[Bug 1685591] Re: Gnome Calendar does not show details of "Other X events" in Week view

2017-04-27 Thread Bug Watch Updater
** Changed in: gnome-calendar
   Status: Unknown => Confirmed

** Changed in: gnome-calendar
   Importance: Unknown => Wishlist

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-calendar in Ubuntu.
https://bugs.launchpad.net/bugs/1685591

Title:
  Gnome Calendar does not show details of "Other X events" in Week view

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-calendar/+bug/1685591/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1239087] Re: Safely remove is not working (or broken) in Gnome Disks

2017-04-27 Thread Bug Watch Updater
** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2004-0230

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2012-6704

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2013-6368

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2015-8962

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2016-10088

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2016-7910

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2016-7911

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2016-7916

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2016-8399

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2016-8632

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2016-8633

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2016-8646

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2016-9555

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2016-9576

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2016-9685

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2016-9756

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2016-9794

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2017-5551

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-disk-utility in Ubuntu.
https://bugs.launchpad.net/bugs/1239087

Title:
  Safely remove is not working (or broken) in Gnome Disks

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-disk-utility/+bug/1239087/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1239087]

2017-04-27 Thread Swamp-a
SUSE-SU-2017:1102-1: An update that solves 27 vulnerabilities and has
114 fixes is now available.

Category: security (important)
Bug References: 
1003077,1003344,1003568,1003677,1003813,1003866,1003925,1004517,1004520,1005857,1005877,1005896,1005903,1006917,1006919,1007615,1007944,1008557,1008645,1008831,1008833,1008893,1009875,1010150,1010175,1010201,1010467,1010501,1010507,1010711,1010716,1011685,1011820,1012411,1012422,1012832,1012851,1012917,1013018,1013038,1013042,1013070,1013531,1013533,1013542,1013604,1014410,1014454,1014746,1015561,1015752,1015760,1015796,1015803,1015817,1015828,1015844,1015848,1015878,1015932,1016320,1016505,1016520,1016668,1016688,1016824,1016831,1017686,1017710,1019148,1019165,1019348,1019783,1020214,1021258,748806,763198,771065,786036,790588,795297,799133,800999,803320,821612,824171,851603,853052,860441,863873,865783,871728,901809,907611,908458,908684,909077,909350,909484,909491,909618,913387,914939,919382,922634,924708,925065,928138,929141,953233,956514,960689,961589,962846,963655,967716,968010,969340,973203,973691,979681,984194,986337,987333,987576,989152,989680,989764,989896,9902
 45,992566,992991,993739,993832,995968,996541,996557,997401,998689,999101,07
CVE References: 
CVE-2004-0230,CVE-2012-6704,CVE-2013-6368,CVE-2015-1350,CVE-2015-8956,CVE-2015-8962,CVE-2015-8964,CVE-2016-10088,CVE-2016-3841,CVE-2016-5696,CVE-2016-7042,CVE-2016-7097,CVE-2016-7117,CVE-2016-7910,CVE-2016-7911,CVE-2016-7916,CVE-2016-8399,CVE-2016-8632,CVE-2016-8633,CVE-2016-8646,CVE-2016-9555,CVE-2016-9576,CVE-2016-9685,CVE-2016-9756,CVE-2016-9793,CVE-2016-9794,CVE-2017-5551
Sources used:
SUSE Linux Enterprise Real Time Extension 11-SP4 (src):
kernel-rt-3.0.101.rt130-68.1, kernel-rt_trace-3.0.101.rt130-68.1, 
kernel-source-rt-3.0.101.rt130-68.1, kernel-syms-rt-3.0.101.rt130-68.1
SUSE Linux Enterprise Debuginfo 11-SP4 (src):kernel-rt-3.0.101.rt130-68.1, 
kernel-rt_debug-3.0.101.rt130-68.1, kernel-rt_trace-3.0.101.rt130-68.1

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-disk-utility in Ubuntu.
https://bugs.launchpad.net/bugs/1239087

Title:
  Safely remove is not working (or broken) in Gnome Disks

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-disk-utility/+bug/1239087/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1682132] Re: Update gnome-settings-daemon to 3.24.1

2017-04-27 Thread Jeremy Bicha
I have been running gnome-settings-daemon 3.24.1-0ubuntu1 on Ubuntu
GNOME 17.04 for the past week without a problem.

