[Bug 2059818] Re: Regression: Jammy to Noble, set_label no longer functions

2024-05-15 Thread Alex Murray
I installed the 58-1 version of gnome-shell-extension-appindicator from noble-proposed and rebooted and can confirm that I now see the label on an appindicator (indicator-sensors in this case) as expected. ** Tags removed: verification-needed verification-needed-noble ** Tags added:

[Bug 2060575] [NEW] gnome-keyring fails to automatically unlock login keyring after recent updates in noble

2024-04-08 Thread Alex Murray
Public bug reported: After installing recent updates in 24.04, upon logging in the gnome- shell based UI pops up saying that the login keyring was not unlocked and asking for the users password to be input to unlock it. Similarly a second, non-gnome-shell based UI is also present asking the same

[Bug 2039577] Re: gnome-control-center incorrectly claims remote login is off

2023-12-12 Thread Alex Murray
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu. https://bugs.launchpad.net/bugs/2039577 Title: gnome-control-center incorrectly

[Bug 2044588] Re: Gnome crash after suspend mode , all openapps auto closed

2023-11-29 Thread Alex Murray
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 2041478] Re: /usr/bin/gnome-calendar:6:g_assertion_message:g_assertion_message_expr:recalculate_layout_blocks:gcal_month_view_row_add_event:gcal_month_view_add_event

2023-10-26 Thread Alex Murray
Ah I see this is already in 45.1-1 in noble ** Also affects: gnome-calendar (Ubuntu Noble) Importance: Undecided Status: New ** Also affects: gnome-calendar (Ubuntu Mantic) Importance: Undecided Status: New ** Changed in: gnome-calendar (Ubuntu Noble) Status: New =>

[Bug 2041478] Re: /usr/bin/gnome-calendar:6:g_assertion_message:g_assertion_message_expr:recalculate_layout_blocks:gcal_month_view_row_add_event:gcal_month_view_add_event

2023-10-26 Thread Alex Murray
I can reliably reproduce this by just launching gnome-calendar on mantic. This looks to be the same issue as the upstream https://gitlab.gnome.org/GNOME/gnome-calendar/-/issues/1106 which has an associated fix in https://gitlab.gnome.org/GNOME/gnome- calendar/-/merge_requests/366 ** Bug watch

[Bug 2039607] Re: ClamTK not working properly

2023-10-18 Thread Alex Murray
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 2031406] Re: [MIR] libei

2023-08-29 Thread Alex Murray
I reviewed libei 1.0.0-0ubuntu2 as checked into mantic. This shouldn't be considered a full audit but rather a quick gauge of maintainability. libei is a library to emulate input, particularly for the Wayland graphics stack. It provides 3 components - libei - the library to emulate inputs on

[Bug 1982422] Re: Multiple vulnerabilities in Bionic, Focal and Jammy

2022-08-23 Thread Alex Murray
> All the CVEs fixed by the attached debdiffs have priority low or negligible. > Therefore, these updates should not be sponsored until a higher priority issue > is found in GIMP. I don't think it is right to try and say these should not be sponsored until a higher priority issue is found - it is

[Bug 1987162] Re: 43: New Device Security feature is confusing and unhelpful currently

2022-08-22 Thread Alex Murray
>> I don't think it's appropriate to display that in the settings app. > I suppose that not knowing is more secure? Yes if you consider the risk of users DoS'ing themselves by having to potentially hack around in the CLI / BIOS settings to try and find the right incantations to get a green check

[Bug 1987162] Re: 43: New Device Security feature is confusing and unhelpful currently

2022-08-21 Thread Alex Murray
Indeed - I don't think it is useful to have such information displayed prominently when there is nothing that user's can do to affect this (in general) and so this will only cause alarm. Like Marc said, it is then not useful to display this without offering actionable tasks that a user an perform

[Bug 283115] Re: Gimp: toolbox windows can't be minimized

2022-07-22 Thread Alex Murray
** Changed in: gimp (Ubuntu) Status: Fix Released => Invalid -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gimp in Ubuntu. https://bugs.launchpad.net/bugs/283115 Title: Gimp: toolbox windows can't be minimized To manage

[Bug 1969896] Re: Evince Document Viewer(42.0) does not remember last page in 22.04 and opens in a tiny window when launched

2022-06-29 Thread Alex Murray
** Changed in: apparmor (Ubuntu Jammy) Status: Fix Released => Fix Committed -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in Ubuntu. https://bugs.launchpad.net/bugs/1969896 Title: Evince Document Viewer(42.0) does

[Bug 1969896] Re: Evince Document Viewer(42.0) does not remember last page in 22.04 and opens in a tiny window when launched

