Bug#269565: marked as done (/usr/share/doc/kmail/html full of docbook source files)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Mon, 15 May 2006 08:19:09 +0200
with message-id <[EMAIL PROTECTED]>
and subject line docbook source
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kmail
Version: 4:3.3.0-2
Severity: normal

Hi,

[1/[EMAIL PROTECTED]:~$ ls /usr/share/doc/kmail/html/
common/   index.cache.bz2
configure.docbook index.docbook
credits-and-licenses.docbook  intro.docbook
faq.docbook   menus.docbook
getting-started.docbook   using-kmail.docbook
importing.docbook

This is contrary to the directory name and looks like the docs are not
correctly built for the package.

Greetings
Marc

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.8.1-vash
Locale: LANG=C, LC_CTYPE=de_DE

Versions of packages kmail depends on:
ii  kdelibs4  4:3.3.0-1.1KDE core libraries
ii  libc6 2.3.2.ds1-16   GNU C Library: Shared libraries an
ii  libgcc1   1:3.4.1-7  GCC support library
ii  libice6   4.3.0.dfsg.1-6 Inter-Client Exchange library
ii  libkcal2  4:3.3.0-2  KDE calendaring library
ii  libkdenetwork24:3.3.0-2  KDE Network library
ii  libkdepim14:3.3.0-2  KDE PIM library
ii  libkleopatra0 4:3.3.0-2  KDE GnuPG interface libraries
ii  libkpimidentities14:3.3.0-2  KDE PIM user identity information 
ii  libksieve04:3.3.0-2  KDE mail/news message filtering li
ii  libmimelib1   4:3.3.0-2  KDE mime library
ii  libpng12-01.2.5.0-7  PNG library - runtime
ii  libqt3c102-mt 3:3.3.3-4  Qt GUI Library (Threaded runtime v
ii  libsm64.3.0.dfsg.1-6 X Window System Session Management
ii  libstdc++51:3.3.4-9  The GNU Standard C++ Library v3
ii  libx11-6  4.3.0.dfsg.1-6 X Window System protocol client li
ii  libxext6  4.3.0.dfsg.1-6 X Window System miscellaneous exte
ii  perl  5.8.4-2Larry Wall's Practical Extraction 
ii  xlibs 4.3.0.dfsg.1-6 X Window System client libraries m
ii  zlib1g1:1.2.1.1-7compression library - runtime

-- no debconf information

--- End Message ---
--- Begin Message ---
Version: 4:3.5.0-1

The html files are provided by the kdepim-doc-html package

The docbook files are the help files used by kde help center.

/Sune


pgpgFDqZGqPUi.pgp
Description: PGP signature
--- End Message ---


Bug#287070: marked as done (/etc/init.d/kdm restart does stop but not start)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Mon, 15 May 2006 08:25:54 +0200
with message-id <[EMAIL PROTECTED]>
and subject line /etc/init.d/kdm restart does stop but not start
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kdm
Version: 4:3.3.2-0pre1
Severity: normal


When you restart KDM it does stop but it is not spawned again.
I'm afraid in Sarge happens aswell.

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (990, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.6.9-1-k7
Locale: LANG=ca_ES, LC_CTYPE=ca_ES (charmap=ISO-8859-1)

Versions of packages kdm depends on:
ii  debconf  1.4.41  Debian configuration management sy
ii  kdebase-bin  4:3.3.2-0pre1   KDE Base (binaries)
ii  kdelibs4 4:3.3.2-0pre1   KDE core libraries
ii  libart-2.0-2 2.3.16-6Library of functions for 2D graphi
ii  libc62.3.2.ds1-19GNU C Library: Shared libraries an
ii  libfam0c102  2.7.0-6 client library to control the FAM 
ii  libgcc1  1:4.0-0pre2 GCC support library
ii  libice6  4.3.0.dfsg.1-10 Inter-Client Exchange library
ii  libidn11 0.5.2-3 GNU libidn library, implementation
ii  libpam-runtime   0.76-22 Runtime support for the PAM librar
ii  libpam0g 0.76-22 Pluggable Authentication Modules l
ii  libpng12-0   1.2.8rel-1  PNG library - runtime
ii  libqt3c102-mt3:3.3.3-7   Qt GUI Library (Threaded runtime v
ii  libsm6   4.3.0.dfsg.1-10 X Window System Session Management
ii  libstdc++5   1:3.3.5-5   The GNU Standard C++ Library v3
ii  libx11-6 4.3.0.dfsg.1-10 X Window System protocol client li
ii  libxext6 4.3.0.dfsg.1-10 X Window System miscellaneous exte
ii  libxrender1  0.8.3-7 X Rendering Extension client libra
ii  libxtst6 4.3.0.dfsg.1-10 X Window System event recording an
ii  xbase-clients4.3.0.dfsg.1-10 miscellaneous X clients
ii  xlibs4.3.0.dfsg.1-10 X Keyboard Extension (XKB) configu
ii  zlib1g   1:1.2.2-4   compression library - runtime

