[Bug 1041851] Re: [drm] nouveau :0000:00:0d.0 GPU-lockup switching to software fbcon
duplicate: 1048701 -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1041851 Title: [drm] nouveau ::00:0d.0 GPU-lockup switching to software fbcon To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/libdrm/+bug/1041851/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 1048701] Re: NVidia GPU lock-up on 12.10 Beta-1
duplicate: 1041851 -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1048701 Title: NVidia GPU lock-up on 12.10 Beta-1 To manage notifications about this bug go to: https://bugs.launchpad.net/ubuntu/+source/xserver-xorg-video-nouveau/+bug/1048701/+subscriptions -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 409980] [NEW] Grub command line is too quiet.
Public bug reported: Binary package hint: grub $ lsb_release -rd Description: Ubuntu 8.04 Release: 8.04 $ apt-cache policy grub grub: Installed: 0.97-29ubuntu21 Candidate: 0.97-29ubuntu21 Version table: *** 0.97-29ubuntu21 0 500 http://server1.example.com hardy/main Packages 100 /var/lib/dpkg/status The following IRC conversation explains the issue and a bit of conversation on #ubuntu-devel about it: I'm having trouble finding an existing bug report about this and maybe it's because it's by design. Maybe someone can shed some light? With any other Linux distro I've used, when you enter the GRUB command-line interface at boot, setting the root device (e.g. root=(hd0,0)), kernel (e.g. kernel /vmlinuz-2.6.22), or initrd (e.g. initrd /initrd-2.6.22) will cause the command line to indicate whether or not the action was successful. Ubuntu's grub does not. It just prints a blank line. This can make it hard to manually boot the system using GRUB if the menu.lst is incorrect or missing. hoban: I think that's accidental, perhaps a consequence of having 'quiet' in the menu? hoban: unless you mean in karmic in which case it could be a difference between grub and grub2 ... cjwatson, I'm actually referring to 8.04 LTS ok, so grub 1 cjwatson, I'll take a look to see if it's related to the quiet option and return shortly cjwatson, I removed the quiet option and there is no difference in behaviour recall also that I'm referring to the grub command-line, so configuration in /boot/grub/menu.lst isn't being used at that time anyway. Perhaps there is a difference in the way grub is being compiled? hoban: ok, every distro has massive patches to grub legacy so that's entirely possible; afraid I can't hunt through it right now cjwatson, not a problem. Is this something I should create a bug report for or just ignore until grub2 is in use? (I'm fine with either) could be a consequence of the patch to quieten boot in general go ahead and file a bug of course, although I should warn that we aren't putting a whole lot of effort into grub any more but no harm in having it recorded will do. Thank you cjwatson! hoban: If I recall correctly the default value for the quiet option might be one I don't think there's actually any way to set it to zero lool: which quiet option (grub's quiet option or the kernel quiet option) and where is that configurable? hoban: The grub quiet command is supposed to set a quiet flag in grub hoban: This is all added by a patch in the packaging But the deafult value of the flag is 1 anyway (IIRC) lool: I see. thanks hoban: See debian/patches/quiet.diff in http://archive.ubuntu.com/ubuntu/pool/main/g/grub/grub_0.97-29ubuntu56.dsc +/* Whether to quiet boot messages or not. */ +int quiet_boot = 1; ** Affects: grub (Ubuntu) Importance: Undecided Status: New -- Grub command line is too quiet. https://bugs.launchpad.net/bugs/409980 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 215483] [NEW] "Sleep warning" message from power manager appear too frequently with Banshee
Public bug reported: Binary package hint: gnome-power-manager I saw today for the first time the following message come from gnome- system-monitor: "Sleep warning Your laptop will not sleep if you shut the lid as a running program has prevented this. Some laptops can overheat if they do not sleep when the lid is closed." It happened when I opened up the Banshee music player and started playing a song (great feature, I like it!). Here's the bug: The same message is popped up every time the song changes or I've paused, then resumed playback, etc. I am able to click "Do not show me this again" to surpress the messages, but that's not the point. It doesn't make sense to display the message in this way. Please modify such that the code is more robust and able to detect related events and to *not* display the message for each of them. Thanks for all the hard work! Extra info: root ~ # lsb_release -rd Description:Ubuntu hardy (development branch) <---completely up to date at this moment Release:8.04 root ~ # apt-cache policy gnome-power-manager banshee gnome-power-manager: Installed: 2.22.1-1ubuntu4 Candidate: 2.22.1-1ubuntu4 Version table: *** 2.22.1-1ubuntu4 0 500 http://us.archive.ubuntu.com hardy/main Packages 100 /var/lib/dpkg/status banshee: Installed: 0.13.2+dfsg-9 Candidate: 0.13.2+dfsg-9 Version table: *** 0.13.2+dfsg-9 0 500 http://archive.ubuntu.com hardy/universe Packages 100 /var/lib/dpkg/status Laptop: Lenovo t61 Let me know if any additional info is needed. ** Affects: gnome-power-manager (Ubuntu) Importance: Undecided Status: New ** Description changed: Binary package hint: gnome-power-manager I saw today for the first time the following message come from gnome- system-monitor: "Sleep warning Your laptop will not sleep if you shut the lid as a running program has prevented this. Some laptops can overheat if they do not sleep when the lid is closed." It happened when I opened up the Banshee music player and started playing a song (great feature, I like it!). Here's the bug: The same message is popped up every time the song changes or I've paused, then resumed playback, etc. I am able to click "Do not show me this again" to surpress the messages, but that's not the point. It doesn't make sense to display the message in this way. Please modify such that the code is more robust and able to detect related events and to *not* display the message for each of them. Thanks for all the hard work! Extra info: root ~ # lsb_release -rd Description:Ubuntu hardy (development branch) <---completely up to date at this moment Release:8.04 - root ~ # apt-cache policy gnome-system-monitor banshee - gnome-system-monitor: - Installed: 2.22.0-1ubuntu2 - Candidate: 2.22.0-1ubuntu3 + + root ~ # apt-cache policy gnome-power-manager banshee + gnome-power-manager: + Installed: 2.22.1-1ubuntu4 + Candidate: 2.22.1-1ubuntu4 Version table: - 2.22.0-1ubuntu3 0 + *** 2.22.1-1ubuntu4 0 500 http://us.archive.ubuntu.com hardy/main Packages - *** 2.22.0-1ubuntu2 0 100 /var/lib/dpkg/status banshee: Installed: 0.13.2+dfsg-9 Candidate: 0.13.2+dfsg-9 Version table: *** 0.13.2+dfsg-9 0 500 http://archive.ubuntu.com hardy/universe Packages 100 /var/lib/dpkg/status + Laptop: Lenovo t61 Let me know if any additional info is needed. -- "Sleep warning" message from power manager appear too frequently with Banshee https://bugs.launchpad.net/bugs/215483 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 210495] Re: qemu man page incorrectly specifies default emulated nic
** Description changed: Binary package hint: qemu Man page section 1 of qemu states: " -net nic[,vlan=n][,macaddr=addr][,model=type] Create a new Network Interface Card and connect it to VLAN n (n = 0 is the default). The NIC is an ne2k_pci by default on the PC tar‐ get. Optionally, the MAC address can be changed. If no -net option is specified, a single NIC is created. Qemu can emulate several different models of network card. Valid values for type are "i82551", "i82557b", "i82559er", "ne2k_pci", "ne2k_isa", "pcnet", "rtl8139", "smc91c111", "lance" and "mcf_fec". Not all devices are supported on all targets. Use -net nic,model=? for a list of available devices for your target." - The NIC used by default is no longer the ne2k_pci by default. It is now the RTL3189. + The NIC used by default is no longer the ne2k_pci by default. It is now the RTL8139. Please update the man page. Additional information: [EMAIL PROTECTED]:~# lsb_release -rd Description: Ubuntu hardy (development branch) Release: 8.04 [EMAIL PROTECTED]:~# apt-cache policy qemu qemu: Installed: 0.9.1-1ubuntu1 Candidate: 0.9.1-1ubuntu1 Version table: *** 0.9.1-1ubuntu1 0 100 /var/lib/dpkg/status -- qemu man page incorrectly specifies default emulated nic https://bugs.launchpad.net/bugs/210495 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 210468] Re: try to access a .Trash-$USER directory on autofs mounts
so the mounts would be: /dir/to/mount/ on /mountpoint/directoryToMountTo type nfs (opts) ftp.example.com:/pub/myDir on /ftp/myDir type ftp (ro,soft) -- try to access a .Trash-$USER directory on autofs mounts https://bugs.launchpad.net/bugs/210468 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 210468] Re: try to access a .Trash-$USER directory on autofs mounts
A very simple case would be something like this: /etc/auto.master ** /mountpoint /etc/auto.fileDescribingMount /etc/auto.fileDescribingMount ** directoryToMountTo -opts /dir/to/mount Working example: /etc/auto.master ** /ftp /etc/auto.ftp /etc/auto.ftp ** myDir-ro,softftp.example.com:/pub/myDir -- try to access a .Trash-$USER directory on autofs mounts https://bugs.launchpad.net/bugs/210468 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 210468] Re: Nautilus attempts to access a .Trash-$USER directory under the autofs mount "/net"
I went ahead and edited the description/tags of this bug report to match the actual issue. If this still isn't an issue, please comment and I'll ignore this bug report. -- Nautilus attempts to access a .Trash-$USER directory under the autofs mount "/net" https://bugs.launchpad.net/bugs/210468 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 210468] Re: Nautilus attempts to create a .Trash-$USER directory under the autofs mount "/net"
That is correct. I was a bit quick in my explanation and didn't fully explain myself. Nautilus assumes that the directory has been created and then attempts to access it. If it wasn't possible to create the directory because the mounted directory is read-only, Nautilus shouldn't assume that it exists as it is doing in this instance. If the .Trash-$USER directory couldn't be created, it shouldn't attempt to mount it. I still feel that this is a bug. Maybe it's as simple as changing the log message to indicate the actual problem rather than just saying that it couldn't be mounted, etc. ** Summary changed: - Nautilus attempts to create a .Trash-$USER directory under the autofs mount "/net" + Nautilus attempts to access a .Trash-$USER directory under the autofs mount "/net" ** Description changed: Binary package hint: nautilus [EMAIL PROTECTED]:~# /etc/init.d/autofs start Starting automounter: done. ==> syslog <== Apr 1 14:50:15 guapuraT61 kernel: [18916.265351] SELinux: initialized (dev autofs, type autofs), uses genfs_contexts Apr 1 14:50:16 guapuraT61 automount[10582]: >> /sbin/showmount: can't get address for .Trash Apr 1 14:50:16 guapuraT61 automount[10582]: lookup(program): lookup for .Trash failed Apr 1 14:50:16 guapuraT61 automount[10582]: failed to mount /net/.Trash Apr 1 14:50:16 guapuraT61 automount[10589]: >> /sbin/showmount: can't get address for .Trash-500 Apr 1 14:50:16 guapuraT61 automount[10589]: lookup(program): lookup for .Trash-500 failed Apr 1 14:50:16 guapuraT61 automount[10589]: failed to mount /net/.Trash-500 Apr 1 14:50:16 guapuraT61 automount[10597]: >> /sbin/showmount: can't get address for .Trash Apr 1 14:50:16 guapuraT61 automount[10597]: lookup(program): lookup for .Trash failed Apr 1 14:50:16 guapuraT61 automount[10597]: failed to mount /net/.Trash Apr 1 14:50:16 guapuraT61 automount[10603]: >> /sbin/showmount: can't get address for .Trash-500 Apr 1 14:50:16 guapuraT61 automount[10603]: lookup(program): lookup for .Trash-500 failed Apr 1 14:50:16 guapuraT61 automount[10603]: failed to mount /net/.Trash-500 - Nautilus attempts to create a .Trash-$USER directory under the autofs mount "/net" and consequently fails and reports a bunch of errors to /var/log/syslog. - There should be an ignore statement somewhere so that nautilus will ignore/not create the .Trash-$USER directory on read-only directories such as nfs shares that have been exported read-only. + Nautilus attempts to mount and access a .Trash-$USER directory under the autofs mount "/net" and consequently fails and reports a bunch of errors to /var/log/syslog. + There should be an ignore statement somewhere so that nautilus will ignore/not create the .Trash-$USER directory on read-only directories such as nfs shares that have been exported read-only and consequently *not* attempt to use the directory. Additional information: [EMAIL PROTECTED]:~# lsb_release -rd Description: Ubuntu hardy (development branch) Release: 8.04 [EMAIL PROTECTED]:~# apt-cache policy nautilus nautilus: Installed: 1:2.22.1-0ubuntu1 Candidate: 1:2.22.1-0ubuntu1 Version table: *** 1:2.22.1-0ubuntu1 0 500 http://us.archive.ubuntu.com hardy/main Packages 100 /var/lib/dpkg/status -- Nautilus attempts to access a .Trash-$USER directory under the autofs mount "/net" https://bugs.launchpad.net/bugs/210468 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 210495] [NEW] qemu man page incorrectly specifies default emulated nic
Public bug reported: Binary package hint: qemu Man page section 1 of qemu states: " -net nic[,vlan=n][,macaddr=addr][,model=type] Create a new Network Interface Card and connect it to VLAN n (n = 0 is the default). The NIC is an ne2k_pci by default on the PC tar‐ get. Optionally, the MAC address can be changed. If no -net option is specified, a single NIC is created. Qemu can emulate several different models of network card. Valid values for type are "i82551", "i82557b", "i82559er", "ne2k_pci", "ne2k_isa", "pcnet", "rtl8139", "smc91c111", "lance" and "mcf_fec". Not all devices are supported on all targets. Use -net nic,model=? for a list of available devices for your target." The NIC used by default is no longer the ne2k_pci by default. It is now the RTL3189. Please update the man page. Additional information: [EMAIL PROTECTED]:~# lsb_release -rd Description:Ubuntu hardy (development branch) Release:8.04 [EMAIL PROTECTED]:~# apt-cache policy qemu qemu: Installed: 0.9.1-1ubuntu1 Candidate: 0.9.1-1ubuntu1 Version table: *** 0.9.1-1ubuntu1 0 100 /var/lib/dpkg/status ** Affects: qemu (Ubuntu) Importance: Undecided Status: New -- qemu man page incorrectly specifies default emulated nic https://bugs.launchpad.net/bugs/210495 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 210468] [NEW] Nautilus attempts to create a .Trash-$USER directory under the autofs mount "/net"
Public bug reported: Binary package hint: nautilus [EMAIL PROTECTED]:~# /etc/init.d/autofs start Starting automounter: done. ==> syslog <== Apr 1 14:50:15 guapuraT61 kernel: [18916.265351] SELinux: initialized (dev autofs, type autofs), uses genfs_contexts Apr 1 14:50:16 guapuraT61 automount[10582]: >> /sbin/showmount: can't get address for .Trash Apr 1 14:50:16 guapuraT61 automount[10582]: lookup(program): lookup for .Trash failed Apr 1 14:50:16 guapuraT61 automount[10582]: failed to mount /net/.Trash Apr 1 14:50:16 guapuraT61 automount[10589]: >> /sbin/showmount: can't get address for .Trash-500 Apr 1 14:50:16 guapuraT61 automount[10589]: lookup(program): lookup for .Trash-500 failed Apr 1 14:50:16 guapuraT61 automount[10589]: failed to mount /net/.Trash-500 Apr 1 14:50:16 guapuraT61 automount[10597]: >> /sbin/showmount: can't get address for .Trash Apr 1 14:50:16 guapuraT61 automount[10597]: lookup(program): lookup for .Trash failed Apr 1 14:50:16 guapuraT61 automount[10597]: failed to mount /net/.Trash Apr 1 14:50:16 guapuraT61 automount[10603]: >> /sbin/showmount: can't get address for .Trash-500 Apr 1 14:50:16 guapuraT61 automount[10603]: lookup(program): lookup for .Trash-500 failed Apr 1 14:50:16 guapuraT61 automount[10603]: failed to mount /net/.Trash-500 Nautilus attempts to create a .Trash-$USER directory under the autofs mount "/net" and consequently fails and reports a bunch of errors to /var/log/syslog. There should be an ignore statement somewhere so that nautilus will ignore/not create the .Trash-$USER directory on read-only directories such as nfs shares that have been exported read-only. Additional information: [EMAIL PROTECTED]:~# lsb_release -rd Description:Ubuntu hardy (development branch) Release:8.04 [EMAIL PROTECTED]:~# apt-cache policy nautilus nautilus: Installed: 1:2.22.1-0ubuntu1 Candidate: 1:2.22.1-0ubuntu1 Version table: *** 1:2.22.1-0ubuntu1 0 500 http://us.archive.ubuntu.com hardy/main Packages 100 /var/lib/dpkg/status ** Affects: nautilus (Ubuntu) Importance: Undecided Status: New -- Nautilus attempts to create a .Trash-$USER directory under the autofs mount "/net" https://bugs.launchpad.net/bugs/210468 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 210462] [NEW] add verbosity to autofs init script
Public bug reported: Binary package hint: autofs [EMAIL PROTECTED]:~# /etc/init.d/autofs stop Stopping automounter: done. [EMAIL PROTECTED]:~# /etc/init.d/autofs stop Stopping automounter: done. [EMAIL PROTECTED]:~# /etc/init.d/autofs start Starting automounter: done. [EMAIL PROTECTED]:~# /etc/init.d/autofs start Starting automounter: failed to start automount point /net done. As you can see in the output above, if the autofs daemon is already running and you try to start the service, the output "failed to start automount point /net" tells you nothing about why the service was unable to start. I propose that a check be in place in the start script to see if the autofs daemon is currently running; if it is, inform the user of this. Additional information: [EMAIL PROTECTED]:~# lsb_release -rd Description:Ubuntu hardy (development branch) Release:8.04 [EMAIL PROTECTED]:~# apt-cache policy autofs autofs: Installed: 4.1.4+debian-2.1 Candidate: 4.1.4+debian-2.1 Version table: *** 4.1.4+debian-2.1 0 500 http://us.archive.ubuntu.com hardy/main Packages 100 /var/lib/dpkg/status ** Affects: autofs (Ubuntu) Importance: Undecided Status: New -- add verbosity to autofs init script https://bugs.launchpad.net/bugs/210462 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 209773] [NEW] [hardy beta] unable to start syslog-ng if selinux is enforcing.
Public bug reported: Binary package hint: selinux Symptom: [EMAIL PROTECTED]:~# getenforce Enforcing [EMAIL PROTECTED]:~# /etc/init.d/syslog-ng start * Starting system logging syslog-ng start-stop-daemon: Unable to start /sbin/syslog-ng: Permission denied (Permission denied) [fail] [EMAIL PROTECTED]:~# setenforce 0 [EMAIL PROTECTED]:~# /etc/init.d/syslog-ng start * Starting system logging syslog-ng [ ok ] Cause: [EMAIL PROTECTED]:~# dmesg <---snip---> [ 2500.863873] audit(1206980642.829:117): security_compute_sid: invalid context unconfined_u:system_r:syslogd_t for scontext=unconfined_u:unconfined_r:unconfined_t tcontext=system_u:object_r:syslogd_exec_t tclass=process [ 2508.737889] audit(1206980650.713:118): enforcing=0 old_enforcing=1 auid=4294967295 [ 2511.072712] audit(1206980653.053:119): security_compute_sid: invalid context unconfined_u:system_r:syslogd_t for scontext=unconfined_u:unconfined_r:unconfined_t tcontext=system_u:object_r:syslogd_exec_t tclass=process [ 2511.072746] audit(1206980653.053:120): avc: denied { transition } for pid=11785 comm="start-stop-daem" path="/sbin/syslog-ng" dev=sda3 ino=10944541 scontext=unconfined_u:unconfined_r:unconfined_t tcontext=unconfined_u:system_r:syslogd_t tclass=process <---snip---> Additional information: [EMAIL PROTECTED]:~# lsb_release -rd Description:Ubuntu hardy (development branch) Release:8.04 (All installed packages up to date as of today (post-beta release)) [EMAIL PROTECTED]:~# apt-cache policy selinux selinux-policy selinux-policy-refpolicy selinux-policy-unconfined selinux: Installed: 0.2 Candidate: 0.2 Version table: *** 0.2 0 500 http://archive.ubuntu.com hardy/universe Packages 100 /var/lib/dpkg/status 0.1+ppa1 0 500 http://ppa.launchpad.net hardy/main Packages selinux-policy: Installed: (none) Candidate: (none) Version table: selinux-policy-refpolicy: Installed: 0.0.20071214-0ubuntu2 Candidate: 0.0.20071214-0ubuntu2 Version table: *** 0.0.20071214-0ubuntu2 0 500 http://archive.ubuntu.com hardy/universe Packages 100 /var/lib/dpkg/status selinux-policy-unconfined: Installed: (none) Candidate: (none) Version table: ** Affects: selinux (Ubuntu) Importance: Undecided Status: New -- [hardy beta] unable to start syslog-ng if selinux is enforcing. https://bugs.launchpad.net/bugs/209773 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 209773] Re: [hardy beta] unable to start syslog-ng if selinux is enforcing.
This is nearly identical (only the target service differs) to bug #202983 (https://bugs.launchpad.net/ubuntu/+source/selinux/+bug/202983) -- [hardy beta] unable to start syslog-ng if selinux is enforcing. https://bugs.launchpad.net/bugs/209773 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 204115] Re: aptitude crashed with SIGSEGV
** Attachment added: "CoreDump.gz" http://launchpadlibrarian.net/12756134/CoreDump.gz ** Attachment added: "Dependencies.txt" http://launchpadlibrarian.net/12756135/Dependencies.txt ** Attachment added: "ProcMaps.txt" http://launchpadlibrarian.net/12756136/ProcMaps.txt ** Attachment added: "ProcStatus.txt" http://launchpadlibrarian.net/12756137/ProcStatus.txt ** Attachment added: "Registers.txt" http://launchpadlibrarian.net/12756138/Registers.txt ** Visibility changed to: Public -- aptitude crashed with SIGSEGV https://bugs.launchpad.net/bugs/204115 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 204115] [NEW] aptitude crashed with SIGSEGV
Public bug reported: Binary package hint: aptitude Aptitude recommended several packages when I went to install selinux. I started removing the recommended packages with "shift -" (purge). When on the second or third one, aptitude crashed. [EMAIL PROTECTED]:~$ sudo apt-cache policy aptitude aptitude: Installed: 0.4.9-2ubuntu4 Candidate: 0.4.9-2ubuntu4 Version table: *** 0.4.9-2ubuntu4 0 500 http://us.archive.ubuntu.com hardy/main Packages 100 /var/lib/dpkg/status [EMAIL PROTECTED]:~$ cat /etc/lsb-release DISTRIB_ID=Ubuntu DISTRIB_RELEASE=8.04 DISTRIB_CODENAME=hardy DISTRIB_DESCRIPTION="Ubuntu hardy (development branch)" ProblemType: Crash Architecture: amd64 Date: Wed Mar 19 20:35:52 2008 Disassembly: 0x7fd90a0e5ca4: DistroRelease: Ubuntu 8.04 ExecutablePath: /usr/bin/aptitude NonfreeKernelModules: nvidia Package: aptitude 0.4.9-2ubuntu4 PackageArchitecture: amd64 ProcCmdline: aptitude ProcEnviron: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/X11R6/bin LANG=en_US.UTF-8 SHELL=/bin/bash Signal: 11 SourcePackage: aptitude Stacktrace: #0 0x7fd90a0e5ca4 in ?? () StacktraceTop: ?? () ThreadStacktrace: Title: aptitude crashed with SIGSEGV Uname: Linux 2.6.24-12-generic x86_64 UserGroups: mythtv ** Affects: aptitude (Ubuntu) Importance: Undecided Status: New ** Tags: apport-crash apport-failed-retrace -- aptitude crashed with SIGSEGV https://bugs.launchpad.net/bugs/204115 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 203775] Re: Gnome controls not working
If it's not a problem, you should probably close this out so that the bug squashing team doesn't have to look it over. =) No, I'm not one of them... -- Gnome controls not working https://bugs.launchpad.net/bugs/203775 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 203515] Re: hald-addon-input causes high cpu in combination with bluetooth remote
I'm seeing the same problem when I switch between wifi/wired networking via network manager (though, on this laptop (Lenovo T61), the bluetooth is hard-wired w/ the wireless switch so maybe this is more related to bluetooth than I notice currently). More info: [EMAIL PROTECTED]:/var/www# cat /etc/lsb-release DISTRIB_ID=Ubuntu DISTRIB_RELEASE=8.04 DISTRIB_CODENAME=hardy DISTRIB_DESCRIPTION="Ubuntu hardy (development branch)" [EMAIL PROTECTED]:~# apt-cache policy network-manager network-manager: Installed: 0.6.6-0ubuntu1 Candidate: 0.6.6-0ubuntu1 Version table: *** 0.6.6-0ubuntu1 0 500 http://us.archive.ubuntu.com hardy/main Packages 100 /var/lib/dpkg/status -- hald-addon-input causes high cpu in combination with bluetooth remote https://bugs.launchpad.net/bugs/203515 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 203433] Re: "cp" command doesn't preserve selinux context
I hadn't actually tested the -p or the --preserve=context. Here's why (this done on RHEL 5.1): [EMAIL PROTECTED] tmp]# ls -Z /etc/shadow -r root root system_u:object_r:shadow_t /etc/shadow [EMAIL PROTECTED] tmp]# cp -p /etc/shadow . [EMAIL PROTECTED] tmp]# ls -Z shadow -r root root user_u:object_r:tmp_tshadow [EMAIL PROTECTED] tmp]# cp -a /etc/shadow . cp: overwrite `./shadow'? y [EMAIL PROTECTED] tmp]# ls -Z shadow -r root root system_u:object_r:shadow_t shadow -- "cp" command doesn't preserve selinux context https://bugs.launchpad.net/bugs/203433 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 195661] Re: [hardy alpha 5] package cupsys 1.3.5-2ubuntu1 failed to install/upgrade: subprocess post-installation script returned error exit status 2
Like Christer, I found this thread after experiencing the same problem updating CUPS after making the switch from apparmor to selinux. -- [hardy alpha 5] package cupsys 1.3.5-2ubuntu1 failed to install/upgrade: subprocess post-installation script returned error exit status 2 https://bugs.launchpad.net/bugs/195661 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 203436] [NEW] selinux policy allows apache access to type shadow_t
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: selinux-policy-refpolicy I've been teaching selinux under RHEL for several months and just got it set up under Ubuntu, here is an observation: [EMAIL PROTECTED]:/var/www# sestatus SELinux status: enabled SELinuxfs mount:/selinux Current mode: enforcing Mode from config file: enforcing Policy version: 21 Policy from config file:refpolicy [EMAIL PROTECTED]:/var/www# getenforce Enforcing [EMAIL PROTECTED]:/var/www# getsebool -a allow_execheap --> on allow_execmem --> on allow_execmod --> on allow_execstack --> on allow_mount_anyfile --> on allow_polyinstantiation --> off allow_ptrace --> off allow_ssh_keysign --> off allow_user_mysql_connect --> off allow_user_postgresql_connect --> off allow_write_xshm --> off allow_ypbind --> off global_ssp --> off mail_read_content --> off nfs_export_all_ro --> off nfs_export_all_rw --> off read_default_t --> on read_untrusted_content --> off secure_mode --> off secure_mode_insmod --> off secure_mode_policyload --> off ssh_sysadm_login --> off use_lpd_server --> off use_nfs_home_dirs --> off use_samba_home_dirs --> off user_direct_mouse --> off user_dmesg --> off user_rw_noexattrfile --> off user_tcp_server --> off user_ttyfile_stat --> off write_untrusted_content --> off xdm_sysadm_login --> off As far as I can tell, apache isn't protected. Here's why this is a problem: [EMAIL PROTECTED]:/var/www# ls -Z shadow system_u:object_r:shadow_t shadow [EMAIL PROTECTED]:/var/www# links -dump http://localhost/shadow root:thislinehasbeenchangedforsecurity!:13919:0:9:7::: daemon:*:13801:0:9:7::: bin:*:13801:0:9:7::: sys:*:13801:0:9:7::: sync:*:13801:0:9:7::: games:*:13801:0:9:7::: man:*:13801:0:9:7::: lp:*:13801:0:9:7::: mail:*:13801:0:9:7::: news:*:13801:0:9:7::: uucp:*:13801:0:9:7::: <***snip***> (yes, this would be the same output that'd you'd get through a web browser, local or remote) More info: [EMAIL PROTECTED]:/var/www# cat /etc/lsb-release DISTRIB_ID=Ubuntu DISTRIB_RELEASE=8.04 DISTRIB_CODENAME=hardy DISTRIB_DESCRIPTION="Ubuntu hardy (development branch)" [EMAIL PROTECTED]:~# apt-cache policy selinux-policy-refpolicy selinux-policy-refpolicy: Installed: 0.0.20071214-0ubuntu2 Candidate: 0.0.20071214-0ubuntu2 Version table: *** 0.0.20071214-0ubuntu2 0 500 http://archive.ubuntu.com hardy/universe Packages 100 /var/lib/dpkg/status ** Affects: refpolicy (Ubuntu) Importance: Undecided Status: New ** Visibility changed to: Public -- selinux policy allows apache access to type shadow_t https://bugs.launchpad.net/bugs/203436 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 203433] Re: "cp" command doesn't preserve selinux context
** Description changed: Binary package hint: coreutils Attempting to demonstrate the power of selinux I tried the following demo (works in RHEL): [EMAIL PROTECTED]:/var/www# ls -lZ /etc/shadow -rw-r-+ 1 root shadow system_u:object_r:shadow_t 1193 2008-03-17 17:55 /etc/shadow [EMAIL PROTECTED]:/var/www# cp -a /etc/shadow . [EMAIL PROTECTED]:/var/www# ls -lZ shadow -rw-r-+ 1 root shadow unconfined_u:object_r:var_t 1193 2008-03-17 17:55 shadow As you can observe, while the cp -a (cp -p obviously is no different) preserves ownership and permissions, the selinux context is not preserved. This has been flagged as a potential security risk because, as you can see, selinux becomes quite useless if contexts can't be preserved while copying things around. Note: the "mv" command preserves the selinux context as expected. + More info: + [EMAIL PROTECTED]:/var/www# cat /etc/lsb-release DISTRIB_ID=Ubuntu DISTRIB_RELEASE=8.04 DISTRIB_CODENAME=hardy DISTRIB_DESCRIPTION="Ubuntu hardy (development branch)" [EMAIL PROTECTED]:/var/www# apt-cache policy coreutils coreutils: Installed: 6.10-3ubuntu1 Candidate: 6.10-3ubuntu1 Version table: *** 6.10-3ubuntu1 0 500 http://us.archive.ubuntu.com hardy/main Packages 100 /var/lib/dpkg/status -- "cp" command doesn't preserve selinux context https://bugs.launchpad.net/bugs/203433 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 203433] [NEW] "cp" command doesn't preserve selinux context
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: coreutils Attempting to demonstrate the power of selinux I tried the following demo (works in RHEL): [EMAIL PROTECTED]:/var/www# ls -lZ /etc/shadow -rw-r-+ 1 root shadow system_u:object_r:shadow_t 1193 2008-03-17 17:55 /etc/shadow [EMAIL PROTECTED]:/var/www# cp -a /etc/shadow . [EMAIL PROTECTED]:/var/www# ls -lZ shadow -rw-r-+ 1 root shadow unconfined_u:object_r:var_t 1193 2008-03-17 17:55 shadow As you can observe, while the cp -a (cp -p obviously is no different) preserves ownership and permissions, the selinux context is not preserved. This has been flagged as a potential security risk because, as you can see, selinux becomes quite useless if contexts can't be preserved while copying things around. Note: the "mv" command preserves the selinux context as expected. [EMAIL PROTECTED]:/var/www# cat /etc/lsb-release DISTRIB_ID=Ubuntu DISTRIB_RELEASE=8.04 DISTRIB_CODENAME=hardy DISTRIB_DESCRIPTION="Ubuntu hardy (development branch)" [EMAIL PROTECTED]:/var/www# apt-cache policy coreutils coreutils: Installed: 6.10-3ubuntu1 Candidate: 6.10-3ubuntu1 Version table: *** 6.10-3ubuntu1 0 500 http://us.archive.ubuntu.com hardy/main Packages 100 /var/lib/dpkg/status ** Affects: coreutils (Ubuntu) Importance: Undecided Status: New ** Visibility changed to: Public -- "cp" command doesn't preserve selinux context https://bugs.launchpad.net/bugs/203433 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 202240] Re: aptitude prints extra white space
pauls makes a good point; I also have noticed that it proceeds with the upgrade without asking permission though I failed to make note of that (even though it's the most important part of this bug...) -- aptitude prints extra white space https://bugs.launchpad.net/bugs/202240 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 202269] Re: policykit dialog movable after interaction
** Summary changed: - policykit dialog movable after interacted + policykit dialog movable after interaction -- policykit dialog movable after interaction https://bugs.launchpad.net/bugs/202269 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 202269] [NEW] policykit dialog movable after interacted
Public bug reported: Binary package hint: policykit 1. Launch an administrative tool that requires you to use policykit to authenticate (I tested both "System" --> "Administration" --> {"Network","Users and Groups"} ) 2. Click the "Unlock" button 3. Try to move the dialog or click on the desktop or another application (you aren't able) 4. Click on your username as if you are going to choose another user to authenticate with 4a) Click back to the same username 5. The dialog is now movable and you can interactive with other applications This behaviour is strange, there should be a very cut and dry distinction between when the dialog should have focus and when it should not. Another (related?) issue: 1. Repeat steps 1-2 above. 2. Wait several seconds (don't type your password!) and a dialog will pop up indicating "Could not authenticate - An unexpected error has occurred." (see attached screenshot) 3. Close the authentication dialog and the error dialog but leave open the administrative tool. 4. Click on "Unlock" once more. 5. The same error dialog is brought up and you must close down and reopen the administrative tool in order to attempt to authenticate again. Additional info: [EMAIL PROTECTED]:~$ cat /etc/lsb-release DISTRIB_ID=Ubuntu DISTRIB_RELEASE=8.04 DISTRIB_CODENAME=hardy DISTRIB_DESCRIPTION="Ubuntu hardy (development branch)" [EMAIL PROTECTED]:~$ apt-cache policy policykit policykit: Installed: 0.7-2ubuntu4 Candidate: 0.7-2ubuntu4 Version table: *** 0.7-2ubuntu4 0 500 http://us.archive.ubuntu.com hardy/main Packages 100 /var/lib/dpkg/status ** Affects: policykit (Ubuntu) Importance: Undecided Status: New -- policykit dialog movable after interacted https://bugs.launchpad.net/bugs/202269 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 202269] Re: policykit dialog movable after interacted
** Attachment added: "network-admin.png" http://launchpadlibrarian.net/12675300/network-admin.png -- policykit dialog movable after interacted https://bugs.launchpad.net/bugs/202269 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 202255] [NEW] Group created in place of user with Users and Groups management tool
Public bug reported: Binary package hint: gnome-system-tools Initial state of users: [EMAIL PROTECTED]:~$ cat /etc/passwd | tail -n3 pulse:x:116:126:PulseAudio daemon,,,:/var/run/pulse:/bin/false polkituser:x:117:130:PolicyKit,,,:/var/run/PolicyKit:/bin/false uml-net:x:118:119::/home/uml-net:/bin/false Initial state of groups: [EMAIL PROTECTED]:~$ cat /etc/group | tail -n3 polkituser:x:130: uml-net:x:119:tgelter newbie:x:501: 1. Open "System" --> "Administration" --> "Users and Groups" 2. Click "Unlock", choose administrative account (I only have one), enter password, then click "Authenticate". 3. Click "Add User" 4. Fill in info: (the values I chose listed below) Username: foo Real name: foo bar Profile: Desktop user Office location: Work phone: Home phone: Set password by hand User password:fakepass Confirmation: fakepass 5. Click "OK" Final state of users: [EMAIL PROTECTED]:~$ cat /etc/passwd | tail -n3 pulse:x:116:126:PulseAudio daemon,,,:/var/run/pulse:/bin/false polkituser:x:117:130:PolicyKit,,,:/var/run/PolicyKit:/bin/false uml-net:x:118:119::/home/uml-net:/bin/false Final state of groups: [EMAIL PROTECTED]:~$ cat /etc/group | tail -n3 uml-net:x:119:tgelter newbie:x:501: foo:x:502: Extra info: [EMAIL PROTECTED]:~$ cat /etc/lsb-release DISTRIB_ID=Ubuntu DISTRIB_RELEASE=8.04 DISTRIB_CODENAME=hardy DISTRIB_DESCRIPTION="Ubuntu hardy (development branch)" [EMAIL PROTECTED]:~$ apt-cache policy gnome-system-tools gnome-system-tools: Installed: 2.22.0-0ubuntu3 Candidate: 2.22.0-0ubuntu3 Version table: *** 2.22.0-0ubuntu3 0 500 http://us.archive.ubuntu.com hardy/main Packages 100 /var/lib/dpkg/status ** Affects: gnome-system-tools (Ubuntu) Importance: Undecided Status: New -- Group created in place of user with Users and Groups management tool https://bugs.launchpad.net/bugs/202255 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 202240] Re: aptitude prints extra white space
** Attachment added: "aptitude.png" http://launchpadlibrarian.net/12672821/aptitude.png ** Changed in: aptitude (Ubuntu) Sourcepackagename: None => aptitude -- aptitude prints extra white space https://bugs.launchpad.net/bugs/202240 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs
[Bug 202240] [NEW] aptitude prints extra white space
Public bug reported: Extra line-feeds are beint printed to STDOUT (file handle 1) when doing an "aptitude safe-upgrade". In other words, a bunch of extra white space is printed after typing the command and hitting 'enter' (no, I'm not holding down the enter key or pushing it multiple times). I have not seen any other command-line applications experiencing similar problems. DISTRIB_ID=Ubuntu DISTRIB_RELEASE=8.04 DISTRIB_CODENAME=hardy DISTRIB_DESCRIPTION="Ubuntu hardy (development branch)" aptitude: Installed: 0.4.9-2ubuntu4 Candidate: 0.4.9-2ubuntu4 Version table: *** 0.4.9-2ubuntu4 0 500 http://us.archive.ubuntu.com hardy/main Packages 100 /var/lib/dpkg/status ** Affects: aptitude (Ubuntu) Importance: Undecided Status: New -- aptitude prints extra white space https://bugs.launchpad.net/bugs/202240 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list ubuntu-bugs@lists.ubuntu.com https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs