Processed: still fails to build with Python 3.12

2024-01-31 Thread Debian Bug Tracking System
Processing control commands: > reopen -1 Bug #1061763 {Done: Jamie Strandboge } [src:ufw] ufw ftbfs with Python 3.12 as default 'reopen' may be inappropriate when a bug has been closed with a version; all fixed versions will be cleared, and you may need to re-add them. Bug reopened No longer

Processed: still ftbfs on arm64 and armhf

2023-08-18 Thread Debian Bug Tracking System
Processing control commands: > reopen -1 Bug #1037579 [src:armnn] armnn: ftbfs with GCC-13 on arm64 and armhf Bug 1037579 is not marked as done; doing nothing. -- 1037579: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037579 Debian Bug Tracking System Contact ow...@bugs.debian.org with

Processed: still ftbfs on arm64, armhf at least

2023-08-02 Thread Debian Bug Tracking System
Processing control commands: > reopen -1 Bug #1037579 {Done: Emanuele Rocca } [src:armnn] armnn: ftbfs with GCC-13 'reopen' may be inappropriate when a bug has been closed with a version; all fixed versions will be cleared, and you may need to re-add them. Bug reopened No longer marked as fixed

Processed: still reproducible

2022-10-24 Thread Debian Bug Tracking System
Processing control commands: > severity -1 serious Bug #1002789 [src:python-pycdlib] python-pycdlib: FTBFS: failed tests Severity set to 'serious' from 'important' -- 1002789: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1002789 Debian Bug Tracking System Contact ow...@bugs.debian.org with

Processed: Still broken in ssh 8.4p1-5, libc6 2.31-13

2021-10-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > reopen 990069 Bug #990069 {Done: Aurelien Jarno } [libc6] openssh-server: Not accepting new connections during Debian 10 -> 11 upgrade 'reopen' may be inappropriate when a bug has been closed with a version; all fixed versions will be cleared,

Processed: Still causes FTBFS on armhf in buster

2021-05-23 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > unarchive 934081 Bug #934081 {Done: Ole Streicher } [esorex] esorex: testsuite failures on riscv64 due to wrong usage of ffi_prep_cif Unarchived Bug 934081 > retitle 934081 esorex: testsuite failures on armhf/riscv64 due to wrong usage > of

Processed: still ftbfs on arm64

2020-12-31 Thread Debian Bug Tracking System
Processing control commands: > reopen -1 Bug #963058 {Done: Hans-Christoph Steiner } [src:android-platform-art] android-platform-art ftbfs on arm64 'reopen' may be inappropriate when a bug has been closed with a version; all fixed versions will be cleared, and you may need to re-add them. Bug

Processed: Still not fixed

2020-12-24 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > tags 977243 -pending Bug #977243 [src:ceph] ceph FTBFS with Boost 1.74 Removed tag(s) pending. > thanks Stopping processing here. Please contact me if you need assistance. -- 977243: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=977243

Processed: still not fixed in 3.5.1+dfsg+~3.5.5-2

2020-12-24 Thread Debian Bug Tracking System
Processing control commands: > reopen -1 Bug #977960 {Done: Xavier Guimard } [libjs-jquery] dangling /usr/share/javascript/jquery/jquery.js symlink 'reopen' may be inappropriate when a bug has been closed with a version; all fixed versions will be cleared, and you may need to re-add them. Bug

Processed: Still fine in unstable

2020-11-06 Thread Debian Bug Tracking System
Processing control commands: > severity -1 important Bug #972769 [src:libsigrokdecode] libsigrokdecode ftbfs with python3.9 Severity set to 'important' from 'serious' > tag -1 pending Bug #972769 [src:libsigrokdecode] libsigrokdecode ftbfs with python3.9 Added tag(s) pending. -- 972769:

Processed: Still occurs in 1:3.9-3

2020-06-23 Thread Debian Bug Tracking System
Processing control commands: > found -1 1:3.9-3 Bug #963211 {Done: Jordi Mallach } [libmu-dbm6] libmu-dbm6: Tries to overwrite `libmu_dbm.so.6.0.0` from `libmailutils6` Marked as found in versions mailutils/1:3.9-3; no longer marked as fixed in versions mailutils/1:3.9-3 and reopened. --

Processed: Still present in 3.0.13-1

2019-12-21 Thread Debian Bug Tracking System
Processing control commands: > retitle -1 Fails to configure package due to "unknown type of DB: BACKUP" on > upgrade-db Bug #930764 [cyrus-common] cyrus-common 3.0.8-6 fails to configure package due to "unknown type of DB: BACKUP" on upgrade-db Changed Bug title to 'Fails to configure package

Processed: Still FTBFS, different

2019-02-09 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > user debian-rele...@lists.debian.org Setting user to debian-rele...@lists.debian.org (was ben...@debian.org). > usertag 906365 + bsp-2019-02-de-berlin Usertags were: bsp-2018-12-ch-bern. Usertags are now: bsp-2018-12-ch-bern

Processed: Still needs to be fixed in buster/sid, reopening to avoid duplicate reports

2019-01-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > reopen 884155 Bug #884155 {Done: Pirate Praveen } [src:node-object-path] FTBFS with chai 4.1.2 in experimental Bug #917757 {Done: Pirate Praveen } [src:node-object-path] node-object-path: FTBFS: tests failed 'reopen' may be inappropriate when a

Processed: Still usable after all...

2018-09-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 909381 normal Bug #909381 [xemacs21] xemacs21: Error while loading 00debian: Variable binding depth exceeds max-specpdl-size Severity set to 'normal' from 'serious' > End of message, stopping processing here. Please contact me if you

Processed: Still happening

2018-06-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > unarchive 834915 Bug #834915 {Done: Paolo Greppi } [src:node-temp] node-temp: FTBFS (AssertionError: temp.createWriteStream did not create a file) Unarchived Bug 834915 > thanks Stopping processing here. Please contact me if you need

Processed: still using transitional package dependency, will become uninstallable

2018-01-06 Thread Debian Bug Tracking System
Processing control commands: > severity 753723 serious Bug #753723 [lsat] lsat: please suggest iproute2 instead of iproute transitional package Bug #862853 [lsat] lsat: Please switch to iproute2 package Ignoring request to change severity of Bug 753723 to the same value. Ignoring request to

Processed: still using transitional package dependency, will become uninstallable

2018-01-06 Thread Debian Bug Tracking System
Processing control commands: > severity 753723 serious Bug #753723 [lsat] lsat: please suggest iproute2 instead of iproute transitional package Bug #862853 [lsat] lsat: Please switch to iproute2 package Ignoring request to change severity of Bug 753723 to the same value. Ignoring request to

Processed: still using transitional package dependency, will become uninstallable

2018-01-06 Thread Debian Bug Tracking System
Processing control commands: > severity 753723 serious Bug #753723 [lsat] lsat: please suggest iproute2 instead of iproute transitional package Bug #862853 [lsat] lsat: Please switch to iproute2 package Ignoring request to change severity of Bug 753723 to the same value. Ignoring request to

Processed: still using transitional package dependency, will become uninstallable

2018-01-06 Thread Debian Bug Tracking System
Processing control commands: > severity 753723 serious Bug #753723 [lsat] lsat: please suggest iproute2 instead of iproute transitional package Bug #862853 [lsat] lsat: Please switch to iproute2 package Severity set to 'serious' from 'normal' Severity set to 'serious' from 'normal' > severity

Processed: still using transitional package dependency, will become uninstallable

2018-01-06 Thread Debian Bug Tracking System
Processing control commands: > severity 753723 serious Bug #753723 [lsat] lsat: please suggest iproute2 instead of iproute transitional package Bug #862853 [lsat] lsat: Please switch to iproute2 package Ignoring request to change severity of Bug 753723 to the same value. Ignoring request to

Processed: still not completely solved

2017-09-29 Thread Debian Bug Tracking System
Processing control commands: > reopen -1 Bug #875911 {Done: Ole Streicher } [libqsastime-dev] libqsastime-dev: unhandled symlink to directory conversion: /usr/share/doc/PACKAGE 'reopen' may be inappropriate when a bug has been closed with a version; all fixed versions will

Processed: Still broken in 5.0.6+dfsg1-1

2017-07-24 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > unarchive 826701 Bug #826701 {Done: Anton Gladky } [gnuplot-data] gnuplot-data: Version 5.0.3+dfsg3-1 tries to overwrite a file which is also in package gnuplot-tex 4.6.6-3 Unarchived Bug 826701 > End of message, stopping

Processed: (still in progress)

2017-04-27 Thread Debian Bug Tracking System
Processing control commands: > reopen 859655 ! Bug #859655 {Done: Michael Lustfield } [src:golang-go.crypto] golang-go.crypto: CVE-2017-3204 'reopen' may be inappropriate when a bug has been closed with a version; all fixed versions will be cleared, and you may need to

Processed: Still open in experimental

2017-01-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > unarchive 845030 Bug #845030 {Done: Lev Lamberov } [src:swi-prolog] swi-prolog: configure does not find libssl, builds without OpenSSL support Unarchived Bug 845030 > unarchive 837359 Bug #837359 {Done: Mehdi Dogguy

Processed: still more CVEs

2016-12-09 Thread Debian Bug Tracking System
Processing control commands: > retitle -1 mediatomb: libupnp vulnerabilities CVE-2012-5958, CVE-2012-5959, > CVE-2012-5960, CVE-2016-6255, CVE-2016-8863 Bug #841224 [mediatomb] mediatomb: libupnp vulnerabilities CVE-2012-5958, CVE-2012-5959, CVE-2012-5960, CVE-2016-6255, CVE-2016-8863 Ignoring

Processed: Still can't reproduce the problem

2016-04-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > package: src:flint Limiting to bugs with field 'package' containing at least one of 'src:flint' Limit currently set to 'package':'src:flint' > severity 818990 important Bug #818990 [src:flint] flint: FTBFS: recipe for target

Processed: Still reproducible?

2016-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > severity 815331 important Bug #815331 [src:dulwich] dulwich: FTBFS on armhf: testsuite failures Severity set to 'important' from 'serious' > tags 815331 +moreinfo Bug #815331 [src:dulwich] dulwich: FTBFS on armhf: testsuite failures Added tag(s)

Processed: Still not fixed

2016-02-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > reopen 815047 Bug #815047 {Done: LaMont Jones } [postfix] postfix: Postfix fails to start after upgrade Bug #815070 {Done: LaMont Jones } [postfix] postfix: does not start Bug #815538 {Done: LaMont Jones

Processed: Still there with 3.0.4-1

2016-02-24 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > reopen 815047 Bug #815047 {Done: LaMont Jones } [postfix] postfix: Postfix fails to start after upgrade Bug #815070 {Done: LaMont Jones } [postfix] postfix: does not start Bug #815538 {Done: LaMont Jones

Processed: Still fails, needs update to debian/emacsen-install ?

2016-02-19 Thread Debian Bug Tracking System
Processing control commands: > reopen -1 Bug #815093 {Done: Sebastien Delafond } [org-mode] org-mode: Fails to install 'reopen' may be inappropriate when a bug has been closed with a version; all fixed versions will be cleared, and you may need to re-add them. Bug reopened No

Processed: Still there in -6

2016-01-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > reopen 809580 Bug #809580 {Done: Alastair McKinstry } [src:libdap] libdap: FTBFS without networking: getdap tests fail 'reopen' may be inappropriate when a bug has been closed with a version; all fixed versions will be

Processed: still fails later during test suite

2015-11-09 Thread Debian Bug Tracking System
Processing control commands: > reopen -1 Bug #804296 {Done: Johannes Schauer } [src:botch] botch: dot assertion failed when building docs on mipsel and mips 'reopen' may be inappropriate when a bug has been closed with a version; all fixed versions will be cleared, and you may

Processed: still need to be fixed in unstable

2015-02-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 769698 3.0.5.RELEASE-2 Bug #769698 {Done: Emmanuel Bourg ebo...@apache.org} [src:libspring-java] libspring-java: CVE-2014-3625 Directory Traversal in Spring Framework Marked as found in versions libspring-java/3.0.5.RELEASE-2. notfound

Processed: still there

2014-06-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 749351 Bug #749351 {Done: Thomas Goirand z...@debian.org} [tuskar-common] tuskar-common: fails to install 'reopen' may be inappropriate when a bug has been closed with a version; all fixed versions will be cleared, and you may need to

Processed: still there

2014-05-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 749316 Bug #749316 {Done: Thomas Goirand z...@debian.org} [designate-common] designate-common: fails to install 'reopen' may be inappropriate when a bug has been closed with a version; all fixed versions will be cleared, and you may need

Processed: still found #722912 in 1.18.2-1 (apt does not find an upgrade path from wheezy to jessie)

2014-05-16 Thread Debian Bug Tracking System
Processing control commands: found -1 1.18.2-1 Bug #722912 [libclutter-1.0-0] libclutter-1.0-0: apt does not find an upgrade path from wheezy to jessie: libcogl12 : Breaks: libclutter-1.0-0 ( 1.14) but 1.10.8-2 is to be installed Marked as found in versions clutter-1.0/1.18.2-1. -- 722912:

Processed: still there

2014-02-06 Thread Debian Bug Tracking System
Processing control commands: reopen -1 Bug #70 {Done: Mathieu Malaterre ma...@debian.org} [refdb] call to __builtin___strncpy_chk will always overflow destination buffer [enabled by default] 'reopen' may be inappropriate when a bug has been closed with a version; all fixed versions will be

Processed: Still not fixed ?

2013-11-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 721577 Bug #721577 {Done: s...@debian.org (Steve M. Robbins)} [libboost-thread1.54.0] libboost-thread1.54.0: should link against Boost.Atomics on some architectures Bug #721544 {Done: s...@debian.org (Steve M. Robbins)}

Processed: Still FTBFS

2013-10-27 Thread Debian Bug Tracking System
Processing control commands: found -1 3.8.5 Bug #725627 {Done: Nathan Scott nath...@debian.org} [src:pcp] pcp: FTBFS on kfreebsd-*: trace.c:19:20: fatal error: probes.h: No such file or directory Marked as found in versions pcp/3.8.5; no longer marked as fixed in versions pcp/3.8.5 and

Processed: still relevant

2013-09-24 Thread Debian Bug Tracking System
Processing control commands: found -1 3.2-1.2 Bug #711071 {Done: Antoine Beaupré anar...@debian.org} [src:bitlbee] bitlbee: please port to libotr5-dev Marked as found in versions bitlbee/3.2-1.2; no longer marked as fixed in versions bitlbee/3.2-1.2 and reopened. -- 711071:

Processed: still failures

2013-08-16 Thread Debian Bug Tracking System
Processing control commands: tag -1 pending Bug #714930 [ruby-nokogiri] ruby-nokogiri ftbfs in unstable (test failures) Added tag(s) pending. -- 714930: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=714930 Debian Bug Tracking System Contact ow...@bugs.debian.org with problems -- To

Processed: still more perl 5.18 blockers

2013-08-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: block 712615 by 719573 719576 719578 713580 719582 719591 719593 719596 Bug #712615 [release.debian.org] transition: perl 5.18 712615 was blocked by: 708839 713734 701402 707406 708004 713332 693892 709047 709668 719492 719495 705364 676274

Processed: Still applies to unstable

2013-08-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 693892 serious Bug #693892 {Done: Pierre Chifflier pol...@debian.org} [prelude-manager] prelude-manager: FTBFS with glibc 2.16 Severity set to 'serious' from 'normal' user debian-p...@lists.debian.org Setting user to

Processed: still existing in wheezy

2013-05-06 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found #683188 python-subversion/1.6.17dfsg-4+deb7u2 Bug #683188 {Done: Thomas Preud'homme robo...@debian.org} [python-subversion] API change in python-subversion breaks trac The source python-subversion and version 1.6.17dfsg-4+deb7u2 do not

Processed: still occurs, reopening

2013-02-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 581999 Bug #581999 {Done: Chase Douglas chase.doug...@ubuntu.com} [rinputd] fails to install 'reopen' may be inappropriate when a bug has been closed with a version; all fixed versions will be cleared, and you may need to re-add them. Bug

Processed: still unfixed

2013-01-20 Thread Debian Bug Tracking System
Processing control commands: found -1 1.99-26 Bug #684574 {Done: Colin Watson cjwat...@debian.org} [grub-common] grub-efi-amd64 - Does not load EFI console modules Bug #661789 {Done: Colin Watson cjwat...@debian.org} [grub-common] grub-common: load_video required for linux on UEFI Bug #677280

Processed: Still found, still hangs after few hours

2012-12-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 689268 3.2.35-2 Bug #689268 [src:linux] linux-image-3.2.0-3-amd64: Intel HD 4000 (Ivy Bridge) graphics freeze Bug #692234 [src:linux] Intel DH77EB (H77): sporadic freeze and increased power consumption during interactive use Bug #692500

Processed: Still here

2012-10-30 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 644024 0.4-2 Bug #644024 [kbibtex] [kbibtex] New kbibtex detroy localfile information Marked as found in versions kbibtex/0.4-2. thanks Stopping processing here. Please contact me if you need assistance. -- 644024:

Processed: still apply to 2.1.7

2012-07-30 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 623440 2.1.7-2 Bug #623440 [dovecot] dovecot: autocreation of new mailboxes fails There is no source info for the package 'dovecot' at version '2.1.7-2' with architecture '' Unable to make a source version for version '2.1.7-2' Marked as

Processed: Still present in 1:1.0.1-1

2012-07-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 675161 1:1.0.1-1 Bug #675161 {Done: Sven Joachim svenj...@gmx.de} [xserver-xorg-video-nouveau] xserver-xorg-video-nouveau: Random artefacts in any application Marked as found in versions xserver-xorg-video-nouveau/1:1.0.1-1 and reopened.

Processed: still waiting for sponsoring

2012-04-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: package src:tcng Limiting to bugs with field 'package' containing at least one of 'src:tcng' Limit currently set to 'package':'src:tcng' block 666336 by 667092 Bug #666336 [src:tcng] tcng: FTBFS: ! LaTeX Error: File `url.sty' not found. 666336

Processed: still broken in other versions

2012-03-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 654430 7.26.7-2 Bug #654430 [src:vips] vips: FTBFS(kfreebsd): fatal error: linux/types.h: No such file or directory Bug Marked as found in versions vips/7.26.7-2. found 654430 7.26.7-3 Bug #654430 [src:vips] vips: FTBFS(kfreebsd): fatal

Processed: Still occurs with current GNOME 3 in sid

2012-03-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 645427 Bug #645427 {Done: Michael Biebl bi...@debian.org} [gnome-power-manager] Stopped locking the screen when closing the laptop lid Bug #626544 {Done: Michael Biebl bi...@debian.org} [gnome-power-manager] gnome-screensaver: does not

Bug#645427: Processed: Still occurs with current GNOME 3 in sid

2012-03-05 Thread Michael Biebl
On 06.03.2012 03:15, Debian Bug Tracking System wrote: Processing commands for cont...@bugs.debian.org: reopen 645427 Bug #645427 {Done: Michael Biebl bi...@debian.org} [gnome-power-manager] Stopped locking the screen when closing the laptop lid Bug #626544 {Done: Michael Biebl

Bug#645427: Processed: Still occurs with current GNOME 3 in sid

2012-03-05 Thread Josh Triplett
On Tue, Mar 06, 2012 at 03:25:21AM +0100, Michael Biebl wrote: On 06.03.2012 03:15, Debian Bug Tracking System wrote: Processing commands for cont...@bugs.debian.org: reopen 645427 Bug #645427 {Done: Michael Biebl bi...@debian.org} [gnome-power-manager] Stopped locking the screen when

Bug#645427: Processed: Still occurs with current GNOME 3 in sid

2012-03-05 Thread Michael Biebl
On 06.03.2012 03:53, Josh Triplett wrote: On Tue, Mar 06, 2012 at 03:25:21AM +0100, Michael Biebl wrote: On 06.03.2012 03:15, Debian Bug Tracking System wrote: Processing commands for cont...@bugs.debian.org: reopen 645427 Bug #645427 {Done: Michael Biebl bi...@debian.org}

Bug#645427: Processed: Still occurs with current GNOME 3 in sid

2012-03-05 Thread Michael Biebl
severity 645427 important thanks On 06.03.2012 06:51, Josh Triplett wrote: On Tue, Mar 06, 2012 at 04:37:38AM +0100, Michael Biebl wrote: On 06.03.2012 03:53, Josh Triplett wrote: On Tue, Mar 06, 2012 at 03:25:21AM +0100, Michael Biebl wrote: On 06.03.2012 03:15, Debian Bug Tracking System

Processed: Re: Processed: Still occurs with current GNOME 3 in sid

2012-03-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 645427 important Bug #645427 [gnome-power-manager] Stopped locking the screen when closing the laptop lid Bug #626544 [gnome-power-manager] gnome-screensaver: does not lock the screen in GNOME 3 when the computer goes to sleep Bug

Processed: still fails on all arches

2012-01-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 654616 Bug #654616 {Done: Nathan Scott nath...@debian.org} [pcp-gui] pcp-gui: FTBFS on all arches: ./configure: line 4874: /etc/pcp.env: No such file or directory 'reopen' may be inappropriate when a bug has been closed with a version; you

Processed: still fails

2012-01-02 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 654254 Bug #654254 {Done: Clint Adams cl...@debian.org} [haskell-skein] haskell-skein, FTBFS on all arches, missing skein.h 'reopen' may be inappropriate when a bug has been closed with a version; you may need to use 'found' to remove

Processed: Still FTBFS without network access

2011-12-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: unarchive 648413 Bug #648413 {Done: Antoine Beaupré anar...@debian.org} [drush] drush: FTBFS on buildd without network access Unarchived Bug 648413 reopen 648413 Bug #648413 {Done: Antoine Beaupré anar...@debian.org} [drush] drush: FTBFS on

Processed: still a problem

2011-11-02 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 639875 1:11-10-1 Bug #639875 [fglrx-driver] fglrx-driver: xorg-video-abi-11 Bug #643918 [fglrx-driver] glx-alternative-fglrx: gdm3 is not starting anymore Bug #644720 [fglrx-driver] fglrx-control depends on fglrx-driver, but fglrx can be

Processed: still failing in testsuite on some architectures

2011-08-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 634598 1.25-1 Bug #634598 {Done: Daniel Kahn Gillmor d...@fifthhorseman.net} [src:libcrypt-gcrypt-perl] libcrypt-gcrypt-perl: FTBFS: tests failed Bug Marked as found in versions libcrypt-gcrypt-perl/1.25-1 and reopened. kthxbye Stopping

Processed: Still present

2011-08-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 625723 Bug #625723 {Done: Sylvestre Ledru sylves...@debian.org} [blas] blas FTBFS on i386 in unstable 'reopen' may be inappropriate when a bug has been closed with a version; you may need to use 'found' to remove fixed versions. thanks

Processed: Still broken in 167-2

2011-04-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 622309 167-2 Bug #622309 [udev] udev: Network, sound and X input broken Bug Marked as found in versions udev/167-2. thanks Stopping processing here. Please contact me if you need assistance. -- 622309:

Processed: still there

2010-12-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 604230 3.6.2.0-4.1 Bug #604230 {Done: Raphael Bossek boss...@debian.org} [bugzilla3] bugzilla3: hangs when preconfiguring package Bug Marked as found in versions bugzilla/3.6.2.0-4.1. thanks Stopping processing here. Please contact me if

Processed: Still not completely fixed

2010-10-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 597132 Bug #597132 {Done: Daniel Baumann dan...@debian.org} [extlinux] extlinuz kernel scripts output to stdout while not allowed because of debconf 'reopen' may be inappropriate when a bug has been closed with a version; you may need to

Processed: still blocked

2010-09-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: block 586273 by 596437 Bug #586273 [flashplugin-nonfree] flashplugin-nonfree: useless on amd64 Was blocked by: 499043 508170 Added blocking bug(s) of 586273: 596437 stop Stopping processing here. Please contact me if you need assistance. --

Processed: still broken

2010-07-09 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 587616 1.5-1.1 Bug #587616 {Done: Hideki Yamane henr...@debian.org} [dnssec-tools] dnssec-tools - zonesigner fails for simple signing: unable to update serial number in ./zonefile Bug Marked as found in versions dnssec-tools/1.5-1.1; no

Processed: still doesn't depends on xulrunner

2010-04-09 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: unarchive 567977 Bug #567977 {Done: Luk Claes l...@debian.org} [galeon] galeon: needs some kind of xulrunner Unarchived Bug 567977 reopen 567977 Bug #567977 {Done: Luk Claes l...@debian.org} [galeon] galeon: needs some kind of xulrunner found

Processed: still exists

2010-04-07 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 571008 Bug #571008 {Done: Sandro Tosi mo...@debian.org} [src:postgresql-pllua] `stringToQualifiedNameList' implicitly converted to pointer 'reopen' may be inappropriate when a bug has been closed with a version; you may need to use 'found'

Processed: still there

2010-03-18 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: unarchive 562582 Bug #562582 {Done: gregor herrmann gre...@debian.org} [squidtaild] fails to install, trying to overwrite other packages files Bug #553204 {Done: gregor herrmann gre...@debian.org} [squidtaild] libconfigreader-simple-perl:

Processed: still happens

2010-03-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 571397 Bug #571397 {Done: Torsten Werner twer...@debian.org} [ant] (reproducible) Bus error while building writer2latex Bug #570886 {Done: Torsten Werner twer...@debian.org} [ant] libservlet2.4-java: FTBFS on kfreebsd-amd64: Bus error Bug

Processed: still wacko

2010-02-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 569815 Bug #569815 {Done: Fathi Boudra f...@debian.org} [libdirectfb-1.2-0] soname change without binary package rename 'reopen' may be inappropriate when a bug has been closed with a version; you may need to use 'found' to remove fixed

Processed: Still in 4.3.4-3

2010-01-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 561724 4.3.4-3 Bug #561724 {Done: Debian Qt/KDE Maintainers debian-qt-...@lists.debian.org} [kdebase-workspace-bin] kdebase-workspace-bin: crashes in HalPower::brightness at startup There is no source info for the package

Processed: Still in 4.3.4-3

2010-01-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: notfound 561724 4.3.4-4 Bug #561724 {Done: Debian Qt/KDE Maintainers debian-qt-...@lists.debian.org} [kdebase-workspace-bin] kdebase-workspace-bin: crashes in HalPower::brightness at startup There is no source info for the package

Processed: Still present

2009-10-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 549702 Bug #549702 {Done: Marco d'Itri m...@linux.it} [udev] udev: Udev signal mask inherited by children 'reopen' may be inappropriate when a bug has been closed with a version; you may need to use 'found' to remove fixed versions. found

Processed: still not working

2009-10-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 539907 Bug #539907 {Done: Yann Dirson dir...@debian.org} [memtest86+] memtest86+ cannot be launched with GRUB 2 Bug #545910 {Done: Yann Dirson dir...@debian.org} [memtest86+] updating to grub-pc fails to boot memtest+ Bug #547942 {Done:

Processed: Still cannot reproduce

2009-09-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: severity 541155 important Bug #541155 [virtualbox-ose-guest-x11] virtualbox-ose-guest-x11: VT switch kills X Severity set to 'important' from 'grave' thanks Stopping processing here. Please contact me if you need assistance. Debian bug

Processed: Still applies

2009-06-19 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: found 531522 1.3.2-2.1 Bug#531522: libopenmpi-dev: mpicc segfaults under fakeroot Bug marked as found in version 1.3.2-2.1 and reopened. thanks Stopping processing here. Please contact me if you need assistance. Debian bug tracking system

Processed: still present in stable releases

2009-06-09 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 517639 Bug#517639: ruby1.9: Not properly checking the return value of OCSP_basic_verify 'reopen' may be inappropriate when a bug has been closed with a version; you may need to use 'found' to remove fixed versions. Bug reopened, originator

Processed: still waiting on sponsor

2009-05-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: package tcng Ignoring bugs not assigned to: tcng tags 527530 +pending Bug#527530: tcng: FTBFS: bison errors There were no tags set. Tags added: pending kthxbye Stopping processing here. Please contact me if you need assistance. Debian bug

Processed: Still not fixed in Lenny

2009-03-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 518458 Bug#518458: iceweasel: Critical security update 3.0.7 'reopen' may be inappropriate when a bug has been closed with a version; you may need to use 'found' to remove fixed versions. Bug reopened, originator not changed. tags 518458

Processed: Still happens when upgrading from Etch to Lenny

2008-10-20 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: tags 340008 - sarge Bug#340008: dovecot: Dovecont install new sslkey on upgrade Tags were: sarge Tags removed: sarge tags 340008 + patch Bug#340008: dovecot: Dovecont install new sslkey on upgrade There were no tags set. Tags added: patch severity

Processed: Still there.

2008-09-06 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: found 494168 1.3.8-1lenny1 Bug#494168: cupsd process exits after serving one request Bug marked as found in version 1.3.8-1lenny1. thanks Stopping processing here. Please contact me if you need assistance. Debian bug tracking system administrator

Processed: Still there.

2008-09-03 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: found 494168 1.3.8-1lenny1 Bug#494168: cupsd process exits after serving one request Bug marked as found in version 1.3.8-1lenny1. thanks Stopping processing here. Please contact me if you need assistance. Debian bug tracking system administrator

Processed: Still failing to build

2008-08-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: reopen 494775 Bug#494775: fluxconf_0.9.9.1-1(ia64/unstable): FTBFS: config.status not found 'reopen' may be inappropriate when a bug has been closed with a version; you may need to use 'found' to remove fixed versions. Bug reopened, originator not

Processed: still a bug

2008-08-12 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: reopen 494775 Bug#494775: fluxconf_0.9.9.1-1(ia64/unstable): FTBFS: config.status not found 'reopen' may be inappropriate when a bug has been closed with a version; you may need to use 'found' to remove fixed versions. Bug reopened, originator not

Processed: still present in 1.0.78-2

2008-07-28 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: reopen 479950 Bug#479950: java-gcj: java alternative overwritten 'reopen' may be inappropriate when a bug has been closed with a version; you may need to use 'found' to remove fixed versions. Bug reopened, originator not changed. notfixed 479950

Processed: still in 0.5

2008-07-09 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: reopen 488142 Bug#488142: FTBFS: ImportError: No module named _Buffy 'reopen' may be inappropriate when a bug has been closed with a version; you may need to use 'found' to remove fixed versions. Bug reopened, originator not changed. notfixed 488142

Processed: Still present in Etch

2008-06-24 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: reopen 487238 Bug#487238: ruby1.8: Arbitrary code execution vulnerability and so on 'reopen' may be inappropriate when a bug has been closed with a version; you may need to use 'found' to remove fixed versions. Bug reopened, originator not changed.

Processed: still present

2008-05-14 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: found 471975 2.6.0-3 Bug#471975: dependency on emacsen-common breaks upgrades Bug marked as found in version 2.6.0-3 and reopened. reopen 471975 Bug#471975: dependency on emacsen-common breaks upgrades Bug is already open, cannot reopen. thanks

Processed: still broken

2008-04-30 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: found 476597 1:2.4.0-5 Bug#476597: openoffice.org-gcj: dependency problem with libgcj-bc in lenny Bug marked as found in version 1:2.4.0-5 and reopened. tag 476597 + lenny Bug#476597: openoffice.org-gcj: dependency problem with libgcj-bc in lenny

Processed: still present in mono-addins 0.3.1-4

2008-04-27 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: found 471647 0.3-2 Bug#471647: libmono-addins0.2-cil: Proper removal depends on cli-common 0.5.2 (at least)] Bug marked as found in version 0.3-2 and reopened. thanks Stopping processing here. Please contact me if you need assistance. Debian bug

Processed: Still RC

2008-04-01 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: severity 443561 serious Bug#443561: off_t size changed causing ABI breakage, but ABI was not bumped Severity set to `serious' from `important' thanks Stopping processing here. Please contact me if you need assistance. Debian bug tracking system

Processed: Still present in oldstable and stable

2008-03-25 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: package: bzip2 Ignoring bugs not assigned to: bzip2 reopen 471670 Bug#471670: bzip2: CVE-2008-1372 buffer over-read via crafted archive file 'reopen' may be inappropriate when a bug has been closed with a version; you may need to use 'found' to remove

Processed: still FTBFS + some more changes

2008-01-19 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: reopen 461157 Bug#461157: gaphor: FTBFS in sbuild 'reopen' may be inappropriate when a bug has been closed with a version; you may need to use 'found' to remove fixed versions. Bug reopened, originator not changed. thanks Stopping processing here.

Processed: Still there in 0.4.7-1

2007-11-28 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: found 434861 0.4.7-1 Bug#434861: [hppa] Stops responding; does not cleanly finish Bug marked as found in version 0.4.7-1. End of message, stopping processing here. Please contact me if you need assistance. Debian bug tracking system administrator

Processed: still conflicting files ...

2007-08-10 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: found 427973 2.2.3-1 Bug#427973: file conflicts between packages Bug marked as found in version 2.2.3-1 and reopened. thanks Stopping processing here. Please contact me if you need assistance. Debian bug tracking system administrator (administrator,

  1   2   >