[Dx-packages] [Bug 1510055] Re: indicator-datetime hangs on changing or adding a location when proxy set to pac file

2016-01-19 Thread Jan Groenewald
Screenshot of working system

** Attachment added: "Screenshot from 2016-01-20 08:47:14.png"
   
https://bugs.launchpad.net/ubuntu/+source/indicator-datetime/+bug/1510055/+attachment/4553112/+files/Screenshot%20from%202016-01-20%2008%3A47%3A14.png

-- 
You received this bug notification because you are a member of DX
Packages, which is subscribed to indicator-datetime in Ubuntu.
Matching subscriptions: dx-packages
https://bugs.launchpad.net/bugs/1510055

Title:
  indicator-datetime hangs on changing or adding a location when proxy
  set to pac file

Status in indicator-datetime package in Ubuntu:
  Incomplete

Bug description:
  When behind a default closed firewall (e.g. on a university campus)
  where we set a proxy pac file, indicator-datetime hangs when you try
  to change the location under time and date settings.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/indicator-datetime/+bug/1510055/+subscriptions

-- 
Mailing list: https://launchpad.net/~dx-packages
Post to : dx-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~dx-packages
More help   : https://help.launchpad.net/ListHelp


Re: [Dx-packages] [Bug 1510055] Re: indicator-datetime hangs on changing or adding a location when proxy set to pac file

2016-01-19 Thread Jan Groenewald
Hi

Unfortunately I don't have a 15.10 to test right now.

Attached is a screenshot from a working system where the proxy is set.
If there is only a PAC file set (dash > network > proxy > autoconfigure)
then the drop-down menu in my attached screenshot does not show, and no
additional location can be added, even by typing all of it in.

Regards,
Jan


On 19 January 2016 at 18:29, Charles Kerr 
wrote:

> Jan,
>
> Thank you for taking the time to report this bug and helping to make
> Ubuntu better. Are you still seeing this issue in 15.10? If so, could
> you please describe in more detail the hang you're seeing in the
> indicator; eg, what parts of the indicator I should be looking at to see
> the freeze?
>
> ** Changed in: indicator-datetime (Ubuntu)
>Status: New => Incomplete
>
> --
> You received this bug notification because you are subscribed to the bug
> report.
> https://bugs.launchpad.net/bugs/1510055
>
> Title:
>   indicator-datetime hangs on changing or adding a location when proxy
>   set to pac file
>
> To manage notifications about this bug go to:
>
> https://bugs.launchpad.net/ubuntu/+source/indicator-datetime/+bug/1510055/+subscriptions
>


** Attachment added: "Screenshot from 2016-01-20 08:47:14.png"
   
https://bugs.launchpad.net/bugs/1510055/+attachment/4553113/+files/Screenshot%20from%202016-01-20%2008%3A47%3A14.png

-- 
You received this bug notification because you are a member of DX
Packages, which is subscribed to indicator-datetime in Ubuntu.
Matching subscriptions: dx-packages
https://bugs.launchpad.net/bugs/1510055

Title:
  indicator-datetime hangs on changing or adding a location when proxy
  set to pac file

Status in indicator-datetime package in Ubuntu:
  Incomplete

Bug description:
  When behind a default closed firewall (e.g. on a university campus)
  where we set a proxy pac file, indicator-datetime hangs when you try
  to change the location under time and date settings.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/indicator-datetime/+bug/1510055/+subscriptions

-- 
Mailing list: https://launchpad.net/~dx-packages
Post to : dx-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~dx-packages
More help   : https://help.launchpad.net/ListHelp


[Dx-packages] [Bug 1510055] Re: indicator-datetime hangs on changing or adding a location when proxy set to pac file

2015-10-27 Thread Jan Groenewald
** Package changed: ubuntu => indicator-datetime (Ubuntu)

-- 
You received this bug notification because you are a member of DX
Packages, which is subscribed to indicator-datetime in Ubuntu.
Matching subscriptions: dx-packages
https://bugs.launchpad.net/bugs/1510055

Title:
  indicator-datetime hangs on changing or adding a location when proxy
  set to pac file

Status in indicator-datetime package in Ubuntu:
  New

Bug description:
  When behind a default closed firewall (e.g. on a university campus)
  where we set a proxy pac file, indicator-datetime hangs when you try
  to change the location under time and date settings.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/indicator-datetime/+bug/1510055/+subscriptions

-- 
Mailing list: https://launchpad.net/~dx-packages
Post to : dx-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~dx-packages
More help   : https://help.launchpad.net/ListHelp


Re: [Dx-packages] [Aims] [Bug 1314095] Re: Unity Lockscreen in 14.04 can't unlock when using LDAP account

2014-07-09 Thread Jan Groenewald
/main amd64 Packages
   100 /var/lib/dpkg/status

   Contents of /var/log/auth.log:

   Apr 29 06:49:27 localhost lightdm: pam_succeed_if(lightdm:auth):
 requirement user ingroup nopasswdlogin not met by user user
   Apr 29 06:49:31 localhost lightdm: pam_unix(lightdm:auth):
 authentication failure; logname= uid=0 euid=0 tty=:2 ruser= rhost=
  user=user
   Apr 29 06:49:31 localhost lightdm: pam_krb5(lightdm:auth): user user
 authenticated as user@NETWORK
   Apr 29 06:49:32 localhost lightdm[15604]:
 pam_unix(lightdm-greeter:session): session closed for user lightdm
   Apr 29 06:49:37 localhost unix_chkpwd[15825]: check pass; user unknown
   Apr 29 06:49:37 localhost unix_chkpwd[15825]: password check failed for
 user (user)
   Apr 29 06:49:37 localhost compiz: pam_unix(lightdm:auth): authentication
 failure; logname= uid=1001 euid=1001 tty= ruser= rhost=  user=user
   Apr 29 06:49:37 localhost compiz: pam_krb5(lightdm:auth): user user
 authenticated as user@NETWORK
   Apr 29 06:49:37 localhost unix_chkpwd[15826]: could not obtain user info
 (user)
   Apr 29 06:49:37 localhost unix_chkpwd[15827]: could not obtain user info
 (user)
   Apr 29 06:49:37 localhost compiz: pam_succeed_if(lightdm:auth):
 requirement user ingroup nopasswdlogin not met by user user

   cat /etc/pam.d/common-auth
   account requiredpam_unix.so
   authrequiredpam_group.so
   auth [success=2 default=ignore] pam_unix.so try_first_pass nullok_secure
   auth [success=1 default=ignore] pam_krb5.so try_first_pass
 minimum_uid=200
   authrequisite   pam_deny.so
   authrequiredpam_permit.so

   authoptionalpam_afs_session.so minimum_uid=200
   authoptionalpam_ecryptfs.so unwrap
   authoptionalpam_cap.so

   cat /etc/pam.d/common-account
   account requiredpam_unix.so

   cat /etc/pam.d/lightdm
   authrequisite   pam_nologin.so
   authsufficient  pam_succeed_if.so user ingroup nopasswdlogin
   @include common-auth
   authoptionalpam_gnome_keyring.so
   @include common-account
   session [success=ok ignore=ignore module_unknown=ignore default=bad]
 pam_selinux.so close
   authoptionalpam_group.so
   session requiredpam_limits.so
   @include common-session
   session [success=ok ignore=ignore module_unknown=ignore default=bad]
 pam_selinux.so open
   session optionalpam_gnome_keyring.so auto_start
   session requiredpam_env.so readenv=1
   session requiredpam_env.so readenv=1 user_readenv=1
 envfile=/etc/default/locale
   @include common-password

 To manage notifications about this bug go to:
 https://bugs.launchpad.net/unity/+bug/1314095/+subscriptions

 --
 Mailing list: https://launchpad.net/~aims
 Post to : a...@lists.launchpad.net
 Unsubscribe : https://launchpad.net/~aims
 More help   : https://help.launchpad.net/ListHelp



-- 
  .~.
  /V\ Jan Groenewald
 /( )\www.aims.ac.za
 ^^-^^

-- 
You received this bug notification because you are a member of DX
Packages, which is subscribed to unity in Ubuntu.
Matching subscriptions: dx-packages
https://bugs.launchpad.net/bugs/1314095

Title:
  Unity Lockscreen in 14.04 can't unlock when using LDAP account

Status in Unity:
  Incomplete
Status in “unity” package in Ubuntu:
  Incomplete

Bug description:
  My setup is:

  Ubuntu 14.04 LTS,
  ldap accounts,
  krb5 authentication,
  Lightdm,
  Unity session

  ldap+krb5 is configured using nss-ldapd and nslcd. It works fine. getent 
passwd and getent shadow works fine.
  I am able to login in console without any problems.
  I was able to login in lightdm.
  Then I used the lock screen.
  I could not disable the lock screen using my password.
  I rebooted my computer.

  Now:
  After logging in through lightdm, the unity lockscreen locks the screen 
immediately and I can not disable it using my password.

  From my short inspection of auth.log and unix_chkpwd sources it seems,
  that unix_chkpwd works fine when called from lightdm and fails to get
  user info when called from unity lockscreen.


  lsb_release -rd
  Description:  Ubuntu 14.04 LTS
  Release:  14.04

  apt-cache policy unity lightdm libpam-modules
  unity:
Installed: 7.2.0+14.04.20140416-0ubuntu1
Candidate: 7.2.0+14.04.20140416-0ubuntu1
Version table:
   *** 7.2.0+14.04.20140416-0ubuntu1 0
  500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages
  100 /var/lib/dpkg/status
  lightdm:
Installed: 1.10.0-0ubuntu3
Candidate: 1.10.0-0ubuntu3
Version table:
   *** 1.10.0-0ubuntu3 0
  500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages
  100 /var/lib/dpkg/status
  libpam-modules:
Installed: 1.1.8-1ubuntu2
Candidate: 1.1.8-1ubuntu2
Version table:
   *** 1.1.8-1ubuntu2 0
  500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages
  100 /var/lib/dpkg/status

  Contents of /var/log/auth.log:

  Apr 29 06:49:27

Re: [Dx-packages] [Aims] [Bug 1314095] Re: Unity Lockscreen in 14.04 can't unlock when using LDAP account

2014-07-08 Thread Jan Groenewald
-session
   session [success=ok ignore=ignore module_unknown=ignore default=bad]
 pam_selinux.so open
   session optionalpam_gnome_keyring.so auto_start
   session requiredpam_env.so readenv=1
   session requiredpam_env.so readenv=1 user_readenv=1
 envfile=/etc/default/locale
   @include common-password

 To manage notifications about this bug go to:
 https://bugs.launchpad.net/unity/+bug/1314095/+subscriptions

 --
 Mailing list: https://launchpad.net/~aims
 Post to : a...@lists.launchpad.net
 Unsubscribe : https://launchpad.net/~aims
 More help   : https://help.launchpad.net/ListHelp



-- 
  .~.
  /V\ Jan Groenewald
 /( )\www.aims.ac.za
 ^^-^^

-- 
You received this bug notification because you are a member of DX
Packages, which is subscribed to unity in Ubuntu.
Matching subscriptions: dx-packages
https://bugs.launchpad.net/bugs/1314095

Title:
  Unity Lockscreen in 14.04 can't unlock when using LDAP account

Status in Unity:
  Incomplete
Status in “unity” package in Ubuntu:
  Incomplete

Bug description:
  My setup is:

  Ubuntu 14.04 LTS,
  ldap accounts,
  krb5 authentication,
  Lightdm,
  Unity session

  ldap+krb5 is configured using nss-ldapd and nslcd. It works fine. getent 
passwd and getent shadow works fine.
  I am able to login in console without any problems.
  I was able to login in lightdm.
  Then I used the lock screen.
  I could not disable the lock screen using my password.
  I rebooted my computer.

  Now:
  After logging in through lightdm, the unity lockscreen locks the screen 
immediately and I can not disable it using my password.

  From my short inspection of auth.log and unix_chkpwd sources it seems,
  that unix_chkpwd works fine when called from lightdm and fails to get
  user info when called from unity lockscreen.


  lsb_release -rd
  Description:  Ubuntu 14.04 LTS
  Release:  14.04

  apt-cache policy unity lightdm libpam-modules
  unity:
Installed: 7.2.0+14.04.20140416-0ubuntu1
Candidate: 7.2.0+14.04.20140416-0ubuntu1
Version table:
   *** 7.2.0+14.04.20140416-0ubuntu1 0
  500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages
  100 /var/lib/dpkg/status
  lightdm:
Installed: 1.10.0-0ubuntu3
Candidate: 1.10.0-0ubuntu3
Version table:
   *** 1.10.0-0ubuntu3 0
  500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages
  100 /var/lib/dpkg/status
  libpam-modules:
Installed: 1.1.8-1ubuntu2
Candidate: 1.1.8-1ubuntu2
Version table:
   *** 1.1.8-1ubuntu2 0
  500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages
  100 /var/lib/dpkg/status

  Contents of /var/log/auth.log:

  Apr 29 06:49:27 localhost lightdm: pam_succeed_if(lightdm:auth): requirement 
user ingroup nopasswdlogin not met by user user
  Apr 29 06:49:31 localhost lightdm: pam_unix(lightdm:auth): authentication 
failure; logname= uid=0 euid=0 tty=:2 ruser= rhost=  user=user
  Apr 29 06:49:31 localhost lightdm: pam_krb5(lightdm:auth): user user 
authenticated as user@NETWORK
  Apr 29 06:49:32 localhost lightdm[15604]: pam_unix(lightdm-greeter:session): 
session closed for user lightdm
  Apr 29 06:49:37 localhost unix_chkpwd[15825]: check pass; user unknown
  Apr 29 06:49:37 localhost unix_chkpwd[15825]: password check failed for user 
(user)
  Apr 29 06:49:37 localhost compiz: pam_unix(lightdm:auth): authentication 
failure; logname= uid=1001 euid=1001 tty= ruser= rhost=  user=user
  Apr 29 06:49:37 localhost compiz: pam_krb5(lightdm:auth): user user 
authenticated as user@NETWORK
  Apr 29 06:49:37 localhost unix_chkpwd[15826]: could not obtain user info 
(user)
  Apr 29 06:49:37 localhost unix_chkpwd[15827]: could not obtain user info 
(user)
  Apr 29 06:49:37 localhost compiz: pam_succeed_if(lightdm:auth): requirement 
user ingroup nopasswdlogin not met by user user

  cat /etc/pam.d/common-auth 
  account requiredpam_unix.so
  authrequiredpam_group.so
  auth [success=2 default=ignore] pam_unix.so try_first_pass nullok_secure
  auth [success=1 default=ignore] pam_krb5.so try_first_pass minimum_uid=200
  authrequisite   pam_deny.so
  authrequiredpam_permit.so

  authoptionalpam_afs_session.so minimum_uid=200
  authoptionalpam_ecryptfs.so unwrap
  authoptionalpam_cap.so

  cat /etc/pam.d/common-account 
  account requiredpam_unix.so

  cat /etc/pam.d/lightdm
  authrequisite   pam_nologin.so
  authsufficient  pam_succeed_if.so user ingroup nopasswdlogin
  @include common-auth
  authoptionalpam_gnome_keyring.so
  @include common-account
  session [success=ok ignore=ignore module_unknown=ignore default=bad] 
pam_selinux.so close
  authoptionalpam_group.so
  session requiredpam_limits.so
  @include common-session
  session [success=ok ignore=ignore module_unknown=ignore default=bad] 
pam_selinux.so open
  session optionalpam_gnome_keyring.so

[Dx-packages] [Bug 1325353] [NEW] Lock/Switch stay in session menu even if disabled

2014-06-01 Thread Jan Groenewald
Public bug reported:


In a university computer lab session we disable shutdown, restart, suspend, 
hibernate, switch user, and lock screen.
Some are done with polkit (suspend, hibernate) and then the suspend menuitem is 
not shown on the session menu.
Some are done with dconf e.g.

# Show real name (and wider session menu as a result); lab also disable shutdown
[com.canonical.indicator.session]
show-real-name-on-panel=true
suppress-logout-restart-shutdown=true
suppress-restart-menuitem=true
suppress-shutdown-menuitem=true
user-show-menu=false

# Quiet login screens
[com.canonical.unity-greeter]
play-ready-sound=false

# Update-notifier
[com.ubuntu.update-notifier]
no-show-notifications=true

# Software installation not possible for normal users
[desktop.gnome.unity.lenses.applications]
display-available-apps=false

# Disable the lock screen  print-setup not on laptops, but in labs
[org.gnome.desktop.lockdown]
disable-lock-screen=true
disable-print-setup=true
disable-user-switching=true

# Screensaver lockdown in labs
[org.gnome.desktop.screensaver]
lock-enabled=false
user-switch-enabled=false

# Logout prompt
[org.gnome.SessionManager]
logout-prompt=false

This works fine except there is no value for suppress-lock-menuitem or
suppress-switch-menuitem or suppress-lock-switch-menuitem, and the
Lock/Switch User menuitem still appears; even though it is non-
functional. Clicking on it blacks out the screen for a second and then
shows the desktop again.

** Affects: indicator-session (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of DX
Packages, which is subscribed to indicator-session in Ubuntu.
Matching subscriptions: dx-packages
https://bugs.launchpad.net/bugs/1325353

Title:
  Lock/Switch stay in session menu even if disabled

Status in “indicator-session” package in Ubuntu:
  New

Bug description:
  
  In a university computer lab session we disable shutdown, restart, suspend, 
hibernate, switch user, and lock screen.
  Some are done with polkit (suspend, hibernate) and then the suspend menuitem 
is not shown on the session menu.
  Some are done with dconf e.g.

  # Show real name (and wider session menu as a result); lab also disable 
shutdown
  [com.canonical.indicator.session]
  show-real-name-on-panel=true
  suppress-logout-restart-shutdown=true
  suppress-restart-menuitem=true
  suppress-shutdown-menuitem=true
  user-show-menu=false

  # Quiet login screens
  [com.canonical.unity-greeter]
  play-ready-sound=false

  # Update-notifier
  [com.ubuntu.update-notifier]
  no-show-notifications=true

  # Software installation not possible for normal users
  [desktop.gnome.unity.lenses.applications]
  display-available-apps=false

  # Disable the lock screen  print-setup not on laptops, but in labs
  [org.gnome.desktop.lockdown]
  disable-lock-screen=true
  disable-print-setup=true
  disable-user-switching=true

  # Screensaver lockdown in labs
  [org.gnome.desktop.screensaver]
  lock-enabled=false
  user-switch-enabled=false

  # Logout prompt
  [org.gnome.SessionManager]
  logout-prompt=false

  This works fine except there is no value for suppress-lock-menuitem or
  suppress-switch-menuitem or suppress-lock-switch-menuitem, and the
  Lock/Switch User menuitem still appears; even though it is non-
  functional. Clicking on it blacks out the screen for a second and then
  shows the desktop again.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/indicator-session/+bug/1325353/+subscriptions

-- 
Mailing list: https://launchpad.net/~dx-packages
Post to : dx-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~dx-packages
More help   : https://help.launchpad.net/ListHelp


Re: [Dx-packages] [Aims] [Bug 1314095] Re: Unity Lockscreen in 14.04 can't unlock when using LDAP account

2014-05-29 Thread Jan Groenewald
 requiredpam_env.so readenv=1 user_readenv=1
 envfile=/etc/default/locale
   @include common-password

 To manage notifications about this bug go to:
 https://bugs.launchpad.net/unity/+bug/1314095/+subscriptions

 --
 Mailing list: https://launchpad.net/~aims
 Post to : a...@lists.launchpad.net
 Unsubscribe : https://launchpad.net/~aims
 More help   : https://help.launchpad.net/ListHelp



-- 
  .~.
  /V\ Jan Groenewald
 /( )\www.aims.ac.za
 ^^-^^

-- 
You received this bug notification because you are a member of DX
Packages, which is subscribed to unity in Ubuntu.
Matching subscriptions: dx-packages
https://bugs.launchpad.net/bugs/1314095

Title:
  Unity Lockscreen in 14.04 can't unlock when using LDAP account

Status in Unity:
  Incomplete
Status in “unity” package in Ubuntu:
  Incomplete

Bug description:
  My setup is:

  Ubuntu 14.04 LTS,
  ldap accounts,
  krb5 authentication,
  Lightdm,
  Unity session

  ldap+krb5 is configured using nss-ldapd and nslcd. It works fine. getent 
passwd and getent shadow works fine.
  I am able to login in console without any problems.
  I was able to login in lightdm.
  Then I used the lock screen.
  I could not disable the lock screen using my password.
  I rebooted my computer.

  Now:
  After logging in through lightdm, the unity lockscreen locks the screen 
immediately and I can not disable it using my password.

  From my short inspection of auth.log and unix_chkpwd sources it seems,
  that unix_chkpwd works fine when called from lightdm and fails to get
  user info when called from unity lockscreen.


  lsb_release -rd
  Description:  Ubuntu 14.04 LTS
  Release:  14.04

  apt-cache policy unity lightdm libpam-modules
  unity:
Installed: 7.2.0+14.04.20140416-0ubuntu1
Candidate: 7.2.0+14.04.20140416-0ubuntu1
Version table:
   *** 7.2.0+14.04.20140416-0ubuntu1 0
  500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages
  100 /var/lib/dpkg/status
  lightdm:
Installed: 1.10.0-0ubuntu3
Candidate: 1.10.0-0ubuntu3
Version table:
   *** 1.10.0-0ubuntu3 0
  500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages
  100 /var/lib/dpkg/status
  libpam-modules:
Installed: 1.1.8-1ubuntu2
Candidate: 1.1.8-1ubuntu2
Version table:
   *** 1.1.8-1ubuntu2 0
  500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages
  100 /var/lib/dpkg/status

  Contents of /var/log/auth.log:

  Apr 29 06:49:27 localhost lightdm: pam_succeed_if(lightdm:auth): requirement 
user ingroup nopasswdlogin not met by user user
  Apr 29 06:49:31 localhost lightdm: pam_unix(lightdm:auth): authentication 
failure; logname= uid=0 euid=0 tty=:2 ruser= rhost=  user=user
  Apr 29 06:49:31 localhost lightdm: pam_krb5(lightdm:auth): user user 
authenticated as user@NETWORK
  Apr 29 06:49:32 localhost lightdm[15604]: pam_unix(lightdm-greeter:session): 
session closed for user lightdm
  Apr 29 06:49:37 localhost unix_chkpwd[15825]: check pass; user unknown
  Apr 29 06:49:37 localhost unix_chkpwd[15825]: password check failed for user 
(user)
  Apr 29 06:49:37 localhost compiz: pam_unix(lightdm:auth): authentication 
failure; logname= uid=1001 euid=1001 tty= ruser= rhost=  user=user
  Apr 29 06:49:37 localhost compiz: pam_krb5(lightdm:auth): user user 
authenticated as user@NETWORK
  Apr 29 06:49:37 localhost unix_chkpwd[15826]: could not obtain user info 
(user)
  Apr 29 06:49:37 localhost unix_chkpwd[15827]: could not obtain user info 
(user)
  Apr 29 06:49:37 localhost compiz: pam_succeed_if(lightdm:auth): requirement 
user ingroup nopasswdlogin not met by user user

  cat /etc/pam.d/common-auth 
  account requiredpam_unix.so
  authrequiredpam_group.so
  auth [success=2 default=ignore] pam_unix.so try_first_pass nullok_secure
  auth [success=1 default=ignore] pam_krb5.so try_first_pass minimum_uid=200
  authrequisite   pam_deny.so
  authrequiredpam_permit.so

  authoptionalpam_afs_session.so minimum_uid=200
  authoptionalpam_ecryptfs.so unwrap
  authoptionalpam_cap.so

  cat /etc/pam.d/common-account 
  account requiredpam_unix.so

  cat /etc/pam.d/lightdm
  authrequisite   pam_nologin.so
  authsufficient  pam_succeed_if.so user ingroup nopasswdlogin
  @include common-auth
  authoptionalpam_gnome_keyring.so
  @include common-account
  session [success=ok ignore=ignore module_unknown=ignore default=bad] 
pam_selinux.so close
  authoptionalpam_group.so
  session requiredpam_limits.so
  @include common-session
  session [success=ok ignore=ignore module_unknown=ignore default=bad] 
pam_selinux.so open
  session optionalpam_gnome_keyring.so auto_start
  session requiredpam_env.so readenv=1
  session requiredpam_env.so readenv=1 user_readenv=1 
envfile=/etc/default/locale
  @include common-password

To manage notifications about this bug go

[Dx-packages] [Bug 1314095] Re: Unity Lockscreen in 14.04 can't unlock when using LDAP account

2014-05-29 Thread Jan Groenewald
Perhaps this should then be changed to be a bug against another package
rather than unconfirming it. It affects more than one user. We don't
want to change our (simple) configurations to an out of date document,
we find that our LDAP setup works for logins but not lock screen, and
that there seems to be a precedent from the redhat bug.

-- 
You received this bug notification because you are a member of DX
Packages, which is subscribed to unity in Ubuntu.
Matching subscriptions: dx-packages
https://bugs.launchpad.net/bugs/1314095

Title:
  Unity Lockscreen in 14.04 can't unlock when using LDAP account

Status in Unity:
  Incomplete
Status in “unity” package in Ubuntu:
  Incomplete

Bug description:
  My setup is:

  Ubuntu 14.04 LTS,
  ldap accounts,
  krb5 authentication,
  Lightdm,
  Unity session

  ldap+krb5 is configured using nss-ldapd and nslcd. It works fine. getent 
passwd and getent shadow works fine.
  I am able to login in console without any problems.
  I was able to login in lightdm.
  Then I used the lock screen.
  I could not disable the lock screen using my password.
  I rebooted my computer.

  Now:
  After logging in through lightdm, the unity lockscreen locks the screen 
immediately and I can not disable it using my password.

  From my short inspection of auth.log and unix_chkpwd sources it seems,
  that unix_chkpwd works fine when called from lightdm and fails to get
  user info when called from unity lockscreen.


  lsb_release -rd
  Description:  Ubuntu 14.04 LTS
  Release:  14.04

  apt-cache policy unity lightdm libpam-modules
  unity:
Installed: 7.2.0+14.04.20140416-0ubuntu1
Candidate: 7.2.0+14.04.20140416-0ubuntu1
Version table:
   *** 7.2.0+14.04.20140416-0ubuntu1 0
  500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages
  100 /var/lib/dpkg/status
  lightdm:
Installed: 1.10.0-0ubuntu3
Candidate: 1.10.0-0ubuntu3
Version table:
   *** 1.10.0-0ubuntu3 0
  500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages
  100 /var/lib/dpkg/status
  libpam-modules:
Installed: 1.1.8-1ubuntu2
Candidate: 1.1.8-1ubuntu2
Version table:
   *** 1.1.8-1ubuntu2 0
  500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages
  100 /var/lib/dpkg/status

  Contents of /var/log/auth.log:

  Apr 29 06:49:27 localhost lightdm: pam_succeed_if(lightdm:auth): requirement 
user ingroup nopasswdlogin not met by user user
  Apr 29 06:49:31 localhost lightdm: pam_unix(lightdm:auth): authentication 
failure; logname= uid=0 euid=0 tty=:2 ruser= rhost=  user=user
  Apr 29 06:49:31 localhost lightdm: pam_krb5(lightdm:auth): user user 
authenticated as user@NETWORK
  Apr 29 06:49:32 localhost lightdm[15604]: pam_unix(lightdm-greeter:session): 
session closed for user lightdm
  Apr 29 06:49:37 localhost unix_chkpwd[15825]: check pass; user unknown
  Apr 29 06:49:37 localhost unix_chkpwd[15825]: password check failed for user 
(user)
  Apr 29 06:49:37 localhost compiz: pam_unix(lightdm:auth): authentication 
failure; logname= uid=1001 euid=1001 tty= ruser= rhost=  user=user
  Apr 29 06:49:37 localhost compiz: pam_krb5(lightdm:auth): user user 
authenticated as user@NETWORK
  Apr 29 06:49:37 localhost unix_chkpwd[15826]: could not obtain user info 
(user)
  Apr 29 06:49:37 localhost unix_chkpwd[15827]: could not obtain user info 
(user)
  Apr 29 06:49:37 localhost compiz: pam_succeed_if(lightdm:auth): requirement 
user ingroup nopasswdlogin not met by user user

  cat /etc/pam.d/common-auth 
  account requiredpam_unix.so
  authrequiredpam_group.so
  auth [success=2 default=ignore] pam_unix.so try_first_pass nullok_secure
  auth [success=1 default=ignore] pam_krb5.so try_first_pass minimum_uid=200
  authrequisite   pam_deny.so
  authrequiredpam_permit.so

  authoptionalpam_afs_session.so minimum_uid=200
  authoptionalpam_ecryptfs.so unwrap
  authoptionalpam_cap.so

  cat /etc/pam.d/common-account 
  account requiredpam_unix.so

  cat /etc/pam.d/lightdm
  authrequisite   pam_nologin.so
  authsufficient  pam_succeed_if.so user ingroup nopasswdlogin
  @include common-auth
  authoptionalpam_gnome_keyring.so
  @include common-account
  session [success=ok ignore=ignore module_unknown=ignore default=bad] 
pam_selinux.so close
  authoptionalpam_group.so
  session requiredpam_limits.so
  @include common-session
  session [success=ok ignore=ignore module_unknown=ignore default=bad] 
pam_selinux.so open
  session optionalpam_gnome_keyring.so auto_start
  session requiredpam_env.so readenv=1
  session requiredpam_env.so readenv=1 user_readenv=1 
envfile=/etc/default/locale
  @include common-password

To manage notifications about this bug go to:
https://bugs.launchpad.net/unity/+bug/1314095/+subscriptions

-- 
Mailing list: https://launchpad.net/~dx-packages
Post to

[Dx-packages] [Bug 1314095] Re: Unity Lockscreen in 14.04 can't unlock when using LDAP account

2014-05-29 Thread Jan Groenewald
Perhaps this should then be changed to be a bug against another package
rather than unconfirming it. It affects more than one user. We don't
want to change our (simple) configurations to an out of date document,
we find that our LDAP setup works for logins but not lock screen, and
that there seems to be a precedent from the redhat bug.

Since this bug seems to not occur with sssd (comment #4) or libpam-ldap
(comment #8) then maybe the bug is with

libpam-ldapd.

Can Grzegorz Gutowski , Callum Dickinson, Alex Bachmeier, and Nick
Piggott confirm that the original problem for them was with libpam-
ldapd?

-- 
You received this bug notification because you are a member of DX
Packages, which is subscribed to unity in Ubuntu.
Matching subscriptions: dx-packages
https://bugs.launchpad.net/bugs/1314095

Title:
  Unity Lockscreen in 14.04 can't unlock when using LDAP account

Status in Unity:
  Incomplete
Status in “unity” package in Ubuntu:
  Incomplete

Bug description:
  My setup is:

  Ubuntu 14.04 LTS,
  ldap accounts,
  krb5 authentication,
  Lightdm,
  Unity session

  ldap+krb5 is configured using nss-ldapd and nslcd. It works fine. getent 
passwd and getent shadow works fine.
  I am able to login in console without any problems.
  I was able to login in lightdm.
  Then I used the lock screen.
  I could not disable the lock screen using my password.
  I rebooted my computer.

  Now:
  After logging in through lightdm, the unity lockscreen locks the screen 
immediately and I can not disable it using my password.

  From my short inspection of auth.log and unix_chkpwd sources it seems,
  that unix_chkpwd works fine when called from lightdm and fails to get
  user info when called from unity lockscreen.


  lsb_release -rd
  Description:  Ubuntu 14.04 LTS
  Release:  14.04

  apt-cache policy unity lightdm libpam-modules
  unity:
Installed: 7.2.0+14.04.20140416-0ubuntu1
Candidate: 7.2.0+14.04.20140416-0ubuntu1
Version table:
   *** 7.2.0+14.04.20140416-0ubuntu1 0
  500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages
  100 /var/lib/dpkg/status
  lightdm:
Installed: 1.10.0-0ubuntu3
Candidate: 1.10.0-0ubuntu3
Version table:
   *** 1.10.0-0ubuntu3 0
  500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages
  100 /var/lib/dpkg/status
  libpam-modules:
Installed: 1.1.8-1ubuntu2
Candidate: 1.1.8-1ubuntu2
Version table:
   *** 1.1.8-1ubuntu2 0
  500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages
  100 /var/lib/dpkg/status

  Contents of /var/log/auth.log:

  Apr 29 06:49:27 localhost lightdm: pam_succeed_if(lightdm:auth): requirement 
user ingroup nopasswdlogin not met by user user
  Apr 29 06:49:31 localhost lightdm: pam_unix(lightdm:auth): authentication 
failure; logname= uid=0 euid=0 tty=:2 ruser= rhost=  user=user
  Apr 29 06:49:31 localhost lightdm: pam_krb5(lightdm:auth): user user 
authenticated as user@NETWORK
  Apr 29 06:49:32 localhost lightdm[15604]: pam_unix(lightdm-greeter:session): 
session closed for user lightdm
  Apr 29 06:49:37 localhost unix_chkpwd[15825]: check pass; user unknown
  Apr 29 06:49:37 localhost unix_chkpwd[15825]: password check failed for user 
(user)
  Apr 29 06:49:37 localhost compiz: pam_unix(lightdm:auth): authentication 
failure; logname= uid=1001 euid=1001 tty= ruser= rhost=  user=user
  Apr 29 06:49:37 localhost compiz: pam_krb5(lightdm:auth): user user 
authenticated as user@NETWORK
  Apr 29 06:49:37 localhost unix_chkpwd[15826]: could not obtain user info 
(user)
  Apr 29 06:49:37 localhost unix_chkpwd[15827]: could not obtain user info 
(user)
  Apr 29 06:49:37 localhost compiz: pam_succeed_if(lightdm:auth): requirement 
user ingroup nopasswdlogin not met by user user

  cat /etc/pam.d/common-auth 
  account requiredpam_unix.so
  authrequiredpam_group.so
  auth [success=2 default=ignore] pam_unix.so try_first_pass nullok_secure
  auth [success=1 default=ignore] pam_krb5.so try_first_pass minimum_uid=200
  authrequisite   pam_deny.so
  authrequiredpam_permit.so

  authoptionalpam_afs_session.so minimum_uid=200
  authoptionalpam_ecryptfs.so unwrap
  authoptionalpam_cap.so

  cat /etc/pam.d/common-account 
  account requiredpam_unix.so

  cat /etc/pam.d/lightdm
  authrequisite   pam_nologin.so
  authsufficient  pam_succeed_if.so user ingroup nopasswdlogin
  @include common-auth
  authoptionalpam_gnome_keyring.so
  @include common-account
  session [success=ok ignore=ignore module_unknown=ignore default=bad] 
pam_selinux.so close
  authoptionalpam_group.so
  session requiredpam_limits.so
  @include common-session
  session [success=ok ignore=ignore module_unknown=ignore default=bad] 
pam_selinux.so open
  session optionalpam_gnome_keyring.so auto_start
  session requiredpam_env.so readenv=1
  session 

[Dx-packages] [Bug 1314095] Re: Unity Lockscreen in 14.04 can't unlock when using LDAP account

2014-05-27 Thread Jan Groenewald
Same behavior on ldap without kerberos.

root@muizenberg:~# lsb_release -d; apt-cache policy unity lightdm 
libpam-modules|grep Installed; grep unix_chkpwd /var/log/auth.log|tail -3
Description:Ubuntu 14.04 LTS
  Installed: 7.2.0+14.04.20140423-0ubuntu1.2
  Installed: 1.10.1-0ubuntu1
  Installed: 1.1.8-1ubuntu2
May 27 09:07:11 muizenberg unix_chkpwd[4186]: check pass; user unknown
May 27 09:07:11 muizenberg unix_chkpwd[4186]: password check failed for user 
(jan)
May 27 09:07:11 muizenberg unix_chkpwd[4187]: could not obtain user info (jan)

Workaround in #2 also works for me.

-- 
You received this bug notification because you are a member of DX
Packages, which is subscribed to unity in Ubuntu.
Matching subscriptions: dx-packages
https://bugs.launchpad.net/bugs/1314095

Title:
  Unity Lockscreen in 14.04 can't unlock when using LDAP account

Status in Unity:
  Confirmed
Status in “unity” package in Ubuntu:
  Confirmed

Bug description:
  My setup is:

  Ubuntu 14.04 LTS,
  ldap accounts,
  krb5 authentication,
  Lightdm,
  Unity session

  ldap+krb5 is configured using nss-ldapd and nslcd. It works fine. getent 
passwd and getent shadow works fine.
  I am able to login in console without any problems.
  I was able to login in lightdm.
  Then I used the lock screen.
  I could not disable the lock screen using my password.
  I rebooted my computer.

  Now:
  After logging in through lightdm, the unity lockscreen locks the screen 
immediately and I can not disable it using my password.

  From my short inspection of auth.log and unix_chkpwd sources it seems,
  that unix_chkpwd works fine when called from lightdm and fails to get
  user info when called from unity lockscreen.


  lsb_release -rd
  Description:  Ubuntu 14.04 LTS
  Release:  14.04

  apt-cache policy unity lightdm libpam-modules
  unity:
Installed: 7.2.0+14.04.20140416-0ubuntu1
Candidate: 7.2.0+14.04.20140416-0ubuntu1
Version table:
   *** 7.2.0+14.04.20140416-0ubuntu1 0
  500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages
  100 /var/lib/dpkg/status
  lightdm:
Installed: 1.10.0-0ubuntu3
Candidate: 1.10.0-0ubuntu3
Version table:
   *** 1.10.0-0ubuntu3 0
  500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages
  100 /var/lib/dpkg/status
  libpam-modules:
Installed: 1.1.8-1ubuntu2
Candidate: 1.1.8-1ubuntu2
Version table:
   *** 1.1.8-1ubuntu2 0
  500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages
  100 /var/lib/dpkg/status

  Contents of /var/log/auth.log:

  Apr 29 06:49:27 localhost lightdm: pam_succeed_if(lightdm:auth): requirement 
user ingroup nopasswdlogin not met by user user
  Apr 29 06:49:31 localhost lightdm: pam_unix(lightdm:auth): authentication 
failure; logname= uid=0 euid=0 tty=:2 ruser= rhost=  user=user
  Apr 29 06:49:31 localhost lightdm: pam_krb5(lightdm:auth): user user 
authenticated as user@NETWORK
  Apr 29 06:49:32 localhost lightdm[15604]: pam_unix(lightdm-greeter:session): 
session closed for user lightdm
  Apr 29 06:49:37 localhost unix_chkpwd[15825]: check pass; user unknown
  Apr 29 06:49:37 localhost unix_chkpwd[15825]: password check failed for user 
(user)
  Apr 29 06:49:37 localhost compiz: pam_unix(lightdm:auth): authentication 
failure; logname= uid=1001 euid=1001 tty= ruser= rhost=  user=user
  Apr 29 06:49:37 localhost compiz: pam_krb5(lightdm:auth): user user 
authenticated as user@NETWORK
  Apr 29 06:49:37 localhost unix_chkpwd[15826]: could not obtain user info 
(user)
  Apr 29 06:49:37 localhost unix_chkpwd[15827]: could not obtain user info 
(user)
  Apr 29 06:49:37 localhost compiz: pam_succeed_if(lightdm:auth): requirement 
user ingroup nopasswdlogin not met by user user

  cat /etc/pam.d/common-auth 
  account requiredpam_unix.so
  authrequiredpam_group.so
  auth [success=2 default=ignore] pam_unix.so try_first_pass nullok_secure
  auth [success=1 default=ignore] pam_krb5.so try_first_pass minimum_uid=200
  authrequisite   pam_deny.so
  authrequiredpam_permit.so

  authoptionalpam_afs_session.so minimum_uid=200
  authoptionalpam_ecryptfs.so unwrap
  authoptionalpam_cap.so

  cat /etc/pam.d/common-account 
  account requiredpam_unix.so

  cat /etc/pam.d/lightdm
  authrequisite   pam_nologin.so
  authsufficient  pam_succeed_if.so user ingroup nopasswdlogin
  @include common-auth
  authoptionalpam_gnome_keyring.so
  @include common-account
  session [success=ok ignore=ignore module_unknown=ignore default=bad] 
pam_selinux.so close
  authoptionalpam_group.so
  session requiredpam_limits.so
  @include common-session
  session [success=ok ignore=ignore module_unknown=ignore default=bad] 
pam_selinux.so open
  session optionalpam_gnome_keyring.so auto_start
  session requiredpam_env.so readenv=1
  session requiredpam_env.so 

[Dx-packages] [Bug 1314095] Re: Unity Lockscreen in 14.04 can't unlock when using LDAP account

2014-05-27 Thread Jan Groenewald
Some reference (marked as WONTFIX)
https://bugzilla.redhat.com/show_bug.cgi?id=638279

Above might suggest a configuration that fixes this: check ldap first in
common-auth, which currently does:

# here are the per-package modules (the Primary block)
auth[success=2 default=ignore]  pam_unix.so nullok_secure
auth[success=1 default=ignore]  pam_ldap.so minimum_uid=1000 
use_first_pass

That should not be a default (having ldap first) but could be a better
workaround than setuid unix_chkpwd ?

** Bug watch added: Red Hat Bugzilla #638279
   https://bugzilla.redhat.com/show_bug.cgi?id=638279

-- 
You received this bug notification because you are a member of DX
Packages, which is subscribed to unity in Ubuntu.
Matching subscriptions: dx-packages
https://bugs.launchpad.net/bugs/1314095

Title:
  Unity Lockscreen in 14.04 can't unlock when using LDAP account

Status in Unity:
  Confirmed
Status in “unity” package in Ubuntu:
  Confirmed

Bug description:
  My setup is:

  Ubuntu 14.04 LTS,
  ldap accounts,
  krb5 authentication,
  Lightdm,
  Unity session

  ldap+krb5 is configured using nss-ldapd and nslcd. It works fine. getent 
passwd and getent shadow works fine.
  I am able to login in console without any problems.
  I was able to login in lightdm.
  Then I used the lock screen.
  I could not disable the lock screen using my password.
  I rebooted my computer.

  Now:
  After logging in through lightdm, the unity lockscreen locks the screen 
immediately and I can not disable it using my password.

  From my short inspection of auth.log and unix_chkpwd sources it seems,
  that unix_chkpwd works fine when called from lightdm and fails to get
  user info when called from unity lockscreen.


  lsb_release -rd
  Description:  Ubuntu 14.04 LTS
  Release:  14.04

  apt-cache policy unity lightdm libpam-modules
  unity:
Installed: 7.2.0+14.04.20140416-0ubuntu1
Candidate: 7.2.0+14.04.20140416-0ubuntu1
Version table:
   *** 7.2.0+14.04.20140416-0ubuntu1 0
  500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages
  100 /var/lib/dpkg/status
  lightdm:
Installed: 1.10.0-0ubuntu3
Candidate: 1.10.0-0ubuntu3
Version table:
   *** 1.10.0-0ubuntu3 0
  500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages
  100 /var/lib/dpkg/status
  libpam-modules:
Installed: 1.1.8-1ubuntu2
Candidate: 1.1.8-1ubuntu2
Version table:
   *** 1.1.8-1ubuntu2 0
  500 http://archive.ubuntu.com/ubuntu/ trusty/main amd64 Packages
  100 /var/lib/dpkg/status

  Contents of /var/log/auth.log:

  Apr 29 06:49:27 localhost lightdm: pam_succeed_if(lightdm:auth): requirement 
user ingroup nopasswdlogin not met by user user
  Apr 29 06:49:31 localhost lightdm: pam_unix(lightdm:auth): authentication 
failure; logname= uid=0 euid=0 tty=:2 ruser= rhost=  user=user
  Apr 29 06:49:31 localhost lightdm: pam_krb5(lightdm:auth): user user 
authenticated as user@NETWORK
  Apr 29 06:49:32 localhost lightdm[15604]: pam_unix(lightdm-greeter:session): 
session closed for user lightdm
  Apr 29 06:49:37 localhost unix_chkpwd[15825]: check pass; user unknown
  Apr 29 06:49:37 localhost unix_chkpwd[15825]: password check failed for user 
(user)
  Apr 29 06:49:37 localhost compiz: pam_unix(lightdm:auth): authentication 
failure; logname= uid=1001 euid=1001 tty= ruser= rhost=  user=user
  Apr 29 06:49:37 localhost compiz: pam_krb5(lightdm:auth): user user 
authenticated as user@NETWORK
  Apr 29 06:49:37 localhost unix_chkpwd[15826]: could not obtain user info 
(user)
  Apr 29 06:49:37 localhost unix_chkpwd[15827]: could not obtain user info 
(user)
  Apr 29 06:49:37 localhost compiz: pam_succeed_if(lightdm:auth): requirement 
user ingroup nopasswdlogin not met by user user

  cat /etc/pam.d/common-auth 
  account requiredpam_unix.so
  authrequiredpam_group.so
  auth [success=2 default=ignore] pam_unix.so try_first_pass nullok_secure
  auth [success=1 default=ignore] pam_krb5.so try_first_pass minimum_uid=200
  authrequisite   pam_deny.so
  authrequiredpam_permit.so

  authoptionalpam_afs_session.so minimum_uid=200
  authoptionalpam_ecryptfs.so unwrap
  authoptionalpam_cap.so

  cat /etc/pam.d/common-account 
  account requiredpam_unix.so

  cat /etc/pam.d/lightdm
  authrequisite   pam_nologin.so
  authsufficient  pam_succeed_if.so user ingroup nopasswdlogin
  @include common-auth
  authoptionalpam_gnome_keyring.so
  @include common-account
  session [success=ok ignore=ignore module_unknown=ignore default=bad] 
pam_selinux.so close
  authoptionalpam_group.so
  session requiredpam_limits.so
  @include common-session
  session [success=ok ignore=ignore module_unknown=ignore default=bad] 
pam_selinux.so open
  session optionalpam_gnome_keyring.so auto_start
  session requiredpam_env.so readenv=1
  session 

[Dx-packages] [Bug 1313353] Re: Not all apps follow Global Menu vs LIM setting

2014-05-17 Thread Jan Groenewald
Screenshot of maximized terminal. Menu is not global.

** Attachment added: LIM.png
   
https://bugs.launchpad.net/ubuntu/+source/unity/+bug/1313353/+attachment/4114290/+files/LIM.png

-- 
You received this bug notification because you are a member of DX
Packages, which is subscribed to unity in Ubuntu.
Matching subscriptions: dx-packages
https://bugs.launchpad.net/bugs/1313353

Title:
  Not all apps follow Global Menu vs LIM setting

Status in “unity” package in Ubuntu:
  Incomplete

Bug description:
  I'm running trusty 64bit (do-release-upgrade from precise).  When I
  set Dash  Appearance  Behaviour  Show menus In the menu bar (I
  toggled it a few times while looking at each app).

  It works for
  firefox
  clementine
  chromium
  unity-control-centre
  dconf-editor
  system monitor

  It does not work for (they both stay LIM and take up an extra bar below the 
global bar when maximised)
  nautilus
  gnome-terminal
  gedit
  ubuntu-software-centre
  transmission-gtk

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unity/+bug/1313353/+subscriptions

-- 
Mailing list: https://launchpad.net/~dx-packages
Post to : dx-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~dx-packages
More help   : https://help.launchpad.net/ListHelp


[Dx-packages] [Bug 1313353] Re: Not all apps follow Global Menu vs LIM setting

2014-05-17 Thread Jan Groenewald
0 jan@osprey:~$env
XDG_VTNR=7
LC_PAPER=en_ZA.UTF-8
SSH_AGENT_PID=1998
LC_ADDRESS=en_ZA.UTF-8
XDG_SESSION_ID=c2
XDG_GREETER_DATA_DIR=/var/lib/lightdm-data/jan
SELINUX_INIT=YES
LC_MONETARY=en_ZA.UTF-8
CLUTTER_IM_MODULE=xim
GPG_AGENT_INFO=/run/user/1000/keyring-ihe348/gpg:0:1
TERM=xterm
VTE_VERSION=3409
SHELL=/bin/bash
SSH_AGENT_LAUNCHER=upstart
IGNOREEOF=0
WINDOWID=79692285
LC_NUMERIC=en_ZA.UTF-8
UPSTART_SESSION=unix:abstract=/com/ubuntu/upstart-session/1000/1929
GNOME_KEYRING_CONTROL=/run/user/1000/keyring-ihe348
GTK_MODULES=overlay-scrollbar
http_proxy=http://proxy.aims.ac.za:3128/
HISTFILESIZE=2000
USER=jan
LC_TELEPHONE=en_ZA.UTF-8
LS_COLORS=rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;33;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=01;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.tlz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*.deb=01;31:*.rpm=01;31:*.jar=01;31:*.war=01;31:*.ear=01;31:*.sar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.tif=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.webm=01;35:*.ogm=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=01;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.mp3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=00;36:*.spx=00;36:*.xspf=00;36:
DEBEMAIL=j...@aims.ac.za
XDG_SESSION_PATH=/org/freedesktop/DisplayManager/Session0
XDG_SEAT_PATH=/org/freedesktop/DisplayManager/Seat0
SSH_AUTH_SOCK=/run/user/1000/keyring-ihe348/ssh
ftp_proxy=ftp://proxy.aims.ac.za:3128/
DEFAULTS_PATH=/usr/share/gconf/ubuntu.default.path
XDG_CONFIG_DIRS=/etc/xdg/xdg-ubuntu:/usr/share/upstart/xdg:/etc/xdg
DESKTOP_SESSION=ubuntu
PATH=/home/jan/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/home/jan/bin/:/home/jan/android-sdk-linux/tools:/home/jan/android-sdk-linux/platform-tools
QT_QPA_PLATFORMTHEME=appmenu-qt5
LC_IDENTIFICATION=en_ZA.UTF-8
PWD=/home/jan
JOB=gnome-session
XMODIFIERS=@im=ibus
EDITOR=/usr/bin/vim
QUILT_PATCHES=debian/patches
GNOME_KEYRING_PID=1927
LANG=en_US.UTF-8
GDM_LANG=en_US
MANDATORY_PATH=/usr/share/gconf/ubuntu.mandatory.path
LC_MEASUREMENT=en_ZA.UTF-8
COMPIZ_CONFIG_PROFILE=ubuntu
IM_CONFIG_PHASE=1
PS1=$? 
\[\e[32;1m\]\u\[\e[0m\]@\[\e[33;1m\]\h\[\e[0m\]:\[\e[34;1m\]\w\[\e[32;1m\]$\[\e[0m\]
https_proxy=https://proxy.aims.ac.za:3128/
GDMSESSION=ubuntu
HISTCONTROL=ignoredups:ignorespace
SESSIONTYPE=gnome-session
SHLVL=1
HOME=/home/jan
XDG_SEAT=seat0
LANGUAGE=en_US:en
GNOME_DESKTOP_SESSION_ID=this-is-deprecated
UPSTART_INSTANCE=
UPSTART_EVENTS=started starting
LOGNAME=jan
XDG_DATA_DIRS=/usr/share/ubuntu:/usr/share/gnome:/usr/local/share/:/usr/share/
QT4_IM_MODULE=ibus
DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-5RXxa9fQm7
DEBFULLNAME=Jan Groenewald
LESSOPEN=| /usr/bin/lesspipe %s
TEXTDOMAIN=im-config
INSTANCE=Unity
UPSTART_JOB=unity-settings-daemon
CC=/usr/bin/colorgcc
XDG_RUNTIME_DIR=/run/user/1000
DISPLAY=:0
XDG_CURRENT_DESKTOP=Unity
GTK_IM_MODULE=ibus
LESSCLOSE=/usr/bin/lesspipe %s %s
LC_TIME=en_ZA.UTF-8
RSYNC_RSH=ssh
TEXTDOMAINDIR=/usr/share/locale/
LC_NAME=en_ZA.UTF-8
XAUTHORITY=/home/jan/.Xauthority
COLORTERM=gnome-terminal
_=/usr/bin/env
0 jan@osprey:~$

-- 
You received this bug notification because you are a member of DX
Packages, which is subscribed to unity in Ubuntu.
Matching subscriptions: dx-packages
https://bugs.launchpad.net/bugs/1313353

Title:
  Not all apps follow Global Menu vs LIM setting

Status in “unity” package in Ubuntu:
  Incomplete

Bug description:
  I'm running trusty 64bit (do-release-upgrade from precise).  When I
  set Dash  Appearance  Behaviour  Show menus In the menu bar (I
  toggled it a few times while looking at each app).

  It works for
  firefox
  clementine
  chromium
  unity-control-centre
  dconf-editor
  system monitor

  It does not work for (they both stay LIM and take up an extra bar below the 
global bar when maximised)
  nautilus
  gnome-terminal
  gedit
  ubuntu-software-centre
  transmission-gtk

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unity/+bug/1313353/+subscriptions

-- 
Mailing list: https://launchpad.net/~dx-packages
Post to : dx-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~dx-packages
More help   : https://help.launchpad.net/ListHelp


Re: [Dx-packages] [Bug 1313353] Re: Not all apps follow Global Menu vs LIM setting

2014-05-17 Thread Jan Groenewald
The problem persists:
0 jan@osprey:~$UBUNTU_MENUPROXY=1 gnome-terminal --disable-factory

(gnome-terminal:5404): GLib-GIO-CRITICAL **: g_settings_get: the format
string may not contain '' (key 'monospace-font-name' from schema
'org.gnome.desktop.interface'). This call will probably stop working with a
future version of glib.
0 jan@osprey:~$gsettings list-recursively com.canonical.unity-gtk-module
No such schema 'com.canonical.unity-gtk-module'
1 jan@osprey:~$



On 17 May 2014 15:55, Marco Trevisan (Treviño) m...@3v1n0.net wrote:

 It's weird that you only get this on few apps, but it looks that the
 UBUNTU_MENUPROXY env variable is not exported there, try to launch the
 terminal with
   UBUNTU_MENUPROXY=1 gnome-terminal --disable-factory

 Will it work?

 Also, what you get doing:
   gsettings list-recursively com.canonical.unity-gtk-module

 --
 You received this bug notification because you are subscribed to the bug
 report.
 https://bugs.launchpad.net/bugs/1313353

 Title:
   Not all apps follow Global Menu vs LIM setting

 To manage notifications about this bug go to:
 https://bugs.launchpad.net/ubuntu/+source/unity/+bug/1313353/+subscriptions



-- 
  .~.
  /V\ Jan Groenewald
 /( )\www.aims.ac.za
 ^^-^^

-- 
You received this bug notification because you are a member of DX
Packages, which is subscribed to unity in Ubuntu.
Matching subscriptions: dx-packages
https://bugs.launchpad.net/bugs/1313353

Title:
  Not all apps follow Global Menu vs LIM setting

Status in “unity” package in Ubuntu:
  Incomplete

Bug description:
  I'm running trusty 64bit (do-release-upgrade from precise).  When I
  set Dash  Appearance  Behaviour  Show menus In the menu bar (I
  toggled it a few times while looking at each app).

  It works for
  firefox
  clementine
  chromium
  unity-control-centre
  dconf-editor
  system monitor

  It does not work for (they both stay LIM and take up an extra bar below the 
global bar when maximised)
  nautilus
  gnome-terminal
  gedit
  ubuntu-software-centre
  transmission-gtk

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unity/+bug/1313353/+subscriptions

-- 
Mailing list: https://launchpad.net/~dx-packages
Post to : dx-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~dx-packages
More help   : https://help.launchpad.net/ListHelp


Re: [Dx-packages] [Bug 1313353] Re: Not all apps follow Global Menu vs LIM setting

2014-05-17 Thread Jan Groenewald
Yes, installed that, and it is fixed after a reboot.
Strage that it was not installed after a do-release-upgrade from 12.04.
It seems to be Recommends:

0 jan@kontiki:~$apt-cache depends ubuntu-desktop|grep unity
  Depends: unity
  Depends: unity-control-center
  Depends: unity-greeter
  Depends: unity-settings-daemon
  Recommends: unity-webapps-common
  Recommends: xul-ext-unity
0 jan@kontiki:~$apt-cache depends unity|grep indicator
  Depends: libindicator3-7
  Recommends: indicator-appmenu
  Recommends: indicator-application
  Recommends: indicator-sound
  Recommends: indicator-bluetooth
  Recommends: indicator-datetime
  Recommends: indicator-keyboard
  Recommends: indicator-messages
  Recommends: indicator-printers
  Recommends: indicator-power
  Recommends: indicator-session
  Recommends: telepathy-indicator
0 jan@kontiki:~$apt-cache depends indicator-appmenu|grep gtk
  Depends: libdbusmenu-gtk3-4
  Depends: libgtk-3-0
ubiquity-frontend-gtk
  Recommends: unity-gtk2-module
  Recommends: unity-gtk3-module
0 jan@kontiki:~$

Perhaps it should be Depends: somewhere?

-- 
You received this bug notification because you are a member of DX
Packages, which is subscribed to unity in Ubuntu.
Matching subscriptions: dx-packages
https://bugs.launchpad.net/bugs/1313353

Title:
  Not all apps follow Global Menu vs LIM setting

Status in “unity” package in Ubuntu:
  Incomplete

Bug description:
  I'm running trusty 64bit (do-release-upgrade from precise).  When I
  set Dash  Appearance  Behaviour  Show menus In the menu bar (I
  toggled it a few times while looking at each app).

  It works for
  firefox
  clementine
  chromium
  unity-control-centre
  dconf-editor
  system monitor

  It does not work for (they both stay LIM and take up an extra bar below the 
global bar when maximised)
  nautilus
  gnome-terminal
  gedit
  ubuntu-software-centre
  transmission-gtk

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unity/+bug/1313353/+subscriptions

-- 
Mailing list: https://launchpad.net/~dx-packages
Post to : dx-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~dx-packages
More help   : https://help.launchpad.net/ListHelp


[Dx-packages] [Bug 1313353] [NEW] Not all apps follow Global Menu vs LIM setting

2014-04-27 Thread Jan Groenewald
Public bug reported:

I'm running trusty 64bit (do-release-upgrade from precise).  When I set
Dash  Appearance  Behaviour  Show menus In the menu bar (I toggled
it a few times while looking at each app).

It works for
firefox
clementine
chromium
unity-control-centre
dconf-editor
system monitor

It does not work for (they both stay LIM and take up an extra bar below the 
global bar when maximised)
nautilus
gnome-terminal
gedit
ubuntu-software-centre
transmission-gtk

** Affects: unity (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of DX
Packages, which is subscribed to unity in Ubuntu.
Matching subscriptions: dx-packages
https://bugs.launchpad.net/bugs/1313353

Title:
  Not all apps follow Global Menu vs LIM setting

Status in “unity” package in Ubuntu:
  New

Bug description:
  I'm running trusty 64bit (do-release-upgrade from precise).  When I
  set Dash  Appearance  Behaviour  Show menus In the menu bar (I
  toggled it a few times while looking at each app).

  It works for
  firefox
  clementine
  chromium
  unity-control-centre
  dconf-editor
  system monitor

  It does not work for (they both stay LIM and take up an extra bar below the 
global bar when maximised)
  nautilus
  gnome-terminal
  gedit
  ubuntu-software-centre
  transmission-gtk

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unity/+bug/1313353/+subscriptions

-- 
Mailing list: https://launchpad.net/~dx-packages
Post to : dx-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~dx-packages
More help   : https://help.launchpad.net/ListHelp


[Dx-packages] [Bug 1242550] [NEW] indicator-sound keyboard controls with left/right ARROW keys broken

2013-10-21 Thread Jan Groenewald
Public bug reported:

In raring I used to be able to focus indicator-sound and then down-arrow
to the volume, and then left/right arrow the volume up and down.

In saucy the left/right arrows, instead of adjusting the volume, moves
to the indicator to the right (clock) or left (battery) of the volume
indicator.

Now I am getting RSI from reaching for the far-away and difficult-to-
press volume adjusting keys on the Dell Latitude E5400.

The left/right arrow keys should only switch indicators if I have not
descended into the indicator submenu with the down arrow.

Note in the clock indicator, going with the down arrow into the monthly
calendar, the left/right arrows correctly move through the calendar
days, instead of switching to another indicator.

** Affects: indicator-sound (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of DX
Packages, which is subscribed to indicator-sound in Ubuntu.
Matching subscriptions: dx-packages
https://bugs.launchpad.net/bugs/1242550

Title:
  indicator-sound keyboard controls with left/right ARROW keys broken

Status in “indicator-sound” package in Ubuntu:
  New

Bug description:
  In raring I used to be able to focus indicator-sound and then down-
  arrow to the volume, and then left/right arrow the volume up and down.

  In saucy the left/right arrows, instead of adjusting the volume, moves
  to the indicator to the right (clock) or left (battery) of the volume
  indicator.

  Now I am getting RSI from reaching for the far-away and difficult-to-
  press volume adjusting keys on the Dell Latitude E5400.

  The left/right arrow keys should only switch indicators if I have not
  descended into the indicator submenu with the down arrow.

  Note in the clock indicator, going with the down arrow into the
  monthly calendar, the left/right arrows correctly move through the
  calendar days, instead of switching to another indicator.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/indicator-sound/+bug/1242550/+subscriptions

-- 
Mailing list: https://launchpad.net/~dx-packages
Post to : dx-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~dx-packages
More help   : https://help.launchpad.net/ListHelp


[Dx-packages] [Bug 1242564] [NEW] indicator-sound not showing muted icon on mute

2013-10-21 Thread Jan Groenewald
Public bug reported:

On saucy when I click mute the sound-indicator icon does not change. The
checkmark next to mute DOES show in the sound-indicator submenu. I am in
a conference so cannot check whether it is actually muted now.

This happens on both the ambiance and radiance themes.

Note that I took these updates this morning:

0 jan@osprey:~$tail -3 /var/log/apt/history.log
Commandline: apt-get dist-upgrade
Upgrade: libsystemd-login0:amd64 (204-0ubuntu18, 204-0ubuntu19), 
systemd-services:amd64 (204-0ubuntu18, 204-0ubuntu19), libsystemd-daemon0:amd64 
(204-0ubuntu18, 204-0ubuntu19), libgudev-1.0-0:amd64 (204-0ubuntu18, 
204-0ubuntu19), libgudev-1.0-0:i386 (204-0ubuntu18, 204-0ubuntu19), 
libpam-systemd:amd64 (204-0ubuntu18, 204-0ubuntu19), udev:amd64 (204-0ubuntu18, 
204-0ubuntu19), libunity-scopes-json-def-desktop:amd64 
(7.1.2+13.10.20131010-0ubuntu1, 7.1.2+13.10.20131010-0ubuntu2), 
unity-scopes-runner:amd64 (7.1.2+13.10.20131010-0ubuntu1, 
7.1.2+13.10.20131010-0ubuntu2), gir1.2-gudev-1.0:amd64 (204-0ubuntu18, 
204-0ubuntu19), libunity-protocol-private0:amd64 
(7.1.2+13.10.20131010-0ubuntu1, 7.1.2+13.10.20131010-0ubuntu2), libudev1:amd64 
(204-0ubuntu18, 204-0ubuntu19), libudev1:i386 (204-0ubuntu18, 204-0ubuntu19), 
libsystemd-journal0:amd64 (204-0ubuntu18, 204-0ubuntu19), libunity9:amd64 
(7.1.2+13.10.20131010-0ubuntu1, 7.1.2+13.10.20131010-0ubuntu2), 
gir1.2-unity-5.0:amd64 (7.1.2+13.10.20131010-0ubuntu1, 
7.1.2+13.10.20131010-0ubuntu2)
End-Date: 2013-10-21  07:37:26
0 jan@osprey:~$

** Affects: indicator-sound (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of DX
Packages, which is subscribed to indicator-sound in Ubuntu.
Matching subscriptions: dx-packages
https://bugs.launchpad.net/bugs/1242564

Title:
  indicator-sound not showing muted icon on mute

Status in “indicator-sound” package in Ubuntu:
  New

Bug description:
  On saucy when I click mute the sound-indicator icon does not change.
  The checkmark next to mute DOES show in the sound-indicator submenu. I
  am in a conference so cannot check whether it is actually muted now.

  This happens on both the ambiance and radiance themes.

  Note that I took these updates this morning:

  0 jan@osprey:~$tail -3 /var/log/apt/history.log
  Commandline: apt-get dist-upgrade
  Upgrade: libsystemd-login0:amd64 (204-0ubuntu18, 204-0ubuntu19), 
systemd-services:amd64 (204-0ubuntu18, 204-0ubuntu19), libsystemd-daemon0:amd64 
(204-0ubuntu18, 204-0ubuntu19), libgudev-1.0-0:amd64 (204-0ubuntu18, 
204-0ubuntu19), libgudev-1.0-0:i386 (204-0ubuntu18, 204-0ubuntu19), 
libpam-systemd:amd64 (204-0ubuntu18, 204-0ubuntu19), udev:amd64 (204-0ubuntu18, 
204-0ubuntu19), libunity-scopes-json-def-desktop:amd64 
(7.1.2+13.10.20131010-0ubuntu1, 7.1.2+13.10.20131010-0ubuntu2), 
unity-scopes-runner:amd64 (7.1.2+13.10.20131010-0ubuntu1, 
7.1.2+13.10.20131010-0ubuntu2), gir1.2-gudev-1.0:amd64 (204-0ubuntu18, 
204-0ubuntu19), libunity-protocol-private0:amd64 
(7.1.2+13.10.20131010-0ubuntu1, 7.1.2+13.10.20131010-0ubuntu2), libudev1:amd64 
(204-0ubuntu18, 204-0ubuntu19), libudev1:i386 (204-0ubuntu18, 204-0ubuntu19), 
libsystemd-journal0:amd64 (204-0ubuntu18, 204-0ubuntu19), libunity9:amd64 
(7.1.2+13.10.20131010-0ubuntu1, 7.1.2+13.10.20131010-0ubuntu2), 
gir1.2-unity-5.0:amd64 (7.1.2+13.10.20131010-0ubuntu1, 
7.1.2+13.10.20131010-0ubuntu2)
  End-Date: 2013-10-21  07:37:26
  0 jan@osprey:~$

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/indicator-sound/+bug/1242564/+subscriptions

-- 
Mailing list: https://launchpad.net/~dx-packages
Post to : dx-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~dx-packages
More help   : https://help.launchpad.net/ListHelp


Re: [Dx-packages] [Aims] [Bug 1233029] Re: unity-scope-home not a dependency of ubuntu-desktop

2013-10-17 Thread Jan Groenewald
screenlog.0 is 21M and google does not want to attach
apt-clone_system_state.tar.gz right now.
Here are the rest.

I think something did go wrong with do-release-upgrade, and there were
earlier attempts:
0 jan@osprey:~$ls /var/log/dist-upgrade/20131016-10* -d
/var/log/dist-upgrade/20131016-1014  /var/log/dist-upgrade/20131016-1023
/var/log/dist-upgrade/20131016-1018
0 jan@osprey:~$


On 17 October 2013 19:32, Brian Murray br...@ubuntu.com wrote:

 Could somebody please add the log files from their upgrade, found in
 '/var/log/dist-upgrade/' to this bug report.  Thanks in advance.

 ** Changed in: ubuntu-meta (Ubuntu)
Status: Confirmed = Incomplete

 --
 You received this bug notification because you are a member of AIMS,
 which is subscribed to the bug report.
 https://bugs.launchpad.net/bugs/1233029

 Title:
   unity-scope-home not a dependency of ubuntu-desktop

 Status in “ubuntu-meta” package in Ubuntu:
   Incomplete
 Status in “unity” package in Ubuntu:
   Invalid
 Status in “unity-scope-home” package in Ubuntu:
   Invalid

 Bug description:
   On my upgrade from 13.04 to 13.10 then my Dash showed only
   applications. This regression meant all other scopes (though appearing
   to be selected) did not produce any results.

   It turns out that installing the unity-scope-home package fixed the
   regression. In order to prevent more confused users, we should somehow
   ensure this package is installed when upgrading.

   ProblemType: Bug
   DistroRelease: Ubuntu 13.10
   Package: unity-scope-home 6.8.2+13.10.20130927-0ubuntu1
   ProcVersionSignature: Ubuntu 3.11.0-8.15-generic 3.11.1
   Uname: Linux 3.11.0-8-generic x86_64
   ApportVersion: 2.12.4-0ubuntu1
   Architecture: amd64
   CheckboxSubmission: 346c69198d9a34d2dea85736f0dd6571
   CheckboxSystem: b633b4f40868d491c2ae5b50030ce6f3
   Date: Sun Sep 29 18:01:53 2013
   InstallationDate: Installed on 2012-07-14 (442 days ago)
   InstallationMedia: Ubuntu 12.04 LTS Precise Pangolin - Release amd64
 (20120425)
   MarkForUpload: True
   ProcEnviron:
LANGUAGE=en_GB:en
PATH=(custom, no user)
XDG_RUNTIME_DIR=set
LANG=en_GB.UTF-8
SHELL=/bin/bash
   SourcePackage: unity-scope-home
   UpgradeStatus: Upgraded to saucy on 2013-09-24 (4 days ago)

 To manage notifications about this bug go to:

 https://bugs.launchpad.net/ubuntu/+source/ubuntu-meta/+bug/1233029/+subscriptions

 --
 Mailing list: https://launchpad.net/~aims
 Post to : a...@lists.launchpad.net
 Unsubscribe : https://launchpad.net/~aims
 More help   : https://help.launchpad.net/ListHelp



-- 
  .~.
  /V\ Jan Groenewald
 /( )\www.aims.ac.za
 ^^-^^


** Attachment added: lspci.txt
   https://bugs.launchpad.net/bugs/1233029/+attachment/3880827/+files/lspci.txt

** Attachment added: apt.log
   https://bugs.launchpad.net/bugs/1233029/+attachment/3880828/+files/apt.log

** Attachment added: apt-term.log
   
https://bugs.launchpad.net/bugs/1233029/+attachment/3880829/+files/apt-term.log

** Attachment added: history.log
   
https://bugs.launchpad.net/bugs/1233029/+attachment/3880830/+files/history.log

** Attachment added: main.log
   https://bugs.launchpad.net/bugs/1233029/+attachment/3880831/+files/main.log

** Attachment added: xorg_fixup.log
   
https://bugs.launchpad.net/bugs/1233029/+attachment/3880832/+files/xorg_fixup.log

-- 
You received this bug notification because you are a member of DX
Packages, which is subscribed to unity in Ubuntu.
Matching subscriptions: dx-packages
https://bugs.launchpad.net/bugs/1233029

Title:
  unity-scope-home not a dependency of ubuntu-desktop

Status in “ubuntu-meta” package in Ubuntu:
  Incomplete
Status in “unity” package in Ubuntu:
  Invalid
Status in “unity-scope-home” package in Ubuntu:
  Invalid

Bug description:
  On my upgrade from 13.04 to 13.10 then my Dash showed only
  applications. This regression meant all other scopes (though appearing
  to be selected) did not produce any results.

  It turns out that installing the unity-scope-home package fixed the
  regression. In order to prevent more confused users, we should somehow
  ensure this package is installed when upgrading.

  ProblemType: Bug
  DistroRelease: Ubuntu 13.10
  Package: unity-scope-home 6.8.2+13.10.20130927-0ubuntu1
  ProcVersionSignature: Ubuntu 3.11.0-8.15-generic 3.11.1
  Uname: Linux 3.11.0-8-generic x86_64
  ApportVersion: 2.12.4-0ubuntu1
  Architecture: amd64
  CheckboxSubmission: 346c69198d9a34d2dea85736f0dd6571
  CheckboxSystem: b633b4f40868d491c2ae5b50030ce6f3
  Date: Sun Sep 29 18:01:53 2013
  InstallationDate: Installed on 2012-07-14 (442 days ago)
  InstallationMedia: Ubuntu 12.04 LTS Precise Pangolin - Release amd64 
(20120425)
  MarkForUpload: True
  ProcEnviron:
   LANGUAGE=en_GB:en
   PATH=(custom, no user)
   XDG_RUNTIME_DIR=set
   LANG=en_GB.UTF-8
   SHELL=/bin/bash
  SourcePackage: unity-scope-home
  UpgradeStatus: Upgraded to saucy on 2013-09-24 (4 days ago)

To manage notifications about this bug go to:
https

[Dx-packages] [Bug 1225425] [NEW] alt-printscreen shows HUD not current window

2013-09-14 Thread Jan Groenewald
Public bug reported:

In Saucy, press alt-printscrn to take a (e.g.) firefox window-only screenshot.
The HUD opens and the screenshot is of the HUD instead.

** Affects: hud (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of DX
Packages, which is subscribed to hud in Ubuntu.
https://bugs.launchpad.net/bugs/1225425

Title:
  alt-printscreen shows HUD not current window

Status in “hud” package in Ubuntu:
  New

Bug description:
  In Saucy, press alt-printscrn to take a (e.g.) firefox window-only screenshot.
  The HUD opens and the screenshot is of the HUD instead.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/hud/+bug/1225425/+subscriptions

-- 
Mailing list: https://launchpad.net/~dx-packages
Post to : dx-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~dx-packages
More help   : https://help.launchpad.net/ListHelp