Processing commands for cont...@bugs.debian.org:

> severity 1037641 serious
Bug #1037641 [src:edb-debugger] edb-debugger: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037564 serious
Bug #1037564 [src:0ad] 0ad: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037565 serious
Bug #1037565 [src:4ti2] 4ti2: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037566 serious
Bug #1037566 [src:abinit] abinit: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037568 serious
Bug #1037568 [src:actor-framework] actor-framework: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037569 serious
Bug #1037569 [src:aflplusplus] aflplusplus: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037570 serious
Bug #1037570 [src:afnix] afnix: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037571 serious
Bug #1037571 [src:aghermann] aghermann: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037572 serious
Bug #1037572 [src:android-file-transfer] android-file-transfer: ftbfs with 
GCC-13
Severity set to 'serious' from 'important'
> severity 1037573 serious
Bug #1037573 [src:android-platform-art] android-platform-art: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037574 serious
Bug #1037574 [src:android-platform-system-tools-hidl] 
android-platform-system-tools-hidl: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037575 serious
Bug #1037575 [src:android-platform-external-boringssl] 
android-platform-external-boringssl: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037576 serious
Bug #1037576 [src:android-platform-tools] android-platform-tools: ftbfs with 
GCC-13
Severity set to 'serious' from 'important'
> severity 1037577 serious
Bug #1037577 [src:antpm] antpm: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037578 serious
Bug #1037578 [src:apparmor] apparmor: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037579 serious
Bug #1037579 [src:armnn] armnn: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037583 serious
Bug #1037583 [src:audmes] audmes: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037584 serious
Bug #1037584 [src:audacity] audacity: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037586 serious
Bug #1037586 [src:ayatana-indicator-session] ayatana-indicator-session: ftbfs 
with GCC-13
Severity set to 'serious' from 'important'
> severity 1037587 serious
Bug #1037587 [src:barrier] barrier: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037592 serious
Bug #1037592 [src:biometryd] biometryd: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037593 serious
Bug #1037593 [src:binutils-avr] binutils-avr: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037594 serious
Bug #1037594 [src:blender] blender: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037597 serious
Bug #1037597 [src:broker] broker: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037598 serious
Bug #1037598 [src:capnproto] capnproto: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037599 serious
Bug #1037599 [src:bustools] bustools: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037600 serious
Bug #1037600 [src:casacore] casacore: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037602 serious
Bug #1037602 [src:ceph] ceph: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037603 serious
Bug #1037603 [src:civetweb] civetweb: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037604 serious
Bug #1037604 [src:chromium] chromium: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037606 serious
Bug #1037606 [src:clog] clog: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037607 serious
Bug #1037607 [src:colobot] colobot: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037609 serious
Bug #1037609 [src:content-hub] content-hub: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037610 serious
Bug #1037610 [src:criu] criu: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037611 serious
Bug #1037611 [src:cryptominisat] cryptominisat: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037613 serious
Bug #1037613 [src:cups-bjnp] cups-bjnp: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037614 serious
Bug #1037614 [src:cura-engine] cura-engine: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037615 serious
Bug #1037615 [src:cvise] cvise: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037617 serious
Bug #1037617 [src:dbus-cpp] dbus-cpp: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037618 serious
Bug #1037618 [src:ddnet] ddnet: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037619 serious
Bug #1037619 [src:dmucs] dmucs: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037622 serious
Bug #1037622 [src:dolfin] dolfin: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037624 serious
Bug #1037624 [src:dpuser] dpuser: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037627 serious
Bug #1037627 [src:dub] dub: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037628 serious
Bug #1037628 [src:drumgizmo] drumgizmo: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037629 serious
Bug #1037629 [src:dublin-traceroute] dublin-traceroute: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037636 serious
Bug #1037636 [src:dyssol] dyssol: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037637 serious
Bug #1037637 [src:e2guardian] e2guardian: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037642 serious
Bug #1037642 [src:encfs] encfs: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037644 serious
Bug #1037644 [src:endless-sky] endless-sky: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037646 serious
Bug #1037646 [src:falcosecurity-libs] falcosecurity-libs: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037648 serious
Bug #1037648 [src:faust] faust: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037649 serious
Bug #1037649 [src:fenics-dolfinx] fenics-dolfinx: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037650 serious
Bug #1037650 [src:fenics-basix] fenics-basix: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037651 serious
Bug #1037651 [src:ferret-vis] ferret-vis: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037654 serious
Bug #1037654 [src:filezilla] filezilla: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037655 serious
Bug #1037655 [src:filtlong] filtlong: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037656 serious
Bug #1037656 [src:filtergen] filtergen: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037657 serious
Bug #1037657 [src:firefox-esr] firefox-esr: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037658 serious
Bug #1037658 [src:flatbuffers] flatbuffers: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037659 serious
Bug #1037659 [src:flexpart] flexpart: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037661 serious
Bug #1037661 [src:flrig] flrig: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037662 serious
Bug #1037662 [src:flye] flye: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037664 serious
Bug #1037664 [src:freecad] freecad: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037665 serious
Bug #1037665 [src:freefilesync] freefilesync: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037667 serious
Bug #1037667 [src:freeorion] freeorion: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037668 serious
Bug #1037668 [src:gamescope] gamescope: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037675 serious
Bug #1037675 [src:gerbera] gerbera: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037676 serious
Bug #1037676 [src:giada] giada: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037677 serious
Bug #1037677 [src:gfxreconstruct] gfxreconstruct: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037678 serious
