Processed: raising severity of GCC 8 issues (https://lists.debian.org/debian-devel/2018/07/msg00252.html)

Debian Bug Tracking System owner at bugs.debian.org
Tue Jul 17 18:46:22 BST 2018


Processing commands for control at bugs.debian.org:

> severity 897734 serious
Bug #897734 [src:darkradiant] darkradiant: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897696 serious
Bug #897696 [src:abinit] abinit: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897698 serious
Bug #897698 [src:adacontrol] ASIS bug box in tests with gcc-8
Severity set to 'serious' from 'normal'
> severity 897699 serious
Bug #897699 [src:aeskulap] aeskulap: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897700 serious
Bug #897700 [src:afnix] afnix: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897701 serious
Bug #897701 [src:alljoyn-core-1504] alljoyn-core-1504: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897702 serious
Bug #897702 [src:alljoyn-core-1509] alljoyn-core-1509: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897703 serious
Bug #897703 [src:alljoyn-core-1604] alljoyn-core-1604: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897704 serious
Bug #897704 [src:anytun] anytun: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897705 serious
Bug #897705 [src:apr] apr: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897707 serious
Bug #897707 [src:arrayfire] arrayfire: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897708 serious
Bug #897708 [src:asc] asc: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897710 serious
Bug #897710 [src:astyle] astyle: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897711 serious
Bug #897711 [src:auto-07p] auto-07p: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897714 serious
Bug #897714 [src:bzrtp] bzrtp: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897716 serious
Bug #897716 [src:canu] canu: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897717 serious
Bug #897717 [src:cc1111] cc1111: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897718 serious
Bug #897718 [src:cdebconf] cdebconf: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897719 serious
Bug #897719 [src:cdftools] cdftools: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897721 serious
Bug #897721 [src:chiark-tcl] chiark-tcl: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897722 serious
Bug #897722 [src:clsparse] clsparse: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897723 serious
Bug #897723 [src:coinor-flopc++] coinor-flopc++: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897724 serious
Bug #897724 [src:collectd] collectd: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897725 serious
Bug #897725 [src:courier-authlib] courier-authlib: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897726 serious
Bug #897726 [src:courier-unicode] courier-unicode: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897727 serious
Bug #897727 [src:cp2k] cp2k: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897728 serious
Bug #897728 [src:cpl-plugin-sinfo] cpl-plugin-sinfo: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897729 serious
Bug #897729 [src:cpp-hocon] cpp-hocon: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897730 serious
Bug #897730 [src:cpprest] cpprest: ftbfs with GCC-8
Warning: Unknown package 'src:cpprest'
Severity set to 'serious' from 'normal'
Warning: Unknown package 'src:cpprest'
> severity 897731 serious
Bug #897731 [src:cssc] cssc: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897732 serious
Bug #897732 [src:ctpp2] ctpp2: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897733 serious
Bug #897733 [src:cwidget] cwidget: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897736 serious
Bug #897736 [src:dbusada] dbusada: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897737 serious
Bug #897737 [src:ddcutil] ddcutil: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897738 serious
Bug #897738 [src:dde-qt-dbus-factory] dde-qt-dbus-factory: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897739 serious
Bug #897739 [src:deepin-movie-reborn] deepin-movie-reborn: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897742 serious
Bug #897742 [src:elkcode] elkcode: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897743 serious
Bug #897743 [src:eris] eris: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897744 serious
Bug #897744 [src:espresso] espresso: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897745 serious
Bug #897745 [src:etl] etl: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897746 serious
Bug #897746 [src:etsf-io] etsf-io: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897747 serious
Bug #897747 [src:faketime] faketime: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897748 serious
Bug #897748 [src:fcoe-utils] fcoe-utils: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897750 serious
Bug #897750 [src:freecontact] freecontact: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897751 serious
Bug #897751 [src:freefem++] freefem++: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897752 serious
Bug #897752 [src:freefem3d] freefem3d: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897755 serious
Bug #897755 [src:fswatch] fswatch: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897756 serious
Bug #897756 [src:insighttoolkit4] fw4spl: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897757 serious
Bug #897757 [src:gamera] gamera: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897758 serious
Bug #897758 [src:ggcov] ggcov: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897760 serious
Bug #897760 [src:gltron] gltron: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897761 serious
Bug #897761 [src:gnuift] gnuift: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897762 serious
Bug #897762 [src:golang-1.9] golang-1.9: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897763 serious
Bug #897763 [src:gsettings-qt] gsettings-qt: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897764 serious
Bug #897764 [src:guymager] guymager: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897767 serious
Bug #897767 [src:highwayhash] highwayhash: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897768 serious
Bug #897768 [src:hmat-oss] hmat-oss: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897769 serious
Bug #897769 [src:htmlcxx] htmlcxx: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897770 serious
Bug #897770 [src:i2pd] i2pd: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897771 serious
Bug #897771 [src:ifhp] ifhp: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897773 serious
Bug #897773 [src:ilmbase] ilmbase: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897774 serious
Bug #897774 [src:infinipath-psm] infinipath-psm: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897775 serious
Bug #897775 [src:insighttoolkit4] itksnap: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897776 serious
Bug #897776 [src:juffed] juffed: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897777 serious
Bug #897777 [src:kvmtool] kvmtool: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897778 serious
Bug #897778 [src:leatherman] leatherman: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897779 serious
Bug #897779 [src:lhapdf] lhapdf: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897780 serious
Bug #897780 [src:libbpp-core] libbpp-core: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897781 serious
Bug #897781 [src:libbpp-phyl-omics] libbpp-phyl-omics: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897782 serious
Bug #897782 [src:libbpp-popgen] libbpp-popgen: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897783 serious
Bug #897783 [src:libbpp-qt] libbpp-qt: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897784 serious
Bug #897784 [src:libbpp-seq] libbpp-seq: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897785 serious
Bug #897785 [src:libbpp-seq-omics] libbpp-seq-omics: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897788 serious
Bug #897788 [src:libfm-qt] libfm-qt: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897790 serious
Bug #897790 [src:liboping] liboping: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897792 serious
Bug #897792 [src:libqaccessibilityclient] libqaccessibilityclient: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897793 serious
Bug #897793 [src:libqtpas] libqtpas: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897795 serious
Bug #897795 [src:librcsb-core-wrapper] librcsb-core-wrapper: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897796 serious
Bug #897796 [src:libreswan] libreswan: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897797 serious
Bug #897797 [src:libsmithwaterman] libsmithwaterman: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897798 serious
Bug #897798 [src:libunivalue] libunivalue: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897800 serious
Bug #897800 [src:libvigraimpex] libvigraimpex: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897801 serious
Bug #897801 [src:linbox] linbox: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897802 serious
Bug #897802 [src:linux] linux: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897803 serious
Bug #897803 [src:llvm-toolchain-3.9] llvm-toolchain-3.9: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897804 serious
Bug #897804 [src:llvm-toolchain-4.0] llvm-toolchain-4.0: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897805 serious
Bug #897805 [src:llvm-toolchain-5.0] llvm-toolchain-5.0: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897806 serious
Bug #897806 [src:lmms] lmms: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897807 serious
Bug #897807 [src:mclibs] mclibs: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897808 serious
Bug #897808 [src:measurement-kit] measurement-kit: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897810 serious
Bug #897810 [src:minicoredumper] minicoredumper: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897811 serious
Bug #897811 [src:mmc-utils] mmc-utils: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897812 serious
Bug #897812 [src:mongodb] mongodb: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897813 serious
Bug #897813 [src:mosh] mosh: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897814 serious
Bug #897814 [src:mozc] mozc: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897816 serious
Bug #897816 [src:mwrap] mwrap: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897817 serious
Bug #897817 [src:nasm] nasm: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897819 serious
Bug #897819 [src:nfstrace] nfstrace: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897820 serious
Bug #897820 [src:nifti2dicom] nifti2dicom: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897821 serious
Bug #897821 [src:nss] nss: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897822 serious
Bug #897822 [src:oasis3] oasis3: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897823 serious
Bug #897823 [src:open-coarrays] open-coarrays: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897824 serious
Bug #897824 [src:odb] odb: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897826 serious
Bug #897826 [src:openfoam] openfoam: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897831 serious
Bug #897831 [src:p8-platform] p8-platform: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897832 serious
Bug #897832 [src:paexec] paexec: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897834 serious
Bug #897834 [src:pcre3] pcre3: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897835 serious
Bug #897835 [src:ploop] ploop: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897836 serious
Bug #897836 [src:polyorb] polyorb: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897838 serious
Bug #897838 [src:pulseview] pulseview: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897839 serious
Bug #897839 [src:pushpin] pushpin: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897840 serious
Bug #897840 [src:python-escript] python-escript: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897841 serious
Bug #897841 [src:qpid-proton] qpid-proton: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897843 serious
Bug #897843 [src:qtmpris] qtmpris: ftbfs with GCC-8
Warning: Unknown package 'src:qtmpris'
Severity set to 'serious' from 'normal'
Warning: Unknown package 'src:qtmpris'
> severity 897844 serious
Bug #897844 [src:qtscript-opensource-src] qtscript-opensource-src: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897845 serious
Bug #897845 [src:repsnapper] repsnapper: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897846 serious
Bug #897846 [src:rheolef] rheolef: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897847 serious
Bug #897847 [src:rockdodger] rockdodger: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897848 serious
Bug #897848 [src:rocksdb] rocksdb: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897849 serious
Bug #897849 [src:ros-image-common] ros-image-common: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897850 serious
Bug #897850 [src:ros-opencv-apps] ros-opencv-apps: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897851 serious
Bug #897851 [src:ros-rviz] ros-rviz: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897852 serious
Bug #897852 [src:rsbackup] rsbackup: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897853 serious
Bug #897853 [src:ruby-rugged] ruby-rugged: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897854 serious
Bug #897854 [src:rustc] rustc: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897855 serious
Bug #897855 [src:sarg] sarg: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897856 serious
Bug #897856 [src:sdcc] sdcc: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897857 serious
Bug #897857 [src:setools] setools: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897860 serious
Bug #897860 [src:simulavr] simulavr: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897861 serious
Bug #897861 [src:simutrans] simutrans: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897862 serious
Bug #897862 [src:slepc] slepc: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897866 serious
Bug #897866 [src:snapd-glib] snapd-glib: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897867 serious
Bug #897867 [src:spades] spades: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897868 serious
Bug #897868 [src:spark] spark: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897869 serious
Bug #897869 [src:sphde] sphde: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897872 serious
Bug #897872 [src:sumo] sumo: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897873 serious
Bug #897873 [src:sympathy] sympathy: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897874 serious
Bug #897874 [src:systemtap] systemtap: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897875 serious
Bug #897875 [src:tempest-for-eliza] tempest-for-eliza: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897876 serious
Bug #897876 [src:theseus] theseus: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897877 serious
Bug #897877 [src:trinityrnaseq] trinityrnaseq: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897878 serious
Bug #897878 [src:ucommon] ucommon: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897879 serious
Bug #897879 [src:undertaker] undertaker: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897880 serious
Bug #897880 [src:upx-ucl] upx-ucl: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897881 serious
Bug #897881 [src:user-mode-linux] user-mode-linux: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897882 serious
Bug #897882 [src:validns] validns: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897883 serious
Bug #897883 [src:varconf] varconf: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897884 serious
Bug #897884 [src:vzquota] vzquota: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897885 serious
Bug #897885 [src:wbar] wbar: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897886 serious
Bug #897886 [src:wfmath] wfmath: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897889 serious
Bug #897889 [src:x42-plugins] x42-plugins: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897890 serious
Bug #897890 [src:yp-tools] yp-tools: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897697 serious
Bug #897697 [src:3dldf] 3dldf: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897713 serious
Bug #897713 [src:blender] blender: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897865 serious
Bug #897865 [src:snapd] snapd: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> severity 897892 serious
Bug #897892 [src:zookeeper] zookeeper: ftbfs with GCC-8
Severity set to 'serious' from 'normal'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
897696: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897696
897697: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897697
897698: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897698
897699: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897699
897700: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897700
897701: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897701
897702: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897702
897703: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897703
897704: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897704
897705: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897705
897707: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897707
897708: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897708
897710: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897710
897711: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897711
897713: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897713
897714: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897714
897716: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897716
897717: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897717
897718: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897718
897719: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897719
897721: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897721
897722: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897722
897723: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897723
897724: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897724
897725: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897725
897726: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897726
897727: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897727
897728: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897728
897729: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897729
897730: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897730
897731: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897731
897732: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897732
897733: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897733
897734: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897734
897736: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897736
897737: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897737
897738: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897738
897739: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897739
897742: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897742
897743: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897743
897744: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897744
897745: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897745
897746: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897746
897747: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897747
897748: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897748
897750: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897750
897751: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897751
897752: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897752
897755: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897755
897756: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897756
897757: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897757
897758: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897758
897760: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897760
897761: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897761
897762: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897762
897763: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897763
897764: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897764
897767: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897767
897768: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897768
897769: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897769
897770: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897770
897771: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897771
897773: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897773
897774: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897774
897775: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897775
897776: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897776
897777: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897777
897778: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897778
897779: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897779
897780: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897780
897781: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897781
897782: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897782
897783: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897783
897784: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897784
897785: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897785
897788: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897788
897790: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897790
897792: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897792
897793: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897793
897795: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897795
897796: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897796
897797: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897797
897798: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897798
897800: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897800
897801: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897801
897802: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897802
897803: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897803
897804: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897804
897805: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897805
897806: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897806
897807: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897807
897808: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897808
897810: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897810
897811: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897811
897812: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897812
897813: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897813
897814: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897814
897816: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897816
897817: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897817
897819: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897819
897820: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897820
897821: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897821
897822: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897822
897823: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897823
897824: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897824
897826: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897826
897831: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897831
897832: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897832
897834: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897834
897835: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897835
897836: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897836
897838: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897838
897839: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897839
897840: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897840
897841: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897841
897843: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897843
897844: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897844
897845: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897845
897846: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897846
897847: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897847
897848: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897848
897849: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897849
897850: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897850
897851: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897851
897852: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897852
897853: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897853
897854: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897854
897855: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897855
897856: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897856
897857: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897857
897860: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897860
897861: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897861
897862: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897862
897865: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897865
897866: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897866
897867: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897867
897868: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897868
897869: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897869
897872: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897872
897873: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897873
897874: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897874
897875: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897875
897876: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897876
897877: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897877
897878: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897878
897879: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897879
897880: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897880
897881: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897881
897882: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897882
897883: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897883
897884: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897884
897885: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897885
897886: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897886
897889: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897889
897890: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897890
897892: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=897892
Debian Bug Tracking System
Contact owner at bugs.debian.org with problems



More information about the debian-science-maintainers mailing list