Bug#236078: kdm in testing / unstable does not validate passwords

2004-03-08 Thread Wayne Schroeder
Well, installing the unstable libpam-runtime caused things to get
worse... now kdm just bails saying that an Abnormal helper termination,
code 1 signal 0.  I went ahead and updated to unstable kde and it
doesn't seem to happen any more.  I am, however, going to purge and
re-install the old stuff this instance since the crystal svg icons in
unstable are ugly as sin compared to the ones in testing.  I guess I
should just keep checking testing to see if anything new comes along for
kdm there?

Wayne


On Fri, 2004-03-05 at 10:48, Riku Voipio wrote:
 you need a newer libpam-runtime. If this goes away by upgrading
 libpam-runtime, this is the same bug as #233562. But with more
 serious impact.
 
 It is probably fixed with the latest kdebase upload in sid.




Bug#236516: konqueror: Konqueror fails to load URLs (apparent URL rewriting issue)

2004-03-08 Thread Algis Rudys
On Sat, 2004-03-06 at 17:33, Dominique Devriese wrote:
 I don't think so, looking at this code:
   QString errText = QString::fromLatin1( HTMLHEADTITLE ); 
   errText += i18n( Error while loading %1 ).arg( reqUrl.htmlURL() );
   
   errText += QString::fromLatin1( /TITLE/HEADBODYP ); 
   errText += i18n( An error occured while loading B%1/B: ).arg(
   reqUrl.htmlURL() ); 
   errText += QString::fromLatin1( /PP ); 
 
 This tells me that the ':' is part of the text added by khtml for
 producing the error message.
 
 Did you get this error, after you upgraded kde, and did not restart
 your kde session yet ?
 
 thanks
 domi

Smacks forehead

Sorry.  

In my defense, I'm running Konqueror in Gnome, so it's not obvious
there's a KDE session that needs restarting

In any case, never mind this bug. 

Cheers,
Algis R.

-- 
 Algis RudysRice University
 [EMAIL PROTECTED]Computer Science
Heart has nothing to do with it anymore. It's all in the caffeine.
 -- Frank Pembleton, _Homicide_




Bug#236771: krdc: Krdc not possible to enter password at password connect prompt

2004-03-08 Thread Riku Voipio
On Mon, Mar 08, 2004 at 09:34:23AM +0100, Robert Lindgren wrote:
 Package: krdc
 Version: 4:3.2.1-1
 Severity: normal
 
 It's not possible to enter a password in the password prompt, it does
 get focus, and there is a blinking cursor, but it doesn't take any
 input, nor from keyboard, nor pasted passwords. This renders the
 packages unusable.

I am using krdc without a problem in 3.2.1-1. Some questions that pop
into mind:

1) have you restarted kde session since upgrade?
2) what window manager are you using?
3) Are konnecting to a vnc or rdp server?
4) what earlier kde versions have you had?

 -- System Information:
 Debian Release: testing/unstable
   APT prefers testing
   APT policy: (990, 'testing'), (333, 'unstable'), (1, 'experimental')
 Architecture: i386 (i686)
 Kernel: Linux 2.6.3
 Locale: LANG=en_US, LC_CTYPE=en_US
 
 Versions of packages krdc depends on:
 ii  kdelibs44:3.2.1-1KDE core libraries
 ii  libart-2.0-22.3.16-1 Library of functions for 2D 
 graphi
 ii  libc6   2.3.2.ds1-11 GNU C Library: Shared 
 libraries an
 ii  libgcc1 1:3.3.3-1GCC support library
 ii  libice6 4.3.0-5  Inter-Client Exchange library
 ii  libjpeg62   6b-9 The Independent JPEG Group's 
 JPEG
 ii  libpng12-0  1.2.5.0-5PNG library - runtime
 ii  libqt3c102-mt   3:3.2.3-2Qt GUI Library (Threaded 
 runtime v
 ii  libslp1 1.0.11-6 OpenSLP libraries
 ii  libsm6  4.3.0-5  X Window System Session 
 Management
 ii  libssl0.9.7 0.9.7c-5 SSL shared libraries
 ii  libstdc++5  1:3.3.3-1The GNU Standard C++ Library v3
 ii  libx11-64.3.0-5  X Window System protocol 
 client li
 ii  libxext64.3.0-5  X Window System miscellaneous 
 exte
 ii  libxrender1 0.8.3-5  X Rendering Extension client 
 libra
 ii  xlibs   4.3.0-5  X Window System client 
 libraries m
 ii  zlib1g  1:1.2.1-4compression library - runtime
 
 -- no debconf information
 
 
 -- 
 To UNSUBSCRIBE, email to [EMAIL PROTECTED]
 with a subject of unsubscribe. Trouble? Contact 
 [EMAIL PROTECTED]
 

-- 
Riku Voipio|[EMAIL PROTECTED] |
kirkkonummentie 33 |+358 40 8476974  --+--
02140 Espoo|   |
dark A bad analogy is like leaky screwdriver  |



Bug#236771: krdc: Krdc not possible to enter password at password connect prompt

2004-03-08 Thread Robert Lindgren

Riku Voipio wrote:

On Mon, Mar 08, 2004 at 09:34:23AM +0100, Robert Lindgren wrote:


Package: krdc
Version: 4:3.2.1-1
Severity: normal


 


It's not possible to enter a password in the password prompt, it does
get focus, and there is a blinking cursor, but it doesn't take any
input, nor from keyboard, nor pasted passwords. This renders the
packages unusable.



I am using krdc without a problem in 3.2.1-1. Some questions that pop
into mind:

1) have you restarted kde session since upgrade?
2) what window manager are you using?
3) Are konnecting to a vnc or rdp server?
4) what earlier kde versions have you had?


1) yes.
2) kwin
3) both
4) 3.2.0-0pre1v1

It doesn't help to move ~/.kde/share/config/krdcrc out of the way. The password 
input field is focus, but not possible to write anything to it.




Bug#236516: marked as done (konqueror: Konqueror fails to load URLs (apparent URL rewriting issue))

2004-03-08 Thread Debian Bug Tracking System
Your message dated Mon, 08 Mar 2004 11:53:23 +0100
with message-id [EMAIL PROTECTED]
and subject line Bug#236516: konqueror: Konqueror fails to load URLs (apparent 
URL rewriting issue)
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 6 Mar 2004 17:14:56 +
From [EMAIL PROTECTED] Sat Mar 06 09:14:56 2004
Return-path: [EMAIL PROTECTED]
Received: from ip2-238.tvmax-fiber-1.hou.ygnition.net (trystero) 
[24.219.201.238] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1AzfO3-0006UY-00; Sat, 06 Mar 2004 09:14:55 -0800
Received: by trystero (Postfix, from userid 1000)
id BE4931FB09; Sat,  6 Mar 2004 10:55:17 -0600 (CST)
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Algis Rudys [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: konqueror: Konqueror fails to load URLs (apparent URL rewriting issue)
X-Mailer: reportbug 2.49
Date: Sat, 06 Mar 2004 10:55:17 -0600
Message-Id: [EMAIL PROTECTED]
X-BadReturnPath: [EMAIL PROTECTED] rewritten as [EMAIL PROTECTED]
  using From header
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_03_05 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-5.0 required=4.0 tests=HAS_PACKAGE autolearn=no 
version=2.60-bugs.debian.org_2004_03_05
X-Spam-Level: 

Package: konqueror
Version: 4:3.2.1-1
Severity: grave
Justification: renders package unusable

Greetings --

After upgrading unstable (upgrading konqueror from 4:3.1.5-2 to 
current): 

In an already running konqueror, I get the following error: 

When I try to load a URL (either by typing a URL in the location bar or 
by using Location - Open location, Konqueror fails to load the web 
page. 

Suppose the URL is http://www.google.com/;.  Konqueror gives the error 
page: 


An error occured while loading http://www.google.com/:


The process for the http://www.google.com protocol died unexpectedly.


Note in particular the : after http://www.google.com/ in the message; 
this is not in the URL I typed but it is in the error message (I'm 
guessing there's a connection). 

When I restart konqueror and try to load http://www.google.com/, I get 
an error dialog: 

Protocol not supported: http

And the menu item Configure Konqueror has no effect. 

Thanks,
Algis R.

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.4.24-trystero-1
Locale: LANG=C, LC_CTYPE=C

Versions of packages konqueror depends on:
ii  kcontrol4:3.2.1-1KDE Control Center
ii  kdebase-kio-plugins 4:3.2.1-1KDE I/O Slaves
ii  kdelibs44:3.2.1-1KDE core libraries
ii  kdesktop4:3.2.1-1KDE Desktop
ii  kfind   4:3.2.1-1KDE File Find Utility
ii  libart-2.0-22.3.16-1 Library of functions for 2D graphi
ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries an
ii  libfam0c102 2.7.0-5  client library to control the FAM 
ii  libgcc1 1:3.3.3-1GCC support library
ii  libice6 4.3.0-5  Inter-Client Exchange library
ii  libjpeg62   6b-9 The Independent JPEG Group's JPEG 
ii  libkonq44:3.2.1-1Core libraries for KDE's file mana
ii  libpcre34.3-4Philip Hazel's Perl 5 Compatible R
ii  libpng12-0  1.2.5.0-5PNG library - runtime
ii  libqt3c102-mt   3:3.2.3-2Qt GUI Library (Threaded runtime v
ii  libsm6  4.3.0-5  X Window System Session Management
ii  libstdc++5  1:3.3.3-1The GNU Standard C++ Library v3
ii  libx11-64.3.0-5  X Window System protocol client li
ii  libxext64.3.0-5  X Window System miscellaneous exte
ii  libxrender1 0.8.3-5  X Rendering Extension client libra
ii  xlibs   4.3.0-5  X Window System client libraries m
ii  zlib1g  1:1.2.1-4compression library - runtime

-- no debconf information

---
Received: (at 236516-done) by bugs.debian.org; 8 Mar 2004 10:53:57 +
From [EMAIL PROTECTED] Mon Mar 08 02:53:56 2004
Return-path: [EMAIL PROTECTED]

Bug#211891: marked as done (bug in kdm...all versions)

2004-03-08 Thread Debian Bug Tracking System
Your message dated Mon, 08 Mar 2004 12:09:03 +0100
with message-id [EMAIL PROTECTED]
and subject line Bug#211891: i believe this bug is now fixed
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 21 Sep 2003 01:58:35 +
From [EMAIL PROTECTED] Sat Sep 20 20:57:21 2003
Return-path: [EMAIL PROTECTED]
Received: from rwcrmhc12.comcast.net [216.148.227.85] 
by master.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1A0tTV-0004RR-00; Sat, 20 Sep 2003 20:57:21 -0500
Received: from pcp483125pcs.oakrdg01.tn.comcast.net 
(pcp04534741pcs.oakrdg01.tn.comcast.net[68.34.212.107])
  by comcast.net (rwcrmhc12) with SMTP
  id 2003092101572001400bl3eie
  (Authid: jdfreels);
  Sun, 21 Sep 2003 01:57:20 +
Subject: bug in kdm...all versions
From: James D. Freels [EMAIL PROTECTED]
Reply-To: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Content-Type: multipart/alternative; boundary==-tUB6qjqelNT699X3BgB5
Organization: self
Message-Id: [EMAIL PROTECTED]
Mime-Version: 1.0
X-Mailer: Ximian Evolution 1.4.4 
Date: Sat, 20 Sep 2003 21:57:18 -0400
Delivered-To: [EMAIL PROTECTED]
X-Spam-Status: No, hits=1.6 required=4.0
tests=BAYES_70,HAS_PACKAGE,HTML_20_30,HTML_MESSAGE
version=2.53-bugs.debian.org_2003_9_20
X-Spam-Level: *
X-Spam-Checker-Version: SpamAssassin 2.53-bugs.debian.org_2003_9_20 
(1.174.2.15-2003-03-30-exp)


--=-tUB6qjqelNT699X3BgB5
Content-Type: text/plain
Content-Transfer-Encoding: 7bit

Package: kdm
Version: 2.2.2-14.7 for Debian/stable
3.1.3-1 for Debian/unstable

Each time kdm is upgraded, the root user image is reset to the default
rather than keeping the same user image that was set from the
menu-configure-login manager-users-user image-root icon.  In
contrast, all non-root user images are retained following an upgrade. 
If a root user wants to have a user image other than the default, it is
necessary to redefine this image after each upgrade of the kdm package.


-- 
James D. Freels, Ph.D.
[EMAIL PROTECTED]
[EMAIL PROTECTED]

--=-tUB6qjqelNT699X3BgB5
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: 7bit

!DOCTYPE HTML PUBLIC -//W3C//DTD HTML 4.0 TRANSITIONAL//EN
HTML
HEAD
  META HTTP-EQUIV=Content-Type CONTENT=text/html; CHARSET=UTF-8
  META NAME=GENERATOR CONTENT=GtkHTML/3.0.8
/HEAD
BODY
Package: kdmBR
Version: 2.2.2-14.7 for Debian/stableBR
nbsp;nbsp;nbsp;nbsp;nbsp;nbsp;nbsp;nbsp;nbsp;nbsp;nbsp;nbsp;nbsp;nbsp;nbsp;
 3.1.3-1 for Debian/unstableBR
BR
Each time kdm is upgraded, the quot;rootquot; user image is reset to the 
default rather than keeping the same user image that was set from the 
menu-gt;configure-gt;login manager-gt;users-gt;user image-gt;root 
icon.nbsp; In contrast, all non-root user images are retained following an 
upgrade.nbsp; If a root user wants to have a user image other than the 
default, it is necessary to redefine this image after each upgrade of the kdm 
package.BR
BR
BR
TABLE CELLSPACING=0 CELLPADDING=0 WIDTH=100%
TR
TD
PRE-- 
James D. Freels, Ph.D.
[EMAIL PROTECTED]
[EMAIL PROTECTED]/PRE
/TD
/TR
/TABLE

/BODY
/HTML

--=-tUB6qjqelNT699X3BgB5--


---
Received: (at 211891-done) by bugs.debian.org; 8 Mar 2004 11:09:34 +
From [EMAIL PROTECTED] Mon Mar 08 03:09:34 2004
Return-path: [EMAIL PROTECTED]
Received: from spoetnik.kulnet.kuleuven.ac.be [134.58.240.46] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1B0Ida-0006VL-00; Mon, 08 Mar 2004 03:09:34 -0800
Received: from localhost (localhost [127.0.0.1])
by spoetnik.kulnet.kuleuven.ac.be (Postfix) with ESMTP
id 8184E34452; Mon,  8 Mar 2004 12:09:02 +0100 (CET)
Received: from lepidus.kulnet.kuleuven.ac.be (lepidus.kulnet.kuleuven.ac.be 
[134.58.240.72])
by spoetnik.kulnet.kuleuven.ac.be (Postfix) with ESMTP
id EF4D233FCF; Mon,  8 Mar 2004 12:09:01 +0100 (CET)
Received: from appel (domi.kotnet.org [10.0.57.168])
by lepidus.kulnet.kuleuven.ac.be (Postfix) with ESMTP
id D6ED538018C; Mon,  8 Mar 2004 12:09:01 +0100 (CET)
Received: from domi by appel with local (Exim 3.36 #1 (Debian))
id 1B0Id5-00054z-00; Mon, 08 Mar 2004 12:09:03 +0100
To: [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Subject: Re: Bug#211891: i believe this bug is now fixed
References: [EMAIL PROTECTED]
From: Dominique Devriese [EMAIL PROTECTED]
Date: Mon, 08 Mar 2004 12:09:03 +0100
In-Reply-To: [EMAIL PROTECTED] (James
 D. Freels's message of 

Bug#236795: kdm: doesn't preserve default setting on update from kde 3.1

2004-03-08 Thread Marc Haber
Package: kdm
Version: 4:3.2.1-1
Severity: normal

Hi,

I have been using kde 3.1, and kdm was set up to launch the default
session after logging in. After logging in once to kde, this worked
fine.

After the update to 3.2, logging in only started a single console,
which surely is some kind of fallback after not finding the default
session. After resetting the session type to kde manually, everything
is fine.

IMO, the update to kde 3.2 should either try to preserve the default
session type, or - if preservation is not possible - should reset the
appropriate option in the menu so that kdm doesn't try to start an
unavailable session type.

Otherwise, the kde 3.2 update went quite smoothly. Good work!

Greetings
Marc

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.4.24-vash
Locale: LANG=C, LC_CTYPE=C

Versions of packages kdm depends on:
ii  debconf 1.4.13   Debian configuration management sy
ii  kdebase-bin 4:3.2.1-1KDE Base (binaries)
ii  kdelibs44:3.2.1-1KDE core libraries
ii  libart-2.0-22.3.16-1 Library of functions for 2D graphi
ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries an
ii  libfam0c102 2.7.0-5  client library to control the FAM 
ii  libgcc1 1:3.3.3-2GCC support library
ii  libice6 4.3.0-5  Inter-Client Exchange library
ii  libpam-runtime  0.76-15  Runtime support for the PAM librar
ii  libpam0g0.76-15  Pluggable Authentication Modules l
ii  libpng12-0  1.2.5.0-5PNG library - runtime
ii  libqt3c102-mt   3:3.2.3-2Qt GUI Library (Threaded runtime v
ii  libsm6  4.3.0-5  X Window System Session Management
ii  libstdc++5  1:3.3.3-2The GNU Standard C++ Library v3
ii  libx11-64.3.0-5  X Window System protocol client li
ii  libxext64.3.0-5  X Window System miscellaneous exte
ii  libxrender1 0.8.3-5  X Rendering Extension client libra
ii  libxtst64.3.0-5  X Window System event recording an
ii  xbase-clients   4.3.0-5  miscellaneous X clients
ii  xlibs   4.3.0-5  X Window System client libraries m
ii  zlib1g  1:1.2.1-4compression library - runtime

-- debconf information:
  kdm/stop_running_server_with_children: false
* kdm/default_servers_nolisten_tcp: 
* kdm/default_servers_100dpi: 
* kdm/default_nolisten_udp: 
  shared/default-x-display-manager: kdm
  kdm/daemon_name: /usr/bin/kdm



Bug#236515: .

2004-03-08 Thread Russell Coker
Also many .xinitrc scripts etc expect to find /usr/bin/kde3.  Please make this 
a sym-link for at least a year or two.


I had to ask on IRC to get my KDE setup working again after the upgrade as 
none of the FAQs etc mention that kde3 does not exist any more.



debian-qt-kde@lists.debian.org

2004-03-08 Thread nelius
Package: kmail
Version: 4:3.1.5-1
Severity: normal
Followup-For: Bug #206678


-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (990, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.0
Locale: LANG=C, LC_CTYPE=C

Versions of packages kmail depends on:
ii  kdebase-kio-plugins 4:3.2.1-1KDE I/O Slaves
ii  kdelibs44:3.2.1-1KDE core libraries
ii  libart-2.0-22.3.16-1 Library of functions for 2D graphi
ii  libaudio2   1.6c-1   The Network Audio System (NAS). (s
ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries an
ii  libfam0c102 2.7.0-5  client library to control the FAM 
ii  libfontconfig1  2.2.1-16 generic font configuration library
ii  libfreetype62.1.7-2  FreeType 2 font engine, shared lib
ii  libgcc1 1:3.3.3-2GCC support library
ii  libjpeg62   6b-9 The Independent JPEG Group's JPEG 
ii  libkdenetwork2  4:3.2.1-1KDE Network library
ii  libmimelib1 4:3.2.1-1KDE mime library
ii  libpcre34.3-4Philip Hazel's Perl 5 Compatible R
ii  libpng12-0  1.2.5.0-5PNG library - runtime
ii  libqt3c102-mt   3:3.2.3-2Qt GUI Library (Threaded runtime v
ii  libstdc++5  1:3.3.3-2The GNU Standard C++ Library v3
ii  libxcursor1 1.0.2-4  X Cursor management library
ii  libxft2 2.1.2-5  FreeType-based font drawing librar
ii  libxrender1 0.8.3-5  X Rendering Extension client libra
ii  xlibmesa3-gl [libgl1]   4.2.1-16 Mesa 3D graphics library [XFree86]
ii  xlibs   4.2.1-16 X Window System client libraries
ii  zlib1g  1:1.2.1-4compression library - runtime

-- no debconf information



Bug#236806: In /etc/kde3/kdm/Xservers no -dpi Option is set

2004-03-08 Thread Peter T. Mayer

Package: kdm
Version: 4:3.2.1-1
Severity: normal
Tags: sid

After upgrade to KDE 3.2 the X Server runs not any longer on 100 dpi. 
The -dpi 100 Option is missing in config file /etc/kde3/kdm/Xservers.


-- System Information:
Debian Release: testing/unstable
 APT prefers unstable
 APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.3
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED]

Versions of packages kdm depends on:
ii  debconf 1.4.13   Debian configuration 
management sy

ii  kdebase-bin 4:3.2.1-1KDE Base (binaries)
ii  kdelibs44:3.2.1-1KDE core libraries
ii  libart-2.0-22.3.16-1 Library of functions for 2D 
graphi
ii  libc6   2.3.2.ds1-11 GNU C Library: Shared 
libraries an
ii  libfam0c102 2.7.0-5  client library to control 
the FAM

ii  libgcc1 1:3.3.3-2GCC support library
ii  libice6 4.3.0-5  Inter-Client Exchange library
ii  libpam-runtime  0.76-15  Runtime support for the PAM 
librar
ii  libpam0g0.76-15  Pluggable Authentication 
Modules l

ii  libpng12-0  1.2.5.0-5PNG library - runtime
ii  libqt3c102-mt   3:3.2.3-2Qt GUI Library (Threaded 
runtime v
ii  libsm6  4.3.0-5  X Window System Session 
Management

ii  libstdc++5  1:3.3.3-2The GNU Standard C++ Library v3
ii  libx11-64.3.0-5  X Window System protocol 
client li
ii  libxext64.3.0-5  X Window System 
miscellaneous exte
ii  libxrender1 0.8.3-5  X Rendering Extension 
client libra
ii  libxtst64.3.0-5  X Window System event 
recording an

ii  xbase-clients   4.3.0-5  miscellaneous X clients
ii  xlibs   4.3.0-5  X Window System client 
libraries m

ii  zlib1g  1:1.2.1-4compression library - runtime

-- debconf information excluded




Bug#236808: konqueror: might open configuration dialog on other deskto

2004-03-08 Thread Marc Haber
Package: konqueror
Version: 4:3.2.1-1
Severity: normal

Hi,

I have one konqueror window on desktop 1, and one on desktop 2. On
desktop 1, I right click on a toolbar, and click on configure
toolbars.

The dialog opens on desktop 2, which I consider a bug.

Greetings
Marc

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.4.25-vash
Locale: LANG=C, LC_CTYPE=C

Versions of packages konqueror depends on:
ii  kcontrol4:3.2.1-1KDE Control Center
ii  kdebase-kio-plugins 4:3.2.1-1KDE I/O Slaves
ii  kdelibs44:3.2.1-1KDE core libraries
ii  kdesktop4:3.2.1-1KDE Desktop
ii  kfind   4:3.2.1-1KDE File Find Utility
ii  libart-2.0-22.3.16-1 Library of functions for 2D graphi
ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries an
ii  libfam0c102 2.7.0-5  client library to control the FAM 
ii  libgcc1 1:3.3.3-2GCC support library
ii  libice6 4.3.0-5  Inter-Client Exchange library
ii  libjpeg62   6b-9 The Independent JPEG Group's JPEG 
ii  libkonq44:3.2.1-1Core libraries for KDE's file mana
ii  libpcre34.3-4Philip Hazel's Perl 5 Compatible R
ii  libpng12-0  1.2.5.0-5PNG library - runtime
ii  libqt3c102-mt   3:3.2.3-2Qt GUI Library (Threaded runtime v
ii  libsm6  4.3.0-5  X Window System Session Management
ii  libstdc++5  1:3.3.3-2The GNU Standard C++ Library v3
ii  libx11-64.3.0-5  X Window System protocol client li
ii  libxext64.3.0-5  X Window System miscellaneous exte
ii  libxrender1 0.8.3-5  X Rendering Extension client libra
ii  xlibs   4.3.0-5  X Window System client libraries m
ii  zlib1g  1:1.2.1-4compression library - runtime

-- no debconf information



Bug#236809: kamera: Erratic behaviour of kio-camera and control panel

2004-03-08 Thread Ricardo Galli
Package: kamera
Version: 4:3.2.1-1
Severity: important

The camera ioslave and control module have erratic behaviour, at least
with USB cameras.

When a camera is added in the control panel, then it isn't shown when
the same module is restarted. As if no camera has been configured yet,
although the ~/.kde/share/config/kio_camerarc _does_ have the data:

$ cat kio_camerarc
[Canon Digital IXUS]
Model=Canon Digital IXUS
Path=usb:

[Canon Digital IXUS 2 (PTP mode)]
Model=Canon Digital IXUS 2 (PTP mode)
Path=usb:


OTH, when konqueror is started with the URL camera:/ it doesn't show
all cameras, sometimes only the last configured camera, others none. i

But the images can be accessed by entering the entire URL, for example:

konqueror 'camera://Canon Digital [EMAIL PROTECTED]:]/'

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.6.3
Locale: LANG=C, LC_CTYPE=C (ignored: LC_ALL set to [EMAIL PROTECTED])

Versions of packages kamera depends on:
ii  kdelibs44:3.2.1-1KDE core libraries
ii  libart-2.0-22.3.16-1 Library of functions for 2D graphi
ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries an
ii  libexif90.5.12-1 The EXIF library allows you to par
ii  libfam0c102 2.7.0-5  client library to control the FAM 
ii  libgcc1 1:3.3.3-2GCC support library
ii  libgphoto2-22.1.4-4  The gphoto2 digital camera library
ii  libgphoto2-port02.1.4-4  The gphoto2 digital camera port li
ii  libice6 4.3.0-5  Inter-Client Exchange library
ii  libpng12-0  1.2.5.0-5PNG library - runtime
ii  libqt3c102-mt   3:3.2.3-2Qt GUI Library (Threaded runtime v
ii  libsm6  4.3.0-5  X Window System Session Management
ii  libstdc++5  1:3.3.3-2The GNU Standard C++ Library v3
ii  libx11-64.3.0-5  X Window System protocol client li
ii  libxext64.3.0-5  X Window System miscellaneous exte
ii  libxrender1 0.8.3-5  X Rendering Extension client libra
ii  xlibs   4.3.0-5  X Window System client libraries m
ii  zlib1g  1:1.2.1-4compression library - runtime

-- no debconf information



Bug#236812: kdebase-data: please package /usr/share/wallpapers/debian.jpg

2004-03-08 Thread Marc Haber
Package: kdebase-data
Version: 4:3.2.1-1
Severity: normal

Hi,

kde 3.1's kdebase-data had /usr/share/wallpapers/debian.jpg which was
excellent to make a point in environments that have other
distributions dominating.

Please consider shipping that file with kdebase-data again.

Greetings
Marc

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.4.25-vash
Locale: LANG=C, LC_CTYPE=C

-- no debconf information



Bug#236771: krdc: Krdc not possible to enter password at password connect prompt

2004-03-08 Thread Riku Voipio
On Mon, Mar 08, 2004 at 12:04:00PM +0100, Robert Lindgren wrote:
 It doesn't help to move ~/.kde/share/config/krdcrc out of the way. The 
 password input field is focus, but not possible to write anything to it.

dammit! now I can reproduce it too..

-- 
Riku Voipio|[EMAIL PROTECTED] |
kirkkonummentie 33 |+358 40 8476974  --+--
02140 Espoo|   |
dark A bad analogy is like leaky screwdriver  |



Bug#220110: Upstream?

2004-03-08 Thread Chris Cheney
On Mon, Mar 08, 2004 at 03:28:40PM -0600, Robin wrote:
 This bug is tagged as upstream, but there is no record of a
 bugtracking # on kde.bugs.org for this issue. Really, this is a
 packaging issue, isn't it? Please either fix this in the Debian package
 or update the bug report with the upstream tracking #.

You filed this bug yourself and don't realize it is an upstream issue?
I assume no one ended up actually forwarding it to upstream yet since it
still appears in KDE 3.2.1, but it definitely is not a packaging issue.

Chris


signature.asc
Description: Digital signature


Bug#236926: kuickshow: fullscreen mode does not show image - just black

2004-03-08 Thread Josh Metzler
Package: kuickshow
Version: 3.2.1-1

After the recent sid upgrade to KDE 3.2.1, kuickshow fullscreen mode is 
broken.  It does not show the image, just turns the screen black.  In 
slideshow mode, right-clicking still brings up the menu.  In image-viewing 
mode, ESC still cancels the full screen.

Josh Metzler



Bug#220110: Upstream?

2004-03-08 Thread Robin
Chris Cheney ([EMAIL PROTECTED]) wrote on 03:51:51PM 08/03/04:
 You filed this bug yourself and don't realize it is an upstream issue?
 I assume no one ended up actually forwarding it to upstream yet since it
 still appears in KDE 3.2.1, but it definitely is not a packaging issue.

There have been many other packages with this same kind of bug, and in
almost all cases it was agreed that is is a packaging issue -- and
subsequently fixed in the Debian packaging. What makes you say it is
different in this case? Marking it as an upstream bug would imply that
you want upstream to fix Debian policy violations, which doesn't seem
right to me.

Also, *I* did not tag it as upstream, and I don't really agree that it is
an upstream issue. Since you tagged it as upstream yourself I assumed you
had filed an appropriate bug report on bugs.kde.org, but apparently that
is not the case.



Bug#224590: marked as done (kopete installs shell scripts under /usr/bin)

2004-03-08 Thread Debian Bug Tracking System
Your message dated Mon, 8 Mar 2004 23:28:51 +0200
with message-id [EMAIL PROTECTED]
and subject line kde 3.2 Kopete ships without winpopup
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 20 Dec 2003 12:02:08 +
From [EMAIL PROTECTED] Sat Dec 20 06:01:51 2003
Return-path: [EMAIL PROTECTED]
Received: from (reypastor.hispalinux.es) [213.229.161.44] 
by master.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1AXfDh-zh-00; Sat, 20 Dec 2003 05:24:29 -0600
Received: by reypastor.hispalinux.es (Postfix, from userid 1019)
id 260D61E14F9; Sat, 20 Dec 2003 12:24:29 +0100 (CET)
Date: Sat, 20 Dec 2003 12:24:29 +0100
From: Jesus Climent [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: kopete installs shell scripts under /usr/bin
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
User-Agent: Mutt/1.3.28i
X-Reportbug-Version: 1.50
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 
2.60-master.debian.org_2003_11_25-bugs.debian.org_2003_12_15 
(1.212-2003-09-23-exp) on master.debian.org
X-Spam-Status: No, hits=-5.0 required=4.0 tests=HAS_PACKAGE autolearn=no 
version=2.60-master.debian.org_2003_11_25-bugs.debian.org_2003_12_15
X-Spam-Level: 

Package: kopete
Version: N/A; reported 2003-12-20
Severity: serious
Justification: Policy 9.1

Kopete installs 2 shell scripts under /usr/bin. according to FHS:

   Miscellaneous architecture-independent application-specific static
   files and subdirectories should be placed in /usr/share.
 

The files found under /usr/bin (winpopup-install.sh and winpopup-send.sh) are
not intended to be used by users, but by the program.

the first one is intended to be used for installation porposes, which should
maybe done during postinst or by means of debconf.

There are security related problems with those files, which will be sent on
another bug.

-- System Information
Debian Release: 3.0
Architecture: i386
Kernel: Linux reypastor 2.4.23 #1 lun dic 1 23:39:36 CET 2003 i686
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED]

-- 
Jesus Climent  info:www.pumuki.org
Unix SysAdm|Linux User #66350|Debian Developer|2.4.23|Helsinki Finland
GPG: 1024D/86946D69 BB64 2339 1CAA 7064 E429  7E18 66FC 1D7F 8694 6D69

Do us a favor...I know it's difficult for you...but please, stay here, 
and try not to do anything...stupid.
--Jack Sparrow (Pirates of the Caribbean)

---
Received: (at 224590-done) by bugs.debian.org; 8 Mar 2004 21:28:58 +
From [EMAIL PROTECTED] Mon Mar 08 13:28:58 2004
Return-path: [EMAIL PROTECTED]
Received: from xdsl-177-5.nblnetworks.fi (watergate.kos.to) [217.30.177.5] 
(mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1B0SJ0-0005aG-00; Mon, 08 Mar 2004 13:28:58 -0800
Received: from nchip by watergate.kos.to with local (Exim 4.24)
id 1B0SIt-0001Xo-CW; Mon, 08 Mar 2004 23:28:51 +0200
Date: Mon, 8 Mar 2004 23:28:51 +0200
From: Riku Voipio [EMAIL PROTECTED]
To: [EMAIL PROTECTED], [EMAIL PROTECTED]
Subject: kde 3.2 Kopete ships without winpopup
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
X-message-flag: Warning: message not sent with a DRM-Certified client
User-Agent: Mutt/1.5.5.1+cvs20040105i
Sender: Riku Voipio [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_03_08 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=0.0 required=4.0 tests=none autolearn=no 
version=2.60-bugs.debian.org_2004_03_08
X-Spam-Level: 

Jesus, kopete 3.2 fixes the winpopup-send.sh and winpopup-install.sh
by.. not shipping them anymore! I doubt anyone will miss them.


-- 
Riku Voipio|[EMAIL PROTECTED] |
kirkkonummentie 33 |+358 40 8476974  --+--
02140 Espoo|   |
dark A bad analogy is like leaky screwdriver  |



Bug#224592: marked as done (kopete: installed file winpopup-send.sh has an insecure file creation)

2004-03-08 Thread Debian Bug Tracking System
Your message dated Mon, 8 Mar 2004 23:28:51 +0200
with message-id [EMAIL PROTECTED]
and subject line kde 3.2 Kopete ships without winpopup
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 20 Dec 2003 12:32:04 +
From [EMAIL PROTECTED] Sat Dec 20 06:32:00 2003
Return-path: [EMAIL PROTECTED]
Received: from (reypastor.hispalinux.es) [213.229.161.44] 
by master.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1AXfJZ-0001jD-00; Sat, 20 Dec 2003 05:30:33 -0600
Received: by reypastor.hispalinux.es (Postfix, from userid 1019)
id E44DE1E14C7; Sat, 20 Dec 2003 12:30:32 +0100 (CET)
Date: Sat, 20 Dec 2003 12:30:32 +0100
From: Jesus Climent [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: kopete: installed file winpopup-send.sh has an insecure file creation
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
User-Agent: Mutt/1.3.28i
X-Reportbug-Version: 1.50
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 
2.60-master.debian.org_2003_11_25-bugs.debian.org_2003_12_15 
(1.212-2003-09-23-exp) on master.debian.org
X-Spam-Status: No, hits=-5.0 required=4.0 tests=HAS_PACKAGE autolearn=no 
version=2.60-master.debian.org_2003_11_25-bugs.debian.org_2003_12_15
X-Spam-Level: 

Package: kopete
Version: N/A; reported 2003-12-20
Severity: grave
Justification: user security hole
Tags: security

the file winpopup-send.sh does not check the existance of the file
/tmp/.winpopup-new

if another user has created a link to whichever file in the system it will be
overwriten if the user is root.

Please, consider modifying the file with some checkings, and adding some user
identification:

if [ ! -d /tmp/kopete.$$ ] ; then
mkdir -p /tmp/kopete.$$/
elif [ ! -d /tmp/kopete.$USERNAME.$$ ] ; then
mkdir -p ...

In any case, use some source of randomness for the creation of the file.

Thanks

-- System Information
Debian Release: 3.0
Architecture: i386
Kernel: Linux reypastor 2.4.23 #1 lun dic 1 23:39:36 CET 2003 i686
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED]

-- 
Jesus Climent  info:www.pumuki.org
Unix SysAdm|Linux User #66350|Debian Developer|2.4.23|Helsinki Finland
GPG: 1024D/86946D69 BB64 2339 1CAA 7064 E429  7E18 66FC 1D7F 8694 6D69

Like my old grand daddy used to say, The less a man makes declarative 
statements, the less apt he is to look foolish in retrospect.
--Chester (Four Rooms)

---
Received: (at 224592-done) by bugs.debian.org; 8 Mar 2004 21:28:58 +
From [EMAIL PROTECTED] Mon Mar 08 13:28:58 2004
Return-path: [EMAIL PROTECTED]
Received: from xdsl-177-5.nblnetworks.fi (watergate.kos.to) [217.30.177.5] 
(mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1B0SJ0-0005aG-00; Mon, 08 Mar 2004 13:28:58 -0800
Received: from nchip by watergate.kos.to with local (Exim 4.24)
id 1B0SIt-0001Xo-CW; Mon, 08 Mar 2004 23:28:51 +0200
Date: Mon, 8 Mar 2004 23:28:51 +0200
From: Riku Voipio [EMAIL PROTECTED]
To: [EMAIL PROTECTED], [EMAIL PROTECTED]
Subject: kde 3.2 Kopete ships without winpopup
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
X-message-flag: Warning: message not sent with a DRM-Certified client
User-Agent: Mutt/1.5.5.1+cvs20040105i
Sender: Riku Voipio [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_03_08 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=0.0 required=4.0 tests=none autolearn=no 
version=2.60-bugs.debian.org_2004_03_08
X-Spam-Level: 

Jesus, kopete 3.2 fixes the winpopup-send.sh and winpopup-install.sh
by.. not shipping them anymore! I doubt anyone will miss them.


-- 
Riku Voipio|[EMAIL PROTECTED] |
kirkkonummentie 33 |+358 40 8476974  --+--
02140 Espoo|   |
dark A bad analogy is like leaky screwdriver  |



Bug#220110: Upstream?

2004-03-08 Thread Ben Burton

 Since you tagged it as upstream yourself I assumed you
 had filed an appropriate bug report on bugs.kde.org, but apparently that
 is not the case.

Speaking in a general context: identifying something as an upstream
problem vs putting together the right set of information to make a
usable bug report upstream are two quite different things.  The first
usually does come before the second.

b.




Bug#236812: marked as done (kdebase-data: please package /usr/share/wallpapers/debian.jpg)

2004-03-08 Thread Debian Bug Tracking System
Your message dated Mon, 8 Mar 2004 15:29:58 -0600
with message-id [EMAIL PROTECTED]
and subject line Bug#236812: kdebase-data: please package 
/usr/share/wallpapers/debian.jpg
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 8 Mar 2004 14:10:22 +
From [EMAIL PROTECTED] Mon Mar 08 06:10:22 2004
Return-path: [EMAIL PROTECTED]
Received: from de46d.ipsec0.torres.ka0.zugschlus.de (torres.ka0.zugschlus.de) 
[212.126.222.70] (Debian-exim)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1B0LSY-0002TQ-00; Mon, 08 Mar 2004 06:10:22 -0800
Received: from vash.int.ka0.zugschlus.de ([192.168.130.41]:33112 
helo=vash.zugschlus.de)
by torres.ka0.zugschlus.de with esmtp (Exim 4.30 (Debian package 
4.30-6+7zg1))
id 1B0LSW-0007lA-Vk; Mon, 08 Mar 2004 15:10:20 +0100
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Marc Haber [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: kdebase-data: please package /usr/share/wallpapers/debian.jpg
Bcc: Marc Haber [EMAIL PROTECTED]
X-Mailer: reportbug 2.50
Date: Mon, 08 Mar 2004 15:10:20 +0100
Message-ID: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_03_08 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-5.0 required=4.0 tests=HAS_PACKAGE autolearn=no 
version=2.60-bugs.debian.org_2004_03_08
X-Spam-Level: 

Package: kdebase-data
Version: 4:3.2.1-1
Severity: normal

Hi,

kde 3.1's kdebase-data had /usr/share/wallpapers/debian.jpg which was
excellent to make a point in environments that have other
distributions dominating.

Please consider shipping that file with kdebase-data again.

Greetings
Marc

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.4.25-vash
Locale: LANG=C, LC_CTYPE=C

-- no debconf information

---
Received: (at 236812-done) by bugs.debian.org; 8 Mar 2004 21:30:25 +
From [EMAIL PROTECTED] Mon Mar 08 13:30:25 2004
Return-path: [EMAIL PROTECTED]
Received: from 66-194-152-191.gen.twtelecom.net (pico.surpasshosting.com) 
[66.194.152.191] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1B0SKP-000634-00; Mon, 08 Mar 2004 13:30:25 -0800
Received: from conr-adsl-cheney.txucom.net ([207.70.165.48] helo=calc)
by pico.surpasshosting.com with esmtp (TLSv1:RC4-SHA:128)
(Exim 4.24)
id 1B0SKL-00060u-Ol
for [EMAIL PROTECTED]; Mon, 08 Mar 2004 16:30:21 -0500
Received: from ccheney by calc with local (Exim 4.30)
id 1B0SJy-0005Cu-TL
for [EMAIL PROTECTED]; Mon, 08 Mar 2004 15:29:58 -0600
Date: Mon, 8 Mar 2004 15:29:58 -0600
From: Chris Cheney [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: Re: Bug#236812: kdebase-data: please package 
/usr/share/wallpapers/debian.jpg
Message-ID: [EMAIL PROTECTED]
References: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol=application/pgp-signature; boundary=m0XfRaZG5aslkcJX
Content-Disposition: inline
In-Reply-To: [EMAIL PROTECTED]
User-Agent: Mutt/1.5.5.1+cvs20040105i
X-AntiAbuse: This header was added to track abuse, please include it with any 
abuse report
X-AntiAbuse: Primary Hostname - pico.surpasshosting.com
X-AntiAbuse: Original Domain - bugs.debian.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - cheney.cx
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_03_08 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-3.0 required=4.0 tests=HAS_BUG_NUMBER autolearn=no 
version=2.60-bugs.debian.org_2004_03_08
X-Spam-Level: 


--m0XfRaZG5aslkcJX
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

On Mon, Mar 08, 2004 at 03:10:20PM +0100, Marc Haber wrote:
 Package: kdebase-data
 Version: 4:3.2.1-1
 Severity: normal
=20
 Hi,
=20
 kde 3.1's kdebase-data had /usr/share/wallpapers/debian.jpg which was
 excellent to make a point in environments that have other
 distributions dominating.
=20
 Please consider shipping that file with kdebase-data again.

Install desktop-base.

Chris

--m0XfRaZG5aslkcJX
Content-Type: application/pgp-signature; name=signature.asc

update to 3.2 on Sid

2004-03-08 Thread Andreas Bauer
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hello together

After waiting patiently to get KDE 3.2 on my Sid machine, I saw now, that 
packages are available using usual deb-mirrors. 

My question: Is there anything I should consider before upgrading, or will 
the usual apt-get update apt-get dist-upgrade do the trick?

I had a look at debianWiki but no news there in terms of how to install or 
known problems.

Thanks for any help. Have a nice day

Andreas

- -- 
Your mind is like a parachute. It works best when open.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFATA0w55TdazunANcRAlPYAJ9mRVnn7llSIcjvMHd6ZecjdjGuPwCfQnRf
JySeLSMvWf8XMhwwbXW7sKo=
=aiiH
-END PGP SIGNATURE-




Misc-fixed in Konsole (KDE 3.2.0, Woody)

2004-03-08 Thread Christoph Maurer
Hello List!

I recently updated my Woody box to KDE 3.2 and nearly everything
works fine. I have just one annoying problem. Perhaps you have any
solution. 

I use Misc Fixed as my konsole and xterm default font. But
something seems to be broken in KDE 3.2.0 as konsole cannot display
the Euro character ¤ in with the Misc Fixed font selected. Instead
an empty rectangle is displayed. Other fonts can display the Euro
character and using an xterm with Misc Fixed it can also display the
¤ character. 

With KDE 3.1.4 everything worked fine. Can you help me? I'd like to
use Misc Fixed also in the future because it is my favourite
mono-spaced font. 

Best regards,

Christoph 




Re: update to 3.2 on Sid

2004-03-08 Thread Ralph Alvy
Andreas Bauer wrote:

 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Hello together
 
 After waiting patiently to get KDE 3.2 on my Sid machine, I saw now, that
 packages are available using usual deb-mirrors.
 
 My question: Is there anything I should consider before upgrading, or will
 the usual apt-get update apt-get dist-upgrade do the trick?
 
 I had a look at debianWiki but no news there in terms of how to install or
 known problems.
 
 Thanks for any help. Have a nice day
 
 Andreas

So far, I find that the KDE Control Center is pretty much gone under 3.2.
Clearly buggy.




Unknown problem report Bug#155396 (information)

2004-03-08 Thread Debian Bug Tracking System
You sent a message to the Bug tracking system which gave (in the
Subject line or encoded into the recipient at bugs.debian.org),
the number of a nonexistent Bug report (#155396).

This may be because that Bug report has been resolved for more than 28
days, and the record of it has been archived and made read-only, or
because you mistyped the Bug report number.

Your message was dated Mon, 8 Mar 2004 09:57:07 +0100 and was sent to
[EMAIL PROTECTED]  It had
Message-ID [EMAIL PROTECTED]
and Subject information.

It has been filed (under junk) but otherwise ignored.

Please consult your records to find the correct Bug report number, or
contact me, the system administrator, for assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)




Re: update to 3.2 on Sid

2004-03-08 Thread Chris Cheney
On Sun, Mar 07, 2004 at 11:11:11PM -0800, Ralph Alvy wrote:
 So far, I find that the KDE Control Center is pretty much gone under 3.2.
 Clearly buggy.

Its most likely an issue of missing conf files. You are probably missing
some files from the install that are needed for the new kde menu system.
The easiest way to attempt to fix it would be to purge kdelibs-bin and
reinstall it.

Chris


signature.asc
Description: Digital signature


Re: update to 3.2 on Sid

2004-03-08 Thread Tomas Pospisek's Mailing Lists
On Mon, 8 Mar 2004, Andreas Bauer wrote:

 My question: Is there anything I should consider before upgrading, or will
 the usual apt-get update apt-get dist-upgrade do the trick?

Check the debian-kde mailing list archive. There are a few upgrade reports
there.
*t

--
---
  Tomas Pospisek
  http://sourcepole.com -  Linux  Open Source Solutions
---




Re: Kopete - KDE3.2

2004-03-08 Thread Alejandro Exojo
El Sunday 07 March 2004 19:02, David Pye escribió:
 Hi,

 Another upgrade wrinkle on SID.

 Kopete dies with the following error on my system:

 [EMAIL PROTECTED]:~$ kopete
 [EMAIL PROTECTED]:~$ kopete: relocation error: /usr/lib/kde3/kopete_irc.so:
 undefined symbol: _ZN3DOM4NodeC1Ev

Have you upgraded recently?

I had the same problem, but yesterday's kdenetwork upgrade, solved it.

-- 
Alex (a.k.a. suy) - GPG ID 0x0B8B0BC2
http://darkshines.net/ - Jabber ID: [EMAIL PROTECTED]




Re: update to 3.2 on Sid

2004-03-08 Thread holborn

Hi, i have the same problem.

On Lunes, 8 de Marzo de 2004 09:24, Chris Cheney wrote:
 On Sun, Mar 07, 2004 at 11:11:11PM -0800, Ralph Alvy wrote:
  So far, I find that the KDE Control Center is pretty much gone under 3.2.
  Clearly buggy.

 Its most likely an issue of missing conf files. You are probably missing
 some files from the install that are needed for the new kde menu system.
 The easiest way to attempt to fix it would be to purge kdelibs-bin and
 reinstall it.

to fix it i was purge kdebase-data and reinstall it.


Josep
 

 




kde-3.2.1-1 - English only

2004-03-08 Thread Nyitrai Tamas
Hello,

I have just installed kde-3.2.1-1 onto one of my machines.
Despite the language-setup, messages are displayed in English only
(users would like use kde and components in Hungarian).

I am using a local debian mirror. Could it be that
kde-i18n-* has not been uploaded/mirrored yet and this is what
causing me the problem discribed above?

Tamas




Upgrade to KDE-3.2.1

2004-03-08 Thread Hendrik Sattler
Hi,

the new KDE version is great so far (also upgraded to XFree86-4.3.0).
However:

1.
I am somewhat tired to redo my configuration of KDM every time an upgrade 
comes in. There are so many changes in the config file that I somewhat doubt 
that it will run with my old config file.
That may be because the current simple diffing of config files with dpkg 
really sucks.

2.
KMail proudly presents me a list of new features. Well, but why the h*** does 
it revert my toolbar customization? At least the rest of KMail configuration 
was unchanged (well, I hope so).
Hmm, and Knode did the same thing :-((

3.
Previously, my Kmail.desktop file had the option -check set for kmail. 
Somehow, after the upgrade it was the default file again :-(

4.
The type checking is nice but unusable when you use more than one language.

5.
All system sounds were redefined and turned on!?! At least it is easier than 
ever to turn them all of, although that wasn't the previous state.

As of now, kde-i18n is still missing (doesn't really matter to me) and 
kdegames, too.
I didn't have to move my ~/.kde away (although I found some misbehaviour but 
that was easily fixed).

Still, well done :)

HS

-- 
Mein GPG-Key ist auf meiner Homepage verfügbar: http://www.hendrik-sattler.de
oder über pgp.net

PingoS - Linux-User helfen Schulen: http://www.pingos.org




Re: Upgrade to KDE-3.2.1

2004-03-08 Thread Oswald Buddenhagen
On Mon, Mar 08, 2004 at 02:36:00PM +0100, Hendrik Sattler wrote:
 I am somewhat tired to redo my configuration of KDM every time an upgrade 
 comes in. There are so many changes in the config file that I somewhat doubt 
 that it will run with my old config file.
 That may be because the current simple diffing of config files with dpkg 
 really sucks.
 
the answer to these problems is genkdmconf. overwrite should call it
with --no-old, keep without options. with some minor patching it could
be perfectly integrated into the debian packaging system.

greetings

-- 
Hi! I'm a .signature virus! Copy me into your ~/.signature, please!
--
Chaos, panic, and disorder - my work here is done.




Re: kde-3.2.1-1 - English only

2004-03-08 Thread Marcus Thiesen
On Monday 08 March 2004 14:26, Nyitrai Tamas wrote:
 I am using a local debian mirror. Could it be that
 kde-i18n-* has not been uploaded/mirrored yet and this is what
 causing me the problem discribed above?

Seems as if the i18n packages are not in unstable yet. They are in 
experimental, if you got sources for that you simply got to do an apt-get -t 
experimental kde-i18n-hu.
Have fun,
Marcus

-- 
-
|Marcus Thiesen   ICQ# 108989768|
-
|   www.thiesen.org |
-
  28A7 37CC AE2C BB6C D56D 8A3D E614 E56B 7546 75F2


pgp0SwvwcHoRe.pgp
Description: signature


Re: Kopete - KDE3.2

2004-03-08 Thread Adeodato Simó
* David Pye [Mon, 08 Mar 2004 00:58:53 +]:
 Well, unfortunately, I can't *LOAD* the damn thing to tell it not to :/

$ kopete --noplugins

Perhaps?



-- 
Adeodato Simó (a.k.a. thibaut)
EM: asp16 [ykwim] alu.ua.es | IM: my_dato [jabber.org] | PK: DA6AE621
Listening to: Kenny Larkin  - Chasers 
 
In my opinion, the most fruitful and natural play of the mind is in
conversation. I find it sweeter than any other action in life; and if I
were forced to choose, I think I would rather lose my sight than my
hearing and voice. 
-- Michel de Montaigne


signature.asc
Description: Digital signature


Re: Upgrade to KDE-3.2.1

2004-03-08 Thread Marcus Thiesen
On Monday 08 March 2004 14:36, Hendrik Sattler wrote:
 4.
 The type checking is nice but unusable when you use more than one language.

You can at least configure KMail to give you a select box above the To: line 
where you can quickly change the languages. It is unusable in Konqui, though. 
I filed a wishlist bug (http://bugs.kde.org/show_bug.cgi?id=73216) to do some 
heuristic, but I got discussed down. 

 As of now, kde-i18n is still missing (doesn't really matter to me) and
 kdegames, too.

I18n is in experimental, if you really need it.

Have fun,
Marcus


-- 
-
|Marcus Thiesen   ICQ# 108989768|
-
|   www.thiesen.org |
-
  28A7 37CC AE2C BB6C D56D 8A3D E614 E56B 7546 75F2


pgpiYEgIRd1RH.pgp
Description: signature


Re: Upgrade to KDE-3.2.1

2004-03-08 Thread Marcin Juszkiewicz
Dnia Monday 8 of March 2004 14:36, Hendrik Sattler napisa:

 Previously, my Kmail.desktop file had the option -check set for kmail.
 Somehow, after the upgrade it was the default file again :-(

Now You can choose this in config (Network/Receiving).
 
--
APT: deb http://www.hrw.one.pl/apt/ sid/

  najlepszy jest taki biust, co si na raz mieci do ust




Re: Upgrade to KDE-3.2.1

2004-03-08 Thread Hendrik Sattler
Am Monday 08 March 2004 15:08 schrieb Marcin Juszkiewicz:
 Dnia Monday 8 of March 2004 14:36, Hendrik Sattler napisa:
  Previously, my Kmail.desktop file had the option -check set for kmail.
  Somehow, after the upgrade it was the default file again :-(

 Now You can choose this in config (Network/Receiving).

-check still works and is actually a better idea because I can then still 
start kmail without causing a network access.

HS

-- 
Mein GPG-Key ist auf meiner Homepage verfgbar: http://www.hendrik-sattler.de
oder ber pgp.net

PingoS - Linux-User helfen Schulen: http://www.pingos.org


pgpK6031XUe0s.pgp
Description: signature


[no subject]

2004-03-08 Thread D.Blazevich



http://www.pincom.info/kolumna/opsirnije.asp?ID=14994


KDE 3.2.1 going well

2004-03-08 Thread Andy Parkins
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hello,

There have been a few negative reports in here over the last few days.  I 
thought I'd add a positive one to the pile.

Just changed from 3.2.0 to 3.2.1/unstable.  No problems that apt-get -f 
dist-upgrade didn't solve.

On the whole, I think it's lots better.  3.2.0 felt unstable, kmail was 
strangely slow at times - it seems a lot faster now.  Anti-aliasing has 
magically started working for me again, where it wasn't before.

Nice work on everybody's part - debian guys and kde guys.  Many thanks to all 
involved as always.


Andy

- -- 
Andy Parkins
Technical Director  email: [EMAIL PROTECTED]
Leaseline Systems Limited   tel:   +44 (0)151 652 5551
Unit 31, Price Street Business Centre   fax:   +44 (0)151 652 9983
Birkenhead, CH41 4JQ

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFATJehwQJ9gE9xL20RAkByAKDb9h3ODvHE7ji33aZF+y/xB9mHuACfQwe6
pDGy5831mHAXbsSkZ4hiVHw=
=mQy1
-END PGP SIGNATURE-




Re: Alsa with 2.4.24

2004-03-08 Thread Tony Middleton
Apologies - should have said.
I had already found the solution you mention and had to follow it to get 
as far as I had.  I am having the problem I describe with KDE set to 
ALSA,  not Autodetect.

Regards
Tony.

Ross Boylan wrote:
On Sun, Mar 07, 2004 at 02:51:16PM +, Tony Middleton wrote:
I've previously posted this to debian.user but on further investigation 
I think it is a KDE problem.

I run a sarge system using standard kernel-image-k7 and alsa modules.  I
have an Audigy sound card which uses the emu10k1 driver.  Since moving
to 2.4.24 I keep losing sound.  If I revert to 2.4.22 everything works OK.
Using alsamixer I can get sound to work OK on 2.4.24.  However, 
whenever I load KDE I lose sound again until I use alsamixer again.  If 
I go to control centre and turn off load volumes on login everything 
is OK again when I log in.

Haven't been able to find anything about this so not sure whether I 
should bug it.

Regards
Tony Middleton

I and some others have had some problems with the new alsa ( 1.0) and
KDE 3.1.  They aren't quite the same symptoms as you described, but in
the end the solution was to set KDE sound I/O to use ALSA rather than
Autodetect or OSS.  There's something about OSS emulation in the new
ALSA that isn't working, at least with KDE.
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=232466
for more.




I miss Start new session entry in KDE Menu

2004-03-08 Thread Marcin Juszkiewicz

Before running KDE 3.2.1/3.2.0 from Debian unstable/experimental I used 3.2cvs 
packages built by Christian Muehlhaeuser. 

In KDE Menu I got position Start new session which spawn KDM on next console 
so I and my girlgfirend both can have own KDE session logged at the same 
time. In Debian packages this option is lost ;(

How can I restore it?

-- 




kde 3.2.1 - krfb/krdc

2004-03-08 Thread Thomas Winischhofer
Has anyone managed to get remote desktop connection going with 3.2.1?
I just keep getting server does not allow new connections error 
messages in krdc. There is nothing in .xsession-errors on the server or 
the client with regard to this (should there be? If not, where else? 
Starting krfb from the console is dead calm, too.)

The only indication that a connection attempt is made is that kicker, on 
the server, re-orders his systray icons for a second or so to make room 
for the krfb icon - which in the end never shows up though.

Any hints?
(Status: Everything as of today, ie all kde packages at 3.2.1-1.)
--
Thomas Winischhofer
Vienna/Austria
thomas AT winischhofer DOT net *** http://www.winischhofer.net
twini AT xfree86 DOT org



Re: update to 3.2 on Sid

2004-03-08 Thread Ralph Alvy
Andreas Bauer wrote:
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Hello together
After waiting patiently to get KDE 3.2 on my Sid machine, I saw now, that 
packages are available using usual deb-mirrors. 

My question: Is there anything I should consider before upgrading, or will 
the usual apt-get update apt-get dist-upgrade do the trick?

I had a look at debianWiki but no news there in terms of how to install or 
known problems.

Thanks for any help. Have a nice day
Andreas
I'm finding KMail pretty flaky. New message don't seem to appear at the 
top until I hit the Date column title bar twice. In fact, they sometimes 
don't appear *anywhere* until I do that. And KMail is my favorite KDE app.




Re: update to 3.2 on Sid

2004-03-08 Thread David Pye
Painful as it is, it might be worth it to test.

Create a new user, and set up kmail from scratch - see if problem persists.
If so, delete kmailrc and reset up your kmail.

A lot of these probs seem to be antique config settings causing problems

David

On Monday 08 March 2004 17:10, Ralph Alvy wrote:
 Andreas Bauer wrote:
  -BEGIN PGP SIGNED MESSAGE-
  Hash: SHA1
 
  Hello together
 
  After waiting patiently to get KDE 3.2 on my Sid machine, I saw now, that
  packages are available using usual deb-mirrors.
 
  My question: Is there anything I should consider before upgrading, or
  will the usual apt-get update apt-get dist-upgrade do the trick?
 
  I had a look at debianWiki but no news there in terms of how to install
  or known problems.
 
  Thanks for any help. Have a nice day
 
  Andreas

 I'm finding KMail pretty flaky. New message don't seem to appear at the
 top until I hit the Date column title bar twice. In fact, they sometimes
 don't appear *anywhere* until I do that. And KMail is my favorite KDE app.




Re: update to 3.2 on Sid

2004-03-08 Thread Ralph Alvy
holborn wrote:
Hi, i have the same problem.
On Lunes, 8 de Marzo de 2004 09:24, Chris Cheney wrote:
On Sun, Mar 07, 2004 at 11:11:11PM -0800, Ralph Alvy wrote:
So far, I find that the KDE Control Center is pretty much gone under 3.2.
Clearly buggy.
Its most likely an issue of missing conf files. You are probably missing
some files from the install that are needed for the new kde menu system.
The easiest way to attempt to fix it would be to purge kdelibs-bin and
reinstall it.

to fix it i was purge kdebase-data and reinstall it.
Josep
I'll try both suggestions as soon as I get home to my Linux box. Thanks 
to both of you.




Re: update to 3.2 on Sid

2004-03-08 Thread Robert Lindgren
 I'm finding KMail pretty flaky. New message don't seem to appear at the
 top until I hit the Date column title bar twice. In fact, they sometimes
 don't appear *anywhere* until I do that. And KMail is my favorite KDE app.

Looks like this bug/feature: http://bugs.kde.org/show_bug.cgi?id=49292

So please vote for it if you think this is the problem you are seeing. More 
votes means more likely to be implemented anytime soon.

Best regards
Robert




Re: update to 3.2 on Sid

2004-03-08 Thread Andreas Bauer
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Am Monday 08 March 2004 20:47 schrieb Alain D'EURVEILHER:


 What mirrors do you please have in your sources.list ?
 Thank you ;-)

deb http://ftp.at.debian.org/debian/ unstable main non-free contrib 
deb-src http://ftp.at.debian.org/debian/ unstable main non-free contrib 
deb http://non-us.debian.org/debian-non-US/ unstable/non-US main contrib 
non-free 
deb http://ftp.at.debian.org/debian/ testing main non-free contrib 
deb http://non-us.debian.org/debian-non-US/ testing/non-US main contrib 
non-free 
deb http://ftp.at.debian.org/debian/ unstable main non-free contrib 

I'm sitting in Austria, so change the mirrors to your destination..

Have fun

Andreas
- -- 
Your mind is like a parachute. It works best when open.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFATM9r55TdazunANcRAkipAJ425JXdojK7uuvDXP3dJTolfLnTBgCg2Zxr
y+UfMruung6DKdEUcdqPb3w=
=bVFh
-END PGP SIGNATURE-




Re: update to 3.2 on Sid

2004-03-08 Thread Ralph Alvy
 to fix it i was purge kdebase-data and reinstall it.

 Josep

That did it. Thanks.




KMail 1.6.1 problems

2004-03-08 Thread Ralph Alvy
I find that KMail 1.6.1 running on KDE 3.2.1 frequently has incorrect New
Mail counters next to folders. Do I need to delete the indexes to correct
this? If so, where are they (and what files are they)?




unknown bug in kaboodle

2004-03-08 Thread Wolfgang Mader
Hello together,

Since I updatet to kde 3.2 kaboodle often crashes. Sometimes if I only move 
the mouse but nearly everytime I switch from fullscreen to window view. If I 
want the crashmanager to backtracke the problem it tells me that it was not 
able to produce an vallied backtraceoutput.
Then I have started kaboodle from a console to see what this will tell me.
Here it comes:
___
KThemeStyle cache seems corrupt!

QMetaObject::findSignal:KFileDetailView: Conflict with 
QListView::doubleClicked(QListViewItem*,const QPoint,int)
___

What else to do to get better information?

thanx Wolfgang




SOLVED: KMail 1.6.1 problems

2004-03-08 Thread Ralph Alvy
Ralph Alvy wrote:

 I find that KMail 1.6.1 running on KDE 3.2.1 frequently has incorrect New
 Mail counters next to folders. Do I need to delete the indexes to correct
 this? If so, where are they (and what files are they)?
 
I ended up deleting the folder associated with that email account, and all
is well now. Indexes were rebuilt on the next IMAP synchronization.




KDM hang after login

2004-03-08 Thread Jonathan Byrne
Over the weekend I upgraded my desktop system to KDE 3.2.1 (from 3.1.5)  and 
did the same on my Thinkpad this morning.  Everything seems to be working 
fine except for one puzzling problem.  After logging in via kdm, it gets as 
far as the default KDE background and then just stops, with nothing on-screen 
except the background.  It does it on both machines, so I guess it can be 
called duplicatable.

My temporary workaround is to use gdm and select a KDE session, which works 
without a hitch.

The kdm version is 3.2.1-1, on Sid.

Has anyone else seen/solved this problem?

TIA,

Jonathan Byrne




Re: KDM hang after login

2004-03-08 Thread Ricardo Galli
On Tuesday 09 March 2004 02:06, Jonathan Byrne shaped the electrons to 
shout:
 Over the weekend I upgraded my desktop system to KDE 3.2.1 (from 3.1.5)
  and did the same on my Thinkpad this morning.  Everything seems to be
 working fine except for one puzzling problem.  After logging in via
 kdm, it gets as far as the default KDE background and then just stops,
 with nothing on-screen except the background.  It does it on both
 machines, so I guess it can be called duplicatable.

 My temporary workaround is to use gdm and select a KDE session, which
 works without a hitch.

 The kdm version is 3.2.1-1, on Sid.

 Has anyone else seen/solved this problem?


Yes, but it was solved by selecting kde session in the kdm menu. And the 
waiting few minutes because it was recreating fonts due to a X's 
misconfiguration: add -dpi 100 (or whatever was before) 
to /etc/kde3/kdm/Xservers



-- 
  ricardo galli   GPG id C8114D34
  http://mnm.uib.es/~gallir/
  Recursivo. (del lat. recursus), adj. Condición de recursivo.




Re: unknown bug in kaboodle

2004-03-08 Thread Dominique Devriese
Wolfgang Mader writes:

 Hello together, Since I updatet to kde 3.2 kaboodle often
 crashes. Sometimes if I only move the mouse but nearly everytime I
 switch from fullscreen to window view. If I want the crashmanager to
 backtracke the problem it tells me that it was not able to produce
 an vallied backtraceoutput.  Then I have started kaboodle from a
 console to see what this will tell me.  Here it comes:
 ___ KThemeStyle cache seems corrupt!

 QMetaObject::findSignal:KFileDetailView: Conflict with
 QListView::doubleClicked(QListViewItem*,const QPoint,int)
 ___

 What else to do to get better information?

http://www.kde-debian.org/~domi/debugging-kde-crash.html

Note that for the moment, I only have qt, kdelibs and kdebase debug
packages, not kdemultimedia.

cheers
domi




Re: KDM hang after login

2004-03-08 Thread Jonathan Byrne
On Monday 08 March 2004 05:21 pm, Ricardo Galli wrote:

 Yes, but it was solved by selecting kde session in the kdm menu. And the
 waiting few minutes because it was recreating fonts due to a X's
 misconfiguration: add -dpi 100 (or whatever was before)
 to /etc/kde3/kdm/Xservers

That did it, thank you!

Jonathan




Re: KDM hang after login

2004-03-08 Thread Doug Holland
On Monday 08 March 2004 06:21 pm, Ricardo Galli wrote:
 On Tuesday 09 March 2004 02:06, Jonathan Byrne shaped the electrons to

 shout:
  Over the weekend I upgraded my desktop system to KDE 3.2.1 (from 3.1.5)
   and did the same on my Thinkpad this morning.  Everything seems to be
  working fine except for one puzzling problem.  After logging in via
  kdm, it gets as far as the default KDE background and then just stops,
  with nothing on-screen except the background.  It does it on both
  machines, so I guess it can be called duplicatable.
 
  My temporary workaround is to use gdm and select a KDE session, which
  works without a hitch.
 
  The kdm version is 3.2.1-1, on Sid.
 
  Has anyone else seen/solved this problem?

 Yes, but it was solved by selecting kde session in the kdm menu. And the
 waiting few minutes because it was recreating fonts due to a X's
 misconfiguration: add -dpi 100 (or whatever was before)
 to /etc/kde3/kdm/Xservers



 --
   ricardo galli   GPG id C8114D34
   http://mnm.uib.es/~gallir/
   Recursivo. (del lat. recursus), adj. Condicin de recursivo.

Slow fonts I've seen many times.  It happens when I upgrade XFree86 (which 
happened recently with the update to 4.3, or when updating any font related 
packages such as fontconfig or freetype.  What happens is the font cache is a 
binary file dependent on the executable code of font related stuff, and gets 
out of date when executables get changed.

It's easy to fix.  Get a root shell prompt and type fc-cache -f -v to 
rebuild the font cache.

Doug


pgpjLwKTWICjU.pgp
Description: signature


Re: KDM hang after login

2004-03-08 Thread Doug Holland
On Monday 08 March 2004 06:06 pm, Jonathan Byrne wrote:
 Over the weekend I upgraded my desktop system to KDE 3.2.1 (from 3.1.5) 
 and did the same on my Thinkpad this morning.  Everything seems to be
 working fine except for one puzzling problem.  After logging in via kdm, it
 gets as far as the default KDE background and then just stops, with nothing
 on-screen except the background.  It does it on both machines, so I guess
 it can be called duplicatable.

 My temporary workaround is to use gdm and select a KDE session, which works
 without a hitch.


Oh, and I've seen kdm hanging after logging in a few times.  It's not actually 
hanging, it's loading twm, X's extremely lame default window manager.  Try 
clicking and holding mouse buttons when this happens.  If it's twm, you 
should see menus pop up, so you can start xterms, logout, etc.  Logout, then 
go to kdm's menu and select a KDE session type before logging in again.

Doug


pgpI4Lpyf3M9i.pgp
Description: signature


ft2build compile error

2004-03-08 Thread John Taber
'm trying to compile Qt-3.2.3 commercial on
Knoppix 3.3 on HD and getting a ft2build.h not included
error.  My config line
./configure -thread -xft
-l/usr/include/freetype2/freetype 

I have done apt-get freetype2 and libfreetype6 but
I can see there is no ft2build.h in that directory

thks for any help
-- 
John Taber




Re: ft2build compile error

2004-03-08 Thread Hendrik Sattler
Am Tuesday 09 March 2004 03:37 schrieb John Taber:
 'm trying to compile Qt-3.2.3 commercial on
 Knoppix 3.3 on HD and getting a ft2build.h not included

$ auto-apt search ft2build.h
usr/include/ft2build.h  libdevel/libfreetype6-dev

Wasn't really hard, was it?

HS

-- 
Mein GPG-Key ist auf meiner Homepage verfügbar: http://www.hendrik-sattler.de
oder über pgp.net

PingoS - Linux-User helfen Schulen: http://www.pingos.org


pgpbxJ6bXOUpa.pgp
Description: signature