General information
About
News
FAQ
Contact us
Documentation
How to file bugs
using templates
Debian policy
piuparts.d.o configuration:
piuparts.conf,
distros.conf,
scripts and logs
README
README_server
piuparts manpage
Summaries
Bugs filed
Suites overview
Suite: oldstable222sid
by maintainer / uploader
by source package
states graph
all tested suites
experimental
sid2experimental
sid
sid-strict
sid-nodoc
sid-merged-usr
sid-broken-symlinks
testing2sid
trixie
trixie-rcmd
bookworm
bookworm-rcmd
bullseye
bullseye-rcmd
bullseye-security
bullseye-pu
bullseye2next
stable2sid
stable22sid
buster
buster-rcmd
buster-security
buster-pu
buster2next
stretch2buster
stretch2Xbuster
stretch2buster-rcmd
stretch2Xbuster-rcmd
stretch2bpo2buster
stretch2bpo
stretch
stretch-rcmd
stretch-security
stretch-pu
stretch2next
oldstable222sid
oldstable22testing
jessie2stretch
jessie2Xstretch
jessie2stretch-rcmd
jessie2Xstretch-rcmd
jessie-lts2stretch
jessie2bpo2stretch
jessie2bpo
jessie2lts
jessie
jessie-rcmd
jessie-security
wheezy2jessie-lts
wheezy2jessie
wheezy2jessie-rcmd
wheezy2bpo2jessie
wheezy2lts
wheezy
wheezy-security
squeeze2wheezy-lts
squeeze2wheezy
squeeze2bpo-sloppy
squeeze2bpo2wheezy
squeeze2squeeze-lts
squeeze
lenny2squeeze
src: piuparts
Source
piuparts.d.o bugs
piuparts bugs / ToDo
Other Debian QA efforts
Debian QA Group
Dose tools (former: EDOS)
Lintian
Debian Package Tracker
Ultimate Debian Database
jenkins.debian.net
ci.debian.net
Last update
2024-04-27 02:44 UTC
marcos.fouces@gmail.com in oldstable222sid
other distributions: experimental sid2experimental sid sid-strict sid-nodoc sid-merged-usr sid-broken-symlinks testing2sid trixie trixie-rcmd bookworm bookworm-rcmd bullseye bullseye-rcmd bullseye-security bullseye-pu bullseye2next stable2sid stable22sid buster buster-rcmd buster-security buster-pu buster2next stretch2buster stretch2Xbuster stretch2buster-rcmd stretch2Xbuster-rcmd stretch2bpo2buster stretch2bpo stretch stretch-rcmd stretch-security stretch-pu stretch2next oldstable22testing jessie2stretch jessie2Xstretch jessie2stretch-rcmd jessie2Xstretch-rcmd jessie-lts2stretch jessie2bpo2stretch jessie2bpo jessie2lts jessie jessie-rcmd jessie-security wheezy2jessie-lts wheezy2jessie wheezy2jessie-rcmd wheezy2bpo2jessie wheezy2lts wheezy wheezy-security squeeze2wheezy-lts squeeze2wheezy squeeze2bpo-sloppy squeeze2bpo2wheezy squeeze2squeeze-lts squeeze lenny2squeeze
fail:0 
unknown:19acct arp-scan autolog braa chkrootkit dnsrecon dsniff knocker libnids ncrack nmapsi4 pyrit recon-ng rfdump snoopy swatch t50 tcpick websploit
pass:0 
acct in oldstable222sid
Source:acctpiuparts summary:unknownVersion:6.6.4-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:acctpiuparts-result:dependency-failed-testing N/AVersion:6.6.4-5+b2 [cruft]
arp-scan in oldstable222sid
Source:arp-scanpiuparts summary:unknownVersion:1.10.0-2
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:arp-scanpiuparts-result:dependency-failed-testing N/AVersion:1.10.0-2+b1 [cruft]
autolog in oldstable222sid
Source:autologpiuparts summary:unknownVersion:0.42.1-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:autologpiuparts-result:dependency-failed-testing N/AVersion:0.42.1-1 [cruft]
braa in oldstable222sid
Source:braapiuparts summary:unknownVersion:0.82-7
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:braapiuparts-result:dependency-failed-testing N/AVersion:0.82-7 [cruft]
chkrootkit in oldstable222sid
