[Bug 2015697] Re: seahorse crashed with SIGSEGV in seahorse_place_get_label()

2023-04-19 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to seahorse in Ubuntu.
https://bugs.launchpad.net/bugs/2015697

Title:
  seahorse crashed with SIGSEGV in seahorse_place_get_label()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/seahorse/+bug/2015697/+subscriptions


-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1998060] Re: CVE-2022-37290: Pasted zip archive/invalid file causes NPD

2022-11-30 Thread Steve Beattie
** Information type changed from Private Security to Public Security

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to nautilus in Ubuntu.
https://bugs.launchpad.net/bugs/1998060

Title:
  CVE-2022-37290: Pasted zip archive/invalid file causes NPD

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/caja/+bug/1998060/+subscriptions


-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1981927] Re: correct password occassionally not accepted on start up. Will usually work after several attempts and/or reboot.

2022-07-27 Thread Steve Beattie
** Package changed: gnome-screensaver (Ubuntu) => gnome-shell (Ubuntu)

** Information type changed from Private Security to Public Security

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/1981927

Title:
  correct password occassionally not accepted on start up.  Will usually
  work after several attempts and/or reboot.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1981927/+subscriptions


-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1982572] Re: nautilus crashes with SIGSEV in g_utf8_validate()

2022-07-27 Thread Steve Beattie
** Information type changed from Private Security to Public Security

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to nautilus in Ubuntu.
https://bugs.launchpad.net/bugs/1982572

Title:
  nautilus crashes with SIGSEV in g_utf8_validate()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nautilus/+bug/1982572/+subscriptions


-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1935000] Re: Generation of Error Message in gsd-backlight-helper Leading to An Information Disclosure Vulnerability

2022-06-14 Thread Steve Beattie
This seems to have been reported in
https://gitlab.gnome.org/GNOME/gnome-settings-daemon/-/issues/634 and
addressed in https://gitlab.gnome.org/GNOME/gnome-settings-
daemon/-/merge_requests/275 ; given that, I am making this bug report
public. Thanks!

** Bug watch added: gitlab.gnome.org/GNOME/gnome-settings-daemon/-/issues #634
   https://gitlab.gnome.org/GNOME/gnome-settings-daemon/-/issues/634

** Information type changed from Private Security to Public Security

** Changed in: gnome-settings-daemon (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-settings-daemon in Ubuntu.
https://bugs.launchpad.net/bugs/1935000

Title:
  Generation of Error Message in gsd-backlight-helper Leading to An
  Information Disclosure Vulnerability

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-settings-daemon/+bug/1935000/+subscriptions


-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1977875] Re: Ubuntu Desktop boot hangs absent zeroconf packets and after avahi-daemon purge

2022-06-14 Thread Steve Beattie
Thanks for reporting this issue. I'm opening up it publicly since it
would be useful for the people who work on the installer to see this.

** Information type changed from Private Security to Public Security

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/1977875

Title:
  Ubuntu Desktop boot hangs absent zeroconf packets and after avahi-
  daemon purge

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1977875/+subscriptions


-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1972812] Re: The operating system does not ask for a password after unlocking the screen.

2022-05-10 Thread Steve Beattie
** Package changed: ubuntu => gnome-shell (Ubuntu)

** Information type changed from Private Security to Public Security

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/1972812

Title:
  The operating system does not ask for a password after unlocking the
  screen.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1972812/+subscriptions


-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1969619] Re: RDP Sharing appears on by default in jammy

2022-04-21 Thread Steve Beattie
Hi, yes, from the Ubuntu Security team's perspective, this should go to
the security pocket.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu.
https://bugs.launchpad.net/bugs/1969619

Title:
  RDP Sharing appears on by default in jammy

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-control-center/+bug/1969619/+subscriptions


-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1940133] Re: gnome-shell crashed with SIGSEGV in __strlen_avx2()

2021-08-25 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Attachment removed: "CoreDump.gz"
   
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1940133/+attachment/5518175/+files/CoreDump.gz

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/1940133

Title:
  gnome-shell crashed with SIGSEGV in __strlen_avx2()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1940133/+subscriptions


-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1940135] Re: gvfsd-fuse crashed with SIGABRT in __vfprintf_internal()

2021-08-25 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

** Attachment removed: "CoreDump.gz"
   
https://bugs.launchpad.net/ubuntu/+source/gvfs/+bug/1940135/+attachment/5518188/+files/CoreDump.gz

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gvfs in Ubuntu.
https://bugs.launchpad.net/bugs/1940135

Title:
  gvfsd-fuse crashed with SIGABRT in __vfprintf_internal()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gvfs/+bug/1940135/+subscriptions


-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1921585] Re: Screen contents visible when switching between logged in users using CTrl + Alt + Fx

2021-04-20 Thread Steve Beattie
** Changed in: gdm3 (Ubuntu)
   Status: New => Incomplete

** Changed in: gnome-shell (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/1921585

Title:
  Screen contents visible when switching between logged in users using
  CTrl + Alt + Fx

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gdm3/+bug/1921585/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1912060] Re: [SRU] caribou: Segfault (as regression of xorg CVE-2020-25712 fix) cause security issue for cinnamon

2021-04-07 Thread Steve Beattie
Hi Fabio and Joshua, thanks for preparing these updates. I have reviewed
them, adjusted the changelogs slightly, and have uploaded packages to
the ubuntu-security-proposed ppa https://launchpad.net/~ubuntu-security-
proposed/+archive/ubuntu/ppa/+packages to make them available for
testing.

Any testing you can give these packages would be greatly appreciated.
Thanks again!

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to caribou in Ubuntu.
https://bugs.launchpad.net/bugs/1912060

Title:
  [SRU] caribou: Segfault (as regression of xorg CVE-2020-25712 fix)
  cause security issue for cinnamon

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/caribou/+bug/1912060/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1912060] Re: [SRU] caribou: Segfault (as regression of xorg CVE-2020-25712 fix) cause security issue for cinnamon

2021-04-07 Thread Steve Beattie
Thanks, I'm taking a look at these. I've adjusted the versions to
imclude per-release versions, since focal and groovy had the same
version of caribou.

** Changed in: caribou (Ubuntu Focal)
 Assignee: Joshua Peisach (itzswirlz) => Steve Beattie (sbeattie)

** Changed in: caribou (Ubuntu Groovy)
 Assignee: Joshua Peisach (itzswirlz) => Steve Beattie (sbeattie)

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to caribou in Ubuntu.
https://bugs.launchpad.net/bugs/1912060

Title:
  [SRU] caribou: Segfault (as regression of xorg CVE-2020-25712 fix)
  cause security issue for cinnamon

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/caribou/+bug/1912060/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1920643] Re: Notification popup before login -> app started w/o login

2021-03-30 Thread Steve Beattie
Thanks for the report. Making this public to get the Desktop team to
take a look at this.

** Information type changed from Private Security to Public Security

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gdm3 in Ubuntu.
https://bugs.launchpad.net/bugs/1920643

Title:
  Notification popup before login -> app started w/o login

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gdm3/+bug/1920643/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1921585] Re: Screen contents visible when switching between logged in users using CTrl + Alt + Fx

2021-03-30 Thread Steve Beattie
Hey Milfred, sorry you are hitting this issue.

What Ubuntu release is this? And can you confirm that the desktop
envirnment you're using is the Ubuntu desktop, and not something else?

Thanks.