-- debconf information:
  kdm/stop_running_server_with_children: false
  shared/default-x-display-manager: kdm
  kdm/daemon_name: /usr/bin/kdm

--- End Message ---
--- Begin Message ---
version: 4:3.5.0-1

Hi!

THis is at least fixed in current version.

/Sune


pgpfqttg12P7D.pgp
Description: PGP signature
--- End Message ---


[bts-link] source package kdelibs

2006-05-14 Thread bts-link-upstream
#
# bts-link upstream status pull for source package kdelibs
# see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
#

user [EMAIL PROTECTED]

# remote status report for #301536
#  * http://bugs.kde.org/show_bug.cgi?id=113766
#  * remote status changed: (?) -> UNCONFIRMED
usertags 301536 + status-UNCONFIRMED

thanks



Processed: [bts-link] source package kdepim

2006-05-14 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> #
> # bts-link upstream status pull for source package kdepim
> # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
> #
> user [EMAIL PROTECTED]
Setting user to [EMAIL PROTECTED] (was [EMAIL PROTECTED]).
> # remote status report for #242519
> #  * http://bugs.kde.org/show_bug.cgi?id=67321
> #  * remote status changed: (?) -> RESOLVED
> #  * remote resolution changed: (?) -> FIXED
> #  * closed upstream
> forwarded 242519 http://bugs.kde.org/74221, merged-upstream: 
> http://bugs.kde.org/show_bug.cgi?id=67321
Bug#242519: kpilot: event times set 2h too early in calender
Forwarded-to-address changed from http://bugs.kde.org/74221 to 
http://bugs.kde.org/74221, merged-upstream: 
http://bugs.kde.org/show_bug.cgi?id=67321.
(By the way, this Bug is currently marked as done.)

> tags 242519 + fixed-upstream
Bug#242519: kpilot: event times set 2h too early in calender
There were no tags set.
Tags added: fixed-upstream

> usertags 242519 + status-RESOLVED resolution-FIXED
There were no usertags set.
Usertags are now: resolution-FIXED status-RESOLVED.
> # remote status report for #347524
> #  * http://bugs.kde.org/show_bug.cgi?id=108539
> #  * remote status changed: (?) -> RESOLVED
> #  * remote resolution changed: (?) -> FIXED
> usertags 347524 + status-RESOLVED resolution-FIXED
There were no usertags set.
Usertags are now: resolution-FIXED status-RESOLVED.
> thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



[bts-link] source package kdegames

2006-05-14 Thread bts-link-upstream
#
# bts-link upstream status pull for source package kdegames
# see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
#

user [EMAIL PROTECTED]

# remote status report for #90832
#  * http://bugs.kde.org/show_bug.cgi?id=78341
#  * remote status changed: (?) -> RESOLVED
#  * remote resolution changed: (?) -> FIXED
usertags 90832 + status-RESOLVED resolution-FIXED

# remote status report for #291007
#  * http://bugs.kde.org/show_bug.cgi?id=127318
#  * remote status changed: (?) -> UNCONFIRMED
usertags 291007 + status-UNCONFIRMED

thanks



[bts-link] source package kdepim

2006-05-14 Thread bts-link-upstream
#
# bts-link upstream status pull for source package kdepim
# see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
#

user [EMAIL PROTECTED]

