[Bug 750585] Re: [FFe] support for making linux-libc-dev coinstallable under multiarch

2011-09-21 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-ti-omap4 - 2.6.38-1209.15

---
linux-ti-omap4 (2.6.38-1209.15) natty-proposed; urgency=low

  * Release tracking bug
- LP: #837761

  [ Paolo Pisati ]

  * [Config] Turn on CONFIG_USER_NS and DEVPTS_MULTIPLE_INSTANCES.
- LP: #787749

  [ Tim Gardner ]

  * [Config] Add enic/fnic to nic-modules udeb, CVE-2011-1020
- LP: #801610

  [ Upstream Kernel Changes ]

  * mpt2sas: prevent heap overflows and unchecked reads
- LP: #780546
  * agp: fix arbitrary kernel memory writes
- LP: #775809
  * can: add missing socket check in can/raw release
- LP: #780546
  * agp: fix OOM and buffer overflow
- LP: #775809
  * bonding: Incorrect TX queue offset, CVE-2011-1581
- LP: #792312
- CVE-2011-1581
  * fs/partitions/efi.c: corrupted GUID partition tables can cause kernel
oops
- LP: #795418
- CVE-2011-1577
  * can: Add missing socket check in can/bcm release.
- LP: #796502
- CVE-2011-1598
  * USB: ehci: remove structure packing from ehci_def
- LP: #791552
  * taskstats: don't allow duplicate entries in listener mode,
CVE-2011-2484
- LP: #806390
- CVE-2011-2484
  * ext4: init timer earlier to avoid a kernel panic in __save_error_info,
CVE-2011-2493
- LP: #806929
- CVE-2011-2493
  * dccp: handle invalid feature options length, CVE-2011-1770
- LP: #806375
- CVE-2011-1770
  * pagemap: close races with suid execve, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * report errors in /proc/*/*map* sanely, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * close race in /proc/*/environ, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * auxv: require the target to be tracable (or yourself), CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * deal with races in /proc/*/{syscall, stack, personality}, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * rose: Add length checks to CALL_REQUEST parsing, CVE-2011-1493
- LP: #816550
- CVE-2011-1493
  * GFS2: make sure fallocate bytes is a multiple of blksize, CVE-2011-2689
- LP: #819572
- CVE-2011-2689
  * Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
- LP: #819569
- CVE-2011-2492
  * Add mount option to check uid of device being mounted = expect uid,
CVE-2011-1833
- LP: #732628
- CVE-2011-1833
  * ipv6: make fragment identifications less predictable, CVE-2011-2699
- LP: #827685
- CVE-2011-2699
  * perf: Fix software event overflow, CVE-2011-2918
- LP: #834121
- CVE-2011-2918
  * proc: fix oops on invalid /proc/pid/maps access, CVE-2011-1020
- LP: #813026
- CVE-2011-1020

linux-ti-omap4 (2.6.38-1209.13) natty; urgency=low

  [ Tim Gardner ]

  * Release Tracking Bug
- LP: #772381

  [ Brad Figg ]

  * Ubuntu-2.6.38-9.43

  [ Bryan Wu ]

  * merge Ubuntu-2.6.38-9.43
  * cherry-pick 6 patches from u2 of 'for-ubuntu' branch
  * [Config] Sync up configs for 2.6.38.4

  [ Herton Ronaldo Krzesinski ]

  * SAUCE: Revert x86, hibernate: Initialize mmu_cr4_features during boot
- LP: #764758

  [ Leann Ogasawara ]

  * [Config] updateconfigs for 2.6.38.4

  [ Paolo Pisati ]

  * [Config] s/USB_MUSB_TUSB6010/USB_MUSB_OMAP2PLUS/ on omap3 to get musb
- LP: #759913

  [ Serge E. Hallyn ]

  * SAUCE: kvm: fix push of wrong eip when doing softint
- LP: #747090

  [ Tim Gardner ]

  * [Config] Add cachefiles.ko to virtual flavour
- LP: #770430

  [ Upstream Kernel Changes ]

  * Revert net/sunrpc: Use static const char arrays
- LP: #761134
  * Revert x86: Cleanup highmap after brk is concluded
- LP: #761134
  * ALSA: hda - Fix SPDIF out regression on ALC889
- LP: #761134
  * ALSA: Fix yet another race in disconnection
- LP: #761134
  * ALSA: vmalloc buffers should use normal mmap
- LP: #761134
  * perf: Better fit max unprivileged mlock pages for tools needs
- LP: #761134
  * myri10ge: fix rmmod crash
- LP: #761134
  * cciss: fix lost command issue
- LP: #761134
  * ath9k: Fix kernel panic in AR2427
- LP: #761134
  * sound/oss/opl3: validate voice and channel indexes
- LP: #761134
  * mac80211: initialize sta-last_rx in sta_info_alloc
- LP: #761134
  * ses: show devices for enclosures with no page 7
- LP: #761134
  * ses: Avoid kernel panic when lun 0 is not mapped
- LP: #761134
  * PCI/ACPI: Report ASPM support to BIOS if not disabled from command line
- LP: #761134
  * eCryptfs: Unlock page in write_begin error path
- LP: #761134
  * eCryptfs: ecryptfs_keyring_auth_tok_for_sig() bug fix
- LP: #761134
  * crypto: aesni-intel - fixed problem with packets that are not multiple
of 64bytes
- LP: #761134
  * staging: usbip: bugfixes related to kthread conversion
- LP: #761134
  * staging: usbip: bugfix add number of packets for isochronous frames
- LP: #761134
  * staging: usbip: bugfix for isochronous packets and optimization
- LP: #761134
  * staging: hv: use 

[Bug 750371] Re: squid causing /var to stay busy during shutdown

2011-09-21 Thread Launchpad Bug Tracker
This bug was fixed in the package squid - 2.7.STABLE7-1ubuntu12.4

---
squid (2.7.STABLE7-1ubuntu12.4) lucid-proposed; urgency=low

  * d/squid.upstart: start on was not sufficient to restart squid
on transition from runlevel 1 to 2 (LP: #561779). Also stop on
condition was not sufficient to stop squid because of a missing
space. (LP: #750371)
 -- Clint Byrum cl...@ubuntu.com   Sat, 27 Aug 2011 03:20:45 -0700

** Changed in: squid (Ubuntu Lucid)
   Status: Fix Committed = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/750371

Title:
  squid causing /var to stay busy during shutdown

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/squid/+bug/750371/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 748656] Re: AppArmor complain doesn't always allow requested accesses, doesn't log errors

2011-09-21 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-ti-omap4 - 2.6.38-1209.15

---
linux-ti-omap4 (2.6.38-1209.15) natty-proposed; urgency=low

  * Release tracking bug
- LP: #837761

  [ Paolo Pisati ]

  * [Config] Turn on CONFIG_USER_NS and DEVPTS_MULTIPLE_INSTANCES.
- LP: #787749

  [ Tim Gardner ]

  * [Config] Add enic/fnic to nic-modules udeb, CVE-2011-1020
- LP: #801610

  [ Upstream Kernel Changes ]

  * mpt2sas: prevent heap overflows and unchecked reads
- LP: #780546
  * agp: fix arbitrary kernel memory writes
- LP: #775809
  * can: add missing socket check in can/raw release
- LP: #780546
  * agp: fix OOM and buffer overflow
- LP: #775809
  * bonding: Incorrect TX queue offset, CVE-2011-1581
- LP: #792312
- CVE-2011-1581
  * fs/partitions/efi.c: corrupted GUID partition tables can cause kernel
oops
- LP: #795418
- CVE-2011-1577
  * can: Add missing socket check in can/bcm release.
- LP: #796502
- CVE-2011-1598
  * USB: ehci: remove structure packing from ehci_def
- LP: #791552
  * taskstats: don't allow duplicate entries in listener mode,
CVE-2011-2484
- LP: #806390
- CVE-2011-2484
  * ext4: init timer earlier to avoid a kernel panic in __save_error_info,
CVE-2011-2493
- LP: #806929
- CVE-2011-2493
  * dccp: handle invalid feature options length, CVE-2011-1770
- LP: #806375
- CVE-2011-1770
  * pagemap: close races with suid execve, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * report errors in /proc/*/*map* sanely, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * close race in /proc/*/environ, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * auxv: require the target to be tracable (or yourself), CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * deal with races in /proc/*/{syscall, stack, personality}, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * rose: Add length checks to CALL_REQUEST parsing, CVE-2011-1493
- LP: #816550
- CVE-2011-1493
  * GFS2: make sure fallocate bytes is a multiple of blksize, CVE-2011-2689
- LP: #819572
- CVE-2011-2689
  * Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
- LP: #819569
- CVE-2011-2492
  * Add mount option to check uid of device being mounted = expect uid,
CVE-2011-1833
- LP: #732628
- CVE-2011-1833
  * ipv6: make fragment identifications less predictable, CVE-2011-2699
- LP: #827685
- CVE-2011-2699
  * perf: Fix software event overflow, CVE-2011-2918
- LP: #834121
- CVE-2011-2918
  * proc: fix oops on invalid /proc/pid/maps access, CVE-2011-1020
- LP: #813026
- CVE-2011-1020

linux-ti-omap4 (2.6.38-1209.13) natty; urgency=low

  [ Tim Gardner ]

  * Release Tracking Bug
- LP: #772381

  [ Brad Figg ]

  * Ubuntu-2.6.38-9.43

  [ Bryan Wu ]

  * merge Ubuntu-2.6.38-9.43
  * cherry-pick 6 patches from u2 of 'for-ubuntu' branch
  * [Config] Sync up configs for 2.6.38.4

  [ Herton Ronaldo Krzesinski ]

  * SAUCE: Revert x86, hibernate: Initialize mmu_cr4_features during boot
- LP: #764758

  [ Leann Ogasawara ]

  * [Config] updateconfigs for 2.6.38.4

  [ Paolo Pisati ]

  * [Config] s/USB_MUSB_TUSB6010/USB_MUSB_OMAP2PLUS/ on omap3 to get musb
- LP: #759913

  [ Serge E. Hallyn ]

  * SAUCE: kvm: fix push of wrong eip when doing softint
- LP: #747090

  [ Tim Gardner ]

  * [Config] Add cachefiles.ko to virtual flavour
- LP: #770430

  [ Upstream Kernel Changes ]

  * Revert net/sunrpc: Use static const char arrays
- LP: #761134
  * Revert x86: Cleanup highmap after brk is concluded
- LP: #761134
  * ALSA: hda - Fix SPDIF out regression on ALC889
- LP: #761134
  * ALSA: Fix yet another race in disconnection
- LP: #761134
  * ALSA: vmalloc buffers should use normal mmap
- LP: #761134
  * perf: Better fit max unprivileged mlock pages for tools needs
- LP: #761134
  * myri10ge: fix rmmod crash
- LP: #761134
  * cciss: fix lost command issue
- LP: #761134
  * ath9k: Fix kernel panic in AR2427
- LP: #761134
  * sound/oss/opl3: validate voice and channel indexes
- LP: #761134
  * mac80211: initialize sta-last_rx in sta_info_alloc
- LP: #761134
  * ses: show devices for enclosures with no page 7
- LP: #761134
  * ses: Avoid kernel panic when lun 0 is not mapped
- LP: #761134
  * PCI/ACPI: Report ASPM support to BIOS if not disabled from command line
- LP: #761134
  * eCryptfs: Unlock page in write_begin error path
- LP: #761134
  * eCryptfs: ecryptfs_keyring_auth_tok_for_sig() bug fix
- LP: #761134
  * crypto: aesni-intel - fixed problem with packets that are not multiple
of 64bytes
- LP: #761134
  * staging: usbip: bugfixes related to kthread conversion
- LP: #761134
  * staging: usbip: bugfix add number of packets for isochronous frames
- LP: #761134
  * staging: usbip: bugfix for isochronous packets and optimization
- LP: #761134
  * staging: hv: use 

[Bug 732628] Re: TOCTOU in mount.ecryptfs_private

2011-09-21 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-ti-omap4 - 2.6.38-1209.15

---
linux-ti-omap4 (2.6.38-1209.15) natty-proposed; urgency=low

  * Release tracking bug
- LP: #837761

  [ Paolo Pisati ]

  * [Config] Turn on CONFIG_USER_NS and DEVPTS_MULTIPLE_INSTANCES.
- LP: #787749

  [ Tim Gardner ]

  * [Config] Add enic/fnic to nic-modules udeb, CVE-2011-1020
- LP: #801610

  [ Upstream Kernel Changes ]

  * mpt2sas: prevent heap overflows and unchecked reads
- LP: #780546
  * agp: fix arbitrary kernel memory writes
- LP: #775809
  * can: add missing socket check in can/raw release
- LP: #780546
  * agp: fix OOM and buffer overflow
- LP: #775809
  * bonding: Incorrect TX queue offset, CVE-2011-1581
- LP: #792312
- CVE-2011-1581
  * fs/partitions/efi.c: corrupted GUID partition tables can cause kernel
oops
- LP: #795418
- CVE-2011-1577
  * can: Add missing socket check in can/bcm release.
- LP: #796502
- CVE-2011-1598
  * USB: ehci: remove structure packing from ehci_def
- LP: #791552
  * taskstats: don't allow duplicate entries in listener mode,
CVE-2011-2484
- LP: #806390
- CVE-2011-2484
  * ext4: init timer earlier to avoid a kernel panic in __save_error_info,
CVE-2011-2493
- LP: #806929
- CVE-2011-2493
  * dccp: handle invalid feature options length, CVE-2011-1770
- LP: #806375
- CVE-2011-1770
  * pagemap: close races with suid execve, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * report errors in /proc/*/*map* sanely, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * close race in /proc/*/environ, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * auxv: require the target to be tracable (or yourself), CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * deal with races in /proc/*/{syscall, stack, personality}, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * rose: Add length checks to CALL_REQUEST parsing, CVE-2011-1493
- LP: #816550
- CVE-2011-1493
  * GFS2: make sure fallocate bytes is a multiple of blksize, CVE-2011-2689
- LP: #819572
- CVE-2011-2689
  * Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
- LP: #819569
- CVE-2011-2492
  * Add mount option to check uid of device being mounted = expect uid,
CVE-2011-1833
- LP: #732628
- CVE-2011-1833
  * ipv6: make fragment identifications less predictable, CVE-2011-2699
- LP: #827685
- CVE-2011-2699
  * perf: Fix software event overflow, CVE-2011-2918
- LP: #834121
- CVE-2011-2918
  * proc: fix oops on invalid /proc/pid/maps access, CVE-2011-1020
- LP: #813026
- CVE-2011-1020

linux-ti-omap4 (2.6.38-1209.13) natty; urgency=low

  [ Tim Gardner ]

  * Release Tracking Bug
- LP: #772381

  [ Brad Figg ]

  * Ubuntu-2.6.38-9.43

  [ Bryan Wu ]

  * merge Ubuntu-2.6.38-9.43
  * cherry-pick 6 patches from u2 of 'for-ubuntu' branch
  * [Config] Sync up configs for 2.6.38.4

  [ Herton Ronaldo Krzesinski ]

  * SAUCE: Revert x86, hibernate: Initialize mmu_cr4_features during boot
- LP: #764758

  [ Leann Ogasawara ]

  * [Config] updateconfigs for 2.6.38.4

  [ Paolo Pisati ]

  * [Config] s/USB_MUSB_TUSB6010/USB_MUSB_OMAP2PLUS/ on omap3 to get musb
- LP: #759913

  [ Serge E. Hallyn ]

  * SAUCE: kvm: fix push of wrong eip when doing softint
- LP: #747090

  [ Tim Gardner ]

  * [Config] Add cachefiles.ko to virtual flavour
- LP: #770430

  [ Upstream Kernel Changes ]

  * Revert net/sunrpc: Use static const char arrays
- LP: #761134
  * Revert x86: Cleanup highmap after brk is concluded
- LP: #761134
  * ALSA: hda - Fix SPDIF out regression on ALC889
- LP: #761134
  * ALSA: Fix yet another race in disconnection
- LP: #761134
  * ALSA: vmalloc buffers should use normal mmap
- LP: #761134
  * perf: Better fit max unprivileged mlock pages for tools needs
- LP: #761134
  * myri10ge: fix rmmod crash
- LP: #761134
  * cciss: fix lost command issue
- LP: #761134
  * ath9k: Fix kernel panic in AR2427
- LP: #761134
  * sound/oss/opl3: validate voice and channel indexes
- LP: #761134
  * mac80211: initialize sta-last_rx in sta_info_alloc
- LP: #761134
  * ses: show devices for enclosures with no page 7
- LP: #761134
  * ses: Avoid kernel panic when lun 0 is not mapped
- LP: #761134
  * PCI/ACPI: Report ASPM support to BIOS if not disabled from command line
- LP: #761134
  * eCryptfs: Unlock page in write_begin error path
- LP: #761134
  * eCryptfs: ecryptfs_keyring_auth_tok_for_sig() bug fix
- LP: #761134
  * crypto: aesni-intel - fixed problem with packets that are not multiple
of 64bytes
- LP: #761134
  * staging: usbip: bugfixes related to kthread conversion
- LP: #761134
  * staging: usbip: bugfix add number of packets for isochronous frames
- LP: #761134
  * staging: usbip: bugfix for isochronous packets and optimization
- LP: #761134
  * staging: hv: use 

[Bug 731878] Re: shutdown(2) behavior changed in kernel

2011-09-21 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-ti-omap4 - 2.6.38-1209.15

---
linux-ti-omap4 (2.6.38-1209.15) natty-proposed; urgency=low

  * Release tracking bug
- LP: #837761

  [ Paolo Pisati ]

  * [Config] Turn on CONFIG_USER_NS and DEVPTS_MULTIPLE_INSTANCES.
- LP: #787749

  [ Tim Gardner ]

  * [Config] Add enic/fnic to nic-modules udeb, CVE-2011-1020
- LP: #801610

  [ Upstream Kernel Changes ]

  * mpt2sas: prevent heap overflows and unchecked reads
- LP: #780546
  * agp: fix arbitrary kernel memory writes
- LP: #775809
  * can: add missing socket check in can/raw release
- LP: #780546
  * agp: fix OOM and buffer overflow
- LP: #775809
  * bonding: Incorrect TX queue offset, CVE-2011-1581
- LP: #792312
- CVE-2011-1581
  * fs/partitions/efi.c: corrupted GUID partition tables can cause kernel
oops
- LP: #795418
- CVE-2011-1577
  * can: Add missing socket check in can/bcm release.
- LP: #796502
- CVE-2011-1598
  * USB: ehci: remove structure packing from ehci_def
- LP: #791552
  * taskstats: don't allow duplicate entries in listener mode,
CVE-2011-2484
- LP: #806390
- CVE-2011-2484
  * ext4: init timer earlier to avoid a kernel panic in __save_error_info,
CVE-2011-2493
- LP: #806929
- CVE-2011-2493
  * dccp: handle invalid feature options length, CVE-2011-1770
- LP: #806375
- CVE-2011-1770
  * pagemap: close races with suid execve, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * report errors in /proc/*/*map* sanely, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * close race in /proc/*/environ, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * auxv: require the target to be tracable (or yourself), CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * deal with races in /proc/*/{syscall, stack, personality}, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * rose: Add length checks to CALL_REQUEST parsing, CVE-2011-1493
- LP: #816550
- CVE-2011-1493
  * GFS2: make sure fallocate bytes is a multiple of blksize, CVE-2011-2689
- LP: #819572
- CVE-2011-2689
  * Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
- LP: #819569
- CVE-2011-2492
  * Add mount option to check uid of device being mounted = expect uid,
CVE-2011-1833
- LP: #732628
- CVE-2011-1833
  * ipv6: make fragment identifications less predictable, CVE-2011-2699
- LP: #827685
- CVE-2011-2699
  * perf: Fix software event overflow, CVE-2011-2918
- LP: #834121
- CVE-2011-2918
  * proc: fix oops on invalid /proc/pid/maps access, CVE-2011-1020
- LP: #813026
- CVE-2011-1020

linux-ti-omap4 (2.6.38-1209.13) natty; urgency=low

  [ Tim Gardner ]

