[Bug 1218520] Re: gvfsd-mtp assert failure: *** Error in `/usr/lib/gvfs/gvfsd-mtp': free(): invalid pointer: 0x081bd1c8 ***

2017-12-29 Thread Muelli
I've just been redirected here by apport on my Ubuntu 17.10. So either
the duplicate detection logic is flawed or this is not fixed as
advertised by the bug's status.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gvfs in Ubuntu.
https://bugs.launchpad.net/bugs/1218520

Title:
  gvfsd-mtp assert failure: *** Error in `/usr/lib/gvfs/gvfsd-mtp':
  free(): invalid pointer: 0x081bd1c8 ***

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gvfs/+bug/1218520/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1728234] [NEW] zooming with mouse wheel seems dysfunctional in Ubuntu's eye of GNOME

2017-10-28 Thread Muelli
Public bug reported:

I cannot zoom in and out of pictures using the wheel.  Similarly, space bar for 
going to the next picture doesn't work.
The documentation claims that it should work.

ProblemType: Bug
DistroRelease: Ubuntu 17.10
Package: eog 3.26.1-0ubuntu1
ProcVersionSignature: Ubuntu 4.13.0-16.19-generic 4.13.4
Uname: Linux 4.13.0-16-generic x86_64
ApportVersion: 2.20.7-0ubuntu3.1
Architecture: amd64
CurrentDesktop: ubuntu:GNOME
Date: Sat Oct 28 15:09:19 2017
InstallationDate: Installed on 2017-10-13 (14 days ago)
InstallationMedia: Ubuntu 17.10 "Artful Aardvark" - Beta amd64 (20171012)
SourcePackage: eog
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: eog (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug artful wayland-session

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to eog in Ubuntu.
https://bugs.launchpad.net/bugs/1728234

Title:
  zooming with mouse wheel seems dysfunctional in Ubuntu's eye of GNOME

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/eog/+bug/1728234/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1718386] [NEW] package libpam-systemd:amd64 229-4ubuntu20 failed to install/upgrade: subprocess installed post-installation script returned error exit status 128

2017-09-20 Thread Muelli
Public bug reported:

just tried to update packages

ProblemType: Package
DistroRelease: Ubuntu 16.04
Package: libpam-systemd:amd64 229-4ubuntu20
Uname: Linux 4.12.0-999-generic x86_64
ApportVersion: 2.20.1-0ubuntu2.10
Architecture: amd64
Date: Wed Sep 20 11:21:02 2017
ErrorMessage: subprocess installed post-installation script returned error exit 
status 128
InstallationDate: Installed on 2015-12-02 (657 days ago)
InstallationMedia: Ubuntu-GNOME 16.04 LTS "Xenial Xerus" - Alpha amd64 
(20151027)
RelatedPackageVersions:
 dpkg 1.18.4ubuntu1.2
 apt  1.2.24
SourcePackage: systemd
Title: package libpam-systemd:amd64 229-4ubuntu20 failed to install/upgrade: 
subprocess installed post-installation script returned error exit status 128
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: systemd (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-package package-from-proposed third-party-packages xenial

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to systemd in Ubuntu.
https://bugs.launchpad.net/bugs/1718386

Title:
  package libpam-systemd:amd64 229-4ubuntu20 failed to install/upgrade:
  subprocess installed post-installation script returned error exit
  status 128

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/systemd/+bug/1718386/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1436555] Re: evince crashed with SIGSEGV in atk_object_notify_state_change()

2016-10-12 Thread Muelli
which Ubuntu package is supposed to be fixing this problem?

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/1436555

Title:
  evince crashed with SIGSEGV in atk_object_notify_state_change()

To manage notifications about this bug go to:
https://bugs.launchpad.net/evince/+bug/1436555/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1412108] Re: gnome-control-center.real crashed with SIGSEGV in net_device_get_nm_device()

2015-03-18 Thread Muelli
** Tags added: vivid

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu.
https://bugs.launchpad.net/bugs/1412108

Title:
  gnome-control-center.real crashed with SIGSEGV in
  net_device_get_nm_device()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/1412108/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1347610] [NEW] Evince doesn't open Properties on Alt+Enter

2014-07-23 Thread Muelli
Public bug reported:

I expected to be able to bring up the properties dialogue when hitting
Alt+Enter. That, however, does not work. I tried with both Alts and with
both Enters (i.e. KP_ENTER).

ProblemType: Bug
DistroRelease: Ubuntu 14.04
Package: evince 3.10.3-0ubuntu10.1
ProcVersionSignature: Error: [Errno 2] No such file or directory: 
'/proc/version_signature'
Uname: Linux 3.14.0-031400rc4-generic x86_64
ApportVersion: 2.14.1-0ubuntu3.2
Architecture: amd64
CurrentDesktop: GNOME
Date: Wed Jul 23 13:16:33 2014
InstallationDate: Installed on 2014-01-22 (181 days ago)
InstallationMedia: Ubuntu-GNOME 13.10 Saucy Salamander - Release amd64 
(20131017)
SourcePackage: evince
UpgradeStatus: Upgraded to trusty on 2014-07-01 (21 days ago)

** Affects: evince (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug trusty

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/1347610

Title:
  Evince doesn't open Properties on Alt+Enter

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/evince/+bug/1347610/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1328086] [NEW] eog crashed with SIGSEGV in g_type_check_instance_cast()

2014-06-09 Thread Muelli
*** This bug is a duplicate of bug 1271936 ***
https://bugs.launchpad.net/bugs/1271936

Public bug reported:

I was just flicking through some images. One of them was a TIFF file

ProblemType: Crash
DistroRelease: Ubuntu 13.10
Package: eog 3.8.2-1ubuntu1.1
Uname: Linux 3.14.0-031400rc4-generic x86_64
ApportVersion: 2.12.5-0ubuntu2.2
Architecture: amd64
CrashCounter: 1
Date: Mon Jun  9 13:54:13 2014
ExecutablePath: /usr/bin/eog
InstallationDate: Installed on 2014-01-22 (137 days ago)
InstallationMedia: Ubuntu-GNOME 13.10 Saucy Salamander - Release amd64 
(20131017)
MarkForUpload: True
ProcCmdline: eog /tmp/asia/2014-asia/
SegvAnalysis:
 Segfault happened at: 0x7f5f66680137 g_type_check_instance_cast+71:  movzbl 
0x16(%r9),%eax
 PC (0x7f5f66680137) ok
 source 0x16(%r9) (0x736369687061725a) not located in a known VMA region 
(needed readable region)!
 destination %eax ok
SegvReason: reading unknown VMA
Signal: 11
SourcePackage: eog
StacktraceTop:
 g_type_check_instance_cast () from 
/usr/lib/x86_64-linux-gnu/libgobject-2.0.so.0
 ?? ()
 g_object_set_property () from /usr/lib/x86_64-linux-gnu/libgobject-2.0.so.0
 ?? () from /usr/lib/x86_64-linux-gnu/libgio-2.0.so.0
 g_cclosure_marshal_VOID__STRINGv () from 
/usr/lib/x86_64-linux-gnu/libgobject-2.0.so.0
Title: eog crashed with SIGSEGV in g_type_check_instance_cast()
UpgradeStatus: No upgrade log present (probably fresh install)
UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo

** Affects: eog (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-crash saucy

** Information type changed from Private to Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to eog in Ubuntu.
https://bugs.launchpad.net/bugs/1328086

Title:
  eog crashed with SIGSEGV in g_type_check_instance_cast()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/eog/+bug/1328086/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1108789] Re: empathy-chat crashed with SIGABRT in g_assertion_message()

2014-02-07 Thread Muelli
I was redirected here after I tried to close a chat window.

** Changed in: empathy (Ubuntu)
   Status: Expired = New

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to empathy in Ubuntu.
https://bugs.launchpad.net/bugs/1108789

Title:
  empathy-chat crashed with SIGABRT in g_assertion_message()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/empathy/+bug/1108789/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1272030] Re: [xsettings]: gnome-settings-daemon crashed with SIGSEGV in ffi_call_unix64()

2014-01-23 Thread Muelli
** Information type changed from Private to Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-settings-daemon in Ubuntu.
https://bugs.launchpad.net/bugs/1272030

Title:
  [xsettings]: gnome-settings-daemon crashed with SIGSEGV in
  ffi_call_unix64()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-settings-daemon/+bug/1272030/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1212221] [NEW] empathy crashed with SIGSEGV in ffi_call_unix64()

2013-08-14 Thread Muelli
Public bug reported:

I was double clicking a contact in the roster

ProblemType: Crash
DistroRelease: Ubuntu 13.04
Package: empathy 3.6.4-0ubuntu4.1
ProcVersionSignature: Ubuntu 3.8.0-27.40-generic 3.8.13.4
Uname: Linux 3.8.0-27-generic x86_64
ApportVersion: 2.9.2-0ubuntu8.3
Architecture: amd64
Date: Wed Aug 14 13:56:27 2013
Disassembly: = 0x0001: Cannot access memory at address 
0x0001
ExecutablePath: /usr/bin/empathy
InstallationDate: Installed on 2013-06-18 (57 days ago)
InstallationMedia: Ubuntu 13.04 Raring Ringtail - Release amd64 (20130424)
MarkForUpload: True
ProcCmdline: empathy
SegvAnalysis:
 Segfault happened at: 0x0001:  Cannot access memory at address 
0x0001
 PC (0x0001) not located in a known VMA region (needed executable 
region)!
SegvReason: executing unknown VMA
Signal: 11
SourcePackage: empathy
StacktraceTop:
 ?? ()
 ffi_call_unix64 () from /usr/lib/x86_64-linux-gnu/libffi.so.6
 ffi_call () from /usr/lib/x86_64-linux-gnu/libffi.so.6
 g_cclosure_marshal_generic_va (closure=0xf0ed40, return_value=0x0, 
instance=0xd6f010, args_list=optimized out, marshal_data=0x422310, 
n_params=2, param_types=0xed0f00) at 
/build/buildd/glib2.0-2.36.0/./gobject/gclosure.c:1550
 _g_closure_invoke_va (closure=0xf0ed40, return_value=0x0, instance=0xd6f010, 
args=0x707b2f88, n_params=2, param_types=0xed0f00) at 
/build/buildd/glib2.0-2.36.0/./gobject/gclosure.c:840
Title: empathy crashed with SIGSEGV in ffi_call_unix64()
UpgradeStatus: No upgrade log present (probably fresh install)
UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo vboxsf

** Affects: empathy (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-crash need-amd64-retrace raring

** Information type changed from Private to Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to empathy in Ubuntu.
https://bugs.launchpad.net/bugs/1212221

Title:
  empathy crashed with SIGSEGV in ffi_call_unix64()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/empathy/+bug/1212221/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1064113] Re: can't connect to google apps gchat account account requires authorisation

2013-07-17 Thread Muelli
this is very annoying. Ubuntu's patched Empathy tries to outsmart the
user by wanting to do Google auth, but that fails for some reason:

session_process_cb: Error processing the session: 
GDBus.Error:com.google.code.AccountsSSO.SingleSignOn.Error.UserInteraction: 
userActionFinished error: 10
g_variant_unref: assertion `value != NULL' failed

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to empathy in Ubuntu.
https://bugs.launchpad.net/bugs/1064113

Title:
  can't connect to google apps gchat account account requires
  authorisation

