[Bug 1721693] Re: Settings list separators conflict visually with list item backgrounds

2017-10-05 Thread Daniel van Vugt
That's strange. The colour profile is different (despite having none
configured and using identical monitors). The list backgrounds look
darker on the 17.10 Wayland machine I took the screenshot on, than on my
16.04 desktop I'm now viewing the image on.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721693

Title:
  Settings list separators conflict visually with list item backgrounds

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-themes/+bug/1721693/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721693] [NEW] Settings list separators conflict visually with list item backgrounds

2017-10-05 Thread Daniel van Vugt
Public bug reported:

Settings list separators conflict visually with list item backgrounds.

The separators should be more visually significant than the things they
are separating, however the Ubuntu theme is using alternating light/dark
backgrounds which drown out the separators.

Screenshot attached.

ProblemType: Bug
DistroRelease: Ubuntu 17.10
Package: gnome-control-center 1:3.26.1-0ubuntu1
ProcVersionSignature: Ubuntu 4.13.0-12.13-generic 4.13.3
Uname: Linux 4.13.0-12-generic x86_64
ApportVersion: 2.20.7-0ubuntu2
Architecture: amd64
Date: Fri Oct  6 13:38:00 2017
InstallationDate: Installed on 2017-05-03 (156 days ago)
InstallationMedia: Ubuntu 17.10 "Artful Aardvark" - Alpha amd64 (20170502)
SourcePackage: gnome-control-center
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: ubuntu-themes
 Importance: Low
 Status: New

** Affects: gnome-control-center (Ubuntu)
 Importance: Low
 Status: New

** Affects: ubuntu-themes (Ubuntu)
 Importance: Low
 Status: New


** Tags: amd64 apport-bug artful third-party-packages visual-quality

** Attachment added: "Screenshot from 2017-10-06 13-35-14.png"
   
https://bugs.launchpad.net/bugs/1721693/+attachment/4963345/+files/Screenshot%20from%202017-10-06%2013-35-14.png

** Also affects: ubuntu-themes (Ubuntu)
   Importance: Undecided
   Status: New

** Also affects: ubuntu-themes
   Importance: Undecided
   Status: New

** Changed in: ubuntu-themes
   Importance: Undecided => Low

** Changed in: ubuntu-themes (Ubuntu)
   Importance: Undecided => Low

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721693

Title:
  Settings list separators conflict visually with list item backgrounds

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-themes/+bug/1721693/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1716357] Re: a typo in evince-previewer.desktop breaks /etc/mailcap

2017-10-05 Thread Sebastien Bacher
unassigning myself so others are free to take on and do the extra work
requested

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1716357

Title:
  a typo in evince-previewer.desktop breaks /etc/mailcap

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/evince/+bug/1716357/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1716357] Re: a typo in evince-previewer.desktop breaks /etc/mailcap

2017-10-05 Thread Sebastien Bacher
Well, feel free to work on a zesty update, I just don't intend to spend
effort on a non LTS-version which is going to be the non current one
before the SRU is in updates

** Changed in: evince (Ubuntu)
 Assignee: Sebastien Bacher (seb128) => (unassigned)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1716357

Title:
  a typo in evince-previewer.desktop breaks /etc/mailcap

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/evince/+bug/1716357/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1714459] Re: Shell panel font is blurry under wayland

2017-10-05 Thread Daniel van Vugt
** Also affects: gnome-shell (Fedora) via
   https://bugzilla.redhat.com/show_bug.cgi?id=1411272
   Importance: Unknown
   Status: Unknown

** Bug watch added: GNOME Bug Tracker #645433
   https://bugzilla.gnome.org/show_bug.cgi?id=645433

** Changed in: gnome-shell
 Remote watch: Red Hat Bugzilla #1411272 => GNOME Bug Tracker #645433

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1714459

Title:
  Shell panel font is blurry under wayland

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-shell/+bug/1714459/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1720660] Re: linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14

2017-10-05 Thread John Johansen
yep thanks, fixed and pushed


** Changed in: linux (Ubuntu)
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1720660

Title:
  linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1720660/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1566497] Re: I tried to upgrade from 14.04 LTS to 16.04 LTS, for this I typed "sudo do-release-upgrade" - this in the terminal and pressed enter. Then after checking everything it says that it fa

2017-10-05 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: ubuntu-release-upgrader (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1566497

Title:
  I tried to upgrade from 14.04 LTS to 16.04 LTS, for this I typed "sudo
  do-release-upgrade" - this in the terminal and pressed enter. Then
  after checking everything it says that it failed to upgrade and
  suggested me to report it as bug.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-release-upgrader/+bug/1566497/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2017-10-05 Thread Tyler Hicks
The Xenial and Zesty kernel patch sets have been sent to the kernel
team:

https://lists.ubuntu.com/archives/kernel-team/2017-October/087448.html
https://lists.ubuntu.com/archives/kernel-team/2017-October/087456.html

I've uploaded a libseccomp SRU to zesty-proposed. The Xenial SRU is
going to be trickier. It may require bring Zesty's libseccomp back to
Xenial due to the current version of libseccomp in Xenial not fully
supporting the seccomp(2) system call. That system call is needed to
verify kernel support of the SECCOMP_RET_LOG action that's needed for
devmode.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1567597

Title:
  implement 'complain mode' in seccomp for developer mode with snaps

To manage notifications about this bug go to:
https://bugs.launchpad.net/snappy/+bug/1567597/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721676] Re: implement errno action logging in seccomp for strict mode with snaps

2017-10-05 Thread Tyler Hicks
The Xenial and Zesty kernel patch sets have been sent to the kernel
team:

https://lists.ubuntu.com/archives/kernel-team/2017-October/087448.html
https://lists.ubuntu.com/archives/kernel-team/2017-October/087456.html

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721676

Title:
  implement errno action logging in seccomp for strict mode with snaps

To manage notifications about this bug go to:
https://bugs.launchpad.net/snappy/+bug/1721676/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1706291] Re: MySQL-5.7: default log-tc-size too small on POWER. 3 * ( 64K page size) minimum needed

2017-10-05 Thread Daniel Black
FWIW the gdb was to show that 0 memory pages was allocated as file_size,
aka opt_tc_log_size (24k based on the minimum and default log-tc-size
setting), is less than tc_log_page_size (64k Power page size)

(gdb)
146 npages=(uint)file_length/tc_log_page_size;
(gdb) p npages
$16 = 0
(gdb) p pages
$17 = (TC_LOG_MMAP::st_page *) 0x11b324f0
(gdb) p key_memory_TC_LOG_MMAP_pages
$18 = 0

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1706291

Title:
  MySQL-5.7: default log-tc-size too small on POWER. 3 * ( 64K page
  size) minimum needed

To manage notifications about this bug go to:
https://bugs.launchpad.net/mysql-server/+bug/1706291/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1720660] Re: linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14

2017-10-05 Thread Seth Forshee
Looks like there's a typo, s/assertEqaul/assertEqual/.

Traceback (most recent call last):
File "./test-kernel-security.py", line 675, in 
test_072_config_security_apparmor
  self.assertEqaul(self._get_config(default_apparmor_option), 'y')
  AttributeError: 'KernelSecurityTest' object has no attribute 'assertEqaul'

** Changed in: linux (Ubuntu)
   Status: Fix Released => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1720660

Title:
  linux 4.13.0-13.14 ADT test failure with linux 4.13.0-13.14

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1720660/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1411581] Re: HP CP4525 printer confused by evince (libcairo 1.13.0~20140204-0ubuntu1) font naming mismatch

2017-10-05 Thread Launchpad Bug Tracker
[Expired for cairo (Ubuntu) because there has been no activity for 60
days.]

** Changed in: cairo (Ubuntu)
   Status: Incomplete => Expired

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1411581

Title:
  HP CP4525 printer confused by evince (libcairo
  1.13.0~20140204-0ubuntu1) font naming mismatch

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cairo/+bug/1411581/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2017-10-05 Thread Tyler Hicks
** Description changed:

  A requirement for snappy is that a snap may be placed in developer mode
  which will put the security sandbox in complain mode such that
  violations against policy are logged, but permitted. In this manner
  learning tools can be written to parse the logs, etc and make developing
  on snappy easier.
  
  Unfortunately with seccomp only SCMP_ACT_KILL logs to dmesg and while we
  can set complain mode to permit all calls, they are not logged at this
  time. I've discussed this with upstream and we are working together on
  the approach. This may require a kernel patch and an update to
  libseccomp, to filing this bug for now as a placeholder and we'll add
  other tasks as necessary.
  
  UPDATE: ubuntu-core-launcher now supports the '@complain' directive that
  is a synonym for '@unrestricted' so people can at least turn on
  developer mode and not be blocked by seccomp. Proper complain mode for
  seccomp needs to still be implemented (this bug).
  
  [Impact]
  
  Snapd needs a way to log seccomp actions without blocking any syscalls
  in order to have a more useful complain mode. Such functionality has
  been acked upstream and patches are on their way into the Linux 4.14
  kernel (backported to 4.12.0-13.14 in artful).
  
  The corresponding libseccomp changes are still undergoing review
  (https://github.com/seccomp/libseccomp/pull/92). The pull request adds a
  number of new symbols and probably isn't appropriate to backport until
  upstream has acked the pull request. However, only a small part of that
  larger pull request is needed by snapd and that change can be safely
  backported since the only added symbol, the SCMP_ACT_LOG macro, must
  match the SECCOMP_RET_LOG macro that has already been approved and
  merged in the upstream Linux kernel.
  
  [libseccomp Test Case]
  
  A large number of tests are ran as part of the libseccomp build.
  However, the "live" tests which test libseccomp with actual kernel
  enforcement are not ran at that time. They can be manually exercised to
  help catch any regressions. Note that on Artful, there's an existing
  test failure (20-live-basic_die%%002-1):
  
  $ sudo apt build-dep -y libseccomp
  $ sudo apt install -y cython
  $ apt source libseccomp
  $ cd libseccomp-*
  $ autoreconf -ivf && ./configure --enable-python && make check-build
  $ (cd tests && ./regression -T live)
  
  All tests should pass on zesty (12 tests) and xenial (10 tests). On artful, 
you'll see one pre-existing failure:
  ...
  Test 20-live-basic_die%%002-1 result:   FAILURE 20-live-basic_die TRAP 
rc=159
  ...
  Regression Test Summary
   tests run: 12
   tests skipped: 0
   tests passed: 11
   tests failed: 1
   tests errored: 0
  
  
  
  
  Now we can build and run a small test program to test the SCMP_ACT_LOG
  action in the way that snapd wants to use it for developer mode:
  
  $ sudo apt install -y libseccomp-dev
  $ gcc -o lp1567597-test lp1567597-test.c -lseccomp
  $ ./lp1567597-test
  
  With a kernel that contains the logging patches and an updated
  libseccomp, the exit code should be 0 and you should have an entry in
  the system log that looks like this:
  
  audit: type=1326 audit(1505859630.994:69): auid=1000 uid=1000 gid=1000
  ses=2 pid=18451 comm="lp1567597-test" exe="/home/tyhicks/lp1567597-test"
  sig=0 arch=c03e syscall=2 compat=0 ip=0x7f547352c5c0 code=0x7ffc
  
  If you have an updated libseccomp with an old kernel, you'll see that
  seccomp_init() fails due to the added compatibility check inside of
  libseccomp determines that the kernel doesn't have proper support for
  the new log action:
  
  $ ./lp1567597-test
  ERROR: seccomp_init: Invalid argument
  
  [Linux Kernel Test Case]
  
  All of the libseccomp test cases apply here.
  
  
  
  Running the seccomp kernel selftests is also a great to exercise seccomp
  and the kernel patch set proposed for the SRU includes additional
  seccomp selftests. To build, enter into the root of the kernel source
  tree and build the seccomp test binary:
  
  $ make -C tools/testing/selftests TARGETS=seccomp
  
  Now you can execute tools/testing/selftests/seccomp/seccomp_bpf or even
  copy it to a test machine and run it there. On Xenial, 54/54 tests
  should pass and 58/58 should pass on Zesty.
  
+ 
+ 
+ Now we can run a single test to verify that SECCOMP_RET_LOG is logged
+ when the seccomp BPF evaluates to that action. First, verify that "log"
+ is listed in the actions_logged sysctl:
+ 
+ $ cat /proc/sys/kernel/seccomp/actions_logged
+ kill trap errno trace log
+ 
+ Now, build and run the test program:
+ 
+ $ gcc -o lp1567597-kernel-test lp1567597-kernel-test.c
+ $ ./1567597-kernel-test
+ SUCCESS!
+ 
+ It should have generated a message like this in /var/log/syslog:
+ 
+ audit: type=1326 audit(1507263417.752:60): auid=1000 uid=1000 

[Bug 1697882] Re: GDM should not allow X11 sessions when NVIDIA's KMS is enabled

2017-10-05 Thread Bug Watch Updater
** Changed in: gdm
   Status: Incomplete => Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1697882

Title:
  GDM should not allow X11 sessions when NVIDIA's KMS is enabled

To manage notifications about this bug go to:
https://bugs.launchpad.net/gdm/+bug/1697882/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1668148] Re: Warning message when installing in EFI mode to a BIOS disk is horribly confusing

2017-10-05 Thread Steve Langasek
If we're going to break string freeze and diverge from Debian, could we
at least drop the word "Debian" here? s/install Debian/install/

(That change is also appropriate to forward upstream, AFAICS)

Also, I don't find the new text particularly clear either and would not
recommend breaking string freeze for it, with or without the dropping of
the word "Debian".  Can we workshop this further (perhaps together with
Debian) before committing to anything?

Also also, why in the world do we have to *warn* the user about creating
an ESP partition?  This should be a FATAL ERROR in the setup of a UEFI-
installed system, and d-i should refuse to proceed with the installation
without one!

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1668148

Title:
  Warning message when installing in EFI mode to a BIOS disk is horribly
  confusing

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/partman-efi/+bug/1668148/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721687] Re: package tomcat7 7.0.68-1ubuntu0.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2017-10-05 Thread Apport retracing service
** Tags removed: need-duplicate-check

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721687

Title:
  package tomcat7 7.0.68-1ubuntu0.1 failed to install/upgrade:
  subprocess installed post-installation script returned error exit
  status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/tomcat7/+bug/1721687/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Re: [Bug 1719945] Re: Silently fails in Wayland session

2017-10-05 Thread Chris Halse Rogers
It's certainly possible to log out, log in to an Xorg session, and then
log out again/reboot to switch to NVIDIA. *If* you know that's what you
need to do.

Since nvidia-settings silently fails *and* we default to Wayland if
possible users who don't know this is what you need to do will find it
very difficult to switch back from Intel.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1719945

Title:
  Silently fails in Wayland session

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nvidia-settings/+bug/1719945/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1708114] Re: Gnome-shell crashes randomly and causes black screen for 1 second

2017-10-05 Thread Launchpad Bug Tracker
[Expired for gnome-shell (Ubuntu) because there has been no activity for
60 days.]

** Changed in: gnome-shell (Ubuntu)
   Status: Incomplete => Expired

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1708114

Title:
  Gnome-shell crashes randomly and causes black screen for 1 second

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1708114/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721687] [NEW] package tomcat7 7.0.68-1ubuntu0.1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2017-10-05 Thread sarath p
Public bug reported:

it happened when do
sudo apt-get update
and sudo apt-get install crunch

ProblemType: Package
DistroRelease: Ubuntu 16.04
Package: tomcat7 7.0.68-1ubuntu0.1
ProcVersionSignature: Ubuntu 4.10.0-35.39~16.04.1-generic 4.10.17
Uname: Linux 4.10.0-35-generic x86_64
ApportVersion: 2.20.1-0ubuntu2.10
AptOrdering:
 crunch: Install
 tomcat7: Configure
 crunch: Configure
 NULL: ConfigurePending
Architecture: amd64
Date: Fri Oct  6 09:35:11 2017
ErrorMessage: subprocess installed post-installation script returned error exit 
status 1
InstallationDate: Installed on 2017-06-27 (100 days ago)
InstallationMedia: Ubuntu 16.04.2 LTS "Xenial Xerus" - Release amd64 
(20170215.2)
PackageArchitecture: all
RelatedPackageVersions:
 dpkg 1.18.4ubuntu1.2
 apt  1.2.24
SourcePackage: tomcat7
Title: package tomcat7 7.0.68-1ubuntu0.1 failed to install/upgrade: subprocess 
installed post-installation script returned error exit status 1
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: tomcat7 (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-package xenial

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721687

Title:
  package tomcat7 7.0.68-1ubuntu0.1 failed to install/upgrade:
  subprocess installed post-installation script returned error exit
  status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/tomcat7/+bug/1721687/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2017-10-05 Thread Tyler Hicks
** Description changed:

  A requirement for snappy is that a snap may be placed in developer mode
  which will put the security sandbox in complain mode such that
  violations against policy are logged, but permitted. In this manner
  learning tools can be written to parse the logs, etc and make developing
  on snappy easier.
  
  Unfortunately with seccomp only SCMP_ACT_KILL logs to dmesg and while we
  can set complain mode to permit all calls, they are not logged at this
  time. I've discussed this with upstream and we are working together on
  the approach. This may require a kernel patch and an update to
  libseccomp, to filing this bug for now as a placeholder and we'll add
  other tasks as necessary.
  
  UPDATE: ubuntu-core-launcher now supports the '@complain' directive that
  is a synonym for '@unrestricted' so people can at least turn on
  developer mode and not be blocked by seccomp. Proper complain mode for
  seccomp needs to still be implemented (this bug).
  
  [Impact]
  
  Snapd needs a way to log seccomp actions without blocking any syscalls
  in order to have a more useful complain mode. Such functionality has
  been acked upstream and patches are on their way into the Linux 4.14
  kernel (backported to 4.12.0-13.14 in artful).
  
  The corresponding libseccomp changes are still undergoing review
  (https://github.com/seccomp/libseccomp/pull/92). The pull request adds a
  number of new symbols and probably isn't appropriate to backport until
  upstream has acked the pull request. However, only a small part of that
  larger pull request is needed by snapd and that change can be safely
  backported since the only added symbol, the SCMP_ACT_LOG macro, must
  match the SECCOMP_RET_LOG macro that has already been approved and
  merged in the upstream Linux kernel.
  
- [Test Case]
+ [libseccomp Test Case]
  
  A large number of tests are ran as part of the libseccomp build.
  However, the "live" tests which test libseccomp with actual kernel
  enforcement are not ran at that time. They can be manually exercised to
  help catch any regressions. Note that on Artful, there's an existing
  test failure (20-live-basic_die%%002-1):
  
  $ sudo apt build-dep -y libseccomp
  $ sudo apt install -y cython
  $ apt source libseccomp
  $ cd libseccomp-*
  $ autoreconf -ivf && ./configure --enable-python && make check-build
  $ (cd tests && ./regression -T live)
  
  All tests should pass on zesty (12 tests) and xenial (10 tests). On artful, 
you'll see one pre-existing failure:
  ...
  Test 20-live-basic_die%%002-1 result:   FAILURE 20-live-basic_die TRAP 
rc=159
  ...
  Regression Test Summary
   tests run: 12
   tests skipped: 0
   tests passed: 11
   tests failed: 1
   tests errored: 0
  
  
+ 
+ 
  Now we can build and run a small test program to test the SCMP_ACT_LOG
  action in the way that snapd wants to use it for developer mode:
  
  $ sudo apt install -y libseccomp-dev
  $ gcc -o lp1567597-test lp1567597-test.c -lseccomp
  $ ./lp1567597-test
  
  With a kernel that contains the logging patches and an updated
  libseccomp, the exit code should be 0 and you should have an entry in
  the system log that looks like this:
  
  audit: type=1326 audit(1505859630.994:69): auid=1000 uid=1000 gid=1000
  ses=2 pid=18451 comm="lp1567597-test" exe="/home/tyhicks/lp1567597-test"
  sig=0 arch=c03e syscall=2 compat=0 ip=0x7f547352c5c0 code=0x7ffc
  
  If you have an updated libseccomp with an old kernel, you'll see that
  seccomp_init() fails due to the added compatibility check inside of
  libseccomp determines that the kernel doesn't have proper support for
  the new log action:
  
  $ ./lp1567597-test
  ERROR: seccomp_init: Invalid argument
  
+ [Linux Kernel Test Case]
+ 
+ All of the libseccomp test cases apply here.
+ 
+ 
+ 
+ Running the seccomp kernel selftests is also a great to exercise seccomp
+ and the kernel patch set proposed for the SRU includes additional
+ seccomp selftests. To build, enter into the root of the kernel source
+ tree and build the seccomp test binary:
+ 
+ $ make -C tools/testing/selftests TARGETS=seccomp
+ 
+ Now you can execute tools/testing/selftests/seccomp/seccomp_bpf or even
+ copy it to a test machine and run it there. On Xenial, 54/54 tests
+ should pass and 58/58 should pass on Zesty.
+ 
  [Regression Potential]
  
  Relatively small since the core logic is in the kernel and we're only
  exposing the new action through libseccomp. The changes include smarts
  to query the kernel to see if the action is available in the kernel.
  Calling applications will not be able to use the action on older kernels
  that don't support it.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1567597

Title:
  implement 'complain mode' in seccomp for developer mode 

[Bug 1721685] [NEW] After an update, my system would no longer boot into the graphical login.

2017-10-05 Thread Jordan Waughtal
Public bug reported:

I use two graphics cards.  Primary   AMD RX480
  Secondary Nvidia Quadro NVS 290
Both use opensource drivers.

When I updated yesterday, my computer no longer will boot with the
Nvidia card installed.

I also created a thread on the forums.
https://ubuntuforums.org/showthread.php?t=2373392

ProblemType: Bug
DistroRelease: Ubuntu 17.10
Package: plymouth 0.9.2-3ubuntu17
ProcVersionSignature: Ubuntu 4.13.0-12.13-generic 4.13.3
Uname: Linux 4.13.0-12-generic x86_64
ApportVersion: 2.20.7-0ubuntu2
Architecture: amd64
CurrentDesktop: ubuntu:GNOME
Date: Thu Oct  5 22:52:28 2017
DefaultPlymouth: /usr/share/plymouth/themes/ubuntu-logo/ubuntu-logo.plymouth
InstallationDate: Installed on 2017-09-19 (16 days ago)
InstallationMedia: Ubuntu 17.10 "Artful Aardvark" - Alpha amd64 (20170917)
MachineType: To Be Filled By O.E.M. To Be Filled By O.E.M.
ProcCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.13.0-12-generic 
root=UUID=30372589-bba8-41d1-835c-009e1a46dfcc ro drm.debug=0xe plymouth:debug
ProcEnviron:
 TERM=xterm-256color
 PATH=(custom, no user)
 XDG_RUNTIME_DIR=
 LANG=en_US.UTF-8
 SHELL=/bin/bash
ProcFB: 0 amdgpudrmfb
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.13.0-12-generic 
root=UUID=30372589-bba8-41d1-835c-009e1a46dfcc ro drm.debug=0xe plymouth:debug
SourcePackage: plymouth
TextPlymouth: /usr/share/plymouth/themes/ubuntu-text/ubuntu-text.plymouth
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 06/03/2016
dmi.bios.vendor: American Megatrends Inc.
dmi.bios.version: P3.40
dmi.board.asset.tag: To Be Filled By O.E.M.
dmi.board.name: X99 Extreme4
dmi.board.vendor: ASRock
dmi.chassis.asset.tag: To Be Filled By O.E.M.
dmi.chassis.type: 3
dmi.chassis.vendor: To Be Filled By O.E.M.
dmi.chassis.version: To Be Filled By O.E.M.
dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvrP3.40:bd06/03/2016:svnToBeFilledByO.E.M.:pnToBeFilledByO.E.M.:pvrToBeFilledByO.E.M.:rvnASRock:rnX99Extreme4:rvr:cvnToBeFilledByO.E.M.:ct3:cvrToBeFilledByO.E.M.:
dmi.product.family: To Be Filled By O.E.M.
dmi.product.name: To Be Filled By O.E.M.
dmi.product.version: To Be Filled By O.E.M.
dmi.sys.vendor: To Be Filled By O.E.M.

** Affects: plymouth (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug artful wayland-session

** Description changed:

  I use two graphics cards.  Primary   AMD RX480
-Secondary Nvidia Quadro NVS 290
+   Secondary Nvidia Quadro NVS 290
  Both use opensource drivers.
  
  When I updated yesterday, my computer no longer will boot with the
  Nvidia card installed.
  
  ProblemType: Bug
  DistroRelease: Ubuntu 17.10
  Package: plymouth 0.9.2-3ubuntu17
  ProcVersionSignature: Ubuntu 4.13.0-12.13-generic 4.13.3
  Uname: Linux 4.13.0-12-generic x86_64
  ApportVersion: 2.20.7-0ubuntu2
  Architecture: amd64
  CurrentDesktop: ubuntu:GNOME
  Date: Thu Oct  5 22:52:28 2017
  DefaultPlymouth: /usr/share/plymouth/themes/ubuntu-logo/ubuntu-logo.plymouth
  InstallationDate: Installed on 2017-09-19 (16 days ago)
  InstallationMedia: Ubuntu 17.10 "Artful Aardvark" - Alpha amd64 (20170917)
  MachineType: To Be Filled By O.E.M. To Be Filled By O.E.M.
  ProcCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.13.0-12-generic 
root=UUID=30372589-bba8-41d1-835c-009e1a46dfcc ro drm.debug=0xe plymouth:debug
  ProcEnviron:
-  TERM=xterm-256color
-  PATH=(custom, no user)
-  XDG_RUNTIME_DIR=
-  LANG=en_US.UTF-8
-  SHELL=/bin/bash
+  TERM=xterm-256color
+  PATH=(custom, no user)
+  XDG_RUNTIME_DIR=
+  LANG=en_US.UTF-8
+  SHELL=/bin/bash
  ProcFB: 0 amdgpudrmfb
  ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.13.0-12-generic 
root=UUID=30372589-bba8-41d1-835c-009e1a46dfcc ro drm.debug=0xe plymouth:debug
  SourcePackage: plymouth
  TextPlymouth: /usr/share/plymouth/themes/ubuntu-text/ubuntu-text.plymouth
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 06/03/2016
  dmi.bios.vendor: American Megatrends Inc.
  dmi.bios.version: P3.40
  dmi.board.asset.tag: To Be Filled By O.E.M.
  dmi.board.name: X99 Extreme4
  dmi.board.vendor: ASRock
  dmi.chassis.asset.tag: To Be Filled By O.E.M.
  dmi.chassis.type: 3
  dmi.chassis.vendor: To Be Filled By O.E.M.
  dmi.chassis.version: To Be Filled By O.E.M.
  dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvrP3.40:bd06/03/2016:svnToBeFilledByO.E.M.:pnToBeFilledByO.E.M.:pvrToBeFilledByO.E.M.:rvnASRock:rnX99Extreme4:rvr:cvnToBeFilledByO.E.M.:ct3:cvrToBeFilledByO.E.M.:
  dmi.product.family: To Be Filled By O.E.M.
  dmi.product.name: To Be Filled By O.E.M.
  dmi.product.version: To Be Filled By O.E.M.
  dmi.sys.vendor: To Be Filled By O.E.M.

** Description changed:

  I use two graphics cards.  Primary   AMD RX480
    Secondary Nvidia Quadro NVS 290
  Both use opensource drivers.
  
  When I updated yesterday, my computer no longer will boot with the
  Nvidia card installed.
+ 
+ I also created a thread on the forums.
+ 

[Bug 1721676] Re: implement errno action logging in seccomp for strict mode with snaps

2017-10-05 Thread Tyler Hicks
** Description changed:

  A requirement for snappy is that security sandbox violations against
  policy are logged. In this manner learning tools can be written to parse
  the logs, etc and make developing on snappy easier.
  
  The current default seccomp action, in strict mode. is to kill the
  snap's thread that violated the policy but this is unfriendly to the
  developer and to the user. The desired action is to block the illegal
  system call and return an error with errno set to EPERM. However,
  seccomp does not emit log events when it takes that action. Seccomp
  should be updated to emit log events when taking the SECCOMP_RET_ERRNO
  action and then snappy can switch to the using that action when blocking
  illegal system calls.
  
  [Impact]
  
  Snapd needs a way to log SECCOMP_RET_ERRNO seccomp actions in order to
  have a more friendly strict mode. Such functionality has been merged
  upstream into 4.14-rc2.
  
  No libseccomp changes are needed at this time since snap-confine loads
  the BPF filter directly into the kernel without using libseccomp.
  
  [Test Case]
  
  Running the libseccomp "live" tests will exercise the kernel's seccomp
  enforcement and help to help catch any regressions. Note that on Artful,
  there's an existing test failure (20-live-basic_die%%002-1):
  
  $ sudo apt build-dep -y libseccomp
  $ sudo apt install -y cython
  $ apt source libseccomp
  $ cd libseccomp-*
  $ autoreconf -ivf && ./configure --enable-python && make check-build
  $ (cd tests && ./regression -T live)
  
  All tests should pass on zesty (12 tests) and xenial (10 tests). On artful, 
you'll see one pre-existing failure:
  ...
  Test 20-live-basic_die%%002-1 result: FAILURE 20-live-basic_die TRAP 
rc=159
  ...
  Regression Test Summary
   tests run: 12
   tests skipped: 0
   tests passed: 11
   tests failed: 1
   tests errored: 0
  
  
+ 
+ 
+ Running the seccomp kernel selftests is also a great to exercise seccomp
+ and the kernel patch set proposed for the SRU includes additional
+ seccomp selftests. To build, enter into the root of the kernel source
+ tree and build the seccomp test binary:
+ 
+ $ make -C tools/testing/selftests TARGETS=seccomp
+ 
+ Now you can execute tools/testing/selftests/seccomp/seccomp_bpf or even
+ copy it to a test machine and run it there. On Xenial, 54/54 tests
+ should pass and 58/58 should pass on Zesty.
+ 
+ 
+ 
  Now we can run a single test to verify that SECCOMP_RET_ERRNO is logged
  when the application opts into it. First, verify that "errno" is listed
  in the actions_logged sysctl:
  
- $ cat /proc/sys/kernel/seccomp/actions_logged 
+ $ cat /proc/sys/kernel/seccomp/actions_logged
  kill trap errno trace log
  
  Now, build and run the test program:
  
- $ gcc -o lp1721676-kernel-test lp1721676-kernel-test.c 
- $ ./lp1721676-kernel-test 
+ $ gcc -o lp1721676-kernel-test lp1721676-kernel-test.c
+ $ ./lp1721676-kernel-test
  SUCCESS: getpid() failed as expected: Operation not permitted
  
  It should have generated a message like this in /var/log/syslog:
  
  kernel: [79338.804966] audit: type=1326 audit(1507259221.875:27):
  auid=1000 uid=1000 gid=1000 ses=5 pid=3091 comm="lp1721676-kerne"
  exe="/home/tyhicks/lp1721676-kernel-test" sig=0 arch=c03e syscall=39
  compat=0 ip=0x7fb91829c499 code=0x5
  
  Disable errno logging in the sysctl:
  
  $ echo kill trap trace log | sudo tee /proc/sys/kernel/seccomp/actions_logged
  kill trap trace log
  
  Rerun the test program and ensure that nothing was logged this time.
  
  [Regression Potential]
  
  The kernel patches received a lot of review between Kees and some others
  interested in improved seccomp logging. I authored the patches and feel
  comfortable/confident with my backported versions. They do not change
  the behavior of seccomp logging by default but offer ways applications
  to opt into more logging and, on the flipside, ways for the
  administrator to quite any additional logging.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721676

Title:
  implement errno action logging in seccomp for strict mode with snaps

To manage notifications about this bug go to:
https://bugs.launchpad.net/snappy/+bug/1721676/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1720516] Re: Rebuilding r-bioc-biocgenerics with new R changes behaviour

2017-10-05 Thread Graham Inggs
r-bioc-variantannotation 1.22.3-1 sync'd from Debian and autopkgtests
passed

** Changed in: r-bioc-variantannotation (Ubuntu)
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1720516

Title:
  Rebuilding r-bioc-biocgenerics with new R changes behaviour

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/r-base/+bug/1720516/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1720516] Re: Rebuilding r-bioc-biocgenerics with new R changes behaviour

2017-10-05 Thread Launchpad Bug Tracker
This bug was fixed in the package r-bioc-iranges - 2.10.2-1ubuntu2

---
r-bioc-iranges (2.10.2-1ubuntu2) artful; urgency=medium

  * Fix compatibility with R 3.4.2 (LP: #1720516)
  * Re-enable all tests

 -- Graham Inggs   Thu, 05 Oct 2017 18:13:47 +

** Changed in: r-bioc-iranges (Ubuntu)
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1720516

Title:
  Rebuilding r-bioc-biocgenerics with new R changes behaviour

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/r-base/+bug/1720516/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1720492] Re: regenerate Ubuntu GNOME tasks

2017-10-05 Thread Launchpad Bug Tracker
This bug was fixed in the package tasksel - 3.34ubuntu9

---
tasksel (3.34ubuntu9) artful; urgency=medium

  * Replace ubuntu-gnome with vanilla-gnome (LP: #1720492)

 -- Jeremy Bicha   Mon, 02 Oct 2017 09:31:07 -0400

** Changed in: tasksel (Ubuntu)
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1720492

Title:
  regenerate Ubuntu GNOME tasks

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/tasksel/+bug/1720492/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721394] Re: Cannot open nvidia-settings on pc with a hybrid device (or use prime-select), missing python

2017-10-05 Thread Doug McMahon
Ok, fresh install today's image
1. The manifest say python-minimal is included but it's not installed, 
$ apt-cache policy python-minimal
python-minimal:
  Installed: (none)
  Candidate: 2.7.14-2ubuntu1
  Version table:
 2.7.14-2ubuntu1 500
500 http://us.archive.ubuntu.com/ubuntu artful/main amd64 Packages

2. Also on the manifest but not installed are python2.7
python2.7-minimal

3. Installing nvidia-384 goes fine. If opening nvidia-settings after
install but *before* rebooting it actually opens.

4. After rebooting it fails to open as noted in the bug report description.
5. Installing python-minimal or python fixes this or maybe they just need to 
use python3

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721394

Title:
  Cannot open nvidia-settings on pc with a hybrid device (or use prime-
  select), missing python

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nvidia-prime/+bug/1721394/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721681] Re: gnome-terminal-server crashed with SIGSEGV in XGetModifierMapping()

2017-10-05 Thread Anders Kaseorg
** Information type changed from Private to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721681

Title:
  gnome-terminal-server crashed with SIGSEGV in XGetModifierMapping()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-terminal/+bug/1721681/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1716301] Re: wifi driver: mt7601u not work on 16.04

2017-10-05 Thread Kai-Heng Feng
You can use modprobe conf to do that:

$ sudo -s
# echo "options mt7601u timeout=1000" >> /etc/modprobe.d/mt7601u.conf

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1716301

Title:
  wifi driver: mt7601u not work on 16.04

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1716301/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1716258] Re: Keyboard input temporarily ignored when typing root encryption password

2017-10-05 Thread Douglas H. Silva
Tested kernel 4.13.4-200.fc26.x86_64, and is still reproducible. Arch is
free from this bug, but Fedora and Debian are not.

** Tags removed: kernel-fixed-upstream

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1716258

Title:
  Keyboard input temporarily ignored when typing root encryption
  password

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1716258/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1665613] Re: kpatch-dkms 0.3.2-1ubuntu4.2: kpatch kernel module failed to build

2017-10-05 Thread goldyfruit
Still not building with 4.11.0-14 kernel.

cc1: some warnings being treated as errors
scripts/Makefile.build:294: recipe for target 
'/var/lib/dkms/kpatch/0.3.2/build/kmod/core/core.o' failed
make[3]: *** [/var/lib/dkms/kpatch/0.3.2/build/kmod/core/core.o] Error 1
Makefile:1698: recipe for target 'kpatch.ko' failed
make[2]: *** [kpatch.ko] Error 2
make[2]: Leaving directory '/usr/src/linux-headers-4.11.0-14-generic'
Makefile:13: recipe for target 'kpatch.ko' failed
make[1]: *** [kpatch.ko] Error 2
make[1]: Leaving directory '/var/lib/dkms/kpatch/0.3.2/build/kmod/core'
Makefile:5: recipe for target 'all' failed
make: *** [all] Error 2
make: Leaving directory '/var/lib/dkms/kpatch/0.3.2/build/kmod'

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1665613

Title:
  kpatch-dkms 0.3.2-1ubuntu4.2: kpatch kernel module failed to build

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/kpatch/+bug/1665613/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1718145] Re: linux-hwe: 4.10.0-36.40~16.04.1 -proposed tracker

2017-10-05 Thread Taihsiang Ho
Hardware Certification have begun testing this -proposed kernel.

** Changed in: kernel-sru-workflow/certification-testing
   Status: Confirmed => In Progress

** Changed in: kernel-sru-workflow/certification-testing
 Assignee: Canonical Hardware Certification (canonical-hw-cert) => 
Taihsiang Ho (taihsiangho)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1718145

Title:
  linux-hwe: 4.10.0-36.40~16.04.1 -proposed tracker

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1718145/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1718159] Re: linux: 3.13.0-133.182 -proposed tracker

2017-10-05 Thread Taihsiang Ho
Hardware Certification have begun testing this -proposed kernel.

** Changed in: kernel-sru-workflow/certification-testing
   Status: Confirmed => In Progress

** Changed in: kernel-sru-workflow/certification-testing
 Assignee: Canonical Hardware Certification (canonical-hw-cert) => 
Taihsiang Ho (taihsiangho)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1718159

Title:
  linux: 3.13.0-133.182 -proposed tracker

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1718159/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1711251] Re: vhost guest network randomly drops under stress (kvm)

2017-10-05 Thread Po-Hsu Lin
Hello IBM,

Do you have any update on this test result?
Thanks!

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1711251

Title:
  vhost guest network randomly drops under stress (kvm)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-power-systems/+bug/1711251/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721676] Re: implement errno action logging in seccomp for strict mode with snaps

2017-10-05 Thread Tyler Hicks
** Description changed:

  A requirement for snappy is that security sandbox violations against
  policy are logged. In this manner learning tools can be written to parse
  the logs, etc and make developing on snappy easier.
  
  The current default seccomp action, in strict mode. is to kill the
  snap's thread that violated the policy but this is unfriendly to the
  developer and to the user. The desired action is to block the illegal
  system call and return an error with errno set to EPERM. However,
  seccomp does not emit log events when it takes that action. Seccomp
  should be updated to emit log events when taking the SECCOMP_RET_ERRNO
  action and then snappy can switch to the using that action when blocking
  illegal system calls.
  
  [Impact]
  
  Snapd needs a way to log SECCOMP_RET_ERRNO seccomp actions in order to
  have a more friendly strict mode. Such functionality has been merged
  upstream into 4.14-rc2.
  
  No libseccomp changes are needed at this time since snap-confine loads
  the BPF filter directly into the kernel without using libseccomp.
  
  [Test Case]
  
  Running the libseccomp "live" tests will exercise the kernel's seccomp
  enforcement and help to help catch any regressions. Note that on Artful,
  there's an existing test failure (20-live-basic_die%%002-1):
  
  $ sudo apt build-dep -y libseccomp
  $ sudo apt install -y cython
  $ apt source libseccomp
  $ cd libseccomp-*
  $ autoreconf -ivf && ./configure --enable-python && make check-build
  $ (cd tests && ./regression -T live)
  
  All tests should pass on zesty (12 tests) and xenial (10 tests). On artful, 
you'll see one pre-existing failure:
  ...
  Test 20-live-basic_die%%002-1 result: FAILURE 20-live-basic_die TRAP 
rc=159
  ...
  Regression Test Summary
-  tests run: 12
-  tests skipped: 0
-  tests passed: 11
-  tests failed: 1
-  tests errored: 0
+  tests run: 12
+  tests skipped: 0
+  tests passed: 11
+  tests failed: 1
+  tests errored: 0
  
+ 
+ Now we can run a single test to verify that SECCOMP_RET_ERRNO is logged
+ when the application opts into it. First, verify that "errno" is listed
+ in the actions_logged sysctl:
+ 
+ $ cat /proc/sys/kernel/seccomp/actions_logged 
+ kill trap errno trace log
+ 
+ Now, build and run the test program:
+ 
+ $ gcc -o lp1721676-kernel-test lp1721676-kernel-test.c 
+ $ ./lp1721676-kernel-test 
+ SUCCESS: getpid() failed as expected: Operation not permitted
+ 
+ It should have generated a message like this in /var/log/syslog:
+ 
+ kernel: [79338.804966] audit: type=1326 audit(1507259221.875:27):
+ auid=1000 uid=1000 gid=1000 ses=5 pid=3091 comm="lp1721676-kerne"
+ exe="/home/tyhicks/lp1721676-kernel-test" sig=0 arch=c03e syscall=39
+ compat=0 ip=0x7fb91829c499 code=0x5
+ 
+ Disable errno logging in the sysctl:
+ 
+ $ echo kill trap trace log | sudo tee /proc/sys/kernel/seccomp/actions_logged
+ kill trap trace log
+ 
+ Rerun the test program and ensure that nothing was logged this time.
  