** Package changed: ubuntu => gdm3 (Ubuntu)

** Information type changed from Private Security to Public Security

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gdm3 in Ubuntu.
https://bugs.launchpad.net/bugs/1921585

Title:
  Screen contents visible when switching between logged in users using
  CTrl + Alt + Fx

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gdm3/+bug/1921585/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1799386] Re: Screen not locked when coming out of suspend/hibernate

2021-03-30 Thread Steve Beattie
*** This bug is a duplicate of bug 1532508 ***
https://bugs.launchpad.net/bugs/1532508

** Information type changed from Private Security to Public Security

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-screensaver in Ubuntu.
https://bugs.launchpad.net/bugs/1799386

Title:
  Screen not locked when coming out of suspend/hibernate

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-screensaver/+bug/1799386/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1901240] Re: Ubuntu GNOME Path Traversal

2021-02-09 Thread Steve Beattie
Upstream issue: https://gitlab.gnome.org/GNOME/gnome-autoar/-/issues/7
and associated fix https://gitlab.gnome.org/GNOME/gnome-
autoar/-/commit/adb067e645732fdbe7103516e506d09eb6a54429

Given that this is public upstream, I'm going to open this issue ap as
well.

** Bug watch added: gitlab.gnome.org/GNOME/gnome-autoar/-/issues #7
   https://gitlab.gnome.org/GNOME/gnome-autoar/-/issues/7

** Information type changed from Private Security to Public Security

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-autoar in Ubuntu.
https://bugs.launchpad.net/bugs/1901240

Title:
  Ubuntu GNOME Path Traversal

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-autoar/+bug/1901240/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1910220] Re: Characters from dead keys shown in plan view in password field on login screen

2021-02-09 Thread Steve Beattie
** Information type changed from Private Security to Public Security

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gdm3 in Ubuntu.
https://bugs.launchpad.net/bugs/1910220

Title:
  Characters from dead keys shown in plan view in password field on
  login screen

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gdm3/+bug/1910220/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1871538] Re: dbus timeout-ed during an upgrade, taking services down including gdm

2020-07-19 Thread Steve Beattie
I also hit this again in focal on 2020-06-25, with an update to systemd
245.4-4ubuntu3.1; I had previously updated dbus to 1.12.16-2ubuntu2.1 on
2020-06-17 without event. It's still an issue at least with updates to
systemd in focal.

Similar messages end up in the journal:

Jun 25 13:04:55 kryten dbus-daemon[1541]: Unknown group "power" in message bus 
configuration file
Jun 25 13:04:55 kryten dbus-daemon[1541]: [system] Reloaded configuration
Jun 25 13:04:55 kryten dbus-daemon[1541]: Unknown group "power" in message bus 
configuration file
Jun 25 13:04:55 kryten dbus-daemon[1541]: [system] Reloaded configuration
Jun 25 13:05:09 kryten dbus-daemon[1541]: Unknown group "power" in message bus 
configuration file
Jun 25 13:05:09 kryten dbus-daemon[1541]: [system] Reloaded configuration
Jun 25 13:05:09 kryten dbus-daemon[1541]: Unknown group "power" in message bus 
configuration file
Jun 25 13:05:09 kryten dbus-daemon[1541]: [system] Reloaded configuration
Jun 25 13:05:09 kryten dbus-daemon[1541]: Unknown group "power" in message bus 
configuration file
Jun 25 13:05:09 kryten dbus-daemon[1541]: [system] Reloaded configuration
Jun 25 13:05:09 kryten dbus-daemon[1541]: Unknown group "power" in message bus 
configuration file
Jun 25 13:05:09 kryten dbus-daemon[1541]: [system] Reloaded configuration
Jun 25 13:05:09 kryten dbus-daemon[1541]: Unknown group "power" in message bus 
configuration file
Jun 25 13:05:09 kryten dbus-daemon[1541]: [system] Reloaded configuration
Jun 25 13:05:10 kryten dbus-daemon[1541]: Unknown group "power" in message bus 
configuration file
Jun 25 13:05:10 kryten dbus-daemon[1541]: [system] Reloaded configuration
Jun 25 13:05:10 kryten dbus-daemon[1541]: Unknown group "power" in message bus 
configuration file
Jun 25 13:05:10 kryten dbus-daemon[1541]: [system] Reloaded configuration
Jun 25 13:05:10 kryten dbus-daemon[1541]: Unknown group "power" in message bus 
configuration file
Jun 25 13:05:10 kryten systemd[1]: Reloading.
Jun 25 13:05:11 kryten systemd[1]: /lib/systemd/system/dbus.socket:5: 
ListenStream= references a path below legacy directory /var/run/, updating 
/var/run/dbus/system_bus_socket → /run/dbus/system_bus_socket; please update 
the unit file accordingly.
Jun 25 13:05:11 kryten systemd[1]: /lib/systemd/system/fancontrol.service:11: 
PIDFile= references a path below legacy directory /var/run/, updating 
/var/run/fancontrol.pid → /run/fancontrol.pid; please update the unit file 
accordingly.
Jun 25 13:05:36 kryten systemd[1]: We couldn't coldplug 
machine-qemu\x2d1\x2dkeybase\x2dbionic\x2damd64.scope, proceeding anyway: 
Connection timed out
Jun 25 13:05:36 kryten dbus-daemon[1541]: [system] Reloaded configuration
Jun 25 13:05:36 kryten audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 
ses=4294967295 msg='unit=rtkit-daemon comm="systemd" exe="/lib/systemd/systemd" 
hostname=? addr=? terminal=? res=success'
Jun 25 13:05:36 kryten audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 
ses=4294967295 msg='unit=switcheroo-control comm="systemd" 
exe="/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 25 13:05:36 kryten audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 
ses=4294967295 msg='unit=polkit comm="systemd" exe="/lib/systemd/systemd" 
hostname=? addr=? terminal=? res=success'
Jun 25 13:05:36 kryten audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 
ses=4294967295 msg='unit=colord comm="systemd" exe="/lib/systemd/systemd" 
hostname=? addr=? terminal=? res=success'
Jun 25 13:05:36 kryten systemd[1]: NetworkManager.service: Unexpected error 
response from GetNameOwner(): Connection terminated
Jun 25 13:05:36 kryten ModemManager[1689]:   Caught signal, shutting 
down...
Jun 25 13:05:36 kryten thermald[1605]: [WARN]Terminating ...
Jun 25 13:05:36 kryten audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 
ses=4294967295 msg='unit=upower comm="systemd" exe="/lib/systemd/systemd" 
hostname=? addr=? terminal=? res=success'
Jun 25 13:05:36 kryten audit[1541]: USER_AVC pid=1541 uid=105 auid=4294967295 
ses=4294967295 msg='apparmor="DENIED" operation="dbus_signal"  bus="system" 
path="/org/freedesktop/NetworkManager" 
interface="org.freedesktop.NetworkManager" member="CheckPermissions" 
name=":1.9" mask="receive" pid=4082 label="bitlbee" pe>
 exe="/usr/bin/dbus-daemon" sauid=105 
hostname=? addr=? terminal=?'
Jun 25 13:05:36 kryten audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 
ses=4294967295 msg='unit=accounts-daemon comm="systemd" 
exe="/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jun 25 13:05:36 kryten systemd[1]: udisks2.service: Unexpected error response 
from GetNameOwner(): Connection terminated
Jun 25 13:05:36 kryten bluetoothd[1536]: Terminating
Jun 25 13:05:36 kryten systemd[1]: switcheroo-control.service: Unexpected error 
response from GetNameOwner(): Connection terminated
Jun 25 13:05:36 kryten avahi-daemon[1535]: Got SIGTERM, quitting.
Jun 25 13:05:36 kryten systemd[1]: 

[Bug 1871538] Re: dbus timeout-ed during an upgrade, taking services down including gdm

2020-04-08 Thread Steve Beattie
Oh, and I have no crash files in /var/crash/.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/1871538

Title:
  dbus timeout-ed during an upgrade, taking services down including gdm

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/accountsservice/+bug/1871538/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1871538] Re: dbus timeout-ed during an upgrade, taking services down including gdm

2020-04-08 Thread Steve Beattie
Hi, I had a similar crash this morning upgrading focal, after trying to
get unattended-upgrades to stop spinning on missing focal-security apt
list files. In this case, I don't use gnome-shell as my desktop
environment, but it still tore down my entire desktop environment and
caused gdm3 to respawn.