To manage notifications about this bug go to:
https://bugs.launchpad.net/empathy/+bug/1064113/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1200147] [NEW] [xrandr]: gnome-settings-daemon crashed with signal 5 in XRRSetCrtcConfig()

2013-07-11 Thread Muelli
Public bug reported:

I run gnome-shell in a virtualbox on a windows host and I changed the
size of the guest's display

ProblemType: Crash
DistroRelease: Ubuntu 13.04
Package: gnome-settings-daemon 3.6.4-0ubuntu8
ProcVersionSignature: Ubuntu 3.8.0-26.38-generic 3.8.13.2
Uname: Linux 3.8.0-26-generic x86_64
ApportVersion: 2.9.2-0ubuntu8.1
Architecture: amd64
Date: Thu Jul 11 11:30:26 2013
ExecutablePath: /usr/lib/gnome-settings-daemon/gnome-settings-daemon
InstallationDate: Installed on 2013-06-25 (15 days ago)
InstallationMedia: Ubuntu 13.04 Raring Ringtail - Release amd64 (20130424)
MarkForUpload: True
ProcCmdline: /usr/lib/gnome-settings-daemon/gnome-settings-daemon
Signal: 5
SourcePackage: gnome-settings-daemon
StacktraceTop:
 XRRSetCrtcConfig (dpy=0x1ed2040, resources=0x23058b0, crtc=62, 
timestamp=1011562, x=0, y=0, mode=353, rotation=1, outputs=0x2093140, 
noutputs=1) at ../../src/XrrCrtc.c:147
 gnome_rr_crtc_set_config_with_time () from /usr/lib/libgnome-desktop-3.so.4
 ?? () from /usr/lib/libgnome-desktop-3.so.4
 g_hash_table_foreach (hash_table=0x21fa300, func=0x7f0b72a42e30, 
user_data=0x7fffbbc58650) at /build/buildd/glib2.0-2.36.0/./glib/ghash.c:1526
 gnome_rr_config_apply_with_time () from /usr/lib/libgnome-desktop-3.so.4
Title: [xrandr]: gnome-settings-daemon crashed with signal 5 in 
XRRSetCrtcConfig()
UpgradeStatus: No upgrade log present (probably fresh install)
UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo

** Affects: gnome-settings-daemon (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-crash need-amd64-retrace raring xrandr

** Information type changed from Private to Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-settings-daemon in Ubuntu.
https://bugs.launchpad.net/bugs/1200147

Title:
  [xrandr]: gnome-settings-daemon crashed with signal 5 in
  XRRSetCrtcConfig()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-settings-daemon/+bug/1200147/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1093960] [NEW] eog crashed with SIGABRT

2012-12-26 Thread Muelli
Public bug reported:

I just flicked through some JPG files quickly

ProblemType: Crash
DistroRelease: Ubuntu 12.04
Package: eog 3.4.2-0ubuntu1.1
ProcVersionSignature: Ubuntu 3.2.0-35.55-generic 3.2.34
Uname: Linux 3.2.0-35-generic x86_64
ApportVersion: 2.0.1-0ubuntu17
Architecture: amd64
Date: Wed Dec 26 20:11:37 2012
Disassembly: = 0x7f3f5223c425: Cannot access memory at address 0x7f3f5223c425
ExecutablePath: /usr/bin/eog
InstallationMedia: Ubuntu 11.04 Natty Narwhal - Alpha amd64 (20110201.2)
MarkForUpload: True
Signal: 6
SourcePackage: eog
Stacktrace:
 #0  0x7f3f5223c425 in ?? ()
 No symbol table info available.
 Cannot access memory at address 0x771194e8
StacktraceTop: ?? ()
ThreadStacktrace:
 .
 Thread 4 (LWP 32576):
 #0  0x7f3f522ee303 in ?? ()
 No symbol table info available.
 Cannot access memory at address 0x7f3f4997bbb0
Title: eog crashed with SIGABRT
UpgradeStatus: Upgraded to precise on 2012-09-06 (111 days ago)
UserGroups: adm admin cdrom dialout lpadmin plugdev sambashare

** Affects: eog (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-crash need-amd64-retrace precise

** Information type changed from Private to Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to eog in Ubuntu.
https://bugs.launchpad.net/bugs/1093960

Title:
  eog crashed with SIGABRT

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/eog/+bug/1093960/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1048264] [NEW] Can't connect to a XMPP server with a CA Cert signed certificate

2012-09-09 Thread Muelli
Public bug reported:

I am trying to connect to jabber.ccc.de which has it's certificate
signed by CA Cert. The error dialogue only sais The certificate is
cryptographically weak but there is no idication what that actually
means.

It used to work with Ubuntu 11.10 and I expected it to still work,
because the certificate and the chain is all fine. And yes, I have ca-
certificates installed.

ProblemType: Bug
DistroRelease: Ubuntu 12.04
Package: empathy 3.4.2.3-0ubuntu1
ProcVersionSignature: Ubuntu 3.2.0-30.48-generic 3.2.27
Uname: Linux 3.2.0-30-generic x86_64
ApportVersion: 2.0.1-0ubuntu13
Architecture: amd64
Date: Sun Sep  9 16:48:03 2012
InstallationMedia: Ubuntu 11.04 Natty Narwhal - Alpha amd64 (20110201.2)
SourcePackage: empathy
UpgradeStatus: Upgraded to precise on 2012-09-06 (3 days ago)

** Affects: empathy (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug precise

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to empathy in Ubuntu.
https://bugs.launchpad.net/bugs/1048264

Title:
  Can't connect to a XMPP server with a CA Cert signed certificate

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/empathy/+bug/1048264/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1048264] Re: Can't connect to a XMPP server with a CA Cert signed certificate

2012-09-09 Thread Muelli
** Attachment added: Screenshot from 2012-09-09 16:01:19.png
   
https://bugs.launchpad.net/bugs/1048264/+attachment/3303467/+files/Screenshot%20from%202012-09-09%2016%3A01%3A19.png

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to empathy in Ubuntu.
https://bugs.launchpad.net/bugs/1048264

Title:
  Can't connect to a XMPP server with a CA Cert signed certificate

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/empathy/+bug/1048264/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1024826] Re: empathy crashed with SIGSEGV

2012-07-14 Thread Muelli
** Visibility changed to: Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to empathy in Ubuntu.
https://bugs.launchpad.net/bugs/1024826

Title:
  empathy crashed with SIGSEGV

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/empathy/+bug/1024826/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 880867] Re: eog crashed with SIGSEGV in __lll_lock_wait()

2012-01-22 Thread Muelli
Hm. I use the GNOME3 PPA and they just switched the glib version from
2.31 to 2.30. Et voila, eog works again.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to eog in Ubuntu.
https://bugs.launchpad.net/bugs/880867

Title:
  eog crashed with SIGSEGV in __lll_lock_wait()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/eog/+bug/880867/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 918881] Re: eog just doesn't open, hangs in in __lll_lock_wait()

2012-01-19 Thread Muelli
** Attachment added: strace
   
https://bugs.launchpad.net/bugs/918881/+attachment/2683043/+files/eog-strace.txt

** Visibility changed to: Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to eog in Ubuntu.
https://bugs.launchpad.net/bugs/918881

Title:
  eog just doesn't open, hangs in in __lll_lock_wait()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/eog/+bug/918881/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 883515] Re: Image viewer not working in Ubuntu Oneiric

2012-01-19 Thread Muelli
This is probably bug 918881

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to eog in Ubuntu.
https://bugs.launchpad.net/bugs/883515

Title:
  Image viewer not working in Ubuntu Oneiric

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/eog/+bug/883515/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 917176] Re: gnome-control-center crashed with SIGSEGV in g_type_check_instance_cast()

2012-01-16 Thread Muelli
** Visibility changed to: Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu.
https://bugs.launchpad.net/bugs/917176

Title:
  gnome-control-center crashed with SIGSEGV in
  g_type_check_instance_cast()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/917176/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 917178] Re: gnome-control-center crashed with SIGSEGV in g_type_check_instance_cast()

2012-01-16 Thread Muelli
** Visibility changed to: Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu.
https://bugs.launchpad.net/bugs/917178

Title:
  gnome-control-center crashed with SIGSEGV in
  g_type_check_instance_cast()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/917178/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 917177] Re: gnome-control-center crashed with SIGSEGV in g_type_check_instance_cast()

2012-01-16 Thread Muelli
** Visibility changed to: Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu.
https://bugs.launchpad.net/bugs/917177

Title:
  gnome-control-center crashed with SIGSEGV in type_data_ref_Wm()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/917177/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 910120] Re: evolution's CalDAV plugin locked Evolution

2011-12-30 Thread Muelli
** Visibility changed to: Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evolution in Ubuntu.
https://bugs.launchpad.net/bugs/910120

Title:
  evolution's CalDAV plugin locked Evolution

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/evolution/+bug/910120/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 757326] Re: Evince and apparmor 2.5.1-0ubuntu0.10.10.3 don't play together nicely

2011-12-21 Thread Muelli
Still an issue with

evince 3.2.1-0ubuntu2

[102415.697295] type=1400 audit(1324492533.813:20): apparmor=DENIED
operation=exec parent=1 profile=/usr/bin/evince
name=/usr/bin/nautilus pid=11133 comm=evince requested_mask=x
denied_mask=x fsuid=1000 ouid=0


** Changed in: evince (Ubuntu)
   Status: Expired = New

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/757326

Title:
  Evince and apparmor 2.5.1-0ubuntu0.10.10.3 don't play together nicely

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/evince/+bug/757326/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 900097] Re: evince locked up while browsing a large PDF in fullscreen

2011-12-04 Thread Muelli
** Visibility changed to: Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/900097

Title:
  evince locked  up while browsing a large PDF in fullscreen

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/evince/+bug/900097/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 879926] Re: evince crashed with SIGSEGV in g_param_spec_pool_lookup()

2011-12-04 Thread Muelli
FWIW: It crashed for me, when I reopened a document while another evince
instance was open, but segfaulted. So the first evince crashed and while
the SIGSEGV handler was operating, I reopened the document, i.e. called
evince on the document, and it didn't open. Instead, it crashed. I don't
know how reproducible that is though.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/879926

Title:
  evince crashed with SIGSEGV in g_param_spec_pool_lookup()

To manage notifications about this bug go to:
https://bugs.launchpad.net/evince/+bug/879926/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 880867] Re: eog crashed with SIGSEGV in __lll_lock_wait()

2011-10-24 Thread Muelli
** Visibility changed to: Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to eog in Ubuntu.
https://bugs.launchpad.net/bugs/880867

Title:
  eog crashed with SIGSEGV in __lll_lock_wait()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/eog/+bug/880867/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 878244] Re: gnome-settings-daemon crashed with SIGSEGV in g_closure_invoke()

2011-10-19 Thread Muelli
** Visibility changed to: Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-settings-daemon in Ubuntu.
https://bugs.launchpad.net/bugs/878244

Title:
  gnome-settings-daemon crashed with SIGSEGV in g_closure_invoke()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-settings-daemon/+bug/878244/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 870888] [NEW] Dialog behaves weirdly on GPG passphrase input

2011-10-08 Thread Muelli
Public bug reported:

I trigger the dialog with
gpg --homedir /tmp/gpg1 --gen-key
and if the passphrase is empthy, the dialog would pop up some warning but 
renders everything unusable, i.e. one cannot click anything or make the warning 
disappear.