  [Regression Potential]
  
  The kernel patches received a lot of review between Kees and some others
  interested in improved seccomp logging. I authored the patches and feel
  comfortable/confident with my backported versions. They do not change
  the behavior of seccomp logging by default but offer ways applications
  to opt into more logging and, on the flipside, ways for the
  administrator to quite any additional logging.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721676

Title:
  implement errno action logging in seccomp for strict mode with snaps

To manage notifications about this bug go to:
https://bugs.launchpad.net/snappy/+bug/1721676/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1720818] Re: linux-azure: 4.11.0-1013.13 -proposed tracker

2017-10-05 Thread Po-Hsu Lin
** Changed in: kernel-sru-workflow/certification-testing
   Status: Confirmed => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1720818

Title:
  linux-azure: 4.11.0-1013.13 -proposed tracker

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1720818/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1718149] Re: linux: 4.4.0-97.120 -proposed tracker

2017-10-05 Thread Taihsiang Ho
Hardware Certification have completed testing this -proposed kernel. No
regressions were observed, results are available here:
http://people.canonical.com/~hwcert/sru-testing/xenial/4.4.0-97.120
/xenial-proposed-published.html

** Tags added: certification-testing-passed

** Changed in: kernel-sru-workflow/certification-testing
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1718149

Title:
  linux: 4.4.0-97.120 -proposed tracker

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1718149/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1708852] Re: Touchpad not detected

2017-10-05 Thread Po-Hsu Lin
Hello Nase and Raju,

I would like to encourage you guys to open a new bug report of your own, as 
it's unclear if your system is having the same hardware.
Please run "ubuntu-bug linux" command in a terminal (ctrl + alt + t) to do so.

Thank you.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1708852

Title:
  Touchpad not detected

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1708852/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1718143] Re: linux: 4.10.0-36.40 -proposed tracker

2017-10-05 Thread Daniel Manrique
Hardware Certification have completed testing this -proposed kernel. No
regressions were observed, results are available here:
http://people.canonical.com/~hwcert/sru-testing/zesty/4.10.0-36.40
/zesty-proposed-published.html

** Tags added: certification-testing-passed

** Changed in: kernel-sru-workflow/certification-testing
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1718143

Title:
  linux: 4.10.0-36.40 -proposed tracker

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/1718143/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1696049] Comment bridged from LTC Bugzilla

2017-10-05 Thread bugproxy
--- Comment From hasri...@in.ibm.com 2017-10-05 22:37 EDT---
(In reply to comment #63)
> The reverse bisect reported the following commit as the fix:
>
> 8affebe ("xfs: fix off-by-one on max nr_pages in
> xfs_find_get_desired_pgoff()")
>
> I built a 17.04(Zesty) test kernel with a pick of this commit.  The test
> kernel can be downloaded from:
>
> http://kernel.ubuntu.com/~jsalisbury/lp1696049/
>
> Can you test this kernel and see if it resolves this bug?

The kernel provided resolves the issue.

Thanks,
Harish

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1696049

Title:
  xfstest sanity checks on seek operations fails

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-power-systems/+bug/1696049/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721676] Re: implement errno action logging in seccomp for strict mode with snaps

2017-10-05 Thread Tyler Hicks
The kernel patches for this feature have already been released in an
Artful kernel (4.12.0-13.14).

** Description changed:

  A requirement for snappy is that security sandbox violations against
  policy are logged. In this manner learning tools can be written to parse
  the logs, etc and make developing on snappy easier.
  
  The current default seccomp action, in strict mode. is to kill the
  snap's thread that violated the policy but this is unfriendly to the
  developer and to the user. The desired action is to block the illegal
  system call and return an error with errno set to EPERM. However,
  seccomp does not emit log events when it takes that action. Seccomp
  should be updated to emit log events when taking the SECCOMP_RET_ERRNO
  action and then snappy can switch to the using that action when blocking
  illegal system calls.
+ 
+ [Impact]
+ 
+ Snapd needs a way to log SECCOMP_RET_ERRNO seccomp actions in order to
+ have a more friendly strict mode. Such functionality has been merged
+ upstream into 4.14-rc2.
+ 
+ No libseccomp changes are needed at this time since snap-confine loads
+ the BPF filter directly into the kernel without using libseccomp.
+ 
+ [Test Case]
+ 
+ Running the libseccomp "live" tests will exercise the kernel's seccomp
+ enforcement and help to help catch any regressions. Note that on Artful,
+ there's an existing test failure (20-live-basic_die%%002-1):
+ 
+ $ sudo apt build-dep -y libseccomp
+ $ sudo apt install -y cython
+ $ apt source libseccomp
+ $ cd libseccomp-*
+ $ autoreconf -ivf && ./configure --enable-python && make check-build
+ $ (cd tests && ./regression -T live)
+ 
+ All tests should pass on zesty (12 tests) and xenial (10 tests). On artful, 
you'll see one pre-existing failure:
+ ...
+ Test 20-live-basic_die%%002-1 result: FAILURE 20-live-basic_die TRAP 
rc=159
+ ...
+ Regression Test Summary
+  tests run: 12
+  tests skipped: 0
+  tests passed: 11
+  tests failed: 1
+  tests errored: 0
+ 
+ 
+ [Regression Potential]
+ 
+ The kernel patches received a lot of review between Kees and some others
+ interested in improved seccomp logging. I authored the patches and feel
+ comfortable/confident with my backported versions. They do not change
+ the behavior of seccomp logging by default but offer ways applications
+ to opt into more logging and, on the flipside, ways for the
+ administrator to quite any additional logging.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721676

Title:
  implement errno action logging in seccomp for strict mode with snaps

To manage notifications about this bug go to:
https://bugs.launchpad.net/snappy/+bug/1721676/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1713537] Re: iscsi-targets don't quit session on shutdown

2017-10-05 Thread Launchpad Bug Tracker
** Branch linked: lp:~curtin-dev/curtin/artful

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1713537

Title:
  iscsi-targets don't quit session on shutdown

To manage notifications about this bug go to:
https://bugs.launchpad.net/curtin/+bug/1713537/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1714745] Re: gnome-shell crashed with SIGSEGV in g_type_check_instance_cast() from shell_gtk_embed_window_created_cb() from g_closure_invoke() from signal_emit_unlocked_R()

2017-10-05 Thread Anders Kaseorg
I’m not sure. Since it’s been a week without any sign of an upload to
artful-proposed, I’m changing this back to Confirmed.

I have a patched build of gnome-shell in my PPA if you need it now:
https://launchpad.net/~andersk/+archive/ubuntu/ppa/+packages
https://launchpadlibrarian.net/339202115/gnome-shell_3.26.0-0ubuntu2_3.26.0-0ubuntu2andersk1.diff.gz

** Changed in: gnome-shell (Ubuntu)
   Status: Fix Committed => Confirmed

** Tags removed: wayland-session
** Tags added: patch patch-accepted-upstream

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1714745

Title:
  gnome-shell crashed with SIGSEGV in g_type_check_instance_cast() from
  shell_gtk_embed_window_created_cb() from g_closure_invoke() from
  signal_emit_unlocked_R()

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-shell/+bug/1714745/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721676] [NEW] implement errno action logging in seccomp for strict mode with snaps

2017-10-05 Thread Tyler Hicks
Public bug reported:

A requirement for snappy is that security sandbox violations against
policy are logged. In this manner learning tools can be written to parse
the logs, etc and make developing on snappy easier.

The current default seccomp action, in strict mode. is to kill the
snap's thread that violated the policy but this is unfriendly to the
developer and to the user. The desired action is to block the illegal
system call and return an error with errno set to EPERM. However,
seccomp does not emit log events when it takes that action. Seccomp
should be updated to emit log events when taking the SECCOMP_RET_ERRNO
action and then snappy can switch to the using that action when blocking
illegal system calls.

[Impact]

Snapd needs a way to log SECCOMP_RET_ERRNO seccomp actions in order to
have a more friendly strict mode. Such functionality has been merged
upstream into 4.14-rc2.

No libseccomp changes are needed at this time since snap-confine loads
the BPF filter directly into the kernel without using libseccomp.

[Test Case]

Running the libseccomp "live" tests will exercise the kernel's seccomp
enforcement and help to help catch any regressions. Note that on Artful,
there's an existing test failure (20-live-basic_die%%002-1):

$ sudo apt build-dep -y libseccomp
$ sudo apt install -y cython
$ apt source libseccomp
$ cd libseccomp-*
$ autoreconf -ivf && ./configure --enable-python && make check-build
$ (cd tests && ./regression -T live)

All tests should pass on zesty (12 tests) and xenial (10 tests). On artful, 
you'll see one pre-existing failure:
...
Test 20-live-basic_die%%002-1 result: FAILURE 20-live-basic_die TRAP rc=159
...
Regression Test Summary
 tests run: 12
 tests skipped: 0
 tests passed: 11
 tests failed: 1
 tests errored: 0


[Regression Potential]

The kernel patches received a lot of review between Kees and some others
interested in improved seccomp logging. I authored the patches and feel
comfortable/confident with my backported versions. They do not change
the behavior of seccomp logging by default but offer ways applications
to opt into more logging and, on the flipside, ways for the
administrator to quite any additional logging.

** Affects: snappy
 Importance: Medium
 Assignee: Tyler Hicks (tyhicks)
 Status: In Progress

** Affects: linux (Ubuntu)
 Importance: Undecided
 Assignee: Tyler Hicks (tyhicks)
 Status: Fix Released

** Affects: linux (Ubuntu Xenial)
 Importance: Undecided
 Assignee: Tyler Hicks (tyhicks)
 Status: In Progress

** Affects: linux (Ubuntu Zesty)
 Importance: Undecided
 Assignee: Tyler Hicks (tyhicks)
 Status: In Progress

** Affects: linux (Ubuntu Artful)
 Importance: Undecided
 Assignee: Tyler Hicks (tyhicks)
 Status: Fix Released

** Also affects: linux (Ubuntu)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Artful)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Zesty)
   Importance: Undecided
   Status: New

** Also affects: linux (Ubuntu Xenial)
   Importance: Undecided
   Status: New

** Changed in: linux (Ubuntu Xenial)
   Status: New => In Progress

** Changed in: linux (Ubuntu Xenial)
 Assignee: (unassigned) => Tyler Hicks (tyhicks)

** Changed in: linux (Ubuntu Zesty)
   Status: New => In Progress

** Changed in: linux (Ubuntu Zesty)
 Assignee: (unassigned) => Tyler Hicks (tyhicks)

** Changed in: linux (Ubuntu Artful)
   Status: New => Fix Released

** Changed in: linux (Ubuntu Artful)
 Assignee: (unassigned) => Tyler Hicks (tyhicks)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721676

Title:
  implement errno action logging in seccomp for strict mode with snaps

To manage notifications about this bug go to:
https://bugs.launchpad.net/snappy/+bug/1721676/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721677] [NEW] package sudo 1.8.20p2-1ubuntu1 failed to install/upgrade: subprocess installed pre-removal script returned error exit status 1

2017-10-05 Thread rbmorse
Public bug reported:

This started as an automated report.  As the machine prepared it for
submission, it occurs to me the problem could be operator error...I may
have not logged into the proper environment (GNOME plus Xorg).

ProblemType: Package
DistroRelease: Ubuntu 17.10
Package: sudo 1.8.20p2-1ubuntu1
ProcVersionSignature: Ubuntu 4.13.0-12.13-generic 4.13.3
Uname: Linux 4.13.0-12-generic x86_64
ApportVersion: 2.20.7-0ubuntu2
AptOrdering:
 gksu:amd64: Remove
 ubuntu-minimal:amd64: Remove
 sudo:amd64: Remove
 NULL: ConfigurePending
Architecture: amd64
Date: Thu Oct  5 16:42:56 2017
ErrorMessage: subprocess installed pre-removal script returned error exit 
status 1
InstallationDate: Installed on 2017-09-27 (8 days ago)
InstallationMedia: Ubuntu 17.10 "Artful Aardvark" - Alpha amd64 (20170919)
Python3Details: /usr/bin/python3.6, Python 3.6.3, python3-minimal, 
3.6.2-1ubuntu4
PythonDetails: /usr/bin/python2.7, Python 2.7.14, python-minimal, 
2.7.14-2ubuntu1
RelatedPackageVersions:
 dpkg 1.18.24ubuntu1
 apt  1.5
SourcePackage: sudo
Title: package sudo 1.8.20p2-1ubuntu1 failed to install/upgrade: subprocess 
installed pre-removal script returned error exit status 1
UpgradeStatus: No upgrade log present (probably fresh install)
VisudoCheck:
 /etc/sudoers: parsed OK
 /etc/sudoers.d/README: parsed OK

** Affects: sudo (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-package artful

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721677

Title:
  package sudo 1.8.20p2-1ubuntu1 failed to install/upgrade: subprocess
  installed pre-removal script returned error exit status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sudo/+bug/1721677/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Re: [Bug 1721394] Re: Cannot open nvidia-settings on pc with a hybrid device (or use prime-select), missing python

2017-10-05 Thread Doug McMahon
I wasn't really sure that it really needed the python package, it seems
toneed /usr/bin/python which should have been installed as it's provided by
the python-minimal package.
When nvidia-settings wouldn't start I just installed the python package
which brought in python-minimal, ect.

