General information
About
News
FAQ
Contact us
Documentation
How to file bugs
using templates
Debian policy
piuparts.d.o configuration:
piuparts.conf,
distros.conf,
scripts and logs
README
README_server
piuparts manpage
Summaries
Bugs filed
Suites overview
Suite: buster
by maintainer / uploader
by source package
states graph
all tested suites
experimental
sid2experimental
sid
sid-strict
sid-nodoc
sid-merged-usr
sid-broken-symlinks
testing2sid
trixie
trixie-rcmd
bookworm
bookworm-rcmd
bullseye
bullseye-rcmd
bullseye-security
bullseye-pu
bullseye2next
stable2sid
stable22sid
buster
buster-rcmd
buster-security
buster-pu
buster2next
stretch2buster
stretch2Xbuster
stretch2buster-rcmd
stretch2Xbuster-rcmd
stretch2bpo2buster
stretch2bpo
stretch
stretch-rcmd
stretch-security
stretch-pu
stretch2next
oldstable222sid
oldstable22testing
jessie2stretch
jessie2Xstretch
jessie2stretch-rcmd
jessie2Xstretch-rcmd
jessie-lts2stretch
jessie2bpo2stretch
jessie2bpo
jessie2lts
jessie
jessie-rcmd
jessie-security
wheezy2jessie-lts
wheezy2jessie
wheezy2jessie-rcmd
wheezy2bpo2jessie
wheezy2lts
wheezy
wheezy-security
squeeze2wheezy-lts
squeeze2wheezy
squeeze2bpo-sloppy
squeeze2bpo2wheezy
squeeze2squeeze-lts
squeeze
lenny2squeeze
src: piuparts
Source
piuparts.d.o bugs
piuparts bugs / ToDo
Other Debian QA efforts
Debian QA Group
Dose tools (former: EDOS)
Lintian
Debian Package Tracker
Ultimate Debian Database
jenkins.debian.net
ci.debian.net
Last update
2024-04-21 22:27 UTC
marcos.fouces@gmail.com in buster
other distributions: experimental sid2experimental sid sid-strict sid-nodoc sid-merged-usr sid-broken-symlinks testing2sid trixie trixie-rcmd bookworm bookworm-rcmd bullseye bullseye-rcmd bullseye-security bullseye-pu bullseye2next stable2sid stable22sid buster-rcmd buster-security buster-pu buster2next stretch2buster stretch2Xbuster stretch2buster-rcmd stretch2Xbuster-rcmd stretch2bpo2buster stretch2bpo stretch stretch-rcmd stretch-security stretch-pu stretch2next oldstable222sid oldstable22testing jessie2stretch jessie2Xstretch jessie2stretch-rcmd jessie2Xstretch-rcmd jessie-lts2stretch jessie2bpo2stretch jessie2bpo jessie2lts jessie jessie-rcmd jessie-security wheezy2jessie-lts wheezy2jessie wheezy2jessie-rcmd wheezy2bpo2jessie wheezy2lts wheezy wheezy-security squeeze2wheezy-lts squeeze2wheezy squeeze2bpo-sloppy squeeze2bpo2wheezy squeeze2squeeze-lts squeeze lenny2squeeze
fail:0 
unknown:0 
pass:19acct arp-scan autolog braa chkrootkit dnsrecon dsniff knocker libnids ncrack nmapsi4 pyrit recon-ng rfdump snoopy swatch t50 tcpick websploit
acct in buster
Source:acctpiuparts summary:successVersion:6.6.4-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:acctpiuparts-result:successfully-tested 6.6.4-2Version:6.6.4-2
arp-scan in buster
Source:arp-scanpiuparts summary:successVersion:1.9.5-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:arp-scanpiuparts-result:successfully-tested 1.9.5-1Version:1.9.5-1
autolog in buster
Source:autologpiuparts summary:successVersion:0.40+debian-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:autologpiuparts-result:successfully-tested 0.40+debian-3Version:0.40+debian-3
braa in buster
Source:braapiuparts summary:successVersion:0.82-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:braapiuparts-result:successfully-tested 0.82-4Version:0.82-4
chkrootkit in buster
Source:chkrootkitpiuparts summary:successVersion:0.52-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:chkrootkitpiuparts-result:successfully-tested 0.52-3+b10Version:0.52-3+b10
dnsrecon in buster
Source:dnsreconpiuparts summary:successVersion:0.8.14-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:dnsrecon:allpiuparts-result:successfully-tested 0.8.14-1Version:0.8.14-1
dsniff in buster
Source:dsniffpiuparts summary:successVersion:2.4b1+debian-29
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>, Lukas Schwaighofer <lukas@schwaighofer.name>
Binary:dsniffpiuparts-result:successfully-tested 2.4b1+debian-29Version:2.4b1+debian-29
knocker in buster
Source:knockerpiuparts summary:successVersion:0.7.1-6
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:knockerpiuparts-result:successfully-tested 0.7.1-6Version:0.7.1-6
libnids in buster
Source:libnidspiuparts summary:successVersion:1.24-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:libnids-devpiuparts-result:successfully-tested 1.24-5Version:1.24-5
Binary:libnids1.21piuparts-result:successfully-tested 1.24-5Version:1.24-5
ncrack in buster
Source:ncrackpiuparts summary:successVersion:0.6+debian-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:ncrackpiuparts-result:successfully-tested 0.6+debian-1Version:0.6+debian-1
nmapsi4 in buster
Source:nmapsi4piuparts summary:successVersion:0.5~alpha1-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:nmapsi4piuparts-result:successfully-tested 0.5~alpha1-3Version:0.5~alpha1-3
pyrit in buster
Source:pyritpiuparts summary:successVersion:0.5.1+git20180801-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sophie Brun <sophie@offensive-security.com>, Marcos Fouces <marcos.fouces@gmail.com>
Binary:pyritpiuparts-result:successfully-tested 0.5.1+git20180801-1Version:0.5.1+git20180801-1
recon-ng in buster
Source:recon-ngpiuparts summary:successVersion:4.9.6-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:recon-ng:allpiuparts-result:successfully-tested 4.9.6-1Version:4.9.6-1
rfdump in buster
Source:rfdumppiuparts summary:successVersion:1.6-6
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:rfdumppiuparts-result:successfully-tested 1.6-6Version:1.6-6
snoopy in buster
Source:snoopypiuparts summary:successVersion:2.4.6-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:snoopypiuparts-result:successfully-tested 2.4.6-5Version:2.4.6-5
swatch in buster
Source:swatchpiuparts summary:successVersion:3.2.4-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:swatch:allpiuparts-result:successfully-tested 3.2.4-2Version:3.2.4-2
t50 in buster
Source:t50piuparts summary:successVersion:5.8.3-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>, Samuel Henrique <samueloph@debian.org>
Binary:t50piuparts-result:successfully-tested 5.8.3-2Version:5.8.3-2
tcpick in buster
Source:tcpickpiuparts summary:successVersion:0.2.1-8
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:tcpickpiuparts-result:successfully-tested 0.2.1-8Version:0.2.1-8
websploit in buster
Source:websploitpiuparts summary:successVersion:3.0.0-2
Maintainer:Debian Security Tools Packaging Team <pkg-security-team@lists.alioth.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:websploit:allpiuparts-result:successfully-tested 3.0.0-2Version:3.0.0-2