  * Release Tracking Bug
- LP: #772381

  [ Brad Figg ]

  * Ubuntu-2.6.38-9.43

  [ Bryan Wu ]

  * merge Ubuntu-2.6.38-9.43
  * cherry-pick 6 patches from u2 of 'for-ubuntu' branch
  * [Config] Sync up configs for 2.6.38.4

  [ Herton Ronaldo Krzesinski ]

  * SAUCE: Revert x86, hibernate: Initialize mmu_cr4_features during boot
- LP: #764758

  [ Leann Ogasawara ]

  * [Config] updateconfigs for 2.6.38.4

  [ Paolo Pisati ]

  * [Config] s/USB_MUSB_TUSB6010/USB_MUSB_OMAP2PLUS/ on omap3 to get musb
- LP: #759913

  [ Serge E. Hallyn ]

  * SAUCE: kvm: fix push of wrong eip when doing softint
- LP: #747090

  [ Tim Gardner ]

  * [Config] Add cachefiles.ko to virtual flavour
- LP: #770430

  [ Upstream Kernel Changes ]

  * Revert net/sunrpc: Use static const char arrays
- LP: #761134
  * Revert x86: Cleanup highmap after brk is concluded
- LP: #761134
  * ALSA: hda - Fix SPDIF out regression on ALC889
- LP: #761134
  * ALSA: Fix yet another race in disconnection
- LP: #761134
  * ALSA: vmalloc buffers should use normal mmap
- LP: #761134
  * perf: Better fit max unprivileged mlock pages for tools needs
- LP: #761134
  * myri10ge: fix rmmod crash
- LP: #761134
  * cciss: fix lost command issue
- LP: #761134
  * ath9k: Fix kernel panic in AR2427
- LP: #761134
  * sound/oss/opl3: validate voice and channel indexes
- LP: #761134
  * mac80211: initialize sta-last_rx in sta_info_alloc
- LP: #761134
  * ses: show devices for enclosures with no page 7
- LP: #761134
  * ses: Avoid kernel panic when lun 0 is not mapped
- LP: #761134
  * PCI/ACPI: Report ASPM support to BIOS if not disabled from command line
- LP: #761134
  * eCryptfs: Unlock page in write_begin error path
- LP: #761134
  * eCryptfs: ecryptfs_keyring_auth_tok_for_sig() bug fix
- LP: #761134
  * crypto: aesni-intel - fixed problem with packets that are not multiple
of 64bytes
- LP: #761134
  * staging: usbip: bugfixes related to kthread conversion
- LP: #761134
  * staging: usbip: bugfix add number of packets for isochronous frames
- LP: #761134
  * staging: usbip: bugfix for isochronous packets and optimization
- LP: #761134
  * staging: hv: use 

[Bug 720949] Re: [vostro 130] Dell Wireless 1702 dual wifi/bluetooth: bluetooth not detected

2011-09-21 Thread Launchpad Bug Tracker
*** This bug is a duplicate of bug 714862 ***
https://bugs.launchpad.net/bugs/714862

This bug was fixed in the package linux-ti-omap4 - 2.6.38-1209.15

---
linux-ti-omap4 (2.6.38-1209.15) natty-proposed; urgency=low

  * Release tracking bug
- LP: #837761

  [ Paolo Pisati ]

  * [Config] Turn on CONFIG_USER_NS and DEVPTS_MULTIPLE_INSTANCES.
- LP: #787749

  [ Tim Gardner ]

  * [Config] Add enic/fnic to nic-modules udeb, CVE-2011-1020
- LP: #801610

  [ Upstream Kernel Changes ]

  * mpt2sas: prevent heap overflows and unchecked reads
- LP: #780546
  * agp: fix arbitrary kernel memory writes
- LP: #775809
  * can: add missing socket check in can/raw release
- LP: #780546
  * agp: fix OOM and buffer overflow
- LP: #775809
  * bonding: Incorrect TX queue offset, CVE-2011-1581
- LP: #792312
- CVE-2011-1581
  * fs/partitions/efi.c: corrupted GUID partition tables can cause kernel
oops
- LP: #795418
- CVE-2011-1577
  * can: Add missing socket check in can/bcm release.
- LP: #796502
- CVE-2011-1598
  * USB: ehci: remove structure packing from ehci_def
- LP: #791552
  * taskstats: don't allow duplicate entries in listener mode,
CVE-2011-2484
- LP: #806390
- CVE-2011-2484
  * ext4: init timer earlier to avoid a kernel panic in __save_error_info,
CVE-2011-2493
- LP: #806929
- CVE-2011-2493
  * dccp: handle invalid feature options length, CVE-2011-1770
- LP: #806375
- CVE-2011-1770
  * pagemap: close races with suid execve, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * report errors in /proc/*/*map* sanely, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * close race in /proc/*/environ, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * auxv: require the target to be tracable (or yourself), CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * deal with races in /proc/*/{syscall, stack, personality}, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * rose: Add length checks to CALL_REQUEST parsing, CVE-2011-1493
- LP: #816550
- CVE-2011-1493
  * GFS2: make sure fallocate bytes is a multiple of blksize, CVE-2011-2689
- LP: #819572
- CVE-2011-2689
  * Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
- LP: #819569
- CVE-2011-2492
  * Add mount option to check uid of device being mounted = expect uid,
CVE-2011-1833
- LP: #732628
- CVE-2011-1833
  * ipv6: make fragment identifications less predictable, CVE-2011-2699
- LP: #827685
- CVE-2011-2699
  * perf: Fix software event overflow, CVE-2011-2918
- LP: #834121
- CVE-2011-2918
  * proc: fix oops on invalid /proc/pid/maps access, CVE-2011-1020
- LP: #813026
- CVE-2011-1020

linux-ti-omap4 (2.6.38-1209.13) natty; urgency=low

  [ Tim Gardner ]

  * Release Tracking Bug
- LP: #772381

  [ Brad Figg ]

  * Ubuntu-2.6.38-9.43

  [ Bryan Wu ]

  * merge Ubuntu-2.6.38-9.43
  * cherry-pick 6 patches from u2 of 'for-ubuntu' branch
  * [Config] Sync up configs for 2.6.38.4

  [ Herton Ronaldo Krzesinski ]

  * SAUCE: Revert x86, hibernate: Initialize mmu_cr4_features during boot
- LP: #764758

  [ Leann Ogasawara ]

  * [Config] updateconfigs for 2.6.38.4

  [ Paolo Pisati ]

  * [Config] s/USB_MUSB_TUSB6010/USB_MUSB_OMAP2PLUS/ on omap3 to get musb
- LP: #759913

  [ Serge E. Hallyn ]

  * SAUCE: kvm: fix push of wrong eip when doing softint
- LP: #747090

  [ Tim Gardner ]

  * [Config] Add cachefiles.ko to virtual flavour
- LP: #770430

  [ Upstream Kernel Changes ]

  * Revert net/sunrpc: Use static const char arrays
- LP: #761134
  * Revert x86: Cleanup highmap after brk is concluded
- LP: #761134
  * ALSA: hda - Fix SPDIF out regression on ALC889
- LP: #761134
  * ALSA: Fix yet another race in disconnection
- LP: #761134
  * ALSA: vmalloc buffers should use normal mmap
- LP: #761134
  * perf: Better fit max unprivileged mlock pages for tools needs
- LP: #761134
  * myri10ge: fix rmmod crash
- LP: #761134
  * cciss: fix lost command issue
- LP: #761134
  * ath9k: Fix kernel panic in AR2427
- LP: #761134
  * sound/oss/opl3: validate voice and channel indexes
- LP: #761134
  * mac80211: initialize sta-last_rx in sta_info_alloc
- LP: #761134
  * ses: show devices for enclosures with no page 7
- LP: #761134
  * ses: Avoid kernel panic when lun 0 is not mapped
- LP: #761134
  * PCI/ACPI: Report ASPM support to BIOS if not disabled from command line
- LP: #761134
  * eCryptfs: Unlock page in write_begin error path
- LP: #761134
  * eCryptfs: ecryptfs_keyring_auth_tok_for_sig() bug fix
- LP: #761134
  * crypto: aesni-intel - fixed problem with packets that are not multiple
of 64bytes
- LP: #761134
  * staging: usbip: bugfixes related to kthread conversion
- LP: #761134
  * staging: usbip: bugfix add number of packets for isochronous frames
- LP: #761134
  * staging: usbip: 

[Bug 698006] Re: Realtek card reader (PCI 10ec:5208) not working

2011-09-21 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-ti-omap4 - 2.6.38-1209.15

---
linux-ti-omap4 (2.6.38-1209.15) natty-proposed; urgency=low

  * Release tracking bug
- LP: #837761

  [ Paolo Pisati ]

  * [Config] Turn on CONFIG_USER_NS and DEVPTS_MULTIPLE_INSTANCES.
- LP: #787749

  [ Tim Gardner ]

  * [Config] Add enic/fnic to nic-modules udeb, CVE-2011-1020
- LP: #801610

  [ Upstream Kernel Changes ]

  * mpt2sas: prevent heap overflows and unchecked reads
- LP: #780546
  * agp: fix arbitrary kernel memory writes
- LP: #775809
  * can: add missing socket check in can/raw release
- LP: #780546
  * agp: fix OOM and buffer overflow
- LP: #775809
  * bonding: Incorrect TX queue offset, CVE-2011-1581
- LP: #792312
- CVE-2011-1581
  * fs/partitions/efi.c: corrupted GUID partition tables can cause kernel
oops
- LP: #795418
- CVE-2011-1577
  * can: Add missing socket check in can/bcm release.
- LP: #796502
- CVE-2011-1598
  * USB: ehci: remove structure packing from ehci_def
- LP: #791552
  * taskstats: don't allow duplicate entries in listener mode,
CVE-2011-2484
- LP: #806390
- CVE-2011-2484
  * ext4: init timer earlier to avoid a kernel panic in __save_error_info,
CVE-2011-2493
- LP: #806929
- CVE-2011-2493
  * dccp: handle invalid feature options length, CVE-2011-1770
- LP: #806375
- CVE-2011-1770
  * pagemap: close races with suid execve, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * report errors in /proc/*/*map* sanely, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * close race in /proc/*/environ, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * auxv: require the target to be tracable (or yourself), CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * deal with races in /proc/*/{syscall, stack, personality}, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * rose: Add length checks to CALL_REQUEST parsing, CVE-2011-1493
- LP: #816550
- CVE-2011-1493
  * GFS2: make sure fallocate bytes is a multiple of blksize, CVE-2011-2689
- LP: #819572
- CVE-2011-2689
  * Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
- LP: #819569
- CVE-2011-2492
  * Add mount option to check uid of device being mounted = expect uid,
CVE-2011-1833
- LP: #732628
- CVE-2011-1833
  * ipv6: make fragment identifications less predictable, CVE-2011-2699
- LP: #827685
- CVE-2011-2699
  * perf: Fix software event overflow, CVE-2011-2918
- LP: #834121
- CVE-2011-2918
  * proc: fix oops on invalid /proc/pid/maps access, CVE-2011-1020
- LP: #813026
- CVE-2011-1020

linux-ti-omap4 (2.6.38-1209.13) natty; urgency=low

  [ Tim Gardner ]

  * Release Tracking Bug
- LP: #772381

  [ Brad Figg ]

  * Ubuntu-2.6.38-9.43

  [ Bryan Wu ]

  * merge Ubuntu-2.6.38-9.43
  * cherry-pick 6 patches from u2 of 'for-ubuntu' branch
  * [Config] Sync up configs for 2.6.38.4

  [ Herton Ronaldo Krzesinski ]

  * SAUCE: Revert x86, hibernate: Initialize mmu_cr4_features during boot
- LP: #764758

  [ Leann Ogasawara ]

  * [Config] updateconfigs for 2.6.38.4

  [ Paolo Pisati ]

  * [Config] s/USB_MUSB_TUSB6010/USB_MUSB_OMAP2PLUS/ on omap3 to get musb
- LP: #759913

  [ Serge E. Hallyn ]

  * SAUCE: kvm: fix push of wrong eip when doing softint
- LP: #747090

  [ Tim Gardner ]

  * [Config] Add cachefiles.ko to virtual flavour
- LP: #770430

  [ Upstream Kernel Changes ]

  * Revert net/sunrpc: Use static const char arrays
- LP: #761134
  * Revert x86: Cleanup highmap after brk is concluded
- LP: #761134
  * ALSA: hda - Fix SPDIF out regression on ALC889
- LP: #761134
  * ALSA: Fix yet another race in disconnection
- LP: #761134
  * ALSA: vmalloc buffers should use normal mmap
- LP: #761134
  * perf: Better fit max unprivileged mlock pages for tools needs
- LP: #761134
  * myri10ge: fix rmmod crash
- LP: #761134
  * cciss: fix lost command issue
- LP: #761134
  * ath9k: Fix kernel panic in AR2427
- LP: #761134
  * sound/oss/opl3: validate voice and channel indexes
- LP: #761134
  * mac80211: initialize sta-last_rx in sta_info_alloc
- LP: #761134
  * ses: show devices for enclosures with no page 7
- LP: #761134
  * ses: Avoid kernel panic when lun 0 is not mapped
- LP: #761134
  * PCI/ACPI: Report ASPM support to BIOS if not disabled from command line
- LP: #761134
  * eCryptfs: Unlock page in write_begin error path
- LP: #761134
  * eCryptfs: ecryptfs_keyring_auth_tok_for_sig() bug fix
- LP: #761134
  * crypto: aesni-intel - fixed problem with packets that are not multiple
of 64bytes
- LP: #761134
  * staging: usbip: bugfixes related to kthread conversion
- LP: #761134
  * staging: usbip: bugfix add number of packets for isochronous frames
- LP: #761134
  * staging: usbip: bugfix for isochronous packets and optimization
- LP: #761134
  * staging: hv: use 

[Bug 663090] Re: Please raise file descriptor hard limit to 4096 (but keep soft limit at 1024)

2011-09-21 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-ti-omap4 - 2.6.38-1209.15

---
linux-ti-omap4 (2.6.38-1209.15) natty-proposed; urgency=low

  * Release tracking bug
- LP: #837761

  [ Paolo Pisati ]

  * [Config] Turn on CONFIG_USER_NS and DEVPTS_MULTIPLE_INSTANCES.
- LP: #787749

  [ Tim Gardner ]

  * [Config] Add enic/fnic to nic-modules udeb, CVE-2011-1020
- LP: #801610

  [ Upstream Kernel Changes ]

  * mpt2sas: prevent heap overflows and unchecked reads
- LP: #780546
  * agp: fix arbitrary kernel memory writes
- LP: #775809
  * can: add missing socket check in can/raw release
- LP: #780546
  * agp: fix OOM and buffer overflow
- LP: #775809
  * bonding: Incorrect TX queue offset, CVE-2011-1581
- LP: #792312
- CVE-2011-1581
  * fs/partitions/efi.c: corrupted GUID partition tables can cause kernel
oops
- LP: #795418
- CVE-2011-1577
  * can: Add missing socket check in can/bcm release.
- LP: #796502
- CVE-2011-1598
  * USB: ehci: remove structure packing from ehci_def
- LP: #791552
  * taskstats: don't allow duplicate entries in listener mode,
CVE-2011-2484
- LP: #806390
- CVE-2011-2484
  * ext4: init timer earlier to avoid a kernel panic in __save_error_info,
CVE-2011-2493
- LP: #806929
- CVE-2011-2493
  * dccp: handle invalid feature options length, CVE-2011-1770
- LP: #806375
- CVE-2011-1770
  * pagemap: close races with suid execve, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * report errors in /proc/*/*map* sanely, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * close race in /proc/*/environ, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * auxv: require the target to be tracable (or yourself), CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * deal with races in /proc/*/{syscall, stack, personality}, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * rose: Add length checks to CALL_REQUEST parsing, CVE-2011-1493
- LP: #816550
- CVE-2011-1493
  * GFS2: make sure fallocate bytes is a multiple of blksize, CVE-2011-2689
- LP: #819572
- CVE-2011-2689
  * Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
- LP: #819569
- CVE-2011-2492
  * Add mount option to check uid of device being mounted = expect uid,
CVE-2011-1833
- LP: #732628
- CVE-2011-1833
  * ipv6: make fragment identifications less predictable, CVE-2011-2699
- LP: #827685
- CVE-2011-2699
  * perf: Fix software event overflow, CVE-2011-2918
- LP: #834121
- CVE-2011-2918
  * proc: fix oops on invalid /proc/pid/maps access, CVE-2011-1020
- LP: #813026
- CVE-2011-1020

linux-ti-omap4 (2.6.38-1209.13) natty; urgency=low

  [ Tim Gardner ]

  * Release Tracking Bug
- LP: #772381

  [ Brad Figg ]

  * Ubuntu-2.6.38-9.43

  [ Bryan Wu ]

  * merge Ubuntu-2.6.38-9.43
  * cherry-pick 6 patches from u2 of 'for-ubuntu' branch
  * [Config] Sync up configs for 2.6.38.4

  [ Herton Ronaldo Krzesinski ]

  * SAUCE: Revert x86, hibernate: Initialize mmu_cr4_features during boot
- LP: #764758

  [ Leann Ogasawara ]

  * [Config] updateconfigs for 2.6.38.4

  [ Paolo Pisati ]

  * [Config] s/USB_MUSB_TUSB6010/USB_MUSB_OMAP2PLUS/ on omap3 to get musb
- LP: #759913

  [ Serge E. Hallyn ]

  * SAUCE: kvm: fix push of wrong eip when doing softint
- LP: #747090

  [ Tim Gardner ]

  * [Config] Add cachefiles.ko to virtual flavour
- LP: #770430

  [ Upstream Kernel Changes ]

  * Revert net/sunrpc: Use static const char arrays
- LP: #761134
  * Revert x86: Cleanup highmap after brk is concluded
- LP: #761134
  * ALSA: hda - Fix SPDIF out regression on ALC889
- LP: #761134
  * ALSA: Fix yet another race in disconnection
- LP: #761134
  * ALSA: vmalloc buffers should use normal mmap
- LP: #761134
  * perf: Better fit max unprivileged mlock pages for tools needs
- LP: #761134
  * myri10ge: fix rmmod crash
- LP: #761134
  * cciss: fix lost command issue
- LP: #761134
  * ath9k: Fix kernel panic in AR2427
- LP: #761134
  * sound/oss/opl3: validate voice and channel indexes
- LP: #761134
  * mac80211: initialize sta-last_rx in sta_info_alloc
- LP: #761134
  * ses: show devices for enclosures with no page 7
- LP: #761134
  * ses: Avoid kernel panic when lun 0 is not mapped
- LP: #761134
  * PCI/ACPI: Report ASPM support to BIOS if not disabled from command line
- LP: #761134
  * eCryptfs: Unlock page in write_begin error path
- LP: #761134
  * eCryptfs: ecryptfs_keyring_auth_tok_for_sig() bug fix
- LP: #761134
  * crypto: aesni-intel - fixed problem with packets that are not multiple
of 64bytes
- LP: #761134
  * staging: usbip: bugfixes related to kthread conversion
- LP: #761134
  * staging: usbip: bugfix add number of packets for isochronous frames
- LP: #761134
  * staging: usbip: bugfix for isochronous packets and optimization
- LP: #761134
  * staging: hv: use 

