Processed: reopen the bug -- 1067410

2024-03-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reopen 1067410
Bug #1067410 {Done: Bo YU } 
[golang-github-go-jose-go-jose-dev] golang-github-go-jose-go-jose-dev: ftbfs on 
i386 and mips64el due to timeout of test case
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions golang-github-go-jose-go-jose/4.0.1-3.
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
1067410: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1067410
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: reopen / Re: Bug#1024239: marked as done (libequihash: baseline violation on i386 and FTBFS on !x86)

2022-12-30 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reopen 1024239
Bug #1024239 {Done: Joost van Baal-Ilić } [src:libequihash] 
libequihash: baseline violation on i386 and FTBFS on !x86
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions libequihash/1.0.4-1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1024239: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1024239
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: reopen python2.7 bug, closed too early

2017-08-31 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reopen 873791
Bug #873791 {Done: Matthias Klose } [python2.7] python2.7: 
fpectl extension removal broke the ABI for C extensions
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions python3.6/3.6.2-3.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
873791: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=873791
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: reopen pyro4 bug "selectors34 module is not available"

2017-01-31 Thread Debian Bug Tracking System
Processing control commands:

> reopen -1
Bug #852245 {Done: Laszlo Boszormenyi (GCS) } [python2-pyro4] 
python2-pyro4: Pyro4 require python selectors or selectors34 which are 
unavailable
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions pyro4/4.53-2.

-- 
852245: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=852245
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Reopen merged bug reports

2014-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reopen 752425
Bug #752425 {Done: Bernhard bewoe...@yahoo.de} [xfce4-session] xfce4-session: 
upower-1.0 transition
Bug #754850 {Done: Bernhard bewoe...@yahoo.de} [xfce4-session] upower: no 
suspend/hibernate on non-systemd systems
Bug #756153 {Done: Bernhard bewoe...@yahoo.de} [xfce4-session] Computer still 
on after shutdown
Bug reopened
Ignoring request to alter fixed versions of bug #752425 to the same values 
previously set
Ignoring request to alter fixed versions of bug #754850 to the same values 
previously set
Ignoring request to alter fixed versions of bug #756153 to the same values 
previously set
 reopen 754850
Bug #754850 [xfce4-session] upower: no suspend/hibernate on non-systemd systems
Bug #752425 [xfce4-session] xfce4-session: upower-1.0 transition
Bug #756153 [xfce4-session] Computer still on after shutdown
Bug 754850 is not marked as done; doing nothing.
 Thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
752425: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=752425
754850: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=754850
756153: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=756153
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: reopen this bug

2014-05-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reopen 741666
Bug #741666 {Done: Mattia Rizzolo mat...@mapreri.org} [scribus] scribus: 
Scribus included non-free contents
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions scribus/1.4.2.dfsg.1+r18267-0.1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
741666: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=741666
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Reopen 604207 BUG

2010-12-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reopen #604207
Bug #604207 {Done: Gennaro Oliva oliv...@na.icar.cnr.it} 
[slurm-llnl-slurmdbd] slurm-llnl-slurmdbd: package purge (after dependencies 
removal) fails
'reopen' may be inappropriate when a bug has been closed with a version;
you may need to use 'found' to remove fixed versions.
 thank
Stopping processing here.

Please contact me if you need assistance.
-- 
604207: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=604207
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: reopen clamav bug

2008-04-18 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 reopen 476694
Bug#476694: clamav: CVE-2008-1833 integer overflow leading to heap overflow via 
crafted wwpack compressed pe binary
'reopen' may be inappropriate when a bug has been closed with a version;
you may need to use 'found' to remove fixed versions.
Bug reopened, originator not changed.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: reopen RC bug to keep 0.7.x out of testing

2006-08-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 reopen 382780
Bug#382780: ivtv: keep 0.7.x release out of testing until matching 2.6.17 
kernel enters.
Bug reopened, originator not changed.

 found 382780 0.7.0-1
Bug#382780: ivtv: keep 0.7.x release out of testing until matching 2.6.17 
kernel enters.
Bug marked as found in version 0.7.0-1.

 notfound 382780 0.6.3-2
Bug#382780: ivtv: keep 0.7.x release out of testing until matching 2.6.17 
kernel enters.
Bug marked as not found in version 0.6.3-2.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]