2022-06-21 Thread Alex Murray
I have verified this as follows: # enable proposed so we can install apparmor from there # https://wiki.ubuntu.com/Testing/EnableProposed cat

[Bug 1969896] Re: Evince Document Viewer(42.0) does not remember last page in 22.04 and opens in a tiny window when launched

2022-06-21 Thread Alex Murray
** Description changed: - Just switched from Ubuntu 20.04 to 22.04 and realized that Document - Viewer no longer open on the last viewed page and doesn't remember the - side pane preference even after using the "Save Current Settings as - Default" option. Kindly advise + [Impact] -

[Bug 1794064] Re: Clicking a hyperlink in a PDF fails to open it if the default browser is a snap

2022-06-20 Thread Alex Murray
@georgia so the usual process (as per https://wiki.ubuntu.com/StableReleaseUpdates) from here would be to first get the changes into apparmor/evince in the current devel release (kinetic) and once it is verified that they are working fine there, then we backport them to jammy etc. -- You

[Bug 1969896] Re: Evince Document Viewer(42.0) does not remember last page in 22.04 and opens in a tiny window when launched

2022-06-17 Thread Alex Murray
Kinetic) Importance: High Status: Confirmed ** Changed in: apparmor (Ubuntu Kinetic) Status: Confirmed => In Progress ** Changed in: apparmor (Ubuntu Jammy) Status: New => In Progress ** Changed in: apparmor (Ubuntu Kinetic) Assignee: (unassigned) => Al

[Bug 1969896] Re: Evince Document Viewer(42.0) does not remember last page in 22.04 and opens in a tiny window when launched

2022-06-14 Thread Alex Murray
FYI I have sent a MR to the upstream AppArmor project to remove this dbus deny rule from the exo-open abstraction: https://gitlab.com/apparmor/apparmor/-/merge_requests/884 -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to evince in

[Bug 1968402] Re: Ubuntu 20.04.3 boots to black screen, no TTY available

2022-04-10 Thread Alex Murray
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1964442] Re: [jammy][regression] gnome-shell PolicyKit password prompt sends keys to the terminal

2022-03-21 Thread Alex Murray
Upstream bug filed https://gitlab.gnome.org/GNOME/gnome- shell/-/issues/5242 ** Bug watch added: gitlab.gnome.org/GNOME/gnome-shell/-/issues #5242 https://gitlab.gnome.org/GNOME/gnome-shell/-/issues/5242 -- You received this bug notification because you are a member of Ubuntu Desktop Bugs,

[Bug 1964442] Re: [jammy][regression] gnome-shell PolicyKit password prompt sends keys to the terminal

2022-03-21 Thread Alex Murray
I personally don't think this should be low priority - this affects any application which ends up causing the gnome shell prompt dialog to appear - so in my case when reading my email and opening a GPG encrypted email I get prompted for my GPG passphrase - whilst this is happening my email client

[Bug 1965837] [NEW] Erroneous / extra input generated in requesting application when prompting to unlock keys

2022-03-21 Thread Alex Murray
Public bug reported: Recently I have noticed that when I am being prompted for the passphrase for to unlock a GPG/SSH key via the gnome-shell prompter, whilst the prompt is visible the requesting window seems to get spammed by input - this can be reproduced via running the following (but replace

[Bug 1965837] Re: Erroneous / extra input generated in requesting application when prompting to unlock keys

2022-03-21 Thread Alex Murray
If it is not clear from the video - watch the terminal window in the background when the prompt for the passphrase appears - it keeps scrolling as though getting input by newlines all the time - and this then persists even after the prompt is dismissed until I manually provide some input myself.

[Bug 1962276] Re: [jammy] Laptop monitor does not turn off/disconnect when the lid is closed

2022-02-28 Thread Alex Murray
See this related debian bug https://bugs.debian.org/cgi- bin/bugreport.cgi?bug=1006368 -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-settings-daemon in Ubuntu. https://bugs.launchpad.net/bugs/1962276 Title: [jammy] Laptop

[Bug 1962276] Re: [jammy] Laptop monitor does not turn off/disconnect when the lid is closed

2022-02-28 Thread Alex Murray
This appears to be caused (for me at least) by upower 0.99.16-1 - after upgrading today to 0.99.16-2 things are working again as expected. ** Also affects: upower (Ubuntu) Importance: Undecided Status: New ** Bug watch added: Debian Bug tracker #1006368

[Bug 1962351] [NEW] login screen shown on inactive monitor

2022-02-25 Thread Alex Murray
Public bug reported: My laptop is docked with the lid closed and connected to 2 external monitors. After upgrading a bunch of packages from jammy in the last 24 hours I notice that when logging in, both of my external monitors just show the purple background whilst the login dialog was actually

[Bug 1961910] Re: Ubuntu 22 crash when updating, broken network manager and cannot report bug

2022-02-23 Thread Alex Murray
See https://bugs.launchpad.net/ubuntu/+source/gnome-shell/+bug/1962127 for an ubuntu-bug of the gnome-shell crash file when this occurred for me yesterday. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu.