Bug #1037678 [src:gmenuharness] gmenuharness: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037680 serious
Bug #1037680 [src:gnss-sdr] gnss-sdr: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037681 serious
Bug #1037681 [src:gr-funcube] gr-funcube: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037682 serious
Bug #1037682 [src:gr-gsm] gr-gsm: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037685 serious
Bug #1037685 [src:guitarix] guitarix: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037688 serious
Bug #1037688 [src:heaptrack] heaptrack: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037689 serious
Bug #1037689 [src:hhsuite] hhsuite: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037692 serious
Bug #1037692 [src:horizon-eda] horizon-eda: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037693 serious
Bug #1037693 [src:ifcplusplus] ifcplusplus: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037694 serious
Bug #1037694 [src:ignition-common] ignition-common: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037695 serious
Bug #1037695 [src:iminuit] iminuit: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037696 serious
Bug #1037696 [src:indi] indi: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037698 serious
Bug #1037698 [src:j4-dmenu-desktop] j4-dmenu-desktop: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037699 serious
Bug #1037699 [src:intel-mediasdk] intel-mediasdk: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037700 serious
Bug #1037700 [src:ivar] ivar: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037701 serious
Bug #1037701 [src:jdim] jdim: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037702 serious
Bug #1037702 [src:jellyfish] jellyfish: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037703 serious
Bug #1037703 [src:jsonnet] jsonnet: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037704 serious
Bug #1037704 [src:jigdo] jigdo: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037706 serious
Bug #1037706 [src:kconfigwidgets] kconfigwidgets: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037707 serious
Bug #1037707 [src:keyman] keyman: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037708 serious
Bug #1037708 [src:kmc] kmc: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037709 serious
Bug #1037709 [src:kitinerary] kitinerary: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037710 serious
Bug #1037710 [src:kodi] kodi: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037711 serious
Bug #1037711 [src:kodi-imagedecoder-heif] kodi-imagedecoder-heif: ftbfs with 
GCC-13
Severity set to 'serious' from 'important'
> severity 1037712 serious
Bug #1037712 [src:kodi-inputstream-adaptive] kodi-inputstream-adaptive: ftbfs 
with GCC-13
Severity set to 'serious' from 'important'
> severity 1037713 serious
Bug #1037713 [src:kseexpr] kseexpr: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037714 serious
Bug #1037714 [src:kodi-inputstream-ffmpegdirect] kodi-inputstream-ffmpegdirect: 
ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037715 serious
Bug #1037715 [src:libatomic-queue] libatomic-queue: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037716 serious
Bug #1037716 [src:libappimage] libappimage: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037717 serious
Bug #1037717 [src:libbpp-core] libbpp-core: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037718 serious
Bug #1037718 [src:libbpp-phyl] libbpp-phyl: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037719 serious
Bug #1037719 [src:libbpp-popgen] libbpp-popgen: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037720 serious
Bug #1037720 [src:libbpp-qt] libbpp-qt: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037721 serious
Bug #1037721 [src:libbpp-seq] libbpp-seq: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037722 serious
Bug #1037722 [src:libbpp-seq-omics] libbpp-seq-omics: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037723 serious
Bug #1037723 [src:libcifpp] libcifpp: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037724 serious
Bug #1037724 [src:libcm256cc] libcm256cc: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037726 serious
Bug #1037726 [src:libengine-gost-openssl] libengine-gost-openssl: ftbfs with 
GCC-13
Severity set to 'serious' from 'important'
> severity 1037727 serious
Bug #1037727 [src:libfilezilla] libfilezilla: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037728 serious
Bug #1037728 [src:libgenome] libgenome: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037729 serious
Bug #1037729 [src:libmygpo-qt] libmygpo-qt: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037731 serious
Bug #1037731 [src:libncl] libncl: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037734 serious
Bug #1037734 [src:libpappsomspp] libpappsomspp: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037736 serious
Bug #1037736 [src:libsass] libsass: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037738 serious
Bug #1037738 [src:libsecrecy] libsecrecy: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037739 serious
Bug #1037739 [src:libseqlib] libseqlib: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037740 serious
Bug #1037740 [src:libsigc++-3.0] libsigc++-3.0: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037741 serious
Bug #1037741 [src:libserial] libserial: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037742 serious
Bug #1037742 [src:libssw] libssw: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037743 serious
Bug #1037743 [src:libtgowt] libtgowt: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037744 serious
Bug #1037744 [src:libtins] libtins: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037746 serious
Bug #1037746 [src:libvbz-hdf-plugin] libvbz-hdf-plugin: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037747 serious
Bug #1037747 [src:libwebsockets] libwebsockets: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037749 serious
Bug #1037749 [src:libwfa2] libwfa2: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037750 serious
Bug #1037750 [src:libxdf] libxdf: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037751 serious
Bug #1037751 [src:libzypp] libzypp: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037752 serious
Bug #1037752 [src:lief] lief: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037753 serious
Bug #1037753 [src:lime] lime: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037754 serious
Bug #1037754 [src:limesuite] limesuite: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037755 serious
Bug #1037755 [src:linphone] linphone: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037756 serious
Bug #1037756 [src:litecoin] litecoin: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037757 serious
Bug #1037757 [src:llvm-toolchain-13] llvm-toolchain-13: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037758 serious
Bug #1037758 [src:litehtml] litehtml: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037759 serious
Bug #1037759 [src:llvm-toolchain-14] llvm-toolchain-14: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037760 serious
Bug #1037760 [src:llvm-toolchain-15] llvm-toolchain-15: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037761 serious
Bug #1037761 [src:lnav] lnav: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037762 serious
Bug #1037762 [src:lomiri-api] lomiri-api: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037763 serious
Bug #1037763 [src:lomiri-app-launch] lomiri-app-launch: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037764 serious
Bug #1037764 [src:lomiri-thumbnailer] lomiri-thumbnailer: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037765 serious