That is gnome-keyring: 3.2.0-0ubuntu1

ProblemType: Bug
DistroRelease: Ubuntu 11.10
Package: gnome-keyring 3.2.0-0ubuntu1
ProcVersionSignature: Ubuntu 3.0.0-12.19-generic 3.0.4
Uname: Linux 3.0.0-12-generic x86_64
ApportVersion: 1.23-0ubuntu2
Architecture: amd64
Date: Sat Oct  8 20:28:24 2011
SourcePackage: gnome-keyring
UpgradeStatus: Upgraded to oneiric on 2011-07-02 (98 days ago)

** Affects: gnome-keyring (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug oneiric

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-keyring in Ubuntu.
https://bugs.launchpad.net/bugs/870888

Title:
  Dialog behaves weirdly on GPG passphrase input

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-keyring/+bug/870888/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 870888] Re: Dialog behaves weirdly on GPG passphrase input

2011-10-08 Thread Muelli
-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-keyring in Ubuntu.
https://bugs.launchpad.net/bugs/870888

Title:
  Dialog behaves weirdly on GPG passphrase input

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-keyring/+bug/870888/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 804719] Re: Can't work with ZIP archives containing non-valid utf8 encoded filenames

2011-07-08 Thread Muelli
I can still reproduce it. Have you tried to open a document from within
File Roller? It lists then but you cannot view them.

** Changed in: file-roller (Ubuntu)
   Status: Incomplete = New

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to file-roller in Ubuntu.
https://bugs.launchpad.net/bugs/804719

Title:
  Can't work with ZIP archives containing non-valid utf8 encoded
  filenames

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/file-roller/+bug/804719/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 807602] [NEW] Open Containing Folder doesn't work

2011-07-08 Thread Muelli
Public bug reported:

[53189.196377] type=1400 audit(1310140494.916:27): apparmor=DENIED
operation=exec parent=24816 profile=/usr/bin/evince
name=/usr/bin/nautilus pid=24817 comm=evince requested_mask=x
denied_mask=x fsuid=1000 ouid=0


I right clicked a PDF shown in Evince and selected Open containing
folder from the context menu. It didn't work. I wouldn't have expected
that menu option if it doesn't work.

ProblemType: Bug
DistroRelease: Ubuntu 11.10
Package: evince 3.1.2-0ubuntu1
ProcVersionSignature: Ubuntu 3.0-2.3-generic 3.0.0-rc4
Uname: Linux 3.0-2-generic x86_64
Architecture: amd64
Date: Fri Jul  8 17:55:19 2011
SourcePackage: evince
UpgradeStatus: Upgraded to oneiric on 2011-07-02 (6 days ago)

** Affects: evince (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug oneiric unity-2d

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/807602

Title:
  Open Containing Folder doesn't work

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/evince/+bug/807602/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 807602] Re: Open Containing Folder doesn't work

2011-07-08 Thread Muelli
-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/807602

Title:
  Open Containing Folder doesn't work

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/evince/+bug/807602/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 807605] [NEW] Evince doesn't display the annotation edit window, when in full screen mode (i.e. F11).

2011-07-08 Thread Muelli
Public bug reported:

To reproduce, simply open Evince on any PDF, put it in fullscreen mode
by pressing F11, select annotations from the sidebar, add an
annotation and try to edit it by clicking it. It won't work. It will
work, once you exit fullscreen mode.

ProblemType: Bug
DistroRelease: Ubuntu 11.10
Package: evince 3.1.2-0ubuntu1
ProcVersionSignature: Ubuntu 3.0-2.3-generic 3.0.0-rc4
Uname: Linux 3.0-2-generic x86_64
Architecture: amd64
Date: Fri Jul  8 17:59:12 2011
SourcePackage: evince
UpgradeStatus: Upgraded to oneiric on 2011-07-02 (6 days ago)

** Affects: evince (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug oneiric unity-2d

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/807605

Title:
  Evince doesn't display the annotation edit window, when in full screen
  mode (i.e. F11).

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/evince/+bug/807605/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 807605] Re: Evince doesn't display the annotation edit window, when in full screen mode (i.e. F11).

2011-07-08 Thread Muelli
-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/807605

Title:
  Evince doesn't display the annotation edit window, when in full screen
  mode (i.e. F11).

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/evince/+bug/807605/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 804702] Re: metacity crashed with SIGABRT in raise()

2011-07-02 Thread Muelli
** Visibility changed to: Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to metacity in Ubuntu.
https://bugs.launchpad.net/bugs/804702

Title:
  metacity crashed with SIGABRT in raise()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/metacity/+bug/804702/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 804719] [NEW] Can't work with ZIP archives containing non-valid utf8 encoded filenames

2011-07-02 Thread Muelli
Public bug reported:

Descend into a subdirectory of the attached ZIP file and try to open a PDF. It 
fails for me, claiming: 
caution: filename not matched:  \?\?bungen IGMO\-B (MuS)/IGMO\-B Folien 02.pdf

ProblemType: Bug
DistroRelease: Ubuntu 11.10
Package: file-roller 3.0.2-0ubuntu1
ProcVersionSignature: Ubuntu 3.0-2.3-generic 3.0.0-rc4
Uname: Linux 3.0-2-generic x86_64
Architecture: amd64
Date: Sat Jul  2 14:04:19 2011
SourcePackage: file-roller
UpgradeStatus: Upgraded to oneiric on 2011-07-02 (0 days ago)

** Affects: file-roller (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug oneiric unity-2d

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to file-roller in Ubuntu.
https://bugs.launchpad.net/bugs/804719

Title:
  Can't work with ZIP archives containing non-valid utf8 encoded
  filenames

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/file-roller/+bug/804719/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 804719] Re: Can't work with ZIP archives containing non-valid utf8 encoded filenames

2011-07-02 Thread Muelli
-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to file-roller in Ubuntu.
https://bugs.launchpad.net/bugs/804719

Title:
  Can't work with ZIP archives containing non-valid utf8 encoded
  filenames

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/file-roller/+bug/804719/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 804719] Re: Can't work with ZIP archives containing non-valid utf8 encoded filenames

2011-07-02 Thread Muelli
failing zip archive

** Attachment added: igmo_zeugs.zip
   
https://bugs.launchpad.net/ubuntu/+source/file-roller/+bug/804719/+attachment/2187789/+files/igmo_zeugs.zip

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to file-roller in Ubuntu.
https://bugs.launchpad.net/bugs/804719

Title:
  Can't work with ZIP archives containing non-valid utf8 encoded
  filenames

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/file-roller/+bug/804719/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 804859] Re: gnome-power-manager crashed with SIGSEGV

2011-07-02 Thread Muelli
** Visibility changed to: Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-power-manager in Ubuntu.
https://bugs.launchpad.net/bugs/804859

Title:
  gnome-power-manager crashed with SIGSEGV

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-power-manager/+bug/804859/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 730733] Re: eog crashed with SIGSEGV in malloc_consolidate()

2011-06-24 Thread Muelli
I seem to be able to reproduce this issue easily. Just open eog with a
set of enabled plugins (Date in statusbar, Exif display, Map, Reload
image, Zoom to fit width) and close eog. It crashes.

With no plugins enabled, it doesn't crash.

With only the map plugin enabled, it crashes with the procedure
mentioned above.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to eog in Ubuntu.
https://bugs.launchpad.net/bugs/730733

Title:
  eog crashed with SIGSEGV in malloc_consolidate()

To manage notifications about this bug go to:
https://bugs.launchpad.net/mago/+bug/730733/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 799384] Re: gnome-settings-daemon crashed with SIGSEGV in __run_exit_handlers()

2011-06-22 Thread Muelli
** Visibility changed to: Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-settings-daemon in Ubuntu.
https://bugs.launchpad.net/bugs/799384

Title:
  gnome-settings-daemon crashed with SIGSEGV in __run_exit_handlers()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-settings-daemon/+bug/799384/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 758811] [NEW] Weird scrolling with PDF containing differently sized pages

2011-04-12 Thread Muelli
Public bug reported:

Binary package hint: evince

I'm hitting a weird bug with Evince.

I'm opening the attached PDF and maximise the window. Fit Width and
Continous are selected. I scrolled down very quickly by holding down the
Page down key. It eventually loops (sic!) between page 6 and 7. I can
hold the key Page down key forever and it'll keep looping. I cannot
scroll down. Same problem exists if I slowly press the page down key.
Same thing for space. It works using the down arrow though. Note that
page 7 has different dimensions.

This issue is quite reproducable. Not always though.

** Affects: evince (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/758811

Title:
  Weird scrolling with PDF containing differently sized pages

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 758811] Re: Weird scrolling with PDF containing differently sized pages

2011-04-12 Thread Muelli
** Attachment added: Gnome3BluePoster-a0.pdf
   
https://bugs.launchpad.net/bugs/758811/+attachment/2024539/+files/Gnome3BluePoster-a0.pdf

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/758811

Title:
  Weird scrolling with PDF containing differently sized pages

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 757326] [NEW] Evince and apparmor 2.5.1-0ubuntu0.10.10.3 don't play together nicely

2011-04-11 Thread Muelli
Public bug reported:

Binary package hint: evince

$ evince
(evince:10156): Pango-WARNING **: 
/usr/lib/x86_64-linux-gnu/pango/1.6.0/modules/pango-basic-fc.so: failed to map 
segment from shared object: Permission denied

(evince:10156): Pango-WARNING **: failed to choose a font, expect ugly
output. engine-type='PangoRenderFc', script='common'

(evince:10156): Pango-WARNING **: failed to choose a font, expect ugly
output. engine-type='PangoRenderFc', script='latin'


$ dmesg
[  244.075310] type=1400 audit(1302514313.457:354): apparmor=DENIED 
operation=file_mmap parent=4213 profile=/usr/bin/evince 
name=/usr/lib/x86_64-linux-gnu/pango/1.6.0/modules/pango-basic-fc.so pid=6863 
comm=evince requested_mask=m denied_mask=m fsuid=1000 ouid=0


I would have expected that evince can just work fine.

The newer apparmor package works fine though. Hence I guess the evince
(or pango?) package should block any older version of Apparmor than
2.6.1.

ProblemType: Bug
DistroRelease: Ubuntu 10.10
Package: evince 2.32.0-0ubuntu1.1
ProcVersionSignature: Ubuntu 2.6.38-6.34-generic 2.6.38-rc7
Uname: Linux 2.6.38-6-generic x86_64
Architecture: amd64
Date: Mon Apr 11 11:40:32 2011
SourcePackage: evince

** Affects: evince (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug maverick

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/757326

Title:
  Evince and apparmor 2.5.1-0ubuntu0.10.10.3 don't play together nicely

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 757326] Re: Evince and apparmor 2.5.1-0ubuntu0.10.10.3 don't play together nicely

2011-04-11 Thread Muelli
-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/757326

Title:
  Evince and apparmor 2.5.1-0ubuntu0.10.10.3 don't play together nicely

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 728448] Re: gdm-simple-slave crashed with SIGSEGV in g_match_info_matches()

2011-03-03 Thread Muelli
** Visibility changed to: Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gdm in ubuntu.
https://bugs.launchpad.net/bugs/728448

Title:
  gdm-simple-slave crashed with SIGSEGV in g_match_info_matches()

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 728448] Re: gdm-simple-slave crashed with SIGSEGV in g_match_info_matches()

2011-03-03 Thread Muelli
I found http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=613469 which
told me to update libpcre3, which I did. And voila, it works now. I'd
say GDM needs to depend in that newer libpcre...