I've attached the journalctl log from when I started apt upgrade to when
I successfully re-logged into my i3 session.

** Attachment added: "journalctl.log"
   
https://bugs.launchpad.net/ubuntu/+source/accountsservice/+bug/1871538/+attachment/5349957/+files/journalctl.log

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/1871538

Title:
  dbus timeout-ed during an upgrade, taking services down including gdm

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/accountsservice/+bug/1871538/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1841051] Re: gpg password cache is never cleared

2019-11-01 Thread Steve Beattie
** Package changed: gnupg2 (Ubuntu) => seahorse (Ubuntu)

** Changed in: seahorse (Ubuntu)
   Status: Incomplete => New

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to seahorse in Ubuntu.
https://bugs.launchpad.net/bugs/1841051

Title:
  gpg password cache is never cleared

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/seahorse/+bug/1841051/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1802623] Re: gnome-shell crashed with signal 5 in _XIOError()

2018-11-16 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/1802623

Title:
  gnome-shell crashed with signal 5 in _XIOError()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1802623/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1803059] Re: Nullpointer dereference

2018-11-16 Thread Steve Beattie
** Information type changed from Private Security to Public Security

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/1803059

Title:
  Nullpointer dereference

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/evince/+bug/1803059/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1803527] Re: ubuntu 18.10 fails to restore from suspend if no password

2018-11-16 Thread Steve Beattie
** Package changed: ubuntu => gnome-shell (Ubuntu)

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-shell in Ubuntu.
https://bugs.launchpad.net/bugs/1803527

Title:
  ubuntu 18.10 fails to restore from suspend if no password

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1803527/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1786046] Re: Bypass Login Screen by replugging in external monitors

2018-08-10 Thread Steve Beattie
** Summary changed:

- Bypass Login Screen
+ Bypass Login Screen by replugging in external monitors

** Information type changed from Private Security to Public Security

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gdm3 in Ubuntu.
https://bugs.launchpad.net/bugs/1786046

Title:
  Bypass Login Screen by replugging in external monitors

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gdm3/+bug/1786046/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1699388] Re: gdm3 crashed with SIGSEGV -- error after login using gdm3 greeter with Cinnamon Desktop using 4.12 rc 5 kernel. No symptoms so far besides error message

2018-08-10 Thread Steve Beattie
** Information type changed from Private to Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gdm3 in Ubuntu.
https://bugs.launchpad.net/bugs/1699388

Title:
  gdm3 crashed with SIGSEGV  -- error after login using gdm3 greeter
  with Cinnamon Desktop using 4.12 rc 5 kernel.  No symptoms so far
  besides error message

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gdm3/+bug/1699388/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1771196] Re: daap plugin opens port by default

2018-05-23 Thread Steve Beattie
** Package changed: banshee (Ubuntu) => rhythmbox (Ubuntu)

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to rhythmbox in Ubuntu.
https://bugs.launchpad.net/bugs/1771196

Title:
   daap plugin opens port by default

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/rhythmbox/+bug/1771196/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1772920] Re: package libgconf-2-4:amd64 3.2.6-4ubuntu1 failed to install/upgrade: O pacote está num mau estado de inconsistência; deve reinstala-lo antes de tentar configura-lo.

2018-05-23 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gconf in Ubuntu.
https://bugs.launchpad.net/bugs/1772920

Title:
  package libgconf-2-4:amd64 3.2.6-4ubuntu1 failed to install/upgrade: O
  pacote está num mau estado de inconsistência; deve  reinstala-lo antes
  de tentar configura-lo.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gconf/+bug/1772920/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1764169] Re: error in gedit terminal can't edit a file

2018-04-19 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gedit in Ubuntu.
https://bugs.launchpad.net/bugs/1764169

Title:
  error in gedit terminal can't edit a file

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gedit/+bug/1764169/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1716357] Re: a typo in evince-previewer.desktop breaks /etc/mailcap

2017-10-05 Thread Steve Beattie
Yes, zesty is affected. artful is not affected, as upstream did not
apply the fix for CVE-2017-183 to trunk, due to the introduction of
using libarchive by default. trusty is also not affected, as the mime
types configure processing is handled differently there.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/1716357

Title:
  a typo in evince-previewer.desktop breaks /etc/mailcap

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/evince/+bug/1716357/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1679921] Re: package python-gnome2 2.28.1+dfsg-1ubuntu2 failed to install/upgrade: subprocess installed pre-removal script returned error exit status 1

2017-04-07 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-python in Ubuntu.
https://bugs.launchpad.net/bugs/1679921

Title:
  package python-gnome2 2.28.1+dfsg-1ubuntu2 failed to install/upgrade:
  subprocess installed pre-removal script returned error exit status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-python/+bug/1679921/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1658847] Re: Able to bypass screen lock using Virtual Box VM

2017-01-25 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-screensaver in Ubuntu.
https://bugs.launchpad.net/bugs/1658847

Title:
  Able to bypass screen lock using Virtual Box VM

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-screensaver/+bug/1658847/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1628687] Re: Assertion failure when PID 1 receives a zero-length message over notify socket

2016-09-28 Thread Steve Beattie
** Also affects: systemd (Ubuntu Xenial)
   Importance: Undecided
   Status: New

** Also affects: systemd (Ubuntu Yakkety)
   Importance: Undecided
   Status: Confirmed

** Changed in: systemd (Ubuntu Xenial)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1628687

Title:
  Assertion failure when PID 1 receives a zero-length message over
  notify socket

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1628687/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1545502] Re: rhythmbox crashed with SIGSEGV in rhythmdb_entry_cache_metadata()

2016-03-28 Thread Steve Beattie
** Information type changed from Private to Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to rhythmbox in Ubuntu.
https://bugs.launchpad.net/bugs/1545502

Title:
  rhythmbox crashed with SIGSEGV in rhythmdb_entry_cache_metadata()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/rhythmbox/+bug/1545502/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1557864] Re: gnome-software crashed with SIGSEGV in g_main_loop_quit()

2016-03-15 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-software in Ubuntu.
https://bugs.launchpad.net/bugs/1557864

Title:
  gnome-software crashed with SIGSEGV in g_main_loop_quit()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-software/+bug/1557864/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1521092] Re: Features removed from EOG (crop, rotate, enhance image)

2015-12-01 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a "regular" (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to eog in Ubuntu.
https://bugs.launchpad.net/bugs/1521092

Title:
  Features removed from EOG (crop, rotate, enhance image)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/eog/+bug/1521092/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1385414] Re: provide systemd compatible cache loading library

2015-07-14 Thread Steve Beattie
AppArmor 2.10 has been released:
https://launchpad.net/apparmor/2.10/2.10

** Changed in: apparmor
   Status: Fix Committed = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1385414

Title:
  provide systemd compatible cache loading library

To manage notifications about this bug go to:
https://bugs.launchpad.net/apparmor/+bug/1385414/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1468845] Re: package gconf2 3.2.6-3ubuntu1 failed to install/upgrade: subprocesso script post-installation instalado retornou erro do status de saída 1

2015-06-25 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a regular (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gconf in Ubuntu.
https://bugs.launchpad.net/bugs/1468845

Title:
  package gconf2 3.2.6-3ubuntu1 failed to install/upgrade: subprocesso
  script post-installation instalado retornou erro do status de saída 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gconf/+bug/1468845/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1448459] Re: nautilus context menu for devices

2015-04-27 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a regular (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to nautilus in Ubuntu.
https://bugs.launchpad.net/bugs/1448459

