Bug#303531: krdc: cannot type password when login into rdc-connection

2005-04-07 Thread Andrew Maier
Package: krdc
Version: 4:3.3.2-1
Severity: important


Hello, when I use krdc to login to the windows terminal service at work,
I cannot type my username or password into the windows login screen.
This renders krdc useless in my case. I can click into the password
field and see the vertical bar cursor, but when I type nothing happens.
I can click on to the buttons of the windows login screen, but I am not
logged on, because I do not supply a password. I know that it used to
work, but since I use krdc not very often I cannot say when this bug
appeared (Helpful isn't it :(  I have no such problems with the rdesktop
software.

Best regards,

Andrew



-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.6.11-am
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

Versions of packages krdc depends on:
ii  kdelibs4 4:3.3.2-4.0.2   KDE core libraries
ii  libart-2.0-2 2.3.17-1Library of functions for 2D graphi
ii  libc62.3.2.ds1-20GNU C Library: Shared libraries an
ii  libgcc1  1:3.4.3-12  GCC support library
ii  libice6  4.3.0.dfsg.1-12.0.1 Inter-Client Exchange library
ii  libidn11 0.5.13-1.0  GNU libidn library, implementation
ii  libjpeg626b-9The Independent JPEG Group's JPEG 
ii  libpng12-0   1.2.8rel-1  PNG library - runtime
ii  libqt3c102-mt3:3.3.3-8   Qt GUI Library (Threaded runtime v
ii  libslp1  1.0.11a-2   OpenSLP libraries
ii  libsm6   4.3.0.dfsg.1-12.0.1 X Window System Session Management
ii  libstdc++5   1:3.3.5-8   The GNU Standard C++ Library v3
ii  libx11-6 4.3.0.dfsg.1-12.0.1 X Window System protocol client li
ii  libxext6 4.3.0.dfsg.1-12.0.1 X Window System miscellaneous exte
ii  libxrender1  0.8.3-7 X Rendering Extension client libra
ii  xlibs4.3.0.dfsg.1-12 X Keyboard Extension (XKB) configu
ii  zlib1g   1:1.2.2-3   compression library - runtime

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#303537: kmail: Antivirus wizard does not create anti filters

2005-04-07 Thread Johannes Rohr
Package: kmail
Version: 4:3.3.1-3
Severity: normal

The antivirus wizard correctly detects f-prot on my box. 

However, it does not create a filter rule after walking though the
dialogue and clicking on finish.

By contrast, the anti-spam wizard works.

Other users seem to be bitten by this as well, so it is probably not
Debian specific.:

http://lists.suse.com/archive/suse-kde/2004-Dec/0028.html
http://lists.suse.com/archive/suse-kde/2004-Dec/0024.html

Thanks,

Johannes

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (101, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.6.8-2-k7
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)

Versions of packages kmail depends on:
ii  kdelibs4 4:3.3.2-1   KDE core libraries
ii  libc62.3.2.ds1-20GNU C Library: Shared libraries an
ii  libgcc1  1:3.4.3-6   GCC support library
ii  libice6  4.3.0.dfsg.1-10 Inter-Client Exchange library
ii  libkcal2 4:3.3.1-3   KDE calendaring library
ii  libkdenetwork2   4:3.3.1-3   KDE Network library
ii  libkdepim1   4:3.3.1-3   KDE PIM library
ii  libkleopatra0a   4:3.3.1-3   KDE GnuPG interface libraries
ii  libkpimidentities1   4:3.3.1-3   KDE PIM user identity information 
ii  libksieve0   4:3.3.1-3   KDE mail/news message filtering li
ii  libmimelib1a 4:3.3.1-3   KDE mime library
ii  libpng12-0   1.2.8rel-1  PNG library - runtime
ii  libqt3c102-mt3:3.3.3-8   Qt GUI Library (Threaded runtime v
ii  libsm6   4.3.0.dfsg.1-10 X Window System Session Management
ii  libstdc++5   1:3.3.5-8   The GNU Standard C++ Library v3
ii  libx11-6 4.3.0.dfsg.1-10 X Window System protocol client li
ii  libxext6 4.3.0.dfsg.1-10 X Window System miscellaneous exte
ii  perl 5.8.4-6 Larry Wall's Practical Extraction 
ii  xlibs4.3.0.dfsg.1-10 X Keyboard Extension (XKB) configu
ii  zlib1g   1:1.2.2-3   compression library - runtime

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#303537: fixed in KDE 3.4

2005-04-07 Thread Johannes Rohr
apparently, this is fixed in KDE 3.4, please see
http://bugs.kde.org/show_bug.cgi?id=90020

-- 
http://www.infoe.de/


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#303546: kcontrol: kcm_kdm doesn't allow configuration

2005-04-07 Thread Andreas Pakulat
Package: kcontrol
Version: 4:3.4.0-0pre2
Severity: important
Tags: experimental

Hi,

the kde3.4 kcm_kdm Module cannot be used. When I select kdm and click
onto the system-admin button (so that I can acutally change kdm
settings) it asks for my password and then throws me back to the
start page of kcontrol (the one telling the kde version and so on).
This happens all the time, so I cannot configure kdm anymore (without
editing the kdmrc file).

Andreas

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (990, 'unstable'), (500, 'experimental'), (500, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.6.11-cherry
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)

Versions of packages kcontrol depends on:
ii  kdebase-data 4:3.4.0-0pre2   shared data files for the KDE base
ii  kdelibs4 4:3.4.0-0pre2   core libraries for all KDE applica
ii  libart-2.0-2 2.3.17-1Library of functions for 2D graphi
ii  libaudio21.7-2   The Network Audio System (NAS). (s
ii  libc62.3.2.ds1-20GNU C Library: Shared libraries an
ii  libfontconfig1   2.3.1-2 generic font configuration library
ii  libfreetype6 2.1.7-2.3   FreeType 2 font engine, shared lib
ii  libgcc1  1:3.4.3-12  GCC support library
ii  libice6  4.3.0.dfsg.1-12.0.1 Inter-Client Exchange library
ii  libidn11 0.5.13-1.0  GNU libidn library, implementation
ii  libpng12-0   1.2.8rel-1  PNG library - runtime
ii  libqt3c102-mt3:3.3.4-2   Qt GUI Library (Threaded runtime v
ii  libraw1394-5 0.10.1-1.1  library for direct access to IEEE 
ii  libsm6   4.3.0.dfsg.1-12.0.1 X Window System Session Management
ii  libssl0.9.7  0.9.7e-3SSL shared libraries
ii  libstdc++5   1:3.3.5-12  The GNU Standard C++ Library v3
ii  libusb-0.1-4 2:0.1.10a-8 userspace USB programming library
ii  libx11-6 4.3.0.dfsg.1-12.0.1 X Window System protocol client li
ii  libxcursor1  1.1.3-1 X cursor management library
ii  libxext6 4.3.0.dfsg.1-12.0.1 X Window System miscellaneous exte
ii  libxft2  2.1.2-6 FreeType-based font drawing librar
ii  libxrandr2   4.3.0.dfsg.1-12.0.1 X Window System Resize, Rotate and
ii  libxrender1  0.8.3-7 X Rendering Extension client libra
ii  libxt6   4.3.0.dfsg.1-12.0.1 X Toolkit Intrinsics
ii  libxtst6 4.3.0.dfsg.1-12.0.1 X Window System event recording an
ii  xlibmesa-gl [libgl1] 4.3.0.dfsg.1-12.0.1 Mesa 3D graphics library [XFree86]
ii  xlibmesa-glu [libglu 4.3.0.dfsg.1-12.0.1 Mesa OpenGL utility library [XFree
ii  xlibs4.3.0.dfsg.1-12 X Keyboard Extension (XKB) configu
ii  zlib1g   1:1.2.2-4   compression library - runtime

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#303392: kdm: records each login twice in utmp/wtmp

2005-04-07 Thread Andrew Schulman
  Each time a user logs in via kdm, the event is recorded twice in utmp
  and wtmp.

 This is a known problem, and the fix was included in the most recent upload
 (today's, though you can't have been expected to know that). Since the bug
 only ever existed in the alioth packages, I'm closing this report.

I just installed version 4:3.4.0-pre3 and restarted kdm, and the problem 
persists:

$ w
 08:48:14 up 2 days, 21:04,  5 users,  load average: 0.04, 0.43, 0.58
USER TTY  FROM  LOGIN@   IDLE   JCPU   PCPU WHAT
andrex   pcp04399 pcp04399769pcs.n 08:410.00s  0.00s   
0.03s /bin/sh /usr/bin/x-se
andrex   pcp04399 pcp04399769pcs.n 08:410.00s  0.00s  
0.03s /bin/sh /usr/bin/x-se

$ last | head -2
andrex   pcp04399769p pcp04399769pcs.n Thu Apr  7 08:41   still logged in
andrex   pcp04399769p pcp04399769pcs.n Thu Apr  7 08:41   still logged in

I'm only logged in once, but utmp shows me logged in twice.
Andrew.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Bug#303392: kdm: records each login twice in utmp/wtmp

2005-04-07 Thread Pierre Habouzit
in your /etc/kde3/kdm/kdmrc

put the folowing setting to :

UseSessReg=false


the problem persist because you didn't allowed kdmrc update
-- 
·O·  Pierre Habouzit
··O
OOOhttp://www.madism.org


pgpwycHYx5lHu.pgp
Description: PGP signature


Bug#303392: kdm: records each login twice in utmp/wtmp

2005-04-07 Thread Christopher Martin
On April 7, 2005 09:00, you wrote:
   Each time a user logs in via kdm, the event is recorded twice in utmp
   and wtmp.
 
  This is a known problem, and the fix was included in the most recent
  upload (today's, though you can't have been expected to know that).
  Since the bug only ever existed in the alioth packages, I'm closing
  this report.

 I just installed version 4:3.4.0-pre3 and restarted kdm, and the problem
 persists:

The problem is in /etc/kde3/kdm/kdmrc - you'll need to update that for the 
fix to take effect (or simply set UseSessReg=false, which is the new 
default). I really should have explained what was required when I closed 
the bug - sorry about the omission.

Cheers,
Christopher Martin


pgpr4lHMCdafa.pgp
Description: PGP signature


Bug#303392: kdm: records each login twice in utmp/wtmp

2005-04-07 Thread Christopher Martin
On April 7, 2005 10:32, Andrew Schulman wrote:
 While I was doing this, I noticed the file /etc/kde3/kdm/kdm.options for
 the first time.  This little file has just three options, one of which is
 (no-)use-sessreg.  It has a man page (kdm.options(5)), but the man page
 doesn't say what happens when kdm.options conflicts with kdmrc.  In my
 case I didn't have anything about UseSessReg in kdmrc, but kdm.options
 included use-sessreg.  Now I put UseSessReg=false in kdmrc, and this
 seems to override use-sessreg in kdm.options.  Confusing, but anyway the
 problem is solved now. Thanks for your help.

That stuff you stumbled upon was the original, pre-KDE 3.4 sessreg control. 
For KDE 3.4, built-in sessreg was added to KDM. UseSessReg=false disables 
the built-in sessreg, since the older sessreg method (which we still use) 
gives us more control. I forgot to disable the built-in sessreg in earlier 
3.4 uploads, hence the registered twice problem.

Cheers,
Christopher Martin


pgprBoxlXgiK3.pgp
Description: PGP signature


Bug#303392: kdm: records each login twice in utmp/wtmp

2005-04-07 Thread Andrew Schulman
 The problem is in /etc/kde3/kdm/kdmrc - you'll need to update that for the
 fix to take effect (or simply set UseSessReg=false, which is the new
 default). I really should have explained what was required when I closed
 the bug - sorry about the omission.

OK, confirmed.  I set UseSessReg=false in /etc/kde3/kdm/kdmrc, and the problem 
is resolved.

While I was doing this, I noticed the file /etc/kde3/kdm/kdm.options for the 
first time.  This little file has just three options, one of which is 
(no-)use-sessreg.  It has a man page (kdm.options(5)), but the man page 
doesn't say what happens when kdm.options conflicts with kdmrc.  In my case I 
didn't have anything about UseSessReg in kdmrc, but kdm.options included 
use-sessreg.  Now I put UseSessReg=false in kdmrc, and this seems to override 
use-sessreg in kdm.options.  Confusing, but anyway the problem is solved now.  
Thanks for your help.

Andrew.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#303546: kcontrol: kcm_kdm doesn't allow configuration

2005-04-07 Thread Mihai Maties
On Thursday 07 April 2005 17:47, Isaac Clerencia wrote:
 On Thursday, 7 de April de 2005 14:43, Christopher Martin wrote:
  Thanks for the report. Well, it works here... hmmm, do any of the other
  config modules requiring Administrator Mode work? Also, do you have the
  complete kdebase installed? Let us know if adding packages fixes things.

 It doesnt' work for me either.

It works for me... 

I have the following kde* packages installed:

ii  kde-core   43 The K Desktop Environment (Core)
ii  kde-i18n-ro3.4.0-0pre1Romanian (ro) internationalized (i18n) files
ii  kde-icons-crys 3.7-2  Crystal icon theme for KDE
ii  kdeadmin   3.4.0-0pre1KDE Administration tools metapackage
ii  kdeadmin-kfile 3.4.0-0pre1KDE File dialog plugins for deb and rpm file
ii  kdeartwork 3.4.0-0pre1themes, styles and more from the official KD
ii  kdeartwork-emo 3.4.0-0pre1emoticon collections for KDE chat clients
ii  kdeartwork-mis 3.4.0-0pre1various multimedia goodies released with KDE
ii  kdeartwork-sty 3.4.0-0pre1widget styles released with KDE
ii  kdeartwork-the 3.4.0-0pre1icon themes released with KDE
ii  kdeartwork-the 3.4.0-0pre1window decoration themes released with KDE
ii  kdebase3.4.0-0pre2base components from the official KDE releas
ii  kdebase-bin3.4.0-0pre2core binaries for the KDE base module
ii  kdebase-data   3.4.0-0pre2shared data files for the KDE base module
ii  kdebase-kio-pl 3.4.0-0pre2core I/O slaves for KDE
ii  kdeedu-data3.4.0-0pre1shared data for KDE educational applications
ii  kdelibs3.4.0-0pre2core libraries from the official KDE release
ii  kdelibs-bin3.4.0-0pre2core binaries for all KDE applications
ii  kdelibs-data   3.4.0-0pre2core shared data for all KDE applications
ii  kdelibs4   3.4.0-0pre2core libraries for all KDE applications
ii  kdelibs4-dev   3.4.0-0pre2development files for the KDE core libraries
ii  kdemultimedia  3.4.0-0pre1KDE Multimedia metapackage
ii  kdemultimedia- 3.4.0-0pre1Multimedia data for kappfinder
ii  kdemultimedia- 3.4.0-0pre1au/avi/m3u/mp3/ogg/wav plugins for kfile
ii  kdemultimedia- 3.4.0-0pre1Support for browsing audio CDs under Konquer
ii  kdenetwork-fil 3.4.0-0pre2KDE Network Filesharing Configuration
ii  kdenetwork-kfi 3.4.0-0pre2torrent plugin for kfile
ii  kdepasswd  3.4.0-0pre2password changer for KDE
ii  kdepim 3.4.0-0pre1KDE Personal Information Management metapack
ii  kdepim-kfile-p 3.4.0-0pre1KDE File dialog plugins for palm and vcf fil
ii  kdepim-kio-plu 3.4.0-0pre1KDE pim I/O Slaves
ii  kdepim-wizards 3.4.0-0pre1KDE server configuration wizards
ii  kdeprint   3.4.0-0pre2print system for KDE
ii  kdesktop   3.4.0-0pre2miscellaneous binaries and files for the KDE
ii  kdewallpapers  3.4.0-0pre1wallpapers released with KDE


Mihai


-- 
This message was scanned for spam and viruses by BitDefender.
For more information please visit http://linux.bitdefender.com/



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#303608: libqt0-ruby1.8: incorrect include in qtruby library badly polutes Module namespace

2005-04-07 Thread Stephen Birch
Package: libqt0-ruby1.8
Version: 4:3.3.2-1
Severity: important


A mistake in the use of include means that Qt methods were being added
to Module badly poluting its namespace.  This bug also breaks the
rubyscript2exe program.

The good news is that this problem has been fixed upstream but since
it is a pretty serious problem I am hoping that the fix gets into
sarge.

Here is a discussion regarding the bug from:

http://groups-beta.google.com/group/comp.lang.ruby/msg/7e8234d288fde7d2

Erik Veenstra wrote:
 An 'include Qt' statement in qtruby.rb where a couple of
 methods were being added to class Module was causing all the
 Qt methods to be added to Module. Oops, this a really serious
 bug. Various methods in qtruby.rb are now module methods in
 the Qt::Internal module.

 This hack caused a problem in RubyScript2Exe when trying to
 compile a Ruby application which uses Qt. I've tested the
 combination RubyScript2Exe and Qt with a little HelloWorld
 program. It works!

Richard Dale replied:

Yes, my mistake was to think of 'include Qt' being just like a 'using
namespace' statement in a static language like C++. But it isn't like
that at all, and in this case was having quite major unexpected
effects.

I'd known there was something 'not quite right' in the namespace
handling of QtRuby for a while, but couldn't work out what it was. That
was I was so pleased when you found the problem.

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.4.27-1-686
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages libqt0-ruby1.8 depends on:
ii  libaudio21.7-2   The Network Audio System (NAS). (s
ii  libc62.3.2.ds1-20GNU C Library: Shared libraries an
ii  libfontconfig1   2.3.1-2 generic font configuration library
ii  libfreetype6 2.1.7-2.3   FreeType 2 font engine, shared lib
ii  libgcc1  1:3.4.3-6   GCC support library
ii  libice6  4.3.0.dfsg.1-10 Inter-Client Exchange library
ii  libpng12-0   1.2.8rel-1  PNG library - runtime
ii  libqt3c102-mt3:3.3.3-8   Qt GUI Library (Threaded runtime v
ii  libruby1.8   1.8.2-3 Libraries necessary to run Ruby 1.
ii  libsm6   4.3.0.dfsg.1-10 X Window System Session Management
ii  libsmokeqt1  4:3.3.2-1   SMOKE Binding Library to Qt
ii  libstdc++5   1:3.3.5-8   The GNU Standard C++ Library v3
ii  libx11-6 4.3.0.dfsg.1-10 X Window System protocol client li
ii  libxcursor1  1.1.3-1 X cursor management library
ii  libxext6 4.3.0.dfsg.1-10 X Window System miscellaneous exte
ii  libxft2  2.1.2-6 FreeType-based font drawing librar
ii  libxrandr2   4.3.0.dfsg.1-10 X Window System Resize, Rotate and
ii  libxrender1  0.8.3-7 X Rendering Extension client libra
ii  libxt6   4.3.0.dfsg.1-10 X Toolkit Intrinsics
ii  ruby1.8  1.8.2-3 Interpreter of object-oriented scr
ii  xlibmesa-gl [libgl1] 4.3.0.dfsg.1-10 Mesa 3D graphics library [XFree86]
ii  xlibmesa-glu [libglu1]   4.3.0.dfsg.1-10 Mesa OpenGL utility library [XFree
ii  xlibs4.3.0.dfsg.1-10 X Keyboard Extension (XKB) configu
ii  zlib1g   1:1.2.2-3   compression library - runtime

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#303626: Fails to print pages in proper order

2005-04-07 Thread Christian Kurz
Package: kpdf
Version: 4:3.3.2-1
Severity: normal

Hi,

I'm trying to use kpdf to print some scripts for my studies. To save
space, I select the option to print 4 pages on one sheet. kpdf will then
always use landscape format instead of portrait. It will then order the
pages like this:

 3 1
 4 2

The proper order of the pages instead would be:

 1 3
 2 4

Please fix kpdf to print the pages in the correct order.

Christian
-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.6.11.6
Locale: LANG=POSIX, [EMAIL PROTECTED] (charmap=ISO-8859-15)

Versions of packages kpdf depends on:
ii  kdelibs4 4:3.3.2-4.0.2   KDE core libraries
ii  libart-2.0-2 2.3.17-1Library of functions for 2D graphi
ii  libc62.3.2.ds1-20GNU C Library: Shared libraries an
ii  libfam0c102  2.7.0-6 client library to control the FAM 
ii  libfreetype6 2.1.7-2.3   FreeType 2 font engine, shared lib
ii  libgcc1  1:3.4.3-12  GCC support library
ii  libice6  4.3.0.dfsg.1-12.0.1 Inter-Client Exchange library
ii  libidn11 0.5.13-1.0  GNU libidn library, implementation
ii  libpaper11.1.14-3Library for handling paper charact
ii  libpng12-0   1.2.8rel-1  PNG library - runtime
ii  libqt3c102-mt3:3.3.4-2   Qt GUI Library (Threaded runtime v
ii  libsm6   4.3.0.dfsg.1-12.0.1 X Window System Session Management
ii  libstdc++5   1:3.3.5-12  The GNU Standard C++ Library v3
ii  libx11-6 4.3.0.dfsg.1-12.0.1 X Window System protocol client li
ii  libxext6 4.3.0.dfsg.1-12.0.1 X Window System miscellaneous exte
ii  libxrender1  0.8.3-7 X Rendering Extension client libra
ii  xlibs4.3.0.dfsg.1-12 X Keyboard Extension (XKB) configu
ii  zlib1g   1:1.2.2-4   compression library - runtime

-- no debconf information

-- 
The best and most beautiful things in the world cannot be seen or even touched
- they must be felt with the heart.
-- Hellen Keller


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#303629: Please support frames around multiple pages

2005-04-07 Thread Christian Kurz
Package: kpdf
Version: 4:3.3.2-1
Severity: wishlist

Hi,

please offer an option to print frames around multiple pages on one
sheet. That would make it easier to distinguish between those pages.
Thanks for considering.

Christian


-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.6.11.6
Locale: LANG=POSIX, [EMAIL PROTECTED] (charmap=ISO-8859-15)

Versions of packages kpdf depends on:
ii  kdelibs4 4:3.3.2-4.0.2   KDE core libraries
ii  libart-2.0-2 2.3.17-1Library of functions for 2D graphi
ii  libc62.3.2.ds1-20GNU C Library: Shared libraries an
ii  libfam0c102  2.7.0-6 client library to control the FAM 
ii  libfreetype6 2.1.7-2.3   FreeType 2 font engine, shared lib
ii  libgcc1  1:3.4.3-12  GCC support library
ii  libice6  4.3.0.dfsg.1-12.0.1 Inter-Client Exchange library
ii  libidn11 0.5.13-1.0  GNU libidn library, implementation
ii  libpaper11.1.14-3Library for handling paper charact
ii  libpng12-0   1.2.8rel-1  PNG library - runtime
ii  libqt3c102-mt3:3.3.4-2   Qt GUI Library (Threaded runtime v
ii  libsm6   4.3.0.dfsg.1-12.0.1 X Window System Session Management
ii  libstdc++5   1:3.3.5-12  The GNU Standard C++ Library v3
ii  libx11-6 4.3.0.dfsg.1-12.0.1 X Window System protocol client li
ii  libxext6 4.3.0.dfsg.1-12.0.1 X Window System miscellaneous exte
ii  libxrender1  0.8.3-7 X Rendering Extension client libra
ii  xlibs4.3.0.dfsg.1-12 X Keyboard Extension (XKB) configu
ii  zlib1g   1:1.2.2-4   compression library - runtime

-- no debconf information

-- 
The best and most beautiful things in the world cannot be seen or even touched
- they must be felt with the heart.
-- Hellen Keller


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#303628: Please allow up to 6 pages per sheet

2005-04-07 Thread Christian Kurz
Package: kpdf
Version: 4:3.3.2-1
Severity: wishlist

Hi,

currently kpdf only allows up to 4 pages on one sheet. Please also
support 6 pages on one sheet, which is sometimes very handy. Thanks for
considering.

Christian


-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.6.11.6
Locale: LANG=POSIX, [EMAIL PROTECTED] (charmap=ISO-8859-15)

Versions of packages kpdf depends on:
ii  kdelibs4 4:3.3.2-4.0.2   KDE core libraries
ii  libart-2.0-2 2.3.17-1Library of functions for 2D graphi
ii  libc62.3.2.ds1-20GNU C Library: Shared libraries an
ii  libfam0c102  2.7.0-6 client library to control the FAM 
ii  libfreetype6 2.1.7-2.3   FreeType 2 font engine, shared lib
ii  libgcc1  1:3.4.3-12  GCC support library
ii  libice6  4.3.0.dfsg.1-12.0.1 Inter-Client Exchange library
ii  libidn11 0.5.13-1.0  GNU libidn library, implementation
ii  libpaper11.1.14-3Library for handling paper charact
ii  libpng12-0   1.2.8rel-1  PNG library - runtime
ii  libqt3c102-mt3:3.3.4-2   Qt GUI Library (Threaded runtime v
ii  libsm6   4.3.0.dfsg.1-12.0.1 X Window System Session Management
ii  libstdc++5   1:3.3.5-12  The GNU Standard C++ Library v3
ii  libx11-6 4.3.0.dfsg.1-12.0.1 X Window System protocol client li
ii  libxext6 4.3.0.dfsg.1-12.0.1 X Window System miscellaneous exte
ii  libxrender1  0.8.3-7 X Rendering Extension client libra
ii  xlibs4.3.0.dfsg.1-12 X Keyboard Extension (XKB) configu
ii  zlib1g   1:1.2.2-4   compression library - runtime

-- no debconf information

-- 
The best and most beautiful things in the world cannot be seen or even touched
- they must be felt with the heart.
-- Hellen Keller


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#303546: kcontrol: kcm_kdm doesn't allow configuration

2005-04-07 Thread Andreas Pakulat
On 07.Apr 2005 - 12:33:05, Christopher Martin wrote:
 On April 7, 2005 11:48, Andreas Pakulat wrote:
  On 07.Apr 2005 - 08:43:50, Christopher Martin wrote:
  I tried to run the kcmshell-thing from commandline:
 
  kdesu -- kcmshell kfontinst --lang de which gave me an error message
  box not beeing able to communicate to a dcopserver (and I find that a
  dcopserver is exiting under root-id after that). I'm sorry I don't
  have the exact message, but I retried to get it in english, but the
  second time nothing happend after I was asked for the password. But
  now kcmshell kdm works! But in kcontrol it doesn't and after trying it
  in kcontrol again, running the kcmshell kdm from commandline doesn't
  work and give me the message box again. So here's the translation of
  that message:
 
 Hmmm, DCOP problems. Fun. BTW, could you update to the latest packages on 
 alioth (pre3) and let us know if anything changes?

I can, but it needs to wait til tomorrow (when I have broadband access
again). 

Andreas

-- 
You recoil from the crude; you tend naturally toward the exquisite.


pgpHqmnJFAdzM.pgp
Description: PGP signature


Bug#303654: Please, add example files to python-dcop

2005-04-07 Thread Jesus Roncero
Package: python-dcop
Version: 4:3.3.2-1
Severity: normal


The python-dcop package is missing some example files on /usr/share/doc
as it is referenced on the README file.
Please, consider adding those files on the next upload. 
Thanks

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.6.7
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15) (ignored: 
LC_ALL set to [EMAIL PROTECTED])

Versions of packages python-dcop depends on:
ii  kdelibs4 4:3.4.0-0pre2   core libraries for all KDE applica
ii  libc62.3.2.ds1-20GNU C Library: Shared libraries an
ii  libgcc1  1:3.4.3-12  GCC support library
ii  libice6  4.3.0.dfsg.1-12.0.1 Inter-Client Exchange library
ii  libpng12-0   1.2.8rel-1  PNG library - runtime
ii  libqt3c102-mt3:3.3.4-2   Qt GUI Library (Threaded runtime v
ii  libsm6   4.3.0.dfsg.1-12.0.1 X Window System Session Management
ii  libstdc++5   1:3.3.5-12  The GNU Standard C++ Library v3
ii  libx11-6 4.3.0.dfsg.1-12.0.1 X Window System protocol client li
ii  libxext6 4.3.0.dfsg.1-12.0.1 X Window System miscellaneous exte
ii  python   2.3.5-2 An interactive high-level object-o
ii  xlibs4.3.0.dfsg.1-12 X Keyboard Extension (XKB) configu
ii  zlib1g   1:1.2.2-4   compression library - runtime

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Conflict with packages

2005-04-07 Thread Peter Besenbruch
The package libkdenetwork2, version 4:3.3.2-3 conflicts with 
libkleopatra0a, version 4:3.4.0-0pre1. As I don't use gnupg, it resolved 
the issue with dpkg and a --force-overwrite. I realize this is to be 
expected when one combines experimental packages with unstable, but I 
thought you should know. Is this a real conflict, or just improperly 
defined dependencies?
--
Hawaiian Astronomical Society: http://www.hawastsoc.org
HAS Deepsky Atlas: http://www.hawastsoc.org/deepsky

--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]


Re: Conflict with packages

2005-04-07 Thread Adeodato Simó
* Peter Besenbruch [Thu, 07 Apr 2005 13:06:48 -1000]:
 The package libkdenetwork2, version 4:3.3.2-3 conflicts with 
 libkleopatra0a, version 4:3.4.0-0pre1. As I don't use gnupg, it resolved 
 the issue with dpkg and a --force-overwrite. I realize this is to be 
 expected when one combines experimental packages with unstable, but I 
 thought you should know. Is this a real conflict, or just improperly 
 defined dependencies?

  A missing bit in the dependencies, yes (missing replaces). Will fix.
  You should be able to remove libkdenetwork2 from your system, though.
  Please write back if that's not the case.

  Thanks,

-- 
Adeodato Simó
EM: asp16 [ykwim] alu.ua.es | PK: DA6AE621
Listening to: Joan Manuel Serrat - La mort de l'avi
 
A lie can go round the world before the truth has got its boots on.
-- Terry Pratchett


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Conflict with packages

2005-04-07 Thread Adeodato Simó
* Adeodato Simó [Fri, 08 Apr 2005 01:41:43 +0200]:

   A missing bit in the dependencies, yes (missing replaces). Will fix.

  (Er, Daniel already had fixed long ago, though it hasn't been uploaded
  yet.)

-- 
Adeodato Simó
EM: asp16 [ykwim] alu.ua.es | PK: DA6AE621
Listening to: Joan Manuel Serrat - Els titelles
 
If you think nobody cares if you're alive, try missing a couple of car
payments.
-- Earl Wilson


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#302921: marked as done (kuser: corrupts username information)

2005-04-07 Thread Debian Bug Tracking System
Your message dated Thu, 7 Apr 2005 20:40:46 -0400
with message-id [EMAIL PROTECTED]
and subject line Bug#302921: kuser: corrupts username information
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--
Received: (at submit) by bugs.debian.org; 3 Apr 2005 20:09:06 +
From [EMAIL PROTECTED] Sun Apr 03 13:09:06 2005
Return-path: [EMAIL PROTECTED]
Received: from omc1-s22.bay6.hotmail.com (OMC1-S22.phx.gbl) [65.54.248.224] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DIBP8-0005Zx-00; Sun, 03 Apr 2005 13:09:06 -0700
Received: from hotmail.com ([64.4.56.22]) by OMC1-S22.phx.gbl with Microsoft 
SMTPSVC(6.0.3790.211);
 Sun, 3 Apr 2005 13:08:36 -0700
Received: from mail pickup service by hotmail.com with Microsoft SMTPSVC;
 Sun, 3 Apr 2005 13:08:36 -0700
Message-ID: [EMAIL PROTECTED]
Received: from 64.4.56.207 by by101fd.bay101.hotmail.msn.com with HTTP;
Sun, 03 Apr 2005 20:08:36 GMT
X-Originating-IP: [64.4.56.207]
X-Originating-Email: [EMAIL PROTECTED]
X-Sender: [EMAIL PROTECTED]
From: Aaron Johnson [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Bcc: 
Subject: kuser: corrupts username information
Date: Sun, 03 Apr 2005 13:08:36 -0700
Mime-Version: 1.0
Content-Type: text/plain; format=flowed
X-OriginalArrivalTime: 03 Apr 2005 20:08:36.0491 (UTC) 
FILETIME=[EB55E5B0:01C53888]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-7.3 required=4.0 tests=BAYES_00,HAS_PACKAGE,
MSGID_FROM_MTA_HEADER autolearn=no 
version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 


Package: kuser
Version: 4:3.4.0-0pre1
Severity: critical
Tags: experimental
Justification: breaks unrelated software

1. Do a fresh net install of Debian Sarge RC3
2. Upgrade to Unstable
3. Add pkg-kde.alioth.debian.org to sources.list
4. Apt-get install x-window-system kde kdm cupsys sane
5. Log into KDE using the username created while installing Debian
6. Open Kuser, select the username, then click the edit button
7. Select the groups tab, then select the lpadmin, saned, and scanner
groups
8. Select OK, then close Kuser (there is no save button)
9. Watch the problems start :{ - Konsole no longer works correctly, KDM
does not list the username, reopening Kuser shows the username is on the
same level number as root (0)
10. I have not discovered a fix. Attempting to recover the user account
with usermod

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.8-1-386
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

Versions of packages kuser depends on:
ii  kdelibs4   4:3.4.0-0pre2 core libraries for all KDE 
applica
ii  libc6  2.3.2.ds1-20  GNU C Library: Shared libraries 
an
ii  libgcc11:3.4.3-12GCC support library
ii  libqt3c102-mt  3:3.3.3-8 Qt GUI Library (Threaded 
runtime v
ii  libstdc++5 1:3.3.5-12The GNU Standard C++ Library v3

-- no debconf information



---
Received: (at 302921-done) by bugs.debian.org; 8 Apr 2005 00:40:46 +
From [EMAIL PROTECTED] Thu Apr 07 17:40:46 2005
Return-path: [EMAIL PROTECTED]
Received: from tomts13-srv.bellnexxia.net [209.226.175.34] 
by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
id 1DJhYE-0007Vr-00; Thu, 07 Apr 2005 17:40:46 -0700
Received: from [192.168.0.100] ([70.50.210.124])
  by tomts13-srv.bellnexxia.net
  (InterMail vM.5.01.06.10 201-253-122-130-110-20040306) with ESMTP
  id [EMAIL PROTECTED];
  Thu, 7 Apr 2005 20:40:45 -0400
From: Christopher Martin [EMAIL PROTECTED]
Reply-To: Christopher Martin [EMAIL PROTECTED]
To: Aaron Johnson [EMAIL PROTECTED],
 [EMAIL PROTECTED]
Subject: Re: Bug#302921: kuser: corrupts username information
Date: Thu, 7 Apr 2005 20:40:46 -0400
User-Agent: KMail/1.8
References: [EMAIL PROTECTED]
In-Reply-To: [EMAIL PROTECTED]
MIME-Version: 1.0
Content-Type: multipart/signed;
  boundary=nextPart3732628.sep1odmiq5;
  protocol=application/pgp-signature;
  micalg=pgp-sha1
Content-Transfer-Encoding: 7bit
Message-Id: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0