debian-riscv Jul 2023 by subject

[First Page] <
[previous page]
Page 1 of 1 >
[next page]
[Last Page]

[Thread Index] [Date Index] [Author Index] [Other Debian Lists] [Debian Home]
libre-engine-re2-perl_0.18+ds-1_riscv64.changes ACCEPTED into unstable Re: LibreOffice bridges/smoketest on mips(64)el (was: Re: unbreaking LibreOffices tests on at least release architectures) Re: [syzbot] [hfs?] WARNING in hfs_write_inode acl_2.3.1-3_riscv64.changes ACCEPTED into unstable apparmor_3.0.8-3_riscv64.changes ACCEPTED into unstable apr_1.7.2-3_riscv64.changes ACCEPTED into unstable apt_2.7.2_riscv64.changes ACCEPTED into unstable atf_0.21-6_riscv64.changes ACCEPTED into unstable attr_2.5.1-4_riscv64.changes ACCEPTED into unstable audit_3.1.1-1_riscv64.changes ACCEPTED into unstable Bad dependencies and missing packages base-files_13_riscv64.changes ACCEPTED into unstable base-passwd_3.6.1_riscv64.changes ACCEPTED into unstable bash_5.2.15-2_riscv64.changes ACCEPTED into unstable binutils_2.40.90.20230720-1_riscv64.changes ACCEPTED into unstable Re: The brief status of Debian riscv porting --2023/01/08 brotli_1.0.9-2_riscv64.changes ACCEPTED into unstable Re: Bug#1039906: libreoffice: FTBFS on riscv64: uitest throws "index out of range" Bug#1040217: tcc: please add support for riscv64 Bug#1040380: ITP: spike -- Spike RISC-V ISA Simulator Bug#1041847: man-db: ftbfs on all arch due to test failed build-essential_12.10_riscv64.changes ACCEPTED into unstable bzip2_1.0.8-5_riscv64.changes ACCEPTED into unstable cdebconf_0.270_riscv64.changes ACCEPTED into unstable cmake_3.27.1-2_riscv64.changes ACCEPTED into unstable Contributing to RISC-V port as a Postgres contributor coreutils_9.1-1_riscv64.changes ACCEPTED into unstable cryptsetup_2.6.1-4_riscv64.changes ACCEPTED into unstable curl_7.88.1-11_riscv64.changes ACCEPTED into unstable cyrus-sasl2_2.1.28+dfsg1-1_riscv64.changes ACCEPTED into unstable cython_0.29.36-1_riscv64.changes ACCEPTED into unstable dash_0.5.12-6_riscv64.changes ACCEPTED into unstable db5.3_5.3.28+dfsg2-1_riscv64.changes ACCEPTED into unstable dbus_1.14.8-2_riscv64.changes ACCEPTED into unstable debianutils_5.8-1_riscv64.changes ACCEPTED into unstable diffutils_3.8-4_riscv64.changes ACCEPTED into unstable dpkg_1.21.22_riscv64.changes ACCEPTED into unstable dwz_0.15-1_riscv64.changes ACCEPTED into unstable e2fsprogs_1.47.0-2_riscv64.changes ACCEPTED into unstable elfutils_0.189-4_riscv64.changes ACCEPTED into unstable expat_2.5.0-2_riscv64.changes ACCEPTED into unstable fakeroot_1.32.1-1_riscv64.changes ACCEPTED into unstable file_5.44-3_riscv64.changes ACCEPTED into unstable findutils_4.9.0-5_riscv64.changes ACCEPTED into unstable flex_2.6.4-8.2_riscv64.changes ACCEPTED into unstable gcc-12_12.3.0-6_riscv64.changes ACCEPTED into unstable gcc-13_13.1.0-9_riscv64.changes ACCEPTED into unstable gcc-defaults_1.207_riscv64.changes ACCEPTED into unstable gdbm_1.23-3_riscv64.changes ACCEPTED into unstable gettext_0.21-13_riscv64.changes ACCEPTED into unstable glib2.0_2.76.4-4_riscv64.changes ACCEPTED into unstable glibc_2.37-6_riscv64.changes ACCEPTED into unstable gmp_6.2.1+dfsg1-1.1_riscv64.changes ACCEPTED into unstable gnupg2_2.2.40-1.1_riscv64.changes ACCEPTED into unstable gnutls28_3.7.9-2_riscv64.changes ACCEPTED into unstable grep_3.11-2_riscv64.changes ACCEPTED into unstable groff_1.23.0-2_riscv64.changes ACCEPTED into unstable gzip_1.12-1_riscv64.changes ACCEPTED into unstable hostname_3.23+nmu1_riscv64.changes ACCEPTED into unstable icu_72.1-3_riscv64.changes ACCEPTED into unstable isl_0.26-3_riscv64.changes ACCEPTED into unstable jansson_2.14-2_riscv64.changes ACCEPTED into unstable keyutils_1.6.3-2_riscv64.changes ACCEPTED into unstable krb5_1.20.1-2_riscv64.changes ACCEPTED into unstable libcap-ng_0.8.3-1_riscv64.changes ACCEPTED into unstable libcap2_2.66-4_riscv64.changes ACCEPTED into unstable libffi_3.4.4-1_riscv64.changes ACCEPTED into unstable libfontenc_1.1.4-1_riscv64.changes ACCEPTED into unstable libgcrypt20_1.10.2-2_riscv64.changes ACCEPTED into unstable libgpg-error_1.46-1_riscv64.changes ACCEPTED into unstable libidn2_2.3.4-1_riscv64.changes ACCEPTED into unstable libjsoncpp_1.9.5-6_riscv64.changes ACCEPTED into unstable libmd_1.1.0-1_riscv64.changes ACCEPTED into unstable libnsl_1.3.0-2_riscv64.changes ACCEPTED into unstable libpipeline_1.5.7-1_riscv64.changes ACCEPTED into unstable LibreOffice (code) extensions broken on mips64el/riscv64 (was: Re: unbreaking LibreOffices tests on at least release architectures) LibreOffice bridges/smoketest on mips(64)el (was: Re: unbreaking LibreOffices tests on at least release architectures) libselinux_3.5-1_riscv64.changes ACCEPTED into unstable libsemanage_3.5-1_riscv64.changes ACCEPTED into unstable libsepol_3.5-1_riscv64.changes ACCEPTED into unstable libssh2_1.11.0-2_riscv64.changes ACCEPTED into unstable libssh_0.10.5-2_riscv64.changes ACCEPTED into unstable libtasn1-6_4.19.0-3_riscv64.changes ACCEPTED into unstable libtirpc_1.3.3+ds-1_riscv64.changes ACCEPTED into unstable libtool_2.4.7-6_riscv64.changes ACCEPTED into unstable libunistring_1.0-2_riscv64.changes ACCEPTED into unstable libuv1_1.44.2-1_riscv64.changes ACCEPTED into unstable libxcrypt_4.4.35-1_riscv64.changes ACCEPTED into unstable libxml2_2.9.14+dfsg-1.3_riscv64.changes ACCEPTED into unstable libzstd_1.5.5+dfsg2-1_riscv64.changes ACCEPTED into unstable linux_6.4.4-1_riscv64.changes ACCEPTED into unstable lynx_2.9.0dev.12-1_riscv64.changes ACCEPTED into unstable lz4_1.9.4-1_riscv64.changes ACCEPTED into unstable m4_1.4.19-3_riscv64.changes ACCEPTED into unstable make-dfsg_4.3-4.1_riscv64.changes ACCEPTED into unstable man-db_2.11.2-3_riscv64.changes ACCEPTED into unstable mawk_1.3.4.20230525-1_riscv64.changes ACCEPTED into unstable mpclib3_1.3.1-1_riscv64.changes ACCEPTED into unstable mpfr4_4.2.0-1_riscv64.changes ACCEPTED into unstable ncurses_6.4+20230625-2_riscv64.changes ACCEPTED into unstable nettle_3.8.1-2_riscv64.changes ACCEPTED into unstable numpy_1.24.2-1_riscv64.changes ACCEPTED into unstable openldap_2.5.13+dfsg-5_riscv64.changes ACCEPTED into unstable opensp_1.5.2-13_riscv64.changes ACCEPTED into unstable openssl_3.0.9-1_riscv64.changes ACCEPTED into unstable p11-kit_0.25.0-3_riscv64.changes ACCEPTED into unstable pam_1.5.2-6_riscv64.changes ACCEPTED into unstable patch_2.7.6-7_riscv64.changes ACCEPTED into unstable pcre2_10.42-2_riscv64.changes ACCEPTED into unstable perl_5.36.0-7_riscv64.changes ACCEPTED into unstable pkgconf_1.8.1-1_riscv64.changes ACCEPTED into unstable protobuf_3.21.12-6_riscv64.changes ACCEPTED into unstable python3-defaults_3.11.4-5_riscv64.changes ACCEPTED into unstable python3.11_3.11.4-1_riscv64.changes ACCEPTED into unstable re2_20230301-2_riscv64.changes ACCEPTED into unstable riscv64 is now an official architecture rpcsvc-proto_1.4.3-1_riscv64.changes ACCEPTED into unstable ruby-sdbm_1.0.0-5_riscv64.changes ACCEPTED into unstable sed_4.9-1_riscv64.changes ACCEPTED into unstable shadow_4.13+dfsg1-1_riscv64.changes ACCEPTED into unstable subunit_1.4.0-3_riscv64.changes ACCEPTED into unstable systemd_254~rc3-1_riscv64.changes ACCEPTED into unstable systemtap_4.9-1_riscv64.changes ACCEPTED into unstable sysvinit_3.07-1_riscv64.changes ACCEPTED into unstable tar_1.34+dfsg-1.2_riscv64.changes ACCEPTED into unstable texinfo_7.0.3-2_riscv64.changes ACCEPTED into unstable uchardet_0.0.7-1_riscv64.changes ACCEPTED into unstable Re: unbreaking LibreOffices tests on at least release architectures Re: Update: porting rv32 out of Debian util-linux_2.38.1-6_riscv64.changes ACCEPTED into unstable w3m_0.5.3+git20230121-2_riscv64.changes ACCEPTED into unstable xxhash_0.8.1-1_riscv64.changes ACCEPTED into unstable xz-utils_5.4.1-0.2_riscv64.changes ACCEPTED into unstable zlib_1.2.13.dfsg-1_riscv64.changes ACCEPTED into unstable The last update was on 23:20 GMT Mon Jul 31. There are 177 messages. Page 1 of 1.

<<
[previous month]
|<
[first page]
<
[previous page]
Page 1 of 1
>
[next page]
>|
[last page]
>>
[next month]

[Thread Index] [Subject Index] [Author Index] [Other Debian Lists] [Debian Home]

Mail converted by MHonArc