Title:
  nautilus context menu for devices

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nautilus/+bug/1448459/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1438779] Re: shotwell crashed with SIGSEGV in g_signal_emit_valist()

2015-04-01 Thread Steve Beattie
*** This bug is a duplicate of bug 1431121 ***
https://bugs.launchpad.net/bugs/1431121

** Information type changed from Public Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to shotwell in Ubuntu.
https://bugs.launchpad.net/bugs/1438779

Title:
  shotwell crashed with SIGSEGV in g_signal_emit_valist()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/shotwell/+bug/1438779/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1434752] Re: nautilus crashed with SIGSEGV in g_closure_invalidate()

2015-04-01 Thread Steve Beattie
*** This bug is a duplicate of bug 1431073 ***
https://bugs.launchpad.net/bugs/1431073

** Information type changed from Public Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to nautilus in Ubuntu.
https://bugs.launchpad.net/bugs/1434752

Title:
  nautilus crashed with SIGSEGV in g_closure_invalidate()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nautilus/+bug/1434752/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1310003] Re: The program 'gnome-session-properties' is currently not installed

2015-03-05 Thread Steve Beattie
** Information type changed from Public Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-session in Ubuntu.
https://bugs.launchpad.net/bugs/1310003

Title:
  The program 'gnome-session-properties' is currently not installed

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-gnome/+bug/1310003/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 856615] Re: totem-video-thumbnailer crashed with SIGSEGV in oil_init()

2015-03-04 Thread Steve Beattie
*** This bug is a duplicate of bug 403110 ***
https://bugs.launchpad.net/bugs/403110

Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a regular (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Information type changed from Public Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to totem in Ubuntu.
https://bugs.launchpad.net/bugs/856615

Title:
  totem-video-thumbnailer crashed with SIGSEGV in oil_init()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/totem/+bug/856615/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1266492] Re: ld:i386 crashes with -static -fPIE -pie

2014-01-29 Thread Steve Beattie
Unfortunately, the workaround prescribed, adding hardening-wrapper as a
build dependency doesn't always work, and it's not clear why it does
work occasionally. First, in order for hardened-cc to do anything at
all, DEB_BUILD_HARDENING needs to be set, and second, if it detects
'-static' or other position independent executable incompatible
arguments, it only prevents itself from adding -pie; it does not filter
it out from the command line if it's already there. In these cases, -pie
is already present, having been added via DEB_BUILD_MAINT_OPTIONS or
some other way in the debian/rules file.

The most proper way that I can see to address this would be to rely on
the default dpkg-buildflags to get the basic level of protections. Then
to get all the protections, build depend on hardening-wrapper and export
DEB_BUILD_HARDENING=1 in debian/rules. I've attached a debdiff that I've
verified builds on all available architectures for ureadahead, since
that package is also hitting this issue.

The least invasive workaround would be to export MALLOC_CHECK=2 at build
time (i.e. in debian/rules), as this causes glibc to abort without
attempting to produce a backtrace when it detects internal malloc
corruption. This unfortunately still leaves configure believing that
'gcc -static' doesn't work, but it at least causes builds not to hang.

** Patch added: ureadahead_0.100.0-17.debdiff
   
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1266492/+attachment/3961491/+files/ureadahead_0.100.0-17.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evolution-data-server in Ubuntu.
https://bugs.launchpad.net/bugs/1266492

Title:
  ld:i386 crashes with -static -fPIE -pie

To manage notifications about this bug go to:
https://bugs.launchpad.net/eglibc/+bug/1266492/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1266492] Re: ld:i386 crashes with -static -fPIE -pie

2014-01-29 Thread Steve Beattie
Here's a similar debdiff for e-d-s, confirmed to build on i386.

** Patch added: evolution-data-server_3.10.3-0ubuntu2.debdiff
   
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1266492/+attachment/3961568/+files/evolution-data-server_3.10.3-0ubuntu2.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evolution-data-server in Ubuntu.
https://bugs.launchpad.net/bugs/1266492

Title:
  ld:i386 crashes with -static -fPIE -pie

To manage notifications about this bug go to:
https://bugs.launchpad.net/eglibc/+bug/1266492/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1266492] Re: ld:i386 crashes with -static -fPIE -pie

2014-01-29 Thread Steve Beattie
Here's a patch to glibc to set the default value of MALLOC_CHECK_ to 1
(from 3). By doing so, the malloc specific error passed to
malloc_printerr() will still be displayed by default, but libc will not
attempt to generate a backtrace, which is what is causing the deadlock
to occur. Even if the deadlock weren't a problem, it's also valuable
from a security perspective, as attempting to malloc() from the same
pool that libc has already detected an attacker has corrupted is likely
unsafe, and may grant an attacker a chance to regain control. This is
also the reason for adding the MALLOC_CHECK_ variable to the list of
environment variables for filtering when setuid/setgid programs are
invoked.

People wishing to see the backtrace for debugging purposes can get the
old default behavior back by setting MALLOC_CHECK_=3 in their
environment.

I've verified that eglibc builds fine with this change, and that xorg-
server 2:1.14.5-1ubuntu2 (not containing the workaround that Martin
added in 2:1.14.5-1ubuntu3, thus would normally trigger the ld/glibc
hang on i386) also builds fine when built against eglibc with this patch
on all arches.

Fixing this of course doesn't address the binutils bug where ld is
corrupting malloc space, or the dpkg-buildflags hardening flaw around
-static and -pie (doko, is there a bug already for that?), but it will
stop builds from hanging.

Note that I don't have upload privileges, so all my patches will need to
be sponsored.

** Patch added: local-no-malloc-backtrace.diff
   
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1266492/+attachment/3962383/+files/local-no-malloc-backtrace.diff

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evolution-data-server in Ubuntu.
https://bugs.launchpad.net/bugs/1266492

Title:
  ld:i386 crashes with -static -fPIE -pie

To manage notifications about this bug go to:
https://bugs.launchpad.net/eglibc/+bug/1266492/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1266492] Re: ld:i386 crashes with -static -fPIE -pie

2014-01-28 Thread Steve Beattie
So it turns out that ld hanging on the backtrace is actually glibc bug
https://sourceware.org/bugzilla/show_bug.cgi?id=16159 getting tickled.
Setting the MALLOC_CHECK_ environment variable causes it not to hang, by
not trying to emit the back trace and deadlocking on reacquiring the
malloc lock:

  $ MALLOC_CHECK_=2 gcc -o /tmp/conftest  -fPIE  -pie  -static conftest.c
  collect2: error: ld terminated with signal 6 [Aborted], core dumped
  /usr/bin/ld: BFD (GNU Binutils for Ubuntu) 2.24 assertion fail 
../../bfd/elflink.c:13053
  /usr/bin/ld: BFD (GNU Binutils for Ubuntu) 2.24 assertion fail 
../../bfd/elflink.c:13053
  /usr/bin/ld: BFD (GNU Binutils for Ubuntu) 2.24 assertion fail 
../../bfd/elflink.c:13053
  /usr/bin/ld: BFD (GNU Binutils for Ubuntu) 2.24 assertion fail 
../../bfd/elflink.c:13053
  /usr/bin/ld: BFD (GNU Binutils for Ubuntu) 2.24 assertion fail 
../../bfd/elflink.c:13053


  

** Also affects: eglibc (Ubuntu)
   Importance: Undecided
   Status: New

** Bug watch added: Sourceware.org Bugzilla #16159
   http://sourceware.org/bugzilla/show_bug.cgi?id=16159

** Also affects: eglibc via
   http://sourceware.org/bugzilla/show_bug.cgi?id=16159
   Importance: Unknown
   Status: Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evolution-data-server in Ubuntu.
https://bugs.launchpad.net/bugs/1266492

Title:
  ld:i386 crashes with -static -fPIE -pie

To manage notifications about this bug go to:
https://bugs.launchpad.net/eglibc/+bug/1266492/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 987578] Re: Evince is not allowed to use exo-open

2013-01-24 Thread Steve Beattie
Attached is a debdiff for this issue and for bug  982619 and bug 1091642
for an SRU for precise. I've confirmed that the package rebuilds
correctly via sbuild and that the result passes the apparmor tests from
lp:qa-regression-testing.

