Processed: raising severity for GCC 5 issues, please fix these now (see https://wiki.debian.org/GCC5)

Debian Bug Tracking System owner at bugs.debian.org
Thu Jun 25 11:27:47 UTC 2015


Processing commands for control at bugs.debian.org:

> severity 777787 serious
Bug #777787 [src:autofs] autofs: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777871 serious
Bug #777871 [src:geis] geis: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777912 serious
Bug #777912 [src:insighttoolkit] insighttoolkit: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777914 serious
Bug #777914 [src:insserv] insserv: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777919 serious
Bug #777919 [src:irda-utils] irda-utils: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777935 serious
Bug #777935 [src:libapache2-mod-perl2] libapache2-mod-perl2: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777939 serious
Bug #777939 [src:libbonoboui] libbonoboui: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777968 serious
Bug #777968 [src:libprelude] libprelude: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777975 serious
Bug #777975 [src:libssh] libssh: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777976 serious
Bug #777976 [src:libvpx] libvpx: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777991 serious
Bug #777991 [src:ltrace] ltrace: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778000 serious
Bug #778000 [src:memtest86] memtest86: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778009 serious
Bug #778009 [src:mknbi] mknbi: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778046 serious
Bug #778046 [src:openmprtl] openmprtl: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778085 serious
Bug #778085 [src:qt4-x11] qt4-x11: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778142 serious
Bug #778142 [src:tcsh] tcsh: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778148 serious
Bug #778148 [src:trafficserver] trafficserver: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778187 serious
Bug #778187 [src:xorg-server] xorg-server: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 780206 serious
Bug #780206 [src:squashfs-tools] fix ftbfs with GCC 5 on armhf
Severity set to 'serious' from 'important'
> severity 777955 serious
Bug #777955 [src:liblas] liblas: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777993 serious
Bug #777993 [src:lucene++] lucene++: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777764 serious
Bug #777764 [src:abook] abook: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777765 serious
Bug #777765 [src:activiz.net] activiz.net: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777766 serious
Bug #777766 [src:adun.app] adun.app: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777767 serious
Bug #777767 [src:afnix] afnix: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777771 serious
Bug #777771 [src:ants] ants: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777772 serious
Bug #777772 [src:apophenia] apophenia: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777776 serious
Bug #777776 [src:apron] apron: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777778 serious
Bug #777778 [src:aptitude] aptitude: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777780 serious
Bug #777780 [src:asmon] asmon: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777781 serious
Bug #777781 [src:aspectc++] aspectc++: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777782 serious
Bug #777782 [src:asterisk] asterisk: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777783 serious
Bug #777783 [src:atftp] atftp: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777788 serious
Bug #777788 [src:autounit] autounit: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777790 serious
Bug #777790 [src:avifile] avifile: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777791 serious
Bug #777791 [src:ball] ball: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777797 serious
Bug #777797 [src:bbrun] bbrun: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777799 serious
Bug #777799 [src:bird] bird: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777801 serious
Bug #777801 [src:blktap] blktap: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777803 serious
Bug #777803 [src:bomberclone] bomberclone: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777805 serious
Bug #777805 {Done: Dimitri John Ledkov <dimitri.j.ledkov at linux.intel.com>} [src:boost1.55] boost1.55: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777806 serious
Bug #777806 [src:booth] booth: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777808 serious
Bug #777808 [src:bwm-ng] bwm-ng: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777809 serious
Bug #777809 [src:camitk] camitk: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777810 serious
Bug #777810 [src:capnproto] capnproto: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777812 serious
Bug #777812 [src:cclive] cclive: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777814 serious
Bug #777814 [src:ceph] ceph: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777817 serious
Bug #777817 [src:clearsilver] clearsilver: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777819 serious
Bug #777819 [src:clementine] clementine: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777820 serious
Bug #777820 [src:code-saturne] code-saturne: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777822 serious
Bug #777822 [src:cp2k] cp2k: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777829 serious
Bug #777829 [src:dahdi-tools] dahdi-tools: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777831 serious
Bug #777831 [src:deborphan] deborphan: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777832 serious
Bug #777832 [src:devil] devil: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777833 serious
Bug #777833 [src:digikam] digikam: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777835 serious
Bug #777835 [src:dsbltesters] dsbltesters: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777836 serious
Bug #777836 [src:dune-common] dune-common: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777837 serious
Bug #777837 [src:ebview] ebview: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777838 serious
Bug #777838 [src:ekiga] ekiga: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777841 serious
Bug #777841 [src:emacs24] emacs24: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777845 serious
Bug #777845 [src:eurephia] eurephia: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777846 serious
Bug #777846 [src:excellent-bifurcation] excellent-bifurcation: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777848 serious
Bug #777848 [src:feel++] feel++: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777849 serious
Bug #777849 [src:fhist] fhist: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777850 serious
Bug #777850 [src:flamerobin] flamerobin: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777853 serious
Bug #777853 [src:flow-tools] flow-tools: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777854 serious
Bug #777854 [src:freecraft] freecraft: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777855 serious
Bug #777855 [src:freefem3d] freefem3d: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777856 serious
Bug #777856 [src:freetype] freetype: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777857 serious
Bug #777857 [src:fsvs] fsvs: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777858 serious
Bug #777858 [src:fuzzylite] fuzzylite: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777859 serious
Bug #777859 [src:garden-of-coloured-lights] garden-of-coloured-lights: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777860 serious
Bug #777860 [src:gargoyle-free] gargoyle-free: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777861 serious
Bug #777861 [src:gauche-c-wrapper] gauche-c-wrapper: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777862 serious
Bug #777862 [src:gbsplay] gbsplay: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777863 serious
Bug #777863 [src:gcc-msp430] gcc-msp430: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777864 serious
Bug #777864 [src:gcc-4.4] gcc-4.4: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777865 serious
Bug #777865 [src:gccxml] gccxml: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777867 serious
Bug #777867 [src:gdb-msp430] gdb-msp430: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777868 serious
Bug #777868 [src:gdcm] gdcm: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777869 serious
Bug #777869 [src:gearmand] gearmand: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777875 serious
Bug #777875 {Done: Alastair McKinstry <mckinstry at debian.org>} [src:ggcov] ggcov: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777876 serious
Bug #777876 [src:ginkgocadx] ginkgocadx: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777877 serious
Bug #777877 [src:gltron] gltron: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777878 serious
Bug #777878 [src:glusterfs] glusterfs: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777880 serious
Bug #777880 [src:gnac] gnac: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777881 serious
Bug #777881 [src:gngb] gngb: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777882 serious
Bug #777882 [src:gnokii] gnokii: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777883 serious
Bug #777883 [src:gnome-disk-utility] gnome-disk-utility: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777885 serious
Bug #777885 [src:gnugk] gnugk: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777887 serious
Bug #777887 [src:google-perftools] google-perftools: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777888 serious
Bug #777888 [src:goplay] goplay: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777890 serious
Bug #777890 [src:gsmartcontrol] gsmartcontrol: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777891 serious
Bug #777891 [src:gtranslator] gtranslator: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777892 serious
Bug #777892 [src:gummiboot] gummiboot: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777894 serious
Bug #777894 [src:h323plus] h323plus: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777895 serious
Bug #777895 [src:haildb] haildb: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777896 serious
Bug #777896 [src:hardinfo] hardinfo: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777897 serious
Bug #777897 [src:haskell-gtk] haskell-gtk: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777898 serious
Bug #777898 [src:haskell-gtk3] haskell-gtk3: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777899 serious
Bug #777899 [src:haskell-network] haskell-network: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777900 serious
Bug #777900 [src:haskell-webkit] haskell-webkit: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777901 serious
Bug #777901 [src:hepmc] hepmc: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777902 serious
Bug #777902 [src:hfsplus] hfsplus: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777903 serious
Bug #777903 [src:hugs98] hugs98: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777907 serious
Bug #777907 [src:hunt] hunt: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777909 serious
Bug #777909 [src:iceweasel] iceweasel: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777910 serious
Bug #777910 [src:icheck] icheck: ftbfs with GCC-5
Bug #749915 [src:icheck] icheck: "restrict" used as variable (keyword in C99)
Severity set to 'serious' from 'important'
Severity set to 'serious' from 'important'
> severity 777911 serious
Bug #777911 [src:icinga2] icinga2: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777913 serious
Bug #777913 [src:insighttoolkit4] insighttoolkit4: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777916 serious
Bug #777916 [src:ioapps] ioapps: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777917 serious
Bug #777917 [src:ipgrab] ipgrab: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777918 serious
Bug #777918 [src:ipsec-tools] ipsec-tools: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777920 serious
Bug #777920 [src:isdnutils] isdnutils: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777921 serious
Bug #777921 [src:itksnap] itksnap: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777922 serious
Bug #777922 [src:jellyfish] jellyfish: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777928 serious
Bug #777928 [src:kmplayer] kmplayer: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777929 serious
Bug #777929 [src:kphotoalbum] kphotoalbum: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777930 serious
Bug #777930 [src:ksh] ksh: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777933 serious
Bug #777933 [src:lgeneral] lgeneral: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777934 serious
Bug #777934 [src:libalog] libalog: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777936 serious
Bug #777936 [src:libbde] libbde: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777938 serious
Bug #777938 [src:libbfio] libbfio: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777945 serious
Bug #777945 [src:libewf] libewf: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777946 serious
Bug #777946 [src:libgnatcoll] libgnatcoll: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777958 serious
Bug #777958 [src:libmoe] libmoe: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777959 serious
Bug #777959 [src:libmongo-client] libmongo-client: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777961 serious
Bug #777961 [src:libomxil-bellagio] libomxil-bellagio: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777964 serious
Bug #777964 [src:libosl] libosl: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777965 serious
Bug #777965 [src:libpam-chroot] libpam-chroot: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777966 serious
Bug #777966 [src:libpff] libpff: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777969 serious
Bug #777969 [src:libpwiz] libpwiz: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777971 serious
Bug #777971 [src:librcsb-core-wrapper] librcsb-core-wrapper: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777973 serious
Bug #777973 [src:libsemanage] libsemanage: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777974 serious
Bug #777974 [src:libspf2] libspf2: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777979 serious
Bug #777979 [src:libzorpll] libzorpll: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777984 serious
Bug #777984 [src:lives] lives: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777994 serious
Bug #777994 [src:maildir-utils] maildir-utils: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777997 serious
Bug #777997 [src:masscan] masscan: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777998 serious
Bug #777998 [src:massxpert] massxpert: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778001 serious
Bug #778001 [src:memtest86+] memtest86+: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778004 serious
