Processed: still pending

2024-07-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tag 1071342 pending
Bug #1071342 [src:r-bioc-hdf5array] r-bioc-hdf5array: FTBFS: 
H5DSetDescriptor.c:1182:17: error: format not a string literal and no format 
arguments
Added tag(s) pending.
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
1071342: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1071342
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: still fails to build with Python 3.12

2024-01-31 Thread Debian Bug Tracking System
Processing control commands:

> reopen -1
Bug #1061763 {Done: Jamie Strandboge } [src:ufw] ufw ftbfs 
with Python 3.12 as default
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions ufw/0.36.2-2.

-- 
1061763: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1061763
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: still ftbfs on arm64 and armhf

2023-08-18 Thread Debian Bug Tracking System
Processing control commands:

> reopen -1
Bug #1037579 [src:armnn] armnn: ftbfs with GCC-13 on arm64 and armhf
Bug 1037579 is not marked as done; doing nothing.

-- 
1037579: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037579
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: still ftbfs on arm64, armhf at least

2023-08-02 Thread Debian Bug Tracking System
Processing control commands:

> reopen -1
Bug #1037579 {Done: Emanuele Rocca } [src:armnn] armnn: ftbfs 
with GCC-13
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions armnn/20.08-13.
> found -1 20.08-13
Bug #1037579 [src:armnn] armnn: ftbfs with GCC-13
Marked as found in versions armnn/20.08-13.

-- 
1037579: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037579
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: still reproducible

2022-10-24 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 serious
Bug #1002789 [src:python-pycdlib] python-pycdlib: FTBFS: failed tests
Severity set to 'serious' from 'important'

-- 
1002789: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1002789
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Still broken in ssh 8.4p1-5, libc6 2.31-13

2021-10-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reopen 990069
Bug #990069 {Done: Aurelien Jarno } [libc6] openssh-server: 
Not accepting new connections during Debian 10 -> 11 upgrade
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions glibc/2.31-14 and glibc/2.31-13+deb11u1.
> thanks.
Stopping processing here.

Please contact me if you need assistance.
-- 
990069: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=990069
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Still causes FTBFS on armhf in buster

2021-05-23 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> unarchive 934081
Bug #934081 {Done: Ole Streicher } [esorex] esorex: 
testsuite failures on riscv64 due to wrong usage of ffi_prep_cif
Unarchived Bug 934081
> retitle 934081 esorex: testsuite failures on armhf/riscv64 due to wrong usage 
> of ffi_prep_cif
Bug #934081 {Done: Ole Streicher } [esorex] esorex: 
testsuite failures on riscv64 due to wrong usage of ffi_prep_cif
Changed Bug title to 'esorex: testsuite failures on armhf/riscv64 due to wrong 
usage of ffi_prep_cif' from 'esorex: testsuite failures on riscv64 due to wrong 
usage of ffi_prep_cif'.
> found 934081 3.13.1-1
Bug #934081 {Done: Ole Streicher } [esorex] esorex: 
testsuite failures on armhf/riscv64 due to wrong usage of ffi_prep_cif
Marked as found in versions esorex/3.13.1-1.
> severity 934081 serious
Bug #934081 {Done: Ole Streicher } [esorex] esorex: 
testsuite failures on armhf/riscv64 due to wrong usage of ffi_prep_cif
Severity set to 'serious' from 'normal'
> tags 934081 ftbfs
Bug #934081 {Done: Ole Streicher } [esorex] esorex: 
testsuite failures on armhf/riscv64 due to wrong usage of ffi_prep_cif
Added tag(s) ftbfs.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
934081: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934081
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: still ftbfs on arm64

2020-12-31 Thread Debian Bug Tracking System
Processing control commands:

> reopen -1
Bug #963058 {Done: Hans-Christoph Steiner } 
[src:android-platform-art] android-platform-art ftbfs on arm64
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions android-platform-art/10.0.0+r36-1~stage1.
> found -1 10.0.0+r36-1~stage1
Bug #963058 [src:android-platform-art] android-platform-art ftbfs on arm64
Marked as found in versions android-platform-art/10.0.0+r36-1~stage1.

-- 
963058: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=963058
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Still not fixed

2020-12-24 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> tags 977243 -pending
Bug #977243 [src:ceph] ceph FTBFS with Boost 1.74
Removed tag(s) pending.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
977243: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=977243
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: still not fixed in 3.5.1+dfsg+~3.5.5-2

2020-12-24 Thread Debian Bug Tracking System
Processing control commands:

> reopen -1
Bug #977960 {Done: Xavier Guimard } [libjs-jquery] dangling 
/usr/share/javascript/jquery/jquery.js symlink
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions node-jquery/3.5.1+dfsg+~3.5.5-2.
> found -1 3.5.1+dfsg+~3.5.5-2
Bug #977960 [libjs-jquery] dangling /usr/share/javascript/jquery/jquery.js 
symlink
Marked as found in versions node-jquery/3.5.1+dfsg+~3.5.5-2.

-- 
977960: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=977960
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Still fine in unstable

2020-11-06 Thread Debian Bug Tracking System
Processing control commands:

> severity -1 important
Bug #972769 [src:libsigrokdecode] libsigrokdecode ftbfs with python3.9
Severity set to 'important' from 'serious'
> tag -1 pending
Bug #972769 [src:libsigrokdecode] libsigrokdecode ftbfs with python3.9
Added tag(s) pending.

-- 
972769: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=972769
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Still occurs in 1:3.9-3

2020-06-23 Thread Debian Bug Tracking System
Processing control commands:

> found -1 1:3.9-3
Bug #963211 {Done: Jordi Mallach } [libmu-dbm6] libmu-dbm6: 
Tries to overwrite `libmu_dbm.so.6.0.0` from `libmailutils6`
Marked as found in versions mailutils/1:3.9-3; no longer marked as fixed in 
versions mailutils/1:3.9-3 and reopened.

-- 
963211: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=963211
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Still present in 3.0.13-1

2019-12-21 Thread Debian Bug Tracking System
Processing control commands:

> retitle -1 Fails to configure package due to "unknown type of DB: BACKUP" on 
> upgrade-db
Bug #930764 [cyrus-common] cyrus-common 3.0.8-6 fails to configure package due 
to "unknown type of DB: BACKUP" on upgrade-db
Changed Bug title to 'Fails to configure package due to "unknown type of DB: 
BACKUP" on upgrade-db' from 'cyrus-common 3.0.8-6 fails to configure package 
due to "unknown type of DB: BACKUP" on upgrade-db'.
> severity -1 grave
Bug #930764 [cyrus-common] Fails to configure package due to "unknown type of 
DB: BACKUP" on upgrade-db
Severity set to 'grave' from 'important'
> tags -1 patch
Bug #930764 [cyrus-common] Fails to configure package due to "unknown type of 
DB: BACKUP" on upgrade-db
Added tag(s) patch.
> found -1 3.0.13-1
Bug #930764 [cyrus-common] Fails to configure package due to "unknown type of 
DB: BACKUP" on upgrade-db
Marked as found in versions cyrus-imapd/3.0.13-1.

-- 
930764: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=930764
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Still FTBFS, different

2019-02-09 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> user debian-rele...@lists.debian.org
Setting user to debian-rele...@lists.debian.org (was ben...@debian.org).
> usertag 906365 + bsp-2019-02-de-berlin
Usertags were: bsp-2018-12-ch-bern.
Usertags are now: bsp-2018-12-ch-bern bsp-2019-02-de-berlin.
> tag 906365 fixed-upstream
Bug #906365 [src:ipxe] ipxe: FTBFS in buster/sid (Error: can't resolve 
`__table_entries.2701')
Added tag(s) fixed-upstream.
> thank you
Stopping processing here.