** Patch added: apparmor_2.7.102-0ubuntu3.8.debdiff
   
https://bugs.launchpad.net/ubuntu/+source/evince/+bug/987578/+attachment/3499287/+files/apparmor_2.7.102-0ubuntu3.8.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/987578

Title:
  Evince is not allowed to use exo-open

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apparmor/+bug/987578/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 933659] Re: evolution calendar does not check SSL certificates

2012-05-04 Thread Steve Beattie
Making this report public since the issue is public elsewhere:

  https://bugzilla.gnome.org/show_bug.cgi?id=671537
  http://www.openwall.com/lists/oss-security/2012/05/04/4

** Visibility changed to: Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evolution-data-server in Ubuntu.
https://bugs.launchpad.net/bugs/933659

Title:
  evolution calendar does not check SSL certificates

To manage notifications about this bug go to:
https://bugs.launchpad.net/evolution-data-server/+bug/933659/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 941086] Re: nautilus crashed with SIGABRT in __assert_fail_base()

2012-03-03 Thread Steve Beattie
** Visibility changed to: Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to nautilus in Ubuntu.
https://bugs.launchpad.net/bugs/941086

Title:
  nautilus crashed with SIGABRT in __assert_fail_base()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nautilus/+bug/941086/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 929606] Re: nautilus crashed with SIGSEGV in g_mutex_get_impl()

2012-03-03 Thread Steve Beattie
** Visibility changed to: Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to nautilus in Ubuntu.
https://bugs.launchpad.net/bugs/929606

Title:
  nautilus crashed with SIGSEGV in g_mutex_get_impl()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nautilus/+bug/929606/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 944178] Re: nautilus crashed with SIGSEGV in gtk_box_pack()

2012-03-03 Thread Steve Beattie
** Visibility changed to: Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to nautilus in Ubuntu.
https://bugs.launchpad.net/bugs/944178

Title:
  nautilus crashed with SIGSEGV in gtk_box_pack()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nautilus/+bug/944178/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 932662] Re: gdu-notification-daemon crashed with SIGABRT in __assert_fail_base()

2012-02-17 Thread Steve Beattie
** Visibility changed to: Public

** This bug is no longer flagged as a security vulnerability

** Visibility changed to: Public

** This bug is no longer flagged as a security vulnerability

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-disk-utility in Ubuntu.
https://bugs.launchpad.net/bugs/932662

Title:
  gdu-notification-daemon crashed with SIGABRT in __assert_fail_base()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-disk-utility/+bug/932662/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 932158] Re: Bad desktop bug after install themes and edit source.list

2012-02-17 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a regular (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Visibility changed to: Public

** This bug is no longer flagged as a security vulnerability

** Visibility changed to: Public

** This bug is no longer flagged as a security vulnerability

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to nautilus in Ubuntu.
https://bugs.launchpad.net/bugs/932158

Title:
  Bad desktop bug after install themes and edit source.list

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nautilus/+bug/932158/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 890541] Re: i don't know

2011-11-14 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a regular (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Visibility changed to: Public

** This bug is no longer flagged as a security vulnerability

** Visibility changed to: Public

** This bug is no longer flagged as a security vulnerability

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gedit in Ubuntu.
https://bugs.launchpad.net/bugs/890541

Title:
  i don't know

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gedit/+bug/890541/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 879301] Re: HTML injection in nicknames

2011-10-24 Thread Steve Beattie
** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-3635

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to empathy in Ubuntu.
https://bugs.launchpad.net/bugs/879301

Title:
  HTML injection in nicknames

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/empathy/+bug/879301/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 879301] Re: HTML injection in nicknames

2011-10-24 Thread Steve Beattie
Also noting here that the commit
http://git.gnome.org/browse/empathy/patch/?id=15a4eec2f156c4f60398a9d842279203f475ed89
is needed as well.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to empathy in Ubuntu.
https://bugs.launchpad.net/bugs/879301

Title:
  HTML injection in nicknames

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/empathy/+bug/879301/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 879301] Re: HTML injection in nicknames

2011-10-21 Thread Steve Beattie
Thanks for the report! Assigning the task to myself.

** Changed in: empathy (Ubuntu)
 Assignee: (unassigned) = Steve Beattie (sbeattie)

** Changed in: empathy (Ubuntu)
   Status: New = In Progress

** Changed in: empathy (Ubuntu)
   Importance: Undecided = High

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to empathy in Ubuntu.
https://bugs.launchpad.net/bugs/879301

Title:
  HTML injection in nicknames

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/empathy/+bug/879301/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 853854] Re: package shared-mime-info 0.90-1ubuntu3 failed to install/upgrade: subprocess installed post-installation script returned error exit status 139

2011-09-19 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a regular (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Visibility changed to: Public

** This bug is no longer flagged as a security vulnerability

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to shared-mime-info in Ubuntu.
https://bugs.launchpad.net/bugs/853854

Title:
  package shared-mime-info 0.90-1ubuntu3 failed to install/upgrade:
  subprocess installed post-installation script returned error exit
  status 139

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/shared-mime-info/+bug/853854/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 598597] Re: Vinagre closes connection to tightvncserver 2.0 beta4 immediately

2011-08-15 Thread Steve Beattie
Correcting the package this bug is against from vinagre to gtk-vnc,
since that's where the underlying problem is. Attached is a debdiff
based on the diffs pointed out by Josh Wendell and mccurrly above for a
lucid SRU.

** Patch added: gtk-vnc_0.3.10-2ubuntu2.1.debdiff
   
https://bugs.launchpad.net/ubuntu/+source/vinagre/+bug/598597/+attachment/2281557/+files/gtk-vnc_0.3.10-2ubuntu2.1.debdiff

** Changed in: vinagre (Ubuntu)
   Importance: Undecided = Medium

** Package changed: vinagre (Ubuntu) = gtk-vnc (Ubuntu)

** Description changed:

  Binary package hint: vinagre
  
  Ubuntu 10.04 (Lucid), Vinagre 2.30.2-0ubuntu1
  When I connect to a TightVNC-Server 2.0 beta4 the conntection closes 
immediately with
  Connection to host ip was closed.
  Other VNC-Viewers are working without a problem.
+ 
+ SRU Justification:
+ Bug prevents gtk-vnc based clients from working with upcoming tightvncserver 
releases.
+ 
+ Risk of regression:
+ Low, patch is a one-line change from upstream only affecting the version 
string sent in response to the server.
+ 
+ Testcase:
+ 1) Install tightvncserver v2 (not yet in Ubuntu or Debian repositories, alas)
+ 2) start tightvncserver session
+ 3) connect to it with vinagre or another gtk-vnc client; client should attach 
successfully.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to vinagre in Ubuntu.
https://bugs.launchpad.net/bugs/598597

Title:
  Vinagre closes connection to tightvncserver 2.0 beta4 immediately

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gtk-vnc/+bug/598597/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 808367] Re: Bug Ubuntu text + defetct nautilus,Menù+propose

2011-07-11 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a regular (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Visibility changed to: Public

** This bug is no longer flagged as a security vulnerability

** Package changed: ubuntu = nautilus (Ubuntu)

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to nautilus in Ubuntu.
https://bugs.launchpad.net/bugs/808367

Title:
  Bug Ubuntu text + defetct nautilus,Menù+propose

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nautilus/+bug/808367/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 808900] Re: gdm-session-worker crashed with SIGSEGV in act_user_is_loaded()

2011-07-11 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a regular (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Visibility changed to: Public

** This bug is no longer flagged as a security vulnerability

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gdm in Ubuntu.
https://bugs.launchpad.net/bugs/808900

Title:
  gdm-session-worker crashed with SIGSEGV in act_user_is_loaded()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gdm/+bug/808900/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 808366] Re: gnome-settings-daemon crashed with SIGSEGV

2011-07-11 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a regular (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Visibility changed to: Public

** This bug is no longer flagged as a security vulnerability

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-settings-daemon in Ubuntu.
https://bugs.launchpad.net/bugs/808366

Title:
  gnome-settings-daemon crashed with SIGSEGV

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-settings-daemon/+bug/808366/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 808900] Re: gdm-session-worker crashed with SIGSEGV in act_user_is_loaded()

2011-07-11 Thread Steve Beattie
** Attachment removed: CoreDump.gz
   
https://bugs.launchpad.net/ubuntu/+source/gdm/+bug/808900/+attachment/2202538/+files/CoreDump.gz

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gdm in Ubuntu.
https://bugs.launchpad.net/bugs/808900

Title:
  gdm-session-worker crashed with SIGSEGV in act_user_is_loaded()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gdm/+bug/808900/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 807838] Re: gnome-settings-daemon assert failure: gnome-settings-daemon: ../../src/xcb_io.c:515: _XReply: Assertion `!dpy-xcb-reply_data' failed.

2011-07-11 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a regular (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Visibility changed to: Public

** This bug is no longer flagged as a security vulnerability

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-settings-daemon in Ubuntu.
https://bugs.launchpad.net/bugs/807838

Title:
  gnome-settings-daemon assert failure: gnome-settings-daemon:
  ../../src/xcb_io.c:515: _XReply: Assertion `!dpy-xcb-reply_data'
  failed.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-settings-daemon/+bug/807838/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 807705] Re: package evince (not installed) failed to install/upgrade: trying to overwrite '/usr/share/glib-2.0/schemas/org.gnome.Evince.gschema.xml', which is also in package evince-common 3.0.2-

2011-07-11 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a regular (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Visibility changed to: Public

** This bug is no longer flagged as a security vulnerability

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/807705

Title:
  package evince (not installed) failed to install/upgrade: trying to
  overwrite '/usr/share/glib-2.0/schemas/org.gnome.Evince.gschema.xml',
  which is also in package evince-common 3.0.2-0ubuntu4~natty1: i
  installed gnome3 on ubuntu 11.04 it worked fine for 2 days no problem
  at all , suddenly when i cleaned my system using synaptic package
  manager and made some minor changes in ubuntu tweak after i restarted
  my pc , my pc had crashed grub was fine , ubuntu loaded to the point
  when i saw checking battery state and would freeze after that , after
  removing gnome3 , and repairing packages , i am running pc on
  gnome2.32.1 for my ubuntu 11.04 tells when before i log in that i do
  not have enough support to run unity , please sugest me how do i go
  back to unity, i have not loast any of my files or program at the
  moment , also when i tried to reinstall with live usb , and choose the
  option upgrade from ubuntu 11.04 to ubuntu 11.04 , it will not install
  it and kept still for 1 hour while showing checking your file system
  , finally i had to forcefully shut it down

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/evince/+bug/807705/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 803278] Re: it wont play back media

2011-06-29 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a regular (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Visibility changed to: Public

** This bug is no longer flagged as a security vulnerability

** Tags added: hardy

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-media in Ubuntu.
https://bugs.launchpad.net/bugs/803278

Title:
  it wont play back media

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-media/+bug/803278/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 799896] Re: O GStreamer encontrou um erro geral na biblioteca de suporte.

2011-06-29 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu
better. Your bug report is more likely to get attention if it is made in
English, since this is the language understood by the majority of Ubuntu
developers.  Additionally, please only mark a bug as security if it
shows evidence of allowing attackers to cross privilege boundaries or to
directly cause loss of data/privacy. Please feel free to report any
other bugs you may find.

** Visibility changed to: Public

** This bug is no longer flagged as a security vulnerability

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to totem in Ubuntu.
https://bugs.launchpad.net/bugs/799896

Title:
  O GStreamer encontrou um erro geral na biblioteca de suporte.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/totem/+bug/799896/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 798690] Re: package libpango1.0-common 1.28.0-0ubuntu2.2 failed to install/upgrade: Unterprozess installiertes post-installation-Skript gab den Fehlerwert 1 zurück

2011-06-17 Thread Steve Beattie
The following appears to be the cause of the problem:

Richte libpango1.0-common ein (1.28.0-0ubuntu2.2) ...
E: /var/lib/defoma/locked exists.
E: Another defoma process seems running, or you aren't root.
E: If you are root and defoma process isn't running undoubtedly,
E: it is possible that defoma might have aborted.
E: Please run defoma-reconfigure -f to fix its broken status.
Failed to clean up for defoma: 256 at /usr/sbin/update-pangox-aliases line 48.

** Visibility changed to: Public

** This bug is no longer flagged as a security vulnerability

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to pango1.0 in Ubuntu.
https://bugs.launchpad.net/bugs/798690

Title:
  package libpango1.0-common 1.28.0-0ubuntu2.2 failed to
  install/upgrade: Unterprozess installiertes post-installation-Skript
  gab den Fehlerwert 1 zurück

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/pango1.0/+bug/798690/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 798332] Re: package gnome-settings-daemon 2.30.1-0ubuntu1 failed to install/upgrade: ErrorMessage: el paquete gnome-settings-daemon no está listo para configurarse no se puede configurar (estado

2011-06-17 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a regular (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Visibility changed to: Public

** This bug is no longer flagged as a security vulnerability

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-settings-daemon in Ubuntu.
https://bugs.launchpad.net/bugs/798332

Title:
  package gnome-settings-daemon 2.30.1-0ubuntu1 failed to
  install/upgrade: ErrorMessage: el paquete gnome-settings-daemon no
  está listo para configurarse  no se puede configurar (estado actual
  `half-installed')

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-settings-daemon/+bug/798332/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 798223] Re: unknown partition uneditable

2011-06-17 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a regular (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Visibility changed to: Public

** This bug is no longer flagged as a security vulnerability

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-disk-utility in Ubuntu.
https://bugs.launchpad.net/bugs/798223

Title:
  unknown partition uneditable

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-disk-utility/+bug/798223/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 746053] Re: Fix privilege escalation vulnerability (CVE-2011-0727)

2011-04-04 Thread Steve Beattie
Sebastian, sorry about using the wrong branch. I've adjusted that and
linked the corrected branch to this bug report. Thanks for the feedback!

** Branch unlinked: lp:~sbeattie/ubuntu/natty/gdm/CVE-2011-0727-lp746053

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gdm in Ubuntu.
https://bugs.launchpad.net/bugs/746053

Title:
  Fix privilege escalation vulnerability (CVE-2011-0727)

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 746796] Re: locale switched from fr_FR.UTF-8 to fr_FR after upgrade to 2.30.5-0ubuntu4.1

2011-03-31 Thread Steve Beattie
Olivier, do you have maverick-backports enabled?
2.30.5-0ubuntu4+langfixes~maverick1 isn't in the main archive, but is in
maverick-backports. It looks like the backport for gdm
https://launchpad.net/ubuntu/+source/gdm/2.30.5-0ubuntu4+langfixes~maverick1
did fix issues that sound similar to the problem you're facing. However,
when we prepare security updates we do not typically work from the
backports packages, which is why the locale fixes were not kept. Someone
will need to go and take the patch from bug 746053 and apply it to the
backports versions of gdm.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gdm in Ubuntu.
https://bugs.launchpad.net/bugs/746796

Title:
  locale switched from fr_FR.UTF-8 to fr_FR after upgrade to
  2.30.5-0ubuntu4.1

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 746053] Re: Fix privilege escalation vulnerability (CVE-2011-0727)

2011-03-31 Thread Steve Beattie
** Branch linked: lp:~sbeattie/gdm/CVE-2011-0727-lp746053

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gdm in Ubuntu.
https://bugs.launchpad.net/bugs/746053

Title:
  Fix privilege escalation vulnerability (CVE-2011-0727)

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 746053] [NEW] Fix privilege escalation vulnerability (CVE-2011-0727)

2011-03-30 Thread Steve Beattie
*** This bug is a security vulnerability ***

Public security bug reported:

Binary package hint: gdm

Sebastian Krahmer discovered that GDM did not properly drop privileges  

when handling the cache directories used to store users' dmrc and   

face icon files. This could allow a local attacker to change the

ownership of arbitrary files, thereby gaining root privileges.