[Bug 1946578] Re: Placeholder for CVE-2021-41133

2021-10-11 Thread Alex Murray
** Also affects: flatpak (Ubuntu Impish) Importance: Undecided Assignee: Andrew Hayzen (ahayzen) Status: New ** Also affects: flatpak (Ubuntu Focal) Importance: Undecided Status: New ** Also affects: flatpak (Ubuntu Hirsute) Importance: Undecided Status: New

[Bug 1794064] Re: Clicking a hyperlink in a PDF fails to open it if the default browser is a snap

2021-10-10 Thread Alex Murray
Is there any option to do this via portals - ie can evince use https://flatpak.github.io/xdg-desktop-portal/portal-docs.html#gdbus- org.freedesktop.portal.OpenURI to open the URI? Would then this allow to avoid going via xdg-open? -- You received this bug notification because you are a member of

[Bug 1892456] security audit

2021-07-23 Thread Alex Murray
I reviewed malcontent 0.10.0-2 as checked into impish. This shouldn't be considered a full audit but rather a quick gauge of maintainability. malcontent provides a library and application to manage "parental" restrictions for users. It allows to define restrictions on what applications should be

[Bug 1918482] Re: Update for GHSA-xgh4-387p-hqpp

2021-03-10 Thread Alex Murray
** Also affects: flatpak (Ubuntu Focal) Importance: Undecided Status: New ** Also affects: flatpak (Ubuntu Groovy) Importance: Undecided Status: New ** Also affects: flatpak (Ubuntu Bionic) Importance: Undecided Status: New -- You received this bug notification

[Bug 1911473] Re: Update for ghsa-4ppf-fxf6-vxg2

2021-01-14 Thread Alex Murray
** Also affects: flatpak (Ubuntu Focal) Importance: Undecided Status: New ** Also affects: flatpak (Ubuntu Bionic) Importance: Undecided Status: New ** Also affects: flatpak (Ubuntu Groovy) Importance: Undecided Status: New ** Also affects: flatpak (Ubuntu Hirsute)

[Bug 1867735] Re: Can't login after computer locks on idle

2020-03-17 Thread Alex Murray
gnome-shell is responsible for the lock screen so reassigning to that ** Package changed: shadow (Ubuntu) => gnome-shell (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-shell in Ubuntu.

[Bug 1866256] Re: Disabled animations breaks lock screen and other dialogs, reveals information from the screen without unlocking

2020-03-05 Thread Alex Murray
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1866042] Re: AppIndicator labels are not vertically centered

2020-03-04 Thread Alex Murray
Image demonstrating the issue ** Attachment added: "Screenshot from 2020-03-04 21-21-01.png" https://bugs.launchpad.net/ubuntu/+source/gnome-shell-extension-appindicator/+bug/1866042/+attachment/5333430/+files/Screenshot%20from%202020-03-04%2021-21-01.png ** Summary changed: - AppIndicator

[Bug 1866042] [NEW] AppIndicator labels are not centered vertically

2020-03-04 Thread Alex Murray
Public bug reported: After a recent gnome-shell + yaru-theme update, AppIndicator labels are now shown aligned with the top of the top bar instead of aligned vertically centered as previously https://imgur.com/a/jKVP5w9 (This is the indicator-sensors snap, which creates an AppIndicator with a

[Bug 1857539] Re: nautilus crashed with SIGSEGV

2020-03-02 Thread Alex Murray
@seb128 - I just noticed this - Apport popped up just after login saying Files (aka nautilus) had crashed - and pointed at this bug report. This was the first time I have seen it so not sure if it is reproducible and I didn't take any particular steps to make it occur. -- You received this bug

[Bug 1862158] Re: gnome-software tries to install snap updates in the background, causing unprompted polkit authentication for authorisation to install packages

2020-02-06 Thread Alex Murray
Thanks for the patch - I've rebuilt gnome-software with it here https://launchpad.net/~alexmurray/+archive/ubuntu/lp1862158 and will let you know how that behaves. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-software in

[Bug 1862158] Re: gnome-software tries to install snap updates in the background, causing unprompted polkit authentication for authorisation to install packages

