General information
About
News
FAQ
Contact us
Documentation
How to file bugs
using templates
Debian policy
piuparts.d.o configuration:
piuparts.conf,
distros.conf,
scripts and logs
README
README_server
piuparts manpage
Summaries
Bugs filed
Suites overview
Suite: bullseye
by maintainer / uploader
by source package
states graph
all tested suites
experimental
sid2experimental
sid
sid-strict
sid-nodoc
sid-merged-usr
sid-broken-symlinks
testing2sid
trixie
trixie-rcmd
bookworm
bookworm-rcmd
bullseye
bullseye-rcmd
bullseye-security
bullseye-pu
bullseye2next
stable2sid
stable22sid
buster
buster-rcmd
buster-security
buster-pu
buster2next
stretch2buster
stretch2Xbuster
stretch2buster-rcmd
stretch2Xbuster-rcmd
stretch2bpo2buster
stretch2bpo
stretch
stretch-rcmd
stretch-security
stretch-pu
stretch2next
oldstable222sid
oldstable22testing
jessie2stretch
jessie2Xstretch
jessie2stretch-rcmd
jessie2Xstretch-rcmd
jessie-lts2stretch
jessie2bpo2stretch
jessie2bpo
jessie2lts
jessie
jessie-rcmd
jessie-security
wheezy2jessie-lts
wheezy2jessie
wheezy2jessie-rcmd
wheezy2bpo2jessie
wheezy2lts
wheezy
wheezy-security
squeeze2wheezy-lts
squeeze2wheezy
squeeze2bpo-sloppy
squeeze2bpo2wheezy
squeeze2squeeze-lts
squeeze
lenny2squeeze
src: piuparts
Source
piuparts.d.o bugs
piuparts bugs / ToDo
Other Debian QA efforts
Debian QA Group
Dose tools (former: EDOS)
Lintian
Debian Package Tracker
Ultimate Debian Database
jenkins.debian.net
ci.debian.net
Last update
2024-04-15 01:31 UTC
raphael@offensive-security.com in bullseye
other distributions: experimental sid2experimental sid sid-strict sid-nodoc sid-merged-usr sid-broken-symlinks testing2sid trixie trixie-rcmd bookworm bookworm-rcmd bullseye-rcmd bullseye-security bullseye-pu bullseye2next stable2sid stable22sid buster buster-rcmd buster-security buster-pu buster2next stretch2buster stretch2Xbuster stretch2buster-rcmd stretch2Xbuster-rcmd stretch2bpo2buster stretch2bpo stretch stretch-rcmd stretch-security stretch-pu stretch2next oldstable222sid oldstable22testing jessie2stretch jessie2Xstretch jessie2stretch-rcmd jessie2Xstretch-rcmd jessie-lts2stretch jessie2bpo2stretch jessie2bpo jessie2lts jessie jessie-rcmd jessie-security wheezy2jessie-lts wheezy2jessie wheezy2jessie-rcmd wheezy2bpo2jessie wheezy2lts wheezy wheezy-security squeeze2wheezy-lts squeeze2wheezy squeeze2bpo-sloppy squeeze2bpo2wheezy squeeze2squeeze-lts squeeze lenny2squeeze
fail:0 
unknown:0 
pass:7aflplusplus live-boot live-build live-config live-tools scapy vboot-utils
aflplusplus in bullseye
Source:aflpluspluspiuparts summary:successVersion:2.68c-1
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Sophie Brun <sophie@offensive-security.com>, Raphaël Hertzog <raphael@offensive-security.com>
Binary:afl:allpiuparts-result:successfully-tested 2.68c-1Version:2.68c-1
Binary:afl++piuparts-result:successfully-tested 2.68c-1+b1Version:2.68c-1+b1
Binary:afl++-clangpiuparts-result:successfully-tested 2.68c-1+b1Version:2.68c-1+b1
Binary:afl++-doc:allpiuparts-result:successfully-tested 2.68c-1Version:2.68c-1
Binary:afl-clang:allpiuparts-result:successfully-tested 2.68c-1Version:2.68c-1
Binary:afl-doc:allpiuparts-result:successfully-tested 2.68c-1Version:2.68c-1
live-boot in bullseye
Source:live-bootpiuparts summary:successVersion:1:20210208
Maintainer:Debian Live Maintainers <debian-live@lists.debian.org>
Uploaders:Raphaël Hertzog <raphael@offensive-security.com>, Luca Boccassi <bluca@debian.org>
Binary:live-boot:allpiuparts-result:successfully-tested 1:20210208Version:1:20210208
Binary:live-boot-doc:allpiuparts-result:successfully-tested 1:20210208Version:1:20210208
Binary:live-boot-initramfs-tools:allpiuparts-result:successfully-tested 1:20210208Version:1:20210208
live-build in bullseye
Source:live-buildpiuparts summary:successVersion:1:20210407
Maintainer:Debian Live <debian-live@lists.debian.org>
Uploaders:Raphaël Hertzog <raphael@offensive-security.com>, Luca Boccassi <bluca@debian.org>,
Binary:live-build:allpiuparts-result:successfully-tested 1:20210407Version:1:20210407
live-config in bullseye
Source:live-configpiuparts summary:successVersion:11.0.3
Maintainer:Debian Live Maintainers <debian-live@lists.debian.org>
Uploaders:Raphaël Hertzog <raphael@offensive-security.com>, Jonathan Carter <jcc@debian.org>
Binary:live-config:allpiuparts-result:successfully-tested 11.0.3Version:11.0.3
Binary:live-config-doc:allpiuparts-result:successfully-tested 11.0.3Version:11.0.3
Binary:live-config-systemd:allpiuparts-result:successfully-tested 11.0.3Version:11.0.3
Binary:live-config-sysvinit:allpiuparts-result:successfully-tested 11.0.3Version:11.0.3
live-tools in bullseye
Source:live-toolspiuparts summary:successVersion:1:20190831
Maintainer:Live Systems Maintainers <debian-live@lists.debian.org>
Uploaders:Iain R. Learmonth <irl@debian.org>, Raphaël Hertzog <raphael@offensive-security.com>
Binary:live-tools:allpiuparts-result:successfully-tested 1:20190831Version:1:20190831
scapy in bullseye
Source:scapypiuparts summary:successVersion:2.4.4-4
Maintainer:Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders:Raphaël Hertzog <raphael@offensive-security.com>
Binary:python3-scapy:allpiuparts-result:successfully-tested 2.4.4-4Version:2.4.4-4
vboot-utils in bullseye
Source:vboot-utilspiuparts summary:successVersion:0~R88-13597.B-1
Maintainer:Sophie Brun <sophie@offensive-security.com>
Uploaders:Raphaël Hertzog <raphael@offensive-security.com>
Binary:cgptpiuparts-result:successfully-tested 0~R88-13597.B-1Version:0~R88-13597.B-1
Binary:vboot-kernel-utilspiuparts-result:successfully-tested 0~R88-13597.B-1Version:0~R88-13597.B-1
Binary:vboot-utilspiuparts-result:successfully-tested 0~R88-13597.B-1Version:0~R88-13597.B-1