** Tags removed: verification-needed
** Tags added: verification-done

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-settings-daemon in Ubuntu.
https://bugs.launchpad.net/bugs/1682132

Title:
  Update gnome-settings-daemon to 3.24.1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-settings-daemon/+bug/1682132/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1685754] Re: gnome-terminal unduly forces umask=0022

2017-04-27 Thread Seth Arnold
Etienne, the upstream bug comments suggest it may not be limited to just
gnome-terminal. You may have success finding what component / process is
performing the umask() calls via perf or auditd:

$ sudo perf record -e syscalls:sys_enter_umask -ag

-in another terminal change umask-

^C[ perf record: Woken up 1 times to write data ]
[ perf record: Captured and wrote 1.009 MB perf.data (1 samples) ]
$ sudo perf script
bash 30279 [002] 801251.545434: syscalls:sys_enter_umask: mask: 0x0002
   f62f7 umask (/lib/x86_64-linux-gnu/libc-2.23.so)


OR

$ sudo auditctl -a always,exit -S umask
WARNING - 32/64 bit syscall mismatch, you should specify an arch

-in another terminal change umask-

$ sudo auditctl -d always,exit -S umask
$ 

then find in your /var/log/audit/audit.log a line like:

type=SYSCALL msg=audit(1493335707.490:34758): arch=c03e syscall=95
success=yes exit=2 a0=2 a1=ffd0 a2=0 a3=4b4 items=0 ppid=3738
pid=30444 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000
fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=pts29 ses=4294967295
comm="bash" exe="/bin/bash" key=(null)

Fun fact: while testing this, I found both /usr/bin/man and
/usr/bin/sudo changing umask. If you care about umask changing you might
want to make this auditd rule permanent, of course addressing the 32/64
bit mismatch in 'real' use:

-a always,exit -F arch=b64 -S umask -F key=umask
-a always,exit -F arch=b32 -S umask -F key=umask

Thanks

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-terminal in Ubuntu.
https://bugs.launchpad.net/bugs/1685754

Title:
  gnome-terminal unduly forces umask=0022

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-terminal/+bug/1685754/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1649931] Re: systemd-networkd needs to ensure DNS is up before network-online.target

2017-04-27 Thread Launchpad Bug Tracker
This bug was fixed in the package systemd - 229-4ubuntu17

---
systemd (229-4ubuntu17) xenial; urgency=medium

  * Make systemd-networkd-resolvconf-update.{service,path} run earlier
to ensure DNS is configured prior to reaching network-online.target.
(LP: #1649931)

 -- Ryan Harper   Thu, 02 Feb 2017 15:41:48
-0600

** Changed in: systemd (Ubuntu Xenial)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1649931

Title:
  systemd-networkd needs to ensure DNS is up before network-
  online.target

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/resolvconf/+bug/1649931/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1685754] Re: gnome-terminal unduly forces umask=0022

2017-04-27 Thread Etienne URBAH
Thanks to Emily Ratliff for
https://bugzilla.gnome.org/show_bug.cgi?id=780622

This permits me to provide following details :

$ GTS_PID=$(pidof gnome-terminal-server)

$ PARENT_PID=$(ps --no-header -o ppid $GTS_PID  |  sed -e 's/ //g')

$ ps n -fp $GTS_PID,$PARENT_PID
 UID   PID  PPID  C STIME TTY  STAT   TIME CMD
1001  2551 1  0 avril27 ?  Ss 0:00 /lib/systemd/systemd --user
1001  4812  2551  0 avril27 ?  Ssl0:10 
/usr/lib/gnome-terminal/gnome-terminal-server

$ grep -e Name -e Umask /proc/{$GTS_PID,$PARENT_PID}/status  |  sort
/proc/2551/status:Name: systemd
/proc/2551/status:Umask:0007
/proc/4812/status:Name: gnome-terminal-
/proc/4812/status:Umask:0022

$ cat /usr/share/dbus-1/services/org.gnome.Terminal.service
[D-BUS Service]
Name=org.gnome.Terminal
SystemdService=gnome-terminal-server.service
Exec=/usr/lib/gnome-terminal/gnome-terminal-server

This proves that 'gnome-terminal-server' has the wrong 0022 umask,
although it is started by 'systemd' in user mode with the right 0007
umask.