When I check the manifest for the current image python-minimal is listed.
Maybe I'll try a new install to make sure it is there after installing

On Oct 5, 2017 10:01 PM, "Jeremy Bicha"  wrote:

> Doug, if the package needs python, then it should be marked as a
> dependency.
>
> ** Changed in: nvidia-prime (Ubuntu)
>Status: Invalid => New
>
> ** Changed in: nvidia-settings (Ubuntu)
>Status: Invalid => New
>
> ** Tags added: rls-aa-incoming
>
> --
> You received this bug notification because you are subscribed to the bug
> report.
> https://bugs.launchpad.net/bugs/1721394
>
> Title:
>   Cannot open nvidia-settings on pc with a hybrid device (or use prime-
>   select), missing python
>
> Status in nvidia-prime package in Ubuntu:
>   New
> Status in nvidia-settings package in Ubuntu:
>   New
>
> Bug description:
>   You would see -
>   $ nvidia-settings
>   ** Message: PRIME: Requires offloading
>   ** Message: PRIME: is it supported? yes
>
>   ** (nvidia-settings:1848): ERROR **: PRIME error: Failed to execute
> child process “/usr/bin/prime-select” (No such file or directory)
>   Trace/breakpoint trap
>
>   Additionally if trying to run prime-select you'd see -
>   sudo: unable to execute /usr/bin/prime-select: No such file or directory
>
>   One would need to go
>python3 /usr/bin/prime-select intel
>
>   This is because the python package has been removed from image & isn't
>   installed by either nvidia-settings or nvidia-prime.
>
>   Please adjust this packages to either use python3 or dep to python
>
>   ProblemType: Bug
>   DistroRelease: Ubuntu 17.10
>   Package: nvidia-settings 367.35-0ubuntu1
>   ProcVersionSignature: Ubuntu 4.13.0-12.13-generic 4.13.3
>   Uname: Linux 4.13.0-12-generic x86_64
>   NonfreeKernelModules: nvidia_uvm nvidia_drm nvidia_modeset nvidia
>   ApportVersion: 2.20.7-0ubuntu2
>   Architecture: amd64
>   CurrentDesktop: ubuntu:GNOME
>   Date: Wed Oct  4 17:16:44 2017
>   InstallationDate: Installed on 2017-10-04 (0 days ago)
>   InstallationMedia: Ubuntu 17.10 "Artful Aardvark" - Beta amd64 (20170929)
>   ProcEnviron:
>TERM=xterm-256color
>PATH=(custom, no user)
>XDG_RUNTIME_DIR=
>LANG=en_US.UTF-8
>SHELL=/bin/bash
>   SourcePackage: nvidia-settings
>   UpgradeStatus: No upgrade log present (probably fresh install)
>
> To manage notifications about this bug go to:
> https://bugs.launchpad.net/ubuntu/+source/nvidia-prime/+
> bug/1721394/+subscriptions
>

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721394

Title:
  Cannot open nvidia-settings on pc with a hybrid device (or use prime-
  select), missing python

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nvidia-prime/+bug/1721394/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1567597] Re: implement 'complain mode' in seccomp for developer mode with snaps

2017-10-05 Thread Tyler Hicks
** Changed in: snappy
   Status: Confirmed => In Progress

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1567597

Title:
  implement 'complain mode' in seccomp for developer mode with snaps

To manage notifications about this bug go to:
https://bugs.launchpad.net/snappy/+bug/1567597/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1720256] Re: Wrong display of fonts in Gnome Tweak Tool after installing cantarell fonts

2017-10-05 Thread Launchpad Bug Tracker
This bug was fixed in the package glib2.0 - 2.54.1-1ubuntu1

---
glib2.0 (2.54.1-1ubuntu1) artful; urgency=medium

  * Merge with debian, remaining changes: (LP: #1701780)
- exp_git_default_per_desktop*.patch:
  + cherry-pick per-desktop overrides from GNOME #786496
Allison confirmed the patches will be committed to glib soon
  * debian/patches/01_gettext-desktopfiles.patch:
- support desktop file action group translations (LP: #1711752)
  * exp_git_default_per_desktop*.patch:
- refresh and add exp_git_default_per_desktop4.pathc to fix some
  applications using a different way to access the default value
  for a key, and thus, getting a different result which
  doesn't take the per session override in action. Thanks Alberts!
  (LP: #1720256)

glib2.0 (2.54.1-1) unstable; urgency=medium

  [ Jeremy Bicha ]
  * New upstream release
  * Bump Standards-Version to 4.1.1

  [ Michael Biebl ]
  * Drop uploaders.mk include as it breaks the clean target.
Updating the Uploaders list is already handled by the gnome dh addon.

 -- Didier Roche   Wed, 04 Oct 2017 15:49:24 +0200

** Changed in: glib2.0 (Ubuntu)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1720256

Title:
  Wrong display of fonts in Gnome Tweak Tool after installing cantarell
  fonts

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/glib2.0/+bug/1720256/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1701780] Re: GTK file chooser shows entries from /sys, /dev, etc.

2017-10-05 Thread Launchpad Bug Tracker
This bug was fixed in the package glib2.0 - 2.54.1-1ubuntu1

---
glib2.0 (2.54.1-1ubuntu1) artful; urgency=medium

  * Merge with debian, remaining changes: (LP: #1701780)
- exp_git_default_per_desktop*.patch:
  + cherry-pick per-desktop overrides from GNOME #786496
Allison confirmed the patches will be committed to glib soon
  * debian/patches/01_gettext-desktopfiles.patch:
- support desktop file action group translations (LP: #1711752)
  * exp_git_default_per_desktop*.patch:
- refresh and add exp_git_default_per_desktop4.pathc to fix some
  applications using a different way to access the default value
  for a key, and thus, getting a different result which
  doesn't take the per session override in action. Thanks Alberts!
  (LP: #1720256)

glib2.0 (2.54.1-1) unstable; urgency=medium

  [ Jeremy Bicha ]
  * New upstream release
  * Bump Standards-Version to 4.1.1

  [ Michael Biebl ]
  * Drop uploaders.mk include as it breaks the clean target.
Updating the Uploaders list is already handled by the gnome dh addon.

 -- Didier Roche   Wed, 04 Oct 2017 15:49:24 +0200

** Changed in: glib2.0 (Ubuntu)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1701780

Title:
  GTK file chooser shows entries from /sys, /dev, etc.

To manage notifications about this bug go to:
https://bugs.launchpad.net/glib/+bug/1701780/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1711752] Re: Some right click items are untranslated

2017-10-05 Thread Launchpad Bug Tracker
This bug was fixed in the package glib2.0 - 2.54.1-1ubuntu1

---
glib2.0 (2.54.1-1ubuntu1) artful; urgency=medium

  * Merge with debian, remaining changes: (LP: #1701780)
- exp_git_default_per_desktop*.patch:
  + cherry-pick per-desktop overrides from GNOME #786496
Allison confirmed the patches will be committed to glib soon
  * debian/patches/01_gettext-desktopfiles.patch:
- support desktop file action group translations (LP: #1711752)
  * exp_git_default_per_desktop*.patch:
- refresh and add exp_git_default_per_desktop4.pathc to fix some
  applications using a different way to access the default value
  for a key, and thus, getting a different result which
  doesn't take the per session override in action. Thanks Alberts!
  (LP: #1720256)

glib2.0 (2.54.1-1) unstable; urgency=medium

  [ Jeremy Bicha ]
  * New upstream release
  * Bump Standards-Version to 4.1.1

  [ Michael Biebl ]
  * Drop uploaders.mk include as it breaks the clean target.
Updating the Uploaders list is already handled by the gnome dh addon.

 -- Didier Roche   Wed, 04 Oct 2017 15:49:24 +0200

** Changed in: glib2.0 (Ubuntu Artful)
   Status: Triaged => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1711752

Title:
  Some right click items are untranslated

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/glib2.0/+bug/1711752/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1720482] Re: Demote xterm to universe

2017-10-05 Thread Launchpad Bug Tracker
This bug was fixed in the package tk8.6 - 8.6.7-1ubuntu1

---
tk8.6 (8.6.7-1ubuntu1) artful; urgency=medium

  * Add gnome-terminal as alternate Recommends (LP: #1720482)

 -- Jeremy Bicha   Wed, 04 Oct 2017 11:10:56 -0400

** Changed in: tk8.6 (Ubuntu)
   Status: In Progress => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1720482

Title:
  Demote xterm to universe

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/tk8.6/+bug/1720482/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1718839] Re: nvidia-340 340.104-0ubuntu1: nvidia-340 kernel module failed to build (error: initialization from incompatible pointer type [-Werror=incompatible-pointer-types] .fault = _fault, )

2017-10-05 Thread Daniel van Vugt
Looks similar but different to bug 1717246.

** Summary changed:

- nvidia-340 340.104-0ubuntu1: nvidia-340 kernel module failed to build
+ nvidia-340 340.104-0ubuntu1: nvidia-340 kernel module failed to build (error: 
initialization from incompatible pointer type 
[-Werror=incompatible-pointer-types] .fault = _fault,)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1718839

Title:
  nvidia-340 340.104-0ubuntu1: nvidia-340 kernel module failed to build
  (error: initialization from incompatible pointer type [-Werror
  =incompatible-pointer-types] .fault = _fault,)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nvidia-graphics-drivers-340/+bug/1718839/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721394] Re: Cannot open nvidia-settings on pc with a hybrid device (or use prime-select), missing python

2017-10-05 Thread Jeremy Bicha
Doug, if the package needs python, then it should be marked as a
dependency.

** Changed in: nvidia-prime (Ubuntu)
   Status: Invalid => New

** Changed in: nvidia-settings (Ubuntu)
   Status: Invalid => New

** Tags added: rls-aa-incoming

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721394

Title:
  Cannot open nvidia-settings on pc with a hybrid device (or use prime-
  select), missing python

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nvidia-prime/+bug/1721394/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1720111] Re: virtualbox-dkms 5.1.28-dfsg-1: virtualbox kernel module failed to build [SUPDrvMangling.h:30:30: internal compiler error: Illegal instruction]

2017-10-05 Thread Daniel van Vugt
Looks like a bug in gcc-7

** Summary changed:

- virtualbox-dkms 5.1.28-dfsg-1: virtualbox kernel module failed to build
+ virtualbox-dkms 5.1.28-dfsg-1: virtualbox kernel module failed to build 
[SUPDrvMangling.h:30:30: internal compiler error: Illegal instruction]

** Also affects: gcc-7 (Ubuntu)
   Importance: Undecided
   Status: New

** Changed in: virtualbox (Ubuntu)
   Status: New => Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1720111

Title:
  virtualbox-dkms 5.1.28-dfsg-1: virtualbox kernel module failed to
  build [SUPDrvMangling.h:30:30: internal compiler error: Illegal
  instruction]

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gcc-7/+bug/1720111/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1701289] Re: gnome-shell crashed with signal 5 in XIGetClientPointer() from gdk_x11_display_get_default_seat()

2017-10-05 Thread Daniel van Vugt
Also tracking this crash in:
https://errors.ubuntu.com/problem/fb179bc620e408d216f4b8700f714e6ebb2ebf09

** Description changed:

+ https://errors.ubuntu.com/problem/fb179bc620e408d216f4b8700f714e6ebb2ebf09
+ 
+ ---
+ 
  cant login to gnome desktop
  
  ProblemType: Crash
  DistroRelease: Ubuntu 17.10
  Package: gnome-shell 3.24.2-0ubuntu7
  ProcVersionSignature: Ubuntu 4.10.0-22.24-generic 4.10.15
  Uname: Linux 4.10.0-22-generic x86_64
  NonfreeKernelModules: wl nvidia_uvm nvidia_drm nvidia_modeset nvidia
  ApportVersion: 2.20.5-0ubuntu5
  Architecture: amd64
  CurrentDesktop: GNOME
  Date: Thu Jun 29 16:14:29 2017
  DisplayManager: lightdm
  EcryptfsInUse: Yes
  ExecutablePath: /usr/bin/gnome-shell
  InstallationDate: Installed on 2017-03-25 (96 days ago)
  InstallationMedia: Ubuntu 16.10 "Yakkety Yak" - Release amd64 (20161012.2)
  ProcCmdline: /usr/bin/gnome-shell
  ProcEnviron:
-  LANGUAGE=sv
-  PATH=(custom, user)
-  XDG_RUNTIME_DIR=
-  LANG=sv_SE.UTF-8
-  SHELL=/bin/bash
+  LANGUAGE=sv
+  PATH=(custom, user)
+  XDG_RUNTIME_DIR=
+  LANG=sv_SE.UTF-8
+  SHELL=/bin/bash
  Signal: 5
  SourcePackage: gnome-shell
  StacktraceTop:
-  () at /usr/lib/x86_64-linux-gnu/libX11.so.6
-  () at /usr/lib/x86_64-linux-gnu/libX11.so.6
-  _XReply () at /usr/lib/x86_64-linux-gnu/libX11.so.6
-  XIGetClientPointer () at /usr/lib/x86_64-linux-gnu/libXi.so.6
-  () at /usr/lib/x86_64-linux-gnu/libgdk-3.so.0
+  () at /usr/lib/x86_64-linux-gnu/libX11.so.6
+  () at /usr/lib/x86_64-linux-gnu/libX11.so.6
+  _XReply () at /usr/lib/x86_64-linux-gnu/libX11.so.6
+  XIGetClientPointer () at /usr/lib/x86_64-linux-gnu/libXi.so.6
+  () at /usr/lib/x86_64-linux-gnu/libgdk-3.so.0
  Title: gnome-shell crashed with signal 5
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin lxd plugdev sambashare sudo

