Processed: Reopen Bug #1037914

2024-02-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > reopen 1037914 Bug #1037914 {Done: Matthew Grant } [cloud-initramfs-growroot] cloud-initramfs-growroot: missing dependencies in initramfs 'reopen' may be inappropriate when a bug has been closed with a version; all fixed versions will be

Processed: reopen bug

2020-03-29 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > reopen 952217 Bug #952217 {Done: =?utf-8?q?H=C3=A5vard_Flaget_Aasen?= } [src:celery] celery: FTBFS: dh_auto_test: error: pybuild --test --test-pytest -i python{version} -p "3.8 3.7" --system=custom "--test-args={interpreter} setup.py test -a

Processed: Reopen Bug#845331, xxv-omap still FTBFS against xserver 1.19 (Bug#845331: fixed in xf86-video-omap 0.4.4-2)

2016-11-24 Thread Debian Bug Tracking System
Processing control commands: > reopen 845331 Bug #845331 {Done: Sebastian Reichel } [xserver-xorg-video-omap] xserver-xorg-video-omap: Compatibility with xserver 1.19 'reopen' may be inappropriate when a bug has been closed with a version; all fixed versions will be cleared,

Processed: reopen bug

2016-11-04 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: > reopen 823330 Bug #823330 {Done: gustavo panizzo } [tsocks] tsocks: The actual configure command disable host name resolution in tsocks.conf when it was supposed to enable it 'reopen' may be inappropriate when a bug has been

Processed: reopen bug

2013-07-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 713505 Bug #713505 {Done: Nobuhiro Iwamatsu iwama...@debian.org} [src:erlang-cowboy] erlang-cowboy: FTBFS: tests failed 'reopen' may be inappropriate when a bug has been closed with a version; all fixed versions will be cleared, and you

Processed: Reopen bug

2013-05-12 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 707996 Bug #707996 {Done: Roger Leigh rle...@debian.org} [util-linux] util-linux: Needs rebuild against new glibc; causes other packages to FTBFS 'reopen' may be inappropriate when a bug has been closed with a version; all fixed versions

Processed: Reopen bug#704251

2013-04-10 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 704251 Bug #704251 {Done: Michael Gilbert mgilb...@debian.org} [fp-compiler] [fp-compiler] On upgrade, update-alternatives error may occur Bug reopened Ignoring request to alter fixed versions of bug #704251 to the same values previously

Processed: Reopen bug#704252

2013-04-09 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 704252 Bug #704252 {Done: Michael Gilbert mgilb...@debian.org} [fpc] [fpc] Builds binaries not listed in debian/control Bug reopened Ignoring request to alter fixed versions of bug #704252 to the same values previously set thanks

Processed: Reopen: bug is still there

2012-02-16 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 659685 Bug #659685 {Done: Simon Horman ho...@debian.org} [openvswitch-datapath-dkms] fails to build the kernel module 'reopen' may be inappropriate when a bug has been closed with a version; you may need to use 'found' to remove fixed

Processed: reopen bug 651872

2011-12-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 651872 Bug #651872 {Done: Nobuhiro Iwamatsu iwama...@debian.org} [src:opencv] opencv: FTBFS on kfreebsd 'reopen' may be inappropriate when a bug has been closed with a version; you may need to use 'found' to remove fixed versions. thanks

Processed: reopen bug

2011-03-14 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 616177 Bug #616177 {Done: Alessio Treglia ales...@debian.org} [mixxx] mixxx: FTBFS on multiple architectures: invalid machine type 'reopen' may be inappropriate when a bug has been closed with a version; you may need to use 'found' to

Processed: Reopen Bug#605565: gnustep-base-runtime still fails to remove/upgrade if gdomap is not running

2010-12-05 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 605565 Bug #605565 {Done: Yavor Doganov ya...@gnu.org} [gnustep-base-runtime] gnustep-base-runtime: unremovable if the daemon is not running 'reopen' may be inappropriate when a bug has been closed with a version; you may need to use

Processed: reopen Bug#497740, due to FTBFS on hppa

2009-01-20 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org: reopen 497740 Bug#497740: guile-1.6 FTBFS with gcc-4.3 Bug is already open, cannot reopen. retitle 497740 guile-1.6_1.6.8-6.2(hppa/unstable): FTBFS on hppa with gcc-4.3 Bug#497740: guile-1.6 FTBFS with gcc-4.3 Changed Bug title to

Processed: Reopen bug

2008-09-08 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: reopen 497999 Bug#497999: typo in /usr/share/acpi-support/power-funcs 'reopen' may be inappropriate when a bug has been closed with a version; you may need to use 'found' to remove fixed versions. Bug reopened, originator not changed. thanks Stopping

Processed: reopen bug

2008-02-05 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: reopen 418318 Bug#418318: Don't build a php4-specific package because of php4's removal 'reopen' may be inappropriate when a bug has been closed with a version; you may need to use 'found' to remove fixed versions. Bug reopened, originator not changed.

Processed: Reopen bug

2008-01-02 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: reopen 445113 Bug#445113: snort: FTBFS on a few archs 'reopen' may be inappropriate when a bug has been closed with a version; you may need to use 'found' to remove fixed versions. Bug reopened, originator not changed. thanks Stopping processing here.

Processed: reopen bug closed by spam

2007-10-29 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: reopen 315038 Bug#315038: tomcat5: Tomcat5 doesn't start after installation 'reopen' may be inappropriate when a bug has been closed with a version; you may need to use 'found' to remove fixed versions. Bug reopened, originator not changed. thanks

Processed: Reopen bug 446710

2007-10-21 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: reopen 446710 ! Bug#446710: ntpd won't start up due to upgraded libssl 'reopen' may be inappropriate when a bug has been closed with a version; you may need to use 'found' to remove fixed versions. Bug#446711: ntp: Please build against OpenSSL 908070

Processed: Reopen Bug#372734

2006-06-16 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: #On Fri, Jun 16, 2006 at 11:12:44AM +0200, Florian Effenberger wrote: # The updated package still has not made its way into proposed-updates, so # the bug still exists for me. reopen 372734 Bug#372734: Template #30 in

Processed: reopen bug

2006-01-31 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: reopen 338376 Bug#338376: debiandoc-sgml-doc: FTBFS: debiandoc-sgml.en.pdf could not be generated properly Bug reopened, originator not changed. End of message, stopping processing here. Please contact me if you need assistance. Debian bug tracking

Processed: reopen Bug#333609

2005-10-15 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]: reopen 333609 Bug#333609: /usr/bin/ld: cannot find -lgssapi_krb5 Bug reopened, originator not changed. thanks Stopping processing here. Please contact me if you need assistance. Debian bug tracking system administrator (administrator, Debian Bugs