** Bug watch added: Debian Bug tracker #613469
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=613469

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gdm in ubuntu.
https://bugs.launchpad.net/bugs/728448

Title:
  gdm-simple-slave crashed with SIGSEGV in g_match_info_matches()

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 728448] Re: gdm-simple-slave crashed with SIGSEGV in g_match_info_matches()

2011-03-03 Thread Muelli
I installed a newer lbglib because I saw gdm crashing in glib and I
thought that an updated version helps it not to crash.

But anyway,  gdm (I guess it's more glib though) apparently doesn't work
with that version of libpcre. Hence the dependency it must be modelled.

$ apt-cache policy libpcre3
libpcre3:
  Installed: 8.12-3
  Candidate: 8.12-3
  Version table:
 *** 8.12-3 0
400 http://de.archive.ubuntu.com/ubuntu/ natty/main amd64 Packages
100 /var/lib/dpkg/status
 8.02-1 0
500 http://de.archive.ubuntu.com/ubuntu/ maverick/main amd64 Packages

I had 8.02-1 installed and updated to 8.12-3.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gdm in ubuntu.
https://bugs.launchpad.net/bugs/728448

Title:
  gdm-simple-slave crashed with SIGSEGV in g_match_info_matches()

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 727850] [NEW] Evolution doesn't start probably due to missed dependency on gtkhtml

2011-03-02 Thread Muelli
Public bug reported:

Binary package hint: evolution

muelli@xbox:/tmp$ evolution
evolution: error while loading shared libraries: libgtkhtml-editor-3.14.so.0: 
cannot open shared object file: No such file or directory
muelli@xbox:/tmp$ apt-cache policy evolution libgtkhtml3.14-19 
evolution:
  Installed: 2.32.2-0ubuntu3
  Candidate: 2.32.2-0ubuntu3
  Version table:
 *** 2.32.2-0ubuntu3 0
400 http://de.archive.ubuntu.com/ubuntu/ natty/main amd64 Packages
100 /var/lib/dpkg/status
 2.30.3-1ubuntu7.3 0
500 http://de.archive.ubuntu.com/ubuntu/ maverick-updates/main amd64 
Packages
 2.30.3-1ubuntu6 0
500 http://de.archive.ubuntu.com/ubuntu/ maverick/main amd64 Packages
libgtkhtml3.14-19:
  Installed: 1:3.30.3-1ubuntu1
  Candidate: 1:3.30.3-1ubuntu1
  Version table:
 1:3.32.2-0ubuntu1 0
400 http://de.archive.ubuntu.com/ubuntu/ natty/main amd64 Packages
 *** 1:3.30.3-1ubuntu1 0
500 http://de.archive.ubuntu.com/ubuntu/ maverick/main amd64 Packages
100 /var/lib/dpkg/status
muelli@xbox:/tmp$ 


Installing the natty version of libgtkhtml made evolution work again.
Hence I believe the dependency on gtkhtml is not modelled properly.

ProblemType: Bug
DistroRelease: Ubuntu 10.10
Package: evolution 2.32.2-0ubuntu3
ProcVersionSignature: Ubuntu 2.6.38-2.29-generic 2.6.38-rc3
Uname: Linux 2.6.38-2-generic x86_64
Architecture: amd64
Date: Wed Mar  2 16:42:03 2011
SourcePackage: evolution

** Affects: evolution (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug maverick

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evolution in ubuntu.
https://bugs.launchpad.net/bugs/727850

Title:
  Evolution doesn't start probably due to missed dependency on gtkhtml

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 727850] Re: Evolution doesn't start probably due to missed dependency on gtkhtml

2011-03-02 Thread Muelli
-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evolution in ubuntu.
https://bugs.launchpad.net/bugs/727850

Title:
  Evolution doesn't start probably due to missed dependency on gtkhtml

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 717923] Re: Can't connect to jabber servers using CACert although ca-certificates is installed

2011-02-22 Thread Muelli
Here is the log.

** Attachment added: log of me trying to connect to jabber.ccc.de
   
https://bugs.launchpad.net/ubuntu/+source/empathy/+bug/717923/+attachment/1866654/+files/misson-control-23-02-11_03-25-00.log

** Changed in: empathy (Ubuntu)
   Status: Incomplete = Opinion

** Changed in: empathy (Ubuntu)
   Status: Opinion = New

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to empathy in ubuntu.
https://bugs.launchpad.net/bugs/717923

Title:
  Can't connect to jabber servers using CACert although ca-certificates
  is installed

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 717923] Re: Can't connect to jabber servers using CACert although ca-certificates is installed

2011-02-22 Thread Muelli
** Attachment added: and the gabble log
   
https://bugs.launchpad.net/ubuntu/+source/empathy/+bug/717923/+attachment/184/+files/gabble%20%28jabber%29-23-02-11_03-28-34.log

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to empathy in ubuntu.
https://bugs.launchpad.net/bugs/717923

Title:
  Can't connect to jabber servers using CACert although ca-certificates
  is installed

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 717923] [NEW] Can't connect to jabber servers using CACert although ca-certificates is installed

2011-02-12 Thread Muelli
Public bug reported:

Binary package hint: empathy

I can't connect to jabber.ccc.de because the certificate is
cryptographically weak or has a weak cypher (sic!)

I do have the ca-certificates package installed and thus expected to be
able to connect to a site that uses ca-cert.

Apparently, empathy doesn't integrate well with that package.

muelli@ideabox:~$ apt-cache policy ca-certificates
ca-certificates:
  Installed: 20090814+nmu2
  Candidate: 20090814+nmu2
  Version table:
 *** 20090814+nmu2 0
500 http://gb.archive.ubuntu.com/ubuntu/ natty/main amd64 Packages
100 /var/lib/dpkg/status
muelli@ideabox:~$ 

muelli@ideabox:~$ apt-cache policy empathy telepathy-gabble ca-certificates
ca-certificates:
  Installed: 20090814+nmu2
  Candidate: 20090814+nmu2
  Version table:
 *** 20090814+nmu2 0
500 http://gb.archive.ubuntu.com/ubuntu/ natty/main amd64 Packages
100 /var/lib/dpkg/status
empathy:
  Installed: 2.33.1-0ubuntu1
  Candidate: 2.33.1-0ubuntu1
  Version table:
 *** 2.33.1-0ubuntu1 0
500 http://gb.archive.ubuntu.com/ubuntu/ natty/main amd64 Packages
100 /var/lib/dpkg/status
telepathy-gabble:
  Installed: 0.11.6-1ubuntu1
  Candidate: 0.11.6-1ubuntu1
  Version table:
 *** 0.11.6-1ubuntu1 0
500 http://gb.archive.ubuntu.com/ubuntu/ natty/main amd64 Packages
100 /var/lib/dpkg/status
muelli@ideabox:~$

ProblemType: Bug
DistroRelease: Ubuntu 11.04
Package: empathy 2.33.1-0ubuntu1
ProcVersionSignature: Ubuntu 2.6.38-3.30-generic 2.6.38-rc4
Uname: Linux 2.6.38-3-generic x86_64
Architecture: amd64
Date: Sat Feb 12 23:56:24 2011
InstallationMedia: Ubuntu 11.04 Natty Narwhal - Alpha amd64 (20110201.2)
ProcEnviron:
 LANGUAGE=en_GB:en
 LANG=en_GB.UTF-8
 LC_MESSAGES=en_GB.utf8
 SHELL=/bin/bash
SourcePackage: empathy

** Affects: empathy (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug natty running-unity

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to empathy in ubuntu.
https://bugs.launchpad.net/bugs/717923

Title:
  Can't connect to jabber servers using CACert although ca-certificates
  is installed

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 717923] Re: Can't connect to jabber servers using CACert although ca-certificates is installed

2011-02-12 Thread Muelli


-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to empathy in ubuntu.
https://bugs.launchpad.net/bugs/717923

Title:
  Can't connect to jabber servers using CACert although ca-certificates
  is installed

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 717971] [NEW] Can't provide password for account capplet althought it asks me to

2011-02-12 Thread Muelli
Public bug reported:

Binary package hint: evolution

I wanted to set up my email account, but I failed because the Evolution
account capplet wants me to enter my password but doesn't provide any
input method...

ProblemType: Bug
DistroRelease: Ubuntu 11.04
Package: evolution 2.32.2-0ubuntu1
ProcVersionSignature: Ubuntu 2.6.38-3.30-generic 2.6.38-rc4
Uname: Linux 2.6.38-3-generic x86_64
Architecture: amd64
Date: Sun Feb 13 03:25:01 2011
InstallationMedia: Ubuntu 11.04 Natty Narwhal - Alpha amd64 (20110201.2)
ProcEnviron:
 LANGUAGE=en_GB:en
 LANG=en_GB.UTF-8
 LC_MESSAGES=en_GB.utf8
 SHELL=/bin/bash
SourcePackage: evolution

** Affects: evolution (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug natty running-unity

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evolution in ubuntu.
https://bugs.launchpad.net/bugs/717971

Title:
  Can't provide password for account capplet althought it asks me to

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 717971] Re: Can't provide password for account capplet althought it asks me to

2011-02-12 Thread Muelli

** Attachment added: evolution-wtf.png
   
https://bugs.launchpad.net/bugs/717971/+attachment/1846445/+files/evolution-wtf.png

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evolution in ubuntu.
https://bugs.launchpad.net/bugs/717971

Title:
  Can't provide password for account capplet althought it asks me to

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 717178] Re: yelp crashed with SIGSEGV

2011-02-11 Thread Muelli
** Visibility changed to: Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to yelp in ubuntu.
https://bugs.launchpad.net/bugs/717178

Title:
  yelp crashed with SIGSEGV

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 682247] [NEW] gnome-screenshot unlinks saved file

2010-11-27 Thread Muelli
Public bug reported:

Binary package hint: gnome-utils

gnome-screenshot unlinks  a file before replacing it. This is
unfortunate because I hardlinked an existing screenshot and expected the
file to change whenever the screenshot changes, i.e. whenever I create a
new screenshot and replace an existing one.

To reproduce simple save a screenshot in /tmp/foo.png. Then hardlink it,
i.e. ln -f /tmp/foo.png /tmp/bar.png. Do a ls -l /tmp/{foo,bar}.png.
Then create a new screenshot and save it as /tmp/foo.png. Do a ls -l
/tmp/{foo,bar}.png and see two different files.

The solution is to just write to the file without unlinking it first.

ProblemType: Bug
DistroRelease: Ubuntu 10.10
Package: gnome-screenshot 2.31.1-0ubuntu1
ProcVersionSignature: Ubuntu 2.6.37-2.10-generic 2.6.37-rc1
Uname: Linux 2.6.37-2-generic x86_64
Architecture: amd64
Date: Sun Nov 28 01:04:59 2010
SourcePackage: gnome-utils

** Affects: gnome-utils (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug maverick

-- 
gnome-screenshot unlinks saved file
https://bugs.launchpad.net/bugs/682247
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-utils in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 682247] Re: gnome-screenshot unlinks saved file

2010-11-27 Thread Muelli


-- 
gnome-screenshot unlinks saved file
https://bugs.launchpad.net/bugs/682247
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-utils in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 628334] Re: when downloading embedded pictures (ctrl+i) the previewer will fail, and will hang and not show any other email. The program still works, but it is impossible to quit, need to force q

2010-09-01 Thread Muelli
Did you do pkill -SEGV evolution as suggested in gnome bug 628192?
Because I can't see any stacktrace...

-- 
when downloading embedded pictures (ctrl+i) the previewer will fail, and will 
hang and not show any other email. The program still works, but it is 
impossible to quit, need to force quit.
https://bugs.launchpad.net/bugs/628334
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evolution in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


Re: [Bug 589194] Re: Mavericks Evince doesn't start

2010-06-28 Thread Muelli
Hey,

On 28.06.2010 09:33, Didier Roche wrote:
 That's because you mix lucid and maverick in your source.list!
 
Well. I've also pinned packages from the maverick repository to a lower
priority. Which, at least for the people I deal with, is quite a normal
thing to do. And it rarely caused problems, except for bug 459977 (which
funnily enough was a packaging problem in Evince, too). But that was,
rightfully so, fixed.

So I am quite surprised that the Evince package is the only one so far,
that causes troubles although it worked (almost) flawlessly for years.

Cheers,
  Tobi

-- 
Mavericks Evince doesn't start
https://bugs.launchpad.net/bugs/589194
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 589194] Re: Mavericks Evince doesn't start

2010-06-26 Thread Muelli
Hm. Reopening because an upgrade just broke my evince:

mue...@xbox:/tmp$ apt-cache policy libevdocument2 
libevdocument2:
  Installed: 2.30.3-0ubuntu1
  Candidate: 2.30.3-0ubuntu1
  Version table:
 *** 2.30.3-0ubuntu1 0
500 http://de.archive.ubuntu.com/ubuntu/ lucid-proposed/main Packages
100 /var/lib/dpkg/status
 2.30.1-3ubuntu2 0
400 http://de.archive.ubuntu.com/ubuntu/ maverick/main Packages
 2.30.1-0ubuntu3 0
500 http://de.archive.ubuntu.com/ubuntu/ lucid-updates/main Packages
 2.30.0-0ubuntu1 0
500 http://de.archive.ubuntu.com/ubuntu/ lucid/main Packages
mue...@xbox:/tmp$ 

and the lucid libevdocument doesn't seem to have the required files in 
/usr/lib/evince/2/backends:
mue...@xbox:/tmp$ evince

(evince:12880): EvinceDocument-WARNING **: Error opening directory 
'/usr/lib/evince/2/backends': No such file or directory
mue...@xbox:/tmp$ 

sudo apt-get install -t maverick libevdocument2=2.30.1-3ubuntu2
fixed the issue for me. I don't want to do that on every unattended-upgrade 
though ;-) So please get the dependencies right.


** Changed in: evince (Ubuntu)
   Status: Fix Released = New

-- 
Mavericks Evince doesn't start
https://bugs.launchpad.net/bugs/589194
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 571510] Re: Disk properties sheet reports wrong used space

2010-06-14 Thread Muelli
Which version is that?

-- 
Disk properties sheet reports wrong used space
https://bugs.launchpad.net/bugs/571510
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to nautilus in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 589194] Re: Mavericks Evince doesn't start

2010-06-04 Thread Muelli
Hm. That's weird.
mue...@xbox:~$ apt-cache policy libevdocument2
libevdocument2:
  Installed: 2.30.1-0ubuntu3
  Candidate: 2.30.1-0ubuntu3
  Version table:
 2.30.1-3ubuntu1 0
400 http://de.archive.ubuntu.com/ubuntu/ maverick/main Packages
 *** 2.30.1-0ubuntu3 0
500 http://de.archive.ubuntu.com/ubuntu/ lucid-updates/main Packages
100 /var/lib/dpkg/status
 2.30.0-0ubuntu1 0
500 http://de.archive.ubuntu.com/ubuntu/ lucid/main Packages
[13]+  Doneepiphany -p
mue...@xbox:~$ dpkg --listfiles libevdocument2
/.
/usr
/usr/share
/usr/share/doc
/usr/share/doc/libevdocument2
/usr/share/doc/libevdocument2/README
/usr/share/doc/libevdocument2/TODO
/usr/share/doc/libevdocument2/AUTHORS
/usr/share/doc/libevdocument2/copyright
/usr/share/doc/libevdocument2/NEWS.gz
/usr/share/doc/libevdocument2/changelog.Debian.gz
/usr/lib
/usr/lib/libevdocument.so.2.0.0
/usr/lib/libevdocument.so.2
mue...@xbox:~$ 


But anyway: If Mavericks Evince needslibevdocument2= 2.30.1-3ubuntu1 then it 
should indicate that, i.e. with proper dependency models.
I'm just again trying to install the maverick evince on lucid, and it doesn't 
update libevdocument2:
mue...@xbox:~$ sudo apt-get install -t maverick evince
[sudo] password for muelli: 
Reading package lists... Done
Building dependency tree   
Reading state information... Done
The following packages were automatically installed and are no longer required:
  python-sexy
Use 'apt-get autoremove' to remove them.
The following extra packages will be installed:
  evince-common
Suggested packages:
  poppler-data
The following NEW packages will be installed
  evince-common
The following packages will be upgraded:
  evince
1 upgraded, 1 newly installed, 0 to remove and 937 not upgraded.
Need to get 0B/322kB of archives.
After this operation, 930kB disk space will be freed.
Do you want to continue [Y/n]? 


It's easy enough to reproduce: Have a lucid installation (fair enough 
assumption ;-) ) and then try to install mavericks evince via apt-get install 
-t maverick evince. Then, evince wouldn't work anymore.

I had installed libevdocument2 myself to make it work. So clearly,
mavericks evince should depend on a recent enough libevdocument2.

-- 
Mavericks Evince doesn't start
https://bugs.launchpad.net/bugs/589194
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 589194] Re: Mavericks Evince doesn't start

2010-06-03 Thread Muelli

** Attachment added: Dependencies.txt
   http://launchpadlibrarian.net/49606523/Dependencies.txt

** Attachment added: KernLog.txt
   http://launchpadlibrarian.net/49606524/KernLog.txt

** Attachment added: ProcEnviron.txt
   http://launchpadlibrarian.net/49606525/ProcEnviron.txt

** Attachment added: RelatedPackageVersions.txt
   http://launchpadlibrarian.net/49606526/RelatedPackageVersions.txt

-- 
Mavericks Evince doesn't start
https://bugs.launchpad.net/bugs/589194
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 589194] Re: Mavericks Evince doesn't start

2010-06-03 Thread Muelli
Hey Pedro.

I've just reinstalled the lucid evince.
I don't think gdb will help in any way because there is no crasher at all.
Instead, evince is looking for the backend libraries, i.e. PDF or PS which are 
provided by lucids evince package:

mue...@xbox:/tmp$ dpkg --listfiles evince  | grep backends
/usr/lib/evince/2/backends
/usr/lib/evince/2/backends/pdfdocument.evince-backend
/usr/lib/evince/2/backends/libpdfdocument.so
/usr/lib/evince/2/backends/psdocument.evince-backend
/usr/lib/evince/2/backends/libpsdocument.so
/usr/lib/evince/2/backends/pixbufdocument.evince-backend
/usr/lib/evince/2/backends/libpixbufdocument.so
/usr/lib/evince/2/backends/djvudocument.evince-backend
/usr/lib/evince/2/backends/libdjvudocument.so
/usr/lib/evince/2/backends/tiffdocument.evince-backend
/usr/lib/evince/2/backends/libtiffdocument.so
/usr/lib/evince/2/backends/dvidocument.evince-backend
/usr/lib/evince/2/backends/libdvidocument.so
/usr/lib/evince/2/backends/comicsdocument.evince-backend
/usr/lib/evince/2/backends/libcomicsdocument.so
/usr/lib/evince/2/backends/impressdocument.evince-backend
/usr/lib/evince/2/backends/libimpressdocument.so
mue...@xbox:/tmp$ 


Mavericks evince package does not have those backends. Neither does the 
evince-common package. In fact, I can't find any package that provides those 
backends: 
http://packages.ubuntu.com/search?searchon=contentskeywords=backendsmode=exactfilenamesuite=maverickarch=any
And if there was such a package, that provided those backends, it should have 
been marked as hard dependency for evince. But I'm actually surprised that the 
evince package does not ship the backends.

And yes, I get the behaviour regardless of me giving an argument to
evince or not.


Which package provides /usr/lib/evince/2/backends/libpdfdocument.so for you?

** Changed in: evince (Ubuntu)
   Status: Incomplete = New

-- 
Mavericks Evince doesn't start
https://bugs.launchpad.net/bugs/589194
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 555420] [NEW] package gir1.0-pango-1.0 (not installed) failed to install/upgrade: trying to overwrite '/usr/lib/girepository-1.0/Pango-1.0.typelib', which is also in package gobject-introspection

2010-04-04 Thread Muelli
Public bug reported:

Probably almost bug #547251 but not quite.

ProblemType: Package
Architecture: amd64
Date: Mon Apr  5 01:13:25 2010
DistroRelease: Ubuntu 9.10
ErrorMessage: trying to overwrite 
'/usr/lib/girepository-1.0/Pango-1.0.typelib', which is also in package 
gobject-introspection-repository 0:0.6.5-0ubuntu1
Package: gir1.0-pango-1.0 (not installed)
ProcVersionSignature: Ubuntu 2.6.32-19.28-generic 2.6.32.10+drm33.1
SourcePackage: pango1.0
Title: package gir1.0-pango-1.0 (not installed) failed to install/upgrade: 
trying to overwrite '/usr/lib/girepository-1.0/Pango-1.0.typelib', which is 
also in package gobject-introspection-repository 0:0.6.5-0ubuntu1
Uname: Linux 2.6.32-19-generic x86_64

** Affects: pango1.0 (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-package

-- 
package gir1.0-pango-1.0 (not installed) failed to install/upgrade: trying to 
overwrite '/usr/lib/girepository-1.0/Pango-1.0.typelib', which is also in 
package gobject-introspection-repository 0:0.6.5-0ubuntu1
https://bugs.launchpad.net/bugs/555420
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to pango1.0 in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 555420] Re: package gir1.0-pango-1.0 (not installed) failed to install/upgrade: trying to overwrite '/usr/lib/girepository-1.0/Pango-1.0.typelib', which is also in package gobject-introspection-r

2010-04-04 Thread Muelli

** Attachment added: AptOrdering.txt
   http://launchpadlibrarian.net/43120193/AptOrdering.txt

** Attachment added: Dmesg.txt
   http://launchpadlibrarian.net/43120194/Dmesg.txt

** Attachment added: DpkgTerminalLog.gz
   http://launchpadlibrarian.net/43120195/DpkgTerminalLog.gz

-- 
package gir1.0-pango-1.0 (not installed) failed to install/upgrade: trying to 
overwrite '/usr/lib/girepository-1.0/Pango-1.0.typelib', which is also in 
package gobject-introspection-repository 0:0.6.5-0ubuntu1
https://bugs.launchpad.net/bugs/555420
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to pango1.0 in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 59886] Re: Can simultaneously download two files with the same name, one will replace the other

2010-04-03 Thread Muelli
Can anybody stlil reproduce that with Epiphany 2.29.x / git master?
(Where can I see which version of Epiphany this bug report is against?)

-- 
Can simultaneously download two files with the same name, one will replace the 
other
https://bugs.launchpad.net/bugs/59886
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is a bug assignee.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 551690] [NEW] Entering filepath in gnome-screenshot behaves weirdly

2010-03-30 Thread Muelli
Public bug reported:

Binary package hint: gnome-utils

1) Press Alt+Print
2) Select /tmp/ using the Save in folder button
3) Enter /tmp/foo.png in the Name thing
4) See error message Impossible to save the screenshot to 
file:///tmp/%2Ftmp%2Ffoo.png.
 Error was Operation not supported.
 Please choose another location and retry.


I expected it to save the image as /tmp/foo.png because other programs (which 
use the GtkFileChooser) do so as well. I.e. Evince when saving a picture out of 
a PDF.

ProblemType: Bug
Architecture: amd64
Date: Tue Mar 30 14:31:41 2010
DistroRelease: Ubuntu 9.10
Package: gnome-utils 2.28.1-0ubuntu1
ProcVersionSignature: Ubuntu 2.6.32-16.25-generic
SourcePackage: gnome-utils
Uname: Linux 2.6.32-16-generic x86_64

** Affects: gnome-utils (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug

-- 
Entering filepath in gnome-screenshot behaves weirdly
https://bugs.launchpad.net/bugs/551690
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-utils in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 551690] Re: Entering filepath in gnome-screenshot behaves weirdly

2010-03-30 Thread Muelli

** Attachment added: Dependencies.txt
   http://launchpadlibrarian.net/42496743/Dependencies.txt

** Attachment added: ProcEnviron.txt
   http://launchpadlibrarian.net/42496744/ProcEnviron.txt

** Attachment added: XsessionErrors.txt
   http://launchpadlibrarian.net/42496745/XsessionErrors.txt

-- 
Entering filepath in gnome-screenshot behaves weirdly
https://bugs.launchpad.net/bugs/551690
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-utils in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 551690] Re: Entering filepath in gnome-screenshot behaves weirdly

2010-03-30 Thread Muelli
Forwarded as https://bugzilla.gnome.org/show_bug.cgi?id=614418

** Bug watch added: GNOME Bug Tracker #614418
   https://bugzilla.gnome.org/show_bug.cgi?id=614418

-- 
Entering filepath in gnome-screenshot behaves weirdly
https://bugs.launchpad.net/bugs/551690
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-utils in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 514916] Re: rhythmbox assert failure: RhythmDB:ERROR:rhythmdb-property-model.c:584:rhythmdb_property_model_prop_changed_cb: assertion failed: (g_hash_table_remove (propmodel-priv-entries, entry

2010-01-30 Thread Muelli

** Attachment added: CoreDump.gz
   http://launchpadlibrarian.net/38565140/CoreDump.gz

** Attachment added: Dependencies.txt
   http://launchpadlibrarian.net/38565141/Dependencies.txt

** Attachment added: Disassembly.txt
   http://launchpadlibrarian.net/38565142/Disassembly.txt

** Attachment added: ProcEnviron.txt
   http://launchpadlibrarian.net/38565143/ProcEnviron.txt

** Attachment added: ProcMaps.txt
   http://launchpadlibrarian.net/38565144/ProcMaps.txt

** Attachment added: ProcStatus.txt
   http://launchpadlibrarian.net/38565145/ProcStatus.txt

** Attachment added: Registers.txt
   http://launchpadlibrarian.net/38565146/Registers.txt

** Attachment added: Stacktrace.txt
   http://launchpadlibrarian.net/38565147/Stacktrace.txt

** Attachment added: ThreadStacktrace.txt
   http://launchpadlibrarian.net/38565148/ThreadStacktrace.txt

** Attachment added: XsessionErrors.txt
   http://launchpadlibrarian.net/38565149/XsessionErrors.txt

** Visibility changed to: Public

-- 
rhythmbox assert failure: 
RhythmDB:ERROR:rhythmdb-property-model.c:584:rhythmdb_property_model_prop_changed_cb:
 assertion failed: (g_hash_table_remove (propmodel-priv-entries, entry))
https://bugs.launchpad.net/bugs/514916
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to rhythmbox in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 123579] Re: dasher crashed with SIGSEGV in g_datalist_id_set_data_full()

2010-01-12 Thread Muelli
Could anybody say whether this is still an issue (and reopen the
upstream bug)?

-- 
dasher crashed with SIGSEGV in g_datalist_id_set_data_full()
https://bugs.launchpad.net/bugs/123579
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is a bug assignee.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


Re: [Bug 449242] Re: Evolution 2.28.0 won't import backup .tar.gz backup

2009-11-04 Thread Muelli
Heya :)

On 04.11.2009 18:59, Markus Haase wrote:
 No chance to import the .tar.gz file.
 Stored in /home/markus/Desktop/evolution_backup.tar.gz
 

Hm. I'm sorry for you. Can you please give us the output of
/usr/lib/evolution/2.28/evolution-backup --check
/home/markus/Desktop/evolution_backup.tar.gz

as well as file /home/markus/Desktop/evolution_backup.tar.gz?

Thanks in advance.

-- 
Evolution 2.28.0 won't import backup .tar.gz backup
https://bugs.launchpad.net/bugs/449242
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is a bug assignee.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 449242] Re: Evolution 2.28.0 won't import backup .tar.gz backup

2009-11-03 Thread Muelli
This is an issue, confirmed upstream. Patch is waiting to be reviewed.
Thanks for reporting this, guys.

** Changed in: evolution (Ubuntu)
   Status: Incomplete = New

-- 
Evolution 2.28.0 won't import backup .tar.gz backup
https://bugs.launchpad.net/bugs/449242
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is a bug assignee.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 462267] [NEW] battstat applet is missing

2009-10-27 Thread Muelli
Public bug reported:

Binary package hint: gnome-applets

With the upgrade to gnome-{panel,applets}-2.28, the battstat simply
applet disappeared. There is no way to actually get the information of
the remaining battery time prominently back in a place in a panel I'd
like.

Just the percentage information from g-p-m in the notification area is
not enough. It a) doesn't show the remaining time and b) doesn't allow
me to show it where *I* want this information to be shown on the panel.
So clearly, only the applet fulfils this usecase.

I expected the applet not to disappear in first place. Then I expected
to be able to place that applet back on the panel again.

ProblemType: Bug
Architecture: amd64
DistroRelease: Ubuntu 9.04
Package: gnome-applets 2.28.0-0ubuntu2
SourcePackage: gnome-applets
Uname: Linux 2.6.31-14-generic x86_64

** Affects: gnome-applets (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug

-- 
battstat applet is missing
https://bugs.launchpad.net/bugs/462267
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-applets in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 462267] Re: battstat applet is missing

2009-10-27 Thread Muelli

** Attachment added: Dependencies.txt
   http://launchpadlibrarian.net/34503100/Dependencies.txt

** Attachment added: ProcEnviron.txt
   http://launchpadlibrarian.net/34503101/ProcEnviron.txt

-- 
battstat applet is missing
https://bugs.launchpad.net/bugs/462267
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-applets in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 389882] Re: python2.6 crashed with SIGSEGV in IA__gtk_accel_groups_activate()

2009-10-26 Thread Muelli
bug 461571 is on a more recent pygtk (2.16.0-0ubuntu1)

-- 
python2.6 crashed with SIGSEGV in IA__gtk_accel_groups_activate()
https://bugs.launchpad.net/bugs/389882
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to pygtk in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 461586] Re: gedit crashed with SIGSEGV in _gtk_text_btree_get_chars_changed_stamp()

2009-10-26 Thread Muelli

** Attachment added: CoreDump.gz
   http://launchpadlibrarian.net/34433579/CoreDump.gz

** Attachment added: Dependencies.txt
   http://launchpadlibrarian.net/34433582/Dependencies.txt

** Attachment added: Disassembly.txt
   http://launchpadlibrarian.net/34433583/Disassembly.txt

** Attachment added: ProcEnviron.txt
   http://launchpadlibrarian.net/34433585/ProcEnviron.txt

** Attachment added: ProcMaps.txt
   http://launchpadlibrarian.net/34433587/ProcMaps.txt

** Attachment added: ProcStatus.txt
   http://launchpadlibrarian.net/34433588/ProcStatus.txt

** Attachment added: Registers.txt
   http://launchpadlibrarian.net/34433590/Registers.txt

** Attachment added: Stacktrace.txt
   http://launchpadlibrarian.net/34433591/Stacktrace.txt

** Attachment added: ThreadStacktrace.txt
   http://launchpadlibrarian.net/34433592/ThreadStacktrace.txt

** Visibility changed to: Public

-- 
gedit crashed with SIGSEGV in _gtk_text_btree_get_chars_changed_stamp()
https://bugs.launchpad.net/bugs/461586
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gedit in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 461586] Re: gedit crashed with SIGSEGV in _gtk_text_btree_get_chars_changed_stamp()

2009-10-26 Thread Muelli
Also easy to reproduce with gedit 2.28.0-0ubuntu2 and libgtk2.0-0
2.18.3-1

-- 
gedit crashed with SIGSEGV in _gtk_text_btree_get_chars_changed_stamp()
https://bugs.launchpad.net/bugs/461586
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gedit in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 461586] Re: gedit crashed with SIGSEGV in _gtk_text_btree_get_chars_changed_stamp()

2009-10-26 Thread Muelli
These can be of interest:

(gedit:29540): GtkSourceView-CRITICAL **: Highlighting a single line took too 
much time: syntax highlighting will be disabled
sys:1: GtkWarning: gtk_text_buffer_get_iter_at_offset: assertion 
`GTK_IS_TEXT_BUFFER (buffer)' failed
sys:1: GtkWarning: gtk_text_buffer_move_mark: assertion `GTK_IS_TEXT_MARK 
(mark)' failed

(gedit:29540): GtkSourceView-CRITICAL **: first_update_callback: assertion 
`ce-priv-buffer != NULL' failed
sys:1: GtkWarning: gtk_text_buffer_get_iter_at_mark: assertion 
`GTK_IS_TEXT_MARK (mark)' failed
sys:1: GtkWarning: Invalid text buffer iterator: either the iterator is 
uninitialized, or the characters/pixbufs/widgets in the buffer have been 
modified since the iterator was created.
You must use marks, character numbers, or line numbers to preserve a position 
across buffer modifications.
You can apply tags and insert marks without invalidating your iterators,
but any mutation that affects 'indexable' buffer contents (contents that can be 
referred to by character offset)
will invalidate all outstanding iterators

(gedit:31193): GtkSourceView-CRITICAL **: Highlighting a single line took too 
much time: syntax highlighting will be disabled
sys:1: GtkWarning: gtk_text_buffer_get_iter_at_offset: assertion 
`GTK_IS_TEXT_BUFFER (buffer)' failed
sys:1: GtkWarning: gtk_text_buffer_move_mark: assertion `GTK_IS_TEXT_MARK 
(mark)' failed
sys:1: GtkWarning: gtk_text_buffer_get_iter_at_mark: assertion 
`GTK_IS_TEXT_MARK (mark)' failed
sys:1: GtkWarning: Invalid text buffer iterator: either the iterator is 
uninitialized, or the characters/pixbufs/widgets in the buffer have been 
modified since the iterator was created.
You must use marks, character numbers, or line numbers to preserve a position 
across buffer modifications.
You can apply tags and insert marks without invalidating your iterators,
but any mutation that affects 'indexable' buffer contents (contents that can be 
referred to by character offset)
will invalidate all outstanding iterators

-- 
gedit crashed with SIGSEGV in _gtk_text_btree_get_chars_changed_stamp()
https://bugs.launchpad.net/bugs/461586
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gedit in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 461586] Re: gedit crashed with SIGSEGV in _gtk_text_btree_get_chars_changed_stamp()

2009-10-26 Thread Muelli
reopening as the stacktrace is good and it's a perfectly reproducible
issue.

** Changed in: gedit (Ubuntu)
   Status: Invalid = New

-- 
gedit crashed with SIGSEGV in _gtk_text_btree_get_chars_changed_stamp()
https://bugs.launchpad.net/bugs/461586
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gedit in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 459977] Re: Dependency on libevview-2.28

2009-10-25 Thread Muelli
This is simple. Have the repositories set up in
/etc/apt/sources.list.d/karmic.list ...

I wonder why you set this bug to INCOMPLETE. The issue is totally
unrelated to my repositories: evince depends on more recent versions of
libraries...

** Changed in: evince (Ubuntu)
   Status: Incomplete = New

-- 
Dependency on libevview-2.28
https://bugs.launchpad.net/bugs/459977
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 459977] Re: Dependency on libevview-2.28

2009-10-24 Thread Muelli

** Attachment added: Dependencies.txt
   http://launchpadlibrarian.net/34332556/Dependencies.txt

** Attachment added: KernLog.txt
   http://launchpadlibrarian.net/34332557/KernLog.txt

** Attachment added: ProcEnviron.txt
   http://launchpadlibrarian.net/34332558/ProcEnviron.txt

** Attachment added: RelatedPackageVersions.txt
   http://launchpadlibrarian.net/34332559/RelatedPackageVersions.txt

-- 
Dependency on libevview-2.28
https://bugs.launchpad.net/bugs/459977
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 459977] [NEW] Dependency on libevview-2.28

2009-10-24 Thread Muelli
Public bug reported:

Binary package hint: evince

Evince won't start for me:
mue...@xbox:~$ evince
evince: symbol lookup error: evince: undefined symbol: ev_stock_icons_init
mue...@xbox:~$ 

The problem is, that libevview is too old.

mue...@xbox:~/hg/ss08-gender-in-min$ apt-cache policy libevview1 evince
libevview1:
  Installed: 2.26.1-0ubuntu1
  Candidate: 2.26.1-0ubuntu1
  Version table:
 2.28.1-0ubuntu1 0
400 http://de.archive.ubuntu.com karmic/main Packages
 *** 2.26.1-0ubuntu1 0
500 http://de.archive.ubuntu.com jaunty-updates/main Packages
100 /var/lib/dpkg/status
 2.26.0-0ubuntu1 0
500 http://de.archive.ubuntu.com jaunty/main Packages
evince:
  Installed: 2.28.1-0ubuntu1
  Candidate: 2.28.1-0ubuntu1
  Version table:
 *** 2.28.1-0ubuntu1 0
400 http://de.archive.ubuntu.com karmic/main Packages
100 /var/lib/dpkg/status
 2.26.1-0ubuntu1 0
500 http://de.archive.ubuntu.com jaunty-updates/main Packages
 2.26.0-0ubuntu1 0
500 http://de.archive.ubuntu.com jaunty/main Packages
mue...@xbox:~

And evince-2.28 doesn't depend on a recent libevview but it obviously
should:

mue...@xbox:$ apt-cache show evince
Package: evince
Priority: optional
Section: gnome
Installed-Size: 5796
Maintainer: Ubuntu Desktop Team ubuntu-desk...@lists.ubuntu.com
Original-Maintainer: Marc 'HE' Brockschmidt h...@debian.org
Architecture: amd64
Version: 2.28.1-0ubuntu1
Replaces: evince-gtk
Provides: djvu-viewer, evince-gtk, pdf-viewer, postscript-viewer
Depends: libatk1.0-0 (= 1.20.0), libc6 (= 2.7), libcairo2 (= 1.6.0), 
libdbus-1-3 (= 1.0.2), libdbus-glib-1-2 (= 0.78), libdjvulibre21 (= 3.5.22), 
libevdocument1, libevview1, libfontconfig1 (= 2.4.0), libfreetype6 (= 2.2.1), 
libgcc1 (= 1:4.1.1), libgconf2-4 (= 2.23.2), libglib2.0-0 (= 2.18.0), 
libgnome-keyring0 (= 2.22.2), libgs8, libgtk2.0-0 (= 2.18.0), libice6 (= 
1:1.0.0), libjpeg62, libkpathsea4 (= 2007), liblaunchpad-integration1 (= 
0.1.17), libpango1.0-0 (= 1.14.0), libpoppler-glib4, libsm6, libspectre1, 
libstdc++6 (= 4.1.1), libtiff4, libx11-6, libxml2 (= 2.7.4), zlib1g (= 
1:1.1.4), gconf2 (= 2.10.1-2), gnome-icon-theme (= 2.17.1), shared-mime-info
Recommends: dbus-x11, gvfs
Suggests: unrar, poppler-data, nautilus, apparmor
Conflicts: apparmor ( 2.3.1+1403-0ubuntu18), evince-gtk
Filename: pool/main/e/evince/evince_2.28.1-0ubuntu1_amd64.deb
Size: 442128
MD5sum: c0369333e2278d604e3c0893e8dc162a
SHA1: 612f30c8266716791567874726a9556f94c549fe
SHA256: 36b86ea617d013645c35ffe4b620407cfc6811005ea7d96b616655b1bad15bb3
Description: Document (postscript, pdf) viewer
 Evince is a simple multi-page document viewer.  It can display and print
 PostScript (PS), Encapsulated PostScript (EPS), DJVU, DVI and Portable
 Document Format (PDF) files.
 When supported by the document, it also allows searching for text,
 copying text to the clipboard, hypertext navigation, and
 table-of-contents bookmarks.
Homepage: http://www.gnome.org/projects/evince/
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Origin: Ubuntu
Task: ubuntu-desktop, edubuntu-desktop, xubuntu-desktop, mobile-mid, 
mythbuntu-backend-master, mythbuntu-backend-slave, mythbuntu-desktop, 
mythbuntu-frontend, ubuntu-netbook-remix

ProblemType: Bug
Architecture: amd64
DistroRelease: Ubuntu 9.04
Package: evince 2.28.1-0ubuntu1
ProcVersionSignature: Ubuntu 2.6.31-14.48-generic
SourcePackage: evince
Uname: Linux 2.6.31-14-generic x86_64

** Affects: evince (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug

-- 
Dependency on libevview-2.28
https://bugs.launchpad.net/bugs/459977
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 446621] Re: evince assert failure: *** glibc detected *** evince: double free or corruption (!prev): 0x09b83958 ***

2009-10-24 Thread Muelli
Itlollo, can you attach such a file please? Thanks in advance!

-- 
evince assert failure: *** glibc detected *** evince: double free or corruption 
(!prev): 0x09b83958 ***
https://bugs.launchpad.net/bugs/446621
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is a bug assignee.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


Re: [Bug 459977] Re: Dependency on libevview-2.28

2009-10-24 Thread Muelli
Same for libevdocument1

-- 
Dependency on libevview-2.28
https://bugs.launchpad.net/bugs/459977
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 446589] Re: gedit crashed with SIGSEGV in _gtk_text_btree_get_chars_changed_stamp()

2009-10-16 Thread Muelli
Sorry, haven't been able to reproduce. Haven't really tried either though :-|
It could be, that due to the rise of 64bit platforms, this bug reappears.

-- 
gedit crashed with SIGSEGV in _gtk_text_btree_get_chars_changed_stamp()
https://bugs.launchpad.net/bugs/446589
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is a bug assignee.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 446589] Re: gedit crashed with SIGSEGV in _gtk_text_btree_get_chars_changed_stamp()

2009-10-08 Thread Muelli

** Attachment added: CoreDump.gz
   http://launchpadlibrarian.net/33317358/CoreDump.gz

** Attachment added: Dependencies.txt
   http://launchpadlibrarian.net/33317359/Dependencies.txt

** Attachment added: Disassembly.txt
   http://launchpadlibrarian.net/33317360/Disassembly.txt

** Attachment added: ProcEnviron.txt
   http://launchpadlibrarian.net/33317361/ProcEnviron.txt

** Attachment added: ProcMaps.txt
   http://launchpadlibrarian.net/33317362/ProcMaps.txt

** Attachment added: ProcStatus.txt
   http://launchpadlibrarian.net/33317363/ProcStatus.txt

** Attachment added: Registers.txt
   http://launchpadlibrarian.net/33317364/Registers.txt

** Attachment added: Stacktrace.txt
   http://launchpadlibrarian.net/33317365/Stacktrace.txt

** Attachment added: ThreadStacktrace.txt
   http://launchpadlibrarian.net/33317366/ThreadStacktrace.txt

** Visibility changed to: Public

-- 
gedit crashed with SIGSEGV in _gtk_text_btree_get_chars_changed_stamp()
https://bugs.launchpad.net/bugs/446589
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gedit in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 401841] Re: nautilus crashed with SIGSEGV in IA__g_slice_alloc()

2009-10-07 Thread Muelli
Hey Pedro :)

As I was saying I tested it with the Karmic packages. It doesn't crash.

-- 
nautilus crashed with SIGSEGV in IA__g_slice_alloc()
https://bugs.launchpad.net/bugs/401841
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is a bug assignee.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 401841] Re: nautilus crashed with SIGSEGV in IA__g_slice_alloc()

2009-10-02 Thread Muelli
Nope. Still crashes.
Actually, to reproduce I just need to click the Bluetooth icon in the upper 
right, select Browse Files on Device, select my mobile and BOOM! nautilus 
crashes.
Apport collects the stacktrace atm, so I'll  post you the link to the newly 
created bug.

Manually attaching gdb to nautilus gets this stacktrace:
 mue...@xbox:/tmp$ gdb nautilus
GNU gdb 6.8-debian
Copyright (C) 2008 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later http://gnu.org/licenses/gpl.html
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.  Type show copying
and show warranty for details.
This GDB was configured as x86_64-linux-gnu...
(gdb) r --no-desktop
Starting program: /usr/bin/nautilus --no-desktop
[Thread debugging using libthread_db enabled]
[New Thread 0x7fc1d479a800 (LWP 27055)]
[New Thread 0x7fc1ca266910 (LWP 27059)]
[New Thread 0x7fc1c2616910 (LWP 27062)]

** (nautilus:27055): WARNING **: Unable to add monitor: Not supported
[Thread 0x7fc1ca266910 (LWP 27059) exited]
[New Thread 0x7fc1ca266910 (LWP 27063)]
[New Thread 0x7fc1c0def910 (LWP 27064)]
[New Thread 0x7fc1bbfff910 (LWP 27066)]
[New Thread 0x7fc1bb7fe910 (LWP 27067)]
[New Thread 0x7fc1baffd910 (LWP 27069)]
[Thread 0x7fc1baffd910 (LWP 27069) exited]
[Thread 0x7fc1bb7fe910 (LWP 27067) exited]
[Thread 0x7fc1bbfff910 (LWP 27066) exited]
[Thread 0x7fc1c2616910 (LWP 27062) exited]
[Thread 0x7fc1c0def910 (LWP 27064) exited]
[New Thread 0x7fc1c0def910 (LWP 27074)]
[Thread 0x7fc1ca266910 (LWP 27063) exited]
[New Thread 0x7fc1ca266910 (LWP 27075)]
[Thread 0x7fc1ca266910 (LWP 27075) exited]
[Thread 0x7fc1c0def910 (LWP 27074) exited]


[New Thread 0x7fc1c0def910 (LWP 27101)]
[New Thread 0x7fc1ca266910 (LWP 27102)]
[Thread 0x7fc1ca266910 (LWP 27102) exited]
[New Thread 0x7fc1ca266910 (LWP 27112)]
[Thread 0x7fc1c0def910 (LWP 27101) exited]

(nautilus:27055): GLib-GIO-CRITICAL **: g_file_info_get_name: assertion
`G_IS_FILE_INFO (info)' failed

** (nautilus:27055): WARNING **: Got GFileInfo with NULL name in
obex://[00:1E:3A:7F:17:F8]/, ignoring. This shouldn't happen unless the
gvfs backend is broken.


