[Bug 50173] Re: Aisleriot solitare crashes when choosing new game from Select Game
I am seeing this too with up to date dapper as of 2006/06/18. -- Aisleriot solitare crashes when choosing new game from Select Game https://launchpad.net/bugs/50173 -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 50173] Re: Aisleriot solitare crashes when choosing new game from Select Game
I tried the above patch, and it is working great. -- Aisleriot solitare crashes when choosing new game from Select Game https://launchpad.net/bugs/50173 -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 53326] Re: evolution hangs
May be related to: http://bugzilla.gnome.org/show_bug.cgi?id=334872 The gnome.org bug report has much more info. -- evolution hangs https://launchpad.net/bugs/53326 -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 28403] Re: Error while Refreshing folder: Summary and folder mismatch, even after a sync
This appears to be: http://bugzilla.gnome.org/show_bug.cgi?id=213072 Also, the procedure to reliably workaround this bug is: 1. put evolution in offline mode (File/Work Offline) 2. close evolution 3. open a terminal and run: evolution --force-shutdown find ~/.evolution/mail/local -name "*ev-summary" -exec rm -f {} \; 4. start evolution 5. wait several seconds (until the status bar at the bottom is empty) 6. close evolution (it may take a long time to close) 7. Start evolution 8. Enable online mode (File/Work Online) If you start evolution in Online mode after removing the summary files, then you may end up with duplicates and/or more folder mismatch errors. If you don't do 'evolution --force-shutdown', then you may also end up with more folder mismatch errors. There seems to be some discussion of this getting fixed here: http://www.go-evolution.org/Camel.Local#Mbox_bugs -- Error while Refreshing folder: Summary and folder mismatch, even after a sync https://launchpad.net/bugs/28403 -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 58198] evolution crashes when printing task and calendar
Public bug reported: Binary package hint: evolution Affects 2.6.1 on Dapper. Steps to reproduce and all information in: http://bugzilla.gnome.org/show_bug.cgi?id=244943 It was just marked as a duplicate of: http://bugzilla.gnome.org/show_bug.cgi?id=324221 which supposedly has a patch in cvs. ** Affects: evolution (Ubuntu) Importance: Untriaged Status: Unconfirmed ** Description changed: Binary package hint: evolution - Steps to reproduce and all information in: + Affects 2.6.1 on Dapper. Steps to reproduce and all information in: http://bugzilla.gnome.org/show_bug.cgi?id=244943 It was just marked as a duplicate of: http://bugzilla.gnome.org/show_bug.cgi?id=324221 which supposedly has a patch in cvs. -- evolution crashes when printing task and calendar https://launchpad.net/bugs/58198 -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 38198] Re: Garbled using open source Radeon driver
I too am seeing this on a newly installed Ubuntu Dapper (ubuntu-6.06-rc- desktop-i386.iso) on my IBM T42 laptop. I'd be happy to send anything you need to fix this. >From lscpi -vv: :01:00.0 VGA compatible controller: ATI Technologies Inc Radeon Mobility M7 LW [Radeon Mobility 7500] (prog-if 00 [VGA]) Subsystem: IBM: Unknown device 0530 Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping+ SERR+ FastB2B+ Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- SERR- -- Garbled using open source Radeon driver https://launchpad.net/bugs/38198 -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 632599] Re: Evince is unable to open external links, "Permission denied"
Thank you for using Ubuntu and reporting this bug. Evince is protected by an AppArmor profile which is intended to confine Evince to a known set of executables in an effort to reduce the attack surface for an attacker if there is a flaw in evince or (much more likely) the underlying libraries. This behavior can be adjusted by editing /etc/apparmor.d/usr.bin.evince to have in the "/usr/bin/evince" stanza: /home/atrus/notes/epi-tab.sh PUxr, and then running: $ sudo apparmor_parser -r -T -W /etc/apparmor.d/usr.bin.evince Please see https://wiki.ubuntu.com/DebuggingApparmor for more information. ** Changed in: evince (Ubuntu) Status: New => Won't Fix -- Evince is unable to open external links, "Permission denied" https://bugs.launchpad.net/bugs/632599 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 375083] Re: Sound Autodetected doesn't work
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privilege boundaries nor directly cause loss of data/privacy. Please feel free to report any other bugs you may find. ** Visibility changed to: Public ** This bug is no longer flagged as a security vulnerability -- Sound Autodetected doesn't work https://bugs.launchpad.net/bugs/375083 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to yelp in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 375749] Re: Installer le paquet "hubackup" pour pouvoir faire des sauvegardes.
Thanks for taking the time to report this bug and helping to make Ubuntu better. Your bug report is more likely to get attention if it is made in English, since this is the language understood by the majority of Ubuntu developers. Additionally, please only mark a bug as "security" if it shows evidence of allowing attackers to cross privilege boundaries or to directly cause loss of data/privacy. Please feel free to report any other bugs you may find. ** Visibility changed to: Public ** This bug is no longer flagged as a security vulnerability ** Changed in: yelp (Ubuntu) Status: New => Incomplete -- Installer le paquet "hubackup" pour pouvoir faire des sauvegardes. https://bugs.launchpad.net/bugs/375749 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to yelp in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 338976] Re: gnome-about-me hang when changing passwords with libpam-cracklib
Marking as confirmed as the requested information was provided and another user is experiencing the same problem. ** Changed in: gnome-control-center (Ubuntu) Status: Incomplete => Confirmed -- gnome-about-me hang when changing passwords with libpam-cracklib https://bugs.launchpad.net/bugs/338976 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is a bug assignee. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 306740] Re: pacman screensaver starts pacman game instead of screensaver
** Bug watch added: GNOME Bug Tracker #582683 http://bugzilla.gnome.org/show_bug.cgi?id=582683 ** Also affects: gnome-screensaver via http://bugzilla.gnome.org/show_bug.cgi?id=582683 Importance: Unknown Status: Unknown -- pacman screensaver starts pacman game instead of screensaver https://bugs.launchpad.net/bugs/306740 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-screensaver in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 376622] Re: Unwanted keyring password pop-up
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privilege boundaries nor directly cause loss of data/privacy. Please feel free to report any other bugs you may find. ** This bug is no longer flagged as a security vulnerability -- Unwanted keyring password pop-up https://bugs.launchpad.net/bugs/376622 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to seahorse in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 376843] Re: rhythem box hanging while starting play
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privilege boundaries nor directly cause loss of data/privacy. Please feel free to report any other bugs you may find. ** Visibility changed to: Public ** This bug is no longer flagged as a security vulnerability -- rhythem box hanging while starting play https://bugs.launchpad.net/bugs/376843 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to rhythmbox in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 382913] [NEW] ship enforcing apparmor profile for evince
Public bug reported: Binary package hint: evince evince should be protected with an enforcing apparmor profile. ** Affects: evince (Ubuntu) Importance: Wishlist Assignee: Jamie Strandboge (jdstrand) Status: Triaged ** Changed in: evince (Ubuntu) Importance: Undecided => Wishlist ** Changed in: evince (Ubuntu) Status: New => Triaged ** Changed in: evince (Ubuntu) Milestone: None => karmic-alpha-6 ** Changed in: evince (Ubuntu) Assignee: (unassigned) => Jamie Strandboge (jdstrand) -- ship enforcing apparmor profile for evince https://bugs.launchpad.net/bugs/382913 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 382913] Re: ship enforcing apparmor profile for evince
Well, this was more of a placeholder bug for me, which is why I assigned it to myself, but the basic idea is that evince uses poppler and various image libraries to process potentially untrusted input. There have been a lot of security vulnerabilities in these libraries (especially poppler), so providing an apparmor profile to confine evince (like we do with CUPS, dhclient3 and others) is highly desirable. This was identified as an important application to confine at UDS Karmic and a profile has been in development for a while (http://bazaar.launchpad.net /~ubuntu-core-dev/apparmor/profiles- devel/annotate/head%3A/usr.bin.evince). Sebastien: I will of course work with you in terms of deployment and it is possible that the profile will be opt-in only, just as we plan to do with firefox-3.5. I'll be sure to talk to you more when I am ready to start packaging the profile. -- ship enforcing apparmor profile for evince https://bugs.launchpad.net/bugs/382913 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 380411]
Thanks for your comments. This does not appear to be a bug report and we are closing it. We appreciate the difficulties you are facing, but it would make more sense to raise your question in the support tracker. Please visit https://answers.launchpad.net/ubuntu/+addquestion -- no me puedo conectar al chat https://bugs.launchpad.net/bugs/380411 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to xchat-gnome in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 380411] Re: no me puedo conectar al chat
Thanks for taking the time to report this bug and helping to make Ubuntu better. Your bug report is more likely to get attention if it is made in English, since this is the language understood by the majority of Ubuntu developers. Additionally, please only mark a bug as "security" if it shows evidence of allowing attackers to cross privilege boundaries or to directly cause loss of data/privacy. Please feel free to report any other bugs you may find. ** Visibility changed to: Public ** This bug is no longer flagged as a security vulnerability ** Changed in: xchat-gnome (Ubuntu) Status: New => Incomplete ** Changed in: xchat-gnome (Ubuntu) Status: Incomplete => Invalid -- no me puedo conectar al chat https://bugs.launchpad.net/bugs/380411 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to xchat-gnome in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 380995] Re: b
Thank you for using Ubuntu and taking the time to report a bug. Your report should contain, at a minimum, the following information so we can better find the source of the bug and work to resolve it. Submitting the bug about the proper source package is essential. For help see https://wiki.ubuntu.com/Bugs/FindRightPackage . Additionally, in the report please include: 1) The release of Ubuntu you are using, via 'cat /etc/lsb-release' or System -> About Ubuntu. 2) The version of the package you are using, via 'dpkg -l PKGNAME | cat' or by checking in Synaptic. 3) What happened and what you expected to happen. The Ubuntu community has also created debugging procedures for a wide variety of packages at https://wiki.ubuntu.com/DebuggingProcedures . Following the debugging instructions for the affected package will make your bug report much more complete. Thanks! ** Visibility changed to: Public ** This bug is no longer flagged as a security vulnerability ** Changed in: gnome-games (Ubuntu) Status: New => Invalid -- b https://bugs.launchpad.net/bugs/380995 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-games in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 380923] Re: The Radio Station Absolute Radio (Broadband) runs buggy
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privilege boundaries nor directly cause loss of data/privacy. Please feel free to report any other bugs you may find. ** Visibility changed to: Public ** This bug is no longer flagged as a security vulnerability -- The Radio Station Absolute Radio (Broadband) runs buggy https://bugs.launchpad.net/bugs/380923 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to rhythmbox in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 380476] Re: 200618
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privilege boundaries nor directly cause loss of data/privacy. Please feel free to report any other bugs you may find. ** Visibility changed to: Public ** This bug is no longer flagged as a security vulnerability -- 200618 https://bugs.launchpad.net/bugs/380476 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 383008] Re: cierre inesperado al cargar 2 paginas
** Visibility changed to: Public ** This bug is no longer flagged as a security vulnerability -- cierre inesperado al cargar 2 paginas https://bugs.launchpad.net/bugs/383008 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to epiphany-browser in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 383353] Re: summer
Thank you for using Ubuntu and taking the time to report a bug. Your report should contain, at a minimum, the following information so we can better find the source of the bug and work to resolve it. Submitting the bug about the proper source package is essential. For help see https://wiki.ubuntu.com/Bugs/FindRightPackage . Additionally, in the report please include: 1) The release of Ubuntu you are using, via 'cat /etc/lsb-release' or System -> About Ubuntu. 2) The version of the package you are using, via 'dpkg -l PKGNAME | cat' or by checking in Synaptic. 3) What happened and what you expected to happen. The Ubuntu community has also created debugging procedures for a wide variety of packages at https://wiki.ubuntu.com/DebuggingProcedures . Following the debugging instructions for the affected package will make your bug report much more complete. Thanks! ** Visibility changed to: Public ** This bug is no longer flagged as a security vulnerability ** Changed in: rhythmbox (Ubuntu) Status: New => Invalid -- summer https://bugs.launchpad.net/bugs/383353 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to rhythmbox in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 382913] Re: ship enforcing apparmor profile for evince
** Changed in: evince (Ubuntu) Status: Triaged => In Progress -- ship enforcing apparmor profile for evince https://bugs.launchpad.net/bugs/382913 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 603317] Re: CVE-2003-0070 regression
This is fixed in 0.25.90 and http://www.ubuntu.com/usn/usn-962-1. ** Changed in: vte (Ubuntu Lucid) Status: Confirmed => Fix Released ** Changed in: vte (Ubuntu Jaunty) Status: Confirmed => Fix Released ** Changed in: vte (Ubuntu Karmic) Status: Confirmed => Fix Released ** Changed in: vte (Ubuntu Maverick) Status: Confirmed => Fix Released ** Visibility changed to: Public -- CVE-2003-0070 regression https://bugs.launchpad.net/bugs/603317 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to vte in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 641243] [NEW] camel-lock-helper not sgid mail; can't lock /var/mail files
Public bug reported: Binary package hint: evolution-data-server With maverick, I cannot read my /var/mail/ spool file because /usr/lib/evolution/camel-lock-helper-1.2 doesn't have the right permissions. This is a reintroduction of http://bugs.debian.org/cgi- bin/bugreport.cgi?bug=336755 which has a complete explanation. On maverick: $ ls -l /usr/lib/evolution/camel-lock-helper-1.2 -rwxr-xr-x 1 root root 14640 2010-09-06 05:38 /usr/lib/evolution/camel-lock-helper-1.2 but on lucid: $ ls -l /usr/lib/evolution/camel-lock-helper-1.2 -rwxr-sr-x 1 root mail 9720 2010-06-25 05:51 /usr/lib/evolution/camel-lock-helper-1.2 This is because of the following from 2.30.2.1-1: * debian/rules: - DEB_FIXPERMS_EXCLUDE switched to _evolution-data-server. I'll attach a debdiff to fix this shortly. I would just fix it, but since we are in final freeze I'll post the debdiff only at this time). ProblemType: Bug DistroRelease: Ubuntu 10.10 Package: evolution-data-server 2.30.3-1ubuntu2 ProcVersionSignature: Ubuntu 2.6.35-21.31-generic 2.6.35.4 Uname: Linux 2.6.35-21-generic x86_64 Architecture: amd64 Date: Fri Sep 17 07:07:49 2010 EcryptfsInUse: Yes InstallationMedia: Ubuntu 10.04 LTS "Lucid Lynx" - Release amd64 (20100427.1) ProcEnviron: PATH=(custom, user) LANG=en_US.utf8 SHELL=/bin/bash SourcePackage: evolution-data-server ** Affects: evolution-data-server (Ubuntu) Importance: Undecided Status: Triaged ** Tags: maverick regression-potential -- camel-lock-helper not sgid mail; can't lock /var/mail files https://bugs.launchpad.net/bugs/641243 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evolution-data-server in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 641243] Re: camel-lock-helper not sgid mail; can't lock /var/mail files
Here is a patch to the packaging to fix the issue. Tell me and I'll upload it. ** Patch added: "evolution-data-server_2.30.3-1ubuntu3.debdiff" https://bugs.launchpad.net/ubuntu/+source/evolution-data-server/+bug/641243/+attachment/1597827/+files/evolution-data-server_2.30.3-1ubuntu3.debdiff -- camel-lock-helper not sgid mail; can't lock /var/mail files https://bugs.launchpad.net/bugs/641243 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evolution-data-server in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 641243] Re: camel-lock-helper not sgid mail; can't lock /var/mail files
** Attachment added: "Dependencies.txt" https://bugs.launchpad.net/bugs/641243/+attachment/1597826/+files/Dependencies.txt ** Changed in: evolution-data-server (Ubuntu) Status: New => Triaged -- camel-lock-helper not sgid mail; can't lock /var/mail files https://bugs.launchpad.net/bugs/641243 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evolution-data-server in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 641243] Re: camel-lock-helper not sgid mail; can't lock /var/mail files
Uploaded per ScottK and submitted to Debian. ** Changed in: evolution-data-server (Ubuntu) Status: Triaged => Fix Committed ** Changed in: evolution-data-server (Ubuntu) Milestone: None => ubuntu-10.10 ** Changed in: evolution-data-server (Ubuntu) Assignee: (unassigned) => Jamie Strandboge (jdstrand) -- camel-lock-helper not sgid mail; can't lock /var/mail files https://bugs.launchpad.net/bugs/641243 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evolution-data-server in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 645561] Re: gnome-keyring prompts lack way to set default timeout
This is fine and all (I guess), but seahorse-plugins is not installed by default (at least not on my desktop). I suppose this isn't a huge issue since Lucid users upgrading won't see a regression, but people using maverick for the last however many months may be confused. -- gnome-keyring prompts lack way to set default timeout https://bugs.launchpad.net/bugs/645561 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-keyring in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 650533] [NEW] apparmor denied messages when opening dvi files with previewer and thumbnailer
Public bug reported: Binary package hint: evince Running QRT, I noticed the following type=AVC msg=audit(1285699344.220:156): apparmor="DENIED" operation="open" parent=8226 profile="/usr/bin/evince-previewer" name="/etc/texmf/dvips/" pid=13775 comm="evince-previewe" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 type=AVC msg=audit(1285699344.220:157): apparmor="DENIED" operation="open" parent=8226 profile="/usr/bin/evince-previewer" name="/etc/texmf/" pid=13775 comm="evince-previewe" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0 The files open fine, so this seems to just be a bit of noise. ** Affects: evince (Ubuntu) Importance: Low Assignee: Jamie Strandboge (jdstrand) Status: Fix Committed ** Changed in: evince (Ubuntu) Importance: Undecided => Low ** Changed in: evince (Ubuntu) Status: New => Triaged ** Changed in: evince (Ubuntu) Assignee: (unassigned) => Jamie Strandboge (jdstrand) ** Changed in: evince (Ubuntu) Status: Triaged => Fix Committed ** Branch linked: lp:~ubuntu-desktop/evince/ubuntu -- apparmor denied messages when opening dvi files with previewer and thumbnailer https://bugs.launchpad.net/bugs/650533 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 650533] Re: apparmor denied messages when opening dvi files with previewer and thumbnailer
Committed the fix to r101 in bzr. This doesn't seem important enough to warrant a separate upload, so leaving as 'Fix Committed'. -- apparmor denied messages when opening dvi files with previewer and thumbnailer https://bugs.launchpad.net/bugs/650533 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 641243] Re: camel-lock-helper not sgid mail; can't lock /var/mail files
My reportbug setup was messed up and I only just now got submittodebian to work on this bug. It is http://bugs.debian.org/cgi- bin/bugreport.cgi?bug=598502. ** Bug watch added: Debian Bug tracker #598502 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598502 ** Also affects: evolution-data-server (Debian) via http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598502 Importance: Unknown Status: Unknown -- camel-lock-helper not sgid mail; can't lock /var/mail files https://bugs.launchpad.net/bugs/641243 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evolution-data-server in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 632401] Re: wnck-applet crashed with SIGSEGV in g_closure_invoke()
** Visibility changed to: Public ** This bug is no longer flagged as a security vulnerability -- wnck-applet crashed with SIGSEGV in g_closure_invoke() https://bugs.launchpad.net/bugs/632401 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-panel in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 648630] Re: gvfs-afc-volume-monitor crashed with SIGSEGV in idevice_get_uuid()
** Visibility changed to: Public ** This bug is no longer flagged as a security vulnerability -- gvfs-afc-volume-monitor crashed with SIGSEGV in idevice_get_uuid() https://bugs.launchpad.net/bugs/648630 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to libimobiledevice in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 648105] Re: empathy-av crashed with SIGSEGV in g_object_unref()
** Visibility changed to: Public ** This bug is no longer flagged as a security vulnerability -- empathy-av crashed with SIGSEGV in g_object_unref() https://bugs.launchpad.net/bugs/648105 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to empathy in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 642407] Re: evolution crashed with SIGSEGV in html_text_pango_info_destroy()
** Visibility changed to: Public ** This bug is no longer flagged as a security vulnerability -- evolution crashed with SIGSEGV in html_text_pango_info_destroy() https://bugs.launchpad.net/bugs/642407 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evolution in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 640863] Re: gnome-power-manager crashed with SIGSEGV in xcb_setup_vendor_end()
** Visibility changed to: Public ** This bug is no longer flagged as a security vulnerability -- gnome-power-manager crashed with SIGSEGV in xcb_setup_vendor_end() https://bugs.launchpad.net/bugs/640863 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-power-manager in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 636726] Re: trashapplet crashed with SIGSEGV in g_snpri...@plt()
** Visibility changed to: Public ** This bug is no longer flagged as a security vulnerability -- trashapplet crashed with SIGSEGV in g_snpri...@plt() https://bugs.launchpad.net/bugs/636726 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-applets in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 650607] Re: emails disapper using evolution
** Visibility changed to: Public ** This bug is no longer flagged as a security vulnerability ** Tags added: jaunty -- emails disapper using evolution https://bugs.launchpad.net/bugs/650607 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evolution in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 653671] Re: Evince won't open thunderbird when clicking email link in pdf
*** This bug is a duplicate of bug 648900 *** https://bugs.launchpad.net/bugs/648900 ** This bug has been marked a duplicate of bug 648900 mailto from evince broken for thunderbird * You can subscribe to bug 648900 by following this link: https://bugs.edge.launchpad.net/ubuntu/+source/apparmor/+bug/648900/+subscribe -- Evince won't open thunderbird when clicking email link in pdf https://bugs.launchpad.net/bugs/653671 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 413454] Re: evince can't access locale-related files because apparmor settings are too strict
** Also affects: apparmor (Ubuntu) Importance: Undecided Status: New ** Changed in: apparmor (Ubuntu) Importance: Undecided => High ** Changed in: apparmor (Ubuntu) Status: New => In Progress ** Changed in: apparmor (Ubuntu) Assignee: (unassigned) => Jamie Strandboge (jdstrand) ** Changed in: evince (Ubuntu) Status: New => In Progress -- evince can't access locale-related files because apparmor settings are too strict https://bugs.launchpad.net/bugs/413454 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 410565] Re: evince-thumbnailer crashed with SIGSEGV
*** This bug is a duplicate of bug 413454 *** https://bugs.launchpad.net/bugs/413454 Thank you for taking the time to report this bug and helping to make Ubuntu better. This particular bug has already been reported and is a duplicate of bug 413454, so it is being marked as such. Please look at the other bug report to see if there is any missing information that you can provide, or to see if there is a workaround for the bug. Additionally, any further discussion regarding the bug should occur in the other report. Feel free to continue to report any other bugs you may find. ** Attachment removed: "CoreDump.gz" http://launchpadlibrarian.net/30043369/CoreDump.gz ** Visibility changed to: Public ** This bug has been marked a duplicate of bug 413454 evince can't access locale-related files because apparmor settings are too strict ** Changed in: evince (Ubuntu) Status: New => Invalid -- evince-thumbnailer crashed with SIGSEGV https://bugs.launchpad.net/bugs/410565 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 400863] Re: ck-history can take a *long* time to run, during which gdm is unusable
I finally tried to figure out why gdm took so long to present the users names (30 seconds or more sometimes) and came across this bug. I'm going to add the regression-potential tag, since this is clearly a regression over Jaunty's login process. $ ls -l /var/log/ConsoleKit/ total 6504 -rw-r--r-- 1 root root 108162 2009-08-16 18:30 history -rw-r--r-- 1 root root 1795276 2009-08-16 08:35 history.1 -rw-r--r-- 1 root root 4740977 2009-08-09 22:50 history.2.gz $ time ck-history real0m30.882s user0m30.654s sys 0m0.220s ** Tags added: regression-potential -- ck-history can take a *long* time to run, during which gdm is unusable https://bugs.launchpad.net/bugs/400863 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is a bug assignee. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 400863] Re: ck-history can take a *long* time to run, during which gdm is unusable
$ dpkg -l|egrep '(consolekit|gdm)' ii consolekit 0.3.1-0ubuntu1 framework for defining and tracking users, s ii gdm2.27.4-0ubuntu11 GNOME Display Manager -- ck-history can take a *long* time to run, during which gdm is unusable https://bugs.launchpad.net/bugs/400863 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is a bug assignee. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 400863] Re: ck-history can take a *long* time to run, during which gdm is unusable
I'm going to up the priority to Medium. While many average desktop users may not have cron jobs that make consolekit's history large, I daresay there is a significant percentage that do. This bug gets to be highly annoying fast for those users. Feel free to adjust the priority as necessary. ** Changed in: gdm (Ubuntu Karmic) Importance: Low => Medium -- ck-history can take a *long* time to run, during which gdm is unusable https://bugs.launchpad.net/bugs/400863 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is a bug assignee. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 413602] Re: evince crashed with SIGSEGV in ddjvu_document_create_by_filename()
*** This bug is a duplicate of bug 413454 *** https://bugs.launchpad.net/bugs/413454 Thank you for taking the time to report this bug and helping to make Ubuntu better. This particular bug has already been reported and is a duplicate of bug 413454, so it is being marked as such. Please look at the other bug report to see if there is any missing information that you can provide, or to see if there is a workaround for the bug. Additionally, any further discussion regarding the bug should occur in the other report. Feel free to continue to report any other bugs you may find. ** Changed in: evince (Ubuntu) Status: New => Invalid ** This bug has been marked a duplicate of bug 413454 evince can't access locale-related files because apparmor settings are too strict ** Visibility changed to: Public -- evince crashed with SIGSEGV in ddjvu_document_create_by_filename() https://bugs.launchpad.net/bugs/413602 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 413948] Re: Evince can no longer read comicbook archives
** Changed in: evince (Ubuntu) Importance: Undecided => High ** Changed in: evince (Ubuntu) Status: New => In Progress ** Changed in: evince (Ubuntu) Assignee: (unassigned) => Jamie Strandboge (jdstrand) -- Evince can no longer read comicbook archives https://bugs.launchpad.net/bugs/413948 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 414510] Re: broken AppArmor profile
*** This bug is a duplicate of bug 412551 *** https://bugs.launchpad.net/bugs/412551 Thank you for taking the time to report this bug and helping to make Ubuntu better. This particular bug has already been reported and is a duplicate of bug 412551, so it is being marked as such. Please look at the other bug report to see if there is any missing information that you can provide, or to see if there is a workaround for the bug. Additionally, any further discussion regarding the bug should occur in the other report. Feel free to continue to report any other bugs you may find. ** Changed in: evince (Ubuntu) Status: New => Invalid ** This bug has been marked a duplicate of bug 412551 apparmor_parser cannot create cache files on non-karmic kernels -- broken AppArmor profile https://bugs.launchpad.net/bugs/414510 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 415029] Re: evince issue to open link in pdf file
*** This bug is a duplicate of bug 414114 *** https://bugs.launchpad.net/bugs/414114 Thank you for taking the time to report this bug and helping to make Ubuntu better. This particular bug has already been reported and is a duplicate of bug 414114, so it is being marked as such. Please look at the other bug report to see if there is any missing information that you can provide, or to see if there is a workaround for the bug. Additionally, any further discussion regarding the bug should occur in the other report. Feel free to continue to report any other bugs you may find. ** Changed in: evince (Ubuntu) Assignee: (unassigned) => Jamie Strandboge (jdstrand) ** Changed in: evince (Ubuntu) Status: New => Invalid ** This bug has been marked a duplicate of bug 414114 Apparmor profile disallows hyperlinks -- evince issue to open link in pdf file https://bugs.launchpad.net/bugs/415029 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 414114] Re: Apparmor profile disallows hyperlinks
** Changed in: evince (Ubuntu) Assignee: (unassigned) => Jamie Strandboge (jdstrand) -- Apparmor profile disallows hyperlinks https://bugs.launchpad.net/bugs/414114 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 415354] Re: Unusable «Error: in load : file "/usr/share/uim/lib/sigscheme-init.scm" not found»
Thank you for using Ubuntu and taking the time to report a bug. This is a bug in the new apparmor profile and will be fixed shortly. ** Changed in: evince (Ubuntu) Status: New => Confirmed ** Changed in: evince (Ubuntu) Assignee: (unassigned) => Jamie Strandboge (jdstrand) -- Unusable «Error: in load: file "/usr/share/uim/lib/sigscheme-init.scm" not found» https://bugs.launchpad.net/bugs/415354 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 415354] Re: Unusable «Error: in load : file "/usr/share/uim/lib/sigscheme-init.scm" not found»
Uploading 2.27.90-0ubuntu5 which should have the fix. Please report back (attaching your /var/log/kern.log) if it does not fix the problem for you. ** Changed in: evince (Ubuntu) Status: Confirmed => In Progress -- Unusable «Error: in load: file "/usr/share/uim/lib/sigscheme-init.scm" not found» https://bugs.launchpad.net/bugs/415354 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 413454] Re: evince can't access locale-related files because apparmor settings are too strict
The web browser issue was bug #414114. Can you make sure you have 2.27.90-0ubuntu4 installed and report back? If it is still an issue, please attach your kern.log. ** Changed in: apparmor (Ubuntu) Status: Confirmed => Fix Released ** Changed in: evince (Ubuntu) Status: Confirmed => Incomplete -- evince can't access locale-related files because apparmor settings are too strict https://bugs.launchpad.net/bugs/413454 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 415354] Re: Unusable «Error: in load : file "/usr/share/uim/lib/sigscheme-init.scm" not found»
Great to hear, thanks! -- Unusable «Error: in load: file "/usr/share/uim/lib/sigscheme-init.scm" not found» https://bugs.launchpad.net/bugs/415354 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 415632] Re: evince fails to open all PDF - grey screen
Thank you for using Ubuntu and taking the time to report a bug. Can you attach your /var/log/kern.log right after you try to open a PDF? It is possible that the new apparmor profile is causing you trouble. ** Changed in: evince (Ubuntu) Status: New => Incomplete ** Changed in: evince (Ubuntu) Assignee: (unassigned) => Jamie Strandboge (jdstrand) -- evince fails to open all PDF - grey screen https://bugs.launchpad.net/bugs/415632 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 415632] Re: evince fails to open all PDF - grey screen
Thanks. This decodes to: /home/twigathy/.recently-used.xbel.DEUIYU (deleted) Can you attach your entire /var/log/kern.log right after you try to open a PDF to make sure we can address all of the paths? -- evince fails to open all PDF - grey screen https://bugs.launchpad.net/bugs/415632 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 415632] Re: evince fails to open all PDF - grey screen
$ cat /tmp/415632 | aa-decode Processing: 2F746D702F6F726269742D74776967617468792F6C696E632D6630362D302D32343134643233643135633963202864656C6574656429 Aug 19 14:14:51 corona kernel: [ 748.256584] type=1503 audit(1250687691.088:12): operation="mknod" info="Failed name lookup - deleted entry" error=-2 pid=3846 parent=3621 profile="/usr/bin/evince" requested_mask="w::" denied_mask="w::" fsuid=1000 ouid=1000 name='/tmp/orbit-twigathy/linc-f06-0-2414d23d15c9c (deleted)' Processing: 2F686F6D652F74776967617468792F2E676E6F6D65322F6576696E63652F6576696E63652D637261736865642E385757555955202864656C6574656429 Aug 19 14:14:51 corona kernel: [ 748.260835] type=1503 audit(1250687691.092:13): operation="mknod" info="Failed name lookup - deleted entry" error=-2 pid=3846 parent=3621 profile="/usr/bin/evince" requested_mask="w::" denied_mask="w::" fsuid=1000 ouid=1000 name='/home/twigathy/.gnome2/evince/evince-crashed.8WWUYU (deleted)' Thanks! I'll get this fixed up and uploaded in a few minutes. -- evince fails to open all PDF - grey screen https://bugs.launchpad.net/bugs/415632 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 415632] Re: evince fails to open all PDF - grey screen
Well, I just wrote it this morning. See http://bazaar.launchpad.net /~ubuntu-core-dev/apparmor/profiles-devel/annotate/head%3A/bin/aa- decode. I may try to get that into apparmor proper. -- evince fails to open all PDF - grey screen https://bugs.launchpad.net/bugs/415632 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 415632] Re: evince fails to open all PDF - grey screen