Bug #1037765 [src:maildir-utils] maildir-utils: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037766 serious
Bug #1037766 [src:mame] mame: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037769 serious
Bug #1037769 [src:mangohud] mangohud: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037770 serious
Bug #1037770 [src:mariadb] mariadb: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037771 serious
Bug #1037771 [src:mediascanner2] mediascanner2: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037772 serious
Bug #1037772 [src:mash] mash: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037774 serious
Bug #1037774 [src:mfgtools] mfgtools: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037775 serious
Bug #1037775 [src:mia] mia: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037776 serious
Bug #1037776 [src:miaviewit] miaviewit: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037779 serious
Bug #1037779 [src:mmseqs2] mmseqs2: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037782 serious
Bug #1037782 [src:msc-generator] msc-generator: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037784 serious
Bug #1037784 [src:mygui] mygui: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037785 serious
Bug #1037785 [src:nageru] nageru: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037786 serious
Bug #1037786 [src:nautilus] nautilus: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037787 serious
Bug #1037787 [src:newsboat] newsboat: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037788 serious
Bug #1037788 [src:nextpnr] nextpnr: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037789 serious
Bug #1037789 [src:nheko] nheko: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037790 serious
Bug #1037790 [src:nix] nix: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037792 serious
Bug #1037792 [src:nss-pem] nss-pem: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037793 serious
Bug #1037793 [src:nss] nss: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037797 serious
Bug #1037797 [src:onednn] onednn: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037798 serious
Bug #1037798 [src:onetbb] onetbb: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037799 serious
Bug #1037799 [src:opencollada] opencollada: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037801 serious
Bug #1037801 [src:openexr] openexr: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037802 serious
Bug #1037802 [src:openfpgaloader] openfpgaloader: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037803 serious
Bug #1037803 [src:openfoam] openfoam: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037804 serious
Bug #1037804 [src:openmsx] openmsx: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037805 serious
Bug #1037805 [src:openmw] openmw: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037806 serious
Bug #1037806 [src:opensta] opensta: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037807 serious
Bug #1037807 [src:opm-common] opm-common: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037808 serious
Bug #1037808 [src:opm-grid] opm-grid: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037809 serious
Bug #1037809 [src:opm-material] opm-material: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037810 serious
Bug #1037810 [src:opm-upscaling] opm-upscaling: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037811 serious
Bug #1037811 [src:opm-simulators] opm-simulators: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037814 serious
Bug #1037814 [src:paraview] paraview: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037816 serious
Bug #1037816 [src:parsinsert] parsinsert: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037817 serious
Bug #1037817 [src:phyx] phyx: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037819 serious
Bug #1037819 [src:pistache] pistache: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037821 serious
Bug #1037821 [src:pktanon] pktanon: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037823 serious
Bug #1037823 [src:pythran] pythran: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037824 serious
Bug #1037824 [src:pytorch] pytorch: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037825 serious
Bug #1037825 [src:qlcplus] qlcplus: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037827 serious
Bug #1037827 [src:qscintilla2] qscintilla2: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037828 serious
Bug #1037828 [src:qt6-webengine] qt6-webengine: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037829 serious
Bug #1037829 [src:qtmir] qtmir: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037833 serious
Bug #1037833 [src:qzxing] qzxing: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037837 serious
Bug #1037837 [src:rdkit] rdkit: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037839 serious
Bug #1037839 [src:repowerd] repowerd: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037840 serious
Bug #1037840 [src:regina-normal] regina-normal: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037841 serious
Bug #1037841 [src:restinio] restinio: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037842 serious
Bug #1037842 [src:ring] ring: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037843 serious
Bug #1037843 [src:robot-testing-framework] robot-testing-framework: ftbfs with 
GCC-13
Severity set to 'serious' from 'important'
> severity 1037846 serious
Bug #1037846 [src:rocm-smi-lib] rocm-smi-lib: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037850 serious
Bug #1037850 [src:rssguard] rssguard: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037851 serious
Bug #1037851 [src:rumur] rumur: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037852 serious
Bug #1037852 [src:scalene] scalene: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037854 serious
Bug #1037854 [src:scipy] scipy: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037855 serious
Bug #1037855 [src:seqan-needle] seqan-needle: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037856 serious
Bug #1037856 [src:seqan-raptor] seqan-raptor: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037857 serious
Bug #1037857 [src:simrisc] simrisc: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037858 serious
Bug #1037858 [src:sight] sight: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037859 serious
Bug #1037859 [src:skimage] skimage: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037862 serious
Bug #1037862 [src:sopt] sopt: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037863 serious
Bug #1037863 [src:spades] spades: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037864 serious
Bug #1037864 [src:spek] spek: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037865 serious
Bug #1037865 [src:spring] spring: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037867 serious
Bug #1037867 [src:stressapptest] stressapptest: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037869 serious
Bug #1037869 [src:tcpflow] tcpflow: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037872 serious
Bug #1037872 [src:thunderbird] thunderbird: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037873 serious
Bug #1037873 [src:toppic] toppic: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037874 serious
Bug #1037874 [src:trilinos] trilinos: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037876 serious
Bug #1037876 [src:ucx] ucx: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037877 serious
Bug #1037877 [src:uhd] uhd: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037878 serious
Bug #1037878 [src:ultracopier] ultracopier: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037879 serious
