[Desktop-packages] [Bug 2046844] Re: AppArmor user namespace creation restrictions cause many applications to crash with SIGTRAP

2024-03-15 Thread John Johansen
I have tried freecad and unprivileged user namespace restrictions are
not the problem. freecad snap works, freecad ppa does not have a noble
build yet but the mantic build can be made to work.

freecad daily appimage: works
freecad appimage: stable fails with mesa or qt errors depending on how/where it 
is started. Below is a paste of the error
MESA-LOADER: failed to open zink: /usr/lib/dri/zink_dri.so: cannot open shared 
object file: No such file or directory (search paths 
/usr/lib/x86_64-linux-gnu/dri:\$${ORIGIN}/dri:/usr/lib/dri, suffix _dri)
failed to load driver: zink
MESA-LOADER: failed to open swrast: /usr/lib/dri/swrast_dri.so: cannot open 
shared object file: No such file or directory (search paths 
/usr/lib/x86_64-linux-gnu/dri:\$${ORIGIN}/dri:/usr/lib/dri, suffix _dri)
failed to load driver: swrast



** Changed in: freecad (Ubuntu)
   Status: Confirmed => Invalid

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to firefox in Ubuntu.
https://bugs.launchpad.net/bugs/2046844

Title:
  AppArmor user namespace creation restrictions cause many applications
  to crash with SIGTRAP

Status in AppArmor:
  New
Status in akonadiconsole package in Ubuntu:
  Fix Released
Status in akregator package in Ubuntu:
  Fix Released
Status in angelfish package in Ubuntu:
  Fix Released
Status in apparmor package in Ubuntu:
  Fix Released
Status in bubblewrap package in Ubuntu:
  Confirmed
Status in cantor package in Ubuntu:
  Fix Released
Status in devhelp package in Ubuntu:
  Fix Released
Status in digikam package in Ubuntu:
  Fix Released
Status in epiphany-browser package in Ubuntu:
  Fix Released
Status in evolution package in Ubuntu:
  Fix Released
Status in falkon package in Ubuntu:
  Fix Released
Status in firefox package in Ubuntu:
  Confirmed
Status in freecad package in Ubuntu:
  Invalid
Status in geary package in Ubuntu:
  Confirmed
Status in ghostwriter package in Ubuntu:
  Fix Released
Status in gnome-packagekit package in Ubuntu:
  Confirmed
Status in goldendict-webengine package in Ubuntu:
  Confirmed
Status in kalgebra package in Ubuntu:
  Fix Released
Status in kchmviewer package in Ubuntu:
  Confirmed
Status in kdeplasma-addons package in Ubuntu:
  Fix Released
Status in kgeotag package in Ubuntu:
  Fix Released
Status in kiwix package in Ubuntu:
  Confirmed
Status in kmail package in Ubuntu:
  Fix Released
Status in konqueror package in Ubuntu:
  Fix Released
Status in kontact package in Ubuntu:
  Fix Released
Status in loupe package in Ubuntu:
  Confirmed
Status in marble package in Ubuntu:
  Fix Released
Status in notepadqq package in Ubuntu:
  Confirmed
Status in opam package in Ubuntu:
  Fix Released
Status in pageedit package in Ubuntu:
  Confirmed
Status in plasma-desktop package in Ubuntu:
  Fix Released
Status in plasma-welcome package in Ubuntu:
  Fix Released
Status in privacybrowser package in Ubuntu:
  Confirmed
Status in qmapshack package in Ubuntu:
  Confirmed
Status in qutebrowser package in Ubuntu:
  Confirmed
Status in rssguard package in Ubuntu:
  Confirmed
Status in steam package in Ubuntu:
  Fix Released
Status in supercollider package in Ubuntu:
  Confirmed
Status in tellico package in Ubuntu:
  Fix Released

Bug description:
  Hi, I run Ubuntu development branch 24.04 and I have a problem with
  Epiphany browser 45.1-1 (Gnome Web): program doesn't launch, and I get
  this error

  $ epiphany
  bwrap: Creating new namespace failed: Permission denied

  ** (epiphany:12085): ERROR **: 14:44:35.023: Failed to fully launch 
dbus-proxy: Le processus fils s’est terminé avec le code 1
  Trappe pour point d'arrêt et de trace (core dumped)

  $ epiphany
  bwrap: Creating new namespace failed: Permission denied

  ** (epiphany:30878): ERROR **: 22:22:26.926: Failed to fully launch 
dbus-proxy: Le processus fils s’est terminé avec le code 1
  Trappe pour point d'arrêt et de trace (core dumped)

  Thanks for your help!

To manage notifications about this bug go to:
https://bugs.launchpad.net/apparmor/+bug/2046844/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2044718] Re: mantic on raspberry5: x and/or lightdm problems

2024-03-15 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: xorg-server (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to xorg-server in Ubuntu.
https://bugs.launchpad.net/bugs/2044718

Title:
  mantic on raspberry5: x and/or lightdm problems

Status in linux-raspi package in Ubuntu:
  Invalid
Status in xorg-server package in Ubuntu:
  Confirmed

Bug description:
  running mantic on raspberry5, graphical sessions doesn't start unless on 
gdm3; while performing installation, Ubuntu Budgie graphical session goes on 
without problems but at reboot DE doesn't start.
  Tried installing "classical" ubuntu and DE came on w/o problems; installed 
budgie-desktop and lightdm side by side and budgie didn't start; installed sddm 
with same results. Only gdm3 works
  See attached logs collection

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux-raspi/+bug/2044718/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2058093] Re: NetworkManager crashed with SIGABRT in g_assertion_message_expr()

2024-03-15 Thread Apport retracing service
Thank you for your report!

However, processing it in order to get sufficient information for the
developers failed as the report has a core dump which is invalid. The
corruption may have happened on the system which the crash occurred or during
transit.

Thank you for your understanding, and sorry for the inconvenience!


** Changed in: network-manager (Ubuntu)
   Status: New => Invalid

** Attachment removed: "CoreDump.gz"
   
https://bugs.launchpad.net/bugs/2058093/+attachment/5756357/+files/CoreDump.gz

** Tags removed: need-amd64-retrace

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/2058093

Title:
  NetworkManager crashed with SIGABRT in g_assertion_message_expr()

Status in network-manager package in Ubuntu:
  Invalid

Bug description:
  unexpected crashed

  ProblemType: Crash
  DistroRelease: Ubuntu 24.04
  Package: network-manager 1.45.90-1ubuntu1
  ProcVersionSignature: Ubuntu 6.8.0-11.11-generic 6.8.0-rc4
  Uname: Linux 6.8.0-11-generic x86_64
  NonfreeKernelModules: zfs nvidia_modeset nvidia
  ApportVersion: 2.28.0-0ubuntu1
  Architecture: amd64
  CasperMD5CheckResult: pass
  Date: Fri Mar 15 16:40:02 2024
  ExecutablePath: /usr/sbin/NetworkManager
  InstallationDate: Installed on 2023-07-08 (252 days ago)
  InstallationMedia: Ubuntu 23.10 "Mantic Minotaur" - Daily amd64 (20230705)
  IpRoute:
   default via 192.168.0.1 dev wlp0s20f3 proto dhcp src 192.168.0.227 metric 
600 
   10.99.203.0/24 dev mpqemubr0 proto kernel scope link src 10.99.203.1 
linkdown 
   10.236.76.0/24 dev lxdbr0 proto kernel scope link src 10.236.76.1 linkdown 
   192.168.0.0/24 dev wlp0s20f3 proto kernel scope link src 192.168.0.227 
metric 600 
   192.168.122.0/24 dev virbr0 proto kernel scope link src 192.168.122.1 
linkdown
  JournalErrors: -- No entries --
  NetworkManager.state:
   [main]
   NetworkingEnabled=true
   WirelessEnabled=true
   WWANEnabled=true
  ProcCmdline: /usr/sbin/NetworkManager --no-daemon
  ProcEnviron:
   LANG=en_US.UTF-8
   PATH=(custom, no user)
  Signal: 6
  SignalName: SIGABRT
  SourcePackage: network-manager
  StacktraceTop:
   ?? () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
   g_assertion_message_expr () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
   ?? ()
   g_closure_invoke () from /lib/x86_64-linux-gnu/libgobject-2.0.so.0
   ?? () from /lib/x86_64-linux-gnu/libgobject-2.0.so.0
  Title: NetworkManager crashed with SIGABRT in g_assertion_message_expr()
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: N/A
  nmcli-nm:
   RUNNING  VERSION  STATE  STARTUP  CONNECTIVITY  NETWORKING  WIFI-HW  
WIFI WWAN-HW  WWAN
   running  1.45.90  connected  started  full  enabled enabled  
enabled  missing  enabled
  separator:

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/network-manager/+bug/2058093/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2058093] [NEW] NetworkManager crashed with SIGABRT in g_assertion_message_expr()

2024-03-15 Thread Khairul Aizat Kamarudzzaman
Public bug reported:

unexpected crashed

ProblemType: Crash
DistroRelease: Ubuntu 24.04
Package: network-manager 1.45.90-1ubuntu1
ProcVersionSignature: Ubuntu 6.8.0-11.11-generic 6.8.0-rc4
Uname: Linux 6.8.0-11-generic x86_64
NonfreeKernelModules: zfs nvidia_modeset nvidia
ApportVersion: 2.28.0-0ubuntu1
Architecture: amd64
CasperMD5CheckResult: pass
Date: Fri Mar 15 16:40:02 2024
ExecutablePath: /usr/sbin/NetworkManager
InstallationDate: Installed on 2023-07-08 (252 days ago)
InstallationMedia: Ubuntu 23.10 "Mantic Minotaur" - Daily amd64 (20230705)
IpRoute:
 default via 192.168.0.1 dev wlp0s20f3 proto dhcp src 192.168.0.227 metric 600 
 10.99.203.0/24 dev mpqemubr0 proto kernel scope link src 10.99.203.1 linkdown 
 10.236.76.0/24 dev lxdbr0 proto kernel scope link src 10.236.76.1 linkdown 
 192.168.0.0/24 dev wlp0s20f3 proto kernel scope link src 192.168.0.227 metric 
600 
 192.168.122.0/24 dev virbr0 proto kernel scope link src 192.168.122.1 linkdown
JournalErrors: -- No entries --
NetworkManager.state:
 [main]
 NetworkingEnabled=true
 WirelessEnabled=true
 WWANEnabled=true
ProcCmdline: /usr/sbin/NetworkManager --no-daemon
ProcEnviron:
 LANG=en_US.UTF-8
 PATH=(custom, no user)
Signal: 6
SignalName: SIGABRT
SourcePackage: network-manager
StacktraceTop:
 ?? () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
 g_assertion_message_expr () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
 ?? ()
 g_closure_invoke () from /lib/x86_64-linux-gnu/libgobject-2.0.so.0
 ?? () from /lib/x86_64-linux-gnu/libgobject-2.0.so.0
Title: NetworkManager crashed with SIGABRT in g_assertion_message_expr()
UpgradeStatus: No upgrade log present (probably fresh install)
UserGroups: N/A
nmcli-nm:
 RUNNING  VERSION  STATE  STARTUP  CONNECTIVITY  NETWORKING  WIFI-HW  WIFI  
   WWAN-HW  WWAN
 running  1.45.90  connected  started  full  enabled enabled  
enabled  missing  enabled
separator:

** Affects: network-manager (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-crash need-amd64-retrace noble

** Information type changed from Private to Public

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/2058093

Title:
  NetworkManager crashed with SIGABRT in g_assertion_message_expr()

Status in network-manager package in Ubuntu:
  New

Bug description:
  unexpected crashed

  ProblemType: Crash
  DistroRelease: Ubuntu 24.04
  Package: network-manager 1.45.90-1ubuntu1
  ProcVersionSignature: Ubuntu 6.8.0-11.11-generic 6.8.0-rc4
  Uname: Linux 6.8.0-11-generic x86_64
  NonfreeKernelModules: zfs nvidia_modeset nvidia
  ApportVersion: 2.28.0-0ubuntu1
  Architecture: amd64
  CasperMD5CheckResult: pass
  Date: Fri Mar 15 16:40:02 2024
  ExecutablePath: /usr/sbin/NetworkManager
  InstallationDate: Installed on 2023-07-08 (252 days ago)
  InstallationMedia: Ubuntu 23.10 "Mantic Minotaur" - Daily amd64 (20230705)
  IpRoute:
   default via 192.168.0.1 dev wlp0s20f3 proto dhcp src 192.168.0.227 metric 
600 
   10.99.203.0/24 dev mpqemubr0 proto kernel scope link src 10.99.203.1 
linkdown 
   10.236.76.0/24 dev lxdbr0 proto kernel scope link src 10.236.76.1 linkdown 
   192.168.0.0/24 dev wlp0s20f3 proto kernel scope link src 192.168.0.227 
metric 600 
   192.168.122.0/24 dev virbr0 proto kernel scope link src 192.168.122.1 
linkdown
  JournalErrors: -- No entries --
  NetworkManager.state:
   [main]
   NetworkingEnabled=true
   WirelessEnabled=true
   WWANEnabled=true
  ProcCmdline: /usr/sbin/NetworkManager --no-daemon
  ProcEnviron:
   LANG=en_US.UTF-8
   PATH=(custom, no user)
  Signal: 6
  SignalName: SIGABRT
  SourcePackage: network-manager
  StacktraceTop:
   ?? () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
   g_assertion_message_expr () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
   ?? ()
   g_closure_invoke () from /lib/x86_64-linux-gnu/libgobject-2.0.so.0
   ?? () from /lib/x86_64-linux-gnu/libgobject-2.0.so.0
  Title: NetworkManager crashed with SIGABRT in g_assertion_message_expr()
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: N/A
  nmcli-nm:
   RUNNING  VERSION  STATE  STARTUP  CONNECTIVITY  NETWORKING  WIFI-HW  
WIFI WWAN-HW  WWAN
   running  1.45.90  connected  started  full  enabled enabled  
enabled  missing  enabled
  separator:

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/network-manager/+bug/2058093/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2058081] Re: [Crash] tracker-extract 3.4.6-3

2024-03-15 Thread Haderach76
** Package changed: python-qrencode (Ubuntu) => tracker-miners (Ubuntu)

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to tracker-miners in Ubuntu.
https://bugs.launchpad.net/bugs/2058081

Title:
  [Crash] tracker-extract 3.4.6-3

Status in tracker-miners package in Ubuntu:
  New

Bug description:
  Hello!
  Since installation, I have been receiving bug messages regarding the 
tracker-extract package.
  Could you check?
  Thanks!

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/tracker-miners/+bug/2058081/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2058081] [NEW] [Crash] tracker-extract 3.4.6-3

2024-03-15 Thread Launchpad Bug Tracker
You have been subscribed to a public bug:

Hello!
Since installation, I have been receiving bug messages regarding the 
tracker-extract package.
Could you check?
Thanks!

** Affects: tracker-miners (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: crash
-- 
[Crash] tracker-extract 3.4.6-3
https://bugs.launchpad.net/bugs/2058081
You received this bug notification because you are a member of Desktop 
Packages, which is subscribed to tracker-miners in Ubuntu.

-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2046844] Re: AppArmor user namespace creation restrictions cause many applications to crash with SIGTRAP

2024-03-15 Thread John Johansen
@sudipmuk loupe should be fixed in Beta3

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to firefox in Ubuntu.
https://bugs.launchpad.net/bugs/2046844

Title:
  AppArmor user namespace creation restrictions cause many applications
  to crash with SIGTRAP

Status in AppArmor:
  New
Status in akonadiconsole package in Ubuntu:
  Fix Released
Status in akregator package in Ubuntu:
  Fix Released
Status in angelfish package in Ubuntu:
  Fix Released
Status in apparmor package in Ubuntu:
  Fix Released
Status in bubblewrap package in Ubuntu:
  Confirmed
Status in cantor package in Ubuntu:
  Fix Released
Status in devhelp package in Ubuntu:
  Fix Released
Status in digikam package in Ubuntu:
  Fix Released
Status in epiphany-browser package in Ubuntu:
  Fix Released
Status in evolution package in Ubuntu:
  Fix Released
Status in falkon package in Ubuntu:
  Fix Released
Status in firefox package in Ubuntu:
  Confirmed
Status in freecad package in Ubuntu:
  Confirmed
Status in geary package in Ubuntu:
  Confirmed
Status in ghostwriter package in Ubuntu:
  Fix Released
Status in gnome-packagekit package in Ubuntu:
  Confirmed
Status in goldendict-webengine package in Ubuntu:
  Confirmed
Status in kalgebra package in Ubuntu:
  Fix Released
Status in kchmviewer package in Ubuntu:
  Confirmed
Status in kdeplasma-addons package in Ubuntu:
  Fix Released
Status in kgeotag package in Ubuntu:
  Fix Released
Status in kiwix package in Ubuntu:
  Confirmed
Status in kmail package in Ubuntu:
  Fix Released
Status in konqueror package in Ubuntu:
  Fix Released
Status in kontact package in Ubuntu:
  Fix Released
Status in loupe package in Ubuntu:
  Confirmed
Status in marble package in Ubuntu:
  Fix Released
Status in notepadqq package in Ubuntu:
  Confirmed
Status in opam package in Ubuntu:
  Fix Released
Status in pageedit package in Ubuntu:
  Confirmed
Status in plasma-desktop package in Ubuntu:
  Fix Released
Status in plasma-welcome package in Ubuntu:
  Fix Released
Status in privacybrowser package in Ubuntu:
  Confirmed
Status in qmapshack package in Ubuntu:
  Confirmed
Status in qutebrowser package in Ubuntu:
  Confirmed
Status in rssguard package in Ubuntu:
  Confirmed
Status in steam package in Ubuntu:
  Fix Released
Status in supercollider package in Ubuntu:
  Confirmed
Status in tellico package in Ubuntu:
  Fix Released

Bug description:
  Hi, I run Ubuntu development branch 24.04 and I have a problem with
  Epiphany browser 45.1-1 (Gnome Web): program doesn't launch, and I get
  this error

  $ epiphany
  bwrap: Creating new namespace failed: Permission denied

  ** (epiphany:12085): ERROR **: 14:44:35.023: Failed to fully launch 
dbus-proxy: Le processus fils s’est terminé avec le code 1
  Trappe pour point d'arrêt et de trace (core dumped)

  $ epiphany
  bwrap: Creating new namespace failed: Permission denied

  ** (epiphany:30878): ERROR **: 22:22:26.926: Failed to fully launch 
dbus-proxy: Le processus fils s’est terminé avec le code 1
  Trappe pour point d'arrêt et de trace (core dumped)

  Thanks for your help!

