Bug#237171: kmail 3.2.1 sources incorrectly reported as kdenetwork

2004-03-10 Thread Guillaume Pratte
Package: kmail
Version: 4:3.1.5-1
Severity: normal
Tags: sid

On packages.debian.org, kmail' sources are incorrectly reported as 
kdenetwork (should be kdepim).

http://packages.debian.org/unstable/mail/kmail

-- System Information:
Debian Release: testing/unstable
Architecture: i386
Kernel: Linux giga 2.6.2 #1 Sat Feb 7 15:38:56 EST 2004 i686
Locale: LANG=fr_CA, LC_CTYPE=fr_CA (ignored: LC_ALL set to fr_CA)

Dependencies not provided because I did not yet install kmail 3.2.1.




Bug#236879: I think kmail does have an anti-spam wizard

2004-03-10 Thread Rafael Osuna
I think kmail DOES have an anti-spam wizard. Look at this: 
http://docs.kde.org/en/HEAD/kdepim/kmail/the-anti-spam-wizard.html

This feature is in Kmail in other distros.



Bug#237184: knotes: spawns [Actions] and [Display] notes on startup

2004-03-10 Thread Christoph Pohl
Package: knotes
Version: 4:3.2.1-1
Severity: important
Tags: sid



-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (100, 'unstable'), (90, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.6.3
Locale: LANG=C, LC_CTYPE=C (ignored: LC_ALL set to C)

Versions of packages knotes depends on:
ii  kdelibs44:3.2.1-1KDE core libraries
ii  libart-2.0-22.3.16-1 Library of functions for 2D graphi
ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries an
ii  libfam0c102 2.7.0-5  client library to control the FAM 
ii  libgcc1 1:3.3.3-2GCC support library
ii  libice6 4.3.0-5  Inter-Client Exchange library
ii  libkcal24:3.2.1-1KDE calendaring library
ii  libpng12-0  1.2.5.0-5PNG library - runtime
ii  libqt3c102-mt   3:3.2.3-2Qt GUI Library (Threaded runtime v
ii  libsm6  4.3.0-5  X Window System Session Management
ii  libstdc++5  1:3.3.3-2The GNU Standard C++ Library v3
ii  libx11-64.3.0-5  X Window System protocol client li
ii  libxext64.3.0-5  X Window System miscellaneous exte
ii  libxrender1 0.8.3-5  X Rendering Extension client libra
ii  xlibs   4.3.0-5  X Window System client libraries m
ii  zlib1g  1:1.2.1-4compression library - runtime

-- no debconf information

I start knotes immediately at login. However, since the recent update to KDE
3.2.1 in Debian Sid, it suddenly spawns 4 small, empty, black-colored notes,
titled '[Actions]' and '[Display]', 2 of each kind. 
I have not the faintest idea where they come from but I consider this an
*important* bug since it renders the whole package unusable to me. (I'm
heavily using knotes in combination with kpilot, so my Palm is flooded as
well by those strange notes.)



Bug#236806: Yes I think DisplaySize is the right solution

2004-03-10 Thread Peter T. Mayer
The Problem is, if you upgrade from an previous installation and the 
-dpi Option was set before and DisplaySize was not set . Than you 
search for a long time to find out, why your fonts are so small now. 
This is even worse as you remember that you only upgraded KDE and not X. 
So probably XF86Config-4 should be scanned for this value and a warning 
message should be displayed.




Bug#236879: marked as done (kmail: Anti-spam wizard options doesn't appears in the menus)

2004-03-10 Thread Debian Bug Tracking System
Your message dated Wed, 10 Mar 2004 02:49:27 -0600
with message-id [EMAIL PROTECTED]
and subject line Bug#236879: I think kmail does have an anti-spam wizard
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 8 Mar 2004 18:24:26 +
From [EMAIL PROTECTED] Mon Mar 08 10:24:26 2004
Return-path: [EMAIL PROTECTED]
Received: from wise5.worldonline.es [212.7.33.228] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1B0PQQ-0001SH-00; Mon, 08 Mar 2004 10:24:26 -0800
Received: from portatil.afaris.com ([82.213.242.190])
by wise5.worldonline.es (8.9.3 (WOL 1.2.3)/8.9.3) with ESMTP id 
TAA07211;
Mon, 8 Mar 2004 19:18:31 +0100
Message-Id: [EMAIL PROTECTED]
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Rafael Osuna [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: kmail: Anti-spam wizard options doesn't appears in the menus
X-Mailer: reportbug 2.50
Date: Mon, 08 Mar 2004 19:24:14 +0100
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_03_08 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-5.0 required=4.0 tests=HAS_PACKAGE autolearn=no 
version=2.60-bugs.debian.org_2004_03_08
X-Spam-Level: 

Package: kmail
Version: 4:3.2.1-1
Severity: normal


The option anti-spam wizard doesn't appears in any menu.

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (1, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.6.3
Locale: LANG=spanish, LC_CTYPE=spanish (ignored: LC_ALL set to es_ES)

Versions of packages kmail depends on:
ii  kdebase-kio-plugins 4:3.2.1-1KDE I/O Slaves
ii  kdelibs44:3.2.1-1KDE core libraries
ii  ktnef   4:3.2.1-1KDE TNEF viewer
ii  libart-2.0-22.3.16-1 Library of functions for 2D graphi
ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries an
ii  libfam0c102 2.7.0-5  client library to control the FAM 
ii  libgcc1 1:3.3.3-2GCC support library
ii  libice6 4.3.0-5  Inter-Client Exchange library
ii  libjpeg62   6b-9 The Independent JPEG Group's JPEG 
ii  libkcal24:3.2.1-1KDE calendaring library
ii  libkdenetwork2  4:3.2.1-1KDE Network library
ii  libkdepim1  4:3.2.1-1KDE PIM library
ii  libksieve0  4:3.2.1-1KDE mail/news message filtering li
ii  libmimelib1 4:3.2.1-1KDE mime library
ii  libpcre34.3-4Philip Hazel's Perl 5 Compatible R
ii  libpng12-0  1.2.5.0-5PNG library - runtime
ii  libqt3c102-mt   3:3.2.3-2Qt GUI Library (Threaded runtime v
ii  libsm6  4.3.0-5  X Window System Session Management
ii  libstdc++5  1:3.3.3-2The GNU Standard C++ Library v3
ii  libx11-64.3.0-5  X Window System protocol client li
ii  libxext64.3.0-5  X Window System miscellaneous exte
ii  libxrender1 0.8.3-5  X Rendering Extension client libra
ii  xlibs   4.3.0-5  X Window System client libraries m
ii  zlib1g  1:1.2.1-4compression library - runtime

-- no debconf information

---
Received: (at 236879-done) by bugs.debian.org; 10 Mar 2004 08:50:03 +
From [EMAIL PROTECTED] Wed Mar 10 00:50:03 2004
Return-path: [EMAIL PROTECTED]
Received: from 66-194-152-191.gen.twtelecom.net (pico.surpasshosting.com) 
[66.194.152.191] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1B0zPf-Zk-00; Wed, 10 Mar 2004 00:50:03 -0800
Received: from conr-adsl-cheney.txucom.net ([207.70.165.48] helo=calc)
by pico.surpasshosting.com with esmtp (TLSv1:RC4-SHA:128)
(Exim 4.24)
id 1B0zPT-0006wk-Pt; Wed, 10 Mar 2004 03:49:52 -0500
Received: from ccheney by calc with local (Exim 4.30)
id 1B0zP5-00087a-9v; Wed, 10 Mar 2004 02:49:27 -0600
Date: Wed, 10 Mar 2004 02:49:27 -0600
From: Chris Cheney [EMAIL PROTECTED]
To: [EMAIL PROTECTED], [EMAIL PROTECTED]
Subject: Re: Bug#236879: I think kmail does have an anti-spam wizard
Message-ID: [EMAIL 

Bug#237212: SIGSEGV on start of konqueror after upgrade

2004-03-10 Thread Benjamin Mesing
Package: konqueror
Version: 4:3.2.1-1
Severity: important
Tags: sid

After the upgrade to KDE 3.2 (from 3.1.4) starting konqueror fails with the 
following output

kdeinit: Shutting down running client.
-
It looks like dcopserver is already running. If you are sure
that it is not already running, remove /home/ben/.DCOPserver_benjamin__0
and start dcopserver again.
-

WARNING: Already running!
QPixmap: Cannot create a QPixmap when no GUI is being used
QPixmap: Cannot create a QPixmap when no GUI is being used
KDE Daemon (kded) already running.
kio (KSycoca): ERROR: No database available!
kio (KSycoca): ERROR: No database available!
... following lots of these errors
kio (KSycoca): ERROR: No database available!
kio (KSycoca): ERROR: No database available!
kio (KSycoca): ERROR: No database available!
kio (KSycoca): ERROR: No database available!
KCrash: Application 'konqueror' crashing...

After playing around some time I have narrowed the problem to the file 
~/.kde/share/config/profilerc - if I remove it
everything is fine.
I've tried to systematically remove entries from the profilerc file, but unless 
its completely empty it seems to crash 
the konqueror with the given errors.

This might be equal to BUG #224601, and the same error occurs on starting 
kwrite/kate...
So please forward it if necessary to the correct package.

Here comes my profilerc:

[application/pdf - 1]
AllowAsDefault=true
Application=SuSE/Office/Viewer/acroread.desktop
GenericServiceType=Application
Preference=2
ServiceType=application/pdf

[application/pdf - 2]
AllowAsDefault=true
Application=Graphics/kghostview.desktop
GenericServiceType=Application
Preference=1
ServiceType=application/pdf

[application/postscript - 1]
AllowAsDefault=true
Application=SuSE/Office/Viewer/gv.desktop
GenericServiceType=Application
Preference=2
ServiceType=application/postscript

[application/postscript - 2]
AllowAsDefault=true
Application=Graphics/kghostview.desktop
GenericServiceType=Application
Preference=1
ServiceType=application/postscript

[application/postscript - 3]
AllowAsDefault=true
Application=Graphics/kghostview.desktop
GenericServiceType=KParts/ReadOnlyPart
Preference=1
ServiceType=application/postscript

[application/x-dvi - 1]
AllowAsDefault=true
Application=Graphics/Debian-Viewers/XDvi.desktop
GenericServiceType=Application
Preference=2
ServiceType=application/x-dvi

[application/x-dvi - 2]
AllowAsDefault=true
Application=Graphics/kdvi.desktop
GenericServiceType=Application
Preference=1
ServiceType=application/x-dvi

[application/x-dvi - 3]
AllowAsDefault=true
Application=Graphics/kdvi.desktop
GenericServiceType=KParts/ReadOnlyPart
Preference=1
ServiceType=application/x-dvi

[audio/x-mp3 - 1]
AllowAsDefault=true
Application=Multimedia/Debian/XMMS.desktop
GenericServiceType=Application
Preference=1
ServiceType=audio/x-mp3

[audio/x-mpegurl - 1]
AllowAsDefault=true
Application=Multimedia/Debian/XMMS.desktop
GenericServiceType=Application
Preference=1
ServiceType=audio/x-mpegurl

[audio/x-wav - 1]
AllowAsDefault=true
Application=Multimedia/Debian/XMMS.desktop
GenericServiceType=Application
Preference=1
ServiceType=audio/x-wav

[image/jpeg - 1]
AllowAsDefault=true
Application=.hidden/gqview-2.desktop
GenericServiceType=Application
Preference=3
ServiceType=image/jpeg

[image/jpeg - 2]
AllowAsDefault=true
Application=.hidden/gimp.desktop
GenericServiceType=Application
Preference=2
ServiceType=image/jpeg

[image/jpeg - 3]
AllowAsDefault=true
Application=Graphics/More/kiconedit.desktop
GenericServiceType=Application
Preference=1
ServiceType=image/jpeg

[image/jpeg - 4]
AllowAsDefault=true
Application=khtmlimage.desktop
GenericServiceType=KParts/ReadOnlyPart
Preference=1
ServiceType=image/jpeg

[inode/directory - 1]
AllowAsDefault=true
Application=System/kfmclient_dir.desktop
GenericServiceType=Application
Preference=1
ServiceType=inode/directory

[inode/directory - 2]
AllowAsDefault=true
Application=konq_iconview.desktop
GenericServiceType=KParts/ReadOnlyPart
Preference=8
ServiceType=inode/directory

[inode/directory - 3]
AllowAsDefault=true
Application=konq_multicolumnview.desktop
GenericServiceType=KParts/ReadOnlyPart
Preference=7
ServiceType=inode/directory

[inode/directory - 4]
AllowAsDefault=true
Application=konq_treeview.desktop
GenericServiceType=KParts/ReadOnlyPart
Preference=6
ServiceType=inode/directory

[inode/directory - 5]
AllowAsDefault=true
Application=konq_detailedlistview.desktop
GenericServiceType=KParts/ReadOnlyPart
Preference=5
ServiceType=inode/directory

[inode/directory - 6]
AllowAsDefault=true
Application=konq_textview.desktop
GenericServiceType=KParts/ReadOnlyPart
Preference=4
ServiceType=inode/directory

[inode/directory - 7]
AllowAsDefault=true
Application=konsolepart.desktop
GenericServiceType=KParts/ReadOnlyPart
Preference=3
ServiceType=inode/directory

[inode/directory - 8]
AllowAsDefault=true
Application=konq_dirtree.desktop

Bug#237213: SIGSEGV on start of konqueror after upgrade

2004-03-10 Thread Benjamin Mesing
Package: konqueror
Version: 4:3.2.1-1
Severity: important
Tags: sid

After the upgrade to KDE 3.2 (from 3.1.4) starting konqueror fails with
the following output

kdeinit: Shutting down running client.
-
It looks like dcopserver is already running. If you are sure
that it is not already running, remove /home/ben/.DCOPserver_benjamin__0
and start dcopserver again.
-

WARNING: Already running!
QPixmap: Cannot create a QPixmap when no GUI is being used
QPixmap: Cannot create a QPixmap when no GUI is being used
KDE Daemon (kded) already running.
kio (KSycoca): ERROR: No database available!
kio (KSycoca): ERROR: No database available!
... following lots of these errors
kio (KSycoca): ERROR: No database available!
kio (KSycoca): ERROR: No database available!
kio (KSycoca): ERROR: No database available!
kio (KSycoca): ERROR: No database available!
KCrash: Application 'konqueror' crashing...

After playing around some time I have narrowed the problem to the file
~/.kde/share/config/profilerc - if I remove it
everything is fine.
I've tried to systematically remove entries from the profilerc file, but
unless its completely empty it seems to crash 
the konqueror with the given errors.

This might be equal to BUG #224601, and the same error occurs on
starting kwrite/kate...
So please forward it if necessary to the correct package.