This seems to point the bad 'umask=0022' hardcoding inside 'gnome-
terminal-server' and/or inside the method defined by the 'gnome-
terminal' package to start 'gnome-terminal-server' through the 'dbus'
service.

Anyway, this bad 'umask=0022' hardcoding, which must be corrected, is
somewhere inside the 'gnome-terminal' package.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-terminal in Ubuntu.
https://bugs.launchpad.net/bugs/1685754

Title:
  gnome-terminal unduly forces umask=0022

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-terminal/+bug/1685754/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1684778] Re: /usr/bin/gnome-calendar:11:g_time_zone_get_offset:g_date_time_to_instant:g_date_time_difference:g_date_time_compare:gcal_event_compare

2017-04-27 Thread Brian Murray
Hello errors.ubuntu.com, or anyone else affected,

Accepted gnome-calendar into zesty-proposed. The package will build now
and be available at https://launchpad.net/ubuntu/+source/gnome-
calendar/3.24.1-0ubuntu0.1 in a few hours, and then in the -proposed
repository.

Please help us by testing this new package.  See
https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how
to enable and use -proposed.Your feedback will aid us getting this
update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug,
mentioning the version of the package you tested, and change the tag
from verification-needed to verification-done. If it does not fix the
bug for you, please add a comment stating that, and change the tag to
verification-failed.  In either case, details of your testing will help
us make a better decision.

Further information regarding the verification process can be found at
https://wiki.ubuntu.com/QATeam/PerformingSRUVerification .  Thank you in
advance!

** Changed in: gnome-calendar (Ubuntu Zesty)
   Status: In Progress => Fix Committed

** Tags added: verification-needed

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-calendar in Ubuntu.
https://bugs.launchpad.net/bugs/1684778

Title:
  /usr/bin/gnome-
  
calendar:11:g_time_zone_get_offset:g_date_time_to_instant:g_date_time_difference:g_date_time_compare:gcal_event_compare

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-calendar/+bug/1684778/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1685803] Re: Update gnome-calendar to 3.24.1

2017-04-27 Thread Brian Murray
Hello Jeremy, or anyone else affected,

Accepted gnome-calendar into zesty-proposed. The package will build now
and be available at https://launchpad.net/ubuntu/+source/gnome-
calendar/3.24.1-0ubuntu0.1 in a few hours, and then in the -proposed
repository.

Please help us by testing this new package.  See
https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how
to enable and use -proposed.Your feedback will aid us getting this
update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug,
mentioning the version of the package you tested, and change the tag
from verification-needed to verification-done. If it does not fix the
bug for you, please add a comment stating that, and change the tag to
verification-failed.  In either case, details of your testing will help
us make a better decision.

Further information regarding the verification process can be found at
https://wiki.ubuntu.com/QATeam/PerformingSRUVerification .  Thank you in
advance!

** Changed in: gnome-calendar (Ubuntu Zesty)
   Status: In Progress => Fix Committed

** Tags added: verification-needed

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-calendar in Ubuntu.
https://bugs.launchpad.net/bugs/1685803

Title:
  Update gnome-calendar to 3.24.1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-calendar/+bug/1685803/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1683840] Re: /usr/bin/gnome-calendar:11:get_start_of_week:gcal_week_header_add_event:cal_data_model_add_to_subscriber:cal_data_model_foreach_component:e_cal_data_model_subscribe

2017-04-27 Thread Brian Murray
Hello errors.ubuntu.com, or anyone else affected,

Accepted gnome-calendar into zesty-proposed. The package will build now
and be available at https://launchpad.net/ubuntu/+source/gnome-
calendar/3.24.1-0ubuntu0.1 in a few hours, and then in the -proposed
repository.

