Re: [Bug 969359] Re: [keyboard]: gnome-settings-daemon consumes 100% cpu (and blinking numlock)

2012-09-06 Thread Gitti
I changed my pc.
With this new one, intel sandy bridge generation and Ubuntu 12.04.1 x64
installed, against the old one with core duo generation and ubuntu 12.04
x86:

after a VNC session the cpu consumption is high for vino-server process
(100%) but I don't see the num lock led blinking on the keyboard anymore.

Now I performed the dconf-editor configuration change and I will repeat the
test after next reboot.


2012/9/5 Коренберг Марк 969...@bugs.launchpad.net

 $ sudo apt-get install dconf-tools
 $ dconf-editor
 $ Go to org.gnome.settings-daemon.peripherals.keyboard
 $ uncheck remember-numlock-state checkbox

 And you are done!

 --
 You received this bug notification because you are subscribed to the bug
 report.
 https://bugs.launchpad.net/bugs/969359

 Title:
   [keyboard]: gnome-settings-daemon consumes 100% cpu (and blinking
   numlock)

 To manage notifications about this bug go to:
 https://bugs.launchpad.net/gnome-settings-daemon/+bug/969359/+subscriptions


-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-settings-daemon in Ubuntu.
https://bugs.launchpad.net/bugs/969359

Title:
  [keyboard]: gnome-settings-daemon consumes 100% cpu (and blinking
  numlock)

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-settings-daemon/+bug/969359/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1046319] Re: glib 2.33.12 crashes libgdata

2012-09-06 Thread Launchpad Bug Tracker
** Branch linked: lp:ubuntu/quantal-proposed/glib2.0

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to glib2.0 in Ubuntu.
https://bugs.launchpad.net/bugs/1046319

Title:
  glib 2.33.12 crashes libgdata

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/glib-networking/+bug/1046319/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1024217] Re: empathy crashed with SIGSEGV in _tpf_persona_contact_weak_notify_cb()

2012-09-06 Thread Bug Watch Updater
** Changed in: empathy
   Status: Confirmed = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to empathy in Ubuntu.
https://bugs.launchpad.net/bugs/1024217

Title:
  empathy crashed with SIGSEGV in _tpf_persona_contact_weak_notify_cb()

To manage notifications about this bug go to:
https://bugs.launchpad.net/empathy/+bug/1024217/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046699] [NEW] Paths starting with '/apps/', '/desktop/' or '/system/' are deprecated

2012-09-06 Thread dino99
Public bug reported:

The Quantal i386 libglib2.0-0 still produce lot of warnings while
upgrading into the upgrading dialog box:


Préparation du remplacement de libglib2.0-0:i386 2.33.12-2 (en utilisant 
.../libglib2.0-0_2.33.12-3_i386.deb) ...
Dépaquetage de la mise à jour de libglib2.0-0:i386 ...
Traitement des actions différées (« triggers ») pour « man-db »...
Paramétrage de libglib2.0-data (2.33.12-3) ...
Paramétrage de libglib2.0-0:i386 (2.33.12-3) ...
warning: Schema 'com.canonical.notify-osd' has path '/apps/notify-osd/'.  Paths 
starting with '/apps/', '/desktop/' or '/system/' are deprecated.
warning: Schema 'com.canonical.Unity.ApplicationsLens' has path 
'/desktop/unity/lenses/applications/'.  Paths starting with '/apps/', 
'/desktop/' or '/system/' are deprecated.
warning: Schema 'com.canonical.Unity.Runner' has path '/desktop/unity/runner/'. 
 Paths starting with '/apps/', '/desktop/' or '/system/' are deprecated.
warning: Schema 'com.canonical.Unity.FilesLens' has path 
'/desktop/unity/lenses/files/'.  Paths starting with '/apps/', '/desktop/' or 
'/system/' are deprecated.
warning: Schema 'com.canonical.indicator.session' has path 
'/apps/indicator-session/'.  Paths starting with '/apps/', '/desktop/' or 
'/system/' are deprecated.
warning: Schema 'com.ubuntu.update-manager' has path '/apps/update-manager/'.  
Paths starting with '/apps/', '/desktop/' or '/system/' are deprecated.
warning: Schema 'apps.onboard' has path '/apps/onboard/'.  Paths starting with 
'/apps/', '/desktop/' or '/system/' are deprecated.
warning: Schema 'apps.onboard.auto-show' has path '/apps/onboard/auto-show/'.  
Paths starting with '/apps/', '/desktop/' or '/system/' are deprecated.
warning: Schema 'apps.onboard.keyboard' has path '/apps/onboard/keyboard/'.  
Paths starting with '/apps/', '/desktop/' or '/system/' are deprecated.
warning: Schema 'apps.onboard.window' has path '/apps/onboard/window/'.  Paths 
starting with '/apps/', '/desktop/' or '/system/' are deprecated.
warning: Schema 'apps.onboard.window.landscape' has path 
'/apps/onboard/window/landscape/'.  Paths starting with '/apps/', '/desktop/' 
or '/system/' are deprecated.
warning: Schema 'apps.onboard.window.portrait' has path 
'/apps/onboard/window/portrait/'.  Paths starting with '/apps/', '/desktop/' or 
'/system/' are deprecated.
warning: Schema 'apps.onboard.icon-palette' has path 
'/apps/onboard/icon-palette/'.  Paths starting with '/apps/', '/desktop/' or 
'/system/' are deprecated.
warning: Schema 'apps.onboard.icon-palette.landscape' has path 
'/apps/onboard/icon-palette/landscape/'.  Paths starting with '/apps/', 
'/desktop/' or '/system/' are deprecated.
warning: Schema 'apps.onboard.icon-palette.portrait' has path 
'/apps/onboard/icon-palette/portrait/'.  Paths starting with '/apps/', 
'/desktop/' or '/system/' are deprecated.
warning: Schema 'apps.onboard.universal-access' has path 
'/apps/onboard/universal-access/'.  Paths starting with '/apps/', '/desktop/' 
or '/system/' are deprecated.
warning: Schema 'apps.onboard.theme-settings' has path 
'/apps/onboard/theme-settings/'.  Paths starting with '/apps/', '/desktop/' or 
'/system/' are deprecated.
warning: Schema 'apps.onboard.lockdown' has path '/apps/onboard/lockdown/'.  
Paths starting with '/apps/', '/desktop/' or '/system/' are deprecated.
warning: Schema 'apps.onboard.scanner' has path '/apps/onboard/scanner/'.  
Paths starting with '/apps/', '/desktop/' or '/system/' are deprecated.
warning: Schema 'org.freedesktop.Geoclue' has path '/apps/geoclue/'.  Paths 
starting with '/apps/', '/desktop/' or '/system/' are deprecated.
warning: Schema 'org.freedesktop.Telepathy.Logger' has path 
'/apps/telepathy-logger/'.  Paths starting with '/apps/', '/desktop/' or 
'/system/' are deprecated.
warning: Schema 'org.freedesktop.gstreamer-0.10.default-elements' has path 
'/desktop/gstreamer/0.10/default-elements/'.  Paths starting with '/apps/', 
'/desktop/' or '/system/' are deprecated.
warning: Schema 'org.gnome.Vino' has path '/desktop/gnome/remote-access/'.  
Paths starting with '/apps/', '/desktop/' or '/system/' are deprecated.
warning: Schema 'org.gnome.crypto.cache' has path 
'/desktop/gnome/crypto/cache/'.  Paths starting with '/apps/', '/desktop/' or 
'/system/' are deprecated.
warning: Schema 'org.gnome.crypto.pgp' has path '/desktop/gnome/crypto/pgp/'.  
Paths starting with '/apps/', '/desktop/' or '/system/' are deprecated.
warning: Schema 'org.gnome.seahorse' has path '/apps/seahorse/'.  Paths 
starting with '/apps/', '/desktop/' or '/system/' are deprecated.
warning: Schema 'org.gnome.seahorse.manager' has path 
'/apps/seahorse/listing/'.  Paths starting with '/apps/', '/desktop/' or 
'/system/' are deprecated.
warning: Schema 'org.gnome.system.locale' has path '/system/locale/'.  Paths 
starting with '/apps/', '/desktop/' or '/system/' are deprecated.
warning: Schema 'org.gnome.system.proxy' has path '/system/proxy/'.  Paths 
starting with '/apps/', '/desktop/' or '/system/' 

[Bug 1046699] Re: Paths starting with '/apps/', '/desktop/' or '/system/' are deprecated

2012-09-06 Thread dino99
-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to glib2.0 in Ubuntu.
https://bugs.launchpad.net/bugs/1046699

Title:
  Paths starting with '/apps/', '/desktop/' or '/system/' are deprecated

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/glib2.0/+bug/1046699/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 971353] Re: power : gnome-settings-daemon crashed with SIGSEGV in gnome_rr_screen_get_dpms_mode

2012-09-06 Thread Parameswaran Sivatharman
This occurred again when quantal-desktop-amd64+mac.iso of 20120905.2
during a live session. Just tried to do some settings change during the
live session, such as changing the keyboard layout, timezone change. If
it does not occur leave it for some time and this would occur.

ALSO, reported a couple of bugs before for amd64+mac with the crash files but 
made invalid due to uncompatible symbol files. So may be that need to be looked 
at as well for live sessions not containing the correct symbol files. 
Thanks

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-settings-daemon in Ubuntu.
https://bugs.launchpad.net/bugs/971353

Title:
   power : gnome-settings-daemon crashed with SIGSEGV in
  gnome_rr_screen_get_dpms_mode

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-settings-daemon/+bug/971353/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 971353] Re: power : gnome-settings-daemon crashed with SIGSEGV in gnome_rr_screen_get_dpms_mode

2012-09-06 Thread Parameswaran Sivatharman
The same again during the live session on amd64 hardware. 20120905.2

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-settings-daemon in Ubuntu.
https://bugs.launchpad.net/bugs/971353

Title:
   power : gnome-settings-daemon crashed with SIGSEGV in
  gnome_rr_screen_get_dpms_mode

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-settings-daemon/+bug/971353/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046490] Re: Saving attachment displays error because of null path

2012-09-06 Thread Anders Kaseorg
** Changed in: evolution (Ubuntu)
   Status: Opinion = New

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evolution in Ubuntu.
https://bugs.launchpad.net/bugs/1046490

Title:
  Saving attachment displays error because of null path

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/evolution/+bug/1046490/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1044868] Re: Unsecure passwords reported as acceptable as well as strong ones

2012-09-06 Thread Dmitrijs Ledkovs
I am not keen on implementing this just in ubiquity, some generic
library/service would be nice. Please note that ubiquity has no space to
include common dictionary words for all possible languages and
locales.

** Changed in: ubiquity (Ubuntu)
   Status: Incomplete = Triaged

** Changed in: ubiquity (Ubuntu)
   Importance: Undecided = Low

** Summary changed:

- Unsecure passwords reported as acceptable as well as strong ones
+ Ubuntu should encourage stronger passwords using stronger algorithms, note 
i18n issues

** Tags added: i18n

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu.
https://bugs.launchpad.net/bugs/1044868

Title:
  Ubuntu should encourage stronger passwords using stronger algorithms,
  note i18n issues

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/1044868/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046776] [NEW] Publish to Picasa Web gives login failure

2012-09-06 Thread Jan D
Public bug reported:

Choosing a picture and trying to Publish it to Picasa Web Album
returns login failure:

Service https://www.googleapis.com/oauth2/v1/userinfo returned HTTP
status code 401 Unauthorized

Publishing to flickr works.
Empathy chat via google(talk) works.

** Affects: shotwell (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: login picasa publish shotwell

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to shotwell in Ubuntu.
https://bugs.launchpad.net/bugs/1046776

Title:
  Publish to Picasa Web gives login failure

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/shotwell/+bug/1046776/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046776] Re: Publish to Picasa Web gives login failure

2012-09-06 Thread Jan D
** Attachment added: Login fails when trying to publish to Picasa Web
   
https://bugs.launchpad.net/bugs/1046776/+attachment/3295894/+files/Screenshot%20from%202012-09-06%2012%3A44%3A12.png

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to shotwell in Ubuntu.
https://bugs.launchpad.net/bugs/1046776

Title:
  Publish to Picasa Web gives login failure

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/shotwell/+bug/1046776/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1040275] Re: gnome-settings-daemon crashed with SIGSEGV in config_set_large_print()

2012-09-06 Thread Susan Cragin
It happened to me again shortly after login, and I'd not touched libreoffice, 
so that's not part of the problem. 
This time I'd right-clicked on the accessibility icon and tried to close it.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-settings-daemon in Ubuntu.
https://bugs.launchpad.net/bugs/1040275

Title:
  gnome-settings-daemon crashed with SIGSEGV in config_set_large_print()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-settings-daemon/+bug/1040275/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 904001] Re: Can't start evince over SSH tunnel X session

2012-09-06 Thread Ketil Malde
Thanks, JFBucas, adding this line fixed it for me!

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/904001

Title:
  Can't start evince over SSH tunnel X session

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/evince/+bug/904001/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 671565] Re: GUI launch fails strangely when done from a secondary login, ssh -X

2012-09-06 Thread Ketil Malde
*** This bug is a duplicate of bug 904001 ***
https://bugs.launchpad.net/bugs/904001

** This bug has been marked a duplicate of bug 904001
   Can't start evince over SSH tunnel X session

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/671565

Title:
  GUI launch fails strangely when done from a secondary login, ssh -X

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/evince/+bug/671565/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 671565] Re: GUI launch fails strangely when done from a secondary login, ssh -X

2012-09-06 Thread Christopher Barrington-Leigh
** This bug is no longer a duplicate of bug 904001
   Can't start evince over SSH tunnel X session

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/671565

Title:
  GUI launch fails strangely when done from a secondary login, ssh -X

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/evince/+bug/671565/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 904001] Re: Can't start evince over SSH tunnel X session

2012-09-06 Thread Christopher Barrington-Leigh
*** This bug is a duplicate of bug 671565 ***
https://bugs.launchpad.net/bugs/671565

** This bug has been marked a duplicate of bug 671565
   GUI launch fails strangely when done from a secondary login, ssh -X

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/904001

Title:
  Can't start evince over SSH tunnel X session

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/evince/+bug/904001/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046790] Re: gnome-control-center crashed with signal 5 in _XReply()

2012-09-06 Thread Sundaravenkataraman
** Visibility changed to: Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu.
https://bugs.launchpad.net/bugs/1046790

Title:
  gnome-control-center crashed with signal 5 in _XReply()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/1046790/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046790]

2012-09-06 Thread Apport retracing service
StacktraceTop:
 DRI2GetMSC (dpy=0xb8aeabe8, drawable=44040216, ust=ust@entry=0xbff70cc8, 
msc=msc@entry=0xbff70cd0, sbc=sbc@entry=0xbff70cd8) at dri2.c:602
 dri2DrawableGetMSC (psc=0xb8bc10c0, pdraw=0xb908a3a8, ust=0xbff70d18, 
msc=0xbff70d20, sbc=0xbff70d28) at dri2_glx.c:430
 __glXGetVideoSyncSGI (count=0xbff70d5c) at glxcmds.c:1868
 _cogl_winsys_get_vsync_counter () at ./winsys/cogl-winsys-glx.c:1132
 _cogl_winsys_onscreen_swap_buffers (onscreen=0xb908a2d0) at 
./winsys/cogl-winsys-glx.c:1328

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu.
https://bugs.launchpad.net/bugs/1046790

Title:
  gnome-control-center crashed with signal 5 in _XReply()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/1046790/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046790] Stacktrace.txt

2012-09-06 Thread Apport retracing service
** Attachment added: Stacktrace.txt
   
https://bugs.launchpad.net/bugs/1046790/+attachment/3295976/+files/Stacktrace.txt

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu.
https://bugs.launchpad.net/bugs/1046790

Title:
  gnome-control-center crashed with signal 5 in _XReply()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/1046790/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046790] StacktraceSource.txt

2012-09-06 Thread Apport retracing service
** Attachment added: StacktraceSource.txt
   
https://bugs.launchpad.net/bugs/1046790/+attachment/3295977/+files/StacktraceSource.txt

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu.
https://bugs.launchpad.net/bugs/1046790

Title:
  gnome-control-center crashed with signal 5 in _XReply()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/1046790/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046790] ThreadStacktrace.txt

2012-09-06 Thread Apport retracing service
** Attachment added: ThreadStacktrace.txt
   
https://bugs.launchpad.net/bugs/1046790/+attachment/3295978/+files/ThreadStacktrace.txt

** Attachment removed: CoreDump.gz
   
https://bugs.launchpad.net/bugs/1046790/+attachment/3295966/+files/CoreDump.gz

** Changed in: gnome-control-center (Ubuntu)
   Importance: Undecided = Medium

** Tags removed: need-i386-retrace

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu.
https://bugs.launchpad.net/bugs/1046790

Title:
  gnome-control-center crashed with signal 5 in _XReply()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/1046790/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 923823] Re: Add Open file location to right-click menu in file search dialog

2012-09-06 Thread Bug Watch Updater
** Changed in: nautilus
   Status: New = Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to nautilus in Ubuntu.
https://bugs.launchpad.net/bugs/923823

Title:
  Add Open file location to right-click menu in file search dialog

To manage notifications about this bug go to:
https://bugs.launchpad.net/nautilus/+bug/923823/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 397820] Re: External HDD with more than one partition should be opened in nautilus tabs

2012-09-06 Thread Bug Watch Updater
** Changed in: nautilus
   Status: New = Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is a bug assignee.
https://bugs.launchpad.net/bugs/397820

Title:
  External HDD with more than one partition should be opened in nautilus
  tabs

To manage notifications about this bug go to:
https://bugs.launchpad.net/hundredpapercuts/+bug/397820/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1027665] [NEW] nautilus assert failure: libgcc_s.so.1 must be installed for pthread_cancel to work

2012-09-06 Thread Launchpad Bug Tracker
You have been subscribed to a public bug:

happens during nautilus startup (after upgrading from 12.04 to 12.10).

ProblemType: Crash
DistroRelease: Ubuntu 12.10
Package: nautilus 1:3.5.4-0ubuntu1
ProcVersionSignature: Ubuntu 3.5.0-5.5-generic 3.5.0-rc7
Uname: Linux 3.5.0-5-generic x86_64
NonfreeKernelModules: nvidia
ApportVersion: 2.4-0ubuntu4
Architecture: amd64
AssertionMessage: libgcc_s.so.1 must be installed for pthread_cancel to work
CrashCounter: 1
Date: Sun Jul 22 21:17:13 2012
ExecutablePath: /usr/bin/nautilus
GsettingsChanges:
 b'org.gnome.nautilus.window-state' b'geometry' b'927x1028+991+24'
 b'org.gnome.nautilus.window-state' b'sidebar-width' b'280'
InstallationMedia: Ubuntu 12.04 LTS Precise Pangolin - Alpha amd64 
(20120201.1)
ProcCmdline: nautilus -n
Signal: 6
SourcePackage: nautilus
StacktraceTop:
 __libc_message (do_abort=1, fmt=0x7f651cd9519d %s) at 
../sysdeps/unix/sysv/linux/libc_fatal.c:201
 __GI___libc_fatal (message=0x7f651cfe9de8 libgcc_s.so.1 must be installed for 
pthread_cancel to work\n) at ../sysdeps/unix/sysv/linux/libc_fatal.c:212
 pthread_cancel_init () at ../nptl/sysdeps/pthread/unwind-forcedunwind.c:65
 _Unwind_ForcedUnwind (exc=optimized out, stop=optimized out, 
stop_argument=optimized out) at 
../nptl/sysdeps/pthread/unwind-forcedunwind.c:130
 __GI___pthread_unwind (buf=optimized out) at unwind.c:130
Title: nautilus assert failure: libgcc_s.so.1 must be installed for 
pthread_cancel to work
UpgradeStatus: Upgraded to quantal on 2012-07-22 (0 days ago)
UserGroups: adm cdrom dip lpadmin plugdev sambashare sudo

** Affects: nautilus (Ubuntu)
 Importance: Medium
 Status: Confirmed


** Tags: amd64 apport-crash quantal running-unity
-- 
nautilus assert failure: libgcc_s.so.1 must be installed for pthread_cancel to 
work
https://bugs.launchpad.net/bugs/1027665
You received this bug notification because you are a member of Ubuntu Desktop 
Bugs, which is subscribed to nautilus in Ubuntu.

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1027665] Re: nautilus assert failure: libgcc_s.so.1 must be installed for pthread_cancel to work

2012-09-06 Thread Matthias Klose
re-assigning back to nautilus. I don't see what should be done on the
GCC side

** Package changed: gcc-4.7 (Ubuntu) = nautilus (Ubuntu)

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to nautilus in Ubuntu.
https://bugs.launchpad.net/bugs/1027665

Title:
  nautilus assert failure: libgcc_s.so.1 must be installed for
  pthread_cancel to work

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nautilus/+bug/1027665/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046776] Re: Publish to Picasa Web gives login failure

2012-09-06 Thread Jan D
Ubuntu 12.10

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to shotwell in Ubuntu.
https://bugs.launchpad.net/bugs/1046776

Title:
  Publish to Picasa Web gives login failure

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/shotwell/+bug/1046776/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046801] Re: file-roller crashed with SIGSEGV in gtk_list_store_set_valist()

2012-09-06 Thread Vibhav Pant
** Visibility changed to: Public

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to file-roller in Ubuntu.
https://bugs.launchpad.net/bugs/1046801

Title:
  file-roller crashed with SIGSEGV in gtk_list_store_set_valist()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/file-roller/+bug/1046801/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046801]

2012-09-06 Thread Apport retracing service
StacktraceSource:
 #0  0xb6e2628c in toggle_refs_notify (object=optimized out, 
is_last_ref=optimized out) at 
/build/buildd/glib2.0-2.33.12/./gobject/gobject.c:2733
   [Error: /build/buildd/glib2.0-2.33.12/./gobject/gobject.c was not found in 
source tree]
 #1  0xb6fcf000 in ?? ()
StacktraceTop:
 toggle_refs_notify (object=optimized out, is_last_ref=optimized out) at 
/build/buildd/glib2.0-2.33.12/./gobject/gobject.c:2733
 ?? ()

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to file-roller in Ubuntu.
https://bugs.launchpad.net/bugs/1046801

Title:
  file-roller crashed with SIGSEGV in gtk_list_store_set_valist()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/file-roller/+bug/1046801/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046801] Stacktrace.txt

2012-09-06 Thread Apport retracing service
** Attachment added: Stacktrace.txt
   
https://bugs.launchpad.net/bugs/1046801/+attachment/3296034/+files/Stacktrace.txt

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to file-roller in Ubuntu.
https://bugs.launchpad.net/bugs/1046801

Title:
  file-roller crashed with SIGSEGV in gtk_list_store_set_valist()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/file-roller/+bug/1046801/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046801] ThreadStacktrace.txt

2012-09-06 Thread Apport retracing service
** Attachment added: ThreadStacktrace.txt
   
https://bugs.launchpad.net/bugs/1046801/+attachment/3296035/+files/ThreadStacktrace.txt

** Changed in: file-roller (Ubuntu)
   Status: New = Invalid

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to file-roller in Ubuntu.
https://bugs.launchpad.net/bugs/1046801

Title:
  file-roller crashed with SIGSEGV in gtk_list_store_set_valist()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/file-roller/+bug/1046801/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046801] Crash report cannot be processed

2012-09-06 Thread Apport retracing service
Thank you for your report!

However, processing it in order to get sufficient information for the
developers failed (it does not generate a useful symbolic stack trace). This
might be caused by some outdated packages which were installed on your system
at the time of the report:

libudisks2-0 version 1.99.0-2 required, but 1.99.0-3 is available
outdated debug symbol package for libudisks2-0: package version 1.99.0-3 dbgsym 
version 1.99.0-2
gir1.2-freedesktop version 1.33.9-1 required, but 1.33.10-1 is available
python-gi version 3.3.90-1 required, but 3.3.91-1 is available
libglib2.0-0 version 2.33.10-0ubuntu3 required, but 2.33.12-3 is available
udisks2 version 1.99.0-2 required, but 1.99.0-3 is available
outdated debug symbol package for udisks2: package version 1.99.0-3 dbgsym 
version 1.99.0-2
libglib2.0-data version 2.33.10-0ubuntu3 required, but 2.33.12-3 is available
python-gobject version 3.3.90-1 required, but 3.3.91-1 is available
libgirepository-1.0-1 version 1.33.9-1 required, but 1.33.10-1 is available
outdated debug symbol package for libgirepository-1.0-1: package version 
1.33.10-1 dbgsym version 1.33.9-1
gir1.2-glib-2.0 version 1.33.9-1 required, but 1.33.10-1 is available
outdated debug symbol package for libfile-fcntllock-perl: package version 
0.14-2 dbgsym version 0.14-1build1
outdated debug symbol package for module-init-tools: package version 
3.16-1ubuntu3 dbgsym version 3.16-1ubuntu2
python3-gi version 3.3.90-1 required, but 3.3.91-1 is available
outdated debug symbol package for initscripts: package version 
2.88dsf-13.10ubuntu13 dbgsym version 2.88dsf-13.10ubuntu11.1


Please upgrade your system to the latest package versions. If you still
encounter the crash, please file a new report.

Thank you for your understanding, and sorry for the inconvenience!


** Attachment removed: CoreDump.gz
   
https://bugs.launchpad.net/bugs/1046801/+attachment/3296012/+files/CoreDump.gz

** Tags removed: need-i386-retrace

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to file-roller in Ubuntu.
https://bugs.launchpad.net/bugs/1046801

Title:
  file-roller crashed with SIGSEGV in gtk_list_store_set_valist()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/file-roller/+bug/1046801/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 819304] Re: gvfsd-cdda crashed with signal 5 in _g_dbus_oom()

2012-09-06 Thread Timo Aaltonen
the fix is queued for precise-proposed

** Changed in: gvfs (Ubuntu Precise)
   Status: Triaged = In Progress

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gvfs in Ubuntu.
https://bugs.launchpad.net/bugs/819304

Title:
  gvfsd-cdda crashed with signal 5 in _g_dbus_oom()

To manage notifications about this bug go to:
https://bugs.launchpad.net/gvfs/+bug/819304/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 998735] Re: Light blue screen on primary monitor when waking up from inactivity

2012-09-06 Thread Bryan
This issue has gone away for me.  Same for everyone else?

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-power-manager in Ubuntu.
https://bugs.launchpad.net/bugs/998735

Title:
  Light blue screen on primary monitor when waking up from inactivity

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-power-manager/+bug/998735/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046822] [NEW] Zooming does not work corrently

2012-09-06 Thread Thomas M Steenholdt
Public bug reported:

In gnome-terminal CTRL-'+' and CTRL-'-' is supposed to zoom in and out
respectively:

Zoom in should: increase the font size and resize the window to match the new 
font size (keep rows and cols consistent)
Zoom out should do the exact opposite:  reduce the font size and resize the 
window to match the new font size (keep rows and cols consistent)

This does not work within unity. Instead, it would appear that the font
size is handled correctly, whereas the windows resizing is messed up.

Consequently, repeating a few zoom ins and outs will result in an
unusably small window - but with the font size corect.

Note: It works, runing under gnome-shell

** Affects: gnome-terminal (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-terminal in Ubuntu.
https://bugs.launchpad.net/bugs/1046822

Title:
  Zooming does not work corrently

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-terminal/+bug/1046822/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046822] Re: Zooming does not work corrently

2012-09-06 Thread Thomas M Steenholdt
This is on quantal (up to date as per now) - Problem existed on
precise last I checked too.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-terminal in Ubuntu.
https://bugs.launchpad.net/bugs/1046822

Title:
  Zooming does not work corrently

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-terminal/+bug/1046822/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 923823] Re: Add Open file location to right-click menu in file search dialog

2012-09-06 Thread Aren Cambre
Why was this marked as invalid by a bot!?

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to nautilus in Ubuntu.
https://bugs.launchpad.net/bugs/923823

Title:
  Add Open file location to right-click menu in file search dialog

To manage notifications about this bug go to:
https://bugs.launchpad.net/nautilus/+bug/923823/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 256478] Re: Support contact grouping (metacontacts)

2012-09-06 Thread Rodolfo Gonella Diaza
Hi To all! I have to resume this thread... I'm on Ubuntu 12.04 and I
have no group contacts option in the context menu of contacts in the
contact list... It used to be there since months ago... but one day just
disappeared!

I have written today the following question and I've been suggested to
do a bug report, so here I am!

This is the link to my question with all the details of my problem

https://answers.launchpad.net/ubuntu/+source/empathy/+question/207839


Thanks

Rudy

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to empathy in Ubuntu.
https://bugs.launchpad.net/bugs/256478

Title:
  Support contact grouping (metacontacts)

To manage notifications about this bug go to:
https://bugs.launchpad.net/empathy/+bug/256478/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 969359] Re: [keyboard]: gnome-settings-daemon consumes 100% cpu (and blinking numlock)

2012-09-06 Thread DeadVirus
Comment #107 fixes the problem here :)

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-settings-daemon in Ubuntu.
https://bugs.launchpad.net/bugs/969359

Title:
  [keyboard]: gnome-settings-daemon consumes 100% cpu (and blinking
  numlock)

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-settings-daemon/+bug/969359/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1035219] Re: In System Settings preference tool/keyboard layouts page automaticaly wrong language selectedGNOME

2012-09-06 Thread Mantas Kriaučiūnas
** Also affects: baltix
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu.
https://bugs.launchpad.net/bugs/1035219

Title:
  In System Settings preference tool/keyboard layouts page automaticaly
  wrong language selectedGNOME

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/1035219/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 157105] Re: nautilus-sendto very slow

2012-09-06 Thread angus73
** Changed in: nautilus-sendto (Ubuntu)
   Status: Invalid = New

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to nautilus-sendto in Ubuntu.
https://bugs.launchpad.net/bugs/157105

Title:
  nautilus-sendto very slow

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nautilus-sendto/+bug/157105/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1021032] Re: libindicate-ERROR **: Unable to get session bus: Operation was cancelled

2012-09-06 Thread Charles Kerr
** Changed in: libindicate
   Importance: Undecided = Low

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to pygobject in Ubuntu.
https://bugs.launchpad.net/bugs/1021032

Title:
  libindicate-ERROR **: Unable to get session bus: Operation was
  cancelled

To manage notifications about this bug go to:
https://bugs.launchpad.net/libindicate/+bug/1021032/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 157105] Re: nautilus-sendto very slow

2012-09-06 Thread angus73
I experience this bug in Ubuntu Lucid. To reproduce it:
- I right-click on a file in Nautilus
- I choose send to... from the context menu

and then I have to wait some seconds (up to 10 or 20secs) before the
window pops up. This is not critical for me, because it's not so much
time. But if I choose E-mail in the combobox, when I type anything
into the send to textbox (e.g., to write an e-mail address) the
program seems freezeing: the keyboard cursor disappears, and I have to
wait many seconds to have the text appeared in the textbox. Sometimes it
takes more than 30-40 seconds, and sometimes the only way I have to
unfreeze (even after waiting for minutes) it is by killing the process.

I don't know if this could be related to the many contacts (about 1k) I
have in Evolution, and perhaps the send-to program takes many time to
get the data corresponding to the first keys I have typed.

BTW, other times (pehraps it depends on having recently used the send-to
program) the window behaviour is normal, except for the auto-completion
of the contacts that are shown when I type part of a name (or email
address) in the textbox, that does not show anything at all or shows
only a few of the contacts corresponding to the typed text.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to nautilus-sendto in Ubuntu.
https://bugs.launchpad.net/bugs/157105

Title:
  nautilus-sendto very slow

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nautilus-sendto/+bug/157105/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046895] [NEW] changing theme won't change metacity theme

2012-09-06 Thread Michael Mueller
Public bug reported:

Changing the standard theme from Ambiance to Radiance does not affect
the gconf key /apps/metacity/general/theme. It is still Ambiance
while other parts (GTK+ stuff and so on) changed to Radiance.

ProblemType: Bug
DistroRelease: Ubuntu 12.10
Package: gnome-control-center 1:3.4.2-0ubuntu13
ProcVersionSignature: Ubuntu 3.5.0-13.14-generic 3.5.3
Uname: Linux 3.5.0-13-generic i686
ApportVersion: 2.5.1-0ubuntu4
Architecture: i386
Date: Thu Sep  6 17:24:00 2012
InstallationMedia: Ubuntu 12.10 Quantal Quetzal - Alpha i386 (20120724.2)
ProcEnviron:
 TERM=xterm
 PATH=(custom, no user)
 LANG=de_DE.UTF-8
 SHELL=/bin/bash
SourcePackage: gnome-control-center
UpgradeStatus: No upgrade log present (probably fresh install)
usr_lib_gnome-control-center:
 activity-log-manager-control-center 0.9.4-0ubuntu3
 deja-dup23.90-0ubuntu1
 gnome-control-center-signon 0.0.13-0ubuntu1
 indicator-datetime  12.10.0-0ubuntu1

** Affects: gnome-control-center (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: apport-bug i386 quantal running-unity

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu.
https://bugs.launchpad.net/bugs/1046895

Title:
  changing theme won't change metacity theme

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/1046895/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046895] Re: changing theme won't change metacity theme

2012-09-06 Thread Michael Mueller
-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu.
https://bugs.launchpad.net/bugs/1046895

Title:
  changing theme won't change metacity theme

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/1046895/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 653705] Re: Doesn't ask for a password - IMAP

2012-09-06 Thread Michael
I'm getting the same problem in Ubuntu 12.04LT with Evolution 3.2.3.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evolution in Ubuntu.
https://bugs.launchpad.net/bugs/653705

Title:
  Doesn't ask for a password - IMAP

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/evolution/+bug/653705/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1045662] Re: [power]: gnome-settings-daemon crashed with SIGSEGV in gnome_rr_screen_get_dpms_mode()

2012-09-06 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: gnome-settings-daemon (Ubuntu)
   Status: New = Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-settings-daemon in Ubuntu.
https://bugs.launchpad.net/bugs/1045662

Title:
  [power]: gnome-settings-daemon crashed with SIGSEGV in
  gnome_rr_screen_get_dpms_mode()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-settings-daemon/+bug/1045662/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 975449] Re: gnome-settings-daemon eats all the CPU

2012-09-06 Thread Launchpad Bug Tracker
*** This bug is a duplicate of bug 969359 ***
https://bugs.launchpad.net/bugs/969359

Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: gnome-settings-daemon (Ubuntu)
   Status: New = Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-settings-daemon in Ubuntu.
https://bugs.launchpad.net/bugs/975449

Title:
  gnome-settings-daemon eats all the CPU

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-settings-daemon/+bug/975449/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046928] Re: gnome-control-center crashed with SIGABRT in raise()

2012-09-06 Thread Apport retracing service
*** This bug is a duplicate of bug 964525 ***
https://bugs.launchpad.net/bugs/964525

Thank you for taking the time to report this crash and helping to make
this software better.  This particular crash has already been reported
and is a duplicate of bug #964525, so is being marked as such.  Please
look at the other bug report to see if there is any missing information
that you can provide, or to see if there is a workaround for the bug.
Additionally, any further discussion regarding the bug should occur in
the other report.  Please continue to report any other bugs you may
find.

** Attachment removed: CoreDump.gz
   
https://bugs.launchpad.net/bugs/1046928/+attachment/3296437/+files/CoreDump.gz

** Attachment removed: Disassembly.txt
   
https://bugs.launchpad.net/bugs/1046928/+attachment/3296439/+files/Disassembly.txt

** Attachment removed: ProcMaps.txt
   
https://bugs.launchpad.net/bugs/1046928/+attachment/3296440/+files/ProcMaps.txt

** Attachment removed: ProcStatus.txt
   
https://bugs.launchpad.net/bugs/1046928/+attachment/3296441/+files/ProcStatus.txt

** Attachment removed: Registers.txt
   
https://bugs.launchpad.net/bugs/1046928/+attachment/3296442/+files/Registers.txt

** Attachment removed: Stacktrace.txt
   
https://bugs.launchpad.net/bugs/1046928/+attachment/3296443/+files/Stacktrace.txt

** Attachment removed: ThreadStacktrace.txt
   
https://bugs.launchpad.net/bugs/1046928/+attachment/3296444/+files/ThreadStacktrace.txt

** This bug has been marked a duplicate of bug 964525
   gnome-control-center crashed with SIGABRT (_XAllocID) (libx11 issue?)

** Visibility changed to: Public

** Tags removed: need-i386-retrace

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu.
https://bugs.launchpad.net/bugs/1046928

Title:
  gnome-control-center crashed with SIGABRT in raise()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/1046928/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046950] [NEW] Replace the customized configuration file '/etc/gdm/custom.conf'?

2012-09-06 Thread Matthew Paul Thomas
Public bug reported:

1. Upgrade from Ubuntu 12.04 to Q.

What happens: Partway through the upgrade, an alert appears: Replace
the customized configuration file '/etc/gdm/custom.conf'? - You will
lose any changes you have made to this configuration file if you choose
to replace it with a newer version.

I'm not even using GDM (since Ubuntu now uses LightDM instead), so I
have no idea why I'm being prompted about a GDM configuration file.

--- /etc/gdm/custom.conf2012-04-27 15:05:03.798471592 +0100
+++ /etc/gdm/custom.conf.dpkg-new   2012-08-30 21:23:09.0 +0100
@@ -1,4 +1,32 @@
+# GDM configuration storage
+#
+# See /usr/share/gdm/gdm.schemas for a list of available options.
 
 [daemon]
-AutomaticLoginEnable=False
-AutomaticLogin=mpt
+# Enabling automatic login
+#  AutomaticLoginEnable = true
+#  AutomaticLogin = user1
+
+# Enabling timed login
+#  TimedLoginEnable = true
+#  TimedLogin = user1
+#  TimedLoginDelay = 10
+
+# Reserving more VTs for test consoles (default is 7)
+#  FirstVT = 9
+
+[security]
+
+[xdmcp]
+
+[greeter]
+# Only include selected logins in the greeter
+# IncludeAll = false
+# Include = user1,user2
+
+[chooser]
+
+[debug]
+# More verbose logs
+# Additionally lets the X server dump core if it crashes
+#  Enable = true

** Affects: gdm (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gdm in Ubuntu.
https://bugs.launchpad.net/bugs/1046950

Title:
  Replace the customized configuration file '/etc/gdm/custom.conf'?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gdm/+bug/1046950/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046950] Re: Replace the customized configuration file '/etc/gdm/custom.conf'?

2012-09-06 Thread Matthew Paul Thomas
** Attachment added: screenshot
   
https://bugs.launchpad.net/bugs/1046950/+attachment/3296526/+files/gdm-configuration-file.png

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gdm in Ubuntu.
https://bugs.launchpad.net/bugs/1046950

Title:
  Replace the customized configuration file '/etc/gdm/custom.conf'?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gdm/+bug/1046950/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046945] Re: empathy-auth-client crashed with SIGSEGV in empathy_uoa_auth_handler_start()

2012-09-06 Thread Apport retracing service
*** This bug is a duplicate of bug 1039694 ***
https://bugs.launchpad.net/bugs/1039694

Thank you for taking the time to report this crash and helping to make
this software better.  This particular crash has already been reported
and is a duplicate of bug #1039694, so is being marked as such.  Please
look at the other bug report to see if there is any missing information
that you can provide, or to see if there is a workaround for the bug.
Additionally, any further discussion regarding the bug should occur in
the other report.  Please continue to report any other bugs you may
find.

** Attachment removed: CoreDump.gz
   
https://bugs.launchpad.net/bugs/1046945/+attachment/3296507/+files/CoreDump.gz

** Attachment removed: Disassembly.txt
   
https://bugs.launchpad.net/bugs/1046945/+attachment/3296509/+files/Disassembly.txt

** Attachment removed: ProcMaps.txt
   
https://bugs.launchpad.net/bugs/1046945/+attachment/3296510/+files/ProcMaps.txt

** Attachment removed: ProcStatus.txt
   
https://bugs.launchpad.net/bugs/1046945/+attachment/3296511/+files/ProcStatus.txt

** Attachment removed: Registers.txt
   
https://bugs.launchpad.net/bugs/1046945/+attachment/3296512/+files/Registers.txt

** Attachment removed: Stacktrace.txt
   
https://bugs.launchpad.net/bugs/1046945/+attachment/3296513/+files/Stacktrace.txt

** Attachment removed: ThreadStacktrace.txt
   
https://bugs.launchpad.net/bugs/1046945/+attachment/3296514/+files/ThreadStacktrace.txt

** This bug has been marked a duplicate of private bug 1039694

** Visibility changed to: Public

** Tags removed: need-amd64-retrace

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to empathy in Ubuntu.
https://bugs.launchpad.net/bugs/1046945

Title:
  empathy-auth-client crashed with SIGSEGV in
  empathy_uoa_auth_handler_start()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/empathy/+bug/1046945/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 874496] Re: nautilus crashed with SIGSEGV in g_type_create_instance()

2012-09-06 Thread Bug Watch Updater
** Changed in: nautilus
   Status: New = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to nautilus in Ubuntu.
https://bugs.launchpad.net/bugs/874496

Title:
  nautilus crashed with SIGSEGV in g_type_create_instance()

To manage notifications about this bug go to:
https://bugs.launchpad.net/nautilus/+bug/874496/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046950] Re: Replace the customized configuration file '/etc/gdm/custom.conf'?

2012-09-06 Thread Jeremy Bicha
mpt, according to the diff you posted, you set up autologon at one
point. It's normal behavior for apt to prompt when system configuration
files have been modified because it's not easily possible for the
upgrade script to know how to handle customized configurations. Of
course in this case, it was the system that modified the file and not
you.

A workaround is to uninstall gdm if you're not using it any more. Or you
could purge gdm and reinstall it; that will reset the configuration back
to the default.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gdm in Ubuntu.
https://bugs.launchpad.net/bugs/1046950

Title:
  Replace the customized configuration file '/etc/gdm/custom.conf'?

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gdm/+bug/1046950/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046776] Re: Publish to Picasa Web gives login failure

2012-09-06 Thread Adam Dingle
I see this too.  I've created an Ubuntu Online Account for Google, but
when I try to publish to Picasa I see the same error.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to shotwell in Ubuntu.
https://bugs.launchpad.net/bugs/1046776

Title:
  Publish to Picasa Web gives login failure

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/shotwell/+bug/1046776/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046776] Re: Publish to Picasa Web gives login failure

2012-09-06 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: shotwell (Ubuntu)
   Status: New = Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to shotwell in Ubuntu.
https://bugs.launchpad.net/bugs/1046776

Title:
  Publish to Picasa Web gives login failure

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/shotwell/+bug/1046776/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1032537] Re: Evince can not print certain PDF documents

2012-09-06 Thread Till Kamppeter
I have tested the attached file with both Quantal (12.10) and Precise
(12.04). In Quantal all is OK, in Precise the problem is in evince or in
Cairo, as if I choose Print to file in the print dialog I get only
blank pages in the output.pdf file.

I will close this now as it is fixed in 12.10. Please add a Precise task
if you want to have a fix for Precise.


** Package changed: cups (Ubuntu) = libcairo (Ubuntu)

** Changed in: libcairo (Ubuntu)
   Status: New = Fix Released

** Changed in: evince (Ubuntu)
   Status: New = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/1032537

Title:
  Evince can not print certain PDF documents

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/evince/+bug/1032537/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046058] Re: Gesture patch must be updated for new framework name

2012-09-06 Thread Launchpad Bug Tracker
This bug was fixed in the package eog - 3.5.91-0ubuntu2

---
eog (3.5.91-0ubuntu2) quantal; urgency=low

  * Update gesture framework patch for new name (LP: #1046058)
 -- Chase Douglas chase.doug...@ubuntu.com   Tue, 04 Sep 2012 15:56:21 -0700

** Changed in: eog (Ubuntu)
   Status: In Progress = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to eog in Ubuntu.
https://bugs.launchpad.net/bugs/1046058

Title:
  Gesture patch must be updated for new framework name

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/eog/+bug/1046058/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 981065] Re: Deleted account always reappears after a reboot

2012-09-06 Thread Ross Manges
I am also experiencing the problem where accounts in empathy that I
remove show up again after restart of empathy.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to empathy in Ubuntu.
https://bugs.launchpad.net/bugs/981065

Title:
  Deleted account always reappears after a reboot

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/empathy/+bug/981065/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 952108] Re: [Precise] Nautilus: memory leak

2012-09-06 Thread Andre
Sorry, for the confusing comment. I actually wanted to point out that
'appmenu-gtk' could/might be a possible reason.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to nautilus in Ubuntu.
https://bugs.launchpad.net/bugs/952108

Title:
  [Precise] Nautilus: memory leak

To manage notifications about this bug go to:
https://bugs.launchpad.net/nautilus/+bug/952108/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046776] Re: Publish to Picasa Web gives login failure

2012-09-06 Thread Ken VanDine
** Changed in: shotwell (Ubuntu)
 Assignee: (unassigned) = Alberto Mardegan (mardy)

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to shotwell in Ubuntu.
https://bugs.launchpad.net/bugs/1046776

Title:
  Publish to Picasa Web gives login failure

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/shotwell/+bug/1046776/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046988] [NEW] scroll wheel in gedit is affected by scrolling in other windows

2012-09-06 Thread EEPS
Public bug reported:

When I am scrolling in a document, then switch to another application
(say chrome) and scroll with the scroll wheel there, then switch back to
gedit, the next click of the scroll wheel will scroll many more lines
instead of the usual amount. It seems to be proportional to the amount I
scrolled in the other application.

For example, In a document with line 202 as the last line in view, a
normal one tick of the scroll wheel down brings me to line 207 (5
lines). If instead, I start on line 202 as before, but switch to chrome
where I scroll down one tick of the wheel, then switch back to gedit and
scroll down one tick, I am now at line 212 on the bottom (10 lines). So
it seems that the gedit is affected by scrolling in other apps. The
problem is particularly noticeable if I scroll a lot in another window,
where when I return to gedit, it often scrolls down (or up) many pages,
often to the top or bottom of the document, completely disorienting me
as the line I was just looking at is nowhere is sight. It seems gedit is
probably keeping track of the absolute scroll wheel position? So when I
switch applications and come back, the number is way different and it
scrolls many more ticks than it should?

Thanks,
Eric Seifert

ProblemType: Bug
DistroRelease: Ubuntu 12.04
Package: gedit 3.4.1-0ubuntu1
ProcVersionSignature: Ubuntu 3.2.0-29.46-generic-pae 3.2.24
Uname: Linux 3.2.0-29-generic-pae i686
ApportVersion: 2.0.1-0ubuntu12
Architecture: i386
Date: Thu Sep  6 11:34:50 2012
InstallationMedia: Ubuntu 12.04 LTS Precise Pangolin - Release i386 (20120423)
ProcEnviron:
 TERM=xterm
 PATH=(custom, no user)
 LANG=en_US.UTF-8
 SHELL=/bin/bash
SourcePackage: gedit
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: gedit (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: apport-bug i386 precise

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gedit in Ubuntu.
https://bugs.launchpad.net/bugs/1046988

Title:
  scroll wheel in gedit is affected by scrolling in other windows

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gedit/+bug/1046988/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046988] Re: scroll wheel in gedit is affected by scrolling in other windows

2012-09-06 Thread EEPS
-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gedit in Ubuntu.
https://bugs.launchpad.net/bugs/1046988

Title:
  scroll wheel in gedit is affected by scrolling in other windows

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gedit/+bug/1046988/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1045996] Re: Update Open Input Framework references in gesture patch

2012-09-06 Thread Launchpad Bug Tracker
This bug was fixed in the package evince - 3.5.90-0ubuntu3

---
evince (3.5.90-0ubuntu3) quantal; urgency=low

  * Update gesture references for Open Input Framework rename (LP: #1045996)
 -- Chase Douglas chase.doug...@ubuntu.com   Tue, 04 Sep 2012 12:55:50 -0700

** Changed in: evince (Ubuntu)
   Status: Fix Committed = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/1045996

Title:
  Update Open Input Framework references in gesture patch

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/evince/+bug/1045996/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 977959] Re: Please transition libgnome to multi-arch

2012-09-06 Thread Launchpad Bug Tracker
This bug was fixed in the package libgnome - 2.32.1-2ubuntu2

---
libgnome (2.32.1-2ubuntu2) quantal; urgency=low

  * Transition to multi-arch (LP: #977959)
 -- Adam Stokes adam.sto...@canonical.com   Wed, 15 Aug 2012 21:37:08 -0400

** Changed in: libgnome (Ubuntu)
   Status: In Progress = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to libgnome in Ubuntu.
https://bugs.launchpad.net/bugs/977959

Title:
  Please transition libgnome to multi-arch

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libgnome/+bug/977959/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046601] Re: Login screen still persists after logon when using gdm in fallback mode

2012-09-06 Thread Launchpad Bug Tracker
This bug was fixed in the package gdm - 3.5.91-0ubuntu1

---
gdm (3.5.91-0ubuntu1) quantal; urgency=low

  * New upstream bugfix release.
  * debian/control.in:
- Revert dependency on gnome-shell; no longer needed
- Build-depend on yelp-tools instead of gnome-doc-utils
- Bump minimum glib
- Drop build-depends on libxklavier-dev
  * debian/rules:
- Add --with-authentication-agent-directory=/usr/lib/policykit-1-gnome
- Drop --with-default-path, not needed as /etc/environment
  works correctly now (LP: #844103)
  * debian/patches/10_no_gettext.patch:
- Don't run gettext since it conflicts with intltool
  * debian/patches/94_fix_greeter_not_disappearing.patch:
- Fix login screen still displaying after logon when using
  gdm in fallback mode (LP: #1046601)
 -- Jeremy Bicha jbi...@ubuntu.com   Wed, 05 Sep 2012 19:00:10 -0400

** Changed in: gdm (Ubuntu)
   Status: Fix Committed = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gdm in Ubuntu.
https://bugs.launchpad.net/bugs/1046601

Title:
  Login screen still persists after logon when using gdm in fallback
  mode

To manage notifications about this bug go to:
https://bugs.launchpad.net/gdm/+bug/1046601/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 844103] Re: GDM 3.0 and higher ignores /etc/environment

2012-09-06 Thread Launchpad Bug Tracker
This bug was fixed in the package gdm - 3.5.91-0ubuntu1

---
gdm (3.5.91-0ubuntu1) quantal; urgency=low

  * New upstream bugfix release.
  * debian/control.in:
- Revert dependency on gnome-shell; no longer needed
- Build-depend on yelp-tools instead of gnome-doc-utils
- Bump minimum glib
- Drop build-depends on libxklavier-dev
  * debian/rules:
- Add --with-authentication-agent-directory=/usr/lib/policykit-1-gnome
- Drop --with-default-path, not needed as /etc/environment
  works correctly now (LP: #844103)
  * debian/patches/10_no_gettext.patch:
- Don't run gettext since it conflicts with intltool
  * debian/patches/94_fix_greeter_not_disappearing.patch:
- Fix login screen still displaying after logon when using
  gdm in fallback mode (LP: #1046601)
 -- Jeremy Bicha jbi...@ubuntu.com   Wed, 05 Sep 2012 19:00:10 -0400

** Changed in: gdm (Ubuntu)
   Status: Triaged = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gdm in Ubuntu.
https://bugs.launchpad.net/bugs/844103

Title:
  GDM 3.0 and higher ignores /etc/environment

To manage notifications about this bug go to:
https://bugs.launchpad.net/gdm/+bug/844103/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1047001] Re: epiphany-browser crashed with SIGSEGV in ephy_state_add_window()

2012-09-06 Thread Apport retracing service
*** This bug is a duplicate of bug 1035791 ***
https://bugs.launchpad.net/bugs/1035791

Thank you for taking the time to report this crash and helping to make
this software better.  This particular crash has already been reported
and is a duplicate of bug #1035791, so is being marked as such.  Please
look at the other bug report to see if there is any missing information
that you can provide, or to see if there is a workaround for the bug.
Additionally, any further discussion regarding the bug should occur in
the other report.  Please continue to report any other bugs you may
find.

** Attachment removed: CoreDump.gz
   
https://bugs.launchpad.net/bugs/1047001/+attachment/3296694/+files/CoreDump.gz

** Attachment removed: Disassembly.txt
   
https://bugs.launchpad.net/bugs/1047001/+attachment/3296696/+files/Disassembly.txt

** Attachment removed: ProcMaps.txt
   
https://bugs.launchpad.net/bugs/1047001/+attachment/3296697/+files/ProcMaps.txt

** Attachment removed: ProcStatus.txt
   
https://bugs.launchpad.net/bugs/1047001/+attachment/3296698/+files/ProcStatus.txt

** Attachment removed: Registers.txt
   
https://bugs.launchpad.net/bugs/1047001/+attachment/3296699/+files/Registers.txt

** Attachment removed: Stacktrace.txt
   
https://bugs.launchpad.net/bugs/1047001/+attachment/3296700/+files/Stacktrace.txt

** Attachment removed: ThreadStacktrace.txt
   
https://bugs.launchpad.net/bugs/1047001/+attachment/3296701/+files/ThreadStacktrace.txt

** This bug has been marked a duplicate of private bug 1035791

** Visibility changed to: Public

** Tags removed: need-i386-retrace

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to epiphany-browser in Ubuntu.
https://bugs.launchpad.net/bugs/1047001

Title:
  epiphany-browser crashed with SIGSEGV in ephy_state_add_window()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/epiphany-browser/+bug/1047001/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1045996] Re: Update Open Input Framework references in gesture patch

2012-09-06 Thread Chase Douglas
** Also affects: evince (Ubuntu Oneiric)
   Importance: Undecided
   Status: New

** Also affects: evince (Ubuntu Precise)
   Importance: Undecided
   Status: New

** Description changed:

- The uTouch framework has been renamed Open Input Framework. The
- framework references must be renamed in all packages.
+ [Impact]
+ The uTouch framework has been renamed Open Input Framework. The framework 
references must be renamed in all packages.
+ 
+ [Test Case]
+ Ensure that the package continues to build and function as normal after 
installation. Nothing specific needs to be tested.
+ 
+ [Regression Potential]
+ Practically zero as long as the package builds. If any issues arise, they 
will likely be noticed immediately in the form of crashes due to unresolved 
symbols.

** Changed in: evince (Ubuntu Oneiric)
   Importance: Undecided = High

** Changed in: evince (Ubuntu Oneiric)
 Assignee: (unassigned) = Francis Ginther (fginther)

** Changed in: evince (Ubuntu Precise)
 Assignee: (unassigned) = Francis Ginther (fginther)

** Changed in: evince (Ubuntu Precise)
   Importance: Undecided = High

** Changed in: evince (Ubuntu Precise)
   Status: New = Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/1045996

Title:
  Update Open Input Framework references in gesture patch

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/evince/+bug/1045996/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1045996] Re: Update Open Input Framework references in gesture patch

2012-09-06 Thread Launchpad Bug Tracker
** Branch linked: lp:ubuntu/evince

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to evince in Ubuntu.
https://bugs.launchpad.net/bugs/1045996

Title:
  Update Open Input Framework references in gesture patch

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/evince/+bug/1045996/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046601] Re: Login screen still persists after logon when using gdm in fallback mode

2012-09-06 Thread Launchpad Bug Tracker
** Branch linked: lp:ubuntu/gdm

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gdm in Ubuntu.
https://bugs.launchpad.net/bugs/1046601

Title:
  Login screen still persists after logon when using gdm in fallback
  mode

To manage notifications about this bug go to:
https://bugs.launchpad.net/gdm/+bug/1046601/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 929378] Re: [power]: gnome-control-center crashed with SIGSEGV in got_power_proxy_cb()

2012-09-06 Thread Michael Terry
** Bug watch added: GNOME Bug Tracker #683533
   https://bugzilla.gnome.org/show_bug.cgi?id=683533

** Also affects: gnome-control-center via
   https://bugzilla.gnome.org/show_bug.cgi?id=683533
   Importance: Unknown
   Status: Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu.
https://bugs.launchpad.net/bugs/929378

Title:
  [power]: gnome-control-center crashed with SIGSEGV in
  got_power_proxy_cb()

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-control-center/+bug/929378/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 929378] Re: [power]: gnome-control-center crashed with SIGSEGV in got_power_proxy_cb()

2012-09-06 Thread Bug Watch Updater
** Changed in: gnome-control-center
   Status: Unknown = New

** Changed in: gnome-control-center
   Importance: Unknown = Medium

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu.
https://bugs.launchpad.net/bugs/929378

Title:
  [power]: gnome-control-center crashed with SIGSEGV in
  got_power_proxy_cb()

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-control-center/+bug/929378/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046895] Re: changing theme won't change metacity theme

2012-09-06 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: gnome-control-center (Ubuntu)
   Status: New = Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu.
https://bugs.launchpad.net/bugs/1046895

Title:
  changing theme won't change metacity theme

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/1046895/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 479826] Re: gnome-panel consuming 100% of CPU and driving up memory

2012-09-06 Thread Leo Wandersleb
This bug is still open so I assume it's here to post:
Today I had a 100% (out of 400%) CPU consumption by a process called 
gnome-panel. Apart from the laptop turning loud I did not notice any issues and 
killing it resulted in it going quiet again.

So for now the issue is not reproducible for me but annoying especially
when on battery.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is a bug assignee.
https://bugs.launchpad.net/bugs/479826

Title:
  gnome-panel consuming 100% of CPU and driving up memory

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-panel/+bug/479826/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1047041] Re: gnome-panel crashed with SIGSEGV in g_signal_emit_valist()

2012-09-06 Thread Apport retracing service
*** This bug is a duplicate of bug 948667 ***
https://bugs.launchpad.net/bugs/948667

Thank you for taking the time to report this crash and helping to make
this software better.  This particular crash has already been reported
and is a duplicate of bug #948667, so is being marked as such.  Please
look at the other bug report to see if there is any missing information
that you can provide, or to see if there is a workaround for the bug.
Additionally, any further discussion regarding the bug should occur in
the other report.  Please continue to report any other bugs you may
find.

** Attachment removed: CoreDump.gz
   
https://bugs.launchpad.net/bugs/1047041/+attachment/3296845/+files/CoreDump.gz

** Attachment removed: Disassembly.txt
   
https://bugs.launchpad.net/bugs/1047041/+attachment/3296847/+files/Disassembly.txt

** Attachment removed: ProcMaps.txt
   
https://bugs.launchpad.net/bugs/1047041/+attachment/3296848/+files/ProcMaps.txt

** Attachment removed: ProcStatus.txt
   
https://bugs.launchpad.net/bugs/1047041/+attachment/3296849/+files/ProcStatus.txt

** Attachment removed: Registers.txt
   
https://bugs.launchpad.net/bugs/1047041/+attachment/3296850/+files/Registers.txt

** Attachment removed: Stacktrace.txt
   
https://bugs.launchpad.net/bugs/1047041/+attachment/3296851/+files/Stacktrace.txt

** Attachment removed: ThreadStacktrace.txt
   
https://bugs.launchpad.net/bugs/1047041/+attachment/3296852/+files/ThreadStacktrace.txt

** This bug has been marked a duplicate of bug 948667
   gnome-panel crashed with SIGSEGV in gtk_widget_pop_verify_invariants()

** Visibility changed to: Public

** Tags removed: need-amd64-retrace

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-panel in Ubuntu.
https://bugs.launchpad.net/bugs/1047041

Title:
  gnome-panel crashed with SIGSEGV in g_signal_emit_valist()

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-panel/+bug/1047041/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 971353] Re: power : gnome-settings-daemon crashed with SIGSEGV in gnome_rr_screen_get_dpms_mode

2012-09-06 Thread Michael Terry
This doesn't seem reliably reproducable, so I'm just going to mark this
Fix Released and see if it still gets reported.

gnome-settings-daemon (3.4.2-0ubuntu12) quantal-proposed; urgency=low

  * debian/patches/bugzilla_segfault_dpms.patch:
- Update to cover another way to get the same segfault. (LP: #971353)

** Changed in: gnome-settings-daemon (Ubuntu Quantal)
   Status: Confirmed = Fix Released

** Changed in: gnome-settings-daemon (Ubuntu Quantal)
 Assignee: Michael Terry (mterry) = (unassigned)

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-settings-daemon in Ubuntu.
https://bugs.launchpad.net/bugs/971353

Title:
   power : gnome-settings-daemon crashed with SIGSEGV in
  gnome_rr_screen_get_dpms_mode

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-settings-daemon/+bug/971353/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1044357] Re: account-plugin-empathy should depend on signon-plugin-password

2012-09-06 Thread Launchpad Bug Tracker
This bug was fixed in the package empathy - 3.5.91-0ubuntu2

---
empathy (3.5.91-0ubuntu2) quantal; urgency=low

  * debian/control
- Make mcp-account-manager-uoa depend on signon-plugin-password, this
  is required as of 3.5.91 (LP: #1044357)
 -- Ken VanDine ken.vand...@canonical.com   Thu, 06 Sep 2012 15:03:57 -0400

** Changed in: empathy (Ubuntu)
   Status: Triaged = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to empathy in Ubuntu.
https://bugs.launchpad.net/bugs/1044357

Title:
  account-plugin-empathy should depend on signon-plugin-password

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/empathy/+bug/1044357/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 971353] Re: power : gnome-settings-daemon crashed with SIGSEGV in gnome_rr_screen_get_dpms_mode

2012-09-06 Thread Launchpad Bug Tracker
** Branch linked: lp:ubuntu/quantal-proposed/gnome-settings-daemon

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-settings-daemon in Ubuntu.
https://bugs.launchpad.net/bugs/971353

Title:
   power : gnome-settings-daemon crashed with SIGSEGV in
  gnome_rr_screen_get_dpms_mode

To manage notifications about this bug go to:
https://bugs.launchpad.net/gnome-settings-daemon/+bug/971353/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1035188] Re: empathy crashed with SIGABRT in g_assertion_message()

2012-09-06 Thread Bug Watch Updater
** Changed in: empathy
   Status: Confirmed = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to empathy in Ubuntu.
https://bugs.launchpad.net/bugs/1035188

Title:
  empathy crashed with SIGABRT in g_assertion_message()

To manage notifications about this bug go to:
https://bugs.launchpad.net/empathy/+bug/1035188/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 796076] Re: When run as root [gksudo gedit whatever] gedit tries to open a 2nd 'untitled document 1'

2012-09-06 Thread KSSG
Anyone examined the .desktop file?
If I drag it into the launcher bar, using the open new document/window 
functions work very oddly, opening more than one ghost document. If I try to 
add double quotes the %U, it tries to open $HOME/Documents (which is a folder, 
won't work). I can also reproduce the original bug. 
It's weird because when done manually, gedit seems to behave nicely if invoked 
from the command line, but seems to fail when the .desktop file is used. So 
maybe it has something to do with it.
For example, if I run gedit and use the launcher shortcut to open a new 
document, it doesn't work (opens another window with ghost documents), but if I 
try from command line (gedit --new-document) , it'll open a new document as 
expected.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gedit in Ubuntu.
https://bugs.launchpad.net/bugs/796076

Title:
  When run as root [gksudo gedit whatever]  gedit  tries to open a 2nd
  'untitled document 1'

To manage notifications about this bug go to:
https://bugs.launchpad.net/gedit/+bug/796076/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1047071] [NEW] rhythmbox start makes system unusable

2012-09-06 Thread Francisco Machado
Public bug reported:

after upgrading from ubuntu 12.04 when I start rhytmbox the system hangs
and then completely stops, eventually turning of X. The only solution is
to reboot the system.

ProblemType: Bug
DistroRelease: Ubuntu 12.10
Package: rhythmbox 2.97-1ubuntu4
ProcVersionSignature: Ubuntu 3.5.0-13.14-generic 3.5.3
Uname: Linux 3.5.0-13-generic x86_64
ApportVersion: 2.5.1-0ubuntu4
Architecture: amd64
Date: Thu Sep  6 22:19:27 2012
InstallationMedia: Ubuntu 12.04.1 LTS Precise Pangolin - Release amd64 
(20120823.1)
SourcePackage: rhythmbox
UpgradeStatus: Upgraded to quantal on 2012-09-06 (0 days ago)

** Affects: rhythmbox (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug quantal running-unity

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to rhythmbox in Ubuntu.
https://bugs.launchpad.net/bugs/1047071

Title:
  rhythmbox start makes system unusable

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/rhythmbox/+bug/1047071/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1047071] Re: rhythmbox start makes system unusable

2012-09-06 Thread Francisco Machado
-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to rhythmbox in Ubuntu.
https://bugs.launchpad.net/bugs/1047071

Title:
  rhythmbox start makes system unusable

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/rhythmbox/+bug/1047071/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 227301] Re: Tooltips when hovering over folders

2012-09-06 Thread Bug Watch Updater
** Changed in: nautilus
   Status: Confirmed = Won't Fix

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is a bug assignee.
https://bugs.launchpad.net/bugs/227301

Title:
  Tooltips when hovering over folders

To manage notifications about this bug go to:
https://bugs.launchpad.net/nautilus/+bug/227301/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1047089] [NEW] Cannot open certain file names unless fill path given

2012-09-06 Thread Worik
Public bug reported:

Given a file name containing embedded ::  eog needs to be passed the
complete path and cannot open it in the current directory

For instance given the file /tmp/foo::bar.png...

/tmp$ eog foo::bar.eog  fails
/tmp$ eog foo\:\:bar.png fails

But

/tmp$ eog /tmp/foo\:\:bar.png succeeds

as does the following three...

/tmp$ eog ./foo\:\:bar.png
/tmp$ eog ./foo::bar.png
/tmp$ eog /tmp/foo::bar.png

** Affects: eog (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to eog in Ubuntu.
https://bugs.launchpad.net/bugs/1047089

Title:
  Cannot open certain file names unless fill path given

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/eog/+bug/1047089/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 974260] Re: Brightnes of laptop panel is set to minimum when system starts

2012-09-06 Thread Ivan Katanović
still happens in quantal

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-settings-daemon in Ubuntu.
https://bugs.launchpad.net/bugs/974260

Title:
  Brightnes of laptop panel is set to minimum when system starts

To manage notifications about this bug go to:
https://bugs.launchpad.net/unity-greeter/+bug/974260/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1017870] Re: Nautilus prompts to execute plain text files on sshfs mounts

2012-09-06 Thread Bug Watch Updater
** Changed in: nautilus
   Status: New = In Progress

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to nautilus in Ubuntu.
https://bugs.launchpad.net/bugs/1017870

Title:
  Nautilus prompts to execute plain text files on sshfs mounts

To manage notifications about this bug go to:
https://bugs.launchpad.net/nautilus/+bug/1017870/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 682788] Re: Improve Unity menus

2012-09-06 Thread yman
The App Menu should be in the Title Bar. When the window is maximized
the Title Bar is merged with the panel so the App Menu would naturally
be merged with the panel.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to metacity in Ubuntu.
https://bugs.launchpad.net/bugs/682788

Title:
  Improve Unity menus

To manage notifications about this bug go to:
https://bugs.launchpad.net/ayatana-design/+bug/682788/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 819156] Re: regression: totem do not disables screensaver

2012-09-06 Thread Andy Clayton
I haven't seen this since upgrading to precise, so I am going to flip it
over to Incomplete. If anyone is still running into this feel free to
flip it back.

** Changed in: totem (Ubuntu)
   Status: Confirmed = Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to totem in Ubuntu.
https://bugs.launchpad.net/bugs/819156

Title:
  regression: totem do not disables screensaver

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/totem/+bug/819156/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1046601] Re: Login screen still persists after logon when using gdm in fallback mode

2012-09-06 Thread Bug Watch Updater
** Changed in: gdm
   Status: New = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gdm in Ubuntu.
https://bugs.launchpad.net/bugs/1046601

Title:
  Login screen still persists after logon when using gdm in fallback
  mode

To manage notifications about this bug go to:
https://bugs.launchpad.net/gdm/+bug/1046601/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1044868] Re: Ubuntu should encourage stronger passwords using stronger algorithms, note i18n issues

2012-09-06 Thread Sebastian Benvenuti
Most of those words are already on the installation media.
The country names, being the most basic are obviously there since I have to 
choose it on previous steps.
The most important thing is that special characters should be based on the 
keymap and/or the selected locale.
Being ambiguous, like dns that accept ñ as n, ç as c, should solve the 
part were españa is not treated as a word but as espa(special character N)a.
Keep in mind that In most countries english is not the local language.
If the last impression, prior to the use of the installed system is  my 
password is ridiculously weak and it's accepted as fair without a warning does 
not look secure enough. And it's misleading to have a strength check that does 
not respond to rules relative to the language, keymap and country declared 
before. However simple and inconclusive the verification is,  it should behave 
the same way for every condition provided.
I remark the country name because it's prompted, even auto-selected with geoip 
with internet connection, before the password is entered. That check is 
obviously done with the unitedkingdom and unitedstatesofamerica.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu.
https://bugs.launchpad.net/bugs/1044868

Title:
  Ubuntu should encourage stronger passwords using stronger algorithms,
  note i18n issues

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/1044868/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs

[Bug 1047089] Re: Cannot open certain file names unless full path given

2012-09-06 Thread Edward Donovan
** Summary changed:

- Cannot open certain file names unless fill path given
+ Cannot open certain file names unless full path given

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to eog in Ubuntu.
https://bugs.launchpad.net/bugs/1047089

Title:
  Cannot open certain file names unless full path given

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/eog/+bug/1047089/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1041169] Re: custom keyboard shortcuts not migrated after upgrade to compiz 1:0.9.8+bzr3319-0ubuntu2

2012-09-06 Thread Edward Donovan
I just duped bug 1046910 to this.  Matthew, the reporter, said:

After upgrading 12.10 beta, I found that my custom maximize (ctrl-
super-up) and minimize (ctrl-super-down) shortcuts weren't working. The
default shortcuts (super-up, super-down) did work, and were reported in
the shortcuts screen (hold super).

Re-applying the shortcuts in the keyboard shortcuts panel didn't fix
them, but disabling them and re-setting them did.

I guess that may be the sort of upgrade case that you are talking about,
Daniel.  Thanks.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-settings-daemon in Ubuntu.
https://bugs.launchpad.net/bugs/1041169

Title:
  custom keyboard shortcuts not migrated after upgrade to compiz
  1:0.9.8+bzr3319-0ubuntu2

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/compiz/+bug/1041169/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1047117] [NEW] package libgnome2-bin not installed failed to install/upgrade: trying to overwrite /usr/share/man/man1/gnome-OPEN.1.gz , which is also in package libgnome2-0 2.32.1-2ubuntu1

2012-09-06 Thread matti salminen
Public bug reported:

libgnome2-bin showd up in apt available updates 6/9/12 18:10 PST but
fails to install.

ProblemType: Package
DistroRelease: Ubuntu 12.10
Package: libgnome2-bin (not installed)
ProcVersionSignature: Ubuntu 3.5.0-13.14-generic 3.5.3
Uname: Linux 3.5.0-13-generic x86_64
ApportVersion: 2.5.1-0ubuntu4
Architecture: amd64
Date: Thu Sep  6 18:09:43 2012
ErrorMessage: trying to overwrite '/usr/share/man/man1/gnome-open.1.gz', which 
is also in package libgnome2-0 2.32.1-2ubuntu1
InstallationMedia: Ubuntu 12.10 Quantal Quetzal - Alpha amd64 (20120731)
SourcePackage: libgnome
Title: package libgnome2-bin (not installed) failed to install/upgrade: trying 
to overwrite '/usr/share/man/man1/gnome-open.1.gz', which is also in package 
libgnome2-0 2.32.1-2ubuntu1
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: libgnome (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-package quantal

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to libgnome in Ubuntu.
https://bugs.launchpad.net/bugs/1047117

Title:
  package libgnome2-bin  not installed  failed to install/upgrade:
  trying to overwrite  /usr/share/man/man1/gnome-OPEN.1.gz , which is
  also in package libgnome2-0 2.32.1-2ubuntu1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libgnome/+bug/1047117/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1047117] Re: package libgnome2-bin not installed failed to install/upgrade: trying to overwrite /usr/share/man/man1/gnome-OPEN.1.gz , which is also in package libgnome2-0 2.32.1-2ubuntu1

2012-09-06 Thread matti salminen
-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to libgnome in Ubuntu.
https://bugs.launchpad.net/bugs/1047117

Title:
  package libgnome2-bin  not installed  failed to install/upgrade:
  trying to overwrite  /usr/share/man/man1/gnome-OPEN.1.gz , which is
  also in package libgnome2-0 2.32.1-2ubuntu1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libgnome/+bug/1047117/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1047118] Re: package libgnome2-bin (not installed) failed to install/upgrade: trying to overwrite '/usr/share/man/man1/gnome-open.1.gz', which is also in package libgnome2-0 2.32.1-2ubuntu1

2012-09-06 Thread Georgi Lyubomirov
-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to libgnome in Ubuntu.
https://bugs.launchpad.net/bugs/1047118

Title:
  package libgnome2-bin (not installed) failed to install/upgrade:
  trying to overwrite '/usr/share/man/man1/gnome-open.1.gz', which is
  also in package libgnome2-0 2.32.1-2ubuntu1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libgnome/+bug/1047118/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1047118] [NEW] package libgnome2-bin (not installed) failed to install/upgrade: trying to overwrite '/usr/share/man/man1/gnome-open.1.gz', which is also in package libgnome2-0 2.32.1-2ubuntu1

2012-09-06 Thread Georgi Lyubomirov
Public bug reported:

It couldn't update but after I wrote as written on the error box message
apt-get install -f it worked.

ProblemType: Package
DistroRelease: Ubuntu 12.10
Package: libgnome2-bin (not installed)
ProcVersionSignature: Ubuntu 3.5.0-13.14-generic 3.5.3
Uname: Linux 3.5.0-13-generic x86_64
ApportVersion: 2.5.1-0ubuntu7
Architecture: amd64
Date: Fri Sep  7 04:11:36 2012
ErrorMessage: trying to overwrite '/usr/share/man/man1/gnome-open.1.gz', which 
is also in package libgnome2-0 2.32.1-2ubuntu1
InstallationMedia: Ubuntu 12.04 LTS Precise Pangolin - Release amd64 
(20120425)
SourcePackage: libgnome
Title: package libgnome2-bin (not installed) failed to install/upgrade: trying 
to overwrite '/usr/share/man/man1/gnome-open.1.gz', which is also in package 
libgnome2-0 2.32.1-2ubuntu1
UpgradeStatus: Upgraded to quantal on 2012-08-07 (30 days ago)

** Affects: libgnome (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-package quantal

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to libgnome in Ubuntu.
https://bugs.launchpad.net/bugs/1047118

Title:
  package libgnome2-bin (not installed) failed to install/upgrade:
  trying to overwrite '/usr/share/man/man1/gnome-open.1.gz', which is
  also in package libgnome2-0 2.32.1-2ubuntu1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libgnome/+bug/1047118/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1044868] Re: Ubuntu should encourage stronger passwords using stronger algorithms, note i18n issues

2012-09-06 Thread Dmitrijs Ledkovs
Some country names are, but not all.

Converting to ascii is not that easy, think about arabic languages.

I am confused about your remark about unitedkingdon and
unitedstatesofamerica, we use geonames database which has comprehensive
official, alternative and local/slang names of cities/towns/locations.
It is not specific to UK nor USA. The database quality does vary from
country to country.

However simple and inconclusive the verification is, it should behave the same 
way for every condition provided.
Both halfs of this statement contradict each other. It currently is simple and 
inconclusive. It is not meant to be comprehensive and cover every possible 
condition.

This is out of scope for ubiquity project by it self and should be
implemented externally. Do you know a library that provides such
comprehensive functionality and calculates passwords strengths based on
localised hints?



** Changed in: ubiquity (Ubuntu)
   Status: Triaged = Won't Fix

** Changed in: gnome-control-center (Ubuntu)
   Status: Triaged = Won't Fix

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu.
https://bugs.launchpad.net/bugs/1044868

Title:
  Ubuntu should encourage stronger passwords using stronger algorithms,
  note i18n issues

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/1044868/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1044868] Re: Ubuntu should encourage stronger passwords using stronger algorithms, note i18n issues

2012-09-06 Thread Dmitrijs Ledkovs
Thank you for taking the time to make Ubuntu better. Since what you
submitted is not really a bug, or a problem, but rather an idea to
improve Ubuntu, you are invited to post your idea in Ubuntu Brainstorm
at http://brainstorm.ubuntu.com/ where it can be discussed, voted by the
community and reviewed by developers. Thanks for taking the time to
share your opinion!

Individual packages do not have capacity to each develop their own
algorithms, a strong / good library should be created or chosen out of
multiple implementations and integrated in many packages: ubiquity 
gnome-control-centre is just two of many places where users create a
passwords. Therefore this will required deeper thought and better
integration, given the high requirements, full i18n awareness is hard to
achieve pragmatically.

As a rule of thumb concatenated short sentance (15 characters of more)
will always be stronger than random / shorter strings.

And there will always be an easy password as perceived by the human, yet
marked as hard by an algorithm.

We do not want it to be impossible to achieve fair/good/strong
passwords. As it is merely an indication that a user is on the right
track to a strong password, not an approval.

There are many installations and context where a strong password is not
needed, nor desired by design. E.g. cloud images have passwordless
accounts  passwordless root. Because access to those machines is locked
down via public-key ssh connections. There is no way to know what
authentication context will be used and what is the full security model.
One password will not protect you.

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu.
https://bugs.launchpad.net/bugs/1044868

Title:
  Ubuntu should encourage stronger passwords using stronger algorithms,
  note i18n issues

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/1044868/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1044868] Re: Ubuntu should encourage stronger passwords using stronger algorithms, note i18n issues

2012-09-06 Thread Jeremy Bicha
As Seb already mentioned https://fedorahosted.org/libpwquality/ is a
smarter password strength checker. The library itself is already in
main.

$ rmadison -S libpwquality
libpam-pwquality |1.1.1-1 | quantal/universe | amd64, armel, armhf, i386, 
powerpc
libpwquality |1.1.1-1 |   quantal | source
libpwquality-dev |1.1.1-1 |   quantal | amd64, armel, armhf, i386, 
powerpc
libpwquality-tools |1.1.1-1 | quantal/universe | amd64, armel, armhf, i386, 
powerpc
libpwquality1 |1.1.1-1 |   quantal | amd64, armel, armhf, i386, powerpc
python-pwquality |1.1.1-1 | quantal/universe | amd64, armel, armhf, i386, 
powerpc

Reopening the gnome-control-center bug since this will actually be fixed
next cycle. I think this should stay open as a wishlist bug against
ubiquity.

** Changed in: gnome-control-center (Ubuntu)
   Status: Won't Fix = Triaged

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-control-center in Ubuntu.
https://bugs.launchpad.net/bugs/1044868

Title:
  Ubuntu should encourage stronger passwords using stronger algorithms,
  note i18n issues

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-control-center/+bug/1044868/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


[Bug 1037200] Re: Week 33-Blank grey window-gnome power statistics

2012-09-06 Thread Daniel van Vugt
Confirmed. This bug has been annoying me for at least a year.

** Also affects: gnome-power-manager (Ubuntu)
   Importance: Undecided
   Status: New

** Changed in: gnome-power-manager (Ubuntu)
   Status: New = Confirmed

** Summary changed:

- Week 33-Blank grey window-gnome power statistics
+ Week 33-Blank grey window: gnome-power-statistics

-- 
You received this bug notification because you are a member of Ubuntu
Desktop Bugs, which is subscribed to gnome-power-manager in Ubuntu.
https://bugs.launchpad.net/bugs/1037200

Title:
  Week 33-Blank grey window: gnome-power-statistics

To manage notifications about this bug go to:
https://bugs.launchpad.net/compiz/+bug/1037200/+subscriptions

-- 
desktop-bugs mailing list
desktop-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/desktop-bugs


  1   2   >