Re: Request for package .. please ralf ;)

2003-01-28 Thread Sergio Rodriguez de Guzman Martinez
I also provided sources if you need to recompile it.

deb http://coyote.asoc.euitt.upm.es/mud/debian ./
deb-src http://coyote.asoc.euitt.upm.es/mud/debian ./



[EMAIL PROTECTED] (2003-01-28 at 1511.01 +):

> I cant for the life of me get the latest liquid to build (using your woody 
> debs btw). Any chance you could add a package for it.
> 

Sergio.

-- 
Sergio Rodríguez de Guzmán Martínez| La muerte no es más que un cambio de
[EMAIL PROTECTED]  | misión.   -- Leon Tolstoi. (1828-1910)
-=Debian GNU/Linux Sid=-   -o) | Escritor ruso.  
Kernel 2.4.20   /\ | 
on a i686  _\_v| 
PGP Key www.nova1one.com/satai.asc | 
Registered Linux user number 279084




Re: Ralf's sid packages : only default font is available

2003-01-28 Thread Chris Goodwin
On Wed, 22 Jan 2003, Matthieu Robin wrote:

> Hi everybody !
> 
> I just switched to Ralf's 3.1 packages (sid). They are working perfectly, 
> except that only the default (fixed) font is available. In fact, I can choose 
> the font I want (the full lists appears), but whatever the one I select, the 
> default one is always printing.

Try this.  

* Go to KDE Control Center
* Go to System Administration
* If you're not logged in as root it will ask for your root password. 
* Go to Font Installer
* In the dropdown at the top, switch from Basic Mode to Advanced Mode
* Click the Add button at the bottom of the screen
* Browse to the directory where your desired fonts are
* Click on one of them, then press Ctrl-A to select them all
* Click whatever OK buttons come up

You should have your fonts back.  You might need to go into Appearance &
Themes > Fonts to reselect them all.  

Note:  I don't guarantee that following these instructions will do
anything at all.  I don't guarantee that they'll leave you with a usable
system afterward.  I especially don't guarantee they'll do what I said
they'd do.  If something breaks, don't blame me.

Let me know off-list what happens.

-- 
Chris Goodwin
[EMAIL PROTECTED]




Re: Crash in Konqueror KDE3.1

2003-01-28 Thread Henning Moll
-BEGIN PGP SIGNED MESSAGE-

Am Mittwoch, 29. Januar 2003 00:14 schrieb Tomas Willebrand:

Hmm, let's have a look at the stack trace:

[...]
> #22 0x4113576a in KonqIconViewWidget::startImagePreview ()
[...]

So, the problem is maybe because of image previews... Try to disable previews 
as a workaround. 

It may be helpful if you file the bug on http://bugs.kde.org . Maybe you can 
identify the image causing the bug and file that as well...

Henning
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)

iQEVAwUBPjc1wxbKLUjq1HQVAQEdDwf/ZqKQwL2J3OcFjSkvTDfQtai0Rdxg29Vx
KDo17cErM6dr2nPXrXaMcfa6rZISziht0LaMFPdtsnhhJ1rcArTIy7pfdD0jJ8B8
Z+05UNOABOvDGnpXReP+QoeqWi4sxbiH1H+tDdoJw6tzBKd1EZt3swLHQigLmqR9
xOv3zTnBZgQ7tv8v0gxrxkcUgud6SAVb+68fo17uFALikHbhM3wtw3XVxsTsdm4D
FQ13l4f/7ZEZyjlRnNC36/uiU0vHceEMWux8YkInk1z0iZxL2nYLpYqydlUdfeIk
xLkbF9ZE8lSLcDnvlgVXjG7k5QX+uoDyN2tiBDsnDW1gXGjhZDo8zg==
=uDKY
-END PGP SIGNATURE-




Re: KDE default config

2003-01-28 Thread Hendrik Sattler
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Am Mittwoch, 29. Januar 2003 02:22 schrieb Achim Bohnet:
> o kmail  /var/mail/ mbox
>
> with a 'fresh' kde user: Start kde and add /var/mail/
> as alocal mbox file. T he locking is 'procmail lockfile' and
> not FCNTL as required by debian policy. (btw. procmail
> lockfile fails and kmail statusbar reads: 'transmission failed:
> could not lock /var/mail/'

Wrong assumption: /var/mail/ is not always present: it depends on the 
MTA and its configuration. E.g. ssmtp (no such file) or Exim configured for 
Maildir (probably then /home/http://www.hendrik-sattler.de
oder über pgp.net

PingoS - Linux-User helfen Schulen: http://www.pingos.schulnetz.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)

iD8DBQE+NzYJzvr6q9zCwcERAqWCAKDAlR/PZBeB6qOznZ25bziH2FE9mwCgpaoR
4EYKjLJ2bsbPUGclPyfFpCw=
=KWdW
-END PGP SIGNATURE-




Upgrading To KDE3.1rel From KDE2.2.2 ?

2003-01-28 Thread Nick Boyce
"Kaloo kalay, oh frabjous day"  ((C) Lewis Carol)

I realise this is a bit much to ask so soon after the release, given the 
colossal amounts of work our Band Of Heros have already undertaken, but I'm 
just wondering ... is there, by any magical chance, a working upgrade route 
from KDE2.2.2 to 3.1 involving a simple "apt-get update && apt-get upgrade" ?

I'm sure one of the packagers stated here a while ago that the plan was for 
that to be possible (don't have access to my debian-kde archive right now), 
and David Pashley's FAQ says that's the plan - but I'd rather not risk 
breaking my (home) KDE2.2.2 setup if the upgrade is known to not work yet.

In fact I'd sooner just remove my KDE2.2.2 altogether first, than spend days 
sorting out a failed upgrade - but I'm willing to try the upgrade if it 
stands a chance.  

Thanks (and a tip o'the hat to Ralf and all concerned)

Nick Boyce
Bristol, UK




Re: libqt3-emb

2003-01-28 Thread Ivan E. Moore II
On Tue, Jan 28, 2003 at 11:05:45PM +0100, Ralf Nolden wrote:
> On Dienstag, 28. Januar 2003 16:35, Regnat Nikolaus wrote:
> > Hi,
> >
> > I'm using Ralfs KDE 3.1 debs for woody (thanks for the great work!) and
> > wondered where the libqt3-emb packages are. Obviously they where not
> > backported from sid. Do I have to compile them for myself or will someone
> > (Ralf?) provide them (later)?
> >
> > If I have to compile them myself, are there any tips and tricks to get them
> > compiled on a woody system?
> >
> > Nik
> >
> >
> > Sorry, but my first post got in the wrong place
> 
> The procedure should be as follows:
> 
> I've been working with the current qt-x11-free maintainer to get the Qt 
> packages in a new shape and fix (most) bugs with the packaging so that they 
> make most sense. The next step is to talk to Ivan and fix up the packaging of 
> the qt-embedded package.
> 
> FYI, the qt-embedded packaging only makes real sense in an embedded 
> development environment (with Qtopia for instance and crosscompiliers for arm 
> and xscale preferably), and then only in version 2.3.2 which is used on 
> current devices avalable on the market. Qt-3.1.1 for embedded is currently 
> just there but it only makes sense to use it for certain, limited projects 
> where size doesn't matter and where the end device is an ix86 processor 
> (well, otherwise take the ones for other platforms but then size restrictions 
> will catch you soon).

I'm actually doing alot of work on the Embedded packages currently.  I'm
working on Qtopia as well and will be working more with the Debian Zaurus
project.  


Ivan

-- 

Ivan E. Moore II
[EMAIL PROTECTED]
http://snowcrash.tdyc.com
GPG KeyID=90BCE0DD
GPG Fingerprint=F2FC 69FD 0DA0 4FB8 225E 27B6 7645 8141 90BC E0DD




Download problems

2003-01-28 Thread Nick Leverton
I seem to be condemned to retrieve
http://ktown.kde.org/~nolden/kde/dists/woody/main/binary-i386/kde/kdeedu/kiten_3.1.0-0woody2_i386.deb
not more than 1024 bytes at a time, my connection hangs after that much
is transferred, although I have downloaded the other 100Mb of KDE3.1
fine - by modem - over the last four days !  How can just one file be
failing ?  I've repeated the transfer of some of the others to check,
and only this one repeatably hangs.  Using wget is the same.

Nick




KDE default config

2003-01-28 Thread Achim Bohnet
Hi,

o kdmrc
please set SystemPath and UserPath to debians default:

[EMAIL PROTECTED](0) ~ $ grep PATH= ~root/.profile

PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11
[EMAIL PROTECTED](0) ~ $ grep PATH= /etc/profile
PATH="/usr/local/bin:/usr/bin:/bin:/usr/bin/X11:/usr/games"

Last time both, System- and UserPath were set to PATH of root.
Maybe kde expects some tools from /usr/sbin also in the path
of normal mortal users.  Daniel, Chris what was the reason?

o remove /etc/kderc

There's no need for /etc/kderc as long as there a 
/usr/share/default.kdeglobals
(but /etc/kderc can produce confusing result when a local kde-cvs binary
incompatibe installation exists)

lost[0] ~ # sh /home/ach/kdeconf > kde.with
lost[0] ~ # mv /etc/kderc{,.ignore}
lost[0] ~ # sh /home/ach/kdeconf > kde.without
lost[0] ~ # diff -u kde.with kde.with
lost[0] ~ #
lost[0] ~ # cat /home/ach/kdeconf
#!/bin/sh
unset KDEHOME || true
unset KDEDIR  || true
unset KDEDIRS || true
for d in `kde-config --types | awk '{print $1}'`; do
echo $d = `kde-config --path $d`
done
lost[0] ~ #

o kmail  /var/mail/ mbox

with a 'fresh' kde user: Start kde and add /var/mail/
as alocal mbox file. T he locking is 'procmail lockfile' and
not FCNTL as required by debian policy. (btw. procmail
lockfile fails and kmail statusbar reads: 'transmission failed: could 
not lock /var/mail/'

o khelpcenter 
I've an empty glossary.  khelpcenter pkg does not suggest (any) 
packages.
So looks like some dependencies are missing.

Achim
-- 
  To me vi is Zen.  To use vi is to practice zen. Every command is
  a koan. Profound to the user, unintelligible to the uninitiated.
  You discover truth everytime you use it.
  -- [EMAIL PROTECTED]




Re: KDE 3.1 released - And now?

2003-01-28 Thread Daniel Stone
On Tue, Jan 28, 2003 at 01:59:52PM +0100, Russell Coker scrawled:
> On Tue, 28 Jan 2003 13:05, Roberto Franchini wrote:
> > What I understand is:
> > 1- X and qt should be rebuilded against gcc3.2
> > 2- kde could be rebuilded agaist gcc3.2
> > Am I right?
> 
> Only C++ libraries (or rather libraries that have C++ entry points) need to 
> be 
> rebuilt, and of course any application that depends on those entry points.
> 
> qt is one such library, as far as I am aware the core X code has no such 
> libraries.  Once libqt3 and other essential C++ libraries are rebuilt then 
> the introduction of KDE3.1 will be able to proceed.

libGLU is a C++ library, however this has already been transitioned. We
need Brian to transition heimdial, then Ollie (or whoever the new
maintainer is) to transition postgresql, then we can to Qt, and then
KDE. It's out of our hands right now; I personally would have liked to
see KDE 3.1 in sid right now, but there you go.

-- 
Daniel Stone <[EMAIL PROTECTED]>
Developer, Trinity College, University of Melbourne


pgp0YyAXxf5Nw.pgp
Description: PGP signature


Re: KDE3.1: which packages?

2003-01-28 Thread Daniel Stone
On Tue, Jan 28, 2003 at 09:09:38PM +0100, Henning Moll scrawled:
> Now, there are two possibilities of getting KDE3.1 for debian:
> 
> - ktown.kde.org
> - download.kde.org
> 
> What 're the pros/cons of each of them? 
> 
> I want to give it a try, installing it on my debian sarge. Is this possible?

One and the same, but it probably won't work on sarge.

-- 
Daniel Stone <[EMAIL PROTECTED]>
Developer, Trinity College, University of Melbourne


pgpCHki7g4Qok.pgp
Description: PGP signature


Re: (KL's deb)is kdeexstragear1 installable?

2003-01-28 Thread Ben Burton
> Some other packages within KDE also have their own release cycles and version 
> numbering. Maybe they also should be broken out?

Which other KDE packages have their own release cycles?  Things like
KMail certainly have their own numbering as well but they're still tied
to the official KDE release cycle (and so using the official KDE numbering
can still make sense).

If apps eventually break out of the KDE release cycle, their numbering can
always be changed (like KOffice did when it went solo).  But extragear apps
have never been considered part of the official KDE release in the first
place.

Ben.




Crash in Konqueror KDE3.1

2003-01-28 Thread Tomas Willebrand
Dear list;

I upgraded KDE3.05 to 3.1 using http://ktown.kde.org/~nolden/kde stable main. 
I like the improvements very much, especially Kmail. However, I have a 
problem I can't solve. 

I get a crash when I start Konqueror in my home directory both as user and 
root but not when I start it as a web-browser. I have no problem browsing 
directories on my hard drive from there!

The error I get is copied at the end of this mail. Kpresenter also crashes in 
a similar manner.

Any help is appreciated!

Tomas Willebrand


(no debugging symbols found)...(no debugging symbols found)...
(no debugging symbols found)...(no debugging symbols found)...
(no debugging symbols found)...(no debugging symbols found)...
(no debugging symbols found)...(no debugging symbols found)...
(no debugging symbols found)...(no debugging symbols found)...
(no debugging symbols found)...(no debugging symbols found)...
(no debugging symbols found)...(no debugging symbols found)...
(no debugging symbols found)...(no debugging symbols found)...
(no debugging symbols found)...(no debugging symbols found)...[New Thread 1024 
(LWP 1502)]

(no debugging symbols found)...(no debugging symbols found)...
(no debugging symbols found)...(no debugging symbols found)...
(no debugging symbols found)...(no debugging symbols found)...
(no debugging symbols found)...(no debugging symbols found)...
(no debugging symbols found)...(no debugging symbols found)...
(no debugging symbols found)...(no debugging symbols found)...
(no debugging symbols found)...(no debugging symbols found)...
0x40eaea59 in wait4 () from /lib/libc.so.6
#0  0x40eaea59 in wait4 () from /lib/libc.so.6
#1  0x40f25e48 in __check_rhosts_file () from /lib/libc.so.6
#2  0x40d71453 in waitpid () from /lib/libpthread.so.0
#3  0x4055a6ea in KCrash::defaultCrashHandler () from /usr/lib/libkdecore.so.4
#4  0x40d6ef54 in pthread_sighandler () from /lib/libpthread.so.0
#5  0x40e376b8 in sigaction () from /lib/libc.so.6
#6  0x4189cb59 in _init () from /usr/lib/libvorbisenc.so.0
#7  0x40009cc7 in call_init () from /lib/ld-linux.so.2
#8  0x40009e1d in _dl_init () from /lib/ld-linux.so.2
#9  0x40f04d3d in getutmpx () from /lib/libc.so.6
#10 0x40009acb in _dl_catch_error () from /lib/ld-linux.so.2
#11 0x40f04e37 in _dl_open () from /lib/libc.so.6
#12 0x40633ee4 in _KDE_IceProtocols () from /lib/libdl.so.2
#13 0x40009acb in _dl_catch_error () from /lib/ld-linux.so.2
#14 0x406342ef in dlerror () from /lib/libdl.so.2
#15 0x40633f1f in dlopen () from /lib/libdl.so.2
#16 0x405e97b3 in lt_dlseterror () from /usr/lib/libkdecore.so.4
#17 0x405ea015 in lt_dlexit () from /usr/lib/libkdecore.so.4
#18 0x405ea2cf in lt_dlexit () from /usr/lib/libkdecore.so.4
#19 0x405eaf56 in lt_dlopen () from /usr/lib/libkdecore.so.4
#20 0x4056b3f7 in KLibLoader::library () from /usr/lib/libkdecore.so.4
#21 0x4056ba45 in KLibLoader::factory () from /usr/lib/libkdecore.so.4
#22 0x4113576a in KonqIconViewWidget::startImagePreview ()
   from /usr/lib/libkonq.so.4
#23 0x414f9874 in KonqKfmIconView::mimeTypeDeterminationFinished ()
   from /usr/lib/kde3/konq_iconview.so
#24 0x414fdaf5 in KMimeTypeResolver::slotProcessMimeIcons () from /usr/lib/kde3/konq_iconview.so
#25 0x40193f7e in KMimeTypeResolverHelper::qt_invoke ()
   from /usr/lib/libkio.so.4
#26 0x4089def9 in QObject::activate_signal () from /usr/lib/libqt-mt.so.3
#27 0x4089de3e in QObject::activate_signal () from /usr/lib/libqt-mt.so.3
#28 0x40b00878 in QTimer::timeout () from /usr/lib/libqt-mt.so.3
#29 0x408b88fb in QTimer::event () from /usr/lib/libqt-mt.so.3
#30 0x4084bb53 in QApplication::internalNotify () from /usr/lib/libqt-mt.so.3
#31 0x4084b954 in QApplication::notify () from /usr/lib/libqt-mt.so.3
#32 0x404fb48a in KApplication::notify () from /usr/lib/libkdecore.so.4
#33 0x4082e383 in QEventLoop::activateTimers () from /usr/lib/libqt-mt.so.3
#34 0x4081037c in QEventLoop::processEvents () from /usr/lib/libqt-mt.so.3
#35 0x4085d31e in QEventLoop::enterLoop () from /usr/lib/libqt-mt.so.3
#36 0x4085d27b in QEventLoop::exec () from /usr/lib/libqt-mt.so.3
#37 0x4084bcaa in QApplication::exec () from /usr/lib/libqt-mt.so.3
#38 0x411a1b4c in main () from /usr/lib/konqueror.so
#39 0x0804d3fd in strcpy ()
#40 0x0804e0fb in strcpy ()
#41 0x0804e545 in strcpy ()
#42 0x0804f316 in strcpy ()
#43 0x40e2714f in __libc_start_main () from /lib/libc.so.6




Re: Where is the KDE Print wizard in KControl?

2003-01-28 Thread Achim Bohnet
On Tuesday 28 January 2003 22:16, Pablo de Vicente wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
> 
> 
> Hello,
> 
>  I am running the latest KDE 3.1 on a woody system. In KControl -> 
> Peripherals 
> - -> Printers, there is no possibility to launch the KDE Print wizard that 

or alternatively: kmenu->settings->printer manager

click with the RMB in the list of printer at the top.  The first item is 'add 
printer/class'.
That that's the printer wizard.   Well hidden :(

> allows one to add new printers. That was present in KDE 3.0.5. The only way 
> to launch the wizard is to start  kprinter from ALT-F2 or from a konsole and 
> once in the main kprinter window click on the magic wand button. Is this the 
> default behaviour or do I have a local problem?. If this is the default 
> behaviour I think it is a pity not to be able to launch the wizard from 
> KControl.
> 
>   Once I have started the KDE Print wizard, I choose to add an IPP printer 
> and 
> in the second screen I click on button "Scan" to scan the LAN for IPP 
> printers and then nothing happens. In older versions (KDE 3.0.5) there was a 
> progress bar while the LAN was scanned and when the bar was complete a list 
> of available printers was displayed. Can somebody confirm this bug?.

No. I'm using  woody + ktown kde.

Progressbar is working and all IPP printers are found.  Did you configure the
subnet via 'settings...'.  It had 127.0.0 here.  With this setting nothing 
happens
here too for obvious reasons ;)

Achim
> 
> Thanks.
> 
> Pablo de Vicente.
> -BEGIN PGP SIGNATURE-
> Version: GnuPG v1.2.0 (GNU/Linux)
> 
> iD8DBQE+NvMXSItUpHl6kJERAoUEAJ9ItX8nfRJiAxX/6+KINnE35Q4h9QCgg4dd
> bk9FXF0Lu4498TEe/5b4wJc=
> =h33N
> -END PGP SIGNATURE-
> 
> 
> -- 
> To UNSUBSCRIBE, email to [EMAIL PROTECTED]
> with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]
> 
> 
> 

-- 
  To me vi is Zen.  To use vi is to practice zen. Every command is
  a koan. Profound to the user, unintelligible to the uninitiated.
  You discover truth everytime you use it.
  -- [EMAIL PROTECTED]




KDE 3.1: relocation problem?

2003-01-28 Thread Andre Schaefer
Hello,
I've tried to upgrade from a stable KDE 3.0.5a an debian sarge to KDE 
3.1 today.

Getting the packages installed was not hard, however, when I run KDE, I 
see a message, that kdeinit fails to start and likewise all other kde 
apps fail:

: relocation error: /usr/lib/libkdecore.so.4: undefined symbol: 
defaultStyle__6KStyle
DCOP aborting call from 'anonymous-###' to ''
ERROR: KUniqueApplication: DCOP communication error!

Can someone decode this ;-)
Have I missed to purge some package?
please help,
* André



kdm section in ktown README

2003-01-28 Thread Achim Bohnet
Hallo Ralf,

To cite your README: NB: Corrections and updates are always welcome !

Here they are ;)

general: fmt -80 would be nice ;)

6.1 1st para
I think kde defaults are the test for Joe Desktop user.  Telling them 
about ssh -X is much
easier than explaning xauth DISPLAY etc.  Without ssh -X  Joe User uses 
xhosts +

6.1.1 2nd para
All screen I've seen the last couple of year have dpi > 90  (currently 
93, 105, 132 dpi).
So 100 dpi is much better than 75 dpi.   If someone is to blame then 
IMHO KDE default font size ;)
I like that kdvi or kword printout is as big as the the screen display.

At least with DDC capabele driver and monitor the xserver computs -dpi 
itself when
not overriden on the command line.   That's fine with ttf and type* 
fonts but one can
get strange results with pixel fonts ;)

6.1.2  KDM manages the remote X servers  (not vice versa)

To achieve what you explained, there's definitly no need to remove
-nolisten tcp from Xservers

6.1.4
Again, -nolisten tcp missing for no obvious reason.


Last but not least it would be nice if section 7 would contain (or refer to a 
file)
that lists packaged apps not in the favous 'meta' pkgs kdelibs kdebase ...

Achim

--- README.orig Tue Jan 28 22:03:42 2003
+++ README  Tue Jan 28 23:04:51 2003
@@ -372,7 +372,7 @@

 :0 [EMAIL PROTECTED] /etc/X11/X  -dpi 75 -nolisten tcp vt7

-respectively remove -dpk 100 at all:
+respectively remove -dpi 100 at all:

 :0 [EMAIL PROTECTED] /etc/X11/X -nolisten tcp vt7

@@ -478,7 +478,8 @@
 ---

 KDM is also able to provide you a feature that is currently widespread by 
Windows XP, the multi-session
-feature. You were alway able to do that more or less by changing to a console 
and startx -- :1 or -- :2
+feature. You were always able to do that more or less by changing to a 
console, login as the other user,
+and startx -- :1 or -- :2
 to start a new X-Server on the next vt (vt8, vt9 if vt7 is the default for the 
first one where your KDM runs on),
 but not from *within* KDE. This has changed lately, but you need to add the 
configuration lines necessary
 to
@@ -514,7 +515,7 @@
 7.   Programs for specific tasks
 

-In the applications section you will encounter many programs for KDE 3 that 
are curently available. The necessary backports
+In the applications section you will encounter many programs for KDE 3 that 
are currently available. The necessary backports
 for dependencies are also included so you should be able to run all of these 
programs out of the box. Examples are
 famous programs such as kopete (multi-protocol messenger) or k3b (CD burning 
program) and many more for everyday tasks.


-- 
  To me vi is Zen.  To use vi is to practice zen. Every command is
  a koan. Profound to the user, unintelligible to the uninitiated.
  You discover truth everytime you use it.
  -- [EMAIL PROTECTED]




KDE 3.1 and SID

2003-01-28 Thread Chris Cheney
I just wanted to let everyone know that Martin and I are still trying to
get sid into a state where kde 3.1 can be built and uploaded. Around Jan
22 XFree86 built against gcc3.2 was uploaded so all we are waiting on
now is the following:

heimdal needs update  (currently can't be installed on sid)
postgresql needs recompile(I think? After heimdal is updated.)
Qt package needs update/recompile
KDE 3.1 needs update/recompile

Once heimdal and possibly postgresql gets fixed it should take less than
a week for the Qt/KDE parts to be fixed and uploaded to sid.

I have tried contacting Brian May ([EMAIL PROTECTED]), who maintains heimdal,
and so far have gotten no response.

- Chris




Re: KDE3.1: which packages?

2003-01-28 Thread Ralf Nolden
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Dienstag, 28. Januar 2003 21:09, Henning Moll wrote:
> Hi!
>
> Now, there are two possibilities of getting KDE3.1 for debian:
>
> - ktown.kde.org
> - download.kde.org
>
> What 're the pros/cons of each of them?

They're exactly the same and I will keep them in sync for any updates with the 
packaging where still there are some slight errors; the Qt packages will be 
updated as soon as I have Martins's fixed up debian dir for a rebuild.

Ralf
>
> I want to give it a try, installing it on my debian sarge. Is this
> possible?
>
> Best regards
> Henning

- -- 
We're not a company, we just produce better code at less costs.
- 
Ralf Nolden
[EMAIL PROTECTED]

The K Desktop Environment   The KDevelop Project
http://www.kde.org  http://www.kdevelop.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQE+Nv+qu0nKi+w1Ky8RAhydAKCpqj9wjbau20Q0y/R9mLrc764OPgCeI6ts
zYko47idjlPNZ022RKrssSg=
=vOU/
-END PGP SIGNATURE-





Re: libqt3-emb

2003-01-28 Thread Ralf Nolden
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Dienstag, 28. Januar 2003 16:35, Regnat Nikolaus wrote:
> Hi,
>
> I'm using Ralfs KDE 3.1 debs for woody (thanks for the great work!) and
> wondered where the libqt3-emb packages are. Obviously they where not
> backported from sid. Do I have to compile them for myself or will someone
> (Ralf?) provide them (later)?
>
> If I have to compile them myself, are there any tips and tricks to get them
> compiled on a woody system?
>
> Nik
>
>
> Sorry, but my first post got in the wrong place

The procedure should be as follows:

I've been working with the current qt-x11-free maintainer to get the Qt 
packages in a new shape and fix (most) bugs with the packaging so that they 
make most sense. The next step is to talk to Ivan and fix up the packaging of 
the qt-embedded package.

FYI, the qt-embedded packaging only makes real sense in an embedded 
development environment (with Qtopia for instance and crosscompiliers for arm 
and xscale preferably), and then only in version 2.3.2 which is used on 
current devices avalable on the market. Qt-3.1.1 for embedded is currently 
just there but it only makes sense to use it for certain, limited projects 
where size doesn't matter and where the end device is an ix86 processor 
(well, otherwise take the ones for other platforms but then size restrictions 
will catch you soon).

Ralf

- -- 
We're not a company, we just produce better code at less costs.
- 
Ralf Nolden
[EMAIL PROTECTED]

The K Desktop Environment   The KDevelop Project
http://www.kde.org  http://www.kdevelop.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQE+Nv65u0nKi+w1Ky8RAsXEAJ4lWbiOS+OXCGcXgWfi1vfFEyzOXQCfTAM4
11TbttzmqOKPCpHZ0ge/KcE=
=avHN
-END PGP SIGNATURE-





Re: KTown KDE broken dependencies

2003-01-28 Thread Ralf Nolden
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Dienstag, 28. Januar 2003 17:53, Laurent Rathle wrote:
> Hello,
>
> I've installed KDE 3.1 yesterday without problem following the README (dpkg
> --purge --force-all, ...) and I had no problem. I've tried the same thing
> today, and I met a lot of broken dependencies. For example :
>
>
> Sorry, but the following packages have unmet dependencies:
>   kdelibs4-dev: Depends: libartsc0-dev but it is not going to be installed
> Depends: libcupsys2-dev but it is not going to be installed
>
> Sorry, but the following packages have unmet dependencies:
>   libcupsys2-dev: Depends: libcupsys2 (= 1.1.14-4.3) but 1.1.15-4 is to be
> installed
> E: Sorry, broken packages
> [EMAIL PROTECTED]:/home/lolo# apt-get install libcupsys2
> Reading Package Lists... Done
> Building Dependency Tree... Done
> Sorry, libcupsys2 is already the newest version.
>
> I get this problem with at least kdesdk, kdelibs4-dev, kdegraphics,
> kdemultimedia. I did'nt try for the others. All my sources ar with "stable"
> and I run a Woody. How can I solve this problem ?
>
> Thank you,
>
> And above all thank you to Ralph Nolden for the packages.

I've tried to cover most problems but I surely didn't do all yet. Though I 
should mention (even if Chris doesn't like it because he can't build KDE 
currently due to a missing Qt etc etc. on unstable) that it's the Debian 
people doing their job of adding conflicts. 

Ralf
>
> --
> [EMAIL PROTECTED]
> http://www.kde-france.org

- -- 
We're not a company, we just produce better code at less costs.
- 
Ralf Nolden
[EMAIL PROTECTED]

The K Desktop Environment   The KDevelop Project
http://www.kde.org  http://www.kdevelop.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQE+Nv9Yu0nKi+w1Ky8RAuevAJ9jC0dl1vANMMX4S/jxlCSShYQ1oQCfTqSI
ugsLcvP4/PGIPxdrdaxPr3Y=
=kn3i
-END PGP SIGNATURE-





Re: Request for package .. please ralf ;)

2003-01-28 Thread Ralf Nolden
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Dienstag, 28. Januar 2003 16:11, Tom Badran wrote:
> I cant for the life of me get the latest liquid to build (using your woody
> debs btw). Any chance you could add a package for it.

later. 

Ralf
>
> Thanks
>
> Tom

- -- 
We're not a company, we just produce better code at less costs.
- 
Ralf Nolden
[EMAIL PROTECTED]

The K Desktop Environment   The KDevelop Project
http://www.kde.org  http://www.kdevelop.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQE+Nv3cu0nKi+w1Ky8RAmVLAKCoBxzFfV2PFybdSxpF72PrxbXrNwCfdKVw
SYZ1iKvddn1Ob/nzvzrU4qA=
=I4Nf
-END PGP SIGNATURE-





Re: kde 3.1 download probleblems (incorrect path in Packages.gz)

2003-01-28 Thread Ralf Nolden
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Dienstag, 28. Januar 2003 15:56, Kostko wrote:
> hi,
>
> an incorrect path is given in kde 3.1 debian binaries and this makes it
> impossible to download with apt-get. somebody should fix it ?

http://ktown.kde.org/~nolden/kde/README

Ralf
>
> regards,
> kostko.

- -- 
We're not a company, we just produce better code at less costs.
- 
Ralf Nolden
[EMAIL PROTECTED]

The K Desktop Environment   The KDevelop Project
http://www.kde.org  http://www.kdevelop.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQE+Nv2+u0nKi+w1Ky8RAgW8AJ9vMeKwkNySC56HgU+k2tM9t9b78QCfWR6r
WSDmA5d3qusuIYUrzSb3cLY=
=BHAK
-END PGP SIGNATURE-





Re: How to delete mail off the POP server after retrieval?

2003-01-28 Thread Hendrik Sattler
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Am Dienstag, 28. Januar 2003 17:30 schrieb Matt Sheffield:
> It's a little bit embarrassing that KMail doesn't have this feature.
> But the bug was filed on 31 Oct. of last year so perhaps it's not in
> high demand? AAR, even old Netscape 2.x had this feature way back in
> 1995, to say nothing of the other major clients.

In 1995, telnet was used, too.

I think that it would be totally wrong to implement this. IMAP is the way to 
go for this. Just because Netscape did this (IIRC the only client program 
doing so) does not mean in any way that it was smart. It is highly 
inefficient. Additionally, most POP3 server use a mbox file for storing mail. 
Every time, you check/get mail and do not delete it there makes it more 
inefficient and slower to look for new mail. Well, the POP3-Servers that use 
Maildir can do this a bit smarter but all such servers (AFAIK) that use 
Maildir also offer IMAP (and both with SSL).
Well, there are things like uw-imapd (mbox based)  but noone really wants to 
use that (assumption: except those that do not know how to get Maildir 
working).

And wow, Netscape <6 could not even do POP3S. This means that every time you 
deleted a mail, it was sending you username and password as clear text 
through the net (collecting the delete requests would be no reliable way, I 
guess).
This feature would also need a track of the server that the locally saved mail 
was from. IIRC, Netscape only offered that mail for the Inbox of the Server 
but KMail does not work this way, especially with filters applied.
Again: you really want to think this over. This is totally bad habit and 
should be avoided. If the KMail developers ever implement this, they did not 
think it over enough.

HS

- -- 
Mein GPG-Key ist auf meiner Homepage verfügbar: http://www.hendrik-sattler.de
oder über pgp.net

PingoS - Linux-User helfen Schulen: http://www.pingos.schulnetz.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)

iD8DBQE+NvYHzvr6q9zCwcERAtHpAJoCUaPwO/fSN8A6NWFbwv5uqESU6gCfYJl5
7CQN0oqk8Hs+QyJ8Y++RFRQ=
=/5bl
-END PGP SIGNATURE-




Where is the KDE Print wizard in KControl?

2003-01-28 Thread Pablo de Vicente
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


Hello,

 I am running the latest KDE 3.1 on a woody system. In KControl -> Peripherals 
- -> Printers, there is no possibility to launch the KDE Print wizard that 
allows one to add new printers. That was present in KDE 3.0.5. The only way 
to launch the wizard is to start  kprinter from ALT-F2 or from a konsole and 
once in the main kprinter window click on the magic wand button. Is this the 
default behaviour or do I have a local problem?. If this is the default 
behaviour I think it is a pity not to be able to launch the wizard from 
KControl.

  Once I have started the KDE Print wizard, I choose to add an IPP printer and 
in the second screen I click on button "Scan" to scan the LAN for IPP 
printers and then nothing happens. In older versions (KDE 3.0.5) there was a 
progress bar while the LAN was scanned and when the bar was complete a list 
of available printers was displayed. Can somebody confirm this bug?.

Thanks.

Pablo de Vicente.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)

iD8DBQE+NvMXSItUpHl6kJERAoUEAJ9ItX8nfRJiAxX/6+KINnE35Q4h9QCgg4dd
bk9FXF0Lu4498TEe/5b4wJc=
=h33N
-END PGP SIGNATURE-




Re: Request for package .. please ralf ;)

2003-01-28 Thread Hendrik Sattler
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Am Dienstag, 28. Januar 2003 18:24 schrieb muhsik:
> > http://coyote.asoc.euitt.upm.es/mud/debian/
> >
> > Have fun with them! :-)
>
> There is no fun with these packages in woody because they depend on newer
> versions of libc6 and libstd++

Oh, come on.
Ever heard of "man apt-get"?:
   -b
   --compile
   --build
  Compile  source  packages after downloading them.  Configuration
  Item: APT::Get::Compile.
  source source causes apt-get to fetch source packages. APT will examine
  the  available packages to decide which source package to fetch.
  It will then find and download into the  current  directory  the
  newest available version of that source package. Source packages
  are tracked separately from binary  packages  via  deb-src  type
  lines  in the sources.list(5) file. This probably will mean that
  you will not get  the  same  source  as  the  package  you  have
  installed  or  as you could install. If the --compile options is
  specified then the package will be compiled  to  a  binary  .deb
  using  dpkg-buildpackage,  if  --download-only is specified then
  the source package will not be unpacked.

  A specific source version can be  retrieved  by  postfixing  the
  source  name with an equals and then the version to fetch, simi-
  lar to the mechanism used for the package  files.  This  enables
  exact  matching  of the source package name and version, implic-
  itly enabling the APT::Get::Only-Source option.

  Note that source packages are not tracked like binary  packages,
  they  exist  only  in  the  current directory and are similar to
  downloading source tar balls.


If you really cannot compile that package, post the errors. Obviously they are 
compilable, so it may be time to fix your system.
apt makes it _really_ easy for you, you just have to use it.

HS

PS: it's no fun to write to someone who is called "muhsik"

- -- 
Mein GPG-Key ist auf meiner Homepage verfügbar: http://www.hendrik-sattler.de
oder über pgp.net

PingoS - Linux-User helfen Schulen: http://www.pingos.schulnetz.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)

iD8DBQE+Nu9Yzvr6q9zCwcERAlStAJ43n1EueeDKfWUU9FNiqacX1YO1ogCgpX0J
wKmR35qzq1LTKQUjDqmu4KY=
=YR+L
-END PGP SIGNATURE-




KDE3.1: which packages?

2003-01-28 Thread Henning Moll
-BEGIN PGP SIGNED MESSAGE-

Hi!

Now, there are two possibilities of getting KDE3.1 for debian:

- - ktown.kde.org
- - download.kde.org

What 're the pros/cons of each of them? 

I want to give it a try, installing it on my debian sarge. Is this possible?

Best regards
Henning
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)

iQEVAwUBPjbjhxbKLUjq1HQVAQEbSwf/cjiqlrC9a2TLVp2Zdg6ZVJIG5PNvxH4q
Ivz0rbkBE7IT5xO0TvKXSxPvq9v9RzLJghhJSeWWnUpIpk9J9bGzgzTgXc4c81xd
/PsE6HsbgPUCkT5hMpouUaDIMCwKsCHQBAfWD3+f+kqsD3QSeIg5VP7b092/enDu
4DjfQpennHe8xNAlQRGjTVBKO4RQ0dhlpQqrfLLzyt6MpOsHF/XzhwhRp/gmAEYA
9MC3U58guyHtnh2DRu+OE9vYESGPozaIk1PXvviyeSW6YuW3Ko2oA0WnluLQYrlI
qOCYoWv967i6nzsQwpLDMqdrBenYafeyzxzLGLMEHeEGOoULigSV1w==
=nEZF
-END PGP SIGNATURE-




Re: unsubscribe

2003-01-28 Thread Laurent Rathle
Le Mardi 28 Janvier 2003 18:41, Herz Stratos a écrit :

This is the wrong place too unsubscribe. You have to follow this rule :

> --
> To UNSUBSCRIBE, email to [EMAIL PROTECTED]
> with a subject of "unsubscribe". Trouble? Contact
> [EMAIL PROTECTED]

-- 
[EMAIL PROTECTED]
http://www.kde-france.org




Re: KDE 3.1 released - And now?

2003-01-28 Thread Russell Coker
On Tue, 28 Jan 2003 17:35, John M Wright wrote:
> perhaps this will help (not exactly what you are looking for... but
> helpful): http://packages.qa.debian.org

Actually that doesn't help.  That page only shows what is keeping it out of 
testing.  What we are interested in is when a new version will be uploaded to 
Unstable.

-- 
http://www.coker.com.au/selinux/   My NSA Security Enhanced Linux packages
http://www.coker.com.au/bonnie++/  Bonnie++ hard drive benchmark
http://www.coker.com.au/postal/Postal SMTP/POP benchmark
http://www.coker.com.au/~russell/  My home page




unsubscribe

2003-01-28 Thread Herz Stratos



_
MSN Messenger: converse com os seus amigos online.  
http://messenger.msn.com.br




Re: Request for package .. please ralf ;)

2003-01-28 Thread muhsik
> Am Dienstag, 28. Januar 2003 16:11 schrieb Tom Badran:
> > I cant for the life of me get the latest liquid to build (using your woody
> > debs btw). Any chance you could add a package for it.
> >
> There are working packages of 0.9.6pre1 under:
> 
> http://coyote.asoc.euitt.upm.es/mud/debian/
> 
> Have fun with them! :-)
> 
There is no fun with these packages in woody because they depend on newer 
versions of libc6 and libstd++
__

Gesendet von Yahoo! Mail - http://mail.yahoo.de
Bis zu 100 MB Speicher bei http://premiummail.yahoo.de




kreatecd can't make iso image (KL's deb)

2003-01-28 Thread Yun-Ta Tsai
Greeting all,;-)
I found that kreatecd can't make iso image, and I think it's
kreatecd's own problem because I have no problem with
cdbakeoven.

Is this kreatecd's bug or package's problem?

Best Regards and Happy New Year
Tim


binTJPqhAQJeU.bin
Description: PGP =?big5?B?xl+wzSAweDM4REQ3OUVDoUM=?=


KTown KDE broken dependencies

2003-01-28 Thread Laurent Rathle

Hello,

I've installed KDE 3.1 yesterday without problem following the README (dpkg 
--purge --force-all, ...) and I had no problem. I've tried the same thing 
today, and I met a lot of broken dependencies. For example :


Sorry, but the following packages have unmet dependencies:
  kdelibs4-dev: Depends: libartsc0-dev but it is not going to be installed
Depends: libcupsys2-dev but it is not going to be installed

Sorry, but the following packages have unmet dependencies:
  libcupsys2-dev: Depends: libcupsys2 (= 1.1.14-4.3) but 1.1.15-4 is to be 
installed
E: Sorry, broken packages
[EMAIL PROTECTED]:/home/lolo# apt-get install libcupsys2
Reading Package Lists... Done
Building Dependency Tree... Done
Sorry, libcupsys2 is already the newest version.

I get this problem with at least kdesdk, kdelibs4-dev, kdegraphics, 
kdemultimedia. I did'nt try for the others. All my sources ar with "stable" 
and I run a Woody. How can I solve this problem ?

Thank you,

And above all thank you to Ralph Nolden for the packages.

-- 
[EMAIL PROTECTED]
http://www.kde-france.org




Kaplan Crashed...(KL's deb)

2003-01-28 Thread Yun-Ta Tsai
Greeting all,;-)
I had fixed the Input Method problem but still, I can't lauch
kaplan. It totally crashed each time I tried to lauch it. Is
there any other libs or pkgs required beside the dependency?

Best Regards and Happy New Year
Tim


bin0qDXejepQw.bin
Description: PGP =?big5?B?xl+wzSAweDM4REQ3OUVDoUM=?=


Re: KDE 3.1 released - And now?

2003-01-28 Thread John M Wright
perhaps this will help (not exactly what you are looking for... but helpful):
http://packages.qa.debian.org
~john

On Tuesday 28 January 2003 09:38 am, Russell Coker wrote:
> On Tue, 28 Jan 2003 15:22, Caoilte O'Connor wrote:
> > > AIUI, qt is waiting on a postgresql upload before it can be built.
> >
> > is there a page on the debian site that summarizes what each package is
> > waiting on?
>
> I believe that this isn't automated in any way, it's just a matter of the
> maintainer knowing what they should wait for.  Writing web pages to
> describe this would probably just slow the process down, we don't want the
> Postgres maintainer to deal with dozens of emails from people wanting the
> new KDE...
>
> --
> http://www.coker.com.au/selinux/   My NSA Security Enhanced Linux packages
> http://www.coker.com.au/bonnie++/  Bonnie++ hard drive benchmark
> http://www.coker.com.au/postal/Postal SMTP/POP benchmark
> http://www.coker.com.au/~russell/  My home page




Re: How to delete mail off the POP server after retrieval?

2003-01-28 Thread Matt Sheffield
Yes David, that is what I'm saying. I was afraid that the
all-or-nothing approach is what KMail is following and a quick trip
to bugs.kde.org showed me that someone has filed a wishlist item for
it.

If not having "pseudo-IMAP" (nice neologism) is bothering anyone
else, I suggest you go to http://bugs.kde.org/show_bug.cgi?id=49989
and vote for it to be fixed.

It's a little bit embarrassing that KMail doesn't have this feature.
But the bug was filed on 31 Oct. of last year so perhaps it's not in
high demand? AAR, even old Netscape 2.x had this feature way back in
1995, to say nothing of the other major clients.

Obviously it's no showstopper but still :)

--- David Bishop <[EMAIL PROTECTED]> wrote:
> On Tuesday 28 January 2003 07:13 am, Geert-Jan Hut wrote:
> > On Tuesday 28 January 2003 09:51, Matt Sheffield wrote:
> > > KMail is a very nice program, however, I have not figured out
> if there is
> > > a way to delete messages off my POP account once I have deleted
> them
> > > locally. It seems every email program has this feature, does
> KMail?
> > >
> > > Of course, I may have not poked around sufficiently...
> >
> > In the pop account settings (Settings->Configure KMail->Network).
> Select
> > the pop account you use and you get a screen where you can
> set/reset this
> > option.
> >
> > You really should set this, otherwise your account will
> overflow... For
> > testing purposes (to not lose mail) or in special cases you can
> reset it.
> 
> I *think* his question is slightly different.  Some email clients
> support 
> making pop3 into a pseudo-imap by not deleting emails off the pop
> server at 
> first (i.e., the config option you pointed him to), until you
> delete the 
> email locally (i.e., after filtering, reading, etc.).  So, in case
> that was 
> the question, no, KMail does not support that.  If you want to have
> multiple 
> client access your account, use imap :-)
> 
> -- 
> "Yousa steala precious from meesa!" - Jar-Jaromir
> 
> D.A.Bishop
> 
> 
> -- 
> To UNSUBSCRIBE, email to [EMAIL PROTECTED]
> with a subject of "unsubscribe". Trouble? Contact
> [EMAIL PROTECTED]
> 


__
Do you Yahoo!?
Yahoo! Mail Plus - Powerful. Affordable. Sign up now.
http://mailplus.yahoo.com




Re: Request for package .. please ralf ;)

2003-01-28 Thread Olaf Stetzer
Am Dienstag, 28. Januar 2003 16:11 schrieb Tom Badran:
> I cant for the life of me get the latest liquid to build (using your woody
> debs btw). Any chance you could add a package for it.
>
There are working packages of 0.9.6pre1 under:

http://coyote.asoc.euitt.upm.es/mud/debian/

Have fun with them! :-)

Olaf
 
-- 
"Jazz is not dead, it just smells funny!" Frank Zappa




Re: woody + kde ktown + bunk: file-browser and kpresenter crash when started from panel/k-menu

2003-01-28 Thread Ralf Nolden
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Dienstag, 28. Januar 2003 10:17, Adrian Bunk wrote:
> Ralf, are there any other known problems with the libvorbis0 in
> unstable, if yes what exactly are they and how will they be resolved
> when KDE 3.1 will enter unstable?

Unstable will have it's own set that will enter unstable itself so there is no 
need to make anthing compatible. This will end anyway as soon as Martin has 
uploaded a gcc 3.2 compiled Qt.

Ralf
>
> > Achim
>
> cu
> Adrian
>
> BTW: Please Cc me on replies.

- -- 
We're not a company, we just produce better code at less costs.
- 
Ralf Nolden
[EMAIL PROTECTED]

The K Desktop Environment   The KDevelop Project
http://www.kde.org  http://www.kdevelop.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQE+Nk1hu0nKi+w1Ky8RAsEbAKCMHQLnArXxHntf407KUfCuzFDotwCfYhHh
t+xmZYYoIAp7guzzO/k7EwI=
=7rCj
-END PGP SIGNATURE-




Re: KDE 3.1 released - And now?

2003-01-28 Thread Russell Coker
On Tue, 28 Jan 2003 15:22, Caoilte O'Connor wrote:
> > AIUI, qt is waiting on a postgresql upload before it can be built.
>
> is there a page on the debian site that summarizes what each package is
> waiting on?

I believe that this isn't automated in any way, it's just a matter of the 
maintainer knowing what they should wait for.  Writing web pages to describe 
this would probably just slow the process down, we don't want the Postgres 
maintainer to deal with dozens of emails from people wanting the new KDE...

-- 
http://www.coker.com.au/selinux/   My NSA Security Enhanced Linux packages
http://www.coker.com.au/bonnie++/  Bonnie++ hard drive benchmark
http://www.coker.com.au/postal/Postal SMTP/POP benchmark
http://www.coker.com.au/~russell/  My home page




libqt3-emb

2003-01-28 Thread Regnat Nikolaus
Hi,

I'm using Ralfs KDE 3.1 debs for woody (thanks for the great work!) and 
wondered where the libqt3-emb packages are. Obviously they where not 
backported from sid. Do I have to compile them for myself or will someone 
(Ralf?) provide them (later)?

If I have to compile them myself, are there any tips and tricks to get them 
compiled on a woody system?

Nik


Sorry, but my first post got in the wrong place




Request for package .. please ralf ;)

2003-01-28 Thread Tom Badran
I cant for the life of me get the latest liquid to build (using your woody 
debs btw). Any chance you could add a package for it.

Thanks

Tom

pgpyl6onpw8Fj.pgp
Description: signature


Re: How to delete mail off the POP server after retrieval?

2003-01-28 Thread David Bishop
On Tuesday 28 January 2003 07:13 am, Geert-Jan Hut wrote:
> On Tuesday 28 January 2003 09:51, Matt Sheffield wrote:
> > KMail is a very nice program, however, I have not figured out if there is
> > a way to delete messages off my POP account once I have deleted them
> > locally. It seems every email program has this feature, does KMail?
> >
> > Of course, I may have not poked around sufficiently...
>
> In the pop account settings (Settings->Configure KMail->Network). Select
> the pop account you use and you get a screen where you can set/reset this
> option.
>
> You really should set this, otherwise your account will overflow... For
> testing purposes (to not lose mail) or in special cases you can reset it.

I *think* his question is slightly different.  Some email clients support 
making pop3 into a pseudo-imap by not deleting emails off the pop server at 
first (i.e., the config option you pointed him to), until you delete the 
email locally (i.e., after filtering, reading, etc.).  So, in case that was 
the question, no, KMail does not support that.  If you want to have multiple 
client access your account, use imap :-)

-- 
"Yousa steala precious from meesa!" - Jar-Jaromir

D.A.Bishop




kde 3.1 download probleblems (incorrect path in Packages.gz)

2003-01-28 Thread Kostko
hi,
an incorrect path is given in kde 3.1 debian binaries and this makes it 
impossible to download with apt-get. somebody should fix it ?

regards,
kostko.



Re: (KL's deb)is kdeexstragear1 installable?

2003-01-28 Thread Karolina Lindqvist
tisdagen den 28 januari 2003 14.38 skrev Ben Burton:
> > Seems it's not installable because it requires gwenview
> > (>=4:3.1.0+cvs20021221+kl-1) but only 0.16.0pre1-1 remains.
>
> kdeextragear-{1,2} should not be built as a single .deb; instead, the
> individual apps are on their own release cycles and should be packaged
> separately.

Yes, I did that mistake first, and also the mistake of using the same epoch on 
all KDE packages, so I have to increase the epoch for the kdeextragear 
packages.

Some other packages within KDE also have their own release cycles and version 
numbering. Maybe they also should be broken out?

Karolina




Re: Woody/KDE3.1RC7 debs : Screensavers Report

2003-01-28 Thread Paul Cupis
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tuesday 28 Jan 2003 03:47, Nick Boyce wrote:
> Yes, thanks Paul - it did clarify things a bit.  I'm inferring that
> xscreensaver-foo _is_ optional though, and that I don't _have_ to have
> any variation of it.

Correct, you do not _need_ any xscreensaver packages. But if you install 
xscreensaver, you must have one of the xscreensaver-(gnome|nognome) packages 
as well.

Paul Cupis
- -- 
[EMAIL PROTECTED]

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)

iD8DBQE+NpCAIzuKV+SHX/kRAim3AJoCTMC3TWae0E4qYulWD8Y8eLpjUgCePQ14
u/ZP5g17HojL4x4p4UGrTP8=
=+m6N
-END PGP SIGNATURE-




Re: KDE 3.1 released - And now?

2003-01-28 Thread Caoilte O'Connor
On Tuesday 28 January 2003 1:40 pm, Ben Burton wrote:
> > qt is one such library, as far as I am aware the core X code has no such
> > libraries.
>
> AIUI, qt is waiting on a postgresql upload before it can be built.
>
> Ben.

is there a page on the debian site that summarizes what each package is 
waiting on?

c




Re: How to delete mail off the POP server after retrieval?

2003-01-28 Thread Geert-Jan Hut
On Tuesday 28 January 2003 09:51, Matt Sheffield wrote:
> KMail is a very nice program, however, I have not figured out if there is a
> way to delete messages off my POP account once I have deleted them locally.
> It seems every email program has this feature, does KMail?
>
> Of course, I may have not poked around sufficiently...

In the pop account settings (Settings->Configure KMail->Network). Select the 
pop account you use and you get a screen where you can set/reset this option.

You really should set this, otherwise your account will overflow... For 
testing purposes (to not lose mail) or in special cases you can reset it.

Good luck,

Geert-Jan.




Re: KDE 3.1 released - And now?

2003-01-28 Thread Ben Burton

> qt is one such library, as far as I am aware the core X code has no such 
> libraries.

AIUI, qt is waiting on a postgresql upload before it can be built.

Ben.




Re: (KL's deb)is kdeexstragear1 installable?

2003-01-28 Thread Ben Burton
>   Seems it's not installable because it requires gwenview
>   (>=4:3.1.0+cvs20021221+kl-1) but only 0.16.0pre1-1 remains.

kdeextragear-{1,2} should not be built as a single .deb; instead, the
individual apps are on their own release cycles and should be packaged
separately.

In particular, if kdeextragear is packaged all at once, this will wreak
havoc with the version numbering - the kdeextragear version 4:3.1.0 will
almost certainly be larger than the proper version number of the app,
making upgrades to the real (individual) packages non-automatic.

b.




official kde 3.1 and sid

2003-01-28 Thread R. Rodriguez
Hi... anyone knows when are going kde 3.1 official packages for sid going to 
be available for download??

Thx every1




Re: Official release of KDE3.1 and Debian

2003-01-28 Thread R. Rodriguez
> Ralf,
>
> Given the official release of KDE3.1 today
> , I would like to thank
> you for your efforts in ensuring that Debian was one of the distributions
> which had packages for KDE3.1 available from KDE's mirrors from day one..
>
> Thanks for your efforts..
>
> Mark

Totally agree... thx ralf, thx karolina... you're great x)




Re: KDE 3.1 released - And now?

2003-01-28 Thread Russell Coker
On Tue, 28 Jan 2003 13:05, Roberto Franchini wrote:
> What I understand is:
> 1- X and qt should be rebuilded against gcc3.2
> 2- kde could be rebuilded agaist gcc3.2
> Am I right?

Only C++ libraries (or rather libraries that have C++ entry points) need to be 
rebuilt, and of course any application that depends on those entry points.

qt is one such library, as far as I am aware the core X code has no such 
libraries.  Once libqt3 and other essential C++ libraries are rebuilt then 
the introduction of KDE3.1 will be able to proceed.

-- 
http://www.coker.com.au/selinux/   My NSA Security Enhanced Linux packages
http://www.coker.com.au/bonnie++/  Bonnie++ hard drive benchmark
http://www.coker.com.au/postal/Postal SMTP/POP benchmark
http://www.coker.com.au/~russell/  My home page




Official release of KDE3.1 and Debian

2003-01-28 Thread Mark Purcell
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Ralf,

Given the official release of KDE3.1 today 
, I would like to thank 
you for your efforts in ensuring that Debian was one of the distributions 
which had packages for KDE3.1 available from KDE's mirrors from day one..

Thanks for your efforts..

Mark
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQE+NnHPoCzanz0IthIRApCrAKCDQwiUMC06E8LUYccrPK3t6t0TjgCggXL2
004CF7IaHE/Vwf/q4efZPrc=
=LBNL
-END PGP SIGNATURE-




KDE 3.1 released - And now?

2003-01-28 Thread Roberto Franchini
Hi to all,
I've just read on kde.org about the new stable release of kde 3.1.
I'm using unstable (karolina packages)  and I want to know if there's a time 
deadline for the kde3.1 packages AND the gcc migration.

What I understand is:
1- X and qt should be rebuilded against gcc3.2
2- kde could be rebuilded agaist gcc3.2
Am I right?

Thanks
FRANK
-- 
[EMAIL PROTECTED]
Debian SID




(KL's deb)is kdeexstragear1 installable?

2003-01-28 Thread Yun-Ta Tsai
Greeting all,;-)
Had anyone installed this package?
Seems it's not installable because it requires gwenview
(>=4:3.1.0+cvs20021221+kl-1) but only 0.16.0pre1-1 remains.

Best Regards and Happy New Year
Tim


bin9oZ5CMlZDL.bin
Description: PGP =?big5?B?xl+wzSAweDM4REQ3OUVDoUM=?=


Re: konqueror and id3 tags

2003-01-28 Thread Gaute Hvoslef Kvalnes
Wolfgang Mader <[EMAIL PROTECTED]> writes:
> 
> is there a possibility for the to show the id3 tags of a mp3 instead of 
> showing the filename?
> thnx wolfgang

Yes, there's something called "Info list view", which is similar to
Konqueror's detailed list view. You'll find it at the toolbar or in
the "View" menu.

(I might be slightly wrong about the name, since I use a translated
KDE.)

Regards,
 Gaute Hvoslef Kvalnes




konqueror and id3 tags

2003-01-28 Thread Wolfgang Mader
hello to everyone,

is there a possibility for the to show the id3 tags of a mp3 instead of 
showing the filename?
thnx wolfgang
-- 
Follow your instinct
It usually takes you home
Don't let these words tear you down
You see me hanging by the end of the rope
I tell you...

Slow I go
And the wait seems to be over.
All I know
Is that my life has become such a waste for you




Mouse is not working well at all

2003-01-28 Thread Jaime Robles
Hello all!

I am having serious problems to use KDE 3.1 since my mouse (just the "left 
button") is not working...
It seems that it is always pressed and some times it works and some times it 
does not work so i cannot use it...

I think it is a software problem, not a hardware problem as outside KDE it is 
working properly.

I am using the ktown deb packages.

Any idea to help me?

Thanks a lot.

-- 
Un saludo,
Jaime Robles
[EMAIL PROTECTED]
Coordinador KDE-es - KDE Spanish Translation Team
http://www.kde.org/es  - http://es.i18n.kde.org




Re: Woody/KDE3.1RC7 debs : Screensavers Report

2003-01-28 Thread Graeme Merrall
On Mon, Jan 27, 2003 at 08:44:24PM -0800, Michael Hoodes wrote:
> Welcome to the world of jwz's xscreensaver.  Yup I didn't count them 
> but I'll accept 160 ... And ALL of them work for me from the kde 
> control panel in both the little display window and using Test for a 
> fullscreen view (except for some esoteric screensavers like vidwhack 
> and webcollage - both of which I'd like to get working). The appearance
> in the control panel was what got me going on xscreensaver and 
> prompted my comments earlier. 

Ah webcollage. You need a few packages to get that one going but I can't
remember what they are. :)
Run /usr/lib/xscreensaver/webcollage and it will soon bleat about the
programs it needs but according to the man page you need giftopnm, djpeg,
and xli, xv, or xloadimage.

Cheers,
 Graeme



pgpee3kRRuwDR.pgp
Description: PGP signature


libqt3-emb nowhere to be found

2003-01-28 Thread Regnat Nikolaus
Hi,

I'm using Ralfs KDE 3.1 debs for woody (thanks for the great work!) and 
wondered where the libqt3-emb packages are. Obviously they where not 
backported from sid. Do I have to compile them for myself or will you (Ralf?) 
provide them (later)?

If I have to compile them myself, are there any tips and tricks to get them 
compiled on a woody system?

Nik




Re: woody + kde ktown + bunk: file-browser and kpresenter crash when started from panel/k-menu

2003-01-28 Thread Adrian Bunk
On Tue, Jan 28, 2003 at 09:58:08AM +0100, Achim Bohnet wrote:
> On Tuesday 14 January 2003 20:14, Achim Bohnet wrote:
> > Hi,
> > 
> > I'm a very happy user of woody + ktown + bunk for weeks/months.  After
> > a new laptop installation this monday kresenter and konqueror as filemanager
> > crash when started from the panel.  Now after update of two other hosts 
> > today
> > I see the same effect:
> > 
> > kpresenter:  crash when started from panel.  Works when started from
> > Konsole (kspread and kwork come up without problems
> > 
> > kfmclient openProfile filemanagement:  Window pops up. I can see the
> > Iconview for the fraction of a second and the I get the 
> > krash handler.
> > Starting konqueror form konsole and selection the 
> > filemanagement
> > profile from the setup menu works without problem
> 
> Hi,
> 
> FYI:  The problems I described went away when I replaced Adrian's libvorbis* 
> 1.0 pkgs
> with the 1.0rc3 pkgs from Ralf.
> 
> Before:
> 
> ii  libvorbis-dev  1.0.0-0.bunk.2 Vorbis Library 
> Development
> ii  libvorbisenc2  1.0.0-0.bunk.2 The Vorbis General 
> Audio Compression Codec
> ii  libvorbis-compat   1.0rc3-bunk.1  Package to fix the 
> breakage in the libvorbis 1.0.0 packages
> ii  libvorbisenc2  1.0.0-0.bunk.2 The Vorbis General 
> Audio Compression Codec
> 
> 
> pn  libvorbis-compat(no description 
> available)
> ii  libvorbis-dev  1.0rc3-1   Vorbis Library 
> Development
> ii  libvorbis0 1.0rc3-1   The Vorbis General 
> Audio Compression Codec
> pn  libvorbisenc2   (no description 
> available)
> pn  libvorbisfile3  (no description 
> available)


*me* reads Ralf's KDE 3.1 README

<--  snip  -->

...
The whole set of packages does work on unstable also, with the exception
of problems with the libvorbis libraries which differ in their major
version number.
...

<--  snip  -->

I'm trying to provide packages that are binary compatible with both 
Debian 3.0 and that will cause no problems with upgrades or partial 
upgrades to Debian 3.1.

My packages include a self-made libvorbis-compat that includes 
libvorbisfile.so.0 and libvorbisenc.so.0 and should fix the known 
problems with the libvorbis0 packages in Debian unstable.

Ralf, are there any other known problems with the libvorbis0 in 
unstable, if yes what exactly are they and how will they be resolved 
when KDE 3.1 will enter unstable?


> Achim

cu
Adrian

BTW: Please Cc me on replies.

-- 

   "Is there not promise of rain?" Ling Tan asked suddenly out
of the darkness. There had been need of rain for many days.
   "Only a promise," Lao Er said.
   Pearl S. Buck - Dragon Seed




Re: woody + kde ktown + bunk: file-browser and kpresenter crash when started from panel/k-menu

2003-01-28 Thread Achim Bohnet
On Tuesday 14 January 2003 20:14, Achim Bohnet wrote:
> Hi,
> 
> I'm a very happy user of woody + ktown + bunk for weeks/months.  After
> a new laptop installation this monday kresenter and konqueror as filemanager
> crash when started from the panel.  Now after update of two other hosts today
> I see the same effect:
> 
>   kpresenter:  crash when started from panel.  Works when started from
>   Konsole (kspread and kwork come up without problems
> 
>   kfmclient openProfile filemanagement:  Window pops up. I can see the
>   Iconview for the fraction of a second and the I get the 
> krash handler.
>   Starting konqueror form konsole and selection the 
> filemanagement
>   profile from the setup menu works without problem

Hi,

FYI:  The problems I described went away when I replaced Adrian's libvorbis* 
1.0 pkgs
with the 1.0rc3 pkgs from Ralf.

Before:

ii  libvorbis-dev  1.0.0-0.bunk.2 Vorbis Library 
Development
ii  libvorbisenc2  1.0.0-0.bunk.2 The Vorbis General 
Audio Compression Codec
ii  libvorbis-compat   1.0rc3-bunk.1  Package to fix the 
breakage in the libvorbis 1.0.0 packages
ii  libvorbisenc2  1.0.0-0.bunk.2 The Vorbis General 
Audio Compression Codec


pn  libvorbis-compat(no description 
available)
ii  libvorbis-dev  1.0rc3-1   Vorbis Library 
Development
ii  libvorbis0 1.0rc3-1   The Vorbis General 
Audio Compression Codec
pn  libvorbisenc2   (no description 
available)
pn  libvorbisfile3  (no description 
available)

Achim

> Ralf and Adrian Bunk, both of you make a great jobs to keep Debian useable on 
> modern
> hardware with a great desktop.  Thanks a lot!
> 
> Achim
> P.S. Adrian Bunk provides new version of some libraries that Ralf also 
> backported.
>   (see http://www.fs.tum.de/~bunk/packages/). Maybe one can save some
>   time if KDE for woody just uses a copy of them (libvorbis, libogg ...).
> 
> Konq via kfmclient:
> 
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...[New Thread 1024 (LWP 17391)]
> (no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...(no debugging symbols found)...
> (no debugging symbols found)...0x40eb8a59 in wait4 () from /lib/libc.so.6
> #0  0x40eb8a59 in wait4 () from /lib/libc.so.6
> #1  0x40f2fe48 in __check_rhosts_file () from /lib/libc.so.6
> #2  0x40d7b453 in waitpid () from /lib/libpthread.so.0
> #3  0x4055531a in KCrash::defaultCrashHandler () from /usr/lib/libkdecore.so.4
> #4  0x40d78f54 in pthread_sighandler () from /lib/libpthread.so.0
> #5  0x40

How to delete mail off the POP server after retrieval?

2003-01-28 Thread Matt Sheffield
KMail is a very nice program, however, I have not figured out if there is a 
way to delete messages off my POP account once I have deleted them locally. 
It seems every email program has this feature, does KMail?

Of course, I may have not poked around sufficiently...




Re: I'm starting to feel totally dumb... but...what's up with kwintv?

2003-01-28 Thread Matt Sheffield
In case you don't remember that CLI way, you can also simply look at the .deb 
in KPackage and you can see where all of the package's files are to be 
placed.

Another command way is to type which kwintv

On Monday 27 January 2003 04:40 pm, Ray Dougharty wrote:
> Try qtvision
> $dpkg -L kwintv
> will show you the binary
>
> R. Rodriguez wrote:
> >I've just apt-get'ed it and i can't run it... and...
> >
> >[EMAIL PROTECTED]:~$ whereis kwintv
> >kwintv: /usr/share/man/man1/kwintv.1.gz
> >
> >any suggestions??
> >
> >Thx every1




Re: KDE3.1 and woody crash

2003-01-28 Thread Christian Traber
Am Dienstag, 28. Januar 2003 08:17 schrieb Ralf Nolden:
>
> Sorry, but I can't read HTML mails written on Windows :-)
>
> Ralf
>

OK, I hope its better now. Had to use a win box during KDE3.1 upgrade ;-)

>Anti-aliasing works for me with the normal woody xfree?!
>If I find problems I will upgrade to a 4.2.1.

Regards,
Christian




Re: Only root can play sound

2003-01-28 Thread Russell Coker
On Tue, 28 Jan 2003 07:46, Ralf Nolden wrote:
> > You should add the user in question to the audio group. In Debian, the
> > permissions and ownership of /dev nodes is VERY carefully thought out.
> > e.g. want  a user to  be able to use the serial ports? Then add him to
> > the dialout group.
> >
> > At least doing it this way stops your friend with his guest account
> > ssh'ing into your box, and start playing mp3s at 3am for a 'laugh'!
>
> You seem to have odd friends, eh ? :-))

A common prank at university was to play a porn sound-track on someone's 
machine when they least expected it...

-- 
http://www.coker.com.au/selinux/   My NSA Security Enhanced Linux packages
http://www.coker.com.au/bonnie++/  Bonnie++ hard drive benchmark
http://www.coker.com.au/postal/Postal SMTP/POP benchmark
http://www.coker.com.au/~russell/  My home page




Re: KDE3.1 and woody crash

2003-01-28 Thread Ralf Nolden
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Dienstag, 28. Januar 2003 07:57, Christian Traber wrote:

Sorry, but I can't read HTML mails written on Windows :-)

Ralf

> 
> 
> 
>   
>   
> 
> 
> 
> 
> Mario Girlando wrote:
>   cite="[EMAIL PROTECTED]">
>   On Monday 27 January 2003 11:50, Ralf Nolden wrote:
>   
>   I upgraded XFree as you advised me to do, but the
> problem remains. I'm not sure about anti-aliasing though, I think it was
> enabled by default. How do I know for sure? And, if it's enabled, how do I
> switch it off? Sorry for this newbie questions, but I've been using Linux
> only for the last month... :) 
> 
> Anti-aliasing works for me with the normal woody xfree?!
> If I find problems I will upgrade to a 4.2.1.
>
> Thanks for your help,
> Christian
> 
> 
> 

- -- 
We're not a company, we just produce better code at less costs.
- 
Ralf Nolden
[EMAIL PROTECTED]

The K Desktop Environment   The KDevelop Project
http://www.kde.org  http://www.kdevelop.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQE+Ni6Iu0nKi+w1Ky8RAvnuAJ9Qg8kpw2qWhuXvDvMcbCiDZIC8kgCbBDUJ
9d8DovlOqHNTpcOD1A0JSKI=
=K/sP
-END PGP SIGNATURE-





"No supported input style found."?

2003-01-28 Thread Yun-Ta Tsai
Greeting all,;-)
I found a problem while trying exe kaplan.
This message is listed below:
No supported input style found.  See InputMethod documentation.

Hmm...what's that mean?
I did install XIM but it didn't work.

Best Regards and Happy New Year

Tim


binUfgDAuNPO5.bin
Description: PGP =?big5?B?xl+wzSAweDM4REQ3OUVDoUM=?=


Re: KDE3.1 and woody crash

2003-01-28 Thread Christian Traber






Mario Girlando wrote:

  On Monday 27 January 2003 11:50, Ralf Nolden wrote:
  
  I upgraded XFree as you advised me to do, but the problem remains. I'm not 
sure about anti-aliasing though, I think it was enabled by default. How do I 
know for sure? And, if it's enabled, how do I switch it off? Sorry for this 
newbie questions, but I've been using Linux only for the last month... :)
  

Anti-aliasing works for me with the normal woody xfree?!
If I find problems I will upgrade to a 4.2.1.

Thanks for your help,
Christian







Re: Only root can play sound

2003-01-28 Thread Ralf Nolden
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Dienstag, 28. Januar 2003 02:12, Mario J. Barchéin Molina wrote:
> El Lunes, 27 de Enero de 2003 23:55, David Pye escribió:
> > That's NOT the right way to fix it.
> >
> > You should add the user in question to the audio group. In Debian,
> > the permissions and ownership of /dev nodes is VERY carefully thought
> > out. e.g. want  a user to  be able to use the serial ports? Then add
> > him to the dialout group.
> >
> > At least doing it this way stops your friend with his guest account
> > ssh'ing into your box, and start playing mp3s at 3am for a 'laugh'!
>
> Or recording your private conversations with porn hotlines, converting
> them to MP3 and sharing in soulseek ;)

Didn't know they're doing this in spain...uhm...:-)

Ralf
>
> --
> -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
> Mario J. Barchéin Molina. Granada (Spain)
> mario AT/EN judas.2y.net
> -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-

- -- 
We're not a company, we just produce better code at less costs.
- 
Ralf Nolden
[EMAIL PROTECTED]

The K Desktop Environment   The KDevelop Project
http://www.kde.org  http://www.kdevelop.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQE+NieCu0nKi+w1Ky8RArSaAJ9loZFtCTk2MyFgbdcAU2aURN5H0gCdHKk6
f4ATFJDfDDUbxLGB4q99kRs=
=iP5E
-END PGP SIGNATURE-





Re: Upgrading to RC 7 -- Where?

2003-01-28 Thread Ralf Nolden
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Dienstag, 28. Januar 2003 03:41, Robert Tilley wrote:
> I've removed as many KDE files (RC 6) as I could and then reinstalled KDE
> from the updated sources (Sid: deb http://ktown.kde.org/~nolden/kde
> unstable main).
>
> What was being loaded however, was RC 6 again!  And using aptitude, the
> column that displays the package version is not complete so I could not
> double-check using that.
>
> What apt-source do I need to download KDE RC 7?
> --
> Comments are most appreciated,

http://ktown.kde.org/~nolden/kde/README

Ralf
>
> Bob

- -- 
We're not a company, we just produce better code at less costs.
- 
Ralf Nolden
[EMAIL PROTECTED]

The K Desktop Environment   The KDevelop Project
http://www.kde.org  http://www.kdevelop.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQE+Nie0u0nKi+w1Ky8RAu7IAJsHVPuRuebys8kaBo54oi0bdv1gIACcDi8d
/++P0LU8foxlJs6BH/MPs64=
=eUyn
-END PGP SIGNATURE-





Re: Only root can play sound

2003-01-28 Thread Ralf Nolden
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Montag, 27. Januar 2003 23:55, David Pye wrote:
> That's NOT the right way to fix it.
>
> You should add the user in question to the audio group. In Debian, the
> permissions and ownership of /dev nodes is VERY carefully thought out. e.g.
> want  a user to  be able to use the serial ports? Then add him to the
> dialout group.
>
> At least doing it this way stops your friend with his guest account ssh'ing
> into your box, and start playing mp3s at 3am for a 'laugh'!

You seem to have odd friends, eh ? :-))

Ralf
>
> David
>
> On Monday 27 January 2003 21:33, R Sean Eidemiller wrote:
> > > My box can only play sound if root has logged in, otherwise "a device
> > > to play sound cannot be found" is reported.
> >
> > Make sure the file permissions for /dev/dsp and /dev/mixer are set to 666
> > (i.e. crw-rw-rw-)
> >
> > That's the first thing I would check.
> >
> > -Sean Eidemiller ([EMAIL PROTECTED])

- -- 
We're not a company, we just produce better code at less costs.
- 
Ralf Nolden
[EMAIL PROTECTED]

The K Desktop Environment   The KDevelop Project
http://www.kde.org  http://www.kdevelop.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQE+NidZu0nKi+w1Ky8RAhJoAJ0c6+2XaP+fmUHfoo42FdncLEJLIgCePdgM
9gYCJV3qqJqj2mYvAO8d8TA=
=/sqS
-END PGP SIGNATURE-