The upcoming USN 1099-1 addresses the issue for karmic, lucid, and
maverick (hardy is not affected); this bug is for tracking for natty.

The relevant upstream patch is
http://git.gnome.org/browse/gdm/commit/?h=gnome-2-32id=f2eb8e2b25844d6964129e0232e022995e27e11f

** Affects: gdm (Ubuntu)
 Importance: Undecided
 Status: New

** Visibility changed to: Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gdm in Ubuntu.
https://bugs.launchpad.net/bugs/746053

Title:
  Fix privilege escalation vulnerability (CVE-2011-0727)

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 706309] Re: font not to optimal function

2011-01-31 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a regular (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Visibility changed to: Public

** This bug is no longer flagged as a security vulnerability

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-system-monitor in ubuntu.
https://bugs.launchpad.net/bugs/706309

Title:
  font not to optimal function

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 706308] Re: font not to optimal function

2011-01-31 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a regular (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Visibility changed to: Public

** This bug is no longer flagged as a security vulnerability

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-system-monitor in ubuntu.
https://bugs.launchpad.net/bugs/706308

Title:
  font not to optimal function

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 700198] Re: CVE-2009-0793

2011-01-11 Thread Steve Beattie
Accepting the lcms debdiffs for ubuntu-security.

** Changed in: lcms (Ubuntu Hardy)
   Importance: Undecided = Low

** Changed in: lcms (Ubuntu Hardy)
   Status: New = In Progress

** Changed in: lcms (Ubuntu Hardy)
 Assignee: (unassigned) = Steve Beattie (sbeattie)

** Changed in: lcms (Ubuntu Karmic)
   Importance: Undecided = Low

** Changed in: lcms (Ubuntu Karmic)
   Status: New = In Progress

** Changed in: lcms (Ubuntu Karmic)
 Assignee: (unassigned) = Steve Beattie (sbeattie)

** Changed in: lcms (Ubuntu Lucid)
   Importance: Undecided = Low

** Changed in: lcms (Ubuntu Lucid)
   Status: New = In Progress

** Changed in: lcms (Ubuntu Lucid)
 Assignee: (unassigned) = Steve Beattie (sbeattie)

** Changed in: lcms (Ubuntu Maverick)
   Importance: Undecided = Low

** Changed in: lcms (Ubuntu Maverick)
   Status: New = In Progress

** Changed in: lcms (Ubuntu Maverick)
 Assignee: (unassigned) = Steve Beattie (sbeattie)

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gimp in ubuntu.
https://bugs.launchpad.net/bugs/700198

Title:
  CVE-2009-0793

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 700198] Re: CVE-2009-0793

2011-01-11 Thread Steve Beattie
OpenJDK 6 packages were fixed in 6b16-1.6.1-0ubuntu1 and
6b18-1.8.2-4ubuntu1~8.04.1.

** Changed in: openjdk-6 (Ubuntu Hardy)
   Importance: Undecided = Low

** Changed in: openjdk-6 (Ubuntu Hardy)
   Status: New = Fix Released

** Changed in: openjdk-6 (Ubuntu Karmic)
   Status: New = Fix Released

** Changed in: openjdk-6 (Ubuntu Lucid)
   Status: New = Fix Released

** Changed in: openjdk-6 (Ubuntu Maverick)
   Importance: Undecided = Low

** Changed in: openjdk-6 (Ubuntu Maverick)
   Status: New = Fix Released

** Changed in: openjdk-6 (Ubuntu Natty)
   Importance: Undecided = Low

** Changed in: openjdk-6 (Ubuntu Natty)
   Status: New = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gimp in ubuntu.
https://bugs.launchpad.net/bugs/700198

Title:
  CVE-2009-0793

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 700198] Re: CVE-2009-0793

2011-01-11 Thread Steve Beattie
** Changed in: openjdk-6b18 (Ubuntu Hardy)
   Status: New = Invalid

** Changed in: openjdk-6b18 (Ubuntu Karmic)
   Status: New = Invalid

** Changed in: openjdk-6b18 (Ubuntu Lucid)
   Importance: Undecided = Low

** Changed in: openjdk-6b18 (Ubuntu Lucid)
   Status: New = Fix Released

** Changed in: openjdk-6b18 (Ubuntu Maverick)
   Importance: Undecided = Low

** Changed in: openjdk-6b18 (Ubuntu Maverick)
   Status: New = Fix Released

** Changed in: openjdk-6b18 (Ubuntu Natty)
   Importance: Undecided = Low

** Changed in: openjdk-6b18 (Ubuntu Natty)
   Status: New = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gimp in ubuntu.
https://bugs.launchpad.net/bugs/700198

Title:
  CVE-2009-0793

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 671978] Re: it adds all songs from the music file automatically each time i start it

2010-11-12 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a regular (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Visibility changed to: Public

** This bug is no longer flagged as a security vulnerability

-- 
it adds all songs from the music file automatically each time i start it
https://bugs.launchpad.net/bugs/671978
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to rhythmbox in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 673243] Re: applet crashe

2010-11-09 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a regular (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Visibility changed to: Public

** This bug is no longer flagged as a security vulnerability

** Tags added: karmic

-- 
applet crashe
https://bugs.launchpad.net/bugs/673243
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-terminal in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 428115] Re: Does not lock screen on lid close

2010-09-14 Thread Steve Beattie
** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2009-4997

-- 
Does not lock screen on lid close
https://bugs.launchpad.net/bugs/428115
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is a bug assignee.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 42052] Re: Screen not locked on resume from hibernate/suspend

2010-09-14 Thread Steve Beattie
** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2006-7240

-- 
Screen not locked on resume from hibernate/suspend
https://bugs.launchpad.net/bugs/42052
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-power-manager in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 566063] Re: nautilus crashed with SIGSEGV in exit()

2010-07-16 Thread Steve Beattie
Thanks for taking the time to report this bug and helping to make Ubuntu
better. We appreciate the difficulties you are facing, but this appears
to be a regular (non-security) bug.  I have unmarked it as a security
issue since this bug does not show evidence of allowing attackers to
cross privilege boundaries nor directly cause loss of data/privacy.
Please feel free to report any other bugs you may find.

** Visibility changed to: Public

** This bug is no longer flagged as a security vulnerability

** Tags added: karmic

-- 
nautilus crashed with SIGSEGV in exit()
https://bugs.launchpad.net/bugs/566063
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to nautilus in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 542836] Re: facebook chat not working on Empathy in lucid

2010-06-30 Thread Steve Beattie
Re-opening the lucid task as Treviño (Marco Trevisan) reported that the
proposed version had not fixed the issue, but empathy was moved to
lucid-updates to push out other bugfixes.