Bug #1037879 [src:unifrac-tools] unifrac-tools: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037880 serious
Bug #1037880 [src:usbguard-notifier] usbguard-notifier: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037881 serious
Bug #1037881 [src:usbguard] usbguard: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037882 serious
Bug #1037882 [src:vart] vart: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037885 serious
Bug #1037885 [src:vkbasalt] vkbasalt: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037886 serious
Bug #1037886 [src:vsearch] vsearch: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037887 serious
Bug #1037887 [src:vtk9] vtk9: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037888 serious
Bug #1037888 [src:w-scan-cpp] w-scan-cpp: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037889 serious
Bug #1037889 [src:wacomtablet] wacomtablet: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037890 serious
Bug #1037890 [src:warzone2100] warzone2100: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037891 serious
Bug #1037891 [src:waybar] waybar: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037892 serious
Bug #1037892 [src:wayfire] wayfire: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037893 serious
Bug #1037893 [src:waylandpp] waylandpp: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037894 serious
Bug #1037894 [src:webkit2gtk] webkit2gtk: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037895 serious
Bug #1037895 [src:wesnoth-1.16] wesnoth-1.16: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037896 serious
Bug #1037896 [src:widelands] widelands: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037897 serious
Bug #1037897 [src:wpewebkit] wpewebkit: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037898 serious
Bug #1037898 [src:wreport] wreport: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037899 serious
Bug #1037899 [src:wsclean] wsclean: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037900 serious
Bug #1037900 [src:wxsvg] wxsvg: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037901 serious
Bug #1037901 [src:xir] xir: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037902 serious
Bug #1037902 [src:xneur] xneur: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037903 serious
Bug #1037903 [src:xrt] xrt: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037904 serious
Bug #1037904 [src:xournalpp] xournalpp: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037905 serious
Bug #1037905 [src:yade] yade: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037906 serious
Bug #1037906 [src:yambar] yambar: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037907 serious
Bug #1037907 [src:yrmcds] yrmcds: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037908 serious
Bug #1037908 [src:yaramod] yaramod: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037909 serious
Bug #1037909 [src:yubioath-desktop] yubioath-desktop: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037910 serious
Bug #1037910 [src:zynaddsubfx] zynaddsubfx: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037911 serious
Bug #1037911 [src:zeroc-ice] zeroc-ice: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037912 serious
Bug #1037912 [src:zypper] zypper: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037567 serious
Bug #1037567 [src:abseil] abseil: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037589 serious
Bug #1037589 [src:bibledit] bibledit: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037591 serious
Bug #1037591 [src:bibledit-cloud] bibledit-cloud: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037605 serious
Bug #1037605 [src:claws-mail] claws-mail: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037612 serious
Bug #1037612 [src:cryfs] cryfs: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037623 serious
Bug #1037623 [src:dolfinx-mpc] dolfinx-mpc: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037663 serious
Bug #1037663 [src:foma] foma: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037671 serious
Bug #1037671 [src:gemmi] gemmi: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037686 serious
Bug #1037686 [src:hdrmerge] hdrmerge: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037690 serious
Bug #1037690 [src:hfst-ospell] hfst-ospell: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037730 serious
Bug #1037730 [src:libheif] libheif: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037780 serious
Bug #1037780 [src:molmodel] molmodel: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037838 serious
Bug #1037838 [src:readstat] readstat: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037883 serious
Bug #1037883 [src:vimix] vimix: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037913 serious
Bug #1037913 [src:zytrax] zytrax: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037580 serious
Bug #1037580 [src:ares] ares: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037868 serious
Bug #1037868 [src:supertuxkart] supertuxkart: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> severity 1037585 serious
Bug #1037585 [src:augustus] augustus: ftbfs with GCC-13
Severity set to 'serious' from 'important'
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1037564: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037564
1037565: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037565
1037566: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037566
1037567: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037567
1037568: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037568
1037569: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037569
1037570: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037570
1037571: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037571
1037572: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037572
1037573: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037573
1037574: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037574
1037575: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037575
1037576: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037576
1037577: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037577
1037578: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037578
1037579: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037579
1037580: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037580
1037583: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037583
1037584: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037584
1037585: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037585
1037586: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037586
1037587: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037587
1037589: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037589
1037591: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037591
1037592: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037592
1037593: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037593
1037594: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037594
1037597: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037597
1037598: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037598
1037599: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037599
1037600: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037600
1037602: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037602
1037603: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037603
1037604: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037604
1037605: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037605
1037606: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037606
1037607: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037607
1037609: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037609
1037610: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037610
1037611: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037611
1037612: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037612
1037613: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037613
1037614: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037614
1037615: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037615
1037617: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037617
1037618: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037618
1037619: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037619
1037622: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037622
1037623: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037623
1037624: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037624
1037627: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037627
1037628: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037628
1037629: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037629
1037636: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037636
1037637: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037637
1037641: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037641
1037642: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037642
1037644: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037644
1037646: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037646
1037648: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037648
1037649: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037649
1037650: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037650
1037651: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037651
1037654: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037654
1037655: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037655
1037656: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037656
1037657: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037657
1037658: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037658
1037659: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037659
1037661: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037661
1037662: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037662
1037663: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037663
1037664: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037664
1037665: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037665
1037667: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037667
1037668: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037668
1037671: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037671
1037675: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037675
1037676: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037676
1037677: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037677
1037678: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037678
1037680: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037680
1037681: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037681
1037682: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037682
1037685: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037685
1037686: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037686
1037688: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037688
1037689: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037689
1037690: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037690
1037692: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037692
1037693: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037693
1037694: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037694
1037695: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037695
1037696: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037696
1037698: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037698
1037699: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037699
1037700: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037700
1037701: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037701
1037702: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037702
1037703: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037703
1037704: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037704
1037706: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037706
1037707: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037707
1037708: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037708
1037709: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037709
1037710: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037710
1037711: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037711
1037712: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037712
1037713: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037713
1037714: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037714
1037715: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037715
1037716: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037716
1037717: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037717
1037718: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037718
1037719: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037719
1037720: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037720
1037721: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037721
1037722: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037722
1037723: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037723
1037724: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037724
1037726: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037726
1037727: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037727
1037728: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037728
1037729: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037729
1037730: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037730
1037731: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037731
1037734: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037734
1037736: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037736
1037738: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037738
1037739: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037739
1037740: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037740
1037741: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037741
1037742: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037742
1037743: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037743
1037744: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037744
1037746: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037746
1037747: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037747
1037749: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037749
1037750: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037750
1037751: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037751
1037752: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037752
1037753: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037753
1037754: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037754
1037755: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037755
1037756: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037756
1037757: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037757
1037758: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037758
1037759: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037759
1037760: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037760
1037761: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037761
1037762: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037762
1037763: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037763
1037764: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037764
1037765: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037765
1037766: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037766
1037769: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037769
1037770: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037770
1037771: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037771
1037772: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037772
1037774: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037774
1037775: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037775
1037776: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037776
1037779: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037779
1037780: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037780
1037782: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037782
1037784: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037784
1037785: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037785
1037786: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037786
1037787: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037787
1037788: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037788
1037789: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037789
1037790: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037790
1037792: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037792
1037793: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037793
1037797: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037797
1037798: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037798
1037799: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037799
1037801: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037801
1037802: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037802
1037803: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037803
1037804: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037804
1037805: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037805
1037806: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037806
1037807: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037807
1037808: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037808
1037809: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037809
1037810: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037810
1037811: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037811
1037814: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037814
1037816: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037816
1037817: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037817
1037819: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037819
1037821: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037821
1037823: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037823
1037824: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037824
1037825: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037825
1037827: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037827
1037828: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037828
1037829: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037829
1037833: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037833
1037837: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037837
1037838: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037838
1037839: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037839
1037840: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037840
1037841: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037841
1037842: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037842
1037843: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037843
1037846: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037846
1037850: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037850
1037851: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037851
1037852: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037852
1037854: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037854
1037855: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037855
1037856: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037856
1037857: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037857
1037858: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037858
1037859: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037859
1037862: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037862
1037863: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037863
1037864: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037864
1037865: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037865
1037867: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037867
1037868: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037868
1037869: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037869
1037872: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037872
1037873: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037873
1037874: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037874
1037876: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037876
1037877: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037877
1037878: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037878
1037879: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037879
1037880: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037880
1037881: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037881
1037882: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037882
1037883: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037883
1037885: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037885
1037886: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037886
1037887: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037887
1037888: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037888
1037889: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037889
1037890: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037890
1037891: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037891
1037892: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037892
1037893: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037893
1037894: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037894
1037895: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037895
1037896: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037896
1037897: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037897
1037898: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037898
1037899: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037899
1037900: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037900
1037901: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037901
1037902: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037902
1037903: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037903
1037904: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037904
1037905: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037905
1037906: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037906
1037907: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037907
1037908: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037908
1037909: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037909
1037910: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037910
1037911: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037911
1037912: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037912
1037913: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1037913
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems

Reply via email to