Source:chkrootkitpiuparts summary:unknownVersion:0.58b-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:chkrootkitpiuparts-result:dependency-failed-testing N/AVersion:0.58b-1+b2 [cruft]
dnsrecon in oldstable222sid
Source:dnsreconpiuparts summary:unknownVersion:1.2.0-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:dnsrecon:allpiuparts-result:dependency-failed-testing N/AVersion:1.1.5-1 [cruft]
dsniff in oldstable222sid
Source:dsniffpiuparts summary:unknownVersion:2.4b1+debian-33
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>, Lukas Schwaighofer <lukas@schwaighofer.name>
Binary:dsniffpiuparts-result:dependency-failed-testing N/AVersion:2.4b1+debian-33 [cruft]
knocker in oldstable222sid
Source:knockerpiuparts summary:unknownVersion:None
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:knockerpiuparts-result:dependency-failed-testing N/AVersion:None [cruft]
libnids in oldstable222sid
Source:libnidspiuparts summary:unknownVersion:1.26-2.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:libnids-devpiuparts-result:dependency-failed-testing N/AVersion:1.26-2.1+b1 [cruft]
Binary:libnids1.21piuparts-result:dependency-failed-testing N/AVersion:None [cruft]
ncrack in oldstable222sid
Source:ncrackpiuparts summary:unknownVersion:0.7+debian-6
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:ncrackpiuparts-result:dependency-failed-testing N/AVersion:0.7+debian-6 [cruft]
nmapsi4 in oldstable222sid
Source:nmapsi4piuparts summary:unknownVersion:0.5~alpha2-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:nmapsi4piuparts-result:dependency-failed-testing N/AVersion:0.5~alpha2-4+b1 [cruft]
pyrit in oldstable222sid
Source:pyritpiuparts summary:unknownVersion:None
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sophie Brun <sophie@offensive-security.com>, Marcos Fouces <marcos.fouces@gmail.com>
Binary:pyritpiuparts-result:dependency-failed-testing N/AVersion:None [cruft]
recon-ng in oldstable222sid
Source:recon-ngpiuparts summary:unknownVersion:5.1.2-1.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:recon-ng:allpiuparts-result:dependency-failed-testing N/AVersion:5.1.2-1.1 [cruft]
rfdump in oldstable222sid
Source:rfdumppiuparts summary:unknownVersion:1.6-9.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:rfdumppiuparts-result:dependency-failed-testing N/AVersion:1.6-9.1+b1 [cruft]
snoopy in oldstable222sid
Source:snoopypiuparts summary:unknownVersion:2.5.1-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:snoopypiuparts-result:dependency-failed-testing N/AVersion:2.5.1-1 [cruft]
swatch in oldstable222sid
Source:swatchpiuparts summary:unknownVersion:3.2.4-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:swatch:allpiuparts-result:dependency-failed-testing N/AVersion:3.2.4-5 [cruft]
t50 in oldstable222sid
Source:t50piuparts summary:unknownVersion:5.8.7b-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>, Samuel Henrique <samueloph@debian.org>
Binary:t50piuparts-result:dependency-failed-testing N/AVersion:5.8.7b-1 [cruft]
tcpick in oldstable222sid
Source:tcpickpiuparts summary:unknownVersion:0.2.1-11
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:tcpickpiuparts-result:dependency-failed-testing N/AVersion:0.2.1-11+b1 [cruft]
websploit in oldstable222sid
Source:websploitpiuparts summary:unknownVersion:4.0.4-3
Maintainer:Debian Security Tools Packaging Team <pkg-security-team@lists.alioth.debian.org>
Uploaders:Marcos Fouces <marcos.fouces@gmail.com>
Binary:websploit:allpiuparts-result:dependency-failed-testing N/AVersion:4.0.4-3 [cruft]