Here comes my profilerc:

[application/pdf - 1]
AllowAsDefault=true
Application=SuSE/Office/Viewer/acroread.desktop
GenericServiceType=Application
Preference=2
ServiceType=application/pdf

[application/pdf - 2]
AllowAsDefault=true
Application=Graphics/kghostview.desktop
GenericServiceType=Application
Preference=1
ServiceType=application/pdf

[application/postscript - 1]
AllowAsDefault=true
Application=SuSE/Office/Viewer/gv.desktop
GenericServiceType=Application
Preference=2
ServiceType=application/postscript

[application/postscript - 2]
AllowAsDefault=true
Application=Graphics/kghostview.desktop
GenericServiceType=Application
Preference=1
ServiceType=application/postscript

[application/postscript - 3]
AllowAsDefault=true
Application=Graphics/kghostview.desktop
GenericServiceType=KParts/ReadOnlyPart
Preference=1
ServiceType=application/postscript

[application/x-dvi - 1]
AllowAsDefault=true
Application=Graphics/Debian-Viewers/XDvi.desktop
GenericServiceType=Application
Preference=2
ServiceType=application/x-dvi

[application/x-dvi - 2]
AllowAsDefault=true
Application=Graphics/kdvi.desktop
GenericServiceType=Application
Preference=1
ServiceType=application/x-dvi

[application/x-dvi - 3]
AllowAsDefault=true
Application=Graphics/kdvi.desktop
GenericServiceType=KParts/ReadOnlyPart
Preference=1
ServiceType=application/x-dvi

[audio/x-mp3 - 1]
AllowAsDefault=true
Application=Multimedia/Debian/XMMS.desktop
GenericServiceType=Application
Preference=1
ServiceType=audio/x-mp3

[audio/x-mpegurl - 1]
AllowAsDefault=true
Application=Multimedia/Debian/XMMS.desktop
GenericServiceType=Application
Preference=1
ServiceType=audio/x-mpegurl

[audio/x-wav - 1]
AllowAsDefault=true
Application=Multimedia/Debian/XMMS.desktop
GenericServiceType=Application
Preference=1
ServiceType=audio/x-wav

[image/jpeg - 1]
AllowAsDefault=true
Application=.hidden/gqview-2.desktop
GenericServiceType=Application
Preference=3
ServiceType=image/jpeg

[image/jpeg - 2]
AllowAsDefault=true
Application=.hidden/gimp.desktop
GenericServiceType=Application
Preference=2
ServiceType=image/jpeg

[image/jpeg - 3]
AllowAsDefault=true
Application=Graphics/More/kiconedit.desktop
GenericServiceType=Application
Preference=1
ServiceType=image/jpeg

[image/jpeg - 4]
AllowAsDefault=true
Application=khtmlimage.desktop
GenericServiceType=KParts/ReadOnlyPart
Preference=1
ServiceType=image/jpeg

[inode/directory - 1]
AllowAsDefault=true
Application=System/kfmclient_dir.desktop
GenericServiceType=Application
Preference=1
ServiceType=inode/directory

[inode/directory - 2]
AllowAsDefault=true
Application=konq_iconview.desktop
GenericServiceType=KParts/ReadOnlyPart
Preference=8
ServiceType=inode/directory

[inode/directory - 3]
AllowAsDefault=true
Application=konq_multicolumnview.desktop
GenericServiceType=KParts/ReadOnlyPart
Preference=7
ServiceType=inode/directory

[inode/directory - 4]
AllowAsDefault=true
Application=konq_treeview.desktop
GenericServiceType=KParts/ReadOnlyPart
Preference=6
ServiceType=inode/directory

[inode/directory - 5]
AllowAsDefault=true
Application=konq_detailedlistview.desktop
GenericServiceType=KParts/ReadOnlyPart
Preference=5
ServiceType=inode/directory

[inode/directory - 6]
AllowAsDefault=true
Application=konq_textview.desktop
GenericServiceType=KParts/ReadOnlyPart
Preference=4
ServiceType=inode/directory

[inode/directory - 7]
AllowAsDefault=true
Application=konsolepart.desktop
GenericServiceType=KParts/ReadOnlyPart
Preference=3
ServiceType=inode/directory

[inode/directory - 8]
AllowAsDefault=true
Application=konq_dirtree.desktop

Bug#237081: kwin does not include the symlink to /usr/bin/startkde

2004-03-10 Thread Juan Jose Comellas
Package: kwin
Version: 4:3.2.1-1
Severity: normal
Followup-For: Bug #237081

fter upgrading to KDE 3.2.1 I found out that kwin was not starting when
I tried to start KDE with the startx script. This problem is caused
because the kwin package does not include the symlink to
/usr/bin/startkde in /etc/alternatives/x-session-manager. In short, I
corrected this problem by doing:

ln -sf /usr/bin/startkde /etc/alternatives/x-session-manager


-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.4.24-1-k7
Locale: LANG=en_US, LC_CTYPE=en_US

Versions of packages kwin depends on:
ii  kdelibs44:3.2.1-1KDE core libraries
ii  libart-2.0-22.3.16-1 Library of functions for 2D graphi
ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries an
ii  libgcc1 1:3.3.3-1GCC support library
ii  libice6 4.3.0-5  Inter-Client Exchange library
ii  libpng12-0  1.2.5.0-5PNG library - runtime
ii  libqt3c102-mt   3:3.2.3-2Qt GUI Library (Threaded runtime v
ii  libsm6  4.3.0-5  X Window System Session Management
ii  libstdc++5  1:3.3.3-1The GNU Standard C++ Library v3
ii  libx11-64.3.0-5  X Window System protocol client li
ii  libxext64.3.0-5  X Window System miscellaneous exte
ii  libxrender1 0.8.3-5  X Rendering Extension client libra
ii  xlibs   4.3.0-5  X Window System client libraries m
ii  zlib1g  1:1.2.1-4compression library - runtime

-- no debconf information




Bug#236750: known bug, fix is known too.

2004-03-10 Thread Dominique Devriese

package kdm
tags 236750 +pending
thanks

This is a packaging bug in the kdm-np PAM service, which is a new
service in KDE 3.2, for passwordless logins only.  Refer to
http://bugs.kde.org/show_bug.cgi?id=68331 for more info.  Calc has a
fix for it in his sources, but it's not going to get uploaded yet, in
order to not overload the buildd's.

The easy fix is to comment the line @include common-auth in
/etc/pam.d/kdm-np ( i.e. put a '#' sign at the front of the line ),
and to add a line auth required pam_permit.so after the two other
auth required lines.

I am attaching a known working /etc/pam.d/kdm-np file

cheers
domi

#
# /etc/pam.d/kdm - specify the PAM behaviour of kdm
#

# The standard Unix authentication modules, used with
# NIS (man nsswitch) as well as normal /etc/passwd and
# /etc/shadow entries.
[EMAIL PROTECTED] common-auth
@include common-account
# Remove include common-password line for no password logins
[EMAIL PROTECTED] common-password
@include common-session

auth   required pam_nologin.so
auth   required pam_env.so
auth   required pam_permit.so
sessionrequired pam_limits.so


Bug#237213: SIGSEGV on start of konqueror after upgrade

2004-03-10 Thread Dominique Devriese
Benjamin Mesing writes:

 Package: konqueror Version: 4:3.2.1-1 Severity: important Tags: sid

 After the upgrade to KDE 3.2 (from 3.1.4) starting konqueror fails
 with the following output

Have you upgraded kde while a kde session was running ?  This is not a
good idea.  Do you still get the crash after restarting your kde
session ?

cheers
domi



Processed: known bug, fix is known too.

2004-03-10 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 package kdm
Ignoring bugs not assigned to: kdm

 tags 236750 +pending
Bug#236750: kdm 3.2.1-1 not allowing password-less logins as an option
There were no tags set.
Tags added: pending

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)



Bug#237171: kmail 3.2.1 sources incorrectly reported as kdenetwork

2004-03-10 Thread Dominique Devriese

package kmail
reassign 237171 www.debian.org
thanks

Guillaume Pratte writes:

 Package: kmail Version: 4:3.1.5-1 Severity: normal Tags: sid

 On packages.debian.org, kmail' sources are incorrectly reported as
 kdenetwork (should be kdepim).

 http://packages.debian.org/unstable/mail/kmail

I'm not sure whether this bug is valid or not, but it's surely not a
kdenetwork bug.

Have fun with it ;)

cheers
domi



Bug#234435: konqueror: web browsing is broken

2004-03-10 Thread Dominique Devriese
Andreas Pakulat writes:

 The web browsing module of the konqueror is unusable as it looks for
 a libkhtmlpart.la file, which is not present in kde 4:3.1.5, not in
 libkonq4, nor in kdebase ode kdelibs4. There is however a
 libkhtml.la, but I don't know if it is the right lib only with the
 wrong name, but doing a symlink to it doesn't work.

It's in kdelibs4, and afaik, it's always been there.  Are you still
seeing this bug, and if so, what version of kdelibs4 are you using ?
Also, please attach the output of dpkg -L kdelibs4.

thanks
domi



Bug#237085: kdemultimedia-dev: aRts Control applet: Save spectrum analyzer on/off setting.

2004-03-10 Thread Dominique Devriese

package kdemultimedia-dev
reassign 237085 artsbuilder
package artsbuilder
severity 237085 normal
tags 237085 +upstream
forwarded 237085 http://bugs.kde.org/show_bug.cgi?id=77200
thanks

Alexander Hvostov writes:

 Package: kdemultimedia-dev Version: 4:3.2.1-1 Severity: wishlist

 The 'aRts Control' panel applet has a spectrum analyzer feature,
 which must be turned on with the right-click menu item 'Toggle
 inline FFT Scope'. I would appreciate it if the state of this toggle
 be saved somewhere, so that I don't have to turn it on manually
 every time I login.

 -- System Information:
 Debian Release: testing/unstable
   APT prefers unstable APT policy: (500, 'unstable')
 Architecture: i386 (i686) Kernel: Linux 2.6.3 Locale: LANG=en_US,
 LC_CTYPE=en_US

 Versions of packages kdemultimedia-dev depends on: ii artsbuilder
 4:3.2.1-1 Arts synthesizer designer ii kdelibs4-dev 4:3.2.1-1 KDE
 core libraries (development fi ii kmid 4:3.2.1-1 midi/karaoke player
 for KDE ii kmix 4:3.2.1-1 KDE based mixer app ii krec 4:3.2.1-1 KDE
 based recorder app ii kscd 4:3.2.1-1 KDE based cd player ii
 libarts1-mpeglib 4:3.2.1-1 mpeglib is a mp3 and mpeg I video/ ii
 libkcddb1 4:3.2.1-1 cddb library for KDE ii mpeglib 4:3.2.1-1 mp3
 and mpeg I video/audio library ii noatun 4:3.2.1-1 Media player (for
 video and audio)

 -- no debconf information



 -- To UNSUBSCRIBE, email to [EMAIL PROTECTED]
 with a subject of unsubscribe. Trouble? Contact
 [EMAIL PROTECTED]




Bug#224600: marked as done (konqueror 3.1.4 segfaults when trying to run)

2004-03-10 Thread Debian Bug Tracking System
Your message dated Wed, 10 Mar 2004 17:07:58 +0100
with message-id [EMAIL PROTECTED]
and subject line Unrep + no reply + probably user error == closing
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 20 Dec 2003 14:47:32 +
From [EMAIL PROTECTED] Sat Dec 20 08:47:26 2003
Return-path: [EMAIL PROTECTED]
Received: from 81-86-69-164.dsl.pipex.com (mail.g1gsw.org) [81.86.69.164] 
by master.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1AXiBw-0006Nf-00; Sat, 20 Dec 2003 08:34:52 -0600
Received: from localhost (localhost [127.0.0.1])
by mail.g1gsw.org (Postfix) with ESMTP
id 549EFBA3EA; Sat, 20 Dec 2003 14:36:35 + (GMT)
Received: from mail.g1gsw.org ([127.0.0.1])
by localhost (venus [127.0.0.1]) (amavisd-new, port 10024) with ESMTP
id 12426-07; Sat, 20 Dec 2003 14:36:35 + (GMT)
Received: from mercury.g1gsw.org (mercury.g1gsw.org [192.168.0.2])
by mail.g1gsw.org (Postfix) with ESMTP
id CE32FBA396; Sat, 20 Dec 2003 14:36:34 + (GMT)
Received: from g1gsw by mercury.g1gsw.org with local (Exim 3.36 #1 (Debian))
id 1AXiBu-aE-00; Sat, 20 Dec 2003 14:34:50 +
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Colin Tinker [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: konqueror 3.1.4 segfaults when trying to run
X-Mailer: reportbug 2.37
Date: Sat, 20 Dec 2003 14:34:49 +
Message-Id: [EMAIL PROTECTED]
Sender: Colin Tinker [EMAIL PROTECTED]
X-Virus-Scanned: by amavisd-new-20030616-p5 (Debian) at g1gsw.org
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 
2.60-master.debian.org_2003_11_25-bugs.debian.org_2003_12_15 
(1.212-2003-09-23-exp) on master.debian.org
X-Spam-Status: No, hits=-3.9 required=4.0 tests=HAS_PACKAGE,NO_DNS_FOR_FROM 
autolearn=no 
version=2.60-master.debian.org_2003_11_25-bugs.debian.org_2003_12_15
X-Spam-Level: 

Package: konqueror
Severity: grave



-- System Information:
Debian Release: testing/unstable
Architecture: sh: line 1: /usr/bin/dpkg: Permission denied
Kernel: Linux mercury.g1gsw.org 2.4.22-1-k7 #5 Sat Oct 4 14:11:12 EST 2003 i686
Locale: LANG=en_GB, LC_CTYPE=en_GB

(no debugging symbols found)...(no debugging symbols found)...(no
debugging symbols found)...(no debugging symbols found)...(no debugging
symbols found)...(no debugging symbols found)...(no debugging symbols
found)...(no debugging symbols found)...(no debugging symbols
found)...(no debugging symbols found)...(no debugging symbols
found)...(no debugging symbols found)...(no debugging symbols
found)...(no debugging symbols found)...(no debugging symbols
found)...(no debugging symbols found)...(no debugging symbols
found)...(no debugging symbols found)...(no debugging symbols
found)...(no debugging symbols found)...(no debugging symbols
found)...(no debugging symbols found)...(no debugging symbols
found)...(no debugging symbols found)...(no debugging symbols
found)...[New Thread 16384 (LWP 2242)]
(no debugging symbols found)...(no debugging symbols found)...(no
debugging symbols found)...(no debugging symbols found)...(no debugging
symbols found)...(no debugging symbols found)...(no debugging symbols
found)...(no debugging symbols found)...(no debugging symbols
found)...(no debugging symbols found)...(no debugging symbols
found)...(no debugging symbols found)...(no debugging symbols
found)...(no debugging symbols found)...(no debugging symbols
found)...(no debugging symbols found)...(no debugging symbols
found)...(no debugging symbols found)...0x41182bb8 in waitpid () from
/lib/libpthread.so.0
#0  0x41182bb8 in waitpid () from /lib/libpthread.so.0
#1  0x46706cd0 in ?? () from /usr/lib/libkdecore.so.4
#2  0x46665fdc in KCrash::defaultCrashHandler(int) ()
   from /usr/lib/libkdecore.so.4



---
Received: (at 224601-close) by bugs.debian.org; 10 Mar 2004 16:08:20 +
From [EMAIL PROTECTED] Wed Mar 10 08:08:20 2004
Return-path: [EMAIL PROTECTED]
Received: from rusty.kulnet.kuleuven.ac.be [134.58.240.42] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1B16Fo-00070o-00; Wed, 10 Mar 2004 08:08:20 -0800
Received: from localhost (localhost [127.0.0.1])
by rusty.kulnet.kuleuven.ac.be (Postfix) with ESMTP id 9B25C1D804B
for [EMAIL PROTECTED]; Wed, 10 Mar 2004 17:07:49 +0100 (CET)
Received: from 

Bug#224601: marked as done (konqueror 3.1.4-1 segfaults)

2004-03-10 Thread Debian Bug Tracking System
Your message dated Wed, 10 Mar 2004 17:07:58 +0100
with message-id [EMAIL PROTECTED]
and subject line Unrep + no reply + probably user error == closing
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 20 Dec 2003 14:57:12 +
From [EMAIL PROTECTED] Sat Dec 20 08:57:11 2003
Return-path: [EMAIL PROTECTED]
Received: from 81-86-69-164.dsl.pipex.com (mail.g1gsw.org) [81.86.69.164] 
by master.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1AXiM7-XJ-00; Sat, 20 Dec 2003 08:45:23 -0600
Received: from localhost (localhost [127.0.0.1])
by mail.g1gsw.org (Postfix) with ESMTP
id ECAFCBA3EA; Sat, 20 Dec 2003 14:47:06 + (GMT)
Received: from mail.g1gsw.org ([127.0.0.1])
by localhost (venus [127.0.0.1]) (amavisd-new, port 10024) with ESMTP
id 12426-08; Sat, 20 Dec 2003 14:47:05 + (GMT)
Received: from mercury.g1gsw.org (mercury.g1gsw.org [192.168.0.2])
by mail.g1gsw.org (Postfix) with ESMTP
id 5F2F1BA396; Sat, 20 Dec 2003 14:47:05 + (GMT)
Received: from g1gsw by mercury.g1gsw.org with local (Exim 3.36 #1 (Debian))
id 1AXiM4-jR-00; Sat, 20 Dec 2003 14:45:20 +
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Colin Tinker [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: konqueror 3.1.4-1 segfaults
X-Mailer: reportbug 2.37
Date: Sat, 20 Dec 2003 14:45:20 +
Message-Id: [EMAIL PROTECTED]
Sender: Colin Tinker [EMAIL PROTECTED]
X-Virus-Scanned: by amavisd-new-20030616-p5 (Debian) at g1gsw.org
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 
2.60-master.debian.org_2003_11_25-bugs.debian.org_2003_12_15 
(1.212-2003-09-23-exp) on master.debian.org
X-Spam-Status: No, hits=-5.0 required=4.0 tests=HAS_PACKAGE autolearn=no 
version=2.60-master.debian.org_2003_11_25-bugs.debian.org_2003_12_15
X-Spam-Level: 

Package: konqueror
Severity: grave



-- System Information:
Debian Release: testing/unstable
Architecture: sh: line 1: /usr/bin/dpkg: Permission denied
Kernel: Linux mercury.g1gsw.org 2.4.22-1-k7 #5 Sat Oct 4 14:11:12 EST 2003 i686
Locale: LANG=en_GB, LC_CTYPE=en_GB

(no debugging symbols found)...(no debugging symbols found)...(no
debugging symbols found)...(no debugging symbols found)...(no debugging
symbols found)...(no debugging symbols found)...(no debugging symbols
found)...(no debugging symbols found)...(no debugging symbols
found)...(no debugging symbols found)...(no debugging symbols
found)...(no debugging symbols found)...(no debugging symbols
found)...(no debugging symbols found)...(no debugging symbols
found)...(no debugging symbols found)...(no debugging symbols
found)...(no debugging symbols found)...(no debugging symbols
found)...(no debugging symbols found)...(no debugging symbols
found)...(no debugging symbols found)...(no debugging symbols
found)...(no debugging symbols found)...(no debugging symbols
found)...[New Thread 16384 (LWP 2809)]
(no debugging symbols found)...(no debugging symbols found)...(no
debugging symbols found)...(no debugging symbols found)...(no debugging
symbols found)...(no debugging symbols found)...(no debugging symbols
found)...(no debugging symbols found)...(no debugging symbols
found)...(no debugging symbols found)...(no debugging symbols
found)...(no debugging symbols found)...(no debugging symbols
found)...(no debugging symbols found)...(no debugging symbols
found)...(no debugging symbols found)...(no debugging symbols
found)...(no debugging symbols found)...0x41182bb8 in waitpid () from
/lib/libpthread.so.0
#0  0x41182bb8 in waitpid () from /lib/libpthread.so.0
#1  0x46706cd0 in ?? () from /usr/lib/libkdecore.so.4
#2  0x46665fdc in KCrash::defaultCrashHandler(int) ()
   from /usr/lib/libkdecore.so.4

Since upgrading this morning konqueror will not run at all it just
segfaults.



---
Received: (at 224601-close) by bugs.debian.org; 10 Mar 2004 16:08:20 +
From [EMAIL PROTECTED] Wed Mar 10 08:08:20 2004
Return-path: [EMAIL PROTECTED]
Received: from rusty.kulnet.kuleuven.ac.be [134.58.240.42] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1B16Fo-00070o-00; Wed, 10 Mar 2004 08:08:20 -0800
Received: from localhost (localhost [127.0.0.1])
by rusty.kulnet.kuleuven.ac.be (Postfix) with ESMTP id 9B25C1D804B
for [EMAIL PROTECTED]; Wed, 10 Mar 2004 17:07:49 +0100 

Processed: Re: Bug#237171: kmail 3.2.1 sources incorrectly reported as kdenetwork

2004-03-10 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 package kmail
Ignoring bugs not assigned to: kmail

 reassign 237171 www.debian.org
Bug#237171: kmail 3.2.1 sources incorrectly reported as kdenetwork
Bug reassigned from package `kmail' to `www.debian.org'.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)



Bug#237258: Please use KDE specific menu-method name

2004-03-10 Thread Bill Allombert
Package: kdelibs-bin
Version: 4:3.2.1-1
Severity: normal

Hello KDE maintainers,

I really appreciate your effort of implementing a freedesktop menu layer
on tope of Debian menu, especially since KDE is not the only menu-manager
to use freedesktop menu, so this work can be reused for e.g.
GNOME.

Do you have plan about that ?

Currently though, I feel that naming the KDE menu-methods names
freedesktop-desktop-entry-spec-dirs, freedesktop-desktop-entry-spec-apps

are inappropriate, since they are shipped in kdelibs-bin and will not
be available for other freedesktop menu system if KDE is not
installed, so I woulkd ask you to rename then to something keyed to KDE.
menu manual recommend to use package or package-ext if an
extension is neccessary.

Of course, having those menu method in a package depended by all
freedesktop menu system is probably a better long term goal, but
that has yet to happen.

Cheers,
-- 
Bill. [EMAIL PROTECTED]

Imagine a large red swirl here. 
-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.4.25
Locale: LANG=français, LC_CTYPE=français

Versions of packages kdelibs-bin depends on:
ii  kdelibs4  4:3.2.1-1  KDE core libraries
ii  libart-2.0-2  2.3.16-1   Library of functions for 2D graphi
ii  libbz2-1.01.0.2-1A high-quality block-sorting file 
ii  libc6 2.3.2.ds1-11   GNU C Library: Shared libraries an
ii  libcupsys21.1.20final-16 Common UNIX Printing System(tm) - 
ii  libfam0c102   2.7.0-5client library to control the FAM 
ii  libgcc1   1:3.3.3-2  GCC support library
ii  libgcrypt11.1.12-4   LGPL Crypto library - runtime libr
ii  libgnutls70.8.12-5   GNU TLS library - runtime library
ii  libice6   4.3.0-5Inter-Client Exchange library
ii  libpng12-01.2.5.0-5  PNG library - runtime
ii  libqt3c102-mt 3:3.2.3-2  Qt GUI Library (Threaded runtime v
ii  libsm64.3.0-5X Window System Session Management
ii  libstdc++51:3.3.3-2  The GNU Standard C++ Library v3
ii  libtasn1-00.1.2-1Manage ASN.1 structures (runtime)
ii  libx11-6  4.3.0-5X Window System protocol client li
ii  libxext6  4.3.0-5X Window System miscellaneous exte
ii  libxml2   2.6.6-1GNOME XML library
ii  libxrender1   0.8.3-5X Rendering Extension client libra
ii  libxslt1.11.1.2-3XSLT processing library - runtime 
ii  netpbm2:10.0-3   Graphics conversion tools
ii  python2.3.3-7An interactive high-level object-o
ii  xlibs 4.3.0-5X Window System client libraries m
ii  zlib1g1:1.2.1-4  compression library - runtime

-- no debconf information



Bug#237213: marked as done (SIGSEGV on start of konqueror after upgrade)

2004-03-10 Thread Debian Bug Tracking System
Your message dated Wed, 10 Mar 2004 17:52:58 +0100
with message-id [EMAIL PROTECTED]
and subject line Bug#237213: SIGSEGV on start of konqueror after upgrade
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 10 Mar 2004 11:23:36 +
From [EMAIL PROTECTED] Wed Mar 10 03:23:36 2004
Return-path: [EMAIL PROTECTED]
Received: from imap.gmx.net (mail.gmx.net) [213.165.64.20] 
by spohr.debian.org with smtp (Exim 3.35 1 (Debian))
id 1B11oF-0005fX-00; Wed, 10 Mar 2004 03:23:35 -0800
Received: (qmail 27246 invoked by uid 65534); 10 Mar 2004 11:23:03 -
Received: from vpn017047.uni-rostock.de (EHLO llhosts) (139.30.17.47)
  by mail.gmx.net (mp025) with SMTP; 10 Mar 2004 12:23:03 +0100
X-Authenticated: #834378
Subject: SIGSEGV on start of konqueror after upgrade
From: Benjamin Mesing [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Content-Type: text/plain
Message-Id: [EMAIL PROTECTED]
Mime-Version: 1.0
X-Mailer: Ximian Evolution 1.4.5 
Date: Wed, 10 Mar 2004 12:23:03 +0100
Content-Transfer-Encoding: 7bit
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_03_08 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-5.0 required=4.0 tests=HAS_PACKAGE autolearn=no 
version=2.60-bugs.debian.org_2004_03_08
X-Spam-Level: 

Package: konqueror
Version: 4:3.2.1-1
Severity: important
Tags: sid

After the upgrade to KDE 3.2 (from 3.1.4) starting konqueror fails with
the following output

kdeinit: Shutting down running client.
-
It looks like dcopserver is already running. If you are sure
that it is not already running, remove /home/ben/.DCOPserver_benjamin__0
and start dcopserver again.
-

WARNING: Already running!
QPixmap: Cannot create a QPixmap when no GUI is being used
QPixmap: Cannot create a QPixmap when no GUI is being used
KDE Daemon (kded) already running.
kio (KSycoca): ERROR: No database available!
kio (KSycoca): ERROR: No database available!
... following lots of these errors
kio (KSycoca): ERROR: No database available!
kio (KSycoca): ERROR: No database available!
kio (KSycoca): ERROR: No database available!
kio (KSycoca): ERROR: No database available!
KCrash: Application 'konqueror' crashing...

After playing around some time I have narrowed the problem to the file
~/.kde/share/config/profilerc - if I remove it
everything is fine.
I've tried to systematically remove entries from the profilerc file, but
unless its completely empty it seems to crash 
the konqueror with the given errors.

This might be equal to BUG #224601, and the same error occurs on
starting kwrite/kate...
So please forward it if necessary to the correct package.

Here comes my profilerc:

[application/pdf - 1]
AllowAsDefault=true
Application=SuSE/Office/Viewer/acroread.desktop
GenericServiceType=Application
Preference=2
ServiceType=application/pdf

[application/pdf - 2]
AllowAsDefault=true
Application=Graphics/kghostview.desktop
GenericServiceType=Application
Preference=1
ServiceType=application/pdf

[application/postscript - 1]
AllowAsDefault=true
Application=SuSE/Office/Viewer/gv.desktop
GenericServiceType=Application
Preference=2
ServiceType=application/postscript

[application/postscript - 2]
AllowAsDefault=true
Application=Graphics/kghostview.desktop
GenericServiceType=Application
Preference=1
ServiceType=application/postscript

[application/postscript - 3]
AllowAsDefault=true
Application=Graphics/kghostview.desktop
GenericServiceType=KParts/ReadOnlyPart
Preference=1
ServiceType=application/postscript

[application/x-dvi - 1]
AllowAsDefault=true
Application=Graphics/Debian-Viewers/XDvi.desktop
GenericServiceType=Application
Preference=2
ServiceType=application/x-dvi

[application/x-dvi - 2]
AllowAsDefault=true
Application=Graphics/kdvi.desktop
GenericServiceType=Application
Preference=1
ServiceType=application/x-dvi

[application/x-dvi - 3]
AllowAsDefault=true
Application=Graphics/kdvi.desktop
GenericServiceType=KParts/ReadOnlyPart
Preference=1
ServiceType=application/x-dvi

[audio/x-mp3 - 1]
AllowAsDefault=true
Application=Multimedia/Debian/XMMS.desktop
GenericServiceType=Application
Preference=1
ServiceType=audio/x-mp3

[audio/x-mpegurl - 1]
AllowAsDefault=true
Application=Multimedia/Debian/XMMS.desktop
GenericServiceType=Application
Preference=1
ServiceType=audio/x-mpegurl

[audio/x-wav - 1]
AllowAsDefault=true

Processed: Re: Bug#237171: kmail 3.2.1 sources incorrectly reported as kdenetwork

2004-03-10 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 reassign 237171 kmail
Bug#237171: kmail 3.2.1 sources incorrectly reported as kdenetwork
Bug reassigned from package `www.debian.org' to `kmail'.

 severity 237171 minor
Bug#237171: kmail 3.2.1 sources incorrectly reported as kdenetwork
Severity set to `minor'.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)



Bug#237171: kmail 3.2.1 sources incorrectly reported as kdenetwork

2004-03-10 Thread Riku Voipio
reassign 237171 www.debian.org
thanks

Sorry for the bug reassigning noise

looking at (atleast) the following package pages,

http://packages.debian.org/unstable/mail/kmail
http://packages.debian.org/unstable/kde/kopete

It seems like the package descriptions arent updated
properly. It may be a feature, as the old description
is still valid for some arches in unstable.

-- 
Riku Voipio|[EMAIL PROTECTED] |
kirkkonummentie 33 |+358 40 8476974  --+--
02140 Espoo|   |
dark A bad analogy is like leaky screwdriver  |



Processed: Re: Bug#237171: kmail 3.2.1 sources incorrectly reported as kdenetwork

2004-03-10 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 reassign 237171 www.debian.org
Bug#237171: kmail 3.2.1 sources incorrectly reported as kdenetwork
Bug reassigned from package `kmail' to `www.debian.org'.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)



Bug#235684: kde: b key in KDE on the sparc platform doesn't work

2004-03-10 Thread Riku Voipio
On Tue, Mar 09, 2004 at 05:07:55PM -0500, Frederick Heckel wrote:
 Thanks for responding...

Thanks for more info, now we can actually try to track this down...

 I don't know where else the bug could be-- it *only* occurs when KDE is
 running. Then it affects *all* applications. With any other window
 manager/environment(or on the text console), it never happens. It is
 present on all five of the Sparc systems my organization uses, each of
 which has a known good keyboard.

So it isnt a keyboard or a xfree issue. Have you touched the keyboard
setting in the control center? Regional - Keyboard layout. If you
have, can you look at the contents of:

~/.kde/share/config/kxkbrc

If that file exists, it should have something like 

Rule=sun
Layout=type5

You can also try deleting the file, and kde should use whatever
keyboard layout is set in X.

If that doesnt work either, use the xev command both with and without
kde, and report what it giver for the 'b' key.

 The relevant portion of XF86Config, which is reported to be correct for
 this model of sun keyboard and this version of XFree86
 
 -- XF86Config-4 snippet --
 
 Section InputDevice
 Identifier  Generic Keyboard
 Driver  keyboard
 Option  CoreKeyboard
 Option  XkbRules  sun
 Option  XkbModel  type5
 Option  XkbLayout us
 EndSection
 
 -- end XF86Config-4 snippet--
 
 Again, the problem does not occur in any other windowing environments--
 we have tried to find it under fluxbox, fvwm, evilwm and others, and we
 have tried it with the same set of applications(such as gaim,
 mozilla-firebird, aterm, etc.). So I really have no idea where else the
 bug could possibly lie. I also maintain the severity of the bug was
 correct as posted, as this completely breaks most normal use of the
 system.
 
 (fwph)
 
 --
 Frederick Heckel
 [EMAIL PROTECTED]
 (The strange attachment is my digital signature; do not be alarmed)
 
 ===
 Yeah, but you're taking the universe out of context.



-- 
Riku Voipio|[EMAIL PROTECTED] |
kirkkonummentie 33 |+358 40 8476974  --+--
02140 Espoo|   |
dark A bad analogy is like leaky screwdriver  |



Bug#237267: kdebase-bin and kdm conflict over /usr/lib/kde3/kgreet_classic.la

2004-03-10 Thread Bob Tanner
Package: kdebase-bin
Version: 4:3.2.0-0pre1v1
Severity: important
Tags: sid

Fetched 899kB in 0s (10.4MB/s)
(Reading database ... 51184 files and directories currently installed.)
Preparing to replace kdebase-bin 4:3.2.0-0pre1v1 (using
.../kdebase-bin_4%3a3.2.1-1_i386.deb) ...
Unpacking replacement kdebase-bin ...
dpkg: error processing
/var/cache/apt/archives/kdebase-bin_4%3a3.2.1-1_i386.deb
(--unpack):
 trying to overwrite `/usr/lib/kde3/kgreet_classic.la', which is also in
 package
 kdm
 dpkg-deb: subprocess paste killed by signal (Broken pipe)
 Errors were encountered while processing:
  /var/cache/apt/archives/kdebase-bin_4%3a3.2.1-1_i386.deb
  E: Sub-process /usr/bin/dpkg returned an error code (1)


-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.4.24-1-686
Locale: LANG=C, LC_CTYPE=C

Versions of packages kdebase-bin depends on:
pn  kdelibs4 Not found.
ii  libart-2.0-22.3.16-1 Library of functions for 2D graphi
ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries an
ii  libfam0c102 2.7.0-5  client library to control the FAM 
ii  libgcc1 1:3.3.3-2GCC support library
ii  libpam0g0.76-15  Pluggable Authentication Modules l
ii  libpng12-0  1.2.5.0-5PNG library - runtime
ii  libqt3c102-mt   3:3.2.3-2Qt GUI Library (Threaded runtime v
ii  libstdc++5  1:3.3.3-2The GNU Standard C++ Library v3
ii  libxrender1 0.8.3-5  X Rendering Extension client libra
pn  xlibs | libice6  Not found.
pn  xlibs | libsm6   Not found.
pn  xlibs | libx11-6 Not found.
pn  xlibs | libxext6 Not found.
pn  xlibs | libxtst6 Not found.
ii  zlib1g  1:1.2.1-4compression library - runtime

-- no debconf information



Bug#224586: marked as done (kopete creates a directory under /usr/bin)

2004-03-10 Thread Debian Bug Tracking System
Your message dated Wed, 10 Mar 2004 20:12:32 +0200
with message-id [EMAIL PROTECTED]
and subject line also fixed in kde 3.2 kopete
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 20 Dec 2003 11:23:55 +
From [EMAIL PROTECTED] Sat Dec 20 05:23:55 2003
Return-path: [EMAIL PROTECTED]
Received: from (reypastor.hispalinux.es) [213.229.161.44] 
by master.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1AXf8F-Q4-00; Sat, 20 Dec 2003 05:18:51 -0600
Received: by reypastor.hispalinux.es (Postfix, from userid 1019)
id 25DA51E14F9; Sat, 20 Dec 2003 12:18:50 +0100 (CET)
Date: Sat, 20 Dec 2003 12:18:50 +0100
From: Jesus Climent [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: kopete creates a directory under /usr/bin
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
User-Agent: Mutt/1.3.28i
X-Reportbug-Version: 1.50
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 
2.60-master.debian.org_2003_11_25-bugs.debian.org_2003_12_15 
(1.212-2003-09-23-exp) on master.debian.org
X-Spam-Status: No, hits=-5.0 required=4.0 tests=HAS_PACKAGE autolearn=no 
version=2.60-master.debian.org_2003_11_25-bugs.debian.org_2003_12_15
X-Spam-Level: 

Package: kopete
Version: N/A; reported 2003-12-20
Severity: serious
Justification: Policy 9.1

The package creates a directory under /usr/bin

/kconf_update_bin

containing a binary.

If the binary is not intended to be used by the uses, should go to 
/usr/lib/kopete.

If it is used by users, should go to /usr/bin.

Thanks

-- System Information
Debian Release: 3.0
Architecture: i386
Kernel: Linux reypastor 2.4.23 #1 lun dic 1 23:39:36 CET 2003 i686
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED]

-- 
Jesus Climent  info:www.pumuki.org
Unix SysAdm|Linux User #66350|Debian Developer|2.4.23|Helsinki Finland
GPG: 1024D/86946D69 BB64 2339 1CAA 7064 E429  7E18 66FC 1D7F 8694 6D69

It's a soldier's duty. You wouldn't understand.
--The Colonel (Akira)

---
Received: (at 224586-done) by bugs.debian.org; 10 Mar 2004 18:12:35 +
From [EMAIL PROTECTED] Wed Mar 10 10:12:35 2004
Return-path: [EMAIL PROTECTED]
Received: from xdsl-177-5.nblnetworks.fi (watergate.kos.to) [217.30.177.5] 
(mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1B18C3-B4-00; Wed, 10 Mar 2004 10:12:35 -0800
Received: from nchip by watergate.kos.to with local (Exim 4.24)
id 1B18C1-0003uO-2Q
for [EMAIL PROTECTED]; Wed, 10 Mar 2004 20:12:33 +0200
Date: Wed, 10 Mar 2004 20:12:32 +0200
From: Riku Voipio [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: also fixed in kde 3.2 kopete
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
X-message-flag: Warning: message not sent with a DRM-Certified client
User-Agent: Mutt/1.5.5.1+cvs20040105i
Sender: Riku Voipio [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_03_08 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=0.0 required=4.0 tests=none autolearn=no 
version=2.60-bugs.debian.org_2004_03_08
X-Spam-Level: 

The kconf_update_bin dir has been moved to /usr/lib

-- 
Riku Voipio|[EMAIL PROTECTED] |
kirkkonummentie 33 |+358 40 8476974  --+--
02140 Espoo|   |
dark A bad analogy is like leaky screwdriver  |



Bug#207463: marked as done (kopete_0.7.1-1(hppa/unstable): FTBFS: non-PIC in shared lib)

2004-03-10 Thread Debian Bug Tracking System
Your message dated Wed, 10 Mar 2004 20:33:03 +0200
with message-id [EMAIL PROTECTED]
and subject line /usr/lib/libkopete.so.1 is a non-PIC library
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 27 Aug 2003 07:15:39 +
From [EMAIL PROTECTED] Wed Aug 27 02:15:00 2003
Return-path: [EMAIL PROTECTED]
Received: from atlrel9.hp.com [156.153.255.214] 
by master.debian.org with esmtp (Exim 3.35 1 (Debian))
id 19ruWB-0005CY-00; Wed, 27 Aug 2003 02:14:59 -0500
Received: from whatone.fc.hp.com (whatone.fc.hp.com [15.238.4.40])
by atlrel9.hp.com (Postfix) with ESMTP id 4AD931C01A06
for [EMAIL PROTECTED]; Wed, 27 Aug 2003 03:14:59 -0400 (EDT)
Received: by whatone.fc.hp.com (Postfix, from userid 1000)
id 205851D4802; Wed, 27 Aug 2003 01:14:59 -0600 (MDT)
Date: Wed, 27 Aug 2003 01:14:59 -0600
From: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: kopete_0.7.1-1(hppa/unstable): FTBFS: non-PIC in shared lib
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
User-Agent: Mutt/1.5.4i
Delivered-To: [EMAIL PROTECTED]
X-Spam-Status: No, hits=-9.2 required=4.0
tests=BAYES_10,HAS_PACKAGE,NO_REAL_NAME,QUOTED_EMAIL_TEXT,
  RCVD_IN_OSIRUSOFT_COM,USER_AGENT_MUTT
version=2.53-bugs.debian.org_2003_8_17
X-Spam-Level: 
X-Spam-Checker-Version: SpamAssassin 2.53-bugs.debian.org_2003_8_17 
(1.174.2.15-2003-03-30-exp)

Package: kopete
Version: 0.7.1-1
Severity: serious

There was an error while trying to autobuild your package:

 Automatic build of kopete_0.7.1-1 on sarti by sbuild/hppa 1.170.4
 Build started at 20030827-0729

[...]

 ** Using build dependencies supplied by package:
 Build-Depends: debmake, debhelper ( 4.0.0), kdelibs4-dev, libqt3-mt-dev, 
 libqt3-compat-headers, libxslt1-dev (= 1.0.16), libgadu-dev (= 
 20030708+1.1rc2), xmms-dev (= 1.2.7)

[...]

 /bin/sh ../../libtool --silent --mode=link --tag=CXX g++  -Wnon-virtual-dtor 
 -Wno-long-long -Wundef -Wall -pedantic -W -Wpointer-arith -Wwrite-strings 
 -ansi -D_XOPEN_SOURCE=500 -D_BSD_SOURCE -Wcast-align -Wconversion -O2 
 -fno-exceptions -fno-check-new-o libkopete.la -rpath /usr/lib 
 -no-undefined -version-info 1:0:0 -L/usr/X11R6/lib -L/usr/lib/qt3/ -L/usr/lib 
  kopeteonlinestatus.lo kopeteprotocol.lo kopetecontact.lo pluginloader.lo 
 kopeteplugin.lo kopetemessage.lo kopetemessagemanager.lo 
 kopetemessagemanagerfactory.lo kopetecontactlist.lo kopetemetacontact.lo 
 kopeteaway.lo kopeteawaydialog.lo kopetetransfermanager.lo kopetegroup.lo 
 kopeteaccountmanager.lo kopeteaccount.lo kopeteplugindataobject.lo 
 kopetecommandhandler.lo ui/libkopeteui.la  -lkio -lXss 
 /usr/bin/ld: /usr/X11R6/lib/libXss.a(XScrnSaver.o): relocation 
 R_PARISC_DPREL21L can not be used when making a shared object; recompile with 
 -fPIC
 /usr/X11R6/lib/libXss.a: could not read symbols: Bad value
 collect2: ld returned 1 exit status
 make[5]: *** [libkopete.la] Error 1
 make[5]: Leaving directory `/build/buildd/kopete-0.7.1/kopete/libkopete'
 make[4]: *** [all-recursive] Error 1
 make[4]: Leaving directory `/build/buildd/kopete-0.7.1/kopete/libkopete'
 make[3]: *** [all-recursive] Error 1
 make[3]: Leaving directory `/build/buildd/kopete-0.7.1/kopete'
 make[2]: *** [all-recursive] Error 1
 make[2]: Leaving directory `/build/buildd/kopete-0.7.1'
 make[1]: *** [all] Error 2
 make[1]: Leaving directory `/build/buildd/kopete-0.7.1'
 make: *** [build] Error 2

A full build log can be found at:
http://buildd.debian.org/build.php?arch=hppapkg=kopetever=0.7.1-1


---
Received: (at 207463-done) by bugs.debian.org; 10 Mar 2004 18:33:09 +
From [EMAIL PROTECTED] Wed Mar 10 10:33:09 2004
Return-path: [EMAIL PROTECTED]
Received: from xdsl-177-5.nblnetworks.fi (watergate.kos.to) [217.30.177.5] 
(mail)
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1B18Vw-0003I3-00; Wed, 10 Mar 2004 10:33:09 -0800
Received: from nchip by watergate.kos.to with local (Exim 4.24)
id 1B18Vr-0003w5-V7; Wed, 10 Mar 2004 20:33:03 +0200
Date: Wed, 10 Mar 2004 20:33:03 +0200
From: Riku Voipio [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Subject: Re: /usr/lib/libkopete.so.1 is a non-PIC library
Message-ID: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
X-message-flag: Warning: message not sent with a DRM-Certified 

Bug#234435: konqueror: web browsing is broken

2004-03-10 Thread Andreas Pakulat
On 10.Mar 2004 - 17:28:27, Dominique Devriese wrote:
 Andreas Pakulat writes:
 
  The web browsing module of the konqueror is unusable as it looks for
  a libkhtmlpart.la file, which is not present in kde 4:3.1.5, not in
  libkonq4, nor in kdebase ode kdelibs4. There is however a
  libkhtml.la, but I don't know if it is the right lib only with the
  wrong name, but doing a symlink to it doesn't work.
 
 It's in kdelibs4, and afaik, it's always been there.  Are you still
 seeing this bug, and if so, what version of kdelibs4 are you using ?
 Also, please attach the output of dpkg -L kdelibs4.

I'm not experiencing the bug anymore, I cannot tell when this has
vanished but it was with some 3.1.5 Version of kdelibs4 then.

Andreas

-- 
The profession of book writing makes horse racing seem like a solid,
stable business.
-- John Steinbeck
[Horse racing *is* a stable business ...]



Bug#237260: menu-methods use incorrectly replacewith

2004-03-10 Thread Chris Cheney
On Wed, Mar 10, 2004 at 06:13:44PM +0100, Bill Allombert wrote:
 Package: kdelibs-bin
 Version: 4:3.2.1-1
 Severity: normal
 
 Hello KDE maintainers,
 
 I am testing the new KDE menu-methods and they are broken:
 
 # update-menus
 Unknown error, message=replacewith($string, $replace, $with): $replace and 
 $with must have the same length.
 install-menu: /etc/menu-methods/freedesktop-desktop-entry-spec-dirs: aborting
 update-menus[4496]: Script 
 /etc/menu-methods/freedesktop-desktop-entry-spec-dirs returned error status 1.
 Unknown error, message=replacewith($string, $replace, $with): $replace and 
 $with must have the same length.
 install-menu: /etc/menu-methods/freedesktop-desktop-entry-spec-apps: aborting
 update-menus[4496]: Script 
 /etc/menu-methods/freedesktop-desktop-entry-spec-apps returned error status 1.
 
 genmenu call replacewith($section,/ ,-) which is incorrect, you need
 to use replacewith($section,/ ,--) if you want to replace both '/'
 and ' ' by a dash. 

Then how come update-menus doesn't output the above messages for me? I'm
not saying you are wrong just that update-menus in sid does not give the
maintainer any notice that something is wrong like you imply in your bug
report. Recall that I had mentioned that replacewith was confusing in
the documentation, so the fact that update-menus really doesn't print
any errors in the version in Debian compounds the likelyhood of scripts
doing it wrong. A version of menu in Debian that can print messages like
you showed above would be very useful for maintainers (imho).

calc:/etc/menu-methods# update-menus
calc:/etc/menu-methods#

No error messages at all, -v (verbose) and -d (debug) doesn't show any
errors either.

BTW - I have menu version 2.1.9-5.

Chris


signature.asc
Description: Digital signature


Bug#237286: noatun: hangs system after deleting a file in a NFS volume during reproduction

2004-03-10 Thread Fidel Ramos
Package: noatun
Version: 4:3.2.1-1
Severity: normal
Tags: sid

I was playing some MP3 files located in a NFS volume of my local net. I
put two folders in queue, and the first MP3 was being played. Then I
deleted the two folders in the remote machine through a SSH connection.
After that the system hanged entirely, it didn't respond anymore, not to
CTRL+ALT+F1 to change to a text tty, nor CTRL+ALT+BACKSPACE to kill the
X server.

My kernel hasn't the Magic SysRq option built in, so I couldn't test
this. The only solution was rebooting the computer.

In my KDE 3.2.1 I have NOT enabled the sound system in the Control
Center. I use ALSA (1.0.3).

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (990, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.6.3
Locale: LANG=es_ES.UTF-8, LC_CTYPE=es_ES.UTF-8

Versions of packages noatun depends on:
ii  artsbuilder 4:3.2.1-1Arts synthesizer designer
ii  kdelibs44:3.2.1-1KDE core libraries
ii  libart-2.0-22.3.16-1 Library of functions for 2D graphi
ii  libarts11.2.1-1  aRts Sound system
ii  libasound2  1.0.3-1  Advanced Linux Sound Architecture 
ii  libaudio2   1.6c-1   The Network Audio System (NAS). (s
ii  libaudiofile0   0.2.6-1  Open-source version of SGI's audio
ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries an
ii  libesd0 0.2.29-1 Enlightened Sound Daemon - Shared 
ii  libfam0c102 2.7.0-5  client library to control the FAM 
ii  libgcc1 1:3.3.3-2GCC support library
ii  libglib2.0-02.2.3-1  The GLib library of C routines
ii  libice6 4.3.0-5  Inter-Client Exchange library
ii  libmad0 0.15.0b-3MPEG audio decoder library
ii  libogg0 1.1.0-1  Ogg Bitstream Library
ii  libpng12-0  1.2.5.0-5PNG library - runtime
ii  libqt3c102-mt   3:3.2.3-2Qt GUI Library (Threaded runtime v
ii  libsm6  4.3.0-5  X Window System Session Management
ii  libstdc++5  1:3.3.3-2The GNU Standard C++ Library v3
ii  libvorbis0a 1.0.1-1  The Vorbis General Audio Compressi
ii  libvorbisfile3  1.0.1-1  The Vorbis General Audio Compressi
ii  libx11-64.3.0-5  X Window System protocol client li
ii  libxext64.3.0-5  X Window System miscellaneous exte
ii  libxine11-rc3a-2 the xine video/media player librar
ii  libxrender1 0.8.3-5  X Rendering Extension client libra
ii  libxt6  4.3.0-5  X Toolkit Intrinsics
ii  xlibs   4.3.0-5  X Window System client libraries m
ii  zlib1g  1:1.2.1-4compression library - runtime

-- no debconf information



Bug#237260: menu-methods use incorrectly replacewith

2004-03-10 Thread Bill Allombert
On Wed, Mar 10, 2004 at 01:57:35PM -0600, Chris Cheney wrote:
 Then how come update-menus doesn't output the above messages for me? I'm
 not saying you are wrong just that update-menus in sid does not give the
 maintainer any notice that something is wrong like you imply in your bug
 report. Recall that I had mentioned that replacewith was confusing in
 the documentation, so the fact that update-menus really doesn't print
 any errors in the version in Debian compounds the likelyhood of scripts
 doing it wrong. A version of menu in Debian that can print messages like
 you showed above would be very useful for maintainers (imho).
 
 calc:/etc/menu-methods# update-menus
 calc:/etc/menu-methods#
 
 No error messages at all, -v (verbose) and -d (debug) doesn't show any
 errors either.
 
 BTW - I have menu version 2.1.9-5.

Yes, I use the CVS version that does output this message. But either
way, using two parameters of different length is nonsensical.

Cheers,
-- 
Bill. [EMAIL PROTECTED]

Imagine a large red swirl here. 



Bug#235684: kde: b key in KDE on the sparc platform doesn't work

2004-03-10 Thread Riku Voipio
forwarded 235684 http://bugs.kde.org/show_bug.cgi?id=54385
thanks

Hi,

I think I spotted your bug on on kde bug tracking system. Can you
check the link above and if removing the print binding from 
keyboard bindings cures the 'b' buttin for you?

-- 
Riku Voipio|[EMAIL PROTECTED] |
kirkkonummentie 33 |+358 40 8476974  --+--
02140 Espoo|   |
dark A bad analogy is like leaky screwdriver  |



Bug#234435: marked as done (konqueror: web browsing is broken)

2004-03-10 Thread Debian Bug Tracking System
Your message dated Wed, 10 Mar 2004 21:01:31 +0100
with message-id [EMAIL PROTECTED]
and subject line Bug#234435: konqueror: web browsing is broken
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 23 Feb 2004 21:28:48 +
From [EMAIL PROTECTED] Mon Feb 23 13:28:48 2004
Return-path: [EMAIL PROTECTED]
Received: from mail.gmx.de (mail.gmx.net) [213.165.64.20] 
by spohr.debian.org with smtp (Exim 3.35 1 (Debian))
id 1AvNdA-0007kv-00; Mon, 23 Feb 2004 13:28:48 -0800
Received: (qmail 9386 invoked by uid 65534); 23 Feb 2004 21:28:14 -
Received: from unknown (EHLO morpheus) (129.42.184.35)
  by mail.gmx.net (mp007) with SMTP; 23 Feb 2004 22:28:14 +0100
X-Authenticated: #15861332
Received: from andreas by morpheus with local (Exim 3.36 #1 (Debian))
id 1AvNco-Di-00; Mon, 23 Feb 2004 13:28:26 -0800
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Andreas Pakulat [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: konqueror: web browsing is broken
X-Mailer: reportbug 2.48
Date: Mon, 23 Feb 2004 13:28:26 -0800
Message-Id: [EMAIL PROTECTED]
Sender: Andreas Pakulat [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_02_22 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-5.0 required=4.0 tests=HAS_PACKAGE autolearn=no 
version=2.60-bugs.debian.org_2004_02_22
X-Spam-Level: 

Package: konqueror
Version: 4:3.1.5-2
Severity: important

Hi,

The web browsing module of the konqueror is unusable as it looks for a
libkhtmlpart.la file, which is not present in kde 4:3.1.5, not in
libkonq4, nor in kdebase ode kdelibs4. There is however a libkhtml.la,
but I don't know if it is the right lib only with the wrong name, but
doing a symlink to it doesn't work.

Andreas

-- System Information:
Debian Release: testing/unstable
  APT prefers experimental
  APT policy: (990, 'experimental'), (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.1
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8

Versions of packages konqueror depends on:
ii  kate4:3.1.5-2KDE Advanced Text Editor
ii  kcontrol4:3.1.5-2KDE Control Center
ii  kdelibs44:3.1.5-1KDE core libraries
ii  kdesktop4:3.1.5-2KDE Desktop
ii  kfind   4:3.1.5-2KDE File Find Utility
ii  libart-2.0-22.3.16-1 Library of functions for 2D graphi
ii  libaudio2   1.6c-1   The Network Audio System (NAS). (s
ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries an
ii  libfam0c102 2.7.0-5  client library to control the FAM 
ii  libfontconfig1  2.2.1-15 generic font configuration library
ii  libfreetype62.1.7-2  FreeType 2 font engine, shared lib
ii  libgcc1 1:3.3.3-1GCC support library
ii  libjpeg62   6b-9 The Independent JPEG Group's JPEG 
ii  libkonq44:3.1.5-2Core libraries for KDE's file mana
ii  libpcre34.3-4Philip Hazel's Perl 5 Compatible R
ii  libpng12-0  1.2.5.0-5PNG library - runtime
ii  libqt3c102-mt   3:3.2.3-2Qt GUI Library (Threaded runtime v
ii  libstdc++5  1:3.3.3-1The GNU Standard C++ Library v3
ii  libxcursor1 1.0.2-4  X Cursor management library
ii  libxft2 2.1.2-5  FreeType-based font drawing librar
ii  libxrender1 0.8.3-5  X Rendering Extension client libra
ii  xlibmesa-gl [libgl1]4.3.0-2  Mesa 3D graphics library [XFree86]
ii  xlibs   4.3.0-2  X Window System client libraries m
ii  zlib1g  1:1.2.1-4compression library - runtime

-- no debconf information


---
Received: (at 234435-done) by bugs.debian.org; 10 Mar 2004 20:01:59 +
From [EMAIL PROTECTED] Wed Mar 10 12:01:59 2004
Return-path: [EMAIL PROTECTED]
Received: from nibbel.kulnet.kuleuven.ac.be [134.58.240.41] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1B19tu-0001ZB-00; Wed, 10 Mar 2004 12:01:59 -0800
Received: from localhost (localhost [127.0.0.1])
by nibbel.kulnet.kuleuven.ac.be (Postfix) with 

Processed: Re: Bug#235684: kde: b key in KDE on the sparc platform doesn't work

2004-03-10 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

 forwarded 235684 http://bugs.kde.org/show_bug.cgi?id=54385
Bug#235684: kde: b key in KDE on the sparc platform doesn't work
Noted your statement that Bug has been forwarded to 
http://bugs.kde.org/show_bug.cgi?id=54385.

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)



Bug#235684: kde: b key in KDE on the sparc platform doesn't work

2004-03-10 Thread Frederick Heckel
On Wed, Mar 10, 2004 at 10:28:15PM +0200, Riku Voipio wrote:
 forwarded 235684 http://bugs.kde.org/show_bug.cgi?id=54385
 thanks
 
 Hi,
 
 I think I spotted your bug on on kde bug tracking system. Can you
 check the link above and if removing the print binding from 
 keyboard bindings cures the 'b' buttin for you?

Something like that...

It looks like the 'b' problem only occurs when the keyboard shortcuts
are set to Windows Scheme (With Win Key). Removing the print shortcut
didn't do it, but switching to any other scheme seems to fix it. xev 
now reports the correct events.

Thanks. Now I just need to figure out how to apply the setting easily 
to 1400+ users..:)

(fwph)

--

Frederick Heckel
[EMAIL PROTECTED]
GPG key: http://www.sccs.swarthmore.edu/~fwph/pubkey.txt


fortune sez:
When all other means of communication fail, try words.



Bug#237293: krfb: fails on incoming connection

2004-03-10 Thread Kyler Laird
Package: krfb
Version: 4:3.2.1-1
Severity: grave
Justification: renders package unusable

After upgrading to 3.2, remote desktop sharing fails on two machines.
On the first attempt to connect to port 5900, the connection is made,
there is a short pause, and the connection is dropped (with no RFB
preamble).  Subsequent attempts result in connections that are
immediately dropped.  On the server, a space in the toolbar (for
notification?) is allocated and then immediately deallocated with
each attempt.

Uninvited vs. invited sessions seem to make no difference.

I've come to rely heavily on remote desktop sharing.  I'll be happy
to provide any information that would help resolve this.

Please do not copy me on updates.

Thank you.

--kyler

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.3
Locale: LANG=C, LC_CTYPE=C

Versions of packages krfb depends on:
ii  kdelibs44:3.2.1-1KDE core libraries
ii  libart-2.0-22.3.16-1 Library of functions for 2D graphi
ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries an
ii  libgcc1 1:3.3.3-2GCC support library
ii  libice6 4.3.0-5  Inter-Client Exchange library
ii  libjpeg62   6b-9 The Independent JPEG Group's JPEG 
ii  libpng12-0  1.2.5.0-5PNG library - runtime
ii  libqt3c102-mt   3:3.2.3-2Qt GUI Library (Threaded runtime v
ii  libslp1 1.0.11-7 OpenSLP libraries
ii  libsm6  4.3.0-5  X Window System Session Management
ii  libstdc++5  1:3.3.3-2The GNU Standard C++ Library v3
ii  libx11-64.3.0-5  X Window System protocol client li
ii  libxext64.3.0-5  X Window System miscellaneous exte
ii  libxrender1 0.8.3-5  X Rendering Extension client libra
ii  libxtst64.3.0-5  X Window System event recording an
ii  xlibs   4.3.0-5  X Window System client libraries m
ii  zlib1g  1:1.2.1-4compression library - runtime

-- no debconf information




Bug#237267: marked as done (kdebase-bin and kdm conflict over /usr/lib/kde3/kgreet_classic.la)

2004-03-10 Thread Debian Bug Tracking System
Your message dated Wed, 10 Mar 2004 15:42:12 -0500
with message-id [EMAIL PROTECTED]
and subject line this only happens when upgrading from experimental
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 10 Mar 2004 18:34:07 +
From [EMAIL PROTECTED] Wed Mar 10 10:34:07 2004
Return-path: [EMAIL PROTECTED]
Received: from enchanter.real-time.com [208.20.202.11] 
([Af/BwbhCbNeS41nceiH/TuMee8Q6uOWy])
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1B18Wt-0003Pc-00; Wed, 10 Mar 2004 10:34:07 -0800
Received: from prince.training.real-time.com (portcullis.real-time.com 
[65.193.16.18])
by enchanter.real-time.com (8.12.10/8.12.10) with SMTP id 
i2AIY55Y030134;
Wed, 10 Mar 2004 12:34:05 -0600
Received: (nullmailer pid 4313 invoked by uid 1001);
Wed, 10 Mar 2004 18:34:05 -
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Bob Tanner [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: kdebase-bin and kdm conflict over /usr/lib/kde3/kgreet_classic.la
X-Mailer: reportbug 2.50
Date: Wed, 10 Mar 2004 12:34:05 -0600
Message-Id: [EMAIL PROTECTED]
X-BadReturnPath: [EMAIL PROTECTED] rewritten as [EMAIL PROTECTED]
  using From header
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_03_08 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-5.0 required=4.0 tests=HAS_PACKAGE autolearn=no 
version=2.60-bugs.debian.org_2004_03_08
X-Spam-Level: 

Package: kdebase-bin
Version: 4:3.2.0-0pre1v1
Severity: important
Tags: sid

Fetched 899kB in 0s (10.4MB/s)
(Reading database ... 51184 files and directories currently installed.)
Preparing to replace kdebase-bin 4:3.2.0-0pre1v1 (using
.../kdebase-bin_4%3a3.2.1-1_i386.deb) ...
Unpacking replacement kdebase-bin ...
dpkg: error processing
/var/cache/apt/archives/kdebase-bin_4%3a3.2.1-1_i386.deb
(--unpack):
 trying to overwrite `/usr/lib/kde3/kgreet_classic.la', which is also in
 package
 kdm
 dpkg-deb: subprocess paste killed by signal (Broken pipe)
 Errors were encountered while processing:
  /var/cache/apt/archives/kdebase-bin_4%3a3.2.1-1_i386.deb
  E: Sub-process /usr/bin/dpkg returned an error code (1)


-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.4.24-1-686
Locale: LANG=C, LC_CTYPE=C

Versions of packages kdebase-bin depends on:
pn  kdelibs4 Not found.
ii  libart-2.0-22.3.16-1 Library of functions for 2D graphi
ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries an
ii  libfam0c102 2.7.0-5  client library to control the FAM 
ii  libgcc1 1:3.3.3-2GCC support library
ii  libpam0g0.76-15  Pluggable Authentication Modules l
ii  libpng12-0  1.2.5.0-5PNG library - runtime
ii  libqt3c102-mt   3:3.2.3-2Qt GUI Library (Threaded runtime v
ii  libstdc++5  1:3.3.3-2The GNU Standard C++ Library v3
ii  libxrender1 0.8.3-5  X Rendering Extension client libra
pn  xlibs | libice6  Not found.
pn  xlibs | libsm6   Not found.
pn  xlibs | libx11-6 Not found.
pn  xlibs | libxext6 Not found.
pn  xlibs | libxtst6 Not found.
ii  zlib1g  1:1.2.1-4compression library - runtime

-- no debconf information

---
Received: (at 237267-done) by bugs.debian.org; 10 Mar 2004 20:37:10 +
From [EMAIL PROTECTED] Wed Mar 10 12:37:10 2004
Return-path: [EMAIL PROTECTED]
Received: from cp2.myhostdns.org [64.5.40.22] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1B1ARy-0003hy-00; Wed, 10 Mar 2004 12:37:10 -0800
Received: from adsl-68-73-53-33.dsl.sfldmi.ameritech.net ([68.73.53.33] 
helo=[192.168.0.254])
by cp2.myhostdns.org with asmtp (TLSv1:RC4-MD5:128)
(Exim 4.24)
id 1B1ARs-0006Ef-3F
for [EMAIL PROTECTED]; Wed, 10 Mar 2004 14:37:04 -0600
From: Josh Metzler [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: this only happens when upgrading from experimental
Date: Wed, 10 Mar 2004 15:42:12 -0500
User-Agent: KMail/1.6.1
MIME-Version: 

Bug#231406: marked as done (kdelibs-data: conflict with x-kudesigner.desktop from kugar)

2004-03-10 Thread Debian Bug Tracking System
Your message dated Wed, 10 Mar 2004 15:59:47 -0500
with message-id [EMAIL PROTECTED]
and subject line this has been fixed in the sid 3.2.1 packages
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 6 Feb 2004 11:39:34 +
From [EMAIL PROTECTED] Fri Feb 06 03:39:34 2004
Return-path: [EMAIL PROTECTED]
Received: from (elrond.fjphome.nl) [195.240.184.66] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1Ap4Kb-00036k-00; Fri, 06 Feb 2004 03:39:34 -0800
Received: from galadriel.fjphome.nl ([10.19.66.21] ident=fjp)
by elrond.fjphome.nl with esmtp (Exim 3.35 #1 (Debian))
id 1Ap4K5-0001Uu-00
for [EMAIL PROTECTED]; Fri, 06 Feb 2004 12:39:01 +0100
From: Frans Pop [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: kdelibs-data: conflict with x-kudesigner.desktop from kugar
Date: Fri, 6 Feb 2004 12:39:01 +0100
User-Agent: KMail/1.6
MIME-Version: 1.0
Content-Disposition: inline
Content-Type: text/plain;
  charset=us-ascii
Content-Transfer-Encoding: 7bit
Message-Id: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_02_01 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-5.0 required=4.0 tests=HAS_PACKAGE autolearn=no 
version=2.60-bugs.debian.org_2004_02_01
X-Spam-Level: 

Package: kdelibs-data
Version: 4:3.2.0-0woody1
Severity: minor

I ran into a packaging problem during the upgrade for Woody from 3.1.4 to 3.2.
(both from download.kde.org).

Preparing to replace kdelibs-data 4:3.1.4-0woody1 (using
.../kdelibs-data_4%3a3.2.0-0woody1_all.deb) ...
Unpacking replacement kdelibs-data ...
dpkg: error processing
/var/cache/apt/archives/kdelibs-data_4%3a3.2.0-0woody1_all.deb (--unpack):
 trying to overwrite `/usr/share/mimelnk/application/x-kudesigner.desktop',
which is also in package kugar

My version of kugar is:
NameVersion  Description
===--
kugar   1.2.1-0woody2a business report maker for the KDE Office Suite

As my kugar is from a semi-official backport, I have given priority minor. I 
still think it may be worth solving this conflict because probably more 
people have this backport installed.

---
Received: (at 231406-done) by bugs.debian.org; 10 Mar 2004 20:55:02 +
From [EMAIL PROTECTED] Wed Mar 10 12:55:01 2004
Return-path: [EMAIL PROTECTED]
Received: from cp2.myhostdns.org [64.5.40.22] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1B1AjE-0004d1-00; Wed, 10 Mar 2004 12:55:00 -0800
Received: from adsl-68-73-53-33.dsl.sfldmi.ameritech.net ([68.73.53.33] 
helo=[192.168.0.254])
by cp2.myhostdns.org with asmtp (TLSv1:RC4-MD5:128)
(Exim 4.24)
id 1B1Aiq-0001G1-R8
for [EMAIL PROTECTED]; Wed, 10 Mar 2004 14:54:36 -0600
From: Josh Metzler [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: this has been fixed in the sid 3.2.1 packages
Date: Wed, 10 Mar 2004 15:59:47 -0500
User-Agent: KMail/1.6.1
MIME-Version: 1.0
Content-Disposition: inline
Content-Type: text/plain;
  charset=us-ascii
Content-Transfer-Encoding: 7bit
Message-Id: [EMAIL PROTECTED]
X-AntiAbuse: This header was added to track abuse, please include it with any 
abuse report
X-AntiAbuse: Primary Hostname - cp2.myhostdns.org
X-AntiAbuse: Original Domain - bugs.debian.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - metzlers.org
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_03_08 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=0.0 required=4.0 tests=none autolearn=no 
version=2.60-bugs.debian.org_2004_03_08
X-Spam-Level: 

This conflict has been fixed in the recent upload of 3.2.1 to sid, along 
with an upload of koffice 1.3.0 that is compatible with kde 3.2

As far as I can tell, you have two options:

1) try to get the maintainers of the koffice backport to update it to 1.3.0 
and at the same time remove files that are shipped in kdelibs-data now with 
kde 3.2.

2) get Ralf Nolden [EMAIL PROTECTED] who maintains the kde woody backports to 
remove this file from kdelibs-data.

I doubt that Ralf will remove the file, as it is officially shipped with 
kdelibs-data now, rather than with koffice.  As there are other 
improvements in koffice 1.3.0, I recommend the first 

Bug#212405: Fixed in 3.2.1

2004-03-10 Thread Frank Murphy

I was hitting the same problem with kopete on PPC. It is fixed with 3.2.1. (I 
think it was related to the fPIC bugs that have also been closed.

Please mark this as closed.



Bug#237293: krfb: bad file descriptor

2004-03-10 Thread Kyler Laird
Package: krfb
Version: 4:3.2.1-1
Severity: normal
Followup-For: Bug #237293

more digging...

The incoming krfb port is monitored by kdeinit.  An incoming request is
handled by calling /usb/bin/krfb with arguments such as --kinetd 17.
From the strace output, it appears that krfb expects to see /dev/fd/17
as the incoming connection.
fcntl64(17, F_SETFL, O_RDONLY|O_NONBLOCK) = -1 EBADF (Bad file 
descriptor)

Although there are *lots* of file descriptors (167!) opened by kdeinit
and available to krfb (why?!), the one specified as the value for
--kinetd is not among them.

--kyler

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.3
Locale: LANG=C, LC_CTYPE=C

Versions of packages krfb depends on:
ii  kdelibs44:3.2.1-1KDE core libraries
ii  libart-2.0-22.3.16-1 Library of functions for 2D graphi
ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries an
ii  libgcc1 1:3.3.3-2GCC support library
ii  libice6 4.3.0-5  Inter-Client Exchange library
ii  libjpeg62   6b-9 The Independent JPEG Group's JPEG 
ii  libpng12-0  1.2.5.0-5PNG library - runtime
ii  libqt3c102-mt   3:3.2.3-2Qt GUI Library (Threaded runtime v
ii  libslp1 1.0.11-7 OpenSLP libraries
ii  libsm6  4.3.0-5  X Window System Session Management
ii  libstdc++5  1:3.3.3-2The GNU Standard C++ Library v3
ii  libx11-64.3.0-5  X Window System protocol client li
ii  libxext64.3.0-5  X Window System miscellaneous exte
ii  libxrender1 0.8.3-5  X Rendering Extension client libra
ii  libxtst64.3.0-5  X Window System event recording an
ii  xlibs   4.3.0-5  X Window System client libraries m
ii  zlib1g  1:1.2.1-4compression library - runtime

-- no debconf information




Bug#212405: marked as done (kopete: crash at startup, error while loading shared libraries)

2004-03-10 Thread Debian Bug Tracking System
Your message dated Wed, 10 Mar 2004 23:12:56 +0100
with message-id [EMAIL PROTECTED]
and subject line Bug#212405: Fixed in 3.2.1
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 23 Sep 2003 17:22:14 +
From [EMAIL PROTECTED] Tue Sep 23 12:22:10 2003
Return-path: [EMAIL PROTECTED]
Received: from (yukiko) [212.254.188.177] 
by master.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1A1qrZ-0001Je-00; Tue, 23 Sep 2003 12:22:09 -0500
Received: from manu by yukiko with local (Exim 3.36 #1 (Debian))
id 1A1qpI-0003gx-00; Tue, 23 Sep 2003 19:19:48 +0200
Content-Type: text/plain; charset=us-ascii
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Emmanuel Eckard [EMAIL PROTECTED]
To: Debian Bug Tracking System [EMAIL PROTECTED]
Subject: kopete: crash at startup, error while loading shared libraries
X-Mailer: reportbug 2.22
Date: Tue, 23 Sep 2003 19:19:48 +0200
Message-Id: [EMAIL PROTECTED]
Sender: Emmanuel [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Status: No, hits=-5.0 required=4.0
tests=HAS_PACKAGE
version=2.53-bugs.debian.org_2003_9_21
X-Spam-Level: 
X-Spam-Checker-Version: SpamAssassin 2.53-bugs.debian.org_2003_9_21 
(1.174.2.15-2003-03-30-exp)

Package: kopete
Version: 0.7.2-1
Severity: grave
Tags: sid
Justification: renders package unusable

Kopete crashes at startup (before anything happens) with the following message:

/usr/bin/kopete: error while loading shared libraries: /usr/lib/libkopete.so.1: 
R_PPC_REL24 relocation at 0x0ffcfc80 for symbol `malloc' out of range
Exit 127

-- System Information:
Debian Release: testing/unstable
Architecture: powerpc
Kernel: Linux yukiko 2.4.21-ben2 #2 Sun Aug 10 18:47:57 CEST 2003 ppc
Locale: LANG=C, LC_CTYPE=C

Versions of packages kopete depends on:
ii  kdelibs4   4:3.1.3-1 KDE core libraries
ii  konqueror  4:3.1.3-1 KDE's advanced File Manager, Web B
ii  libart-2.0-2   2.3.14-1  Library of functions for 2D graphi
ii  libaudio2  1.6-6 The Network Audio System (NAS). (s
ii  libc6  2.3.2-4   GNU C Library: Shared libraries an
ii  libfam0c1022.6.10-1  client library to control the FAM 
ii  libfontconfig1 2.2.1-1   generic font configuration library
ii  libfreetype6   2.1.4-4   FreeType 2 font engine, shared lib
ii  libgcc11:3.3.2-0pre1 GCC support library
ii  libjpeg62  6b-8  The Independent JPEG Group's JPEG 
ii  libpcre3   4.3-3 Philip Hazel's Perl 5 Compatible R
ii  libpng12-0 1.2.5.0-4 PNG library - runtime
ii  libqt3c102-mt  3:3.2.1-4 Qt GUI Library (Threaded runtime v
ii  libstdc++5 1:3.3.2-0pre1 The GNU Standard C++ Library v3
ii  libxcursor11.0.2-2   X Cursor management library
ii  libxft22.1.1-2   advanced font drawing library for 
ii  libxml22.5.8-2   GNOME XML library
ii  libxrender10.8.2-1   X Rendering Extension client libra
ii  libxslt1   1.0.33-2  XSLT processing library - runtime 
ii  xlibmesa-gl1-dri-trunk [xl 2003.08.07-1  Mesa 3D graphics library [DRI trun
ii  xlibs  4.2.1-9   X Window System client libraries
ii  zlib1g 1:1.1.4-14compression library - runtime

-- no debconf information


---
Received: (at 212405-done) by bugs.debian.org; 10 Mar 2004 22:13:20 +
From [EMAIL PROTECTED] Wed Mar 10 14:13:20 2004
Return-path: [EMAIL PROTECTED]
Received: from rusty.kulnet.kuleuven.ac.be [134.58.240.42] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1B1Bx2-Sr-00; Wed, 10 Mar 2004 14:13:20 -0800
Received: from localhost (localhost [127.0.0.1])
by rusty.kulnet.kuleuven.ac.be (Postfix) with ESMTP
id C6F4F1D813A; Wed, 10 Mar 2004 23:12:48 +0100 (CET)
Received: from antonius.kulnet.kuleuven.ac.be (antonius.kulnet.kuleuven.ac.be 
[134.58.240.73])
by rusty.kulnet.kuleuven.ac.be (Postfix) with ESMTP
id 592C01D805E; Wed, 10 Mar 2004 23:12:48 +0100 (CET)
Received: from appel (domi.kotnet.org [10.0.57.168])
by antonius.kulnet.kuleuven.ac.be (Postfix) with ESMTP
id 1CBCE4C2C5; Wed, 10 Mar 2004 23:12:48 +0100 (CET)
Received: from domi by 

Bug#236510: klauncher eating CPU time

2004-03-10 Thread Peter Hawkins
Hi...

I have this problem too. I think the problem is actually that a kdeinit 
process that is left over from an old login session keeps on repeatedly 
respawning klauncher processes as fast as it can. This is a big problem on a 
multi-user system!

Please fix!

I can provide more information if you need it.

=)
Peter



Bug#237327: kmenuedit: copy/paste pastes the copy in two places

2004-03-10 Thread Ivan Nestlerode
Package: kmenuedit
Version: 4:3.2.1-1
Severity: normal

I am trying to edit my KDE menu using kmenuedit. There are some programs
currently under Debian, Apps, Programming that I would also like to be
under Development (like ddd and boa-constructor).

In kmenuedit, I select the entry for ddd, then select copy from the
menu. Then I click the Development folder, and then I select paste from
the menu. An entry for ddd appears in the Development folder as
expected. I then save my changes and exit out of kmenuedit.

The bug is that when I look at the menu, now ddd will have two entries
under Debian, App, Programming. It's like it is pasting the copy in
the original section of the menu and in the destination that I asked for.

-Ivan

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (990, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.3
Locale: LANG=C, LC_CTYPE=C

Versions of packages kmenuedit depends on:
ii  kdelibs44:3.2.1-1KDE core libraries
ii  libart-2.0-22.3.16-1 Library of functions for 2D graphi
ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries an
ii  libfam0c102 2.7.0-5  client library to control the FAM 
ii  libgcc1 1:3.3.3-2GCC support library
ii  libice6 4.3.0-5  Inter-Client Exchange library
ii  libpng12-0  1.2.5.0-5PNG library - runtime
ii  libqt3c102-mt   3:3.2.3-2Qt GUI Library (Threaded runtime v
ii  libsm6  4.3.0-5  X Window System Session Management
ii  libstdc++5  1:3.3.3-2The GNU Standard C++ Library v3
ii  libx11-64.3.0-5  X Window System protocol client li
ii  libxext64.3.0-5  X Window System miscellaneous exte
ii  libxrender1 0.8.3-5  X Rendering Extension client libra
ii  xlibs   4.3.0-5  X Window System client libraries m
ii  zlib1g  1:1.2.1-4compression library - runtime

-- no debconf information



Bug#237337: kopete: Won't Stay Connected to MSN

2004-03-10 Thread Jared Warren
Package: kopete
Version: 4:3.2.1-1
Severity: normal


When Kopete attempts to log in to the MSN network, the little icon
starts flashing and it outputs to the console:

  MNG error 1029: Chunk out of sequence; chunk TERM; subcode 0:0

The tooltips announcing who's online come up, then Kopete immediately
disconnects, reporting to the console:

  QGArray::find: Index 0 out of range

Sometimes it'll also come up with the following dialog:

  The connection with the MSN server was lost unexpectedly.

  If you cannot reconnect now, the server might be down. In
  that case, please try again later.

CenterICQ has no problem connecting using the same account from the same
workstation; and Kopete uses the ICQ protocol flawlessly. The MSN
protocol is binary, so tcpdump doesn't really help much, but when Kopete
connects there are 78 packets exchanged whereas connecting with
CenterICQ and then immediately disconnecting exchanges 85 packets, so
clearly something different is going on there.


-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (900, 'testing'), (600, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.0-1-k7
Locale: LANG=C, LC_CTYPE=C

Versions of packages kopete depends on:
ii  kdelibs44:3.2.1-1KDE core libraries
ii  libart-2.0-22.3.16-1 Library of functions for 2D graphi
ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries an
ii  libfam0c102 2.7.0-5  client library to control the FAM 
ii  libgadu31:1.4-3  Gadu-Gadu protocol library - runti
ii  libgcc1 1:3.3.3-1GCC support library
ii  libglib1.2  1.2.10-9 The GLib library of C routines
ii  libgtk1.2   1.2.10-16The GIMP Toolkit set of widgets fo
ii  libjpeg62   6b-9 The Independent JPEG Group's JPEG 
ii  libpcre34.3-4Philip Hazel's Perl 5 Compatible R
ii  libpng12-0  1.2.5.0-5PNG library - runtime
ii  libqt3c102-mt   3:3.2.3-2Qt GUI Library (Threaded runtime v
ii  libssl0.9.7 0.9.7c-5 SSL shared libraries
ii  libstdc++5  1:3.3.3-1The GNU Standard C++ Library v3
ii  libxml2 2.6.6-1  GNOME XML library
ii  libxrender1 0.8.3-5  X Rendering Extension client libra
ii  libxslt1.1  1.1.2-3  XSLT processing library - runtime 
ii  xlibs   4.2.1-16 X Window System client libraries
ii  xmms1.2.9-1  Versatile X audio player that look
ii  zlib1g  1:1.2.1-4compression library - runtime

-- no debconf information




OK to reenable lm-sensors support in ksysguard now

2004-03-10 Thread Nathanael Nerode
The lm-sensors mess has been solved by Aurelien Jarno.  (Hooray!)  The
new version has been arranged to work with both 2.4 and 2.6 kernels, with
no crashes or anything.

You can now reenable lm-sensors support if you do it carefully.

The source package must build-depend on libsensors-dev (= 2.8.4-1).
Then the binary package must be linked against (and depend on) libsensors3.

(Yes, I know, another ABI change.  This one is supposed to remain stable
for a while though!)

-- 
Make sure your vote will count.
http://www.verifiedvoting.org/



Re: K3b - Can't write on the fly

2004-03-10 Thread Felix Homann
Thanks for the info!

--Felix


On Wednesday 10 March 2004 00:06, Germain Chazot wrote:
 Le mardi 9 Mars 2004 22:19, Mario J. Barchéin Molina a écrit :
  I experience the same problem, just FYI.

 I experience the same but it seems to be a reported bug from k3b:
 http://bugs.kde.org/show_bug.cgi?id=73135

 It looks like it has been fixed since k3b 0.11.1 and the version
 currently in sid is 0.10.3. So maybe it will be fixed when 0.11.1
 comes into sid...




Re: I miss Start new session entry in KDE Menu

2004-03-10 Thread Adrian 'Dagurashibanipal' von Bidder
On Monday 08 March 2004 17.40, Marcin Juszkiewicz wrote:
 Before running KDE 3.2.1/3.2.0 from Debian unstable/experimental I used
 3.2cvs packages built by Christian Muehlhaeuser.

 In KDE Menu I got position Start new session which spawn KDM on next
 console so I and my girlgfirend both can have own KDE session logged at the
 same time. In Debian packages this option is lost ;(

Slight topic drift, and the answer is probably 'no' anyway - can the same be 
achieved with xdm? (I like xdm: I can have the login window black, without a 
frame or any visible widgets, on a black background, so it looks like I enter 
the login info directly into the background. Can't do the same with kdm 
afaik.)

cheers
-- vbi

-- 
Air conditioned environment - Do not open Windows!


pgpPw0rYY4msi.pgp
Description: signature


Re: Debian 3.0r2, KDE (translated)

2004-03-10 Thread Adrian 'Dagurashibanipal' von Bidder
On Tuesday 09 March 2004 22.34, Frans Pop wrote:
 On Tuesday 09 March 2004 22:24, Ben Burton wrote:
  Quite convenient having a Turkish boyfriend. :)
 
  The question seems to be:
 
I downloaded 3.0r2 iso files, and wrote it to CDs. KDE doesn't work.
  When I checked MC and /usr/lib  icluding  libkdeui.so most files are red.
  As far as I understood there is a problem with (dunno how to translate
connections(?) When I upgrade  KDE 3.2 it gives kdeinit error.
 
What shall I do?

 s/connections/symlinks/ ???

The answer might be: purge all KDE related packages, change the sources.list 
to sarge, and install KDE 3.1.5 from there. (Upgrading all necessary packages 
in the process)

cheers
-- vbi

-- 
featured product: GNU Privacy Guard - http://gnupg.org


pgpcFaESCorx6.pgp
Description: signature


Re: I miss Start new session entry in KDE Menu

2004-03-10 Thread Doug Holland
On Monday 08 March 2004 01:18 pm, Haplo wrote:
  In KDE Menu I got position Start new session which spawn KDM on next
  console so I and my girlgfirend both can have own KDE session logged at
  the same time. In Debian packages this option is lost ;(
 
  How can I restore it?

 Edit /etc/kde3/kdm/Xservers, and add reserve servers. For example, mine 
is:
 :0 [EMAIL PROTECTED] /usr/X11R6/bin/X -dpi 100 -nolisten tcp vt7
 :1 [EMAIL PROTECTED] reserve /usr/X11R6/bin/X -dpi 100 -nolisten tcp :1 vt8
 :2 [EMAIL PROTECTED] reserve /usr/X11R6/bin/X -dpi 100 -nolisten tcp :2 vt9
 :3 [EMAIL PROTECTED] reserve /usr/X11R6/bin/X -dpi 100 -nolisten tcp :3 vt10

 You should have no troubles. ;-)

 Haplo

Here's a related question.  When I try to start a new session, I just get 
dumped back into my old session.  When I checked /var/log/kdm.log, I find the 
following error messages

(EE) NVIDIA(0): Failed to allocate external video decoder object
(EE) NVIDIA(0):  *** Aborting ***

Similar messages are in /var/log/XFree86.1.log.  I'm running a TNT2 M64 card 
with NVidia's drivers.

Any ideas?

Doug


pgpH327bQoC8H.pgp
Description: signature


Re: K3b - Can't write on the fly

2004-03-10 Thread Jean-Michel Kelbert
Le 10/03/04 ? 00:09 Germain Chazot ([EMAIL PROTECTED]) écrivait :
 It looks like it has been fixed since k3b 0.11.1 and the version 
 currently in sid is 0.10.3. So maybe it will be fixed when 0.11.1 
 comes into sid...

I've packaged 0.11.6 yesterday afternoon. I've no time to test it right
now (no Xserver...), before uploading it. If people are interested to
test it I can put the packages on my website.

Thanks.

-- 
Jean-Michel Kelbert


signature.asc
Description: Digital signature


3.2: where's Archive web page?

2004-03-10 Thread Jarno Elonen
After upgrading to 3.2, it seems the Archive web page feature is gone. Has 
it really been removed or can't I just find it?

- Jarno




Re: 3.2: where's Archive web page?

2004-03-10 Thread Ben Burton

 After upgrading to 3.2, it seems the Archive web page feature is gone. Has 
 it really been removed or can't I just find it?

It's part of konq-plugins, which I can't upload until kdegames is ready.

Ben.




Re: 3.2: where's Archive web page?

2004-03-10 Thread Jarno Elonen
  After upgrading to 3.2, it seems the Archive web page feature is gone.
  Has it really been removed or can't I just find it?

 It's part of konq-plugins, which I can't upload until kdegames is ready.

Ah, I see. It's surprising, though, that the 3.1.5 version of the package 
installs OK, but doesn't show up in the menu.

- Jarno




Re: K3b - Can't write on the fly

2004-03-10 Thread Mario J. Barchin Molina
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

El Wednesday 10 March 2004 12:25, Jean-Michel Kelbert escribió:
 Le 10/03/04 ? 00:09 Germain Chazot ([EMAIL PROTECTED]) écrivait :
  It looks like it has been fixed since k3b 0.11.1 and the version
  currently in sid is 0.10.3. So maybe it will be fixed when 0.11.1
  comes into sid...

 I've packaged 0.11.6 yesterday afternoon. I've no time to test it
 right now (no Xserver...), before uploading it. If people are
 interested to test it I can put the packages on my website.

 Thanks.

Yes, please, upload it. Could you tell the URL?. Is it going to enter 
sid?

Thanks.
- -- 
- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
Mario J. Barchéin Molina. Granada (Spain)
mario AT/EN judas.2y.net
- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFATzCdFzNiq0CnxEERAiI4AJ407n6GnFWjjSGgv34u2uefXN+WSwCgyYWK
+gLAJAf0xTG5Z4ro50qq+pQ=
=cKP4
-END PGP SIGNATURE-




Re: kdm: authentication failure

2004-03-10 Thread Dominique Devriese
Jeff Elkins writes:

 Since upgrading to KDE3.2, kdm will no longer allow autologin,
 giving me an authentication failure.  Is there a workaround for
 this?

This is a known problem.  Chris Cheney has a fix for this in his
sources, it cannot be uploaded yet because it is not a critical bug,
and you don't want to kill the buildd's every few days with a new kde*
upload ( which takes several days to build on some slow
architectures... ).

cheers
domi




Re: K3b - Can't write on the fly

2004-03-10 Thread Christopher Martin
I'd certainly be willing to help test it, and I'm sure there are others 
who would jump at the chance as well.

Christopher Martin

On March 10, 2004 06:25 am, Jean-Michel Kelbert wrote:
 Le 10/03/04 ? 00:09 Germain Chazot ([EMAIL PROTECTED]) écrivait :
  It looks like it has been fixed since k3b 0.11.1 and the version
  currently in sid is 0.10.3. So maybe it will be fixed when 0.11.1
  comes into sid...

 I've packaged 0.11.6 yesterday afternoon. I've no time to test it right
 now (no Xserver...), before uploading it. If people are interested to
 test it I can put the packages on my website.

 Thanks.




Re: kdm: authentication failure

2004-03-10 Thread Jeff Elkins
On Wednesday 10 March 2004 10:35 am, Dominique Devriese wrote:
Jeff Elkins writes:
 Since upgrading to KDE3.2, kdm will no longer allow autologin,
 giving me an authentication failure.  Is there a workaround for
 this?

This is a known problem.  Chris Cheney has a fix for this in his
sources, it cannot be uploaded yet because it is not a critical bug,
and you don't want to kill the buildd's every few days with a new kde*
upload ( which takes several days to build on some slow
architectures... ).

cheers
domi

Thanks. 





[FAQ] Passwordless logins don't work in KDM 3.2

2004-03-10 Thread Dominique Devriese
Jeff Elkins writes:

 Since upgrading to KDE3.2, kdm will no longer allow autologin,
 giving me an authentication failure.  Is there a workaround for
 this?

Hi,

This is a known problem.  I have added the following text to
http://wiki.debian.net/?DebianKDE: 

** Passwordless logins don't work in kdm.  This is a known problem
   with a known fix.  Replace the file /etc/pam.d/kdm-np with the one
   from http://www.kde-debian.org/~domi/kdm-np as an easy fix.

cheers
domi




Re: [FAQ] Passwordless logins don't work in KDM 3.2

2004-03-10 Thread Jeff Elkins
On Wednesday 10 March 2004 10:59 am, Dominique Devriese wrote:
Jeff Elkins writes:
 Since upgrading to KDE3.2, kdm will no longer allow autologin,
 giving me an authentication failure.  Is there a workaround for
 this?

Hi,

This is a known problem.  I have added the following text to
http://wiki.debian.net/?DebianKDE:

** Passwordless logins don't work in kdm.  This is a known problem
   with a known fix.  Replace the file /etc/pam.d/kdm-np with the one
   from http://www.kde-debian.org/~domi/kdm-np as an easy fix.

cheers
domi

Thanks again!  That cured the problem.

Jeff




Re: [FAQ] Passwordless logins don't work in KDM 3.2

2004-03-10 Thread Ron Johnson
On Wed, 2004-03-10 at 09:59, Dominique Devriese wrote:
 Jeff Elkins writes:
 
  Since upgrading to KDE3.2, kdm will no longer allow autologin,
  giving me an authentication failure.  Is there a workaround for
  this?
 
 Hi,
 
 This is a known problem.  I have added the following text to
 http://wiki.debian.net/?DebianKDE:
 
 ** Passwordless logins don't work in kdm.  This is a known problem
with a known fix.  Replace the file /etc/pam.d/kdm-np with the one
from http://www.kde-debian.org/~domi/kdm-np as an easy fix.

Should passwordless logins even be allowed?

-- 
-
Ron Johnson, Jr. [EMAIL PROTECTED]
Jefferson, LA USA

I am *not* my children's friend; I am their parent.




Re: [FAQ] Passwordless logins don't work in KDM 3.2

2004-03-10 Thread David Pye
On Wednesday 10 March 2004 16:54, Ron Johnson wrote:
 On Wed, 2004-03-10 at 09:59, Dominique Devriese wrote:
  Jeff Elkins writes:
   Since upgrading to KDE3.2, kdm will no longer allow autologin,
   giving me an authentication failure.  Is there a workaround for
   this?
 
  Hi,
 
  This is a known problem.  I have added the following text to
  http://wiki.debian.net/?DebianKDE:
 
  ** Passwordless logins don't work in kdm.  This is a known problem
 with a known fix.  Replace the file /etc/pam.d/kdm-np with the one
 from http://www.kde-debian.org/~domi/kdm-np as an easy fix.

 Should passwordless logins even be allowed?

Absolutely - there are a number of scenarios where this behaviour is almost 
mandatory - I have two.

Firstly, my mother's PC - she is the only person who ever used it, and can 
even access it, so why can't I allow her to autologin? It's one less thing 
for her to worry about.

Secondly, I maintain a machine in the university PC labs for public CD burning 
of linux distros. I autologin it as guest user, and spawn the app. Now, if I 
couldn't use kdm to do it, I'd have to resort to another hack, which is 
potentially even worse :/

Thirdly, as kdm already does support it (excluding this minor regression, 
obviously!) why remove it? It's not like it's default, or even, arguably, 
easy to get working without editing files, so you can't enable it by mistake!

David


 --
 -
 Ron Johnson, Jr. [EMAIL PROTECTED]
 Jefferson, LA USA

 I am *not* my children's friend; I am their parent.




Re: [FAQ] Passwordless logins don't work in KDM 3.2

2004-03-10 Thread Dominique Devriese
Ron Johnson writes:

 On Wed, 2004-03-10 at 09:59, Dominique Devriese wrote:
 Jeff Elkins writes:

  Since upgrading to KDE3.2, kdm will no longer allow autologin,
  giving me an authentication failure.  Is there a workaround for
  this?

 Hi,

 This is a known problem.  I have added the following text to
 http://wiki.debian.net/?DebianKDE:

 ** Passwordless logins don't work in kdm.  This is a known problem
 with a known fix.  Replace the file /etc/pam.d/kdm-np with the one
 from http://www.kde-debian.org/~domi/kdm-np as an easy fix.

 Should passwordless logins even be allowed?

It's the admin who decides about them, so I don't see a problem.

cheers
domi




Re: K3b - Can't write on the fly

2004-03-10 Thread Felix Homann
Yes, I too would like to help testing.

--Felix

On Wednesday 10 March 2004 12:25, Jean-Michel Kelbert wrote:
 I've packaged 0.11.6 yesterday afternoon. I've no time to test it right
 now (no Xserver...), before uploading it. If people are interested to
 test it I can put the packages on my website.

 Thanks.




Re: [FAQ] Passwordless logins don't work in KDM 3.2

2004-03-10 Thread Ron Johnson
On Wed, 2004-03-10 at 11:06, David Pye wrote:
 On Wednesday 10 March 2004 16:54, Ron Johnson wrote:
  On Wed, 2004-03-10 at 09:59, Dominique Devriese wrote:
   Jeff Elkins writes:
[snip]
  Should passwordless logins even be allowed?
 
 Absolutely - there are a number of scenarios where this behaviour is almost 
 mandatory - I have two.
 
 Firstly, my mother's PC - she is the only person who ever used it, and can 
 even access it, so why can't I allow her to autologin? It's one less thing 
 for her to worry about.

That's an easy one to shoot down:
http://www.ananova.com/news/story/sm_817532.html?menu=
One of the defendants, 71-year-old Durwood Pickle, said his teenage
grandchildren used his computer during visits to his home.

 Secondly, I maintain a machine in the university PC labs for public CD 
 burning 
 of linux distros. I autologin it as guest user, and spawn the app. Now, if I 
 couldn't use kdm to do it, I'd have to resort to another hack, which is 
 potentially even worse :/

Console login with a curses app that is spawned from ~guest/.bashrc
that needs a password for the quit function and traps Ctrl-C and
Ctrl-Z.

 Thirdly, as kdm already does support it (excluding this minor regression, 
 obviously!) why remove it? It's not like it's default, or even, arguably, 
 easy to get working without editing files, so you can't enable it by mistake!

Well, since it's there.  But removing it would mean less code, and
less code means less potential bugs.

-- 
-
Ron Johnson, Jr. [EMAIL PROTECTED]
Jefferson, LA USA

If 1/2 of all US marriages end in divorce, and there are a good
number of 3rd, 4th, etc marriages, then more than 1/2 of all 1st
marriages will be permanent.




Re: [FAQ] Passwordless logins don't work in KDM 3.2

2004-03-10 Thread Martin Küchler
Am Mittwoch, 10. März 2004 18:06 schrieb David Pye:
  Should passwordless logins even be allowed?

 Absolutely - there are a number of scenarios where this behaviour is almost
 mandatory - I have two.

 Firstly, my mother's PC - she is the only person who ever used it, and can
 even access it, so why can't I allow her to autologin? It's one less thing
 for her to worry about.

but autologin with an account that has a password works fine in kde 3.2 (I am 
using it), wouldn't that have the same effect for your mother ?




Re: Kmail systemtray notification

2004-03-10 Thread Andreas Bauer
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hello Together

Thank you for your ideas The simple mark as read option in the 
filter solved the problem. Was an idea I've never would have come up 
myself :-)

For Imap folders I just subscribed the ones I real need, so the hundreds 
of other folders at my company don't show up anymore (and I don't need 
them, so I wouldn't care anyway if there are new mails or not)

Thanks for you help

Andreas

- -- 
Your mind is like a parachute. It works best when open.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFAT06955TdazunANcRAkZpAJ9w9GoOrcJMt2ILj12P0ac4FFniQQCeIFrC
59Dq0UBgqH/vfa0JyrzHJTo=
=z/M+
-END PGP SIGNATURE-




Re: [FAQ] Passwordless logins don't work in KDM 3.2

2004-03-10 Thread David Pye
On Wednesday 10 March 2004 17:22, Ron Johnson wrote:
SNIP

  Firstly, my mother's PC - she is the only person who ever used it, and
  can even access it, so why can't I allow her to autologin? It's one less
  thing for her to worry about.

 That's an easy one to shoot down:
 http://www.ananova.com/news/story/sm_817532.html?menu=
 One of the defendants, 71-year-old Durwood Pickle, said his teenage
 grandchildren used his computer during visits to his home.

What? That is utterly irrelevant. It is her and her machine only. She lives 
with her elderly husband, and I dont think they can even work KMail properly, 
let alone Kazaa. Anyway, my policy is that access to that machine is limited 
at the PHYSICAL level, and I have decided it is sufficient. I fail to see why 
it's anybody else's right to question this, although I do see the point 
you're trying to make here.

All I am saying is, that it is my decision to make whether to do it this way, 
not anybody elses, hence I will be most peeved if the decision is denied me, 
through its removal from kdm.


  Secondly, I maintain a machine in the university PC labs for public CD
  burning of linux distros. I autologin it as guest user, and spawn the
  app. Now, if I couldn't use kdm to do it, I'd have to resort to another
  hack, which is potentially even worse :/

 Console login with a curses app that is spawned from ~guest/.bashrc
 that needs a password for the quit function and traps Ctrl-C and
 Ctrl-Z.

Oh, so the X11 app I wrote isn't good enough? We dont mind people opening 
terminals anyway, and the machine is effectively open access, so again, this 
doesn't matter. Non-root access to this machine is not cared about - at 
least, again, it is managed PHYSICALLY - not just anybody can get into our 
labs.  If you were to come in, and ssh out from it, I don't care. Likewise, 
if you download a kazaa client, I dont care, although if I spot it, I WILL 
kill it ;)

  Thirdly, as kdm already does support it (excluding this minor regression,
  obviously!) why remove it? It's not like it's default, or even, arguably,
  easy to get working without editing files, so you can't enable it by
  mistake!

 Well, since it's there.  But removing it would mean less code, and
 less code means less potential bugs.


A third issue has come to mind ;)

I work for the Xbox-Linux project, and for a while, gdm autologin was enabled 
to effectively turn the box into a set-top browser/mail client etc - trying 
to operate xdm, xvkbd et all with the xbox joypad is EXTREMELY tedious to say 
the least!

David




Re: [FAQ] Passwordless logins don't work in KDM 3.2

2004-03-10 Thread David Pye
It does work?

Hmm, if so, then it matters little to me which one is used.

If I might ask, what's the difference, from KDM's point of view, as the user 
isn't prompted for a password in either scenario, effectively making either 
one a passwordless login...

David

On Wednesday 10 March 2004 17:26, Martin Küchler wrote:
 Am Mittwoch, 10. März 2004 18:06 schrieb David Pye:
   Should passwordless logins even be allowed?
 
  Absolutely - there are a number of scenarios where this behaviour is
  almost mandatory - I have two.
 
  Firstly, my mother's PC - she is the only person who ever used it, and
  can even access it, so why can't I allow her to autologin? It's one less
  thing for her to worry about.

 but autologin with an account that has a password works fine in kde 3.2 (I
 am using it), wouldn't that have the same effect for your mother ?




Re: [FAQ] Passwordless logins don't work in KDM 3.2

2004-03-10 Thread Jan De Luyck
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Wednesday 10 March 2004 18:34, David Pye wrote:
 It does work?

 Hmm, if so, then it matters little to me which one is used.

 If I might ask, what's the difference, from KDM's point of view, as the
 user isn't prompted for a password in either scenario, effectively making
 either one a passwordless login...

There's a rather huge difference: the graphical shell is still unlocked 
without a password, but people can't just use that account and login e.g. via 
ssh without a password.

Huuge difference.

Jan

- -- 
A new chef from India was fired a week after starting the job.  He
kept favoring curry.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFAT1IjUQQOfidJUwQRAld0AJ4udHp0mgfVkSfyMOIoFk3Re8BcdwCfdw4/
iY7bNZXik8Cxlgzx6kH/oA0=
=W13i
-END PGP SIGNATURE-




Re: Appropriateness of autologin

2004-03-10 Thread Dominique Devriese
Ron Johnson writes:

 On Wed, 2004-03-10 at 11:00, Dominique Devriese wrote:
 Ron Johnson writes:
  Should passwordless logins even be allowed?

 It's the admin who decides about them, so I don't see a problem.

 An analogy: Should a Windows Admin be able to decide whether
 programs should be able to run within MS Outlook?  Sure it's
 conventient, but it's a *huge* security hole.

Please don't start a flamewar on this.  An admin can enable
passwordless logins in countless other ways already, and this is not
going to change, trust me.

cheers
domi




Re: [FAQ] Passwordless logins don't work in KDM 3.2

2004-03-10 Thread David Pye
Hmm,

Note I said 'from KDM's point of view', not from the system's point of view :p

David

On Wednesday 10 March 2004 17:36, Jan De Luyck wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 On Wednesday 10 March 2004 18:34, David Pye wrote:
  It does work?
 
  Hmm, if so, then it matters little to me which one is used.
 
  If I might ask, what's the difference, from KDM's point of view, as the
  user isn't prompted for a password in either scenario, effectively making
  either one a passwordless login...

 There's a rather huge difference: the graphical shell is still unlocked
 without a password, but people can't just use that account and login e.g.
 via ssh without a password.

 Huuge difference.

 Jan

 - --
   A new chef from India was fired a week after starting the job.  He
 kept favoring curry.
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.2.4 (GNU/Linux)

 iD8DBQFAT1IjUQQOfidJUwQRAld0AJ4udHp0mgfVkSfyMOIoFk3Re8BcdwCfdw4/
 iY7bNZXik8Cxlgzx6kH/oA0=
 =W13i
 -END PGP SIGNATURE-




Re: [FAQ] Passwordless logins don't work in KDM 3.2

2004-03-10 Thread Dominique Devriese
David Pye writes:

 Thirdly, as kdm already does support it (excluding this minor
 regression, obviously!) why remove it? It's not like it's default,
 or even, arguably, easy to get working without editing files, so you
 can't enable it by mistake!

Actually, it's pretty easy to enable from kcontrol-login
manager-convenience, but I don't think this makes a difference.

cheers
domi




Re: Appropriateness of autologin

2004-03-10 Thread Ron Johnson
On Wed, 2004-03-10 at 11:20, Dominique Devriese wrote:
 Ron Johnson writes:
 
  On Wed, 2004-03-10 at 11:00, Dominique Devriese wrote:
  Ron Johnson writes:
   Should passwordless logins even be allowed?
 
  It's the admin who decides about them, so I don't see a problem.
 
  An analogy: Should a Windows Admin be able to decide whether
  programs should be able to run within MS Outlook?  Sure it's
  conventient, but it's a *huge* security hole.
 
 Please don't start a flamewar on this.  An admin can enable
 passwordless logins in countless other ways already, and this is not
 going to change, trust me.

Starting a flame war was/is not my intention, and the thread won't
devolve into one on my account.

-- 
-
Ron Johnson, Jr. [EMAIL PROTECTED]
Jefferson, LA USA

'Reckless discharge of a gun', that's what the officers are
claimin'.
Bubba hollered, 'Reckless, hell!!! I hit just where I was
aimin'!
Mark Chesnutt, Bubba Shot The Jukebox




k3b packages for testing purposes

2004-03-10 Thread Jean-Michel Kelbert
Hi,

Many users ask me to test the k3b packages. I put them on an url.
Please test it ! Report me bugs directly. Don't use the bts.

https://mars.ephaone.org/~jeanmichel/
Thanks
-- 
Jean-Michel Kelbert


signature.asc
Description: Digital signature


Re: Appropriateness of autologin (was Re: [FAQ] Passwordless logins don't work in KDM 3.2)

2004-03-10 Thread Derek Broughton
Ron Johnson wrote:

Should passwordless logins even be allowed?

It's the admin who decides about them, so I don't see a problem.

 An analogy:
 Should a Windows Admin be able to decide whether programs should
 be able to run within MS Outlook?  Sure it's conventient, but it's
 a *huge* security hole.
If I have a Linux desktop machine at home, and I give the kids an 
account and one for myself, I want (and need) a password on my account, 
I don't have any security purpose to putting passwords on their account. 
 In fact, allowing them a password at all is just giving them a false 
sense of security :-)





Re: Konq - open in background tab

2004-03-10 Thread Jonathan Byrne
On Tuesday 09 March 2004 02:55 am, Nick Leverton wrote:

 That doesn't give you the choice you used to have, at time-of-opening.

I agree.  I found having the option of opening in a background tab or not to 
be a very convenient feature, and I was very disappointed to find it gone.  
My greatest single hope for 3.2.2 is that this feature be returned.  I miss 
it so much that I call its absence a bug.

Lobbying campaign, anyone? :-)

Jonathan




KDE 3.2.1 optimization?

2004-03-10 Thread Will Maier
Hi all-
I finally made the switch to 3.2.1 last night (from the offical apt 
repository). I am thoroughly impressed: 3.2.1 looks wonderful. For some 
reason, however, programs seem to be loading/running slower since the 
upgrade.

There were some problems (had to force install kdelibs), and I am 
wondering if I have any 3.1.5 stuff that might be slowing everything down.

I'm also wondering about klauncher, which I do not remember having under 
3.1.5 and which is now using ~10% of system resources. I can't kill it, 
for some reason.

Any advice appreciated.
Solidarity
Will Maier



Re: Konq - open in background tab

2004-03-10 Thread Nick Leverton
On Wed, Mar 10, 2004 at 11:11:07AM -0800, Jonathan Byrne wrote:
 
 I agree.  I found having the option of opening in a background tab or not to 
 be a very convenient feature, and I was very disappointed to find it gone.  
 My greatest single hope for 3.2.2 is that this feature be returned.  I miss 
 it so much that I call its absence a bug.
 
 Lobbying campaign, anyone? :-)

If someone opens a bug on it, I'll cast my vote :)

Nick




kde 3.2:knotes

2004-03-10 Thread Jeff Elkins
On my wife's powerpc, the knotes app is spawning multiple notes when started. 
And each time you start it more notes are added.  It's running sid as is my 
i386 box, but the app is fine on the i386. Didn't google anything or see 
anything in the archives...

Help?




kde 3.2:knotes

2004-03-10 Thread Jeff Elkins
On my wife's powerpc, the knotes app is spawning multiple notes when started. 
And each time you start it more notes are added.  It's running sid as is my 
i386 box, but the app is fine on the i386. Didn't google anything or see 
anything in the archives...

Help?




kde 3.2 will not start after dist-upgrade

2004-03-10 Thread uwe Herion
Hallo
i make a dist-upgrade with unstable debian.
now i have kde 3.2:
ipc1:/home/uwe# dpkg --list | grep kde
ii  kde-i18n-de3.1.5-1German (de) internationalized (i18n) files
 f ii  kdebase3.2.1-1KDE Base metapackage
ii  kdebase-bin3.2.1-1KDE Base (binaries)
ii  kdebase-data   3.2.1-1KDE Base (shared data)
ii  kdebase-kio-pl 3.2.1-1KDE I/O Slaves
ii  kdegraphics3.2.1-1KDE Graphics metapackage
ii  kdegraphics-kf 3.2.1-1provide meta information for graphic files
ii  kdelibs-bin3.2.1-1KDE core binaries
ii  kdelibs-data   3.2.1-1KDE core shared data
ii  kdelibs4   3.2.1-1KDE core libraries
rc  kdepim-libs3.1.5-1.1  KDE PIM libraries
ii  kdeprint   3.2.1-1KDE Print
ii  kdesktop   3.2.1-1KDE Desktop
ii  libkdenetwork2 3.2.1-1KDE Network library
ii  libkdepim1 3.2.1-1KDE PIM library
ipc1:/home/uwe#

The new kde will not start.
An other displaymanger (icewm) starts.

Can you help me what i have to do.
Thank's
uwe




Re: kde 3.2 will not start after dist-upgrade

2004-03-10 Thread Sean O'Dubhghaill
On Wednesday 10 March 2004 7:42 pm, uwe Herion wrote:
 Hallo
 i make a dist-upgrade with unstable debian.
 now i have kde 3.2:
 ipc1:/home/uwe# dpkg --list | grep kde
 ii  kde-i18n-de3.1.5-1German (de) internationalized (i18n)
 files f ii  kdebase3.2.1-1KDE Base metapackage
 ii  kdebase-bin3.2.1-1KDE Base (binaries)
 ii  kdebase-data   3.2.1-1KDE Base (shared data)
 ii  kdebase-kio-pl 3.2.1-1KDE I/O Slaves
 ii  kdegraphics3.2.1-1KDE Graphics metapackage
 ii  kdegraphics-kf 3.2.1-1provide meta information for graphic
 files ii  kdelibs-bin3.2.1-1KDE core binaries
 ii  kdelibs-data   3.2.1-1KDE core shared data
 ii  kdelibs4   3.2.1-1KDE core libraries
 rc  kdepim-libs3.1.5-1.1  KDE PIM libraries
 ii  kdeprint   3.2.1-1KDE Print
 ii  kdesktop   3.2.1-1KDE Desktop
 ii  libkdenetwork2 3.2.1-1KDE Network library
 ii  libkdepim1 3.2.1-1KDE PIM library
 ipc1:/home/uwe#

 The new kde will not start.
 An other displaymanger (icewm) starts.

 Can you help me what i have to do.
 Thank's
 uwe

hi 
I had to delete my .kde directory in my home directory to make kde start 
again. Unfortunately you lose all your kde setting doing this.




Installing KDE 3.x on Woody

2004-03-10 Thread Ville Koivisto
Hi!
Can anyone help me with KDE 3.x installation? I've had problems installing 
KDE with Aptitude and
Apt. I have no previously installed version at all in my system. Last try 
was with 3.1.4 but the result was a bunch of broken dependencies (according 
to Aptitude). I had added 'download.kde.org/stable/3.1.4/Debian stable main' 
to my sources.list and apt updated itself nicely. Some of the packages were 
installed (at the moment don't remember which). Rest of the KDE was not.
Is the istallation possible at all? I can't figure this out by myself since 
I'm new to Linux. Thank you in advance,

Ville
_
Flirttaile, rupattele, juorua tai vaihda kuulumisia näytössä tapahtuvissa 
keskusteluissa. Lataa ilmainen MSN Messenger. http://messenger.msn.fi




Re: KDM hang after login

2004-03-10 Thread Rodger Williams

 Is there a way to make KDM default to selecting KDE as the session
 type?

 sure there would be, but i think default is a better default.
 to make default kde for all users (like it is in upstream kde),
 you have to patch Xsession.

I would ask you to kindly reconsider that decision.

While it may be logical from a system structure perspective, dumping
the user into a blank background screen after login is
counter-intuitive to a user who has gone out of their way to install
and select KDM based on its being the KDE Display Manager. The
spectacle of users (these didn't appear to be dummies, either) using
GDM to set KDE as the default is very telling.

I agree that you should not try to have _all_ users default to KDE.
But surely you could have those using KDM default to KDE.

Rodger Williams





___
No banners. No pop-ups. No kidding.
Introducing My Way - http://www.myway.com




Re: Konq - open in background tab

2004-03-10 Thread Hendrik Sattler
Am Tuesday 09 March 2004 10:43 schrieb Andrew Ingram:
 I upgraded to KDE 3.2 yesterday and I think it's pretty good. Everything
 seems a lot quicker. There is something that I'm missing from Konqueror
 badly though. You used to be able to right click on a link and select
 open in a background tab which would open the link in a new tab, but
 not go to that new tab (it would stay on the page being viewed). This
 seems to have vanished now! Is this a setting or option somewhere?

Actually, I have a slightly different problem:
sometimes, tabs (or new windows when opened from kmail or knode) do open in 
the background. However, that's not what I want and it is not always like 
this.
This is totally weird behaviour and I would really like to have those 
windows/tabs always open on top (not in the background).

Anybody seen this or knows what's going on, there?

HS

-- 
Mein GPG-Key ist auf meiner Homepage verfügbar: http://www.hendrik-sattler.de
oder über pgp.net

PingoS - Linux-User helfen Schulen: http://www.pingos.org




Re: kde 3.2 will not start after dist-upgrade

2004-03-10 Thread Frans Pop
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Wednesday 10 March 2004 21:18, Sean O'Dubhghaill wrote:
 On Wednesday 10 March 2004 7:42 pm, uwe Herion wrote:
  Hallo

 hi
 I had to delete my .kde directory in my home directory to make kde start
 again. Unfortunately you lose all your kde setting doing this.

Not if you move it do 'mv ~/.kde ~/.kde.sv' instead of deleting it and 
afterwards selectively restore the most important configfiles back to .kde 
(like your kmail config).
Use diff to check if there are important differences between the default new 
and the old files...
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFAT36/gm/Kwh6ICoQRAtPwAKCAfETf3QSOA8UBg7RHBGxPp3P/9QCgspb4
E9weOj0dmI9Ej/NTPUTgA+8=
=vMuP
-END PGP SIGNATURE-




Re: KDE 3.2.1 optimization?

2004-03-10 Thread kosh
On Wednesday 10 March 2004 05:14 am, Will Maier wrote:
 Hi all-

 I finally made the switch to 3.2.1 last night (from the offical apt
 repository). I am thoroughly impressed: 3.2.1 looks wonderful. For some
 reason, however, programs seem to be loading/running slower since the
 upgrade.

 There were some problems (had to force install kdelibs), and I am
 wondering if I have any 3.1.5 stuff that might be slowing everything down.

 I'm also wondering about klauncher, which I do not remember having under
 3.1.5 and which is now using ~10% of system resources. I can't kill it,
 for some reason.


Run fc-cache as root and then login to kde again. On a few system it seems the 
font cache was out of data and it killed the performance on those also.

Also if you forced anything remove all of kde and install it again. Do not 
force the package system you just end up breaking stuff. Your slowdown may be 
a result of forcing the package. Also when I say all of kde I mean kde 3.1.5 
and 3.2.1 from the system and reinstall them so that the results of forcing 
are removed.




Re: kde 3.2 will not start after dist-upgrade

2004-03-10 Thread kosh
On Wednesday 10 March 2004 01:18 pm, Sean O'Dubhghaill wrote:
 On Wednesday 10 March 2004 7:42 pm, uwe Herion wrote:
  Hallo
  i make a dist-upgrade with unstable debian.
  now i have kde 3.2:
 
  The new kde will not start.
  An other displaymanger (icewm) starts.
 
  Can you help me what i have to do.
  Thank's
  uwe

 hi
 I had to delete my .kde directory in my home directory to make kde start
 again. Unfortunately you lose all your kde setting doing this.

That was probably unecessary. On several machines I tested kde would not start 
on an upgrade but just selecting kde in kdm as the environment to start fixed 
it. It would seem that some setting was damaged that pointed to the last 
environment you logged into and so just reselecting it fixes it.




Re: Konq - open in background tab

2004-03-10 Thread Frans Pop
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Wednesday 10 March 2004 21:29, Hendrik Sattler wrote:
 Am Tuesday 09 March 2004 10:43 schrieb Andrew Ingram:
 Actually, I have a slightly different problem:
 sometimes, tabs (or new windows when opened from kmail or knode) do open in
 the background. However, that's not what I want and it is not always like
 this.
 This is totally weird behaviour and I would really like to have those
 windows/tabs always open on top (not in the background).

Just a totally weird idea... Do you by any chance have single click defined as 
'open link' but in practice double click? In that case the second click could 
maybe just set the old tab/application current while the new one is still 
being opened which could make it _appear_ to open in background.
It could account for the 'sometimes'.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFAT4Aagm/Kwh6ICoQRAgUIAKDI12LRkVSVn9hoSuL7Hh1rGYuGugCgnZN8
IWGxbydgpDEYoWyRgnUD2hs=
=L92d
-END PGP SIGNATURE-




Re: kde 3.2 will not start after dist-upgrade

2004-03-10 Thread Josh Metzler
On Wednesday 10 March 2004 03:18 pm, Sean O'Dubhghaill wrote:
 On Wednesday 10 March 2004 7:42 pm, uwe Herion wrote:
  Hallo
  i make a dist-upgrade with unstable debian.
  now i have kde 3.2:
  ipc1:/home/uwe# dpkg --list | grep kde
  ii  kde-i18n-de3.1.5-1German (de) internationalized (i18n)
  files f ii  kdebase3.2.1-1KDE Base metapackage
  ii  kdebase-bin3.2.1-1KDE Base (binaries)
  ii  kdebase-data   3.2.1-1KDE Base (shared data)
  ii  kdebase-kio-pl 3.2.1-1KDE I/O Slaves
  ii  kdegraphics3.2.1-1KDE Graphics metapackage
  ii  kdegraphics-kf 3.2.1-1provide meta information for graphic
  files ii  kdelibs-bin3.2.1-1KDE core binaries
  ii  kdelibs-data   3.2.1-1KDE core shared data
  ii  kdelibs4   3.2.1-1KDE core libraries
  rc  kdepim-libs3.1.5-1.1  KDE PIM libraries
  ii  kdeprint   3.2.1-1KDE Print
  ii  kdesktop   3.2.1-1KDE Desktop
  ii  libkdenetwork2 3.2.1-1KDE Network library
  ii  libkdepim1 3.2.1-1KDE PIM library
  ipc1:/home/uwe#
 
  The new kde will not start.
  An other displaymanger (icewm) starts.
 
  Can you help me what i have to do.
  Thank's
  uwe

 hi
 I had to delete my .kde directory in my home directory to make kde start
 again. Unfortunately you lose all your kde setting doing this.

Aghh... don't do that!  From kdm, choose the Menu button, then Session 
Types, then KDE.  You only need to do this once.  After that, KDE will be 
the default session type.

Josh Metzler




Re: k3b packages for testing purposes

2004-03-10 Thread Rafael Rodriguez
Hi. I'm currently testing those packages and:

a) k3bsetup is still alive? what happened with the talkings with cdrecord 
mantainer?

b) why the cdrdao 1.1.7 blahblahblah message still shows up at start?

Regards,

Rafael Rodríguez

El Miércoles, 10 de Marzo de 2004 17:59, Jean-Michel Kelbert escribió:
 Hi,

 Many users ask me to test the k3b packages. I put them on an url.
 Please test it ! Report me bugs directly. Don't use the bts.

 https://mars.ephaone.org/~jeanmichel/
 Thanks

-- 
Linux is user-friendly. It's just more selective on who its friends are

Escrito en Debian GNU/Linux por el Usuario Registrado nº 327106




Re: k3b packages for testing purposes

2004-03-10 Thread Greg Madden
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Wednesday 10 March 2004 08:59 am, Jean-Michel Kelbert wrote:
 Hi,

 Many users ask me to test the k3b packages. I put them on an url.
 Please test it ! Report me bugs directly. Don't use the bts.

 https://mars.ephaone.org/~jeanmichel/
 Thanks

k3b is in Testing (Sarge)  Unstable, what version are your packages 
for ?

- -- 
Greg Madden
Debian GNU/Linux
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFAT9Gik7rtxKWZzGsRAi43AKCAM1CzDbf/7iGkBr1Tph8dCBBH6ACfbBC7
OCIVlgD3vFlMUMOoEmjRCrs=
=sXoI
-END PGP SIGNATURE-




Re: kde 3.2 will not start after dist-upgrade

2004-03-10 Thread Chris Cheney
Run the following as root:

update-alternatives --auto x-session-manager

Chris


signature.asc
Description: Digital signature


KDE Quick launcher bug

2004-03-10 Thread Denys Usynin
 I have a freshly installed KDE packages marked 3.2.1-1 from unstable.
I found a bug with the QuickLauncher. If you add QuickLauncher
to your panel, you can then (normally) move the icons within it so
you can rearrange them in any way you like.
  Well with this new KDE, any time I do this, QuickLauncher crashes and 
dissapears
from my panel completely.

I am not really sure what package this bug belongs to, so if someone could
try and see if they can reproduce this bug or otherwise help me figure 
out what
to do about it, I would be greatful.