# remote status report for #242519
#  * http://bugs.kde.org/show_bug.cgi?id=67321
#  * remote status changed: (?) -> RESOLVED
#  * remote resolution changed: (?) -> FIXED
#  * closed upstream
forwarded 242519 http://bugs.kde.org/74221, merged-upstream: 
http://bugs.kde.org/show_bug.cgi?id=67321
tags 242519 + fixed-upstream
usertags 242519 + status-RESOLVED resolution-FIXED

# remote status report for #347524
#  * http://bugs.kde.org/show_bug.cgi?id=108539
#  * remote status changed: (?) -> RESOLVED
#  * remote resolution changed: (?) -> FIXED
usertags 347524 + status-RESOLVED resolution-FIXED

thanks



[bts-link] source package koffice

2006-05-14 Thread bts-link-upstream
#
# bts-link upstream status pull for source package koffice
# see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
#

user [EMAIL PROTECTED]

# remote status report for #367059
#  * http://bugs.kde.org/show_bug.cgi?id=127296
#  * remote status changed: (?) -> NEW
usertags 367059 + status-NEW

thanks



[bts-link] source package kdebase

2006-05-14 Thread bts-link-upstream
#
# bts-link upstream status pull for source package kdebase
# see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
#

user [EMAIL PROTECTED]

# remote status report for #350561
#  * http://bugs.kde.org/show_bug.cgi?id=126540
#  * remote status changed: (?) -> UNCONFIRMED
usertags 350561 + status-UNCONFIRMED

thanks



[bts-link] source package kdeutils

2006-05-14 Thread bts-link-upstream
#
# bts-link upstream status pull for source package kdeutils
# see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
#

user [EMAIL PROTECTED]

# remote status report for #347928
#  * http://bugs.kde.org/show_bug.cgi?id=120058
#  * remote status changed: (?) -> RESOLVED
#  * remote resolution changed: (?) -> FIXED
#  * closed upstream
tags 347928 + fixed-upstream
usertags 347928 + status-RESOLVED resolution-FIXED

thanks



[bts-link] source package kdemultimedia

2006-05-14 Thread bts-link-upstream
#
# bts-link upstream status pull for source package kdemultimedia
# see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
#

user [EMAIL PROTECTED]

# remote status report for #367156
#  * http://bugs.kde.org/show_bug.cgi?id=127294
#  * remote status changed: (?) -> NEW
usertags 367156 + status-NEW

thanks



Bug#304679: marked as done (i386 port should not compile code for i686)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 18:03:07 -0400
with message-id <[EMAIL PROTECTED]>
and subject line i686 code on i386 port
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---

Package: kdelibs
Version: 3.3.2-4.0.2

Tracing why kdebase does not compile for me on a k6-2:

 ] configure:28296: /usr/share/qt3/bin/uic -L 
/usr/lib/kde3/plugins/designer -nounload -impl actest.h actest.ui >

 ]  actest.cpp
 ] configure:28299: $? = 0
 ] configure:28313: result: no
 ] configure:28316: error: you need to install kdelibs first.

I got out this subtle error:

Conflict in /usr/lib/kde3/plugins/designer/kdewidgets.so:
Plugin uses incompatible Qt library!
expected build key "i586 Linux g++-3.* full-config", got "i686 Linux 
g++-3.* full-config"



I inspected kdelibs source, found many i686 references. I changed them
to i586, recompiled kdelibs and all errors dissapeared now.

--- End Message ---
--- Begin Message ---
KDE is compiled for i386; the 686 bit comes from the Qt build key.
--- End Message ---


Processed: setting package to dcoprss kdenetwork kdenetwork-dbg kdenetwork-dev kdenetwork-doc-html kdenetwork-filesharing kdenetwork-kfile-plugins kdict kdnssd kget knewsticker kopete kpf kppp krdc kr

2006-05-14 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.9.19
> package dcoprss kdenetwork kdenetwork-dbg kdenetwork-dev kdenetwork-doc-html 
> kdenetwork-filesharing kdenetwork-kfile-plugins kdict kdnssd kget knewsticker 
> kopete kpf kppp krdc krfb ksirc ktalkd kwifimanager librss1 lisa
Ignoring bugs not assigned to: krfb kopete kdenetwork-dbg kdenetwork kppp 
kdnssd kwifimanager kpf ktalkd kdenetwork-filesharing kget 
kdenetwork-kfile-plugins knewsticker krdc kdenetwork-doc-html lisa 
kdenetwork-dev librss1 dcoprss kdict ksirc