2020-02-06 Thread Alex Murray
Happened again this morning - see attached for some screenshots which demonstrate the various elements. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-software in Ubuntu. https://bugs.launchpad.net/bugs/1862158 Title:

[Bug 1862158] Re: gnome-software tries to install snap updates in the background, causing unprompted polkit authentication for authorisation to install packages

2020-02-06 Thread Alex Murray
Also note after choosing 'Cancel' for the authentication, it notifies to say updates were successfully installed which is very odd :/ ** Attachment added: "Notification of updated snaps even though operation was not authorised"

[Bug 1862158] Re: gnome-software tries to install snap updates in the background, causing unprompted polkit authentication for authorisation to install packages

2020-02-06 Thread Alex Murray
Happened again this morning - see attached for some screenshots which demonstrate the various elements. ** Attachment added: "polkit dialog trigged automatically with no user interaction"

[Bug 1862158] Re: gnome-software tries to install snap updates in the background, causing unprompted polkit authentication for authorisation to install packages

2020-02-06 Thread Alex Murray
** Attachment added: "journalctl --grep gnome-software --since 'Thu 2020-02-06 05:40:25 ACDT'" https://bugs.launchpad.net/ubuntu/+source/gnome-software/+bug/1862158/+attachment/5325864/+files/journalctl--grep-gnome-software-for-today.log -- You received this bug notification because you are

[Bug 1862158] Re: gnome-software tries to install snap updates in the background, causing unprompted polkit authentication for authorisation to install packages

2020-02-06 Thread Alex Murray
Attached log output for gnome-software (if there is a better way to obtain this or more complete logs for gnome-software please let me know). -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-software in Ubuntu.

[Bug 1862158] [NEW] gnome-software tries to install snap updates in the background, causing unprompted polkit authentication for authorisation to install packages

2020-02-06 Thread Alex Murray
Public bug reported: Every morning about ~30mins after powering on my focal machine I get (unprompted) a gnome-shell policykit authorisation popup saying 'authentication is required to install software' - I haven't yet actually authorised it since I wasn't sure what was causing it, however I

[Bug 1844853] Re: IBus no longer works in Qt applications after upgrade

2019-11-03 Thread Alex Murray
@gunnarhj - updated packages for ibus are now available in the ubuntu- security-proposed PPA at https://launchpad.net/~ubuntu-security- proposed/+archive/ubuntu/ppa Also I note the bug descriptions lists ibus in Focal as Fix Released - but the latest version in focal (1.5.21-1~exp2ubuntu2) is the

[Bug 1828116] Re: Password works uppercase and lowercase

2019-05-14 Thread Alex Murray
** Information type changed from Private Security to Public Security ** Changed in: gdm3 (Ubuntu) Status: Incomplete => New -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gdm3 in Ubuntu.

[Bug 1828124] Re: org.gnome.evolution.dataserver.Source completely unveils account credentials in plain text while using dbus-monitor

2019-05-12 Thread Alex Murray
>From a security PoV this is basic security by obscurity and effectively pointless - they are simply XORing each byte with a fixed value and then base64 encoding it - since the source code is public anyone can easily find this out and hence easily decode it - the only way to do this securely would

[Bug 1772791] Re: Lock/login screen displays password in clear text occasionally

2019-03-20 Thread Alex Murray
https://gitlab.gnome.org/GNOME/gnome-shell/issues/460#note_331931 seems to offer a pretty compelling explanation of why this might be seen inadvertently. ** Bug watch added: gitlab.gnome.org/GNOME/gnome-shell/issues #460 https://gitlab.gnome.org/GNOME/gnome-shell/issues/460 -- You received

[Bug 1821003] Re: Screen locking issue

2019-03-20 Thread Alex Murray
*** This bug is a duplicate of bug 1772791 *** https://bugs.launchpad.net/bugs/1772791 ** This bug has been marked a duplicate of bug 1772791 Lock/login screen displays password in clear text occasionally ** Information type changed from Private Security to Public Security -- You

[Bug 1812527] Re: [bionic][regression] gnome-shell crashes with SIGSEGV in meta_window_actor_is_destroyed(self=NULL) called from _switchWorkspaceDone() [windowManager.js:1787]

2019-03-11 Thread Alex Murray
** Information type changed from Private Security to Public -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gjs in Ubuntu. https://bugs.launchpad.net/bugs/1812527 Title: [bionic][regression] gnome-shell crashes with SIGSEGV in

[Bug 1812436] Re: Display locking leaves the Ubuntu dock available and functional

2019-01-21 Thread Alex Murray
*** This bug is a duplicate of bug 1769383 *** https://bugs.launchpad.net/bugs/1769383 Thank you for taking the time to report this bug and helping to make Ubuntu better. This particular bug has already been reported and is a duplicate of bug 1769383, so it is being marked as such. Please

[Bug 1770871] Re: [MIR] libcue

2018-11-28 Thread Alex Murray
I reviewed libcue (2.2.1-2) from disco. This is not a full security audit but rather a quick gauge of maintainability. libcue is a library to parse CUE sheets / files (metadata which describes how tracks of a CD or DVD are layed out). Stored as plain text and commonly have the .cue extension.