Bug #778004 [src:metview] metview: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778007 serious
Bug #778007 [src:mira] mira: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778008 serious
Bug #778008 [src:mirrormagic] mirrormagic: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778010 serious
Bug #778010 [src:mkvtoolnix] mkvtoolnix: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778011 serious
Bug #778011 [src:mona] mona: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778012 serious
Bug #778012 [src:mongodb] mongodb: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778014 serious
Bug #778014 [src:mono] mono: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778016 serious
Bug #778016 [src:mstflint] mstflint: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778019 serious
Bug #778019 [src:multimon] multimon: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778020 serious
Bug #778020 [src:mz] mz: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778024 serious
Bug #778024 [src:netpipes] netpipes: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778025 serious
Bug #778025 [src:netrek-client-cow] netrek-client-cow: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778029 serious
Bug #778029 [src:nsis] nsis: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778030 serious
Bug #778030 [src:nwchem] nwchem: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778031 serious
Bug #778031 [src:oasis3] oasis3: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778032 serious
Bug #778032 [src:oce] oce: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778033 serious
Bug #778033 [src:ocp] ocp: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778035 serious
Bug #778035 [src:oidentd] oidentd: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778039 serious
Bug #778039 [src:oolite] oolite: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778040 serious
Bug #778040 [src:opal] opal: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778041 serious
Bug #778041 [src:open-axiom] open-axiom: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778042 serious
Bug #778042 [src:open-vm-tools] open-vm-tools: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778043 serious
Bug #778043 [src:openam] openam: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778044 serious
Bug #778044 [src:openbabel] openbabel: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778047 serious
Bug #778047 [src:opensaml2] opensaml2: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778050 serious
Bug #778050 [src:openwalnut] openwalnut: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778051 serious
Bug #778051 [src:overgod] overgod: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778055 serious
Bug #778055 [src:padevchooser] padevchooser: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778056 serious
Bug #778056 [src:pads] pads: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778057 serious
Bug #778057 [src:pdns] pdns: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778058 serious
Bug #778058 [src:percona-xtradb-cluster-galera-2.x] percona-xtradb-cluster-galera-2.x: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778059 serious
Bug #778059 [src:performous] performous: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778061 serious
Bug #778061 [src:phantomjs] phantomjs: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778064 serious
Bug #778064 [src:pion] pion: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778065 serious
Bug #778065 [src:pktools] pktools: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778066 serious
Bug #778066 [src:plastimatch] plastimatch: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778067 serious
Bug #778067 [src:plee-the-bear] plee-the-bear: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778068 serious
Bug #778068 [src:pork] pork: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778072 serious
Bug #778072 [src:powermanga] powermanga: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778074 serious
Bug #778074 [src:ptlib] ptlib: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778075 serious
Bug #778075 [src:python-demgengeo] python-demgengeo: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778076 serious
Bug #778076 [src:python-enable] python-enable: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778081 serious
Bug #778081 [src:qapt] qapt: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778098 serious
Bug #778098 [src:quarry] quarry: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778099 serious
Bug #778099 [src:ratbox-services] ratbox-services: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778101 serious
Bug #778101 [src:rcs-blame] rcs-blame: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778102 serious
Bug #778102 [src:recoll] recoll: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778103 serious
Bug #778103 [src:reconserver] reconserver: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778104 serious
Bug #778104 [src:regina-normal] regina-normal: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778106 serious
Bug #778106 [src:rheolef] rheolef: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778107 serious
Bug #778107 [src:rlvm] rlvm: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778108 serious
Bug #778108 [src:root-system] root-system: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778109 serious
Bug #778109 [src:s51dude] s51dude: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778111 serious
Bug #778111 [src:scheme2c] scheme2c: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778112 serious
Bug #778112 [src:schroot] schroot: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778114 serious
Bug #778114 [src:screader] screader: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778115 serious
Bug #778115 [src:sflphone] sflphone: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778116 serious
Bug #778116 [src:shell-fm] shell-fm: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778117 serious
Bug #778117 [src:shibboleth-sp2] shibboleth-sp2: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778119 serious
Bug #778119 [src:simulavr] simulavr: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778120 serious
Bug #778120 [src:sipsak] sipsak: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778121 serious
Bug #778121 [src:sks-ecc] sks-ecc: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778122 serious
Bug #778122 [src:skyeye] skyeye: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778123 serious
Bug #778123 [src:slepc] slepc: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778124 serious
Bug #778124 [src:slirp] slirp: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778125 serious
Bug #778125 [src:solarpowerlog] solarpowerlog: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778128 serious
Bug #778128 [src:spectools] spectools: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778129 serious
Bug #778129 [src:squeak-plugins-scratch] squeak-plugins-scratch: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778130 serious
Bug #778130 [src:stalin] stalin: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778132 serious
Bug #778132 [src:survex] survex: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778133 serious
Bug #778133 [src:sword] sword: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778134 serious
Bug #778134 [src:synaptic] synaptic: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778135 serious
Bug #778135 [src:syrthes] syrthes: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778136 serious