> tags 361449 + pending
Bug#361449: kopete: crashes in Devices Dialog
Tags were: fixed-upstream upstream patch
Tags added: pending

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: [bts-link] source package kdeutils

2006-05-14 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> #
> # bts-link upstream status pull for source package kdeutils
> # see http://lists.debian.org/debian-devel-announce/2006/05/msg1.html
> #
> user [EMAIL PROTECTED]
Setting user to [EMAIL PROTECTED] (was [EMAIL PROTECTED]).
> # remote status report for #347928
> #  * http://bugs.kde.org/show_bug.cgi?id=120058
> #  * remote status changed: (?) -> RESOLVED
> #  * remote resolution changed: (?) -> FIXED
> #  * closed upstream
> tags 347928 + fixed-upstream
Bug#347928: kcalc: hex numbers calculation is not correct
Tags were: upstream confirmed
Tags added: fixed-upstream

> usertags 347928 + status-RESOLVED resolution-FIXED
There were no usertags set.
Usertags are now: resolution-FIXED status-RESOLVED.
> thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#207031: marked as done (Parse of a .rc file doesn't error)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 17:17:59 -0400
with message-id <[EMAIL PROTECTED]>
and subject line Parse of a .rc file doesn't error
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kdelibs
Version: 4:3.1.3-1

Apps trying to load a broken .rc file (e.g. in createGUI) give NO
diagnostics to say that anything is wrong other than not doing what
you want.  I've been trying to write my first KDE app and putting
a .rc file together by hand and I've had to use esp and guesswork.
(e.g. misspelling separate - you just don't get a separator - no
error, no warning, nothing).

(This is running the command from the command line in a konsole,
the app built with --enable-debug=full)

Dave
 -Open up your eyes, open up your mind, open up your code ---   
/ Dr. David Alan Gilbert| Running GNU/Linux on Alpha,68K| Happy  \ 
\ gro.gilbert @ treblig.org | MIPS,x86,ARM,SPARC,PPC & HPPA | In Hex /
 \ _|_ http://www.treblig.org   |___/

--- End Message ---
--- Begin Message ---
This bug is now obsolete, since we do provide a kdebase-dbg for devels 
who want detailed info.
--- End Message ---


Bug#264189: marked as done (Konqueror won't save file association settings)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 17:31:02 -0400
with message-id <[EMAIL PROTECTED]>
and subject line konqueror: File Type Associations Cannot Be Set
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---

Package: konqueror
Version: 4:3.2.3-1

When I open an mp3 file in Konqueror, I'm shown the "Open with:" dialog. 
I select XMMS, check "Remember application association for this type of 
file", and click OK. XMMS opens. All okay so far...


Later I click on another mp3 file, expecting Konqueror to remember that 
it should open it with xmms... but it doesn't, and I have to go through 
the "Open with" process again.


This happens continuously.

As an alternative, I tried clicking Settings -> Configure Konqueror,
going into the File Associations section, and setting XMMS up there.

The result this time is that as soon as I close the Configure dialog, 
Konqueror has again forgotten the settings.


This message shows up in .xsession-errors each time I instruct Konqueror 
to save its settings:



kbuildsycoca running...
Reusing existing ksycoca


Any idea what might be happening here?

Thanks

-- graham

--- End Message ---
--- Begin Message ---
Version: 4:3.5.2-1

I'm closing the classic "File Associations Can't be Set" bugs since 
there have been no reported of this problem for a good long while. I 
myself stopped experiencing it some time ago.

Let us know (better, let upstream know) if these problems persist with 
KDE 3.5.2+. Thanks.
--- End Message ---


Bug#278438: marked as done (kdelibs-bin: 'Launch in terminal' option not having any effect)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 17:23:45 -0400
with message-id <[EMAIL PROTECTED]>
and subject line kdelibs-bin: 'Launch in terminal' option not having any effect
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kdelibs-bin
Version: 4:3.3.0-2
Severity: normal

Creating a file association and selecting 'launch in terminal' seems to
have no effect; it neglects to launch any terminal and tries to run the
application directly.

