1+svn287-7Version:1.0.1+svn287-7
Binary:reglookuppiuparts-result:successfully-tested 1.0.1+svn287-7Version:1.0.1+svn287-7
Binary:reglookup-doc:allpiuparts-result:successfully-tested 1.0.1+svn287-7Version:1.0.1+svn287-7
rifiuti2 in buster-rcmd
Source:rifiuti2piuparts summary:successVersion:0.6.1-6
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:rifiuti2piuparts-result:successfully-tested 0.6.1-6Version:0.6.1-6
steghide in buster-rcmd
Source:steghidepiuparts summary:successVersion:0.5.1-13
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:steghidepiuparts-result:successfully-tested 0.5.1-13Version:0.5.1-13
Binary:steghide-doc:allpiuparts-result:successfully-tested 0.5.1-13Version:0.5.1-13
vinetto in buster-rcmd
Source:vinettopiuparts summary:successVersion:1:0.07-8
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:vinetto:allpiuparts-result:successfully-tested 1:0.07-8Version:1:0.07-8
winregfs in buster-rcmd
Source:winregfspiuparts summary:successVersion:0.7-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:winregfspiuparts-result:successfully-tested 0.7-2Version:0.7-2