Please help us by testing this new package.  See
https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how
to enable and use -proposed.Your feedback will aid us getting this
update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug,
mentioning the version of the package you tested, and change the tag
from verification-needed to verification-done. If it does not fix the
bug for you, please add a comment stating that, and change the tag to
verification-failed.  In either case, details of your testing will help
us make a better decision.

Further information regarding the verification process can be found at
https://wiki.ubuntu.com/QATeam/PerformingSRUVerification .  Thank you in
advance!

** Changed in: gnome-calendar (Ubuntu Zesty)
   Status: In Progress => Fix Committed

** Tags added: verification-needed

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-calendar in Ubuntu.
https://bugs.launchpad.net/bugs/1683840

Title:
  /usr/bin/gnome-
  
calendar:11:get_start_of_week:gcal_week_header_add_event:cal_data_model_add_to_subscriber:cal_data_model_foreach_component:e_cal_data_model_subscribe

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-calendar/+bug/1683840/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1686802] Re: Locked screen is visible for about a second on resume

2017-04-27 Thread Larika
solved switching between login managers. Now the problem doesn't occurs
neither with lightdm.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-screensaver in Ubuntu.
https://bugs.launchpad.net/bugs/1686802

Title:
  Locked screen is visible for about a second on resume

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-screensaver/+bug/1686802/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1685803] Re: Update gnome-calendar to 3.24.1

2017-04-27 Thread Jeremy Bicha
Brian, yes I thought about that, but I apologize for not explicitly
mentioning that I had looked into that. According to the git log, no
translations were updated since that Search menu item was removed.

https://git.gnome.org/browse/gnome-calendar/log?h=gnome-3-24

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-calendar in Ubuntu.
https://bugs.launchpad.net/bugs/1685803

Title:
  Update gnome-calendar to 3.24.1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-calendar/+bug/1685803/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1686802] Re: Locked screen is visible for about a second on resume

2017-04-27 Thread Larika
This happens if I choose to use lightdm instead of gdm3.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-screensaver in Ubuntu.
https://bugs.launchpad.net/bugs/1686802

Title:
  Locked screen is visible for about a second on resume

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-screensaver/+bug/1686802/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1685803] Re: Update gnome-calendar to 3.24.1

2017-04-27 Thread Brian Murray
The upstream NEWS file indicates that in addition to removing the
"Search..." app menu item that translations were updated for some
languages. The SRU verification should also ensure that the translations
were not removed resulting in an untranslated string for "Search...".

Looking at the dates on the .po files I think hr is the only language
that may have been affected.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-calendar in Ubuntu.
https://bugs.launchpad.net/bugs/1685803

Title:
  Update gnome-calendar to 3.24.1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-calendar/+bug/1685803/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1672424] Re: Cannot install Debian files outside of the repositories

2017-04-27 Thread Brian Murray
Hello Vague, or anyone else affected,

Accepted gnome-software into zesty-proposed. The package will build now
and be available at https://launchpad.net/ubuntu/+source/gnome-
software/3.22.7-0ubuntu3.17.04.1 in a few hours, and then in the
-proposed repository.

Please help us by testing this new package.  See
https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how
to enable and use -proposed.Your feedback will aid us getting this
update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug,
mentioning the version of the package you tested, and change the tag
from verification-needed to verification-done. If it does not fix the
bug for you, please add a comment stating that, and change the tag to
verification-failed.  In either case, details of your testing will help
us make a better decision.

Further information regarding the verification process can be found at
https://wiki.ubuntu.com/QATeam/PerformingSRUVerification .  Thank you in
advance!