As an example, I associated text/sgml with a test script that writes
pstree output to disk ('test-konqueror-bug').  I click on an SGML link:

Args:  /ext1-1/vartmp/kdecache-wisq/krun/12806.0.test.sgml
Tree output:

init(1)─┬─artsd(4518)
[snip]
├─kdeinit(12773)─┬─kdeinit(12779)
│├─kdeinit(12784)
│├─kdeinit(12790)
│├─kdeinit(12791)
│├─kdeinit(12792)
│├─kdeinit(12793)
│├─kdeinit(12809)
│├─kdeinit(12810)
│
└─kioexec(12806)───test-konqueror-(12816)───test-konqueror-(12817)───pstree(12818)
[snip]

I've tried this with both konsole (installed) and urxvt (via kcontrol
preferences), and neither makes any attempt to use a terminal.

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (500, 'testing'), (300, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.8-1-686
Locale: LANG=en_CA.UTF-8, LC_CTYPE=en_CA.UTF-8 (charmap=UTF-8)

Versions of packages kdelibs-bin depends on:
ii  kdelibs4   4:3.3.0-2 KDE core libraries
ii  libart-2.0-2   2.3.16-6  Library of functions for 2D graphi
ii  libbz2-1.0 1.0.2-1   A high-quality block-sorting file 
ii  libc6  2.3.2.ds1-18  GNU C Library: Shared libraries an
ii  libcupsys2-gnutls101.1.20final+rc1-9 Common UNIX Printing System(tm) - 
ii  libfam0c1022.7.0-5   client library to control the FAM 
ii  libfontconfig1 2.2.3-1   generic font configuration library
ii  libgcc11:3.4.2-3 GCC support library
ii  libice64.3.0.dfsg.1-8Inter-Client Exchange library
ii  libidn11   0.5.2-3   GNU libidn library, implementation
ii  libpng12-0 1.2.5.0-9 PNG library - runtime
ii  libqt3c102-mt  3:3.3.3-4.1   Qt GUI Library (Threaded runtime v
ii  libsm6 4.3.0.dfsg.1-8X Window System Session Management
ii  libstdc++5 1:3.3.5-1 The GNU Standard C++ Library v3
ii  libx11-6   4.3.0.dfsg.1-8X Window System protocol client li
ii  libxext6   4.3.0.dfsg.1-8X Window System miscellaneous exte
ii  libxft22.1.2-6   FreeType-based font drawing librar
ii  libxml22.6.11-4  GNOME XML library
ii  libxrender10.8.3-7   X Rendering Extension client libra
ii  libxslt1.1 1.1.8-5   XSLT processing library - runtime 
ii  menu-xdg   0.1.1 freedesktop.org menu compliant win
ii  netpbm 2:10.0-8  Graphics conversion tools
ii  perl-suid  5.8.4-2.3 Runs setuid Perl scripts
ii  python 2.3.4-4   An interactive high-level object-o
ii  xlibs  4.3.0.dfsg.1-8X Window System client libraries m
ii  zlib1g 1:1.2.2-1 compression library - runtime

-- no debconf information

--- End Message ---
--- Begin Message ---
This works here, so I'm closing unless I hear otherwise from someone.
--- End Message ---


Bug#232409: marked as done (kconfigbackend.cpp seems to parse binary files as configuration files)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 17:18:59 -0400
with message-id <[EMAIL PROTECTED]>
and subject line kconfigbackend.cpp seems to parse binary files as 
configuration files
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kdelibs4
Version: 4:3.1.5-1
Severity: normal

Hi,

today I started to examine my .xsession-errors file. I noticed a lot of
error messages like this:

Invalid entry (missing ']') at /usr/bin/gaim:2

The line number and the exact missing character are varying. I then
asked on #debian-kde for help and one user was able to help me a bit. We
figured out that the error message seems to occur because I'm starting
gaim automatically when I log into KDE. The other person did start gaim
manually. I then searched around and found a bugreport against RedHat
about the same error message but with a different application. Further
searches lead me to the file kconfigbackend.cpp which contains the error
messages. I then figured out that it's the function
"KConfigINIBackEnd::parseSingleConfigFile" that is creating those
messages. I'm not a programmer, but the name strongly suggest to me that
it's used to parse configuration files for KDE. But for reasons unknown
to me, it's trying to parse a binary file as configuration file, which
looks broken to me. Please fix this, so that the function is only
parsing valid configuration files. Thanks.