To manage notifications about this bug go to:
https://bugs.launchpad.net/apparmor/+bug/2046844/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2046844] Re: AppArmor user namespace creation restrictions cause many applications to crash with SIGTRAP

2024-03-15 Thread John Johansen
@eeickmeyer geary should be fixed in Beta3

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to firefox in Ubuntu.
https://bugs.launchpad.net/bugs/2046844

Title:
  AppArmor user namespace creation restrictions cause many applications
  to crash with SIGTRAP

Status in AppArmor:
  New
Status in akonadiconsole package in Ubuntu:
  Fix Released
Status in akregator package in Ubuntu:
  Fix Released
Status in angelfish package in Ubuntu:
  Fix Released
Status in apparmor package in Ubuntu:
  Fix Released
Status in bubblewrap package in Ubuntu:
  Confirmed
Status in cantor package in Ubuntu:
  Fix Released
Status in devhelp package in Ubuntu:
  Fix Released
Status in digikam package in Ubuntu:
  Fix Released
Status in epiphany-browser package in Ubuntu:
  Fix Released
Status in evolution package in Ubuntu:
  Fix Released
Status in falkon package in Ubuntu:
  Fix Released
Status in firefox package in Ubuntu:
  Confirmed
Status in freecad package in Ubuntu:
  Confirmed
Status in geary package in Ubuntu:
  Confirmed
Status in ghostwriter package in Ubuntu:
  Fix Released
Status in gnome-packagekit package in Ubuntu:
  Confirmed
Status in goldendict-webengine package in Ubuntu:
  Confirmed
Status in kalgebra package in Ubuntu:
  Fix Released
Status in kchmviewer package in Ubuntu:
  Confirmed
Status in kdeplasma-addons package in Ubuntu:
  Fix Released
Status in kgeotag package in Ubuntu:
  Fix Released
Status in kiwix package in Ubuntu:
  Confirmed
Status in kmail package in Ubuntu:
  Fix Released
Status in konqueror package in Ubuntu:
  Fix Released
Status in kontact package in Ubuntu:
  Fix Released
Status in loupe package in Ubuntu:
  Confirmed
Status in marble package in Ubuntu:
  Fix Released
Status in notepadqq package in Ubuntu:
  Confirmed
Status in opam package in Ubuntu:
  Fix Released
Status in pageedit package in Ubuntu:
  Confirmed
Status in plasma-desktop package in Ubuntu:
  Fix Released
Status in plasma-welcome package in Ubuntu:
  Fix Released
Status in privacybrowser package in Ubuntu:
  Confirmed
Status in qmapshack package in Ubuntu:
  Confirmed
Status in qutebrowser package in Ubuntu:
  Confirmed
Status in rssguard package in Ubuntu:
  Confirmed
Status in steam package in Ubuntu:
  Fix Released
Status in supercollider package in Ubuntu:
  Confirmed
Status in tellico package in Ubuntu:
  Fix Released

Bug description:
  Hi, I run Ubuntu development branch 24.04 and I have a problem with
  Epiphany browser 45.1-1 (Gnome Web): program doesn't launch, and I get
  this error

  $ epiphany
  bwrap: Creating new namespace failed: Permission denied

  ** (epiphany:12085): ERROR **: 14:44:35.023: Failed to fully launch 
dbus-proxy: Le processus fils s’est terminé avec le code 1
  Trappe pour point d'arrêt et de trace (core dumped)

  $ epiphany
  bwrap: Creating new namespace failed: Permission denied

  ** (epiphany:30878): ERROR **: 22:22:26.926: Failed to fully launch 
dbus-proxy: Le processus fils s’est terminé avec le code 1
  Trappe pour point d'arrêt et de trace (core dumped)

  Thanks for your help!

To manage notifications about this bug go to:
https://bugs.launchpad.net/apparmor/+bug/2046844/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2046844] Re: AppArmor user namespace creation restrictions cause many applications to crash with SIGTRAP

2024-03-15 Thread John Johansen
@guyster, @eldmannen+launchpad, @valeryan-24

Firefox dailies now have a work around, by detecting and disabling the
user namespace. The proper fix that should allow firefox to still use
the user namespace for its sandbox will land in Beta3, landing early
next week.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to firefox in Ubuntu.
https://bugs.launchpad.net/bugs/2046844

Title:
  AppArmor user namespace creation restrictions cause many applications
  to crash with SIGTRAP

Status in AppArmor:
  New
Status in akonadiconsole package in Ubuntu:
  Fix Released
Status in akregator package in Ubuntu:
  Fix Released
Status in angelfish package in Ubuntu:
  Fix Released
Status in apparmor package in Ubuntu:
  Fix Released
Status in bubblewrap package in Ubuntu:
  Confirmed
Status in cantor package in Ubuntu:
  Fix Released
Status in devhelp package in Ubuntu:
  Fix Released
Status in digikam package in Ubuntu:
  Fix Released
Status in epiphany-browser package in Ubuntu:
  Fix Released
Status in evolution package in Ubuntu:
  Fix Released
Status in falkon package in Ubuntu:
  Fix Released
Status in firefox package in Ubuntu:
  Confirmed
Status in freecad package in Ubuntu:
  Confirmed
Status in geary package in Ubuntu:
  Confirmed
Status in ghostwriter package in Ubuntu:
  Fix Released
Status in gnome-packagekit package in Ubuntu:
  Confirmed
Status in goldendict-webengine package in Ubuntu:
  Confirmed
Status in kalgebra package in Ubuntu:
  Fix Released
Status in kchmviewer package in Ubuntu:
  Confirmed
Status in kdeplasma-addons package in Ubuntu:
  Fix Released
Status in kgeotag package in Ubuntu:
  Fix Released
Status in kiwix package in Ubuntu:
  Confirmed
Status in kmail package in Ubuntu:
  Fix Released
Status in konqueror package in Ubuntu:
  Fix Released
Status in kontact package in Ubuntu:
  Fix Released
Status in loupe package in Ubuntu:
  Confirmed
Status in marble package in Ubuntu:
  Fix Released
Status in notepadqq package in Ubuntu:
  Confirmed
Status in opam package in Ubuntu:
  Fix Released
Status in pageedit package in Ubuntu:
  Confirmed
Status in plasma-desktop package in Ubuntu:
  Fix Released
Status in plasma-welcome package in Ubuntu:
  Fix Released
Status in privacybrowser package in Ubuntu:
  Confirmed
Status in qmapshack package in Ubuntu:
  Confirmed
Status in qutebrowser package in Ubuntu:
  Confirmed
Status in rssguard package in Ubuntu:
  Confirmed
Status in steam package in Ubuntu:
  Fix Released
Status in supercollider package in Ubuntu:
  Confirmed
Status in tellico package in Ubuntu:
  Fix Released

Bug description:
  Hi, I run Ubuntu development branch 24.04 and I have a problem with
  Epiphany browser 45.1-1 (Gnome Web): program doesn't launch, and I get
  this error

  $ epiphany
  bwrap: Creating new namespace failed: Permission denied

  ** (epiphany:12085): ERROR **: 14:44:35.023: Failed to fully launch 
dbus-proxy: Le processus fils s’est terminé avec le code 1
  Trappe pour point d'arrêt et de trace (core dumped)

  $ epiphany
  bwrap: Creating new namespace failed: Permission denied

  ** (epiphany:30878): ERROR **: 22:22:26.926: Failed to fully launch 
dbus-proxy: Le processus fils s’est terminé avec le code 1
  Trappe pour point d'arrêt et de trace (core dumped)

  Thanks for your help!

To manage notifications about this bug go to:
https://bugs.launchpad.net/apparmor/+bug/2046844/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2047256] Re: Ubuntu 24.04 Some image thumbnails no longer displayed

2024-03-15 Thread John Johansen
** Changed in: nautilus (Ubuntu)
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to nautilus in Ubuntu.
https://bugs.launchpad.net/bugs/2047256

Title:
  Ubuntu 24.04 Some image thumbnails no longer displayed

Status in nautilus package in Ubuntu:
  Fix Released

Bug description:
  After recent updates on my Ubuntu Noble 24.04 nautilus does not show 
thumbnails of PDF and other image files.
  On a different partition same PC Ubuntu Noble 24.04 not recently updated 
image thumbnails are correctly displayed

  ProblemType: Bug
  DistroRelease: Ubuntu 24.04
  Package: nautilus 1:45~rc-1ubuntu1
  ProcVersionSignature: Ubuntu 6.5.0-9.9-generic 6.5.3
  Uname: Linux 6.5.0-9-generic x86_64
  ApportVersion: 2.27.0-0ubuntu6
  Architecture: amd64
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  Date: Fri Dec 22 16:15:59 2023
  GsettingsChanges:
   b'org.gnome.nautilus.preferences' b'migrated-gtk-settings' b'true'
   b'org.gnome.nautilus.window-state' b'initial-size' b'(879, 943)'
  InstallationDate: Installed on 2023-12-10 (12 days ago)
  InstallationMedia: Ubuntu 24.04 LTS "Noble Numbat" - Daily amd64 (20231210)
  ProcEnviron:
   LANG=en_US.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
   XDG_RUNTIME_DIR=
  SourcePackage: nautilus
  UpgradeStatus: No upgrade log present (probably fresh install)
  usr_lib_nautilus:
   file-roller   43.1-1
   nautilus-extension-gnome-terminal 3.49.92-2ubuntu1
   nautilus-image-converter  0.4.0-2
   nautilus-share0.7.5-0.3
   python3-nautilus  4.0-1build1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nautilus/+bug/2047256/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2046580] Re: gvfs-goa-volume-monitor starts before a goa account is logged into.

2024-03-15 Thread wontfix
** Description changed:

- If gvfs-goa-volume-monitor cannot monitor a condition until a
- precondition is met, why isn't it started after the precondition
- instead? It has no positive function before that. Unit conditions and
- default disablement are possible.
+ If gvfs-goa-volume-monitor cannot monitor a condition until a condition
+ is met, why isn't it started after the condition instead? It has no
+ positive function before that. Unit conditions and default disablement
+ are possible.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gvfs in Ubuntu.
https://bugs.launchpad.net/bugs/2046580

Title:
  gvfs-goa-volume-monitor starts before a goa account is logged into.

Status in gvfs package in Ubuntu:
  New

Bug description:
  If gvfs-goa-volume-monitor cannot monitor a condition until a
  condition is met, why isn't it started after the condition instead? It
  has no positive function before that. Unit conditions and default
  disablement are possible.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gvfs/+bug/2046580/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2033165] Re: 310 empty dirs created by hicolor-icon-theme

2024-03-15 Thread wontfix
** Tags removed: mantic
** Tags added: noble

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to hicolor-icon-theme in Ubuntu.
https://bugs.launchpad.net/bugs/2033165

Title:
  310 empty dirs created by hicolor-icon-theme

Status in hicolor-icon-theme package in Ubuntu:
  New

Bug description:
  310 empty dirs created by hicolor-icon-theme 0.17-2 in Mantic. 0.17-2
  was first published 2018-03-19 11:33:46 UTC for Bionic.

  find /usr/share/icons/hicolor/ -type d -empty && find
  /usr/share/icons/hicolor/ -type d -empty | grep -c ''

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/hicolor-icon-theme/+bug/2033165/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2057842] Re: FFe: freedp2 -> freerdp3 in main

2024-03-15 Thread Jeremy Bícha
** Changed in: gnome-remote-desktop (Ubuntu)
   Status: Triaged => Fix Committed

** Changed in: remmina (Ubuntu)
   Status: Triaged => Fix Committed

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to remmina in Ubuntu.
https://bugs.launchpad.net/bugs/2057842

Title:
  FFe: freedp2 -> freerdp3 in main

Status in gnome-remote-desktop package in Ubuntu:
  Fix Committed
Status in remmina package in Ubuntu:
  Fix Committed

Bug description:
  Feature Freeze Exception Request
  --
  There are only 2 packages in Ubuntu main that use freerdp2: remmina and 
gnome-remote-desktop. It is requested to switch both to freerdp3. Therefore 
only one version of freerdp will be in main. freerdp2 will be demoted to 
universe since many universe packages use it and are not prepared to switch to 
freerdp3.

  This also requests updating gnome-control-center to fully enable the
  features of gnome-remote-desktop 46.

  Impact
  --
  A headline feature of GNOME 46 is support as a Remote Desktop server without 
requiring someone to already be logged in locally ("headless" mode). This 
feature requires gnome-remote-desktop 46. gnome-remote-desktop 46 requires 
freerdp3.

  Impact if this does not happen
  --
  - We would need to patch gnome-control-center to use the older Remote Desktop 
panel (or at least hide the new tab for Remote Login)
  - We would need to keep using gnome-remote-desktop 45 instead of 46. The 
gnome-remote-desktop upstream maintainers would be unhappy with this decision. 
gnome-remote-desktop 45 was tested against Mutter 45. Changes in Mutter 46 may 
require changes in gnome-remote-desktop for things to work well although a 
simple test showed that basic remote desktop seems to work ok with the 
mismatch. (See comment #1 from upstream developer.)

  Why this did not land sooner
  ---
  It required the packaging of a new source package freerdp3. And we had to do 
this sooner than Debian. Sorry too many things to do before Feature Freeze and 
this did not make it.

  Affected Packages
  -
  - gnome-remote-desktop 45 -> 46
  - gnome-control-center (to update the Remote Desktop settings page)
  - remmina 1.4.34 -> 1.4.35 and swap build-depends. Remmina 1.4.34 did not 
work  with freerdp 3.3 in my testing
  - gnome-connections (build-dependency swap): Not required by other changes 
and not in Main but makes sense to switch it also

  Affected Flavors
  
  Only Ubuntu Desktop and Edubuntu ships gdm3, gnome-control-center, 
gnome-remote-desktop. (Cinnamon 23.04 and daily 23.10 also ships 
gnome-control-center but this appears to be a bug since they ship 
cinnamon-control-center and is likely already fixed in noble-proposed)

  Remmina is included in Ubuntu Desktop, Cinnamon, Kylin, and Unity.

  gnome-connections has no reverse dependencies or recommends.

  Upstream Changes
  
  https://gitlab.gnome.org/GNOME/gnome-remote-desktop/-/blob/46.rc/NEWS

  https://gitlab.com/Remmina/Remmina/-/blob/rel/v1.4.35/CHANGELOG.md

  gnome-control-center 46~beta was already in Ubuntu 24.04 LTS before Feature 
Freeze. It will be updated to 46.0. The relevant part here is whether we use 
the 46~beta version of the Remote Desktop page or the 46.0 version.
  https://gitlab.gnome.org/GNOME/gnome-control-center/-/blob/46.rc/NEWS

  Build Logs
  --
  I have backported GNOME Shell 46 RC and GTK4 4.13 to the Ubuntu Desktop PPA. 
The PPA currently has noble-proposed disabled so that it is easily possible to 
try this set of packages without dealing with the incomplete 32-bit time 
transition in noble-proposed. In addition, the PPA has the affected packages 
from this FFe.

  https://launchpad.net/~ubuntu-desktop/+archive/ubuntu/ppa/+packages

  Testing Done
  ---
  1. From Ubuntu 23.10 client using Remmina, I was successfully able to connect 
to Ubuntu 24.04 LTS host using GNOME Shell 46 RC and GNOME Remote Desktop 46 
RC. Remote control worked.

  2. From Ubuntu 24.04 LTS client with Remmina 1.4.35 built with
  freerdp3, I was able to connect to Ubuntu 23.10 host. Remote control
  worked.

  3. From Ubuntu 24.04 LTS client with GNOME Connections 46 RC built
  with freerdp3, I was able to connect to Ubuntu 23.10 host. Remote
  control worked.

  4. I added a new Remote Login test case to
  https://wiki.ubuntu.com/DesktopTeam/TestPlans/RemoteDesktop and
  verified that remote login worked. Notably, enabling this changes the
  port for the older service, now called "Desktop Sharing" to 3390.
  Since 3389 is the default port, users would then need to manually
  specific port 3390 for Desktop Sharing in their remote connection app
  (Remmina, GNOME Connections, etc.).

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-remote-desktop/+bug/2057842/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop

[Desktop-packages] [Bug 2057842] Re: FFe: freedp2 -> freerdp3 in main

2024-03-15 Thread Graham Inggs
FFe approved.

Note that freerdp3 will still need a MIR.  Considering this is a
straight swap with freerdp2, from the same upstream, it might still be
possible for that to be done in time.


** Changed in: gnome-remote-desktop (Ubuntu)
   Status: New => Triaged

** Changed in: remmina (Ubuntu)
   Status: New => Triaged

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to remmina in Ubuntu.
https://bugs.launchpad.net/bugs/2057842

Title:
  FFe: freedp2 -> freerdp3 in main

Status in gnome-remote-desktop package in Ubuntu:
  Triaged
Status in remmina package in Ubuntu:
  Triaged

Bug description:
  Feature Freeze Exception Request
  --
  There are only 2 packages in Ubuntu main that use freerdp2: remmina and 
gnome-remote-desktop. It is requested to switch both to freerdp3. Therefore 
only one version of freerdp will be in main. freerdp2 will be demoted to 
universe since many universe packages use it and are not prepared to switch to 
freerdp3.

  This also requests updating gnome-control-center to fully enable the
  features of gnome-remote-desktop 46.

  Impact
  --
  A headline feature of GNOME 46 is support as a Remote Desktop server without 
requiring someone to already be logged in locally ("headless" mode). This 
feature requires gnome-remote-desktop 46. gnome-remote-desktop 46 requires 
freerdp3.

  Impact if this does not happen
  --
  - We would need to patch gnome-control-center to use the older Remote Desktop 
panel (or at least hide the new tab for Remote Login)
  - We would need to keep using gnome-remote-desktop 45 instead of 46. The 
gnome-remote-desktop upstream maintainers would be unhappy with this decision. 
gnome-remote-desktop 45 was tested against Mutter 45. Changes in Mutter 46 may 
require changes in gnome-remote-desktop for things to work well although a 
simple test showed that basic remote desktop seems to work ok with the 
mismatch. (See comment #1 from upstream developer.)

  Why this did not land sooner
  ---
  It required the packaging of a new source package freerdp3. And we had to do 
this sooner than Debian. Sorry too many things to do before Feature Freeze and 
this did not make it.

  Affected Packages
  -
  - gnome-remote-desktop 45 -> 46
  - gnome-control-center (to update the Remote Desktop settings page)
  - remmina 1.4.34 -> 1.4.35 and swap build-depends. Remmina 1.4.34 did not 
work  with freerdp 3.3 in my testing
  - gnome-connections (build-dependency swap): Not required by other changes 
and not in Main but makes sense to switch it also

  Affected Flavors
  
  Only Ubuntu Desktop and Edubuntu ships gdm3, gnome-control-center, 
gnome-remote-desktop. (Cinnamon 23.04 and daily 23.10 also ships 
gnome-control-center but this appears to be a bug since they ship 
cinnamon-control-center and is likely already fixed in noble-proposed)

  Remmina is included in Ubuntu Desktop, Cinnamon, Kylin, and Unity.

  gnome-connections has no reverse dependencies or recommends.

  Upstream Changes
  
  https://gitlab.gnome.org/GNOME/gnome-remote-desktop/-/blob/46.rc/NEWS

  https://gitlab.com/Remmina/Remmina/-/blob/rel/v1.4.35/CHANGELOG.md

  gnome-control-center 46~beta was already in Ubuntu 24.04 LTS before Feature 
Freeze. It will be updated to 46.0. The relevant part here is whether we use 
the 46~beta version of the Remote Desktop page or the 46.0 version.
  https://gitlab.gnome.org/GNOME/gnome-control-center/-/blob/46.rc/NEWS

  Build Logs
  --
  I have backported GNOME Shell 46 RC and GTK4 4.13 to the Ubuntu Desktop PPA. 
The PPA currently has noble-proposed disabled so that it is easily possible to 
try this set of packages without dealing with the incomplete 32-bit time 
transition in noble-proposed. In addition, the PPA has the affected packages 
from this FFe.

  https://launchpad.net/~ubuntu-desktop/+archive/ubuntu/ppa/+packages

  Testing Done
  ---
  1. From Ubuntu 23.10 client using Remmina, I was successfully able to connect 
to Ubuntu 24.04 LTS host using GNOME Shell 46 RC and GNOME Remote Desktop 46 
RC. Remote control worked.

  2. From Ubuntu 24.04 LTS client with Remmina 1.4.35 built with
  freerdp3, I was able to connect to Ubuntu 23.10 host. Remote control
  worked.

  3. From Ubuntu 24.04 LTS client with GNOME Connections 46 RC built
  with freerdp3, I was able to connect to Ubuntu 23.10 host. Remote
  control worked.

  4. I added a new Remote Login test case to
  https://wiki.ubuntu.com/DesktopTeam/TestPlans/RemoteDesktop and
  verified that remote login worked. Notably, enabling this changes the
  port for the older service, now called "Desktop Sharing" to 3390.
  Since 3389 is the default port, users would then need to manually
  specific port 3390 for Desktop Sharing in their remote connection app
  (Remmina, GNOME Connections, etc.).

To manage notifications abou

[Desktop-packages] [Bug 2047256] Re: Ubuntu 24.04 Some image thumbnails no longer displayed

2024-03-15 Thread corrado venturini
Installed apparmor from proposed: problem solved. 
Thanks

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to nautilus in Ubuntu.
https://bugs.launchpad.net/bugs/2047256

Title:
  Ubuntu 24.04 Some image thumbnails no longer displayed

Status in nautilus package in Ubuntu:
  Confirmed

Bug description:
  After recent updates on my Ubuntu Noble 24.04 nautilus does not show 
thumbnails of PDF and other image files.
  On a different partition same PC Ubuntu Noble 24.04 not recently updated 
image thumbnails are correctly displayed

  ProblemType: Bug
  DistroRelease: Ubuntu 24.04
  Package: nautilus 1:45~rc-1ubuntu1
  ProcVersionSignature: Ubuntu 6.5.0-9.9-generic 6.5.3
  Uname: Linux 6.5.0-9-generic x86_64
  ApportVersion: 2.27.0-0ubuntu6
  Architecture: amd64
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  Date: Fri Dec 22 16:15:59 2023
  GsettingsChanges:
   b'org.gnome.nautilus.preferences' b'migrated-gtk-settings' b'true'
   b'org.gnome.nautilus.window-state' b'initial-size' b'(879, 943)'
  InstallationDate: Installed on 2023-12-10 (12 days ago)
  InstallationMedia: Ubuntu 24.04 LTS "Noble Numbat" - Daily amd64 (20231210)
  ProcEnviron:
   LANG=en_US.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
   XDG_RUNTIME_DIR=
  SourcePackage: nautilus
  UpgradeStatus: No upgrade log present (probably fresh install)
  usr_lib_nautilus:
   file-roller   43.1-1
   nautilus-extension-gnome-terminal 3.49.92-2ubuntu1
   nautilus-image-converter  0.4.0-2
   nautilus-share0.7.5-0.3
   python3-nautilus  4.0-1build1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nautilus/+bug/2047256/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2057842] Re: FFe: freedp2 -> freerdp3 in main

2024-03-15 Thread Jeremy Bícha
** Description changed:

  Feature Freeze Exception Request
  --
  There are only 2 packages in Ubuntu main that use freerdp2: remmina and 
gnome-remote-desktop. It is requested to switch both to freerdp3. Therefore 
only one version of freerdp will be in main. freerdp2 will be demoted to 
universe since many universe packages use it and are not prepared to switch to 
freerdp3.
  
- This also requests updating gdm and gnome-control-center to fully enable
- the features of gnome-remote-desktop 46.
+ This also requests updating gnome-control-center to fully enable the
+ features of gnome-remote-desktop 46.
  
  Impact
  --
  A headline feature of GNOME 46 is support as a Remote Desktop server without 
requiring someone to already be logged in locally ("headless" mode). This 
feature requires gnome-remote-desktop 46. gnome-remote-desktop 46 requires 
freerdp3.
  
  Impact if this does not happen
  --
  - We would need to patch gnome-control-center to use the older Remote Desktop 
panel
- - We would need to keep using gnome-remote-desktop 45 instead of 46. The 
gnome-remote-desktop upstream maintainers would be unhappy with this decision. 
gnome-remote-desktop 45 was tested against Mutter 45. Changes in Mutter 46 may 
require changes in gnome-remote-desktop for things to work well although a 
simple test showed that basic remote desktop seems to work ok with the mismatch.
+ - We would need to keep using gnome-remote-desktop 45 instead of 46. The 
gnome-remote-desktop upstream maintainers would be unhappy with this decision. 
gnome-remote-desktop 45 was tested against Mutter 45. Changes in Mutter 46 may 
require changes in gnome-remote-desktop for things to work well although a 
simple test showed that basic remote desktop seems to work ok with the 
mismatch. (See comment #1 from upstream developer.)
  
  Why this did not land sooner
  ---
  It required the packaging of a new source package freerdp3. And we had to do 
this sooner than Debian. Sorry too many things to do before Feature Freeze and 
this did not make it.
  
  Affected Packages
  -
  - gnome-remote-desktop 45 -> 46
- - gdm3 45 -> 46 (to support headless mode)
  - gnome-control-center (to update the Remote Desktop settings page)
- 
  - remmina 1.4.34 -> 1.4.35 and swap build-depends. Remmina 1.4.34 did not 
work  with freerdp 3.3 in my testing
  - gnome-connections (build-dependency swap): Not required by other changes 
and not in Main but makes sense to switch it also
  
  Affected Flavors
  
  Only Ubuntu Desktop and Edubuntu ships gdm3, gnome-control-center, 
gnome-remote-desktop. (Cinnamon 23.04 and daily 23.10 also ships 
gnome-control-center but this appears to be a bug since they ship 
cinnamon-control-center and is likely already fixed in noble-proposed)
  
  Remmina is included in Ubuntu Desktop, Cinnamon, Kylin, and Unity.
  
  gnome-connections has no reverse dependencies or recommends.
  
  Upstream Changes
  
  https://gitlab.gnome.org/GNOME/gnome-remote-desktop/-/blob/46.rc/NEWS
  
  https://gitlab.com/Remmina/Remmina/-/blob/rel/v1.4.35/CHANGELOG.md
- 
- https://gitlab.gnome.org/GNOME/gdm/-/blob/46.rc/NEWS
  
  gnome-control-center 46~beta was already in Ubuntu 24.04 LTS before Feature 
Freeze. It will be updated to 46.0. The relevant part here is whether we use 
the 46~beta version of the Remote Desktop page or the 46.0 version.
  https://gitlab.gnome.org/GNOME/gnome-control-center/-/blob/46.rc/NEWS
  
  Build Logs
  --
  I have backported GNOME Shell 46 RC and GTK4 4.13 to the Ubuntu Desktop PPA. 
The PPA currently has noble-proposed disabled so that it is easily possible to 
try this set of packages without dealing with the incomplete 32-bit time 
transition in noble-proposed. In addition, the PPA has the affected packages 
from this FFe.
  
  https://launchpad.net/~ubuntu-desktop/+archive/ubuntu/ppa/+packages
  
  Testing Done
  ---
  1. From Ubuntu 23.10 client using Remmina, I was successfully able to connect 
to Ubuntu 24.04 LTS host using GNOME Shell 46 RC and GNOME Remote Desktop 46 
RC. Remote control worked.
  
  2. From Ubuntu 24.04 LTS client with Remmina 1.4.35 built with freerdp3,
  I was able to connect to Ubuntu 23.10 host. Remote control worked.
  
  3. From Ubuntu 24.04 LTS client with GNOME Connections 46 RC built with
  freerdp3, I was able to connect to Ubuntu 23.10 host. Remote control
  worked.
  
- None of those above tests tried the new headless mode. This means we
- have tested that existing functionality still works with the changes.
- The remainder of the testing is for the new feature.
- 
- Testing To Do
- -
- Build gdm3 & gnome-control-center 46.rc and try the new headless mode
+ 4. I added a new Remote Login test case to
+ https://wiki.ubuntu.com/DesktopTeam/TestPlans/RemoteDesktop and verified
+ that remote login worked. Notably, enabling this changes the port for
+

[Desktop-packages] [Bug 2057964] Re: xserver for NVDIA GeForce GT710 not showing widgets but windows

2024-03-15 Thread IngPaolo
I've executed the command "apport-collect 2057964" twice: the first with 
nvdia-driver-470, the second with xorg-xserver driver.
I've also got two screenshots.
In this first screenshot you can see that in the side bar do not appear any 
my-weather-indicator window and the two gadgets showing weather in two 
different italian cities are positioned on the right side of my desktop. These 
widgets appear in every other desktop I use.

** Attachment added: "Desktop screenshot with nvdia-driver-470 and widgets 
working correctly"
   
https://bugs.launchpad.net/ubuntu/+source/gnome-shell-extension-appindicator/+bug/2057964/+attachment/5756287/+files/Desktop_nvdia-driver-470_driver.png

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell-extension-appindicator in
Ubuntu.
https://bugs.launchpad.net/bugs/2057964

Title:
  xserver for NVDIA GeForce GT710 not showing widgets but windows

Status in gnome-shell-extension-appindicator package in Ubuntu:
  Incomplete

Bug description:
  On my Ububtu 22.04.4 system, NVDIA GeForce GT710, my-weather-indicator does 
not show widget as they should be (move them across desktop, positioning, 
showing on all desktop, etc.), but are shown as windows, impossible to move 
from the position they have when shown.
  If I switch my drivers to nvdia-driver-470, surprise!: everything works as 
expected, widgets are really widgets and I can see weather information on every 
desktop, in the position I placed them.
  The problem is that I can't use nvdia-driver-470 because they let crash my 
digital signature application, which is more important to me than weather info, 
so I have to use xorg-server, but I would like it to work correctly with 
widgets as well.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2024-03-03 (12 days ago)
  InstallationMedia: Ubuntu 22.04.4 LTS "Jammy Jellyfish" - Release amd64 
(20240220)
  NonfreeKernelModules: nvidia_modeset nvidia
  Package: gnome-shell-extension-appindicator 42-2~fakesync1
  PackageArchitecture: all
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=it_IT.UTF-8
   SHELL=/bin/bash
  ProcVersionSignature: Ubuntu 6.5.0-25.25~22.04.1-generic 6.5.13
  Tags:  jammy
  Uname: Linux 6.5.0-25-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin lxd plugdev sambashare sudo vboxusers
  _MarkForUpload: True
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2024-03-03 (12 days ago)
  InstallationMedia: Ubuntu 22.04.4 LTS "Jammy Jellyfish" - Release amd64 
(20240220)
  Package: gnome-shell-extension-appindicator 42-2~fakesync1
  PackageArchitecture: all
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=it_IT.UTF-8
   SHELL=/bin/bash
  ProcVersionSignature: Ubuntu 6.5.0-25.25~22.04.1-generic 6.5.13
  Tags:  jammy wayland-session
  Uname: Linux 6.5.0-25-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin lxd plugdev sambashare sudo vboxusers
  _MarkForUpload: True

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell-extension-appindicator/+bug/2057964/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2057964] Re: xserver for NVDIA GeForce GT710 not showing widgets but windows

2024-03-15 Thread IngPaolo
In this second screenshot you can see that in the side bar appear two
my-weather-indicator windows (showing weather in the same italian
cities); they are stuck in the upper left corner (i.e. they cannot be
moved) and they appear only in the desktop where they were opened.

** Attachment added: "Desktop screenshot with xserver-xorg drivers and widgets 
not working"
   
https://bugs.launchpad.net/ubuntu/+source/gnome-shell-extension-appindicator/+bug/2057964/+attachment/5756289/+files/Desktop_xorg-xserver_driver.png

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell-extension-appindicator in
Ubuntu.
https://bugs.launchpad.net/bugs/2057964

Title:
  xserver for NVDIA GeForce GT710 not showing widgets but windows

Status in gnome-shell-extension-appindicator package in Ubuntu:
  Incomplete

Bug description:
  On my Ububtu 22.04.4 system, NVDIA GeForce GT710, my-weather-indicator does 
not show widget as they should be (move them across desktop, positioning, 
showing on all desktop, etc.), but are shown as windows, impossible to move 
from the position they have when shown.
  If I switch my drivers to nvdia-driver-470, surprise!: everything works as 
expected, widgets are really widgets and I can see weather information on every 
desktop, in the position I placed them.
  The problem is that I can't use nvdia-driver-470 because they let crash my 
digital signature application, which is more important to me than weather info, 
so I have to use xorg-server, but I would like it to work correctly with 
widgets as well.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2024-03-03 (12 days ago)
  InstallationMedia: Ubuntu 22.04.4 LTS "Jammy Jellyfish" - Release amd64 
(20240220)
  NonfreeKernelModules: nvidia_modeset nvidia
  Package: gnome-shell-extension-appindicator 42-2~fakesync1
  PackageArchitecture: all
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=it_IT.UTF-8
   SHELL=/bin/bash
  ProcVersionSignature: Ubuntu 6.5.0-25.25~22.04.1-generic 6.5.13
  Tags:  jammy
  Uname: Linux 6.5.0-25-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin lxd plugdev sambashare sudo vboxusers
  _MarkForUpload: True
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2024-03-03 (12 days ago)
  InstallationMedia: Ubuntu 22.04.4 LTS "Jammy Jellyfish" - Release amd64 
(20240220)
  Package: gnome-shell-extension-appindicator 42-2~fakesync1
  PackageArchitecture: all
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=it_IT.UTF-8
   SHELL=/bin/bash
  ProcVersionSignature: Ubuntu 6.5.0-25.25~22.04.1-generic 6.5.13
  Tags:  jammy wayland-session
  Uname: Linux 6.5.0-25-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin lxd plugdev sambashare sudo vboxusers
  _MarkForUpload: True

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell-extension-appindicator/+bug/2057964/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2057964] ProcCpuinfoMinimal.txt

2024-03-15 Thread IngPaolo
apport information

** Attachment added: "ProcCpuinfoMinimal.txt"
   
https://bugs.launchpad.net/bugs/2057964/+attachment/5756283/+files/ProcCpuinfoMinimal.txt

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell-extension-appindicator in
Ubuntu.
https://bugs.launchpad.net/bugs/2057964

Title:
  xserver for NVDIA GeForce GT710 not showing widgets but windows

Status in gnome-shell-extension-appindicator package in Ubuntu:
  Incomplete

Bug description:
  On my Ububtu 22.04.4 system, NVDIA GeForce GT710, my-weather-indicator does 
not show widget as they should be (move them across desktop, positioning, 
showing on all desktop, etc.), but are shown as windows, impossible to move 
from the position they have when shown.
  If I switch my drivers to nvdia-driver-470, surprise!: everything works as 
expected, widgets are really widgets and I can see weather information on every 
desktop, in the position I placed them.
  The problem is that I can't use nvdia-driver-470 because they let crash my 
digital signature application, which is more important to me than weather info, 
so I have to use xorg-server, but I would like it to work correctly with 
widgets as well.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2024-03-03 (12 days ago)
  InstallationMedia: Ubuntu 22.04.4 LTS "Jammy Jellyfish" - Release amd64 
(20240220)
  NonfreeKernelModules: nvidia_modeset nvidia
  Package: gnome-shell-extension-appindicator 42-2~fakesync1
  PackageArchitecture: all
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=it_IT.UTF-8
   SHELL=/bin/bash
  ProcVersionSignature: Ubuntu 6.5.0-25.25~22.04.1-generic 6.5.13
  Tags:  jammy
  Uname: Linux 6.5.0-25-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin lxd plugdev sambashare sudo vboxusers
  _MarkForUpload: True
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2024-03-03 (12 days ago)
  InstallationMedia: Ubuntu 22.04.4 LTS "Jammy Jellyfish" - Release amd64 
(20240220)
  Package: gnome-shell-extension-appindicator 42-2~fakesync1
  PackageArchitecture: all
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=it_IT.UTF-8
   SHELL=/bin/bash
  ProcVersionSignature: Ubuntu 6.5.0-25.25~22.04.1-generic 6.5.13
  Tags:  jammy wayland-session
  Uname: Linux 6.5.0-25-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin lxd plugdev sambashare sudo vboxusers
  _MarkForUpload: True

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell-extension-appindicator/+bug/2057964/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2057964] Re: xserver for NVDIA GeForce GT710 not showing widgets but windows

2024-03-15 Thread IngPaolo
apport information

** Tags added: wayland-session

** Description changed:

  On my Ububtu 22.04.4 system, NVDIA GeForce GT710, my-weather-indicator does 
not show widget as they should be (move them across desktop, positioning, 
showing on all desktop, etc.), but are shown as windows, impossible to move 
from the position they have when shown.
  If I switch my drivers to nvdia-driver-470, surprise!: everything works as 
expected, widgets are really widgets and I can see weather information on every 
desktop, in the position I placed them.
  The problem is that I can't use nvdia-driver-470 because they let crash my 
digital signature application, which is more important to me than weather info, 
so I have to use xorg-server, but I would like it to work correctly with 
widgets as well.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2024-03-03 (12 days ago)
  InstallationMedia: Ubuntu 22.04.4 LTS "Jammy Jellyfish" - Release amd64 
(20240220)
  NonfreeKernelModules: nvidia_modeset nvidia
  Package: gnome-shell-extension-appindicator 42-2~fakesync1
  PackageArchitecture: all
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=it_IT.UTF-8
   SHELL=/bin/bash
  ProcVersionSignature: Ubuntu 6.5.0-25.25~22.04.1-generic 6.5.13
  Tags:  jammy
  Uname: Linux 6.5.0-25-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin lxd plugdev sambashare sudo vboxusers
  _MarkForUpload: True
+ --- 
+ ProblemType: Bug
+ ApportVersion: 2.20.11-0ubuntu82.5
+ Architecture: amd64
+ CasperMD5CheckResult: pass
+ CurrentDesktop: ubuntu:GNOME
+ DistroRelease: Ubuntu 22.04
+ InstallationDate: Installed on 2024-03-03 (12 days ago)
+ InstallationMedia: Ubuntu 22.04.4 LTS "Jammy Jellyfish" - Release amd64 
(20240220)
+ Package: gnome-shell-extension-appindicator 42-2~fakesync1
+ PackageArchitecture: all
+ ProcEnviron:
+  TERM=xterm-256color
+  PATH=(custom, no user)
+  XDG_RUNTIME_DIR=
+  LANG=it_IT.UTF-8
+  SHELL=/bin/bash
+ ProcVersionSignature: Ubuntu 6.5.0-25.25~22.04.1-generic 6.5.13
+ Tags:  jammy wayland-session
+ Uname: Linux 6.5.0-25-generic x86_64
+ UpgradeStatus: No upgrade log present (probably fresh install)
+ UserGroups: adm cdrom dip lpadmin lxd plugdev sambashare sudo vboxusers
+ _MarkForUpload: True

** Attachment added: "Dependencies.txt"
   
https://bugs.launchpad.net/bugs/2057964/+attachment/5756282/+files/Dependencies.txt

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell-extension-appindicator in
Ubuntu.
https://bugs.launchpad.net/bugs/2057964

Title:
  xserver for NVDIA GeForce GT710 not showing widgets but windows

Status in gnome-shell-extension-appindicator package in Ubuntu:
  Incomplete

Bug description:
  On my Ububtu 22.04.4 system, NVDIA GeForce GT710, my-weather-indicator does 
not show widget as they should be (move them across desktop, positioning, 
showing on all desktop, etc.), but are shown as windows, impossible to move 
from the position they have when shown.
  If I switch my drivers to nvdia-driver-470, surprise!: everything works as 
expected, widgets are really widgets and I can see weather information on every 
desktop, in the position I placed them.
  The problem is that I can't use nvdia-driver-470 because they let crash my 
digital signature application, which is more important to me than weather info, 
so I have to use xorg-server, but I would like it to work correctly with 
widgets as well.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2024-03-03 (12 days ago)
  InstallationMedia: Ubuntu 22.04.4 LTS "Jammy Jellyfish" - Release amd64 
(20240220)
  NonfreeKernelModules: nvidia_modeset nvidia
  Package: gnome-shell-extension-appindicator 42-2~fakesync1
  PackageArchitecture: all
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=it_IT.UTF-8
   SHELL=/bin/bash
  ProcVersionSignature: Ubuntu 6.5.0-25.25~22.04.1-generic 6.5.13
  Tags:  jammy
  Uname: Linux 6.5.0-25-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin lxd plugdev sambashare sudo vboxusers
  _MarkForUpload: True
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2024-03-03 (12 days ago)
  InstallationMedia: Ubuntu 22.04.4 LTS "Jammy Jellyfish" - Release amd64 
(20240220)
  Package: gnome-shell-extension-appindicator 42-2~fakesync1
  PackageArchitecture: all
  ProcEnviron:
   TERM=xterm-256color

[Desktop-packages] [Bug 2057964] ProcCpuinfoMinimal.txt

2024-03-15 Thread IngPaolo
apport information

** Attachment added: "ProcCpuinfoMinimal.txt"
   
https://bugs.launchpad.net/bugs/2057964/+attachment/5756281/+files/ProcCpuinfoMinimal.txt

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell-extension-appindicator in
Ubuntu.
https://bugs.launchpad.net/bugs/2057964

Title:
  xserver for NVDIA GeForce GT710 not showing widgets but windows

Status in gnome-shell-extension-appindicator package in Ubuntu:
  Incomplete

Bug description:
  On my Ububtu 22.04.4 system, NVDIA GeForce GT710, my-weather-indicator does 
not show widget as they should be (move them across desktop, positioning, 
showing on all desktop, etc.), but are shown as windows, impossible to move 
from the position they have when shown.
  If I switch my drivers to nvdia-driver-470, surprise!: everything works as 
expected, widgets are really widgets and I can see weather information on every 
desktop, in the position I placed them.
  The problem is that I can't use nvdia-driver-470 because they let crash my 
digital signature application, which is more important to me than weather info, 
so I have to use xorg-server, but I would like it to work correctly with 
widgets as well.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2024-03-03 (12 days ago)
  InstallationMedia: Ubuntu 22.04.4 LTS "Jammy Jellyfish" - Release amd64 
(20240220)
  NonfreeKernelModules: nvidia_modeset nvidia
  Package: gnome-shell-extension-appindicator 42-2~fakesync1
  PackageArchitecture: all
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=it_IT.UTF-8
   SHELL=/bin/bash
  ProcVersionSignature: Ubuntu 6.5.0-25.25~22.04.1-generic 6.5.13
  Tags:  jammy
  Uname: Linux 6.5.0-25-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin lxd plugdev sambashare sudo vboxusers
  _MarkForUpload: True

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell-extension-appindicator/+bug/2057964/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2057964] Re: xserver for NVDIA GeForce GT710 not showing widgets but windows

2024-03-15 Thread IngPaolo
apport information

** Tags added: apport-collected

** Description changed:

  On my Ububtu 22.04.4 system, NVDIA GeForce GT710, my-weather-indicator does 
not show widget as they should be (move them across desktop, positioning, 
showing on all desktop, etc.), but are shown as windows, impossible to move 
from the position they have when shown.
  If I switch my drivers to nvdia-driver-470, surprise!: everything works as 
expected, widgets are really widgets and I can see weather information on every 
desktop, in the position I placed them.
  The problem is that I can't use nvdia-driver-470 because they let crash my 
digital signature application, which is more important to me than weather info, 
so I have to use xorg-server, but I would like it to work correctly with 
widgets as well.
+ --- 
+ ProblemType: Bug
+ ApportVersion: 2.20.11-0ubuntu82.5
+ Architecture: amd64
+ CasperMD5CheckResult: pass
+ CurrentDesktop: ubuntu:GNOME
+ DistroRelease: Ubuntu 22.04
+ InstallationDate: Installed on 2024-03-03 (12 days ago)
+ InstallationMedia: Ubuntu 22.04.4 LTS "Jammy Jellyfish" - Release amd64 
(20240220)
+ NonfreeKernelModules: nvidia_modeset nvidia
+ Package: gnome-shell-extension-appindicator 42-2~fakesync1
+ PackageArchitecture: all
+ ProcEnviron:
+  TERM=xterm-256color
+  PATH=(custom, no user)
+  XDG_RUNTIME_DIR=
+  LANG=it_IT.UTF-8
+  SHELL=/bin/bash
+ ProcVersionSignature: Ubuntu 6.5.0-25.25~22.04.1-generic 6.5.13
+ Tags:  jammy
+ Uname: Linux 6.5.0-25-generic x86_64
+ UpgradeStatus: No upgrade log present (probably fresh install)
+ UserGroups: adm cdrom dip lpadmin lxd plugdev sambashare sudo vboxusers
+ _MarkForUpload: True

** Attachment added: "Dependencies.txt"
   
https://bugs.launchpad.net/bugs/2057964/+attachment/5756280/+files/Dependencies.txt

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell-extension-appindicator in
Ubuntu.
https://bugs.launchpad.net/bugs/2057964

Title:
  xserver for NVDIA GeForce GT710 not showing widgets but windows

Status in gnome-shell-extension-appindicator package in Ubuntu:
  Incomplete

Bug description:
  On my Ububtu 22.04.4 system, NVDIA GeForce GT710, my-weather-indicator does 
not show widget as they should be (move them across desktop, positioning, 
showing on all desktop, etc.), but are shown as windows, impossible to move 
from the position they have when shown.
  If I switch my drivers to nvdia-driver-470, surprise!: everything works as 
expected, widgets are really widgets and I can see weather information on every 
desktop, in the position I placed them.
  The problem is that I can't use nvdia-driver-470 because they let crash my 
digital signature application, which is more important to me than weather info, 
so I have to use xorg-server, but I would like it to work correctly with 
widgets as well.
  --- 
  ProblemType: Bug
  ApportVersion: 2.20.11-0ubuntu82.5
  Architecture: amd64
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  DistroRelease: Ubuntu 22.04
  InstallationDate: Installed on 2024-03-03 (12 days ago)
  InstallationMedia: Ubuntu 22.04.4 LTS "Jammy Jellyfish" - Release amd64 
(20240220)
  NonfreeKernelModules: nvidia_modeset nvidia
  Package: gnome-shell-extension-appindicator 42-2~fakesync1
  PackageArchitecture: all
  ProcEnviron:
   TERM=xterm-256color
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=
   LANG=it_IT.UTF-8
   SHELL=/bin/bash
  ProcVersionSignature: Ubuntu 6.5.0-25.25~22.04.1-generic 6.5.13
  Tags:  jammy
  Uname: Linux 6.5.0-25-generic x86_64
  UpgradeStatus: No upgrade log present (probably fresh install)
  UserGroups: adm cdrom dip lpadmin lxd plugdev sambashare sudo vboxusers
  _MarkForUpload: True

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell-extension-appindicator/+bug/2057964/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1869598] Re: Gnome software find only snap packages

2024-03-15 Thread corrado venturini
** Changed in: gnome-software (Ubuntu)
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-software in Ubuntu.
https://bugs.launchpad.net/bugs/1869598

Title:
  Gnome software find only snap packages

Status in gnome-software package in Ubuntu:
  Fix Released

Bug description:
  On Ubuntu 20.04 installed gnome-software 3.35.91 click on the magnify
  glass, enter gnome-tweaks  -> no application found. Same for synaptic
  and gparted.

  gnome software is missing installing from Ubuntu 20.04 LTS "Focal
  Fossa" - Alpha amd64 (20200329)

  corrado@corrado-x5-ff-0329:~$ inxi -Fx
  System:Host: corrado-x5-ff-0329 Kernel: 5.4.0-18-generic x86_64 bits: 64 
compiler: gcc v: 9.2.1 Desktop: Gnome 3.36.0 
 Distro: Ubuntu 20.04 LTS (Focal Fossa) 
  Machine:   Type: Desktop Mobo: ASRock model: H110M-G/M.2 serial: 
 UEFI: American Megatrends 
 v: P1.10 date: 05/11/2017 
  CPU:   Topology: Dual Core model: Intel Core i3-7100 bits: 64 type: MT 
MCP arch: Kaby Lake rev: 9 L2 cache: 3072 KiB 
 flags: avx avx2 lm nx pae sse sse2 sse3 sse4_1 sse4_2 ssse3 vmx 
bogomips: 31199 
 Speed: 800 MHz min/max: 800/3900 MHz Core speeds (MHz): 1: 800 2: 
800 3: 800 4: 802 
  Graphics:  Device-1: Intel HD Graphics 630 vendor: ASRock driver: i915 v: 
kernel bus ID: 00:02.0 
 Display: x11 server: X.Org 1.20.7 driver: i915 resolution: 
1920x1080~60Hz 
 OpenGL: renderer: Mesa Intel HD Graphics 630 (KBL GT2) v: 4.6 Mesa 
20.0.2 direct render: Yes 
  Audio: Device-1: Intel 100 Series/C230 Series Family HD Audio vendor: 
ASRock driver: snd_hda_intel v: kernel 
 bus ID: 00:1f.3 
 Device-2: Logitech QuickCam Pro 9000 type: USB driver: 
snd-usb-audio,uvcvideo bus ID: 1-10:5 
 Sound Server: ALSA v: k5.4.0-18-generic 
  Network:   Device-1: Intel Ethernet I219-V vendor: ASRock driver: e1000e v: 
3.2.6-k port: f040 bus ID: 00:1f.6 
 IF: enp0s31f6 state: up speed: 100 Mbps duplex: full mac: 
70:85:c2:44:7b:86 
  Drives:Local Storage: total: 2.05 TiB used: 6.17 GiB (0.3%) 
 ID-1: /dev/nvme0n1 vendor: Kingston model: SKC2000M8250G size: 
232.89 GiB 
 ID-2: /dev/sda vendor: Toshiba model: DT01ACA100 size: 931.51 GiB 
 ID-3: /dev/sdb vendor: Hitachi model: HDS721010CLA332 size: 931.51 
GiB 
  Partition: ID-1: / size: 31.25 GiB used: 6.16 GiB (19.7%) fs: ext4 dev: 
/dev/nvme0n1p5 
 ID-2: swap-1 size: 8.00 GiB used: 0 KiB (0.0%) fs: swap dev: 
/dev/sda2 
  Sensors:   System Temperatures: cpu: 45.0 C mobo: N/A 
 Fan Speeds (RPM): N/A 
  Info:  Processes: 214 Uptime: 1h 45m Memory: 7.49 GiB used: 1.37 GiB 
(18.3%) Init: systemd runlevel: 5 Compilers: 
 gcc: N/A Shell: bash v: 5.0.16 inxi: 3.0.38 
  corrado@corrado-x5-ff-0329:~$

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: gnome-software 3.35.91-0ubuntu1
  ProcVersionSignature: Ubuntu 5.4.0-18.22-generic 5.4.24
  Uname: Linux 5.4.0-18-generic x86_64
  ApportVersion: 2.20.11-0ubuntu21
  Architecture: amd64
  CurrentDesktop: ubuntu:GNOME
  Date: Sun Mar 29 18:49:57 2020
  ExecutablePath: /usr/bin/gnome-software
  InstallationDate: Installed on 2020-03-29 (0 days ago)
  InstallationMedia: Ubuntu 20.04 LTS "Focal Fossa" - Alpha amd64 (20200329)
  InstalledPlugins:
   gnome-software-plugin-flatpak N/A
   gnome-software-plugin-snap3.35.91-0ubuntu1
  SourcePackage: gnome-software
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-software/+bug/1869598/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1881717] Re: some apps duplicated in list apps

2024-03-15 Thread corrado venturini
** Changed in: gnome-software (Ubuntu)
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-software in Ubuntu.
https://bugs.launchpad.net/bugs/1881717

Title:
  some apps duplicated in list apps

Status in gnome-software package in Ubuntu:
  Fix Released

Bug description:
  gnome software shows some apps twice
  see attached screenshot

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Package: gnome-software 3.36.0-0ubuntu3
  ProcVersionSignature: Ubuntu 5.4.0-33.37-generic 5.4.34
  Uname: Linux 5.4.0-33-generic x86_64
  ApportVersion: 2.20.11-0ubuntu27.2
  Architecture: amd64
  CasperMD5CheckResult: skip
  CurrentDesktop: ubuntu:GNOME
  Date: Tue Jun  2 09:45:06 2020
  ExecutablePath: /usr/bin/gnome-software
  InstallationDate: Installed on 2020-04-21 (41 days ago)
  InstallationMedia: Ubuntu 20.04 LTS "Focal Fossa" - Release amd64 (20200420)
  InstalledPlugins:
   gnome-software-plugin-flatpak N/A
   gnome-software-plugin-snap3.36.0-0ubuntu3
  SourcePackage: gnome-software
  UpgradeStatus: No upgrade log present (probably fresh install)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-software/+bug/1881717/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2049995] Re: System volume doesn't change volume

2024-03-15 Thread oiprocs
** Changed in: alsa-driver (Ubuntu)
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to alsa-driver in Ubuntu.
https://bugs.launchpad.net/bugs/2049995

Title:
  System volume doesn't change volume

Status in alsa-driver package in Ubuntu:
  Fix Released

Bug description:
  Hi, as described here https://askubuntu.com/questions/1487030/system-
  volume-doesnt-change-app-volume, I also have this problem.

  I've already tried to boot with a Manjaro USB live with Gnome and
  there the volume works as expected.

  ProblemType: Bug
  DistroRelease: Ubuntu 23.10
  Package: alsa-base 1.0.25+dfsg-0ubuntu7
  ProcVersionSignature: Ubuntu 6.5.0-14.14-generic 6.5.3
  Uname: Linux 6.5.0-14-generic x86_64
  ApportVersion: 2.27.0-0ubuntu5
  Architecture: amd64
  AudioDevicesInUse:
   USERPID ACCESS COMMAND
   /dev/snd/controlC1:  japimentel   8590 F wireplumber
   /dev/snd/controlC0:  japimentel   8590 F wireplumber
   /dev/snd/seq:japimentel   8580 F pipewire
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  Date: Sun Jan 21 10:28:26 2024
  InstallationDate: Installed on 2023-11-21 (61 days ago)
  InstallationMedia: Ubuntu 23.10.1 "Mantic Minotaur" - Release amd64 
(20231016.1)
  PackageArchitecture: all
  SourcePackage: alsa-driver
  Symptom: audio
  UpgradeStatus: No upgrade log present (probably fresh install)
  dmi.bios.date: 07/12/2023
  dmi.bios.release: 1.21
  dmi.bios.vendor: LENOVO
  dmi.bios.version: MLCN21WW
  dmi.board.asset.tag: NO Asset Tag
  dmi.board.name: LNVNB161216
  dmi.board.vendor: LENOVO
  dmi.board.version: No DPK
  dmi.chassis.asset.tag: NO Asset Tag
  dmi.chassis.type: 10
  dmi.chassis.vendor: LENOVO
  dmi.chassis.version: Yoga Pro 7 14APH8
  dmi.ec.firmware.release: 1.21
  dmi.modalias: 
dmi:bvnLENOVO:bvrMLCN21WW:bd07/12/2023:br1.21:efr1.21:svnLENOVO:pn82Y8:pvrYogaPro714APH8:rvnLENOVO:rnLNVNB161216:rvrNoDPK:cvnLENOVO:ct10:cvrYogaPro714APH8:skuLENOVO_MT_82Y8_BU_idea_FM_YogaPro714APH8:
  dmi.product.family: Yoga Pro 7 14APH8
  dmi.product.name: 82Y8
  dmi.product.sku: LENOVO_MT_82Y8_BU_idea_FM_Yoga Pro 7 14APH8
  dmi.product.version: Yoga Pro 7 14APH8
  dmi.sys.vendor: LENOVO

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/alsa-driver/+bug/2049995/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2046844] Re: AppArmor user namespace creation restrictions cause many applications to crash with SIGTRAP

2024-03-15 Thread Georgia Garcia
Erich Eickmeyer, I don't have a Tuxedo Computer to test, so could you
please check if the following profile works for you?

$ echo "# This profile allows everything and only exists to give the
# application a name instead of having the label "unconfined"

abi ,
include 

profile tuxedo-control-center /opt/tuxedo-control-center/tuxedo-control-center 
flags=(unconfined) {
  userns,

  # Site-specific additions and overrides. See local/README for details.
  include if exists 
}" | sudo tee /etc/apparmor.d/tuxedo-control-center

$ sudo apparmor_parser /etc/apparmor.d/tuxedo-control-center

and restart tuxedo-control-center.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to firefox in Ubuntu.
https://bugs.launchpad.net/bugs/2046844

Title:
  AppArmor user namespace creation restrictions cause many applications
  to crash with SIGTRAP

Status in AppArmor:
  New
Status in akonadiconsole package in Ubuntu:
  Fix Released
Status in akregator package in Ubuntu:
  Fix Released
Status in angelfish package in Ubuntu:
  Fix Released
Status in apparmor package in Ubuntu:
  Fix Released
Status in bubblewrap package in Ubuntu:
  Confirmed
Status in cantor package in Ubuntu:
  Fix Released
Status in devhelp package in Ubuntu:
  Fix Released
Status in digikam package in Ubuntu:
  Fix Released
Status in epiphany-browser package in Ubuntu:
  Fix Released
Status in evolution package in Ubuntu:
  Fix Released
Status in falkon package in Ubuntu:
  Fix Released
Status in firefox package in Ubuntu:
  Confirmed
Status in freecad package in Ubuntu:
  Confirmed
Status in geary package in Ubuntu:
  Confirmed
Status in ghostwriter package in Ubuntu:
  Fix Released
Status in gnome-packagekit package in Ubuntu:
  Confirmed
Status in goldendict-webengine package in Ubuntu:
  Confirmed
Status in kalgebra package in Ubuntu:
  Fix Released
Status in kchmviewer package in Ubuntu:
  Confirmed
Status in kdeplasma-addons package in Ubuntu:
  Fix Released
Status in kgeotag package in Ubuntu:
  Fix Released
Status in kiwix package in Ubuntu:
  Confirmed
Status in kmail package in Ubuntu:
  Fix Released
Status in konqueror package in Ubuntu:
  Fix Released
Status in kontact package in Ubuntu:
  Fix Released
Status in loupe package in Ubuntu:
  Confirmed
Status in marble package in Ubuntu:
  Fix Released
Status in notepadqq package in Ubuntu:
  Confirmed
Status in opam package in Ubuntu:
  Fix Released
Status in pageedit package in Ubuntu:
  Confirmed
Status in plasma-desktop package in Ubuntu:
  Fix Released
Status in plasma-welcome package in Ubuntu:
  Fix Released
Status in privacybrowser package in Ubuntu:
  Confirmed
Status in qmapshack package in Ubuntu:
  Confirmed
Status in qutebrowser package in Ubuntu:
  Confirmed
Status in rssguard package in Ubuntu:
  Confirmed
Status in steam package in Ubuntu:
  Fix Released
Status in supercollider package in Ubuntu:
  Confirmed
Status in tellico package in Ubuntu:
  Fix Released

Bug description:
  Hi, I run Ubuntu development branch 24.04 and I have a problem with
  Epiphany browser 45.1-1 (Gnome Web): program doesn't launch, and I get
  this error

  $ epiphany
  bwrap: Creating new namespace failed: Permission denied

  ** (epiphany:12085): ERROR **: 14:44:35.023: Failed to fully launch 
dbus-proxy: Le processus fils s’est terminé avec le code 1
  Trappe pour point d'arrêt et de trace (core dumped)

  $ epiphany
  bwrap: Creating new namespace failed: Permission denied

  ** (epiphany:30878): ERROR **: 22:22:26.926: Failed to fully launch 
dbus-proxy: Le processus fils s’est terminé avec le code 1
  Trappe pour point d'arrêt et de trace (core dumped)

  Thanks for your help!

To manage notifications about this bug go to:
https://bugs.launchpad.net/apparmor/+bug/2046844/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2057996] Re: ubuntu-24.04 version: cmd-curthooks/:Fail:Installing packages on target system:efibootmgr, grub-efi-amd64-signed, nvme-cli, nvme-stas, shim-signed

2024-03-15 Thread Dan Bungert
** Also affects: ubuntu-meta (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to ubuntu-meta in Ubuntu.
https://bugs.launchpad.net/bugs/2057996

Title:
  ubuntu-24.04 version: cmd-curthooks/:Fail:Installing packages on
  target system:efibootmgr, grub-efi-amd64-signed,nvme-cli,nvme-
  stas,shim-signed

Status in subiquity package in Ubuntu:
  New
Status in ubuntu-meta package in Ubuntu:
  New

Bug description:
  verison:ubuntu 24.04 subiquity version
  OS:noble-live-server-amd64-0222.iso
  CPU:AMD EPYC 9634 84-Core Processor*1
  MEMORY: M321R2GA3BB6-CQKVG*2
  ThinkSystem E1.S 5.9mm 7450 PRO 3.84TB Read Intensive NVMe PCIe 4.0 x4 HS SSD
  UEFI MODE

  lsb_release -rd: Description:Untun Noble Numbat(development branch)
  Release: 24.04

  What you expected to happen:
  Install os on nvme,expected to install succefully.

  What happened instead:
  Install os on nvme, install always failed.
  Before installation, we cleaned up all our nvme disk by dd if=/dev/zero 
of=/dev/sda bs=1M count=5

  The error log:
  Mar 15 03:03:05 ubuntu-server subiquity_log.4279[6373]: finish: 
cmd-install/stage-curthooks/builtin/cmd-curthooks: FAIL: Installing packages on 
target system: ['efibootmgr', 'grub-efi-amd64', 'grub-efi-amd64-signed', 
'nvme-cli', 'nvme-stas', 'shim-signed']
  Mar 15 03:03:05 ubuntu-server subiquity_log.4279[6373]: finish: 
cmd-install/stage-curthooks/builtin/cmd-curthooks/installing-missing-packages: 
FAIL: installing missing packages
  Mar 15 03:03:05 ubuntu-server subiquity_log.4279[6373]: finish: 
cmd-install/stage-curthooks/builtin/cmd-curthooks: FAIL: curtin command 
curthooks
  Mar 15 03:03:05 ubuntu-server subiquity_log.4279[6373]: Traceback 
(most recent call last):
  Mar 15 03:03:05 ubuntu-server subiquity_log.4279[6373]:   File 
"/snap/subiquity/5511/lib/python3.10/site-packages/curtin/commands/main.py", 
line 202, in main
  Mar 15 03:03:05 ubuntu-server subiquity_log.4279[6373]: ret = 
args.func(args)
  Mar 15 03:03:05 ubuntu-server subiquity_log.4279[6373]:   File 
"/snap/subiquity/5511/lib/python3.10/site-packages/curtin/commands/curthooks.py",
 line 1998, in curthooks
  Mar 15 03:03:05 ubuntu-server subiquity_log.4279[6373]: 
builtin_curthooks(cfg, target, state)
  Mar 15 03:03:05 ubuntu-server subiquity_log.4279[6373]:   File 
"/snap/subiquity/5511/lib/python3.10/site-packages/curtin/commands/curthooks.py",
 line 1803, in builtin_curthooks
  Mar 15 03:03:05 ubuntu-server subiquity_log.4279[6373]: 
install_missing_packages(cfg, target, osfamily=osfamily)
  Mar 15 03:03:05 ubuntu-server subiquity_log.4279[6373]:   File 
"/snap/subiquity/5511/lib/python3.10/site-packages/curtin/commands/curthooks.py",
 line 1362, in install_missing_packages
  Mar 15 03:03:05 ubuntu-server subiquity_log.4279[6373]: 
distro.install_packages(to_add, target=target, osfamily=osfamily)
  Mar 15 03:03:05 ubuntu-server subiquity_log.4279[6373]:   File 
"/snap/subiquity/5511/lib/python3.10/site-packages/curtin/distro.py", line 472, 
in install_packages
  Mar 15 03:03:05 ubuntu-server subiquity_log.4279[6373]: return 
install_cmd('install', args=pkglist, opts=opts, target=target,
  Mar 15 03:03:05 ubuntu-server subiquity_log.4279[6373]:   File 
"/snap/subiquity/5511/lib/python3.10/site-packages/curtin/distro.py", line 254, 
in run_apt_command
  Mar 15 03:03:05 ubuntu-server subiquity_log.4279[6373]: cmd_rv = 
apt_install(mode, args, opts=opts, env=env, target=target,
  Mar 15 03:03:05 ubuntu-server subiquity_log.4279[6373]:   File 
"/snap/subiquity/5511/lib/python3.10/site-packages/curtin/distro.py", line 302, 
in apt_install
  Mar 15 03:03:05 ubuntu-server subiquity_log.4279[6373]: cmd_rv = 
inchroot.subp(cmd + dl_opts + packages, env=env,
  Mar 15 03:03:05 ubuntu-server subiquity_log.4279[6373]:   File 
"/snap/subiquity/5511/lib/python3.10/site-packages/curtin/util.py", line 791, 
in subp
  Mar 15 03:03:05 ubuntu-server subiquity_log.4279[6373]: return 
subp(*args, **kwargs)
  Mar 15 03:03:05 ubuntu-server subiquity_log.4279[6373]:   File 
"/snap/subiquity/5511/lib/python3.10/site-packages/curtin/util.py", line 283, 
in subp
  Mar 15 03:03:05 ubuntu-server subiquity_log.4279[6373]: return 
_subp(*args, **kwargs)
  Mar 15 03:03:05 ubuntu-server subiquity_log.4279[6373]:   File 
"/snap/subiquity/5511/lib/python3.10/site-packages/curtin/util.py", line 147, 
in _subp
  Mar 15 03:03:05 ubuntu-server subiquity_log.4279[6373]: raise 
ProcessExecutionError(stdout=out, stderr=err,
  Mar 15 03:03:05 ubuntu-server subiquity_log.4279[6373]: 
curtin.util.ProcessExecutionError: Unexpected error while running command.
  Mar 15 03:03:05 ubuntu-server subiquity_log.4279[6373]: 

[Desktop-packages] [Bug 2057842] Re: FFe: freedp2 -> freerdp3 in main

2024-03-15 Thread Pascal Nowack
gnome-remote-desktop-45 is not compatible with mutter-46. All you need
to do is use a system with the NVIDIA driver, run g-r-d-45 with
mutter-46 and you either run into a black screen, or you might see an
initial frame but no updates (freezed screen).

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to remmina in Ubuntu.
https://bugs.launchpad.net/bugs/2057842

Title:
  FFe: freedp2 -> freerdp3 in main

Status in gnome-remote-desktop package in Ubuntu:
  Incomplete
Status in remmina package in Ubuntu:
  Incomplete

Bug description:
  Feature Freeze Exception Request
  --
  There are only 2 packages in Ubuntu main that use freerdp2: remmina and 
gnome-remote-desktop. It is requested to switch both to freerdp3. Therefore 
only one version of freerdp will be in main. freerdp2 will be demoted to 
universe since many universe packages use it and are not prepared to switch to 
freerdp3.

  This also requests updating gdm and gnome-control-center to fully
  enable the features of gnome-remote-desktop 46.

  Impact
  --
  A headline feature of GNOME 46 is support as a Remote Desktop server without 
requiring someone to already be logged in locally ("headless" mode). This 
feature requires gnome-remote-desktop 46. gnome-remote-desktop 46 requires 
freerdp3.

  Impact if this does not happen
  --
  - We would need to patch gnome-control-center to use the older Remote Desktop 
panel
  - We would need to keep using gnome-remote-desktop 45 instead of 46. The 
gnome-remote-desktop upstream maintainers would be unhappy with this decision. 
gnome-remote-desktop 45 was tested against Mutter 45. Changes in Mutter 46 may 
require changes in gnome-remote-desktop for things to work well although a 
simple test showed that basic remote desktop seems to work ok with the mismatch.

  Why this did not land sooner
  ---
  It required the packaging of a new source package freerdp3. And we had to do 
this sooner than Debian. Sorry too many things to do before Feature Freeze and 
this did not make it.

  Affected Packages
  -
  - gnome-remote-desktop 45 -> 46
  - gdm3 45 -> 46 (to support headless mode)
  - gnome-control-center (to update the Remote Desktop settings page)

  - remmina 1.4.34 -> 1.4.35 and swap build-depends. Remmina 1.4.34 did not 
work  with freerdp 3.3 in my testing
  - gnome-connections (build-dependency swap): Not required by other changes 
and not in Main but makes sense to switch it also

  Affected Flavors
  
  Only Ubuntu Desktop and Edubuntu ships gdm3, gnome-control-center, 
gnome-remote-desktop. (Cinnamon 23.04 and daily 23.10 also ships 
gnome-control-center but this appears to be a bug since they ship 
cinnamon-control-center and is likely already fixed in noble-proposed)

  Remmina is included in Ubuntu Desktop, Cinnamon, Kylin, and Unity.

  gnome-connections has no reverse dependencies or recommends.

  Upstream Changes
  
  https://gitlab.gnome.org/GNOME/gnome-remote-desktop/-/blob/46.rc/NEWS

  https://gitlab.com/Remmina/Remmina/-/blob/rel/v1.4.35/CHANGELOG.md

  https://gitlab.gnome.org/GNOME/gdm/-/blob/46.rc/NEWS

  gnome-control-center 46~beta was already in Ubuntu 24.04 LTS before Feature 
Freeze. It will be updated to 46.0. The relevant part here is whether we use 
the 46~beta version of the Remote Desktop page or the 46.0 version.
  https://gitlab.gnome.org/GNOME/gnome-control-center/-/blob/46.rc/NEWS

  Build Logs
  --
  I have backported GNOME Shell 46 RC and GTK4 4.13 to the Ubuntu Desktop PPA. 
The PPA currently has noble-proposed disabled so that it is easily possible to 
try this set of packages without dealing with the incomplete 32-bit time 
transition in noble-proposed. In addition, the PPA has the affected packages 
from this FFe.

  https://launchpad.net/~ubuntu-desktop/+archive/ubuntu/ppa/+packages

  Testing Done
  ---
  1. From Ubuntu 23.10 client using Remmina, I was successfully able to connect 
to Ubuntu 24.04 LTS host using GNOME Shell 46 RC and GNOME Remote Desktop 46 
RC. Remote control worked.

  2. From Ubuntu 24.04 LTS client with Remmina 1.4.35 built with
  freerdp3, I was able to connect to Ubuntu 23.10 host. Remote control
  worked.

  3. From Ubuntu 24.04 LTS client with GNOME Connections 46 RC built
  with freerdp3, I was able to connect to Ubuntu 23.10 host. Remote
  control worked.

  None of those above tests tried the new headless mode. This means we
  have tested that existing functionality still works with the changes.
  The remainder of the testing is for the new feature.

  Testing To Do
  -
  Build gdm3 & gnome-control-center 46.rc and try the new headless mode

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-remote-desktop/+bug/2057842/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to  

[Desktop-packages] [Bug 2057842] Re: [DRAFT] FFe: freedp2 -> freerdp3 in main

2024-03-15 Thread Jeremy Bícha
** Description changed:

  Feature Freeze Exception Request
  --
  There are only 2 packages in Ubuntu main that use freerdp2: remmina and 
gnome-remote-desktop. It is requested to switch both to freerdp3. Therefore 
only one version of freerdp will be in main. freerdp2 will be demoted to 
universe since many universe packages use it and are not prepared to switch to 
freerdp3.
  
  This also requests updating gdm and gnome-control-center to fully enable
  the features of gnome-remote-desktop 46.
  
  Impact
  --
  A headline feature of GNOME 46 is support as a Remote Desktop server without 
requiring someone to already be logged in locally ("headless" mode). This 
feature requires gnome-remote-desktop 46. gnome-remote-desktop 46 requires 
freerdp3.
  
  Impact if this does not happen
  --
  - We would need to patch gnome-control-center to use the older Remote Desktop 
panel
  - We would need to keep using gnome-remote-desktop 45 instead of 46. The 
gnome-remote-desktop upstream maintainers would be unhappy with this decision. 
gnome-remote-desktop 45 was tested against Mutter 45. Changes in Mutter 46 may 
require changes in gnome-remote-desktop for things to work well although a 
simple test showed that basic remote desktop seems to work ok with the mismatch.
  
  Why this did not land sooner
  ---
  It required the packaging of a new source package freerdp3. And we had to do 
this sooner than Debian. Sorry too many things to do before Feature Freeze and 
this did not make it.
  
  Affected Packages
  -
  - gnome-remote-desktop 45 -> 46
  - gdm3 45 -> 46 (to support headless mode)
  - gnome-control-center (to update the Remote Desktop settings page)
  
- - remmina (build-dependency swap)
+ - remmina 1.4.34 -> 1.4.35 and swap build-depends. Remmina 1.4.34 did not 
work  with freerdp 3.3 in my testing
  - gnome-connections (build-dependency swap): Not required by other changes 
and not in Main but makes sense to switch it also
  
  Affected Flavors
  
  Only Ubuntu Desktop and Edubuntu ships gdm3, gnome-control-center, 
gnome-remote-desktop. (Cinnamon 23.04 and daily 23.10 also ships 
gnome-control-center but this appears to be a bug since they ship 
cinnamon-control-center and is likely already fixed in noble-proposed)
  
  Remmina is included in Ubuntu Desktop, Cinnamon, Kylin, and Unity.
  
  gnome-connections has no reverse dependencies or recommends.
  
+ Upstream changes
+ 
+ https://gitlab.gnome.org/GNOME/gnome-remote-desktop/-/blob/46.rc/NEWS
+ 
+ https://gitlab.com/Remmina/Remmina/-/blob/rel/v1.4.35/CHANGELOG.md
+ 
+ https://gitlab.gnome.org/GNOME/gdm/-/blob/46.rc/NEWS
+ 
+ gnome-control-center 46~beta was already in Ubuntu 24.04 LTS before Feature 
Freeze. It will be updated to 46.0. The relevant part here is whether we use 
the 46~beta version of the Remote Desktop page or the 46.0 version.
+ https://gitlab.gnome.org/GNOME/gnome-control-center/-/blob/46.rc/NEWS
+ 
+ 
  Testing Done
  ---
- TBD
+ 1. From Ubuntu 23.10 client using Remmina, I was successfully able to connect 
to Ubuntu 24.04 LTS host using GNOME Shell 46 RC and GNOME Remote Desktop 46 
RC. Remote control worked.
+ 
+ 2. From Ubuntu 24.04 LTS client with Remmina 1.4.35 built with freerdp3,
+ I was able to connect to Ubuntu 23.10 host. Remote control worked.
+ 
+ 3. From Ubuntu 24.04 LTS client with GNOME Connections 46 RC built with
+ freerdp3, I was able to connect to Ubuntu 23.10 host. Remote control
+ worked.
+ 
+ None of those above tests tried the new headless mode. This means we
+ have tested that existing functionality still works with the changes.
+ The remainder of the testing is for the new feature.
+ 
+ Testing To Do
+ -
+ Build gdm3 & gnome-control-center 46.rc and try the new headless mode

** Summary changed:

- [DRAFT] FFe: freedp2 -> freerdp3 in main
+ FFe: freedp2 -> freerdp3 in main

** Description changed:

  Feature Freeze Exception Request
  --
  There are only 2 packages in Ubuntu main that use freerdp2: remmina and 
gnome-remote-desktop. It is requested to switch both to freerdp3. Therefore 
only one version of freerdp will be in main. freerdp2 will be demoted to 
universe since many universe packages use it and are not prepared to switch to 
freerdp3.
  
  This also requests updating gdm and gnome-control-center to fully enable
  the features of gnome-remote-desktop 46.
  
  Impact
  --
  A headline feature of GNOME 46 is support as a Remote Desktop server without 
requiring someone to already be logged in locally ("headless" mode). This 
feature requires gnome-remote-desktop 46. gnome-remote-desktop 46 requires 
freerdp3.
  
  Impact if this does not happen
  --
  - We would need to patch gnome-control-center to use the older Remote Desktop 
panel
  - We would need to keep using gnome-remote-desktop 45 instead of 46. The 
gnome-remote-d

[Desktop-packages] [Bug 2058035] [NEW] [SRU] Create directories for apt configuration files if they are absent

2024-03-15 Thread Nathan Teodosio
Public bug reported:

Impact
--

The autopkgtest for 0.96.20.12, which introduces Ubuntu Pro in Xenial's
software-properties, failed on Dbus tests[1].

The failure is because, at some point in time, the .keep file were
removed from the otherwise empty tests/aptroot/etc/apt/apt.conf.d/. This
caused the Git repository to drop tests/aptroot/etc/apt/apt.conf.d/ and
also its parent, which also became empty, and the tests try to directly
create files in those directories, raising the error.

It seems that previous uploaders did not use the Git checkout, as the
offending commit was introduced in Jun 2019 and there were subsequent
uploads that did contain those empty directories.

Test case
-

Trigger an autopkgtest against the proposed package version. It must
succeed.

Regression Potential


Although the introduced change is idempotent, there could be other part
of the code assuming the directories didn't exist and trying to create
them with a "fail if already exists" approach, causing a runtime
regression.

[1]
https://objectstorage.prodstack5.canonical.com/swift/v1/AUTH_0f9aae918d5b4744bf7b827671c86842/autopkgtest-
xenial/xenial/amd64/s/software-properties/20240301_100314_9e242@/log.gz

** Affects: software-properties (Ubuntu)
 Importance: Low
 Assignee: Nathan Teodosio (nteodosio)
 Status: In Progress

** Affects: software-properties (Ubuntu Xenial)
 Importance: High
 Assignee: Nathan Teodosio (nteodosio)
 Status: New

** Also affects: software-properties (Ubuntu Xenial)
   Importance: Undecided
   Status: New

** Changed in: software-properties (Ubuntu Xenial)
   Importance: Undecided => High

** Changed in: software-properties (Ubuntu Xenial)
 Assignee: (unassigned) => Nathan Teodosio (nteodosio)

** Merge proposal linked:
   
https://code.launchpad.net/~nteodosio/software-properties/+git/software-properties/+merge/461724

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to software-properties in Ubuntu.
https://bugs.launchpad.net/bugs/2058035

Title:
  [SRU] Create directories for apt configuration files if they are
  absent

Status in software-properties package in Ubuntu:
  In Progress
Status in software-properties source package in Xenial:
  New

Bug description:
  Impact
  --

  The autopkgtest for 0.96.20.12, which introduces Ubuntu Pro in
  Xenial's software-properties, failed on Dbus tests[1].

  The failure is because, at some point in time, the .keep file were
  removed from the otherwise empty tests/aptroot/etc/apt/apt.conf.d/.
  This caused the Git repository to drop
  tests/aptroot/etc/apt/apt.conf.d/ and also its parent, which also
  became empty, and the tests try to directly create files in those
  directories, raising the error.

  It seems that previous uploaders did not use the Git checkout, as the
  offending commit was introduced in Jun 2019 and there were subsequent
  uploads that did contain those empty directories.

  Test case
  -

  Trigger an autopkgtest against the proposed package version. It must
  succeed.

  Regression Potential
  

  Although the introduced change is idempotent, there could be other
  part of the code assuming the directories didn't exist and trying to
  create them with a "fail if already exists" approach, causing a
  runtime regression.

  [1]
  
https://objectstorage.prodstack5.canonical.com/swift/v1/AUTH_0f9aae918d5b4744bf7b827671c86842/autopkgtest-
  xenial/xenial/amd64/s/software-
  properties/20240301_100314_9e242@/log.gz

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/software-properties/+bug/2058035/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2051895] Please test proposed package

2024-03-15 Thread Timo Aaltonen
Hello Hui, or anyone else affected,

Accepted pulseaudio into jammy-proposed. The package will build now and
be available at
https://launchpad.net/ubuntu/+source/pulseaudio/1:15.99.1+dfsg1-1ubuntu2.2
in a few hours, and then in the -proposed repository.

Please help us by testing this new package.  See
https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how
to enable and use -proposed.  Your feedback will aid us getting this
update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug,
mentioning the version of the package you tested, what testing has been
performed on the package and change the tag from verification-needed-
jammy to verification-done-jammy. If it does not fix the bug for you,
please add a comment stating that, and change the tag to verification-
failed-jammy. In either case, without details of your testing we will
not be able to proceed.

Further information regarding the verification process can be found at
https://wiki.ubuntu.com/QATeam/PerformingSRUVerification .  Thank you in
advance for helping!

N.B. The updated package will be released to -updates after the bug(s)
fixed by this package have been verified and the package has been in
-proposed for a minimum of 7 days.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to pulseaudio in Ubuntu.
https://bugs.launchpad.net/bugs/2051895

Title:
  Lenovo XT99 BT headset can't work in HFP profile

Status in HWE Next:
  New
Status in pulseaudio package in Ubuntu:
  Fix Committed
Status in pulseaudio source package in Jammy:
  Fix Committed
Status in pulseaudio source package in Mantic:
  Fix Committed
Status in pulseaudio source package in Noble:
  Fix Committed

Bug description:
  [Summary]
  When use the ThinkPluse xt99 bluetooth head set to run the test 
com.canonical.certification::bluetooth/audio_record_playback, it cannot record 
the sound and playback.
  It seems this device cannot switch to Hand free mode in this platform.

  [Steps to reproduce]
  Connect the ThinkPluse xt99, use the Handfree mode, then try to record some 
voice.

  [Expected result]
  The bluetooth headset ThinkPluse xt99 can use as a MIC to input sound.

  [Actual result]
  The bluetooth headset xt99 cannot work in the Handfree mode.

  [Failure rate]
  100%

  [Impact]
  With the current Ubuntu 22.04 oem image, we try to connect the LENOVO
  XT99 bt headset and let it work in HFP mode, we select HFP profile
  from gnome sound-setting, but the microphone will not auto change to
  bt microphone and the bt output could not work too. So this BT headset
  could only work in A2DP mode with the current 22.04 OEM image.

  And we tried ubuntu 22.04 generic image, mantic image and noble image,
  none of them could make the headset work in HFP mode.

  [Fix]
  Cherry-pick a pulseaudio commit from upstream.

  [Test]
  I installed ubuntu 22.04 and 23.10 on 2 different Thinkpad laptops, then 
upgraded the pulseaudio from my ppa (ppa:hui.wang/pa-testing), in theory my 
change only affects bluetooth audio devices, it will not bring any impact to 
non-audio bluetooth devices, here I did the test with 7 bluetooth audio devices 
and 2 non-audio devices:

  BT audio devices (pairing, connection, re-connection, playback and capture 
all worked well):
  PLT_BBTGO2 (headset)
  Xiaomi Air3 SE (headset)
  Crusher Wireless (headset)
  SOAIY S18 (sound box)
  HK Soho Wireless (headset)
  Thinkplus XT99 (headset)
  Wl-1000X (headset)

  BT non-audio devices (pairing, connection, re-connection, key input all 
worked well):
  BT3.0 Keyboard
  The Pinao 2 keyboard

  
  [Where problems could occur]
  This change will impact bt headset negotiation process in the pulseaudio,
  so the possiblity of regression is limited to bt headset, it could make
  the bt headset fail to connect, but this possibility is very low, we tested
  the patch with different bt headset and bt speaker, all worked well.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/2051895/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2051895] Re: Lenovo XT99 BT headset can't work in HFP profile

2024-03-15 Thread Timo Aaltonen
Hello Hui, or anyone else affected,

Accepted pulseaudio into mantic-proposed. The package will build now and
be available at
https://launchpad.net/ubuntu/+source/pulseaudio/1:16.1+dfsg1-2ubuntu4.1
in a few hours, and then in the -proposed repository.

Please help us by testing this new package.  See
https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how
to enable and use -proposed.  Your feedback will aid us getting this
update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug,
mentioning the version of the package you tested, what testing has been
performed on the package and change the tag from verification-needed-
mantic to verification-done-mantic. If it does not fix the bug for you,
please add a comment stating that, and change the tag to verification-
failed-mantic. In either case, without details of your testing we will
not be able to proceed.

Further information regarding the verification process can be found at
https://wiki.ubuntu.com/QATeam/PerformingSRUVerification .  Thank you in
advance for helping!

N.B. The updated package will be released to -updates after the bug(s)
fixed by this package have been verified and the package has been in
-proposed for a minimum of 7 days.

** Changed in: pulseaudio (Ubuntu Mantic)
   Status: In Progress => Fix Committed

** Tags added: verification-needed verification-needed-mantic

** Changed in: pulseaudio (Ubuntu Jammy)
   Status: In Progress => Fix Committed

** Tags added: verification-needed-jammy

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to pulseaudio in Ubuntu.
https://bugs.launchpad.net/bugs/2051895

Title:
  Lenovo XT99 BT headset can't work in HFP profile

Status in HWE Next:
  New
Status in pulseaudio package in Ubuntu:
  Fix Committed
Status in pulseaudio source package in Jammy:
  Fix Committed
Status in pulseaudio source package in Mantic:
  Fix Committed
Status in pulseaudio source package in Noble:
  Fix Committed

Bug description:
  [Summary]
  When use the ThinkPluse xt99 bluetooth head set to run the test 
com.canonical.certification::bluetooth/audio_record_playback, it cannot record 
the sound and playback.
  It seems this device cannot switch to Hand free mode in this platform.

  [Steps to reproduce]
  Connect the ThinkPluse xt99, use the Handfree mode, then try to record some 
voice.

  [Expected result]
  The bluetooth headset ThinkPluse xt99 can use as a MIC to input sound.

  [Actual result]
  The bluetooth headset xt99 cannot work in the Handfree mode.

  [Failure rate]
  100%

  [Impact]
  With the current Ubuntu 22.04 oem image, we try to connect the LENOVO
  XT99 bt headset and let it work in HFP mode, we select HFP profile
  from gnome sound-setting, but the microphone will not auto change to
  bt microphone and the bt output could not work too. So this BT headset
  could only work in A2DP mode with the current 22.04 OEM image.

  And we tried ubuntu 22.04 generic image, mantic image and noble image,
  none of them could make the headset work in HFP mode.

  [Fix]
  Cherry-pick a pulseaudio commit from upstream.

  [Test]
  I installed ubuntu 22.04 and 23.10 on 2 different Thinkpad laptops, then 
upgraded the pulseaudio from my ppa (ppa:hui.wang/pa-testing), in theory my 
change only affects bluetooth audio devices, it will not bring any impact to 
non-audio bluetooth devices, here I did the test with 7 bluetooth audio devices 
and 2 non-audio devices:

  BT audio devices (pairing, connection, re-connection, playback and capture 
all worked well):
  PLT_BBTGO2 (headset)
  Xiaomi Air3 SE (headset)
  Crusher Wireless (headset)
  SOAIY S18 (sound box)
  HK Soho Wireless (headset)
  Thinkplus XT99 (headset)
  Wl-1000X (headset)

  BT non-audio devices (pairing, connection, re-connection, key input all 
worked well):
  BT3.0 Keyboard
  The Pinao 2 keyboard

  
  [Where problems could occur]
  This change will impact bt headset negotiation process in the pulseaudio,
  so the possiblity of regression is limited to bt headset, it could make
  the bt headset fail to connect, but this possibility is very low, we tested
  the patch with different bt headset and bt speaker, all worked well.

To manage notifications about this bug go to:
https://bugs.launchpad.net/hwe-next/+bug/2051895/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2047256] Re: Ubuntu 24.04 Some image thumbnails no longer displayed

2024-03-15 Thread Georgia Garcia
This issue should be fixed by apparmor 4.0.0~beta2-0ubuntu3 which is
currently in -proposed

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to nautilus in Ubuntu.
https://bugs.launchpad.net/bugs/2047256

Title:
  Ubuntu 24.04 Some image thumbnails no longer displayed

Status in nautilus package in Ubuntu:
  Confirmed

Bug description:
  After recent updates on my Ubuntu Noble 24.04 nautilus does not show 
thumbnails of PDF and other image files.
  On a different partition same PC Ubuntu Noble 24.04 not recently updated 
image thumbnails are correctly displayed

  ProblemType: Bug
  DistroRelease: Ubuntu 24.04
  Package: nautilus 1:45~rc-1ubuntu1
  ProcVersionSignature: Ubuntu 6.5.0-9.9-generic 6.5.3
  Uname: Linux 6.5.0-9-generic x86_64
  ApportVersion: 2.27.0-0ubuntu6
  Architecture: amd64
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  Date: Fri Dec 22 16:15:59 2023
  GsettingsChanges:
   b'org.gnome.nautilus.preferences' b'migrated-gtk-settings' b'true'
   b'org.gnome.nautilus.window-state' b'initial-size' b'(879, 943)'
  InstallationDate: Installed on 2023-12-10 (12 days ago)
  InstallationMedia: Ubuntu 24.04 LTS "Noble Numbat" - Daily amd64 (20231210)
  ProcEnviron:
   LANG=en_US.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
   XDG_RUNTIME_DIR=
  SourcePackage: nautilus
  UpgradeStatus: No upgrade log present (probably fresh install)
  usr_lib_nautilus:
   file-roller   43.1-1
   nautilus-extension-gnome-terminal 3.49.92-2ubuntu1
   nautilus-image-converter  0.4.0-2
   nautilus-share0.7.5-0.3
   python3-nautilus  4.0-1build1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nautilus/+bug/2047256/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2047256] Re: Ubuntu 24.04 Some image thumbnails no longer displayed

2024-03-15 Thread Dmitry
The same problem. Neither photo nor video icons are created.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to nautilus in Ubuntu.
https://bugs.launchpad.net/bugs/2047256

Title:
  Ubuntu 24.04 Some image thumbnails no longer displayed

Status in nautilus package in Ubuntu:
  Confirmed

Bug description:
  After recent updates on my Ubuntu Noble 24.04 nautilus does not show 
thumbnails of PDF and other image files.
  On a different partition same PC Ubuntu Noble 24.04 not recently updated 
image thumbnails are correctly displayed

  ProblemType: Bug
  DistroRelease: Ubuntu 24.04
  Package: nautilus 1:45~rc-1ubuntu1
  ProcVersionSignature: Ubuntu 6.5.0-9.9-generic 6.5.3
  Uname: Linux 6.5.0-9-generic x86_64
  ApportVersion: 2.27.0-0ubuntu6
  Architecture: amd64
  CasperMD5CheckResult: pass
  CurrentDesktop: ubuntu:GNOME
  Date: Fri Dec 22 16:15:59 2023
  GsettingsChanges:
   b'org.gnome.nautilus.preferences' b'migrated-gtk-settings' b'true'
   b'org.gnome.nautilus.window-state' b'initial-size' b'(879, 943)'
  InstallationDate: Installed on 2023-12-10 (12 days ago)
  InstallationMedia: Ubuntu 24.04 LTS "Noble Numbat" - Daily amd64 (20231210)
  ProcEnviron:
   LANG=en_US.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
   XDG_RUNTIME_DIR=
  SourcePackage: nautilus
  UpgradeStatus: No upgrade log present (probably fresh install)
  usr_lib_nautilus:
   file-roller   43.1-1
   nautilus-extension-gnome-terminal 3.49.92-2ubuntu1
   nautilus-image-converter  0.4.0-2
   nautilus-share0.7.5-0.3
   python3-nautilus  4.0-1build1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nautilus/+bug/2047256/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2055148] Re: NetworkManager connections with an explicit DoT (DNS over TLS) are not supported with Netplan

2024-03-15 Thread Danilo Egea Gondolfo
So, I believe the best solution here would be to add options to DNS
addresses, similar to what we do with IP addresses. Something like this

nameservers:
  addresses:
- 1.2.3.4:
sni: domain
port: 1234
interface: eth123
- 1.1.1.1

with this we'd fully support both Network Manager and networkd backends.

Right now NM seems to support only the SNI parameter (1.2.3.4#domain)
but networkd supports more:

"111.222.333.444:9953%ifname#example.com" for IPv4 and
"[:::]:9953%ifname#example.com" for IPv6.

Alternatively, to keep things simpler, we could just accept the string
1.2.3.4#domain (and possibly the full notation used by networkd too).

What do you think, Lukas?

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/2055148

Title:
  NetworkManager connections with an explicit DoT (DNS over TLS) are not
  supported with Netplan

Status in netplan:
  New
Status in netplan.io package in Ubuntu:
  Confirmed
Status in network-manager package in Ubuntu:
  Confirmed

Bug description:
  From: https://discourse.ubuntu.com/t/blog-netplan-developer-
  diaries/35932/11

  Hi all,

  NetworkManager connections with an explicit DoT (DNS over TLS)
  configuration are not supported with Netplan, but NetworkManager does
  feed back the DoT DNS info with server address and Server Name
  Indication (SNI) in the form server_address#SNI, e.g.
  1.2.3.4#dns.myhome.com as nameserver addresses to Netplan. As a
  result, subsequent Netplan config applications fail because DNS
  servers don’t have the expected dotted decimal (IPv4) or colon’ed hex
  (IPv6) form.

  ```
  nmcli> describe ipv4.dns

  === [dns] ===
  [NM property description]
  Array of IP addresses of DNS servers. For DoT (DNS over TLS), the SNI server 
name can be specified by appending "#example.com" to the IP address of the DNS 
server. This currently only has effect when using systemd-resolved.
  ```

To manage notifications about this bug go to:
https://bugs.launchpad.net/netplan/+bug/2055148/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2055148] Re: NetworkManager connections with an explicit DoT (DNS over TLS) are not supported with Netplan

2024-03-15 Thread Danilo Egea Gondolfo
I can confirm the problem. Here is a reproducer:

# nmcli con add ifname dummy0 type dummy ipv4.dns 1.1.1.1#lxd
Error: Failed to add 'dummy-dummy0' connection: Message recipient disconnected 
from message bus without replying

This is the crash related to this issue:

Mar 15 09:46:40 noble-vm NetworkManager[7091]: 
/etc/netplan/90-NM-2116bb84-fa09-461a-a923-e04bc2648898.yaml:8:9: Error in 
network definition: malformed address '1.1.1.1#lxd', must be X.X.X.X or 
X:X:X:X:X:X:X:X
Mar 15 09:46:40 noble-vm NetworkManager[7091]: - 1.1.1.1#lxd
Mar 15 09:46:40 noble-vm NetworkManager[7091]: ^
Mar 15 09:46:40 noble-vm NetworkManager[7051]:  [1710496000.8273] BUG: 
the profile cannot be stored in keyfile format without becoming unusable: 
cannot access file: No such file or directory
Mar 15 09:46:40 noble-vm NetworkManager[7051]: **
Mar 15 09:46:40 noble-vm NetworkManager[7051]: 
nm:ERROR:src/core/settings/plugins/keyfile/nms-keyfile-writer.c:551:_internal_write_connection:
 assertion failed: (unreachable)
Mar 15 09:46:40 noble-vm NetworkManager[7051]: Bail out! 
nm:ERROR:src/core/settings/plugins/keyfile/nms-keyfile-writer.c:551:_internal_write_connection:
 assertion failed: (unreachable)
Mar 15 09:46:40 noble-vm systemd[1]: NetworkManager.service: Main process 
exited, code=dumped, status=6/ABRT
Mar 15 09:46:40 noble-vm systemd[1]: NetworkManager.service: Failed with result 
'core-dump'.
Mar 15 09:46:41 noble-vm systemd[1]: NetworkManager.service: Scheduled restart 
job, restart counter is at 1.
Mar 15 09:46:41 noble-vm systemd[1]: Starting NetworkManager.service - Network 
Manager...


I also noticed another crash already reported here 
https://bugs.launchpad.net/ubuntu/+source/network-manager/+bug/2057490

Mar 15 09:45:30 noble-vm systemd[1]: Stopping NetworkManager.service - Network 
Manager...
Mar 15 09:45:30 noble-vm NetworkManager[6790]:   [1710495930.0746] caught 
SIGTERM, shutting down normally.
Mar 15 09:45:30 noble-vm NetworkManager[6790]: **
Mar 15 09:45:30 noble-vm NetworkManager[6790]: 
nm:ERROR:src/core/nm-policy.c:2937:dispose: assertion failed: 
(!c_list_is_empty(&priv->policy_auto_activate_lst_head))
Mar 15 09:45:30 noble-vm NetworkManager[6790]: Bail out! 
nm:ERROR:src/core/nm-policy.c:2937:dispose: assertion failed: 
(!c_list_is_empty(&priv->policy_auto_activate_lst_head))
Mar 15 09:45:30 noble-vm NetworkManager[6790]:   [1710495930.0751] 
exiting (success)
Mar 15 09:45:31 noble-vm systemd[1]: NetworkManager.service: Main process 
exited, code=dumped, status=6/ABRT
Mar 15 09:45:31 noble-vm systemd[1]: NetworkManager.service: Failed with result 
'core-dump'.
Mar 15 09:45:31 noble-vm systemd[1]: Starting NetworkManager.service - Network 
Manager...


** Tags added: foundations-todo

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/2055148

Title:
  NetworkManager connections with an explicit DoT (DNS over TLS) are not
  supported with Netplan

Status in netplan:
  New
Status in netplan.io package in Ubuntu:
  Confirmed
Status in network-manager package in Ubuntu:
  Confirmed

Bug description:
  From: https://discourse.ubuntu.com/t/blog-netplan-developer-
  diaries/35932/11

  Hi all,

  NetworkManager connections with an explicit DoT (DNS over TLS)
  configuration are not supported with Netplan, but NetworkManager does
  feed back the DoT DNS info with server address and Server Name
  Indication (SNI) in the form server_address#SNI, e.g.
  1.2.3.4#dns.myhome.com as nameserver addresses to Netplan. As a
  result, subsequent Netplan config applications fail because DNS
  servers don’t have the expected dotted decimal (IPv4) or colon’ed hex
  (IPv6) form.

  ```
  nmcli> describe ipv4.dns

  === [dns] ===
  [NM property description]
  Array of IP addresses of DNS servers. For DoT (DNS over TLS), the SNI server 
name can be specified by appending "#example.com" to the IP address of the DNS 
server. This currently only has effect when using systemd-resolved.
  ```

To manage notifications about this bug go to:
https://bugs.launchpad.net/netplan/+bug/2055148/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2054769] Re: Boot animation and login screen use different display scales

2024-03-15 Thread Daniel van Vugt
And now there's a new cause of this bug. If I simplify the framebuffer
drivers installed in initrd then it causes i915 to take 10 seconds to
start, whereas Plymouth stopped waiting for it at the 8 second mark and
so fell back to using SimpleDRM.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to mutter in Ubuntu.
https://bugs.launchpad.net/bugs/2054769

Title:
  Boot animation and login screen use different display scales

Status in Plymouth:
  New
Status in mutter package in Ubuntu:
  Won't Fix
Status in plymouth package in Ubuntu:
  In Progress

Bug description:
  Boot animation and login screen use different display scales, on some
  (not many) machines.

  For example on a Microsoft Surface Laptop 4, Plymouth seems to use
  scale 2 for the boot screen while GNOME selects scale 1 for the login
  screen. This means the Ubuntu logo shrinks.

  I've tried a few laptops and so far it's only the Surface Laptop 4
  that has the problem: 13.5" 2256x1504, 201 PPI

To manage notifications about this bug go to:
https://bugs.launchpad.net/plymouth/+bug/2054769/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2058013] [NEW] Support Elan fp device [04F3:0C8C]

2024-03-15 Thread Bin Li
Public bug reported:

This patch is upstreamed:

-
https://gitlab.freedesktop.org/libfprint/libfprint/-/merge_requests/374

[Impact]

 * Support Elan [04f3:0c8c] fingerprint component.

[Test Plan]

 * Find a machine with this fingerprint device

 * Find a machine with other fingerprint device (e.g. 04f3:0c8c)

 * Launch `settings` and enable `Fingerprint Login`

 * Enroll finger and then logout on both machines.

 * Login system with enrolled finger on both machines.

[Where problems could occur]

 * The patch also includes part for [04f3:0c8d].
 * We did the similar support for 04f3:0c99. Bug #2031872 , the risk is low.

** Affects: oem-priority
 Importance: Undecided
 Status: New

** Affects: libfprint (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: oem-priority originate-from-2058001 sutton

** Tags added: oem-priority originate-from-2058001 sutton

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to libfprint in Ubuntu.
https://bugs.launchpad.net/bugs/2058013

Title:
  Support Elan fp device [04F3:0C8C]

Status in OEM Priority Project:
  New
Status in libfprint package in Ubuntu:
  New

Bug description:
  This patch is upstreamed:

  -
  https://gitlab.freedesktop.org/libfprint/libfprint/-/merge_requests/374

  [Impact]

   * Support Elan [04f3:0c8c] fingerprint component.

  [Test Plan]

   * Find a machine with this fingerprint device

   * Find a machine with other fingerprint device (e.g. 04f3:0c8c)

   * Launch `settings` and enable `Fingerprint Login`

   * Enroll finger and then logout on both machines.

   * Login system with enrolled finger on both machines.

  [Where problems could occur]

   * The patch also includes part for [04f3:0c8d].
   * We did the similar support for 04f3:0c99. Bug #2031872 , the risk is low.

To manage notifications about this bug go to:
https://bugs.launchpad.net/oem-priority/+bug/2058013/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1970069] Re: Annoying boot messages interfering with splash screen

2024-03-15 Thread Daniel van Vugt
Plymouth would still need patching in order to optimize the drm modules
in debian/local/plymouth.hook

** Changed in: plymouth (Ubuntu)
   Status: Invalid => In Progress

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to plymouth in Ubuntu.
https://bugs.launchpad.net/bugs/1970069

Title:
  Annoying boot messages interfering with splash screen

Status in initramfs-tools package in Ubuntu:
  In Progress
Status in linux package in Ubuntu:
  In Progress
Status in plymouth package in Ubuntu:
  In Progress
Status in systemd package in Ubuntu:
  In Progress

Bug description:
  [ Impact ]

  Kernel (and systemd) log messages appear during boot for many
  machines, when the user should be seeing only the BIOS logo and/or
  Plymouth splash screens.

  [ Workaround ]

  On most machines you can hide the problem by using these kernel parameters 
together:
quiet splash loglevel=2 fastboot

  [ Test Plan ]

  1. Boot Ubuntu on a number of laptops that have the problem and verify no 
console text messages appear during boot.
  2. Verify you can switch VTs (e.g. Ctrl + Alt + F4) and log into them still.
  3. Reboot Ubuntu and remove the "splash" kernel parameter, now messages 
should appear.

  [ Where problems could occur ]

  Since the fix works by deferring fbcon's takeover of the console, the
  main problem encountered during its development was the inability to
  VT switch.

  [ Original Description ]

  Since upgrading from 20.04.6 Desktop to 22.04, the boot screen is not
  as clean as it used to be.

  Basically, the flow used to be in 20.04:

  GRUB > Splash screen > Login prompt

  Currently in 22.04:

  GRUB > Splash screen > Messages (in the attached file) > Splash screen
  again for a sec > Login prompt

  All of those messages already existed in 20.04, the difference is that
  they were not appearing during boot.

  I was able to get rid of the "usb" related messages by just adding
  "loglevel=0" in GRUB. Currently is "quiet loglevel=0 splash".

  Regarding the fsck related message, I can get rid of them by adding
  "fsck.mode=skip".

  However, I do not want to just disable fsck or set the loglevel to 0.
  This is not a sustainable solution.

  Something definitely changed here. These messages are not of enough
  relevance to be shown at boot by default, and they should remain
  hidden like they were in Focal.

  Obviously a minor issue, but important to the whole look and feel of
  the OS for desktop.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/initramfs-tools/+bug/1970069/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2055148] Re: NetworkManager connections with an explicit DoT (DNS over TLS) are not supported with Netplan

2024-03-15 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: network-manager (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/2055148

Title:
  NetworkManager connections with an explicit DoT (DNS over TLS) are not
  supported with Netplan

Status in netplan:
  New
Status in netplan.io package in Ubuntu:
  Confirmed
Status in network-manager package in Ubuntu:
  Confirmed

Bug description:
  From: https://discourse.ubuntu.com/t/blog-netplan-developer-
  diaries/35932/11

  Hi all,

  NetworkManager connections with an explicit DoT (DNS over TLS)
  configuration are not supported with Netplan, but NetworkManager does
  feed back the DoT DNS info with server address and Server Name
  Indication (SNI) in the form server_address#SNI, e.g.
  1.2.3.4#dns.myhome.com as nameserver addresses to Netplan. As a
  result, subsequent Netplan config applications fail because DNS
  servers don’t have the expected dotted decimal (IPv4) or colon’ed hex
  (IPv6) form.

  ```
  nmcli> describe ipv4.dns

  === [dns] ===
  [NM property description]
  Array of IP addresses of DNS servers. For DoT (DNS over TLS), the SNI server 
name can be specified by appending "#example.com" to the IP address of the DNS 
server. This currently only has effect when using systemd-resolved.
  ```

To manage notifications about this bug go to:
https://bugs.launchpad.net/netplan/+bug/2055148/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2055148] Re: NetworkManager connections with an explicit DoT (DNS over TLS) are not supported with Netplan

2024-03-15 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: netplan.io (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to network-manager in Ubuntu.
https://bugs.launchpad.net/bugs/2055148

Title:
  NetworkManager connections with an explicit DoT (DNS over TLS) are not
  supported with Netplan

Status in netplan:
  New
Status in netplan.io package in Ubuntu:
  Confirmed
Status in network-manager package in Ubuntu:
  Confirmed

Bug description:
  From: https://discourse.ubuntu.com/t/blog-netplan-developer-
  diaries/35932/11

  Hi all,

  NetworkManager connections with an explicit DoT (DNS over TLS)
  configuration are not supported with Netplan, but NetworkManager does
  feed back the DoT DNS info with server address and Server Name
  Indication (SNI) in the form server_address#SNI, e.g.
  1.2.3.4#dns.myhome.com as nameserver addresses to Netplan. As a
  result, subsequent Netplan config applications fail because DNS
  servers don’t have the expected dotted decimal (IPv4) or colon’ed hex
  (IPv6) form.

  ```
  nmcli> describe ipv4.dns

  === [dns] ===
  [NM property description]
  Array of IP addresses of DNS servers. For DoT (DNS over TLS), the SNI server 
name can be specified by appending "#example.com" to the IP address of the DNS 
server. This currently only has effect when using systemd-resolved.
  ```

To manage notifications about this bug go to:
https://bugs.launchpad.net/netplan/+bug/2055148/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2017447] Re: chromium installs cupsd snap

2024-03-15 Thread Nathan Teodosio
You raise very valid concerns.

However, at this point in time a maintainer of the snap can choose
either to not install the Cups snap and have half of its users
frustrated that printing does not work or to install the snap with no
questions asked and frustrate a tiny fraction of that number. So as for
Chromium, who we ought to frustrate is a opinion matter.

A better dependency handling system or a prompt (to whether or not
install Cups) would fit us here, but needs to be requested to Snapd.

> canonical-published snaps can trigger installation of 3rd-party-
published snaps

The snap at hand is published by Open Printing[1], which is led by Till
Kamppeter, who is also in Canonical. I underline that lest a less
informed reader thinks that we just on a whim install whatever random
third party snap.

> despite specifically disabling the system-wide "APT::Install-
Recommends" setting

Yes, it would be nice if there were a way to honour this or a similar
setting in Snapd too, unfortunately there is not one.

[1] https://openprinting.github.io/about-us/

** Changed in: chromium-browser (Ubuntu)
   Status: New => Opinion

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to chromium-browser in Ubuntu.
https://bugs.launchpad.net/bugs/2017447

Title:
  chromium installs cupsd snap

Status in chromium-browser package in Ubuntu:
  Opinion

Bug description:
  at some point, chromium has installed cupsd : cupsd isn't listed as
  installed in aptitude but it *is* listed under snap list

  if i wanted cups installed and printer support i would have installed
  it myself this shouldn't be installing itself through the backdoor via
  autoupdate

  there also doesn't seem to be anywhere in settings to turn it off

  Version 112.0.5615.49 (Official Build) snap (64-bit)
  (updated via snap refresh)
  ubuntu: 20.04 LTS

  ProblemType: Bug
  DistroRelease: Ubuntu 20.04
  Uname: Linux 6.0.7-gnulibre-squashfix x86_64
  ApportVersion: 2.20.11-0ubuntu27.26
  Architecture: amd64
  CasperMD5CheckResult: skip
  CurrentDesktop: ubuntu:GNOME
  Date: Sun Apr 23 13:58:18 2023
  InstallationDate: Installed on 2017-04-18 (2196 days ago)
  InstallationMedia: Ubuntu 17.04 "Zesty Zapus" - Release amd64 (20170412)
  Snap: chromium 112.0.5615.49 (latest/stable)
  SnapSource: ubuntu/+source/chromium-browser
  UpgradeStatus: Upgraded to focal on 2020-04-25 (1093 days ago)
  mtime.conffile..etc.apport.crashdb.conf: 2020-06-07T21:16:26.397404

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/chromium-browser/+bug/2017447/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 1869655] Re: Boot animations start too late to be useful

2024-03-15 Thread Daniel van Vugt
This will get the same initramfs-tools fix as bug 1970069. After that,
the only way to make Plymouth start sooner will be to use kernel
parameter 'plymouth.use-simpledrm', but we probably don't want that by
default so as to avoid regressing on bug 2054769.

** Also affects: initramfs-tools (Ubuntu)
   Importance: Undecided
   Status: New

** Changed in: initramfs-tools (Ubuntu)
 Assignee: (unassigned) => Daniel van Vugt (vanvugt)

** Changed in: initramfs-tools (Ubuntu)
   Importance: Undecided => Low

** Changed in: initramfs-tools (Ubuntu)
   Status: New => In Progress

** Changed in: grub2 (Ubuntu)
   Status: Triaged => Invalid

** Changed in: plymouth (Ubuntu)
   Status: Triaged => Won't Fix

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to plymouth in Ubuntu.
https://bugs.launchpad.net/bugs/1869655

Title:
  Boot animations start too late to be useful

Status in Plymouth:
  New
Status in grub2 package in Ubuntu:
  Invalid
Status in initramfs-tools package in Ubuntu:
  In Progress
Status in plymouth package in Ubuntu:
  Won't Fix

Bug description:
  Boot animations start too late to be useful

  Modern systems spend all their boot time (a couple of seconds)
  decompressing the kernel. During that time the user only sees the
  static BIOS logo (ACPI BGRT). Then when Plymouth can finally start
  animating, the startup process is already finished and there's
  virtually no time left to show any useful animations.

  This could be fixed in:

    grub: By adding a splash under the BIOS logo to show some progress
  _before_ a Linux kernel is even started

  and/or

    plymouth: By preferencing legacy framebuffer devices (like EFI) over
  DRM, if we find those are available a few seconds sooner. That would
  also fix bug 1868240 completely, and bug 1836858 mostly as the flicker
  moves to when the login screen starts.

To manage notifications about this bug go to:
https://bugs.launchpad.net/plymouth/+bug/1869655/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2058005] [NEW] Black flicker on some systems between the login screen and desktop startup

2024-03-15 Thread Daniel van Vugt
Public bug reported:

There is black flicker on some systems between the login screen and
desktop startup.

A fix is in progress:
https://gitlab.gnome.org/GNOME/mutter/-/merge_requests/3659

** Affects: mutter (Ubuntu)
 Importance: Low
 Status: In Progress


** Tags: flickerfreeboot

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to mutter in Ubuntu.
https://bugs.launchpad.net/bugs/2058005

Title:
  Black flicker on some systems between the login screen and desktop
  startup

Status in mutter package in Ubuntu:
  In Progress

Bug description:
  There is black flicker on some systems between the login screen and
  desktop startup.

  A fix is in progress:
  https://gitlab.gnome.org/GNOME/mutter/-/merge_requests/3659

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/mutter/+bug/2058005/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2054769] Re: Boot animation and login screen use different display scales

2024-03-15 Thread Daniel van Vugt
I was wrong. You only get the wrong scale in Plymouth if you blacklist
your native DRM driver as I had for testing. Otherwise Plymouth will
wait for a preferred driver instead of using SimpleDRM immediately.

So bug 2054769 is still fixed by the patch in comment #5.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to mutter in Ubuntu.
https://bugs.launchpad.net/bugs/2054769

Title:
  Boot animation and login screen use different display scales

Status in Plymouth:
  New
Status in mutter package in Ubuntu:
  Won't Fix
Status in plymouth package in Ubuntu:
  In Progress

Bug description:
  Boot animation and login screen use different display scales, on some
  (not many) machines.

  For example on a Microsoft Surface Laptop 4, Plymouth seems to use
  scale 2 for the boot screen while GNOME selects scale 1 for the login
  screen. This means the Ubuntu logo shrinks.

  I've tried a few laptops and so far it's only the Surface Laptop 4
  that has the problem: 13.5" 2256x1504, 201 PPI

To manage notifications about this bug go to:
https://bugs.launchpad.net/plymouth/+bug/2054769/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2056506] Re: ubuntu-dock 89 crashes on gnome-shell 45 with signal 6 when right clicking on the dock [clutter_actor_dispose: assertion failed: (priv->parent == NULL)]

2024-03-15 Thread Zalán Hári
I had the same problem, just with a simple crash rather than „Oh, no!
Something went wrong and the system cannot recover” screen.

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gnome-shell-extension-ubuntu-dock in
Ubuntu.
https://bugs.launchpad.net/bugs/2056506

Title:
  ubuntu-dock 89 crashes on gnome-shell 45 with signal 6 when right
  clicking on the dock [clutter_actor_dispose: assertion failed:
  (priv->parent == NULL)]

Status in gnome-shell-extension-ubuntu-dock package in Ubuntu:
  Fix Released

Bug description:
  I'm using Noble for sometime and I'm having a very annoying and odd
  problem: everytime I close an application on x11 (Wayland doesn't work
  any better) clicking with the right button in the dock and choosing
  "Quit" I got that screen saying that something went wrong and I need
  to close the session and start over. Please, let me know what logs do
  you need. I couldn't find any meaningful information by myself.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell-extension-ubuntu-dock/+bug/2056506/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp


[Desktop-packages] [Bug 2058000] Re: When I click „Quit” in the Dock, gdm3 crashes and prints quirky binary output

2024-03-15 Thread Daniel van Vugt
*** This bug is a duplicate of bug 2056506 ***
https://bugs.launchpad.net/bugs/2056506

I'm guessing the crash was bug 2056506 and you just received the fix.

"@^@^@^@^@" is not related - I think that comes from special keys being
(incorrectly) handled by the system console. You can log a new bug for
that if you like.


** Package changed: gdm3 (Ubuntu) => ubuntu

** This bug has been marked a duplicate of bug 2056506
   ubuntu-dock 89 crashes on gnome-shell 45 with signal 6 when right clicking 
on the dock [clutter_actor_dispose: assertion failed: (priv->parent == NULL)]

-- 
You received this bug notification because you are a member of Desktop
Packages, which is subscribed to gdm3 in Ubuntu.
https://bugs.launchpad.net/bugs/2058000

Title:
  When I click „Quit” in the Dock, gdm3 crashes and prints quirky binary
  output

Status in Ubuntu:
  New

Bug description:
  When I try to close any application with „Quit” in the Dock, GDM
  crashes, prints something such as that:

  @^@^@^@^@

  Then it throws me to the login screen.

  GDM3 version: 45.0.1-1ubuntu2
  Ubuntu release: 24.04 Noble Numbat

  I do not have more information.

  ProblemType: Bug
  DistroRelease: Ubuntu 24.04
  Package: gdm3 45.0.1-1ubuntu2
  ProcVersionSignature: Ubuntu 6.8.0-11.11-generic 6.8.0-rc4
  Uname: Linux 6.8.0-11-generic x86_64
  ApportVersion: 2.28.0-0ubuntu1
  Architecture: amd64
  CasperMD5CheckResult: unknown
  CurrentDesktop: ubuntu:GNOME
  Date: Fri Mar 15 07:22:53 2024
  InstallationDate: Installed on 2023-07-05 (254 days ago)
  InstallationMedia: Ubuntu 20.04.6 LTS "Focal Fossa" - Release amd64 (20230316)
  ProcEnviron:
   LANG=en_US.UTF-8
   PATH=(custom, no user)
   SHELL=/bin/bash
   TERM=xterm-256color
   XDG_RUNTIME_DIR=
  SourcePackage: gdm3
  UpgradeStatus: No upgrade log present (probably fresh install)
  modified.conffile..etc.init.d.apport: [modified]
  mtime.conffile..etc.gdm3.custom.conf: 2023-08-04T18:46:39.585253
  mtime.conffile..etc.init.d.apport: 2024-02-22T15:20:00
  mtime.conffile..etc.pam.d.gdm-password: 2023-08-04T18:47:38.965793

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+bug/2058000/+subscriptions


-- 
Mailing list: https://launchpad.net/~desktop-packages
Post to : desktop-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~desktop-packages
More help   : https://help.launchpad.net/ListHelp