** Changed in: empathy (Ubuntu Lucid)
   Status: Fix Released = In Progress

-- 
facebook chat not working on Empathy in lucid
https://bugs.launchpad.net/bugs/542836
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to empathy in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 362231] Re: Freecell Solitaire message

2010-06-18 Thread Steve Beattie
** Changed in: gnome-games (Ubuntu)
   Status: Confirmed = Triaged

-- 
Freecell Solitaire message
https://bugs.launchpad.net/bugs/362231
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is a bug assignee.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 564864] [NEW] evolution setup assistant doesn't fit on 800x600 screen but could

2010-04-16 Thread Steve Beattie
Public bug reported:

Binary package hint: evolution

Evolution's setup wizard dialog creates it's window too wide to fit on a
800x600 display. See attached screenshot. Going through the dialogs to
setup an account, there's no reason it couldn't fit.

ProblemType: Bug
DistroRelease: Ubuntu 10.04
Package: evolution 2.28.3-0ubuntu9
ProcVersionSignature: Ubuntu 2.6.32-21.31-generic 2.6.32.11+drm33.2
Uname: Linux 2.6.32-21-generic i686
Architecture: i386
Date: Fri Apr 16 10:27:39 2010
InstallationMedia: Ubuntu-Netbook 10.04 Lucid Lynx - Alpha i386 (20100416)
ProcEnviron:
 LANG=en_US.UTF-8
 SHELL=/bin/bash
SourcePackage: evolution

** Affects: evolution (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: apport-bug i386 lucid ubuntu-une

-- 
evolution setup assistant doesn't fit on 800x600 screen but could
https://bugs.launchpad.net/bugs/564864
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evolution in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 564864] Re: evolution setup assistant doesn't fit on 800x600 screen but could

2010-04-16 Thread Steve Beattie

** Attachment added: evolution-setup-too-large.png
   http://launchpadlibrarian.net/44452349/evolution-setup-too-large.png

** Attachment added: Dependencies.txt
   http://launchpadlibrarian.net/44451870/Dependencies.txt

-- 
evolution setup assistant doesn't fit on 800x600 screen but could
https://bugs.launchpad.net/bugs/564864
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evolution in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 564888] [NEW] gnome-disk-utility display doesn't fit in an 800x600 screen under UNE

2010-04-16 Thread Steve Beattie
Public bug reported:

Binary package hint: gnome-disk-utility

gnome-disk-utility display doesn't fit within an 800x600 screen, nor
does it provide scroll bars to move around to see the hidden portions of
its display. See attached screenshot.

ProblemType: Bug
DistroRelease: Ubuntu 10.04
Package: gnome-disk-utility 2.30.1-1
ProcVersionSignature: Ubuntu 2.6.32-21.31-generic 2.6.32.11+drm33.2
Uname: Linux 2.6.32-21-generic i686
Architecture: i386
Date: Fri Apr 16 11:03:40 2010
InstallationMedia: Ubuntu-Netbook 10.04 Lucid Lynx - Alpha i386 (20100416)
ProcEnviron:
 LANG=en_US.UTF-8
 SHELL=/bin/bash
SourcePackage: gnome-disk-utility

** Affects: gnome-disk-utility (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: apport-bug i386 lucid ubuntu-une

-- 
gnome-disk-utility display doesn't fit in an 800x600 screen under UNE
https://bugs.launchpad.net/bugs/564888
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-disk-utility in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 564888] Re: gnome-disk-utility display doesn't fit in an 800x600 screen under UNE

2010-04-16 Thread Steve Beattie

** Attachment added: gnome-disk-utility-too-large.png
   http://launchpadlibrarian.net/44457665/gnome-disk-utility-too-large.png

** Attachment added: Dependencies.txt
   http://launchpadlibrarian.net/44457513/Dependencies.txt

-- 
gnome-disk-utility display doesn't fit in an 800x600 screen under UNE
https://bugs.launchpad.net/bugs/564888
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-disk-utility in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 532659] Re: new theme not applied

2010-03-23 Thread Steve Beattie
I also did not change the gdm theme in karmic. After my initial upgrade
from karmic - lucid on 2010-03-05, gdm had switched over to the new
theme. At some point shortly thereafter, a dist-upgrade reverted that
change and I was left with the karmic gdm theme.

-- 
new theme not applied
https://bugs.launchpad.net/bugs/532659
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gdm in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 540355] Re: gvfs-gphoto2-volume-monitor crashed with SIGSEGV in udev_monitor_enable_receiving()

2010-03-18 Thread Steve Beattie
** Visibility changed to: Public

-- 
gvfs-gphoto2-volume-monitor crashed with SIGSEGV in 
udev_monitor_enable_receiving()
https://bugs.launchpad.net/bugs/540355
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gvfs in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 535486] Re: gnome-appearance-properties crashed with SIGSEGV in pango_default_break()

2010-03-17 Thread Steve Beattie
** Visibility changed to: Public

-- 
gnome-appearance-properties crashed with SIGSEGV in pango_default_break()
https://bugs.launchpad.net/bugs/535486
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-control-center in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 513563] Re: keyboard application crashed when I clicked apply system wide settings

2010-03-17 Thread Steve Beattie
** Visibility changed to: Public

-- 
keyboard application crashed when I clicked apply system wide settings
https://bugs.launchpad.net/bugs/513563
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-control-center in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 522476] Re: gnome-typing-monitor crashed with signal 5 in dbus_g_connection_register_g_object()

2010-03-17 Thread Steve Beattie
** Visibility changed to: Public

-- 
gnome-typing-monitor crashed with signal 5 in 
dbus_g_connection_register_g_object()
https://bugs.launchpad.net/bugs/522476
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-control-center in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 534362] Re: gnome-appearance-properties crashed with SIGSEGV in g_cclosure_marshal_VOID__BOXED()

2010-03-17 Thread Steve Beattie
** Visibility changed to: Public

-- 
gnome-appearance-properties crashed with SIGSEGV in 
g_cclosure_marshal_VOID__BOXED()
https://bugs.launchpad.net/bugs/534362
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-control-center in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 540350] [NEW] On hardy-lucid upgrades, gnome-panel still includes fusa-applet alert

2010-03-17 Thread Steve Beattie
Public bug reported:

Binary package hint: gnome-panel

During hardy-lucid upgrades, gnome-panel is still copying fusa-
applet.note to /var/lib/update-notifier/user.d/, despite fusa no longer
being included in the desktop. The user is presented with a dialog
stating:

  There is now a combined status menu for instant messaging status, switching
  user accounts, and exiting Ubuntu.
  This menu will replace the current Quit button. If you click on the Update
  button below your Quit button will be replaced with the new status menu.

However, clicking on the Update button brings up an error dialog:

  No fast-user-switching applet found

  The fusa applet can not be found or it is not in the standard
location. Please update the panel configuration manually.

ProblemType: Bug
Architecture: i386
Date: Wed Mar 17 09:06:19 2010
DistroRelease: Ubuntu 10.04
Package: gnome-panel 1:2.29.92.1-0ubuntu1
ProcEnviron:
 LANGUAGE=en
 PATH=(custom, no user)
 LANG=en_US.UTF-8
 SHELL=/bin/bash
ProcVersionSignature: Ubuntu 2.6.32-16.25-386
SourcePackage: gnome-panel
Uname: Linux 2.6.32-16-386 i686

** Affects: gnome-panel (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: apport-bug i386 iso-testing lucid

-- 
On hardy-lucid upgrades, gnome-panel still includes fusa-applet alert
https://bugs.launchpad.net/bugs/540350
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-panel in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 540350] Re: On hardy-lucid upgrades, gnome-panel still includes fusa-applet alert

2010-03-17 Thread Steve Beattie

** Attachment added: Dependencies.txt
   http://launchpadlibrarian.net/41141766/Dependencies.txt

** Attachment added: GConfNonDefault.txt
   http://launchpadlibrarian.net/41141767/GConfNonDefault.txt

-- 
On hardy-lucid upgrades, gnome-panel still includes fusa-applet alert
https://bugs.launchpad.net/bugs/540350
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-panel in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


  1   2   >