[Bug 561779] Re: squid is not started on runlevel transition 1 - 2

2011-09-21 Thread Launchpad Bug Tracker
This bug was fixed in the package squid - 2.7.STABLE7-1ubuntu12.4

---
squid (2.7.STABLE7-1ubuntu12.4) lucid-proposed; urgency=low

  * d/squid.upstart: start on was not sufficient to restart squid
on transition from runlevel 1 to 2 (LP: #561779). Also stop on
condition was not sufficient to stop squid because of a missing
space. (LP: #750371)
 -- Clint Byrum cl...@ubuntu.com   Sat, 27 Aug 2011 03:20:45 -0700

** Changed in: squid (Ubuntu Lucid)
   Status: Fix Committed = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/561779

Title:
  squid is not started on runlevel transition 1 - 2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/squid/+bug/561779/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 855270] [NEW] banshee iphone segfault

2011-09-21 Thread Evger
Public bug reported:

Warn  09:25:52.260] Failed to start DAAP client - System.Exception: No Zeroconf 
providers could be found or initialized. Necessary daemon may not be running. 
(in `Mono.Zeroconf')
  at Mono.Zeroconf.Providers.ProviderFactory.GetProviders () [0x0] in 
filename unknown:0 
  at Mono.Zeroconf.Providers.ProviderFactory.get_DefaultProvider () [0x0] 
in filename unknown:0 
  at Mono.Zeroconf.Providers.ProviderFactory.get_SelectedProvider () [0x0] 
in filename unknown:0 
  at Mono.Zeroconf.ServiceBrowser..ctor () [0x0] in filename unknown:0 
  at Daap.ServiceLocator.Start () [0x0] in filename unknown:0 
  at Banshee.Daap.DaapService.ThreadedInitialize () [0x0] in filename 
unknown:0 
Device 0 (VID=05ac and PID=1294) is a Apple iPhone 3GS.
LIBMTP WARNING: no MTP vendor extension on device 4 on bus 2LIBMTP WARNING: 
VendorExtensionID: LIBMTP WARNING: VendorExtensionDesc: Device has no 
vendor extensionsLIBMTP WARNING: this typically means the device is PTP (i.e. a 
camera) but not an MTP device at all. Trying to continue anyway.LIBMTP PANIC: 
could not inspect object property descriptions!
LIBMTP PANIC: could not inspect object property descriptions!
LIBMTP PANIC: could not inspect object property descriptions!
Stacktrace:

Segmentation fault (core dumped)

ProblemType: Bug
DistroRelease: Ubuntu 11.10
Package: banshee 2.1.4-1ubuntu1
ProcVersionSignature: Ubuntu 3.0.0-11.18-generic 3.0.4
Uname: Linux 3.0.0-11-generic x86_64
ApportVersion: 1.23-0ubuntu1
Architecture: amd64
Date: Wed Sep 21 10:26:22 2011
InstallationMedia: Ubuntu 11.10 Oneiric Ocelot - Alpha amd64 (20110803.1)
ProcEnviron:
 PATH=(custom, no user)
 LANG=ru_RU.UTF-8
 SHELL=/bin/bash
SourcePackage: banshee
UpgradeStatus: Upgraded to oneiric on 2011-09-16 (4 days ago)

** Affects: banshee (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug oneiric running-unity

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/855270

Title:
  banshee iphone segfault

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/banshee/+bug/855270/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 855269] [NEW] Could not install linux-image-2.6.38-11-generic during upgrade to 11.04

2011-09-21 Thread Harry Rostovtsev
Public bug reported:

subprocess installed post-installation script returned error exit status
2

** Affects: update-manager (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/855269

Title:
  Could not install linux-image-2.6.38-11-generic during upgrade to
  11.04

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-manager/+bug/855269/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 855270] Re: banshee iphone segfault

2011-09-21 Thread Evger
-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/855270

Title:
  banshee iphone segfault

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/banshee/+bug/855270/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 855268] [NEW] Installation skips select a keyboard step

2011-09-21 Thread Lars Noodén
Public bug reported:

You can try to have your keyboard layout detected by pressing a series of keys. 
 If you do
not want to do this, you will be able to select your keyboard layout from a 
list.

Detect keyboard layout?

Go Back Yes No

If no is chosen, then no list is presented, the installer skips to the
next step and does not offer a list of possible keyboard layouts.

This is in the installer for Xubuntu beta1 alternate.

** Affects: ubuntu
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/855268

Title:
  Installation skips select a keyboard step

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/855268/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 855242] Re: package grub-pc 1.99-12ubuntu4 failed to install/upgrade: ErrorMessage: subprocess installed post-installation script returned error exit status 127

2011-09-21 Thread Jean-Baptiste Lallement
Thanks for your report.

There is a syntax error in 
/etc/default/grub: 11: i915.semaphores=1: not found

It must be a valid shell script. I'm closing it because it is a user
error. Don't hesitate to submit any new bug.

** Changed in: grub2 (Ubuntu)
   Status: New = Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/855242

Title:
  package grub-pc 1.99-12ubuntu4 failed to install/upgrade:
  ErrorMessage: subprocess installed post-installation script returned
  error exit status 127

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/grub2/+bug/855242/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 854428] Re: linux-ti-omap4: 2.6.35-903.25 -proposed tracker

2011-09-21 Thread Herton R. Krzesinski
** Changed in: kernel-sru-workflow/verification-testing
   Status: New = In Progress

** Description changed:

  This bug is for tracking the version to be filled upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Tuesday, 20. September 2011 05:31 UTC
  kernel-stable-Certification-testing-end:Tuesday, 20. September 2011 05:46 UTC
- kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Wednesday, 21. September 2011 00:16 UTC
  kernel-stable-Promote-to-proposed-start:Wednesday, 21. September 2011 00:16 
UTC
- kernel-stable-phase-changed:Wednesday, 21. September 2011 00:16 UTC
+ kernel-stable-phase:Verification
+ kernel-stable-phase-changed:Wednesday, 21. September 2011 06:31 UTC
+ kernel-stable-Promote-to-proposed-end:Wednesday, 21. September 2011 06:31 UTC
+ kernel-stable-Verification-testing-start:Wednesday, 21. September 2011 06:31 
UTC

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/854428

Title:
  linux-ti-omap4: 2.6.35-903.25 -proposed tracker

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/854428/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 854092] Re: linux: 2.6.35-30.60 -proposed tracker

2011-09-21 Thread Herton R. Krzesinski
** Changed in: kernel-sru-workflow/verification-testing
   Status: New = In Progress

** Description changed:

  This bug is for tracking the 2.6.35-30.60 upload package. This bug will
  contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Monday, 19. September 2011 18:07 UTC
- kernel-stable-phase:CopyToProposed
  kernel-stable-Prepare-package-end:Tuesday, 20. September 2011 05:35 UTC
  kernel-stable-Promote-to-proposed-start:Tuesday, 20. September 2011 05:35 UTC
- kernel-stable-phase-changed:Tuesday, 20. September 2011 05:35 UTC
+ kernel-stable-phase:Verification
+ kernel-stable-phase-changed:Wednesday, 21. September 2011 06:31 UTC
+ kernel-stable-Promote-to-proposed-end:Wednesday, 21. September 2011 06:31 UTC
+ kernel-stable-Verification-testing-start:Wednesday, 21. September 2011 06:31 
UTC

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/854092

Title:
  linux: 2.6.35-30.60 -proposed tracker

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/854092/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 848246] Re: linux: 2.6.38-11.50 -proposed tracker

2011-09-21 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 2.6.38-11.50

---
linux (2.6.38-11.50) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #848246

  [ Upstream Kernel Changes ]

  * Revert eCryptfs: Handle failed metadata read in lookup
  * Revert KVM: fix kvmclock regression due to missing clock update
  * Revert ath9k: use split rx buffers to get rid of order-1 skb
allocations

linux (2.6.38-11.49) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #836903

  [ Adam Jackson ]

  * SAUCE: drm/i915/pch: Fix integer math bugs in panel fitting
- LP: #753994

  [ Keng-Yu Lin ]

  * SAUCE: Input: ALPS - Enable Intellimouse mode for Lenovo Zhaoyang E47
- LP: #632884, #803005

  [ Stefan Bader ]

  * [Config] Force perf to use libiberty for demangling
- LP: #783660

  [ Tim Gardner ]

  * [Config] Add enic/fnic to udebs
- LP: #801610

  [ Upstream Kernel Changes ]

  * eeepc-wmi: add keys found on EeePC 1215T
- LP: #812644
  * eCryptfs: Handle failed metadata read in lookup
- LP: #509180
  * pagemap: close races with suid execve, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * report errors in /proc/*/*map* sanely, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * close race in /proc/*/environ, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * auxv: require the target to be tracable (or yourself), CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * deal with races in /proc/*/{syscall, stack, personality}, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * vmscan: fix a livelock in kswapd
- LP: #813797
  * mmc: Add PCI fixup quirks for Ricoh 1180:e823 reader
- LP: #773524
  * mmc: Added quirks for Ricoh 1180:e823 lower base clock frequency
- LP: #773524
  * rose: Add length checks to CALL_REQUEST parsing, CVE-2011-1493
- LP: #816550
- CVE-2011-1493
  * pata_marvell: Add support for 88SE91A0, 88SE91A4
- LP: #777325
  * GFS2: make sure fallocate bytes is a multiple of blksize, CVE-2011-2689
- LP: #819572
- CVE-2011-2689
  * Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
- LP: #819569
- CVE-2011-2492
  * drm/nv50-nvc0: work around an evo channel hang that some people see
- LP: #583760
  * KVM: fix kvmclock regression due to missing clock update
- LP: #795717
  * Add mount option to check uid of device being mounted = expect uid,
CVE-2011-1833
- LP: #732628
- CVE-2011-1833
  * proc: fix oops on invalid /proc/pid/maps access, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * ipv6: make fragment identifications less predictable, CVE-2011-2699
- LP: #827685
- CVE-2011-2699
  * ath9k: use split rx buffers to get rid of order-1 skb allocations
- LP: #728835
  * perf: Fix software event overflow, CVE-2011-2918
- LP: #834121
- CVE-2011-2918
 -- Herton Ronaldo Krzesinski herton.krzesin...@canonical.com   Mon, 12 Sep 
2011 17:23:38 -0300

** Changed in: linux (Ubuntu Natty)
   Status: New = Fix Released

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1020

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1493

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1833

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2492

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2689

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2699

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2918

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/848246

Title:
  linux: 2.6.38-11.50 -proposed tracker

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/848246/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 836903] Re: linux: 2.6.38-11.49 -proposed tracker

2011-09-21 Thread Launchpad Bug Tracker
*** This bug is a duplicate of bug 848246 ***
https://bugs.launchpad.net/bugs/848246

This bug was fixed in the package linux - 2.6.38-11.50

---
linux (2.6.38-11.50) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #848246

  [ Upstream Kernel Changes ]

  * Revert eCryptfs: Handle failed metadata read in lookup
  * Revert KVM: fix kvmclock regression due to missing clock update
  * Revert ath9k: use split rx buffers to get rid of order-1 skb
allocations

linux (2.6.38-11.49) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #836903

  [ Adam Jackson ]

  * SAUCE: drm/i915/pch: Fix integer math bugs in panel fitting
- LP: #753994

  [ Keng-Yu Lin ]

  * SAUCE: Input: ALPS - Enable Intellimouse mode for Lenovo Zhaoyang E47
- LP: #632884, #803005

  [ Stefan Bader ]

  * [Config] Force perf to use libiberty for demangling
- LP: #783660

  [ Tim Gardner ]

  * [Config] Add enic/fnic to udebs
- LP: #801610

  [ Upstream Kernel Changes ]

  * eeepc-wmi: add keys found on EeePC 1215T
- LP: #812644
  * eCryptfs: Handle failed metadata read in lookup
- LP: #509180
  * pagemap: close races with suid execve, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * report errors in /proc/*/*map* sanely, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * close race in /proc/*/environ, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * auxv: require the target to be tracable (or yourself), CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * deal with races in /proc/*/{syscall, stack, personality}, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * vmscan: fix a livelock in kswapd
- LP: #813797
  * mmc: Add PCI fixup quirks for Ricoh 1180:e823 reader
- LP: #773524
  * mmc: Added quirks for Ricoh 1180:e823 lower base clock frequency
- LP: #773524
  * rose: Add length checks to CALL_REQUEST parsing, CVE-2011-1493
- LP: #816550
- CVE-2011-1493
  * pata_marvell: Add support for 88SE91A0, 88SE91A4
- LP: #777325
  * GFS2: make sure fallocate bytes is a multiple of blksize, CVE-2011-2689
- LP: #819572
- CVE-2011-2689
  * Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
- LP: #819569
- CVE-2011-2492
  * drm/nv50-nvc0: work around an evo channel hang that some people see
- LP: #583760
  * KVM: fix kvmclock regression due to missing clock update
- LP: #795717
  * Add mount option to check uid of device being mounted = expect uid,
CVE-2011-1833
- LP: #732628
- CVE-2011-1833
  * proc: fix oops on invalid /proc/pid/maps access, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * ipv6: make fragment identifications less predictable, CVE-2011-2699
- LP: #827685
- CVE-2011-2699
  * ath9k: use split rx buffers to get rid of order-1 skb allocations
- LP: #728835
  * perf: Fix software event overflow, CVE-2011-2918
- LP: #834121
- CVE-2011-2918
 -- Herton Ronaldo Krzesinski herton.krzesin...@canonical.com   Mon, 12 Sep 
2011 17:23:38 -0300

** Changed in: linux (Ubuntu Natty)
   Status: New = Fix Released

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1020

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1493

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1833

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2492

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2689

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2699

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2918

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/836903

Title:
  linux: 2.6.38-11.49 -proposed tracker

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/836903/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 834121] Re: CVE-2011-2918

2011-09-21 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 2.6.38-11.50

---
linux (2.6.38-11.50) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #848246

  [ Upstream Kernel Changes ]

  * Revert eCryptfs: Handle failed metadata read in lookup
  * Revert KVM: fix kvmclock regression due to missing clock update
  * Revert ath9k: use split rx buffers to get rid of order-1 skb
allocations

linux (2.6.38-11.49) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #836903

  [ Adam Jackson ]

  * SAUCE: drm/i915/pch: Fix integer math bugs in panel fitting
- LP: #753994

  [ Keng-Yu Lin ]

  * SAUCE: Input: ALPS - Enable Intellimouse mode for Lenovo Zhaoyang E47
- LP: #632884, #803005

  [ Stefan Bader ]

  * [Config] Force perf to use libiberty for demangling
- LP: #783660

  [ Tim Gardner ]

  * [Config] Add enic/fnic to udebs
- LP: #801610

  [ Upstream Kernel Changes ]

  * eeepc-wmi: add keys found on EeePC 1215T
- LP: #812644
  * eCryptfs: Handle failed metadata read in lookup
- LP: #509180
  * pagemap: close races with suid execve, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * report errors in /proc/*/*map* sanely, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * close race in /proc/*/environ, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * auxv: require the target to be tracable (or yourself), CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * deal with races in /proc/*/{syscall, stack, personality}, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * vmscan: fix a livelock in kswapd
- LP: #813797
  * mmc: Add PCI fixup quirks for Ricoh 1180:e823 reader
- LP: #773524
  * mmc: Added quirks for Ricoh 1180:e823 lower base clock frequency
- LP: #773524
  * rose: Add length checks to CALL_REQUEST parsing, CVE-2011-1493
- LP: #816550
- CVE-2011-1493
  * pata_marvell: Add support for 88SE91A0, 88SE91A4
- LP: #777325
  * GFS2: make sure fallocate bytes is a multiple of blksize, CVE-2011-2689
- LP: #819572
- CVE-2011-2689
  * Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
- LP: #819569
- CVE-2011-2492
  * drm/nv50-nvc0: work around an evo channel hang that some people see
- LP: #583760
  * KVM: fix kvmclock regression due to missing clock update
- LP: #795717
  * Add mount option to check uid of device being mounted = expect uid,
CVE-2011-1833
- LP: #732628
- CVE-2011-1833
  * proc: fix oops on invalid /proc/pid/maps access, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * ipv6: make fragment identifications less predictable, CVE-2011-2699
- LP: #827685
- CVE-2011-2699
  * ath9k: use split rx buffers to get rid of order-1 skb allocations
- LP: #728835
  * perf: Fix software event overflow, CVE-2011-2918
- LP: #834121
- CVE-2011-2918
 -- Herton Ronaldo Krzesinski herton.krzesin...@canonical.com   Mon, 12 Sep 
2011 17:23:38 -0300

** Changed in: linux (Ubuntu Natty)
   Status: Fix Committed = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/834121

Title:
  CVE-2011-2918

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/834121/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


Re: [Bug 829491] Re: indicator-applet version 0.4.12-0ubuntu1 failed to build in oneiric

2011-09-21 Thread Attila Hammer
Hy,

Sebastien, I welcome try testing Ted doed test package with Oneiric in 
gnome-fallback session, but I have got some questions:
I installed the indicator-applet and indicator-applet-complete packages 
from Ted linked PPA, but the indicator related applets doesn't 
presenting the Add the panel dialog.
How can possible add new indicator-applet with the list?

I using Oneiric GNOME Fallback session with Orca. Possible access the 
new GTK3 indicator applet with a key combination? I think Natty 
implemented Indicator applet is possible access if I use SUPER+S key 
combination in GNOME Classic session.

Attila

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/829491

Title:
  indicator-applet version 0.4.12-0ubuntu1 failed to build in oneiric

To manage notifications about this bug go to:
https://bugs.launchpad.net/indicator-applet/+bug/829491/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 827685] Re: CVE-2011-2699

2011-09-21 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 2.6.38-11.50

---
linux (2.6.38-11.50) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #848246

  [ Upstream Kernel Changes ]

  * Revert eCryptfs: Handle failed metadata read in lookup
  * Revert KVM: fix kvmclock regression due to missing clock update
  * Revert ath9k: use split rx buffers to get rid of order-1 skb
allocations

linux (2.6.38-11.49) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #836903

  [ Adam Jackson ]

  * SAUCE: drm/i915/pch: Fix integer math bugs in panel fitting
- LP: #753994

  [ Keng-Yu Lin ]

  * SAUCE: Input: ALPS - Enable Intellimouse mode for Lenovo Zhaoyang E47
- LP: #632884, #803005

  [ Stefan Bader ]

  * [Config] Force perf to use libiberty for demangling
- LP: #783660

  [ Tim Gardner ]

  * [Config] Add enic/fnic to udebs
- LP: #801610

  [ Upstream Kernel Changes ]

  * eeepc-wmi: add keys found on EeePC 1215T
- LP: #812644
  * eCryptfs: Handle failed metadata read in lookup
- LP: #509180
  * pagemap: close races with suid execve, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * report errors in /proc/*/*map* sanely, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * close race in /proc/*/environ, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * auxv: require the target to be tracable (or yourself), CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * deal with races in /proc/*/{syscall, stack, personality}, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * vmscan: fix a livelock in kswapd
- LP: #813797
  * mmc: Add PCI fixup quirks for Ricoh 1180:e823 reader
- LP: #773524
  * mmc: Added quirks for Ricoh 1180:e823 lower base clock frequency
- LP: #773524
  * rose: Add length checks to CALL_REQUEST parsing, CVE-2011-1493
- LP: #816550
- CVE-2011-1493
  * pata_marvell: Add support for 88SE91A0, 88SE91A4
- LP: #777325
  * GFS2: make sure fallocate bytes is a multiple of blksize, CVE-2011-2689
- LP: #819572
- CVE-2011-2689
  * Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
- LP: #819569
- CVE-2011-2492
  * drm/nv50-nvc0: work around an evo channel hang that some people see
- LP: #583760
  * KVM: fix kvmclock regression due to missing clock update
- LP: #795717
  * Add mount option to check uid of device being mounted = expect uid,
CVE-2011-1833
- LP: #732628
- CVE-2011-1833
  * proc: fix oops on invalid /proc/pid/maps access, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * ipv6: make fragment identifications less predictable, CVE-2011-2699
- LP: #827685
- CVE-2011-2699
  * ath9k: use split rx buffers to get rid of order-1 skb allocations
- LP: #728835
  * perf: Fix software event overflow, CVE-2011-2918
- LP: #834121
- CVE-2011-2918
 -- Herton Ronaldo Krzesinski herton.krzesin...@canonical.com   Mon, 12 Sep 
2011 17:23:38 -0300

** Changed in: linux (Ubuntu Natty)
   Status: Fix Committed = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/827685

Title:
  CVE-2011-2699

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/827685/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 819572] Re: CVE-2011-2689

2011-09-21 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 2.6.38-11.50

---
linux (2.6.38-11.50) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #848246

  [ Upstream Kernel Changes ]

  * Revert eCryptfs: Handle failed metadata read in lookup
  * Revert KVM: fix kvmclock regression due to missing clock update
  * Revert ath9k: use split rx buffers to get rid of order-1 skb
allocations

linux (2.6.38-11.49) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #836903

  [ Adam Jackson ]

  * SAUCE: drm/i915/pch: Fix integer math bugs in panel fitting
- LP: #753994

  [ Keng-Yu Lin ]

  * SAUCE: Input: ALPS - Enable Intellimouse mode for Lenovo Zhaoyang E47
- LP: #632884, #803005

  [ Stefan Bader ]

  * [Config] Force perf to use libiberty for demangling
- LP: #783660

  [ Tim Gardner ]

  * [Config] Add enic/fnic to udebs
- LP: #801610

  [ Upstream Kernel Changes ]

  * eeepc-wmi: add keys found on EeePC 1215T
- LP: #812644
  * eCryptfs: Handle failed metadata read in lookup
- LP: #509180
  * pagemap: close races with suid execve, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * report errors in /proc/*/*map* sanely, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * close race in /proc/*/environ, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * auxv: require the target to be tracable (or yourself), CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * deal with races in /proc/*/{syscall, stack, personality}, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * vmscan: fix a livelock in kswapd
- LP: #813797
  * mmc: Add PCI fixup quirks for Ricoh 1180:e823 reader
- LP: #773524
  * mmc: Added quirks for Ricoh 1180:e823 lower base clock frequency
- LP: #773524
  * rose: Add length checks to CALL_REQUEST parsing, CVE-2011-1493
- LP: #816550
- CVE-2011-1493
  * pata_marvell: Add support for 88SE91A0, 88SE91A4
- LP: #777325
  * GFS2: make sure fallocate bytes is a multiple of blksize, CVE-2011-2689
- LP: #819572
- CVE-2011-2689
  * Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
- LP: #819569
- CVE-2011-2492
  * drm/nv50-nvc0: work around an evo channel hang that some people see
- LP: #583760
  * KVM: fix kvmclock regression due to missing clock update
- LP: #795717
  * Add mount option to check uid of device being mounted = expect uid,
CVE-2011-1833
- LP: #732628
- CVE-2011-1833
  * proc: fix oops on invalid /proc/pid/maps access, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * ipv6: make fragment identifications less predictable, CVE-2011-2699
- LP: #827685
- CVE-2011-2699
  * ath9k: use split rx buffers to get rid of order-1 skb allocations
- LP: #728835
  * perf: Fix software event overflow, CVE-2011-2918
- LP: #834121
- CVE-2011-2918
 -- Herton Ronaldo Krzesinski herton.krzesin...@canonical.com   Mon, 12 Sep 
2011 17:23:38 -0300

** Changed in: linux (Ubuntu Natty)
   Status: Fix Committed = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/819572

Title:
  CVE-2011-2689

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/819572/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 819569] Re: CVE-2011-2492

2011-09-21 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 2.6.38-11.50

---
linux (2.6.38-11.50) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #848246

  [ Upstream Kernel Changes ]

  * Revert eCryptfs: Handle failed metadata read in lookup
  * Revert KVM: fix kvmclock regression due to missing clock update
  * Revert ath9k: use split rx buffers to get rid of order-1 skb
allocations

linux (2.6.38-11.49) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #836903

  [ Adam Jackson ]

  * SAUCE: drm/i915/pch: Fix integer math bugs in panel fitting
- LP: #753994

  [ Keng-Yu Lin ]

  * SAUCE: Input: ALPS - Enable Intellimouse mode for Lenovo Zhaoyang E47
- LP: #632884, #803005

  [ Stefan Bader ]

  * [Config] Force perf to use libiberty for demangling
- LP: #783660

  [ Tim Gardner ]

  * [Config] Add enic/fnic to udebs
- LP: #801610

  [ Upstream Kernel Changes ]

  * eeepc-wmi: add keys found on EeePC 1215T
- LP: #812644
  * eCryptfs: Handle failed metadata read in lookup
- LP: #509180
  * pagemap: close races with suid execve, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * report errors in /proc/*/*map* sanely, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * close race in /proc/*/environ, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * auxv: require the target to be tracable (or yourself), CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * deal with races in /proc/*/{syscall, stack, personality}, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * vmscan: fix a livelock in kswapd
- LP: #813797
  * mmc: Add PCI fixup quirks for Ricoh 1180:e823 reader
- LP: #773524
  * mmc: Added quirks for Ricoh 1180:e823 lower base clock frequency
- LP: #773524
  * rose: Add length checks to CALL_REQUEST parsing, CVE-2011-1493
- LP: #816550
- CVE-2011-1493
  * pata_marvell: Add support for 88SE91A0, 88SE91A4
- LP: #777325
  * GFS2: make sure fallocate bytes is a multiple of blksize, CVE-2011-2689
- LP: #819572
- CVE-2011-2689
  * Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
- LP: #819569
- CVE-2011-2492
  * drm/nv50-nvc0: work around an evo channel hang that some people see
- LP: #583760
  * KVM: fix kvmclock regression due to missing clock update
- LP: #795717
  * Add mount option to check uid of device being mounted = expect uid,
CVE-2011-1833
- LP: #732628
- CVE-2011-1833
  * proc: fix oops on invalid /proc/pid/maps access, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * ipv6: make fragment identifications less predictable, CVE-2011-2699
- LP: #827685
- CVE-2011-2699
  * ath9k: use split rx buffers to get rid of order-1 skb allocations
- LP: #728835
  * perf: Fix software event overflow, CVE-2011-2918
- LP: #834121
- CVE-2011-2918
 -- Herton Ronaldo Krzesinski herton.krzesin...@canonical.com   Mon, 12 Sep 
2011 17:23:38 -0300

** Changed in: linux (Ubuntu Natty)
   Status: Fix Committed = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/819569

Title:
  CVE-2011-2492

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/819569/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 816550] Re: CVE-2011-1493

2011-09-21 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 2.6.38-11.50

---
linux (2.6.38-11.50) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #848246

  [ Upstream Kernel Changes ]

  * Revert eCryptfs: Handle failed metadata read in lookup
  * Revert KVM: fix kvmclock regression due to missing clock update
  * Revert ath9k: use split rx buffers to get rid of order-1 skb
allocations

linux (2.6.38-11.49) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #836903

  [ Adam Jackson ]

  * SAUCE: drm/i915/pch: Fix integer math bugs in panel fitting
- LP: #753994

  [ Keng-Yu Lin ]

  * SAUCE: Input: ALPS - Enable Intellimouse mode for Lenovo Zhaoyang E47
- LP: #632884, #803005

  [ Stefan Bader ]

  * [Config] Force perf to use libiberty for demangling
- LP: #783660

  [ Tim Gardner ]

  * [Config] Add enic/fnic to udebs
- LP: #801610

  [ Upstream Kernel Changes ]

  * eeepc-wmi: add keys found on EeePC 1215T
- LP: #812644
  * eCryptfs: Handle failed metadata read in lookup
- LP: #509180
  * pagemap: close races with suid execve, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * report errors in /proc/*/*map* sanely, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * close race in /proc/*/environ, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * auxv: require the target to be tracable (or yourself), CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * deal with races in /proc/*/{syscall, stack, personality}, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * vmscan: fix a livelock in kswapd
- LP: #813797
  * mmc: Add PCI fixup quirks for Ricoh 1180:e823 reader
- LP: #773524
  * mmc: Added quirks for Ricoh 1180:e823 lower base clock frequency
- LP: #773524
  * rose: Add length checks to CALL_REQUEST parsing, CVE-2011-1493
- LP: #816550
- CVE-2011-1493
  * pata_marvell: Add support for 88SE91A0, 88SE91A4
- LP: #777325
  * GFS2: make sure fallocate bytes is a multiple of blksize, CVE-2011-2689
- LP: #819572
- CVE-2011-2689
  * Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
- LP: #819569
- CVE-2011-2492
  * drm/nv50-nvc0: work around an evo channel hang that some people see
- LP: #583760
  * KVM: fix kvmclock regression due to missing clock update
- LP: #795717
  * Add mount option to check uid of device being mounted = expect uid,
CVE-2011-1833
- LP: #732628
- CVE-2011-1833
  * proc: fix oops on invalid /proc/pid/maps access, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * ipv6: make fragment identifications less predictable, CVE-2011-2699
- LP: #827685
- CVE-2011-2699
  * ath9k: use split rx buffers to get rid of order-1 skb allocations
- LP: #728835
  * perf: Fix software event overflow, CVE-2011-2918
- LP: #834121
- CVE-2011-2918
 -- Herton Ronaldo Krzesinski herton.krzesin...@canonical.com   Mon, 12 Sep 
2011 17:23:38 -0300

** Changed in: linux (Ubuntu Natty)
   Status: Fix Committed = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/816550

Title:
  CVE-2011-1493

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/816550/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 813026] Re: CVE-2011-1020

2011-09-21 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 2.6.38-11.50

---
linux (2.6.38-11.50) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #848246

  [ Upstream Kernel Changes ]

  * Revert eCryptfs: Handle failed metadata read in lookup
  * Revert KVM: fix kvmclock regression due to missing clock update
  * Revert ath9k: use split rx buffers to get rid of order-1 skb
allocations

linux (2.6.38-11.49) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #836903

  [ Adam Jackson ]

  * SAUCE: drm/i915/pch: Fix integer math bugs in panel fitting
- LP: #753994

  [ Keng-Yu Lin ]

  * SAUCE: Input: ALPS - Enable Intellimouse mode for Lenovo Zhaoyang E47
- LP: #632884, #803005

  [ Stefan Bader ]

  * [Config] Force perf to use libiberty for demangling
- LP: #783660

  [ Tim Gardner ]

  * [Config] Add enic/fnic to udebs
- LP: #801610

  [ Upstream Kernel Changes ]

  * eeepc-wmi: add keys found on EeePC 1215T
- LP: #812644
  * eCryptfs: Handle failed metadata read in lookup
- LP: #509180
  * pagemap: close races with suid execve, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * report errors in /proc/*/*map* sanely, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * close race in /proc/*/environ, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * auxv: require the target to be tracable (or yourself), CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * deal with races in /proc/*/{syscall, stack, personality}, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * vmscan: fix a livelock in kswapd
- LP: #813797
  * mmc: Add PCI fixup quirks for Ricoh 1180:e823 reader
- LP: #773524
  * mmc: Added quirks for Ricoh 1180:e823 lower base clock frequency
- LP: #773524
  * rose: Add length checks to CALL_REQUEST parsing, CVE-2011-1493
- LP: #816550
- CVE-2011-1493
  * pata_marvell: Add support for 88SE91A0, 88SE91A4
- LP: #777325
  * GFS2: make sure fallocate bytes is a multiple of blksize, CVE-2011-2689
- LP: #819572
- CVE-2011-2689
  * Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
- LP: #819569
- CVE-2011-2492
  * drm/nv50-nvc0: work around an evo channel hang that some people see
- LP: #583760
  * KVM: fix kvmclock regression due to missing clock update
- LP: #795717
  * Add mount option to check uid of device being mounted = expect uid,
CVE-2011-1833
- LP: #732628
- CVE-2011-1833
  * proc: fix oops on invalid /proc/pid/maps access, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * ipv6: make fragment identifications less predictable, CVE-2011-2699
- LP: #827685
- CVE-2011-2699
  * ath9k: use split rx buffers to get rid of order-1 skb allocations
- LP: #728835
  * perf: Fix software event overflow, CVE-2011-2918
- LP: #834121
- CVE-2011-2918
 -- Herton Ronaldo Krzesinski herton.krzesin...@canonical.com   Mon, 12 Sep 
2011 17:23:38 -0300

** Changed in: linux (Ubuntu Natty)
   Status: Fix Committed = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/813026

Title:
  CVE-2011-1020

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/813026/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 812644] Re: camera hotkey has no function on EEEPC A1215P

2011-09-21 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 2.6.38-11.50

---
linux (2.6.38-11.50) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #848246

  [ Upstream Kernel Changes ]

  * Revert eCryptfs: Handle failed metadata read in lookup
  * Revert KVM: fix kvmclock regression due to missing clock update
  * Revert ath9k: use split rx buffers to get rid of order-1 skb
allocations

linux (2.6.38-11.49) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #836903

  [ Adam Jackson ]

  * SAUCE: drm/i915/pch: Fix integer math bugs in panel fitting
- LP: #753994

  [ Keng-Yu Lin ]

  * SAUCE: Input: ALPS - Enable Intellimouse mode for Lenovo Zhaoyang E47
- LP: #632884, #803005

  [ Stefan Bader ]

  * [Config] Force perf to use libiberty for demangling
- LP: #783660

  [ Tim Gardner ]

  * [Config] Add enic/fnic to udebs
- LP: #801610

  [ Upstream Kernel Changes ]

  * eeepc-wmi: add keys found on EeePC 1215T
- LP: #812644
  * eCryptfs: Handle failed metadata read in lookup
- LP: #509180
  * pagemap: close races with suid execve, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * report errors in /proc/*/*map* sanely, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * close race in /proc/*/environ, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * auxv: require the target to be tracable (or yourself), CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * deal with races in /proc/*/{syscall, stack, personality}, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * vmscan: fix a livelock in kswapd
- LP: #813797
  * mmc: Add PCI fixup quirks for Ricoh 1180:e823 reader
- LP: #773524
  * mmc: Added quirks for Ricoh 1180:e823 lower base clock frequency
- LP: #773524
  * rose: Add length checks to CALL_REQUEST parsing, CVE-2011-1493
- LP: #816550
- CVE-2011-1493
  * pata_marvell: Add support for 88SE91A0, 88SE91A4
- LP: #777325
  * GFS2: make sure fallocate bytes is a multiple of blksize, CVE-2011-2689
- LP: #819572
- CVE-2011-2689
  * Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
- LP: #819569
- CVE-2011-2492
  * drm/nv50-nvc0: work around an evo channel hang that some people see
- LP: #583760
  * KVM: fix kvmclock regression due to missing clock update
- LP: #795717
  * Add mount option to check uid of device being mounted = expect uid,
CVE-2011-1833
- LP: #732628
- CVE-2011-1833
  * proc: fix oops on invalid /proc/pid/maps access, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * ipv6: make fragment identifications less predictable, CVE-2011-2699
- LP: #827685
- CVE-2011-2699
  * ath9k: use split rx buffers to get rid of order-1 skb allocations
- LP: #728835
  * perf: Fix software event overflow, CVE-2011-2918
- LP: #834121
- CVE-2011-2918
 -- Herton Ronaldo Krzesinski herton.krzesin...@canonical.com   Mon, 12 Sep 
2011 17:23:38 -0300

** Changed in: linux (Ubuntu Natty)
   Status: Fix Committed = Fix Released

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1020

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1493

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1833

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2492

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2689

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2699

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2918

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/812644

Title:
  camera hotkey has no function on EEEPC A1215P

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/812644/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 803005] Re: Touchpad does not support edge scrolling on Lenovo Zhaoyang E47

2011-09-21 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 2.6.38-11.50

---
linux (2.6.38-11.50) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #848246

  [ Upstream Kernel Changes ]

  * Revert eCryptfs: Handle failed metadata read in lookup
  * Revert KVM: fix kvmclock regression due to missing clock update
  * Revert ath9k: use split rx buffers to get rid of order-1 skb
allocations

linux (2.6.38-11.49) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #836903

  [ Adam Jackson ]

  * SAUCE: drm/i915/pch: Fix integer math bugs in panel fitting
- LP: #753994

  [ Keng-Yu Lin ]

  * SAUCE: Input: ALPS - Enable Intellimouse mode for Lenovo Zhaoyang E47
- LP: #632884, #803005

  [ Stefan Bader ]

  * [Config] Force perf to use libiberty for demangling
- LP: #783660

  [ Tim Gardner ]

  * [Config] Add enic/fnic to udebs
- LP: #801610

  [ Upstream Kernel Changes ]

  * eeepc-wmi: add keys found on EeePC 1215T
- LP: #812644
  * eCryptfs: Handle failed metadata read in lookup
- LP: #509180
  * pagemap: close races with suid execve, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * report errors in /proc/*/*map* sanely, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * close race in /proc/*/environ, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * auxv: require the target to be tracable (or yourself), CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * deal with races in /proc/*/{syscall, stack, personality}, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * vmscan: fix a livelock in kswapd
- LP: #813797
  * mmc: Add PCI fixup quirks for Ricoh 1180:e823 reader
- LP: #773524
  * mmc: Added quirks for Ricoh 1180:e823 lower base clock frequency
- LP: #773524
  * rose: Add length checks to CALL_REQUEST parsing, CVE-2011-1493
- LP: #816550
- CVE-2011-1493
  * pata_marvell: Add support for 88SE91A0, 88SE91A4
- LP: #777325
  * GFS2: make sure fallocate bytes is a multiple of blksize, CVE-2011-2689
- LP: #819572
- CVE-2011-2689
  * Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
- LP: #819569
- CVE-2011-2492
  * drm/nv50-nvc0: work around an evo channel hang that some people see
- LP: #583760
  * KVM: fix kvmclock regression due to missing clock update
- LP: #795717
  * Add mount option to check uid of device being mounted = expect uid,
CVE-2011-1833
- LP: #732628
- CVE-2011-1833
  * proc: fix oops on invalid /proc/pid/maps access, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * ipv6: make fragment identifications less predictable, CVE-2011-2699
- LP: #827685
- CVE-2011-2699
  * ath9k: use split rx buffers to get rid of order-1 skb allocations
- LP: #728835
  * perf: Fix software event overflow, CVE-2011-2918
- LP: #834121
- CVE-2011-2918
 -- Herton Ronaldo Krzesinski herton.krzesin...@canonical.com   Mon, 12 Sep 
2011 17:23:38 -0300

** Changed in: linux (Ubuntu Natty)
   Status: Fix Committed = Fix Released

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1020

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1493

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1833

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2492

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2689

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2699

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2918

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/803005

Title:
  Touchpad does not support edge scrolling on Lenovo Zhaoyang E47

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/803005/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 801610] Re: Include enic fnic drivers in ubuntu-installer

