General information
About
News
FAQ
Contact us
Documentation
How to file bugs
using templates
Debian policy
piuparts.d.o configuration:
piuparts.conf,
distros.conf,
scripts and logs
README
README_server
piuparts manpage
Summaries
Bugs filed
Suites overview
Suite: oldstable22testing
by maintainer / uploader
by source package
states graph
all tested suites
experimental
sid2experimental
sid
sid-strict
sid-nodoc
sid-merged-usr
sid-broken-symlinks
testing2sid
trixie
trixie-rcmd
bookworm
bookworm-rcmd
bullseye
bullseye-rcmd
bullseye-security
bullseye-pu
bullseye2next
stable2sid
stable22sid
buster
buster-rcmd
buster-security
buster-pu
buster2next
stretch2buster
stretch2Xbuster
stretch2buster-rcmd
stretch2Xbuster-rcmd
stretch2bpo2buster
stretch2bpo
stretch
stretch-rcmd
stretch-security
stretch-pu
stretch2next
oldstable222sid
oldstable22testing
jessie2stretch
jessie2Xstretch
jessie2stretch-rcmd
jessie2Xstretch-rcmd
jessie-lts2stretch
jessie2bpo2stretch
jessie2bpo
jessie2lts
jessie
jessie-rcmd
jessie-security
wheezy2jessie-lts
wheezy2jessie
wheezy2jessie-rcmd
wheezy2bpo2jessie
wheezy2lts
wheezy
wheezy-security
squeeze2wheezy-lts
squeeze2wheezy
squeeze2bpo-sloppy
squeeze2bpo2wheezy
squeeze2squeeze-lts
squeeze
lenny2squeeze
src: piuparts
Source
piuparts.d.o bugs
piuparts bugs / ToDo
Other Debian QA efforts
Debian QA Group
Dose tools (former: EDOS)
Lintian
Debian Package Tracker
Ultimate Debian Database
jenkins.debian.net
ci.debian.net
Last update
2024-04-30 23:47 UTC
giovani@debian.org in oldstable22testing
other distributions: experimental sid2experimental sid sid-strict sid-nodoc sid-merged-usr sid-broken-symlinks testing2sid trixie trixie-rcmd bookworm bookworm-rcmd bullseye bullseye-rcmd bullseye-security bullseye-pu bullseye2next stable2sid stable22sid buster buster-rcmd buster-security buster-pu buster2next stretch2buster stretch2Xbuster stretch2buster-rcmd stretch2Xbuster-rcmd stretch2bpo2buster stretch2bpo stretch stretch-rcmd stretch-security stretch-pu stretch2next oldstable222sid jessie2stretch jessie2Xstretch jessie2stretch-rcmd jessie2Xstretch-rcmd jessie-lts2stretch jessie2bpo2stretch jessie2bpo jessie2lts jessie jessie-rcmd jessie-security wheezy2jessie-lts wheezy2jessie wheezy2jessie-rcmd wheezy2bpo2jessie wheezy2lts wheezy wheezy-security squeeze2wheezy-lts squeeze2wheezy squeeze2bpo-sloppy squeeze2bpo2wheezy squeeze2squeeze-lts squeeze lenny2squeeze
fail:0 
unknown:17crack dislocker exifprobe ext4magic fcrackzip forensics-all forensics-extra hashdeep hashrat missidentify myrescue pompem reglookup rifiuti2 steghide vinetto winregfs
pass:0 
crack in oldstable22testing
Source:crackpiuparts summary:unknownVersion:5.0a-13
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:crackpiuparts-result:dependency-failed-testing N/AVersion:5.0a-13 [cruft]
Binary:crack-common:allpiuparts-result:dependency-failed-testing N/AVersion:5.0a-13 [cruft]
Binary:crack-md5piuparts-result:dependency-failed-testing N/AVersion:5.0a-13 [cruft]
dislocker in oldstable22testing
Source:dislockerpiuparts summary:unknownVersion:0.7.3-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:dislockerpiuparts-result:dependency-failed-testing N/AVersion:0.7.3-3 [cruft]
Binary:libdislocker0-devpiuparts-result:dependency-failed-testing N/AVersion:0.7.3-3 [cruft]
Binary:libdislocker0.7piuparts-result:dependency-failed-testing N/AVersion:0.7.3-3 [cruft]
exifprobe in oldstable22testing
Source:exifprobepiuparts summary:unknownVersion:2.0.1+git20170416.3c2b769-5
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:exifprobepiuparts-result:dependency-failed-testing N/AVersion:2.0.1+git20170416.3c2b769-5 [cruft]
ext4magic in oldstable22testing
Source:ext4magicpiuparts summary:unknownVersion:0.3.2-14
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:ext4magicpiuparts-result:dependency-failed-testing N/AVersion:0.3.2-14 [cruft]
fcrackzip in oldstable22testing