(nautilus:27055): GLib-GObject-CRITICAL **: g_object_unref: assertion 
`G_IS_OBJECT (object)' failed

Program received signal SIGSEGV, Segmentation fault.
[Switching to Thread 0x7fc1d479a800 (LWP 27055)]
IA__g_slice_alloc (mem_size=24)
at /build/buildd/glib2.0-2.22.0/glib/gslice.c:474
474 /build/buildd/glib2.0-2.22.0/glib/gslice.c: No such file or directory.
in /build/buildd/glib2.0-2.22.0/glib/gslice.c
(gdb) 
(gdb) 
(gdb) t a a bt full

Thread 13 (Thread 0x7fc1ca266910 (LWP 27112)):
#0  0x7fc1cff6882d in pthread_cond_timedwait@@GLIBC_2.3.2 ()
   from /lib/libpthread.so.0
No symbol table info available.
#1  0x7fc1d3758602 in g_cond_timed_wait_posix_impl (cond=0x2505314, 
entered_mutex=0x80, abs_time=value optimized out)
at /build/buildd/glib2.0-2.22.0/gthread/gthread-posix.c:242
result = value optimized out
end_time = {tv_sec = 1254495620, tv_nsec = 199279000}
timed_out = value optimized out
__PRETTY_FUNCTION__ = g_cond_timed_wait_posix_impl
#2  0x7fc1d11770bf in g_async_queue_pop_intern_unlocked (queue=0x24ab920, 
try=0, end_time=0x7fc1ca265f80)
at /build/buildd/glib2.0-2.22.0/glib/gasyncqueue.c:365
retval = value optimized out
__PRETTY_FUNCTION__ = g_async_queue_pop_intern_unlocked
#3  0x7fc1d11771cf in IA__g_async_queue_timed_pop (queue=0x24ab920, 
end_time=value optimized out)
at /build/buildd/glib2.0-2.22.0/glib/gasyncqueue.c:491
retval = value optimized out
__PRETTY_FUNCTION__ = IA__g_async_queue_timed_pop
#4  0x7fc1d11c60a0 in g_thread_pool_thread_proxy (
---Type return to continue, or q return to quit---
data=value optimized out)
at /build/buildd/glib2.0-2.22.0/glib/gthreadpool.c:121
task = value optimized out
pool = (GRealThreadPool *) 0x0
#5  0x7fc1d11c4b34 in g_thread_create_proxy (data=0x296ce90)
at /build/buildd/glib2.0-2.22.0/glib/gthread.c:635
__PRETTY_FUNCTION__ = g_thread_create_proxy
#6  0x7fc1cff63a04 in start_thread () from /lib/libpthread.so.0
No symbol table info available.
#7  0x7fc1cfccd7bd in clone () from /lib/libc.so.6
No symbol table info available.
#8  0x in ?? ()
No symbol table info available.

Thread 1 (Thread 0x7fc1d479a800 (LWP 27055)):
#0  IA__g_slice_alloc (mem_size=24)
at /build/buildd/glib2.0-2.22.0/glib/gslice.c:474
tmem = (ThreadMemory *) 0x24637c0
ix = 1
chunk_size = value optimized out
mem = value optimized out
#1  0x7fc1d1199a5e in IA__g_list_prepend (list=0x2c45a90, data=0x2bf5030)
at /build/buildd/glib2.0-2.22.0/glib/glist.c:169
---Type return to continue, or q return to quit---
No locals.
#2  0x7fc1d1194b0a in g_key_file_add_key (key_file=0x2d1bad0, 
group=0x2974c30, key=0x2c8c2b0 Type, 

[Bug 401841] Re: nautilus crashed with SIGSEGV in IA__g_slice_alloc()

2009-10-02 Thread Muelli
Reopening as I have answered whether it's fixed.
mue...@xbox:~$ apt-cache policy gvfsd nautilus gvfs 
nautilus:
  Installed: 1:2.26.2-0ubuntu2
  Candidate: 1:2.26.2-0ubuntu2
  Version table:
 1:2.28.0-0ubuntu3 0
400 http://de.archive.ubuntu.com karmic/main Packages
 *** 1:2.26.2-0ubuntu2 0
500 http://de.archive.ubuntu.com jaunty-updates/main Packages
100 /var/lib/dpkg/status
 1:2.26.2-0ubuntu1 0
500 http://de.archive.ubuntu.com jaunty/main Packages
gvfs:
  Installed: 1.2.2-0ubuntu2
  Candidate: 1.2.2-0ubuntu2
  Version table:
 1.4.0-0ubuntu1 0
400 http://de.archive.ubuntu.com karmic/main Packages
 *** 1.2.2-0ubuntu2 0
500 http://de.archive.ubuntu.com jaunty-updates/main Packages
100 /var/lib/dpkg/status
 1.2.2-0ubuntu1 0
500 http://de.archive.ubuntu.com jaunty/main Packages
W: Unable to locate package gvfsd
mue...@xbox:~$ 


** Changed in: nautilus (Ubuntu)
   Status: Incomplete = New

-- 
nautilus crashed with SIGSEGV in IA__g_slice_alloc()
https://bugs.launchpad.net/bugs/401841
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is a bug assignee.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 401841] Re: nautilus crashed with SIGSEGV in IA__g_slice_alloc()

2009-10-02 Thread Muelli

** Attachment added: Valgring log
   http://launchpadlibrarian.net/32866924/valgrind.log.bz2

-- 
nautilus crashed with SIGSEGV in IA__g_slice_alloc()
https://bugs.launchpad.net/bugs/401841
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is a bug assignee.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 401841] Re: nautilus crashed with SIGSEGV in IA__g_slice_alloc()

2009-10-02 Thread Muelli
I eventually realized that we're talking about upgrading to karmic
packages. So given that there might be a fix available, will that be
backported to Jaunty?

I upgraded gvfs, nautilus and the stuff it automatically pulls.
mue...@xbox:/tmp$ apt-cache policy nautilus gvfs
nautilus:
  Installed: 1:2.28.0-0ubuntu3
  Candidate: 1:2.28.0-0ubuntu3
  Version table:
 *** 1:2.28.0-0ubuntu3 0
400 http://de.archive.ubuntu.com karmic/main Packages
100 /var/lib/dpkg/status
 1:2.26.2-0ubuntu2 0
500 http://de.archive.ubuntu.com jaunty-updates/main Packages
 1:2.26.2-0ubuntu1 0
500 http://de.archive.ubuntu.com jaunty/main Packages
gvfs:
  Installed: 1.4.0-0ubuntu1
  Candidate: 1.4.0-0ubuntu1
  Version table:
 *** 1.4.0-0ubuntu1 0
400 http://de.archive.ubuntu.com karmic/main Packages
100 /var/lib/dpkg/status
 1.2.2-0ubuntu2 0
500 http://de.archive.ubuntu.com jaunty-updates/main Packages
 1.2.2-0ubuntu1 0
500 http://de.archive.ubuntu.com jaunty/main Packages
mue...@xbox:/tmp$ 

It doesn't crash in these versions.

So I guess it's either search for the fix to backport or WONTFIX for
Jaunty.

-- 
nautilus crashed with SIGSEGV in IA__g_slice_alloc()
https://bugs.launchpad.net/bugs/401841
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is a bug assignee.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 440727] Re: nautilus crashed with SIGSEGV in IA__g_slice_alloc()

2009-10-02 Thread Muelli

** Attachment added: CoreDump.gz
   http://launchpadlibrarian.net/32872227/CoreDump.gz

** Attachment added: Dependencies.txt
   http://launchpadlibrarian.net/32872228/Dependencies.txt

** Attachment added: Disassembly.txt
   http://launchpadlibrarian.net/32872229/Disassembly.txt

** Attachment added: ProcEnviron.txt
   http://launchpadlibrarian.net/32872230/ProcEnviron.txt

** Attachment added: ProcMaps.txt
   http://launchpadlibrarian.net/32872231/ProcMaps.txt

** Attachment added: ProcStatus.txt
   http://launchpadlibrarian.net/32872232/ProcStatus.txt

** Attachment added: Registers.txt
   http://launchpadlibrarian.net/32872233/Registers.txt

** Attachment added: Stacktrace.txt
   http://launchpadlibrarian.net/32872234/Stacktrace.txt

** Attachment added: ThreadStacktrace.txt
   http://launchpadlibrarian.net/32872235/ThreadStacktrace.txt

** Visibility changed to: Public

-- 
nautilus crashed with SIGSEGV in IA__g_slice_alloc()
https://bugs.launchpad.net/bugs/440727
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to nautilus in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 401841] Re: nautilus crashed with SIGSEGV in IA__g_slice_alloc()

2009-10-02 Thread Muelli
The in commet #14 promised report is bug 440727,

-- 
nautilus crashed with SIGSEGV in IA__g_slice_alloc()
https://bugs.launchpad.net/bugs/401841
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is a bug assignee.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 326888] Re: evolution crashed with SIGSEGV in e_icon_entry_size_request()

2009-09-13 Thread Muelli
Dear reporter, this issue is supposed to be fixed. Could you please try
a more recent version of Evolution (2.24.x) and report back?!

-- 
evolution crashed with SIGSEGV in e_icon_entry_size_request()
https://bugs.launchpad.net/bugs/326888
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is a bug assignee.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 411903] Re: mixer_applet2 crashed with signal 7 in IA__g_datalist_id_set_data_full()

2009-08-11 Thread Muelli

** Attachment added: dmsg.txt
   http://launchpadlibrarian.net/30155788/dmsg.txt

** Attachment added: CoreDump.gz
   http://launchpadlibrarian.net/30155789/CoreDump.gz

** Attachment added: Dependencies.txt
   http://launchpadlibrarian.net/30155790/Dependencies.txt

** Attachment added: Disassembly.txt
   http://launchpadlibrarian.net/30155791/Disassembly.txt

** Attachment added: ProcEnviron.txt
   http://launchpadlibrarian.net/30155792/ProcEnviron.txt

** Attachment added: ProcMaps.txt
   http://launchpadlibrarian.net/30155793/ProcMaps.txt

** Attachment added: ProcStatus.txt
   http://launchpadlibrarian.net/30155794/ProcStatus.txt

** Attachment added: Registers.txt
   http://launchpadlibrarian.net/30155795/Registers.txt

** Attachment added: Stacktrace.txt
   http://launchpadlibrarian.net/30155796/Stacktrace.txt

** Attachment added: ThreadStacktrace.txt
   http://launchpadlibrarian.net/30155797/ThreadStacktrace.txt

** Visibility changed to: Public

-- 
mixer_applet2 crashed with signal 7 in IA__g_datalist_id_set_data_full()
https://bugs.launchpad.net/bugs/411903
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-applets in ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


  1   2   >