2011-09-21 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 2.6.38-11.50

---
linux (2.6.38-11.50) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #848246

  [ Upstream Kernel Changes ]

  * Revert eCryptfs: Handle failed metadata read in lookup
  * Revert KVM: fix kvmclock regression due to missing clock update
  * Revert ath9k: use split rx buffers to get rid of order-1 skb
allocations

linux (2.6.38-11.49) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #836903

  [ Adam Jackson ]

  * SAUCE: drm/i915/pch: Fix integer math bugs in panel fitting
- LP: #753994

  [ Keng-Yu Lin ]

  * SAUCE: Input: ALPS - Enable Intellimouse mode for Lenovo Zhaoyang E47
- LP: #632884, #803005

  [ Stefan Bader ]

  * [Config] Force perf to use libiberty for demangling
- LP: #783660

  [ Tim Gardner ]

  * [Config] Add enic/fnic to udebs
- LP: #801610

  [ Upstream Kernel Changes ]

  * eeepc-wmi: add keys found on EeePC 1215T
- LP: #812644
  * eCryptfs: Handle failed metadata read in lookup
- LP: #509180
  * pagemap: close races with suid execve, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * report errors in /proc/*/*map* sanely, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * close race in /proc/*/environ, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * auxv: require the target to be tracable (or yourself), CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * deal with races in /proc/*/{syscall, stack, personality}, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * vmscan: fix a livelock in kswapd
- LP: #813797
  * mmc: Add PCI fixup quirks for Ricoh 1180:e823 reader
- LP: #773524
  * mmc: Added quirks for Ricoh 1180:e823 lower base clock frequency
- LP: #773524
  * rose: Add length checks to CALL_REQUEST parsing, CVE-2011-1493
- LP: #816550
- CVE-2011-1493
  * pata_marvell: Add support for 88SE91A0, 88SE91A4
- LP: #777325
  * GFS2: make sure fallocate bytes is a multiple of blksize, CVE-2011-2689
- LP: #819572
- CVE-2011-2689
  * Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
- LP: #819569
- CVE-2011-2492
  * drm/nv50-nvc0: work around an evo channel hang that some people see
- LP: #583760
  * KVM: fix kvmclock regression due to missing clock update
- LP: #795717
  * Add mount option to check uid of device being mounted = expect uid,
CVE-2011-1833
- LP: #732628
- CVE-2011-1833
  * proc: fix oops on invalid /proc/pid/maps access, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * ipv6: make fragment identifications less predictable, CVE-2011-2699
- LP: #827685
- CVE-2011-2699
  * ath9k: use split rx buffers to get rid of order-1 skb allocations
- LP: #728835
  * perf: Fix software event overflow, CVE-2011-2918
- LP: #834121
- CVE-2011-2918
 -- Herton Ronaldo Krzesinski herton.krzesin...@canonical.com   Mon, 12 Sep 
2011 17:23:38 -0300

** Changed in: linux (Ubuntu Natty)
   Status: Fix Committed = Fix Released

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1833

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2689

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2699

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2918

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/801610

Title:
  Include enic  fnic drivers in ubuntu-installer

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/801610/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 795717] Re: 32bit rhel and centos 5.(5|6) hangs on boot on natty

2011-09-21 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 2.6.38-11.50

---
linux (2.6.38-11.50) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #848246

  [ Upstream Kernel Changes ]

  * Revert eCryptfs: Handle failed metadata read in lookup
  * Revert KVM: fix kvmclock regression due to missing clock update
  * Revert ath9k: use split rx buffers to get rid of order-1 skb
allocations

linux (2.6.38-11.49) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #836903

  [ Adam Jackson ]

  * SAUCE: drm/i915/pch: Fix integer math bugs in panel fitting
- LP: #753994

  [ Keng-Yu Lin ]

  * SAUCE: Input: ALPS - Enable Intellimouse mode for Lenovo Zhaoyang E47
- LP: #632884, #803005

  [ Stefan Bader ]

  * [Config] Force perf to use libiberty for demangling
- LP: #783660

  [ Tim Gardner ]

  * [Config] Add enic/fnic to udebs
- LP: #801610

  [ Upstream Kernel Changes ]

  * eeepc-wmi: add keys found on EeePC 1215T
- LP: #812644
  * eCryptfs: Handle failed metadata read in lookup
- LP: #509180
  * pagemap: close races with suid execve, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * report errors in /proc/*/*map* sanely, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * close race in /proc/*/environ, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * auxv: require the target to be tracable (or yourself), CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * deal with races in /proc/*/{syscall, stack, personality}, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * vmscan: fix a livelock in kswapd
- LP: #813797
  * mmc: Add PCI fixup quirks for Ricoh 1180:e823 reader
- LP: #773524
  * mmc: Added quirks for Ricoh 1180:e823 lower base clock frequency
- LP: #773524
  * rose: Add length checks to CALL_REQUEST parsing, CVE-2011-1493
- LP: #816550
- CVE-2011-1493
  * pata_marvell: Add support for 88SE91A0, 88SE91A4
- LP: #777325
  * GFS2: make sure fallocate bytes is a multiple of blksize, CVE-2011-2689
- LP: #819572
- CVE-2011-2689
  * Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
- LP: #819569
- CVE-2011-2492
  * drm/nv50-nvc0: work around an evo channel hang that some people see
- LP: #583760
  * KVM: fix kvmclock regression due to missing clock update
- LP: #795717
  * Add mount option to check uid of device being mounted = expect uid,
CVE-2011-1833
- LP: #732628
- CVE-2011-1833
  * proc: fix oops on invalid /proc/pid/maps access, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * ipv6: make fragment identifications less predictable, CVE-2011-2699
- LP: #827685
- CVE-2011-2699
  * ath9k: use split rx buffers to get rid of order-1 skb allocations
- LP: #728835
  * perf: Fix software event overflow, CVE-2011-2918
- LP: #834121
- CVE-2011-2918
 -- Herton Ronaldo Krzesinski herton.krzesin...@canonical.com   Mon, 12 Sep 
2011 17:23:38 -0300

** Changed in: linux (Ubuntu Natty)
   Status: Incomplete = Fix Released

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1020

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1493

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1833

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2492

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2689

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2699

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2918

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/795717

Title:
  32bit rhel and centos 5.(5|6) hangs on boot on natty

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/795717/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 783660] Re: linux-tools: perf should link statically to libbfd

2011-09-21 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 2.6.38-11.50

---
linux (2.6.38-11.50) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #848246

  [ Upstream Kernel Changes ]

  * Revert eCryptfs: Handle failed metadata read in lookup
  * Revert KVM: fix kvmclock regression due to missing clock update
  * Revert ath9k: use split rx buffers to get rid of order-1 skb
allocations

linux (2.6.38-11.49) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #836903

  [ Adam Jackson ]

  * SAUCE: drm/i915/pch: Fix integer math bugs in panel fitting
- LP: #753994

  [ Keng-Yu Lin ]

  * SAUCE: Input: ALPS - Enable Intellimouse mode for Lenovo Zhaoyang E47
- LP: #632884, #803005

  [ Stefan Bader ]

  * [Config] Force perf to use libiberty for demangling
- LP: #783660

  [ Tim Gardner ]

  * [Config] Add enic/fnic to udebs
- LP: #801610

  [ Upstream Kernel Changes ]

  * eeepc-wmi: add keys found on EeePC 1215T
- LP: #812644
  * eCryptfs: Handle failed metadata read in lookup
- LP: #509180
  * pagemap: close races with suid execve, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * report errors in /proc/*/*map* sanely, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * close race in /proc/*/environ, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * auxv: require the target to be tracable (or yourself), CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * deal with races in /proc/*/{syscall, stack, personality}, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * vmscan: fix a livelock in kswapd
- LP: #813797
  * mmc: Add PCI fixup quirks for Ricoh 1180:e823 reader
- LP: #773524
  * mmc: Added quirks for Ricoh 1180:e823 lower base clock frequency
- LP: #773524
  * rose: Add length checks to CALL_REQUEST parsing, CVE-2011-1493
- LP: #816550
- CVE-2011-1493
  * pata_marvell: Add support for 88SE91A0, 88SE91A4
- LP: #777325
  * GFS2: make sure fallocate bytes is a multiple of blksize, CVE-2011-2689
- LP: #819572
- CVE-2011-2689
  * Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
- LP: #819569
- CVE-2011-2492
  * drm/nv50-nvc0: work around an evo channel hang that some people see
- LP: #583760
  * KVM: fix kvmclock regression due to missing clock update
- LP: #795717
  * Add mount option to check uid of device being mounted = expect uid,
CVE-2011-1833
- LP: #732628
- CVE-2011-1833
  * proc: fix oops on invalid /proc/pid/maps access, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * ipv6: make fragment identifications less predictable, CVE-2011-2699
- LP: #827685
- CVE-2011-2699
  * ath9k: use split rx buffers to get rid of order-1 skb allocations
- LP: #728835
  * perf: Fix software event overflow, CVE-2011-2918
- LP: #834121
- CVE-2011-2918
 -- Herton Ronaldo Krzesinski herton.krzesin...@canonical.com   Mon, 12 Sep 
2011 17:23:38 -0300

** Changed in: linux (Ubuntu Natty)
   Status: Fix Committed = Fix Released

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1020

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1493

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1833

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2492

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2689

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2699

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2918

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/783660

Title:
  linux-tools: perf should link statically to libbfd

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/783660/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 777325] Re: [Natty] Marvell 88SE9120 IDE-Part not working

2011-09-21 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 2.6.38-11.50

---
linux (2.6.38-11.50) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #848246

  [ Upstream Kernel Changes ]

  * Revert eCryptfs: Handle failed metadata read in lookup
  * Revert KVM: fix kvmclock regression due to missing clock update
  * Revert ath9k: use split rx buffers to get rid of order-1 skb
allocations

linux (2.6.38-11.49) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #836903

  [ Adam Jackson ]

  * SAUCE: drm/i915/pch: Fix integer math bugs in panel fitting
- LP: #753994

  [ Keng-Yu Lin ]

  * SAUCE: Input: ALPS - Enable Intellimouse mode for Lenovo Zhaoyang E47
- LP: #632884, #803005

  [ Stefan Bader ]

  * [Config] Force perf to use libiberty for demangling
- LP: #783660

  [ Tim Gardner ]

  * [Config] Add enic/fnic to udebs
- LP: #801610

  [ Upstream Kernel Changes ]

  * eeepc-wmi: add keys found on EeePC 1215T
- LP: #812644
  * eCryptfs: Handle failed metadata read in lookup
- LP: #509180
  * pagemap: close races with suid execve, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * report errors in /proc/*/*map* sanely, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * close race in /proc/*/environ, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * auxv: require the target to be tracable (or yourself), CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * deal with races in /proc/*/{syscall, stack, personality}, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * vmscan: fix a livelock in kswapd
- LP: #813797
  * mmc: Add PCI fixup quirks for Ricoh 1180:e823 reader
- LP: #773524
  * mmc: Added quirks for Ricoh 1180:e823 lower base clock frequency
- LP: #773524
  * rose: Add length checks to CALL_REQUEST parsing, CVE-2011-1493
- LP: #816550
- CVE-2011-1493
  * pata_marvell: Add support for 88SE91A0, 88SE91A4
- LP: #777325
  * GFS2: make sure fallocate bytes is a multiple of blksize, CVE-2011-2689
- LP: #819572
- CVE-2011-2689
  * Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
- LP: #819569
- CVE-2011-2492
  * drm/nv50-nvc0: work around an evo channel hang that some people see
- LP: #583760
  * KVM: fix kvmclock regression due to missing clock update
- LP: #795717
  * Add mount option to check uid of device being mounted = expect uid,
CVE-2011-1833
- LP: #732628
- CVE-2011-1833
  * proc: fix oops on invalid /proc/pid/maps access, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * ipv6: make fragment identifications less predictable, CVE-2011-2699
- LP: #827685
- CVE-2011-2699
  * ath9k: use split rx buffers to get rid of order-1 skb allocations
- LP: #728835
  * perf: Fix software event overflow, CVE-2011-2918
- LP: #834121
- CVE-2011-2918
 -- Herton Ronaldo Krzesinski herton.krzesin...@canonical.com   Mon, 12 Sep 
2011 17:23:38 -0300

** Changed in: linux (Ubuntu Natty)
   Status: Fix Committed = Fix Released

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1020

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1493

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1833

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2492

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2689

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2699

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2918

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/777325

Title:
  [Natty] Marvell 88SE9120 IDE-Part not working

To manage notifications about this bug go to:
https://bugs.launchpad.net/linux/+bug/777325/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 773524] Re: [Toshiba Tecra R850] SD card reader doesn't work

2011-09-21 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 2.6.38-11.50

---
linux (2.6.38-11.50) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #848246

  [ Upstream Kernel Changes ]

  * Revert eCryptfs: Handle failed metadata read in lookup
  * Revert KVM: fix kvmclock regression due to missing clock update
  * Revert ath9k: use split rx buffers to get rid of order-1 skb
allocations

linux (2.6.38-11.49) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #836903

  [ Adam Jackson ]

  * SAUCE: drm/i915/pch: Fix integer math bugs in panel fitting
- LP: #753994

  [ Keng-Yu Lin ]

  * SAUCE: Input: ALPS - Enable Intellimouse mode for Lenovo Zhaoyang E47
- LP: #632884, #803005

  [ Stefan Bader ]

  * [Config] Force perf to use libiberty for demangling
- LP: #783660

  [ Tim Gardner ]

  * [Config] Add enic/fnic to udebs
- LP: #801610

  [ Upstream Kernel Changes ]

  * eeepc-wmi: add keys found on EeePC 1215T
- LP: #812644
  * eCryptfs: Handle failed metadata read in lookup
- LP: #509180
  * pagemap: close races with suid execve, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * report errors in /proc/*/*map* sanely, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * close race in /proc/*/environ, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * auxv: require the target to be tracable (or yourself), CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * deal with races in /proc/*/{syscall, stack, personality}, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * vmscan: fix a livelock in kswapd
- LP: #813797
  * mmc: Add PCI fixup quirks for Ricoh 1180:e823 reader
- LP: #773524
  * mmc: Added quirks for Ricoh 1180:e823 lower base clock frequency
- LP: #773524
  * rose: Add length checks to CALL_REQUEST parsing, CVE-2011-1493
- LP: #816550
- CVE-2011-1493
  * pata_marvell: Add support for 88SE91A0, 88SE91A4
- LP: #777325
  * GFS2: make sure fallocate bytes is a multiple of blksize, CVE-2011-2689
- LP: #819572
- CVE-2011-2689
  * Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
- LP: #819569
- CVE-2011-2492
  * drm/nv50-nvc0: work around an evo channel hang that some people see
- LP: #583760
  * KVM: fix kvmclock regression due to missing clock update
- LP: #795717
  * Add mount option to check uid of device being mounted = expect uid,
CVE-2011-1833
- LP: #732628
- CVE-2011-1833
  * proc: fix oops on invalid /proc/pid/maps access, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * ipv6: make fragment identifications less predictable, CVE-2011-2699
- LP: #827685
- CVE-2011-2699
  * ath9k: use split rx buffers to get rid of order-1 skb allocations
- LP: #728835
  * perf: Fix software event overflow, CVE-2011-2918
- LP: #834121
- CVE-2011-2918
 -- Herton Ronaldo Krzesinski herton.krzesin...@canonical.com   Mon, 12 Sep 
2011 17:23:38 -0300

** Changed in: linux (Ubuntu Natty)
   Status: Fix Committed = Fix Released

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1020

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1493

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1833

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2492

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2689

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2699

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2918

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/773524

Title:
  [Toshiba Tecra R850] SD card reader doesn't work

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/773524/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 772381] Re: linux-ti-omap4: 2.6.38-1209.13 -proposed tracker

2011-09-21 Thread Launchpad Bug Tracker
This bug was fixed in the package linux-meta-ti-omap4 - 2.6.38.1209.7

---
linux-meta-ti-omap4 (2.6.38.1209.7) natty; urgency=low

  * linux-ti-omap4 2.6.38-1209.13
-LP: #772381
 -- Tim Gardner tim.gard...@canonical.com   Thu, 28 Apr 2011 08:03:19 -0600

** Changed in: linux-meta-ti-omap4 (Ubuntu Natty)
   Status: Fix Committed = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/772381

Title:
  linux-ti-omap4: 2.6.38-1209.13 -proposed tracker

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-meta-ti-omap4/+bug/772381/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 753994] Re: [arrandale] Display is slanted when using 1360x768 resolution

2011-09-21 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 2.6.38-11.50

---
linux (2.6.38-11.50) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #848246

  [ Upstream Kernel Changes ]

  * Revert eCryptfs: Handle failed metadata read in lookup
  * Revert KVM: fix kvmclock regression due to missing clock update
  * Revert ath9k: use split rx buffers to get rid of order-1 skb
allocations

linux (2.6.38-11.49) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #836903

  [ Adam Jackson ]

  * SAUCE: drm/i915/pch: Fix integer math bugs in panel fitting
- LP: #753994

  [ Keng-Yu Lin ]

  * SAUCE: Input: ALPS - Enable Intellimouse mode for Lenovo Zhaoyang E47
- LP: #632884, #803005

  [ Stefan Bader ]

  * [Config] Force perf to use libiberty for demangling
- LP: #783660

  [ Tim Gardner ]

  * [Config] Add enic/fnic to udebs
- LP: #801610

  [ Upstream Kernel Changes ]

  * eeepc-wmi: add keys found on EeePC 1215T
- LP: #812644
  * eCryptfs: Handle failed metadata read in lookup
- LP: #509180
  * pagemap: close races with suid execve, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * report errors in /proc/*/*map* sanely, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * close race in /proc/*/environ, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * auxv: require the target to be tracable (or yourself), CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * deal with races in /proc/*/{syscall, stack, personality}, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * vmscan: fix a livelock in kswapd
- LP: #813797
  * mmc: Add PCI fixup quirks for Ricoh 1180:e823 reader
- LP: #773524
  * mmc: Added quirks for Ricoh 1180:e823 lower base clock frequency
- LP: #773524
  * rose: Add length checks to CALL_REQUEST parsing, CVE-2011-1493
- LP: #816550
- CVE-2011-1493
  * pata_marvell: Add support for 88SE91A0, 88SE91A4
- LP: #777325
  * GFS2: make sure fallocate bytes is a multiple of blksize, CVE-2011-2689
- LP: #819572
- CVE-2011-2689
  * Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
- LP: #819569
- CVE-2011-2492
  * drm/nv50-nvc0: work around an evo channel hang that some people see
- LP: #583760
  * KVM: fix kvmclock regression due to missing clock update
- LP: #795717
  * Add mount option to check uid of device being mounted = expect uid,
CVE-2011-1833
- LP: #732628
- CVE-2011-1833
  * proc: fix oops on invalid /proc/pid/maps access, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * ipv6: make fragment identifications less predictable, CVE-2011-2699
- LP: #827685
- CVE-2011-2699
  * ath9k: use split rx buffers to get rid of order-1 skb allocations
- LP: #728835
  * perf: Fix software event overflow, CVE-2011-2918
- LP: #834121
- CVE-2011-2918
 -- Herton Ronaldo Krzesinski herton.krzesin...@canonical.com   Mon, 12 Sep 
2011 17:23:38 -0300

** Changed in: linux (Ubuntu Natty)
   Status: Fix Committed = Fix Released

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1020

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1493

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1833

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2492

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2689

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2699

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2918

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/753994

Title:
  [arrandale] Display is slanted when using 1360x768 resolution

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/753994/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 732628] Re: TOCTOU in mount.ecryptfs_private

2011-09-21 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 2.6.38-11.50

---
linux (2.6.38-11.50) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #848246

  [ Upstream Kernel Changes ]

  * Revert eCryptfs: Handle failed metadata read in lookup
  * Revert KVM: fix kvmclock regression due to missing clock update
  * Revert ath9k: use split rx buffers to get rid of order-1 skb
allocations

linux (2.6.38-11.49) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #836903

  [ Adam Jackson ]

  * SAUCE: drm/i915/pch: Fix integer math bugs in panel fitting
- LP: #753994

  [ Keng-Yu Lin ]

  * SAUCE: Input: ALPS - Enable Intellimouse mode for Lenovo Zhaoyang E47
- LP: #632884, #803005

  [ Stefan Bader ]

  * [Config] Force perf to use libiberty for demangling
- LP: #783660

  [ Tim Gardner ]

  * [Config] Add enic/fnic to udebs
- LP: #801610

  [ Upstream Kernel Changes ]

  * eeepc-wmi: add keys found on EeePC 1215T
- LP: #812644
  * eCryptfs: Handle failed metadata read in lookup
- LP: #509180
  * pagemap: close races with suid execve, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * report errors in /proc/*/*map* sanely, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * close race in /proc/*/environ, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * auxv: require the target to be tracable (or yourself), CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * deal with races in /proc/*/{syscall, stack, personality}, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * vmscan: fix a livelock in kswapd
- LP: #813797
  * mmc: Add PCI fixup quirks for Ricoh 1180:e823 reader
- LP: #773524
  * mmc: Added quirks for Ricoh 1180:e823 lower base clock frequency
- LP: #773524
  * rose: Add length checks to CALL_REQUEST parsing, CVE-2011-1493
- LP: #816550
- CVE-2011-1493
  * pata_marvell: Add support for 88SE91A0, 88SE91A4
- LP: #777325
  * GFS2: make sure fallocate bytes is a multiple of blksize, CVE-2011-2689
- LP: #819572
- CVE-2011-2689
  * Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
- LP: #819569
- CVE-2011-2492
  * drm/nv50-nvc0: work around an evo channel hang that some people see
- LP: #583760
  * KVM: fix kvmclock regression due to missing clock update
- LP: #795717
  * Add mount option to check uid of device being mounted = expect uid,
CVE-2011-1833
- LP: #732628
- CVE-2011-1833
  * proc: fix oops on invalid /proc/pid/maps access, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * ipv6: make fragment identifications less predictable, CVE-2011-2699
- LP: #827685
- CVE-2011-2699
  * ath9k: use split rx buffers to get rid of order-1 skb allocations
- LP: #728835
  * perf: Fix software event overflow, CVE-2011-2918
- LP: #834121
- CVE-2011-2918
 -- Herton Ronaldo Krzesinski herton.krzesin...@canonical.com   Mon, 12 Sep 
2011 17:23:38 -0300

** Changed in: linux (Ubuntu Natty)
   Status: Fix Committed = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/732628

Title:
  TOCTOU in mount.ecryptfs_private

To manage notifications about this bug go to:
https://bugs.launchpad.net/ecryptfs/+bug/732628/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 728835] Re: [ath9] kswapd0: page allocation failure. order:1, mode:0x4020

2011-09-21 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 2.6.38-11.50

---
linux (2.6.38-11.50) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #848246

  [ Upstream Kernel Changes ]

  * Revert eCryptfs: Handle failed metadata read in lookup
  * Revert KVM: fix kvmclock regression due to missing clock update
  * Revert ath9k: use split rx buffers to get rid of order-1 skb
allocations

linux (2.6.38-11.49) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #836903

  [ Adam Jackson ]

  * SAUCE: drm/i915/pch: Fix integer math bugs in panel fitting
- LP: #753994

  [ Keng-Yu Lin ]

  * SAUCE: Input: ALPS - Enable Intellimouse mode for Lenovo Zhaoyang E47
- LP: #632884, #803005

  [ Stefan Bader ]

  * [Config] Force perf to use libiberty for demangling
- LP: #783660

  [ Tim Gardner ]

  * [Config] Add enic/fnic to udebs
- LP: #801610

  [ Upstream Kernel Changes ]

  * eeepc-wmi: add keys found on EeePC 1215T
- LP: #812644
  * eCryptfs: Handle failed metadata read in lookup
- LP: #509180
  * pagemap: close races with suid execve, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * report errors in /proc/*/*map* sanely, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * close race in /proc/*/environ, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * auxv: require the target to be tracable (or yourself), CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * deal with races in /proc/*/{syscall, stack, personality}, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * vmscan: fix a livelock in kswapd
- LP: #813797
  * mmc: Add PCI fixup quirks for Ricoh 1180:e823 reader
- LP: #773524
  * mmc: Added quirks for Ricoh 1180:e823 lower base clock frequency
- LP: #773524
  * rose: Add length checks to CALL_REQUEST parsing, CVE-2011-1493
- LP: #816550
- CVE-2011-1493
  * pata_marvell: Add support for 88SE91A0, 88SE91A4
- LP: #777325
  * GFS2: make sure fallocate bytes is a multiple of blksize, CVE-2011-2689
- LP: #819572
- CVE-2011-2689
  * Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
- LP: #819569
- CVE-2011-2492
  * drm/nv50-nvc0: work around an evo channel hang that some people see
- LP: #583760
  * KVM: fix kvmclock regression due to missing clock update
- LP: #795717
  * Add mount option to check uid of device being mounted = expect uid,
CVE-2011-1833
- LP: #732628
- CVE-2011-1833
  * proc: fix oops on invalid /proc/pid/maps access, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * ipv6: make fragment identifications less predictable, CVE-2011-2699
- LP: #827685
- CVE-2011-2699
  * ath9k: use split rx buffers to get rid of order-1 skb allocations
- LP: #728835
  * perf: Fix software event overflow, CVE-2011-2918
- LP: #834121
- CVE-2011-2918
 -- Herton Ronaldo Krzesinski herton.krzesin...@canonical.com   Mon, 12 Sep 
2011 17:23:38 -0300

** Changed in: linux (Ubuntu Natty)
   Status: Incomplete = Fix Released

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1020

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1493

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1833

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2492

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2689

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2699

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2918

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/728835

Title:
  [ath9] kswapd0: page allocation failure. order:1, mode:0x4020

To manage notifications about this bug go to:
https://bugs.launchpad.net/linux/+bug/728835/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 583760] Re: [PATCH] Mouse cursor dissappears with nouveau

2011-09-21 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 2.6.38-11.50

---
linux (2.6.38-11.50) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #848246

  [ Upstream Kernel Changes ]

  * Revert eCryptfs: Handle failed metadata read in lookup
  * Revert KVM: fix kvmclock regression due to missing clock update
  * Revert ath9k: use split rx buffers to get rid of order-1 skb
allocations

linux (2.6.38-11.49) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #836903

  [ Adam Jackson ]

  * SAUCE: drm/i915/pch: Fix integer math bugs in panel fitting
- LP: #753994

  [ Keng-Yu Lin ]

  * SAUCE: Input: ALPS - Enable Intellimouse mode for Lenovo Zhaoyang E47
- LP: #632884, #803005

  [ Stefan Bader ]

  * [Config] Force perf to use libiberty for demangling
- LP: #783660

  [ Tim Gardner ]

  * [Config] Add enic/fnic to udebs
- LP: #801610

  [ Upstream Kernel Changes ]

  * eeepc-wmi: add keys found on EeePC 1215T
- LP: #812644
  * eCryptfs: Handle failed metadata read in lookup
- LP: #509180
  * pagemap: close races with suid execve, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * report errors in /proc/*/*map* sanely, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * close race in /proc/*/environ, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * auxv: require the target to be tracable (or yourself), CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * deal with races in /proc/*/{syscall, stack, personality}, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * vmscan: fix a livelock in kswapd
- LP: #813797
  * mmc: Add PCI fixup quirks for Ricoh 1180:e823 reader
- LP: #773524
  * mmc: Added quirks for Ricoh 1180:e823 lower base clock frequency
- LP: #773524
  * rose: Add length checks to CALL_REQUEST parsing, CVE-2011-1493
- LP: #816550
- CVE-2011-1493
  * pata_marvell: Add support for 88SE91A0, 88SE91A4
- LP: #777325
  * GFS2: make sure fallocate bytes is a multiple of blksize, CVE-2011-2689
- LP: #819572
- CVE-2011-2689
  * Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
- LP: #819569
- CVE-2011-2492
  * drm/nv50-nvc0: work around an evo channel hang that some people see
- LP: #583760
  * KVM: fix kvmclock regression due to missing clock update
- LP: #795717
  * Add mount option to check uid of device being mounted = expect uid,
CVE-2011-1833
- LP: #732628
- CVE-2011-1833
  * proc: fix oops on invalid /proc/pid/maps access, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * ipv6: make fragment identifications less predictable, CVE-2011-2699
- LP: #827685
- CVE-2011-2699
  * ath9k: use split rx buffers to get rid of order-1 skb allocations
- LP: #728835
  * perf: Fix software event overflow, CVE-2011-2918
- LP: #834121
- CVE-2011-2918
 -- Herton Ronaldo Krzesinski herton.krzesin...@canonical.com   Mon, 12 Sep 
2011 17:23:38 -0300

** Changed in: linux (Ubuntu Natty)
   Status: Fix Committed = Fix Released

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1833

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2689

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2699

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2918

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/583760

Title:
  [PATCH] Mouse cursor dissappears with nouveau

To manage notifications about this bug go to:
https://bugs.launchpad.net/nouveau/+bug/583760/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 509180] Re: ecryptfs sometimes seems to add trailing garbage to encrypted files

2011-09-21 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 2.6.38-11.50

---
linux (2.6.38-11.50) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #848246

  [ Upstream Kernel Changes ]

  * Revert eCryptfs: Handle failed metadata read in lookup
  * Revert KVM: fix kvmclock regression due to missing clock update
  * Revert ath9k: use split rx buffers to get rid of order-1 skb
allocations

linux (2.6.38-11.49) natty-proposed; urgency=low

  [Herton R. Krzesinski]

  * Release Tracking Bug
- LP: #836903

  [ Adam Jackson ]

  * SAUCE: drm/i915/pch: Fix integer math bugs in panel fitting
- LP: #753994

  [ Keng-Yu Lin ]

  * SAUCE: Input: ALPS - Enable Intellimouse mode for Lenovo Zhaoyang E47
- LP: #632884, #803005

  [ Stefan Bader ]

  * [Config] Force perf to use libiberty for demangling
- LP: #783660

  [ Tim Gardner ]

  * [Config] Add enic/fnic to udebs
- LP: #801610

  [ Upstream Kernel Changes ]

  * eeepc-wmi: add keys found on EeePC 1215T
- LP: #812644
  * eCryptfs: Handle failed metadata read in lookup
- LP: #509180
  * pagemap: close races with suid execve, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * report errors in /proc/*/*map* sanely, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * close race in /proc/*/environ, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * auxv: require the target to be tracable (or yourself), CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * deal with races in /proc/*/{syscall, stack, personality}, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * vmscan: fix a livelock in kswapd
- LP: #813797
  * mmc: Add PCI fixup quirks for Ricoh 1180:e823 reader
- LP: #773524
  * mmc: Added quirks for Ricoh 1180:e823 lower base clock frequency
- LP: #773524
  * rose: Add length checks to CALL_REQUEST parsing, CVE-2011-1493
- LP: #816550
- CVE-2011-1493
  * pata_marvell: Add support for 88SE91A0, 88SE91A4
- LP: #777325
  * GFS2: make sure fallocate bytes is a multiple of blksize, CVE-2011-2689
- LP: #819572
- CVE-2011-2689
  * Bluetooth: l2cap and rfcomm: fix 1 byte infoleak to userspace.
- LP: #819569
- CVE-2011-2492
  * drm/nv50-nvc0: work around an evo channel hang that some people see
- LP: #583760
  * KVM: fix kvmclock regression due to missing clock update
- LP: #795717
  * Add mount option to check uid of device being mounted = expect uid,
CVE-2011-1833
- LP: #732628
- CVE-2011-1833
  * proc: fix oops on invalid /proc/pid/maps access, CVE-2011-1020
- LP: #813026
- CVE-2011-1020
  * ipv6: make fragment identifications less predictable, CVE-2011-2699
- LP: #827685
- CVE-2011-2699
  * ath9k: use split rx buffers to get rid of order-1 skb allocations
- LP: #728835
  * perf: Fix software event overflow, CVE-2011-2918
- LP: #834121
- CVE-2011-2918
 -- Herton Ronaldo Krzesinski herton.krzesin...@canonical.com   Mon, 12 Sep 
2011 17:23:38 -0300

** Changed in: linux (Ubuntu Natty)
   Status: Incomplete = Fix Released

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-1833

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2689

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2699

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2011-2918

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/509180

Title:
  ecryptfs sometimes seems to add trailing garbage to encrypted files

To manage notifications about this bug go to:
https://bugs.launchpad.net/ecryptfs/+bug/509180/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


RE: [Bug 346386] Re: [MASTER] Update fails with invalid package files with Encountered a section with no Package: header

2011-09-21 Thread soohyun
Thanks Chris,
 
I don't know what I did/didn't but it got updated ok but things works little 
different.
 
Without knowing much, I still like to log onto Ubuntu.  Now my desktop panal 
goes away each time I boot up. I type the sudo nohup no-panel(something like 
that), then the panal re-appears. I wish I can have them stay.
 
Thanks~~Kitty


  
 
 


 
  
 


 Date: Tue, 20 Sep 2011 15:37:55 +
 From: 346...@bugs.launchpad.net
 To: ks...@hotmail.com
 Subject: Re: [Bug 346386] Re: [MASTER] Update fails with invalid package 
 files with Encountered a section with no Package: header
 
 Is there anything I can do to correct the problem?
 
 --- On Tue, 9/20/11, Diego Alcántara 346...@bugs.launchpad.net wrote:
 
 From: Diego Alcántara 346...@bugs.launchpad.net
 Subject: [Bug 346386] Re: [MASTER] Update fails with invalid package files 
 with Encountered a section with no Package: header
 To: chrisbound...@yahoo.com
 Date: Tuesday, September 20, 2011, 1:50 PM
 
 This bug doesn't affect me anymore: the problem -in my case- was that a
 firewall in my network was filtering packages coming from ubuntu's
 repos.
 
 -- 
 You received this bug notification because you are subscribed to a
 duplicate bug report (837840).
 https://bugs.launchpad.net/bugs/346386
 
 Title:
   [MASTER] Update fails with invalid package files with Encountered a
   section with no Package: header
 
 Status in “apt” package in Ubuntu:
   Fix Released
 Status in “apt” source package in Natty:
   Fix Released
 Status in “apt” package in Debian:
   Fix Released
 
 Bug description:
   Binary package hint: adept-updater
 
   Pertinent data printed when attempting to run Updater as follows:
 
   An unresolvable problem occurred while initializing the package
   information.
 
   Please report this bug against the 'update-manager' package and
   include the following error message:
 
   'E:Encountered a section with no Package: header, E:Problem with
   MergeList /var/lib/apt/lists/us.archive.ubuntu
   .com_ubuntu_dists_intrepid_universe_binary-amd64_Packages, E:The
   package lists or status file could not be parsed or opened.'
 
   WORKAROUND:
   Remove problematic files from /var/lib/apt/lists/ and rerun apt-get update.
 
   In the event that one is connected to a network with a proxy server
   that returns html pages (like a web page requesting you to login) and
   not package list files.   Those html files will get downloaded to
   /var/lib/apt/lists/ and prevent someone from using a package manager
   until the problem html pages are removed.
 
   TEST CASE:
   1) Ensure /etc/apt/sources.list points to archive.ubuntu.com
   2) Setup proxy server to block access to archive.ubuntu.com and return 
 something like http://people.canonical.com/~brian/tmp/not-packages.html
   3) Execute 'sudo apt-get update' in a terminal
   4) Observe the following:
   'E: Encountered a section with no Package: header
E: Problem with MergeList 
 /var/lib/apt/lists/archive.ubuntu.com_ubuntu_dists_natty_main_binary-amd64_Packages
E: The package lists or status file could not be parsed or opened.'
   5) Try 'apt-cache policy apt' and be sad that it doesn't work
   6) run 'sudo rm /var/lib/apt/lists/*Packages' to clear the error.
 
   With the proposed package installed repeat steps 1 to 3.
   4) Observe the following:
   ''Get:1 http://archive.ubuntu.com oneiric InRelease [189 B]
   Ign http://archive.ubuntu.com oneiric InRelease
   E: GPG error: http://archive.ubuntu.com oneiric InRelease: The following 
 signatures were invalid: NODATA 1 NODATA 2'
   5) Try 'apt-cache policy apt' and be happy that it works
 
 To manage notifications about this bug go to:
 https://bugs.launchpad.net/ubuntu/+source/apt/+bug/346386/+subscriptions
 
 -- 
 You received this bug notification because you are subscribed to a
 duplicate bug report (809075).
 https://bugs.launchpad.net/bugs/346386
 
 Title:
 [MASTER] Update fails with invalid package files with Encountered a
 section with no Package: header
 
 Status in “apt” package in Ubuntu:
 Fix Released
 Status in “apt” source package in Natty:
 Fix Released
 Status in “apt” package in Debian:
 Fix Released
 
 Bug description:
 Binary package hint: adept-updater
 
 Pertinent data printed when attempting to run Updater as follows:
 
 An unresolvable problem occurred while initializing the package
 information.
 
 Please report this bug against the 'update-manager' package and
 include the following error message:
 
 'E:Encountered a section with no Package: header, E:Problem with
 MergeList /var/lib/apt/lists/us.archive.ubuntu
 .com_ubuntu_dists_intrepid_universe_binary-amd64_Packages, E:The
 package lists or status file could not be parsed or opened.'
 
 WORKAROUND:
 Remove problematic files from /var/lib/apt/lists/ and rerun apt-get update.
 
 In the event that one is connected to a network with a proxy server
 that returns html pages (like a web page requesting you to login) and
 not package list files. Those html files will 

[Bug 854846] Re: mount crashed with SIGSEGV in __libc_start_main()

2011-09-21 Thread pschonmann
** Visibility changed to: Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/854846

Title:
  mount crashed with SIGSEGV in __libc_start_main()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/util-linux/+bug/854846/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 854512] Re: vino-server crashed with SIGABRT in raise()

2011-09-21 Thread pschonmann
** Visibility changed to: Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/854512

Title:
  vino-server crashed with SIGABRT in raise()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/vino/+bug/854512/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 851189] Re: There was an error during the CUPS operation: 'client-error-not-possible'

2011-09-21 Thread Till Kamppeter
Direct access to the printer has nothing to do with the problem of the
quotes. Please file a separate bug for that and follow the instructions
on https://wiki.ubuntu.com/DebuggingPrintingProblems for that. Also try
a live CD of Oneiric, perhaps the bug is fixed there.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/851189

Title:
  There was an error during the CUPS operation: 'client-error-not-
  possible'

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/system-config-printer/+bug/851189/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 848246] Re: linux: 2.6.38-11.50 -proposed tracker

2011-09-21 Thread Martin Pitt
** Changed in: kernel-sru-workflow/promote-to-security
   Status: Confirmed = Fix Released

** Changed in: kernel-sru-workflow/promote-to-updates
   Status: Confirmed = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/848246

Title:
  linux: 2.6.38-11.50 -proposed tracker

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/848246/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 815454] Re: Shadowless panel in multi monitor setup

2011-09-21 Thread Daniel van Vugt
** Branch linked: lp:~vanvugt/unity/fix-815454-trunk

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/815454

Title:
  Shadowless panel in multi monitor setup

To manage notifications about this bug go to:
https://bugs.launchpad.net/unity/+bug/815454/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 758955] Re: ubuntuone-control-panel-gtk crashed with ImportError in __main__: No module named controlpanel.gtk

2011-09-21 Thread Quintin
Hi.

I can confirm that removing ubuntuone-file-api solves the issue for me
as well.

Thanks Andrew.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/758955

Title:
  ubuntuone-control-panel-gtk crashed with ImportError in __main__: No
  module named controlpanel.gtk

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntuone-control-panel/+bug/758955/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 540295] Re: Several timezone in Russia will moves to neighbors one since 28.03.2010

2011-09-21 Thread Dmitry Shachnev
** Bug watch added: Debian Bug tracker #574919
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=574919

** Changed in: tzdata (Debian)
   Importance: Undecided = Unknown

** Changed in: tzdata (Debian)
   Status: New = Unknown

** Changed in: tzdata (Debian)
 Remote watch: None = Debian Bug tracker #574919

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/540295

Title:
  Several timezone in Russia will moves to neighbors one since
  28.03.2010

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/tzdata/+bug/540295/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 837761] Re: linux-ti-omap4: 2.6.38-1209.15 -proposed tracker

2011-09-21 Thread Martin Pitt
** Changed in: kernel-sru-workflow/promote-to-security
   Status: Confirmed = Fix Released

** Changed in: kernel-sru-workflow/promote-to-updates
   Status: Confirmed = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/837761

Title:
  linux-ti-omap4: 2.6.38-1209.15 -proposed tracker

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/837761/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 848246] Re: linux: 2.6.38-11.50 -proposed tracker

2011-09-21 Thread Herton R. Krzesinski
The package has been published and the bug is being set to Fix Released


** Changed in: kernel-sru-workflow
   Status: In Progress = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/848246

Title:
  linux: 2.6.38-11.50 -proposed tracker

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/848246/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 848246] Package Released!

2011-09-21 Thread Herton R. Krzesinski
The package has been published and the bug is being set to Fix Released


** Description changed:

  This bug is for tracking the 2.6.38-11.50 upload package. This bug will
  contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-Prepare-package-start:Monday, 12. September 2011 20:18 UTC
  kernel-stable-Prepare-package-end:Tuesday, 13. September 2011 04:34 UTC
  kernel-stable-Promote-to-proposed-start:Tuesday, 13. September 2011 04:34 UTC
  kernel-stable-Promote-to-proposed-end:Tuesday, 13. September 2011 10:47 UTC
  kernel-stable-Verification-testing-start:Tuesday, 13. September 2011 10:47 UTC
  kernel-stable-Verification-testing-end:Tuesday, 13. September 2011 14:00 UTC
  kernel-stable-Certification-testing-start:Tuesday, 13. September 2011 14:00 
UTC
  kernel-stable-Security-signoff-start:Tuesday, 13. September 2011 14:00 UTC
  kernel-stable-Regression-testing-start:Tuesday, 13. September 2011 14:00 UTC
  kernel-stable-Security-signoff-end:Tuesday, 13. September 2011 19:00 UTC
  kernel-stable-Regression-testing-end:Friday, 16. September 2011 19:45 UTC
- kernel-stable-phase:CopyToUpdates
  kernel-stable-Promote-to-updates-start:Tuesday, 20. September 2011 19:30 UTC
- kernel-stable-phase-changed:Tuesday, 20. September 2011 19:30 UTC
  kernel-stable-Certification-testing-end:Tuesday, 20. September 2011 19:30 UTC
+ kernel-stable-phase:Released
+ kernel-stable-phase-changed:Wednesday, 21. September 2011 06:46 UTC
+ kernel-stable-Promote-to-updates-end:Wednesday, 21. September 2011 06:46 UTC

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/848246

Title:
  linux: 2.6.38-11.50 -proposed tracker

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/848246/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 837761] Re: linux-ti-omap4: 2.6.38-1209.15 -proposed tracker

2011-09-21 Thread Herton R. Krzesinski
The package has been published and the bug is being set to Fix Released


** Changed in: kernel-sru-workflow
   Status: In Progress = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/837761

Title:
  linux-ti-omap4: 2.6.38-1209.15 -proposed tracker

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/837761/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 837761] Package Released!

2011-09-21 Thread Herton R. Krzesinski
The package has been published and the bug is being set to Fix Released


** Description changed:

  This bug is for tracking the version to be filled upload package. This
  bug will contain status and testing results related to that upload.
  
  For an explanation of the tasks and the associated workflow see: 
https://wiki.ubuntu.com/Kernel/kernel-sru-workflow
  kernel-stable-prepare-start:Wednesday, 31. August 2011 00:16 UTC
  kernel-stable-certification-end:Wednesday, 31. August 2011 00:31 UTC
  kernel-stable-Certification-testing-end:Wednesday, 31. August 2011 14:16 UTC
  kernel-stable-Prepare-package-end:Thursday, 01. September 2011 07:01 UTC
  kernel-stable-Promote-to-proposed-start:Thursday, 01. September 2011 07:01 UTC
  kernel-stable-Promote-to-proposed-end:Thursday, 01. September 2011 10:46 UTC
  kernel-stable-Verification-testing-start:Thursday, 01. September 2011 10:46 
UTC
  kernel-stable-Prepare-package-start:Wednesday, 31. August 2011 00:16 UTC
  kernel-stable-Security-signoff-start:Wednesday, 14. September 2011 15:45 UTC
  kernel-stable-Verification-testing-end:Wednesday, 14. September 2011 15:45 UTC
  kernel-stable-Regression-testing-start:Wednesday, 14. September 2011 15:45 UTC
  kernel-stable-Regression-testing-end:Wednesday, 14. September 2011 16:45 UTC
- kernel-stable-phase:CopyToUpdates
- kernel-stable-phase-changed:Wednesday, 14. September 2011 19:30 UTC
  kernel-stable-Promote-to-updates-start:Wednesday, 14. September 2011 19:30 UTC
  kernel-stable-Security-signoff-end:Wednesday, 14. September 2011 19:30 UTC
+ kernel-stable-phase:Released
+ kernel-stable-phase-changed:Wednesday, 21. September 2011 06:45 UTC
+ kernel-stable-Promote-to-updates-end:Wednesday, 21. September 2011 06:45 UTC

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/837761

Title:
  linux-ti-omap4: 2.6.38-1209.15 -proposed tracker

To manage notifications about this bug go to:
https://bugs.launchpad.net/kernel-sru-workflow/+bug/837761/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 830440] Re: skype: error while loading shared libraries: libXss.so.1: cannot open shared object file: No such file or directory

2011-09-21 Thread hyper_ch
I just upgraded yesterday from natty to oneiric and skype still is a
problem for me:


1.) using natty partner repo

sudo apt-get install skype:i386
Reading package lists... Done
Building dependency tree   
Reading state information... Done
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.
The following information may help to resolve the situation:

The following packages have unmet dependencies:
 skype:i386 : Depends: libqtgui4:i386 (= 4:4.5.3) but it is not going to be 
installed
E: Unable to correct problems, you have held broken packages.


sudo apt-get install libqtgui4:i386
Reading package lists... Done
Building dependency tree   
Reading state information... Done
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.
The following information may help to resolve the situation:

The following packages have unmet dependencies:
 libqtgui4:i386 : Depends: libxrender1:i386 but it is not going to be installed
E: Unable to correct problems, you have held broken packages.


sudo apt-get install libxrender1:i386
Reading package lists... Done
Building dependency tree   
Reading state information... Done
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.
The following information may help to resolve the situation:

The following packages have unmet dependencies:
 gnome-icon-theme : Depends: libgtk-3-bin but it is not going to be installed
Depends: librsvg2-common but it is not going to be installed
Depends: humanity-icon-theme but it is not going to be 
installed or
 gnome-icon-theme-full but it is not going to be 
installed
 gnupg-agent : Depends: pinentry-gtk2 but it is not going to be installed or
pinentry-curses but it is not going to be installed or
pinentry
 libcairo2 : Depends: libxrender1 but it is not going to be installed
 libgtk-3-0 : Depends: libxcursor1 ( 1.1.2) but it is not going to be installed
  Depends: libxrandr2 (= 2:1.2.99.3) but it is not going to be 
installed
  Recommends: libgtk-3-bin but it is not going to be installed
 libgtk2.0-0 : Depends: libxcursor1 ( 1.1.2) but it is not going to be 
installed
   Depends: libxrandr2 (= 2:1.2.99.3) but it is not going to be 
installed
   Depends: libxrender1 but it is not going to be installed
   Recommends: libgtk2.0-bin
 libpango1.0-0 : Depends: libxft2 ( 2.1.1) but it is not going to be installed
 Depends: libxrender1 but it is not going to be installed
 libwebkitgtk-3.0-0 : Depends: libxrender1 but it is not going to be installed
 x11-utils : Depends: libxft2 ( 2.1.1) but it is not going to be installed
 Depends: libxrender1 but it is not going to be installed
E: Error, pkgProblemResolver::Resolve generated breaks, this may be caused by 
held packages.



--


2. using the skype binary provided from skype

sudo dpkg -i skype-ubuntu_2.2.0.35-1_amd64.deb 
(Reading database ... 235387 files and directories currently installed.)
Preparing to replace skype 2.2.0.35-1 (using skype-ubuntu_2.2.0.35-1_amd64.deb) 
...
Unpacking replacement skype ...
Setting up skype (2.2.0.35-1) ...


 skype
skype: error while loading shared libraries: libQtGui.so.4: cannot open shared 
object file: No such file or directory


sudo apt-get install libqtgui4
Reading package lists... Done
Building dependency tree   
Reading state information... Done
libqtgui4 is already the newest version.
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.


sudo apt-get install libqtgui4:i386
Reading package lists... Done
Building dependency tree   
Reading state information... Done
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.
The following information may help to resolve the situation:

The following packages have unmet dependencies:
 libqtgui4:i386 : Depends: libxrender1:i386 but it is not going to be installed
E: Unable to correct problems, you have held broken packages.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/830440

Title:
  skype: error while loading shared libraries: libXss.so.1: cannot open
  shared object file: No such file or 

[Bug 727660] Re: The panel encountered a problem while loading... on a live session

2011-09-21 Thread Unilogic Networks Package Master
I regularly get hit by this issue too, I have a fairly normal install
but run GNOME Classic, and have an encrypted homedir (ecryptfs).

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/727660

Title:
  The panel encountered a problem while loading... on a live session

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-applets/+bug/727660/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


Re: [Bug 724369] Re: Port to gnome-panel 3 and gtk 3

2011-09-21 Thread Attila Hammer
Hy,

Sebastien, I welcome try testing Ted doed test package with Oneiric in 
gnome-fallback session, but I have got some questions:
I installed the indicator-applet and indicator-applet-complete packages 
from Ted linked PPA, but the indicator related applets doesn't 
presenting the Add the panel dialog.
How can possible add new indicator-applet with the list?

I using Oneiric GNOME Fallback session with Orca. Possible access the 
new GTK3 indicator applet with a key combination? I think Natty 
implemented Indicator applet is possible access if I use SUPER+S key 
combination in GNOME Classic session.

Attila

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/724369

Title:
  Port to gnome-panel 3 and gtk 3

To manage notifications about this bug go to:
https://bugs.launchpad.net/indicator-applet/+bug/724369/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 855272] Re: unity-2d-panel crashed with SIGSEGV in MenuBarWidget::onEntryRemoved()

2011-09-21 Thread Timo Jyrinki
*** This bug is a duplicate of bug 854857 ***
https://bugs.launchpad.net/bugs/854857


** Visibility changed to: Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/855272

Title:
  unity-2d-panel crashed with SIGSEGV in MenuBarWidget::onEntryRemoved()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unity-2d/+bug/855272/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 855171] Re: libnss3.so went missing after upgrade

2011-09-21 Thread Rocko
Yes, the update caused some mighty weird behaviour, including making
network-manager disappear. Synaptic said that libnss3 was installed,
even though libnss3's properties told me it couldn't tell me the list of
installed files because the package wasn't installed. So reinstalling it
from Synaptic made no difference.

In the end I was able to reinstall it using dpkg -i on the cached deb
file in /var/cache/apt/archives.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/855171

Title:
  libnss3.so went missing after upgrade

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ca-certificates/+bug/855171/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 829635] Re: apport-gtk crashed with TypeError in function(): markup_escape_text() takes at most 1 argument (2 given)

2011-09-21 Thread Mirco Müller
*sigh* yeah... I've only gir1.2-glib-2.0 1.29.16-0ubuntu1 here

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/829635

Title:
  apport-gtk crashed with TypeError in function(): markup_escape_text()
  takes at most 1 argument (2 given)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apport/+bug/829635/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 727660] Re: The panel encountered a problem while loading... on a live session

2011-09-21 Thread Pascal de Bruijn
Same for me. Natty/AMD64/GNOME Classic/ecrypfs-homedir

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/727660

Title:
  The panel encountered a problem while loading... on a live session

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-applets/+bug/727660/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 855274] Re: [Oneiric Beta] TODAY'S UPDATE *BREAK* NETWORKING ON 3 MACHINES

2011-09-21 Thread Swâmi Petaramesh
-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/855274

Title:
  [Oneiric Beta] TODAY'S UPDATE *BREAK* NETWORKING ON 3 MACHINES

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ca-certificates/+bug/855274/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 855274] [NEW] [Oneiric Beta] TODAY'S UPDATE *BREAK* NETWORKING ON 3 MACHINES

2011-09-21 Thread Swâmi Petaramesh
Public bug reported:

On 3 machines this morning (one amd64, 2 i386, all Oneiric Beta) updated
the following packages :

light-themes_0.1.8.25_all.deb
ca-certificates-java_20110912ubuntu2_all.deb
ca-certificates_20110502+nmu1ubuntu3_i386.deb

As a result, on all 3 machines, after reboot :

- NO NETWORK, ALL INTERFACES DOWN (Eth, WLAN), Network-manager seems
b0rked.

- Worked around this by manual ifconfig / route add, for the purpose of
reporting this bug.

- No other change made on any of the 3 machines except for upgrading
these 3 packages, rebooting, network lost.

ProblemType: Bug
DistroRelease: Ubuntu 11.10
Package: ca-certificates 20110502+nmu1ubuntu3
ProcVersionSignature: Ubuntu 3.0.0-11.18-generic 3.0.4
Uname: Linux 3.0.0-11-generic i686
ApportVersion: 1.23-0ubuntu1
Architecture: i386
CheckboxSubmission: 1ea6109db29b53f721a523a77b7f3abf
CheckboxSystem: d00f84de8a555815fa1c4660280da308
Date: Wed Sep 21 08:48:54 2011
EcryptfsInUse: Yes
InstallationMedia: Ubuntu 10.04 LTS Lucid Lynx - Release i386 (20100429)
ProcEnviron:
 LANGUAGE=fr_FR:fr:en_US:en
 PATH=(custom, user)
 LANG=fr_FR.UTF-8
 SHELL=/bin/bash
SourcePackage: ca-certificates
UpgradeStatus: Upgraded to oneiric on 2011-09-04 (16 days ago)

** Affects: ca-certificates (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: apport-bug i386 oneiric running-unity

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/855274

Title:
  [Oneiric Beta] TODAY'S UPDATE *BREAK* NETWORKING ON 3 MACHINES

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ca-certificates/+bug/855274/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 855272] Re: unity-2d-panel crashed with SIGSEGV in MenuBarWidget::onEntryRemoved()

2011-09-21 Thread Apport retracing service
*** This bug is a duplicate of bug 854857 ***
https://bugs.launchpad.net/bugs/854857

Thank you for taking the time to report this crash and helping to make
Ubuntu better.  This particular crash has already been reported and is a
duplicate of bug #854857, so is being marked as such.  Please look at
the other bug report to see if there is any missing information that you
can provide, or to see if there is a workaround for the bug.
Additionally, any further discussion regarding the bug should occur in
the other report.  Please continue to report any other bugs you may
find.

** Attachment removed: CoreDump.gz
   https://bugs.launchpad.net/bugs/855272/+attachment/2434681/+files/CoreDump.gz

** Attachment removed: Dependencies.txt
   
https://bugs.launchpad.net/bugs/855272/+attachment/2434682/+files/Dependencies.txt

** Attachment removed: Disassembly.txt
   
https://bugs.launchpad.net/bugs/855272/+attachment/2434683/+files/Disassembly.txt

** Attachment removed: ProcMaps.txt
   
https://bugs.launchpad.net/bugs/855272/+attachment/2434685/+files/ProcMaps.txt

** Attachment removed: ProcStatus.txt
   
https://bugs.launchpad.net/bugs/855272/+attachment/2434686/+files/ProcStatus.txt

** Attachment removed: Registers.txt
   
https://bugs.launchpad.net/bugs/855272/+attachment/2434687/+files/Registers.txt

** Attachment removed: Stacktrace.txt
   
https://bugs.launchpad.net/bugs/855272/+attachment/2434688/+files/Stacktrace.txt

** Attachment removed: ThreadStacktrace.txt
   
https://bugs.launchpad.net/bugs/855272/+attachment/2434689/+files/ThreadStacktrace.txt

** This bug has been marked a duplicate of private bug 854857

** Tags removed: need-amd64-retrace

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/855272

Title:
  unity-2d-panel crashed with SIGSEGV in MenuBarWidget::onEntryRemoved()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unity-2d/+bug/855272/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 853926] Re: Calendar colors changing to color of 2nd local calendar

2011-09-21 Thread Bug Watch Updater
** Changed in: evolution
   Status: New = Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/853926

Title:
  Calendar colors changing to color of 2nd local calendar

To manage notifications about this bug go to:
https://bugs.launchpad.net/evolution/+bug/853926/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 853170] Re: libnm-glib.png missing in developer documentation (devhelp)

2011-09-21 Thread Bug Watch Updater
** Changed in: network-manager
   Status: Unknown = New

** Changed in: network-manager
   Importance: Unknown = Low

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/853170

Title:
  libnm-glib.png missing in developer documentation (devhelp)

To manage notifications about this bug go to:
https://bugs.launchpad.net/network-manager/+bug/853170/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 852296] Re: oneconf-service crashed with BadStatusLine in _read_status(): ''

2011-09-21 Thread Didier Roche
** Changed in: oneconf (Ubuntu)
   Status: New = Fix Committed

** Visibility changed to: Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/852296

Title:
  oneconf-service crashed with BadStatusLine in _read_status(): ''

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/oneconf/+bug/852296/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 849002] Re: Unable to change Google Calendar names

2011-09-21 Thread Bug Watch Updater
** Changed in: evolution
   Status: New = Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/849002

Title:
  Unable to change Google Calendar names

To manage notifications about this bug go to:
https://bugs.launchpad.net/evolution/+bug/849002/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 837743] Re: battery idle brightness may be brighter than user selected brightness

2011-09-21 Thread Bug Watch Updater
** Changed in: gnome-settings-daemon
   Status: Unknown = Fix Released

** Changed in: gnome-settings-daemon
   Importance: Unknown = Medium

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/837743

Title:
  battery idle brightness may be brighter than user selected brightness

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-settings-daemon/+bug/837743/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 835949] Re: Connect button is not enabled in the wireless password dialog after a disconnect

2011-09-21 Thread Hariharan Iyer
 That looks like it's because your device is detecting a WEP password for the 
 AP. Is this how it's configured?
That is correct. But it doesn't enable the Connect button even when I enter 
the correct password. Not that I expect the password to be stored unencrypted, 
but when I enter the correct number of characters, the button remains disabled.