[Bug 1798725] Re: gvfs may crash when parsing non-valid UTF8 in autorun.inf

2018-11-21 Thread Alex Murray
Tested the new version in cosmic-proposed on an up-to-date cosmic VM by inserting a USB drive with the attached autorun.inf and it passes. Steps to test locally as follows: 1. Enabled cosmic-proposed 2. sudo apt-get dist-upgrade 3. sudo reboot On next boot with the autorun.inf on a local USB

[Bug 1798725] Re: gvfs may crash when parsing non-valid UTF8 in autorun.inf

2018-11-20 Thread Alex Murray
Tested the version from bionic-proposed in an up-to-date VM and it passed Steps to test locally as follows: 1. Enabled bionic-proposed 2. sudo apt-get dist-upgrade 3. sudo reboot On next boot with the autorun.inf on a local USB drive: $ dmesg | grep gvfs $ apt-cache policy gvfs gvfs:

[Bug 1798725] Re: gvfs may crash when parsing non-valid UTF8 in autorun.inf

2018-11-20 Thread Alex Murray
Tested the version from cosmic-proposed in an up-to-date VM and it failed - looks like this is not actually applied during the build - see the build log https://launchpadlibrarian.net/398362236/buildlog_ubuntu- cosmic-amd64.gvfs_1.38.1-0ubuntu1_BUILDING.txt.gz and notice it is never listed during

[Bug 1798725] Re: gvfs may crash when parsing non-valid UTF8 in autorun.inf

2018-11-13 Thread Alex Murray
@Seb - also I rebuilt gvfs locally for bionic with that upstream patch added and can confirm it does not segfault after that - would be happy to test your SRUd version and confirm it as well if needed. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which

[Bug 1798725] Re: gvfs may crash when parsing non-valid UTF8 in autorun.inf

2018-11-13 Thread Alex Murray
@Seb - so there is an autorun.inf in the original tarball which can be used (I will attach it separately here as well) - and this reproduces the crash for me - I just copied it to a FAT formatted USB drive, plugged it in and then in dmesg: [ 40.361136] gvfs-udisks2-vo[1563]: segfault at

[Bug 1802981] Re: Lockscreen shown dash when screen was locked

2018-11-12 Thread Alex Murray
*** This bug is a duplicate of bug 1769383 *** https://bugs.launchpad.net/bugs/1769383 Thank you for taking the time to report this bug and helping to make Ubuntu better. This particular bug has already been reported and is a duplicate of bug 1769383, so it is being marked as such. Please

[Bug 1802349] Re: video is not playing in the default player and ear phone sound is not working

2018-11-08 Thread Alex Murray
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1798725] Re: Content "n\xff=" can crash libpcre when an application is matching the pattern \s*=

2018-10-29 Thread Alex Murray
This was fixed in upstream commit https://gitlab.gnome.org/GNOME/gvfs/commit/a23eb6f14eb3cffa1585d4e5e566f779337d1e04 Uncertain whether this qualifies as a security issue - there doesn't seem to be any real security impact from the bug - so unmarking this as a security issue now. ** Information

[Bug 1798725] Re: Content "n\xff=" can crash libpcre when an application is matching the pattern \s*=

2018-10-26 Thread Alex Murray
Seems this is a bug in gvfs not properly validating as UTF8 before calling into glib: https://bugs.exim.org/show_bug.cgi?id=2330#c9 ** Package changed: pcre3 (Ubuntu) => gvfs (Ubuntu) -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to

[Bug 1793973] Re: package gnome-menus 3.13.3-6ubuntu3.1 failed to install/upgrade: triggers looping, abandoned

2018-09-23 Thread Alex Murray
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1791433] Re: Path traversal vulnerability

2018-09-17 Thread Alex Murray
** Information type changed from Private Security to Public Security -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to file-roller in Ubuntu. https://bugs.launchpad.net/bugs/1791433 Title: Path traversal vulnerability To manage

[Bug 1784888]

2018-08-01 Thread Alex Murray
*** This bug is a duplicate of bug 1784852 *** https://bugs.launchpad.net/bugs/1784852 Thank you for taking the time to report this bug and helping to make Ubuntu better. This particular bug has already been reported and is a duplicate of bug 1784852, so it is being marked as such. Please

[Bug 1784852] Re: Login / switch user passwords visible on screen!

2018-08-01 Thread Alex Murray
Ignore comment #2 - I misread bug #1779637 - this bug is distinct from that. Can you provide any details as to whether you are using the X or the Wayland session? ** This bug is no longer a duplicate of bug 1779637 Password visible at login screen -- You received this bug notification

[Bug 1784888] Re: password appears in clear after login with gdm3

2018-08-01 Thread Alex Murray
*** This bug is a duplicate of bug 1784852 *** https://bugs.launchpad.net/bugs/1784852 Also wrong duplicate - ignore comment #4 as well. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gdm3 in Ubuntu.

[Bug 1784888]

2018-08-01 Thread Alex Murray
*** This bug is a duplicate of bug 1784852 *** https://bugs.launchpad.net/bugs/1784852 Thank you for taking the time to report this bug and helping to make Ubuntu better. This particular bug has already been reported and is a duplicate of bug 1779637, so it is being marked as such. Please

[Bug 1784888] Re: password appears in clear after login with gdm3

2018-08-01 Thread Alex Murray
*** This bug is a duplicate of bug 1784852 *** https://bugs.launchpad.net/bugs/1784852 Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as

[Bug 1784888] Re: password appears in clear after login with gdm3

2018-08-01 Thread Alex Murray
*** This bug is a duplicate of bug 1784852 *** https://bugs.launchpad.net/bugs/1784852 Apologies - ignore comment #2 - wrong bug. ** Changed in: gdm3 (Ubuntu) Status: New => Confirmed -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is

[Bug 1784852] Re: Login / switch user passwords visible on screen!

2018-08-01 Thread Alex Murray
*** This bug is a duplicate of bug 1779637 *** https://bugs.launchpad.net/bugs/1779637 Thank you for taking the time to report this bug and helping to make Ubuntu better. This particular bug has already been reported and is a duplicate of bug 1779637, so it is being marked as such. Please

[Bug 1775329] Re: Feature request: Add a handler for CVE URLs

2018-07-30 Thread Alex Murray
Ok so any guidance as to how to proceed - Jeremy do you have a preference for how this should work? Would you like it to also support Debian in a similar manner and link to the Debian CVE tracker? In this case would you prefer runtime detection (via say /etc/os-release) or compile-time selection

[Bug 1784489] Re: nautilus-desktop crashed with SIGSEGV in discovered_cb()

2018-07-30 Thread Alex Murray
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a "regular" (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross

[Bug 1775329] Re: Feature request: Add a handler for CVE URLs

2018-07-30 Thread Alex Murray
The upstream bug is https://bugzilla.gnome.org/show_bug.cgi?id=579859 ** Bug watch added: GNOME Bug Tracker #579859 https://bugzilla.gnome.org/show_bug.cgi?id=579859 -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-terminal

[Bug 1775329] Re: Feature request: Add a handler for CVE URLs

2018-07-29 Thread Alex Murray
The other option would be to do it "properly" the way upstream want - ie. to have the user be able to configure their one linkification. I am happy to rework the patch - is there any interest in carrying this just in Ubuntu or would the preference be to push it to Debian and get it into Ubuntu

[Bug 1775329] [NEW] Feature request: Add a handler for CVE URLs

2018-06-05 Thread Alex Murray
Public bug reported: Provide automatic link handling for CVE identifiers back to the Ubuntu Security team's CVE database (useful when looking at package changelog's which have security fixes etc). ** Affects: gnome-terminal (Ubuntu) Importance: Undecided Status: New ** Attachment

[Bug 708382] Re: [regression] cannot create custom preferred applications

2011-03-29 Thread Alex Murray
This also affects other mail applications like gnome-gmail (bug #729357) and desktop-webmail since neither can set themselves as the default mail application - at the moment there is a patch for gnome-gmail in the attached bug, but it would seem a better solution would be to fix this in

[Bug 724324] Re: FFE: Add support to g-p-m for controlling keyboard backlight via upower in natty

2011-03-10 Thread Alex Murray
@Chris - sorry to bug you but just wanted to ping you again about sponsoring this Thanks. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-power-manager in ubuntu. https://bugs.launchpad.net/bugs/724324 Title: FFE: Add

[Bug 724324] Re: FFE: Add support to g-p-m for controlling keyboard backlight via upower in natty

2011-03-07 Thread Alex Murray
@pitti - Any update on when this will be uploaded? -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-power-manager in ubuntu. https://bugs.launchpad.net/bugs/724324 Title: FFE: Add support to g-p-m for controlling keyboard

[Bug 724324] Re: FFE: Add support to g-p-m for controlling keyboard backlight via upower in natty

2011-03-07 Thread Alex Murray
Thanks Chris. -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-power-manager in ubuntu. https://bugs.launchpad.net/bugs/724324 Title: FFE: Add support to g-p-m for controlling keyboard backlight via upower in natty --

[Bug 724324] Re: FFE: Add support to g-p-m for controlling keyboard backlight via upower in natty

2011-02-27 Thread Alex Murray
** Summary changed: - g-p-m should add support for controlling keyboard backlight via upower in natty + FFE: Add support to g-p-m for controlling keyboard backlight via upower in natty -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed

[Bug 724324] Re: FFE: Add support to g-p-m for controlling keyboard backlight via upower in natty

2011-02-27 Thread Alex Murray
Have updated bug description with info for the FFE. Will update again soon once I confirm the patch is correct for Natty. ** Description changed: Binary package hint: gnome-power-manager - upower 0.9.8 supports controlling keyboard backlights and exposes an - appropriate dbus interface to

[Bug 724324] Re: FFE: Add support to g-p-m for controlling keyboard backlight via upower in natty

2011-02-27 Thread Alex Murray
Have just finished successfully building and testing the patch in Natty (see description for link to build log). Any update on the FFE? Any more info required? ** Description changed: Binary package hint: gnome-power-manager The version of upower (0.9.8) in Natty now has support for

[Bug 724324] Re: g-p-m should add support for controlling keyboard backlight via upower in natty

2011-02-26 Thread Alex Murray
No worries Chris, will see what I can get together - should I file a separate bug report for the FFE or just put all the required information into this one? -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to gnome-power-manager in

[Bug 724324] Re: g-p-m should add support for controlling keyboard backlight via upower in natty

2011-02-25 Thread Alex Murray
Upstream have accepted the updated patch (http://git.gnome.org/browse /gnome-power- manager/commit/?id=7e5fedb32bfb9dc6428c5b0eb21ef48a27602a27) so there is no worries that we are deviating too far with this extra patch against 2.32. -- You received this bug notification because you are a member

[Bug 724324] [NEW] g-p-m should add support for controlling keyboard backlight via upower in natty

2011-02-24 Thread Alex Murray
Public bug reported: Binary package hint: gnome-power-manager upower 0.9.8 supports controlling keyboard backlights and exposes an appropriate dbus interface to control them. g-p-m can simply access this to control keyboard backlights in much the same way as it does for lcd / display

[Bug 724324] Re: g-p-m should add support for controlling keyboard backlight via upower in natty

2011-02-24 Thread Alex Murray
** Patch added: Patch to implement keyboard backlight support in g-p-m 2.32 for natty https://bugs.launchpad.net/bugs/724324/+attachment/1868852/+files/99-keyboard-backlight-support.patch -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is

[Bug 724324] Re: g-p-m should add support for controlling keyboard backlight via upower in natty

2011-02-24 Thread Alex Murray
I've got packages in my ppa to test this implementation under maverick if interested (currently waiting to build...) https://launchpad.net/~alexmurray/+archive/ppa ** Tags added: patch -- You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to

[Bug 724324] Re: g-p-m should add support for controlling keyboard backlight via upower in natty

2011-02-24 Thread Alex Murray
A similar patch has been sent upstream http://mail.gnome.org/archives /gnome-power-manager-list/2011-February/msg00017.html which should hopefully get accepted - the upstream codebase is quite a bit different now after transitioning to Gtk 3 and other Gnome 3 related changed so the patch here is a

[Bug 583660] Re: GDM doesn't start at boot time (I need to run it from terminal)

2010-08-20 Thread Alex Murray
*** This bug is a duplicate of bug 459639 *** https://bugs.launchpad.net/bugs/459639 ** This bug is no longer a duplicate of bug 532436 nvidia driver sometime does not load at boot ** This bug has been marked a duplicate of bug 459639 X server starts randomly in failsafe when starting

[Bug 555585] Re: No battery level indication

2010-05-19 Thread Alex Murray
*** This bug is a duplicate of bug 427805 *** https://bugs.launchpad.net/bugs/427805 ** This bug has been marked a duplicate of bug 427805 usb_find_devices() crashed with SIGSEGV in free() -- No battery level indication https://bugs.launchpad.net/bugs/85 You received this bug

[Bug 555585] Re: No battery level indication

2010-05-16 Thread Alex Murray
This is due to a crash in upowerd which is inturn caused by a bug in libusb, marking as dupe against bug #427805 -- No battery level indication https://bugs.launchpad.net/bugs/85 You received this bug notification because you are a member of Ubuntu Desktop Bugs, which is subscribed to

[Bug 513716] Re: [lucid] battery status not detected/shown until /proc entry viewed

2010-05-06 Thread Alex Murray
@Vladimir - that doesn't sound like a bug to me - of course it will fail to display if set to only display when charging / discharging and battery is at 100% with AC since it *isn't* charging / discharging, it's full. This is just the correct, expected behaviour for that setting. If you want it to

[Bug 544864] Re: rhythmbox assert failure: rhythmbox: /build/buildd/nspluginwrapper-1.2.2/src/npw-rpc.c:1225: do_recv_NPObject: Assertion `npobj != ((void *)0)' failed.

2010-03-25 Thread Alex Murray
Why low importance? This crash makes the music store completely useless when adobe-flash-plugin is installed as it consistently crashes... -- rhythmbox assert failure: rhythmbox: /build/buildd/nspluginwrapper-1.2.2/src/npw-rpc.c:1225: do_recv_NPObject: Assertion `npobj != ((void *)0)' failed.

[Bug 544864] Re: rhythmbox assert failure: rhythmbox: /build/buildd/nspluginwrapper-1.2.2/src/npw-rpc.c:1225: do_recv_NPObject: Assertion `npobj != ((void *)0)' failed.

2010-03-25 Thread Alex Murray
As a note - this is actually an assert failure in nspluginwrapper, rather than flashplayer itself - which is needed for the 32-bit flash player on 64-bit ubuntu - as a result it can be worked around by manually installing the native 64-bit adobe flash plugin from

[Bug 544864] Re: rhythmbox assert failure: rhythmbox: /build/buildd/nspluginwrapper-1.2.2/src/npw-rpc.c:1225: do_recv_NPObject: Assertion `npobj != ((void *)0)' failed.

2010-03-24 Thread Alex Murray
As can be seen from the stacktrace this looks like a crash in the flash player, and after uninstalling adobe flash player I can no longer reproduce this crash. Will try later with gnash or swfdec perhaps... this is a shame as in general the adobe flash plugin is perfectly stable in Chrome /

[Bug 545180] Re: Rhythmbox crashes when trying to view albums in U1MS

2010-03-24 Thread Alex Murray
*** This bug is a duplicate of bug 544864 *** https://bugs.launchpad.net/bugs/544864 Marked as dupe against #544864 as this has a stack trace from the crash and appears symtom-wise identical ** This bug has been marked a duplicate of bug 544864 rhythmbox assert failure: rhythmbox:

[Bug 544864] Re: rhythmbox assert failure: rhythmbox: /build/buildd/nspluginwrapper-1.2.2/src/npw-rpc.c:1225: do_recv_NPObject: Assertion `npobj != ((void *)0)' failed.

2010-03-24 Thread Alex Murray
accidentally assigned to ubuntu, reverting ** Also affects: rhythmbox-ubuntuone-music-store Importance: Undecided Status: New ** Package changed: rhythmbox (Ubuntu) = ubuntu ** Package changed: ubuntu = rhythmbox (Ubuntu) ** Changed in: rhythmbox-ubuntuone-music-store Assignee:

[Bug 544864] [NEW] rhythmbox assert failure: rhythmbox: /build/buildd/nspluginwrapper-1.2.2/src/npw-rpc.c:1225: do_recv_NPObject: Assertion `npobj != ((void *)0)' failed.

2010-03-23 Thread Alex Murray
Public bug reported: Binary package hint: rhythmbox Crashed when trying to use ubuntuone-music-store plugin - as am in Australia I get the world store, and I simply clicked on the first item listed in 'World Store Top Picks' on the front page (Oasis - Definitely Maybe) and rhythmbox crashed. I

[Bug 544864] Re: rhythmbox assert failure: rhythmbox: /build/buildd/nspluginwrapper-1.2.2/src/npw-rpc.c:1225: do_recv_NPObject: Assertion `npobj != ((void *)0)' failed.

2010-03-23 Thread Alex Murray
** Attachment added: Dependencies.txt http://launchpadlibrarian.net/41695726/Dependencies.txt ** Attachment added: Disassembly.txt http://launchpadlibrarian.net/41695727/Disassembly.txt ** Attachment added: GConfNonDefault.txt http://launchpadlibrarian.net/41695728/GConfNonDefault.txt

[Bug 493398] Re: Funny Dialog Box?

2009-12-07 Thread Alex Murray
This is not a bug - what has happened here is that while your machine was locked, someone has come along and selected 'Leave a message' and typed in 'Give me your password!' - then when you come and unlock the screen, the message they left it displayed for you.. Try it for yourself. -- Funny

  1   2   >