Please contact me if you need assistance.
-- 
906365: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=906365
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Still needs to be fixed in buster/sid, reopening to avoid duplicate reports

2019-01-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reopen 884155
Bug #884155 {Done: Pirate Praveen } [src:node-object-path] 
FTBFS with chai 4.1.2 in experimental
Bug #917757 {Done: Pirate Praveen } [src:node-object-path] 
node-object-path: FTBFS: tests failed
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions node-object-path/0.11.4-1.
No longer marked as fixed in versions node-object-path/0.11.4-1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
884155: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=884155
917757: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=917757
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Still usable after all...

2018-09-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 909381 normal
Bug #909381 [xemacs21] xemacs21: Error while loading 00debian: Variable binding 
depth exceeds max-specpdl-size
Severity set to 'normal' from 'serious'
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
909381: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=909381
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Still happening

2018-06-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> unarchive 834915
Bug #834915 {Done: Paolo Greppi } [src:node-temp] 
node-temp: FTBFS (AssertionError: temp.createWriteStream did not create a file)
Unarchived Bug 834915
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
834915: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=834915
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: still using transitional package dependency, will become uninstallable

2018-01-06 Thread Debian Bug Tracking System
Processing control commands:

> severity 753723 serious
Bug #753723 [lsat] lsat: please suggest iproute2 instead of iproute 
transitional package
Bug #862853 [lsat] lsat: Please switch to iproute2 package
Ignoring request to change severity of Bug 753723 to the same value.
Ignoring request to change severity of Bug 862853 to the same value.
> severity 841001 serious
Bug #841001 [arno-iptables-firewall] arno-iptables-firewall: Depend on iproute2 
rather then iproute?
Bug #824678 [arno-iptables-firewall] arno-iptables-firewall: please depend on 
iproute2 instead of iproute transitional package
Ignoring request to change severity of Bug 841001 to the same value.
Ignoring request to change severity of Bug 824678 to the same value.
> severity 824679 serious
Bug #824679 [ipkungfu] ipkungfu: please depend on iproute2 instead of iproute 
transitional package
Ignoring request to change severity of Bug 824679 to the same value.
> severity 862847 serious
Bug #862847 [apf-firewall] apf-firewall: Please switch to iproute2 package
Ignoring request to change severity of Bug 862847 to the same value.
> severity 862851 serious
Bug #862851 [vblade-persist] vblade-persist: Please switch to iproute2 package
Ignoring request to change severity of Bug 862851 to the same value.

-- 
753723: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=753723
824678: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=824678
824679: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=824679
841001: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=841001
862847: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=862847
862851: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=862851
862853: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=862853
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: still using transitional package dependency, will become uninstallable

2018-01-06 Thread Debian Bug Tracking System
Processing control commands:

> severity 753723 serious
Bug #753723 [lsat] lsat: please suggest iproute2 instead of iproute 
transitional package
Bug #862853 [lsat] lsat: Please switch to iproute2 package
Ignoring request to change severity of Bug 753723 to the same value.
Ignoring request to change severity of Bug 862853 to the same value.
> severity 841001 serious
Bug #841001 [arno-iptables-firewall] arno-iptables-firewall: Depend on iproute2 
rather then iproute?
Bug #824678 [arno-iptables-firewall] arno-iptables-firewall: please depend on 
iproute2 instead of iproute transitional package
Ignoring request to change severity of Bug 841001 to the same value.
Ignoring request to change severity of Bug 824678 to the same value.
> severity 824679 serious
Bug #824679 [ipkungfu] ipkungfu: please depend on iproute2 instead of iproute 
transitional package
Ignoring request to change severity of Bug 824679 to the same value.
> severity 862847 serious
Bug #862847 [apf-firewall] apf-firewall: Please switch to iproute2 package
Ignoring request to change severity of Bug 862847 to the same value.
> severity 862851 serious
Bug #862851 [vblade-persist] vblade-persist: Please switch to iproute2 package
Ignoring request to change severity of Bug 862851 to the same value.

-- 
753723: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=753723
824678: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=824678
824679: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=824679
841001: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=841001
862847: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=862847
862851: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=862851
862853: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=862853
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: still using transitional package dependency, will become uninstallable

2018-01-06 Thread Debian Bug Tracking System
Processing control commands:

> severity 753723 serious
Bug #753723 [lsat] lsat: please suggest iproute2 instead of iproute 
transitional package
Bug #862853 [lsat] lsat: Please switch to iproute2 package
Ignoring request to change severity of Bug 753723 to the same value.
Ignoring request to change severity of Bug 862853 to the same value.
> severity 841001 serious
Bug #841001 [arno-iptables-firewall] arno-iptables-firewall: Depend on iproute2 
rather then iproute?
Bug #824678 [arno-iptables-firewall] arno-iptables-firewall: please depend on 
iproute2 instead of iproute transitional package
Ignoring request to change severity of Bug 841001 to the same value.
Ignoring request to change severity of Bug 824678 to the same value.
> severity 824679 serious
Bug #824679 [ipkungfu] ipkungfu: please depend on iproute2 instead of iproute 
transitional package
Ignoring request to change severity of Bug 824679 to the same value.
> severity 862847 serious
Bug #862847 [apf-firewall] apf-firewall: Please switch to iproute2 package
Ignoring request to change severity of Bug 862847 to the same value.
> severity 862851 serious
Bug #862851 [vblade-persist] vblade-persist: Please switch to iproute2 package
Ignoring request to change severity of Bug 862851 to the same value.

-- 
753723: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=753723
824678: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=824678
824679: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=824679
841001: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=841001
862847: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=862847
862851: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=862851
862853: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=862853
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: still using transitional package dependency, will become uninstallable

2018-01-06 Thread Debian Bug Tracking System
Processing control commands:

> severity 753723 serious
Bug #753723 [lsat] lsat: please suggest iproute2 instead of iproute 
transitional package
Bug #862853 [lsat] lsat: Please switch to iproute2 package
Severity set to 'serious' from 'normal'
Severity set to 'serious' from 'normal'
> severity 841001 serious
Bug #841001 [arno-iptables-firewall] arno-iptables-firewall: Depend on iproute2 
rather then iproute?
Bug #824678 [arno-iptables-firewall] arno-iptables-firewall: please depend on 
iproute2 instead of iproute transitional package
Severity set to 'serious' from 'important'
Severity set to 'serious' from 'important'
> severity 824679 serious
Bug #824679 [ipkungfu] ipkungfu: please depend on iproute2 instead of iproute 
transitional package
Severity set to 'serious' from 'important'
> severity 862847 serious
Bug #862847 [apf-firewall] apf-firewall: Please switch to iproute2 package
Severity set to 'serious' from 'important'
> severity 862851 serious
Bug #862851 [vblade-persist] vblade-persist: Please switch to iproute2 package
Severity set to 'serious' from 'normal'

-- 
753723: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=753723
824678: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=824678
824679: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=824679
841001: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=841001
862847: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=862847
862851: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=862851
862853: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=862853
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: still using transitional package dependency, will become uninstallable

2018-01-06 Thread Debian Bug Tracking System
Processing control commands:

> severity 753723 serious
Bug #753723 [lsat] lsat: please suggest iproute2 instead of iproute 
transitional package
Bug #862853 [lsat] lsat: Please switch to iproute2 package
Ignoring request to change severity of Bug 753723 to the same value.
Ignoring request to change severity of Bug 862853 to the same value.
> severity 841001 serious
Bug #841001 [arno-iptables-firewall] arno-iptables-firewall: Depend on iproute2 
rather then iproute?
Bug #824678 [arno-iptables-firewall] arno-iptables-firewall: please depend on 
iproute2 instead of iproute transitional package
Ignoring request to change severity of Bug 841001 to the same value.
Ignoring request to change severity of Bug 824678 to the same value.
> severity 824679 serious
Bug #824679 [ipkungfu] ipkungfu: please depend on iproute2 instead of iproute 
transitional package
Ignoring request to change severity of Bug 824679 to the same value.
> severity 862847 serious
Bug #862847 [apf-firewall] apf-firewall: Please switch to iproute2 package
Ignoring request to change severity of Bug 862847 to the same value.
> severity 862851 serious
Bug #862851 [vblade-persist] vblade-persist: Please switch to iproute2 package
Ignoring request to change severity of Bug 862851 to the same value.

-- 
753723: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=753723
824678: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=824678
824679: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=824679
841001: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=841001
862847: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=862847
862851: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=862851
862853: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=862853
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: still not completely solved

2017-09-29 Thread Debian Bug Tracking System
Processing control commands:

> reopen -1
Bug #875911 {Done: Ole Streicher } [libqsastime-dev] 
libqsastime-dev: unhandled symlink to directory conversion: 
/usr/share/doc/PACKAGE
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions 5.13.0+dfsg-5 and 
plplot/5.13.0+dfsg-1~exp2.

-- 
875911: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=875911
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Still broken in 5.0.6+dfsg1-1

2017-07-24 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> unarchive 826701
Bug #826701 {Done: Anton Gladky } [gnuplot-data] 
gnuplot-data: Version 5.0.3+dfsg3-1 tries to overwrite a file which is also in 
package gnuplot-tex 4.6.6-3
Unarchived Bug 826701
>
End of message, stopping processing here.

Please contact me if you need assistance.
-- 
826701: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=826701
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: (still in progress)

2017-04-27 Thread Debian Bug Tracking System
Processing control commands:

> reopen 859655 !
Bug #859655 {Done: Michael Lustfield } 
[src:golang-go.crypto] golang-go.crypto: CVE-2017-3204
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
Changed Bug submitter to 'Michael Lustfield ' from 
'Salvatore Bonaccorso '.
No longer marked as fixed in versions 
golang-go.crypto/1:0.0~git20170407.0.55a552f+REALLY.0.0~git20161012.0.5f31782-1.

-- 
859655: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=859655
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Still open in experimental

2017-01-27 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> unarchive 845030
Bug #845030 {Done: Lev Lamberov } [src:swi-prolog] 
swi-prolog: configure does not find libssl, builds without OpenSSL support
Unarchived Bug 845030
> unarchive 837359
Bug #837359 {Done: Mehdi Dogguy } [src:ocaml] ocaml: FTBFS on 
-fPIE binNMU on armhf - test failure
Unarchived Bug 837359
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
837359: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=837359
845030: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=845030
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: still more CVEs

2016-12-09 Thread Debian Bug Tracking System
Processing control commands:

> retitle -1 mediatomb: libupnp vulnerabilities CVE-2012-5958, CVE-2012-5959, 
> CVE-2012-5960, CVE-2016-6255, CVE-2016-8863
Bug #841224 [mediatomb] mediatomb: libupnp vulnerabilities CVE-2012-5958, 
CVE-2012-5959, CVE-2012-5960, CVE-2016-6255, CVE-2016-8863
Ignoring request to change the title of bug#841224 to the same title

-- 
841224: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=841224
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Still can't reproduce the problem

2016-04-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> package: src:flint
Limiting to bugs with field 'package' containing at least one of 'src:flint'
Limit currently set to 'package':'src:flint'

> severity 818990 important
Bug #818990 [src:flint] flint: FTBFS: recipe for target 
'../build/fmpz_poly/test/t-taylor_shift_multi_mod_threaded_RUN' failed
Severity set to 'important' from 'serious'
> tags 818990 moreinfo unreproducible
Bug #818990 [src:flint] flint: FTBFS: recipe for target 
'../build/fmpz_poly/test/t-taylor_shift_multi_mod_threaded_RUN' failed
Added tag(s) moreinfo and unreproducible.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
818990: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=818990
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Still reproducible?

2016-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> severity 815331 important
Bug #815331 [src:dulwich] dulwich: FTBFS on armhf: testsuite failures
Severity set to 'important' from 'serious'
> tags 815331 +moreinfo
Bug #815331 [src:dulwich] dulwich: FTBFS on armhf: testsuite failures
Added tag(s) moreinfo.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
815331: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815331
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Still not fixed

2016-02-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reopen 815047
Bug #815047 {Done: LaMont Jones } [postfix] postfix: Postfix 
fails to start after upgrade
Bug #815070 {Done: LaMont Jones } [postfix] postfix: does 
not start
Bug #815538 {Done: LaMont Jones } [postfix] postfix: Does 
not start after upgrading to 3.0.3-1 - instance conflicts
Bug #815622 {Done: LaMont Jones } [postfix] Postfix fails to 
start after apt-get upgrade
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions postfix/3.0.4-3.
No longer marked as fixed in versions postfix/3.0.4-3.
No longer marked as fixed in versions postfix/3.0.4-3.
No longer marked as fixed in versions postfix/3.0.4-3.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
815047: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815047
815070: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815070
815538: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815538
815622: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815622
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Still there with 3.0.4-1

2016-02-24 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reopen 815047
Bug #815047 {Done: LaMont Jones } [postfix] postfix: Postfix 
fails to start after upgrade
Bug #815070 {Done: LaMont Jones } [postfix] postfix: does 
not start
Bug #815538 {Done: LaMont Jones } [postfix] postfix: Does 
not start after upgrading to 3.0.3-1 - instance conflicts
Bug #815622 {Done: LaMont Jones } [postfix] Postfix fails to 
start after apt-get upgrade
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions postfix/3.0.4-1.
No longer marked as fixed in versions postfix/3.0.4-1.
No longer marked as fixed in versions postfix/3.0.4-1.
No longer marked as fixed in versions postfix/3.0.4-1.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
815047: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815047
815070: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815070
815538: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815538
815622: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815622
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Still fails, needs update to debian/emacsen-install ?

2016-02-19 Thread Debian Bug Tracking System
Processing control commands:

> reopen -1
Bug #815093 {Done: Sebastien Delafond } [org-mode] org-mode: 
Fails to install
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions org-mode/8.3.3-2.
> found -1 8.3.3-2
Bug #815093 [org-mode] org-mode: Fails to install
Marked as found in versions org-mode/8.3.3-2.

-- 
815093: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815093
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: Still there in -6

2016-01-15 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

> reopen 809580
Bug #809580 {Done: Alastair McKinstry } [src:libdap] 
libdap: FTBFS without networking: getdap tests fail
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions libdap/3.15.1-6.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
809580: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=809580
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: still fails later during test suite

2015-11-09 Thread Debian Bug Tracking System
Processing control commands:

> reopen -1
Bug #804296 {Done: Johannes Schauer } [src:botch] botch: dot 
assertion failed when building docs on mipsel and mips
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions botch/0.17-3.

-- 
804296: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=804296
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems



Processed: still need to be fixed in unstable

2015-02-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 found 769698 3.0.5.RELEASE-2
Bug #769698 {Done: Emmanuel Bourg ebo...@apache.org} [src:libspring-java] 
libspring-java: CVE-2014-3625 Directory Traversal in Spring Framework
Marked as found in versions libspring-java/3.0.5.RELEASE-2.
 notfound 769698 3.0.0
Bug #769698 {Done: Emmanuel Bourg ebo...@apache.org} [src:libspring-java] 
libspring-java: CVE-2014-3625 Directory Traversal in Spring Framework
The source 'libspring-java' and version '3.0.0' do not appear to match any 
binary packages
No longer marked as found in versions libspring-java/3.0.0.
 reopen 769698
Bug #769698 {Done: Emmanuel Bourg ebo...@apache.org} [src:libspring-java] 
libspring-java: CVE-2014-3625 Directory Traversal in Spring Framework
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions libspring-java/3.2.12-1.
 reopen 760733
Bug #760733 {Done: Emmanuel Bourg ebo...@apache.org} [src:libspring-java] 
CVE-2014-3578: directory traversal
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions libspring-java/3.2.12-1.
 reopen 762690
Bug #762690 {Done: Emmanuel Bourg ebo...@apache.org} 
[libhibernate-validator-java] libhibernate-validator-java: affected by 
CVE-2014-3558
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions libhibernate-validator-java/4.2.1-1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
760733: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=760733
762690: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=762690
769698: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=769698
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: still there

2014-06-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reopen 749351
Bug #749351 {Done: Thomas Goirand z...@debian.org} [tuskar-common] 
tuskar-common: fails to install
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions tuskar/0.4.2-1.
 found 749351 0.4.2-1
Bug #749351 [tuskar-common] tuskar-common: fails to install
Marked as found in versions tuskar/0.4.2-1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
749351: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=749351
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: still there

2014-05-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reopen 749316
Bug #749316 {Done: Thomas Goirand z...@debian.org} [designate-common] 
designate-common: fails to install
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions designate/2014.1-4.
 found 749316 2014.1-5
Bug #749316 [designate-common] designate-common: fails to install
Marked as found in versions designate/2014.1-5.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
749316: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=749316
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: still found #722912 in 1.18.2-1 (apt does not find an upgrade path from wheezy to jessie)

2014-05-16 Thread Debian Bug Tracking System
Processing control commands:

 found -1 1.18.2-1
Bug #722912 [libclutter-1.0-0] libclutter-1.0-0: apt does not find an upgrade 
path from wheezy to jessie: libcogl12 : Breaks: libclutter-1.0-0 ( 1.14) but 
1.10.8-2 is to be installed
Marked as found in versions clutter-1.0/1.18.2-1.

-- 
722912: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=722912
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: still there

2014-02-06 Thread Debian Bug Tracking System
Processing control commands:

 reopen -1
Bug #70 {Done: Mathieu Malaterre ma...@debian.org} [refdb] call to 
__builtin___strncpy_chk will always overflow destination buffer [enabled by 
default]
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions refdb/1.0.1-1.
 found -1 refdb/1.0.1-1
Bug #70 [refdb] call to __builtin___strncpy_chk will always overflow 
destination buffer [enabled by default]
Marked as found in versions refdb/1.0.1-1.

-- 
70: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=70
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Still not fixed ?

2013-11-25 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reopen 721577
Bug #721577 {Done: s...@debian.org (Steve M. Robbins)} [libboost-thread1.54.0] 
libboost-thread1.54.0: should link against Boost.Atomics on some architectures
Bug #721544 {Done: s...@debian.org (Steve M. Robbins)} [libboost-thread1.54.0] 
performous: FTBFS on ia64, mips(el), s390(x): 
/usr/lib/gcc/ia64-linux-gnu/4.6/../../../libboost_thread.so: undefined 
reference to `boost::atomics::detail::lockpool::get_lock_for(void const 
volatile*)'
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions boost1.54/1.54.0-3.
No longer marked as fixed in versions boost1.54/1.54.0-3.
 affects 721577 src:cpp-netlib
Bug #721577 [libboost-thread1.54.0] libboost-thread1.54.0: should link against 
Boost.Atomics on some architectures
Bug #721544 [libboost-thread1.54.0] performous: FTBFS on ia64, mips(el), 
s390(x): /usr/lib/gcc/ia64-linux-gnu/4.6/../../../libboost_thread.so: undefined 
reference to `boost::atomics::detail::lockpool::get_lock_for(void const 
volatile*)'
Added indication that 721577 affects src:cpp-netlib
Added indication that 721544 affects src:cpp-netlib
 found 721577 boost1.54/1.54.0-3
Bug #721577 [libboost-thread1.54.0] libboost-thread1.54.0: should link against 
Boost.Atomics on some architectures
Bug #721544 [libboost-thread1.54.0] performous: FTBFS on ia64, mips(el), 
s390(x): /usr/lib/gcc/ia64-linux-gnu/4.6/../../../libboost_thread.so: undefined 
reference to `boost::atomics::detail::lockpool::get_lock_for(void const 
volatile*)'
Marked as found in versions boost1.54/1.54.0-3.
Marked as found in versions boost1.54/1.54.0-3.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
721544: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=721544
721577: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=721577
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Still FTBFS

2013-10-27 Thread Debian Bug Tracking System
Processing control commands:

 found -1 3.8.5
Bug #725627 {Done: Nathan Scott nath...@debian.org} [src:pcp] pcp: FTBFS on 
kfreebsd-*: trace.c:19:20: fatal error: probes.h: No such file or directory
Marked as found in versions pcp/3.8.5; no longer marked as fixed in versions 
pcp/3.8.5 and reopened.

-- 
725627: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725627
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: still relevant

2013-09-24 Thread Debian Bug Tracking System
Processing control commands:

 found -1 3.2-1.2
Bug #711071 {Done: Antoine Beaupré anar...@debian.org} [src:bitlbee] bitlbee: 
please port to libotr5-dev
Marked as found in versions bitlbee/3.2-1.2; no longer marked as fixed in 
versions bitlbee/3.2-1.2 and reopened.

-- 
711071: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=711071
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: still failures

2013-08-16 Thread Debian Bug Tracking System
Processing control commands:

 tag -1 pending
Bug #714930 [ruby-nokogiri] ruby-nokogiri ftbfs in unstable (test failures)
Added tag(s) pending.

-- 
714930: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=714930
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: still more perl 5.18 blockers

2013-08-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 block 712615 by 719573 719576 719578 713580 719582 719591 719593 719596
Bug #712615 [release.debian.org] transition: perl 5.18
712615 was blocked by: 708839 713734 701402 707406 708004 713332 693892 709047 
709668 719492 719495 705364 676274 708018 713263 708596 708841 709048 708572 
719380 708025 707502
712615 was not blocking any bugs.
Added blocking bug(s) of 712615: 713580, 719573, 719593, 719591, 719576, 
719596, 719578, and 719582
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
712615: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=712615
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Still applies to unstable

2013-08-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 693892 serious
Bug #693892 {Done: Pierre Chifflier pol...@debian.org} [prelude-manager] 
prelude-manager: FTBFS with glibc 2.16
Severity set to 'serious' from 'normal'
 user debian-p...@lists.debian.org
Setting user to debian-p...@lists.debian.org (was d...@earth.li).
 usertags 693892 + perl-5.18-transition
Usertags were: perl-5.18-transition.
Usertags are now: perl-5.18-transition.
 block 712615 by 693892
Bug #712615 [release.debian.org] transition: perl 5.18
712615 was blocked by: 708839 713263 707406 708596 709668 709047 708841 709048 
708572 705364 676274 708025 707502
712615 was not blocking any bugs.
Added blocking bug(s) of 712615: 693892
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
693892: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=693892
712615: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=712615
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: still existing in wheezy

2013-05-06 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 found #683188 python-subversion/1.6.17dfsg-4+deb7u2
Bug #683188 {Done: Thomas Preud'homme robo...@debian.org} [python-subversion] 
API change in python-subversion breaks trac
The source python-subversion and version 1.6.17dfsg-4+deb7u2 do not appear to 
match any binary packages
Marked as found in versions python-subversion/1.6.17dfsg-4+deb7u2.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
683188: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=683188
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: still occurs, reopening

2013-02-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reopen 581999
Bug #581999 {Done: Chase Douglas chase.doug...@ubuntu.com} [rinputd] fails to 
install
'reopen' may be inappropriate when a bug has been closed with a version;
all fixed versions will be cleared, and you may need to re-add them.
Bug reopened
No longer marked as fixed in versions rinputd/1.0.3-3.
 found 581999 rinputd/1.0.5-2
Bug #581999 [rinputd] fails to install
Marked as found in versions rinputd/1.0.5-2.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
581999: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=581999
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: still unfixed

2013-01-20 Thread Debian Bug Tracking System
Processing control commands:

 found -1 1.99-26
Bug #684574 {Done: Colin Watson cjwat...@debian.org} [grub-common] 
grub-efi-amd64 - Does not load EFI console modules
Bug #661789 {Done: Colin Watson cjwat...@debian.org} [grub-common] 
grub-common: load_video required for linux on UEFI
Bug #677280 {Done: Colin Watson cjwat...@debian.org} [grub-common] grub-efi: 
cannot find normal; wrong prefix to grub2 (EFI)?
Marked as found in versions grub2/1.99-26.
Marked as found in versions grub2/1.99-26.
Marked as found in versions grub2/1.99-26.

-- 
661789: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=661789
677280: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=677280
684574: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=684574
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Still found, still hangs after few hours

2012-12-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 found 689268 3.2.35-2
Bug #689268 [src:linux] linux-image-3.2.0-3-amd64: Intel HD 4000 (Ivy Bridge) 
graphics freeze
Bug #692234 [src:linux] Intel DH77EB (H77): sporadic freeze and increased power 
consumption during interactive use
Bug #692500 [src:linux] [linux-image-amd64] system freezes with Ivy Brigde CPU
Bug #692862 [src:linux] linux-image-3.2.0-4-amd64: hangs with Intel i5-3210M 
CPU / Intel HD 4000 graphics
Marked as found in versions linux/3.2.35-2.
Marked as found in versions linux/3.2.35-2.
Marked as found in versions linux/3.2.35-2.
Marked as found in versions linux/3.2.35-2.
 quit
Stopping processing here.

Please contact me if you need assistance.
-- 
689268: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=689268
692234: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692234
692500: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692500
692862: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692862
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Still here

2012-10-30 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 found 644024 0.4-2
Bug #644024 [kbibtex] [kbibtex] New kbibtex detroy localfile information
Marked as found in versions kbibtex/0.4-2.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
644024: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=644024
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: still apply to 2.1.7

2012-07-30 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 found 623440 2.1.7-2
Bug #623440 [dovecot] dovecot: autocreation of new mailboxes fails
There is no source info for the package 'dovecot' at version '2.1.7-2' with 
architecture ''
Unable to make a source version for version '2.1.7-2'
Marked as found in versions 2.1.7-2.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
623440: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=623440
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Still present in 1:1.0.1-1

2012-07-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 found 675161 1:1.0.1-1
Bug #675161 {Done: Sven Joachim svenj...@gmx.de} [xserver-xorg-video-nouveau] 
xserver-xorg-video-nouveau: Random artefacts in any application
Marked as found in versions xserver-xorg-video-nouveau/1:1.0.1-1 and reopened.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
675161: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=675161
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: still waiting for sponsoring

2012-04-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 package src:tcng
Limiting to bugs with field 'package' containing at least one of 'src:tcng'
Limit currently set to 'package':'src:tcng'

 block 666336 by 667092
Bug #666336 [src:tcng] tcng: FTBFS: ! LaTeX Error: File `url.sty' not found.
666336 was not blocked by any bugs.
666336 was not blocking any bugs.
Added blocking bug(s) of 666336: 667092
 kthxbye
Stopping processing here.

Please contact me if you need assistance.
-- 
666336: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=666336
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


--
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: still broken in other versions

2012-03-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 found 654430 7.26.7-2
Bug #654430 [src:vips] vips: FTBFS(kfreebsd): fatal error: linux/types.h: No 
such file or directory
Bug Marked as found in versions vips/7.26.7-2.
 found 654430 7.26.7-3
Bug #654430 [src:vips] vips: FTBFS(kfreebsd): fatal error: linux/types.h: No 
such file or directory
Bug Marked as found in versions vips/7.26.7-3.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
654430: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=654430
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Still occurs with current GNOME 3 in sid

2012-03-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reopen 645427
Bug #645427 {Done: Michael Biebl bi...@debian.org} [gnome-power-manager] 
Stopped locking the screen when closing the laptop lid
Bug #626544 {Done: Michael Biebl bi...@debian.org} [gnome-power-manager] 
gnome-screensaver: does not lock the screen in GNOME 3 when the computer goes 
to sleep
Bug #647358 {Done: Michael Biebl bi...@debian.org} [gnome-power-manager] 
g-p-m doesn't lock the screen on lid-close because it uses an obsolete GConf key
'reopen' may be inappropriate when a bug has been closed with a version;
you may need to use 'found' to remove fixed versions.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
645427: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=645427
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#645427: Processed: Still occurs with current GNOME 3 in sid

2012-03-05 Thread Michael Biebl
On 06.03.2012 03:15, Debian Bug Tracking System wrote:
 Processing commands for cont...@bugs.debian.org:
 
 reopen 645427
 Bug #645427 {Done: Michael Biebl bi...@debian.org} [gnome-power-manager] 
 Stopped locking the screen when closing the laptop lid
 Bug #626544 {Done: Michael Biebl bi...@debian.org} [gnome-power-manager] 
 gnome-screensaver: does not lock the screen in GNOME 3 when the computer goes 
 to sleep
 Bug #647358 {Done: Michael Biebl bi...@debian.org} [gnome-power-manager] 
 g-p-m doesn't lock the screen on lid-close because it uses an obsolete GConf 
 key
 'reopen' may be inappropriate when a bug has been closed with a version;
 you may need to use 'found' to remove fixed versions.
 thanks

Why did you re-open?


-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?



signature.asc
Description: OpenPGP digital signature


Bug#645427: Processed: Still occurs with current GNOME 3 in sid

2012-03-05 Thread Josh Triplett
On Tue, Mar 06, 2012 at 03:25:21AM +0100, Michael Biebl wrote:
 On 06.03.2012 03:15, Debian Bug Tracking System wrote:
  Processing commands for cont...@bugs.debian.org:
  
  reopen 645427
  Bug #645427 {Done: Michael Biebl bi...@debian.org} [gnome-power-manager] 
  Stopped locking the screen when closing the laptop lid
  Bug #626544 {Done: Michael Biebl bi...@debian.org} [gnome-power-manager] 
  gnome-screensaver: does not lock the screen in GNOME 3 when the computer 
  goes to sleep
  Bug #647358 {Done: Michael Biebl bi...@debian.org} [gnome-power-manager] 
  g-p-m doesn't lock the screen on lid-close because it uses an obsolete 
  GConf key
  'reopen' may be inappropriate when a bug has been closed with a version;
  you may need to use 'found' to remove fixed versions.
  thanks
 
 Why did you re-open?

For some reason, my mail made it to control@bugs but not to 645427@bugs.
(It happened the first time because I needed to unarchive, but I sent
the second one after unarchiving, so I don't know why *that* one didn't
go through.  I also don't know why only two of those three bugs
reopened, and 645427 didn't.)  I've included it below:

- Forwarded message from Josh Triplett j...@joshtriplett.org -

Date: Mon, 5 Mar 2012 18:10:57 -0800
From: Josh Triplett j...@joshtriplett.org
To: 645...@bugs.debian.org
Cc: cont...@bugs.debian.org
Subject: Still occurs with current GNOME 3 in sid
User-Agent: Mutt/1.5.21 (2010-09-15)

reopen 645427
thanks

On Thu, Oct 27, 2011 at 03:06:09PM +, Debian Bug Tracking System wrote:
  gnome-screensaver (3.0.1-3) unstable; urgency=low
  .
* Bump dependency on gnome-session-bin to (= 3.0) to avoid partial 
 upgrades
  which can result in having the screen no longer locked on lid-close.
  Closes: #645427

I just upgraded my system to GNOME 3, and I've updated all components
without any partial upgrade.  I still observe this problem.  I set GNOME
to blank the screen on lid close
(/org/gnome/settings-daemon/plugins/power/lid-close-ac-action=blank and
/org/gnome/settings-daemon/plugins/power/lid-close-battery-action=blank),
and I confirmed that the screensaver configuration says to lock
immediately (/org/gnome/desktop/screensaver/lock-enabled=true and
/org/gnome/desktop/screensaver/lock-delay=0).  Nonetheless, if I close
the laptop lid, the screen blanks but does not lock.

- Josh Triplett

- End forwarded message -




-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Bug#645427: Processed: Still occurs with current GNOME 3 in sid

2012-03-05 Thread Michael Biebl
On 06.03.2012 03:53, Josh Triplett wrote:
 On Tue, Mar 06, 2012 at 03:25:21AM +0100, Michael Biebl wrote:
 On 06.03.2012 03:15, Debian Bug Tracking System wrote:
 Processing commands for cont...@bugs.debian.org:

 reopen 645427
 Bug #645427 {Done: Michael Biebl bi...@debian.org} [gnome-power-manager] 
 Stopped locking the screen when closing the laptop lid
 Bug #626544 {Done: Michael Biebl bi...@debian.org} [gnome-power-manager] 
 gnome-screensaver: does not lock the screen in GNOME 3 when the computer 
 goes to sleep
 Bug #647358 {Done: Michael Biebl bi...@debian.org} [gnome-power-manager] 
 g-p-m doesn't lock the screen on lid-close because it uses an obsolete 
 GConf key
 'reopen' may be inappropriate when a bug has been closed with a version;
 you may need to use 'found' to remove fixed versions.
 thanks

 Why did you re-open?
 
 For some reason, my mail made it to control@bugs but not to 645427@bugs.
 (It happened the first time because I needed to unarchive, but I sent
 the second one after unarchiving, so I don't know why *that* one didn't
 go through.  I also don't know why only two of those three bugs
 reopened, and 645427 didn't.)  I've included it below:


Please file a new bug next time, so we have the exact versions of the
affected packages.

Are you running gnome-shell/fallback/some-other-de?
Is this problem reproducible with a fresh user account?

Screen-locking works perfectly here, so I'm suspecting some local
(mis)configuration.

Could you attach a gsettings list-recursively dump, please

Michael

-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?



signature.asc
Description: OpenPGP digital signature


Bug#645427: Processed: Still occurs with current GNOME 3 in sid

2012-03-05 Thread Michael Biebl
severity 645427 important
thanks

On 06.03.2012 06:51, Josh Triplett wrote:
 On Tue, Mar 06, 2012 at 04:37:38AM +0100, Michael Biebl wrote:
 On 06.03.2012 03:53, Josh Triplett wrote:
 On Tue, Mar 06, 2012 at 03:25:21AM +0100, Michael Biebl wrote:
 On 06.03.2012 03:15, Debian Bug Tracking System wrote:
 Processing commands for cont...@bugs.debian.org:

 reopen 645427
 Bug #645427 {Done: Michael Biebl bi...@debian.org} 
 [gnome-power-manager] Stopped locking the screen when closing the laptop 
 lid
 Bug #626544 {Done: Michael Biebl bi...@debian.org} 
 [gnome-power-manager] gnome-screensaver: does not lock the screen in 
 GNOME 3 when the computer goes to sleep
 Bug #647358 {Done: Michael Biebl bi...@debian.org} 
 [gnome-power-manager] g-p-m doesn't lock the screen on lid-close because 
 it uses an obsolete GConf key

..
 
 Yes, easily.  I created a new user account, logged in as that user, ran
 gnome-tweak-tool to change the settings described in my previous comment
 (change lid close from suspend to blank), closed the lid, reopened it,
 and observed the lack of an unlock screen.

Well, that's what I meant with local configuration. The default is
suspend-on-lid-close, and in this case the screen locks correctly.

This information is completely missing from your initial bug report. It
was not clear to me, that you had a custom configuration. (and I think
in this case #626544 shouldn't have been merged)

So, what you want is lock-on-blank, basically.

-- 
Why is it that all of the instruments seeking intelligent life in the
universe are pointed away from Earth?



signature.asc
Description: OpenPGP digital signature


Processed: Re: Processed: Still occurs with current GNOME 3 in sid

2012-03-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 645427 important
Bug #645427 [gnome-power-manager] Stopped locking the screen when closing the 
laptop lid
Bug #626544 [gnome-power-manager] gnome-screensaver: does not lock the screen 
in GNOME 3 when the computer goes to sleep
Bug #647358 [gnome-power-manager] g-p-m doesn't lock the screen on lid-close 
because it uses an obsolete GConf key
Severity set to 'important' from 'critical'

Severity set to 'important' from 'critical'

Severity set to 'important' from 'critical'

 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
645427: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=645427
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: still fails on all arches

2012-01-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reopen 654616
Bug #654616 {Done: Nathan Scott nath...@debian.org} [pcp-gui] pcp-gui: FTBFS 
on all arches: ./configure: line 4874: /etc/pcp.env: No such file or directory
'reopen' may be inappropriate when a bug has been closed with a version;
you may need to use 'found' to remove fixed versions.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
654616: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=654616
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: still fails

2012-01-02 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reopen 654254
Bug #654254 {Done: Clint Adams cl...@debian.org} [haskell-skein] 
haskell-skein, FTBFS on all arches, missing skein.h
'reopen' may be inappropriate when a bug has been closed with a version;
you may need to use 'found' to remove fixed versions.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
654254: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=654254
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Still FTBFS without network access

2011-12-22 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 unarchive 648413
Bug #648413 {Done: Antoine Beaupré anar...@debian.org} [drush] drush: FTBFS 
on buildd without network access
Unarchived Bug 648413
 reopen 648413
Bug #648413 {Done: Antoine Beaupré anar...@debian.org} [drush] drush: FTBFS 
on buildd without network access
'reopen' may be inappropriate when a bug has been closed with a version;
you may need to use 'found' to remove fixed versions.
 found 648413 4.5-5
Bug #648413 [drush] drush: FTBFS on buildd without network access
Bug Marked as found in versions drush/4.5-5.
 tags 648413 patch
Bug #648413 [drush] drush: FTBFS on buildd without network access
Added tag(s) patch.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
648413: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=648413
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: still a problem

2011-11-02 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 found 639875 1:11-10-1
Bug #639875 [fglrx-driver] fglrx-driver: xorg-video-abi-11
Bug #643918 [fglrx-driver] glx-alternative-fglrx: gdm3 is not starting anymore
Bug #644720 [fglrx-driver] fglrx-control depends on fglrx-driver, but fglrx can 
be installed using dkms
Bug Marked as found in versions fglrx-driver/1:11-10-1.
Bug Marked as found in versions fglrx-driver/1:11-10-1.
Bug Marked as found in versions fglrx-driver/1:11-10-1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
639875: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=639875
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: still failing in testsuite on some architectures

2011-08-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 found 634598 1.25-1
Bug #634598 {Done: Daniel Kahn Gillmor d...@fifthhorseman.net} 
[src:libcrypt-gcrypt-perl] libcrypt-gcrypt-perl: FTBFS: tests failed
Bug Marked as found in versions libcrypt-gcrypt-perl/1.25-1 and reopened.
 kthxbye
Stopping processing here.

Please contact me if you need assistance.
-- 
634598: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=634598
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Still present

2011-08-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reopen 625723
Bug #625723 {Done: Sylvestre Ledru sylves...@debian.org} [blas] blas FTBFS on 
i386 in unstable
'reopen' may be inappropriate when a bug has been closed with a version;
you may need to use 'found' to remove fixed versions.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
625723: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=625723
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Still broken in 167-2

2011-04-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 found 622309 167-2
Bug #622309 [udev] udev: Network, sound and X input broken
Bug Marked as found in versions udev/167-2.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
622309: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=622309
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: still there

2010-12-26 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 found 604230 3.6.2.0-4.1
Bug #604230 {Done: Raphael Bossek boss...@debian.org} [bugzilla3] bugzilla3: 
hangs when preconfiguring package
Bug Marked as found in versions bugzilla/3.6.2.0-4.1.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
604230: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=604230
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Still not completely fixed

2010-10-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reopen 597132
Bug #597132 {Done: Daniel Baumann dan...@debian.org} [extlinux] extlinuz 
kernel scripts output to stdout while not allowed because of debconf
'reopen' may be inappropriate when a bug has been closed with a version;
you may need to use 'found' to remove fixed versions.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
597132: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=597132
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: still blocked

2010-09-13 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 block 586273 by 596437
Bug #586273 [flashplugin-nonfree] flashplugin-nonfree: useless on amd64
Was blocked by: 499043 508170
Added blocking bug(s) of 586273: 596437
 stop
Stopping processing here.

Please contact me if you need assistance.
-- 
586273: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=586273
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: still broken

2010-07-09 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 found 587616 1.5-1.1
Bug #587616 {Done: Hideki Yamane henr...@debian.org} [dnssec-tools] 
dnssec-tools - zonesigner fails for simple signing: unable to update serial 
number in ./zonefile
Bug Marked as found in versions dnssec-tools/1.5-1.1; no longer marked as fixed 
in versions dnssec-tools/1.5-1.1 and reopened.
 thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
587616: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=587616
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: still doesn't depends on xulrunner

2010-04-09 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 unarchive 567977
Bug #567977 {Done: Luk Claes l...@debian.org} [galeon] galeon: needs some 
kind of xulrunner
Unarchived Bug 567977
 reopen 567977
Bug #567977 {Done: Luk Claes l...@debian.org} [galeon] galeon: needs some 
kind of xulrunner
 found 567977 2.0.7-2
Bug #567977 [galeon] galeon: needs some kind of xulrunner
Bug Marked as found in versions galeon/2.0.7-2.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: still exists

2010-04-07 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reopen 571008
Bug #571008 {Done: Sandro Tosi mo...@debian.org} [src:postgresql-pllua] 
`stringToQualifiedNameList' implicitly converted to pointer
'reopen' may be inappropriate when a bug has been closed with a version;
you may need to use 'found' to remove fixed versions.
 notfixed 571008 0.8.1-1.2
Bug #571008 [src:postgresql-pllua] `stringToQualifiedNameList' implicitly 
converted to pointer
Ignoring request to alter fixed versions of bug #571008 to the same values 
previously set
 found 571008 0.8.1-1.2
Bug #571008 [src:postgresql-pllua] `stringToQualifiedNameList' implicitly 
converted to pointer
Bug Marked as found in versions postgresql-pllua/0.8.1-1.2.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: still there

2010-03-18 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 unarchive 562582
Bug #562582 {Done: gregor herrmann gre...@debian.org} [squidtaild] fails to 
install, trying to overwrite other packages files
Bug #553204 {Done: gregor herrmann gre...@debian.org} [squidtaild] 
libconfigreader-simple-perl: conflict with squidtaild
Unarchived Bug 562582
Unarchived Bug 553204
 reopen 562582
Bug #562582 {Done: gregor herrmann gre...@debian.org} [squidtaild] fails to 
install, trying to overwrite other packages files
Bug #553204 {Done: gregor herrmann gre...@debian.org} [squidtaild] 
libconfigreader-simple-perl: conflict with squidtaild
 found 562582 2.1a6-5.4
Bug #562582 [squidtaild] fails to install, trying to overwrite other packages 
files
Bug #553204 [squidtaild] libconfigreader-simple-perl: conflict with squidtaild
Bug Marked as found in versions squidtaild/2.1a6-5.4.
Bug Marked as found in versions squidtaild/2.1a6-5.4.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: still happens

2010-03-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reopen 571397
Bug #571397 {Done: Torsten Werner twer...@debian.org} [ant] (reproducible) 
Bus error while building writer2latex
Bug #570886 {Done: Torsten Werner twer...@debian.org} [ant] 
libservlet2.4-java: FTBFS on kfreebsd-amd64: Bus error
Bug #570889 {Done: Torsten Werner twer...@debian.org} [ant] ant: SIGBUS 
during Copying files ... in build of several packages (on some architectures 
even ant itself)
Bug #571336 {Done: Torsten Werner twer...@debian.org} [ant] axis: FTBFS: java 
errors
Bug #571542 {Done: Torsten Werner twer...@debian.org} [ant] gij: Bus error 
when executing ant
'reopen' may be inappropriate when a bug has been closed with a version;
you may need to use 'found' to remove fixed versions.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: still wacko

2010-02-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reopen 569815
Bug #569815 {Done: Fathi Boudra f...@debian.org} [libdirectfb-1.2-0] soname 
change without binary package rename
'reopen' may be inappropriate when a bug has been closed with a version;
you may need to use 'found' to remove fixed versions.
 found 569815 1.2.10-1
Bug #569815 [libdirectfb-1.2-0] soname change without binary package rename
Bug Marked as found in versions directfb/1.2.10-1.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.126618667332087.transcr...@bugs.debian.org



Processed: Still in 4.3.4-3

2010-01-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 found 561724 4.3.4-3
Bug #561724 {Done: Debian Qt/KDE Maintainers debian-qt-...@lists.debian.org} 
[kdebase-workspace-bin] kdebase-workspace-bin: crashes in HalPower::brightness 
at startup
There is no source info for the package 'kdebase-workspace-bin' at version 
'4.3.4-3' with architecture ''
Unable to make a source version for version '4.3.4-3'
Bug Marked as found in versions 4.3.4-3.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Still in 4.3.4-3

2010-01-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 notfound 561724 4.3.4-4
Bug #561724 {Done: Debian Qt/KDE Maintainers debian-qt-...@lists.debian.org} 
[kdebase-workspace-bin] kdebase-workspace-bin: crashes in HalPower::brightness 
at startup
There is no source info for the package 'kdebase-workspace-bin' at version 
'4.3.4-4' with architecture ''
Unable to make a source version for version '4.3.4-4'
Ignoring request to alter found versions of bug #561724 to the same values 
previously set
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Still present

2009-10-08 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reopen 549702
Bug #549702 {Done: Marco d'Itri m...@linux.it} [udev] udev: Udev signal mask 
inherited by children
'reopen' may be inappropriate when a bug has been closed with a version;
you may need to use 'found' to remove fixed versions.
 found 549702 146-4
Bug #549702 [udev] udev: Udev signal mask inherited by children
There is no source info for the package 'udev' at version '146-4' with 
architecture ''
Unable to make a source version for version '146-4'
Bug Marked as found in versions 146-4.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: still not working

2009-10-01 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reopen 539907
Bug #539907 {Done: Yann Dirson dir...@debian.org} [memtest86+] memtest86+ 
cannot be launched with GRUB 2
Bug #545910 {Done: Yann Dirson dir...@debian.org} [memtest86+] updating to 
grub-pc fails to boot memtest+
Bug #547942 {Done: Yann Dirson dir...@debian.org} [memtest86+] grub-pc: 
Autogenerated MemTest86+ entry is invalid
'reopen' may be inappropriate when a bug has been closed with a version;
you may need to use 'found' to remove fixed versions.
 stop
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Still cannot reproduce

2009-09-17 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 541155 important
Bug #541155 [virtualbox-ose-guest-x11] virtualbox-ose-guest-x11: VT switch 
kills X
Severity set to 'important' from 'grave'

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Still applies

2009-06-19 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 found 531522 1.3.2-2.1
Bug#531522: libopenmpi-dev: mpicc segfaults under fakeroot
Bug marked as found in version 1.3.2-2.1 and reopened.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: still present in stable releases

2009-06-09 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reopen 517639
Bug#517639: ruby1.9: Not properly checking the return value of OCSP_basic_verify
'reopen' may be inappropriate when a bug has been closed with a version;
you may need to use 'found' to remove fixed versions.
Bug reopened, originator not changed.

 found 517639 1.8.7.72-3
Bug#517639: ruby1.9: Not properly checking the return value of OCSP_basic_verify
Bug marked as found in version 1.8.7.72-3.

 found 517639 1.8.5-4etch4
Bug#517639: ruby1.9: Not properly checking the return value of OCSP_basic_verify
Bug marked as found in version 1.8.5-4etch4.

 thank you
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: still waiting on sponsor

2009-05-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 package tcng
Ignoring bugs not assigned to: tcng

 tags 527530 +pending
Bug#527530: tcng: FTBFS: bison errors
There were no tags set.
Tags added: pending

 kthxbye
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Still not fixed in Lenny

2009-03-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reopen 518458
Bug#518458: iceweasel: Critical security update 3.0.7
'reopen' may be inappropriate when a bug has been closed with a version;
you may need to use 'found' to remove fixed versions.
Bug reopened, originator not changed.

 tags 518458 security
Bug#518458: iceweasel: Critical security update 3.0.7
There were no tags set.
Tags added: security

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Processed: Still happens when upgrading from Etch to Lenny

2008-10-20 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 tags 340008 - sarge
Bug#340008: dovecot: Dovecont install new sslkey on upgrade
Tags were: sarge
Tags removed: sarge

 tags 340008 + patch
Bug#340008: dovecot: Dovecont install new sslkey on upgrade
There were no tags set.
Tags added: patch

 severity 340008 grave
Bug#340008: dovecot: Dovecont install new sslkey on upgrade
Severity set to `grave' from `normal'

 found 340008 1:1.0.15-2
Bug#340008: dovecot: Dovecont install new sslkey on upgrade
Bug marked as found in version 1:1.0.15-2.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Still there.

2008-09-06 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 found 494168 1.3.8-1lenny1
Bug#494168: cupsd process exits after serving one request
Bug marked as found in version 1.3.8-1lenny1.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Still there.

2008-09-03 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 found 494168 1.3.8-1lenny1
Bug#494168: cupsd process exits after serving one request
Bug marked as found in version 1.3.8-1lenny1.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Still failing to build

2008-08-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 reopen 494775
Bug#494775: fluxconf_0.9.9.1-1(ia64/unstable): FTBFS: config.status not found
'reopen' may be inappropriate when a bug has been closed with a version;
you may need to use 'found' to remove fixed versions.
Bug reopened, originator not changed.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: still a bug

2008-08-12 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 reopen 494775
Bug#494775: fluxconf_0.9.9.1-1(ia64/unstable): FTBFS: config.status not found
'reopen' may be inappropriate when a bug has been closed with a version;
you may need to use 'found' to remove fixed versions.
Bug reopened, originator not changed.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: still present in 1.0.78-2

2008-07-28 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 reopen 479950
Bug#479950: java-gcj: java alternative overwritten
'reopen' may be inappropriate when a bug has been closed with a version;
you may need to use 'found' to remove fixed versions.
Bug reopened, originator not changed.

 notfixed 479950 1.0.78-2
Bug#479950: java-gcj: java alternative overwritten
Bug no longer marked as fixed in version 1.0.78-2.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: still in 0.5

2008-07-09 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 reopen 488142
Bug#488142: FTBFS: ImportError: No module named _Buffy
'reopen' may be inappropriate when a bug has been closed with a version;
you may need to use 'found' to remove fixed versions.
Bug reopened, originator not changed.

 notfixed 488142 0.4
Bug#488142: FTBFS: ImportError: No module named _Buffy
Bug no longer marked as fixed in version 0.4.

 found 488142 0.5
Bug#488142: FTBFS: ImportError: No module named _Buffy
Bug marked as found in version 0.5.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Still present in Etch

2008-06-24 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 reopen 487238
Bug#487238: ruby1.8: Arbitrary code execution vulnerability and so on
'reopen' may be inappropriate when a bug has been closed with a version;
you may need to use 'found' to remove fixed versions.
Bug reopened, originator not changed.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: still present

2008-05-14 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 found 471975 2.6.0-3
Bug#471975: dependency on emacsen-common breaks upgrades
Bug marked as found in version 2.6.0-3 and reopened.

 reopen 471975
Bug#471975: dependency on emacsen-common breaks upgrades
Bug is already open, cannot reopen.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: still broken

2008-04-30 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 found 476597 1:2.4.0-5
Bug#476597: openoffice.org-gcj: dependency problem with libgcj-bc in lenny
Bug marked as found in version 1:2.4.0-5 and reopened.

 tag 476597 + lenny
Bug#476597: openoffice.org-gcj: dependency problem with libgcj-bc in lenny
There were no tags set.
Tags added: lenny

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: still present in mono-addins 0.3.1-4

2008-04-27 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 found 471647 0.3-2
Bug#471647: libmono-addins0.2-cil: Proper removal depends on cli-common  0.5.2 
(at least)]
Bug marked as found in version 0.3-2 and reopened.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Still RC

2008-04-01 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 severity 443561 serious
Bug#443561: off_t size changed causing ABI breakage, but ABI was not bumped
Severity set to `serious' from `important'

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Still present in oldstable and stable

2008-03-25 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 package: bzip2
Ignoring bugs not assigned to: bzip2

 reopen 471670
Bug#471670: bzip2: CVE-2008-1372 buffer over-read via crafted archive file
'reopen' may be inappropriate when a bug has been closed with a version;
you may need to use 'found' to remove fixed versions.
Bug reopened, originator not changed.

 tags 471670 + etch sarge
Bug#471670: bzip2: CVE-2008-1372 buffer over-read via crafted archive file
Tags were: security
Tags added: etch, sarge

 notfixed 471670 1.0.2-7
Bug#471670: bzip2: CVE-2008-1372 buffer over-read via crafted archive file
Bug no longer marked as fixed in version 1.0.2-7.

 fixed 471670 1.0.5-0.1
Bug#471670: bzip2: CVE-2008-1372 buffer over-read via crafted archive file
Bug marked as fixed in version 1.0.5-0.1.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: still FTBFS + some more changes

2008-01-19 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 reopen 461157
Bug#461157: gaphor: FTBFS in sbuild
'reopen' may be inappropriate when a bug has been closed with a version;
you may need to use 'found' to remove fixed versions.
Bug reopened, originator not changed.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Processed: Still there in 0.4.7-1

2007-11-28 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 found 434861 0.4.7-1
Bug#434861: [hppa] Stops responding; does not cleanly finish
Bug marked as found in version 0.4.7-1.


End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



  1   2   >