** Tags added: verification-needed

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-software in Ubuntu.
https://bugs.launchpad.net/bugs/1672424

Title:
  Cannot install Debian files outside of the repositories

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-release-notes/+bug/1672424/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1679435] Re: GNOME Software fails to install .deb packages that trigger debconf prompts

2017-04-27 Thread Brian Murray
Hello Bobby, or anyone else affected,

Accepted gnome-software into zesty-proposed. The package will build now
and be available at https://launchpad.net/ubuntu/+source/gnome-
software/3.22.7-0ubuntu3.17.04.1 in a few hours, and then in the
-proposed repository.

Please help us by testing this new package.  See
https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how
to enable and use -proposed.Your feedback will aid us getting this
update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug,
mentioning the version of the package you tested, and change the tag
from verification-needed to verification-done. If it does not fix the
bug for you, please add a comment stating that, and change the tag to
verification-failed.  In either case, details of your testing will help
us make a better decision.

Further information regarding the verification process can be found at
https://wiki.ubuntu.com/QATeam/PerformingSRUVerification .  Thank you in
advance!

** Tags added: verification-needed

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-software in Ubuntu.
https://bugs.launchpad.net/bugs/1679435

Title:
  GNOME Software fails to install .deb packages that trigger debconf
  prompts

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-software/+bug/1679435/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 172719] Re: eog does not preload the next/prev picture therefore it's slow

2017-04-27 Thread shinyblue
Still a problem in 16.04, and AFAICS in Zesty.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is a bug assignee.
https://bugs.launchpad.net/bugs/172719

Title:
  eog does not preload the next/prev picture therefore it's slow

To manage notifications about this bug go to:
https://bugs.launchpad.net/eog/+bug/172719/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1686802] [NEW] Locked screen is visible for about a second on resume

2017-04-27 Thread Larika
Public bug reported:

I'm using current Ubuntu Gnome 16.04.2 but the same issue is present in
Ubuntu 16.04.2.

The problem occurs with or without nvidia drivers. I'm running a fresh
installation.


On resume, for a second, i can see my screen as it was before suspend. This 
means that if someone open my laptop can see my desktop and my things.

Ok is only a second, but is a very hight security issue for me.


I'm sure that is not an hardware problem because with Kde Neon I have not the 
same behaviour , with or without nvidia drivers.

** Affects: gnome-screensaver (Ubuntu)
 Importance: Undecided
 Status: New

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-screensaver in Ubuntu.
https://bugs.launchpad.net/bugs/1686802

Title:
  Locked screen is visible for about a second on resume

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-screensaver/+bug/1686802/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1686473] Re: Won't start in 17.04. Terminal gives error

2017-04-27 Thread Hans Joachim Desserud
** Tags added: zesty

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to rhythmbox in Ubuntu.
https://bugs.launchpad.net/bugs/1686473

Title:
  Won't start in 17.04. Terminal gives error

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/rhythmbox/+bug/1686473/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1646985] Re: Customizable keyboard shortcuts don't work anymore

2017-04-27 Thread adin
Upgraded to 17.04 and problem persists.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to nautilus in Ubuntu.
https://bugs.launchpad.net/bugs/1646985

Title:
  Customizable keyboard shortcuts  don't work anymore

To manage notifications about this bug go to:
https://bugs.launchpad.net/nautilus/+bug/1646985/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1686784] [NEW] no predictable names for platform (non-PCI) NICs

2017-04-27 Thread dann frazier
Public bug reported:

[Impact]
Systems may have NICs attached to the "platform" bus. These are NICs that are 
onboard, but not attached to a PCI(-like) bus. Rather, they are described by 
firmware directly. None of the naming policies enabled by Ubuntu by default 
matches these NICs, so they end up having unpredictable names. In the case 
where other NICs are attached (e.g. PCIe cards), the ethN enumeration race 
occurs, making it impossible to have an interface name that is persistent 
across reboots. That is, if you do a network install over "eth0", on reboot 
that NIC now maybe "eth3", which causes it to fail to start the network on boot.

The HiSilicon D05 boards are an example of this. It has 4 onboard NICs
that are described by ACPI directly, and may also have other PCIe NICs
plugged in.

[Test Case]
Boot a system with the characteristics described above, and check to see if any 
"ethN" interfaces exist.

[Regression Risk]
TBD - depends on the proposed solution.

** Affects: systemd (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: systemd (Ubuntu Xenial)
 Importance: Undecided
 Status: Confirmed

** Affects: systemd (Ubuntu Yakkety)
 Importance: Undecided
 Status: New

** Affects: systemd (Ubuntu Zesty)
 Importance: Undecided
 Status: New

** Also affects: systemd (Ubuntu Zesty)
   Importance: Undecided
   Status: New

** Also affects: systemd (Ubuntu Yakkety)
   Importance: Undecided
   Status: New

** Also affects: systemd (Ubuntu Xenial)
   Importance: Undecided
   Status: New

** Changed in: systemd (Ubuntu Xenial)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1686784

Title:
  no predictable names for platform (non-PCI) NICs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1686784/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1623298] Re: File roller cannot rename a file inside a .zip file, also cannot delete files in it

2017-04-27 Thread Junaed Sattar
Happens here, as well. Ubuntu 16.04 LTS. Zipping works fine but cannot
delete files from an existing zip archive.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to file-roller in Ubuntu.
https://bugs.launchpad.net/bugs/1623298

Title:
  File roller cannot rename a file inside a .zip file, also cannot
  delete files in it

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/file-roller/+bug/1623298/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1685754] Re: gnome-terminal unduly forces umask=0022

2017-04-27 Thread Emily Ratliff
There is a discussion about a related problem in the upstream bugzilla: 
https://bugzilla.gnome.org/show_bug.cgi?id=780622
Since the problem space is known, I'm making the bug public and subscribing the 
desktop team for further assistance.

** Information type changed from Private Security to Public Security

** Bug watch added: GNOME Bug Tracker #780622
   https://bugzilla.gnome.org/show_bug.cgi?id=780622

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-terminal in Ubuntu.
https://bugs.launchpad.net/bugs/1685754

Title:
  gnome-terminal unduly forces umask=0022

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-terminal/+bug/1685754/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1686731] [NEW] "New Terminal" menu command missing from gnome-terminal menu in launcher

2017-04-27 Thread Jonathan Kamens
Public bug reported:

In Zesty, I no longer see "New Terminal" as an option when I right-click
on the gnome-terminal icon in the launcher.

There is a workaround which presumably points at the root cause of the
issue:

https://askubuntu.com/questions/908201/how-to-restore-open-new-terminal-
by-right-click-in-unity

ProblemType: Bug
DistroRelease: Ubuntu 17.04
Package: gnome-terminal 3.20.2-1ubuntu8
ProcVersionSignature: Ubuntu 4.10.0-20.22-generic 4.10.8
Uname: Linux 4.10.0-20-generic x86_64
ApportVersion: 2.20.4-0ubuntu4
Architecture: amd64
CurrentDesktop: Unity:Unity7
Date: Thu Apr 27 09:54:42 2017
InstallationDate: Installed on 2016-08-17 (252 days ago)
InstallationMedia: Ubuntu 16.04.1 LTS "Xenial Xerus" - Release amd64 (20160719)
SourcePackage: gnome-terminal
UpgradeStatus: Upgraded to zesty on 2017-04-21 (5 days ago)

** Affects: gnome-terminal (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug regression zesty

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-terminal in Ubuntu.
https://bugs.launchpad.net/bugs/1686731

Title:
  "New Terminal" menu command missing from gnome-terminal menu in
  launcher

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-terminal/+bug/1686731/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 888721] Re: Locked screen is visible for about a second on user switch

2017-04-27 Thread Larika
The bug is still present, in each Ubuntu and Ubuntu Gnome release.

Tested on 14.04, 16.04, 16.10, 17.04

Can see the same bug with only a user on resume.

Please fix this.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-screensaver in Ubuntu.
https://bugs.launchpad.net/bugs/888721

Title:
  Locked screen is visible for about a second on user switch

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-screensaver/+bug/888721/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1686690] [NEW] When connecting PC from suspended state distorted window borders and background image

2017-04-27 Thread Leandro Senni
Public bug reported:

When I turn on the computer from a suspended state, the background, the window 
border, and the Close, Minimize, and Maximize buttons are distorted.
To tidy up the background just by changing the background image, it refreshes 
and resolves .. Already the windows I have to open the CompizConfig application 
and refresh the "Fading Windows" item it updates and resolves the distortion in 
the window.

ProblemType: Bug
DistroRelease: Ubuntu 17.04
Package: gnome-terminal 3.20.2-1ubuntu8
ProcVersionSignature: Ubuntu 4.10.0-19.21-generic 4.10.8
Uname: Linux 4.10.0-19-generic x86_64
NonfreeKernelModules: nvidia_drm nvidia_modeset nvidia
ApportVersion: 2.20.4-0ubuntu4
Architecture: amd64
CurrentDesktop: Unity:Unity7
Date: Thu Apr 27 08:22:41 2017
ExecutablePath: /usr/lib/gnome-terminal/gnome-terminal-server
InstallationDate: Installed on 2017-04-18 (8 days ago)
InstallationMedia: Ubuntu 17.04 "Zesty Zapus" - Release amd64 (20170412)
SourcePackage: gnome-terminal
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: gnome-terminal (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug zesty

** Attachment added: "my screen"
   
https://bugs.launchpad.net/bugs/1686690/+attachment/4868605/+files/Screenshot%20from%202017-04-27%2008-31-44.png

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-terminal in Ubuntu.
https://bugs.launchpad.net/bugs/1686690

Title:
  When connecting PC from suspended state distorted window borders and
  background image

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-terminal/+bug/1686690/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1686690] Re: When connecting PC from suspended state distorted window borders and background image

2017-04-27 Thread Leandro Senni
Sorry, the correct image of my desktop and this, the previous one must
have occurred because I forced the error to occur again, but it usually
looks like the image below

** Attachment added: "my screen"
   
https://bugs.launchpad.net/ubuntu/+source/gnome-terminal/+bug/1686690/+attachment/4868612/+files/Screenshot%20from%202017-04-27%2008-10-05.png

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-terminal in Ubuntu.
https://bugs.launchpad.net/bugs/1686690

Title:
  When connecting PC from suspended state distorted window borders and
  background image

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-terminal/+bug/1686690/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1633826] Re: nautilus desktop crashes when called with --no-desktop

2017-04-27 Thread Selim
I have exactly the same problem as mark simko (16.10, desktop icons
disappearing etc)

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to nautilus in Ubuntu.
https://bugs.launchpad.net/bugs/1633826

Title:
  nautilus desktop crashes when called with --no-desktop

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nautilus/+bug/1633826/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1453655] Re: desktop icons disappear on Ubuntu 15.04 when clicking Open Dropbox folder

2017-04-27 Thread maarten derksen
I have the same problem in 17.04

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to nautilus in Ubuntu.
https://bugs.launchpad.net/bugs/1453655

Title:
  desktop icons disappear on Ubuntu 15.04 when clicking Open Dropbox
  folder

To manage notifications about this bug go to:
https://bugs.launchpad.net/nautilus/+bug/1453655/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1244090] Re: Pressing any global keyboard shortcut causes temporary loss of focus

2017-04-27 Thread Martin M
Still exists in Gnomebuntu 17.04.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-settings-daemon in Ubuntu.
https://bugs.launchpad.net/bugs/1244090

Title:
  Pressing any global keyboard shortcut causes temporary loss of focus

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-settings-daemon/+bug/1244090/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1679435] Re: GNOME Software fails to install .deb packages that trigger debconf prompts

2017-04-27 Thread Amr Ibrahim
Both libgtk3-perl and libgtk2-perl are not in main. libgtk2-perl is in
main in Zesty and later once gnome-software recommended it on 10 Apr
2017. However, it didn't get a MIR.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-software in Ubuntu.
https://bugs.launchpad.net/bugs/1679435

Title:
  GNOME Software fails to install .deb packages that trigger debconf
  prompts

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-software/+bug/1679435/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1686623] [NEW] Gnome terminal window shrink on exit focus with wayland

2017-04-27 Thread shantanu saha
Public bug reported:

Gnome terminal window shrink each time the window is unfocused. It only
happen with Wayland.

