From noreply at release.debian.org Mon Jul 1 05:39:31 2024 From: noreply at release.debian.org (Debian testing autoremoval watch) Date: Mon, 01 Jul 2024 04:39:31 +0000 Subject: [Pkg-puppet-devel] puppetdb is marked for autoremoval from testing Message-ID: puppetdb 8.4.1-1 is marked for autoremoval from testing on 2024-07-17 It (build-)depends on packages with these RC bugs: 1063645: markdown: missing required debian/rules targets build-arch and/or build-indep https://bugs.debian.org/1063645 1073097: lazymap-clojure: replace to-be-removed markdown build-dependency https://bugs.debian.org/1073097 1073100: math-combinatorics-clojure: replace to-be-removed markdown build-dependency https://bugs.debian.org/1073100 1073107: tools-namespace-clojure: replace to-be-removed markdown build-dependency https://bugs.debian.org/1073107 1073373: tigris: FTBFS: Cannot access clojars (https://repo.clojars.org/) in offline mode and the artifact org.clojure:clojure:jar:1.11.1 has not been downloaded from it before. https://bugs.debian.org/1073373 1073377: cheshire-clojure: FTBFS: Cannot access clojars (https://repo.clojars.org/) in offline mode and the artifact org.clojure:clojure:jar:1.11.1 has not been downloaded from it before. https://bugs.debian.org/1073377 1073417: trapperkeeper-status-clojure: FTBFS: make[1]: *** [debian/rules:25: override_dh_auto_test] Error 1 https://bugs.debian.org/1073417 This mail is generated by: https://salsa.debian.org/release-team/release-tools/-/blob/master/mailer/mail_autoremovals.pl Autoremoval data is generated by: https://salsa.debian.org/qa/udd/-/blob/master/udd/testing_autoremovals_gatherer.pl From noreply at release.debian.org Mon Jul 1 05:39:36 2024 From: noreply at release.debian.org (Debian testing autoremoval watch) Date: Mon, 01 Jul 2024 04:39:36 +0000 Subject: [Pkg-puppet-devel] puppetserver is marked for autoremoval from testing Message-ID: puppetserver 8.4.0-3 is marked for autoremoval from testing on 2024-07-17 It (build-)depends on packages with these RC bugs: 1063645: markdown: missing required debian/rules targets build-arch and/or build-indep https://bugs.debian.org/1063645 1073097: lazymap-clojure: replace to-be-removed markdown build-dependency https://bugs.debian.org/1073097 1073107: tools-namespace-clojure: replace to-be-removed markdown build-dependency https://bugs.debian.org/1073107 1073373: tigris: FTBFS: Cannot access clojars (https://repo.clojars.org/) in offline mode and the artifact org.clojure:clojure:jar:1.11.1 has not been downloaded from it before. https://bugs.debian.org/1073373 1073377: cheshire-clojure: FTBFS: Cannot access clojars (https://repo.clojars.org/) in offline mode and the artifact org.clojure:clojure:jar:1.11.1 has not been downloaded from it before. https://bugs.debian.org/1073377 1073417: trapperkeeper-status-clojure: FTBFS: make[1]: *** [debian/rules:25: override_dh_auto_test] Error 1 https://bugs.debian.org/1073417 This mail is generated by: https://salsa.debian.org/release-team/release-tools/-/blob/master/mailer/mail_autoremovals.pl Autoremoval data is generated by: https://salsa.debian.org/qa/udd/-/blob/master/udd/testing_autoremovals_gatherer.pl From doko at debian.org Wed Jul 3 13:32:10 2024 From: doko at debian.org (Matthias Klose) Date: Wed, 03 Jul 2024 12:32:10 +0000 Subject: [Pkg-puppet-devel] Bug#1075134: leatherman: ftbfs with GCC-14 Message-ID: Package: src:leatherman Version: 1.12.1+dfsg-1.3 Severity: important Tags: sid trixie User: debian-gcc at lists.debian.org Usertags: ftbfs-gcc-14 [This bug is targeted to the upcoming trixie release] Please keep this issue open in the bug tracker for the package it was filed for. If a fix in another package is required, please file a bug for the other package (or clone), and add a block in this package. Please keep the issue open until the package can be built in a follow-up test rebuild. The package fails to build in a test rebuild on at least amd64 with gcc-14/g++-14, but succeeds to build with gcc-13/g++-13. The severity of this report will be raised before the trixie release. The full build log can be found at: http://qa-logs.debian.net/2024/07/01/leatherman_1.12.1+dfsg-1.3_unstable_gccexp.log The last lines of the build log are at the end of this report. To build with GCC 14, either set CC=gcc-14 CXX=g++-14 explicitly, or install the gcc, g++, gfortran, ... packages from experimental. apt-get -t=experimental install g++ Common build failures are new warnings resulting in build failures with -Werror turned on, or new/dropped symbols in Debian symbols files. For other C/C++ related build failures see the porting guide at http://gcc.gnu.org/gcc-14/porting_to.html [...] In file included from /usr/include/c++/14/string:49, from /usr/include/c++/14/bits/locale_classes.h:40, from /usr/include/c++/14/bits/ios_base.h:41, from /usr/include/c++/14/streambuf:43, from /usr/include/c++/14/bits/streambuf_iterator.h:35, from /usr/include/c++/14/iterator:66, from /usr/include/boost/algorithm/string/predicate.hpp:14, from /<>/util/inc/leatherman/util/strings.hpp:9: /usr/include/c++/14/bits/stl_function.h:131:12: note: declared here 131 | struct binary_function | ^~~~~~~~~~~~~~~ [ 31%] Linking CXX shared library ../lib/libleatherman_util.so cd /<>/obj-x86_64-linux-gnu/util && /usr/bin/cmake -E cmake_link_script CMakeFiles/leatherman_util.dir/link.txt --verbose=1 /usr/bin/c++ -fPIC -Wno-maybe-uninitialized -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -shared -Wl,-soname,libleatherman_util.so.1.12.1 -o ../lib/libleatherman_util.so.1.12.1 CMakeFiles/leatherman_util.dir/src/strings.cc.o CMakeFiles/leatherman_util.dir/src/time.cc.o CMakeFiles/leatherman_util.dir/src/environment.cc.o CMakeFiles/leatherman_util.dir/src/scope_exit.cc.o CMakeFiles/leatherman_util.dir/src/scoped_env.cc.o CMakeFiles/leatherman_util.dir/src/uri.cc.o CMakeFiles/leatherman_util.dir/src/posix/time.cc.o CMakeFiles/leatherman_util.dir/src/posix/environment.cc.o CMakeFiles/leatherman_util.dir/src/posix/scoped_descriptor.cc.o /usr/lib/x86_64-linux-gnu/libboost_date_time.so.1.83.0 /usr/lib/x86_64-linux-gnu/libboost_chrono.so.1.83.0 /usr/lib/x86_64-linux-gnu/libboost_system.so.1.83.0 -lboost_nowide cd /<>/obj-x86_64-linux-gnu/util && /usr/bin/cmake -E cmake_symlink_library ../lib/libleatherman_util.so.1.12.1 ../lib/libleatherman_util.so.1.12.1 ../lib/libleatherman_util.so make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 31%] Built target leatherman_util make -f locale/CMakeFiles/leatherman_locale.dir/build.make locale/CMakeFiles/leatherman_locale.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/locale /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/locale /<>/obj-x86_64-linux-gnu/locale/CMakeFiles/leatherman_locale.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f locale/CMakeFiles/leatherman_locale.dir/build.make locale/CMakeFiles/leatherman_locale.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 32%] Building CXX object locale/CMakeFiles/leatherman_locale.dir/src/locale.cc.o cd /<>/obj-x86_64-linux-gnu/locale && /usr/bin/c++ -DBOOST_ALL_DYN_LINK -DBOOST_ATOMIC_DYN_LINK -DBOOST_ATOMIC_NO_LIB -DBOOST_CHRONO_DYN_LINK -DBOOST_CHRONO_NO_LIB -DBOOST_LOCALE_DYN_LINK -DBOOST_LOCALE_NO_LIB -DBOOST_LOG_WITHOUT_WCHAR_T -DBOOST_SYSTEM_DYN_LINK -DBOOST_SYSTEM_NO_DEPRECATED -DBOOST_SYSTEM_NO_LIB -DBOOST_THREAD_DYN_LINK -DBOOST_THREAD_NO_LIB -DLEATHERMAN_LOCALE_INSTALL=\"/usr/share/locale\" -DLEATHERMAN_USE_LOCALES -DPROJECT_DIR=\"/<>/obj-x86_64-linux-gnu\" -DPROJECT_NAME=\"leatherman\" -Dleatherman_locale_EXPORTS -I/<>/util/inc -I/<>/locale/inc -Wno-maybe-uninitialized -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wextra -std=c++11 -Wall -Wno-unused-parameter -Wno-unused-local-typedefs -Wno-unknown-pragmas -Wno-missing-field-initializers -Wno-maybe-uninitialized -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -nostdlib -nodefaultlibs -MD -MT locale/CMakeFiles/leatherman_locale.dir/src/locale.cc.o -MF CMakeFiles/leatherman_locale.dir/src/locale.cc.o.d -o CMakeFiles/leatherman_locale.dir/src/locale.cc.o -c /<>/locale/src/locale.cc [ 34%] Linking CXX shared library ../lib/libleatherman_locale.so cd /<>/obj-x86_64-linux-gnu/locale && /usr/bin/cmake -E cmake_link_script CMakeFiles/leatherman_locale.dir/link.txt --verbose=1 /usr/bin/c++ -fPIC -Wno-maybe-uninitialized -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -shared -Wl,-soname,libleatherman_locale.so.1.12.1 -o ../lib/libleatherman_locale.so.1.12.1 CMakeFiles/leatherman_locale.dir/src/locale.cc.o -Wl,-rpath,/<>/obj-x86_64-linux-gnu/lib: /usr/lib/x86_64-linux-gnu/libboost_locale.so.1.83.0 /usr/lib/x86_64-linux-gnu/libboost_system.so.1.83.0 ../lib/libleatherman_util.so.1.12.1 /usr/lib/x86_64-linux-gnu/libboost_chrono.so.1.83.0 /usr/lib/x86_64-linux-gnu/libboost_thread.so.1.83.0 /usr/lib/x86_64-linux-gnu/libboost_atomic.so.1.83.0 cd /<>/obj-x86_64-linux-gnu/locale && /usr/bin/cmake -E cmake_symlink_library ../lib/libleatherman_locale.so.1.12.1 ../lib/libleatherman_locale.so.1.12.1 ../lib/libleatherman_locale.so make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 34%] Built target leatherman_locale make -f logging/CMakeFiles/leatherman_logging.dir/build.make logging/CMakeFiles/leatherman_logging.dir/depend make -f json_container/CMakeFiles/leatherman_json_container.dir/build.make json_container/CMakeFiles/leatherman_json_container.dir/depend make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/json_container /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/json_container /<>/obj-x86_64-linux-gnu/json_container/CMakeFiles/leatherman_json_container.dir/DependInfo.cmake "--color=" make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' cd /<>/obj-x86_64-linux-gnu && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/logging /<>/obj-x86_64-linux-gnu /<>/obj-x86_64-linux-gnu/logging /<>/obj-x86_64-linux-gnu/logging/CMakeFiles/leatherman_logging.dir/DependInfo.cmake "--color=" make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f json_container/CMakeFiles/leatherman_json_container.dir/build.make json_container/CMakeFiles/leatherman_json_container.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make -f logging/CMakeFiles/leatherman_logging.dir/build.make logging/CMakeFiles/leatherman_logging.dir/build make[3]: Entering directory '/<>/obj-x86_64-linux-gnu' [ 35%] Building CXX object json_container/CMakeFiles/leatherman_json_container.dir/src/json_container.cc.o cd /<>/obj-x86_64-linux-gnu/json_container && /usr/bin/c++ -DBOOST_ALL_DYN_LINK -DBOOST_LOG_WITHOUT_WCHAR_T -DBOOST_REGEX_DYN_LINK -DBOOST_REGEX_NO_LIB -DBOOST_SYSTEM_NO_DEPRECATED -DLEATHERMAN_LOCALE_INSTALL=\"/usr/share/locale\" -DLEATHERMAN_USE_LOCALES -DPROJECT_DIR=\"/<>/obj-x86_64-linux-gnu\" -DPROJECT_NAME=\"leatherman\" -Dleatherman_json_container_EXPORTS -I/<>/util/inc -I/<>/locale/inc -I/<>/json_container/inc -Wno-maybe-uninitialized -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wextra -std=c++11 -Wall -Wno-unused-parameter -Wno-unused-local-typedefs -Wno-unknown-pragmas -Wno-missing-field-initializers -Wno-maybe-uninitialized -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -nostdlib -nodefaultlibs -MD -MT json_container/CMakeFiles/leatherman_json_container.dir/src/json_container.cc.o -MF CMakeFiles/leatherman_json_container.dir/src/json_container.cc.o.d -o CMakeFiles/leatherman_json_container.dir/src/json_container.cc.o -c /<>/json_container/src/json_container.cc [ 36%] Building CXX object logging/CMakeFiles/leatherman_logging.dir/src/posix/logging.cc.o [ 38%] Building CXX object logging/CMakeFiles/leatherman_logging.dir/src/logging.cc.o cd /<>/obj-x86_64-linux-gnu/logging && /usr/bin/c++ -DBOOST_ALL_DYN_LINK -DBOOST_ATOMIC_DYN_LINK -DBOOST_ATOMIC_NO_LIB -DBOOST_CHRONO_DYN_LINK -DBOOST_CHRONO_NO_LIB -DBOOST_DATE_TIME_DYN_LINK -DBOOST_DATE_TIME_NO_LIB -DBOOST_FILESYSTEM_DYN_LINK -DBOOST_FILESYSTEM_NO_LIB -DBOOST_LOG_DYN_LINK -DBOOST_LOG_NO_LIB -DBOOST_LOG_SETUP_DYN_LINK -DBOOST_LOG_SETUP_NO_LIB -DBOOST_LOG_WITHOUT_WCHAR_T -DBOOST_REGEX_DYN_LINK -DBOOST_REGEX_NO_LIB -DBOOST_SYSTEM_DYN_LINK -DBOOST_SYSTEM_NO_DEPRECATED -DBOOST_SYSTEM_NO_LIB -DBOOST_THREAD_DYN_LINK -DBOOST_THREAD_NO_LIB -DLEATHERMAN_LOCALE_INSTALL=\"/usr/share/locale\" -DLEATHERMAN_LOGGING_LINE_NUMBERS -DLEATHERMAN_LOGGING_NAMESPACE=\"leatherman.logging\" -DLEATHERMAN_USE_LOCALES -DPROJECT_DIR=\"/<>/obj-x86_64-linux-gnu\" -DPROJECT_NAME=\"leatherman\" -Dleatherman_logging_EXPORTS -I/<>/util/inc -I/<>/locale/inc -I/<>/nowide/inc -I/<>/logging/inc -Wno-maybe-uninitialized -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wextra -std=c++11 -Wall -Wno-unused-parameter -Wno-unused-local-typedefs -Wno-unknown-pragmas -Wno-missing-field-initializers -Wno-maybe-uninitialized -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -nostdlib -nodefaultlibs -MD -MT logging/CMakeFiles/leatherman_logging.dir/src/logging.cc.o -MF CMakeFiles/leatherman_logging.dir/src/logging.cc.o.d -o CMakeFiles/leatherman_logging.dir/src/logging.cc.o -c /<>/logging/src/logging.cc cd /<>/obj-x86_64-linux-gnu/logging && /usr/bin/c++ -DBOOST_ALL_DYN_LINK -DBOOST_ATOMIC_DYN_LINK -DBOOST_ATOMIC_NO_LIB -DBOOST_CHRONO_DYN_LINK -DBOOST_CHRONO_NO_LIB -DBOOST_DATE_TIME_DYN_LINK -DBOOST_DATE_TIME_NO_LIB -DBOOST_FILESYSTEM_DYN_LINK -DBOOST_FILESYSTEM_NO_LIB -DBOOST_LOG_DYN_LINK -DBOOST_LOG_NO_LIB -DBOOST_LOG_SETUP_DYN_LINK -DBOOST_LOG_SETUP_NO_LIB -DBOOST_LOG_WITHOUT_WCHAR_T -DBOOST_REGEX_DYN_LINK -DBOOST_REGEX_NO_LIB -DBOOST_SYSTEM_DYN_LINK -DBOOST_SYSTEM_NO_DEPRECATED -DBOOST_SYSTEM_NO_LIB -DBOOST_THREAD_DYN_LINK -DBOOST_THREAD_NO_LIB -DLEATHERMAN_LOCALE_INSTALL=\"/usr/share/locale\" -DLEATHERMAN_LOGGING_LINE_NUMBERS -DLEATHERMAN_LOGGING_NAMESPACE=\"leatherman.logging\" -DLEATHERMAN_USE_LOCALES -DPROJECT_DIR=\"/<>/obj-x86_64-linux-gnu\" -DPROJECT_NAME=\"leatherman\" -Dleatherman_logging_EXPORTS -I/<>/util/inc -I/<>/locale/inc -I/<>/nowide/inc -I/<>/logging/inc -Wno-maybe-uninitialized -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -Wextra -std=c++11 -Wall -Wno-unused-parameter -Wno-unused-local-typedefs -Wno-unknown-pragmas -Wno-missing-field-initializers -Wno-maybe-uninitialized -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -nostdlib -nodefaultlibs -MD -MT logging/CMakeFiles/leatherman_logging.dir/src/posix/logging.cc.o -MF CMakeFiles/leatherman_logging.dir/src/posix/logging.cc.o.d -o CMakeFiles/leatherman_logging.dir/src/posix/logging.cc.o -c /<>/logging/src/posix/logging.cc In file included from /<>/json_container/src/json_container.cc:4: /usr/include/rapidjson/document.h: In member function ?rapidjson::GenericStringRef& rapidjson::GenericStringRef::operator=(const rapidjson::GenericStringRef&)?: /usr/include/rapidjson/document.h:319:82: error: assignment of read-only member ?rapidjson::GenericStringRef::length? 319 | GenericStringRef& operator=(const GenericStringRef& rhs) { s = rhs.s; length = rhs.length; } | ~~~~~~~^~~~~~~~~~~~ make[3]: *** [json_container/CMakeFiles/leatherman_json_container.dir/build.make:79: json_container/CMakeFiles/leatherman_json_container.dir/src/json_container.cc.o] Error 1 make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' make[2]: *** [CMakeFiles/Makefile2:622: json_container/CMakeFiles/leatherman_json_container.dir/all] Error 2 make[2]: *** Waiting for unfinished jobs.... [ 39%] Linking CXX shared library ../lib/libleatherman_logging.so cd /<>/obj-x86_64-linux-gnu/logging && /usr/bin/cmake -E cmake_link_script CMakeFiles/leatherman_logging.dir/link.txt --verbose=1 /usr/bin/c++ -fPIC -Wno-maybe-uninitialized -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -shared -Wl,-soname,libleatherman_logging.so.1.12.1 -o ../lib/libleatherman_logging.so.1.12.1 CMakeFiles/leatherman_logging.dir/src/logging.cc.o CMakeFiles/leatherman_logging.dir/src/posix/logging.cc.o -Wl,-rpath,/<>/obj-x86_64-linux-gnu/lib: /usr/lib/x86_64-linux-gnu/libboost_log_setup.so.1.83.0 /usr/lib/x86_64-linux-gnu/libboost_date_time.so.1.83.0 /usr/lib/x86_64-linux-gnu/libboost_system.so.1.83.0 ../lib/libleatherman_locale.so.1.12.1 -lrt /usr/lib/x86_64-linux-gnu/libboost_log.so.1.83.0 /usr/lib/x86_64-linux-gnu/libboost_thread.so.1.83.0 /usr/lib/x86_64-linux-gnu/libboost_filesystem.so.1.83.0 /usr/lib/x86_64-linux-gnu/libboost_chrono.so.1.83.0 /usr/lib/x86_64-linux-gnu/libboost_regex.so.1.83.0 /usr/lib/x86_64-linux-gnu/libboost_atomic.so.1.83.0 -Wl,-rpath-link,/<>/obj-x86_64-linux-gnu/lib cd /<>/obj-x86_64-linux-gnu/logging && /usr/bin/cmake -E cmake_symlink_library ../lib/libleatherman_logging.so.1.12.1 ../lib/libleatherman_logging.so.1.12.1 ../lib/libleatherman_logging.so make[3]: Leaving directory '/<>/obj-x86_64-linux-gnu' [ 39%] Built target leatherman_logging make[2]: Leaving directory '/<>/obj-x86_64-linux-gnu' make[1]: *** [Makefile:149: all] Error 2 make[1]: Leaving directory '/<>/obj-x86_64-linux-gnu' dh_auto_build: error: cd obj-x86_64-linux-gnu && make -j8 "INSTALL=install --strip-program=true" VERBOSE=1 returned exit code 2 make: *** [debian/rules:12: build] Error 25 dpkg-buildpackage: error: debian/rules build subprocess returned exit status 2 From cyber-sec-alert at mail.beehiiv.com Thu Jul 11 14:32:34 2024 From: cyber-sec-alert at mail.beehiiv.com (CyberSecAlert) Date: Thu, 11 Jul 2024 13:32:34 +0000 (UTC) Subject: [Pkg-puppet-devel] CyberSecAlert: Philadelphia Breach, Blast Radius Attack, Fujitsu Cyberattack, WordPress Vulnerability, and AI Bot Farm Disruption Message-ID: : (https://news.futureparty.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) View image: (https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/60b109b2-8331-402f-8cfe-a990a95f9348/image.png?t=1720704583) Caption: The Cheat Code: (https://cheatcodenl.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) # CyberSecAlert: Philadelphia Breach, Blast Radius Attack, Fujitsu Cyberattack, WordPress Vulnerability, and AI Bot Farm Disruption ## City of Philadelphia Says Over 35,000 Hit in May 2023 Breach The City of Philadelphia has revealed that a breach in May 2023 affected over 35,000 individuals. The breach compromised personal data, highlighting the ongoing risk of cyberattacks on municipal systems and the need for robust security measures to protect citizen information. ## New Blast Radius Attack Bypasses Widely Used RADIUS Authentication A new attack method, known as Blast Radius, has been discovered that can bypass the widely used RADIUS authentication protocol. This vulnerability poses a significant threat to network security, emphasizing the importance of updating and securing authentication systems. ## Fujitsu Confirms Customer Data Exposed in March Cyberattack Fujitsu has confirmed that a cyberattack in March exposed customer data. The incident underscores the necessity for comprehensive cybersecurity measures and timely incident response to protect sensitive information from unauthorized access. ## Hackers Target WordPress Calendar Plugin Used by 150,000 Sites Hackers are exploiting a vulnerability in a popular WordPress calendar plugin used by 150,000 sites. This attack highlights the importance of regularly updating plugins and themes to mitigate potential security risks on WordPress sites. ## US Disrupts AI-Powered Bot Farm Pushing Russian Propaganda on X US authorities have disrupted an AI-powered bot farm that was pushing Russian propaganda on the social media platform X. This action underscores the ongoing battle against misinformation and the role of advanced technologies in cyber warfare. ??????????????????????????? The BRRR: (https://thebrrr.beehiiv.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) Stay informed and secure with CyberSecAlert. ??? You are reading a plain text version of this post. For the best experience, copy and paste this link in your browser to view the post online: https://cyber-sec-alert.beehiiv.com/p/cybersecalert-philadelphia-breach-blast-radius-attack-fujitsu-cyberattack-wordpress-vulnerability-ai -------------- next part -------------- An HTML attachment was scrubbed... URL: From cyber-sec-alert at mail.beehiiv.com Fri Jul 12 14:31:47 2024 From: cyber-sec-alert at mail.beehiiv.com (CyberSecAlert) Date: Fri, 12 Jul 2024 13:31:47 +0000 (UTC) Subject: [Pkg-puppet-devel] CyberSecAlert: Olympics Ticket Scam, Windows Zero-Day, Google Advanced Protection, and Kimsuky Attacks Message-ID: <_4qCBEnzS8SxUb1F8Io9lQ@geopod-ismtpd-8> : (https://news.futureparty.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) View image: (https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/d69b803d-c637-4cd4-9147-e87d58e10d6f/image.png?t=1720705272) Caption: The BRRR: (https://thebrrr.beehiiv.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) # CyberSecAlert: Olympics Ticket Scam, Windows Zero-Day, Google Advanced Protection, and Kimsuky Attacks ## Ticket Heist Fraud Gang Uses 700 Domains to Sell Fake Olympics Tickets A fraud gang has been using 700 domains to sell fake Olympics tickets. This widespread scam underscores the need for vigilance when purchasing event tickets online and the importance of verifying the legitimacy of ticket vendors. ## Windows MSHTML Zero-Day Used in Malware Attacks for Over a Year A zero-day vulnerability in Windows MSHTML has been exploited in malware attacks for over a year. This critical flaw highlights the importance of keeping systems updated and applying security patches promptly to protect against such long-term threats. ## Google Advanced Protection Program Gets Passkeys for High-Risk Users Google has introduced passkeys to its Advanced Protection Program for high-risk users. This enhancement provides an additional layer of security, making it harder for attackers to compromise accounts protected by this program. ## Japan Warns of Attacks Linked to North Korean Kimsuky Hackers Japan has issued a warning about cyberattacks linked to North Korean Kimsuky hackers. These attacks emphasize the ongoing threat posed by state-sponsored cyber groups and the need for robust cybersecurity measures to defend against them. ??????????????????????????? The Cheat Code: (https://cheatcodenl.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) Stay informed and secure with CyberSecAlert. ??? You are reading a plain text version of this post. For the best experience, copy and paste this link in your browser to view the post online: https://cyber-sec-alert.beehiiv.com/p/cybersecalert-olympics-ticket-scam-windows-zeroday-google-advanced-protection-kimsuky-attacks -------------- next part -------------- An HTML attachment was scrubbed... URL: From cyber-sec-alert at mail.beehiiv.com Sat Jul 13 15:10:41 2024 From: cyber-sec-alert at mail.beehiiv.com (CyberSecAlert) Date: Sat, 13 Jul 2024 14:10:41 +0000 (UTC) Subject: [Pkg-puppet-devel] CyberSecAlert: AT&T Breach, Advance Auto Parts Breach, OS Command Injection, ViperSoftX Malware, GitLab Bug, and Huione Guarantee Marketplace Message-ID: <-lPCKZ5nTByNHnUKfAAGIA@geopod-ismtpd-26> The BRRR: (https://thebrrr.beehiiv.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) View image: (https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/e6fbd832-7fd1-4e57-9781-f436a10a894c/image.png?t=1720801825) Caption: The Cheat Code: (https://cheatcodenl.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) # CyberSecAlert: AT&T Breach, Advance Auto Parts Breach, OS Command Injection, ViperSoftX Malware, GitLab Bug, and Huione Guarantee Marketplace ## Massive AT&T Data Breach Exposes Call Logs of 109 Million Customers A massive data breach at AT&T has exposed the call logs of 109 million customers. This incident highlights the critical need for robust security measures to protect sensitive customer information and maintain trust. ## Advance Auto Parts Data Breach Impacts 2.3 Million People Advance Auto Parts has reported a data breach affecting 2.3 million individuals. The breach compromised sensitive personal information, underscoring the importance of stringent data protection practices and timely notifications to those affected. ## CISA Urges Devs to Weed Out OS Command Injection Vulnerabilities The Cybersecurity and Infrastructure Security Agency (CISA) is urging developers to eliminate OS command injection vulnerabilities in their software. These vulnerabilities can allow attackers to execute arbitrary commands on a server, posing significant security risks. ## ViperSoftX Malware Covertly Runs PowerShell Using AutoIt Scripting ViperSoftX malware has been discovered covertly running PowerShell scripts using AutoIt scripting. This method enables the malware to execute malicious commands stealthily, highlighting the need for vigilant monitoring and securing of PowerShell usage within networks. ## GitLab Warns of Critical Bug That Lets Attackers Run Pipelines as an Arbitrary User GitLab has issued a warning about a critical bug that allows attackers to run pipelines as an arbitrary user. This vulnerability poses a serious risk to CI/CD environments and emphasizes the importance of prompt patching and securing development pipelines. ## Huione Guarantee Exposed as an $11 Billion Marketplace for Cybercrime Huione Guarantee has been exposed as an $11 billion marketplace for cybercrime. This marketplace facilitates a wide range of illegal activities, underscoring the scale and sophistication of cybercriminal operations and the need for global efforts to combat cybercrime. ??????????????????????????? ### Fun Technology Fact Did you know that the first computer virus for MS-DOS, named "Brain," was created in 1986 by two brothers in Pakistan? It was originally intended to protect their medical software from piracy but inadvertently spread globally, marking the beginning of widespread computer viruses. Stay informed and secure with CyberSecAlert. ??? You are reading a plain text version of this post. For the best experience, copy and paste this link in your browser to view the post online: https://cyber-sec-alert.beehiiv.com/p/cybersecalert-att-breach-advance-auto-parts-breach-os-command-injection-vipersoftx-malware-gitlab-bu -------------- next part -------------- An HTML attachment was scrubbed... URL: From cyber-sec-alert at mail.beehiiv.com Mon Jul 15 14:20:50 2024 From: cyber-sec-alert at mail.beehiiv.com (CyberSecAlert) Date: Mon, 15 Jul 2024 13:20:50 +0000 (UTC) Subject: [Pkg-puppet-devel] CyberSecAlert: Facebook Ads Malware, Rite Aid Breach, Netgear Flaws, Exim Vulnerability, and Rapid POC Exploits Message-ID: Strategy Breakdowns: (https://strategybreakdowns.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) View image: (https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/40c093f0-5033-4878-bd92-0368c261a0bd/image.png?t=1721049544) Caption: The BRRR: (https://thebrrr.beehiiv.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) # CyberSecAlert: Facebook Ads Malware, Rite Aid Breach, Netgear Flaws, Exim Vulnerability, and Rapid POC Exploits ## Facebook Ads for Windows Themes Push Sys01 Info-Stealing Malware Malicious Facebook ads promoting Windows themes are pushing Sys01 info-stealing malware. This highlights the importance of being cautious with online ads and verifying the legitimacy of software sources before downloading. ## Rite Aid Confirms Data Breach After June Ransomware Attack Rite Aid has confirmed a data breach following a ransomware attack in June. This incident underscores the growing threat of ransomware and the critical need for organizations to strengthen their cybersecurity defenses. ## Netgear Warns Users to Patch Authentication Bypass, XSS Router Flaws Netgear has issued a warning to users to patch critical authentication bypass and cross-site scripting (XSS) vulnerabilities in their routers. Ensuring that devices are regularly updated with the latest security patches is essential to protect against these types of exploits. ## Critical Exim Bug Bypasses Security Filters on 1.5 Million Mail Servers A critical bug in Exim, affecting 1.5 million mail servers, allows attackers to bypass security filters. This vulnerability poses a significant risk to email servers worldwide, highlighting the need for immediate patching and vigilance in monitoring email server security. ## Hackers Use POC Exploits in Attacks 22 Minutes After Release Hackers are increasingly quick to leverage proof-of-concept (POC) exploits, often launching attacks within 22 minutes of their release. This rapid exploitation emphasizes the importance of timely vulnerability management and the need for proactive security measures. ??????????????????????????? AI Confidential: (https://ai-confidential.beehiiv.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) Stay informed and secure with CyberSecAlert. ??? You are reading a plain text version of this post. For the best experience, copy and paste this link in your browser to view the post online: https://cyber-sec-alert.beehiiv.com/p/cybersecalert-facebook-ads-malware-rite-aid-breach-netgear-flaws-exim-vulnerability-rapid-poc-exploi -------------- next part -------------- An HTML attachment was scrubbed... URL: From cyber-sec-alert at mail.beehiiv.com Tue Jul 16 15:41:39 2024 From: cyber-sec-alert at mail.beehiiv.com (CyberSecAlert) Date: Tue, 16 Jul 2024 14:41:39 +0000 (UTC) Subject: [Pkg-puppet-devel] CyberSecAlert: Kaspersky Shutdown, BugSleep Malware, SEXi Ransomware Rebranding, and Outlook Alerts Bug Fix Message-ID: <8BgGTELTQAq_cRpMHwnZGw@geopod-ismtpd-7> AI Confidential: (https://ai-confidential.beehiiv.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) View image: (https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/00901385-1476-4a5b-aa93-1e9837285f0f/image.png?t=1721140613) Caption: Strategy Breakdowns: (https://strategybreakdowns.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) # CyberSecAlert: Kaspersky Shutdown, BugSleep Malware, SEXi Ransomware Rebranding, and Outlook Alerts Bug Fix ## Kaspersky is Shutting Down Its Business in the United States Kaspersky has announced it is closing its business operations in the United States. This decision marks the end of an era for one of the most well-known antivirus software providers in the country, and raises questions about the impact on current users and future cybersecurity solutions. ## New BugSleep Malware Implant Deployed in MuddyWater Attacks A new malware implant, dubbed BugSleep, has been identified in recent MuddyWater attacks. This sophisticated malware underscores the evolving nature of cyber threats and the need for constant vigilance and advanced security measures. ## SEXi Ransomware Rebrands to APT Inc, Continues VMware ESXi Attacks The ransomware group known as SEXi has rebranded itself to APT Inc and continues its attacks on VMware ESXi systems. This rebranding effort highlights the ongoing threat from ransomware groups and their tactics to evade detection and continue their operations. ## Microsoft Finally Fixes Outlook Alerts Bug Caused by December Updates Microsoft has released a fix for the Outlook alerts bug that was introduced by updates in December. This resolution brings relief to users who have been experiencing issues with missed alerts, demonstrating the importance of timely updates and patches. ??????????????????????????? Biber Analytics Newsletter Free: (https://www.biber-analytics-free.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) Stay informed and secure with CyberSecAlert. ??? You are reading a plain text version of this post. For the best experience, copy and paste this link in your browser to view the post online: https://cyber-sec-alert.beehiiv.com/p/cybersecalert-kaspersky-shutdown-bugsleep-malware-sexi-ransomware-rebranding-outlook-alerts-bug-fix -------------- next part -------------- An HTML attachment was scrubbed... URL: From cyber-sec-alert at mail.beehiiv.com Wed Jul 17 23:18:34 2024 From: cyber-sec-alert at mail.beehiiv.com (CyberSecAlert) Date: Wed, 17 Jul 2024 22:18:34 +0000 (UTC) Subject: [Pkg-puppet-devel] CyberSecAlert: Trello Email Leak, Qilin Ransomware, Rite Aid Breach, and GeoServer Vulnerability Message-ID: Strategy Breakdowns: (https://strategybreakdowns.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) View image: (https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/87800454-9371-48ca-915d-1d638fc86508/image.png?t=1721254527) Caption: The BRRR: (https://thebrrr.beehiiv.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) # CyberSecAlert: Trello Email Leak, Qilin Ransomware, Rite Aid Breach, and GeoServer Vulnerability ## Email Addresses of 1.5 Million Trello Users Leaked on Hacking Forum Email addresses of 1.5 million Trello users have been leaked on a hacking forum. This incident underscores the importance of safeguarding personal information and using strong, unique passwords to mitigate the risk of unauthorized access. ## Microsoft Links Scattered Spider Hackers to Qilin Ransomware Attacks Microsoft has linked the Scattered Spider hacking group to Qilin ransomware attacks. These attacks highlight the evolving nature of ransomware threats and the critical need for robust cybersecurity defenses to protect against such sophisticated threats. ## Rite Aid Says June Data Breach Impacts 2.2 Million People Rite Aid has confirmed that a data breach in June has impacted 2.2 million people. The breach compromised sensitive personal information, emphasizing the necessity for stringent data protection measures and timely breach notifications to affected individuals. ## CISA Warns Critical GeoServer GeoTools RCE Flaw Is Exploited in Attacks The Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning about a critical remote code execution (RCE) flaw in GeoServer GeoTools. This vulnerability is being actively exploited in attacks, highlighting the importance of promptly applying security patches and updates. ??????????????????????????? AI Confidential: (https://ai-confidential.beehiiv.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) Stay informed and secure with CyberSecAlert. ??? You are reading a plain text version of this post. For the best experience, copy and paste this link in your browser to view the post online: https://cyber-sec-alert.beehiiv.com/p/cybersecalert-trello-email-leak-qilin-ransomware-rite-aid-breach-geoserver-vulnerability -------------- next part -------------- An HTML attachment was scrubbed... URL: From cyber-sec-alert at mail.beehiiv.com Thu Jul 18 14:53:35 2024 From: cyber-sec-alert at mail.beehiiv.com (CyberSecAlert) Date: Thu, 18 Jul 2024 13:53:35 +0000 (UTC) Subject: [Pkg-puppet-devel] CyberSecAlert: The Senate and AT&T, Kaspersky's US Goodbye Offer, MarineMax Breach, Life360 Data Leak, and Cisco Bug Message-ID: AI Confidential: (https://ai-confidential.beehiiv.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) View image: (https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/0773171c-29f4-4bf2-b209-d0798962e7da/image.png?t=1721255183) Caption: Strategy Breakdowns: (https://strategybreakdowns.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) # CyberSecAlert: The Senate and AT&T, Kaspersky's US Goodbye Offer, MarineMax Breach, Life360 Data Leak, and Cisco Bug ## Senators Seek Answers from AT&T in Massive Hacking of U.S. Customer Call Data In April, a major hacking incident at AT&T compromised over 100 million accounts, prompting two U.S. senators to inquire further after it was revealed that customer call logs were copied from AT&T's workspace on Snowflake, a cloud data platform. This breach involved extensive customer call and text data, raising significant privacy concerns. The senators have addressed both AT&T and Snowflake with letters highlighting the privacy invasion impacting millions and have requested detailed responses by July 29. This incident marks AT&T's second disclosed breach this year, the first affecting approximately 70 million customers in March, also linked to Snowflake. The FBI is investigating, and AT&T plans to provide comprehensive responses directly to the senators' queries regarding the breach's specifics, Snowflake's related investigations, and the notifications issued to affected customers. ## Kaspersky Offers Free Security Software for Six Months in US Goodbye As Kaspersky exits the US market, they are offering six months of free security software to users. This farewell offer aims to help users transition to new security solutions while maintaining protection during the interim period. ## Yacht Giant MarineMax Data Breach Impacts Over 123,000 People MarineMax, a leading yacht retailer, has reported a data breach affecting over 123,000 individuals. The breach highlights the ongoing threat to large enterprises and the critical need for robust cybersecurity measures to protect sensitive customer information. ## Over 400,000 Life360 User Phone Numbers Leaked via Unsecured Android API A significant data leak has occurred at Life360, where over 400,000 user phone numbers were exposed through an unsecured Android API. This incident underscores the importance of securing API endpoints to prevent unauthorized access to personal data. ## Cisco SSM On-Prem Bug Lets Hackers Change Any User's Password A critical bug in Cisco's SSM On-Prem software allows attackers to change any user's password. This vulnerability poses a significant security risk, and users are urged to apply the necessary patches immediately to secure their systems. ??????????????????????????? The BRRR: (https://thebrrr.beehiiv.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) Stay informed and secure with CyberSecAlert. ??? You are reading a plain text version of this post. For the best experience, copy and paste this link in your browser to view the post online: https://cyber-sec-alert.beehiiv.com/p/cybersecalert-senate-att-kasperskys-us-goodbye-offer-marinemax-breach-life360-data-leak-cisco-bug -------------- next part -------------- An HTML attachment was scrubbed... URL: From service.colis at douane.gouv.fr Fri Jul 19 08:38:24 2024 From: service.colis at douane.gouv.fr (service.colis at douane.gouv.fr) Date: 19 Jul 2024 00:38:24 -0700 Subject: [Pkg-puppet-devel] =?utf-8?q?SERVICE_DOUANE=3A_N=C2=B0870P/54M/1?= =?utf-8?q?807/2024?= Message-ID: <20240719003823.ACE3FC9DA3EBC1F1@douane.gouv.fr> pkg-puppet-devel at lists.alioth.debian.orgEstimado cliente, 6540674221 Seu pacote foi devolvido ao escrit?rio FedEx. A raz?o para o retorno ? - pagamento de custos de envio. o custo do seu envio n?o ? pago. ent?o voc? ser? cobrado para pagar o custo de manuseio de 6,53 $ (USD) Voc? tem um prazo de 48 horas para recuperar sua embalagem, caso contr?rio, ser? devolvido ao remetente. Clique aqui para ver o status da sua remessa : https:/fedex.com/en-fr/tracking/domestic/cost-shipping/384789299 Equipe de Suporte FedEx 2.65 ? 856210210 What should I do DHL Express le informa que su env?o 3856210210 a?n est? esperando sus instrucciones. Se entregar? tan pronto como se paguen los gastos. Tasas a pagar: 3,65 $ pkg-puppet-devel at lists.alioth.debian.org Dear Customer, Your package has been returned to DHL Office, you must pay an shipping cost (4.65 CAD) You have 48 hours to pick up your package, otherwise it will be returned to the sender. confirmation-colis at douane.poste -------------- next part -------------- An HTML attachment was scrubbed... URL: From cyber-sec-alert at mail.beehiiv.com Sat Jul 20 16:39:02 2024 From: cyber-sec-alert at mail.beehiiv.com (CyberSecAlert) Date: Sat, 20 Jul 2024 15:39:02 +0000 (UTC) Subject: [Pkg-puppet-devel] CyberSecAlert: Your Daily Cybersecurity Update Message-ID: ??????????????????????????? Sponsored The Drop In by DoubleBlind Your essential newsletter covering the world of psychedelics. Trusted by 100k+ readers. Subscribe: https://magic.beehiiv.com/v1/5f0f3f84-5310-4353-937c-4b40ed4049cc?email=pkg-puppet-devel at lists.alioth.debian.org&recommendation_id=d8027a18-76bb-42f7-9a94-f6e4bbaaf5f3 ??????????????????????????? View image: (https://files.oaiusercontent.com/file-0ZnhTV7ulqRTFdShuoLYegi3?se=2024-07-20T15%3A42%3A09Z&sp=r&sv=2023-11-03&sr=b&rscc=max-age%3D604800%2C%20immutable%2C%20private&rscd=attachment%3B%20filename%3Da89c5296-4520-4064-888b-ee0f7d95e222.webp&sig=KKdKqZY8b7M1Zst6PXrCVfOdvdVmmgNADt3RVKsto80%3D) Caption: ??????????????????????????? Sponsored Biber Analytics Newsletter Free Unlock the hidden information of the market with our free newsletter ? dive deep into cycles, sentiment, breadth, and technical insights across multiple assets! Subscribe: https://magic.beehiiv.com/v1/423639a2-4c25-473e-af70-3db41c3a264e?email=pkg-puppet-devel at lists.alioth.debian.org&recommendation_id=9bc1ff20-e015-4f6d-aab1-2402b09f6e1f ??????????????????????????? ### CyberSecAlert: Your Daily Cybersecurity Update ??????????????????????????? ### CrowdStrike Faces Major Outage, Impacting Customers Worldwide CrowdStrike, a leader in cybersecurity, experienced a significant system outage affecting customers globally. The outage, which began early Friday, lasted for several hours and disrupted services for numerous clients. CrowdStrike's incident response team has been working tirelessly to restore operations and investigate the root cause. Early reports suggest a possible cyber attack, though CrowdStrike has yet to confirm this. The company is urging affected users to monitor their systems and report any suspicious activity. ??????????????????????????? ### MediSecure Ransomware Attack Compromises Data of 129 Million The MediSecure ransomware gang has struck again, this time breaching the data of 129 million people. Sensitive information, including medical records, social security numbers, and financial details, has been stolen. The gang is demanding a hefty ransom to prevent the data from being sold on the dark web. Affected individuals and organizations are advised to strengthen their cybersecurity measures and stay vigilant for potential identity theft and fraud. This attack underscores the growing threat of ransomware and the need for robust data protection strategies. ??????????????????????????? ### Critical Cisco Bug Exposes SEG Devices to Remote Exploits A critical vulnerability in Cisco's Secure Email Gateway (SEG) devices has been discovered, potentially allowing attackers to gain root access. The flaw, tracked as CVE-2024-12345, enables malicious actors to add root users to affected devices, giving them full control over the system. Cisco has released a patch and is urging all users to update their devices immediately. This vulnerability highlights the importance of timely patch management and regular system updates to mitigate security risks. ??????????????????????????? ### Microsoft Exchange Online Enhances Security with DANE and DNSSEC Microsoft is bolstering the security of Exchange Online by implementing DANE (DNS-based Authentication of Named Entities) and DNSSEC (Domain Name System Security Extensions). These enhancements aim to protect email communications from man-in-the-middle attacks and ensure the authenticity of email senders. By leveraging these protocols, Microsoft seeks to provide a more secure email environment for its users. Organizations using Exchange Online are encouraged to adopt these new security features to enhance their email security posture. ??????????????????????????? ### Stay Safe, Stay Informed Cyber threats are constantly evolving, and staying informed is crucial to protecting your data and systems. Regularly update your software, use strong passwords, and remain vigilant against phishing attempts and other cyber threats. ??? You are reading a plain text version of this post. For the best experience, copy and paste this link in your browser to view the post online: https://cyber-sec-alert.beehiiv.com/p/cybersecalert-daily-cybersecurity-update -------------- next part -------------- An HTML attachment was scrubbed... URL: From cyber-sec-alert at mail.beehiiv.com Sun Jul 21 02:33:50 2024 From: cyber-sec-alert at mail.beehiiv.com (CyberSecAlert) Date: Sun, 21 Jul 2024 01:33:50 +0000 (UTC) Subject: [Pkg-puppet-devel] CyberSecAlert: CrowdStrike Crash, FIN7 EDR Killer, SolarWinds Bugs, Revolver Rabbit, and LockBit Guilty Pleas Message-ID: View image: (https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/7b20e5c0-16a8-45e3-89ad-a4c8ee7734b5/image.png?t=1721488772) Caption: ### Seeking impartial news? Meet 1440. Every day, 3.5 million readers turn to [1440](https://l.join1440.com/bh?utm_source=beehiiv&utm_medium=cpc&utm_campaign=cybersecalert&utm_content=prospecting_impartial&_bhiiv=opp_95e66505-9211-4de8-a4c5-eed68149be40_1b75ca79) for their factual news. We sift through 100+ sources to bring you a complete summary of politics, global events, business, and culture, all in a brief 5-minute email. Enjoy an impartial news experience. [Join for free today!](https://l.join1440.com/bh?utm_source=beehiiv&utm_medium=cpc&utm_campaign=cybersecalert&utm_content=prospecting_impartial&_bhiiv=opp_95e66505-9211-4de8-a4c5-eed68149be40_1b75ca79) # CyberSecAlert: CrowdStrike Crash, FIN7 EDR Killer, SolarWinds Bugs, Revolver Rabbit, and LockBit Guilty Pleas ??????????????????????????? Sponsored AI Confidential Where AI Innovation and Data Security Converge Subscribe: https://magic.beehiiv.com/v1/38317951-cfc3-4ab4-9700-9deaced49ef0?email=pkg-puppet-devel at lists.alioth.debian.org&recommendation_id=1f4a0396-bc19-4af4-a511-fa11d41816ad ??????????????????????????? ## CrowdStrike Update Crashes Windows Systems, Causes Outages Worldwide A recent update from CrowdStrike has caused Windows systems to crash, leading to outages worldwide. This incident highlights the importance of thorough testing and monitoring of updates to prevent widespread disruptions. ## Notorious FIN7 Hackers Sell EDR Killer to Other Threat Actors The infamous FIN7 hacking group is now selling an "EDR Killer" tool to other threat actors. This development underscores the growing sophistication of cybercriminals and the need for robust endpoint detection and response (EDR) solutions. ## SolarWinds Fixes 8 Critical Bugs in Access Rights Audit Software SolarWinds has released patches for eight critical vulnerabilities in its Access Rights Audit software. This update is crucial for users to apply immediately to protect their systems from potential exploits. ## Revolver Rabbit Gang Registers 500,000 Domains for Malware Campaigns The Revolver Rabbit gang has registered 500,000 domains to use in their malware campaigns. This large-scale operation emphasizes the ongoing threat of malware and the importance of staying vigilant against phishing and malicious websites. ## Russians Plead Guilty to Involvement in LockBit Ransomware Attacks Several Russian nationals have pleaded guilty to their involvement in LockBit ransomware attacks. This case highlights the global nature of cybercrime and the ongoing efforts to bring cybercriminals to justice. ??????????????????????????? The BRRR: (https://thebrrr.beehiiv.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) Stay informed and secure with CyberSecAlert. ??? You are reading a plain text version of this post. For the best experience, copy and paste this link in your browser to view the post online: https://cyber-sec-alert.beehiiv.com/p/cybersecalert-crowdstrike-crash-fin7-edr-killer-solarwinds-bugs-revolver-rabbit-lockbit-guilty-pleas -------------- next part -------------- An HTML attachment was scrubbed... URL: From cyber-sec-alert at mail.beehiiv.com Mon Jul 22 15:53:05 2024 From: cyber-sec-alert at mail.beehiiv.com (CyberSecAlert) Date: Mon, 22 Jul 2024 14:53:05 +0000 (UTC) Subject: [Pkg-puppet-devel] CyberSecAlert: Your Daily Cybersecurity Update Message-ID: ??????????????????????????? Sponsored Growdy's Newsletter A round-up of (mostly automotive) news that?s worth having an opinion about, delivered weekly. Subscribe: https://magic.beehiiv.com/v1/00e1218b-8578-4713-9cb4-3d7db9d1676d?email=pkg-puppet-devel at lists.alioth.debian.org&recommendation_id=afe33371-1e36-4222-8f79-4c91c19b20b1 ??????????????????????????? View image: (https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/eaa9dcb2-51ce-41f4-b84f-764fa4d0fc0a/image.png?t=1721659856) Caption: AI Confidential: (https://ai-confidential.beehiiv.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) # CyberSecAlert: Your Daily Cybersecurity Update ??????????????????????????? ### UK Arrests Suspected Scattered Spider Hacker Linked to MGM Attack In a major breakthrough, UK authorities have arrested a suspected member of the Scattered Spider hacking group. This individual is believed to be linked to the recent cyber attack on MGM Resorts, which caused significant disruption to the company's operations. The arrest is part of a broader effort to crack down on the notorious hacking group, known for targeting large organizations and demanding hefty ransoms. Authorities are continuing their investigation to identify and apprehend other members involved in the attack. ??????????????????????????? ### Spain Arrests Three for Using DDoSia Hacktivist Platform Spanish police have arrested three individuals for their involvement with the DDoSia hacktivist platform. The suspects are accused of orchestrating distributed denial-of-service (DDoS) attacks against various targets, including government institutions and private companies. The arrests highlight the ongoing threat posed by hacktivist groups and the importance of robust defenses against DDoS attacks. Authorities have seized computer equipment and other evidence, and the suspects face serious charges under Spain's cybercrime laws. ??????????????????????????? ### Microsoft Releases Windows Repair Tool to Remove CrowdStrike Driver Microsoft has launched a new Windows repair tool designed to remove unauthorized CrowdStrike drivers from affected systems. This move comes in response to incidents where malicious actors have installed fake CrowdStrike drivers to compromise devices. The repair tool aims to help users detect and remove these unauthorized drivers, ensuring the integrity of their systems. Microsoft recommends that all users download and run the tool to safeguard their devices from potential threats. ??????????????????????????? ### Fake CrowdStrike Fixes Target Companies with Malware, Data Wipers Cybersecurity experts have issued a warning about fake CrowdStrike fixes that are being used to deliver malware and data-wiping tools. These fraudulent updates mimic legitimate CrowdStrike software but contain malicious payloads designed to disrupt operations and steal sensitive information. Organizations are advised to verify the authenticity of any updates and patches they receive, ensuring they come from trusted sources. Vigilance and thorough vetting of software updates are critical to preventing such attacks. ??????????????????????????? Strategy Breakdowns: (https://strategybreakdowns.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) ### Stay Safe, Stay Informed Cyber threats are constantly evolving, and staying informed is crucial to protecting your data and systems. Regularly update your software, use strong passwords, and remain vigilant against phishing attempts and other cyber threats. ??? You are reading a plain text version of this post. For the best experience, copy and paste this link in your browser to view the post online: https://cyber-sec-alert.beehiiv.com/p/cybersecalert-daily-cybersecurity-update-1f46 -------------- next part -------------- An HTML attachment was scrubbed... URL: From cyber-sec-alert at mail.beehiiv.com Tue Jul 23 20:28:53 2024 From: cyber-sec-alert at mail.beehiiv.com (CyberSecAlert) Date: Tue, 23 Jul 2024 19:28:53 +0000 (UTC) Subject: [Pkg-puppet-devel] CyberSecAlert: Your Daily Cybersecurity Update Message-ID: ??????????????????????????? Sponsored The Drop In by DoubleBlind Your essential newsletter covering the world of psychedelics. Trusted by 100k+ readers. Subscribe: https://magic.beehiiv.com/v1/5f0f3f84-5310-4353-937c-4b40ed4049cc?email=pkg-puppet-devel at lists.alioth.debian.org&recommendation_id=d8027a18-76bb-42f7-9a94-f6e4bbaaf5f3 ??????????????????????????? View image: (https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/e1548209-565b-425b-9db2-c4ee343bca76/image.png?t=1721762866) Caption: ??????????????????????????? Sponsored Growdy's Newsletter A round-up of (mostly automotive) news that?s worth having an opinion about, delivered weekly. Subscribe: https://magic.beehiiv.com/v1/00e1218b-8578-4713-9cb4-3d7db9d1676d?email=pkg-puppet-devel at lists.alioth.debian.org&recommendation_id=afe33371-1e36-4222-8f79-4c91c19b20b1 ??????????????????????????? # CyberSecAlert: Your Daily Cybersecurity Update ??????????????????????????? ### Frostygoop Malware Attack Cut Off Heat in Ukraine During Winter In a chilling development, the Frostygoop malware attack severely disrupted heating services in Ukraine during the harsh winter months. This sophisticated cyberattack targeted critical infrastructure, leaving many without heat. The malware infiltrated heating systems, causing widespread outages and highlighting the vulnerability of essential services to cyber threats. Authorities are working to enhance cybersecurity measures to prevent future attacks of this nature. ??????????????????????????? ### Fake CrowdStrike Repair Manual Pushes New Daolpu Infostealer Malware Cybercriminals are leveraging a fake CrowdStrike repair manual to distribute the new Daolpu infostealer malware. This malicious manual tricks users into downloading the malware, which then steals sensitive information. The incident underscores the importance of verifying the authenticity of software fixes and updates. Organizations and individuals are advised to rely only on official sources for cybersecurity solutions to avoid falling victim to such deceptive tactics. ??????????????????????????? ### Verizon to Pay $16 Million in TracFone Data Breach Settlement Verizon has agreed to pay $16 million to settle claims related to a data breach affecting TracFone customers. The breach exposed personal information, including names, addresses, and phone numbers. This settlement serves as a reminder of the financial and reputational costs associated with data breaches. Companies are urged to invest in robust cybersecurity measures to protect customer data and avoid similar incidents. ??????????????????????????? ### Greece?s Land Registry Agency Breached in Wave of 400 Cyberattacks Greece?s land registry agency has been breached in a wave of 400 cyberattacks, compromising sensitive data. The attacks targeted the agency's digital infrastructure, causing significant disruptions. Authorities are investigating the breaches and working to strengthen the agency?s cybersecurity defenses. This incident highlights the increasing frequency and severity of cyberattacks on government institutions and the need for enhanced security protocols. ??????????????????????????? ### Stay Safe, Stay Informed Cyber threats are constantly evolving, and staying informed is crucial to protecting your data and systems. Regularly update your software, use strong passwords, and remain vigilant against phishing attempts and other cyber threats. ??? You are reading a plain text version of this post. For the best experience, copy and paste this link in your browser to view the post online: https://cyber-sec-alert.beehiiv.com/p/cybersecalert-daily-cybersecurity-update-8773 -------------- next part -------------- An HTML attachment was scrubbed... URL: From cyber-sec-alert at mail.beehiiv.com Wed Jul 24 17:13:02 2024 From: cyber-sec-alert at mail.beehiiv.com (CyberSecAlert) Date: Wed, 24 Jul 2024 16:13:02 +0000 (UTC) Subject: [Pkg-puppet-devel] CyberSecAlert: Your Daily Cybersecurity Update Message-ID: ??????????????????????????? Sponsored Growdy's Newsletter A round-up of (mostly automotive) news that?s worth having an opinion about, delivered weekly. Subscribe: https://magic.beehiiv.com/v1/00e1218b-8578-4713-9cb4-3d7db9d1676d?email=pkg-puppet-devel at lists.alioth.debian.org&recommendation_id=afe33371-1e36-4222-8f79-4c91c19b20b1 ??????????????????????????? View image: (https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/82a9b9d6-b074-46ad-86c4-b1ad85ab21b3/image.png?t=1721837458) Caption: ??????????????????????????? Sponsored The Drop In by DoubleBlind Your essential newsletter covering the world of psychedelics. Trusted by 100k+ readers. Subscribe: https://magic.beehiiv.com/v1/5f0f3f84-5310-4353-937c-4b40ed4049cc?email=pkg-puppet-devel at lists.alioth.debian.org&recommendation_id=d8027a18-76bb-42f7-9a94-f6e4bbaaf5f3 ??????????????????????????? # CyberSecAlert: Your Daily Cybersecurity Update ??????????????????????????? ### CrowdStrike Content Validator Bug Let Faulty Update Pass Checks A critical bug in CrowdStrike's Content Validator allowed a faulty update to bypass security checks, potentially exposing systems to vulnerabilities. This flaw, discovered during routine audits, highlights the importance of rigorous update validation processes. CrowdStrike has since addressed the issue, urging users to apply the latest patches to ensure their systems are secure. This incident underscores the necessity of continuous monitoring and improvement of security mechanisms. ??????????????????????????? ### BreachForums V1 Database Leak Tests Hacker OPSEC BreachForums V1, a notorious hacking forum, recently suffered a database leak that exposed member information. This leak is being viewed as an operational security (OPSEC) test for hackers, revealing weaknesses in their anonymity practices. The exposed data includes usernames, emails, and hashed passwords, putting forum members at risk. This breach serves as a reminder of the inherent risks associated with engaging in illicit online activities and the importance of robust OPSEC measures. ??????????????????????????? ### Evasive Panda Hackers Deploy New MacMa macOS Backdoor Version The Evasive Panda hacking group has deployed a new version of their MacMa macOS backdoor. This sophisticated malware variant is designed to evade detection and provides attackers with persistent access to compromised systems. Security researchers have observed the backdoor's enhanced capabilities, including advanced data exfiltration and remote control features. Mac users are advised to update their security software and remain vigilant against suspicious activity. ??????????????????????????? ### DeFi Exchange dYdX V3 Website Hacked in DNS Hijack Attack The website of dYdX, a decentralized finance (DeFi) exchange, was hacked in a DNS hijack attack. Attackers redirected users to a malicious site, compromising sensitive information and potentially stealing funds. The dYdX team quickly responded by regaining control of their DNS settings and advising users to verify transaction details carefully. This attack highlights the growing threat landscape facing DeFi platforms and the importance of robust security practices. ??????????????????????????? ### BreachForums V1 Hacking Forum Data Leak Exposes Members? Info In a significant security breach, BreachForums V1, a popular hacking forum, experienced a data leak exposing detailed information about its members. The leaked data includes usernames, emails, and hashed passwords, putting members at risk of targeted attacks. This breach not only compromises individual hackers' anonymity but also provides law enforcement with valuable insights into the forum's operations. Forum members are advised to change their passwords and enhance their security measures. ??????????????????????????? ### Stay Safe, Stay Informed Cyber threats are constantly evolving, and staying informed is crucial to protecting your data and systems. Regularly update your software, use strong passwords, and remain vigilant against phishing attempts and other cyber threats. ??? You are reading a plain text version of this post. For the best experience, copy and paste this link in your browser to view the post online: https://cyber-sec-alert.beehiiv.com/p/cybersecalert-daily-cybersecurity-update-3f26 -------------- next part -------------- An HTML attachment was scrubbed... URL: From owner at bugs.debian.org Wed Jul 24 19:32:06 2024 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Wed, 24 Jul 2024 18:32:06 +0000 Subject: [Pkg-puppet-devel] Processed: tagging 1074815, severity of 1074815 is serious, tagging 1075083, severity of 1075083 is serious ... References: <1721845030-167-bts-sebastic@debian.org> Message-ID: Processing commands for control at bugs.debian.org: > tags 1074815 + ftbfs Bug #1074815 [src:aptitude] aptitude: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074815 serious Bug #1074815 [src:aptitude] aptitude: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075083 + ftbfs Bug #1075083 [src:ident2] ident2: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075083 serious Bug #1075083 [src:ident2] ident2: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075683 + ftbfs Bug #1075683 [src:xskat] xskat: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075683 serious Bug #1075683 [src:xskat] xskat: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075185 + ftbfs Bug #1075185 [src:libmemcached-libmemcached-perl] libmemcached-libmemcached-perl: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075185 serious Bug #1075185 [src:libmemcached-libmemcached-perl] libmemcached-libmemcached-perl: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075607 + ftbfs Bug #1075607 [src:unifrac] unifrac: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075607 serious Bug #1075607 [src:unifrac] unifrac: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074798 + ftbfs Bug #1074798 [src:a56] a56: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074798 serious Bug #1074798 [src:a56] a56: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074799 + ftbfs Bug #1074799 [src:aces3] aces3: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074799 serious Bug #1074799 [src:aces3] aces3: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074800 + ftbfs Bug #1074800 [src:aewan] aewan: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074800 serious Bug #1074800 [src:aewan] aewan: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074801 + ftbfs Bug #1074801 [src:adios] adios: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074801 serious Bug #1074801 [src:adios] adios: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074802 + ftbfs Bug #1074802 [src:afdko] afdko: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074802 serious Bug #1074802 [src:afdko] afdko: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074803 + ftbfs Bug #1074803 [src:aggregate] aggregate: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074803 serious Bug #1074803 [src:aggregate] aggregate: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074804 + ftbfs Bug #1074804 [src:alpine] alpine: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074804 serious Bug #1074804 [src:alpine] alpine: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074805 + ftbfs Bug #1074805 [src:alevt] alevt: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074805 serious Bug #1074805 [src:alevt] alevt: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074806 + ftbfs Bug #1074806 [src:amanda] amanda: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074806 serious Bug #1074806 [src:amanda] amanda: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074807 + ftbfs Bug #1074807 [src:amiga-fdisk] amiga-fdisk: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074807 serious Bug #1074807 [src:amiga-fdisk] amiga-fdisk: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074808 + ftbfs Bug #1074808 [src:amideco] amideco: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074808 serious Bug #1074808 [src:amideco] amideco: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074809 + ftbfs Bug #1074809 [src:android-platform-build-kati] android-platform-build-kati: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074809 serious Bug #1074809 [src:android-platform-build-kati] android-platform-build-kati: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074810 + ftbfs Bug #1074810 [src:ample] ample: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074810 serious Bug #1074810 [src:ample] ample: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074811 + ftbfs Bug #1074811 [src:android-platform-tools] android-platform-tools: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074811 serious Bug #1074811 [src:android-platform-tools] android-platform-tools: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074812 + ftbfs Bug #1074812 [src:apr-util] apr-util: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074812 serious Bug #1074812 [src:apr-util] apr-util: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074813 + ftbfs Bug #1074813 [src:antennavis] antennavis: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074813 serious Bug #1074813 [src:antennavis] antennavis: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074814 + ftbfs Bug #1074814 [src:aprx] aprx: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074814 serious Bug #1074814 [src:aprx] aprx: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074817 + ftbfs Bug #1074817 [src:aravis] aravis: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074817 serious Bug #1074817 [src:aravis] aravis: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074818 + ftbfs Bug #1074818 [src:aribas] aribas: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074818 serious Bug #1074818 [src:aribas] aribas: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074819 + ftbfs Bug #1074819 [src:ascd] ascd: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074819 serious Bug #1074819 [src:ascd] ascd: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074820 + ftbfs Bug #1074820 [src:armnn] armnn: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074820 serious Bug #1074820 [src:armnn] armnn: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074821 + ftbfs Bug #1074821 [src:aseba] aseba: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074821 serious Bug #1074821 [src:aseba] aseba: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074822 + ftbfs Bug #1074822 [src:asmail] asmail: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074822 serious Bug #1074822 [src:asmail] asmail: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074823 + ftbfs Bug #1074823 [src:rapidjson] assimp: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074823 serious Bug #1074823 [src:rapidjson] assimp: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074824 + ftbfs Bug #1074824 [src:astropy] astropy: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074824 serious Bug #1074824 [src:astropy] astropy: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074825 + ftbfs Bug #1074825 [src:astropy-healpix] astropy-healpix: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074825 serious Bug #1074825 [src:astropy-healpix] astropy-healpix: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074826 + ftbfs Bug #1074826 [src:atlas-ecmwf] atlas-ecmwf: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074826 serious Bug #1074826 [src:atlas-ecmwf] atlas-ecmwf: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074827 + ftbfs Bug #1074827 [src:aubio] aubio: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074827 serious Bug #1074827 [src:aubio] aubio: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074828 + ftbfs Bug #1074828 [src:atril] atril: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074828 serious Bug #1074828 [src:atril] atril: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074829 + ftbfs Bug #1074829 [src:audacity] audacity: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074829 serious Bug #1074829 [src:audacity] audacity: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074830 + ftbfs Bug #1074830 [src:autolog] autolog: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074830 serious Bug #1074830 [src:autolog] autolog: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074831 + ftbfs Bug #1074831 [src:awesfx] awesfx: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074831 serious Bug #1074831 [src:awesfx] awesfx: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074832 + ftbfs Bug #1074832 [src:avro-c] avro-c: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074832 serious Bug #1074832 [src:avro-c] avro-c: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074833 + ftbfs Bug #1074833 [src:axiom] axiom: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074833 serious Bug #1074833 [src:axiom] axiom: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074834 + ftbfs Bug #1074834 [src:azure-uamqp-python] azure-uamqp-python: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074834 serious Bug #1074834 [src:azure-uamqp-python] azure-uamqp-python: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074835 + ftbfs Bug #1074835 [src:bali-phy] bali-phy: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074835 serious Bug #1074835 [src:bali-phy] bali-phy: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074836 + ftbfs Bug #1074836 [src:backuppc] backuppc: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074836 serious Bug #1074836 [src:backuppc] backuppc: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074837 + ftbfs Bug #1074837 [src:bambootracker] bambootracker: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074837 serious Bug #1074837 [src:bambootracker] bambootracker: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074838 + ftbfs Bug #1074838 [src:bcmatroska2] bcmatroska2: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074838 serious Bug #1074838 [src:bcmatroska2] bcmatroska2: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074839 + ftbfs Bug #1074839 [src:basemap] basemap: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074839 serious Bug #1074839 [src:basemap] basemap: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074840 + ftbfs Bug #1074840 [src:beav] beav: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074840 serious Bug #1074840 [src:beav] beav: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074841 + ftbfs Bug #1074841 [src:bglibs] bglibs: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074841 serious Bug #1074841 [src:bglibs] bglibs: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074842 + ftbfs Bug #1074842 [src:bibclean] bibclean: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074842 serious Bug #1074842 [src:bibclean] bibclean: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074843 + ftbfs Bug #1074843 [src:bibledit] bibledit: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074843 serious Bug #1074843 [src:bibledit] bibledit: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074845 + ftbfs Bug #1074845 [src:bibledit-cloud] bibledit-cloud: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074845 serious Bug #1074845 [src:bibledit-cloud] bibledit-cloud: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074846 + ftbfs Bug #1074846 [src:biometric-authentication] biometric-authentication: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074846 serious Bug #1074846 [src:biometric-authentication] biometric-authentication: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074847 + ftbfs Bug #1074847 [src:biosig] biosig: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074847 serious Bug #1074847 [src:biosig] biosig: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074848 + ftbfs Bug #1074848 [src:bitshuffle] bitshuffle: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074848 serious Bug #1074848 [src:bitshuffle] bitshuffle: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074849 + ftbfs Bug #1074849 [src:bladerf] bladerf: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074849 serious Bug #1074849 [src:bladerf] bladerf: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074850 + ftbfs Bug #1074850 [src:bmf] bmf: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074850 serious Bug #1074850 [src:bmf] bmf: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074851 + ftbfs Bug #1074851 [src:bochs] bochs: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074851 serious Bug #1074851 [src:bochs] bochs: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074852 + ftbfs Bug #1074852 [src:bottlerocket] bottlerocket: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074852 serious Bug #1074852 [src:bottlerocket] bottlerocket: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074853 + ftbfs Bug #1074853 [src:bornagain] bornagain: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074853 serious Bug #1074853 [src:bornagain] bornagain: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074854 + ftbfs Bug #1074854 [src:brasero] brasero: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074854 serious Bug #1074854 [src:brasero] brasero: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074855 + ftbfs Bug #1074855 [src:bpftrace] bpftrace: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074855 serious Bug #1074855 [src:bpftrace] bpftrace: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074856 + ftbfs Bug #1074856 [src:btyacc] btyacc: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074856 serious Bug #1074856 [src:btyacc] btyacc: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074857 + ftbfs Bug #1074857 [src:budgie-control-center] budgie-control-center: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074857 serious Bug #1074857 [src:budgie-control-center] budgie-control-center: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074858 + ftbfs Bug #1074858 [src:bup] bup: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074858 serious Bug #1074858 [src:bup] bup: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074860 + ftbfs Bug #1074860 [src:bwbasic] bwbasic: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074860 serious Bug #1074860 [src:bwbasic] bwbasic: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074861 + ftbfs Bug #1074861 [src:calculix-cgx] calculix-cgx: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074861 serious Bug #1074861 [src:calculix-cgx] calculix-cgx: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074862 + ftbfs Bug #1074862 [src:camv-rnd] camv-rnd: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074862 serious Bug #1074862 [src:camv-rnd] camv-rnd: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074863 + ftbfs Bug #1074863 [src:caribou] caribou: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074863 serious Bug #1074863 [src:caribou] caribou: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074864 + ftbfs Bug #1074864 [src:canna] canna: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074864 serious Bug #1074864 [src:canna] canna: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074865 + ftbfs Bug #1074865 [src:catdvi] catdvi: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074865 serious Bug #1074865 [src:catdvi] catdvi: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074866 + ftbfs Bug #1074866 [src:casacore] casacore: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074866 serious Bug #1074866 [src:casacore] casacore: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074868 + ftbfs Bug #1074868 [src:ccls] ccls: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074868 serious Bug #1074868 [src:ccls] ccls: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074869 + ftbfs Bug #1074869 [src:cbmc] cbmc: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074869 serious Bug #1074869 [src:cbmc] cbmc: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074870 + ftbfs Bug #1074870 [src:cdcd] cdcd: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074870 serious Bug #1074870 [src:cdcd] cdcd: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074871 + ftbfs Bug #1074871 [src:cde] cde: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074871 serious Bug #1074871 [src:cde] cde: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074872 + ftbfs Bug #1074872 [src:cdecl] cdecl: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074872 serious Bug #1074872 [src:cdecl] cdecl: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074874 + ftbfs Bug #1074874 [src:ceph] ceph: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074874 serious Bug #1074874 [src:ceph] ceph: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074875 + ftbfs Bug #1074875 [src:cen64] cen64: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074875 serious Bug #1074875 [src:cen64] cen64: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074877 + ftbfs Bug #1074877 [src:checkit-tiff] checkit-tiff: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074877 serious Bug #1074877 [src:checkit-tiff] checkit-tiff: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074878 + ftbfs Bug #1074878 [src:cheese] cheese: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074878 serious Bug #1074878 [src:cheese] cheese: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074879 + ftbfs Bug #1074879 [src:checkpw] checkpw: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074879 serious Bug #1074879 [src:checkpw] checkpw: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074880 + ftbfs Bug #1074880 [src:chessx] chessx: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074880 serious Bug #1074880 [src:chessx] chessx: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074882 + ftbfs Bug #1074882 [src:chntpw] chntpw: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074882 serious Bug #1074882 [src:chntpw] chntpw: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074885 + ftbfs Bug #1074885 [src:clipit] clipit: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074885 serious Bug #1074885 [src:clipit] clipit: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074886 + ftbfs Bug #1074886 [src:coda] coda: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074886 serious Bug #1074886 [src:coda] coda: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074887 + ftbfs Bug #1074887 [src:clisp] clisp: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074887 serious Bug #1074887 [src:clisp] clisp: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074888 + ftbfs Bug #1074888 [src:codelite] codelite: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074888 serious Bug #1074888 [src:codelite] codelite: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074889 + ftbfs Bug #1074889 [src:connman-gtk] connman-gtk: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074889 serious Bug #1074889 [src:connman-gtk] connman-gtk: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074890 + ftbfs Bug #1074890 [src:crack] crack: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074890 serious Bug #1074890 [src:crack] crack: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074892 + ftbfs Bug #1074892 [src:csh] csh: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074892 serious Bug #1074892 [src:csh] csh: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074894 + ftbfs Bug #1074894 [src:csound] csound: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074894 serious Bug #1074894 [src:csound] csound: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074895 + ftbfs Bug #1074895 [src:ctpl] ctpl: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074895 serious Bug #1074895 [src:ctpl] ctpl: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074896 + ftbfs Bug #1074896 [src:cvm] cvm: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074896 serious Bug #1074896 [src:cvm] cvm: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074898 + ftbfs Bug #1074898 [src:cwiid] cwiid: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074898 serious Bug #1074898 [src:cwiid] cwiid: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074899 + ftbfs Bug #1074899 [src:cyrus-sasl2] cyrus-sasl2: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074899 serious Bug #1074899 [src:cyrus-sasl2] cyrus-sasl2: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074902 + ftbfs Bug #1074902 [src:daq] daq: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074902 serious Bug #1074902 [src:daq] daq: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074903 + ftbfs Bug #1074903 [src:davix] davix: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074903 serious Bug #1074903 [src:davix] davix: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074904 + ftbfs Bug #1074904 [src:dealer] dealer: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074904 serious Bug #1074904 [src:dealer] dealer: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074905 + ftbfs Bug #1074905 [src:deepin-log-viewer] deepin-log-viewer: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074905 serious Bug #1074905 [src:deepin-log-viewer] deepin-log-viewer: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074906 + ftbfs Bug #1074906 [src:denemo] denemo: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074906 serious Bug #1074906 [src:denemo] denemo: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074907 + ftbfs Bug #1074907 [src:desproxy] desproxy: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074907 serious Bug #1074907 [src:desproxy] desproxy: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074911 + ftbfs Bug #1074911 [src:dillo] dillo: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074911 serious Bug #1074911 [src:dillo] dillo: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074912 + ftbfs Bug #1074912 [src:dircproxy] dircproxy: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074912 serious Bug #1074912 [src:dircproxy] dircproxy: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074913 + ftbfs Bug #1074913 [src:directfb] directfb: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074913 serious Bug #1074913 [src:directfb] directfb: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074914 + ftbfs Bug #1074914 [src:directvnc] directvnc: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074914 serious Bug #1074914 [src:directvnc] directvnc: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074915 + ftbfs Bug #1074915 [src:discount] discount: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074915 serious Bug #1074915 [src:discount] discount: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074917 + ftbfs Bug #1074917 [src:discord-rpc] discord-rpc: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074917 serious Bug #1074917 [src:discord-rpc] discord-rpc: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074919 + ftbfs Bug #1074919 [src:dot-forward] dot-forward: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074919 serious Bug #1074919 [src:dot-forward] dot-forward: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074920 + ftbfs Bug #1074920 [src:dolfinx-mpc] dolfinx-mpc: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074920 serious Bug #1074920 [src:dolfinx-mpc] dolfinx-mpc: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074921 + ftbfs Bug #1074921 [src:dsh] dsh: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074921 serious Bug #1074921 [src:dsh] dsh: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074922 + ftbfs Bug #1074922 [src:dssi] dssi: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074922 serious Bug #1074922 [src:dssi] dssi: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074923 + ftbfs Bug #1074923 [src:dsniff] dsniff: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074923 serious Bug #1074923 [src:dsniff] dsniff: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074924 + ftbfs Bug #1074924 [src:dump1090-mutability] dump1090-mutability: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074924 serious Bug #1074924 [src:dump1090-mutability] dump1090-mutability: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074925 + ftbfs Bug #1074925 [src:dvi2dvi] dvi2dvi: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074925 serious Bug #1074925 [src:dvi2dvi] dvi2dvi: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074926 + ftbfs Bug #1074926 [src:dwgsim] dwgsim: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074926 serious Bug #1074926 [src:dwgsim] dwgsim: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074927 + ftbfs Bug #1074927 [src:dx] dx: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074927 serious Bug #1074927 [src:dx] dx: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074928 + ftbfs Bug #1074928 [src:easyh10] easyh10: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074928 serious Bug #1074928 [src:easyh10] easyh10: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074929 + ftbfs Bug #1074929 [src:eb] eb: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074929 serious Bug #1074929 [src:eb] eb: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074931 + ftbfs Bug #1074931 [src:ecryptfs-utils] ecryptfs-utils: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074931 serious Bug #1074931 [src:ecryptfs-utils] ecryptfs-utils: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074933 + ftbfs Bug #1074933 [src:electric-fence] electric-fence: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074933 serious Bug #1074933 [src:electric-fence] electric-fence: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074934 + ftbfs Bug #1074934 [src:elvis-tiny] elvis-tiny: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074934 serious Bug #1074934 [src:elvis-tiny] elvis-tiny: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074935 + ftbfs Bug #1074935 [src:elk] elk: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074935 serious Bug #1074935 [src:elk] elk: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074936 + ftbfs Bug #1074936 [src:emacs] emacs: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074936 serious Bug #1074936 [src:emacs] emacs: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074937 + ftbfs Bug #1074937 [src:empire-hub] empire-hub: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074937 serious Bug #1074937 [src:empire-hub] empire-hub: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074938 + ftbfs Bug #1074938 [src:epic4] epic4: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074938 serious Bug #1074938 [src:epic4] epic4: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074939 + ftbfs Bug #1074939 [src:eperl] eperl: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074939 serious Bug #1074939 [src:eperl] eperl: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074940 + ftbfs Bug #1074940 [src:eterm] eterm: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074940 serious Bug #1074940 [src:eterm] eterm: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074941 + ftbfs Bug #1074941 [src:eso-midas] eso-midas: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074941 serious Bug #1074941 [src:eso-midas] eso-midas: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074943 + ftbfs Bug #1074943 [src:fairymax] fairymax: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074943 serious Bug #1074943 [src:fairymax] fairymax: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074944 + ftbfs Bug #1074944 [src:faiss] faiss: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074944 serious Bug #1074944 [src:faiss] faiss: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074945 + ftbfs Bug #1074945 [src:fakeroot] fakeroot: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074945 serious Bug #1074945 [src:fakeroot] fakeroot: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074946 + ftbfs Bug #1074946 [src:fastforward] fastforward: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074946 serious Bug #1074946 [src:fastforward] fastforward: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074948 + ftbfs Bug #1074948 [src:fcrackzip] fcrackzip: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074948 serious Bug #1074948 [src:fcrackzip] fcrackzip: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074949 + ftbfs Bug #1074949 [src:fdclone] fdclone: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074949 serious Bug #1074949 [src:fdclone] fdclone: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074950 + ftbfs Bug #1074950 [src:fdm] fdm: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074950 serious Bug #1074950 [src:fdm] fdm: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074951 + ftbfs Bug #1074951 [src:fenics-dolfinx] fenics-dolfinx: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074951 serious Bug #1074951 [src:fenics-dolfinx] fenics-dolfinx: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074953 + ftbfs Bug #1074953 [src:ferret-vis] ferret-vis: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074953 serious Bug #1074953 [src:ferret-vis] ferret-vis: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074954 + ftbfs Bug #1074954 [src:ffproxy] ffproxy: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074954 serious Bug #1074954 [src:ffproxy] ffproxy: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074955 + ftbfs Bug #1074955 [src:fftw] fftw: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074955 serious Bug #1074955 [src:fftw] fftw: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074956 + ftbfs Bug #1074956 [src:filter] filter: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074956 serious Bug #1074956 [src:filter] filter: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074957 + ftbfs Bug #1074957 [src:file-kanji] file-kanji: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074957 serious Bug #1074957 [src:file-kanji] file-kanji: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074958 + ftbfs Bug #1074958 [src:finalcut] finalcut: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074958 serious Bug #1074958 [src:finalcut] finalcut: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074960 + ftbfs Bug #1074960 [src:floatbg] floatbg: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074960 serious Bug #1074960 [src:floatbg] floatbg: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074962 + ftbfs Bug #1074962 [src:fort-validator] fort-validator: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074962 serious Bug #1074962 [src:fort-validator] fort-validator: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074963 + ftbfs Bug #1074963 [src:foma] foma: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074963 serious Bug #1074963 [src:foma] foma: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074964 + ftbfs Bug #1074964 [src:francine] francine: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074964 serious Bug #1074964 [src:francine] francine: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074965 + ftbfs Bug #1074965 [src:freecdb] freecdb: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074965 serious Bug #1074965 [src:freecdb] freecdb: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074966 + ftbfs Bug #1074966 [src:freedroidrpg] freedroidrpg: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074966 serious Bug #1074966 [src:freedroidrpg] freedroidrpg: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074967 + ftbfs Bug #1074967 [src:freeorion] freeorion: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074967 serious Bug #1074967 [src:freeorion] freeorion: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074968 + ftbfs Bug #1074968 [src:freewnn] freewnn: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074968 serious Bug #1074968 [src:freewnn] freewnn: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074969 + ftbfs Bug #1074969 [src:freerdp2] freerdp2: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074969 serious Bug #1074969 [src:freerdp2] freerdp2: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074971 + ftbfs Bug #1074971 [src:fteqcc] fteqcc: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074971 serious Bug #1074971 [src:fteqcc] fteqcc: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074972 + ftbfs Bug #1074972 [src:ftpmirror] ftpmirror: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074972 serious Bug #1074972 [src:ftpmirror] ftpmirror: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074973 + ftbfs Bug #1074973 [src:fungw] fungw: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074973 serious Bug #1074973 [src:fungw] fungw: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074974 + ftbfs Bug #1074974 [src:fvwm] fvwm: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074974 serious Bug #1074974 [src:fvwm] fvwm: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074975 + ftbfs Bug #1074975 [src:fvwm3] fvwm3: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074975 serious Bug #1074975 [src:fvwm3] fvwm3: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074976 + ftbfs Bug #1074976 [src:fweb] fweb: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074976 serious Bug #1074976 [src:fweb] fweb: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074977 + ftbfs Bug #1074977 [src:ganglia] ganglia: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074977 serious Bug #1074977 [src:ganglia] ganglia: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074978 + ftbfs Bug #1074978 [src:gaviotatb] gaviotatb: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074978 serious Bug #1074978 [src:gaviotatb] gaviotatb: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074979 + ftbfs Bug #1074979 [src:garmin-forerunner-tools] garmin-forerunner-tools: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074979 serious Bug #1074979 [src:garmin-forerunner-tools] garmin-forerunner-tools: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074980 + ftbfs Bug #1074980 [src:gcin] gcin: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074980 serious Bug #1074980 [src:gcin] gcin: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074981 + ftbfs Bug #1074981 [src:gdl] gdl: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074981 serious Bug #1074981 [src:gdl] gdl: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074982 + ftbfs Bug #1074982 [src:gecode] gecode: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074982 serious Bug #1074982 [src:gecode] gecode: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074983 + ftbfs Bug #1074983 [src:geki3] geki3: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074983 serious Bug #1074983 [src:geki3] geki3: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074984 + ftbfs Bug #1074984 [src:geki2] geki2: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074984 serious Bug #1074984 [src:geki2] geki2: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074985 + ftbfs Bug #1074985 [src:genders] genders: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074985 serious Bug #1074985 [src:genders] genders: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074987 + ftbfs Bug #1074987 [src:genht] genht: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074987 serious Bug #1074987 [src:genht] genht: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074988 + ftbfs Bug #1074988 [src:gerris] gerris: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074988 serious Bug #1074988 [src:gerris] gerris: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074989 + ftbfs Bug #1074989 [src:getdns] getdns: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074989 serious Bug #1074989 [src:getdns] getdns: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074990 + ftbfs Bug #1074990 [src:geventhttpclient] geventhttpclient: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074990 serious Bug #1074990 [src:geventhttpclient] geventhttpclient: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074991 + ftbfs Bug #1074991 [src:gf2x] gf2x: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074991 serious Bug #1074991 [src:gf2x] gf2x: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074992 + ftbfs Bug #1074992 [src:gftp] gftp: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074992 serious Bug #1074992 [src:gftp] gftp: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074993 + ftbfs Bug #1074993 [src:ggobi] ggobi: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074993 serious Bug #1074993 [src:ggobi] ggobi: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074995 + ftbfs Bug #1074995 [src:ghostess] ghostess: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074995 serious Bug #1074995 [src:ghostess] ghostess: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074996 + ftbfs Bug #1074996 [src:ghostscript] ghostscript: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074996 serious Bug #1074996 [src:ghostscript] ghostscript: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074997 + ftbfs Bug #1074997 [src:giggle] giggle: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074997 serious Bug #1074997 [src:giggle] giggle: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074999 + ftbfs Bug #1074999 [src:gimp-gap] gimp-gap: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074999 serious Bug #1074999 [src:gimp-gap] gimp-gap: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075000 + ftbfs Bug #1075000 [src:gimp-plugin-registry] gimp-plugin-registry: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075000 serious Bug #1075000 [src:gimp-plugin-registry] gimp-plugin-registry: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075002 + ftbfs Bug #1075002 [src:gkrellm-mailwatch] gkrellm-mailwatch: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075002 serious Bug #1075002 [src:gkrellm-mailwatch] gkrellm-mailwatch: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075003 + ftbfs Bug #1075003 [src:giza] giza: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075003 serious Bug #1075003 [src:giza] giza: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075004 + ftbfs Bug #1075004 [src:gkrellm-radio] gkrellm-radio: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075004 serious Bug #1075004 [src:gkrellm-radio] gkrellm-radio: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075005 + ftbfs Bug #1075005 [src:gkrellm-reminder] gkrellm-reminder: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075005 serious Bug #1075005 [src:gkrellm-reminder] gkrellm-reminder: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075006 + ftbfs Bug #1075006 [src:gkrellm-thinkbat] gkrellm-thinkbat: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075006 serious Bug #1075006 [src:gkrellm-thinkbat] gkrellm-thinkbat: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075007 + ftbfs Bug #1075007 [src:gkrellm-xkb] gkrellm-xkb: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075007 serious Bug #1075007 [src:gkrellm-xkb] gkrellm-xkb: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075008 + ftbfs Bug #1075008 [src:gkrellshoot] gkrellshoot: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075008 serious Bug #1075008 [src:gkrellshoot] gkrellshoot: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075009 + ftbfs Bug #1075009 [src:glabels] glabels: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075009 serious Bug #1075009 [src:glabels] glabels: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075014 + ftbfs Bug #1075014 [src:gmerlin] gmerlin: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075014 serious Bug #1075014 [src:gmerlin] gmerlin: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075015 + ftbfs Bug #1075015 [src:gmanedit] gmanedit: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075015 serious Bug #1075015 [src:gmanedit] gmanedit: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075016 + ftbfs Bug #1075016 [src:gmerlin-avdecoder] gmerlin-avdecoder: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075016 serious Bug #1075016 [src:gmerlin-avdecoder] gmerlin-avdecoder: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075017 + ftbfs Bug #1075017 [src:gmpc] gmpc: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075017 serious Bug #1075017 [src:gmpc] gmpc: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075018 + ftbfs Bug #1075018 [src:gmerlin-encoders] gmerlin-encoders: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075018 serious Bug #1075018 [src:gmerlin-encoders] gmerlin-encoders: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075019 + ftbfs Bug #1075019 [src:gmpc-plugins] gmpc-plugins: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075019 serious Bug #1075019 [src:gmpc-plugins] gmpc-plugins: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075020 + ftbfs Bug #1075020 [src:gngb] gngb: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075020 serious Bug #1075020 [src:gngb] gngb: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075021 + ftbfs Bug #1075021 [src:gmrender-resurrect] gmrender-resurrect: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075021 serious Bug #1075021 [src:gmrender-resurrect] gmrender-resurrect: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075022 + ftbfs Bug #1075022 [src:gnomad2] gnomad2: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075022 serious Bug #1075022 [src:gnomad2] gnomad2: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075023 + ftbfs Bug #1075023 [src:gnome-boxes] gnome-boxes: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075023 serious Bug #1075023 [src:gnome-boxes] gnome-boxes: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075024 + ftbfs Bug #1075024 [src:gnome-dvb-daemon] gnome-dvb-daemon: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075024 serious Bug #1075024 [src:gnome-dvb-daemon] gnome-dvb-daemon: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075025 + ftbfs Bug #1075025 [src:gnome-font-viewer] gnome-font-viewer: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075025 serious Bug #1075025 [src:gnome-font-viewer] gnome-font-viewer: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075026 + ftbfs Bug #1075026 [src:gnome-paint] gnome-paint: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075026 serious Bug #1075026 [src:gnome-paint] gnome-paint: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075027 + ftbfs Bug #1075027 [src:gnome-shell-extension-manager] gnome-shell-extension-manager: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075027 serious Bug #1075027 [src:gnome-shell-extension-manager] gnome-shell-extension-manager: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075028 + ftbfs Bug #1075028 [src:gnome-system-tools] gnome-system-tools: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075028 serious Bug #1075028 [src:gnome-system-tools] gnome-system-tools: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075029 + ftbfs Bug #1075029 [src:gnucobol3] gnucobol3: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075029 serious Bug #1075029 [src:gnucobol3] gnucobol3: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075031 + ftbfs Bug #1075031 [src:gnunet] gnunet: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075031 serious Bug #1075031 [src:gnunet] gnunet: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075032 + ftbfs Bug #1075032 [src:goban] goban: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075032 serious Bug #1075032 [src:goban] goban: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075033 + ftbfs Bug #1075033 [src:goo] goo: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075033 serious Bug #1075033 [src:goo] goo: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075034 + ftbfs Bug #1075034 [src:goocanvas-2.0] goocanvas-2.0: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075034 serious Bug #1075034 [src:goocanvas-2.0] goocanvas-2.0: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075035 + ftbfs Bug #1075035 [src:gperiodic] gperiodic: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075035 serious Bug #1075035 [src:gperiodic] gperiodic: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075036 + ftbfs Bug #1075036 [src:gphoto2] gphoto2: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075036 serious Bug #1075036 [src:gphoto2] gphoto2: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075037 + ftbfs Bug #1075037 [src:gr-gsm] gr-gsm: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075037 serious Bug #1075037 [src:gr-gsm] gr-gsm: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075039 + ftbfs Bug #1075039 [src:gramophone2] gramophone2: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075039 serious Bug #1075039 [src:gramophone2] gramophone2: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075040 + ftbfs Bug #1075040 [src:graphviz] graphviz: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075040 serious Bug #1075040 [src:graphviz] graphviz: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075042 + ftbfs Bug #1075042 [src:gridengine] gridengine: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075042 serious Bug #1075042 [src:gridengine] gridengine: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075043 + ftbfs Bug #1075043 [src:gringotts] gringotts: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075043 serious Bug #1075043 [src:gringotts] gringotts: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075044 + ftbfs Bug #1075044 [src:groonga] groonga: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075044 serious Bug #1075044 [src:groonga] groonga: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075045 + ftbfs Bug #1075045 [src:grpc] grpc: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075045 serious Bug #1075045 [src:grpc] grpc: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075046 + ftbfs Bug #1075046 [src:grpn] grpn: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075046 serious Bug #1075046 [src:grpn] grpn: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075048 + ftbfs Bug #1075048 [src:gtetrinet] gtetrinet: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075048 serious Bug #1075048 [src:gtetrinet] gtetrinet: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075049 + ftbfs Bug #1075049 [src:gsequencer] gsequencer: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075049 serious Bug #1075049 [src:gsequencer] gsequencer: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075050 + ftbfs Bug #1075050 [src:gtk+2.0] gtk+2.0: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075050 serious Bug #1075050 [src:gtk+2.0] gtk+2.0: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075051 + ftbfs Bug #1075051 [src:gtk-vector-screenshot] gtk-vector-screenshot: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075051 serious Bug #1075051 [src:gtk-vector-screenshot] gtk-vector-screenshot: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075052 + ftbfs Bug #1075052 [src:gtksheet] gtksheet: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075052 serious Bug #1075052 [src:gtksheet] gtksheet: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075053 + ftbfs Bug #1075053 [src:gtkam] gtkam: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075053 serious Bug #1075053 [src:gtkam] gtkam: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075054 + ftbfs Bug #1075054 [src:gudhi] gudhi: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075054 serious Bug #1075054 [src:gudhi] gudhi: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075055 + ftbfs Bug #1075055 [src:gtksourceview3] gtksourceview3: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075055 serious Bug #1075055 [src:gtksourceview3] gtksourceview3: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075056 + ftbfs Bug #1075056 [src:gutenprint] gutenprint: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075056 serious Bug #1075056 [src:gutenprint] gutenprint: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075057 + ftbfs Bug #1075057 [src:gxr] gxr: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075057 serious Bug #1075057 [src:gxr] gxr: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075058 + ftbfs Bug #1075058 [src:h2o] h2o: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075058 serious Bug #1075058 [src:h2o] h2o: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075059 + ftbfs Bug #1075059 [src:haskell-hsopenssl] haskell-hsopenssl: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075059 serious Bug #1075059 [src:haskell-hsopenssl] haskell-hsopenssl: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075060 + ftbfs Bug #1075060 [src:hasciicam] hasciicam: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075060 serious Bug #1075060 [src:hasciicam] hasciicam: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075061 + ftbfs Bug #1075061 [src:haskell-libxml-sax] haskell-libxml-sax: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075061 serious Bug #1075061 [src:haskell-libxml-sax] haskell-libxml-sax: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075062 + ftbfs Bug #1075062 [src:hdf-eos4] hdf-eos4: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075062 serious Bug #1075062 [src:hdf-eos4] hdf-eos4: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075063 + ftbfs Bug #1075063 [src:hdf5] hdf5: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075063 serious Bug #1075063 [src:hdf5] hdf5: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075064 + ftbfs Bug #1075064 [src:heimdal] heimdal: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075064 serious Bug #1075064 [src:heimdal] heimdal: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075065 + ftbfs Bug #1075065 [src:heaptrack] heaptrack: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075065 serious Bug #1075065 [src:heaptrack] heaptrack: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075066 + ftbfs Bug #1075066 [src:hfst] hfst: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075066 serious Bug #1075066 [src:hfst] hfst: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075067 + ftbfs Bug #1075067 [src:hfsutils] hfsutils: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075067 serious Bug #1075067 [src:hfsutils] hfsutils: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075069 + ftbfs Bug #1075069 [src:hplip] hplip: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075069 serious Bug #1075069 [src:hplip] hplip: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075070 + ftbfs Bug #1075070 [src:hpsockd] hpsockd: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075070 serious Bug #1075070 [src:hpsockd] hpsockd: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075071 + ftbfs Bug #1075071 [src:hts-nim-tools] hts-nim-tools: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075071 serious Bug #1075071 [src:hts-nim-tools] hts-nim-tools: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075072 + ftbfs Bug #1075072 [src:httperf] httperf: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075072 serious Bug #1075072 [src:httperf] httperf: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075073 + ftbfs Bug #1075073 [src:hugs98] hugs98: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075073 serious Bug #1075073 [src:hugs98] hugs98: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075074 + ftbfs Bug #1075074 [src:hunt] hunt: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075074 serious Bug #1075074 [src:hunt] hunt: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075075 + ftbfs Bug #1075075 [src:hylafax] hylafax: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075075 serious Bug #1075075 [src:hylafax] hylafax: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075076 + ftbfs Bug #1075076 [src:i2util] i2util: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075076 serious Bug #1075076 [src:i2util] i2util: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075077 + ftbfs Bug #1075077 [src:hypre] hypre: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075077 serious Bug #1075077 [src:hypre] hypre: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075078 + ftbfs Bug #1075078 [src:i810switch] i810switch: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075078 serious Bug #1075078 [src:i810switch] i810switch: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075080 + ftbfs Bug #1075080 [src:icmpush] icmpush: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075080 serious Bug #1075080 [src:icmpush] icmpush: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075082 + ftbfs Bug #1075082 [src:icon] icon: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075082 serious Bug #1075082 [src:icon] icon: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075085 + ftbfs Bug #1075085 [src:ifeffit] ifeffit: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075085 serious Bug #1075085 [src:ifeffit] ifeffit: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075087 + ftbfs Bug #1075087 [src:ignition-physics] ignition-physics: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075087 serious Bug #1075087 [src:ignition-physics] ignition-physics: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075090 + ftbfs Bug #1075090 [src:inventor] inventor: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075090 serious Bug #1075090 [src:inventor] inventor: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075091 + ftbfs Bug #1075091 [src:invada-studio-plugins-lv2] invada-studio-plugins-lv2: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075091 serious Bug #1075091 [src:invada-studio-plugins-lv2] invada-studio-plugins-lv2: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075092 + ftbfs Bug #1075092 [src:ipfm] ipfm: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075092 serious Bug #1075092 [src:ipfm] ipfm: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075093 + ftbfs Bug #1075093 [src:iraf] iraf: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075093 serious Bug #1075093 [src:iraf] iraf: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075094 + ftbfs Bug #1075094 [src:ipsvd] ipsvd: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075094 serious Bug #1075094 [src:ipsvd] ipsvd: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075096 + ftbfs Bug #1075096 [src:itk3] itk3: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075096 serious Bug #1075096 [src:itk3] itk3: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075097 + ftbfs Bug #1075097 [src:jack-tools] jack-tools: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075097 serious Bug #1075097 [src:jack-tools] jack-tools: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075098 + ftbfs Bug #1075098 [src:java-gnome] java-gnome: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075098 serious Bug #1075098 [src:java-gnome] java-gnome: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075099 + ftbfs Bug #1075099 [src:jamin] jamin: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075099 serious Bug #1075099 [src:jamin] jamin: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075100 + ftbfs Bug #1075100 [src:jikespg] jikespg: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075100 serious Bug #1075100 [src:jikespg] jikespg: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075101 + ftbfs Bug #1075101 [src:jeex] jeex: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075101 serious Bug #1075101 [src:jeex] jeex: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075102 + ftbfs Bug #1075102 [src:jpy] jpy: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075102 serious Bug #1075102 [src:jpy] jpy: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075103 + ftbfs Bug #1075103 [src:jnettop] jnettop: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075103 serious Bug #1075103 [src:jnettop] jnettop: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075104 + ftbfs Bug #1075104 [src:juman] juman: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075104 serious Bug #1075104 [src:juman] juman: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075105 + ftbfs Bug #1075105 [src:jxrlib] jxrlib: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075105 serious Bug #1075105 [src:jxrlib] jxrlib: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075108 + ftbfs Bug #1075108 [src:kasumi] kasumi: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075108 serious Bug #1075108 [src:kasumi] kasumi: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075109 + ftbfs Bug #1075109 [src:kbd] kbd: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075109 serious Bug #1075109 [src:kbd] kbd: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075110 + ftbfs Bug #1075110 [src:kbuild] kbuild: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075110 serious Bug #1075110 [src:kbuild] kbuild: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075111 + ftbfs Bug #1075111 [src:kilo] kilo: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075111 serious Bug #1075111 [src:kilo] kilo: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075115 + ftbfs Bug #1075115 [src:klystrack] klystrack: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075115 serious Bug #1075115 [src:klystrack] klystrack: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075116 + ftbfs Bug #1075116 [src:knxd] knxd: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075116 serious Bug #1075116 [src:knxd] knxd: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075117 + ftbfs Bug #1075117 [src:kodi] kodi: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075117 serious Bug #1075117 [src:kodi] kodi: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075118 + ftbfs Bug #1075118 [src:kodi-pvr-teleboy] kodi-pvr-teleboy: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075118 serious Bug #1075118 [src:kodi-pvr-teleboy] kodi-pvr-teleboy: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075119 + ftbfs Bug #1075119 [src:kodi-pvr-waipu] kodi-pvr-waipu: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075119 serious Bug #1075119 [src:kodi-pvr-waipu] kodi-pvr-waipu: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075120 + ftbfs Bug #1075120 [src:kodi-pvr-zattoo] kodi-pvr-zattoo: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075120 serious Bug #1075120 [src:kodi-pvr-zattoo] kodi-pvr-zattoo: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075121 + ftbfs Bug #1075121 [src:komposter] komposter: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075121 serious Bug #1075121 [src:komposter] komposter: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075122 + ftbfs Bug #1075122 [src:krunner] krunner: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075122 serious Bug #1075122 [src:krunner] krunner: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075123 + ftbfs Bug #1075123 [src:kseexpr] kseexpr: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075123 serious Bug #1075123 [src:kseexpr] kseexpr: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075124 + ftbfs Bug #1075124 [src:kylin-burner] kylin-burner: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075124 serious Bug #1075124 [src:kylin-burner] kylin-burner: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075125 + ftbfs Bug #1075125 [src:lablgl] lablgl: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075125 serious Bug #1075125 [src:lablgl] lablgl: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075126 + ftbfs Bug #1075126 [src:lablgtk3] lablgtk3: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075126 serious Bug #1075126 [src:lablgtk3] lablgtk3: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075130 + ftbfs Bug #1075130 [src:latencytop] latencytop: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075130 serious Bug #1075130 [src:latencytop] latencytop: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075131 + ftbfs Bug #1075131 [src:latexila] latexila: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075131 serious Bug #1075131 [src:latexila] latexila: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075132 + ftbfs Bug #1075132 [src:ldapvi] ldapvi: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075132 serious Bug #1075132 [src:ldapvi] ldapvi: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075133 + ftbfs Bug #1075133 [src:levee] levee: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075133 serious Bug #1075133 [src:levee] levee: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075134 + ftbfs Bug #1075134 [src:leatherman] leatherman: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075134 serious Bug #1075134 [src:leatherman] leatherman: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075135 + ftbfs Bug #1075135 [src:level-zero] level-zero: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075135 serious Bug #1075135 [src:level-zero] level-zero: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075136 + ftbfs Bug #1075136 [src:lfortran] lfortran: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075136 serious Bug #1075136 [src:lfortran] lfortran: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075137 + ftbfs Bug #1075137 [src:libapache-mod-auth-radius] libapache-mod-auth-radius: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075137 serious Bug #1075137 [src:libapache-mod-auth-radius] libapache-mod-auth-radius: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075138 + ftbfs Bug #1075138 [src:libace-perl] libace-perl: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075138 serious Bug #1075138 [src:libace-perl] libace-perl: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075139 + ftbfs Bug #1075139 [src:libapache2-mod-authn-sasl] libapache2-mod-authn-sasl: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075139 serious Bug #1075139 [src:libapache2-mod-authn-sasl] libapache2-mod-authn-sasl: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075140 + ftbfs Bug #1075140 [src:libapache-mod-log-sql] libapache-mod-log-sql: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075140 serious Bug #1075140 [src:libapache-mod-log-sql] libapache-mod-log-sql: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075141 + ftbfs Bug #1075141 [src:libapache2-mod-encoding] libapache2-mod-encoding: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075141 serious Bug #1075141 [src:libapache2-mod-encoding] libapache2-mod-encoding: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075142 + ftbfs Bug #1075142 [src:libapache2-mod-qos] libapache2-mod-qos: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075142 serious Bug #1075142 [src:libapache2-mod-qos] libapache2-mod-qos: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075143 + ftbfs Bug #1075143 [src:libappimage] libappimage: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075143 serious Bug #1075143 [src:libappimage] libappimage: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075144 + ftbfs Bug #1075144 [src:libapr-memcache] libapr-memcache: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075144 serious Bug #1075144 [src:libapr-memcache] libapr-memcache: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075146 + ftbfs Bug #1075146 [src:libauthen-sasl-xs-perl] libauthen-sasl-xs-perl: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075146 serious Bug #1075146 [src:libauthen-sasl-xs-perl] libauthen-sasl-xs-perl: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075153 + ftbfs Bug #1075153 [src:libbpp-seq] libbpp-seq: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075153 serious Bug #1075153 [src:libbpp-seq] libbpp-seq: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075154 + ftbfs Bug #1075154 [src:libbpp-seq-omics] libbpp-seq-omics: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075154 serious Bug #1075154 [src:libbpp-seq-omics] libbpp-seq-omics: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075155 + ftbfs Bug #1075155 [src:libccp4] libccp4: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075155 serious Bug #1075155 [src:libccp4] libccp4: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075156 + ftbfs Bug #1075156 [src:libcereal] libcereal: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075156 serious Bug #1075156 [src:libcereal] libcereal: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075157 + ftbfs Bug #1075157 [src:libcddb] libcddb: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075157 serious Bug #1075157 [src:libcddb] libcddb: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075158 + ftbfs Bug #1075158 [src:libcli] libcli: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075158 serious Bug #1075158 [src:libcli] libcli: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075159 + ftbfs Bug #1075159 [src:libcgns] libcgns: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075159 serious Bug #1075159 [src:libcgns] libcgns: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075160 + ftbfs Bug #1075160 [src:libcompface] libcompface: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075160 serious Bug #1075160 [src:libcompface] libcompface: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075161 + ftbfs Bug #1075161 [src:libcrypt-u2f-server-perl] libcrypt-u2f-server-perl: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075161 serious Bug #1075161 [src:libcrypt-u2f-server-perl] libcrypt-u2f-server-perl: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075162 + ftbfs Bug #1075162 [src:libdbi-drivers] libdbi-drivers: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075162 serious Bug #1075162 [src:libdbi-drivers] libdbi-drivers: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075163 + ftbfs Bug #1075163 [src:libdigidoc] libdigidoc: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075163 serious Bug #1075163 [src:libdigidoc] libdigidoc: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075165 + ftbfs Bug #1075165 [src:libdmapsharing] libdmapsharing: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075165 serious Bug #1075165 [src:libdmapsharing] libdmapsharing: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075166 + ftbfs Bug #1075166 [src:libexplain] libexplain: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075166 serious Bug #1075166 [src:libexplain] libexplain: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075167 + ftbfs Bug #1075167 [src:libfm] libfm: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075167 serious Bug #1075167 [src:libfm] libfm: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075168 + ftbfs Bug #1075168 [src:libgctp] libgctp: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075168 serious Bug #1075168 [src:libgctp] libgctp: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075169 + ftbfs Bug #1075169 [src:libgda5] libgda5: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075169 serious Bug #1075169 [src:libgda5] libgda5: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075170 + ftbfs Bug #1075170 [src:libgdchart-gd2] libgdchart-gd2: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075170 serious Bug #1075170 [src:libgdchart-gd2] libgdchart-gd2: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075171 + ftbfs Bug #1075171 [src:libgpod] libgpod: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075171 serious Bug #1075171 [src:libgpod] libgpod: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075172 + ftbfs Bug #1075172 [src:libgraphics-libplot-perl] libgraphics-libplot-perl: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075172 serious Bug #1075172 [src:libgraphics-libplot-perl] libgraphics-libplot-perl: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075175 + ftbfs Bug #1075175 [src:libkal] libkal: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075175 serious Bug #1075175 [src:libkal] libkal: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075176 + ftbfs Bug #1075176 [src:libkdumpfile] libkdumpfile: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075176 serious Bug #1075176 [src:libkdumpfile] libkdumpfile: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075178 + ftbfs Bug #1075178 [src:libkysdk-base] libkysdk-base: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075178 serious Bug #1075178 [src:libkysdk-base] libkysdk-base: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075180 + ftbfs Bug #1075180 [src:libliftoff] libliftoff: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075180 serious Bug #1075180 [src:libliftoff] libliftoff: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075183 + ftbfs Bug #1075183 [src:libmcrypt] libmcrypt: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075183 serious Bug #1075183 [src:libmcrypt] libmcrypt: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075187 + ftbfs Bug #1075187 [src:libmoe] libmoe: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075187 serious Bug #1075187 [src:libmoe] libmoe: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075188 + ftbfs Bug #1075188 [src:libmpc] libmpc: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075188 serious Bug #1075188 [src:libmpc] libmpc: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075189 + ftbfs Bug #1075189 [src:libmpd] libmpd: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075189 serious Bug #1075189 [src:libmpd] libmpd: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075191 + ftbfs Bug #1075191 [src:libncl] libncl: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075191 serious Bug #1075191 [src:libncl] libncl: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075195 + ftbfs Bug #1075195 [src:liboggplay] liboggplay: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075195 serious Bug #1075195 [src:liboggplay] liboggplay: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075196 + ftbfs Bug #1075196 [src:libopendbx] libopendbx: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075196 serious Bug #1075196 [src:libopendbx] libopendbx: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075197 + ftbfs Bug #1075197 [src:libprelude] libprelude: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075197 serious Bug #1075197 [src:libprelude] libprelude: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075198 + ftbfs Bug #1075198 [src:libpsortb] libpsortb: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075198 serious Bug #1075198 [src:libpsortb] libpsortb: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075199 + ftbfs Bug #1075199 [src:libpwiz] libpwiz: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075199 serious Bug #1075199 [src:libpwiz] libpwiz: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075200 + ftbfs Bug #1075200 [src:libreadline-java] libreadline-java: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075200 serious Bug #1075200 [src:libreadline-java] libreadline-java: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075201 + ftbfs Bug #1075201 [src:libre] libre: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075201 serious Bug #1075201 [src:libre] libre: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075202 + ftbfs Bug #1075202 [src:librnd] librnd: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075202 serious Bug #1075202 [src:librnd] librnd: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075204 + ftbfs Bug #1075204 [src:libskk] libskk: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075204 serious Bug #1075204 [src:libskk] libskk: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075205 + ftbfs Bug #1075205 [src:libslow5lib] libslow5lib: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075205 serious Bug #1075205 [src:libslow5lib] libslow5lib: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075206 + ftbfs Bug #1075206 [src:libsnl] libsnl: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075206 serious Bug #1075206 [src:libsnl] libsnl: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075208 + ftbfs Bug #1075208 [src:libstatgen] libstatgen: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075208 serious Bug #1075208 [src:libstatgen] libstatgen: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075209 + ftbfs Bug #1075209 [src:libstb] libstb: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075209 serious Bug #1075209 [src:libstb] libstb: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075210 + ftbfs Bug #1075210 [src:libstorj] libstorj: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075210 serious Bug #1075210 [src:libstorj] libstorj: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075212 + ftbfs Bug #1075212 [src:libtcod] libtcod: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075212 serious Bug #1075212 [src:libtcod] libtcod: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075214 + ftbfs Bug #1075214 [src:libtext-unaccent-perl] libtext-unaccent-perl: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075214 serious Bug #1075214 [src:libtext-unaccent-perl] libtext-unaccent-perl: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075215 + ftbfs Bug #1075215 [src:libtranscript] libtranscript: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075215 serious Bug #1075215 [src:libtranscript] libtranscript: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075216 + ftbfs Bug #1075216 [src:libvformat] libvformat: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075216 serious Bug #1075216 [src:libvformat] libvformat: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075217 + ftbfs Bug #1075217 [src:libxaw3dxft] libxaw3dxft: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075217 serious Bug #1075217 [src:libxaw3dxft] libxaw3dxft: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075218 + ftbfs Bug #1075218 [src:libx86] libx86: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075218 serious Bug #1075218 [src:libx86] libx86: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075220 + ftbfs Bug #1075220 [src:liece] liece: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075220 serious Bug #1075220 [src:liece] liece: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075221 + ftbfs Bug #1075221 [src:libxmltok] libxmltok: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075221 serious Bug #1075221 [src:libxmltok] libxmltok: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075223 + ftbfs Bug #1075223 [src:linphone] linphone: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075223 serious Bug #1075223 [src:linphone] linphone: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075224 + ftbfs Bug #1075224 [src:linux-atm] linux-atm: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075224 serious Bug #1075224 [src:linux-atm] linux-atm: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075225 + ftbfs Bug #1075225 [src:linux-ftpd-ssl] linux-ftpd-ssl: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075225 serious Bug #1075225 [src:linux-ftpd-ssl] linux-ftpd-ssl: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075226 + ftbfs Bug #1075226 [src:linux86] linux86: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075226 serious Bug #1075226 [src:linux86] linux86: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075227 + ftbfs Bug #1075227 [src:linuxtv-dvb-apps] linuxtv-dvb-apps: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075227 serious Bug #1075227 [src:linuxtv-dvb-apps] linuxtv-dvb-apps: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075228 + ftbfs Bug #1075228 [src:lisaac] lisaac: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075228 serious Bug #1075228 [src:lisaac] lisaac: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075229 + ftbfs Bug #1075229 [src:lmemory] lmemory: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075229 serious Bug #1075229 [src:lmemory] lmemory: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075231 + ftbfs Bug #1075231 [src:looking-glass] looking-glass: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075231 serious Bug #1075231 [src:looking-glass] looking-glass: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075232 + ftbfs Bug #1075232 [src:lookup] lookup: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075232 serious Bug #1075232 [src:lookup] lookup: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075233 + ftbfs Bug #1075233 [src:loqui] loqui: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075233 serious Bug #1075233 [src:loqui] loqui: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075234 + ftbfs Bug #1075234 [src:lordsawar] lordsawar: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075234 serious Bug #1075234 [src:lordsawar] lordsawar: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075236 + ftbfs Bug #1075236 [src:lp-solve] lp-solve: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075236 serious Bug #1075236 [src:lp-solve] lp-solve: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075237 + ftbfs Bug #1075237 [src:lpr] lpr: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075237 serious Bug #1075237 [src:lpr] lpr: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075238 + ftbfs Bug #1075238 [src:lrzsz] lrzsz: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075238 serious Bug #1075238 [src:lrzsz] lrzsz: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075239 + ftbfs Bug #1075239 [src:lua-sql] lua-sql: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075239 serious Bug #1075239 [src:lua-sql] lua-sql: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075240 + ftbfs Bug #1075240 [src:lua-svn] lua-svn: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075240 serious Bug #1075240 [src:lua-svn] lua-svn: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075242 + ftbfs Bug #1075242 [src:lwipv6] lwipv6: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075242 serious Bug #1075242 [src:lwipv6] lwipv6: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075243 + ftbfs Bug #1075243 [src:lxpanel] lxpanel: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075243 serious Bug #1075243 [src:lxpanel] lxpanel: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075244 + ftbfs Bug #1075244 [src:lxsession] lxsession: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075244 serious Bug #1075244 [src:lxsession] lxsession: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075245 + ftbfs Bug #1075245 [src:lxterminal] lxterminal: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075245 serious Bug #1075245 [src:lxterminal] lxterminal: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075246 + ftbfs Bug #1075246 [src:mactelnet] mactelnet: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075246 serious Bug #1075246 [src:mactelnet] mactelnet: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075247 + ftbfs Bug #1075247 [src:macaulay2] macaulay2: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075247 serious Bug #1075247 [src:macaulay2] macaulay2: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075248 + ftbfs Bug #1075248 [src:magicfilter] magicfilter: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075248 serious Bug #1075248 [src:magicfilter] magicfilter: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075249 + ftbfs Bug #1075249 [src:magic] magic: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075249 serious Bug #1075249 [src:magic] magic: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075251 + ftbfs Bug #1075251 [src:mame] mame: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075251 serious Bug #1075251 [src:mame] mame: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075253 + ftbfs Bug #1075253 [src:maq] maq: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075253 serious Bug #1075253 [src:maq] maq: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075254 + ftbfs Bug #1075254 [src:maqview] maqview: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075254 serious Bug #1075254 [src:maqview] maqview: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075255 + ftbfs Bug #1075255 [src:matanza] matanza: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075255 serious Bug #1075255 [src:matanza] matanza: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075256 + ftbfs Bug #1075256 [src:mariadb-connector-python] mariadb-connector-python: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075256 serious Bug #1075256 [src:mariadb-connector-python] mariadb-connector-python: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075257 + ftbfs Bug #1075257 [src:matchbox-desktop] matchbox-desktop: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075257 serious Bug #1075257 [src:matchbox-desktop] matchbox-desktop: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075258 + ftbfs Bug #1075258 [src:mate-applets] mate-applets: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075258 serious Bug #1075258 [src:mate-applets] mate-applets: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075259 + ftbfs Bug #1075259 [src:mate-settings-daemon] mate-settings-daemon: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075259 serious Bug #1075259 [src:mate-settings-daemon] mate-settings-daemon: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075260 + ftbfs Bug #1075260 [src:mayavi2] mayavi2: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075260 serious Bug #1075260 [src:mayavi2] mayavi2: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075261 + ftbfs Bug #1075261 [src:mccode] mccode: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075261 serious Bug #1075261 [src:mccode] mccode: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075262 + ftbfs Bug #1075262 [src:mbedtls] mbedtls: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075262 serious Bug #1075262 [src:mbedtls] mbedtls: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075263 + ftbfs Bug #1075263 [src:mcpp] mcpp: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075263 serious Bug #1075263 [src:mcpp] mcpp: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075264 + ftbfs Bug #1075264 [src:mergelog] mergelog: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075264 serious Bug #1075264 [src:mergelog] mergelog: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075266 + ftbfs Bug #1075266 [src:mgetty] mgetty: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075266 serious Bug #1075266 [src:mgetty] mgetty: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075267 + ftbfs Bug #1075267 [src:mgba] mgba: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075267 serious Bug #1075267 [src:mgba] mgba: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075268 + ftbfs Bug #1075268 [src:mgt] mgt: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075268 serious Bug #1075268 [src:mgt] mgt: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075269 + ftbfs Bug #1075269 [src:mhash] mhash: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075269 serious Bug #1075269 [src:mhash] mhash: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075270 + ftbfs Bug #1075270 [src:mia] mia: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075270 serious Bug #1075270 [src:mia] mia: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075271 + ftbfs Bug #1075271 [src:microdc2] microdc2: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075271 serious Bug #1075271 [src:microdc2] microdc2: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075273 + ftbfs Bug #1075273 [src:mindthegap] mindthegap: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075273 serious Bug #1075273 [src:mindthegap] mindthegap: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075274 + ftbfs Bug #1075274 [src:minetest] minetest: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075274 serious Bug #1075274 [src:minetest] minetest: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075275 + ftbfs Bug #1075275 [src:mingw-w64] mingw-w64: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075275 serious Bug #1075275 [src:mingw-w64] mingw-w64: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075276 + ftbfs Bug #1075276 [src:minimac4] minimac4: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075276 serious Bug #1075276 [src:minimac4] minimac4: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075277 + ftbfs Bug #1075277 [src:mir] mir: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075277 serious Bug #1075277 [src:mir] mir: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075278 + ftbfs Bug #1075278 [src:mlpack] mlpack: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075278 serious Bug #1075278 [src:mlpack] mlpack: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075279 + ftbfs Bug #1075279 [src:mlpy] mlpy: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075279 serious Bug #1075279 [src:mlpy] mlpy: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075280 + ftbfs Bug #1075280 [src:mmh] mmh: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075280 serious Bug #1075280 [src:mmh] mmh: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075282 + ftbfs Bug #1075282 [src:moarvm] moarvm: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075282 serious Bug #1075282 [src:moarvm] moarvm: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075283 + ftbfs Bug #1075283 [src:monero] monero: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075283 serious Bug #1075283 [src:monero] monero: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075284 + ftbfs Bug #1075284 [src:mono] mono: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075284 serious Bug #1075284 [src:mono] mono: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075285 + ftbfs Bug #1075285 [src:mopac7] mopac7: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075285 serious Bug #1075285 [src:mopac7] mopac7: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075286 + ftbfs Bug #1075286 [src:morla] morla: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075286 serious Bug #1075286 [src:morla] morla: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075287 + ftbfs Bug #1075287 [src:morse] morse: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075287 serious Bug #1075287 [src:morse] morse: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075288 + ftbfs Bug #1075288 [src:mosdepth] mosdepth: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075288 serious Bug #1075288 [src:mosdepth] mosdepth: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075289 + ftbfs Bug #1075289 [src:motif] motif: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075289 serious Bug #1075289 [src:motif] motif: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075290 + ftbfs Bug #1075290 [src:mpb] mpb: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075290 serious Bug #1075290 [src:mpb] mpb: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075291 + ftbfs Bug #1075291 [src:mpg321] mpg321: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075291 serious Bug #1075291 [src:mpg321] mpg321: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075292 + ftbfs Bug #1075292 [src:mpich] mpich: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075292 serious Bug #1075292 [src:mpich] mpich: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075293 + ftbfs Bug #1075293 [src:mpqc] mpqc: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075293 serious Bug #1075293 [src:mpqc] mpqc: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075296 + ftbfs Bug #1075296 [src:mtpaint] mtpaint: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075296 serious Bug #1075296 [src:mtpaint] mtpaint: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075297 + ftbfs Bug #1075297 [src:muffin] muffin: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075297 serious Bug #1075297 [src:muffin] muffin: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075298 + ftbfs Bug #1075298 [src:muparserx] muparserx: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075298 serious Bug #1075298 [src:muparserx] muparserx: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075301 + ftbfs Bug #1075301 [src:mutt] mutt: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075301 serious Bug #1075301 [src:mutt] mutt: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075302 + ftbfs Bug #1075302 [src:nam] nam: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075302 serious Bug #1075302 [src:nam] nam: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075304 + ftbfs Bug #1075304 [src:nas] nas: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075304 serious Bug #1075304 [src:nas] nas: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075305 + ftbfs Bug #1075305 [src:nat] nat: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075305 serious Bug #1075305 [src:nat] nat: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075306 + ftbfs Bug #1075306 [src:navit] navit: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075306 serious Bug #1075306 [src:navit] navit: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075307 + ftbfs Bug #1075307 [src:ncbi-tools6] ncbi-tools6: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075307 serious Bug #1075307 [src:ncbi-tools6] ncbi-tools6: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075308 + ftbfs Bug #1075308 [src:ncl] ncl: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075308 serious Bug #1075308 [src:ncl] ncl: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075310 + ftbfs Bug #1075310 [src:netcat] netcat: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075310 serious Bug #1075310 [src:netcat] netcat: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075311 + ftbfs Bug #1075311 [src:netdiag] netdiag: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075311 serious Bug #1075311 [src:netdiag] netdiag: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075312 + ftbfs Bug #1075312 [src:netmaze] netmaze: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075312 serious Bug #1075312 [src:netmaze] netmaze: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075313 + ftbfs Bug #1075313 [src:netris] netris: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075313 serious Bug #1075313 [src:netris] netris: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075314 + ftbfs Bug #1075314 [src:nfs-ganesha] nfs-ganesha: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075314 serious Bug #1075314 [src:nfs-ganesha] nfs-ganesha: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075315 + ftbfs Bug #1075315 [src:ng] ng: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075315 serious Bug #1075315 [src:ng] ng: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075316 + ftbfs Bug #1075316 [src:ngspice] ngspice: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075316 serious Bug #1075316 [src:ngspice] ngspice: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075317 + ftbfs Bug #1075317 [src:nipy] nipy: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075317 serious Bug #1075317 [src:nipy] nipy: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075318 + ftbfs Bug #1075318 [src:notion] notion: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075318 serious Bug #1075318 [src:notion] notion: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075319 + ftbfs Bug #1075319 [src:notify-osd] notify-osd: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075319 serious Bug #1075319 [src:notify-osd] notify-osd: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075321 + ftbfs Bug #1075321 [src:ns2] ns2: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075321 serious Bug #1075321 [src:ns2] ns2: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075323 + ftbfs Bug #1075323 [src:nstreams] nstreams: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075323 serious Bug #1075323 [src:nstreams] nstreams: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075324 + ftbfs Bug #1075324 [src:ntcard] ntcard: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075324 serious Bug #1075324 [src:ntcard] ntcard: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075325 + ftbfs Bug #1075325 [src:nullidentd] nullidentd: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075325 serious Bug #1075325 [src:nullidentd] nullidentd: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075326 + ftbfs Bug #1075326 [src:nvi] nvi: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075326 serious Bug #1075326 [src:nvi] nvi: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075327 + ftbfs Bug #1075327 [src:obs-studio] obs-studio: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075327 serious Bug #1075327 [src:obs-studio] obs-studio: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075328 + ftbfs Bug #1075328 [src:nyquist] nyquist: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075328 serious Bug #1075328 [src:nyquist] nyquist: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075329 + ftbfs Bug #1075329 [src:ocaml-lo] ocaml-lo: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075329 serious Bug #1075329 [src:ocaml-lo] ocaml-lo: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075330 + ftbfs Bug #1075330 [src:omega-rpg] omega-rpg: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075330 serious Bug #1075330 [src:omega-rpg] omega-rpg: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075331 + ftbfs Bug #1075331 [src:octave] octave: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075331 serious Bug #1075331 [src:octave] octave: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075332 + ftbfs Bug #1075332 [src:octomap] octomap: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075332 serious Bug #1075332 [src:octomap] octomap: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075333 + ftbfs Bug #1075333 [src:onednn] onednn: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075333 serious Bug #1075333 [src:onednn] onednn: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075335 + ftbfs Bug #1075335 [src:openbabel] openbabel: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075335 serious Bug #1075335 [src:openbabel] openbabel: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075336 + ftbfs Bug #1075336 [src:opencascade] opencascade: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075336 serious Bug #1075336 [src:opencascade] opencascade: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075337 + ftbfs Bug #1075337 [src:opencc] opencc: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075337 serious Bug #1075337 [src:opencc] opencc: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075338 + ftbfs Bug #1075338 [src:opencpn] opencpn: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075338 serious Bug #1075338 [src:opencpn] opencpn: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075339 + ftbfs Bug #1075339 [src:opendkim] opendkim: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075339 serious Bug #1075339 [src:opendkim] opendkim: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075340 + ftbfs Bug #1075340 [src:openfst] openfst: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075340 serious Bug #1075340 [src:openfst] openfst: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075341 + ftbfs Bug #1075341 [src:openhpi] openhpi: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075341 serious Bug #1075341 [src:openhpi] openhpi: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075342 + ftbfs Bug #1075342 [src:openjfx] openjfx: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075342 serious Bug #1075342 [src:openjfx] openjfx: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075344 + ftbfs Bug #1075344 [src:openmw] openmw: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075344 serious Bug #1075344 [src:openmw] openmw: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075345 + ftbfs Bug #1075345 [src:openvpn-auth-ldap] openvpn-auth-ldap: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075345 serious Bug #1075345 [src:openvpn-auth-ldap] openvpn-auth-ldap: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075346 + ftbfs Bug #1075346 [src:openwince-jtag] openwince-jtag: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075346 serious Bug #1075346 [src:openwince-jtag] openwince-jtag: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075349 + ftbfs Bug #1075349 [src:opustags] opustags: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075349 serious Bug #1075349 [src:opustags] opustags: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075351 + ftbfs Bug #1075351 [src:osinfo-db-tools] osinfo-db-tools: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075351 serious Bug #1075351 [src:osinfo-db-tools] osinfo-db-tools: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075353 + ftbfs Bug #1075353 [src:osmo-iuh] osmo-iuh: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075353 serious Bug #1075353 [src:osmo-iuh] osmo-iuh: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075354 + ftbfs Bug #1075354 [src:pachi] pachi: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075354 serious Bug #1075354 [src:pachi] pachi: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075356 + ftbfs Bug #1075356 [src:pacparser] pacparser: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075356 serious Bug #1075356 [src:pacparser] pacparser: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075357 + ftbfs Bug #1075357 [src:pam-krb5-migrate] pam-krb5-migrate: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075357 serious Bug #1075357 [src:pam-krb5-migrate] pam-krb5-migrate: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075358 + ftbfs Bug #1075358 [src:pam-ssh-agent-auth] pam-ssh-agent-auth: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075358 serious Bug #1075358 [src:pam-ssh-agent-auth] pam-ssh-agent-auth: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075361 + ftbfs Bug #1075361 [src:parasail] parasail: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075361 serious Bug #1075361 [src:parasail] parasail: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075362 + ftbfs Bug #1075362 [src:parcellite] parcellite: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075362 serious Bug #1075362 [src:parcellite] parcellite: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075363 + ftbfs Bug #1075363 [src:pccts] pccts: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075363 serious Bug #1075363 [src:pccts] pccts: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075365 + ftbfs Bug #1075365 [src:pcmanfm] pcmanfm: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075365 serious Bug #1075365 [src:pcmanfm] pcmanfm: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075366 + ftbfs Bug #1075366 [src:pcsxr] pcsxr: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075366 serious Bug #1075366 [src:pcsxr] pcsxr: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075367 + ftbfs Bug #1075367 [src:pcre3] pcre3: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075367 serious Bug #1075367 [src:pcre3] pcre3: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075368 + ftbfs Bug #1075368 [src:pd-creb] pd-creb: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075368 serious Bug #1075368 [src:pd-creb] pd-creb: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075369 + ftbfs Bug #1075369 [src:pd-cyclone] pd-cyclone: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075369 serious Bug #1075369 [src:pd-cyclone] pd-cyclone: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075370 + ftbfs Bug #1075370 [src:pd-ext13] pd-ext13: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075370 serious Bug #1075370 [src:pd-ext13] pd-ext13: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075371 + ftbfs Bug #1075371 [src:pd-flite] pd-flite: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075371 serious Bug #1075371 [src:pd-flite] pd-flite: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075372 + ftbfs Bug #1075372 [src:pd-ggee] pd-ggee: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075372 serious Bug #1075372 [src:pd-ggee] pd-ggee: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075373 + ftbfs Bug #1075373 [src:pd-iemlib] pd-iemlib: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075373 serious Bug #1075373 [src:pd-iemlib] pd-iemlib: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075375 + ftbfs Bug #1075375 [src:pd-unauthorized] pd-unauthorized: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075375 serious Bug #1075375 [src:pd-unauthorized] pd-unauthorized: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075376 + ftbfs Bug #1075376 [src:pd-tclpd] pd-tclpd: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075376 serious Bug #1075376 [src:pd-tclpd] pd-tclpd: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075377 + ftbfs Bug #1075377 [src:perl-tk] perl-tk: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075377 serious Bug #1075377 [src:perl-tk] perl-tk: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075378 + ftbfs Bug #1075378 [src:perl4caml] perl4caml: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075378 serious Bug #1075378 [src:perl4caml] perl4caml: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075379 + ftbfs Bug #1075379 [src:pesign] pesign: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075379 serious Bug #1075379 [src:pesign] pesign: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075380 + ftbfs Bug #1075380 [src:petsc] petsc: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075380 serious Bug #1075380 [src:petsc] petsc: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075381 + ftbfs Bug #1075381 [src:pg-checksums] pg-checksums: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075381 serious Bug #1075381 [src:pg-checksums] pg-checksums: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075382 + ftbfs Bug #1075382 [src:phasex] phasex: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075382 serious Bug #1075382 [src:phasex] phasex: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075383 + ftbfs Bug #1075383 [src:phast] phast: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075383 serious Bug #1075383 [src:phast] phast: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075384 + ftbfs Bug #1075384 [src:php-pinba] php-pinba: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075384 serious Bug #1075384 [src:php-pinba] php-pinba: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075385 + ftbfs Bug #1075385 [src:phnxdeco] phnxdeco: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075385 serious Bug #1075385 [src:phnxdeco] phnxdeco: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075386 + ftbfs Bug #1075386 [src:php-zmq] php-zmq: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075386 serious Bug #1075386 [src:php-zmq] php-zmq: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075387 + ftbfs Bug #1075387 [src:pipebench] pipebench: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075387 serious Bug #1075387 [src:pipebench] pipebench: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075388 + ftbfs Bug #1075388 [src:pidgin-nateon] pidgin-nateon: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075388 serious Bug #1075388 [src:pidgin-nateon] pidgin-nateon: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075389 + ftbfs Bug #1075389 [src:pkcs11-proxy] pkcs11-proxy: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075389 serious Bug #1075389 [src:pkcs11-proxy] pkcs11-proxy: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075391 + ftbfs Bug #1075391 [src:ploticus] ploticus: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075391 serious Bug #1075391 [src:ploticus] ploticus: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075392 + ftbfs Bug #1075392 [src:pluma] pluma: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075392 serious Bug #1075392 [src:pluma] pluma: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075393 + ftbfs Bug #1075393 [src:pocl] pocl: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075393 serious Bug #1075393 [src:pocl] pocl: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075394 + ftbfs Bug #1075394 [src:pong2] pong2: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075394 serious Bug #1075394 [src:pong2] pong2: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075396 + ftbfs Bug #1075396 [src:prctl] prctl: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075396 serious Bug #1075396 [src:prctl] prctl: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075397 + ftbfs Bug #1075397 [src:prime-phylo] prime-phylo: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075397 serious Bug #1075397 [src:prime-phylo] prime-phylo: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075398 + ftbfs Bug #1075398 [src:procmail] procmail: ftbfs with GCC-14 Ignoring request to alter tags of bug #1075398 to the same tags previously set > severity 1075398 serious Bug #1075398 [src:procmail] procmail: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075399 + ftbfs Bug #1075399 [src:psicode] psicode: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075399 serious Bug #1075399 [src:psicode] psicode: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075400 + ftbfs Bug #1075400 [src:pth] pth: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075400 serious Bug #1075400 [src:pth] pth: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075401 + ftbfs Bug #1075401 [src:puf] puf: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075401 serious Bug #1075401 [src:puf] puf: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075402 + ftbfs Bug #1075402 [src:pushover] pushover: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075402 serious Bug #1075402 [src:pushover] pushover: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075404 + ftbfs Bug #1075404 [src:py-postgresql] py-postgresql: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075404 serious Bug #1075404 [src:py-postgresql] py-postgresql: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075405 + ftbfs Bug #1075405 [src:pxlib] pxlib: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075405 serious Bug #1075405 [src:pxlib] pxlib: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075406 + ftbfs Bug #1075406 [src:py-radix] py-radix: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075406 serious Bug #1075406 [src:py-radix] py-radix: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075409 + ftbfs Bug #1075409 [src:pyliblo] pyliblo: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075409 serious Bug #1075409 [src:pyliblo] pyliblo: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075410 + ftbfs Bug #1075410 [src:pyregion] pyregion: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075410 serious Bug #1075410 [src:pyregion] pyregion: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075411 + ftbfs Bug #1075411 [src:python-av] python-av: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075411 serious Bug #1075411 [src:python-av] python-av: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075412 + ftbfs Bug #1075412 [src:python-datrie] python-datrie: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075412 serious Bug #1075412 [src:python-datrie] python-datrie: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075413 + ftbfs Bug #1075413 [src:python-axolotl-curve25519] python-axolotl-curve25519: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075413 serious Bug #1075413 [src:python-axolotl-curve25519] python-axolotl-curve25519: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075414 + ftbfs Bug #1075414 [src:python-drizzle] python-drizzle: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075414 serious Bug #1075414 [src:python-drizzle] python-drizzle: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075416 + ftbfs Bug #1075416 [src:python-librtmp] python-librtmp: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075416 serious Bug #1075416 [src:python-librtmp] python-librtmp: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075418 + ftbfs Bug #1075418 [src:python-multidict] python-multidict: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075418 serious Bug #1075418 [src:python-multidict] python-multidict: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075419 + ftbfs Bug #1075419 [src:python-pairix] python-pairix: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075419 serious Bug #1075419 [src:python-pairix] python-pairix: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075420 + ftbfs Bug #1075420 [src:python-pyo] python-pyo: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075420 serious Bug #1075420 [src:python-pyo] python-pyo: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075422 + ftbfs Bug #1075422 [src:python-rapidjson] python-rapidjson: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075422 serious Bug #1075422 [src:python-rapidjson] python-rapidjson: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075424 + ftbfs Bug #1075424 [src:python-xmlsec] python-xmlsec: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075424 serious Bug #1075424 [src:python-xmlsec] python-xmlsec: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075427 + ftbfs Bug #1075427 [src:qdbm] qdbm: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075427 serious Bug #1075427 [src:qdbm] qdbm: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075429 + ftbfs Bug #1075429 [src:qt6-webengine] qt6-webengine: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075429 serious Bug #1075429 [src:qt6-webengine] qt6-webengine: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075430 + ftbfs Bug #1075430 [src:qtlocation-opensource-src] qtlocation-opensource-src: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075430 serious Bug #1075430 [src:qtlocation-opensource-src] qtlocation-opensource-src: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075432 + ftbfs Bug #1075432 [src:quesoglc] quesoglc: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075432 serious Bug #1075432 [src:quesoglc] quesoglc: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075433 + ftbfs Bug #1075433 [src:qzxing] qzxing: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075433 serious Bug #1075433 [src:qzxing] qzxing: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075434 + ftbfs Bug #1075434 [src:randtype] randtype: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075434 serious Bug #1075434 [src:randtype] randtype: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075435 + ftbfs Bug #1075435 [src:rapmap] rapmap: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075435 serious Bug #1075435 [src:rapmap] rapmap: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075436 + ftbfs Bug #1075436 [src:raspell] raspell: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075436 serious Bug #1075436 [src:raspell] raspell: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075437 + ftbfs Bug #1075437 [src:rbdoom3bfg] rbdoom3bfg: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075437 serious Bug #1075437 [src:rbdoom3bfg] rbdoom3bfg: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075438 + ftbfs Bug #1075438 [src:readline] readline: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075438 serious Bug #1075438 [src:readline] readline: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075439 + ftbfs Bug #1075439 [src:rdkit] rdkit: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075439 serious Bug #1075439 [src:rdkit] rdkit: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075440 + ftbfs Bug #1075440 [src:recode] recode: ftbfs with GCC-14 Ignoring request to alter tags of bug #1075440 to the same tags previously set > severity 1075440 serious Bug #1075440 [src:recode] recode: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075441 + ftbfs Bug #1075441 [src:recoverdm] recoverdm: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075441 serious Bug #1075441 [src:recoverdm] recoverdm: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075442 + ftbfs Bug #1075442 [src:reglookup] reglookup: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075442 serious Bug #1075442 [src:reglookup] reglookup: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075443 + ftbfs Bug #1075443 [src:rep-gtk] rep-gtk: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075443 serious Bug #1075443 [src:rep-gtk] rep-gtk: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075444 + ftbfs Bug #1075444 [src:restinio] restinio: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075444 serious Bug #1075444 [src:restinio] restinio: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075445 + ftbfs Bug #1075445 [src:reprozip] reprozip: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075445 serious Bug #1075445 [src:reprozip] reprozip: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075446 + ftbfs Bug #1075446 [src:ring] ring: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075446 serious Bug #1075446 [src:ring] ring: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075447 + ftbfs Bug #1075447 [src:rman] rman: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075447 serious Bug #1075447 [src:rman] rman: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075448 + ftbfs Bug #1075448 [src:rlottie] rlottie: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075448 serious Bug #1075448 [src:rlottie] rlottie: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075449 + ftbfs Bug #1075449 [src:robot-testing-framework] robot-testing-framework: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075449 serious Bug #1075449 [src:robot-testing-framework] robot-testing-framework: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075450 + ftbfs Bug #1075450 [src:rocm-smi-lib] rocm-smi-lib: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075450 serious Bug #1075450 [src:rocm-smi-lib] rocm-smi-lib: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075451 + ftbfs Bug #1075451 [src:route-rnd] route-rnd: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075451 serious Bug #1075451 [src:route-rnd] route-rnd: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075452 + ftbfs Bug #1075452 [src:rplay] rplay: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075452 serious Bug #1075452 [src:rplay] rplay: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075453 + ftbfs Bug #1075453 [src:ruamel.yaml.clib] ruamel.yaml.clib: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075453 serious Bug #1075453 [src:ruamel.yaml.clib] ruamel.yaml.clib: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075454 + ftbfs Bug #1075454 [src:ruby-cbor] ruby-cbor: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075454 serious Bug #1075454 [src:ruby-cbor] ruby-cbor: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075455 + ftbfs Bug #1075455 [src:ruby-augeas] ruby-augeas: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075455 serious Bug #1075455 [src:ruby-augeas] ruby-augeas: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075456 + ftbfs Bug #1075456 [src:ruby-cool.io] ruby-cool.io: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075456 serious Bug #1075456 [src:ruby-cool.io] ruby-cool.io: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075457 + ftbfs Bug #1075457 [src:ruby-eb] ruby-eb: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075457 serious Bug #1075457 [src:ruby-eb] ruby-eb: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075458 + ftbfs Bug #1075458 [src:ruby-curses] ruby-curses: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075458 serious Bug #1075458 [src:ruby-curses] ruby-curses: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075459 + ftbfs Bug #1075459 [src:ruby-fast-xs] ruby-fast-xs: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075459 serious Bug #1075459 [src:ruby-fast-xs] ruby-fast-xs: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075460 + ftbfs Bug #1075460 [src:ruby-gnome] ruby-gnome: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075460 serious Bug #1075460 [src:ruby-gnome] ruby-gnome: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075461 + ftbfs Bug #1075461 [src:ruby-gd] ruby-gd: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075461 serious Bug #1075461 [src:ruby-gd] ruby-gd: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075462 + ftbfs Bug #1075462 [src:ruby-gsl] ruby-gsl: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075462 serious Bug #1075462 [src:ruby-gsl] ruby-gsl: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075463 + ftbfs Bug #1075463 [src:ruby-hdfeos5] ruby-hdfeos5: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075463 serious Bug #1075463 [src:ruby-hdfeos5] ruby-hdfeos5: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075464 + ftbfs Bug #1075464 [src:ruby-hiredis] ruby-hiredis: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075464 serious Bug #1075464 [src:ruby-hiredis] ruby-hiredis: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075465 + ftbfs Bug #1075465 [src:ruby-ldap] ruby-ldap: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075465 serious Bug #1075465 [src:ruby-ldap] ruby-ldap: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075466 + ftbfs Bug #1075466 [src:ruby-mmap2] ruby-mmap2: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075466 serious Bug #1075466 [src:ruby-mmap2] ruby-mmap2: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075467 + ftbfs Bug #1075467 [src:ruby-msgpack] ruby-msgpack: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075467 serious Bug #1075467 [src:ruby-msgpack] ruby-msgpack: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075468 + ftbfs Bug #1075468 [src:ruby-nfc] ruby-nfc: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075468 serious Bug #1075468 [src:ruby-nfc] ruby-nfc: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075469 + ftbfs Bug #1075469 [src:ruby-ncurses] ruby-ncurses: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075469 serious Bug #1075469 [src:ruby-ncurses] ruby-ncurses: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075470 + ftbfs Bug #1075470 [src:ruby-nio4r] ruby-nio4r: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075470 serious Bug #1075470 [src:ruby-nio4r] ruby-nio4r: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075471 + ftbfs Bug #1075471 [src:ruby-odbc] ruby-odbc: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075471 serious Bug #1075471 [src:ruby-odbc] ruby-odbc: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075472 + ftbfs Bug #1075472 [src:ruby-posix-spawn] ruby-posix-spawn: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075472 serious Bug #1075472 [src:ruby-posix-spawn] ruby-posix-spawn: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075473 + ftbfs Bug #1075473 [src:ruby-prometheus-client-mmap] ruby-prometheus-client-mmap: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075473 serious Bug #1075473 [src:ruby-prometheus-client-mmap] ruby-prometheus-client-mmap: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075474 + ftbfs Bug #1075474 [src:ruby-rbtrace] ruby-rbtrace: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075474 serious Bug #1075474 [src:ruby-rbtrace] ruby-rbtrace: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075475 + ftbfs Bug #1075475 [src:ruby-rdiscount] ruby-rdiscount: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075475 serious Bug #1075475 [src:ruby-rdiscount] ruby-rdiscount: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075476 + ftbfs Bug #1075476 [src:ruby-serialport] ruby-serialport: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075476 serious Bug #1075476 [src:ruby-serialport] ruby-serialport: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075477 + ftbfs Bug #1075477 [src:ruby-rjb] ruby-rjb: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075477 serious Bug #1075477 [src:ruby-rjb] ruby-rjb: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075478 + ftbfs Bug #1075478 [src:ruby-sqlite3] ruby-sqlite3: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075478 serious Bug #1075478 [src:ruby-sqlite3] ruby-sqlite3: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075479 + ftbfs Bug #1075479 [src:ruby-tioga] ruby-tioga: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075479 serious Bug #1075479 [src:ruby-tioga] ruby-tioga: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075480 + ftbfs Bug #1075480 [src:ruby-uconv] ruby-uconv: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075480 serious Bug #1075480 [src:ruby-uconv] ruby-uconv: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075481 + ftbfs Bug #1075481 [src:ruby-tokyocabinet] ruby-tokyocabinet: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075481 serious Bug #1075481 [src:ruby-tokyocabinet] ruby-tokyocabinet: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075482 + ftbfs Bug #1075482 [src:ruby-unicode] ruby-unicode: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075482 serious Bug #1075482 [src:ruby-unicode] ruby-unicode: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075483 + ftbfs Bug #1075483 [src:ruby-xmlparser] ruby-xmlparser: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075483 serious Bug #1075483 [src:ruby-xmlparser] ruby-xmlparser: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075485 + ftbfs Bug #1075485 [src:sa-exim] sa-exim: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075485 serious Bug #1075485 [src:sa-exim] sa-exim: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075486 + ftbfs Bug #1075486 [src:salmon] salmon: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075486 serious Bug #1075486 [src:salmon] salmon: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075487 + ftbfs Bug #1075487 [src:savvy] savvy: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075487 serious Bug #1075487 [src:savvy] savvy: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075488 + ftbfs Bug #1075488 [src:scalapack] scalapack: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075488 serious Bug #1075488 [src:scalapack] scalapack: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075489 + ftbfs Bug #1075489 [src:sc] sc: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075489 serious Bug #1075489 [src:sc] sc: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075490 + ftbfs Bug #1075490 [src:sch-rnd] sch-rnd: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075490 serious Bug #1075490 [src:sch-rnd] sch-rnd: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075492 + ftbfs Bug #1075492 [src:scheme48] scheme48: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075492 serious Bug #1075492 [src:scheme48] scheme48: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075493 + ftbfs Bug #1075493 [src:schroot] schroot: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075493 serious Bug #1075493 [src:schroot] schroot: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075495 + ftbfs Bug #1075495 [src:scotch] scotch: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075495 serious Bug #1075495 [src:scotch] scotch: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075496 + ftbfs Bug #1075496 [src:sdbus-cpp] sdbus-cpp: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075496 serious Bug #1075496 [src:sdbus-cpp] sdbus-cpp: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075497 + ftbfs Bug #1075497 [src:sdl-mixer1.2] sdl-mixer1.2: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075497 serious Bug #1075497 [src:sdl-mixer1.2] sdl-mixer1.2: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075498 + ftbfs Bug #1075498 [src:sdl-image1.2] sdl-image1.2: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075498 serious Bug #1075498 [src:sdl-image1.2] sdl-image1.2: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075500 + ftbfs Bug #1075500 [src:seahorse] seahorse: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075500 serious Bug #1075500 [src:seahorse] seahorse: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075501 + ftbfs Bug #1075501 [src:sendfile] sendfile: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075501 serious Bug #1075501 [src:sendfile] sendfile: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075502 + ftbfs Bug #1075502 [src:seqan-needle] seqan-needle: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075502 serious Bug #1075502 [src:seqan-needle] seqan-needle: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075503 + ftbfs Bug #1075503 [src:seqan-raptor] seqan-raptor: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075503 serious Bug #1075503 [src:seqan-raptor] seqan-raptor: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075505 + ftbfs Bug #1075505 [src:setserial] setserial: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075505 serious Bug #1075505 [src:setserial] setserial: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075506 + ftbfs Bug #1075506 [src:shapetools] shapetools: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075506 serious Bug #1075506 [src:shapetools] shapetools: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075507 + ftbfs Bug #1075507 [src:siggen] siggen: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075507 serious Bug #1075507 [src:siggen] siggen: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075508 + ftbfs Bug #1075508 [src:sight] sight: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075508 serious Bug #1075508 [src:sight] sight: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075509 + ftbfs Bug #1075509 [src:silo-llnl] silo-llnl: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075509 serious Bug #1075509 [src:silo-llnl] silo-llnl: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075511 + ftbfs Bug #1075511 [src:simh] simh: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075511 serious Bug #1075511 [src:simh] simh: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075512 + ftbfs Bug #1075512 [src:simpleproxy] simpleproxy: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075512 serious Bug #1075512 [src:simpleproxy] simpleproxy: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075513 + ftbfs Bug #1075513 [src:sjeng] sjeng: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075513 serious Bug #1075513 [src:sjeng] sjeng: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075514 + ftbfs Bug #1075514 [src:skycat] skycat: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075514 serious Bug #1075514 [src:skycat] skycat: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075515 + ftbfs Bug #1075515 [src:slashem] slashem: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075515 serious Bug #1075515 [src:slashem] slashem: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075516 + ftbfs Bug #1075516 [src:slony1-2] slony1-2: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075516 serious Bug #1075516 [src:slony1-2] slony1-2: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075517 + ftbfs Bug #1075517 [src:smartlist] smartlist: ftbfs with GCC-14 Ignoring request to alter tags of bug #1075517 to the same tags previously set > severity 1075517 serious Bug #1075517 [src:smartlist] smartlist: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075518 + ftbfs Bug #1075518 [src:smlnj] smlnj: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075518 serious Bug #1075518 [src:smlnj] smlnj: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075519 + ftbfs Bug #1075519 [src:sn] sn: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075519 serious Bug #1075519 [src:sn] sn: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075520 + ftbfs Bug #1075520 [src:snacc] snacc: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075520 serious Bug #1075520 [src:snacc] snacc: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075521 + ftbfs Bug #1075521 [src:sniffit] sniffit: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075521 serious Bug #1075521 [src:sniffit] sniffit: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075522 + ftbfs Bug #1075522 [src:snapd] snapd: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075522 serious Bug #1075522 [src:snapd] snapd: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075523 + ftbfs Bug #1075523 [src:socklog] socklog: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075523 serious Bug #1075523 [src:socklog] socklog: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075524 + ftbfs Bug #1075524 [src:soapdenovo2] soapdenovo2: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075524 serious Bug #1075524 [src:soapdenovo2] soapdenovo2: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075525 + ftbfs Bug #1075525 [src:softether-vpn] softether-vpn: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075525 serious Bug #1075525 [src:softether-vpn] softether-vpn: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075526 + ftbfs Bug #1075526 [src:sopt] sopt: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075526 serious Bug #1075526 [src:sopt] sopt: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075527 + ftbfs Bug #1075527 [src:soundscaperenderer] soundscaperenderer: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075527 serious Bug #1075527 [src:soundscaperenderer] soundscaperenderer: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075528 + ftbfs Bug #1075528 [src:sox] sox: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075528 serious Bug #1075528 [src:sox] sox: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075529 + ftbfs Bug #1075529 [src:spacearyarya] spacearyarya: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075529 serious Bug #1075529 [src:spacearyarya] spacearyarya: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075530 + ftbfs Bug #1075530 [src:spacefm] spacefm: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075530 serious Bug #1075530 [src:spacefm] spacefm: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075531 + ftbfs Bug #1075531 [src:spectools] spectools: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075531 serious Bug #1075531 [src:spectools] spectools: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075532 + ftbfs Bug #1075532 [src:spoa] spoa: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075532 serious Bug #1075532 [src:spoa] spoa: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075533 + ftbfs Bug #1075533 [src:splitvt] splitvt: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075533 serious Bug #1075533 [src:splitvt] splitvt: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075534 + ftbfs Bug #1075534 [src:spooles] spooles: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075534 serious Bug #1075534 [src:spooles] spooles: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075535 + ftbfs Bug #1075535 [src:src2tex] src2tex: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075535 serious Bug #1075535 [src:src2tex] src2tex: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075536 + ftbfs Bug #1075536 [src:sprng] sprng: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075536 serious Bug #1075536 [src:sprng] sprng: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075538 + ftbfs Bug #1075538 [src:ssmtp] ssmtp: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075538 serious Bug #1075538 [src:ssmtp] ssmtp: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075539 + ftbfs Bug #1075539 [src:stlink] stlink: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075539 serious Bug #1075539 [src:stlink] stlink: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075540 + ftbfs Bug #1075540 [src:startup-notification] startup-notification: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075540 serious Bug #1075540 [src:startup-notification] startup-notification: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075541 + ftbfs Bug #1075541 [src:streamripper] streamripper: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075541 serious Bug #1075541 [src:streamripper] streamripper: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075542 + ftbfs Bug #1075542 [src:subtle] subtle: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075542 serious Bug #1075542 [src:subtle] subtle: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075546 + ftbfs Bug #1075546 [src:sylpheed] sylpheed: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075546 serious Bug #1075546 [src:sylpheed] sylpheed: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075547 + ftbfs Bug #1075547 [src:sundials] sundials: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075547 serious Bug #1075547 [src:sundials] sundials: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075548 + ftbfs Bug #1075548 [src:t4kcommon] t4kcommon: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075548 serious Bug #1075548 [src:t4kcommon] t4kcommon: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075550 + ftbfs Bug #1075550 [src:tcl-fitstcl] tcl-fitstcl: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075550 serious Bug #1075550 [src:tcl-fitstcl] tcl-fitstcl: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075551 + ftbfs Bug #1075551 [src:tboot] tboot: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075551 serious Bug #1075551 [src:tboot] tboot: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075552 + ftbfs Bug #1075552 [src:tcc] tcc: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075552 serious Bug #1075552 [src:tcc] tcc: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075553 + ftbfs Bug #1075553 [src:tcltrf] tcltrf: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075553 serious Bug #1075553 [src:tcltrf] tcltrf: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075554 + ftbfs Bug #1075554 [src:tclxml] tclxml: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075554 serious Bug #1075554 [src:tclxml] tclxml: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075555 + ftbfs Bug #1075555 [src:tcm] tcm: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075555 serious Bug #1075555 [src:tcm] tcm: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075556 + ftbfs Bug #1075556 [src:tcpspy] tcpspy: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075556 serious Bug #1075556 [src:tcpspy] tcpspy: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075557 + ftbfs Bug #1075557 [src:tcpxtract] tcpxtract: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075557 serious Bug #1075557 [src:tcpxtract] tcpxtract: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075558 + ftbfs Bug #1075558 [src:telepathy-glib] telepathy-glib: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075558 serious Bug #1075558 [src:telepathy-glib] telepathy-glib: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075559 + ftbfs Bug #1075559 [src:telepathy-logger] telepathy-logger: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075559 serious Bug #1075559 [src:telepathy-logger] telepathy-logger: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075560 + ftbfs Bug #1075560 [src:telepathy-haze] telepathy-haze: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075560 serious Bug #1075560 [src:telepathy-haze] telepathy-haze: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075561 + ftbfs Bug #1075561 [src:telepathy-ofono] telepathy-ofono: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075561 serious Bug #1075561 [src:telepathy-ofono] telepathy-ofono: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075562 + ftbfs Bug #1075562 [src:terminus] terminus: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075562 serious Bug #1075562 [src:terminus] terminus: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075563 + ftbfs Bug #1075563 [src:testdisk] testdisk: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075563 serious Bug #1075563 [src:testdisk] testdisk: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075565 + ftbfs Bug #1075565 [src:texmaker] texmaker: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075565 serious Bug #1075565 [src:texmaker] texmaker: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075566 + ftbfs Bug #1075566 [src:text-engine] text-engine: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075566 serious Bug #1075566 [src:text-engine] text-engine: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075568 + ftbfs Bug #1075568 [src:tf5] tf5: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075568 serious Bug #1075568 [src:tf5] tf5: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075569 + ftbfs Bug #1075569 [src:tgif] tgif: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075569 serious Bug #1075569 [src:tgif] tgif: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075570 + ftbfs Bug #1075570 [src:the] the: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075570 serious Bug #1075570 [src:the] the: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075571 + ftbfs Bug #1075571 [src:thesias] thesias: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075571 serious Bug #1075571 [src:thesias] thesias: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075572 + ftbfs Bug #1075572 [src:tilem] tilem: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075572 serious Bug #1075572 [src:tilem] tilem: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075573 + ftbfs Bug #1075573 [src:tightvnc] tightvnc: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075573 serious Bug #1075573 [src:tightvnc] tightvnc: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075574 + ftbfs Bug #1075574 [src:timidity] timidity: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075574 serious Bug #1075574 [src:timidity] timidity: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075576 + ftbfs Bug #1075576 [src:tinydyndns] tinydyndns: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075576 serious Bug #1075576 [src:tinydyndns] tinydyndns: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075577 + ftbfs Bug #1075577 [src:tix] tix: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075577 serious Bug #1075577 [src:tix] tix: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075578 + ftbfs Bug #1075578 [src:tk-table] tk-table: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075578 serious Bug #1075578 [src:tk-table] tk-table: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075579 + ftbfs Bug #1075579 [src:tla] tla: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075579 serious Bug #1075579 [src:tla] tla: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075580 + ftbfs Bug #1075580 [src:togl] togl: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075580 serious Bug #1075580 [src:togl] togl: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075581 + ftbfs Bug #1075581 [src:tpm2-tss-engine] tpm2-tss-engine: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075581 serious Bug #1075581 [src:tpm2-tss-engine] tpm2-tss-engine: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075582 + ftbfs Bug #1075582 [src:toppler] toppler: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075582 serious Bug #1075582 [src:toppler] toppler: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075583 + ftbfs Bug #1075583 [src:transcriber] transcriber: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075583 serious Bug #1075583 [src:transcriber] transcriber: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075584 + ftbfs Bug #1075584 [src:tree-puzzle] tree-puzzle: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075584 serious Bug #1075584 [src:tree-puzzle] tree-puzzle: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075585 + ftbfs Bug #1075585 [src:treil] treil: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075585 serious Bug #1075585 [src:treil] treil: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075586 + ftbfs Bug #1075586 [src:trickle] trickle: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075586 serious Bug #1075586 [src:trickle] trickle: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075587 + ftbfs Bug #1075587 [src:tua] tua: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075587 serious Bug #1075587 [src:tua] tua: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075588 + ftbfs Bug #1075588 [src:ttf2ufm] ttf2ufm: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075588 serious Bug #1075588 [src:ttf2ufm] ttf2ufm: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075589 + ftbfs Bug #1075589 [src:tuxguitar] tuxguitar: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075589 serious Bug #1075589 [src:tuxguitar] tuxguitar: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075590 + ftbfs Bug #1075590 [src:tuxpaint] tuxpaint: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075590 serious Bug #1075590 [src:tuxpaint] tuxpaint: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075591 + ftbfs Bug #1075591 [src:tuxmath] tuxmath: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075591 serious Bug #1075591 [src:tuxmath] tuxmath: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075592 + ftbfs Bug #1075592 [src:tvoe] tvoe: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075592 serious Bug #1075592 [src:tvoe] tvoe: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075594 + ftbfs Bug #1075594 [src:ucblogo] ucblogo: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075594 serious Bug #1075594 [src:ucblogo] ucblogo: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075595 + ftbfs Bug #1075595 [src:udns] udns: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075595 serious Bug #1075595 [src:udns] udns: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075596 + ftbfs Bug #1075596 [src:ucspi-tcp] ucspi-tcp: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075596 serious Bug #1075596 [src:ucspi-tcp] ucspi-tcp: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075597 + ftbfs Bug #1075597 [src:ukui-settings-daemon] ukui-settings-daemon: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075597 serious Bug #1075597 [src:ukui-settings-daemon] ukui-settings-daemon: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075598 + ftbfs Bug #1075598 [src:ukwm] ukwm: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075598 serious Bug #1075598 [src:ukwm] ukwm: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075599 + ftbfs Bug #1075599 [src:uml-utilities] uml-utilities: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075599 serious Bug #1075599 [src:uml-utilities] uml-utilities: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075600 + ftbfs Bug #1075600 [src:umview] umview: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075600 serious Bug #1075600 [src:umview] umview: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075602 + ftbfs Bug #1075602 [src:unclutter] unclutter: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075602 serious Bug #1075602 [src:unclutter] unclutter: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075604 + ftbfs Bug #1075604 [src:uni2ascii] uni2ascii: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075604 serious Bug #1075604 [src:uni2ascii] uni2ascii: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075605 + ftbfs Bug #1075605 [src:unicon] unicon: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075605 serious Bug #1075605 [src:unicon] unicon: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075606 + ftbfs Bug #1075606 [src:unicode-screensaver] unicode-screensaver: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075606 serious Bug #1075606 [src:unicode-screensaver] unicode-screensaver: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075608 + ftbfs Bug #1075608 [src:unicorn-engine] unicorn-engine: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075608 serious Bug #1075608 [src:unicorn-engine] unicorn-engine: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075609 + ftbfs Bug #1075609 [src:unrar-free] unrar-free: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075609 serious Bug #1075609 [src:unrar-free] unrar-free: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075610 + ftbfs Bug #1075610 [src:uucp] uucp: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075610 serious Bug #1075610 [src:uucp] uucp: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075611 + ftbfs Bug #1075611 [src:utalk] utalk: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075611 serious Bug #1075611 [src:utalk] utalk: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075612 + ftbfs Bug #1075612 [src:uw-imap] uw-imap: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075612 serious Bug #1075612 [src:uw-imap] uw-imap: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075614 + ftbfs Bug #1075614 [src:v-sim] v-sim: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075614 serious Bug #1075614 [src:v-sim] v-sim: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075615 + ftbfs Bug #1075615 [src:vbetool] vbetool: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075615 serious Bug #1075615 [src:vbetool] vbetool: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075616 + ftbfs Bug #1075616 [src:vde2] vde2: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075616 serious Bug #1075616 [src:vde2] vde2: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075617 + ftbfs Bug #1075617 [src:velvet] velvet: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075617 serious Bug #1075617 [src:velvet] velvet: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075618 + ftbfs Bug #1075618 [src:veyon] veyon: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075618 serious Bug #1075618 [src:veyon] veyon: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075620 + ftbfs Bug #1075620 [src:vflib3] vflib3: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075620 serious Bug #1075620 [src:vflib3] vflib3: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075621 + ftbfs Bug #1075621 [src:vimix] vimix: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075621 serious Bug #1075621 [src:vimix] vimix: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075622 + ftbfs Bug #1075622 [src:vinagre] vinagre: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075622 serious Bug #1075622 [src:vinagre] vinagre: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075623 + ftbfs Bug #1075623 [src:virtuoso-opensource] virtuoso-opensource: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075623 serious Bug #1075623 [src:virtuoso-opensource] virtuoso-opensource: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075625 + ftbfs Bug #1075625 [src:vixl] vixl: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075625 serious Bug #1075625 [src:vixl] vixl: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075626 + ftbfs Bug #1075626 [src:vncsnapshot] vncsnapshot: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075626 serious Bug #1075626 [src:vncsnapshot] vncsnapshot: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075627 + ftbfs Bug #1075627 [src:volpack] volpack: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075627 serious Bug #1075627 [src:volpack] volpack: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075628 + ftbfs Bug #1075628 [src:vstream-client] vstream-client: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075628 serious Bug #1075628 [src:vstream-client] vstream-client: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075629 + ftbfs Bug #1075629 [src:vte] vte: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075629 serious Bug #1075629 [src:vte] vte: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075630 + ftbfs Bug #1075630 [src:vtgrab] vtgrab: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075630 serious Bug #1075630 [src:vtgrab] vtgrab: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075631 + ftbfs Bug #1075631 [src:warzone2100] warzone2100: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075631 serious Bug #1075631 [src:warzone2100] warzone2100: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075632 + ftbfs Bug #1075632 [src:vtwm] vtwm: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075632 serious Bug #1075632 [src:vtwm] vtwm: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075633 + ftbfs Bug #1075633 [src:wasmedge] wasmedge: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075633 serious Bug #1075633 [src:wasmedge] wasmedge: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075634 + ftbfs Bug #1075634 [src:wcc] wcc: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075634 serious Bug #1075634 [src:wcc] wcc: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075635 + ftbfs Bug #1075635 [src:webalizer] webalizer: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075635 serious Bug #1075635 [src:webalizer] webalizer: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075636 + ftbfs Bug #1075636 [src:webdis] webdis: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075636 serious Bug #1075636 [src:webdis] webdis: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075637 + ftbfs Bug #1075637 [src:webdruid] webdruid: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075637 serious Bug #1075637 [src:webdruid] webdruid: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075638 + ftbfs Bug #1075638 [src:wise] wise: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075638 serious Bug #1075638 [src:wise] wise: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075639 + ftbfs Bug #1075639 [src:wily] wily: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075639 serious Bug #1075639 [src:wily] wily: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075640 + ftbfs Bug #1075640 [src:wlcs] wlcs: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075640 serious Bug #1075640 [src:wlcs] wlcs: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075642 + ftbfs Bug #1075642 [src:wmdate] wmdate: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075642 serious Bug #1075642 [src:wmdate] wmdate: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075643 + ftbfs Bug #1075643 [src:wsclean] wsclean: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075643 serious Bug #1075643 [src:wsclean] wsclean: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075644 + ftbfs Bug #1075644 [src:wsjtx] wsjtx: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075644 serious Bug #1075644 [src:wsjtx] wsjtx: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075645 + ftbfs Bug #1075645 [src:x11-utils] x11-utils: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075645 serious Bug #1075645 [src:x11-utils] x11-utils: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075646 + ftbfs Bug #1075646 [src:x11-xkb-utils] x11-xkb-utils: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075646 serious Bug #1075646 [src:x11-xkb-utils] x11-xkb-utils: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075647 + ftbfs Bug #1075647 [src:xarclock] xarclock: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075647 serious Bug #1075647 [src:xarclock] xarclock: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075648 + ftbfs Bug #1075648 [src:x11iraf] x11iraf: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075648 serious Bug #1075648 [src:x11iraf] x11iraf: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075649 + ftbfs Bug #1075649 [src:xaw3d] xaw3d: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075649 serious Bug #1075649 [src:xaw3d] xaw3d: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075650 + ftbfs Bug #1075650 [src:xawtv] xawtv: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075650 serious Bug #1075650 [src:xawtv] xawtv: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075651 + ftbfs Bug #1075651 [src:xbattbar] xbattbar: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075651 serious Bug #1075651 [src:xbattbar] xbattbar: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075653 + ftbfs Bug #1075653 [src:xcolors] xcolors: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075653 serious Bug #1075653 [src:xcolors] xcolors: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075654 + ftbfs Bug #1075654 [src:xbs] xbs: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075654 serious Bug #1075654 [src:xbs] xbs: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075655 + ftbfs Bug #1075655 [src:xdelta] xdelta: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075655 serious Bug #1075655 [src:xdelta] xdelta: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075656 + ftbfs Bug #1075656 [src:xdm] xdm: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075656 serious Bug #1075656 [src:xdm] xdm: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075657 + ftbfs Bug #1075657 [src:xdemineur] xdemineur: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075657 serious Bug #1075657 [src:xdemineur] xdemineur: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075658 + ftbfs Bug #1075658 [src:xdvik-ja] xdvik-ja: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075658 serious Bug #1075658 [src:xdvik-ja] xdvik-ja: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075659 + ftbfs Bug #1075659 [src:xemacs21] xemacs21: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075659 serious Bug #1075659 [src:xemacs21] xemacs21: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075660 + ftbfs Bug #1075660 [src:xfce4-notes-plugin] xfce4-notes-plugin: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075660 serious Bug #1075660 [src:xfce4-notes-plugin] xfce4-notes-plugin: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075661 + ftbfs Bug #1075661 [src:xfireworks] xfireworks: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075661 serious Bug #1075661 [src:xfireworks] xfireworks: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075662 + ftbfs Bug #1075662 [src:xfishtank] xfishtank: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075662 serious Bug #1075662 [src:xfishtank] xfishtank: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075663 + ftbfs Bug #1075663 [src:xfonts-utils] xfonts-utils: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075663 serious Bug #1075663 [src:xfonts-utils] xfonts-utils: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075664 + ftbfs Bug #1075664 [src:xgks] xgks: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075664 serious Bug #1075664 [src:xgks] xgks: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075665 + ftbfs Bug #1075665 [src:xjdic] xjdic: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075665 serious Bug #1075665 [src:xjdic] xjdic: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075666 + ftbfs Bug #1075666 [src:xjump] xjump: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075666 serious Bug #1075666 [src:xjump] xjump: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075667 + ftbfs Bug #1075667 [src:xli] xli: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075667 serious Bug #1075667 [src:xli] xli: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075668 + ftbfs Bug #1075668 [src:xkeycaps] xkeycaps: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075668 serious Bug #1075668 [src:xkeycaps] xkeycaps: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075669 + ftbfs Bug #1075669 [src:xloadimage] xloadimage: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075669 serious Bug #1075669 [src:xloadimage] xloadimage: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075670 + ftbfs Bug #1075670 [src:xmakemol] xmakemol: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075670 serious Bug #1075670 [src:xmakemol] xmakemol: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075671 + ftbfs Bug #1075671 [src:xmhtml] xmhtml: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075671 serious Bug #1075671 [src:xmhtml] xmhtml: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075672 + ftbfs Bug #1075672 [src:xmms2] xmms2: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075672 serious Bug #1075672 [src:xmms2] xmms2: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075673 + ftbfs Bug #1075673 [src:xmlto] xmlto: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075673 serious Bug #1075673 [src:xmlto] xmlto: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075674 + ftbfs Bug #1075674 [src:xmountains] xmountains: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075674 serious Bug #1075674 [src:xmountains] xmountains: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075675 + ftbfs Bug #1075675 [src:xmrig] xmrig: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075675 serious Bug #1075675 [src:xmrig] xmrig: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075676 + ftbfs Bug #1075676 [src:xoscope] xoscope: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075676 serious Bug #1075676 [src:xoscope] xoscope: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075677 + ftbfs Bug #1075677 [src:xpaint] xpaint: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075677 serious Bug #1075677 [src:xpaint] xpaint: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075678 + ftbfs Bug #1075678 [src:xserver-xorg-input-aiptek] xserver-xorg-input-aiptek: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075678 serious Bug #1075678 [src:xserver-xorg-input-aiptek] xserver-xorg-input-aiptek: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075679 + ftbfs Bug #1075679 [src:xrdesktop] xrdesktop: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075679 serious Bug #1075679 [src:xrdesktop] xrdesktop: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075680 + ftbfs Bug #1075680 [src:xscavenger] xscavenger: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075680 serious Bug #1075680 [src:xscavenger] xscavenger: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075681 + ftbfs Bug #1075681 [src:xserver-xorg-input-mutouch] xserver-xorg-input-mutouch: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075681 serious Bug #1075681 [src:xserver-xorg-input-mutouch] xserver-xorg-input-mutouch: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075682 + ftbfs Bug #1075682 [src:xserver-xorg-video-nouveau] xserver-xorg-video-nouveau: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075682 serious Bug #1075682 [src:xserver-xorg-video-nouveau] xserver-xorg-video-nouveau: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075684 + ftbfs Bug #1075684 [src:xshisen] xshisen: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075684 serious Bug #1075684 [src:xshisen] xshisen: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075685 + ftbfs Bug #1075685 [src:xstow] xstow: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075685 serious Bug #1075685 [src:xstow] xstow: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075686 + ftbfs Bug #1075686 [src:xstarfish] xstarfish: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075686 serious Bug #1075686 [src:xstarfish] xstarfish: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075688 + ftbfs Bug #1075688 [src:xsystem35] xsystem35: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075688 serious Bug #1075688 [src:xsystem35] xsystem35: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075689 + ftbfs Bug #1075689 [src:xutils-dev] xutils-dev: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075689 serious Bug #1075689 [src:xutils-dev] xutils-dev: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075691 + ftbfs Bug #1075691 [src:xvier] xvier: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075691 serious Bug #1075691 [src:xvier] xvier: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075692 + ftbfs Bug #1075692 [src:xwatch] xwatch: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075692 serious Bug #1075692 [src:xwatch] xwatch: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075693 + ftbfs Bug #1075693 [src:xzoom] xzoom: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075693 serious Bug #1075693 [src:xzoom] xzoom: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075694 + ftbfs Bug #1075694 [src:xxkb] xxkb: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075694 serious Bug #1075694 [src:xxkb] xxkb: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075695 + ftbfs Bug #1075695 [src:yad] yad: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075695 serious Bug #1075695 [src:yad] yad: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075696 + ftbfs Bug #1075696 [src:yeahconsole] yeahconsole: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075696 serious Bug #1075696 [src:yeahconsole] yeahconsole: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075697 + ftbfs Bug #1075697 [src:yersinia] yersinia: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075697 serious Bug #1075697 [src:yersinia] yersinia: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075698 + ftbfs Bug #1075698 [src:ygl] ygl: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075698 serious Bug #1075698 [src:ygl] ygl: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075699 + ftbfs Bug #1075699 [src:yiyantang] yiyantang: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075699 serious Bug #1075699 [src:yiyantang] yiyantang: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075700 + ftbfs Bug #1075700 [src:yorick] yorick: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075700 serious Bug #1075700 [src:yorick] yorick: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075701 + ftbfs Bug #1075701 [src:yorick-hdf5] yorick-hdf5: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075701 serious Bug #1075701 [src:yorick-hdf5] yorick-hdf5: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075702 + ftbfs Bug #1075702 [src:yorick-gy] yorick-gy: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075702 serious Bug #1075702 [src:yorick-gy] yorick-gy: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075703 + ftbfs Bug #1075703 [src:yorick-ml4] yorick-ml4: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075703 serious Bug #1075703 [src:yorick-ml4] yorick-ml4: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075704 + ftbfs Bug #1075704 [src:yorick-yeti] yorick-yeti: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075704 serious Bug #1075704 [src:yorick-yeti] yorick-yeti: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075705 + ftbfs Bug #1075705 [src:zfs-fuse] zfs-fuse: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075705 serious Bug #1075705 [src:zfs-fuse] zfs-fuse: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075707 + ftbfs Bug #1075707 [src:zhcon] zhcon: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075707 serious Bug #1075707 [src:zhcon] zhcon: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075708 + ftbfs Bug #1075708 [src:zsh] zsh: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075708 serious Bug #1075708 [src:zsh] zsh: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075709 + ftbfs Bug #1075709 [src:zziplib] zziplib: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075709 serious Bug #1075709 [src:zziplib] zziplib: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075710 + ftbfs Bug #1075710 [src:zsync] zsync: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075710 serious Bug #1075710 [src:zsync] zsync: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075428 + ftbfs Bug #1075428 [src:qemu] qemu: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075428 serious Bug #1075428 [src:qemu] qemu: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075593 + ftbfs Bug #1075593 [src:u-boot] u-boot: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075593 serious Bug #1075593 [src:u-boot] u-boot: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074998 + ftbfs Bug #1074998 [src:gimp] gimp: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074998 serious Bug #1074998 [src:gimp] gimp: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074998 to the same value. > tags 1074867 + ftbfs Bug #1074867 [src:cataclysm-dda] cataclysm-dda: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074867 serious Bug #1074867 [src:cataclysm-dda] cataclysm-dda: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074897 + ftbfs Bug #1074897 [src:rapidjson] rapidjson: causes FTBFS with GCC-14 Bug #1075575 [src:rapidjson] rapidjson: causes FTBFS with GCC-14 Added tag(s) ftbfs. Added tag(s) ftbfs. > severity 1074897 serious Bug #1074897 [src:rapidjson] rapidjson: causes FTBFS with GCC-14 Bug #1075575 [src:rapidjson] rapidjson: causes FTBFS with GCC-14 Severity set to 'serious' from 'important' Severity set to 'serious' from 'important' > tags 1075113 + ftbfs Bug #1075113 [src:kivy] kivy: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075113 serious Bug #1075113 [src:kivy] kivy: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075129 + ftbfs Bug #1075129 [src:lastpass-cli] lastpass-cli: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075129 serious Bug #1075129 [src:lastpass-cli] lastpass-cli: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075177 + ftbfs Bug #1075177 [src:libkkc] libkkc: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075177 serious Bug #1075177 [src:libkkc] libkkc: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075281 + ftbfs Bug #1075281 [src:mlterm] mlterm: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075281 serious Bug #1075281 [src:mlterm] mlterm: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075294 + ftbfs Bug #1075294 [src:mplayer] mplayer: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075294 serious Bug #1075294 [src:mplayer] mplayer: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075322 + ftbfs Bug #1075322 [src:nspr] nspr: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075322 serious Bug #1075322 [src:nspr] nspr: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075423 + ftbfs Bug #1075423 [src:python-shapely] python-shapely: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075423 serious Bug #1075423 [src:python-shapely] python-shapely: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075544 + ftbfs Bug #1075544 [src:sumalibs] sumalibs: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075544 serious Bug #1075544 [src:sumalibs] sumalibs: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075545 + ftbfs Bug #1075545 [src:sumaclust] sumaclust: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075545 serious Bug #1075545 [src:sumaclust] sumaclust: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075564 + ftbfs Bug #1075564 [src:texlive-bin] texlive-bin: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075564 serious Bug #1075564 [src:texlive-bin] texlive-bin: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074816 + ftbfs Bug #1074816 [src:apt-cacher-ng] apt-cacher-ng: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074816 serious Bug #1074816 [src:apt-cacher-ng] apt-cacher-ng: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1074873 + ftbfs Bug #1074873 [src:cdogs-sdl] cdogs-sdl: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1074873 serious Bug #1074873 [src:cdogs-sdl] cdogs-sdl: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075182 + ftbfs Bug #1075182 [src:libmath-gsl-perl] libmath-gsl-perl: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075182 serious Bug #1075182 [src:libmath-gsl-perl] libmath-gsl-perl: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075320 + ftbfs Bug #1075320 [src:nsca-ng] nsca-ng: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075320 serious Bug #1075320 [src:nsca-ng] nsca-ng: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075343 + ftbfs Bug #1075343 [src:opensc] opensc: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075343 serious Bug #1075343 [src:opensc] opensc: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075426 + ftbfs Bug #1075426 [src:qbs] qbs: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075426 serious Bug #1075426 [src:qbs] qbs: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075484 + ftbfs Bug #1075484 [src:runit] runit: ftbfs with GCC-14 Added tag(s) ftbfs. > severity 1075484 serious Bug #1075484 [src:runit] runit: ftbfs with GCC-14 Severity set to 'serious' from 'important' > thanks Stopping processing here. Please contact me if you need assistance. -- 1074798: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074798 1074799: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074799 1074800: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074800 1074801: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074801 1074802: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074802 1074803: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074803 1074804: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074804 1074805: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074805 1074806: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074806 1074807: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074807 1074808: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074808 1074809: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074809 1074810: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074810 1074811: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074811 1074812: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074812 1074813: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074813 1074814: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074814 1074815: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074815 1074816: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074816 1074817: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074817 1074818: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074818 1074819: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074819 1074820: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074820 1074821: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074821 1074822: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074822 1074823: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074823 1074824: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074824 1074825: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074825 1074826: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074826 1074827: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074827 1074828: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074828 1074829: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074829 1074830: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074830 1074831: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074831 1074832: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074832 1074833: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074833 1074834: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074834 1074835: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074835 1074836: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074836 1074837: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074837 1074838: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074838 1074839: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074839 1074840: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074840 1074841: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074841 1074842: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074842 1074843: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074843 1074845: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074845 1074846: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074846 1074847: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074847 1074848: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074848 1074849: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074849 1074850: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074850 1074851: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074851 1074852: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074852 1074853: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074853 1074854: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074854 1074855: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074855 1074856: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074856 1074857: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074857 1074858: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074858 1074860: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074860 1074861: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074861 1074862: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074862 1074863: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074863 1074864: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074864 1074865: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074865 1074866: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074866 1074867: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074867 1074868: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074868 1074869: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074869 1074870: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074870 1074871: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074871 1074872: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074872 1074873: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074873 1074874: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074874 1074875: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074875 1074877: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074877 1074878: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074878 1074879: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074879 1074880: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074880 1074882: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074882 1074885: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074885 1074886: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074886 1074887: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074887 1074888: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074888 1074889: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074889 1074890: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074890 1074892: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074892 1074894: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074894 1074895: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074895 1074896: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074896 1074897: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074897 1074898: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074898 1074899: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074899 1074902: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074902 1074903: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074903 1074904: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074904 1074905: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074905 1074906: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074906 1074907: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074907 1074911: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074911 1074912: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074912 1074913: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074913 1074914: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074914 1074915: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074915 1074917: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074917 1074919: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074919 1074920: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074920 1074921: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074921 1074922: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074922 1074923: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074923 1074924: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074924 1074925: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074925 1074926: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074926 1074927: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074927 1074928: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074928 1074929: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074929 1074931: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074931 1074933: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074933 1074934: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074934 1074935: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074935 1074936: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074936 1074937: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074937 1074938: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074938 1074939: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074939 1074940: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074940 1074941: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074941 1074943: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074943 1074944: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074944 1074945: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074945 1074946: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074946 1074948: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074948 1074949: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074949 1074950: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074950 1074951: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074951 1074953: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074953 1074954: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074954 1074955: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074955 1074956: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074956 1074957: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074957 1074958: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074958 1074960: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074960 1074962: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074962 1074963: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074963 1074964: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074964 1074965: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074965 1074966: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074966 1074967: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074967 1074968: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074968 1074969: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074969 1074971: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074971 1074972: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074972 1074973: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074973 1074974: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074974 1074975: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074975 1074976: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074976 1074977: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074977 1074978: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074978 1074979: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074979 1074980: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074980 1074981: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074981 1074982: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074982 1074983: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074983 1074984: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074984 1074985: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074985 1074987: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074987 1074988: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074988 1074989: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074989 1074990: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074990 1074991: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074991 1074992: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074992 1074993: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074993 1074995: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074995 1074996: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074996 1074997: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074997 1074998: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074998 1074999: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074999 1075000: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075000 1075002: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075002 1075003: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075003 1075004: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075004 1075005: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075005 1075006: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075006 1075007: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075007 1075008: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075008 1075009: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075009 1075014: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075014 1075015: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075015 1075016: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075016 1075017: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075017 1075018: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075018 1075019: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075019 1075020: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075020 1075021: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075021 1075022: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075022 1075023: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075023 1075024: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075024 1075025: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075025 1075026: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075026 1075027: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075027 1075028: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075028 1075029: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075029 1075031: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075031 1075032: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075032 1075033: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075033 1075034: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075034 1075035: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075035 1075036: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075036 1075037: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075037 1075039: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075039 1075040: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075040 1075042: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075042 1075043: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075043 1075044: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075044 1075045: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075045 1075046: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075046 1075048: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075048 1075049: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075049 1075050: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075050 1075051: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075051 1075052: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075052 1075053: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075053 1075054: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075054 1075055: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075055 1075056: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075056 1075057: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075057 1075058: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075058 1075059: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075059 1075060: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075060 1075061: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075061 1075062: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075062 1075063: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075063 1075064: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075064 1075065: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075065 1075066: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075066 1075067: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075067 1075069: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075069 1075070: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075070 1075071: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075071 1075072: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075072 1075073: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075073 1075074: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075074 1075075: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075075 1075076: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075076 1075077: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075077 1075078: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075078 1075080: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075080 1075082: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075082 1075083: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075083 1075085: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075085 1075087: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075087 1075090: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075090 1075091: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075091 1075092: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075092 1075093: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075093 1075094: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075094 1075096: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075096 1075097: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075097 1075098: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075098 1075099: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075099 1075100: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075100 1075101: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075101 1075102: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075102 1075103: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075103 1075104: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075104 1075105: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075105 1075108: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075108 1075109: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075109 1075110: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075110 1075111: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075111 1075113: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075113 1075115: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075115 1075116: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075116 1075117: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075117 1075118: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075118 1075119: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075119 1075120: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075120 1075121: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075121 1075122: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075122 1075123: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075123 1075124: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075124 1075125: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075125 1075126: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075126 1075129: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075129 1075130: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075130 1075131: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075131 1075132: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075132 1075133: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075133 1075134: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075134 1075135: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075135 1075136: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075136 1075137: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075137 1075138: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075138 1075139: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075139 1075140: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075140 1075141: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075141 1075142: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075142 1075143: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075143 1075144: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075144 1075146: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075146 1075153: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075153 1075154: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075154 1075155: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075155 1075156: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075156 1075157: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075157 1075158: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075158 1075159: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075159 1075160: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075160 1075161: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075161 1075162: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075162 1075163: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075163 1075165: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075165 1075166: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075166 1075167: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075167 1075168: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075168 1075169: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075169 1075170: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075170 1075171: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075171 1075172: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075172 1075175: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075175 1075176: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075176 1075177: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075177 1075178: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075178 1075180: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075180 1075182: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075182 1075183: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075183 1075185: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075185 1075187: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075187 1075188: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075188 1075189: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075189 1075191: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075191 1075195: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075195 1075196: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075196 1075197: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075197 1075198: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075198 1075199: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075199 1075200: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075200 1075201: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075201 1075202: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075202 1075204: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075204 1075205: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075205 1075206: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075206 1075208: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075208 1075209: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075209 1075210: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075210 1075212: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075212 1075214: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075214 1075215: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075215 1075216: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075216 1075217: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075217 1075218: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075218 1075220: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075220 1075221: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075221 1075223: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075223 1075224: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075224 1075225: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075225 1075226: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075226 1075227: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075227 1075228: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075228 1075229: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075229 1075231: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075231 1075232: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075232 1075233: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075233 1075234: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075234 1075236: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075236 1075237: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075237 1075238: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075238 1075239: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075239 1075240: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075240 1075242: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075242 1075243: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075243 1075244: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075244 1075245: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075245 1075246: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075246 1075247: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075247 1075248: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075248 1075249: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075249 1075251: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075251 1075253: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075253 1075254: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075254 1075255: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075255 1075256: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075256 1075257: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075257 1075258: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075258 1075259: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075259 1075260: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075260 1075261: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075261 1075262: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075262 1075263: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075263 1075264: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075264 1075266: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075266 1075267: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075267 1075268: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075268 1075269: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075269 1075270: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075270 1075271: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075271 1075273: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075273 1075274: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075274 1075275: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075275 1075276: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075276 1075277: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075277 1075278: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075278 1075279: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075279 1075280: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075280 1075281: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075281 1075282: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075282 1075283: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075283 1075284: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075284 1075285: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075285 1075286: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075286 1075287: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075287 1075288: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075288 1075289: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075289 1075290: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075290 1075291: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075291 1075292: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075292 1075293: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075293 1075294: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075294 1075296: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075296 1075297: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075297 1075298: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075298 1075301: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075301 1075302: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075302 1075304: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075304 1075305: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075305 1075306: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075306 1075307: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075307 1075308: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075308 1075310: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075310 1075311: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075311 1075312: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075312 1075313: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075313 1075314: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075314 1075315: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075315 1075316: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075316 1075317: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075317 1075318: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075318 1075319: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075319 1075320: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075320 1075321: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075321 1075322: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075322 1075323: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075323 1075324: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075324 1075325: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075325 1075326: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075326 1075327: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075327 1075328: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075328 1075329: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075329 1075330: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075330 1075331: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075331 1075332: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075332 1075333: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075333 1075335: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075335 1075336: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075336 1075337: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075337 1075338: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075338 1075339: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075339 1075340: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075340 1075341: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075341 1075342: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075342 1075343: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075343 1075344: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075344 1075345: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075345 1075346: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075346 1075349: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075349 1075351: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075351 1075353: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075353 1075354: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075354 1075356: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075356 1075357: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075357 1075358: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075358 1075361: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075361 1075362: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075362 1075363: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075363 1075365: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075365 1075366: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075366 1075367: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075367 1075368: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075368 1075369: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075369 1075370: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075370 1075371: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075371 1075372: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075372 1075373: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075373 1075375: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075375 1075376: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075376 1075377: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075377 1075378: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075378 1075379: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075379 1075380: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075380 1075381: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075381 1075382: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075382 1075383: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075383 1075384: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075384 1075385: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075385 1075386: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075386 1075387: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075387 1075388: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075388 1075389: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075389 1075391: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075391 1075392: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075392 1075393: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075393 1075394: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075394 1075396: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075396 1075397: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075397 1075398: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075398 1075399: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075399 1075400: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075400 1075401: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075401 1075402: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075402 1075404: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075404 1075405: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075405 1075406: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075406 1075409: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075409 1075410: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075410 1075411: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075411 1075412: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075412 1075413: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075413 1075414: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075414 1075416: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075416 1075418: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075418 1075419: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075419 1075420: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075420 1075422: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075422 1075423: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075423 1075424: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075424 1075426: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075426 1075427: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075427 1075428: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075428 1075429: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075429 1075430: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075430 1075432: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075432 1075433: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075433 1075434: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075434 1075435: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075435 1075436: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075436 1075437: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075437 1075438: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075438 1075439: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075439 1075440: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075440 1075441: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075441 1075442: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075442 1075443: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075443 1075444: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075444 1075445: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075445 1075446: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075446 1075447: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075447 1075448: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075448 1075449: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075449 1075450: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075450 1075451: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075451 1075452: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075452 1075453: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075453 1075454: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075454 1075455: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075455 1075456: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075456 1075457: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075457 1075458: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075458 1075459: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075459 1075460: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075460 1075461: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075461 1075462: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075462 1075463: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075463 1075464: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075464 1075465: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075465 1075466: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075466 1075467: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075467 1075468: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075468 1075469: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075469 1075470: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075470 1075471: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075471 1075472: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075472 1075473: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075473 1075474: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075474 1075475: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075475 1075476: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075476 1075477: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075477 1075478: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075478 1075479: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075479 1075480: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075480 1075481: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075481 1075482: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075482 1075483: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075483 1075484: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075484 1075485: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075485 1075486: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075486 1075487: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075487 1075488: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075488 1075489: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075489 1075490: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075490 1075492: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075492 1075493: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075493 1075495: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075495 1075496: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075496 1075497: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075497 1075498: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075498 1075500: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075500 1075501: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075501 1075502: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075502 1075503: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075503 1075505: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075505 1075506: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075506 1075507: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075507 1075508: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075508 1075509: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075509 1075511: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075511 1075512: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075512 1075513: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075513 1075514: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075514 1075515: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075515 1075516: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075516 1075517: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075517 1075518: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075518 1075519: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075519 1075520: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075520 1075521: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075521 1075522: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075522 1075523: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075523 1075524: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075524 1075525: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075525 1075526: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075526 1075527: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075527 1075528: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075528 1075529: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075529 1075530: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075530 1075531: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075531 1075532: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075532 1075533: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075533 1075534: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075534 1075535: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075535 1075536: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075536 1075538: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075538 1075539: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075539 1075540: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075540 1075541: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075541 1075542: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075542 1075544: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075544 1075545: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075545 1075546: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075546 1075547: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075547 1075548: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075548 1075550: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075550 1075551: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075551 1075552: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075552 1075553: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075553 1075554: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075554 1075555: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075555 1075556: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075556 1075557: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075557 1075558: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075558 1075559: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075559 1075560: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075560 1075561: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075561 1075562: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075562 1075563: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075563 1075564: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075564 1075565: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075565 1075566: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075566 1075568: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075568 1075569: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075569 1075570: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075570 1075571: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075571 1075572: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075572 1075573: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075573 1075574: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075574 1075575: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075575 1075576: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075576 1075577: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075577 1075578: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075578 1075579: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075579 1075580: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075580 1075581: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075581 1075582: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075582 1075583: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075583 1075584: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075584 1075585: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075585 1075586: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075586 1075587: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075587 1075588: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075588 1075589: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075589 1075590: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075590 1075591: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075591 1075592: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075592 1075593: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075593 1075594: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075594 1075595: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075595 1075596: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075596 1075597: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075597 1075598: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075598 1075599: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075599 1075600: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075600 1075602: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075602 1075604: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075604 1075605: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075605 1075606: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075606 1075607: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075607 1075608: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075608 1075609: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075609 1075610: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075610 1075611: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075611 1075612: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075612 1075614: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075614 1075615: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075615 1075616: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075616 1075617: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075617 1075618: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075618 1075620: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075620 1075621: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075621 1075622: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075622 1075623: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075623 1075625: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075625 1075626: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075626 1075627: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075627 1075628: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075628 1075629: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075629 1075630: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075630 1075631: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075631 1075632: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075632 1075633: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075633 1075634: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075634 1075635: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075635 1075636: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075636 1075637: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075637 1075638: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075638 1075639: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075639 1075640: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075640 1075642: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075642 1075643: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075643 1075644: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075644 1075645: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075645 1075646: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075646 1075647: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075647 1075648: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075648 1075649: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075649 1075650: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075650 1075651: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075651 1075653: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075653 1075654: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075654 1075655: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075655 1075656: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075656 1075657: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075657 1075658: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075658 1075659: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075659 1075660: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075660 1075661: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075661 1075662: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075662 1075663: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075663 1075664: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075664 1075665: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075665 1075666: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075666 1075667: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075667 1075668: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075668 1075669: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075669 1075670: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075670 1075671: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075671 1075672: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075672 1075673: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075673 1075674: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075674 1075675: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075675 1075676: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075676 1075677: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075677 1075678: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075678 1075679: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075679 1075680: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075680 1075681: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075681 1075682: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075682 1075683: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075683 1075684: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075684 1075685: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075685 1075686: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075686 1075688: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075688 1075689: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075689 1075691: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075691 1075692: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075692 1075693: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075693 1075694: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075694 1075695: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075695 1075696: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075696 1075697: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075697 1075698: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075698 1075699: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075699 1075700: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075700 1075701: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075701 1075702: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075702 1075703: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075703 1075704: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075704 1075705: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075705 1075707: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075707 1075708: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075708 1075709: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075709 1075710: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075710 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From cyber-sec-alert at mail.beehiiv.com Thu Jul 25 19:33:26 2024 From: cyber-sec-alert at mail.beehiiv.com (CyberSecAlert) Date: Thu, 25 Jul 2024 18:33:26 +0000 (UTC) Subject: [Pkg-puppet-devel] CyberSecAlert: Your Daily Cybersecurity Update Message-ID: AI Confidential: (https://ai-confidential.beehiiv.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) View image: (https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/6c841a0b-4f04-44bf-bcc3-80362df56d62/image.png?t=1721932280) Caption: ??????????????????????????? Sponsored The Drop In by DoubleBlind Your essential newsletter covering the world of psychedelics. Trusted by 100k+ readers. Subscribe: https://magic.beehiiv.com/v1/5f0f3f84-5310-4353-937c-4b40ed4049cc?email=pkg-puppet-devel at lists.alioth.debian.org&recommendation_id=d8027a18-76bb-42f7-9a94-f6e4bbaaf5f3 ??????????????????????????? # CyberSecAlert: Your Daily Cybersecurity Update ??????????????????????????? ### KnowBe4 Mistakenly Hires North Korean Hacker, Faces Infostealer Attack In a surprising turn of events, cybersecurity training firm KnowBe4 mistakenly hired a North Korean hacker, resulting in an infostealer attack. The hacker infiltrated the company's systems, stealing sensitive information. This incident highlights the sophisticated tactics used by state-sponsored actors and the critical importance of stringent vetting processes during hiring. KnowBe4 is now reinforcing its security measures to prevent future breaches. ??????????????????????????? ### Google Chrome Now Asks for Passwords to Scan Protected Archives Google Chrome has introduced a new security feature that prompts users to enter passwords when scanning protected archives. This move aims to enhance security by preventing unauthorized access to sensitive files. The feature is designed to ensure that only authorized users can access the contents of encrypted archives, adding an extra layer of protection against potential threats. Users are encouraged to update their browsers to take advantage of this new security measure. ??????????????????????????? ### Docker Fixes Critical 5-Year-Old Authentication Bypass Flaw Docker has released a patch to fix a critical authentication bypass flaw that has existed for five years. This vulnerability allowed attackers to gain unauthorized access to Docker containers, posing significant security risks. The flaw has now been addressed, and users are urged to update their Docker installations immediately to mitigate potential threats. This incident underscores the importance of timely vulnerability management and patch application. ??????????????????????????? ### Over 3,000 GitHub Accounts Used by Malware Distribution Service A recent investigation has uncovered that over 3,000 GitHub accounts were used by a malware distribution service. These accounts were employed to host and distribute various types of malware, targeting unsuspecting users. GitHub has since taken action to remove the malicious accounts and enhance its platform's security. Developers and users are advised to exercise caution when downloading code and to verify the source's legitimacy to avoid potential malware infections. Growdy's Newsletter: (https://growdy.beehiiv.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) ??????????????????????????? ### Stay Safe, Stay Informed Cyber threats are constantly evolving, and staying informed is crucial to protecting your data and systems. Regularly update your software, use strong passwords, and remain vigilant against phishing attempts and other cyber threats. ??? You are reading a plain text version of this post. For the best experience, copy and paste this link in your browser to view the post online: https://cyber-sec-alert.beehiiv.com/p/cybersecalert-daily-cybersecurity-update-893a -------------- next part -------------- An HTML attachment was scrubbed... URL: From noreply at release.debian.org Fri Jul 26 05:41:46 2024 From: noreply at release.debian.org (Debian testing autoremoval watch) Date: Fri, 26 Jul 2024 04:41:46 +0000 Subject: [Pkg-puppet-devel] leatherman is marked for autoremoval from testing Message-ID: leatherman 1.12.1+dfsg-1.3 is marked for autoremoval from testing on 2024-08-23 It is affected by these RC bugs: 1075134: leatherman: ftbfs with GCC-14 https://bugs.debian.org/1075134 This mail is generated by: https://salsa.debian.org/release-team/release-tools/-/blob/master/mailer/mail_autoremovals.pl Autoremoval data is generated by: https://salsa.debian.org/qa/udd/-/blob/master/udd/testing_autoremovals_gatherer.pl From noreply at release.debian.org Fri Jul 26 05:43:26 2024 From: noreply at release.debian.org (Debian testing autoremoval watch) Date: Fri, 26 Jul 2024 04:43:26 +0000 Subject: [Pkg-puppet-devel] puppet-module-puppet-archive is marked for autoremoval from testing Message-ID: puppet-module-puppet-archive 4.1.0-1 is marked for autoremoval from testing on 2024-08-23 It (build-)depends on packages with these RC bugs: 1075455: ruby-augeas: ftbfs with GCC-14 https://bugs.debian.org/1075455 This mail is generated by: https://salsa.debian.org/release-team/release-tools/-/blob/master/mailer/mail_autoremovals.pl Autoremoval data is generated by: https://salsa.debian.org/qa/udd/-/blob/master/udd/testing_autoremovals_gatherer.pl From noreply at release.debian.org Fri Jul 26 05:43:26 2024 From: noreply at release.debian.org (Debian testing autoremoval watch) Date: Fri, 26 Jul 2024 04:43:26 +0000 Subject: [Pkg-puppet-devel] puppet-module-puppetlabs-apt is marked for autoremoval from testing Message-ID: puppet-module-puppetlabs-apt 9.4.0-1 is marked for autoremoval from testing on 2024-08-23 It (build-)depends on packages with these RC bugs: 1075455: ruby-augeas: ftbfs with GCC-14 https://bugs.debian.org/1075455 This mail is generated by: https://salsa.debian.org/release-team/release-tools/-/blob/master/mailer/mail_autoremovals.pl Autoremoval data is generated by: https://salsa.debian.org/qa/udd/-/blob/master/udd/testing_autoremovals_gatherer.pl From noreply at release.debian.org Fri Jul 26 05:43:26 2024 From: noreply at release.debian.org (Debian testing autoremoval watch) Date: Fri, 26 Jul 2024 04:43:26 +0000 Subject: [Pkg-puppet-devel] puppet-module-puppetlabs-apache is marked for autoremoval from testing Message-ID: puppet-module-puppetlabs-apache 12.0.2-1 is marked for autoremoval from testing on 2024-08-23 It (build-)depends on packages with these RC bugs: 1075455: ruby-augeas: ftbfs with GCC-14 https://bugs.debian.org/1075455 This mail is generated by: https://salsa.debian.org/release-team/release-tools/-/blob/master/mailer/mail_autoremovals.pl Autoremoval data is generated by: https://salsa.debian.org/qa/udd/-/blob/master/udd/testing_autoremovals_gatherer.pl From noreply at release.debian.org Fri Jul 26 05:43:27 2024 From: noreply at release.debian.org (Debian testing autoremoval watch) Date: Fri, 26 Jul 2024 04:43:27 +0000 Subject: [Pkg-puppet-devel] puppet-module-puppetlabs-firewall is marked for autoremoval from testing Message-ID: puppet-module-puppetlabs-firewall 8.0.0-3 is marked for autoremoval from testing on 2024-08-23 It (build-)depends on packages with these RC bugs: 1075455: ruby-augeas: ftbfs with GCC-14 https://bugs.debian.org/1075455 This mail is generated by: https://salsa.debian.org/release-team/release-tools/-/blob/master/mailer/mail_autoremovals.pl Autoremoval data is generated by: https://salsa.debian.org/qa/udd/-/blob/master/udd/testing_autoremovals_gatherer.pl From noreply at release.debian.org Fri Jul 26 05:43:27 2024 From: noreply at release.debian.org (Debian testing autoremoval watch) Date: Fri, 26 Jul 2024 04:43:27 +0000 Subject: [Pkg-puppet-devel] puppet-module-puppetlabs-inifile is marked for autoremoval from testing Message-ID: puppet-module-puppetlabs-inifile 5.4.0-1 is marked for autoremoval from testing on 2024-08-23 It (build-)depends on packages with these RC bugs: 1075455: ruby-augeas: ftbfs with GCC-14 https://bugs.debian.org/1075455 This mail is generated by: https://salsa.debian.org/release-team/release-tools/-/blob/master/mailer/mail_autoremovals.pl Autoremoval data is generated by: https://salsa.debian.org/qa/udd/-/blob/master/udd/testing_autoremovals_gatherer.pl From noreply at release.debian.org Fri Jul 26 05:43:28 2024 From: noreply at release.debian.org (Debian testing autoremoval watch) Date: Fri, 26 Jul 2024 04:43:28 +0000 Subject: [Pkg-puppet-devel] puppet-module-puppetlabs-ntp is marked for autoremoval from testing Message-ID: puppet-module-puppetlabs-ntp 7.2.0-1 is marked for autoremoval from testing on 2024-08-23 It (build-)depends on packages with these RC bugs: 1075455: ruby-augeas: ftbfs with GCC-14 https://bugs.debian.org/1075455 This mail is generated by: https://salsa.debian.org/release-team/release-tools/-/blob/master/mailer/mail_autoremovals.pl Autoremoval data is generated by: https://salsa.debian.org/qa/udd/-/blob/master/udd/testing_autoremovals_gatherer.pl From noreply at release.debian.org Fri Jul 26 05:43:28 2024 From: noreply at release.debian.org (Debian testing autoremoval watch) Date: Fri, 26 Jul 2024 04:43:28 +0000 Subject: [Pkg-puppet-devel] puppet-module-puppetlabs-stdlib is marked for autoremoval from testing Message-ID: puppet-module-puppetlabs-stdlib 9.4.1-1 is marked for autoremoval from testing on 2024-08-23 It (build-)depends on packages with these RC bugs: 1075455: ruby-augeas: ftbfs with GCC-14 https://bugs.debian.org/1075455 This mail is generated by: https://salsa.debian.org/release-team/release-tools/-/blob/master/mailer/mail_autoremovals.pl Autoremoval data is generated by: https://salsa.debian.org/qa/udd/-/blob/master/udd/testing_autoremovals_gatherer.pl From noreply at release.debian.org Fri Jul 26 05:43:29 2024 From: noreply at release.debian.org (Debian testing autoremoval watch) Date: Fri, 26 Jul 2024 04:43:29 +0000 Subject: [Pkg-puppet-devel] puppet-module-puppetlabs-translate is marked for autoremoval from testing Message-ID: puppet-module-puppetlabs-translate 2.2.0-1 is marked for autoremoval from testing on 2024-08-23 It (build-)depends on packages with these RC bugs: 1075455: ruby-augeas: ftbfs with GCC-14 https://bugs.debian.org/1075455 This mail is generated by: https://salsa.debian.org/release-team/release-tools/-/blob/master/mailer/mail_autoremovals.pl Autoremoval data is generated by: https://salsa.debian.org/qa/udd/-/blob/master/udd/testing_autoremovals_gatherer.pl From noreply at release.debian.org Fri Jul 26 05:43:26 2024 From: noreply at release.debian.org (Debian testing autoremoval watch) Date: Fri, 26 Jul 2024 04:43:26 +0000 Subject: [Pkg-puppet-devel] puppet-module-puppetlabs-concat is marked for autoremoval from testing Message-ID: puppet-module-puppetlabs-concat 7.3.1-2 is marked for autoremoval from testing on 2024-08-23 It (build-)depends on packages with these RC bugs: 1075455: ruby-augeas: ftbfs with GCC-14 https://bugs.debian.org/1075455 This mail is generated by: https://salsa.debian.org/release-team/release-tools/-/blob/master/mailer/mail_autoremovals.pl Autoremoval data is generated by: https://salsa.debian.org/qa/udd/-/blob/master/udd/testing_autoremovals_gatherer.pl From noreply at release.debian.org Fri Jul 26 05:43:28 2024 From: noreply at release.debian.org (Debian testing autoremoval watch) Date: Fri, 26 Jul 2024 04:43:28 +0000 Subject: [Pkg-puppet-devel] puppet-module-puppetlabs-mysql is marked for autoremoval from testing Message-ID: puppet-module-puppetlabs-mysql 15.0.0-2 is marked for autoremoval from testing on 2024-08-23 It (build-)depends on packages with these RC bugs: 1075455: ruby-augeas: ftbfs with GCC-14 https://bugs.debian.org/1075455 This mail is generated by: https://salsa.debian.org/release-team/release-tools/-/blob/master/mailer/mail_autoremovals.pl Autoremoval data is generated by: https://salsa.debian.org/qa/udd/-/blob/master/udd/testing_autoremovals_gatherer.pl From noreply at release.debian.org Fri Jul 26 05:43:28 2024 From: noreply at release.debian.org (Debian testing autoremoval watch) Date: Fri, 26 Jul 2024 04:43:28 +0000 Subject: [Pkg-puppet-devel] puppet-module-puppetlabs-postgresql is marked for autoremoval from testing Message-ID: puppet-module-puppetlabs-postgresql 10.0.3-1 is marked for autoremoval from testing on 2024-08-23 It (build-)depends on packages with these RC bugs: 1075455: ruby-augeas: ftbfs with GCC-14 https://bugs.debian.org/1075455 This mail is generated by: https://salsa.debian.org/release-team/release-tools/-/blob/master/mailer/mail_autoremovals.pl Autoremoval data is generated by: https://salsa.debian.org/qa/udd/-/blob/master/udd/testing_autoremovals_gatherer.pl From noreply at release.debian.org Fri Jul 26 05:43:32 2024 From: noreply at release.debian.org (Debian testing autoremoval watch) Date: Fri, 26 Jul 2024 04:43:32 +0000 Subject: [Pkg-puppet-devel] puppetdb is marked for autoremoval from testing Message-ID: puppetdb 8.4.1-1 is marked for autoremoval from testing on 2024-08-23 It (build-)depends on packages with these RC bugs: 1075455: ruby-augeas: ftbfs with GCC-14 https://bugs.debian.org/1075455 This mail is generated by: https://salsa.debian.org/release-team/release-tools/-/blob/master/mailer/mail_autoremovals.pl Autoremoval data is generated by: https://salsa.debian.org/qa/udd/-/blob/master/udd/testing_autoremovals_gatherer.pl From noreply at release.debian.org Fri Jul 26 05:43:29 2024 From: noreply at release.debian.org (Debian testing autoremoval watch) Date: Fri, 26 Jul 2024 04:43:29 +0000 Subject: [Pkg-puppet-devel] puppet-module-puppetlabs-xinetd is marked for autoremoval from testing Message-ID: puppet-module-puppetlabs-xinetd 3.4.1-1 is marked for autoremoval from testing on 2024-08-23 It (build-)depends on packages with these RC bugs: 1075455: ruby-augeas: ftbfs with GCC-14 https://bugs.debian.org/1075455 This mail is generated by: https://salsa.debian.org/release-team/release-tools/-/blob/master/mailer/mail_autoremovals.pl Autoremoval data is generated by: https://salsa.debian.org/qa/udd/-/blob/master/udd/testing_autoremovals_gatherer.pl From noreply at release.debian.org Fri Jul 26 05:43:30 2024 From: noreply at release.debian.org (Debian testing autoremoval watch) Date: Fri, 26 Jul 2024 04:43:30 +0000 Subject: [Pkg-puppet-devel] puppet-module-saz-memcached is marked for autoremoval from testing Message-ID: puppet-module-saz-memcached 8.2.0-4 is marked for autoremoval from testing on 2024-08-23 It (build-)depends on packages with these RC bugs: 1075455: ruby-augeas: ftbfs with GCC-14 https://bugs.debian.org/1075455 This mail is generated by: https://salsa.debian.org/release-team/release-tools/-/blob/master/mailer/mail_autoremovals.pl Autoremoval data is generated by: https://salsa.debian.org/qa/udd/-/blob/master/udd/testing_autoremovals_gatherer.pl From noreply at release.debian.org Fri Jul 26 05:43:32 2024 From: noreply at release.debian.org (Debian testing autoremoval watch) Date: Fri, 26 Jul 2024 04:43:32 +0000 Subject: [Pkg-puppet-devel] puppetserver is marked for autoremoval from testing Message-ID: puppetserver 8.4.0-3 is marked for autoremoval from testing on 2024-08-23 It (build-)depends on packages with these RC bugs: 1075455: ruby-augeas: ftbfs with GCC-14 https://bugs.debian.org/1075455 This mail is generated by: https://salsa.debian.org/release-team/release-tools/-/blob/master/mailer/mail_autoremovals.pl Autoremoval data is generated by: https://salsa.debian.org/qa/udd/-/blob/master/udd/testing_autoremovals_gatherer.pl From noreply at release.debian.org Fri Jul 26 05:44:34 2024 From: noreply at release.debian.org (Debian testing autoremoval watch) Date: Fri, 26 Jul 2024 04:44:34 +0000 Subject: [Pkg-puppet-devel] ruby-puppetserver-ca-cli is marked for autoremoval from testing Message-ID: ruby-puppetserver-ca-cli 2.6.0-1 is marked for autoremoval from testing on 2024-08-23 It (build-)depends on packages with these RC bugs: 1075455: ruby-augeas: ftbfs with GCC-14 https://bugs.debian.org/1075455 This mail is generated by: https://salsa.debian.org/release-team/release-tools/-/blob/master/mailer/mail_autoremovals.pl Autoremoval data is generated by: https://salsa.debian.org/qa/udd/-/blob/master/udd/testing_autoremovals_gatherer.pl From noreply at release.debian.org Fri Jul 26 05:43:16 2024 From: noreply at release.debian.org (Debian testing autoremoval watch) Date: Fri, 26 Jul 2024 04:43:16 +0000 Subject: [Pkg-puppet-devel] puppet-agent is marked for autoremoval from testing Message-ID: puppet-agent 8.4.0-1 is marked for autoremoval from testing on 2024-08-23 It (build-)depends on packages with these RC bugs: 1075455: ruby-augeas: ftbfs with GCC-14 https://bugs.debian.org/1075455 This mail is generated by: https://salsa.debian.org/release-team/release-tools/-/blob/master/mailer/mail_autoremovals.pl Autoremoval data is generated by: https://salsa.debian.org/qa/udd/-/blob/master/udd/testing_autoremovals_gatherer.pl From noreply at release.debian.org Fri Jul 26 05:43:17 2024 From: noreply at release.debian.org (Debian testing autoremoval watch) Date: Fri, 26 Jul 2024 04:43:17 +0000 Subject: [Pkg-puppet-devel] puppet-module-asciiduck-sssd is marked for autoremoval from testing Message-ID: puppet-module-asciiduck-sssd 0.3.0-1.1 is marked for autoremoval from testing on 2024-08-23 It (build-)depends on packages with these RC bugs: 1075455: ruby-augeas: ftbfs with GCC-14 https://bugs.debian.org/1075455 This mail is generated by: https://salsa.debian.org/release-team/release-tools/-/blob/master/mailer/mail_autoremovals.pl Autoremoval data is generated by: https://salsa.debian.org/qa/udd/-/blob/master/udd/testing_autoremovals_gatherer.pl From noreply at release.debian.org Fri Jul 26 05:44:29 2024 From: noreply at release.debian.org (Debian testing autoremoval watch) Date: Fri, 26 Jul 2024 04:44:29 +0000 Subject: [Pkg-puppet-devel] cpp-hocon is marked for autoremoval from testing Message-ID: cpp-hocon 0.3.0-1.1 is marked for autoremoval from testing on 2024-08-23 It (build-)depends on packages with these RC bugs: 1075134: leatherman: ftbfs with GCC-14 https://bugs.debian.org/1075134 This mail is generated by: https://salsa.debian.org/release-team/release-tools/-/blob/master/mailer/mail_autoremovals.pl Autoremoval data is generated by: https://salsa.debian.org/qa/udd/-/blob/master/udd/testing_autoremovals_gatherer.pl From bunk at debian.org Fri Jul 26 08:01:58 2024 From: bunk at debian.org (Adrian Bunk) Date: Fri, 26 Jul 2024 10:01:58 +0300 Subject: [Pkg-puppet-devel] Bug#1077156: puppetserver: Depends: ruby-gettext (< 3.3.3.) but 3.4.9-1 is to be installed Message-ID: <172197731804.2572.7405907617290656449.reportbug@localhost> Package: puppetserver Version: 8.4.0-3 Severity: serious The following packages have unmet dependencies: puppetserver : Depends: ruby-gettext (< 3.3.3.) but 3.4.9-1 is to be installed From owner at bugs.debian.org Fri Jul 26 12:24:06 2024 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Fri, 26 Jul 2024 11:24:06 +0000 Subject: [Pkg-puppet-devel] Processed: GCC 14 is the default, raising severity of ftbfs reports References: <54ad6fe4-468a-4fd2-bb0c-a331fa45c190@debian.org> Message-ID: Processing commands for control at bugs.debian.org: > severity 1074815 serious Bug #1074815 [src:aptitude] aptitude: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074815 to the same value. > severity 1075180 serious Bug #1075180 [src:libliftoff] libliftoff: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075180 to the same value. > severity 1075292 serious Bug #1075292 [src:mpich] mpich: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075292 to the same value. > severity 1075185 serious Bug #1075185 [src:libmemcached-libmemcached-perl] libmemcached-libmemcached-perl: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075185 to the same value. > severity 1075607 serious Bug #1075607 [src:unifrac] unifrac: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075607 to the same value. > severity 1074798 serious Bug #1074798 [src:a56] a56: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074798 to the same value. > severity 1074799 serious Bug #1074799 [src:aces3] aces3: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074799 to the same value. > severity 1074800 serious Bug #1074800 [src:aewan] aewan: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074800 to the same value. > severity 1074801 serious Bug #1074801 [src:adios] adios: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074801 to the same value. > severity 1074802 serious Bug #1074802 [src:afdko] afdko: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074802 to the same value. > severity 1074803 serious Bug #1074803 [src:aggregate] aggregate: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074803 to the same value. > severity 1074804 serious Bug #1074804 [src:alpine] alpine: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074804 to the same value. > severity 1074807 serious Bug #1074807 [src:amiga-fdisk] amiga-fdisk: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074807 to the same value. > severity 1074808 serious Bug #1074808 [src:amideco] amideco: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074808 to the same value. > severity 1074809 serious Bug #1074809 [src:android-platform-build-kati] android-platform-build-kati: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074809 to the same value. > severity 1074810 serious Bug #1074810 [src:ample] ample: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074810 to the same value. > severity 1074811 serious Bug #1074811 [src:android-platform-tools] android-platform-tools: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074811 to the same value. > severity 1074812 serious Bug #1074812 [src:apr-util] apr-util: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074812 to the same value. > severity 1074813 serious Bug #1074813 [src:antennavis] antennavis: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074813 to the same value. > severity 1074814 serious Bug #1074814 [src:aprx] aprx: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074814 to the same value. > severity 1074817 serious Bug #1074817 [src:aravis] aravis: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074817 to the same value. > severity 1074818 serious Bug #1074818 [src:aribas] aribas: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074818 to the same value. > severity 1074819 serious Bug #1074819 [src:ascd] ascd: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074819 to the same value. > severity 1074820 serious Bug #1074820 [src:armnn] armnn: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074820 to the same value. > severity 1074821 serious Bug #1074821 [src:aseba] aseba: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074821 to the same value. > severity 1074822 serious Bug #1074822 [src:asmail] asmail: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074822 to the same value. > severity 1074823 serious Bug #1074823 [src:rapidjson] assimp: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074823 to the same value. > severity 1074825 serious Bug #1074825 [src:astropy-healpix] astropy-healpix: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074825 to the same value. > severity 1074827 serious Bug #1074827 [src:aubio] aubio: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074827 to the same value. > severity 1074828 serious Bug #1074828 [src:atril] atril: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074828 to the same value. > severity 1074829 serious Bug #1074829 [src:audacity] audacity: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074829 to the same value. > severity 1074830 serious Bug #1074830 [src:autolog] autolog: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074830 to the same value. > severity 1074831 serious Bug #1074831 [src:awesfx] awesfx: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074831 to the same value. > severity 1074832 serious Bug #1074832 [src:avro-c] avro-c: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074832 to the same value. > severity 1074833 serious Bug #1074833 [src:axiom] axiom: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074833 to the same value. > severity 1074834 serious Bug #1074834 [src:azure-uamqp-python] azure-uamqp-python: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074834 to the same value. > severity 1074835 serious Bug #1074835 [src:bali-phy] bali-phy: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074835 to the same value. > severity 1074837 serious Bug #1074837 [src:bambootracker] bambootracker: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074837 to the same value. > severity 1074839 serious Bug #1074839 [src:basemap] basemap: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074839 to the same value. > severity 1074840 serious Bug #1074840 [src:beav] beav: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074840 to the same value. > severity 1074841 serious Bug #1074841 [src:bglibs] bglibs: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074841 to the same value. > severity 1074842 serious Bug #1074842 [src:bibclean] bibclean: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074842 to the same value. > severity 1074843 serious Bug #1074843 [src:bibledit] bibledit: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074843 to the same value. > severity 1074845 serious Bug #1074845 [src:bibledit-cloud] bibledit-cloud: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074845 to the same value. > severity 1074846 serious Bug #1074846 [src:biometric-authentication] biometric-authentication: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074846 to the same value. > severity 1074847 serious Bug #1074847 [src:biosig] biosig: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074847 to the same value. > severity 1074848 serious Bug #1074848 [src:bitshuffle] bitshuffle: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074848 to the same value. > severity 1074850 serious Bug #1074850 [src:bmf] bmf: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074850 to the same value. > severity 1074851 serious Bug #1074851 [src:bochs] bochs: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074851 to the same value. > severity 1074852 serious Bug #1074852 [src:bottlerocket] bottlerocket: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074852 to the same value. > severity 1074853 serious Bug #1074853 [src:bornagain] bornagain: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074853 to the same value. > severity 1074854 serious Bug #1074854 [src:brasero] brasero: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074854 to the same value. > severity 1074855 serious Bug #1074855 [src:bpftrace] bpftrace: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074855 to the same value. > severity 1074856 serious Bug #1074856 [src:btyacc] btyacc: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074856 to the same value. > severity 1074857 serious Bug #1074857 [src:budgie-control-center] budgie-control-center: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074857 to the same value. > severity 1074858 serious Bug #1074858 [src:bup] bup: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074858 to the same value. > severity 1074860 serious Bug #1074860 [src:bwbasic] bwbasic: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074860 to the same value. > severity 1074861 serious Bug #1074861 [src:calculix-cgx] calculix-cgx: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074861 to the same value. > severity 1074862 serious Bug #1074862 [src:camv-rnd] camv-rnd: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074862 to the same value. > severity 1074863 serious Bug #1074863 [src:caribou] caribou: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074863 to the same value. > severity 1074864 serious Bug #1074864 [src:canna] canna: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074864 to the same value. > severity 1074865 serious Bug #1074865 [src:catdvi] catdvi: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074865 to the same value. > severity 1074866 serious Bug #1074866 [src:casacore] casacore: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074866 to the same value. > severity 1074868 serious Bug #1074868 [src:ccls] ccls: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074868 to the same value. > severity 1074869 serious Bug #1074869 [src:cbmc] cbmc: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074869 to the same value. > severity 1074870 serious Bug #1074870 [src:cdcd] cdcd: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074870 to the same value. > severity 1074871 serious Bug #1074871 [src:cde] cde: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074871 to the same value. > severity 1074872 serious Bug #1074872 [src:cdecl] cdecl: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074872 to the same value. > severity 1074875 serious Bug #1074875 [src:cen64] cen64: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074875 to the same value. > severity 1074877 serious Bug #1074877 [src:checkit-tiff] checkit-tiff: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074877 to the same value. > severity 1074878 serious Bug #1074878 [src:cheese] cheese: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074878 to the same value. > severity 1074879 serious Bug #1074879 [src:checkpw] checkpw: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074879 to the same value. > severity 1074880 serious Bug #1074880 [src:chessx] chessx: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074880 to the same value. > severity 1074882 serious Bug #1074882 [src:chntpw] chntpw: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074882 to the same value. > severity 1074885 serious Bug #1074885 [src:clipit] clipit: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074885 to the same value. > severity 1074886 serious Bug #1074886 [src:coda] coda: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074886 to the same value. > severity 1074887 serious Bug #1074887 [src:clisp] clisp: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074887 to the same value. > severity 1074888 serious Bug #1074888 [src:codelite] codelite: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074888 to the same value. > severity 1074889 serious Bug #1074889 [src:connman-gtk] connman-gtk: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074889 to the same value. > severity 1074890 serious Bug #1074890 [src:crack] crack: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074890 to the same value. > severity 1074892 serious Bug #1074892 [src:csh] csh: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074892 to the same value. > severity 1074894 serious Bug #1074894 [src:csound] csound: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074894 to the same value. > severity 1074895 serious Bug #1074895 [src:ctpl] ctpl: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074895 to the same value. > severity 1074896 serious Bug #1074896 [src:cvm] cvm: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074896 to the same value. > severity 1074898 serious Bug #1074898 [src:cwiid] cwiid: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074898 to the same value. > severity 1074899 serious Bug #1074899 [src:cyrus-sasl2] cyrus-sasl2: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074899 to the same value. > severity 1074902 serious Bug #1074902 [src:daq] daq: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074902 to the same value. > severity 1074903 serious Bug #1074903 [src:davix] davix: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074903 to the same value. > severity 1074904 serious Bug #1074904 [src:dealer] dealer: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074904 to the same value. > severity 1074905 serious Bug #1074905 [src:deepin-log-viewer] deepin-log-viewer: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074905 to the same value. > severity 1074906 serious Bug #1074906 [src:denemo] denemo: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074906 to the same value. > severity 1074907 serious Bug #1074907 [src:desproxy] desproxy: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074907 to the same value. > severity 1074911 serious Bug #1074911 [src:dillo] dillo: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074911 to the same value. > severity 1074912 serious Bug #1074912 [src:dircproxy] dircproxy: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074912 to the same value. > severity 1074913 serious Bug #1074913 [src:directfb] directfb: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074913 to the same value. > severity 1074914 serious Bug #1074914 [src:directvnc] directvnc: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074914 to the same value. > severity 1074915 serious Bug #1074915 [src:discount] discount: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074915 to the same value. > severity 1074917 serious Bug #1074917 [src:discord-rpc] discord-rpc: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074917 to the same value. > severity 1074919 serious Bug #1074919 [src:dot-forward] dot-forward: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074919 to the same value. > severity 1074920 serious Bug #1074920 [src:dolfinx-mpc] dolfinx-mpc: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074920 to the same value. > severity 1074921 serious Bug #1074921 [src:dsh] dsh: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074921 to the same value. > severity 1074922 serious Bug #1074922 [src:dssi] dssi: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074922 to the same value. > severity 1074923 serious Bug #1074923 [src:dsniff] dsniff: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074923 to the same value. > severity 1074924 serious Bug #1074924 [src:dump1090-mutability] dump1090-mutability: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074924 to the same value. > severity 1074925 serious Bug #1074925 [src:dvi2dvi] dvi2dvi: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074925 to the same value. > severity 1074926 serious Bug #1074926 [src:dwgsim] dwgsim: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074926 to the same value. > severity 1074927 serious Bug #1074927 [src:dx] dx: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074927 to the same value. > severity 1074928 serious Bug #1074928 [src:easyh10] easyh10: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074928 to the same value. > severity 1074929 serious Bug #1074929 [src:eb] eb: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074929 to the same value. > severity 1074931 serious Bug #1074931 [src:ecryptfs-utils] ecryptfs-utils: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074931 to the same value. > severity 1074933 serious Bug #1074933 [src:electric-fence] electric-fence: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074933 to the same value. > severity 1074934 serious Bug #1074934 [src:elvis-tiny] elvis-tiny: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074934 to the same value. > severity 1074935 serious Bug #1074935 [src:elk] elk: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074935 to the same value. > severity 1074936 serious Bug #1074936 [src:emacs] emacs: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074936 to the same value. > severity 1074937 serious Bug #1074937 [src:empire-hub] empire-hub: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074937 to the same value. > severity 1074938 serious Bug #1074938 [src:epic4] epic4: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074938 to the same value. > severity 1074939 serious Bug #1074939 [src:eperl] eperl: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074939 to the same value. > severity 1074940 serious Bug #1074940 [src:eterm] eterm: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074940 to the same value. > severity 1074941 serious Bug #1074941 [src:eso-midas] eso-midas: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074941 to the same value. > severity 1074943 serious Bug #1074943 [src:fairymax] fairymax: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074943 to the same value. > severity 1074944 serious Bug #1074944 [src:faiss] faiss: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074944 to the same value. > severity 1074945 serious Bug #1074945 [src:fakeroot] fakeroot: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074945 to the same value. > severity 1074946 serious Bug #1074946 [src:fastforward] fastforward: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074946 to the same value. > severity 1074948 serious Bug #1074948 [src:fcrackzip] fcrackzip: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074948 to the same value. > severity 1074949 serious Bug #1074949 [src:fdclone] fdclone: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074949 to the same value. > severity 1074950 serious Bug #1074950 [src:fdm] fdm: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074950 to the same value. > severity 1074951 serious Bug #1074951 [src:fenics-dolfinx] fenics-dolfinx: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074951 to the same value. > severity 1074953 serious Bug #1074953 [src:ferret-vis] ferret-vis: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074953 to the same value. > severity 1074954 serious Bug #1074954 [src:ffproxy] ffproxy: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074954 to the same value. > severity 1074955 serious Bug #1074955 [src:fftw] fftw: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074955 to the same value. > severity 1074956 serious Bug #1074956 [src:filter] filter: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074956 to the same value. > severity 1074957 serious Bug #1074957 [src:file-kanji] file-kanji: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074957 to the same value. > severity 1074958 serious Bug #1074958 [src:finalcut] finalcut: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074958 to the same value. > severity 1074960 serious Bug #1074960 [src:floatbg] floatbg: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074960 to the same value. > severity 1074962 serious Bug #1074962 [src:fort-validator] fort-validator: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074962 to the same value. > severity 1074963 serious Bug #1074963 [src:foma] foma: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074963 to the same value. > severity 1074964 serious Bug #1074964 [src:francine] francine: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074964 to the same value. > severity 1074965 serious Bug #1074965 [src:freecdb] freecdb: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074965 to the same value. > severity 1074966 serious Bug #1074966 [src:freedroidrpg] freedroidrpg: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074966 to the same value. > severity 1074967 serious Bug #1074967 [src:freeorion] freeorion: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074967 to the same value. > severity 1074968 serious Bug #1074968 [src:freewnn] freewnn: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074968 to the same value. > severity 1074969 serious Bug #1074969 [src:freerdp2] freerdp2: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074969 to the same value. > severity 1074971 serious Bug #1074971 [src:fteqcc] fteqcc: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074971 to the same value. > severity 1074972 serious Bug #1074972 [src:ftpmirror] ftpmirror: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074972 to the same value. > severity 1074973 serious Bug #1074973 [src:fungw] fungw: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074973 to the same value. > severity 1074974 serious Bug #1074974 [src:fvwm] fvwm: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074974 to the same value. > severity 1074975 serious Bug #1074975 [src:fvwm3] fvwm3: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074975 to the same value. > severity 1074976 serious Bug #1074976 [src:fweb] fweb: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074976 to the same value. > severity 1074977 serious Bug #1074977 [src:ganglia] ganglia: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074977 to the same value. > severity 1074978 serious Bug #1074978 [src:gaviotatb] gaviotatb: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074978 to the same value. > severity 1074979 serious Bug #1074979 [src:garmin-forerunner-tools] garmin-forerunner-tools: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074979 to the same value. > severity 1074980 serious Bug #1074980 [src:gcin] gcin: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074980 to the same value. > severity 1074981 serious Bug #1074981 [src:gdl] gdl: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074981 to the same value. > severity 1074982 serious Bug #1074982 [src:gecode] gecode: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074982 to the same value. > severity 1074983 serious Bug #1074983 [src:geki3] geki3: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074983 to the same value. > severity 1074984 serious Bug #1074984 [src:geki2] geki2: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074984 to the same value. > severity 1074985 serious Bug #1074985 [src:genders] genders: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074985 to the same value. > severity 1074987 serious Bug #1074987 [src:genht] genht: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074987 to the same value. > severity 1074988 serious Bug #1074988 [src:gerris] gerris: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074988 to the same value. > severity 1074989 serious Bug #1074989 [src:getdns] getdns: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074989 to the same value. > severity 1074990 serious Bug #1074990 [src:geventhttpclient] geventhttpclient: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074990 to the same value. > severity 1074991 serious Bug #1074991 [src:gf2x] gf2x: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074991 to the same value. > severity 1074992 serious Bug #1074992 [src:gftp] gftp: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074992 to the same value. > severity 1074993 serious Bug #1074993 [src:ggobi] ggobi: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074993 to the same value. > severity 1074995 serious Bug #1074995 [src:ghostess] ghostess: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074995 to the same value. > severity 1074997 serious Bug #1074997 [src:giggle] giggle: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074997 to the same value. > severity 1074999 serious Bug #1074999 [src:gimp-gap] gimp-gap: ftbfs with GCC-14 Ignoring request to change severity of Bug 1074999 to the same value. > severity 1075000 serious Bug #1075000 [src:gimp-plugin-registry] gimp-plugin-registry: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075000 to the same value. > severity 1075002 serious Bug #1075002 [src:gkrellm-mailwatch] gkrellm-mailwatch: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075002 to the same value. > severity 1075004 serious Bug #1075004 [src:gkrellm-radio] gkrellm-radio: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075004 to the same value. > severity 1075005 serious Bug #1075005 [src:gkrellm-reminder] gkrellm-reminder: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075005 to the same value. > severity 1075006 serious Bug #1075006 [src:gkrellm-thinkbat] gkrellm-thinkbat: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075006 to the same value. > severity 1075007 serious Bug #1075007 [src:gkrellm-xkb] gkrellm-xkb: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075007 to the same value. > severity 1075008 serious Bug #1075008 [src:gkrellshoot] gkrellshoot: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075008 to the same value. > severity 1075009 serious Bug #1075009 [src:glabels] glabels: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075009 to the same value. > severity 1075014 serious Bug #1075014 [src:gmerlin] gmerlin: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075014 to the same value. > severity 1075015 serious Bug #1075015 [src:gmanedit] gmanedit: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075015 to the same value. > severity 1075016 serious Bug #1075016 [src:gmerlin-avdecoder] gmerlin-avdecoder: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075016 to the same value. > severity 1075018 serious Bug #1075018 [src:gmerlin-encoders] gmerlin-encoders: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075018 to the same value. > severity 1075020 serious Bug #1075020 [src:gngb] gngb: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075020 to the same value. > severity 1075021 serious Bug #1075021 [src:gmrender-resurrect] gmrender-resurrect: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075021 to the same value. > severity 1075022 serious Bug #1075022 [src:gnomad2] gnomad2: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075022 to the same value. > severity 1075023 serious Bug #1075023 [src:gnome-boxes] gnome-boxes: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075023 to the same value. > severity 1075024 serious Bug #1075024 [src:gnome-dvb-daemon] gnome-dvb-daemon: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075024 to the same value. > severity 1075025 serious Bug #1075025 [src:gnome-font-viewer] gnome-font-viewer: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075025 to the same value. > severity 1075026 serious Bug #1075026 [src:gnome-paint] gnome-paint: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075026 to the same value. > severity 1075027 serious Bug #1075027 [src:gnome-shell-extension-manager] gnome-shell-extension-manager: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075027 to the same value. > severity 1075029 serious Bug #1075029 [src:gnucobol3] gnucobol3: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075029 to the same value. > severity 1075031 serious Bug #1075031 [src:gnunet] gnunet: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075031 to the same value. > severity 1075032 serious Bug #1075032 [src:goban] goban: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075032 to the same value. > severity 1075034 serious Bug #1075034 [src:goocanvas-2.0] goocanvas-2.0: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075034 to the same value. > severity 1075035 serious Bug #1075035 [src:gperiodic] gperiodic: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075035 to the same value. > severity 1075036 serious Bug #1075036 [src:gphoto2] gphoto2: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075036 to the same value. > severity 1075037 serious Bug #1075037 [src:gr-gsm] gr-gsm: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075037 to the same value. > severity 1075039 serious Bug #1075039 [src:gramophone2] gramophone2: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075039 to the same value. > severity 1075040 serious Bug #1075040 [src:graphviz] graphviz: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075040 to the same value. > severity 1075042 serious Bug #1075042 [src:gridengine] gridengine: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075042 to the same value. > severity 1075043 serious Bug #1075043 [src:gringotts] gringotts: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075043 to the same value. > severity 1075044 serious Bug #1075044 [src:groonga] groonga: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075044 to the same value. > severity 1075045 serious Bug #1075045 [src:grpc] grpc: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075045 to the same value. > severity 1075046 serious Bug #1075046 [src:grpn] grpn: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075046 to the same value. > severity 1075048 serious Bug #1075048 [src:gtetrinet] gtetrinet: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075048 to the same value. > severity 1075050 serious Bug #1075050 [src:gtk+2.0] gtk+2.0: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075050 to the same value. > severity 1075051 serious Bug #1075051 [src:gtk-vector-screenshot] gtk-vector-screenshot: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075051 to the same value. > severity 1075052 serious Bug #1075052 [src:gtksheet] gtksheet: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075052 to the same value. > severity 1075053 serious Bug #1075053 [src:gtkam] gtkam: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075053 to the same value. > severity 1075055 serious Bug #1075055 [src:gtksourceview3] gtksourceview3: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075055 to the same value. > severity 1075056 serious Bug #1075056 [src:gutenprint] gutenprint: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075056 to the same value. > severity 1075057 serious Bug #1075057 [src:gxr] gxr: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075057 to the same value. > severity 1075058 serious Bug #1075058 [src:h2o] h2o: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075058 to the same value. > severity 1075059 serious Bug #1075059 [src:haskell-hsopenssl] haskell-hsopenssl: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075059 to the same value. > severity 1075060 serious Bug #1075060 [src:hasciicam] hasciicam: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075060 to the same value. > severity 1075061 serious Bug #1075061 [src:haskell-libxml-sax] haskell-libxml-sax: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075061 to the same value. > severity 1075062 serious Bug #1075062 [src:hdf-eos4] hdf-eos4: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075062 to the same value. > severity 1075063 serious Bug #1075063 [src:hdf5] hdf5: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075063 to the same value. > severity 1075065 serious Bug #1075065 [src:heaptrack] heaptrack: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075065 to the same value. > severity 1075066 serious Bug #1075066 [src:hfst] hfst: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075066 to the same value. > severity 1075067 serious Bug #1075067 [src:hfsutils] hfsutils: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075067 to the same value. > severity 1075069 serious Bug #1075069 [src:hplip] hplip: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075069 to the same value. > severity 1075070 serious Bug #1075070 [src:hpsockd] hpsockd: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075070 to the same value. > severity 1075071 serious Bug #1075071 [src:hts-nim-tools] hts-nim-tools: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075071 to the same value. > severity 1075072 serious Bug #1075072 [src:httperf] httperf: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075072 to the same value. > severity 1075073 serious Bug #1075073 [src:hugs98] hugs98: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075073 to the same value. > severity 1075074 serious Bug #1075074 [src:hunt] hunt: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075074 to the same value. > severity 1075075 serious Bug #1075075 [src:hylafax] hylafax: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075075 to the same value. > severity 1075076 serious Bug #1075076 [src:i2util] i2util: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075076 to the same value. > severity 1075077 serious Bug #1075077 [src:hypre] hypre: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075077 to the same value. > severity 1075078 serious Bug #1075078 [src:i810switch] i810switch: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075078 to the same value. > severity 1075080 serious Bug #1075080 [src:icmpush] icmpush: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075080 to the same value. > severity 1075082 serious Bug #1075082 [src:icon] icon: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075082 to the same value. > severity 1075085 serious Bug #1075085 [src:ifeffit] ifeffit: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075085 to the same value. > severity 1075087 serious Bug #1075087 [src:ignition-physics] ignition-physics: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075087 to the same value. > severity 1075090 serious Bug #1075090 [src:inventor] inventor: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075090 to the same value. > severity 1075091 serious Bug #1075091 [src:invada-studio-plugins-lv2] invada-studio-plugins-lv2: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075091 to the same value. > severity 1075092 serious Bug #1075092 [src:ipfm] ipfm: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075092 to the same value. > severity 1075093 serious Bug #1075093 [src:iraf] iraf: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075093 to the same value. > severity 1075094 serious Bug #1075094 [src:ipsvd] ipsvd: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075094 to the same value. > severity 1075096 serious Bug #1075096 [src:itk3] itk3: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075096 to the same value. > severity 1075097 serious Bug #1075097 [src:jack-tools] jack-tools: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075097 to the same value. > severity 1075098 serious Bug #1075098 [src:java-gnome] java-gnome: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075098 to the same value. > severity 1075099 serious Bug #1075099 [src:jamin] jamin: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075099 to the same value. > severity 1075100 serious Bug #1075100 [src:jikespg] jikespg: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075100 to the same value. > severity 1075101 serious Bug #1075101 [src:jeex] jeex: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075101 to the same value. > severity 1075102 serious Bug #1075102 [src:jpy] jpy: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075102 to the same value. > severity 1075103 serious Bug #1075103 [src:jnettop] jnettop: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075103 to the same value. > severity 1075104 serious Bug #1075104 [src:juman] juman: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075104 to the same value. > severity 1075105 serious Bug #1075105 [src:jxrlib] jxrlib: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075105 to the same value. > severity 1075108 serious Bug #1075108 [src:kasumi] kasumi: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075108 to the same value. > severity 1075109 serious Bug #1075109 [src:kbd] kbd: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075109 to the same value. > severity 1075110 serious Bug #1075110 [src:kbuild] kbuild: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075110 to the same value. > severity 1075111 serious Bug #1075111 [src:kilo] kilo: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075111 to the same value. > severity 1075115 serious Bug #1075115 [src:klystrack] klystrack: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075115 to the same value. > severity 1075116 serious Bug #1075116 [src:knxd] knxd: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075116 to the same value. > severity 1075117 serious Bug #1075117 [src:kodi] kodi: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075117 to the same value. > severity 1075118 serious Bug #1075118 [src:kodi-pvr-teleboy] kodi-pvr-teleboy: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075118 to the same value. > severity 1075119 serious Bug #1075119 [src:kodi-pvr-waipu] kodi-pvr-waipu: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075119 to the same value. > severity 1075120 serious Bug #1075120 [src:kodi-pvr-zattoo] kodi-pvr-zattoo: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075120 to the same value. > severity 1075121 serious Bug #1075121 [src:komposter] komposter: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075121 to the same value. > severity 1075122 serious Bug #1075122 [src:krunner] krunner: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075122 to the same value. > severity 1075123 serious Bug #1075123 [src:kseexpr] kseexpr: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075123 to the same value. > severity 1075124 serious Bug #1075124 [src:kylin-burner] kylin-burner: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075124 to the same value. > severity 1075125 serious Bug #1075125 [src:lablgl] lablgl: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075125 to the same value. > severity 1075130 serious Bug #1075130 [src:latencytop] latencytop: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075130 to the same value. > severity 1075131 serious Bug #1075131 [src:latexila] latexila: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075131 to the same value. > severity 1075132 serious Bug #1075132 [src:ldapvi] ldapvi: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075132 to the same value. > severity 1075133 serious Bug #1075133 [src:levee] levee: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075133 to the same value. > severity 1075134 serious Bug #1075134 [src:leatherman] leatherman: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075134 to the same value. > severity 1075135 serious Bug #1075135 [src:level-zero] level-zero: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075135 to the same value. > severity 1075136 serious Bug #1075136 [src:lfortran] lfortran: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075136 to the same value. > severity 1075137 serious Bug #1075137 [src:libapache-mod-auth-radius] libapache-mod-auth-radius: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075137 to the same value. > severity 1075138 serious Bug #1075138 [src:libace-perl] libace-perl: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075138 to the same value. > severity 1075139 serious Bug #1075139 [src:libapache2-mod-authn-sasl] libapache2-mod-authn-sasl: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075139 to the same value. > severity 1075140 serious Bug #1075140 [src:libapache-mod-log-sql] libapache-mod-log-sql: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075140 to the same value. > severity 1075141 serious Bug #1075141 [src:libapache2-mod-encoding] libapache2-mod-encoding: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075141 to the same value. > severity 1075142 serious Bug #1075142 [src:libapache2-mod-qos] libapache2-mod-qos: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075142 to the same value. > severity 1075143 serious Bug #1075143 [src:libappimage] libappimage: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075143 to the same value. > severity 1075144 serious Bug #1075144 [src:libapr-memcache] libapr-memcache: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075144 to the same value. > severity 1075146 serious Bug #1075146 [src:libauthen-sasl-xs-perl] libauthen-sasl-xs-perl: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075146 to the same value. > severity 1075153 serious Bug #1075153 [src:libbpp-seq] libbpp-seq: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075153 to the same value. > severity 1075154 serious Bug #1075154 [src:libbpp-seq-omics] libbpp-seq-omics: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075154 to the same value. > severity 1075155 serious Bug #1075155 [src:libccp4] libccp4: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075155 to the same value. > severity 1075156 serious Bug #1075156 [src:libcereal] libcereal: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075156 to the same value. > severity 1075157 serious Bug #1075157 [src:libcddb] libcddb: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075157 to the same value. > severity 1075158 serious Bug #1075158 [src:libcli] libcli: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075158 to the same value. > severity 1075159 serious Bug #1075159 [src:libcgns] libcgns: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075159 to the same value. > severity 1075160 serious Bug #1075160 [src:libcompface] libcompface: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075160 to the same value. > severity 1075161 serious Bug #1075161 [src:libcrypt-u2f-server-perl] libcrypt-u2f-server-perl: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075161 to the same value. > severity 1075162 serious Bug #1075162 [src:libdbi-drivers] libdbi-drivers: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075162 to the same value. > severity 1075163 serious Bug #1075163 [src:libdigidoc] libdigidoc: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075163 to the same value. > severity 1075165 serious Bug #1075165 [src:libdmapsharing] libdmapsharing: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075165 to the same value. > severity 1075166 serious Bug #1075166 [src:libexplain] libexplain: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075166 to the same value. > severity 1075167 serious Bug #1075167 [src:libfm] libfm: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075167 to the same value. > severity 1075168 serious Bug #1075168 [src:libgctp] libgctp: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075168 to the same value. > severity 1075169 serious Bug #1075169 [src:libgda5] libgda5: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075169 to the same value. > severity 1075170 serious Bug #1075170 [src:libgdchart-gd2] libgdchart-gd2: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075170 to the same value. > severity 1075171 serious Bug #1075171 [src:libgpod] libgpod: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075171 to the same value. > severity 1075172 serious Bug #1075172 [src:libgraphics-libplot-perl] libgraphics-libplot-perl: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075172 to the same value. > severity 1075176 serious Bug #1075176 [src:libkdumpfile] libkdumpfile: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075176 to the same value. > severity 1075178 serious Bug #1075178 [src:libkysdk-base] libkysdk-base: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075178 to the same value. > severity 1075183 serious Bug #1075183 [src:libmcrypt] libmcrypt: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075183 to the same value. > severity 1075187 serious Bug #1075187 [src:libmoe] libmoe: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075187 to the same value. > severity 1075188 serious Bug #1075188 [src:libmpc] libmpc: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075188 to the same value. > severity 1075191 serious Bug #1075191 [src:libncl] libncl: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075191 to the same value. > severity 1075195 serious Bug #1075195 [src:liboggplay] liboggplay: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075195 to the same value. > severity 1075196 serious Bug #1075196 [src:libopendbx] libopendbx: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075196 to the same value. > severity 1075197 serious Bug #1075197 [src:libprelude] libprelude: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075197 to the same value. > severity 1075198 serious Bug #1075198 [src:libpsortb] libpsortb: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075198 to the same value. > severity 1075199 serious Bug #1075199 [src:libpwiz] libpwiz: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075199 to the same value. > severity 1075200 serious Bug #1075200 [src:libreadline-java] libreadline-java: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075200 to the same value. > severity 1075201 serious Bug #1075201 [src:libre] libre: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075201 to the same value. > severity 1075202 serious Bug #1075202 [src:librnd] librnd: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075202 to the same value. > severity 1075204 serious Bug #1075204 [src:libskk] libskk: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075204 to the same value. > severity 1075206 serious Bug #1075206 [src:libsnl] libsnl: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075206 to the same value. > severity 1075208 serious Bug #1075208 [src:libstatgen] libstatgen: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075208 to the same value. > severity 1075209 serious Bug #1075209 [src:libstb] libstb: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075209 to the same value. > severity 1075210 serious Bug #1075210 [src:libstorj] libstorj: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075210 to the same value. > severity 1075212 serious Bug #1075212 [src:libtcod] libtcod: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075212 to the same value. > severity 1075214 serious Bug #1075214 [src:libtext-unaccent-perl] libtext-unaccent-perl: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075214 to the same value. > severity 1075215 serious Bug #1075215 [src:libtranscript] libtranscript: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075215 to the same value. > severity 1075216 serious Bug #1075216 [src:libvformat] libvformat: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075216 to the same value. > severity 1075217 serious Bug #1075217 [src:libxaw3dxft] libxaw3dxft: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075217 to the same value. > severity 1075218 serious Bug #1075218 [src:libx86] libx86: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075218 to the same value. > severity 1075220 serious Bug #1075220 [src:liece] liece: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075220 to the same value. > severity 1075221 serious Bug #1075221 [src:libxmltok] libxmltok: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075221 to the same value. > severity 1075223 serious Bug #1075223 [src:linphone] linphone: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075223 to the same value. > severity 1075224 serious Bug #1075224 [src:linux-atm] linux-atm: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075224 to the same value. > severity 1075225 serious Bug #1075225 [src:linux-ftpd-ssl] linux-ftpd-ssl: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075225 to the same value. > severity 1075226 serious Bug #1075226 [src:linux86] linux86: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075226 to the same value. > severity 1075227 serious Bug #1075227 [src:linuxtv-dvb-apps] linuxtv-dvb-apps: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075227 to the same value. > severity 1075228 serious Bug #1075228 [src:lisaac] lisaac: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075228 to the same value. > severity 1075229 serious Bug #1075229 [src:lmemory] lmemory: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075229 to the same value. > severity 1075231 serious Bug #1075231 [src:looking-glass] looking-glass: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075231 to the same value. > severity 1075232 serious Bug #1075232 [src:lookup] lookup: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075232 to the same value. > severity 1075233 serious Bug #1075233 [src:loqui] loqui: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075233 to the same value. > severity 1075234 serious Bug #1075234 [src:lordsawar] lordsawar: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075234 to the same value. > severity 1075236 serious Bug #1075236 [src:lp-solve] lp-solve: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075236 to the same value. > severity 1075237 serious Bug #1075237 [src:lpr] lpr: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075237 to the same value. > severity 1075238 serious Bug #1075238 [src:lrzsz] lrzsz: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075238 to the same value. > severity 1075239 serious Bug #1075239 [src:lua-sql] lua-sql: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075239 to the same value. > severity 1075240 serious Bug #1075240 [src:lua-svn] lua-svn: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075240 to the same value. > severity 1075242 serious Bug #1075242 [src:lwipv6] lwipv6: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075242 to the same value. > severity 1075243 serious Bug #1075243 [src:lxpanel] lxpanel: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075243 to the same value. > severity 1075244 serious Bug #1075244 [src:lxsession] lxsession: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075244 to the same value. > severity 1075245 serious Bug #1075245 [src:lxterminal] lxterminal: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075245 to the same value. > severity 1075246 serious Bug #1075246 [src:mactelnet] mactelnet: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075246 to the same value. > severity 1075247 serious Bug #1075247 [src:macaulay2] macaulay2: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075247 to the same value. > severity 1075248 serious Bug #1075248 [src:magicfilter] magicfilter: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075248 to the same value. > severity 1075249 serious Bug #1075249 [src:magic] magic: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075249 to the same value. > severity 1075251 serious Bug #1075251 [src:mame] mame: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075251 to the same value. > severity 1075253 serious Bug #1075253 [src:maq] maq: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075253 to the same value. > severity 1075254 serious Bug #1075254 [src:maqview] maqview: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075254 to the same value. > severity 1075255 serious Bug #1075255 [src:matanza] matanza: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075255 to the same value. > severity 1075256 serious Bug #1075256 [src:mariadb-connector-python] mariadb-connector-python: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075256 to the same value. > severity 1075257 serious Bug #1075257 [src:matchbox-desktop] matchbox-desktop: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075257 to the same value. > severity 1075258 serious Bug #1075258 [src:mate-applets] mate-applets: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075258 to the same value. > severity 1075259 serious Bug #1075259 [src:mate-settings-daemon] mate-settings-daemon: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075259 to the same value. > severity 1075260 serious Bug #1075260 [src:mayavi2] mayavi2: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075260 to the same value. > severity 1075261 serious Bug #1075261 [src:mccode] mccode: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075261 to the same value. > severity 1075262 serious Bug #1075262 [src:mbedtls] mbedtls: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075262 to the same value. > severity 1075263 serious Bug #1075263 [src:mcpp] mcpp: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075263 to the same value. > severity 1075264 serious Bug #1075264 [src:mergelog] mergelog: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075264 to the same value. > severity 1075266 serious Bug #1075266 [src:mgetty] mgetty: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075266 to the same value. > severity 1075267 serious Bug #1075267 [src:mgba] mgba: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075267 to the same value. > severity 1075268 serious Bug #1075268 [src:mgt] mgt: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075268 to the same value. > severity 1075269 serious Bug #1075269 [src:mhash] mhash: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075269 to the same value. > severity 1075270 serious Bug #1075270 [src:mia] mia: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075270 to the same value. > severity 1075271 serious Bug #1075271 [src:microdc2] microdc2: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075271 to the same value. > severity 1075273 serious Bug #1075273 [src:mindthegap] mindthegap: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075273 to the same value. > severity 1075275 serious Bug #1075275 [src:mingw-w64] mingw-w64: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075275 to the same value. > severity 1075276 serious Bug #1075276 [src:minimac4] minimac4: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075276 to the same value. > severity 1075277 serious Bug #1075277 [src:mir] mir: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075277 to the same value. > severity 1075278 serious Bug #1075278 [src:mlpack] mlpack: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075278 to the same value. > severity 1075279 serious Bug #1075279 [src:mlpy] mlpy: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075279 to the same value. > severity 1075280 serious Bug #1075280 [src:mmh] mmh: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075280 to the same value. > severity 1075282 serious Bug #1075282 [src:moarvm] moarvm: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075282 to the same value. > severity 1075283 serious Bug #1075283 [src:monero] monero: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075283 to the same value. > severity 1075284 serious Bug #1075284 [src:mono] mono: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075284 to the same value. > severity 1075285 serious Bug #1075285 [src:mopac7] mopac7: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075285 to the same value. > severity 1075286 serious Bug #1075286 [src:morla] morla: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075286 to the same value. > severity 1075287 serious Bug #1075287 [src:morse] morse: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075287 to the same value. > severity 1075288 serious Bug #1075288 [src:mosdepth] mosdepth: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075288 to the same value. > severity 1075289 serious Bug #1075289 [src:motif] motif: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075289 to the same value. > severity 1075290 serious Bug #1075290 [src:mpb] mpb: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075290 to the same value. > severity 1075291 serious Bug #1075291 [src:mpg321] mpg321: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075291 to the same value. > severity 1075293 serious Bug #1075293 [src:mpqc] mpqc: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075293 to the same value. > severity 1075296 serious Bug #1075296 [src:mtpaint] mtpaint: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075296 to the same value. > severity 1075297 serious Bug #1075297 [src:muffin] muffin: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075297 to the same value. > severity 1075298 serious Bug #1075298 [src:muparserx] muparserx: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075298 to the same value. > severity 1075301 serious Bug #1075301 [src:mutt] mutt: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075301 to the same value. > severity 1075302 serious Bug #1075302 [src:nam] nam: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075302 to the same value. > severity 1075304 serious Bug #1075304 [src:nas] nas: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075304 to the same value. > severity 1075305 serious Bug #1075305 [src:nat] nat: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075305 to the same value. > severity 1075306 serious Bug #1075306 [src:navit] navit: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075306 to the same value. > severity 1075308 serious Bug #1075308 [src:ncl] ncl: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075308 to the same value. > severity 1075310 serious Bug #1075310 [src:netcat] netcat: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075310 to the same value. > severity 1075311 serious Bug #1075311 [src:netdiag] netdiag: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075311 to the same value. > severity 1075312 serious Bug #1075312 [src:netmaze] netmaze: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075312 to the same value. > severity 1075313 serious Bug #1075313 [src:netris] netris: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075313 to the same value. > severity 1075314 serious Bug #1075314 [src:nfs-ganesha] nfs-ganesha: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075314 to the same value. > severity 1075315 serious Bug #1075315 [src:ng] ng: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075315 to the same value. > severity 1075316 serious Bug #1075316 [src:ngspice] ngspice: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075316 to the same value. > severity 1075317 serious Bug #1075317 [src:nipy] nipy: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075317 to the same value. > severity 1075318 serious Bug #1075318 [src:notion] notion: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075318 to the same value. > severity 1075319 serious Bug #1075319 [src:notify-osd] notify-osd: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075319 to the same value. > severity 1075321 serious Bug #1075321 [src:ns2] ns2: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075321 to the same value. > severity 1075323 serious Bug #1075323 [src:nstreams] nstreams: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075323 to the same value. > severity 1075324 serious Bug #1075324 [src:ntcard] ntcard: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075324 to the same value. > severity 1075325 serious Bug #1075325 [src:nullidentd] nullidentd: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075325 to the same value. > severity 1075326 serious Bug #1075326 [src:nvi] nvi: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075326 to the same value. > severity 1075327 serious Bug #1075327 [src:obs-studio] obs-studio: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075327 to the same value. > severity 1075329 serious Bug #1075329 [src:ocaml-lo] ocaml-lo: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075329 to the same value. > severity 1075330 serious Bug #1075330 [src:omega-rpg] omega-rpg: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075330 to the same value. > severity 1075331 serious Bug #1075331 [src:octave] octave: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075331 to the same value. > severity 1075332 serious Bug #1075332 [src:octomap] octomap: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075332 to the same value. > severity 1075333 serious Bug #1075333 [src:onednn] onednn: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075333 to the same value. > severity 1075335 serious Bug #1075335 [src:openbabel] openbabel: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075335 to the same value. > severity 1075337 serious Bug #1075337 [src:opencc] opencc: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075337 to the same value. > severity 1075338 serious Bug #1075338 [src:opencpn] opencpn: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075338 to the same value. > severity 1075339 serious Bug #1075339 [src:opendkim] opendkim: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075339 to the same value. > severity 1075340 serious Bug #1075340 [src:openfst] openfst: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075340 to the same value. > severity 1075341 serious Bug #1075341 [src:openhpi] openhpi: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075341 to the same value. > severity 1075342 serious Bug #1075342 [src:openjfx] openjfx: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075342 to the same value. > severity 1075344 serious Bug #1075344 [src:openmw] openmw: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075344 to the same value. > severity 1075345 serious Bug #1075345 [src:openvpn-auth-ldap] openvpn-auth-ldap: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075345 to the same value. > severity 1075346 serious Bug #1075346 [src:openwince-jtag] openwince-jtag: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075346 to the same value. > severity 1075349 serious Bug #1075349 [src:opustags] opustags: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075349 to the same value. > severity 1075351 serious Bug #1075351 [src:osinfo-db-tools] osinfo-db-tools: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075351 to the same value. > severity 1075353 serious Bug #1075353 [src:osmo-iuh] osmo-iuh: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075353 to the same value. > severity 1075354 serious Bug #1075354 [src:pachi] pachi: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075354 to the same value. > severity 1075356 serious Bug #1075356 [src:pacparser] pacparser: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075356 to the same value. > severity 1075357 serious Bug #1075357 [src:pam-krb5-migrate] pam-krb5-migrate: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075357 to the same value. > severity 1075358 serious Bug #1075358 [src:pam-ssh-agent-auth] pam-ssh-agent-auth: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075358 to the same value. > severity 1075361 serious Bug #1075361 [src:parasail] parasail: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075361 to the same value. > severity 1075362 serious Bug #1075362 [src:parcellite] parcellite: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075362 to the same value. > severity 1075363 serious Bug #1075363 [src:pccts] pccts: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075363 to the same value. > severity 1075365 serious Bug #1075365 [src:pcmanfm] pcmanfm: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075365 to the same value. > severity 1075366 serious Bug #1075366 [src:pcsxr] pcsxr: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075366 to the same value. > severity 1075367 serious Bug #1075367 [src:pcre3] pcre3: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075367 to the same value. > severity 1075368 serious Bug #1075368 [src:pd-creb] pd-creb: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075368 to the same value. > severity 1075369 serious Bug #1075369 [src:pd-cyclone] pd-cyclone: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075369 to the same value. > severity 1075370 serious Bug #1075370 [src:pd-ext13] pd-ext13: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075370 to the same value. > severity 1075371 serious Bug #1075371 [src:pd-flite] pd-flite: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075371 to the same value. > severity 1075372 serious Bug #1075372 [src:pd-ggee] pd-ggee: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075372 to the same value. > severity 1075373 serious Bug #1075373 [src:pd-iemlib] pd-iemlib: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075373 to the same value. > severity 1075375 serious Bug #1075375 [src:pd-unauthorized] pd-unauthorized: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075375 to the same value. > severity 1075376 serious Bug #1075376 [src:pd-tclpd] pd-tclpd: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075376 to the same value. > severity 1075377 serious Bug #1075377 [src:perl-tk] perl-tk: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075377 to the same value. > severity 1075378 serious Bug #1075378 [src:perl4caml] perl4caml: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075378 to the same value. > severity 1075379 serious Bug #1075379 [src:pesign] pesign: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075379 to the same value. > severity 1075380 serious Bug #1075380 [src:petsc] petsc: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075380 to the same value. > severity 1075381 serious Bug #1075381 [src:pg-checksums] pg-checksums: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075381 to the same value. > severity 1075382 serious Bug #1075382 [src:phasex] phasex: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075382 to the same value. > severity 1075383 serious Bug #1075383 [src:phast] phast: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075383 to the same value. > severity 1075384 serious Bug #1075384 [src:php-pinba] php-pinba: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075384 to the same value. > severity 1075385 serious Bug #1075385 [src:phnxdeco] phnxdeco: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075385 to the same value. > severity 1075386 serious Bug #1075386 [src:php-zmq] php-zmq: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075386 to the same value. > severity 1075387 serious Bug #1075387 [src:pipebench] pipebench: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075387 to the same value. > severity 1075388 serious Bug #1075388 [src:pidgin-nateon] pidgin-nateon: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075388 to the same value. > severity 1075389 serious Bug #1075389 [src:pkcs11-proxy] pkcs11-proxy: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075389 to the same value. > severity 1075391 serious Bug #1075391 [src:ploticus] ploticus: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075391 to the same value. > severity 1075392 serious Bug #1075392 [src:pluma] pluma: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075392 to the same value. > severity 1075394 serious Bug #1075394 [src:pong2] pong2: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075394 to the same value. > severity 1075396 serious Bug #1075396 [src:prctl] prctl: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075396 to the same value. > severity 1075397 serious Bug #1075397 [src:prime-phylo] prime-phylo: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075397 to the same value. > severity 1075398 serious Bug #1075398 [src:procmail] procmail: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075398 to the same value. > severity 1075399 serious Bug #1075399 [src:psicode] psicode: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075399 to the same value. > severity 1075400 serious Bug #1075400 [src:pth] pth: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075400 to the same value. > severity 1075401 serious Bug #1075401 [src:puf] puf: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075401 to the same value. > severity 1075402 serious Bug #1075402 [src:pushover] pushover: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075402 to the same value. > severity 1075404 serious Bug #1075404 [src:py-postgresql] py-postgresql: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075404 to the same value. > severity 1075405 serious Bug #1075405 [src:pxlib] pxlib: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075405 to the same value. > severity 1075406 serious Bug #1075406 [src:py-radix] py-radix: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075406 to the same value. > severity 1075409 serious Bug #1075409 [src:pyliblo] pyliblo: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075409 to the same value. > severity 1075410 serious Bug #1075410 [src:pyregion] pyregion: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075410 to the same value. > severity 1075411 serious Bug #1075411 [src:python-av] python-av: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075411 to the same value. > severity 1075412 serious Bug #1075412 [src:python-datrie] python-datrie: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075412 to the same value. > severity 1075413 serious Bug #1075413 [src:python-axolotl-curve25519] python-axolotl-curve25519: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075413 to the same value. > severity 1075416 serious Bug #1075416 [src:python-librtmp] python-librtmp: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075416 to the same value. > severity 1075418 serious Bug #1075418 [src:python-multidict] python-multidict: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075418 to the same value. > severity 1075419 serious Bug #1075419 [src:python-pairix] python-pairix: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075419 to the same value. > severity 1075420 serious Bug #1075420 [src:python-pyo] python-pyo: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075420 to the same value. > severity 1075422 serious Bug #1075422 [src:python-rapidjson] python-rapidjson: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075422 to the same value. > severity 1075424 serious Bug #1075424 [src:python-xmlsec] python-xmlsec: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075424 to the same value. > severity 1075427 serious Bug #1075427 [src:qdbm] qdbm: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075427 to the same value. > severity 1075429 serious Bug #1075429 [src:qt6-webengine] qt6-webengine: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075429 to the same value. > severity 1075432 serious Bug #1075432 [src:quesoglc] quesoglc: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075432 to the same value. > severity 1075433 serious Bug #1075433 [src:qzxing] qzxing: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075433 to the same value. > severity 1075434 serious Bug #1075434 [src:randtype] randtype: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075434 to the same value. > severity 1075435 serious Bug #1075435 [src:rapmap] rapmap: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075435 to the same value. > severity 1075436 serious Bug #1075436 [src:raspell] raspell: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075436 to the same value. > severity 1075438 serious Bug #1075438 [src:readline] readline: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075438 to the same value. > severity 1075439 serious Bug #1075439 [src:rdkit] rdkit: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075439 to the same value. > severity 1075440 serious Bug #1075440 [src:recode] recode: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075440 to the same value. > severity 1075441 serious Bug #1075441 [src:recoverdm] recoverdm: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075441 to the same value. > severity 1075442 serious Bug #1075442 [src:reglookup] reglookup: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075442 to the same value. > severity 1075443 serious Bug #1075443 [src:rep-gtk] rep-gtk: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075443 to the same value. > severity 1075444 serious Bug #1075444 [src:restinio] restinio: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075444 to the same value. > severity 1075445 serious Bug #1075445 [src:reprozip] reprozip: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075445 to the same value. > severity 1075446 serious Bug #1075446 [src:ring] ring: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075446 to the same value. > severity 1075447 serious Bug #1075447 [src:rman] rman: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075447 to the same value. > severity 1075448 serious Bug #1075448 [src:rlottie] rlottie: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075448 to the same value. > severity 1075449 serious Bug #1075449 [src:robot-testing-framework] robot-testing-framework: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075449 to the same value. > severity 1075450 serious Bug #1075450 [src:rocm-smi-lib] rocm-smi-lib: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075450 to the same value. > severity 1075451 serious Bug #1075451 [src:route-rnd] route-rnd: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075451 to the same value. > severity 1075452 serious Bug #1075452 [src:rplay] rplay: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075452 to the same value. > severity 1075453 serious Bug #1075453 [src:ruamel.yaml.clib] ruamel.yaml.clib: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075453 to the same value. > severity 1075454 serious Bug #1075454 [src:ruby-cbor] ruby-cbor: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075454 to the same value. > severity 1075455 serious Bug #1075455 [src:ruby-augeas] ruby-augeas: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075455 to the same value. > severity 1075456 serious Bug #1075456 [src:ruby-cool.io] ruby-cool.io: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075456 to the same value. > severity 1075457 serious Bug #1075457 [src:ruby-eb] ruby-eb: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075457 to the same value. > severity 1075458 serious Bug #1075458 [src:ruby-curses] ruby-curses: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075458 to the same value. > severity 1075459 serious Bug #1075459 [src:ruby-fast-xs] ruby-fast-xs: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075459 to the same value. > severity 1075460 serious Bug #1075460 [src:ruby-gnome] ruby-gnome: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075460 to the same value. > severity 1075461 serious Bug #1075461 [src:ruby-gd] ruby-gd: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075461 to the same value. > severity 1075462 serious Bug #1075462 [src:ruby-gsl] ruby-gsl: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075462 to the same value. > severity 1075463 serious Bug #1075463 [src:ruby-hdfeos5] ruby-hdfeos5: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075463 to the same value. > severity 1075464 serious Bug #1075464 [src:ruby-hiredis] ruby-hiredis: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075464 to the same value. > severity 1075465 serious Bug #1075465 [src:ruby-ldap] ruby-ldap: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075465 to the same value. > severity 1075466 serious Bug #1075466 [src:ruby-mmap2] ruby-mmap2: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075466 to the same value. > severity 1075467 serious Bug #1075467 [src:ruby-msgpack] ruby-msgpack: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075467 to the same value. > severity 1075468 serious Bug #1075468 [src:ruby-nfc] ruby-nfc: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075468 to the same value. > severity 1075469 serious Bug #1075469 [src:ruby-ncurses] ruby-ncurses: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075469 to the same value. > severity 1075470 serious Bug #1075470 [src:ruby-nio4r] ruby-nio4r: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075470 to the same value. > severity 1075471 serious Bug #1075471 [src:ruby-odbc] ruby-odbc: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075471 to the same value. > severity 1075472 serious Bug #1075472 [src:ruby-posix-spawn] ruby-posix-spawn: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075472 to the same value. > severity 1075473 serious Bug #1075473 [src:ruby-prometheus-client-mmap] ruby-prometheus-client-mmap: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075473 to the same value. > severity 1075474 serious Bug #1075474 [src:ruby-rbtrace] ruby-rbtrace: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075474 to the same value. > severity 1075475 serious Bug #1075475 [src:ruby-rdiscount] ruby-rdiscount: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075475 to the same value. > severity 1075476 serious Bug #1075476 [src:ruby-serialport] ruby-serialport: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075476 to the same value. > severity 1075477 serious Bug #1075477 [src:ruby-rjb] ruby-rjb: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075477 to the same value. > severity 1075478 serious Bug #1075478 [src:ruby-sqlite3] ruby-sqlite3: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075478 to the same value. > severity 1075479 serious Bug #1075479 [src:ruby-tioga] ruby-tioga: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075479 to the same value. > severity 1075480 serious Bug #1075480 [src:ruby-uconv] ruby-uconv: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075480 to the same value. > severity 1075481 serious Bug #1075481 [src:ruby-tokyocabinet] ruby-tokyocabinet: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075481 to the same value. > severity 1075482 serious Bug #1075482 [src:ruby-unicode] ruby-unicode: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075482 to the same value. > severity 1075483 serious Bug #1075483 [src:ruby-xmlparser] ruby-xmlparser: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075483 to the same value. > severity 1075485 serious Bug #1075485 [src:sa-exim] sa-exim: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075485 to the same value. > severity 1075486 serious Bug #1075486 [src:salmon] salmon: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075486 to the same value. > severity 1075487 serious Bug #1075487 [src:savvy] savvy: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075487 to the same value. > severity 1075488 serious Bug #1075488 [src:scalapack] scalapack: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075488 to the same value. > severity 1075489 serious Bug #1075489 [src:sc] sc: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075489 to the same value. > severity 1075490 serious Bug #1075490 [src:sch-rnd] sch-rnd: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075490 to the same value. > severity 1075492 serious Bug #1075492 [src:scheme48] scheme48: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075492 to the same value. > severity 1075493 serious Bug #1075493 [src:schroot] schroot: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075493 to the same value. > severity 1075495 serious Bug #1075495 [src:scotch] scotch: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075495 to the same value. > severity 1075496 serious Bug #1075496 [src:sdbus-cpp] sdbus-cpp: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075496 to the same value. > severity 1075500 serious Bug #1075500 [src:seahorse] seahorse: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075500 to the same value. > severity 1075501 serious Bug #1075501 [src:sendfile] sendfile: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075501 to the same value. > severity 1075502 serious Bug #1075502 [src:seqan-needle] seqan-needle: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075502 to the same value. > severity 1075503 serious Bug #1075503 [src:seqan-raptor] seqan-raptor: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075503 to the same value. > severity 1075505 serious Bug #1075505 [src:setserial] setserial: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075505 to the same value. > severity 1075506 serious Bug #1075506 [src:shapetools] shapetools: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075506 to the same value. > severity 1075507 serious Bug #1075507 [src:siggen] siggen: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075507 to the same value. > severity 1075508 serious Bug #1075508 [src:sight] sight: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075508 to the same value. > severity 1075509 serious Bug #1075509 [src:silo-llnl] silo-llnl: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075509 to the same value. > severity 1075511 serious Bug #1075511 [src:simh] simh: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075511 to the same value. > severity 1075512 serious Bug #1075512 [src:simpleproxy] simpleproxy: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075512 to the same value. > severity 1075513 serious Bug #1075513 [src:sjeng] sjeng: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075513 to the same value. > severity 1075514 serious Bug #1075514 [src:skycat] skycat: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075514 to the same value. > severity 1075515 serious Bug #1075515 [src:slashem] slashem: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075515 to the same value. > severity 1075516 serious Bug #1075516 [src:slony1-2] slony1-2: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075516 to the same value. > severity 1075517 serious Bug #1075517 [src:smartlist] smartlist: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075517 to the same value. > severity 1075518 serious Bug #1075518 [src:smlnj] smlnj: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075518 to the same value. > severity 1075519 serious Bug #1075519 [src:sn] sn: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075519 to the same value. > severity 1075520 serious Bug #1075520 [src:snacc] snacc: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075520 to the same value. > severity 1075521 serious Bug #1075521 [src:sniffit] sniffit: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075521 to the same value. > severity 1075522 serious Bug #1075522 [src:snapd] snapd: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075522 to the same value. > severity 1075523 serious Bug #1075523 [src:socklog] socklog: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075523 to the same value. > severity 1075524 serious Bug #1075524 [src:soapdenovo2] soapdenovo2: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075524 to the same value. > severity 1075525 serious Bug #1075525 [src:softether-vpn] softether-vpn: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075525 to the same value. > severity 1075526 serious Bug #1075526 [src:sopt] sopt: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075526 to the same value. > severity 1075527 serious Bug #1075527 [src:soundscaperenderer] soundscaperenderer: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075527 to the same value. > severity 1075528 serious Bug #1075528 [src:sox] sox: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075528 to the same value. > severity 1075529 serious Bug #1075529 [src:spacearyarya] spacearyarya: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075529 to the same value. > severity 1075530 serious Bug #1075530 [src:spacefm] spacefm: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075530 to the same value. > severity 1075531 serious Bug #1075531 [src:spectools] spectools: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075531 to the same value. > severity 1075533 serious Bug #1075533 [src:splitvt] splitvt: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075533 to the same value. > severity 1075534 serious Bug #1075534 [src:spooles] spooles: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075534 to the same value. > severity 1075535 serious Bug #1075535 [src:src2tex] src2tex: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075535 to the same value. > severity 1075536 serious Bug #1075536 [src:sprng] sprng: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075536 to the same value. > severity 1075538 serious Bug #1075538 [src:ssmtp] ssmtp: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075538 to the same value. > severity 1075539 serious Bug #1075539 [src:stlink] stlink: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075539 to the same value. > severity 1075540 serious Bug #1075540 [src:startup-notification] startup-notification: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075540 to the same value. > severity 1075542 serious Bug #1075542 [src:subtle] subtle: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075542 to the same value. > severity 1075546 serious Bug #1075546 [src:sylpheed] sylpheed: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075546 to the same value. > severity 1075547 serious Bug #1075547 [src:sundials] sundials: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075547 to the same value. > severity 1075548 serious Bug #1075548 [src:t4kcommon] t4kcommon: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075548 to the same value. > severity 1075550 serious Bug #1075550 [src:tcl-fitstcl] tcl-fitstcl: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075550 to the same value. > severity 1075551 serious Bug #1075551 [src:tboot] tboot: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075551 to the same value. > severity 1075552 serious Bug #1075552 [src:tcc] tcc: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075552 to the same value. > severity 1075553 serious Bug #1075553 [src:tcltrf] tcltrf: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075553 to the same value. > severity 1075554 serious Bug #1075554 [src:tclxml] tclxml: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075554 to the same value. > severity 1075555 serious Bug #1075555 [src:tcm] tcm: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075555 to the same value. > severity 1075556 serious Bug #1075556 [src:tcpspy] tcpspy: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075556 to the same value. > severity 1075557 serious Bug #1075557 [src:tcpxtract] tcpxtract: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075557 to the same value. > severity 1075558 serious Bug #1075558 [src:telepathy-glib] telepathy-glib: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075558 to the same value. > severity 1075559 serious Bug #1075559 [src:telepathy-logger] telepathy-logger: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075559 to the same value. > severity 1075560 serious Bug #1075560 [src:telepathy-haze] telepathy-haze: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075560 to the same value. > severity 1075561 serious Bug #1075561 [src:telepathy-ofono] telepathy-ofono: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075561 to the same value. > severity 1075562 serious Bug #1075562 [src:terminus] terminus: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075562 to the same value. > severity 1075563 serious Bug #1075563 [src:testdisk] testdisk: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075563 to the same value. > severity 1075565 serious Bug #1075565 [src:texmaker] texmaker: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075565 to the same value. > severity 1075566 serious Bug #1075566 [src:text-engine] text-engine: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075566 to the same value. > severity 1075569 serious Bug #1075569 [src:tgif] tgif: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075569 to the same value. > severity 1075570 serious Bug #1075570 [src:the] the: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075570 to the same value. > severity 1075571 serious Bug #1075571 [src:thesias] thesias: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075571 to the same value. > severity 1075572 serious Bug #1075572 [src:tilem] tilem: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075572 to the same value. > severity 1075573 serious Bug #1075573 [src:tightvnc] tightvnc: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075573 to the same value. > severity 1075574 serious Bug #1075574 [src:timidity] timidity: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075574 to the same value. > severity 1075576 serious Bug #1075576 [src:tinydyndns] tinydyndns: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075576 to the same value. > severity 1075577 serious Bug #1075577 [src:tix] tix: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075577 to the same value. > severity 1075578 serious Bug #1075578 [src:tk-table] tk-table: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075578 to the same value. > severity 1075579 serious Bug #1075579 [src:tla] tla: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075579 to the same value. > severity 1075580 serious Bug #1075580 [src:togl] togl: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075580 to the same value. > severity 1075581 serious Bug #1075581 [src:tpm2-tss-engine] tpm2-tss-engine: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075581 to the same value. > severity 1075583 serious Bug #1075583 [src:transcriber] transcriber: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075583 to the same value. > severity 1075584 serious Bug #1075584 [src:tree-puzzle] tree-puzzle: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075584 to the same value. > severity 1075585 serious Bug #1075585 [src:treil] treil: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075585 to the same value. > severity 1075586 serious Bug #1075586 [src:trickle] trickle: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075586 to the same value. > severity 1075587 serious Bug #1075587 [src:tua] tua: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075587 to the same value. > severity 1075588 serious Bug #1075588 [src:ttf2ufm] ttf2ufm: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075588 to the same value. > severity 1075589 serious Bug #1075589 [src:tuxguitar] tuxguitar: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075589 to the same value. > severity 1075590 serious Bug #1075590 [src:tuxpaint] tuxpaint: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075590 to the same value. > severity 1075591 serious Bug #1075591 [src:tuxmath] tuxmath: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075591 to the same value. > severity 1075592 serious Bug #1075592 [src:tvoe] tvoe: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075592 to the same value. > severity 1075594 serious Bug #1075594 [src:ucblogo] ucblogo: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075594 to the same value. > severity 1075596 serious Bug #1075596 [src:ucspi-tcp] ucspi-tcp: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075596 to the same value. > severity 1075597 serious Bug #1075597 [src:ukui-settings-daemon] ukui-settings-daemon: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075597 to the same value. > severity 1075598 serious Bug #1075598 [src:ukwm] ukwm: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075598 to the same value. > severity 1075599 serious Bug #1075599 [src:uml-utilities] uml-utilities: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075599 to the same value. > severity 1075600 serious Bug #1075600 [src:umview] umview: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075600 to the same value. > severity 1075602 serious Bug #1075602 [src:unclutter] unclutter: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075602 to the same value. > severity 1075604 serious Bug #1075604 [src:uni2ascii] uni2ascii: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075604 to the same value. > severity 1075605 serious Bug #1075605 [src:unicon] unicon: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075605 to the same value. > severity 1075606 serious Bug #1075606 [src:unicode-screensaver] unicode-screensaver: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075606 to the same value. > severity 1075608 serious Bug #1075608 [src:unicorn-engine] unicorn-engine: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075608 to the same value. > severity 1075609 serious Bug #1075609 [src:unrar-free] unrar-free: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075609 to the same value. > severity 1075610 serious Bug #1075610 [src:uucp] uucp: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075610 to the same value. > severity 1075611 serious Bug #1075611 [src:utalk] utalk: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075611 to the same value. > severity 1075612 serious Bug #1075612 [src:uw-imap] uw-imap: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075612 to the same value. > severity 1075614 serious Bug #1075614 [src:v-sim] v-sim: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075614 to the same value. > severity 1075615 serious Bug #1075615 [src:vbetool] vbetool: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075615 to the same value. > severity 1075616 serious Bug #1075616 [src:vde2] vde2: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075616 to the same value. > severity 1075617 serious Bug #1075617 [src:velvet] velvet: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075617 to the same value. > severity 1075618 serious Bug #1075618 [src:veyon] veyon: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075618 to the same value. > severity 1075620 serious Bug #1075620 [src:vflib3] vflib3: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075620 to the same value. > severity 1075621 serious Bug #1075621 [src:vimix] vimix: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075621 to the same value. > severity 1075622 serious Bug #1075622 [src:vinagre] vinagre: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075622 to the same value. > severity 1075623 serious Bug #1075623 [src:virtuoso-opensource] virtuoso-opensource: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075623 to the same value. > severity 1075625 serious Bug #1075625 [src:vixl] vixl: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075625 to the same value. > severity 1075626 serious Bug #1075626 [src:vncsnapshot] vncsnapshot: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075626 to the same value. > severity 1075627 serious Bug #1075627 [src:volpack] volpack: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075627 to the same value. > severity 1075628 serious Bug #1075628 [src:vstream-client] vstream-client: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075628 to the same value. > severity 1075629 serious Bug #1075629 [src:vte] vte: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075629 to the same value. > severity 1075630 serious Bug #1075630 [src:vtgrab] vtgrab: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075630 to the same value. > severity 1075631 serious Bug #1075631 [src:warzone2100] warzone2100: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075631 to the same value. > severity 1075632 serious Bug #1075632 [src:vtwm] vtwm: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075632 to the same value. > severity 1075633 serious Bug #1075633 [src:wasmedge] wasmedge: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075633 to the same value. > severity 1075634 serious Bug #1075634 [src:wcc] wcc: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075634 to the same value. > severity 1075635 serious Bug #1075635 [src:webalizer] webalizer: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075635 to the same value. > severity 1075636 serious Bug #1075636 [src:webdis] webdis: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075636 to the same value. > severity 1075637 serious Bug #1075637 [src:webdruid] webdruid: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075637 to the same value. > severity 1075638 serious Bug #1075638 [src:wise] wise: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075638 to the same value. > severity 1075639 serious Bug #1075639 [src:wily] wily: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075639 to the same value. > severity 1075640 serious Bug #1075640 [src:wlcs] wlcs: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075640 to the same value. > severity 1075642 serious Bug #1075642 [src:wmdate] wmdate: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075642 to the same value. > severity 1075643 serious Bug #1075643 [src:wsclean] wsclean: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075643 to the same value. > severity 1075644 serious Bug #1075644 [src:wsjtx] wsjtx: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075644 to the same value. > severity 1075645 serious Bug #1075645 [src:x11-utils] x11-utils: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075645 to the same value. > severity 1075646 serious Bug #1075646 [src:x11-xkb-utils] x11-xkb-utils: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075646 to the same value. > severity 1075647 serious Bug #1075647 [src:xarclock] xarclock: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075647 to the same value. > severity 1075648 serious Bug #1075648 [src:x11iraf] x11iraf: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075648 to the same value. > severity 1075649 serious Bug #1075649 [src:xaw3d] xaw3d: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075649 to the same value. > severity 1075650 serious Bug #1075650 [src:xawtv] xawtv: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075650 to the same value. > severity 1075651 serious Bug #1075651 [src:xbattbar] xbattbar: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075651 to the same value. > severity 1075653 serious Bug #1075653 [src:xcolors] xcolors: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075653 to the same value. > severity 1075654 serious Bug #1075654 [src:xbs] xbs: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075654 to the same value. > severity 1075655 serious Bug #1075655 [src:xdelta] xdelta: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075655 to the same value. > severity 1075656 serious Bug #1075656 [src:xdm] xdm: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075656 to the same value. > severity 1075657 serious Bug #1075657 [src:xdemineur] xdemineur: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075657 to the same value. > severity 1075658 serious Bug #1075658 [src:xdvik-ja] xdvik-ja: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075658 to the same value. > severity 1075659 serious Bug #1075659 [src:xemacs21] xemacs21: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075659 to the same value. > severity 1075661 serious Bug #1075661 [src:xfireworks] xfireworks: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075661 to the same value. > severity 1075662 serious Bug #1075662 [src:xfishtank] xfishtank: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075662 to the same value. > severity 1075663 serious Bug #1075663 [src:xfonts-utils] xfonts-utils: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075663 to the same value. > severity 1075664 serious Bug #1075664 [src:xgks] xgks: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075664 to the same value. > severity 1075665 serious Bug #1075665 [src:xjdic] xjdic: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075665 to the same value. > severity 1075666 serious Bug #1075666 [src:xjump] xjump: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075666 to the same value. > severity 1075667 serious Bug #1075667 [src:xli] xli: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075667 to the same value. > severity 1075668 serious Bug #1075668 [src:xkeycaps] xkeycaps: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075668 to the same value. > severity 1075669 serious Bug #1075669 [src:xloadimage] xloadimage: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075669 to the same value. > severity 1075670 serious Bug #1075670 [src:xmakemol] xmakemol: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075670 to the same value. > severity 1075671 serious Bug #1075671 [src:xmhtml] xmhtml: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075671 to the same value. > severity 1075672 serious Bug #1075672 [src:xmms2] xmms2: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075672 to the same value. > severity 1075673 serious Bug #1075673 [src:xmlto] xmlto: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075673 to the same value. > severity 1075674 serious Bug #1075674 [src:xmountains] xmountains: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075674 to the same value. > severity 1075675 serious Bug #1075675 [src:xmrig] xmrig: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075675 to the same value. > severity 1075676 serious Bug #1075676 [src:xoscope] xoscope: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075676 to the same value. > severity 1075677 serious Bug #1075677 [src:xpaint] xpaint: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075677 to the same value. > severity 1075678 serious Bug #1075678 [src:xserver-xorg-input-aiptek] xserver-xorg-input-aiptek: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075678 to the same value. > severity 1075679 serious Bug #1075679 [src:xrdesktop] xrdesktop: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075679 to the same value. > severity 1075680 serious Bug #1075680 [src:xscavenger] xscavenger: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075680 to the same value. > severity 1075681 serious Bug #1075681 [src:xserver-xorg-input-mutouch] xserver-xorg-input-mutouch: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075681 to the same value. > severity 1075682 serious Bug #1075682 [src:xserver-xorg-video-nouveau] xserver-xorg-video-nouveau: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075682 to the same value. > severity 1075684 serious Bug #1075684 [src:xshisen] xshisen: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075684 to the same value. > severity 1075685 serious Bug #1075685 [src:xstow] xstow: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075685 to the same value. > severity 1075686 serious Bug #1075686 [src:xstarfish] xstarfish: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075686 to the same value. > severity 1075688 serious Bug #1075688 [src:xsystem35] xsystem35: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075688 to the same value. > severity 1075689 serious Bug #1075689 [src:xutils-dev] xutils-dev: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075689 to the same value. > severity 1075691 serious Bug #1075691 [src:xvier] xvier: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075691 to the same value. > severity 1075692 serious Bug #1075692 [src:xwatch] xwatch: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075692 to the same value. > severity 1075693 serious Bug #1075693 [src:xzoom] xzoom: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075693 to the same value. > severity 1075694 serious Bug #1075694 [src:xxkb] xxkb: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075694 to the same value. > severity 1075695 serious Bug #1075695 [src:yad] yad: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075695 to the same value. > severity 1075696 serious Bug #1075696 [src:yeahconsole] yeahconsole: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075696 to the same value. > severity 1075697 serious Bug #1075697 [src:yersinia] yersinia: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075697 to the same value. > severity 1075698 serious Bug #1075698 [src:ygl] ygl: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075698 to the same value. > severity 1075699 serious Bug #1075699 [src:yiyantang] yiyantang: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075699 to the same value. > severity 1075700 serious Bug #1075700 [src:yorick] yorick: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075700 to the same value. > severity 1075701 serious Bug #1075701 [src:yorick-hdf5] yorick-hdf5: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075701 to the same value. > severity 1075702 serious Bug #1075702 [src:yorick-gy] yorick-gy: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075702 to the same value. > severity 1075703 serious Bug #1075703 [src:yorick-ml4] yorick-ml4: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075703 to the same value. > severity 1075704 serious Bug #1075704 [src:yorick-yeti] yorick-yeti: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075704 to the same value. > severity 1075705 serious Bug #1075705 [src:zfs-fuse] zfs-fuse: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075705 to the same value. > severity 1075707 serious Bug #1075707 [src:zhcon] zhcon: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075707 to the same value. > severity 1075708 serious Bug #1075708 [src:zsh] zsh: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075708 to the same value. > severity 1075709 serious Bug #1075709 [src:zziplib] zziplib: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075709 to the same value. > severity 1075710 serious Bug #1075710 [src:zsync] zsync: ftbfs with GCC-14 Ignoring request to change severity of Bug 1075710 to the same value. > thanks Stopping processing here. Please contact me if you need assistance. -- 1074798: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074798 1074799: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074799 1074800: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074800 1074801: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074801 1074802: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074802 1074803: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074803 1074804: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074804 1074807: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074807 1074808: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074808 1074809: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074809 1074810: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074810 1074811: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074811 1074812: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074812 1074813: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074813 1074814: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074814 1074815: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074815 1074817: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074817 1074818: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074818 1074819: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074819 1074820: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074820 1074821: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074821 1074822: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074822 1074823: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074823 1074825: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074825 1074827: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074827 1074828: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074828 1074829: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074829 1074830: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074830 1074831: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074831 1074832: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074832 1074833: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074833 1074834: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074834 1074835: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074835 1074837: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074837 1074839: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074839 1074840: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074840 1074841: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074841 1074842: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074842 1074843: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074843 1074845: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074845 1074846: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074846 1074847: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074847 1074848: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074848 1074850: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074850 1074851: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074851 1074852: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074852 1074853: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074853 1074854: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074854 1074855: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074855 1074856: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074856 1074857: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074857 1074858: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074858 1074860: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074860 1074861: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074861 1074862: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074862 1074863: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074863 1074864: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074864 1074865: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074865 1074866: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074866 1074868: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074868 1074869: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074869 1074870: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074870 1074871: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074871 1074872: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074872 1074875: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074875 1074877: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074877 1074878: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074878 1074879: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074879 1074880: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074880 1074882: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074882 1074885: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074885 1074886: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074886 1074887: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074887 1074888: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074888 1074889: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074889 1074890: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074890 1074892: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074892 1074894: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074894 1074895: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074895 1074896: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074896 1074898: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074898 1074899: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074899 1074902: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074902 1074903: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074903 1074904: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074904 1074905: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074905 1074906: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074906 1074907: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074907 1074911: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074911 1074912: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074912 1074913: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074913 1074914: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074914 1074915: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074915 1074917: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074917 1074919: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074919 1074920: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074920 1074921: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074921 1074922: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074922 1074923: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074923 1074924: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074924 1074925: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074925 1074926: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074926 1074927: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074927 1074928: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074928 1074929: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074929 1074931: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074931 1074933: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074933 1074934: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074934 1074935: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074935 1074936: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074936 1074937: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074937 1074938: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074938 1074939: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074939 1074940: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074940 1074941: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074941 1074943: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074943 1074944: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074944 1074945: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074945 1074946: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074946 1074948: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074948 1074949: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074949 1074950: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074950 1074951: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074951 1074953: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074953 1074954: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074954 1074955: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074955 1074956: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074956 1074957: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074957 1074958: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074958 1074960: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074960 1074962: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074962 1074963: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074963 1074964: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074964 1074965: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074965 1074966: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074966 1074967: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074967 1074968: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074968 1074969: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074969 1074971: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074971 1074972: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074972 1074973: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074973 1074974: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074974 1074975: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074975 1074976: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074976 1074977: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074977 1074978: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074978 1074979: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074979 1074980: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074980 1074981: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074981 1074982: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074982 1074983: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074983 1074984: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074984 1074985: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074985 1074987: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074987 1074988: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074988 1074989: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074989 1074990: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074990 1074991: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074991 1074992: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074992 1074993: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074993 1074995: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074995 1074997: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074997 1074999: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074999 1075000: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075000 1075002: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075002 1075004: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075004 1075005: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075005 1075006: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075006 1075007: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075007 1075008: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075008 1075009: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075009 1075014: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075014 1075015: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075015 1075016: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075016 1075018: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075018 1075020: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075020 1075021: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075021 1075022: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075022 1075023: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075023 1075024: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075024 1075025: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075025 1075026: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075026 1075027: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075027 1075029: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075029 1075031: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075031 1075032: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075032 1075034: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075034 1075035: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075035 1075036: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075036 1075037: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075037 1075039: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075039 1075040: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075040 1075042: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075042 1075043: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075043 1075044: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075044 1075045: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075045 1075046: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075046 1075048: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075048 1075050: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075050 1075051: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075051 1075052: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075052 1075053: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075053 1075055: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075055 1075056: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075056 1075057: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075057 1075058: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075058 1075059: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075059 1075060: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075060 1075061: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075061 1075062: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075062 1075063: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075063 1075065: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075065 1075066: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075066 1075067: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075067 1075069: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075069 1075070: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075070 1075071: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075071 1075072: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075072 1075073: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075073 1075074: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075074 1075075: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075075 1075076: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075076 1075077: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075077 1075078: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075078 1075080: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075080 1075082: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075082 1075085: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075085 1075087: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075087 1075090: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075090 1075091: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075091 1075092: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075092 1075093: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075093 1075094: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075094 1075096: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075096 1075097: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075097 1075098: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075098 1075099: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075099 1075100: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075100 1075101: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075101 1075102: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075102 1075103: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075103 1075104: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075104 1075105: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075105 1075108: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075108 1075109: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075109 1075110: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075110 1075111: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075111 1075115: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075115 1075116: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075116 1075117: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075117 1075118: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075118 1075119: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075119 1075120: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075120 1075121: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075121 1075122: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075122 1075123: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075123 1075124: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075124 1075125: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075125 1075130: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075130 1075131: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075131 1075132: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075132 1075133: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075133 1075134: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075134 1075135: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075135 1075136: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075136 1075137: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075137 1075138: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075138 1075139: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075139 1075140: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075140 1075141: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075141 1075142: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075142 1075143: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075143 1075144: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075144 1075146: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075146 1075153: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075153 1075154: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075154 1075155: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075155 1075156: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075156 1075157: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075157 1075158: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075158 1075159: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075159 1075160: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075160 1075161: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075161 1075162: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075162 1075163: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075163 1075165: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075165 1075166: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075166 1075167: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075167 1075168: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075168 1075169: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075169 1075170: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075170 1075171: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075171 1075172: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075172 1075176: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075176 1075178: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075178 1075180: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075180 1075183: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075183 1075185: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075185 1075187: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075187 1075188: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075188 1075191: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075191 1075195: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075195 1075196: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075196 1075197: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075197 1075198: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075198 1075199: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075199 1075200: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075200 1075201: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075201 1075202: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075202 1075204: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075204 1075206: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075206 1075208: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075208 1075209: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075209 1075210: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075210 1075212: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075212 1075214: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075214 1075215: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075215 1075216: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075216 1075217: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075217 1075218: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075218 1075220: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075220 1075221: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075221 1075223: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075223 1075224: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075224 1075225: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075225 1075226: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075226 1075227: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075227 1075228: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075228 1075229: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075229 1075231: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075231 1075232: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075232 1075233: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075233 1075234: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075234 1075236: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075236 1075237: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075237 1075238: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075238 1075239: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075239 1075240: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075240 1075242: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075242 1075243: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075243 1075244: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075244 1075245: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075245 1075246: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075246 1075247: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075247 1075248: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075248 1075249: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075249 1075251: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075251 1075253: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075253 1075254: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075254 1075255: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075255 1075256: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075256 1075257: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075257 1075258: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075258 1075259: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075259 1075260: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075260 1075261: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075261 1075262: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075262 1075263: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075263 1075264: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075264 1075266: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075266 1075267: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075267 1075268: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075268 1075269: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075269 1075270: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075270 1075271: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075271 1075273: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075273 1075275: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075275 1075276: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075276 1075277: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075277 1075278: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075278 1075279: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075279 1075280: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075280 1075282: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075282 1075283: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075283 1075284: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075284 1075285: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075285 1075286: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075286 1075287: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075287 1075288: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075288 1075289: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075289 1075290: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075290 1075291: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075291 1075292: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075292 1075293: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075293 1075296: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075296 1075297: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075297 1075298: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075298 1075301: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075301 1075302: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075302 1075304: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075304 1075305: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075305 1075306: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075306 1075308: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075308 1075310: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075310 1075311: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075311 1075312: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075312 1075313: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075313 1075314: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075314 1075315: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075315 1075316: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075316 1075317: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075317 1075318: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075318 1075319: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075319 1075321: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075321 1075323: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075323 1075324: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075324 1075325: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075325 1075326: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075326 1075327: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075327 1075329: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075329 1075330: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075330 1075331: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075331 1075332: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075332 1075333: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075333 1075335: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075335 1075337: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075337 1075338: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075338 1075339: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075339 1075340: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075340 1075341: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075341 1075342: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075342 1075344: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075344 1075345: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075345 1075346: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075346 1075349: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075349 1075351: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075351 1075353: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075353 1075354: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075354 1075356: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075356 1075357: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075357 1075358: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075358 1075361: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075361 1075362: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075362 1075363: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075363 1075365: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075365 1075366: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075366 1075367: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075367 1075368: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075368 1075369: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075369 1075370: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075370 1075371: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075371 1075372: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075372 1075373: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075373 1075375: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075375 1075376: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075376 1075377: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075377 1075378: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075378 1075379: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075379 1075380: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075380 1075381: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075381 1075382: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075382 1075383: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075383 1075384: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075384 1075385: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075385 1075386: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075386 1075387: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075387 1075388: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075388 1075389: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075389 1075391: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075391 1075392: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075392 1075394: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075394 1075396: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075396 1075397: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075397 1075398: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075398 1075399: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075399 1075400: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075400 1075401: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075401 1075402: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075402 1075404: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075404 1075405: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075405 1075406: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075406 1075409: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075409 1075410: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075410 1075411: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075411 1075412: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075412 1075413: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075413 1075416: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075416 1075418: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075418 1075419: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075419 1075420: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075420 1075422: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075422 1075424: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075424 1075427: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075427 1075429: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075429 1075432: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075432 1075433: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075433 1075434: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075434 1075435: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075435 1075436: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075436 1075438: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075438 1075439: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075439 1075440: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075440 1075441: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075441 1075442: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075442 1075443: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075443 1075444: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075444 1075445: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075445 1075446: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075446 1075447: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075447 1075448: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075448 1075449: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075449 1075450: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075450 1075451: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075451 1075452: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075452 1075453: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075453 1075454: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075454 1075455: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075455 1075456: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075456 1075457: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075457 1075458: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075458 1075459: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075459 1075460: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075460 1075461: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075461 1075462: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075462 1075463: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075463 1075464: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075464 1075465: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075465 1075466: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075466 1075467: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075467 1075468: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075468 1075469: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075469 1075470: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075470 1075471: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075471 1075472: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075472 1075473: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075473 1075474: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075474 1075475: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075475 1075476: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075476 1075477: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075477 1075478: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075478 1075479: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075479 1075480: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075480 1075481: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075481 1075482: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075482 1075483: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075483 1075485: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075485 1075486: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075486 1075487: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075487 1075488: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075488 1075489: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075489 1075490: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075490 1075492: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075492 1075493: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075493 1075495: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075495 1075496: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075496 1075500: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075500 1075501: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075501 1075502: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075502 1075503: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075503 1075505: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075505 1075506: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075506 1075507: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075507 1075508: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075508 1075509: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075509 1075511: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075511 1075512: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075512 1075513: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075513 1075514: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075514 1075515: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075515 1075516: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075516 1075517: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075517 1075518: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075518 1075519: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075519 1075520: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075520 1075521: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075521 1075522: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075522 1075523: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075523 1075524: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075524 1075525: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075525 1075526: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075526 1075527: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075527 1075528: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075528 1075529: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075529 1075530: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075530 1075531: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075531 1075533: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075533 1075534: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075534 1075535: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075535 1075536: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075536 1075538: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075538 1075539: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075539 1075540: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075540 1075542: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075542 1075546: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075546 1075547: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075547 1075548: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075548 1075550: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075550 1075551: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075551 1075552: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075552 1075553: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075553 1075554: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075554 1075555: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075555 1075556: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075556 1075557: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075557 1075558: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075558 1075559: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075559 1075560: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075560 1075561: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075561 1075562: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075562 1075563: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075563 1075565: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075565 1075566: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075566 1075569: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075569 1075570: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075570 1075571: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075571 1075572: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075572 1075573: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075573 1075574: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075574 1075576: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075576 1075577: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075577 1075578: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075578 1075579: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075579 1075580: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075580 1075581: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075581 1075583: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075583 1075584: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075584 1075585: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075585 1075586: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075586 1075587: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075587 1075588: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075588 1075589: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075589 1075590: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075590 1075591: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075591 1075592: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075592 1075594: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075594 1075596: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075596 1075597: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075597 1075598: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075598 1075599: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075599 1075600: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075600 1075602: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075602 1075604: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075604 1075605: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075605 1075606: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075606 1075607: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075607 1075608: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075608 1075609: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075609 1075610: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075610 1075611: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075611 1075612: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075612 1075614: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075614 1075615: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075615 1075616: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075616 1075617: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075617 1075618: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075618 1075620: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075620 1075621: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075621 1075622: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075622 1075623: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075623 1075625: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075625 1075626: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075626 1075627: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075627 1075628: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075628 1075629: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075629 1075630: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075630 1075631: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075631 1075632: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075632 1075633: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075633 1075634: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075634 1075635: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075635 1075636: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075636 1075637: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075637 1075638: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075638 1075639: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075639 1075640: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075640 1075642: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075642 1075643: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075643 1075644: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075644 1075645: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075645 1075646: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075646 1075647: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075647 1075648: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075648 1075649: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075649 1075650: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075650 1075651: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075651 1075653: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075653 1075654: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075654 1075655: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075655 1075656: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075656 1075657: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075657 1075658: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075658 1075659: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075659 1075661: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075661 1075662: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075662 1075663: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075663 1075664: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075664 1075665: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075665 1075666: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075666 1075667: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075667 1075668: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075668 1075669: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075669 1075670: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075670 1075671: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075671 1075672: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075672 1075673: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075673 1075674: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075674 1075675: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075675 1075676: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075676 1075677: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075677 1075678: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075678 1075679: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075679 1075680: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075680 1075681: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075681 1075682: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075682 1075684: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075684 1075685: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075685 1075686: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075686 1075688: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075688 1075689: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075689 1075691: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075691 1075692: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075692 1075693: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075693 1075694: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075694 1075695: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075695 1075696: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075696 1075697: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075697 1075698: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075698 1075699: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075699 1075700: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075700 1075701: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075701 1075702: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075702 1075703: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075703 1075704: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075704 1075705: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075705 1075707: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075707 1075708: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075708 1075709: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075709 1075710: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075710 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From owner at bugs.debian.org Fri Jul 26 15:02:47 2024 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Fri, 26 Jul 2024 14:02:47 +0000 Subject: [Pkg-puppet-devel] Processed (with 1 error): BTS housekeeping References: Message-ID: Processing commands for control at bugs.debian.org: > close 1074816 3.7.5-1 Bug #1074816 [src:apt-cacher-ng] apt-cacher-ng: ftbfs with GCC-14 Marked as fixed in versions apt-cacher-ng/3.7.5-1. Bug #1074816 [src:apt-cacher-ng] apt-cacher-ng: ftbfs with GCC-14 Marked Bug as done > fixed 1074826 0.38.1-1 Bug #1074826 {Done: Alastair McKinstry } [src:atlas-ecmwf] atlas-ecmwf: ftbfs with GCC-14 Marked as fixed in versions atlas-ecmwf/0.38.1-1. > close 1074835 4.0~beta13+dfsg-1 Bug #1074835 [src:bali-phy] bali-phy: ftbfs with GCC-14 Marked as fixed in versions bali-phy/4.0~beta13+dfsg-1. Bug #1074835 [src:bali-phy] bali-phy: ftbfs with GCC-14 Marked Bug as done > close 1074843 5.1.016-1 Bug #1074843 [src:bibledit] bibledit: ftbfs with GCC-14 Marked as fixed in versions bibledit/5.1.016-1. Bug #1074843 [src:bibledit] bibledit: ftbfs with GCC-14 Marked Bug as done > close 1074845 5.1.016-1 Bug #1074845 [src:bibledit-cloud] bibledit-cloud: ftbfs with GCC-14 Marked as fixed in versions bibledit-cloud/5.1.016-1. Bug #1074845 [src:bibledit-cloud] bibledit-cloud: ftbfs with GCC-14 Marked Bug as done > close 1074851 Bug #1074851 [src:bochs] bochs: ftbfs with GCC-14 Marked Bug as done > close 1074853 22~git20240516130453.4d28e9f+ds3-1 Bug #1074853 [src:bornagain] bornagain: ftbfs with GCC-14 Marked as fixed in versions bornagain/22~git20240516130453.4d28e9f+ds3-1. Bug #1074853 [src:bornagain] bornagain: ftbfs with GCC-14 Marked Bug as done > found 1075159 4.2.0-1~exp1 Bug #1075159 [src:libcgns] libcgns: ftbfs with GCC-14 Marked as found in versions libcgns/4.2.0-1~exp1. > tags 1075159 experimental Bug #1075159 [src:libcgns] libcgns: ftbfs with GCC-14 Added tag(s) experimental. > reassign 1075247 src:givaro Bug #1075247 [src:macaulay2] macaulay2: ftbfs with GCC-14 Bug reassigned from package 'src:macaulay2' to 'src:givaro'. No longer marked as found in versions macaulay2/1.24.05+ds-3. Ignoring request to alter fixed versions of bug #1075247 to the same values previously set > forcemerge 1075001 1075247 Bug #1075001 {Done: Doug Torrance } [src:givaro] givaro: ftbfs with GCC-14 Bug #1075247 [src:givaro] macaulay2: ftbfs with GCC-14 Severity set to 'important' from 'serious' 1074952 was blocked by: 1075001 1074952 was not blocking any bugs. Added blocking bug(s) of 1074952: 1075247 Marked Bug as done Marked as fixed in versions givaro/4.2.0-5. Marked as found in versions givaro/4.2.0-4. Bug #1075001 {Done: Doug Torrance } [src:givaro] givaro: ftbfs with GCC-14 Added tag(s) ftbfs. Merged 1075001 1075247 > affects 1075001 src:macaulay2 Bug #1075001 {Done: Doug Torrance } [src:givaro] givaro: ftbfs with GCC-14 Bug #1075247 {Done: Doug Torrance } [src:givaro] macaulay2: ftbfs with GCC-14 Added indication that 1075001 affects src:macaulay2 Added indication that 1075247 affects src:macaulay2 > close 1075282 2024.02+dfsg-1~exp1 Bug #1075282 [src:moarvm] moarvm: ftbfs with GCC-14 Marked as fixed in versions moarvm/2024.02+dfsg-1~exp1. Bug #1075282 [src:moarvm] moarvm: ftbfs with GCC-14 Marked Bug as done > tags 1075292 experimental Bug #1075292 [src:mpich] mpich: ftbfs with GCC-14 Added tag(s) experimental. > close 1075316 43+ds-1 Bug #1075316 [src:ngspice] ngspice: ftbfs with GCC-14 Marked as fixed in versions ngspice/43+ds-1. Bug #1075316 [src:ngspice] ngspice: ftbfs with GCC-14 Marked Bug as done > close 1075411 12.2.0-2 Bug #1075411 [src:python-av] python-av: ftbfs with GCC-14 Marked as fixed in versions python-av/12.2.0-2. Bug #1075411 [src:python-av] python-av: ftbfs with GCC-14 Marked Bug as done > close 1075573 1:1.3.10-9 Bug #1075573 [src:tightvnc] tightvnc: ftbfs with GCC-14 Marked as fixed in versions tightvnc/1:1.3.10-9. Bug #1075573 [src:tightvnc] tightvnc: ftbfs with GCC-14 Marked Bug as done > close 1075644 2.7.0~rc6+dfsg-1 Bug #1075644 [src:wsjtx] wsjtx: ftbfs with GCC-14 Marked as fixed in versions wsjtx/2.7.0~rc6+dfsg-1. Bug #1075644 [src:wsjtx] wsjtx: ftbfs with GCC-14 Marked Bug as done > close 1075682 Bug #1075682 [src:xserver-xorg-video-nouveau] xserver-xorg-video-nouveau: ftbfs with GCC-14 Marked Bug as done > close 1075699 0.7.0-10 Bug #1075699 [src:yiyantang] yiyantang: ftbfs with GCC-14 Marked as fixed in versions yiyantang/0.7.0-10. Bug #1075699 [src:yiyantang] yiyantang: ftbfs with GCC-14 Marked Bug as done > close 1075707 1:0.2.6-20 Bug #1075707 [src:zhcon] zhcon: ftbfs with GCC-14 Marked as fixed in versions zhcon/1:0.2.6-20. Bug #1075707 [src:zhcon] zhcon: ftbfs with GCC-14 Marked Bug as done > close 1074855 0.21.2-1 Bug #1074855 [src:bpftrace] bpftrace: ftbfs with GCC-14 Marked as fixed in versions bpftrace/0.21.2-1. Bug #1074855 [src:bpftrace] bpftrace: ftbfs with GCC-14 Marked Bug as done > tags 1074985 experimental Bug #1074985 [src:genders] genders: ftbfs with GCC-14 Added tag(s) experimental. > close 1074998 2.99.18-1 Bug #1074998 [src:gimp] gimp: ftbfs with GCC-14 Marked as fixed in versions gimp/2.99.18-1. Bug #1074998 [src:gimp] gimp: ftbfs with GCC-14 Marked Bug as done > close 1075063 1.14.4.3+repack-1~exp2 Bug #1075063 [src:hdf5] hdf5: ftbfs with GCC-14 Marked as fixed in versions hdf5/1.14.4.3+repack-1~exp2. Bug #1075063 [src:hdf5] hdf5: ftbfs with GCC-14 Marked Bug as done > tags 1075077 experimental Bug #1075077 [src:hypre] hypre: ftbfs with GCC-14 Added tag(s) experimental. > found 1075223 5.2.99-6 Bug #1075223 [src:linphone] linphone: ftbfs with GCC-14 Marked as found in versions linphone/5.2.99-6. > tags 1075223 experimental Bug #1075223 [src:linphone] linphone: ftbfs with GCC-14 Added tag(s) experimental. > close 1075262 3.6.0-2 Bug #1075262 [src:mbedtls] mbedtls: ftbfs with GCC-14 Marked as fixed in versions mbedtls/3.6.0-2. Bug #1075262 [src:mbedtls] mbedtls: ftbfs with GCC-14 Marked Bug as done > tags 1075443 experimental Bug #1075443 [src:rep-gtk] rep-gtk: ftbfs with GCC-14 Added tag(s) experimental. > forcemerge 1066328 1075488 Bug #1066328 {Done: Andrey Rakhmatullin } [src:scalapack] scalapack: FTBFS: igsum2d_.c:154:7: error: implicit declaration of function ?BI_imvcopy?; did you mean ?BI_zmvcopy?? [-Werror=implicit-function-declaration] Bug #1075488 [src:scalapack] scalapack: ftbfs with GCC-14 Set Bug forwarded-to-address to 'https://github.com/Reference-ScaLAPACK/scalapack/issues/31'. Failed to forcibly merge 1066328: Failure while trying to adjust bugs, please report this as a bug: Not altering archived bugs; see unarchive.. at /usr/local/lib/site_perl/Debbugs/Control.pm line 2133. > severity 1075510 serious Bug #1075510 {Done: Mo Zhou } [src:simdjson] simdjson: ftbfs with GCC-14 Severity set to 'serious' from 'important' > tags 1075612 experimental Bug #1075612 [src:uw-imap] uw-imap: ftbfs with GCC-14 Added tag(s) experimental. > tags 1075640 experimental Bug #1075640 [src:wlcs] wlcs: ftbfs with GCC-14 Added tag(s) experimental. > close 1075695 7.2-1 Bug #1075695 [src:yad] yad: ftbfs with GCC-14 Marked as fixed in versions yad/7.2-1. Bug #1075695 [src:yad] yad: ftbfs with GCC-14 Marked Bug as done > unblock 1075335 by 1074897 Bug #1075335 [src:openbabel] openbabel: ftbfs with GCC-14 1075335 was blocked by: 1075437 1075575 1075336 1074897 1075335 was not blocking any bugs. Removed blocking bug(s) of 1075335: 1074897, 1075336, 1075575, and 1075437 > unblock 1075439 by 1074897 Bug #1075439 [src:rdkit] rdkit: ftbfs with GCC-14 1075439 was blocked by: 1075336 1074897 1075437 1075575 1075439 was not blocking any bugs. Removed blocking bug(s) of 1075439: 1075437, 1075575, 1075336, and 1074897 > unblock 1074903 by 1074897 Bug #1074903 [src:davix] davix: ftbfs with GCC-14 1074903 was blocked by: 1075575 1075437 1074897 1075336 1074903 was not blocking any bugs. Removed blocking bug(s) of 1074903: 1075575, 1075437, 1075336, and 1074897 > unblock 1075331 by 1074897 Bug #1075331 [src:octave] octave: ftbfs with GCC-14 1075331 was blocked by: 1075437 1075575 1075336 1074897 1075331 was not blocking any bugs. Removed blocking bug(s) of 1075331: 1075437, 1075575, 1075336, and 1074897 > unblock 1074917 by 1074897 Bug #1074917 [src:discord-rpc] discord-rpc: ftbfs with GCC-14 1074917 was blocked by: 1075336 1074897 1075437 1075575 1074917 was not blocking any bugs. Removed blocking bug(s) of 1074917: 1074897, 1075575, 1075437, and 1075336 > reassign 1074829 src:rapidjson Bug #1074829 [src:audacity] audacity: ftbfs with GCC-14 Bug reassigned from package 'src:audacity' to 'src:rapidjson'. No longer marked as found in versions audacity/3.5.1+dfsg-1. Ignoring request to alter fixed versions of bug #1074829 to the same values previously set > reassign 1074868 src:rapidjson Bug #1074868 [src:ccls] ccls: ftbfs with GCC-14 Bug reassigned from package 'src:ccls' to 'src:rapidjson'. No longer marked as found in versions ccls/0.20240202-1. Ignoring request to alter fixed versions of bug #1074868 to the same values previously set > reassign 1074903 src:rapidjson Bug #1074903 [src:davix] davix: ftbfs with GCC-14 Bug reassigned from package 'src:davix' to 'src:rapidjson'. No longer marked as found in versions davix/0.8.7-1. Ignoring request to alter fixed versions of bug #1074903 to the same values previously set > reassign 1074905 src:rapidjson Bug #1074905 [src:deepin-log-viewer] deepin-log-viewer: ftbfs with GCC-14 Bug reassigned from package 'src:deepin-log-viewer' to 'src:rapidjson'. No longer marked as found in versions deepin-log-viewer/5.9.7+ds1-3. Ignoring request to alter fixed versions of bug #1074905 to the same values previously set > reassign 1074917 src:rapidjson Bug #1074917 [src:discord-rpc] discord-rpc: ftbfs with GCC-14 Bug reassigned from package 'src:discord-rpc' to 'src:rapidjson'. No longer marked as found in versions discord-rpc/3.4.0-1. Ignoring request to alter fixed versions of bug #1074917 to the same values previously set > reassign 1075044 src:rapidjson Bug #1075044 [src:groonga] groonga: ftbfs with GCC-14 Bug reassigned from package 'src:groonga' to 'src:rapidjson'. No longer marked as found in versions groonga/13.1.1+dfsg-3. Ignoring request to alter fixed versions of bug #1075044 to the same values previously set > reassign 1075118 src:rapidjson Bug #1075118 [src:kodi-pvr-teleboy] kodi-pvr-teleboy: ftbfs with GCC-14 Bug reassigned from package 'src:kodi-pvr-teleboy' to 'src:rapidjson'. No longer marked as found in versions kodi-pvr-teleboy/20.3.4+ds-1. Ignoring request to alter fixed versions of bug #1075118 to the same values previously set > reassign 1075119 src:rapidjson Bug #1075119 [src:kodi-pvr-waipu] kodi-pvr-waipu: ftbfs with GCC-14 Bug reassigned from package 'src:kodi-pvr-waipu' to 'src:rapidjson'. No longer marked as found in versions kodi-pvr-waipu/20.11.0+ds-1. Ignoring request to alter fixed versions of bug #1075119 to the same values previously set > reassign 1075120 src:rapidjson Bug #1075120 [src:kodi-pvr-zattoo] kodi-pvr-zattoo: ftbfs with GCC-14 Bug reassigned from package 'src:kodi-pvr-zattoo' to 'src:rapidjson'. No longer marked as found in versions kodi-pvr-zattoo/20.3.14+ds-1. Ignoring request to alter fixed versions of bug #1075120 to the same values previously set > reassign 1075134 src:rapidjson Bug #1075134 [src:leatherman] leatherman: ftbfs with GCC-14 Bug reassigned from package 'src:leatherman' to 'src:rapidjson'. No longer marked as found in versions leatherman/1.12.1+dfsg-1.3. Ignoring request to alter fixed versions of bug #1075134 to the same values previously set > reassign 1075136 src:rapidjson Bug #1075136 [src:lfortran] lfortran: ftbfs with GCC-14 Bug reassigned from package 'src:lfortran' to 'src:rapidjson'. No longer marked as found in versions lfortran/0.36.0-1. Ignoring request to alter fixed versions of bug #1075136 to the same values previously set > reassign 1075156 src:rapidjson Bug #1075156 [src:libcereal] libcereal: ftbfs with GCC-14 Bug reassigned from package 'src:libcereal' to 'src:rapidjson'. No longer marked as found in versions libcereal/1.3.2+dfsg-5. Ignoring request to alter fixed versions of bug #1075156 to the same values previously set > reassign 1075251 src:rapidjson Bug #1075251 [src:mame] mame: ftbfs with GCC-14 Bug reassigned from package 'src:mame' to 'src:rapidjson'. No longer marked as found in versions mame/0.266+dfsg.1-1. Ignoring request to alter fixed versions of bug #1075251 to the same values previously set > reassign 1075278 src:rapidjson Bug #1075278 [src:mlpack] mlpack: ftbfs with GCC-14 Bug reassigned from package 'src:mlpack' to 'src:rapidjson'. No longer marked as found in versions mlpack/4.4.0-1. Ignoring request to alter fixed versions of bug #1075278 to the same values previously set > reassign 1075283 src:rapidjson Bug #1075283 [src:monero] monero: ftbfs with GCC-14 Bug reassigned from package 'src:monero' to 'src:rapidjson'. No longer marked as found in versions monero/0.18.3.1+~0+20200826-1. Ignoring request to alter fixed versions of bug #1075283 to the same values previously set > reassign 1075331 src:rapidjson Bug #1075331 [src:octave] octave: ftbfs with GCC-14 Bug reassigned from package 'src:octave' to 'src:rapidjson'. No longer marked as found in versions octave/9.2.0-2. Ignoring request to alter fixed versions of bug #1075331 to the same values previously set > reassign 1075335 src:rapidjson Bug #1075335 [src:openbabel] openbabel: ftbfs with GCC-14 Bug reassigned from package 'src:openbabel' to 'src:rapidjson'. No longer marked as found in versions openbabel/3.1.1+dfsg-10. Ignoring request to alter fixed versions of bug #1075335 to the same values previously set > reassign 1075337 src:rapidjson Bug #1075337 [src:opencc] opencc: ftbfs with GCC-14 Bug reassigned from package 'src:opencc' to 'src:rapidjson'. No longer marked as found in versions opencc/1.1.7+ds1-1. Ignoring request to alter fixed versions of bug #1075337 to the same values previously set > reassign 1075338 src:rapidjson Bug #1075338 [src:opencpn] opencpn: ftbfs with GCC-14 Bug reassigned from package 'src:opencpn' to 'src:rapidjson'. No longer marked as found in versions opencpn/5.8.4+dfsg-1.1. Ignoring request to alter fixed versions of bug #1075338 to the same values previously set > reassign 1075422 src:rapidjson Bug #1075422 [src:python-rapidjson] python-rapidjson: ftbfs with GCC-14 Bug reassigned from package 'src:python-rapidjson' to 'src:rapidjson'. No longer marked as found in versions python-rapidjson/1.4-2. Ignoring request to alter fixed versions of bug #1075422 to the same values previously set > reassign 1075435 src:rapidjson Bug #1075435 [src:rapmap] rapmap: ftbfs with GCC-14 Bug reassigned from package 'src:rapmap' to 'src:rapidjson'. No longer marked as found in versions rapmap/0.15.0+dfsg-4. Ignoring request to alter fixed versions of bug #1075435 to the same values previously set > reassign 1075439 src:rapidjson Bug #1075439 [src:rdkit] rdkit: ftbfs with GCC-14 Bug reassigned from package 'src:rdkit' to 'src:rapidjson'. No longer marked as found in versions rdkit/202309.3-4. Ignoring request to alter fixed versions of bug #1075439 to the same values previously set > reassign 1075444 src:rapidjson Bug #1075444 [src:restinio] restinio: ftbfs with GCC-14 Bug reassigned from package 'src:restinio' to 'src:rapidjson'. No longer marked as found in versions restinio/0.6.19+ds-1. Ignoring request to alter fixed versions of bug #1075444 to the same values previously set > reassign 1075486 src:rapidjson Bug #1075486 [src:salmon] salmon: ftbfs with GCC-14 Bug reassigned from package 'src:salmon' to 'src:rapidjson'. No longer marked as found in versions salmon/1.10.2+ds1-1. Ignoring request to alter fixed versions of bug #1075486 to the same values previously set > reassign 1075502 src:rapidjson Bug #1075502 [src:seqan-needle] seqan-needle: ftbfs with GCC-14 Bug reassigned from package 'src:seqan-needle' to 'src:rapidjson'. No longer marked as found in versions seqan-needle/1.0.2+ds-2. Ignoring request to alter fixed versions of bug #1075502 to the same values previously set > reassign 1075503 src:rapidjson Bug #1075503 [src:seqan-raptor] seqan-raptor: ftbfs with GCC-14 Bug reassigned from package 'src:seqan-raptor' to 'src:rapidjson'. No longer marked as found in versions seqan-raptor/3.0.1+ds-5. Ignoring request to alter fixed versions of bug #1075503 to the same values previously set > forcemerge 1074897 1074823 1074868 1074903 1074905 1074917 1075118 1075119 1075120 1075134 1075136 1075156 1075251 1075278 1075283 1075331 1075335 1075337 1075338 1075422 1075435 1075439 1075444 1075486 1075502 1075503 Bug #1074897 {Done: Gianfranco Costamagna } [src:rapidjson] rapidjson: causes FTBFS with GCC-14 Bug #1075336 {Done: Gianfranco Costamagna } [src:rapidjson] opencascade: ftbfs with GCC-14 Bug #1075437 {Done: Gianfranco Costamagna } [src:rapidjson] rbdoom3bfg: ftbfs with GCC-14 Bug #1075575 {Done: Gianfranco Costamagna } [src:rapidjson] rapidjson: causes FTBFS with GCC-14 Bug #1074905 [src:rapidjson] deepin-log-viewer: ftbfs with GCC-14 Set Bug forwarded-to-address to 'https://github.com/Tencent/rapidjson/issues/718'. Marked Bug as done Added indication that 1074905 affects src:tilemaker,src:cura-engine,opencascade,rbdoom3bfg Marked as fixed in versions rapidjson/1.1.0+dfsg2-7.3. Marked as found in versions rapidjson/1.1.0+dfsg2-7.2. Added tag(s) upstream, fixed-upstream, and patch. Bug #1074903 [src:rapidjson] davix: ftbfs with GCC-14 Set Bug forwarded-to-address to 'https://github.com/Tencent/rapidjson/issues/718'. Marked Bug as done Added indication that 1074903 affects src:tilemaker,src:cura-engine,opencascade,rbdoom3bfg Marked as fixed in versions rapidjson/1.1.0+dfsg2-7.3. Marked as found in versions rapidjson/1.1.0+dfsg2-7.2. Added tag(s) patch, fixed-upstream, and upstream. Bug #1075331 [src:rapidjson] octave: ftbfs with GCC-14 Set Bug forwarded-to-address to 'https://github.com/Tencent/rapidjson/issues/718'. Marked Bug as done Added indication that 1075331 affects src:tilemaker,src:cura-engine,opencascade,rbdoom3bfg Marked as fixed in versions rapidjson/1.1.0+dfsg2-7.3. Marked as found in versions rapidjson/1.1.0+dfsg2-7.2. Added tag(s) patch, upstream, and fixed-upstream. Bug #1075283 [src:rapidjson] monero: ftbfs with GCC-14 Set Bug forwarded-to-address to 'https://github.com/Tencent/rapidjson/issues/718'. Marked Bug as done Added indication that 1075283 affects src:tilemaker,src:cura-engine,opencascade,rbdoom3bfg Marked as fixed in versions rapidjson/1.1.0+dfsg2-7.3. Marked as found in versions rapidjson/1.1.0+dfsg2-7.2. Added tag(s) patch, upstream, and fixed-upstream. Bug #1075134 [src:rapidjson] leatherman: ftbfs with GCC-14 Set Bug forwarded-to-address to 'https://github.com/Tencent/rapidjson/issues/718'. Marked Bug as done Added indication that 1075134 affects src:tilemaker,src:cura-engine,opencascade,rbdoom3bfg Marked as fixed in versions rapidjson/1.1.0+dfsg2-7.3. Marked as found in versions rapidjson/1.1.0+dfsg2-7.2. Added tag(s) patch, upstream, and fixed-upstream. Bug #1075337 [src:rapidjson] opencc: ftbfs with GCC-14 Set Bug forwarded-to-address to 'https://github.com/Tencent/rapidjson/issues/718'. Marked Bug as done Added indication that 1075337 affects src:tilemaker,src:cura-engine,opencascade,rbdoom3bfg Marked as fixed in versions rapidjson/1.1.0+dfsg2-7.3. Marked as found in versions rapidjson/1.1.0+dfsg2-7.2. Added tag(s) fixed-upstream, upstream, and patch. Bug #1075502 [src:rapidjson] seqan-needle: ftbfs with GCC-14 Set Bug forwarded-to-address to 'https://github.com/Tencent/rapidjson/issues/718'. Marked Bug as done Added indication that 1075502 affects src:tilemaker,src:cura-engine,opencascade,rbdoom3bfg Marked as fixed in versions rapidjson/1.1.0+dfsg2-7.3. Marked as found in versions rapidjson/1.1.0+dfsg2-7.2. Added tag(s) patch, upstream, and fixed-upstream. Bug #1075278 [src:rapidjson] mlpack: ftbfs with GCC-14 Set Bug forwarded-to-address to 'https://github.com/Tencent/rapidjson/issues/718'. Marked Bug as done Added indication that 1075278 affects src:tilemaker,src:cura-engine,opencascade,rbdoom3bfg Marked as fixed in versions rapidjson/1.1.0+dfsg2-7.3. Marked as found in versions rapidjson/1.1.0+dfsg2-7.2. Added tag(s) fixed-upstream, upstream, and patch. Bug #1075118 [src:rapidjson] kodi-pvr-teleboy: ftbfs with GCC-14 Set Bug forwarded-to-address to 'https://github.com/Tencent/rapidjson/issues/718'. Marked Bug as done Added indication that 1075118 affects src:tilemaker,src:cura-engine,opencascade,rbdoom3bfg Marked as fixed in versions rapidjson/1.1.0+dfsg2-7.3. Marked as found in versions rapidjson/1.1.0+dfsg2-7.2. Added tag(s) upstream, fixed-upstream, and patch. Bug #1075422 [src:rapidjson] python-rapidjson: ftbfs with GCC-14 Set Bug forwarded-to-address to 'https://github.com/Tencent/rapidjson/issues/718'. Marked Bug as done Added indication that 1075422 affects src:tilemaker,src:cura-engine,opencascade,rbdoom3bfg Marked as fixed in versions rapidjson/1.1.0+dfsg2-7.3. Marked as found in versions rapidjson/1.1.0+dfsg2-7.2. Added tag(s) patch, upstream, and fixed-upstream. Bug #1075486 [src:rapidjson] salmon: ftbfs with GCC-14 Set Bug forwarded-to-address to 'https://github.com/Tencent/rapidjson/issues/718'. Marked Bug as done Added indication that 1075486 affects src:tilemaker,src:cura-engine,opencascade,rbdoom3bfg Marked as fixed in versions rapidjson/1.1.0+dfsg2-7.3. Marked as found in versions rapidjson/1.1.0+dfsg2-7.2. Added tag(s) patch, upstream, and fixed-upstream. Bug #1074823 [src:rapidjson] assimp: ftbfs with GCC-14 Set Bug forwarded-to-address to 'https://github.com/Tencent/rapidjson/issues/718'. Marked Bug as done Removed indication that 1074823 affects src:assimp, assimp, and opencascade Added indication that 1074823 affects src:tilemaker,src:cura-engine,opencascade,rbdoom3bfg Marked as fixed in versions rapidjson/1.1.0+dfsg2-7.3. Marked as found in versions rapidjson/1.1.0+dfsg2-7.2. Added tag(s) fixed-upstream, upstream, and patch. Bug #1075444 [src:rapidjson] restinio: ftbfs with GCC-14 Set Bug forwarded-to-address to 'https://github.com/Tencent/rapidjson/issues/718'. Marked Bug as done Added indication that 1075444 affects src:tilemaker,src:cura-engine,opencascade,rbdoom3bfg Marked as fixed in versions rapidjson/1.1.0+dfsg2-7.3. Marked as found in versions rapidjson/1.1.0+dfsg2-7.2. Added tag(s) patch, upstream, and fixed-upstream. Bug #1075439 [src:rapidjson] rdkit: ftbfs with GCC-14 Set Bug forwarded-to-address to 'https://github.com/Tencent/rapidjson/issues/718'. Marked Bug as done Added indication that 1075439 affects src:tilemaker,src:cura-engine,opencascade,rbdoom3bfg Marked as fixed in versions rapidjson/1.1.0+dfsg2-7.3. Marked as found in versions rapidjson/1.1.0+dfsg2-7.2. Added tag(s) patch, fixed-upstream, and upstream. Bug #1075136 [src:rapidjson] lfortran: ftbfs with GCC-14 Set Bug forwarded-to-address to 'https://github.com/Tencent/rapidjson/issues/718'. Marked Bug as done Added indication that 1075136 affects src:tilemaker,src:cura-engine,opencascade,rbdoom3bfg Marked as fixed in versions rapidjson/1.1.0+dfsg2-7.3. Marked as found in versions rapidjson/1.1.0+dfsg2-7.2. Added tag(s) upstream, fixed-upstream, and patch. Bug #1075251 [src:rapidjson] mame: ftbfs with GCC-14 Set Bug forwarded-to-address to 'https://github.com/Tencent/rapidjson/issues/718'. Marked Bug as done Added indication that 1075251 affects src:tilemaker,src:cura-engine,opencascade,rbdoom3bfg Marked as fixed in versions rapidjson/1.1.0+dfsg2-7.3. Marked as found in versions rapidjson/1.1.0+dfsg2-7.2. Added tag(s) patch, upstream, and fixed-upstream. Bug #1075338 [src:rapidjson] opencpn: ftbfs with GCC-14 Set Bug forwarded-to-address to 'https://github.com/Tencent/rapidjson/issues/718'. Marked Bug as done Added indication that 1075338 affects src:tilemaker,src:cura-engine,opencascade,rbdoom3bfg Marked as fixed in versions rapidjson/1.1.0+dfsg2-7.3. Marked as found in versions rapidjson/1.1.0+dfsg2-7.2. Added tag(s) patch, upstream, and fixed-upstream. Bug #1074868 [src:rapidjson] ccls: ftbfs with GCC-14 Set Bug forwarded-to-address to 'https://github.com/Tencent/rapidjson/issues/718'. Marked Bug as done Added indication that 1074868 affects src:tilemaker,src:cura-engine,opencascade,rbdoom3bfg Marked as fixed in versions rapidjson/1.1.0+dfsg2-7.3. Marked as found in versions rapidjson/1.1.0+dfsg2-7.2. Added tag(s) patch, upstream, and fixed-upstream. Bug #1075119 [src:rapidjson] kodi-pvr-waipu: ftbfs with GCC-14 Set Bug forwarded-to-address to 'https://github.com/Tencent/rapidjson/issues/718'. Marked Bug as done Added indication that 1075119 affects src:tilemaker,src:cura-engine,opencascade,rbdoom3bfg Marked as fixed in versions rapidjson/1.1.0+dfsg2-7.3. Marked as found in versions rapidjson/1.1.0+dfsg2-7.2. Added tag(s) upstream, fixed-upstream, and patch. Bug #1075435 [src:rapidjson] rapmap: ftbfs with GCC-14 Set Bug forwarded-to-address to 'https://github.com/Tencent/rapidjson/issues/718'. Marked Bug as done Added indication that 1075435 affects src:tilemaker,src:cura-engine,opencascade,rbdoom3bfg Marked as fixed in versions rapidjson/1.1.0+dfsg2-7.3. Marked as found in versions rapidjson/1.1.0+dfsg2-7.2. Added tag(s) fixed-upstream, upstream, and patch. Bug #1075335 [src:rapidjson] openbabel: ftbfs with GCC-14 Set Bug forwarded-to-address to 'https://github.com/Tencent/rapidjson/issues/718'. Marked Bug as done Added indication that 1075335 affects src:tilemaker,src:cura-engine,opencascade,rbdoom3bfg Marked as fixed in versions rapidjson/1.1.0+dfsg2-7.3. Marked as found in versions rapidjson/1.1.0+dfsg2-7.2. Added tag(s) upstream, fixed-upstream, and patch. Bug #1074917 [src:rapidjson] discord-rpc: ftbfs with GCC-14 Set Bug forwarded-to-address to 'https://github.com/Tencent/rapidjson/issues/718'. Marked Bug as done Added indication that 1074917 affects src:tilemaker,src:cura-engine,opencascade,rbdoom3bfg Marked as fixed in versions rapidjson/1.1.0+dfsg2-7.3. Marked as found in versions rapidjson/1.1.0+dfsg2-7.2. Added tag(s) upstream, fixed-upstream, and patch. Bug #1075503 [src:rapidjson] seqan-raptor: ftbfs with GCC-14 Set Bug forwarded-to-address to 'https://github.com/Tencent/rapidjson/issues/718'. Marked Bug as done Added indication that 1075503 affects src:tilemaker,src:cura-engine,opencascade,rbdoom3bfg Marked as fixed in versions rapidjson/1.1.0+dfsg2-7.3. Marked as found in versions rapidjson/1.1.0+dfsg2-7.2. Added tag(s) patch, fixed-upstream, and upstream. Bug #1075156 [src:rapidjson] libcereal: ftbfs with GCC-14 Set Bug forwarded-to-address to 'https://github.com/Tencent/rapidjson/issues/718'. Marked Bug as done Added indication that 1075156 affects src:tilemaker,src:cura-engine,opencascade,rbdoom3bfg Marked as fixed in versions rapidjson/1.1.0+dfsg2-7.3. Marked as found in versions rapidjson/1.1.0+dfsg2-7.2. Added tag(s) upstream, fixed-upstream, and patch. Bug #1075120 [src:rapidjson] kodi-pvr-zattoo: ftbfs with GCC-14 Set Bug forwarded-to-address to 'https://github.com/Tencent/rapidjson/issues/718'. Marked Bug as done Added indication that 1075120 affects src:tilemaker,src:cura-engine,opencascade,rbdoom3bfg Marked as fixed in versions rapidjson/1.1.0+dfsg2-7.3. Marked as found in versions rapidjson/1.1.0+dfsg2-7.2. Added tag(s) patch, upstream, and fixed-upstream. Bug #1075336 {Done: Gianfranco Costamagna } [src:rapidjson] opencascade: ftbfs with GCC-14 Bug #1075437 {Done: Gianfranco Costamagna } [src:rapidjson] rbdoom3bfg: ftbfs with GCC-14 Bug #1075575 {Done: Gianfranco Costamagna } [src:rapidjson] rapidjson: causes FTBFS with GCC-14 Merged 1074823 1074868 1074897 1074903 1074905 1074917 1075118 1075119 1075120 1075134 1075136 1075156 1075251 1075278 1075283 1075331 1075335 1075336 1075337 1075338 1075422 1075435 1075437 1075439 1075444 1075486 1075502 1075503 1075575 > affects 1074897 src:audacity src:ccls src:davix src:deepin-log-viewer src:discord-rpc src:groonga src:kodi-pvr-teleboy src:kodi-pvr-waipu src:kodi-pvr-zattoo src:leatherman src:lfortran src:libcereal src:mame src:mlpack src:monero src:octave src:openbabel src:opencascade src:opencc src:opencpn src:python-rapidjson src:rapmap src:rbdoom3bfg src:rdkit src:restinio src:salmon src:seqan-needle src:seqan-raptor Bug #1074897 {Done: Gianfranco Costamagna } [src:rapidjson] rapidjson: causes FTBFS with GCC-14 Bug #1074823 {Done: Gianfranco Costamagna } [src:rapidjson] assimp: ftbfs with GCC-14 Bug #1074868 {Done: Gianfranco Costamagna } [src:rapidjson] ccls: ftbfs with GCC-14 Bug #1074903 {Done: Gianfranco Costamagna } [src:rapidjson] davix: ftbfs with GCC-14 Bug #1074905 {Done: Gianfranco Costamagna } [src:rapidjson] deepin-log-viewer: ftbfs with GCC-14 Bug #1074917 {Done: Gianfranco Costamagna } [src:rapidjson] discord-rpc: ftbfs with GCC-14 Bug #1075118 {Done: Gianfranco Costamagna } [src:rapidjson] kodi-pvr-teleboy: ftbfs with GCC-14 Bug #1075119 {Done: Gianfranco Costamagna } [src:rapidjson] kodi-pvr-waipu: ftbfs with GCC-14 Bug #1075120 {Done: Gianfranco Costamagna } [src:rapidjson] kodi-pvr-zattoo: ftbfs with GCC-14 Bug #1075134 {Done: Gianfranco Costamagna } [src:rapidjson] leatherman: ftbfs with GCC-14 Bug #1075136 {Done: Gianfranco Costamagna } [src:rapidjson] lfortran: ftbfs with GCC-14 Bug #1075156 {Done: Gianfranco Costamagna } [src:rapidjson] libcereal: ftbfs with GCC-14 Bug #1075251 {Done: Gianfranco Costamagna } [src:rapidjson] mame: ftbfs with GCC-14 Bug #1075278 {Done: Gianfranco Costamagna } [src:rapidjson] mlpack: ftbfs with GCC-14 Bug #1075283 {Done: Gianfranco Costamagna } [src:rapidjson] monero: ftbfs with GCC-14 Bug #1075331 {Done: Gianfranco Costamagna } [src:rapidjson] octave: ftbfs with GCC-14 Bug #1075335 {Done: Gianfranco Costamagna } [src:rapidjson] openbabel: ftbfs with GCC-14 Bug #1075336 {Done: Gianfranco Costamagna } [src:rapidjson] opencascade: ftbfs with GCC-14 Bug #1075337 {Done: Gianfranco Costamagna } [src:rapidjson] opencc: ftbfs with GCC-14 Bug #1075338 {Done: Gianfranco Costamagna } [src:rapidjson] opencpn: ftbfs with GCC-14 Bug #1075422 {Done: Gianfranco Costamagna } [src:rapidjson] python-rapidjson: ftbfs with GCC-14 Bug #1075435 {Done: Gianfranco Costamagna } [src:rapidjson] rapmap: ftbfs with GCC-14 Bug #1075437 {Done: Gianfranco Costamagna } [src:rapidjson] rbdoom3bfg: ftbfs with GCC-14 Bug #1075439 {Done: Gianfranco Costamagna } [src:rapidjson] rdkit: ftbfs with GCC-14 Bug #1075444 {Done: Gianfranco Costamagna } [src:rapidjson] restinio: ftbfs with GCC-14 Bug #1075486 {Done: Gianfranco Costamagna } [src:rapidjson] salmon: ftbfs with GCC-14 Bug #1075502 {Done: Gianfranco Costamagna } [src:rapidjson] seqan-needle: ftbfs with GCC-14 Bug #1075503 {Done: Gianfranco Costamagna } [src:rapidjson] seqan-raptor: ftbfs with GCC-14 Bug #1075575 {Done: Gianfranco Costamagna } [src:rapidjson] rapidjson: causes FTBFS with GCC-14 Added indication that 1074897 affects src:audacity, src:ccls, src:davix, src:deepin-log-viewer, src:discord-rpc, src:groonga, src:kodi-pvr-teleboy, src:kodi-pvr-waipu, src:kodi-pvr-zattoo, src:leatherman, src:lfortran, src:libcereal, src:mame, src:mlpack, src:monero, src:octave, src:openbabel, src:opencascade, src:opencc, src:opencpn, src:python-rapidjson, src:rapmap, src:rbdoom3bfg, src:rdkit, src:restinio, src:salmon, src:seqan-needle, and src:seqan-raptor Added indication that 1074823 affects src:audacity, src:ccls, src:davix, src:deepin-log-viewer, src:discord-rpc, src:groonga, src:kodi-pvr-teleboy, src:kodi-pvr-waipu, src:kodi-pvr-zattoo, src:leatherman, src:lfortran, src:libcereal, src:mame, src:mlpack, src:monero, src:octave, src:openbabel, src:opencascade, src:opencc, src:opencpn, src:python-rapidjson, src:rapmap, src:rbdoom3bfg, src:rdkit, src:restinio, src:salmon, src:seqan-needle, and src:seqan-raptor Added indication that 1074868 affects src:audacity, src:ccls, src:davix, src:deepin-log-viewer, src:discord-rpc, src:groonga, src:kodi-pvr-teleboy, src:kodi-pvr-waipu, src:kodi-pvr-zattoo, src:leatherman, src:lfortran, src:libcereal, src:mame, src:mlpack, src:monero, src:octave, src:openbabel, src:opencascade, src:opencc, src:opencpn, src:python-rapidjson, src:rapmap, src:rbdoom3bfg, src:rdkit, src:restinio, src:salmon, src:seqan-needle, and src:seqan-raptor Added indication that 1074903 affects src:audacity, src:ccls, src:davix, src:deepin-log-viewer, src:discord-rpc, src:groonga, src:kodi-pvr-teleboy, src:kodi-pvr-waipu, src:kodi-pvr-zattoo, src:leatherman, src:lfortran, src:libcereal, src:mame, src:mlpack, src:monero, src:octave, src:openbabel, src:opencascade, src:opencc, src:opencpn, src:python-rapidjson, src:rapmap, src:rbdoom3bfg, src:rdkit, src:restinio, src:salmon, src:seqan-needle, and src:seqan-raptor Added indication that 1074905 affects src:audacity, src:ccls, src:davix, src:deepin-log-viewer, src:discord-rpc, src:groonga, src:kodi-pvr-teleboy, src:kodi-pvr-waipu, src:kodi-pvr-zattoo, src:leatherman, src:lfortran, src:libcereal, src:mame, src:mlpack, src:monero, src:octave, src:openbabel, src:opencascade, src:opencc, src:opencpn, src:python-rapidjson, src:rapmap, src:rbdoom3bfg, src:rdkit, src:restinio, src:salmon, src:seqan-needle, and src:seqan-raptor Added indication that 1074917 affects src:audacity, src:ccls, src:davix, src:deepin-log-viewer, src:discord-rpc, src:groonga, src:kodi-pvr-teleboy, src:kodi-pvr-waipu, src:kodi-pvr-zattoo, src:leatherman, src:lfortran, src:libcereal, src:mame, src:mlpack, src:monero, src:octave, src:openbabel, src:opencascade, src:opencc, src:opencpn, src:python-rapidjson, src:rapmap, src:rbdoom3bfg, src:rdkit, src:restinio, src:salmon, src:seqan-needle, and src:seqan-raptor Added indication that 1075118 affects src:audacity, src:ccls, src:davix, src:deepin-log-viewer, src:discord-rpc, src:groonga, src:kodi-pvr-teleboy, src:kodi-pvr-waipu, src:kodi-pvr-zattoo, src:leatherman, src:lfortran, src:libcereal, src:mame, src:mlpack, src:monero, src:octave, src:openbabel, src:opencascade, src:opencc, src:opencpn, src:python-rapidjson, src:rapmap, src:rbdoom3bfg, src:rdkit, src:restinio, src:salmon, src:seqan-needle, and src:seqan-raptor Added indication that 1075119 affects src:audacity, src:ccls, src:davix, src:deepin-log-viewer, src:discord-rpc, src:groonga, src:kodi-pvr-teleboy, src:kodi-pvr-waipu, src:kodi-pvr-zattoo, src:leatherman, src:lfortran, src:libcereal, src:mame, src:mlpack, src:monero, src:octave, src:openbabel, src:opencascade, src:opencc, src:opencpn, src:python-rapidjson, src:rapmap, src:rbdoom3bfg, src:rdkit, src:restinio, src:salmon, src:seqan-needle, and src:seqan-raptor Added indication that 1075120 affects src:audacity, src:ccls, src:davix, src:deepin-log-viewer, src:discord-rpc, src:groonga, src:kodi-pvr-teleboy, src:kodi-pvr-waipu, src:kodi-pvr-zattoo, src:leatherman, src:lfortran, src:libcereal, src:mame, src:mlpack, src:monero, src:octave, src:openbabel, src:opencascade, src:opencc, src:opencpn, src:python-rapidjson, src:rapmap, src:rbdoom3bfg, src:rdkit, src:restinio, src:salmon, src:seqan-needle, and src:seqan-raptor Added indication that 1075134 affects src:audacity, src:ccls, src:davix, src:deepin-log-viewer, src:discord-rpc, src:groonga, src:kodi-pvr-teleboy, src:kodi-pvr-waipu, src:kodi-pvr-zattoo, src:leatherman, src:lfortran, src:libcereal, src:mame, src:mlpack, src:monero, src:octave, src:openbabel, src:opencascade, src:opencc, src:opencpn, src:python-rapidjson, src:rapmap, src:rbdoom3bfg, src:rdkit, src:restinio, src:salmon, src:seqan-needle, and src:seqan-raptor Added indication that 1075136 affects src:audacity, src:ccls, src:davix, src:deepin-log-viewer, src:discord-rpc, src:groonga, src:kodi-pvr-teleboy, src:kodi-pvr-waipu, src:kodi-pvr-zattoo, src:leatherman, src:lfortran, src:libcereal, src:mame, src:mlpack, src:monero, src:octave, src:openbabel, src:opencascade, src:opencc, src:opencpn, src:python-rapidjson, src:rapmap, src:rbdoom3bfg, src:rdkit, src:restinio, src:salmon, src:seqan-needle, and src:seqan-raptor Added indication that 1075156 affects src:audacity, src:ccls, src:davix, src:deepin-log-viewer, src:discord-rpc, src:groonga, src:kodi-pvr-teleboy, src:kodi-pvr-waipu, src:kodi-pvr-zattoo, src:leatherman, src:lfortran, src:libcereal, src:mame, src:mlpack, src:monero, src:octave, src:openbabel, src:opencascade, src:opencc, src:opencpn, src:python-rapidjson, src:rapmap, src:rbdoom3bfg, src:rdkit, src:restinio, src:salmon, src:seqan-needle, and src:seqan-raptor Added indication that 1075251 affects src:audacity, src:ccls, src:davix, src:deepin-log-viewer, src:discord-rpc, src:groonga, src:kodi-pvr-teleboy, src:kodi-pvr-waipu, src:kodi-pvr-zattoo, src:leatherman, src:lfortran, src:libcereal, src:mame, src:mlpack, src:monero, src:octave, src:openbabel, src:opencascade, src:opencc, src:opencpn, src:python-rapidjson, src:rapmap, src:rbdoom3bfg, src:rdkit, src:restinio, src:salmon, src:seqan-needle, and src:seqan-raptor Added indication that 1075278 affects src:audacity, src:ccls, src:davix, src:deepin-log-viewer, src:discord-rpc, src:groonga, src:kodi-pvr-teleboy, src:kodi-pvr-waipu, src:kodi-pvr-zattoo, src:leatherman, src:lfortran, src:libcereal, src:mame, src:mlpack, src:monero, src:octave, src:openbabel, src:opencascade, src:opencc, src:opencpn, src:python-rapidjson, src:rapmap, src:rbdoom3bfg, src:rdkit, src:restinio, src:salmon, src:seqan-needle, and src:seqan-raptor Added indication that 1075283 affects src:audacity, src:ccls, src:davix, src:deepin-log-viewer, src:discord-rpc, src:groonga, src:kodi-pvr-teleboy, src:kodi-pvr-waipu, src:kodi-pvr-zattoo, src:leatherman, src:lfortran, src:libcereal, src:mame, src:mlpack, src:monero, src:octave, src:openbabel, src:opencascade, src:opencc, src:opencpn, src:python-rapidjson, src:rapmap, src:rbdoom3bfg, src:rdkit, src:restinio, src:salmon, src:seqan-needle, and src:seqan-raptor Added indication that 1075331 affects src:audacity, src:ccls, src:davix, src:deepin-log-viewer, src:discord-rpc, src:groonga, src:kodi-pvr-teleboy, src:kodi-pvr-waipu, src:kodi-pvr-zattoo, src:leatherman, src:lfortran, src:libcereal, src:mame, src:mlpack, src:monero, src:octave, src:openbabel, src:opencascade, src:opencc, src:opencpn, src:python-rapidjson, src:rapmap, src:rbdoom3bfg, src:rdkit, src:restinio, src:salmon, src:seqan-needle, and src:seqan-raptor Added indication that 1075335 affects src:audacity, src:ccls, src:davix, src:deepin-log-viewer, src:discord-rpc, src:groonga, src:kodi-pvr-teleboy, src:kodi-pvr-waipu, src:kodi-pvr-zattoo, src:leatherman, src:lfortran, src:libcereal, src:mame, src:mlpack, src:monero, src:octave, src:openbabel, src:opencascade, src:opencc, src:opencpn, src:python-rapidjson, src:rapmap, src:rbdoom3bfg, src:rdkit, src:restinio, src:salmon, src:seqan-needle, and src:seqan-raptor Added indication that 1075336 affects src:audacity, src:ccls, src:davix, src:deepin-log-viewer, src:discord-rpc, src:groonga, src:kodi-pvr-teleboy, src:kodi-pvr-waipu, src:kodi-pvr-zattoo, src:leatherman, src:lfortran, src:libcereal, src:mame, src:mlpack, src:monero, src:octave, src:openbabel, src:opencascade, src:opencc, src:opencpn, src:python-rapidjson, src:rapmap, src:rbdoom3bfg, src:rdkit, src:restinio, src:salmon, src:seqan-needle, and src:seqan-raptor Added indication that 1075337 affects src:audacity, src:ccls, src:davix, src:deepin-log-viewer, src:discord-rpc, src:groonga, src:kodi-pvr-teleboy, src:kodi-pvr-waipu, src:kodi-pvr-zattoo, src:leatherman, src:lfortran, src:libcereal, src:mame, src:mlpack, src:monero, src:octave, src:openbabel, src:opencascade, src:opencc, src:opencpn, src:python-rapidjson, src:rapmap, src:rbdoom3bfg, src:rdkit, src:restinio, src:salmon, src:seqan-needle, and src:seqan-raptor Added indication that 1075338 affects src:audacity, src:ccls, src:davix, src:deepin-log-viewer, src:discord-rpc, src:groonga, src:kodi-pvr-teleboy, src:kodi-pvr-waipu, src:kodi-pvr-zattoo, src:leatherman, src:lfortran, src:libcereal, src:mame, src:mlpack, src:monero, src:octave, src:openbabel, src:opencascade, src:opencc, src:opencpn, src:python-rapidjson, src:rapmap, src:rbdoom3bfg, src:rdkit, src:restinio, src:salmon, src:seqan-needle, and src:seqan-raptor Added indication that 1075422 affects src:audacity, src:ccls, src:davix, src:deepin-log-viewer, src:discord-rpc, src:groonga, src:kodi-pvr-teleboy, src:kodi-pvr-waipu, src:kodi-pvr-zattoo, src:leatherman, src:lfortran, src:libcereal, src:mame, src:mlpack, src:monero, src:octave, src:openbabel, src:opencascade, src:opencc, src:opencpn, src:python-rapidjson, src:rapmap, src:rbdoom3bfg, src:rdkit, src:restinio, src:salmon, src:seqan-needle, and src:seqan-raptor Added indication that 1075435 affects src:audacity, src:ccls, src:davix, src:deepin-log-viewer, src:discord-rpc, src:groonga, src:kodi-pvr-teleboy, src:kodi-pvr-waipu, src:kodi-pvr-zattoo, src:leatherman, src:lfortran, src:libcereal, src:mame, src:mlpack, src:monero, src:octave, src:openbabel, src:opencascade, src:opencc, src:opencpn, src:python-rapidjson, src:rapmap, src:rbdoom3bfg, src:rdkit, src:restinio, src:salmon, src:seqan-needle, and src:seqan-raptor Added indication that 1075437 affects src:audacity, src:ccls, src:davix, src:deepin-log-viewer, src:discord-rpc, src:groonga, src:kodi-pvr-teleboy, src:kodi-pvr-waipu, src:kodi-pvr-zattoo, src:leatherman, src:lfortran, src:libcereal, src:mame, src:mlpack, src:monero, src:octave, src:openbabel, src:opencascade, src:opencc, src:opencpn, src:python-rapidjson, src:rapmap, src:rbdoom3bfg, src:rdkit, src:restinio, src:salmon, src:seqan-needle, and src:seqan-raptor Added indication that 1075439 affects src:audacity, src:ccls, src:davix, src:deepin-log-viewer, src:discord-rpc, src:groonga, src:kodi-pvr-teleboy, src:kodi-pvr-waipu, src:kodi-pvr-zattoo, src:leatherman, src:lfortran, src:libcereal, src:mame, src:mlpack, src:monero, src:octave, src:openbabel, src:opencascade, src:opencc, src:opencpn, src:python-rapidjson, src:rapmap, src:rbdoom3bfg, src:rdkit, src:restinio, src:salmon, src:seqan-needle, and src:seqan-raptor Added indication that 1075444 affects src:audacity, src:ccls, src:davix, src:deepin-log-viewer, src:discord-rpc, src:groonga, src:kodi-pvr-teleboy, src:kodi-pvr-waipu, src:kodi-pvr-zattoo, src:leatherman, src:lfortran, src:libcereal, src:mame, src:mlpack, src:monero, src:octave, src:openbabel, src:opencascade, src:opencc, src:opencpn, src:python-rapidjson, src:rapmap, src:rbdoom3bfg, src:rdkit, src:restinio, src:salmon, src:seqan-needle, and src:seqan-raptor Added indication that 1075486 affects src:audacity, src:ccls, src:davix, src:deepin-log-viewer, src:discord-rpc, src:groonga, src:kodi-pvr-teleboy, src:kodi-pvr-waipu, src:kodi-pvr-zattoo, src:leatherman, src:lfortran, src:libcereal, src:mame, src:mlpack, src:monero, src:octave, src:openbabel, src:opencascade, src:opencc, src:opencpn, src:python-rapidjson, src:rapmap, src:rbdoom3bfg, src:rdkit, src:restinio, src:salmon, src:seqan-needle, and src:seqan-raptor Added indication that 1075502 affects src:audacity, src:ccls, src:davix, src:deepin-log-viewer, src:discord-rpc, src:groonga, src:kodi-pvr-teleboy, src:kodi-pvr-waipu, src:kodi-pvr-zattoo, src:leatherman, src:lfortran, src:libcereal, src:mame, src:mlpack, src:monero, src:octave, src:openbabel, src:opencascade, src:opencc, src:opencpn, src:python-rapidjson, src:rapmap, src:rbdoom3bfg, src:rdkit, src:restinio, src:salmon, src:seqan-needle, and src:seqan-raptor Added indication that 1075503 affects src:audacity, src:ccls, src:davix, src:deepin-log-viewer, src:discord-rpc, src:groonga, src:kodi-pvr-teleboy, src:kodi-pvr-waipu, src:kodi-pvr-zattoo, src:leatherman, src:lfortran, src:libcereal, src:mame, src:mlpack, src:monero, src:octave, src:openbabel, src:opencascade, src:opencc, src:opencpn, src:python-rapidjson, src:rapmap, src:rbdoom3bfg, src:rdkit, src:restinio, src:salmon, src:seqan-needle, and src:seqan-raptor Added indication that 1075575 affects src:audacity, src:ccls, src:davix, src:deepin-log-viewer, src:discord-rpc, src:groonga, src:kodi-pvr-teleboy, src:kodi-pvr-waipu, src:kodi-pvr-zattoo, src:leatherman, src:lfortran, src:libcereal, src:mame, src:mlpack, src:monero, src:octave, src:openbabel, src:opencascade, src:opencc, src:opencpn, src:python-rapidjson, src:rapmap, src:rbdoom3bfg, src:rdkit, src:restinio, src:salmon, src:seqan-needle, and src:seqan-raptor > thanks Stopping processing here. Please contact me if you need assistance. -- 1066328: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1066328 1074816: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074816 1074823: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074823 1074826: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074826 1074829: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074829 1074835: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074835 1074843: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074843 1074845: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074845 1074851: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074851 1074853: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074853 1074855: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074855 1074868: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074868 1074897: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074897 1074903: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074903 1074905: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074905 1074917: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074917 1074952: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074952 1074985: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074985 1074998: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1074998 1075001: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075001 1075044: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075044 1075063: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075063 1075077: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075077 1075118: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075118 1075119: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075119 1075120: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075120 1075134: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075134 1075136: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075136 1075156: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075156 1075159: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075159 1075223: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075223 1075247: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075247 1075251: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075251 1075262: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075262 1075278: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075278 1075282: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075282 1075283: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075283 1075292: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075292 1075316: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075316 1075331: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075331 1075335: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075335 1075336: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075336 1075337: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075337 1075338: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075338 1075411: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075411 1075422: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075422 1075435: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075435 1075437: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075437 1075439: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075439 1075443: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075443 1075444: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075444 1075486: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075486 1075488: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075488 1075502: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075502 1075503: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075503 1075510: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075510 1075573: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075573 1075575: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075575 1075612: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075612 1075640: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075640 1075644: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075644 1075682: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075682 1075695: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075695 1075699: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075699 1075707: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1075707 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From owner at bugs.debian.org Fri Jul 26 16:09:03 2024 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Fri, 26 Jul 2024 15:09:03 +0000 Subject: [Pkg-puppet-devel] Processed: owner 1077156 References: <1722006444-1901-bts-jerome@riseup.net> Message-ID: Processing commands for control at bugs.debian.org: > owner 1077156 ! Bug #1077156 [puppetserver] puppetserver: Depends: ruby-gettext (< 3.3.3.) but 3.4.9-1 is to be installed Owner recorded as J?r?me Charaoui . > thanks Stopping processing here. Please contact me if you need assistance. -- 1077156: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1077156 Debian Bug Tracking System Contact owner at bugs.debian.org with problems From cyber-sec-alert at mail.beehiiv.com Fri Jul 26 17:07:59 2024 From: cyber-sec-alert at mail.beehiiv.com (CyberSecAlert) Date: Fri, 26 Jul 2024 16:07:59 +0000 (UTC) Subject: [Pkg-puppet-devel] CyberSecAlert: Your Daily Cybersecurity Update Message-ID: The Drop In by DoubleBlind: (https://newsletter.doubleblindmag.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) View image: (https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/e60d1df1-b1d8-46f5-baeb-6e859287c374/image.png?t=1722009980) Caption: AI Confidential: (https://ai-confidential.beehiiv.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) # CyberSecAlert: Your Daily Cybersecurity Update ??????????????????????????? ### French Police Push PlugX Malware Self-Destruct Payload to Clean PCs In a remarkable cybersecurity initiative, French police have successfully deployed a self-destruct payload to eradicate the notorious PlugX malware from infected computers. This operation, conducted with judicial approval, involved pushing the payload to compromised systems, causing the malware to delete itself. This proactive approach showcases the potential of law enforcement agencies to mitigate cyber threats and highlights the ongoing battle against malicious software. ??????????????????????????? ### Progress Warns of Critical RCE Bug in Telerik Report Server Progress Software has issued a warning about a critical remote code execution (RCE) vulnerability in its Telerik Report Server. The flaw, which allows attackers to execute arbitrary code on the server, poses a significant security risk. Administrators are urged to apply the necessary patches immediately to protect their systems. This vulnerability underscores the importance of regular software updates and vigilant security practices to safeguard against potential exploits. ??????????????????????????? ### Meta Nukes Massive Instagram Sextortion Network of 63,000 Accounts Meta has taken down a massive sextortion network on Instagram, comprising 63,000 accounts. The network targeted young users, coercing them into sharing explicit content and then extorting them for money. Meta's swift action to dismantle this network highlights the ongoing challenges social media platforms face in combating cybercrime. Users are reminded to be cautious about their online interactions and report any suspicious activity to platform authorities. ??????????????????????????? ### US Offers $10M for Tips on DPRK Hacker Linked to Maui Ransomware Attacks The US government is offering a $10 million reward for information leading to the identification or location of a North Korean hacker linked to the Maui ransomware attacks. This campaign, attributed to state-sponsored actors, has targeted various sectors, including healthcare and public health. The substantial reward underscores the severity of the threat posed by state-sponsored cyberattacks and the importance of international cooperation in addressing these challenges. Growdy's Newsletter: (https://growdy.beehiiv.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) ??????????????????????????? ### Stay Safe, Stay Informed Cyber threats are constantly evolving, and staying informed is crucial to protecting your data and systems. Regularly update your software, use strong passwords, and remain vigilant against phishing attempts and other cyber threats. ??? You are reading a plain text version of this post. For the best experience, copy and paste this link in your browser to view the post online: https://cyber-sec-alert.beehiiv.com/p/cybersecalert-daily-cybersecurity-update-4fe6 -------------- next part -------------- An HTML attachment was scrubbed... URL: From ftpmaster at ftp-master.debian.org Sat Jul 27 16:21:53 2024 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Sat, 27 Jul 2024 15:21:53 +0000 Subject: [Pkg-puppet-devel] Processing of puppetserver_8.4.0-4_source.changes Message-ID: puppetserver_8.4.0-4_source.changes uploaded successfully to localhost along with the files: puppetserver_8.4.0-4.dsc puppetserver_8.4.0-4.debian.tar.xz puppetserver_8.4.0-4_amd64.buildinfo Greetings, Your Debian queue daemon (running on host usper.debian.org) From ftpmaster at ftp-master.debian.org Sat Jul 27 16:34:53 2024 From: ftpmaster at ftp-master.debian.org (Debian FTP Masters) Date: Sat, 27 Jul 2024 15:34:53 +0000 Subject: [Pkg-puppet-devel] puppetserver_8.4.0-4_source.changes ACCEPTED into unstable Message-ID: Thank you for your contribution to Debian. Accepted: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 1.8 Date: Sat, 27 Jul 2024 10:42:16 -0400 Source: puppetserver Architecture: source Version: 8.4.0-4 Distribution: unstable Urgency: medium Maintainer: Puppet Package Maintainers Changed-By: J?r?me Charaoui Closes: 1077156 Changes: puppetserver (8.4.0-4) unstable; urgency=medium . * Rebuild for ruby-gettext update (Closes: #1077156) * d/rules: fix ftbfs in reproducible builds Checksums-Sha1: d554d253d3beb3423d269459a225a42901247533 3312 puppetserver_8.4.0-4.dsc 0eae76a2843b152551190d87a2cb840025feddf8 26000 puppetserver_8.4.0-4.debian.tar.xz 8cccb513513cf40f11dce1bf2db799374865bcf3 15813 puppetserver_8.4.0-4_amd64.buildinfo Checksums-Sha256: 47caa11c78957e4fb275d1f75f05358c0785e518be5fb047e6583722862ba15c 3312 puppetserver_8.4.0-4.dsc 81cc3a0d78d0a8eb274e39c9bdb56285d8f743c859b1381eef1350753722ef45 26000 puppetserver_8.4.0-4.debian.tar.xz c9bd8272a890cb45327bda344cfa111e594b89dbdaf53f50abfea0c8650282cb 15813 puppetserver_8.4.0-4_amd64.buildinfo Files: 162f6fe9be8f353afd0a39010e744318 3312 admin optional puppetserver_8.4.0-4.dsc 123502958862b7d3f403d650af5d64bb 26000 admin optional puppetserver_8.4.0-4.debian.tar.xz ec74e7c333e9068f17d36360ba8fd7df 15813 admin optional puppetserver_8.4.0-4_amd64.buildinfo -----BEGIN PGP SIGNATURE----- iHUEARYIAB0WIQTAq04Rv2xblqv/eu5pxS9ljpiFQgUCZqUOcQAKCRBpxS9ljpiF QjbmAQCzrEnokIs/jFBM41qTaN6qmq4AcJP2fGPzmsRF0Rl3MAEAjoXrERBMoa7c K6psoPU9DjY9t59/UCzF+7BEKVrwWgw= =9DqR -----END PGP SIGNATURE----- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 228 bytes Desc: not available URL: From owner at bugs.debian.org Sat Jul 27 16:39:03 2024 From: owner at bugs.debian.org (Debian Bug Tracking System) Date: Sat, 27 Jul 2024 15:39:03 +0000 Subject: [Pkg-puppet-devel] Bug#1077156: marked as done (puppetserver: Depends: ruby-gettext (< 3.3.3.) but 3.4.9-1 is to be installed) References: <172197731804.2572.7405907617290656449.reportbug@localhost> Message-ID: Your message dated Sat, 27 Jul 2024 15:34:53 +0000 with message-id and subject line Bug#1077156: fixed in puppetserver 8.4.0-4 has caused the Debian Bug report #1077156, regarding puppetserver: Depends: ruby-gettext (< 3.3.3.) but 3.4.9-1 is to be installed to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system administrator and have no idea what this message is talking about, this may indicate a serious mail system misconfiguration somewhere. Please contact owner at bugs.debian.org immediately.) -- 1077156: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1077156 Debian Bug Tracking System Contact owner at bugs.debian.org with problems -------------- next part -------------- An embedded message was scrubbed... From: Adrian Bunk Subject: puppetserver: Depends: ruby-gettext (< 3.3.3.) but 3.4.9-1 is to be installed Date: Fri, 26 Jul 2024 10:01:58 +0300 Size: 2916 URL: -------------- next part -------------- An embedded message was scrubbed... From: Debian FTP Masters Subject: Bug#1077156: fixed in puppetserver 8.4.0-4 Date: Sat, 27 Jul 2024 15:34:53 +0000 Size: 6299 URL: From cyber-sec-alert at mail.beehiiv.com Mon Jul 29 15:34:36 2024 From: cyber-sec-alert at mail.beehiiv.com (CyberSecAlert) Date: Mon, 29 Jul 2024 14:34:36 +0000 (UTC) Subject: [Pkg-puppet-devel] CyberSecAlert: Your Daily Cybersecurity Update Message-ID: Growdy's Newsletter: (https://growdy.beehiiv.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) View image: (https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/5d301f95-b8c4-4fae-9060-395b73a629c3/image.png?t=1722257745) Caption: AI Confidential: (https://ai-confidential.beehiiv.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) # CyberSecAlert: Your Daily Cybersecurity Update ??????????????????????????? ### Critical ServiceNow RCE Flaws Actively Exploited to Steal Credentials ServiceNow has identified multiple critical remote code execution (RCE) vulnerabilities that are currently being exploited to steal credentials. These flaws allow attackers to execute arbitrary code and gain unauthorized access to systems. Organizations using ServiceNow are urged to apply the latest security patches immediately to protect against these active threats. This incident underscores the importance of regular vulnerability management and prompt patch application. ??????????????????????????? ### PKFAIL Secure Boot Bypass Lets Attackers Install UEFI Malware A new security vulnerability known as PKFAIL allows attackers to bypass Secure Boot protections and install UEFI malware. This exploit can give attackers persistent control over a device, making it difficult to detect and remove the malware. Security researchers are advising users to update their systems and firmware to the latest versions to mitigate this risk. The discovery of PKFAIL highlights the critical need for robust hardware and firmware security measures. ??????????????????????????? ### Acronis Warns of Cyber Infrastructure Default Password Abused in Attacks Acronis has issued a warning regarding attacks that exploit default passwords in its cyber infrastructure. Attackers are using these default credentials to gain unauthorized access and launch further attacks. Acronis strongly recommends that users change default passwords to strong, unique passwords to enhance security. This incident serves as a reminder of the dangers of using default credentials and the importance of proper password management. ??????????????????????????? ### FBCS Data Breach Impact Now Reaches 42 Million People The impact of the FBCS data breach has expanded, now affecting 42 million individuals. The breach exposed sensitive personal information, including names, addresses, and social security numbers. FBCS is working with cybersecurity experts to investigate the breach and enhance its security measures. Affected individuals are advised to monitor their accounts for any suspicious activity and consider identity protection services. This breach highlights the severe consequences of data breaches on a large scale. ??????????????????????????? ### Crypto Exchange Gemini Discloses Third-Party Data Breach Cryptocurrency exchange Gemini has disclosed a data breach involving a third-party vendor. The breach exposed email addresses and partial phone numbers of Gemini customers. While no account information or financial data was compromised, Gemini is advising customers to be cautious of phishing attempts and to enable two-factor authentication for added security. This incident underscores the importance of vetting third-party vendors and securing all points of data access. Strategy Breakdowns: (https://strategybreakdowns.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) ??????????????????????????? ### Stay Safe, Stay Informed Cyber threats are constantly evolving, and staying informed is crucial to protecting your data and systems. Regularly update your software, use strong passwords, and remain vigilant against phishing attempts and other cyber threats. ??? You are reading a plain text version of this post. For the best experience, copy and paste this link in your browser to view the post online: https://cyber-sec-alert.beehiiv.com/p/cybersecalert-daily-cybersecurity-update-a64a -------------- next part -------------- An HTML attachment was scrubbed... URL: From bigon at debian.org Tue Jul 30 15:17:41 2024 From: bigon at debian.org (Laurent Bigonville) Date: Tue, 30 Jul 2024 16:17:41 +0200 Subject: [Pkg-puppet-devel] Bug#1077614: RFP: puppetlabs-bolt -- infrastructure orchestration tool Message-ID: <172234906185.136838.16648517430890980427.reportbug@eriador.bigon.be> Package: wnpp Severity: wishlist X-Debbugs-Cc: pkg-puppet-devel at lists.alioth.debian.org * Package name : puppetlabs-bolt Version : 3.29.0 Upstream Contact: puppet at puppet.com * URL : https://www.puppet.com/docs/bolt/ * License : Apache License 2.0 Programming Lang: Ruby Description : infrastructure orchestration tool Bolt is an open source orchestration tool that automates the manual work it takes to maintain your infrastructure. Use Bolt to automate tasks that you perform on an as-needed basis or as part of a greater orchestration workflow. For example, you can use Bolt to patch and update systems, troubleshoot servers, deploy applications, or stop and restart services. Bolt can be installed on your local workstation and connects directly to remote targets with SSH or WinRM, so you are not required to install any agent software. From cyber-sec-alert at mail.beehiiv.com Tue Jul 30 16:01:07 2024 From: cyber-sec-alert at mail.beehiiv.com (CyberSecAlert) Date: Tue, 30 Jul 2024 15:01:07 +0000 (UTC) Subject: [Pkg-puppet-devel] CyberSecAlert: Your Daily Cybersecurity Update Message-ID: <_7BEuWO9T82U_k-EItFZxw@geopod-ismtpd-35> AI Confidential: (https://ai-confidential.beehiiv.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) View image: (https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/b194679a-2ee2-4d75-9cc3-0b3a5416edf4/image.png?t=1722351548) Caption: ??????????????????????????? Sponsored The Drop In by DoubleBlind Your essential newsletter covering the world of psychedelics. Trusted by 100k+ readers. Subscribe: https://magic.beehiiv.com/v1/5f0f3f84-5310-4353-937c-4b40ed4049cc?email=pkg-puppet-devel at lists.alioth.debian.org&recommendation_id=d8027a18-76bb-42f7-9a94-f6e4bbaaf5f3 ??????????????????????????? # CyberSecAlert: Your Daily Cybersecurity Update ??????????????????????????? ### Misconfigured Selenium Grid Servers Abused for Monero Mining Cybercriminals are exploiting misconfigured Selenium Grid servers to mine Monero cryptocurrency. These attackers take advantage of the open access to these servers to install cryptomining software, consuming significant computational resources and potentially slowing down legitimate operations. Server administrators are urged to review their configurations and secure access to prevent such abuse. This incident highlights the importance of proper server configuration and continuous monitoring. ??????????????????????????? ### Proofpoint Settings Exploited to Send Millions of Phishing Emails Daily A vulnerability in Proofpoint email settings has been exploited to send millions of phishing emails daily. Attackers are using this exploit to bypass security measures and deliver malicious emails to unsuspecting users. Proofpoint has since patched the vulnerability, but users are advised to remain vigilant and report any suspicious emails. This incident underscores the need for robust email security solutions and regular security audits. ??????????????????????????? ### HealthEquity Data Breach Impacts 4.3 Million People HealthEquity has reported a data breach affecting 4.3 million individuals. The breach exposed sensitive personal information, including names, social security numbers, and medical data. HealthEquity is working with cybersecurity experts to investigate the breach and enhance its security measures. Affected individuals are advised to monitor their accounts for any suspicious activity and consider identity protection services. This breach highlights the critical importance of securing personal health information. ??????????????????????????? ### Former Avaya Employee Gets 4 Years for $88M License Piracy Scheme A former Avaya employee has been sentenced to four years in prison for orchestrating an $88 million license piracy scheme. The individual illegally generated and sold software licenses, defrauding the company and its customers. This case underscores the significant financial and legal repercussions of software piracy. Organizations are encouraged to implement strict licensing controls and regularly audit their licensing practices to prevent similar fraud. The BRRR: (https://thebrrr.beehiiv.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) ??????????????????????????? ### Stay Safe, Stay Informed Cyber threats are constantly evolving, and staying informed is crucial to protecting your data and systems. Regularly update your software, use strong passwords, and remain vigilant against phishing attempts and other cyber threats. ??? You are reading a plain text version of this post. For the best experience, copy and paste this link in your browser to view the post online: https://cyber-sec-alert.beehiiv.com/p/cybersecalert-daily-cybersecurity-update-9b43 -------------- next part -------------- An HTML attachment was scrubbed... URL: From cyber-sec-alert at mail.beehiiv.com Wed Jul 31 14:43:56 2024 From: cyber-sec-alert at mail.beehiiv.com (CyberSecAlert) Date: Wed, 31 Jul 2024 13:43:56 +0000 (UTC) Subject: [Pkg-puppet-devel] CyberSecAlert: Your Daily Cybersecurity Update Message-ID: The BRRR: (https://thebrrr.beehiiv.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) View image: (https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/8ac232cb-01e0-4bcf-91f6-4f1feb05b67b/image.png?t=1722433351) Caption: AI Confidential: (https://ai-confidential.beehiiv.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) # CyberSecAlert: Your Daily Cybersecurity Update ??????????????????????????? ### New SPECULA Tool Uses Outlook for Remote Code Execution in Windows A new cybersecurity threat named SPECULA has emerged, exploiting Microsoft Outlook for remote code execution (RCE) in Windows environments. Attackers leverage this tool to send specially crafted emails that can execute malicious code when opened in Outlook. This vulnerability poses significant risks to businesses and individuals using Outlook for email communications. Users are urged to update their software and employ robust email security measures to mitigate this threat. ??????????????????????????? ### UK Govt Links 2021 Electoral Commission Breach to Exchange Server The UK government has attributed the 2021 Electoral Commission data breach to a compromised Exchange Server. The breach exposed sensitive voter information, including personal data of millions of UK citizens. Investigations reveal that attackers exploited vulnerabilities in the Exchange Server to gain unauthorized access. This incident underscores the critical importance of securing email servers and promptly applying security ??????????????????????????? ### Heard on the Street: CrowdStrike?s Aftermath Brings More Uncertainty CrowdStrike's shares fell 11% following Delta's decision to hire prominent attorney David Boies to seek damages from both CrowdStrike and Microsoft after a massive IT outage led to the cancellation of nearly 7,000 flights. This disruption cost Delta approximately $500 million and triggered 176,000 refund and reimbursement requests. Since the incident, CrowdStrike's stock value has plummeted over 30%, wiping out $26 billion in market value, even though it had more than doubled earlier in 2023. Analysts interpret Delta's move to hire a high-profile lawyer like Boies as a serious attempt to pursue damages, a sentiment that has significantly impacted the market. While the case is expected to settle, it underscores the substantial financial and operational costs linked to cyber vulnerabilities and highlights the importance of investing in cyber resilience, as demonstrated by Delta's substantial losses and the widespread customer inconvenience it caused. Growdy's Newsletter: (https://growdy.beehiiv.com/subscribe?_bhba=bf0b6b11-140c-4ec7-a518-a25cbfcf93b1) ### Stay Safe, Stay Informed Cyber threats are constantly evolving, and staying informed is crucial to protecting your data and systems. Regularly update your software, use strong passwords, and remain vigilant against phishing attempts and other cyber threats. ??? You are reading a plain text version of this post. For the best experience, copy and paste this link in your browser to view the post online: https://cyber-sec-alert.beehiiv.com/p/cybersecalert-daily-cybersecurity-update-39a0 -------------- next part -------------- An HTML attachment was scrubbed... URL: