Processed: Re: Bug#356917: audio delay

2006-05-13 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> reassign 356917 libartsc0
Bug#356917: audio delay
Bug reassigned from package `libsdl1.2debian' to `libartsc0'.

> thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#309765: marked as done (kdebase-kio-plugins: devices:/ uri and labeled mounts)

2006-05-13 Thread Debian Bug Tracking System
Your message dated Wed, 10 May 2006 12:51:23 -0400
with message-id <[EMAIL PROTECTED]>
and subject line devices:/ and LABEL
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kdebase-kio-plugins
Version: 4:3.3.2-1
Severity: normal
Tags: patch

Hi,
when one hase labeled mounts in /etc/fstab like:

LABEL=root / ext3 ...

these are listed under the devices:/ kioslave, as:
Harddisk [/]

_and_ also as:

Harddisk (sdaX) [/]

this is because the devices:/ kioslave knows nothing about labeled
mounts. Also when one clicks on the first entry (e.g. in konqueror), one
gets the error message (every time):

mount: according to mtab, /dev/sdaX is already mounted on /

which is annoying and confusing for users.

The easiest solution is to ignore labeled mounts completely
for the moment since the devices are being listed twice anyway.
The attached patch does this.
Cheers,
 -- Guido

P.S.: a more complex solution would be to teach the kioslave about
labeled mounts, but this is harder to do, since we'd have to parse
filesystem labels.

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: powerpc (ppc)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.11.9-agx0
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)

Versions of packages kdebase-kio-plugins depends on:
ii  kdelibs4 4:3.3.2-6   KDE core libraries
ii  libart-2.0-2 2.3.17-1Library of functions for 2D graphi
ii  libc62.3.2.ds1-22GNU C Library: Shared libraries an
ii  libfam0c102  2.7.0-7 client library to control the FAM 
ii  libgcc1  1:3.4.3-13  GCC support library
ii  libice6  4.3.0.dfsg.1-13 Inter-Client Exchange library
ii  libidn11 0.5.13-1.0  GNU libidn library, implementation
ii  libjpeg626b-10   The Independent JPEG Group's JPEG 
ii  libldap2 2.1.30-7OpenLDAP libraries
ii  libpcre3 5.0-1   Perl 5 Compatible Regular Expressi
ii  libpng12-0   1.2.8rel-1  PNG library - runtime
ii  libqt3c102-mt3:3.3.4-3   Qt GUI Library (Threaded runtime v
ii  libsm6   4.3.0.dfsg.1-13 X Window System Session Management
ii  libsmbclient 3.0.14a-1   shared library that allows applica
ii  libstdc++5   1:3.3.6-5   The GNU Standard C++ Library v3
ii  libx11-6 4.3.0.dfsg.1-13 X Window System protocol client li
ii  libxcursor1  1.1.3-1 X cursor management library
ii  libxext6 4.3.0.dfsg.1-13 X Window System miscellaneous exte
ii  libxrender1  1:0.8.3-1   X Rendering Extension client libra
hi  xlibs4.3.0.dfsg.1-4  X Window System client libraries m
ii  zlib1g   1:1.2.2-4   compression library - runtime

-- no debconf information
--- bla/kdebase-3.3.2/kioslave/devices/kdedmodule/disklist.cpp  2004-05-22 
22:26:51.0 +0200
+++ kdebase-3.3.2/kioslave/devices/kdedmodule/disklist.cpp  2005-05-19 
13:30:21.0 +0200
@@ -74,6 +74,7 @@
  && (disk->deviceName() != "tmpfs")
  && (disk->mountPoint() != "/dev/swap")
  && (disk->mountPoint() != "/dev/pts")
+ && (disk->deviceName().find("LABEL=") != 0)
  && (disk->mountPoint().find("/proc") != 0)
  && (disk->deviceName().find("shm") == -1  ))
ignore=false;
--- End Message ---
--- Begin Message ---
Version: 4:3.5.2-1

The devices:/ ioslave has been superceded by media:/, so this report can 
be closed.

Cheers,
Christopher Martin
--- End Message ---


Bug#365699: marked as done (kdewebdev: kommander-dev references now gone libXrender.la; package not binnmu-safe: quanta)

2006-05-13 Thread Debian Bug Tracking System
Your message dated Mon, 08 May 2006 10:47:10 -0700
with message-id <[EMAIL PROTECTED]>
and subject line Bug#365699: fixed in kdewebdev 4:3.5.2-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kdewebdev
Version: 4:3.5.2-1
Severity: grave
Justification: renders package unusable


as subject says; it needs a new upload.

kommander-dev references libXrender.la 
binNMU cannot be scheduled, as there are a too strict depend on quanta
<>quanta-data.

/Sune

-- System Information:
Debian Release: unstable/experimental
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (200, 'experimental')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-1-k7
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages kdewebdev depends on:
ii  kfilereplace  4:3.5.2-1  batch search-and-replace component
ii  kimagemapeditor   4:3.5.2-1  HTML image map editor for KDE
ii  klinkstatus   4:3.5.2-1  web link validity checker for KDE
ii  kommander 4:3.5.2-1  visual dialog builder and executor
ii  kxsldbg   4:3.5.2-1  graphical XSLT debugger for KDE
ii  quanta4:3.5.2-1  web development environment for KD

kdewebdev recommends no packages.

-- no debconf information

--- End Message ---
--- Begin Message ---
Source: kdewebdev
Source-Version: 4:3.5.2-2

We believe that the bug you reported is fixed in the latest version of
kdewebdev, which is due to be installed in the Debian FTP archive:

kdewebdev-dbg_3.5.2-2_i386.deb
  to pool/main/k/kdewebdev/kdewebdev-dbg_3.5.2-2_i386.deb
kdewebdev-doc-html_3.5.2-2_all.deb
  to pool/main/k/kdewebdev/kdewebdev-doc-html_3.5.2-2_all.deb
kdewebdev_3.5.2-2.diff.gz
  to pool/main/k/kdewebdev/kdewebdev_3.5.2-2.diff.gz
kdewebdev_3.5.2-2.dsc
  to pool/main/k/kdewebdev/kdewebdev_3.5.2-2.dsc
kdewebdev_3.5.2-2_all.deb
  to pool/main/k/kdewebdev/kdewebdev_3.5.2-2_all.deb
kfilereplace_3.5.2-2_i386.deb
  to pool/main/k/kdewebdev/kfilereplace_3.5.2-2_i386.deb
kimagemapeditor_3.5.2-2_i386.deb
  to pool/main/k/kdewebdev/kimagemapeditor_3.5.2-2_i386.deb
klinkstatus_3.5.2-2_i386.deb
  to pool/main/k/kdewebdev/klinkstatus_3.5.2-2_i386.deb
kommander-dev_3.5.2-2_i386.deb
  to pool/main/k/kdewebdev/kommander-dev_3.5.2-2_i386.deb
kommander_3.5.2-2_i386.deb
  to pool/main/k/kdewebdev/kommander_3.5.2-2_i386.deb
kxsldbg_3.5.2-2_i386.deb
  to pool/main/k/kdewebdev/kxsldbg_3.5.2-2_i386.deb
quanta-data_3.5.2-2_all.deb
  to pool/main/k/kdewebdev/quanta-data_3.5.2-2_all.deb
quanta_3.5.2-2_i386.deb
  to pool/main/k/kdewebdev/quanta_3.5.2-2_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Christopher Martin <[EMAIL PROTECTED]> (supplier of updated kdewebdev package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Mon,  8 May 2006 10:52:38 -0400
Source: kdewebdev
Binary: kimagemapeditor quanta-data kommander kdewebdev kdewebdev-doc-html 
kommander-dev quanta klinkstatus kxsldbg kfilereplace kdewebdev-dbg
Architecture: source i386 all
Version: 4:3.5.2-2
Distribution: unstable
Urgency: low
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Christopher Martin <[EMAIL PROTECTED]>
Description: 
 kdewebdev  - web development apps from the official KDE release
 kdewebdev-dbg - debugging symbols for kdewebdev
 kdewebdev-doc-html - KDE web development documentation in HTML format
 kfilereplace - batch search-and-replace component for KDE
 kimagemapeditor - HTML image map editor for KDE
 klinkstatus - web link validity checker for KDE
 kommander  - visual dialog builder and executor tool
 kommander-dev - development files for Kommander
 kxsldbg- graphical XSLT debugger for KDE
 quanta - web development environment for KDE
 quanta-data - data files for Quanta Plus web development environment
Closes: 365699
Changes: 
 kdewebdev (4:3.5.2-2) unstable; urgency=low
 .
   * Make kdewebdev binNMUable again. This rebuild also removes all references
 to libXrender.la. (Closes: #365699)
Files: 
 d6e75254dd84b286f8ccf

Bug#358972: Fixed in 4.1.2?

2006-05-13 Thread Benjamin Mesing
Hello

> Both of these bugs you reported were regressions in 4.1.1.  Can you test
> the 4.1.2 packages and see if either of these bugs are fixed there?
I am still encountering both bugs.

~> dpkg -l "*qt4*"
Desired=Unknown/Install/Remove/Purge/Hold
| 
Status=Not/Installed/Config-files/Unpacked/Failed-config/Half-installed
|/ Err?=(none)/Hold/Reinst-required/X=both-problems (Status,Err: 
uppercase=bad)
||/ Name Version  
Description

+++---
ii  libqt4-core  4.1.2-1  Qt 4 core 
non-GUI functionality runtime library
ii  libqt4-debug 4.1.2-1  Qt 4 
debugging runtime libraries
ii  libqt4-debug-dev 4.1.2-1  Qt 4 
debugging development files
pn  libqt4-designer (no 
description available)
ii  libqt4-dev   4.1.2-1  Qt 4 
development files
ii  libqt4-gui   4.1.2-1  Qt 4 core 
GUI functionality runtime library
ii  libqt4-qt3support4.1.2-1  Qt 3 
compatibility library for Qt 4
ii  libqt4-sql   4.1.2-1  Qt 4 SQL 
database module
ii  qt4-designer 4.1.2-1  Qt 4 
Designer
ii  qt4-dev-tools4.1.2-1  Qt 4 
development tools
ii  qt4-doc  4.1.1-1  Qt 4 API 
documentation
ii  qt4-qtconfig 4.1.2-1  Qt 4 
configuration tool


Thanks

Ben



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



[bts-link] source package kdeutils

2006-05-13 Thread bts-link-upstream
#
# bts-link upstream status pull for source package kdeutils
# see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
#

user [EMAIL PROTECTED]

# remote status report for #255961
#  * http://bugs.kde.org/show_bug.cgi?id=49479
#  * remote status changed: (?) -> RESOLVED
#  * remote resolution changed: (?) -> WONTFIX
usertags 255961 + status-RESOLVED resolution-WONTFIX

thanks



Bug#283890: superkaramba: Isn't caused by wrong version of Python?

2006-05-13 Thread Matej Cepl
Package: superkaramba
Version: 4:3.5.2-1+b2
Followup-For: Bug #283890

Hi,

just to chime in -- I had the same problems with skopete here,
and it seems to work now, when I switched to Python2.4 (I had to
recompile kdeutils too and it is not easy). Can we switched SK to
Python2.4 (which is going to be default in Debian soon anyway)?

Matej

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (600, 'unstable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.17-rc3
Locale: LANG=cs_CZ.UTF-8, LC_CTYPE=cs_CZ.UTF-8 (charmap=UTF-8)

Versions of packages superkaramba depends on:
ii  kdelibs4c2a 4:3.5.2-2+b1 core libraries for all KDE applica
ii  libc6   2.3.6-7  GNU C Library: Shared libraries
ii  libgcc1 1:4.1.0-4GCC support library
ii  libqt3-mt   3:3.3.6-2Qt GUI Library (Threaded runtime v
ii  libstdc++6  4.1.0-4  The GNU Standard C++ Library v3
ii  libx11-62:1.0.0-6X11 client-side library
ii  python2.3   2.3.5-9.1An interactive high-level object-o

superkaramba recommends no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#367090: konqueror: Crash when submitting form at: http://www.penzcentrum.hu/register.html

2006-05-13 Thread Ferenczi Viktor
Package: konqueror
Version: 4:3.5.2-2+b1
Severity: important


Open Konqueror. Go to: http://www.penzcentrum.hu/register.html
Fill the form and submit it. Konqueror will crash:

(no debugging symbols found)
Using host libthread_db library "/lib/tls/i686/cmov/libthread_db.so.1".
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
[Thread debugging using libthread_db enabled]
[New Thread -1500288800 (LWP 9773)]
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
[KCrash handler]
#6  0xe410 in __kernel_vsyscall ()
#7  0xa7d6d6d1 in raise () from /lib/tls/i686/cmov/libc.so.6
#8  0xa7d6ef9b in abort () from /lib/tls/i686/cmov/libc.so.6
#9  0xa7da4157 in __fsetlocking () from /lib/tls/i686/cmov/libc.so.6
#10 0xa7daa727 in malloc_usable_size () from /lib/tls/i686/cmov/libc.so.6
#11 0xa7daabc2 in free () from /lib/tls/i686/cmov/libc.so.6
#12 0xa7f60061 in operator delete () from /usr/lib/libstdc++.so.6
#13 0xa5faef95 in DOM::XMLAttributeReader::~XMLAttributeReader ()
   from /usr/lib/libkhtml.so.4
   #14 0xa5f9927d in DOM::RegisteredListenerList::clear ()
  from /usr/lib/libkhtml.so.4
  #15 0xa5faac1e in DOM::XMLAttributeReader::~XMLAttributeReader ()
 from /usr/lib/libkhtml.so.4
 #16 0xa61534bc in DOM::Node::~Node () from /usr/lib/libkhtml.so.4
 #17 0xa615ce88 in DOM::Document::~Document () from 
/usr/lib/libkhtml.so.4
 #18 0xa60fc904 in EmbedLiveConnect::toString () from 
/usr/lib/libkhtml.so.4
 #19 0xa5e106cd in KJS::NativeErrorImp::mark () from 
/usr/lib/libkjs.so.1
 #20 0xa5e107e7 in KJS::Interpreter::collect () from 
/usr/lib/libkjs.so.1
 #21 0xa60f3b25 in EmbedLiveConnect::toString () from 
/usr/lib/libkhtml.so.4
 #22 0xa5f507a2 in KHTMLPart::clear () from /usr/lib/libkhtml.so.4
 #23 0xa5f69fa5 in KHTMLPart::begin () from /usr/lib/libkhtml.so.4
 #24 0xa5f57c52 in KHTMLPart::slotData () from /usr/lib/libkhtml.so.4
 #25 0xa5f79a5e in KHTMLPart::qt_invoke () from /usr/lib/libkhtml.so.4
 #26 0xa72e354b in QObject::activate_signal () from 
/usr/lib/libqt-mt.so.3
 #27 0xa7b2329f in KIO::TransferJob::data () from /usr/lib/libkio.so.4
 #28 0xa7b23318 in KIO::TransferJob::slotData () from 
/usr/lib/libkio.so.4
 #29 0xa7b77819 in KIO::TransferJob::qt_invoke () from 
/usr/lib/libkio.so.4
 #30 0xa72e354b in QObject::activate_signal () from 
/usr/lib/libqt-mt.so.3
 #31 0xa7b20462 in KIO::SlaveInterface::data () from 
/usr/lib/libkio.so.4
 #32 0xa7b8d671 in KIO::SlaveInterface::dispatch () from 
/usr/lib/libkio.so.4
 #33 0xa7b34a47 in KIO::SlaveInterface::dispatch () from 
/usr/lib/libkio.so.4
 #34 0xa7b3995b in KIO::Slave::gotInput () from /usr/lib/libkio.so.4
 #35 0xa7b39b0b in KIO::Slave::qt_invoke () from /usr/lib/libkio.so.4
 #36 0xa72e354b in QObject::activate_signal () from 
/usr/lib/libqt-mt.so.3
 #37 0xa72e3e52 in QObject::activate_signal () from 
/usr/lib/libqt-mt.so.3
 #38 0xa7675f7f in QSocketNotifier::activated () from 
/usr/lib/libqt-mt.so.3
 #39 0xa730380a in QSocketNotifier::event () from /usr/lib/libqt-mt.so.3
 #40 0xa727987a in QApplication::internalNotify () from 
/usr/lib/libqt-mt.so.3
 #41 0xa7279a76 in QApplication::notify () from /usr/lib/libqt-mt.so.3
 #42 0xa795002e in KApplication::notify () from /usr/lib/libkdecore.so.4
 #43 0xa720b001 in QApplication::sendEvent () from 
/usr/lib/libqt-mt.so.3
 #44 0xa726b435 in QEventLoop::activateSocketNotifiers ()
from /usr/lib/libqt-mt.so.3
#45 0xa721ed06 in QEventLoop::processEvents () from 
/usr/lib/libqt-mt.so.3

Bug#367085: qt3-qtconfig: the point size is always shown as 6

2006-05-13 Thread Anders Lageras
Package: qt3-qtconfig
Version: 3:3.3.6-2
Severity: normal

The point size under the qtconfig fontsettings is always shown as 6 when you 
open qtconfig
even though it realy is set to some thing else.

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (990, 'unstable'), (400, 'testing')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-1-686
Locale: LANG=C, LC_CTYPE=sv_SE (charmap=ISO-8859-1)

Versions of packages qt3-qtconfig depends on:
ii  libc6   2.3.6-7  GNU C Library: Shared libraries
ii  libfontconfig1  2.3.2-5.1generic font configuration library
ii  libfreetype62.1.10-3 FreeType 2 font engine, shared lib
ii  libgcc1 1:4.1.0-4GCC support library
ii  libice6 1:1.0.0-3X11 Inter-Client Exchange library
ii  libjpeg62   6b-13The Independent JPEG Group's JPEG 
ii  libpng12-0  1.2.8rel-5.1 PNG library - runtime
ii  libqt3-mt   3:3.3.6-2Qt GUI Library (Threaded runtime v
ii  libsm6  1:1.0.0-4X11 Session Management library
ii  libstdc++6  4.1.0-4  The GNU Standard C++ Library v3
ii  libx11-62:1.0.0-6X11 client-side library
ii  libxcursor1 1.1.5.2-5X cursor management library
ii  libxext61:1.0.0-4X11 miscellaneous extension librar
ii  libxft2 2.1.8.2-7FreeType-based font drawing librar
ii  libxi6  1:1.0.0-5X11 Input extension library
ii  libxinerama11:1.0.1-4X11 Xinerama extension library
ii  libxrandr2  2:1.1.0.2-4  X11 RandR extension library
ii  libxrender1 1:0.9.0.2-4  X Rendering Extension client libra
ii  zlib1g  1:1.2.3-11   compression library - runtime

qt3-qtconfig recommends no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



[bts-link] source package kdeadmin

2006-05-13 Thread bts-link-upstream
#
# bts-link upstream status pull for source package kdeadmin
# see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
#

user [EMAIL PROTECTED]

# remote status report for #348137
#  * http://bugs.kde.org/show_bug.cgi?id=127224
#  * remote status changed: (?) -> NEW
usertags 348137 + status-NEW

# remote status report for #349482
#  * http://bugs.kde.org/show_bug.cgi?id=127225
#  * remote status changed: (?) -> UNCONFIRMED
usertags 349482 + status-UNCONFIRMED

thanks



[bts-link] source package kdegraphics

2006-05-13 Thread bts-link-upstream
#
# bts-link upstream status pull for source package kdegraphics
# see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
#

user [EMAIL PROTECTED]

# remote status report for #280791
#  * http://bugs.kde.org/show_bug.cgi?id=127257
#  * remote status changed: (?) -> NEW
usertags 280791 + status-NEW

thanks



[bts-link] source package kdebase

2006-05-13 Thread bts-link-upstream
#
# bts-link upstream status pull for source package kdebase
# see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
#

user [EMAIL PROTECTED]

# remote status report for #313375
#  * http://bugs.kde.org/show_bug.cgi?id=102912
#  * remote status changed: (?) -> NEW
usertags 313375 + status-NEW

# remote status report for #342110
#  * http://bugs.kde.org/show_bug.cgi?id=82009
#  * remote status changed: (?) -> NEW
usertags 342110 + status-NEW

# remote status report for #361830
#  * http://bugs.kde.org/show_bug.cgi?id=82009
#  * remote status changed: (?) -> NEW
usertags 361830 + status-NEW

thanks



Bug#298534: marked as done (kmail crash when moving emails between to folders on same imap server, same account)

2006-05-13 Thread Debian Bug Tracking System
Your message dated Sat, 13 May 2006 15:38:35 +0200
with message-id <[EMAIL PROTECTED]>
and subject line kmail crash when moving emails between to folders on same imap 
server, same account
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kmail
Version: 4:3.3.2-2
Severity: important

(Kcrash output follows)
I have a config with an inbox imap folder and i created on the same server, at 
the root a 'courrier 
trié' folder with different box for mail organization. Everyday i take the 
mails from various 
mailing list am subscribed to and do a right click -> move to -> and i choose 
one of the various 
box, one for each list in fact. 
This worked fine. For a while.
Now am stuck with something quite strange which suddenly appeared.
For one of the destination box, if i move more than one mail at a time to the 
destination, i 
randomly get a kmail crash. The probability of crash is proportionnal to the 
number of mail move at 
the same time. However, if i select more than 4 emails, crash seems to be for 
sure.
I did not upgrade for this crash to appear. The same version of my whole system 
worked well 
yesterday. I tried to upgrade as a result , but it did not help.
I have to mention, this does crash for only 1 folder/mailing list.
So i tried to create a new folder and move those mail to the new mail folder.
Baad. This crashes to. So i conclude, something in the mailing list (the apache 
struts 
mailing list ;) is causing kmail to crash when moving the mail :/
The other mailing lists am subscribed to have no problems.

As a last try, i checked at one main difference between the mailing lists.
Struts one was more productive and had several discussion threads.
I when to option of inbox folder to discover those fact
- inbox had the 'organized by discussion thread' checked (sorry french version 
may not be the exact 
name)
- inbox had also checked, but greyed as depend on previous option, 'thread 
organized by mail 
subject' 
- What is strange is that the visual of box indeed did organized by thread.

when i deactivated both, i could at least move my mails.

conclusion:
One part of kmail GUI thinks mail are thread organized and one part does not. 
When moving a thread 
root message, the GUI tries to update it's view and mess up with his thread 
tree, resulting in 
crash.

Regards,
David Delbecq
Royal Meteorological Institute of Belgium


(no debugging symbols found)
Using host libthread_db library "/lib/tls/i686/cmov/libthread_db.so.1".
(no debugging symbols found)
`system-supplied DSO at 0xe000' has disappeared; keeping its symbols.
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
[Thread debugging using libthread_db enabled]
[New Thread 1110469952 (LWP 22686)]
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found

Bug#301826: marked as done (kturtle: Kturtle crashes right after opening the program.)

2006-05-13 Thread Debian Bug Tracking System
Your message dated Sat, 13 May 2006 15:36:24 +0200
with message-id <[EMAIL PROTECTED]>
and subject line kturtle: Kturtle crashes right after opening the program.
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kturtle
Version: 4:3.3.2-3
Severity: grave
Justification: renders package unusable



-- System Information:
Debian Release: unstable (sid)
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.9-1-686
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

Versions of packages kturtle depends on:
ii  kdelibs4 4:3.3.2-4.0.2   KDE core libraries
ii  libart-2.0-2 2.3.17-1Library of functions for 2D graphi
ii  libc62.3.2.ds1-20GNU C Library: Shared libraries an
ii  libfam0c102  2.7.0-6 client library to control the FAM 
ii  libgcc1  1:3.4.3-12  GCC support library
ii  libice6  4.3.0.dfsg.1-12.0.1 Inter-Client Exchange library
ii  libidn11 0.5.13-1.0  GNU libidn library, implementation
ii  libpng12-0   1.2.8rel-1  PNG library - runtime
ii  libqt3c102-mt3:3.3.3-8   Qt GUI Library (Threaded runtime v
ii  libsm6   4.3.0.dfsg.1-12.0.1 X Window System Session Management
ii  libstdc++5   1:3.3.5-12  The GNU Standard C++ Library v3
ii  libx11-6 4.3.0.dfsg.1-12.0.1 X Window System protocol client li
ii  libxext6 4.3.0.dfsg.1-12.0.1 X Window System miscellaneous exte
ii  libxrender1  0.8.3-7 X Rendering Extension client libra
ii  xlibs4.3.0.dfsg.1-12 X Keyboard Extension (XKB) configu
ii  zlib1g   1:1.2.2-4   compression library - runtime

-- no debconf information

--- End Message ---
--- Begin Message ---
On Mon, Mar 28, 2005 at 11:40:21AM -0500, Joshua D. Walden wrote:
> Package: kturtle
> Version: 4:3.3.2-3
> Severity: grave
> Justification: renders package unusable

  no feedback, unreproducible, closing

-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature
--- End Message ---


Processed: setting package to kappfinder kate kcontrol kdebase kdebase-bin kdebase-data kdebase-dbg kdebase-dev kdebase-doc kdebase-doc-html kdebase-kio-plugins kdepasswd kdeprint kdesktop kdm kfind k

2006-05-13 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.9.19
> package kappfinder kate kcontrol kdebase kdebase-bin kdebase-data kdebase-dbg 
> kdebase-dev kdebase-doc kdebase-doc-html kdebase-kio-plugins kdepasswd 
> kdeprint kdesktop kdm kfind khelpcenter kicker klipper kmenuedit konqueror 
> konqueror-nsplugins konsole kpager kpersonalizer ksmserver ksplash ksysguard 
> ksysguardd ktip kwin libkonq4 libkonq4-dev
Ignoring bugs not assigned to: ksysguard kcontrol kappfinder kdeprint kdepasswd 
libkonq4-dev kdesktop kdebase-dev kdebase-doc-html kmenuedit konsole klipper 
kdebase-data kate libkonq4 ktip kfind kdebase-doc khelpcenter 
konqueror-nsplugins kpersonalizer kdebase-bin kdebase kdebase-dbg kwin 
kdebase-kio-plugins konqueror ksplash ksmserver kpager kicker ksysguardd kdm

> tags 367072 + pending
Bug#367072: missing Depends: upon recent x11-comon
There were no tags set.
Tags added: pending

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: bug 280791 is forwarded to http://bugs.kde.org/127257

2006-05-13 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.9.19
> forwarded 280791 http://bugs.kde.org/127257
Bug#280791: kpdf: failes to display 16-bit TrueType fonts (such as Japanese).
Noted your statement that Bug has been forwarded to http://bugs.kde.org/127257.

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: Re: Bug#367072: kdm: fails to start KDE session with zsh as login shell

2006-05-13 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> tag 367072 =
Bug#367072: kdm: fails to start KDE session with zsh as login shell
Tags were: moreinfo unreproducible
Tags set to: 

> retitle 367072 missing Depends: upon recent x11-comon
Bug#367072: kdm: fails to start KDE session with zsh as login shell
Changed Bug title.

> thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#367072: kdm: fails to start KDE session with zsh as login shell

2006-05-13 Thread Pierre Habouzit
tag 367072 =
retitle 367072 missing Depends: upon recent x11-comon
thanks


> /usr/X11R1/bin is a symlink to /usr/bin as is /usr/bin/X11.
>
> I suspect you ran into a problem during your xorg upgrade. I use zsh,
> and my login just works fine.
>
> please ensure that the following stands :
>
>  [madcoder hades] ll /usr/X11R6/bin /usr/bin/X11
>  lrwxrwxrwx 1 root root 1 2006-05-13 11:05 /usr/bin/X11 -> .
>  lrwxrwxrwx 1 root root 8 2006-04-30 10:35 /usr/X11R6/bin -> /usr/bin
>
>
> If not, you ran into a x11-common upgrade problem, and bug will be
> reassigned to x11-common.

user says: /usr/bin/X11 is a symlink, but not /usr/X11R6/bin.

We should depend upon a 7.0 version of x11-common.
-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


pgpk6E3MHqo2e.pgp
Description: PGP signature


Bug#337342: marked as done (kdemangen.pl does not parse short-only options)

2006-05-13 Thread Debian Bug Tracking System
Your message dated Sat, 13 May 2006 15:11:44 +0200
with message-id <[EMAIL PROTECTED]>
and subject line fixed upstream in 3.5
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kdesdk-scripts
Version: 4:3.4.2-2.1
Severity: normal
Tags: patch

kdemangen.pl parses the output of --help-all to detect the options of the 
program
under scrutiny.  However, it fails to parse options that only have a 
single-letter
short form, e.g., "-f ".  The attached patch fixes that, but the regexp can
of course be written in numerous other ways depending on taste.

-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.12-1-k7
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15)

Versions of packages kdesdk-scripts depends on:
ii  perl  5.8.7-7Larry Wall's Practical Extraction 
ii  python2.3.5-3An interactive high-level object-o

Versions of packages kdesdk-scripts recommends:
ii  automake1.9 [automaken]1.9.6-1   A tool for generating GNU Standard
ii  cvs1:1.12.9-15   Concurrent Versions System
ii  gawk   1:3.1.4-2.0.1 GNU awk, a pattern scanning and pr

-- no debconf information
--- /usr/bin/kdemangen.pl   2005-05-23 14:08:41.0 +0200
+++ kdemangen.pl2005-11-04 01:33:08.0 +0100
@@ -58,7 +58,7 @@
 my $ret = "";
 foreach( split /\n/, $options )
   {
-   if( /^  (--?[[:alpha:]]+, )?(--[[:alpha:]-]*)( <[[:alpha:] ]*>| 
[[:alpha:]]*)? *(.*)$/ )
+   if( /^  (--?[[:alpha:]]+, )?(--[[:alpha:]-]*|-[[:alpha:]])( <[[:alpha:] 
]*>| [[:alpha:]]*)? *(.*)$/ )
  {
my $short;
my $long;
--- End Message ---
--- Begin Message ---
Version: 4:3.5.0

-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


pgpRnIGJDjfoH.pgp
Description: PGP signature
--- End Message ---


Bug#367072: kdm: fails to start KDE session with zsh as login shell

2006-05-13 Thread Jeremie Bouttier
Indeed /usr/bin/X11 is a symlink to /usr/X11R6/bin, but /usr/X11R6/bin 
is a real directory. I run testing so I have not upgraded to xorg 7.0 yet.



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#337348: marked as done (kdemangen.pl misparses description)

2006-05-13 Thread Debian Bug Tracking System
Your message dated Sat, 13 May 2006 15:11:44 +0200
with message-id <[EMAIL PROTECTED]>
and subject line fixed upstream in 3.5
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kdesdk-scripts
Version: 4:3.4.2-2.1
Severity: normal
Tags: patch

kdemangen.pl parses the description out of the debian/control file, but
does so incorrectly.  If the depends/recommends/suggests line is continued
on a second line, that is included in the description.  (Try package
kdissert.)  The attached patch fixes that.

-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.12-1-k7
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15)

Versions of packages kdesdk-scripts depends on:
ii  perl  5.8.7-7Larry Wall's Practical Extraction 
ii  python2.3.5-3An interactive high-level object-o

Versions of packages kdesdk-scripts recommends:
ii  automake1.9 [automaken]1.9.6-1   A tool for generating GNU Standard
ii  cvs1:1.12.9-15   Concurrent Versions System
ii  gawk   1:3.1.4-2.0.1 GNU awk, a pattern scanning and pr

-- no debconf information
--- kdemangen.pl.orig   2005-11-04 01:40:45.0 +0100
+++ kdemangen.pl2005-11-04 01:45:40.0 +0100
@@ -218,7 +218,7 @@
 my $description = $shortdescription;
 if( -r "control" )
   {
-$description = `cat control | sed -ne '/Package: $appname\$/,/^\$/p' | 
egrep -v '^\\w*:.*\$' | sed -e 's/^ //' | sed -e 's/^\\.//'`;
+$description = `cat control | sed -ne '/^Description:/,/^\$/p' | egrep -v 
'^\\w*:.*\$' | sed -e 's/^ //' | sed -e 's/^\\.//'`;
 # leads to problems in some cases :(
 #$description =~ s/KDE ?/\n.SM KDE\n/g;
   }
--- End Message ---
--- Begin Message ---
Version: 4:3.5.0

-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


pgppuJVsLfT4Y.pgp
Description: PGP signature
--- End Message ---


Bug#295136: marked as done (kdelibs4: Kdeprint problems when using non-Bourne shell)

2006-05-13 Thread Debian Bug Tracking System
Your message dated Sat, 13 May 2006 15:06:49 +0200
with message-id <[EMAIL PROTECTED]>
and subject line kdelibs4 bug #295136: non-POSIX shells
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kdelibs4
Version: 4:3.3.2-1
Severity: normal
Tags: patch

I have been having problems with the "print to PDF"/"print to PS"
option in Konqueror, which should be reproducible as follows:

1) Install the es package
2) Make /usr/bin/es your $SHELL
3) Try to print a web page to a PDF or PS file using the print-to-file
   option in the Konqueror print dialog.

You should get an error message complaining about a syntax error in a
command line invoking gs. The problem is that es doesn't like the
unquoted/unescaped equals '=' signs in the command line which kdeprint
passes to it to be executed. A quick fix is to modify the files in
/usr/share/apps/kdeprint/filters/ which contain the templates for the
command lines, escaping all the equals signs (still works on Bourne
shells):

--- pdfwrite.xml.distrib2004-05-22 22:55:14.0 +0200
+++ pdfwrite.xml2005-02-13 18:16:35.0 +0100
@@ -1,6 +1,6 @@
 
 
-   
+   



--- ps2pdf.xml.distrib  2004-05-22 22:55:14.0 +0200
+++ ps2pdf.xml  2005-02-13 19:29:26.0 +0100
@@ -1,20 +1,20 @@
 
 
-   
+   
  
   
-   
+   
 
 
 
 

-   
+   
 
 
 

-   
+   
 
 
 
@@ -23,30 +23,30 @@
   

 
- 
+ 
   
   
  
- 
+ 
   
   
  
- 
+ 
   
   
  
 
-
+
  
  
 
-
-
+
+
  
  
  
 
-
+
  
  
  
@@ -56,30 +56,30 @@


 
- 
+ 
   
   
  
- 
+ 
   
   
  
- 
+ 
   
   
  
 
-
+
  
  
 
-
-
+
+
  
  
  
 
-
+
  
  
  
@@ -89,30 +89,30 @@


 
- 
+ 
   
   
  
- 
+ 
   
   
  
- 
+ 
   
   
  
 
-
+
  
  
 
-
-
+
+
  
  
  
 
-
+
  
  
  
@@ -122,15 +122,15 @@

   
   
-   
+   
 
 

-   
+   
 
 

-   
+   

 
 


A cleaner solution would be to change kdeprint such that it always
invokes /bin/sh to execute these commands rather than the user's
shell, which may or may not support Bourne shell syntax.


-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (900, 'testing'), (800, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.9
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8)

Versions of packages kdelibs4 depends on:
ii  kdelibs-bin  4:3.3.2-1   KDE core binaries
ii  kdelibs-data 4:3.3.2-1   KDE core shared data
ii  libart-2.0-2 2.3.17-1Library of functions for 2D graphi
ii  libarts1 1.3.2-2 aRts Sound system
ii  libasound2   1.0.8-1 ALSA library
ii  libaspell15  0.50.5-5The GNU Aspell spell-checker runti
ii  libaudio21.7-2   The Network Audio System (NAS). (s
ii  libaudiofile00.2.6-5 Open-source version of SGI's audio
ii  libbz2-1.0   1.0.2-1 A high-quality block-sorting file 
ii  libc62.3.2.ds1-20GNU C Library: Shared libraries an
ii  libcupsys2-gnutls10  1.1.23-3Common UNIX Printing System(tm) - 
ii  libesd-alsa0 [libesd0]   0.2.35-2Enlightened Sound Daemon (ALSA) - 
ii  libfam0c102  2.7.0-6 client library to control the FAM 
ii  libgcc1  1:3.4.3-6   GCC support library
ii  libglib2.0-0 2.6.1-3 The GLib library of C routines
ii  libice6  4.3.0.dfsg.1-10 Inter-Client Exchange library
ii  libidn11 0.5.2-3 GNU libidn library, implementation
ii  libjack0.80.0-0  0.99.0-2JACK Audio Connection Kit (librari
ii  libjasper-1.701-11.701.0-2   The JasPer JPEG-2000 runtime libra
ii  libjpeg626b-9The Independent JPEG Group's JPEG 
ii  libmad0  0.15.1b-1   MPEG audio decoder library
ii  libogg0  1.1.0-1 Ogg Bitstream Library
ii  libopenexr2  1.2.1-3 runtime file

Processed: tagging 255961

2006-05-13 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.9.19
> tags 255961 - patch
Bug#255961: kgpg: Kgpg should add Shred to servicemenus
Tags were: wontfix upstream patch sid
Tags removed: patch

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#288688: marked as done (kopete: silently disconnects from yahoo - possible protocol issue?)

2006-05-13 Thread Debian Bug Tracking System
Your message dated Sat, 13 May 2006 15:01:14 +0200
with message-id <[EMAIL PROTECTED]>
and subject line kopete: silently disconnects from yahoo - possible protocol 
issue?
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Subject: kopete silently disconnects from yahoo - possible protocol issue?
Package: kopete
Version: 4:3.3.1-2
Severity: important

*** Please type your report below this line ***
Yahoo plugin connects properly and displays users, but after a random
(and short) period of time, disconnects silently with no detectable logs
(checked ~/.xsession-errors) or error messages.  Possible malicious Yahoo
protocol breakage?

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.9-ac16
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages kopete depends on:
ii  kdelibs4 4:3.3.1-4   KDE core libraries
ii  libart-2.0-2 2.3.16-6Library of functions for 2D graphi
ii  libc62.3.2.ds1-20GNU C Library: Shared libraries an
ii  libfam0c102  2.7.0-6 client library to control the FAM 
ii  libgadu3 1:1.5-4 Gadu-Gadu protocol library - runti
ii  libgcc1  1:3.4.3-6   GCC support library
ii  libglib1.2   1.2.10-9The GLib library of C routines
ii  libgtk1.21.2.10-17   The GIMP Toolkit set of widgets fo
ii  libice6  4.3.0.dfsg.1-10 Inter-Client Exchange library
ii  libidn11 0.5.2-3 GNU libidn library, implementation
ii  libjpeg626b-9The Independent JPEG Group's JPEG 
ii  libpcre3 4.5-1.1 Perl 5 Compatible Regular Expressi
ii  libpng12-0   1.2.8rel-1  PNG library - runtime
ii  libqt3c102-mt3:3.3.3-7   Qt GUI Library (Threaded runtime v
ii  libsm6   4.3.0.dfsg.1-10 X Window System Session Management
ii  libstdc++5   1:3.3.5-5   The GNU Standard C++ Library v3
ii  libx11-6 4.3.0.dfsg.1-10 X Window System protocol client li
ii  libxext6 4.3.0.dfsg.1-10 X Window System miscellaneous exte
ii  libxi6   4.3.0.dfsg.1-10 X Window System Input extension li
ii  libxml2  2.6.11-5GNOME XML library
ii  libxrender1  0.8.3-7 X Rendering Extension client libra
ii  libxslt1.1   1.1.8-5 XSLT processing library - runtime 
ii  xlibs4.3.0.dfsg.1-10 X Keyboard Extension (XKB) configu
ii  xmms 1.2.10-2Versatile X audio player that look
ii  zlib1g   1:1.2.2-4   compression library - runtime

-- no debconf information

--- End Message ---
--- Begin Message ---
Version: 4:3.5.1-2 

On Sat, Apr 08, 2006 at 03:12:09PM +0200, David Schmitt wrote:
> Hi Matt!
> 
> There are new versions of kopete in testing (3.5.1-2) and unstable (3.5.2-1) 
> available. Could you please test if one of those already correctly displays 
> your contacts?
> 
-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature
--- End Message ---


Processed: bug 255961 is forwarded to http://bugs.kde.org/49479, tagging 255961

2006-05-13 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.9.19
> forwarded 255961 http://bugs.kde.org/49479
Bug#255961: kgpg: Kgpg should add Shred to servicemenus
Noted your statement that Bug has been forwarded to http://bugs.kde.org/49479.

> tags 255961 + upstream wontfix
Bug#255961: kgpg: Kgpg should add Shred to servicemenus
Tags were: patch sid
Tags added: upstream, wontfix

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: Re: knode: remove citation marks does not work for multiple marks

2006-05-13 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> retitle 225321 make knode understand '>>>' for the "remove citation marks 
> action"
Bug#225321: knode: remove citation marks does not work for multiple marks
Changed Bug title.

> tag 225321 =
Bug#225321: make knode understand '>>>' for the "remove citation marks action"
Tags were: moreinfo
Tags set to: 

> tag 225321 + upstream
Bug#225321: make knode understand '>>>' for the "remove citation marks action"
There were no tags set.
Tags added: upstream

> thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#283744: marked as done (kdebindings: patch to build libdcop-perl)

2006-05-13 Thread Debian Bug Tracking System
Your message dated Sat, 13 May 2006 14:59:56 +0200
with message-id <[EMAIL PROTECTED]>
and subject line kdebindings: patch to build libdcop-perl
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kdebindings
Severity: wishlist
Tags: patch


Hello!

If saw in the changelog that some time ago support for the Perl bindings
was dropped - due to the immaturity of the code from what I gather. I
have experimented with the bindings and they work fine for a basic use
at least.

I played around with the debian/* files and discovered that the bulk of
the bits necessary to build the Perl bindings was still in place so I
produced a patch (attached) which is not very intrusive at all.

I am also attaching an example Perl script which allows you to display
the name of the track currently being played by Amarok to tests the
.debs produced by the patch.

Hope you get round to taking a look at the patch!

Cheers,
Jeremy

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.9
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)
diff -urN kdebindings-3.3.1.ORIG/debian/control kdebindings-3.3.1/debian/control
--- kdebindings-3.3.1.ORIG/debian/control   2004-12-01 00:03:40.0 
+0100
+++ kdebindings-3.3.1/debian/control2004-12-01 01:17:10.0 +0100
@@ -156,6 +156,18 @@
  .
  This package is part of the official KDE bindings module.
 
+Package: libdcop-perl
+Architecture: any
+Section: perl
+Depends: ${shlibs:Depends}, ${perl:Depends}
+Description: DCOP bindings for Perl
+ This library contains Perl bindings for KDE's Desktop COmmunications Protocol
+ interface. DCOP is KDE's lightweight inter-process communcation and remote
+ procedure call mechanism, used for communicating with running KDE 
applications.
+ .
+ This package contains the files necessary to run and develop Perl programs
+ using the bindings.
+
 Package: python-dcop
 Architecture: any
 Section: python
diff -urN kdebindings-3.3.1.ORIG/debian/libdcop-perl.makeinput 
kdebindings-3.3.1/debian/libdcop-perl.makeinput
--- kdebindings-3.3.1.ORIG/debian/libdcop-perl.makeinput1970-01-01 
01:00:00.0 +0100
+++ kdebindings-3.3.1/debian/libdcop-perl.makeinput 2004-12-01 
01:17:30.0 +0100
@@ -0,0 +1,4 @@
+/usr/share/qt3/include
+/usr/share/qt3/lib
+/usr/include/kde
+/usr/lib/kde3
diff -urN kdebindings-3.3.1.ORIG/debian/rules kdebindings-3.3.1/debian/rules
--- kdebindings-3.3.1.ORIG/debian/rules 2004-12-01 00:03:40.0 +0100
+++ kdebindings-3.3.1/debian/rules  2004-12-01 01:19:33.0 +0100
@@ -10,6 +10,10 @@
 DH_MAKESHLIBS_ARGS = -V -Nlibkde3-jni -Nlibqt0-ruby1.8 -Nlibkorundum0-ruby1.8 
; \
 dh_makeshlibs -n -V -plibkde3-jni -plibqt0-ruby1.8 
-plibkorundum0-ruby1.8
 
+ifndef PERL
+PERL = /usr/bin/perl
+endif
+
 include debian/mipsen.mk
 include debian/common/vars.mk
 include debian/common/rules.mk
@@ -20,6 +24,11 @@
cd $(objdir) && \
$(MAKE) -C dcopjava 
 endif
+   
+   # DCOPPerl is not built along with the rest in $(objdir) and is 
installed separately
+   cd dcopperl && \
+   $(PERL) Makefile.PL < $(CURDIR)/debian/libdcop-perl.makeinput && \
+   $(MAKE)
 
 clean::
# if Makefile exists run distclean
@@ -34,8 +43,6 @@
 ifndef WITHOUT_JAVA
cd $(objdir) && \
$(MAKE) -C dcopjava install DESTDIR=$(CURDIR)/debian/tmp
-   # DCOPPerl is disabled.
-   # $(MAKE) -C dcopperl pure_install PREFIX=$(CURDIR)/debian/tmp/usr
 
# Fix up the Java packages so they conform to policy
mkdir -p debian/tmp/usr/share/java
@@ -49,6 +56,8 @@
mv debian/tmp/usr/lib/java/koala.jar 
debian/tmp/usr/share/java/koala-$(upstream_version).jar
ln -s koala-$(upstream_version).jar debian/tmp/usr/share/java/koala.jar
 endif
+   # DCOPPerl is not built along with the rest in $(objdir) and is 
installed separately
+   $(MAKE) -C dcopperl pure_vendor_install PREFIX=$(CURDIR)/debian/tmp/usr
 
# Provide a Makefile for the example
cp $(objdir)/kjsembed/docs/embedding/simple-embed/Makefile 
kjsembed/docs/embedding/simple-embed


dcop-amarok.pl
Description: Perl program
--- End Message ---
--- Begin Message ---
On Wed, Dec 01, 2004 at 01:34:08AM +0100, Jeremy Laine wrote:
> Package: kdebindings
> Severity: wishlist
> Tags: patch
> 
> 
> Hello!
> 
> If saw in the changelog that some time ago support for the Perl bindings
> was dropped - due to the immat

Bug#192938: marked as done (kmail: kmail should warn that messages imported from mailboxes are *moved*)

2006-05-13 Thread Debian Bug Tracking System
Your message dated Sat, 13 May 2006 14:46:21 +0200
with message-id <[EMAIL PROTECTED]>
and subject line kmail: kmail should warn that messages imported from mailboxes 
are *moved*
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kmail
Version: 4:3.1.1-1
Severity: wishlist

I was testing kmail, and I just realized that "import messages from
mailbox" means really "MOVE messages from mailbox". When you configure
a mailbox folder to use with kmail, it gets all messages from that
mailbox and converts them to its own format. This is quite annoying,
since it seems that there's no easy way back :-/ So, I now have my 500
messages from inbox in kmail's format and I don't know how to get back
to my good ol' mailbox.

IMHO, kmail should warn of this so you know what you're doing. This is
clearly a bug to tag as "upstream", of course :-)

-- System Information
Debian Release: 3.0
Kernel Version: Linux druuna 2.4.20 #1 Fri Apr 18 12:55:41 CEST 2003 i686 
unknown unknown GNU/Linux

Versions of the packages kmail depends on:
ii  kdebase-kio-pl 3.1.1-1KDE I/O Slaves
ii  kdelibs4   3.1.1-1KDE core libraries
ii  libart-2.0-2   2.3.12-1   Library of functions for 2D graphics - runti
ii  libc6  2.3.1-17   GNU C Library: Shared libraries and Timezone
ii  libfam0c1022.6.9-4client library to control the FAM daemon
ii  libgcc13.3-0pre8  GCC support library
ii  libjpeg62  6b-7   The Independent JPEG Group's JPEG runtime li
ii  libkdenetwork2 3.1.1-1KDE Network (common libraries)
ii  libmimelib13.1.1-1KDE network mime library
ii  libpng12-0 1.2.5.0-3  PNG library - runtime
ii  libqt3c102-mt  3.1.1-8Qt GUI Library (Threaded runtime version)
ii  libstdc++5 3.3-0pre8  The GNU Standard C++ Library v3
ii  xlibs  4.2.1-6X Window System client libraries
ii  zlib1g 1.1.4-11   compression library - runtime

--- End Message ---
--- Begin Message ---
Version: 4:3.5.0

On Sun, May 11, 2003 at 05:31:55PM +0200, [EMAIL PROTECTED] wrote:
> Package: kmail
> Version: 4:3.1.1-1
> Severity: wishlist
> 
>   I was testing kmail, and I just realized that "import messages from
>   mailbox" means really "MOVE messages from mailbox". When you configure
>   a mailbox folder to use with kmail, it gets all messages from that
>   mailbox and converts them to its own format. This is quite annoying,
>   since it seems that there's no easy way back :-/ So, I now have my 500
>   messages from inbox in kmail's format and I don't know how to get back
>   to my good ol' mailbox.
> 
>   IMHO, kmail should warn of this so you know what you're doing. This is
>   clearly a bug to tag as "upstream", of course :-)

  this is no longer the case. import do not "move" anymore.

-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature
--- End Message ---


Bug#183855: marked as done (konqueror print doesn't select the default printer)

2006-05-13 Thread Debian Bug Tracking System
Your message dated Sat, 13 May 2006 14:32:04 +0200
with message-id <[EMAIL PROTECTED]>
and subject line konqueror print doesn't select the default printer
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: konqueror
Version: 4:3.1.0-2
Severity: normal


With cups installed, konqueror doesn't select the default printer, even
when it's the local and user default.

Others kde applications (kmail, krprinter...) do select them properly.

-- System Information:
Debian Release: testing/unstable
Architecture: i386
Kernel: Linux pcgallir 2.4.20 #3 Fri Mar 7 19:58:25 CET 2003 i686
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (ignored: LC_ALL set)

Versions of packages konqueror depends on:
ii  kate   4:3.1.0-2 KDE Advanced Text Editor
ii  kdelibs4   4:3.1.0-2 KDE core libraries
ii  libart-2.0-2   2.3.11-3  Library of functions for 2D graphi
ii  libc6  2.3.1-14  GNU C Library: Shared libraries an
ii  libfam0c1022.6.9-4   client library to control the FAM 
ii  libgcc11:3.2.3-0pre3 GCC support library
ii  libjpeg62  6b-6  The Independent JPEG Group's JPEG 
ii  libkonq4   4:3.1.0-2 Core libraries for KDE's file mana
ii  libpng12-0 1.2.5-10  PNG library - runtime
ii  libqt3c102-mt  3:3.1.1-5 Qt GUI Library (Threaded runtime v
ii  libstdc++5 1:3.2.3-0pre3 The GNU Standard C++ Library v3
ii  xlibs  4.2.1-6   X Window System client libraries
ii  zlib1g 1:1.1.4-11compression library - runtime

-- debconf information:
* konqueror/crypto: 


--- End Message ---
--- Begin Message ---
Version: 4:3.5.0

On Fri, Mar 07, 2003 at 08:45:15PM +0100, Ricardo Galli Granada wrote:
> Package: konqueror
> Version: 4:3.1.0-2
> Severity: normal

  kdeprint from 4.3.0 should have addressed that according upstream, and
it works for me.

> 
> With cups installed, konqueror doesn't select the default printer, even
> when it's the local and user default.
> 
> Others kde applications (kmail, krprinter...) do select them properly.

-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature
--- End Message ---


Bug#184612: marked as done (problems with fonts)

2006-05-13 Thread Debian Bug Tracking System
Your message dated Sat, 13 May 2006 14:30:07 +0200
with message-id <[EMAIL PROTECTED]>
and subject line problems with fonts
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: konsole
Version: 4:3.1.1-1
Severity: normal

Hi,
after upgrading from 3.1.0 to 3.1.1 the font setting I had saved
before are gone, and it is not possible to customize them anymore.
The menu font in Settings does not respect the user choise. Whatever
selection give always the same font. The font chooser respond to the user
click only once. Then it somehow "freeze" and it is possible only to exit
it.

If you need more information please tell me exactly what to search for and
how to debug the problem. Im not too much into kde development/packaging.

Thanks
Fabio

-- System Information:
Debian Release: testing/unstable
Architecture: i386
Kernel: Linux diapolon 2.4.20aa1 #1 Sat Dec 14 10:35:38 CET 2002 i686
Locale: LANG=en_DK, LC_CTYPE=en_DK

Versions of packages konsole depends on:
ii  kdelibs4   4:3.1.1-1 KDE core libraries
ii  libart-2.0-2   2.3.11-3  Library of functions for 2D graphi
ii  libc6  2.3.1-14  GNU C Library: Shared libraries an
ii  libfam0c1022.6.9-4   client library to control the FAM 
ii  libgcc11:3.2.3-0pre5 GCC support library
ii  libpng12-0 1.2.5-10  PNG library - runtime
ii  libqt3c102-mt  3:3.1.1-7 Qt GUI Library (Threaded runtime v
ii  libstdc++5 1:3.2.3-0pre5 The GNU Standard C++ Library v3
ii  xlibs  4.2.1-6   X Window System client libraries
ii  zlib1g 1:1.1.4-11compression library - runtime

-- no debconf information


--- End Message ---
--- Begin Message ---
Version: 4:3.2.0


>   those bugs are not reproducible starting from kde 3.2, and also
> concerns no KDE package in any distribution.
-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature
--- End Message ---


Processed: Re: Bug#367072: kdm: fails to start KDE session with zsh as login shell

2006-05-13 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> tag 367072 + unreproducible moreinfo
Bug#367072: kdm: fails to start KDE session with zsh as login shell
There were no tags set.
Tags added: unreproducible, moreinfo

> thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#367072: kdm: fails to start KDE session with zsh as login shell

2006-05-13 Thread Pierre Habouzit
tag 367072 + unreproducible moreinfo
thanks

Le Sam 13 Mai 2006 13:46, Jeremie Bouttier a écrit :
> Package: kdm
> Version: 4:3.5.2-2+b1
> Severity: normal


>  - however this is not the end of the story, since
> /etc/kde3/kdm/Xsession was actually unmodified since the previous
> version where the problem did not occur. What changes with the new
> version is that the user's PATH set by kdm no longer contains
> /usr/X11R6/bin nor /usr/bin/X11. This causes error reports in
> /etc/X11/Xsession as xset, for instance, can no longer be found.
>
> My current fix is to add to /etc/kde3/kdm/kdmrc the line :
> UserPath=/usr/local/bin:/usr/bin:/bin:/usr/bin/X11:/usr/games

/usr/X11R1/bin is a symlink to /usr/bin as is /usr/bin/X11.

I suspect you ran into a problem during your xorg upgrade. I use zsh, 
and my login just works fine.

please ensure that the following stands :

 [madcoder hades] ll /usr/X11R6/bin /usr/bin/X11
 lrwxrwxrwx 1 root root 1 2006-05-13 11:05 /usr/bin/X11 -> .
 lrwxrwxrwx 1 root root 8 2006-04-30 10:35 /usr/X11R6/bin -> /usr/bin


If not, you ran into a x11-common upgrade problem, and bug will be 
reassigned to x11-common.
-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


pgp03oOANIhXp.pgp
Description: PGP signature


Bug#196346: marked as done (Suggestion for speeding up gpg public key list)

2006-05-13 Thread Debian Bug Tracking System
Your message dated Sat, 13 May 2006 13:36:29 +0200
with message-id <[EMAIL PROTECTED]>
and subject line Suggestion for speeding up gpg public key list
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kmail
Version: unavailable; reported 2003-06-06
Severity: minor
Tags: upstream

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hello,
I've found, why the gpg public key list window is so slow in starting up,
with a large keyring. Problem is, that gpg --list-public-keys is used,
without giving the userid (to field in email address) as parameter. When
this would be done, this would be much faster.
If I know it will be accepted, I can make a patch to change this.
Feel free to upgrade to severity normal or downgrade to wishlist on your
opinion.

Regards
Torsten

- -- System Information:
Debian Release: testing/unstable
Architecture: sh: line 1: /usr/bin/dpkg: Permission denied
Kernel: Linux tk-hybrid-1 2.4.20 #4 Son Mai 4 12:23:33 CEST 2003 i586
Locale: LANG=C, LC_CTYPE=C

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE+4DptX1/CjdwsodIRAjN7AJ9aXB+vNKb9GCK0+Z8aVL7QskiTxQCghdiR
OosRYxZkmCKoiS+RcPJRuUs=
=ssq0
-END PGP SIGNATURE-

--- End Message ---
--- Begin Message ---
Version: 4:3.5.0

On Fri, Jun 06, 2003 at 08:53:33AM +0200, Torsten Knodt wrote:
> Package: kmail
> Version: unavailable; reported 2003-06-06
> Severity: minor
> Tags: upstream
> 
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
> 
> Hello,
> I've found, why the gpg public key list window is so slow in starting up,
> with a large keyring. Problem is, that gpg --list-public-keys is used,
> without giving the userid (to field in email address) as parameter. When
> this would be done, this would be much faster.
> If I know it will be accepted, I can make a patch to change this.
> Feel free to upgrade to severity normal or downgrade to wishlist on your
> opinion.
> 
> Regards
>   Torsten

  afaict, reading the source, this is now done the right way.

-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature
--- End Message ---


Bug#367072: kdm: fails to start KDE session with zsh as login shell

2006-05-13 Thread Jeremie Bouttier
Package: kdm
Version: 4:3.5.2-2+b1
Severity: normal


After upgrading from previous version 3.5.2-1, I can no longer start a KDE 
session : after logging in the session terminates immediately and I return 
to the kdm login screen (this happens with zsh as login shell and not bash). 
The .xsession-errors contains only two lines :

Xsession: X session started for bouttier at samedi 13 mai 2006, 11:35:47 
(UTC+0200)
fold: nombre invalide de colonnes: `0'

After some investigation I see that : 
 - fold can be called with parameter "-w ${COLUMNS:-80}" within 
/etc/X11/Xsession (from x11-common-6.9.0.dfsg.1-6) or its siblings, when an 
error has to be reported
 - /etc/kde3/kdm/Xsession executes /etc/X11/Xsession with the login shell. 
For some reason when the login shell is zsh, $COLUMNS is set to 0 which seems 
to be the cause the failure (if within /etc/kde3/kdm/Xsession I add a "unset 
COLUMNS" line, the session starts)
 - however this is not the end of the story, since /etc/kde3/kdm/Xsession was 
actually unmodified since the previous version where the problem did not 
occur. What changes with the new version is that the user's PATH set by kdm 
no longer contains /usr/X11R6/bin nor /usr/bin/X11. This causes error 
reports in /etc/X11/Xsession as xset, for instance, can no longer be found.

My current fix is to add to /etc/kde3/kdm/kdmrc the line :
UserPath=/usr/local/bin:/usr/bin:/bin:/usr/bin/X11:/usr/games


-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (900, 'testing'), (900, 'stable'), (500, 'unstable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.15-1-686
Locale: LANG=fr_FR, LC_CTYPE=fr_FR (charmap=ISO-8859-1)

Versions of packages kdm depends on:
ii  debconf [debconf-2.0] 1.5.0  Debian configuration management sy
ii  kdebase-bin   4:3.5.2-2+b1   core binaries for the KDE base mod
ii  kdebase-data  4:3.5.2-2  shared data files for the KDE base
ii  kdelibs4c2a   4:3.5.2-2+b1   core libraries for all KDE applica
ii  libc6 2.3.6-7GNU C Library: Shared libraries
ii  libgcc1   1:4.1.0-1+b1   GCC support library
ii  libpam-runtime0.79-3.1   Runtime support for the PAM librar
ii  libpam0g  0.79-3.1   Pluggable Authentication Modules l
ii  libqt3-mt 3:3.3.6-2  Qt GUI Library (Threaded runtime v
ii  libstdc++64.1.0-1+b1 The GNU Standard C++ Library v3
ii  libx11-6  6.9.0.dfsg.1-6 X Window System protocol client li
ii  libxau6   6.9.0.dfsg.1-6 X Authentication library
ii  libxdmcp6 6.9.0.dfsg.1-6 X Display Manager Control Protocol
ii  libxtst6  6.9.0.dfsg.1-6 X Window System event recording an
ii  xbase-clients 6.9.0.dfsg.1-6 miscellaneous X clients

Versions of packages kdm recommends:
ii  logrotate 3.7.1-3Log rotation utility

-- debconf information excluded


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#317359: acknowledged by developer (Re: kde: ..3'rd "Help"->"About $KDE-app" tab calls the GPL "License Agreement", ie; a contract.)

2006-05-13 Thread Arnt Karlsen
Hi, I resend this as my first Cc: was misdirected.

On Fri, 12 May 2006 08:33:23 -0700, Debian wrote in message 
<[EMAIL PROTECTED]>:

> rom: [EMAIL PROTECTED] (Debian Bug Tracking System)
> To: Arnt Karlsen <[EMAIL PROTECTED]>
> Reply-To: [EMAIL PROTECTED]
> Subject: Bug#317359 acknowledged by developer (Re: kde: ..3'rd
> "Help"->"About $KDE-app" tab calls the GPL "License Agreement", ie; a
> contract.) Date: Fri, 12 May 2006 08:33:23 -0700
> Sender: Debian BTS <[EMAIL PROTECTED]>
> X-Mailer: MIME-tools 5.417 (Entity 5.417)
> 
>  This is an automatic notification regarding your Bug report
>  #317359: kde: ..3'rd "Help"->"About $KDE-app" tab calls the GPL
>  #"License Agreement", ie; a contract.,
>  which was filed against the kde package.
> 
>  It has been closed by one of the developers, namely
>  Christopher Martin <[EMAIL PROTECTED]>.
> 
>  Their explanation is attached below.  If this explanation is
>  unsatisfactory and you have not received a better one in a separate
>  message then please contact the developer, by replying to this email.
> 
>  Debian bug tracking system administrator
>  (administrator, Debian Bugs database)
> 
> 
> 
> From: Christopher Martin <[EMAIL PROTECTED]>
> To: [EMAIL PROTECTED]
> Reply-To: Christopher Martin <[EMAIL PROTECTED]>
> Subject: Re: kde: ..3'rd "Help"->"About $KDE-app" tab calls the GPL
> "License Agreement", ie; a contract. Date: Fri, 12 May 2006 11:22:11
> -0400 User-Agent: KMail/1.9.1
> 
>  No.

..huh?  Whaddaya mean "No.",  that we disagree here???
Yes, this here is a bug.  
It is a legal bug, for a number of very good legal reasons, 
and, it should also be a Debian policy bug, if it isn't yet.  

..this particular bug plays right into the confusion that Microsoft is
trying to bring into case law and legislation, to confuse and blur the
distinction between contracts such as those you enter into whenever 
you buy a car, a home or Microsoft Windows, with an "Ok"-button or 
some other form of entry into said contract, and those licences where 
I allow you the privilige to park in front of my home whenever I don't
need that space myself and where you allow me selling kde under 
the GPL.

..so, yes, it is a bug.

-- 
..med vennlig hilsen = with Kind Regards from Arnt... ;o)
...with a number of polar bear hunters in his ancestry...
  Scenarios always come in sets of three: 
  best case, worst case, and just in case.



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#367059: krita: renders colors incorrectly on ppc

2006-05-13 Thread micron
Package: krita
Version: 1:1.5.0-1+b1
Severity: grave
Justification: renders package unusable


Image preview works fine (color are right). But in the work area colors
are wrong.

It seems related to bug #226116 which reports the same thing but for
karbon.


-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: powerpc (ppc)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16-rc6
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

Versions of packages krita depends on:
ii  kdelibs4c2a   4:3.5.2-2+b1   core libraries for all KDE applica
ii  koffice-libs  1:1.5.0-1+b1   common libraries and binaries for 
ii  krita-data1:1.5.0-1  data files for Krita painting prog
ii  libart-2.0-2  2.3.17-1   Library of functions for 2D graphi
ii  libbz2-1.01.0.3-2high-quality block-sorting file co
ii  libc6 2.3.6-5GNU C Library: Shared libraries an
ii  libexif12 0.6.13-4   library to parse EXIF files
ii  libfreetype6  2.1.10-3   FreeType 2 font engine, shared lib
ii  libgcc1   1:4.1.0-4  GCC support library
ii  libglu1-xorg [libglu1]6.9.0.dfsg.1-6 Mesa OpenGL utility library [X.Org
ii  libice6   6.9.0.dfsg.1-6 Inter-Client Exchange library
ii  libjasper-1.701-1 1.701.0-2  The JasPer JPEG-2000 runtime libra
ii  libjpeg62 6b-13  The Independent JPEG Group's JPEG 
ii  liblcms1  1.15-1 Color management library
ii  libmagick97:6.2.4.5-0.8  Image manipulation library
ii  libopenexr2c2a1.2.2-4.2  runtime files for the OpenEXR imag
ii  libpng12-01.2.8rel-5.1   PNG library - runtime
ii  libqt3-mt 3:3.3.6-1  Qt GUI Library (Threaded runtime v
ii  libsm66.9.0.dfsg.1-6 X Window System Session Management
ii  libstdc++64.1.0-4The GNU Standard C++ Library v3
ii  libtiff4  3.8.2-2Tag Image File Format (TIFF) libra
ii  libx11-6  6.9.0.dfsg.1-6 X Window System protocol client li
ii  libxext6  6.9.0.dfsg.1-6 X Window System miscellaneous exte
ii  libxi66.9.0.dfsg.1-6 X Window System Input extension li
ii  libxml2   2.6.24.dfsg-1  GNOME XML library
ii  xlibmesa-gl [libgl1]  6.9.0.dfsg.1-6 Mesa 3D graphics library [X.Org]
ii  zlib1g1:1.2.3-11 compression library - runtime

krita recommends no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#367054: kde-extras: should not recommend adept

2006-05-13 Thread Filipus Klutiero
Package: kde-extras
Version: 5:47
Severity: normal

kde-extras shouldn't recommend adept, which was removed from testing and
doesn't seem to be heading back to it soon.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]