Workaround:
Maximize the terminal window.

ProblemType: Bug
DistroRelease: Ubuntu 17.04
Package: gnome-terminal 3.20.2-1ubuntu8
ProcVersionSignature: Ubuntu 4.10.0-20.22-generic 4.10.8
Uname: Linux 4.10.0-20-generic x86_64
ApportVersion: 2.20.4-0ubuntu4
Architecture: amd64
CurrentDesktop: GNOME
Date: Thu Apr 27 14:10:17 2017
EcryptfsInUse: Yes
SourcePackage: gnome-terminal
UpgradeStatus: Upgraded to zesty on 2017-03-28 (29 days ago)

** Affects: gnome-terminal (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug wayland-session zesty

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-terminal in Ubuntu.
https://bugs.launchpad.net/bugs/1686623

Title:
  Gnome terminal window shrink on exit focus with wayland

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-terminal/+bug/1686623/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1685141] Re: System freezes after locking screen

2017-04-27 Thread François
Can wonfirm mwclark method. I installed the fitting driver through
"ubuntu-drivers autoinstall" and for now it seems to have solved the
problem.

Might be more of a nouveau bug then.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-screensaver in Ubuntu.
https://bugs.launchpad.net/bugs/1685141

Title:
  System freezes after locking screen

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-screensaver/+bug/1685141/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1679435] Re: GNOME Software fails to install .deb packages that trigger debconf prompts

2017-04-27 Thread Amr Ibrahim
Just asking, why did it recommend libgtk2-perl, and not libgtk3-perl?
Does not debconf work with libgtk3-perl?

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-software in Ubuntu.
https://bugs.launchpad.net/bugs/1679435

Title:
  GNOME Software fails to install .deb packages that trigger debconf
  prompts

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-software/+bug/1679435/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1681798] Re: [translation]"time and date settings" in start menu is English version

2017-04-27 Thread handsome_feng
** Description changed:

  [system]
+ Ubuntu Kylin 17.04:
  zesty-daily-0406-i386/zesty-daily-0407-amd64/zesty-final-i386/amd64
  
  [bug description]
- 1.click "start menu" -"time and date settings"
+ 1. Set the lauguage to chinese
+ 2.click "start menu", shows "Time and Data"
  
  [expectation]
- translate this application to Chinese
+ translate this application to Chinese:”日期与时间”

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-system-tools in Ubuntu.
https://bugs.launchpad.net/bugs/1681798

Title:
  [translation]"time and date settings" in start menu is English version

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntukylin/+bug/1681798/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1681798] Re: [translation]"time and date settings" in start menu is English version

2017-04-27 Thread handsome_feng
** Also affects: gnome-system-tools (Ubuntu)
   Importance: Undecided
   Status: New

** Changed in: ubuntukylin
   Status: New => Confirmed

** Changed in: ubuntukylin
   Importance: Undecided => Low

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-system-tools in Ubuntu.
https://bugs.launchpad.net/bugs/1681798

Title:
  [translation]"time and date settings" in start menu is English version

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntukylin/+bug/1681798/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1314556] Re: Unable to mount Android MTP device

2017-04-27 Thread Morvau
Ruslan (#80) solution worked also for me:
- amarok MTP plugin disabled
- amarok restarted
- it is now working

As Stephen, I'm not KDE user (Xubuntu) but I use amarok always in
systray ;)

It would be nice to fix amarok mtp plugin.

Many thanks for the workaround :-D

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gvfs in Ubuntu.
https://bugs.launchpad.net/bugs/1314556

Title:
  Unable to mount Android MTP device

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gvfs/+bug/1314556/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs