Processed: reopen the bug -- 1067410

2024-03-21 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > reopen 1067410 Bug #1067410 {Done: Bo YU } [golang-github-go-jose-go-jose-dev] golang-github-go-jose-go-jose-dev: ftbfs on i386 and mips64el due to timeout of test case 'reopen' may be inappropriate when a bug has been closed with a version;

Processed: reopen / Re: Bug#1024239: marked as done (libequihash: baseline violation on i386 and FTBFS on !x86)

2022-12-30 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > reopen 1024239 Bug #1024239 {Done: Joost van Baal-Ilić } [src:libequihash] libequihash: baseline violation on i386 and FTBFS on !x86 'reopen' may be inappropriate when a bug has been closed with a version; all fixed versions will be cleared, and

Processed: reopen python2.7 bug, closed too early

2017-08-31 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > reopen 873791 Bug #873791 {Done: Matthias Klose } [python2.7] python2.7: fpectl extension removal broke the ABI for C extensions 'reopen' may be inappropriate when a bug has been closed with a version; all fixed versions will be

Processed: reopen pyro4 bug "selectors34 module is not available"

2017-01-31 Thread Debian Bug Tracking System
Processing control commands: > reopen -1 Bug #852245 {Done: Laszlo Boszormenyi (GCS) } [python2-pyro4] python2-pyro4: Pyro4 require python selectors or selectors34 which are unavailable 'reopen' may be inappropriate when a bug has been closed with a version; all fixed versions

Processed: Reopen merged bug reports

2014-07-28 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 752425 Bug #752425 {Done: Bernhard bewoe...@yahoo.de} [xfce4-session] xfce4-session: upower-1.0 transition Bug #754850 {Done: Bernhard bewoe...@yahoo.de} [xfce4-session] upower: no suspend/hibernate on non-systemd systems Bug #756153

Processed: reopen this bug

2014-05-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 741666 Bug #741666 {Done: Mattia Rizzolo mat...@mapreri.org} [scribus] scribus: Scribus included non-free contents 'reopen' may be inappropriate when a bug has been closed with a version; all fixed versions will be cleared, and you may

Processed: Reopen 604207 BUG

2010-12-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen #604207 Bug #604207 {Done: Gennaro Oliva oliv...@na.icar.cnr.it} [slurm-llnl-slurmdbd] slurm-llnl-slurmdbd: package purge (after dependencies removal) fails 'reopen' may be inappropriate when a bug has been closed with a version; you may

Processed: reopen clamav bug

2008-04-18 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: reopen 476694 Bug#476694: clamav: CVE-2008-1833 integer overflow leading to heap overflow via crafted wwpack compressed pe binary 'reopen' may be inappropriate when a bug has been closed with a version; you may need to use 'found' to remove fixed

Processed: reopen RC bug to keep 0.7.x out of testing

2006-08-22 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: reopen 382780 Bug#382780: ivtv: keep 0.7.x release out of testing until matching 2.6.17 kernel enters. Bug reopened, originator not changed. found 382780 0.7.0-1 Bug#382780: ivtv: keep 0.7.x release out of testing until matching 2.6.17 kernel