** Changed in: evince (Ubuntu) Status: Incomplete => Fix Committed -- evince fails to open all PDF - grey screen https://bugs.launchpad.net/bugs/415632 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 407342] Re: karmic alpha-3 Missing Menu Item: About -> ubuntu
** Changed in: gnome-panel (Ubuntu) Status: Triaged => Fix Released -- karmic alpha-3 Missing Menu Item: About -> ubuntu https://bugs.launchpad.net/bugs/407342 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-panel in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 403043] Re: rhythmbox aborts after upgrade from Jaunty
** Tags removed: regression-potential -- rhythmbox aborts after upgrade from Jaunty https://bugs.launchpad.net/bugs/403043 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to rhythmbox in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 417736] Re: [karmic] evince apparmor stops gnumeric previews
Thank you for using Ubuntu and taking the time to report a bug. This should be fixed in the next upload. ** Changed in: gnumeric (Ubuntu) Status: New => Invalid ** Changed in: evince (Ubuntu) Status: New => Triaged ** Changed in: evince (Ubuntu) Assignee: (unassigned) => Jamie Strandboge (jdstrand) ** Changed in: evince (Ubuntu) Importance: Undecided => Medium -- [karmic] evince apparmor stops gnumeric previews https://bugs.launchpad.net/bugs/417736 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 415632] Re: evince fails to open all PDF - grey screen
I'm not sure this is not still an AppArmor issue. Please run: apport-collect -p evince 415632 ** Changed in: evince (Ubuntu) Status: Invalid => Incomplete -- evince fails to open all PDF - grey screen https://bugs.launchpad.net/bugs/415632 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 415632] Re: evince fails to open all PDF - grey screen
I cannot reproduce this. Are you using and encrypted $HOME or an NFS mounted $HOME? Does the problem go away if you do: $ sudo apparmor_parser -R /etc/apparmor.d/usr.bin.evince ** Changed in: evince (Ubuntu) Status: New => Incomplete -- evince fails to open all PDF - grey screen https://bugs.launchpad.net/bugs/415632 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 415632] Re: evince fails to open all PDF - grey screen
Twigathy, as a work around unitl this is fixed, you can do: sudo aa-complain /etc/apparmor.d/usr.bin.evince This will allow evince to work, but log policy violations. -- evince fails to open all PDF - grey screen https://bugs.launchpad.net/bugs/415632 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 415632] Re: evince fails to open all PDF - grey screen
Ok, I'll look into this more. FTR, the unencoded paths are: Processing: 2F746D702F6F726269742D74776967617468792F6C696E632D6434632D302D33383265306665303636396664202864656C6574656429 Aug 24 15:53:48 corona kernel: [ 486.011858] type=1503 audit(1251125628.417:12): operation="mknod" info="Failed name lookup - deleted entry" error=-2 pid=3404 parent=3332 profile="/usr/bin/evince" requested_mask="w::" denied_mask="w::" fsuid=1000 ouid=1000 name='/tmp/orbit-twigathy/linc-d4c-0-382e0fe0669fd (deleted)' Processing: 2F686F6D652F74776967617468792F2E676E6F6D65322F6576696E63652F6576696E63652D637261736865642E5A3639385955202864656C6574656429 Aug 24 15:53:48 corona kernel: [ 486.016236] type=1503 audit(1251125628.420:13): operation="mknod" info="Failed name lookup - deleted entry" error=-2 pid=3404 parent=3332 profile="/usr/bin/evince" requested_mask="w::" denied_mask="w::" fsuid=1000 ouid=1000 name='/home/twigathy/.gnome2/evince/evince-crashed.Z698YU (deleted)' Processing: 2F686F6D652F74776967617468792F2E726563656E746C792D757365642E7862656C2E4C4336335955202864656C6574656429 Aug 24 15:53:51 corona kernel: [ 488.822641] type=1503 audit(1251125631.229:14): operation="mknod" info="Failed name lookup - deleted entry" error=-2 pid=3404 parent=3332 profile="/usr/bin/evince" requested_mask="w::" denied_mask="w::" fsuid=1000 ouid=1000 name='/home/twigathy/.recently-used.xbel.LC63YU (deleted)' Processing: 2F746D702F6F726269742D74776967617468792F6C696E632D326264642D302D37633434663637613866343563202864656C6574656429 Aug 25 01:59:28 corona kernel: [36826.178354] type=1503 audit(1251161968.584:15): operation="mknod" info="Failed name lookup - deleted entry" error=-2 pid=11229 parent=8884 profile="/usr/bin/evince" requested_mask="w::" denied_mask="w::" fsuid=1000 ouid=1000 name='/tmp/orbit-twigathy/linc-2bdd-0-7c44f67a8f45c (deleted)' Processing: 2F686F6D652F74776967617468792F2E676E6F6D65322F6576696E63652F6576696E63652D637261736865642E505954475A55202864656C6574656429 Aug 25 01:59:28 corona kernel: [36826.182691] type=1503 audit(1251161968.588:16): operation="mknod" info="Failed name lookup - deleted entry" error=-2 pid=11229 parent=8884 profile="/usr/bin/evince" requested_mask="w::" denied_mask="w::" fsuid=1000 ouid=1000 name='/home/twigathy/.gnome2/evince/evince-crashed.PYTGZU (deleted)' Processing: 2F686F6D652F74776967617468792F2E726563656E746C792D757365642E7862656C2E504E474F5A55202864656C6574656429 Aug 25 01:59:44 corona kernel: [36842.416644] type=1503 audit(1251161984.824:17): operation="mknod" info="Failed name lookup - deleted entry" error=-2 pid=11229 parent=8884 profile="/usr/bin/evince" requested_mask="w::" denied_mask="w::" fsuid=1000 ouid=1000 name='/home/twigathy/.recently-used.xbel.PNGOZU (deleted)' Processing: 2F746D702F6F726269742D74776967617468792F6C696E632D326338302D302D37313835613664623637343534202864656C6574656429 Aug 25 02:00:38 corona kernel: [36896.014505] type=1503 audit(1251162038.420:18): operation="mknod" info="Failed name lookup - deleted entry" error=-2 pid=11392 parent=8884 profile="/usr/bin/evince" requested_mask="w::" denied_mask="w::" fsuid=1000 ouid=1000 name='/tmp/orbit-twigathy/linc-2c80-0-7185a6db67454 (deleted)' Processing: 2F686F6D652F74776967617468792F2E676E6F6D65322F6576696E63652F6576696E63652D637261736865642E4F4349415A55202864656C6574656429 Aug 25 02:00:38 corona kernel: [36896.019093] type=1503 audit(1251162038.424:19): operation="mknod" info="Failed name lookup - deleted entry" error=-2 pid=11392 parent=8884 profile="/usr/bin/evince" requested_mask="w::" denied_mask="w::" fsuid=1000 ouid=1000 name='/home/twigathy/.gnome2/evince/evince-crashed.OCIAZU (deleted)' Processing: 2F686F6D652F74776967617468792F2E726563656E746C792D757365642E7862656C2E493153485A55202864656C6574656429 Aug 25 02:00:42 corona kernel: [36900.235591] type=1503 audit(1251162042.640:20): operation="mknod" info="Failed name lookup - deleted entry" error=-2 pid=11392 parent=8884 profile="/usr/bin/evince" requested_mask="w::" denied_mask="w::" fsuid=1000 ouid=1000 name='/home/twigathy/.recently-used.xbel.I1SHZU (deleted)' Processing: 2F746D702F6F726269742D74776967617468792F6C696E632D326434622D302D3562313663633264363734202864656C6574656429 Aug 25 02:03:49 corona kernel: [37086.777479] type=1503 audit(1251162229.182:21): operation="mknod" info="Failed name lookup - deleted entry" error=-2 pid=11595 parent=8884 profile="/usr/bin/evince" requested_mask="w::" denied_mask="w::" fsuid=1000 ouid=1000 name='/tmp/orbit-twigathy/linc-2d4b-0-533b16cc2d674 (deleted)' Processing: 2F686F6D652F74776967617468792F2E676E6F6D65322F6576696E63652F6576696E63652D637261736865642E4A4632345955202864656C6574656429 Aug 25 02:03:49 corona kernel: [37086.782344] type=1503 audit(1251162229.190:22): operation="mknod" info="Failed name lookup - deleted entry" error=-2 pid=11595 parent=8884 profile="/usr/bin/evince" requested_mask="w::" denied_mask="w::" fsuid=1000 ouid=1000 name='/home/twigathy/.gnome2
[Bug 415632] Re: evince fails to open all PDF - grey screen
Do you use autofs or otherwise have the nfs unmounting/remounting or lazy unmounting? -- evince fails to open all PDF - grey screen https://bugs.launchpad.net/bugs/415632 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 415632] Re: evince fails to open all PDF - grey screen
Also, accessing PDFs on NFS works fine, so it is not a networking issue. -- evince fails to open all PDF - grey screen https://bugs.launchpad.net/bugs/415632 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 415632] Re: apparmor not properly handling file deletion on NFS
Reducing to Medium for now as I am not sure if High is appropriate. Please adjust as necessary. ** Summary changed: - evince fails to open all PDF - grey screen + apparmor not properly handling file deletion on NFS ** Description changed: - All PDFs I try and load with evince end with evince showing me a - wonderful grey screen with no content, and the window controls as usual - (Max/min/close). PDFs open just fine with xpdf. This was working until - about a week ago + Deleted files on NFS are not being handled properly. This was + demonstrated with the evince profile, but could happen with any confined + process. + + Previous description: + All PDFs I try and load with evince end with evince showing me a wonderful grey screen with no content, and the window controls as usual (Max/min/close). PDFs open just fine with xpdf. This was working until about a week ago Upon launching from terminal, I get this: ** (evince:7414): WARNING **: Failed to create dbus proxy for org.gnome.SettingsDaemon: Could not get owner of name 'org.gnome.SettingsDaemon': no such name ** (evince:7414): WARNING **: Failed to create file '/home/twigathy/.gnome2/evince/evince-crashed.HMQ0YU': No such file or directory I don't know if these two warnings are related to the app failure. I tried removing .gnome2/ and that didn't help either. Version is GNOME Document Viewer 2.27.90 / 2.27.90-0ubuntu5 in Karmic. Running it through strace seems to end up in an infinite loop of these: poll([{fd=4, events=POLLIN}, {fd=6, events=POLLIN}, {fd=7, events=POLLIN}, {fd=8, events=POLLIN}, {fd=9, events=POLLIN}, {fd=12, events=POLLIN|POLLPRI}, {fd=14, events=POLLIN|POLLPRI}, {fd=15, events=POLLIN|POLLPRI}, {fd=3, events=POLLIN}], 9, 0) = 1 ([{fd=15, revents=POLLHUP}]) read(6, 0x98be900, 4096)= -1 EAGAIN (Resource temporarily unavailable) Description: Ubuntu karmic (development branch) Release: 9.10 evince: Installed: 2.27.90-0ubuntu5 Candidate: 2.27.90-0ubuntu5 Version table: *** 2.27.90-0ubuntu5 0 500 http://gb.archive.ubuntu.com karmic/main Packages 100 /var/lib/dpkg/status Expected: PDF files to be displayed onscreen Actual: Grey screen of death ** Package changed: evince (Ubuntu) => linux (Ubuntu) ** Changed in: linux (Ubuntu) Importance: Low => High ** Changed in: linux (Ubuntu) Status: Incomplete => Triaged ** Changed in: linux (Ubuntu) Assignee: Jamie Strandboge (jdstrand) => (unassigned) ** Description changed: Deleted files on NFS are not being handled properly. This was demonstrated with the evince profile, but could happen with any confined - process. + process. This is a regression over jaunty and earlier. Previous description: All PDFs I try and load with evince end with evince showing me a wonderful grey screen with no content, and the window controls as usual (Max/min/close). PDFs open just fine with xpdf. This was working until about a week ago Upon launching from terminal, I get this: ** (evince:7414): WARNING **: Failed to create dbus proxy for org.gnome.SettingsDaemon: Could not get owner of name 'org.gnome.SettingsDaemon': no such name ** (evince:7414): WARNING **: Failed to create file '/home/twigathy/.gnome2/evince/evince-crashed.HMQ0YU': No such file or directory I don't know if these two warnings are related to the app failure. I tried removing .gnome2/ and that didn't help either. Version is GNOME Document Viewer 2.27.90 / 2.27.90-0ubuntu5 in Karmic. Running it through strace seems to end up in an infinite loop of these: poll([{fd=4, events=POLLIN}, {fd=6, events=POLLIN}, {fd=7, events=POLLIN}, {fd=8, events=POLLIN}, {fd=9, events=POLLIN}, {fd=12, events=POLLIN|POLLPRI}, {fd=14, events=POLLIN|POLLPRI}, {fd=15, events=POLLIN|POLLPRI}, {fd=3, events=POLLIN}], 9, 0) = 1 ([{fd=15, revents=POLLHUP}]) read(6, 0x98be900, 4096)= -1 EAGAIN (Resource temporarily unavailable) Description: Ubuntu karmic (development branch) Release: 9.10 evince: Installed: 2.27.90-0ubuntu5 Candidate: 2.27.90-0ubuntu5 Version table: *** 2.27.90-0ubuntu5 0 500 http://gb.archive.ubuntu.com karmic/main Packages 100 /var/lib/dpkg/status Expected: PDF files to be displayed onscreen Actual: Grey screen of death ** Tags added: regression-potential ** Changed in: linux (Ubuntu) Importance: High => Medium -- apparmor not properly handling file deletion on NFS https://bugs.launchpad.net/bugs/415632 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 411350] Re: gnome-screensaver not functioning
I am reprioritizing the bug because a) the sole functions of the program are to provide a screensaver and lock the screen, neither of which work and b) the lack of screen locking is a security issue. I am still seeing this issue with the following: $ dpkg -l|egrep 'gnome-(screen|power)' ii gnome-power-manager2.27.91-0ubuntu1 power management tool for the GNOME desktop ii gnome-screensaver 2.27.0-0ubuntu5 GNOME screen saver and locker What happens on my machine is that after a minute, the screen will blank for a second, then come back to the desktop. After first logging in it worked properly once, but then not after that. ** This bug has been flagged as a security vulnerability ** Changed in: gnome-screensaver (Ubuntu) Importance: Low => High ** Tags added: regression-potential -- gnome-screensaver not functioning https://bugs.launchpad.net/bugs/411350 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-screensaver in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 418135] Re: Permissions on user home directory (source) set to 777 after copying it via nautilus
** Changed in: nautilus (Ubuntu) Status: New => Triaged -- Permissions on user home directory (source) set to 777 after copying it via nautilus https://bugs.launchpad.net/bugs/418135 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is a bug assignee. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 420222] Re: Default gdm theme is insecure
Thanks for taking the time to report this bug and helping to make Ubuntu better. This is not a bug, but rather expected behavior: https://wiki.ubuntu.com/SecurityTeam/Policies#Local%20Network%20Privacy Please feel free to report any other bugs you may find. ** This bug is no longer flagged as a security vulnerability ** Changed in: gdm (Ubuntu) Status: New => Invalid -- Default gdm theme is insecure https://bugs.launchpad.net/bugs/420222 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gdm in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 420222] Re: Default gdm theme is insecure
I should also mention that the name displayed should usually be the Full Name from gecos, not the username. -- Default gdm theme is insecure https://bugs.launchpad.net/bugs/420222 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gdm in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 418124] Re: Resolução de tela
Thanks for your comments. This does not appear to be a bug report and we are closing it. We appreciate the difficulties you are facing, but it would make more sense to raise your question in the support tracker. Please visit https://answers.launchpad.net/ubuntu/+addquestion ** Visibility changed to: Public ** This bug is no longer flagged as a security vulnerability ** Changed in: gnome-system-monitor (Ubuntu) Status: New => Invalid -- Resolução de tela https://bugs.launchpad.net/bugs/418124 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-system-monitor in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 420018] Re: Decodificador MPEG-1 Layer 3 (MP3)
Thank you for using Ubuntu and taking the time to report a bug. Your report should contain, at a minimum, the following information so we can better find the source of the bug and work to resolve it. Submitting the bug about the proper source package is essential. For help see https://wiki.ubuntu.com/Bugs/FindRightPackage . Additionally, in the report please include: 1) The release of Ubuntu you are using, via 'cat /etc/lsb-release' or System -> About Ubuntu. 2) The version of the package you are using, via 'dpkg -l PKGNAME | cat' or by checking in Synaptic. 3) What happened and what you expected to happen. The Ubuntu community has also created debugging procedures for a wide variety of packages at https://wiki.ubuntu.com/DebuggingProcedures . Following the debugging instructions for the affected package will make your bug report much more complete. Thanks! ** Visibility changed to: Public ** This bug is no longer flagged as a security vulnerability ** Changed in: totem (Ubuntu) Status: New => Invalid -- Decodificador MPEG-1 Layer 3 (MP3) https://bugs.launchpad.net/bugs/420018 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to totem in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 420548] Re: unwieldy set-up of shared folders under Ubuntu 9.04
** Visibility changed to: Public ** This bug is no longer flagged as a security vulnerability -- unwieldy set-up of shared folders under Ubuntu 9.04 https://bugs.launchpad.net/bugs/420548 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-system-tools in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 420629] Re: Lee_seven
Thank you for using Ubuntu and taking the time to report a bug. Your report should contain, at a minimum, the following information so we can better find the source of the bug and work to resolve it. Submitting the bug about the proper source package is essential. For help see https://wiki.ubuntu.com/Bugs/FindRightPackage . Additionally, in the report please include: 1) The release of Ubuntu you are using, via 'cat /etc/lsb-release' or System -> About Ubuntu. 2) The version of the package you are using, via 'dpkg -l PKGNAME | cat' or by checking in Synaptic. 3) What happened and what you expected to happen. The Ubuntu community has also created debugging procedures for a wide variety of packages at https://wiki.ubuntu.com/DebuggingProcedures . Following the debugging instructions for the affected package will make your bug report much more complete. Thanks! ** Visibility changed to: Public ** This bug is no longer flagged as a security vulnerability ** Changed in: evolution (Ubuntu) Status: New => Invalid -- Lee_seven https://bugs.launchpad.net/bugs/420629 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evolution in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 422110] Re: stickynotes_applet crashed with SIGSEGV
** Changed in: gnome-applets (Ubuntu) Status: Incomplete => Confirmed -- stickynotes_applet crashed with SIGSEGV https://bugs.launchpad.net/bugs/422110 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is a bug assignee. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 423236] Re: Evince unable to start mail reader (apparmor-related)
Johan, Can you add the following to /etc/apparmor.d/abstractions/evince: /usr/bin/claws Ux, and then do: $ sudo apparmor_parser -r -T -W /etc/apparmor.d/usr.bin.evince then try again? ** Changed in: evince (Ubuntu) Importance: Undecided => Medium ** Changed in: evince (Ubuntu) Status: New => Confirmed ** Changed in: evince (Ubuntu) Status: Confirmed => Incomplete -- Evince unable to start mail reader (apparmor-related) https://bugs.launchpad.net/bugs/423236 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 277404] Re: hp laserjet postscript text print does not print some characters
I see this with my HP Color Laserjet 2550 too. Adjusting: *LanguageLevel: "3" to: *LanguageLevel: "2" works around the problem. -- hp laserjet postscript text print does not print some characters https://bugs.launchpad.net/bugs/277404 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gtk+2.0 in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 423236] Re: Evince unable to start mail reader (apparmor-related)
Thanks. I'll upload this after the archive is unfrozen. ** Changed in: evince (Ubuntu) Status: Incomplete => Triaged -- Evince unable to start mail reader (apparmor-related) https://bugs.launchpad.net/bugs/423236 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 423687] Re: apparmor breaks print preview in evince
Thanks! I'll get this fixed in the next upload. -- apparmor breaks print preview in evince https://bugs.launchpad.net/bugs/423687 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 420726] Re: brasero burn failed
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privilege boundaries nor directly cause loss of data/privacy. Please feel free to report any other bugs you may find. ** Summary changed: - Checking session consistency (brasero_burn_check_session_consistency burn.c:1905) BraseroBurnURI called brasero_job_get_action BraseroBurnURI called brasero_job_get_action BraseroBurnURI called brasero_job_set_output_size_for_current_track BraseroBurnURI stopping BraseroBurnURI called brasero_job_get_action BraseroBurnURI called brasero_job_get_session_output_size BraseroBurnURI called brasero_job_get_action BraseroBurnURI called brasero_job_get_current_track BraseroBurnURI called brasero_job_get_input_type BraseroBurnURI no burn:// URI found BraseroBurnURI stopping BraseroLocalTrack called brasero_job_get_action BraseroLocalTrack called brasero_job_get_action BraseroLocalTrack called brasero_job_set_output_size_for_current_track BraseroLocalTrack stopping BraseroLocalTrack called brasero_job_get_action BraseroLocalTrack called brasero_job_get_session_output_size BraseroLocalTrack called brasero_job_get_action BraseroLocalTrack called brasero_job_get_current_track BraseroLocalTrack called brasero_job_get_input_type BraseroLocalTrack no remote URIs BraseroLocalTrack stopping BraseroGrowisofs called brasero_job_get_action BraseroGrowisofs getting varg BraseroGrowisofs called brasero_job_get_action BraseroGrowisofs called brasero_job_get_input_type BraseroGrowisofs called brasero_job_get_flags BraseroGrowisofs called brasero_job_get_speed BraseroGrowisofs called brasero_job_get_device BraseroGrowisofs called brasero_job_get_action BraseroGrowisofs called brasero_job_get_session_output_size BraseroGrowisofs called brasero_job_get_input_type BraseroGrowisofs called brasero_job_get_fd_in BraseroGrowisofs Using genisoimage BraseroGrowisofs called brasero_job_get_current_track BraseroGrowisofs called brasero_job_get_input_type BraseroGrowisofs called brasero_job_get_tmp_dir BraseroGrowisofs called brasero_job_get_action BraseroGrowisofs called brasero_job_set_current_action BraseroGrowisofs got varg: growisofs -use-the-force-luke=notray -use-the-force-luke=4gms-dvd-compat -speed=20 -use-the-force-luke=tty -Z /dev/sr0 -dry-run-r -J -input-charset utf8-graft-points -path-list /tmp/brasero_tmp_JXXKZU -exclude-list /tmp/brasero_tmp_3YXKZU -print-size BraseroGrowisofs Launching command BraseroGrowisofs called brasero_job_get_fd_out BraseroGrowisofs stderr: Using _000 for /практика осознанных сновидений (Боевые исскуства) BraseroGrowisofs stdout: Executing 'genisoimage -r -J -input-charset utf8 -graft-points -path-list /tmp/brasero_tmp_JXXKZU -exclude-list /tmp/brasero_tmp_3YXKZU -print-size | builtin_dd of=/dev/sr0 obs=32k seek=0' BraseroGrowisofs called brasero_job_set_dangerous BraseroGrowisofs stderr: Using SAMOO000.AVI;1 for Боевые исскуства/samooborona_dlya_yunyih.video.joylife.ru.avi (samooborona.video.joylife.ru.avi) BraseroGrowisofs stderr: Using VLADI000.AVI;1 for Боевые исскуства/Vasilyev Improvizirovannoe Orujie/Vladimir Vasiliev - Improvised Weapons - 4.avi (Vladimir Vasiliev - Improvised Weapons - 2.avi) BraseroGrowisofs stderr: Using VLADI001.AVI;1 for Боевые исскуства/Vasilyev Improvizirovannoe Orujie/Vladimir Vasiliev - Improvised Weapons - 2.avi (Vladimir Vasiliev - Improvised Weapons - 3.AVI) BraseroGrowisofs stderr: Using VLADI002.AVI;1 for Боевые исскуства/Vasilyev Improvizirovannoe Orujie/Vladimir Vasiliev - Improvised Weapons - 3.AVI (Vladimir Vasiliev - Improvised Weapons - 1.avi) BraseroGrowisofs stderr: Using LABER000.WMV;1 for практика осознанных сновидений/LaBerge98_4.wmv (LaBerge98_3.wmv) BraseroGrowisofs stderr: Using LABER001.WMV;1 for практика осознанных сновидений/LaBerge98_3.wmv (LaBerge98_2.wmv) BraseroGrowisofs stderr: Using LABER002.WMV;1 for практика осознанных сновидений/LaBerge98_2.wmv (LaBerge98_1.wmv) BraseroGrowisofs stderr: Total extents scheduled to be written = 2246976 BraseroGrowisofs called brasero_job_get_action BraseroGrowisofs called brasero_job_set_output_size_for_current_track BraseroGrowisofs Finished successfully session BraseroGrowisofs stopping BraseroGrowisofs got killed BraseroGrowisofs called brasero_job_get_action BraseroGrowisofs getting varg BraseroGrowisofs called brasero_job_get_action BraseroGrowisofs called brasero_job_get_flags BraseroGrowisofs called brasero_job_get_speed BraseroGrowisofs called brasero_job_get_device BraseroGrowisofs called brasero_job_get_action BraseroGrowisofs called brasero_job_get_session_output_size BraseroGrowisofs called brase
[Bug 421761] Re: bug
Thank you for using Ubuntu and taking the time to report a bug. Your report should contain, at a minimum, the following information so we can better find the source of the bug and work to resolve it. Submitting the bug about the proper source package is essential. For help see https://wiki.ubuntu.com/Bugs/FindRightPackage . Additionally, in the report please include: 1) The release of Ubuntu you are using, via 'cat /etc/lsb-release' or System -> About Ubuntu. 2) The version of the package you are using, via 'dpkg -l PKGNAME | cat' or by checking in Synaptic. 3) What happened and what you expected to happen. The Ubuntu community has also created debugging procedures for a wide variety of packages at https://wiki.ubuntu.com/DebuggingProcedures . Following the debugging instructions for the affected package will make your bug report much more complete. Thanks! ** Visibility changed to: Public ** This bug is no longer flagged as a security vulnerability ** Changed in: gnome-nettool (Ubuntu) Status: New => Invalid -- bug https://bugs.launchpad.net/bugs/421761 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-nettool in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 423354] Re: gedit crashed with SIGSEGV in g_list_last()
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privilege boundaries nor directly cause loss of data/privacy. Please feel free to report any other bugs you may find. ** Visibility changed to: Public ** This bug is no longer flagged as a security vulnerability -- gedit crashed with SIGSEGV in g_list_last() https://bugs.launchpad.net/bugs/423354 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gedit in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 422758] Re: Put application icons from panel menu on the desktop
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privilege boundaries nor directly cause loss of data/privacy. Please feel free to report any other bugs you may find. ** Package changed: ubuntu => gnome-panel (Ubuntu) ** Visibility changed to: Public ** This bug is no longer flagged as a security vulnerability -- Put application icons from panel menu on the desktop https://bugs.launchpad.net/bugs/422758 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-panel in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 423914] Re: gdu-notification-daemon crashed with SIGSEGV in gdu_pool_get_devices()
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privilege boundaries nor directly cause loss of data/privacy. Please feel free to report any other bugs you may find. ** This bug is no longer flagged as a security vulnerability -- gdu-notification-daemon crashed with SIGSEGV in gdu_pool_get_devices() https://bugs.launchpad.net/bugs/423914 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-disk-utility in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 423374] Re: gedit crashed with SIGSEGV in g_list_last()
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privilege boundaries nor directly cause loss of data/privacy. Please feel free to report any other bugs you may find. ** Visibility changed to: Public ** This bug is no longer flagged as a security vulnerability -- gedit crashed with SIGSEGV in g_list_last() https://bugs.launchpad.net/bugs/423374 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gedit in ubuntu. -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 793580] Re: no way to set fixed-width font for reading emails
So, my problem turns out to be related to this bug: https://bugzilla.gnome.org/show_bug.cgi?id=655002 The /desktop/gnome/interface/monospace_font_name gconf key was set to a font that I no longer had on my system, and so evolution fell back to using a variable font. ** Bug watch added: GNOME Bug Tracker #655002 https://bugzilla.gnome.org/show_bug.cgi?id=655002 -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evolution in Ubuntu. https://bugs.launchpad.net/bugs/793580 Title: no way to set fixed-width font for reading emails To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/evolution/+bug/793580/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 831594] [NEW] email causes preview to stop working until restart or crashes evolution
Public bug reported: Attached is an email I get from a cron job I run for updating my debmirror. After upgrading to evolution 3.1 (currently still present on 3.1.5-0ubuntu2), whenever I access this email (and the other daily debmirror emails), either message preview stops working until I restart evolution or evolution crashes. Steps to reproduce: 1. install evolution and make sure message previews are enabled 2. import the attached into a local folder 3. in the message list for this local folder, go back and forth between this email and another in the local folder 4. go to this email and use the scrollbar in the message preview window and scroll up and down several times. This may cause evolution to crash. The problem seems exacerbated when accessing the email over imap for some reason. This does not happen every time, but is pretty easy to reproduce nonetheless (eg, do the above steps a few times). ** Affects: evolution (Ubuntu) Importance: Undecided Status: New -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evolution in Ubuntu. https://bugs.launchpad.net/bugs/831594 Title: email causes preview to stop working until restart or crashes evolution To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/evolution/+bug/831594/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 831594] Re: email causes preview to stop working until restart or crashes evolution
** Attachment added: "debmirror.mbox" https://bugs.launchpad.net/ubuntu/+source/evolution/+bug/831594/+attachment/2300741/+files/debmirror.mbox -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evolution in Ubuntu. https://bugs.launchpad.net/bugs/831594 Title: email causes preview to stop working until restart or crashes evolution To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/evolution/+bug/831594/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 834335] [NEW] evolution forgot location of imap Sent folder after recent upgrades
Public bug reported: I use IMAP for email, and when I send email I have it stored in a Sent folder on my IMAP server. Recent oneiric upgrades broke this and I get the following error whenever I send an email: 'Message was sent, but an error occurred during post-processing. ...Failed to append to imap:///Sent: Cannot get folder 'Sent': folder does not exist. Appending to local 'Sent' folder instead.' This can easily be fixed by going to Edit/Preferences/Mail Accounts then selecting the account, click Edit, and going to the Defaults tab. Looking at the entries for Drafts and Sent, I only see 'click here to select a folder' rather than the folder I used to have prior to upgrades. I'm assuming this is some sort of migration failure. ** Affects: evolution (Ubuntu) Importance: Undecided Status: New ** Summary changed: - evolution forgot location of Sent folder after recent upgrades + evolution forgot location of imap Sent folder after recent upgrades -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evolution in Ubuntu. https://bugs.launchpad.net/bugs/834335 Title: evolution forgot location of imap Sent folder after recent upgrades To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/evolution/+bug/834335/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 833290] Re: No indication that lock screen is suppressed
** Changed in: gnome-screensaver (Ubuntu) Importance: Undecided => Low ** Changed in: gnome-screensaver (Ubuntu) Status: New => Triaged -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-screensaver in Ubuntu. https://bugs.launchpad.net/bugs/833290 Title: No indication that lock screen is suppressed To manage notifications about this bug go to: https://bugs.launchpad.net/ayatana-design/+bug/833290/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 834235] Re: package gnome-icon-theme 2.31.0-0ubuntu2 failed to install/upgrade: installed post-installation script alfolyamat 2 hibakóddal kilépett
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross privilege boundaries nor directly cause loss of data/privacy. Please feel free to report any other bugs you may find. ** Visibility changed to: Public ** This bug is no longer flagged as a security vulnerability -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-icon-theme in Ubuntu. https://bugs.launchpad.net/bugs/834235 Title: package gnome-icon-theme 2.31.0-0ubuntu2 failed to install/upgrade: installed post-installation script alfolyamat 2 hibakóddal kilépett To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-icon-theme/+bug/834235/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 830790] Re: totem crashed with SIGSEGV in g_object_set()
** Visibility changed to: Public ** This bug is no longer flagged as a security vulnerability -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to totem in Ubuntu. https://bugs.launchpad.net/bugs/830790 Title: totem crashed with SIGSEGV in g_object_set() To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/totem/+bug/830790/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 778638] Re: evince-thunbnailer gets permission denied from apparmor (and hangs the system for long periods of time)
** Also affects: evince (Ubuntu Natty) Importance: Undecided Status: New ** Changed in: evince (Ubuntu Natty) Status: New => Triaged ** Tags added: patch-needswork -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in Ubuntu. https://bugs.launchpad.net/bugs/778638 Title: evince-thunbnailer gets permission denied from apparmor (and hangs the system for long periods of time) To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/evince/+bug/778638/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 778638] Re: evince-thunbnailer gets permission denied from apparmor (and hangs the system for long periods of time)
Marc, thanks for your patch! The patch looks good except that you included the fix for bug #807507 as part of the patch, but didn't include it in the changelog. Since it isn't clear what the intent is here, please either update the patch to remove this fix or update the changelog to include a description of this fix (and update bug #807507 according to https://wiki.ubuntu.com/StableReleaseUpdates). Please mark the bug back to 'Confirmed' and resubscribe ubuntu-sponsors when the changes are complete. Thanks again. ** Changed in: evince (Ubuntu Natty) Importance: Undecided => Low ** Changed in: evince (Ubuntu Natty) Status: Triaged => Incomplete ** Changed in: evince (Ubuntu Natty) Assignee: (unassigned) => Marc Gariépy (mgariepy) -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in Ubuntu. https://bugs.launchpad.net/bugs/778638 Title: evince-thunbnailer gets permission denied from apparmor (and hangs the system for long periods of time) To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/evince/+bug/778638/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 835256] Re: bug ubuntu Flashing error
** Visibility changed to: Public ** This bug is no longer flagged as a security vulnerability -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to nautilus in Ubuntu. https://bugs.launchpad.net/bugs/835256 Title: bug ubuntu Flashing error To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/nautilus/+bug/835256/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 836960] Re: package gnome-icon-theme 2.31.0-0ubuntu2 failed to install/upgrade: il sottoprocesso vecchio script di post-installation ha restituito lo stato di errore 2
** Visibility changed to: Public ** This bug is no longer flagged as a security vulnerability -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-icon-theme in Ubuntu. https://bugs.launchpad.net/bugs/836960 Title: package gnome-icon-theme 2.31.0-0ubuntu2 failed to install/upgrade: il sottoprocesso vecchio script di post-installation ha restituito lo stato di errore 2 To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/gnome-icon-theme/+bug/836960/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs
[Bug 839761] Re: puglins
** Visibility changed to: Public ** This bug is no longer flagged as a security vulnerability -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to yelp in Ubuntu. https://bugs.launchpad.net/bugs/839761 Title: puglins To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/yelp/+bug/839761/+subscriptions -- desktop-bugs mailing list desktop-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/desktop-bugs