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1701289

Title:
  gnome-shell crashed with signal 5 in XIGetClientPointer() from
  gdk_x11_display_get_default_seat()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1701289/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1714745] Re: gnome-shell crashed with SIGSEGV in g_type_check_instance_cast() from shell_gtk_embed_window_created_cb() from g_closure_invoke() from signal_emit_unlocked_R()

2017-10-05 Thread Daniel van Vugt
Where is the fix committed? Is that just on the assumption that 3.26.1
is on the way?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1714745

Title:
  gnome-shell crashed with SIGSEGV in g_type_check_instance_cast() from
  shell_gtk_embed_window_created_cb() from g_closure_invoke() from
  signal_emit_unlocked_R()

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-shell/+bug/1714745/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721442] Re: on wayland, pointer movement deviating from mouse movement; general lag

2017-10-05 Thread Daniel van Vugt
*** This bug is a duplicate of bug 1690719 ***
https://bugs.launchpad.net/bugs/1690719

It's all about the wider audience. For most people there are little
noticeable performance issues in Wayland. Either because they have
powerful hardware or are less observant, or both.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721442

Title:
  on wayland, pointer movement deviating from mouse movement; general
  lag

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-shell/+bug/1721442/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721675] Re: /usr/bin/gnome-shell:5:XIGetClientPointer:gdk_x11_display_get_default_seat:get_pointer_position_gdk:meta_cursor_tracker_get_pointer:shell_global_get_pointer

2017-10-05 Thread Daniel van Vugt
*** This bug is a duplicate of bug 1701289 ***
https://bugs.launchpad.net/bugs/1701289

** This bug has been marked a duplicate of bug 1701289
   gnome-shell crashed with signal 5 in XIGetClientPointer() from 
gdk_x11_display_get_default_seat()

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721675

Title:
  /usr/bin/gnome-
  
shell:5:XIGetClientPointer:gdk_x11_display_get_default_seat:get_pointer_position_gdk:meta_cursor_tracker_get_pointer:shell_global_get_pointer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1721675/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721319] Re: On-screen keyboard pops up with touchscreen even when physical keyboard present

2017-10-05 Thread Daniel van Vugt
Actually I agree with this being a bug now. Encountered the problem
myself last night. The OSK pops up even when touching the "Show
Applications" icon. That's a bit much indeed.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721319

Title:
  On-screen keyboard pops up with touchscreen even when physical
  keyboard present

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-shell/+bug/1721319/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1720422] Re: Remove thunderbird from s390x

2017-10-05 Thread Jeremy Bicha
** Changed in: thunderbird (Ubuntu)
 Assignee: Chris Coulson (chrisccoulson) => (unassigned)

** Changed in: thunderbird (Ubuntu)
   Status: Incomplete => New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1720422

Title:
  Remove thunderbird from s390x

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/thunderbird/+bug/1720422/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1719200] Re: package chromium-browser 61.0.3163.79-0ubuntu0.16.04.1300 failed to install/upgrade: package is in a very bad inconsistent state; you should reinstall it before attempting configura

2017-10-05 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: chromium-browser (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1719200

Title:
  package chromium-browser 61.0.3163.79-0ubuntu0.16.04.1300 failed to
  install/upgrade: package is in a very bad inconsistent state; you
  should  reinstall it before attempting configuration

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/chromium-browser/+bug/1719200/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1710318] Re: Please remove webkit1 rdepends removed from Debian Testing

2017-10-05 Thread Jeremy Bicha
** Description changed:

  Several webkit1 reverse-dependencies have been removed from Debian
  Testing ('buster').
  
  While I'd like to see them removed from unstable too (or ported away
  from webkit1), that will take quite a while longer.
  
  Removed from testing
  
  bibledit-gtk (note that the source package bibledit is ok and it ships the 
same package names)
  blam
  cyclograph
  gnucash
  gphpedit
  luakit
  monodevelop
  monodevelop-database
  thawab
  xiphos (fixed in new upstream unpackaged version?)
  xtrkcad
  webkitgtk-sharp3
  webkit-image
  zekr
- sparkleshare (new unpackaged version depends on webkit2-sharp in Debian NEW 
queue)
+ sparkleshare (new version is ok LP: #1720714 )
  
- Not scheduled for removal in Debian yet
- ===
- webkit-sharp
+ Requested removal from unstable
+ ==
+ blam https://bugs.debian.org/877751
+ webkit-sharp https://bugs.debian.org/877786
  
  Never in Debian
  ===
  lightdm-webkit-greeter
  Mike Gabriel from Debian MATE has begun preparing web-greeter (the renamed 
version of lightdm-webkit-greeter)
  
  See Also
  
  LP: #1588150
  
  https://bugs.debian.org/cgi-bin/pkgreport.cgi?users=pkg-webkit-
  maintain...@lists.alioth.debian.org
  
  Other Info
  ==
  I think the most difficult one on this list for some people is gnucash. 
Fedora 27 (due ~November) is actually bundling webkit1 inside the gnucash 
packaging. There will be a beta version of gnucash ported to gtk3 available 
later this year. Hard to say whether it's better to offer a beta or just remove 
it entirely.
  
  monodevelop may be useful to some people but I don't think Mono ever got
  around to releasing a stable gtk3 version of Mono.
  
  Arch Linux has already completely removed webkit1.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1710318

Title:
  Please remove webkit1 rdepends removed from Debian Testing

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gphpedit/+bug/1710318/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721674] [NEW] Scan All Pages From Feeder action scans the first page and feeds the rest without scanning

2017-10-05 Thread Scott Palmer
Public bug reported:

"Scan All Pages From Feeder" action scans the first page and feeds the
rest without scanning them.

ProblemType: Bug
DistroRelease: Ubuntu 17.10
Package: simple-scan 3.26.1-0ubuntu1
ProcVersionSignature: Ubuntu 4.13.0-12.13-generic 4.13.3
Uname: Linux 4.13.0-12-generic x86_64
ApportVersion: 2.20.7-0ubuntu2
Architecture: amd64
CurrentDesktop: ubuntu:GNOME
Date: Thu Oct  5 18:31:19 2017
InstallationDate: Installed on 2017-10-03 (2 days ago)
InstallationMedia: Ubuntu 17.10 "Artful Aardvark" - Alpha amd64 (20170926)
MachineType: System manufacturer System Product Name
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-4.13.0-12-generic 
root=UUID=a393d6b9-0886-4a0a-b2be-5111bfcf9ada ro quiet splash
SimpleScanLog:
 
SourcePackage: simple-scan
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 07/22/2010
dmi.bios.vendor: American Megatrends Inc.
dmi.bios.version: 1807
dmi.board.asset.tag: To Be Filled By O.E.M.
dmi.board.name: P7P55D DELUXE
dmi.board.vendor: ASUSTeK Computer INC.
dmi.board.version: Rev 1.xx
dmi.chassis.asset.tag: Asset-1234567890
dmi.chassis.type: 3
dmi.chassis.vendor: Chassis Manufacture
dmi.chassis.version: Chassis Version
dmi.modalias: 
dmi:bvnAmericanMegatrendsInc.:bvr1807:bd07/22/2010:svnSystemmanufacturer:pnSystemProductName:pvrSystemVersion:rvnASUSTeKComputerINC.:rnP7P55DDELUXE:rvrRev1.xx:cvnChassisManufacture:ct3:cvrChassisVersion:
dmi.product.family: To Be Filled By O.E.M.
dmi.product.name: System Product Name
dmi.product.version: System Version
dmi.sys.vendor: System manufacturer

** Affects: simple-scan (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug artful wayland-session

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721674

Title:
  Scan All Pages From Feeder action scans the first page and feeds the
  rest without scanning

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/simple-scan/+bug/1721674/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721675] [NEW] /usr/bin/gnome-shell:5:XIGetClientPointer:gdk_x11_display_get_default_seat:get_pointer_position_gdk:meta_cursor_tracker_get_pointer:shell_global_get_pointer

2017-10-05 Thread errors.ubuntu.com bug bridge
*** This bug is a duplicate of bug 1701289 ***
https://bugs.launchpad.net/bugs/1701289

Public bug reported:

The Ubuntu Error Tracker has been receiving reports about a problem regarding 
gnome-shell.  This problem was most recently seen with package version 
3.24.2-0ubuntu0.1, the problem page at 
https://errors.ubuntu.com/problem/fb179bc620e408d216f4b8700f714e6ebb2ebf09 
contains more details, including versions of packages affected, stacktrace or 
traceback, and individual crash reports.
If you do not have access to the Ubuntu Error Tracker and are a software 
developer, you can request it at http://forms.canonical.com/reports/.

** Affects: gnome-shell (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: yakkety zesty

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721675

Title:
  /usr/bin/gnome-
  
shell:5:XIGetClientPointer:gdk_x11_display_get_default_seat:get_pointer_position_gdk:meta_cursor_tracker_get_pointer:shell_global_get_pointer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1721675/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721649] Re: gnome-shell crashed with signal 5

2017-10-05 Thread Daniel van Vugt
** Information type changed from Private to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721649

Title:
  gnome-shell crashed with signal 5

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1721649/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1696499] Re: dhclient segfaults on ubuntu 17.04

2017-10-05 Thread HuaiDan
Actually, I was able to connect with the exact same fix I used for the
cups issue:

add

@{PROC}/*/cmdline r,

to /etc/apparmor.d/sbin.dhclient

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1696499

Title:
  dhclient segfaults on ubuntu 17.04

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/isc-dhcp/+bug/1696499/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721319] Re: On-screen keyboard pops up with touchscreen even when physical keyboard present

2017-10-05 Thread Andrea Azzarone
Not sure what you mean "useful for testing", but if in a yoga-style
laptop the keyboard is still recognized as attached when completely
folded that's a different issue. I suggest to create a setting to
enable/disable the osk when a physical keyboard is already attached.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721319

Title:
  On-screen keyboard pops up with touchscreen even when physical
  keyboard present

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-shell/+bug/1721319/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1696499] Re: dhclient segfaults on ubuntu 17.04

2017-10-05 Thread HuaiDan
The workaround was certainly helpful, but is there a more elegant
solution? I had similar apparmor problem with cupsd (bug 1706052), which
I worked around using the solution here, which eventually led to a fix
via editing the cups apparmor profile.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1696499

Title:
  dhclient segfaults on ubuntu 17.04

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/isc-dhcp/+bug/1696499/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721633] Re: os-prober needs a check for subvolumes on btrfs formatted root partitions

2017-10-05 Thread bcowan
** Description changed:

  os-prober will not find other ubuntu installs when their root partitons
- are created by ubiquity.  Ubuntu creates subvolumes with the @ for root
- and @home.  os-prober needs to check inside the @ subvolume or there
- needs to be a symlink to @/boot @/etc which is hackish/not sane
+ are Btrfs and created by ubiquity.  Ubuntu creates subvolumes with the @
+ for root and @home.  os-prober needs to check inside the @ subvolume or
+ there needs to be a symlink to @/boot @/etc which is hackish/not sane
  otherwise the other already installed ubuntu versions get overwritten or
  not seen in the grub menu.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721633

Title:
  os-prober needs a check for subvolumes on btrfs formatted root
  partitions

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/grub2/+bug/1721633/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1714866] Re: Update libproxy to 0.4.15

2017-10-05 Thread Jeremy Bicha
Since I wasn't able to test this much and Debian doesn't have this
version and it's not a high priority update, let's wait until 18.04 LTS.

I'm unsubscribing ubuntu-release now.

** Also affects: libproxy (Ubuntu Artful)
   Importance: Wishlist
   Status: Confirmed

** Also affects: libproxy (Ubuntu Bb-series)
   Importance: Undecided
   Status: New

** Changed in: libproxy (Ubuntu Artful)
   Status: Confirmed => Won't Fix

** Changed in: libproxy (Ubuntu Bb-series)
   Status: New => Triaged

** Changed in: libproxy (Ubuntu Bb-series)
   Importance: Undecided => Wishlist

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1714866

Title:
  Update libproxy to 0.4.15

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libproxy/+bug/1714866/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1713537] Re: iscsi-targets don't quit session on shutdown

2017-10-05 Thread Launchpad Bug Tracker
** Branch linked: lp:~raharper/curtin/new-artful-upload

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1713537

Title:
  iscsi-targets don't quit session on shutdown

To manage notifications about this bug go to:
https://bugs.launchpad.net/curtin/+bug/1713537/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721635] Re: "reload" action breaks further actions

2017-10-05 Thread Ubuntu Foundations Team Bug Bot
The attachment "lighttpd.service.patch" seems to be a patch.  If it
isn't, please remove the "patch" flag from the attachment, remove the
"patch" tag, and if you are a member of the ~ubuntu-reviewers,
unsubscribe the team.