 Is the password configured statically in the connection's settings?
Yes it is. In fact if I select Cancel in the dialog, Ubuntu eventually 
connects on its own. So I don't think this is a serious bug. Perhaps it would 
be better if the dialog did not show up at all.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/835949

Title:
  Connect button is not enabled in the wireless password dialog after
  a disconnect

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/network-manager-applet/+bug/835949/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 807950] Re: zeitgeist-daemon crashed with LookupError in remove_from_connection(): _zeitgeist.engine.remote.RemoteInterface at /org/gnome/zeitgeist/log/activity at 0xb74ee2cc is not exported at

2011-09-21 Thread Marco Scholl
i have the bug,too

zeitgeist:
  Installiert: 0.8.1.1-1
  Kandidat:0.8.1.1-1
  Versionstabelle:
 *** 0.8.1.1-1 0
500 http://archive.ubuntu.com/ubuntu/ oneiric/main amd64 Packages
100 /var/lib/dpkg/status

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/807950

Title:
  zeitgeist-daemon crashed with LookupError in remove_from_connection():
  _zeitgeist.engine.remote.RemoteInterface at
  /org/gnome/zeitgeist/log/activity at 0xb74ee2cc is not exported at a
  location matching (None,None)

To manage notifications about this bug go to:
https://bugs.launchpad.net/zeitgeist/+bug/807950/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 770824] Re: mpqc version 2.3.1-6 failed to build on amd64 with GCC-4.6/oneiric

2011-09-21 Thread Bug Watch Updater
** Changed in: mpqc (Debian)
   Status: Unknown = New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/770824

Title:
  mpqc version 2.3.1-6 failed to build on amd64 with GCC-4.6/oneiric

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mpqc/+bug/770824/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 756496] Re: No menus using master documents (.odm)

2011-09-21 Thread Martin Pitt
** Also affects: lo-menubar (Ubuntu P-series)
   Importance: Undecided
   Status: New

** Tags added: lo-menubar-p-default

** Changed in: lo-menubar (Ubuntu)
   Importance: Undecided = High

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/756496

Title:
  No menus using master documents (.odm)

To manage notifications about this bug go to:
https://bugs.launchpad.net/lo-menubar/+bug/756496/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 778289] Re: Help button in Unity default launcher

2011-09-21 Thread Matthew East
** Changed in: unity
   Status: Incomplete = New

** Changed in: unity (Ubuntu)
   Status: Incomplete = New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/778289

Title:
  Help button in Unity default launcher

To manage notifications about this bug go to:
https://bugs.launchpad.net/ayatana-design/+bug/778289/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 540295] Re: Several timezone in Russia will moves to neighbors one since 28.03.2010

2011-09-21 Thread Bug Watch Updater
** Changed in: tzdata (Debian)
   Status: Unknown = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/540295

Title:
  Several timezone in Russia will moves to neighbors one since
  28.03.2010

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/tzdata/+bug/540295/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 854490] Re: update from natty to oneiric hangs on libpam0g upgrade and cups reload

2011-09-21 Thread Launchpad Bug Tracker
This bug was fixed in the package cups - 1.5.0-6bzr1

---
cups (1.5.0-6bzr1) oneiric; urgency=low

  Upload current Debian packaging bzr.

  * debian/local/cups.upstart: Lower the timeout for waiting for the socket
to 3 seconds. Tweak the respawn count and limit to be longer than the
socket poll time, so that a continuously failing cupsd process will not
cause an eternal respawn loop. (LP: #854490)
  * debian/control: Have libcupsmime1 break pre-1.5 versions of cups as well,
so that we avoid having a configured cups packae with an upgraded, but
unconfigured libcupsmime1 package. This takes care of LP: #854490 during
upgrades.
 -- Martin Pitt martin.p...@ubuntu.com   Wed, 21 Sep 2011 08:04:56 +0200

** Changed in: cups (Ubuntu Oneiric)
   Status: Fix Committed = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/854490

Title:
  update from natty to oneiric hangs on libpam0g upgrade and cups reload

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/apt/+bug/854490/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 854706] Re: ubiquity crashed with AttributeError in set_state(): 'NoneType' object has no attribute 'set_online_state'

2011-09-21 Thread Martin Pitt
Please note that with 2.7.33 you get a very similar crash when being
offline. I reported the new crash as bug 855277.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/854706

Title:
  ubiquity crashed with AttributeError in set_state(): 'NoneType' object
  has no attribute 'set_online_state'

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubiquity/+bug/854706/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 854495] Re: since update 1:3.1.92-0ubuntu1 preview of text files look ugly

2011-09-21 Thread tankdriver
After latest update the problem with the long lines seems to be fixed.
changelog:

nautilus (1:3.1.92-0ubuntu2) oneiric; urgency=low

  * debian/patches/90_fix-compact-view.patch:
Git patch to fix overflowing text preview in compact view

** Changed in: nautilus (Ubuntu)
   Status: Confirmed = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/854495

Title:
  since update 1:3.1.92-0ubuntu1 preview of text files look ugly

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nautilus/+bug/854495/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 852933] Re: oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' object is not subscriptable

2011-09-21 Thread Didier Roche
*** This bug is a duplicate of bug 851132 ***
https://bugs.launchpad.net/bugs/851132

** This bug is no longer a duplicate of bug 851997
   [MASTER] oneconf-service crashed with TypeError in _sso_login_result(): 
'NoneType' object is not subscriptable
** This bug has been marked a duplicate of bug 851132
   oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' 
object is not subscriptable

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/852933

Title:
  oneconf-service crashed with TypeError in _sso_login_result():
  'NoneType' object is not subscriptable

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/oneconf/+bug/852933/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 855277] Re: ubiquity crashed with AttributeError in set_online_state(): 'NoneType' object has no attribute 'set'

2011-09-21 Thread Apport retracing service
** Tags removed: need-duplicate-check

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/855277

Title:
  ubiquity crashed with AttributeError in set_online_state(): 'NoneType'
  object has no attribute 'set'

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubiquity/+bug/855277/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 855277] Re: ubiquity crashed with AttributeError in set_online_state(): 'NoneType' object has no attribute 'set'

2011-09-21 Thread Martin Pitt
** Also affects: ubiquity (Ubuntu Oneiric)
   Importance: Undecided
   Status: New

** Changed in: ubiquity (Ubuntu Oneiric)
   Status: New = Triaged

** Changed in: ubiquity (Ubuntu Oneiric)
   Importance: Undecided = High

** Changed in: ubiquity (Ubuntu Oneiric)
 Assignee: (unassigned) = Evan Dandrea (ev)

** Changed in: ubiquity (Ubuntu Oneiric)
Milestone: None = ubuntu-11.10-beta-2

** Visibility changed to: Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/855277

Title:
  ubiquity crashed with AttributeError in set_online_state(): 'NoneType'
  object has no attribute 'set'

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubiquity/+bug/855277/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 846204] Re: software-center crashed with ValueError in get_iter(): invalid tree path '0:0'

2011-09-21 Thread Launchpad Bug Tracker
** Branch linked: lp:software-center

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/846204

Title:
  software-center crashed with ValueError in get_iter(): invalid tree
  path '0:0'

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/software-center/+bug/846204/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 724369] Re: Port to gnome-panel 3 and gtk 3

2011-09-21 Thread Jeremy Bicha
I got a little bit closer by moving /usr/share/gnome-panel/applets/* to
/usr/share/gnome-panel/4.0/applets/ but adding the indicators to the
panel only results in a white-outlined rectangle that says No
Indicators. Right-clicking on it shows the About window so at least that
works...

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/724369

Title:
  Port to gnome-panel 3 and gtk 3

To manage notifications about this bug go to:
https://bugs.launchpad.net/indicator-applet/+bug/724369/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 851340] Re: oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' object is not subscriptable

2011-09-21 Thread Didier Roche
*** This bug is a duplicate of bug 851132 ***
https://bugs.launchpad.net/bugs/851132

** This bug is no longer a duplicate of bug 851997
   [MASTER] oneconf-service crashed with TypeError in _sso_login_result(): 
'NoneType' object is not subscriptable
** This bug has been marked a duplicate of bug 851132
   oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' 
object is not subscriptable

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/851340

Title:
  oneconf-service crashed with TypeError in _sso_login_result():
  'NoneType' object is not subscriptable

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/oneconf/+bug/851340/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 851757] Re: oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' object is not subscriptable

2011-09-21 Thread Didier Roche
*** This bug is a duplicate of bug 851132 ***
https://bugs.launchpad.net/bugs/851132

** This bug is no longer a duplicate of bug 851997
   [MASTER] oneconf-service crashed with TypeError in _sso_login_result(): 
'NoneType' object is not subscriptable
** This bug has been marked a duplicate of bug 851132
   oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' 
object is not subscriptable

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/851757

Title:
  oneconf-service crashed with TypeError in _sso_login_result():
  'NoneType' object is not subscriptable

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/oneconf/+bug/851757/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 851997] Re: [MASTER] oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' object is not subscriptable

2011-09-21 Thread Didier Roche
*** This bug is a duplicate of bug 851132 ***
https://bugs.launchpad.net/bugs/851132

** This bug has been marked a duplicate of bug 851132
   oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' 
object is not subscriptable

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/851997

Title:
  [MASTER] oneconf-service crashed with TypeError in
  _sso_login_result(): 'NoneType' object is not subscriptable

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/oneconf/+bug/851997/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 851589] Re: oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' object is not subscriptable

2011-09-21 Thread Didier Roche
*** This bug is a duplicate of bug 851132 ***
https://bugs.launchpad.net/bugs/851132

** This bug is no longer a duplicate of bug 851997
   [MASTER] oneconf-service crashed with TypeError in _sso_login_result(): 
'NoneType' object is not subscriptable
** This bug has been marked a duplicate of bug 851132
   oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' 
object is not subscriptable

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/851589

Title:
  oneconf-service crashed with TypeError in _sso_login_result():
  'NoneType' object is not subscriptable

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/oneconf/+bug/851589/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 851816] Re: oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' object is not subscriptable

2011-09-21 Thread Didier Roche
*** This bug is a duplicate of bug 851132 ***
https://bugs.launchpad.net/bugs/851132

** This bug is no longer a duplicate of bug 851997
   [MASTER] oneconf-service crashed with TypeError in _sso_login_result(): 
'NoneType' object is not subscriptable
** This bug has been marked a duplicate of bug 851132
   oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' 
object is not subscriptable

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/851816

Title:
  oneconf-service crashed with TypeError in _sso_login_result():
  'NoneType' object is not subscriptable

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/oneconf/+bug/851816/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 851493] Re: oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' object is not subscriptable

2011-09-21 Thread Didier Roche
*** This bug is a duplicate of bug 851132 ***
https://bugs.launchpad.net/bugs/851132

** This bug is no longer a duplicate of bug 851997
   [MASTER] oneconf-service crashed with TypeError in _sso_login_result(): 
'NoneType' object is not subscriptable
** This bug has been marked a duplicate of bug 851132
   oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' 
object is not subscriptable

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/851493

Title:
  oneconf-service crashed with TypeError in _sso_login_result():
  'NoneType' object is not subscriptable

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/oneconf/+bug/851493/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 851423] Re: oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' object is not subscriptable

2011-09-21 Thread Didier Roche
*** This bug is a duplicate of bug 851132 ***
https://bugs.launchpad.net/bugs/851132

** This bug is no longer a duplicate of bug 851997
   [MASTER] oneconf-service crashed with TypeError in _sso_login_result(): 
'NoneType' object is not subscriptable
** This bug has been marked a duplicate of bug 851132
   oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' 
object is not subscriptable

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/851423

Title:
  oneconf-service crashed with TypeError in _sso_login_result():
  'NoneType' object is not subscriptable

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/oneconf/+bug/851423/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 851639] Re: oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' object is not subscriptable

2011-09-21 Thread Didier Roche
*** This bug is a duplicate of bug 851132 ***
https://bugs.launchpad.net/bugs/851132

** This bug is no longer a duplicate of bug 851997
   [MASTER] oneconf-service crashed with TypeError in _sso_login_result(): 
'NoneType' object is not subscriptable
** This bug has been marked a duplicate of bug 851132
   oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' 
object is not subscriptable

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/851639

Title:
  oneconf-service crashed with TypeError in _sso_login_result():
  'NoneType' object is not subscriptable

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/oneconf/+bug/851639/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 851491] Re: oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' object is not subscriptable

2011-09-21 Thread Didier Roche
*** This bug is a duplicate of bug 851132 ***
https://bugs.launchpad.net/bugs/851132

** This bug is no longer a duplicate of bug 851997
   [MASTER] oneconf-service crashed with TypeError in _sso_login_result(): 
'NoneType' object is not subscriptable
** This bug has been marked a duplicate of bug 851132
   oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' 
object is not subscriptable

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/851491

Title:
  oneconf-service crashed with TypeError in _sso_login_result():
  'NoneType' object is not subscriptable

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/oneconf/+bug/851491/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 851448] Re: oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' object is not subscriptable

2011-09-21 Thread Didier Roche
*** This bug is a duplicate of bug 851132 ***
https://bugs.launchpad.net/bugs/851132

** This bug is no longer a duplicate of bug 851997
   [MASTER] oneconf-service crashed with TypeError in _sso_login_result(): 
'NoneType' object is not subscriptable
** This bug has been marked a duplicate of bug 851132
   oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' 
object is not subscriptable

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/851448

Title:
  oneconf-service crashed with TypeError in _sso_login_result():
  'NoneType' object is not subscriptable

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/oneconf/+bug/851448/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 851914] Re: oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' object is not subscriptable

2011-09-21 Thread Didier Roche
*** This bug is a duplicate of bug 851132 ***
https://bugs.launchpad.net/bugs/851132

** This bug is no longer a duplicate of bug 851997
   [MASTER] oneconf-service crashed with TypeError in _sso_login_result(): 
'NoneType' object is not subscriptable
** This bug has been marked a duplicate of bug 851132
   oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' 
object is not subscriptable

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/851914

Title:
  oneconf-service crashed with TypeError in _sso_login_result():
  'NoneType' object is not subscriptable

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/oneconf/+bug/851914/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 851492] Re: oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' object is not subscriptable

2011-09-21 Thread Didier Roche
*** This bug is a duplicate of bug 851132 ***
https://bugs.launchpad.net/bugs/851132

** This bug is no longer a duplicate of bug 851997
   [MASTER] oneconf-service crashed with TypeError in _sso_login_result(): 
'NoneType' object is not subscriptable
** This bug has been marked a duplicate of bug 851132
   oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' 
object is not subscriptable

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/851492

Title:
  oneconf-service crashed with TypeError in _sso_login_result():
  'NoneType' object is not subscriptable

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/oneconf/+bug/851492/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 851485] Re: oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' object is not subscriptable

2011-09-21 Thread Didier Roche
*** This bug is a duplicate of bug 851132 ***
https://bugs.launchpad.net/bugs/851132

** This bug is no longer a duplicate of bug 851997
   [MASTER] oneconf-service crashed with TypeError in _sso_login_result(): 
'NoneType' object is not subscriptable
** This bug has been marked a duplicate of bug 851132
   oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' 
object is not subscriptable

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/851485

Title:
  oneconf-service crashed with TypeError in _sso_login_result():
  'NoneType' object is not subscriptable

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/oneconf/+bug/851485/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 851523] Re: oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' object is not subscriptable

2011-09-21 Thread Didier Roche
*** This bug is a duplicate of bug 851132 ***
https://bugs.launchpad.net/bugs/851132

** This bug is no longer a duplicate of bug 851997
   [MASTER] oneconf-service crashed with TypeError in _sso_login_result(): 
'NoneType' object is not subscriptable
** This bug has been marked a duplicate of bug 851132
   oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' 
object is not subscriptable

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/851523

Title:
  oneconf-service crashed with TypeError in _sso_login_result():
  'NoneType' object is not subscriptable

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/oneconf/+bug/851523/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 851497] Re: oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' object is not subscriptable

2011-09-21 Thread Didier Roche
*** This bug is a duplicate of bug 851132 ***
https://bugs.launchpad.net/bugs/851132

** This bug is no longer a duplicate of bug 851997
   [MASTER] oneconf-service crashed with TypeError in _sso_login_result(): 
'NoneType' object is not subscriptable
** This bug has been marked a duplicate of bug 851132
   oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' 
object is not subscriptable

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/851497

Title:
  oneconf-service crashed with TypeError in _sso_login_result():
  'NoneType' object is not subscriptable

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/oneconf/+bug/851497/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 851324] Re: oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' object is not subscriptable

2011-09-21 Thread Didier Roche
*** This bug is a duplicate of bug 851132 ***
https://bugs.launchpad.net/bugs/851132

** This bug is no longer a duplicate of bug 851997
   [MASTER] oneconf-service crashed with TypeError in _sso_login_result(): 
'NoneType' object is not subscriptable
** This bug has been marked a duplicate of bug 851132
   oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' 
object is not subscriptable

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/851324

Title:
  oneconf-service crashed with TypeError in _sso_login_result():
  'NoneType' object is not subscriptable

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/oneconf/+bug/851324/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 851784] Re: oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' object is not subscriptable

2011-09-21 Thread Didier Roche
*** This bug is a duplicate of bug 851132 ***
https://bugs.launchpad.net/bugs/851132

** This bug is no longer a duplicate of bug 851997
   [MASTER] oneconf-service crashed with TypeError in _sso_login_result(): 
'NoneType' object is not subscriptable
** This bug has been marked a duplicate of bug 851132
   oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' 
object is not subscriptable

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/851784

Title:
  oneconf-service crashed with TypeError in _sso_login_result():
  'NoneType' object is not subscriptable

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/oneconf/+bug/851784/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 851752] Re: oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' object is not subscriptable

2011-09-21 Thread Didier Roche
*** This bug is a duplicate of bug 851132 ***
https://bugs.launchpad.net/bugs/851132

** This bug is no longer a duplicate of bug 851997
   [MASTER] oneconf-service crashed with TypeError in _sso_login_result(): 
'NoneType' object is not subscriptable
** This bug has been marked a duplicate of bug 851132
   oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' 
object is not subscriptable

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/851752

Title:
  oneconf-service crashed with TypeError in _sso_login_result():
  'NoneType' object is not subscriptable

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/oneconf/+bug/851752/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 851682] Re: oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' object is not subscriptable

2011-09-21 Thread Didier Roche
*** This bug is a duplicate of bug 851132 ***
https://bugs.launchpad.net/bugs/851132

** This bug is no longer a duplicate of bug 851997
   [MASTER] oneconf-service crashed with TypeError in _sso_login_result(): 
'NoneType' object is not subscriptable
** This bug has been marked a duplicate of bug 851132
   oneconf-service crashed with TypeError in _sso_login_result(): 'NoneType' 
object is not subscriptable

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/851682

Title:
  oneconf-service crashed with TypeError in _sso_login_result():
  'NoneType' object is not subscriptable

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/oneconf/+bug/851682/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 840299] Re: Your ch.archive.ubuntu.com is missing a lot of packages

2011-09-21 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: lua50 (Ubuntu)
   Status: New = Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/840299

Title:
  Your ch.archive.ubuntu.com is missing a lot of packages

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lua50/+bug/840299/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


<    1   2   3   4   5   6   7   8   9   10   >