Processed: raise severity of GCC 12 ftbfs reports to serious (GCC 12 is now the default)

Debian Bug Tracking System owner at bugs.debian.org
Fri Jul 22 13:55:03 BST 2022


Processing commands for control at bugs.debian.org:

> severity 1012935 serious
Bug #1012935 [src:gf-complete] gf-complete: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012999 serious
Bug #1012999 [src:msc-generator] msc-generator: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012885 serious
Bug #1012885 [src:abseil] abseil: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012886 serious
Bug #1012886 [src:7zip] 7zip: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012887 serious
Bug #1012887 [src:aces3] aces3: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012888 serious
Bug #1012888 [src:acm] acm: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012889 serious
Bug #1012889 [src:afnix] afnix: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012892 serious
Bug #1012892 [src:android-platform-tools] android-platform-tools: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012893 serious
Bug #1012893 [src:anfo] anfo: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012895 serious
Bug #1012895 [src:aptitude] aptitude: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012896 serious
Bug #1012896 [src:asn1c] asn1c: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012897 serious
Bug #1012897 [src:aspectc++] aspectc++: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012898 serious
Bug #1012898 [src:assimp] assimp: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012900 serious
Bug #1012900 [src:bctoolbox] bctoolbox: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012901 serious
Bug #1012901 [src:belle-sip] belle-sip: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012902 serious
Bug #1012902 [src:centreon-clib] centreon-clib: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012903 serious
Bug #1012903 [src:bladerf] bladerf: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012904 serious
Bug #1012904 [src:ceph] ceph: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012905 serious
Bug #1012905 [src:chromium] chromium: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012908 serious
Bug #1012908 [src:cups-bjnp] cups-bjnp: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012909 serious
Bug #1012909 [src:darkradiant] darkradiant: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012910 serious
Bug #1012910 [src:deviceinfo] deviceinfo: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012911 serious
Bug #1012911 [src:dbus-c++] dbus-c++: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012912 serious
Bug #1012912 [src:diagnostics] diagnostics: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012914 serious
Bug #1012914 [src:dub] dub: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012915 serious
Bug #1012915 [src:dustmite] dustmite: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012916 serious
Bug #1012916 [src:dymo-cups-drivers] dymo-cups-drivers: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012918 serious
Bug #1012918 [src:edb-debugger] edb-debugger: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012920 serious
Bug #1012920 [src:exiv2] exiv2: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012922 serious
Bug #1012922 [src:fcoe-utils] fcoe-utils: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012923 serious
Bug #1012923 [src:fenics-dolfinx] fenics-dolfinx: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012924 serious
Bug #1012924 [src:ferret-vis] ferret-vis: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012927 serious
Bug #1012927 [src:firefox-esr] firefox-esr: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012928 serious
Bug #1012928 [src:flatbuffers] flatbuffers: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012929 serious
Bug #1012929 [src:flexpart] flexpart: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012930 serious
Bug #1012930 [src:flextra] flextra: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012932 serious
Bug #1012932 [src:game-music-emu] game-music-emu: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012934 serious
Bug #1012934 [src:gatb-core] gatb-core: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012936 serious
Bug #1012936 [src:giada] giada: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012937 serious
Bug #1012937 [src:gloo] gloo: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012939 serious
Bug #1012939 [src:gmenuharness] gmenuharness: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012940 serious
Bug #1012940 [src:gr-funcube] gr-funcube: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012942 serious
Bug #1012942 [src:gunroar] gunroar: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012943 serious
Bug #1012943 [src:herbstluftwm] herbstluftwm: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012947 serious
Bug #1012947 [src:iem-plugin-suite] iem-plugin-suite: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012949 serious
Bug #1012949 [src:ii-esu] ii-esu: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012950 serious
Bug #1012950 [src:insighttoolkit4] insighttoolkit4: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012951 serious
Bug #1012951 [src:iotjs] iotjs: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012955 serious
Bug #1012955 [src:kactivities-kf5] kactivities-kf5: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012957 serious
Bug #1012957 [src:kconfig] kconfig: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012958 serious
Bug #1012958 [src:keyman] keyman: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012959 serious
Bug #1012959 [src:kdeclarative] kdeclarative: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012960 serious
Bug #1012960 [src:khtml] khtml: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012961 serious
Bug #1012961 [src:kjs] kjs: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012962 serious
Bug #1012962 [src:kseexpr] kseexpr: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012963 serious
Bug #1012963 [src:kpmcore] kpmcore: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012964 serious
Bug #1012964 [src:ksh93u+m] ksh93u+m: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012965 serious
Bug #1012965 [src:ktexteditor] ktexteditor: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012969 serious
Bug #1012969 [src:libbpp-popgen] libbpp-popgen: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012970 serious
Bug #1012970 [src:libbpp-qt] libbpp-qt: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012971 serious
Bug #1012971 [src:libbpp-seq] libbpp-seq: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012972 serious
Bug #1012972 [src:libbpp-seq-omics] libbpp-seq-omics: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012974 serious
Bug #1012974 [src:libcrypto++] libcrypto++: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012975 serious
Bug #1012975 [src:libcypher-parser] libcypher-parser: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012977 serious
Bug #1012977 [src:libffado] libffado: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012980 serious
Bug #1012980 [src:libkf5libkleo] libkf5libkleo: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012981 serious
Bug #1012981 [src:libkiwix] libkiwix: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012984 serious
Bug #1012984 [src:libncl] libncl: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012985 serious
Bug #1012985 [src:libpfm4] libpfm4: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012987 serious
Bug #1012987 [src:libpodofo] libpodofo: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012988 serious
Bug #1012988 [src:librg-blast-parser-perl] librg-blast-parser-perl: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012989 serious
Bug #1012989 [src:libsass] libsass: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012990 serious
Bug #1012990 [src:librostlab-blast] librostlab-blast: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012993 serious
Bug #1012993 [src:lomiri-thumbnailer] lomiri-thumbnailer: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012995 serious
Bug #1012995 [src:mailcheck] mailcheck: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012996 serious
Bug #1012996 [src:mes] mes: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012997 serious
Bug #1012997 [src:minizinc] minizinc: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012998 serious
Bug #1012998 [src:mir] mir: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013001 serious
Bug #1013001 [src:mu-cade] mu-cade: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013003 serious
Bug #1013003 [src:nut] nut: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013004 serious
Bug #1013004 [src:net-cpp] net-cpp: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013005 serious
Bug #1013005 [src:onednn] onednn: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013006 serious
Bug #1013006 [src:openbsc] openbsc: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013007 serious
Bug #1013007 [src:oomd] oomd: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013008 serious
Bug #1013008 [src:opencc] opencc: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013009 serious
Bug #1013009 [src:openjfx] openjfx: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013011 serious
Bug #1013011 [src:opensc] opensc: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013012 serious
Bug #1013012 [src:persistent-cache-cpp] persistent-cache-cpp: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013013 serious
Bug #1013013 [src:ortools] ortools: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013016 serious
Bug #1013016 [src:projectl] projectl: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013017 serious
Bug #1013017 [src:psi4] psi4: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013018 serious
Bug #1013018 [src:pstoedit] pstoedit: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013019 serious
Bug #1013019 [src:pyferret] pyferret: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013020 serious
Bug #1013020 [src:qbs] qbs: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013021 serious
Bug #1013021 [src:qscintilla2] qscintilla2: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013022 serious
Bug #1013022 [src:qt6-declarative] qt6-declarative: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013023 serious
Bug #1013023 [src:qt6-webengine] qt6-webengine: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013025 serious
Bug #1013025 [src:qtwebengine-opensource-src] qtwebengine-opensource-src: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013026 serious
Bug #1013026 [src:quorum] quorum: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013027 serious
Bug #1013027 [src:qtwebkit-opensource-src] qtwebkit-opensource-src: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013028 serious
Bug #1013028 [src:rdkit] rdkit: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013029 serious
Bug #1013029 [src:repowerd] repowerd: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013035 serious
Bug #1013035 [src:sgt-puzzles] sgt-puzzles: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013037 serious
Bug #1013037 [src:simrisc] simrisc: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013038 serious
Bug #1013038 [src:singular] singular: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013039 serious
Bug #1013039 [src:skypat] skypat: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013040 serious
Bug #1013040 [src:sleef] sleef: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013041 serious
Bug #1013041 [src:source-highlight] source-highlight: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013042 serious
Bug #1013042 [src:spring] spring: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013043 serious
Bug #1013043 [src:stressapptest] stressapptest: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013044 serious
Bug #1013044 [src:sway] sway: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013046 serious
Bug #1013046 [src:systemc] systemc: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013047 serious
Bug #1013047 [src:target-factory] target-factory: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013049 serious
Bug #1013049 [src:tatan] tatan: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013050 serious
Bug #1013050 [src:tcmu] tcmu: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013051 serious
Bug #1013051 [src:tensorpipe] tensorpipe: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013052 serious
Bug #1013052 [src:tgt] tgt: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013053 serious
Bug #1013053 [src:tinymux] tinymux: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013054 serious
Bug #1013054 [src:titanion] titanion: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013055 serious
Bug #1013055 [src:torus-trooper] torus-trooper: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013056 serious
Bug #1013056 [src:tumiki-fighters] tumiki-fighters: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013058 serious
Bug #1013058 [src:uncalled] uncalled: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013059 serious
Bug #1013059 [src:val-and-rick] val-and-rick: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013060 serious
Bug #1013060 [src:veyon] veyon: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013061 serious
Bug #1013061 [src:vg] vg: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013062 serious
Bug #1013062 [src:visualboyadvance] visualboyadvance: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013063 serious
Bug #1013063 [src:w1retap] w1retap: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013068 serious
Bug #1013068 [src:wlcs] wlcs: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013069 serious
Bug #1013069 [src:wreport] wreport: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013070 serious
Bug #1013070 [src:xorg-server] xorg-server: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013071 serious
Bug #1013071 [src:xstow] xstow: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013072 serious
Bug #1013072 [src:yade] yade: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013073 serious
Bug #1013073 [src:ypserv] ypserv: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012894 serious
Bug #1012894 [src:apertium] apertium: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012917 serious
Bug #1012917 [src:dynare] dynare: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012938 serious
Bug #1012938 [src:glmark2] glmark2: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012941 serious
Bug #1012941 [src:grub-customizer] grub-customizer: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013015 serious
Bug #1013015 [src:projecteur] projecteur: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013034 serious
Bug #1013034 [src:sane-backends] sane-backends: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013045 serious
Bug #1013045 [src:supertux] supertux: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013064 serious
Bug #1013064 [src:vmatch] vmatch: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013065 serious
Bug #1013065 [src:warzone2100] warzone2100: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1013066 serious
Bug #1013066 [src:widelands] widelands: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> severity 1012899 serious
Bug #1012899 [src:bambootracker] bambootracker: ftbfs with GCC-12
Severity set to 'serious' from 'normal'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1012885: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012885
1012886: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012886
1012887: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012887
1012888: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012888
1012889: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012889
1012892: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012892
1012893: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012893
1012894: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012894
1012895: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012895
1012896: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012896
1012897: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012897
1012898: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012898
1012899: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012899
1012900: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012900
1012901: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012901
1012902: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012902
1012903: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012903
1012904: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012904
1012905: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012905
1012908: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012908
1012909: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012909
1012910: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012910
1012911: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012911
1012912: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012912
1012914: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012914
1012915: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012915
1012916: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012916
1012917: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012917
1012918: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012918
1012920: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012920
1012922: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012922
1012923: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012923
1012924: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012924
1012927: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012927
1012928: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012928
1012929: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012929
1012930: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012930
1012932: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012932
1012934: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012934
1012935: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012935
1012936: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012936
1012937: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012937
1012938: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012938
1012939: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012939
1012940: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012940
1012941: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012941
1012942: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012942
1012943: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012943
1012947: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012947
1012949: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012949
1012950: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012950
1012951: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012951
1012955: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012955
1012957: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012957
1012958: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012958
1012959: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012959
1012960: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012960
1012961: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012961
1012962: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012962
1012963: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012963
1012964: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012964
1012965: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012965
1012969: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012969
1012970: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012970
1012971: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012971
1012972: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012972
1012974: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012974
1012975: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012975
1012977: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012977
1012980: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012980
1012981: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012981
1012984: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012984
1012985: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012985
1012987: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012987
1012988: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012988
1012989: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012989
1012990: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012990
1012993: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012993
1012995: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012995
1012996: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012996
1012997: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012997
1012998: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012998
1012999: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1012999
1013001: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013001
1013003: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013003
1013004: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013004
1013005: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013005
1013006: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013006
1013007: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013007
1013008: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013008
1013009: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013009
1013011: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013011
1013012: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013012
1013013: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013013
1013015: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013015
1013016: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013016
1013017: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013017
1013018: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013018
1013019: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013019
1013020: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013020
1013021: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013021
1013022: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013022
1013023: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013023
1013025: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013025
1013026: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013026
1013027: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013027
1013028: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013028
1013029: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013029
1013034: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013034
1013035: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013035
1013037: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013037
1013038: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013038
1013039: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013039
1013040: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013040
1013041: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013041
1013042: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013042
1013043: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013043
1013044: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013044
1013045: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013045
1013046: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013046
1013047: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013047
1013049: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013049
1013050: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013050
1013051: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013051
1013052: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013052
1013053: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013053
1013054: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013054
1013055: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013055
1013056: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013056
1013058: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013058
1013059: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013059
1013060: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013060
1013061: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013061
1013062: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013062
1013063: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013063
1013064: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013064
1013065: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013065
1013066: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013066
1013068: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013068
1013069: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013069
1013070: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013070
1013071: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013071
1013072: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013072
1013073: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013073
Debian Bug Tracking System
Contact owner at bugs.debian.org with problems



More information about the debian-science-maintainers mailing list