Source:fcrackzippiuparts summary:unknownVersion:1.0-11
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:fcrackzippiuparts-result:dependency-failed-testing N/AVersion:1.0-11 [cruft]
forensics-all in oldstable22testing
Source:forensics-allpiuparts summary:unknownVersion:3.44
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>, Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:forensics-all:allpiuparts-result:dependency-failed-testing N/AVersion:3.44 [cruft]
Binary:forensics-all-gui:allpiuparts-result:dependency-failed-testing N/AVersion:3.44 [cruft]
forensics-extra in oldstable22testing
Source:forensics-extrapiuparts summary:unknownVersion:2.44
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>, Joao Eriberto Mota Filho <eriberto@debian.org>
Binary:forensics-extra:allpiuparts-result:dependency-failed-testing N/AVersion:2.44 [cruft]
Binary:forensics-extra-gui:allpiuparts-result:dependency-failed-testing N/AVersion:2.44 [cruft]
Binary:forensics-full:allpiuparts-result:dependency-failed-testing N/AVersion:2.44 [cruft]
hashdeep in oldstable22testing
Source:hashdeeppiuparts summary:unknownVersion:4.4-7.1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:hashdeeppiuparts-result:dependency-failed-testing N/AVersion:4.4-7.1+b1 [cruft]
Binary:md5deep:allpiuparts-result:dependency-failed-testing N/AVersion:None [cruft]
hashrat in oldstable22testing
Source:hashratpiuparts summary:unknownVersion:1.13-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:hashratpiuparts-result:dependency-failed-testing N/AVersion:1.13-1 [cruft]
missidentify in oldstable22testing
Source:missidentifypiuparts summary:unknownVersion:1.0-11
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:missidentifypiuparts-result:dependency-failed-testing N/AVersion:1.0-11 [cruft]
myrescue in oldstable22testing
Source:myrescuepiuparts summary:unknownVersion:0.9.8-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:myrescuepiuparts-result:dependency-failed-testing N/AVersion:0.9.8-3 [cruft]
pompem in oldstable22testing
Source:pompempiuparts summary:unknownVersion:0.2.0-6
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:pompem:allpiuparts-result:dependency-failed-testing N/AVersion:0.2.0-6 [cruft]
reglookup in oldstable22testing
Source:reglookuppiuparts summary:unknownVersion:1.0.1+svn287-9
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:libregfi-devpiuparts-result:dependency-failed-testing N/AVersion:1.0.1+svn287-9 [cruft]
Binary:libregfi1piuparts-result:dependency-failed-testing N/AVersion:1.0.1+svn287-9 [cruft]
Binary:python-pyregfi:allpiuparts-result:dependency-failed-testing N/AVersion:None [cruft]
Binary:python3-pyregfi:allpiuparts-result:dependency-failed-testing N/AVersion:1.0.1+svn287-9 [cruft]
Binary:reglookuppiuparts-result:dependency-failed-testing N/AVersion:1.0.1+svn287-9 [cruft]
Binary:reglookup-doc:allpiuparts-result:dependency-failed-testing N/AVersion:1.0.1+svn287-9 [cruft]
rifiuti2 in oldstable22testing
Source:rifiuti2piuparts summary:unknownVersion:0.7.0-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:rifiuti2piuparts-result:dependency-failed-testing N/AVersion:0.7.0-3 [cruft]
steghide in oldstable22testing
Source:steghidepiuparts summary:unknownVersion:0.5.1-15
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:steghidepiuparts-result:dependency-failed-testing N/AVersion:0.5.1-15 [cruft]
Binary:steghide-doc:allpiuparts-result:dependency-failed-testing N/AVersion:0.5.1-15 [cruft]
vinetto in oldstable22testing
Source:vinettopiuparts summary:unknownVersion:1:0.8.0-3
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:vinetto:allpiuparts-result:dependency-failed-testing N/AVersion:1:0.8.0-3 [cruft]
winregfs in oldstable22testing
Source:winregfspiuparts summary:unknownVersion:0.7-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Giovani Augusto Ferreira <giovani@debian.org>
Binary:winregfspiuparts-result:dependency-failed-testing N/AVersion:0.7-4 [cruft]