Bug #778136 [src:t38modem] t38modem: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778137 serious
Bug #778137 [src:tabble] tabble: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778139 serious
Bug #778139 [src:tbb] tbb: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778140 serious
Bug #778140 [src:tcpcopy] tcpcopy: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778141 serious
Bug #778141 [src:tcpick] tcpick: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778143 serious
Bug #778143 [src:teeworlds] teeworlds: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778145 serious
Bug #778145 [src:thewidgetfactory] thewidgetfactory: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778146 serious
Bug #778146 [src:tinyscheme] tinyscheme: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778147 serious
Bug #778147 [src:tpm-tools] tpm-tools: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778149 serious
Bug #778149 [src:trousers] trousers: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778150 serious
Bug #778150 [src:tulip] tulip: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778151 serious
Bug #778151 [src:tuxonice-userui] tuxonice-userui: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778152 serious
Bug #778152 [src:uaputl] uaputl: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778153 serious
Bug #778153 [src:udftools] udftools: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778155 serious
Bug #778155 [src:undertaker] undertaker: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778156 serious
Bug #778156 [src:unionfs-fuse] unionfs-fuse: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778157 serious
Bug #778157 [src:user-mode-linux] user-mode-linux: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778159 serious
Bug #778159 [src:uswsusp] uswsusp: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778161 serious
Bug #778161 [src:velvet] velvet: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778164 serious
Bug #778164 [src:vtun] vtun: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778165 serious
Bug #778165 [src:vxl] vxl: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778167 serious
Bug #778167 [src:weplab] weplab: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778168 serious
Bug #778168 [src:whitedb] whitedb: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778169 serious
Bug #778169 [src:wizznic] wizznic: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778171 serious
Bug #778171 [src:wmmon] wmmon: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778173 serious
Bug #778173 [src:wmressel] wmressel: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778175 serious
Bug #778175 [src:wxsqlite3] wxsqlite3: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778176 serious
Bug #778176 [src:x11-xserver-utils] x11-xserver-utils: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778179 serious
Bug #778179 [src:xbmc] xbmc: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778180 serious
Bug #778180 [src:xemacs21] xemacs21: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778183 serious
Bug #778183 [src:xiphos] xiphos: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778184 serious
Bug #778184 [src:xjadeo] xjadeo: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778185 serious
Bug #778185 [src:xmltooling] xmltooling: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778186 serious
Bug #778186 [src:xmorph] xmorph: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778188 serious
Bug #778188 [src:xorp] xorp: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778189 serious
Bug #778189 [src:xracer] xracer: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778191 serious
Bug #778191 [src:yap] yap: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777763 serious
Bug #777763 [src:3dldf] 3dldf: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777779 serious
Bug #777779 [src:argyll] argyll: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777816 serious
Bug #777816 [src:chromium-browser] chromium-browser: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777941 serious
Bug #777941 [src:libcli] libcli: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777989 serious
Bug #777989 [src:lmms] lmms: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778017 serious
Bug #778017 [src:mtd-utils] mtd-utils: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778038 serious
Bug #778038 [src:ola] ola: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778045 serious
Bug #778045 [src:openldap] openldap: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778154 serious
Bug #778154 [src:udisks2] udisks2: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 778182 serious
Bug #778182 [src:xfce4-places-plugin] xfce4-places-plugin: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777893 serious
Bug #777893 [src:gyoto] gyoto: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> severity 777908 serious
Bug #777908 [src:icedove] icedove: ftbfs with GCC-5
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
749915: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=749915
777763: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777763
777764: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777764
777765: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777765
777766: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777766
777767: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777767
777771: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777771
777772: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777772
777776: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777776
777778: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777778
777779: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777779
777780: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777780
777781: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777781
777782: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777782
777783: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777783
777787: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777787
777788: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777788
777790: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777790
777791: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777791
777797: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777797
777799: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777799
777801: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777801
777803: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777803
777805: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777805
777806: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777806
777808: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777808
777809: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777809
777810: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777810
777812: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777812
777814: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777814
777816: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777816
777817: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777817
777819: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777819
777820: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777820
777822: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777822
777829: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777829
777831: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777831
777832: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777832
777833: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777833
777835: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777835
777836: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777836
777837: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777837
777838: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777838
777841: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777841
777845: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777845
777846: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777846
777848: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777848
777849: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777849
777850: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777850
777853: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777853
777854: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777854
777855: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777855
777856: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777856
777857: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777857
777858: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777858
777859: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777859
777860: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777860
777861: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777861
777862: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777862
777863: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777863
777864: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777864
777865: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777865
777867: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777867
777868: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777868
777869: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777869
777871: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777871
777875: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777875
777876: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777876
777877: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777877
777878: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777878
777880: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777880
777881: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777881
777882: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777882
777883: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777883
777885: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777885
777887: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777887
777888: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777888
777890: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777890
777891: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777891
777892: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777892
777893: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777893
777894: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777894
777895: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777895
777896: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777896
777897: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777897
777898: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777898
777899: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777899
777900: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777900
777901: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777901
777902: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777902
777903: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777903
777907: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777907
777908: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777908
777909: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777909
777910: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777910
777911: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777911
777912: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777912
777913: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777913
777914: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777914
777916: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777916
777917: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777917
777918: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777918
777919: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777919
777920: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777920
777921: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777921
777922: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777922
777928: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777928
777929: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777929
777930: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777930
777933: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777933
777934: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777934
777935: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777935
777936: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777936
777938: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777938
777939: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777939
777941: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777941
777945: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777945
777946: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777946
777955: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777955
777958: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777958
777959: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777959
777961: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777961
777964: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777964
777965: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777965
777966: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777966
777968: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777968
777969: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777969
777971: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777971
777973: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777973
777974: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777974
777975: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777975
777976: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777976
777979: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777979
777984: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777984
777989: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777989
777991: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777991
777993: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777993
777994: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777994
777997: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777997
777998: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=777998
778000: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778000
778001: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778001
778004: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778004
778007: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778007
778008: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778008
778009: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778009
778010: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778010
778011: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778011
778012: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778012
778014: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778014
778016: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778016
778017: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778017
778019: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778019
778020: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778020
778024: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778024
778025: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778025
778029: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778029
778030: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778030
778031: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778031
778032: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778032
778033: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778033
778035: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778035
778038: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778038
778039: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778039
778040: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778040
778041: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778041
778042: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778042
778043: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778043
778044: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778044
778045: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778045
778046: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778046
778047: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778047
778050: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778050
778051: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778051
778055: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778055
778056: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778056
778057: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778057
778058: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778058
778059: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778059
778061: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778061
778064: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778064
778065: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778065
778066: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778066
778067: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778067
778068: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778068
778072: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778072
778074: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778074
778075: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778075
778076: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778076
778081: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778081
778085: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778085
778098: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778098
778099: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778099
778101: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778101
778102: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778102
778103: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778103
778104: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778104
778106: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778106
778107: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778107
778108: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778108
778109: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778109
778111: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778111
778112: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778112
778114: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778114
778115: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778115
778116: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778116
778117: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778117
778119: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778119
778120: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778120
778121: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778121
778122: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778122
778123: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778123
778124: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778124
778125: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778125
778128: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778128
778129: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778129
778130: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778130
778132: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778132
778133: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778133
778134: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778134
778135: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778135
778136: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778136
778137: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778137
778139: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778139
778140: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778140
778141: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778141
778142: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778142
778143: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778143
778145: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778145
778146: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778146
778147: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778147
778148: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778148
778149: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778149
778150: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778150
778151: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778151
778152: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778152
778153: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778153
778154: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778154
778155: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778155
778156: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778156
778157: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778157
778159: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778159
778161: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778161
778164: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778164
778165: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778165
778167: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778167
778168: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778168
778169: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778169
778171: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778171
778173: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778173
778175: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778175
778176: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778176
778179: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778179
778180: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778180
778182: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778182
778183: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778183
778184: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778184
778185: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778185
778186: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778186
778187: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778187
778188: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778188
778189: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778189
778191: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=778191
780206: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780206
Debian Bug Tracking System
Contact owner at bugs.debian.org with problems




More information about the Pkg-voip-maintainers mailing list