[This is an automated message performed by a Launchpad user owned by
~brian-murray, for any issues please contact him.]

** Tags added: patch

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721635

Title:
  "reload" action breaks further actions

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lighttpd/+bug/1721635/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1715254] Re: nova-novncproxy process gets wedged, requiring kill -HUP

2017-10-05 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: websockify (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1715254

Title:
  nova-novncproxy process gets wedged, requiring kill -HUP

To manage notifications about this bug go to:
https://bugs.launchpad.net/charm-nova-cloud-controller/+bug/1715254/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1715254] Re: nova-novncproxy process gets wedged, requiring kill -HUP

2017-10-05 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: nova (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1715254

Title:
  nova-novncproxy process gets wedged, requiring kill -HUP

To manage notifications about this bug go to:
https://bugs.launchpad.net/charm-nova-cloud-controller/+bug/1715254/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721671] Re: gvfsd-mtp crashed with SIGSEGV

2017-10-05 Thread Apport retracing service
*** This bug is a duplicate of bug 1706097 ***
https://bugs.launchpad.net/bugs/1706097

Thank you for taking the time to report this crash and helping to make
this software better.  This particular crash has already been reported
and is a duplicate of bug #1706097, so is being marked as such.  Please
look at the other bug report to see if there is any missing information
that you can provide, or to see if there is a workaround for the bug.
Additionally, any further discussion regarding the bug should occur in
the other report.  Please continue to report any other bugs you may
find.

** Attachment removed: "CoreDump.gz"
   
https://bugs.launchpad.net/bugs/1721671/+attachment/4963247/+files/CoreDump.gz

** Attachment removed: "Disassembly.txt"
   
https://bugs.launchpad.net/bugs/1721671/+attachment/4963249/+files/Disassembly.txt

** Attachment removed: "ProcMaps.txt"
   
https://bugs.launchpad.net/bugs/1721671/+attachment/4963252/+files/ProcMaps.txt

** Attachment removed: "ProcStatus.txt"
   
https://bugs.launchpad.net/bugs/1721671/+attachment/4963253/+files/ProcStatus.txt

** Attachment removed: "Registers.txt"
   
https://bugs.launchpad.net/bugs/1721671/+attachment/4963254/+files/Registers.txt

** Attachment removed: "Stacktrace.txt"
   
https://bugs.launchpad.net/bugs/1721671/+attachment/4963255/+files/Stacktrace.txt

** Attachment removed: "ThreadStacktrace.txt"
   
https://bugs.launchpad.net/bugs/1721671/+attachment/4963256/+files/ThreadStacktrace.txt

** This bug has been marked a duplicate of bug 1706097
   gvfsd-mtp crashed with SIGSEGV

** Tags removed: need-amd64-retrace

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721671

Title:
  gvfsd-mtp crashed with SIGSEGV

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gvfs/+bug/1721671/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1588632] Re: Please upgrade to zfs 0.6.5.7

2017-10-05 Thread Andreas Hasenack
Artful has 0.6.5.11, FTR.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1588632

Title:
  Please upgrade to zfs 0.6.5.7

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1588632/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721671] [NEW] gvfsd-mtp crashed with SIGSEGV

2017-10-05 Thread Till Kamppeter
*** This bug is a duplicate of bug 1706097 ***
https://bugs.launchpad.net/bugs/1706097

Public bug reported:

.

ProblemType: Crash
DistroRelease: Ubuntu 17.10
Package: gvfs-backends 1.34.1-1ubuntu1
ProcVersionSignature: Ubuntu 4.13.0-12.13-generic 4.13.3
Uname: Linux 4.13.0-12-generic x86_64
ApportVersion: 2.20.7-0ubuntu2
Architecture: amd64
CurrentDesktop: GNOME
Date: Thu Oct  5 20:27:09 2017
ExecutablePath: /usr/lib/gvfs/gvfsd-mtp
InstallationDate: Installed on 2015-04-30 (889 days ago)
InstallationMedia: Ubuntu 15.04 "Vivid Vervet" - Release amd64 (20150422)
ProcCmdline: /usr/lib/gvfs/gvfsd-mtp --spawner :1.6 /org/gtk/gvfs/exec_spaw/16
ProcEnviron:
 LANG=en_US.UTF-8
 LANGUAGE=en_US
 PATH=(custom, user)
 SHELL=/bin/bash
 XDG_RUNTIME_DIR=
SegvAnalysis:
 Segfault happened at: 0x7fd86719c5a9:  mov0x18(%rax),%rax
 PC (0x7fd86719c5a9) ok
 source "0x18(%rax)" (0x0018) not located in a known VMA region (needed 
readable region)!
 destination "%rax" ok
SegvReason: reading NULL VMA
Signal: 11
SourcePackage: gvfs
StacktraceTop:
 () at /usr/lib/x86_64-linux-gnu/gvfs/libgvfsdaemon.so
 () at /usr/lib/x86_64-linux-gnu/libgio-2.0.so.0
 () at /usr/lib/x86_64-linux-gnu/libgio-2.0.so.0
 () at /usr/lib/x86_64-linux-gnu/libgio-2.0.so.0
 () at /usr/lib/x86_64-linux-gnu/libgio-2.0.so.0
Title: gvfsd-mtp crashed with SIGSEGV
UpgradeStatus: No upgrade log present (probably fresh install)
UserGroups: adm cdrom dip libvirt libvirtd lpadmin lxd plugdev sambashare sudo 
wireshark

** Affects: gvfs (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-crash artful

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721671

Title:
  gvfsd-mtp crashed with SIGSEGV

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gvfs/+bug/1721671/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721669] StacktraceSource.txt

2017-10-05 Thread Apport retracing service
** Attachment added: "StacktraceSource.txt"
   
https://bugs.launchpad.net/bugs/1721669/+attachment/4963245/+files/StacktraceSource.txt

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721669

Title:
  Restore Disk Image stuck at 0% using 100% of CPU, then Disks crashed
  when I closed its window

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-disk-utility/+bug/1721669/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721669] ThreadStacktrace.txt

2017-10-05 Thread Apport retracing service
** Attachment added: "ThreadStacktrace.txt"
   
https://bugs.launchpad.net/bugs/1721669/+attachment/4963246/+files/ThreadStacktrace.txt

** Attachment removed: "CoreDump.gz"
   
https://bugs.launchpad.net/bugs/1721669/+attachment/4963232/+files/CoreDump.gz

** Changed in: gnome-disk-utility (Ubuntu)
   Importance: Undecided => Medium

** Tags removed: need-amd64-retrace

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721669

Title:
  Restore Disk Image stuck at 0% using 100% of CPU, then Disks crashed
  when I closed its window

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-disk-utility/+bug/1721669/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721669] Stacktrace.txt

2017-10-05 Thread Apport retracing service
** Attachment added: "Stacktrace.txt"
   
https://bugs.launchpad.net/bugs/1721669/+attachment/4963244/+files/Stacktrace.txt

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721669

Title:
  Restore Disk Image stuck at 0% using 100% of CPU, then Disks crashed
  when I closed its window

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-disk-utility/+bug/1721669/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721668] Re: gnome-shell crashed with signal 5

2017-10-05 Thread Apport retracing service
*** This bug is a duplicate of bug 1721649 ***
https://bugs.launchpad.net/bugs/1721649

Thank you for taking the time to report this crash and helping to make
this software better.  This particular crash has already been reported
and is a duplicate of bug #1721649, so is being marked as such.  Please
look at the other bug report to see if there is any missing information
that you can provide, or to see if there is a workaround for the bug.
Additionally, any further discussion regarding the bug should occur in
the other report.  Please continue to report any other bugs you may
find.

** Attachment removed: "CoreDump.gz"
   
https://bugs.launchpad.net/bugs/1721668/+attachment/4963221/+files/CoreDump.gz

** Attachment removed: "Disassembly.txt"
   
https://bugs.launchpad.net/bugs/1721668/+attachment/4963223/+files/Disassembly.txt

** Attachment removed: "ProcMaps.txt"
   
https://bugs.launchpad.net/bugs/1721668/+attachment/4963227/+files/ProcMaps.txt

** Attachment removed: "ProcStatus.txt"
   
https://bugs.launchpad.net/bugs/1721668/+attachment/4963228/+files/ProcStatus.txt

** Attachment removed: "Registers.txt"
   
https://bugs.launchpad.net/bugs/1721668/+attachment/4963229/+files/Registers.txt

** Attachment removed: "Stacktrace.txt"
   
https://bugs.launchpad.net/bugs/1721668/+attachment/4963230/+files/Stacktrace.txt

** Attachment removed: "ThreadStacktrace.txt"
   
https://bugs.launchpad.net/bugs/1721668/+attachment/4963231/+files/ThreadStacktrace.txt

** This bug has been marked a duplicate of private bug 1721649

** Information type changed from Private to Public

** Tags removed: need-i386-retrace

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721668

Title:
  gnome-shell crashed with signal 5

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1721668/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1716301] Re: wifi driver: mt7601u not work on 16.04

2017-10-05 Thread chenzero
Hi, I am not sure where to add this timeout ?
in the /etc/sysctl.conf, or in the /boot/grub/grub.cfg
Thanks!

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1716301

Title:
  wifi driver: mt7601u not work on 16.04

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1716301/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721669] Restore Disk Image stuck at 0% using 100% of CPU, then Disks crashed when I closed its window

2017-10-05 Thread Apport retracing service
StacktraceTop:
 __libc_message (action=action@entry=do_abort, fmt=fmt@entry=0x7fe72f8b2408 
"*** Error in `%s': %s: 0x%s ***\n") at ../sysdeps/posix/libc_fatal.c:181
 malloc_printerr (action=, str=0x7fe72f8aed8e "free(): invalid 
pointer", ptr=, ar_ptr=) at malloc.c:5423
 _int_free (av=0x7fe72fae4c20 , p=, have_lock=0) at 
malloc.c:4172
 __GI___libc_free (mem=mem@entry=0x55b9230dfd0f) at malloc.c:3142
 INT_cairo_surface_destroy (surface=surface@entry=0x55b9230dfd0f) at 
../../../../src/cairo-surface.c:988

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721669

Title:
  Restore Disk Image stuck at 0% using 100% of CPU, then Disks crashed
  when I closed its window

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-disk-utility/+bug/1721669/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1701289] Re: gnome-shell crashed with signal 5 in XIGetClientPointer() from gdk_x11_display_get_default_seat()

2017-10-05 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: gnome-shell (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1701289

Title:
  gnome-shell crashed with signal 5 in XIGetClientPointer() from
  gdk_x11_display_get_default_seat()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1701289/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1720516] Re: Rebuilding r-bioc-biocgenerics with new R changes behaviour

2017-10-05 Thread Launchpad Bug Tracker
This bug was fixed in the package r-bioc-s4vectors - 0.14.3-1ubuntu1

---
r-bioc-s4vectors (0.14.3-1ubuntu1) artful; urgency=medium

  * Fix compatibility with R 3.4.2 (LP: #1720516)

 -- Graham Inggs   Wed, 04 Oct 2017 05:17:54 +

** Changed in: r-bioc-s4vectors (Ubuntu)
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1720516

Title:
  Rebuilding r-bioc-biocgenerics with new R changes behaviour

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/r-base/+bug/1720516/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721666] Re: gnome-shell crashed with signal 5 in _XReply()

2017-10-05 Thread Apport retracing service
*** This bug is a duplicate of bug 1701289 ***
https://bugs.launchpad.net/bugs/1701289

Thank you for taking the time to report this crash and helping to make
this software better.  This particular crash has already been reported
and is a duplicate of bug #1701289, so is being marked as such.  Please
look at the other bug report to see if there is any missing information
that you can provide, or to see if there is a workaround for the bug.
Additionally, any further discussion regarding the bug should occur in
the other report.  Please continue to report any other bugs you may
find.

** Attachment removed: "CoreDump.gz"
   
https://bugs.launchpad.net/bugs/1721666/+attachment/4963204/+files/CoreDump.gz

** Attachment removed: "Disassembly.txt"
   
https://bugs.launchpad.net/bugs/1721666/+attachment/4963206/+files/Disassembly.txt

** Attachment removed: "ProcMaps.txt"
   
https://bugs.launchpad.net/bugs/1721666/+attachment/4963209/+files/ProcMaps.txt

** Attachment removed: "ProcStatus.txt"
   
https://bugs.launchpad.net/bugs/1721666/+attachment/4963210/+files/ProcStatus.txt

** Attachment removed: "Registers.txt"
   
https://bugs.launchpad.net/bugs/1721666/+attachment/4963211/+files/Registers.txt

** Attachment removed: "Stacktrace.txt"
   
https://bugs.launchpad.net/bugs/1721666/+attachment/4963212/+files/Stacktrace.txt

** Attachment removed: "ThreadStacktrace.txt"
   
https://bugs.launchpad.net/bugs/1721666/+attachment/4963213/+files/ThreadStacktrace.txt

** This bug has been marked a duplicate of bug 1701289
   gnome-shell crashed with signal 5 in XIGetClientPointer() from 
gdk_x11_display_get_default_seat()

** Information type changed from Private to Public

** Tags removed: need-amd64-retrace

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721666

Title:
  gnome-shell crashed with signal 5 in _XReply()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1721666/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721667] [NEW] evince doesn't render pdf, shows white page instead

2017-10-05 Thread Rafael Beraldo
Public bug reported:

After recent updates to Ubuntu 17.10 beta 2, evince no longer reads
*some* PDFs. Interestingly, the previews in nautilus have been affected
for those PDFs as well.

Here's an album illustrating what I see: https://imgur.com/a/ccPVV

My Ubuntu release:

➜  ~ lsb_release -rd
Description:Ubuntu Artful Aardvark (development branch)
Release:17.10

Evince version: ➜  ~ apt-cache policy evince
evince:
  Installed: 3.26.0-1
  Candidate: 3.26.0-1
  Version table:
 *** 3.26.0-1 500
500 http://br.archive.ubuntu.com/ubuntu artful/main amd64 Packages
100 /var/lib/dpkg/status

What I expected to happen: PDF is rendered.

What happened instead: PDF isn't rendered.

ProblemType: Bug
DistroRelease: Ubuntu 17.10
Package: evince 3.26.0-1
ProcVersionSignature: Ubuntu 4.13.0-12.13-generic 4.13.3
Uname: Linux 4.13.0-12-generic x86_64
NonfreeKernelModules: wl
ApportVersion: 2.20.7-0ubuntu2
Architecture: amd64
CurrentDesktop: ubuntu:GNOME
Date: Thu Oct  5 18:28:45 2017
InstallationDate: Installed on 2017-10-03 (2 days ago)
InstallationMedia: Ubuntu 17.10 "Artful Aardvark" - Alpha amd64 (20170926)
SourcePackage: evince
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: evince (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apparmor apport-bug artful wayland-session

** Attachment added: "Screenshot"
   
https://bugs.launchpad.net/bugs/1721667/+attachment/4963214/+files/Screenshot%20from%202017-10-05%2020-34-47.png

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721667

Title:
  evince doesn't render pdf, shows white page instead

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/evince/+bug/1721667/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721669] [NEW] Restore Disk Image stuck at 0% using 100% of CPU, then Disks crashed when I closed its window

2017-10-05 Thread Alexander Browne
Public bug reported:

I was attempting to use "Restore Disk Image" to write an Ubuntu MATE iso
to flash drive. The task stalled at 0%, and htop showed Disks using 100%
CPU. I cancelled the task and clicked the window close button, and then
Disks crashed.

ProblemType: Crash
DistroRelease: Ubuntu 17.10
Package: gnome-disk-utility 3.26.1-0ubuntu1
ProcVersionSignature: Ubuntu 4.13.0-12.13-generic 4.13.3
Uname: Linux 4.13.0-12-generic x86_64
NonfreeKernelModules: wl
ApportVersion: 2.20.7-0ubuntu2
Architecture: amd64
AssertionMessage: *** Error in `/usr/bin/gnome-disks': free(): invalid pointer: 
0x55b9230dfd0f ***
CurrentDesktop: MATE
Date: Thu Oct  5 18:34:19 2017
ExecutablePath: /usr/bin/gnome-disks
InstallationDate: Installed on 2016-11-22 (317 days ago)
InstallationMedia: Ubuntu-MATE 16.10 "Yakkety Yak" - Release amd64 (20161012.1)
ProcCmdline: /usr/bin/gnome-disks
Signal: 6
SourcePackage: gnome-disk-utility
StacktraceTop:
 __libc_message (action=action@entry=do_abort, fmt=fmt@entry=0x7fe72f8b2408 
"*** Error in `%s': %s: 0x%s ***\n") at ../sysdeps/posix/libc_fatal.c:181
 malloc_printerr (action=, str=0x7fe72f8aed8e "free(): invalid 
pointer", ptr=, ar_ptr=) at malloc.c:5423
 _int_free (av=0x7fe72fae4c20 , p=, have_lock=0) at 
malloc.c:4172
 __GI___libc_free (mem=) at malloc.c:3142
 () at /usr/lib/x86_64-linux-gnu/libcairo.so.2
Title: gnome-disks assert failure: *** Error in `/usr/bin/gnome-disks': free(): 
invalid pointer: 0x55b9230dfd0f ***
UpgradeStatus: Upgraded to artful on 2017-10-04 (1 days ago)
UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo

** Affects: gnome-disk-utility (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-crash artful need-amd64-retrace

** Information type changed from Private to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721669

Title:
  Restore Disk Image stuck at 0% using 100% of CPU, then Disks crashed
  when I closed its window

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-disk-utility/+bug/1721669/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-10-05 Thread HuaiDan
Here's what we've got so far:
Cups is back online and working in enforce mode. No errors are thrown, no crash 
reports.
HPLIP toolbox shows the printer and the right information.
I am able to print.

So far, so good.

However, hplip-systray is not playing along. The icon appears, but it is
functionless, nothing appears on click. Apparmor's not complaining, but
/var/log is getting flooded with hundreds of messages originating from
hplip-systray. Is this a separate or related issue?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1706052

Title:
  cupsd crashes with SIGSEGV on ubuntu 17.04 on start

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1706052/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1706052] Re: cupsd crashes with SIGSEGV on ubuntu 17.04 on start

2017-10-05 Thread HuaiDan
Thanks BTW, good work.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1706052

Title:
  cupsd crashes with SIGSEGV on ubuntu 17.04 on start

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cups/+bug/1706052/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1710858] Re: totem crashed with SIGSEGV in __GI_____strtoul_l_internal()

2017-10-05 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: totem (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1710858

Title:
  totem crashed with SIGSEGV in __GI_strtoul_l_internal()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/totem/+bug/1710858/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1710858] Re: totem crashed with SIGSEGV in __GI_____strtoul_l_internal()

2017-10-05 Thread Drone4four
When I click a .mp4 file, Totem won't even start.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1710858

Title:
  totem crashed with SIGSEGV in __GI_strtoul_l_internal()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/totem/+bug/1710858/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1650931] Re: Trying to upgrade from 14.04 LTS to 16.04 LTS

2017-10-05 Thread Bruno KHELIFI
Hello,

I have many 'obsolete' packages that might cause troubles (even if there
are not obsolete!).

[1:20am] /home/bruno> cat /var/log/dist-upgrade/main.log | grep Obsole
2017-10-06 01:15:25,486 DEBUG Obsolete: 4kvideodownloader adobereader-enu:i386 
bcmwl-kernel-source equalx ffmpeg indicator-workspaces kodi kodi-bin 
launchpad-getkeys libavcodec-ffmpeg56 libavdevice-ffmpeg56 libavfilter-ffmpeg5 
libavformat-ffmpeg56 libavresample-ffmpeg2 libavutil-ffmpeg54 libcec4 
libcrossguid1 libgif5 libp8-platform2 libpostproc-ffmpeg53 libshairplay0 
libshine3 libswresample-ffmpeg1 libswscale-ffmpeg3 libx265 my-weather-indicator 
mysql-workbench-community obs-studio opencpn opencpn-doc opencpn-gshhs-crude 
opencpn-gshhs-full opencpn-gshhs-high opencpn-gshhs-intermediate 
opencpn-gshhs-low opencpn-plugin-aisradar opencpn-plugin-celestial 
opencpn-plugin-climatology opencpn-plugin-climatology-data 
opencpn-plugin-iacfleet opencpn-plugin-launcher opencpn-plugin-logbookkonni 
opencpn-plugin-objsearch opencpn-plugin-ocpndebugger opencpn-plugin-polar 
opencpn-plugin-route opencpn-plugin-rtlsdr opencpn-plugin-sar 
opencpn-plugin-squiddio opencpn-plugin-statusbar opencpn-plugin-vdr 
opencpn-plugin-watchdog opencpn-plugin-weatherfax opencpn-plugin-weatherrouting 
opencpn-tcdata qt-faststart skype skype-bin:i386 spotify-client va-driver-all 
y-ppa-manager yad

Can this create troubles in my upgrade?

Thanks in advance,
Bruno K.

** Changed in: ubuntu-release-upgrader (Ubuntu)
   Status: Expired => Invalid

** Converted to question:
   
https://answers.launchpad.net/ubuntu/+source/ubuntu-release-upgrader/+question/658986

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1650931

Title:
  Trying to upgrade from 14.04 LTS to 16.04 LTS

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-release-upgrader/+bug/1650931/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1386005] Re: Password not accepted graphical boot for encrypted root system

2017-10-05 Thread Kaz Wolfe
** Also affects: nvidia-drivers-ubuntu
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1386005

Title:
  Password not accepted graphical boot for encrypted root system

To manage notifications about this bug go to:
https://bugs.launchpad.net/linuxmint/+bug/1386005/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721661] [NEW] Aisleriot does not use Ubuntu branding

2017-10-05 Thread MadsRH
Public bug reported:

Aisleriot uses the default Gnome branding (Gnome foot).
The Ubuntu branding is in the folder /usr/share/branding/aisleriot/cards but 
isn't utilized.

bonded.svg
baize.png

Also, you can't switch cardbacks

** Affects: gnome-settings-daemon (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721661

Title:
  Aisleriot does not use Ubuntu branding

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-settings-daemon/+bug/1721661/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Re: [Bug 1696154] Comment bridged from LTC Bugzilla

2017-10-05 Thread Steve Langasek
On Thu, Oct 05, 2017 at 01:52:46AM -, bugproxy wrote:
> --- Comment From gcwil...@us.ibm.com 2017-10-04 17:33 EDT---
> I have received the KEK from Emily in person.

> --- Comment From gcwil...@us.ibm.com 2017-10-04 18:16 EDT---

> BTW, I learned from Emily that Canonical plans to issue Power keys/certs
> separately from those for the x86 UEFI shim.  So moving from SHA-512 to
> SHA-256 may not be much of a priority from a reuse point of view.  If we
> need any key changes, it would be good to send them before or during next
> week while Emily will be in NY meeting with vorlon.

Yes, if you need the hash changed from SHA512 to SHA256 on the 2048-bit db
key, please let us know this week so that we can arrange to have a new ESL
signed.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1696154

Title:
  [17.10 FEAT] Sign POWER host/NV kernels

To manage notifications about this bug go to:
https://bugs.launchpad.net/launchpad/+bug/1696154/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1386005] Re: Password not accepted graphical boot for encrypted root system

2017-10-05 Thread Kaz Wolfe
Problem confirmed on NVIDIA GTX 1080 running proprietary drivers 387.12.

This does not happen with Nouveau.

Ubuntu 16.04 LTS with kernel 4.10.0-35-generic. Plymouth version is
being reported as 0.9.2-3ubuntu13.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1386005

Title:
  Password not accepted graphical boot for encrypted root system

To manage notifications about this bug go to:
https://bugs.launchpad.net/linuxmint/+bug/1386005/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721657] Re: gnome-control-center crashed with SIGSEGV in g_type_check_instance_cast()

2017-10-05 Thread Apport retracing service
*** This bug is a duplicate of bug 1589052 ***
https://bugs.launchpad.net/bugs/1589052

Thank you for taking the time to report this crash and helping to make
this software better.  This particular crash has already been reported
and is a duplicate of bug #1589052, so is being marked as such.  Please
look at the other bug report to see if there is any missing information
that you can provide, or to see if there is a workaround for the bug.
Additionally, any further discussion regarding the bug should occur in
the other report.  Please continue to report any other bugs you may
find.

** Attachment removed: "CoreDump.gz"
   
https://bugs.launchpad.net/bugs/1721657/+attachment/4963193/+files/CoreDump.gz

** Attachment removed: "Disassembly.txt"
   
https://bugs.launchpad.net/bugs/1721657/+attachment/4963195/+files/Disassembly.txt

** Attachment removed: "ProcMaps.txt"
   
https://bugs.launchpad.net/bugs/1721657/+attachment/4963198/+files/ProcMaps.txt

** Attachment removed: "ProcStatus.txt"
   
https://bugs.launchpad.net/bugs/1721657/+attachment/4963199/+files/ProcStatus.txt

** Attachment removed: "Registers.txt"
   
https://bugs.launchpad.net/bugs/1721657/+attachment/4963200/+files/Registers.txt

** Attachment removed: "Stacktrace.txt"
   
https://bugs.launchpad.net/bugs/1721657/+attachment/4963201/+files/Stacktrace.txt

** Attachment removed: "ThreadStacktrace.txt"
   
https://bugs.launchpad.net/bugs/1721657/+attachment/4963202/+files/ThreadStacktrace.txt

** This bug has been marked a duplicate of private bug 1589052

** Tags removed: need-amd64-retrace

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721657

Title:
  gnome-control-center crashed with SIGSEGV in
  g_type_check_instance_cast()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/1721657/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1718213] Re: [SRU] Juju 2.2.4

2017-10-05 Thread Michael Hudson-Doyle
** Also affects: juju-core (Ubuntu Zesty)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1718213

Title:
  [SRU] Juju 2.2.4

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/juju-core/+bug/1718213/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721397] Re: Backport final version of openjdk-9 to xenial

2017-10-05 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: openjdk-9 (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721397

Title:
  Backport final version of openjdk-9 to xenial

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openjdk-9/+bug/1721397/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1721151] Re: package virtualbox-ext-pack 5.0.36-0ubuntu1.16.04.2 failed to install/upgrade: subprocess new pre-removal script returned error exit status 1

2017-10-05 Thread Steve Beattie
This seems to be the relevant bit from the DpkgTerminalLog.txt about why
it's failing:

  VBoxManage: error: The installer failed with exit code 1:
VBoxExtPackHelperApp: error: World writable: '/usr'

You should double check the permissions on /usr to make sure they're
correct.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1721151

Title:
  package virtualbox-ext-pack 5.0.36-0ubuntu1.16.04.2 failed to
  install/upgrade: subprocess new pre-removal script returned error exit
  status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/virtualbox-ext-pack/+bug/1721151/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

  1   2   3   4   5   6   7   8   >