Christian


-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.2
Locale: LANG=POSIX, [EMAIL PROTECTED]

Versions of packages kdelibs4 depends on:
ii  kdelibs-bin   4:3.1.5-1  KDE core binaries
ii  kdelibs-data  4:3.1.5-1  KDE core shared data
ii  libart-2.0-2  2.3.16-1   Library of functions for 2D graphi
ii  libarts1  1.1.5-2aRts Sound system
ii  libasound21.0.1-1Advanced Linux Sound Architecture 
ii  libaudio2 1.6b-2 The Network Audio System (NAS). (s
ii  libaudiofile0 0.2.3-4The Audiofile Library
ii  libbz2-1.01.0.2-1A high-quality block-sorting file 
ii  libc6 2.3.2.ds1-11   GNU C Library: Shared libraries an
ii  libcupsys21.1.20final-13 Common UNIX Printing System(tm) - 
ii  libfam0c102   2.7.0-5client library to control the FAM 
ii  libfontconfig12.2.1-14   generic font configuration library
ii  libfreetype6  2.1.7-2FreeType 2 font engine, shared lib
ii  libgcc1   1:3.3.3-0pre3  GCC support library
ii  libjpeg62 6b-9   The Independent JPEG Group's JPEG 
ii  libldap2  2.1.25-1   OpenLDAP libraries
ii  libmad0   0.15.0b-3  MPEG audio decoder library
ii  libogg0   1.1.0-1Ogg Bitstream Library
ii  libpcre3  4.3-4  Philip Hazel's Perl 5 Compatible R
ii  libpng12-01.2.5.0-4  PNG library - runtime
ii  libqt3c102-mt 3:3.2.3-2  Qt GUI Library (Threaded runtime v
ii  libstdc++51:3.3.3-0pre3  The GNU Standard C++ Library v3
ii  libtiff3g 3.5.7-2Tag Image File Format library
ii  libvorbis0a   1.0.1-1The Vorbis General Audio Compressi
ii  libvorbisenc2 1.0.1-1The Vorbis General Audio Compressi
ii  libvorbisfile31.0.1-1The Vorbis General Audio Compressi
ii  libxcursor1   1.0.2-4X Cursor management library
ii  libxft2   2.1.2-5FreeType-based font drawing librar
ii  libxml2   2.6.5-1GNOME XML library
ii  libxrender1   0.8.3-5X Rendering Extension client libra
ii  libxslt1.11.1.2-3XSLT processing library - runtime 
ii  xlibmesa3-gl [libgl1] 4.2.1-16   Mesa 3D graphics library [XFree86]
ii  xlibs 4.2.1-16   X Window System client libraries
ii  zlib1g1:1.2.1-4  compression library - runtime

-- no debconf information


-- 
Woe to the man whose heart has not learned while young to hope, to love
- and to put its trust in life.
-- Joseph Conrad

--- End Message ---
--- Begin Message ---
I don't get these messages anymore, so closing. But let us know if 
you're still affected.
--- End Message ---


Bug#306618: marked as done (konqueror: KEditFileType does not change the default application to open documents, and does not show an error.)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 17:31:02 -0400
with message-id <[EMAIL PROTECTED]>
and subject line konqueror: File Type Associations Cannot Be Set
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: konqueror
Version: 4:3.3.2-1
Severity: important

I have tried to change the default application to open word documents
(.doc), but it's not working.

What I did:

1 - Right click a word file.
2 - Go to "Propiedades" (properties in english) and hit the wrench.
3 - Moved up the "OpenOffice.org Writer" line to the top of the preference
order
4 - Accepted all changes.
5 - I see a message saying the system is being updated.
6 - I try to open the document again, and it keeps being opened by the
previous default application (Abiword).

If you need any other info, just let me know.

Thanks, and good luck!


-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.6.11.7
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15)

Versions of packages konqueror depends on:
ii  kcontrol 4:3.3.2-1   KDE Control Center
ii  kdebase-kio-plugins  4:3.3.2-1   KDE I/O Slaves
ii  kdelibs4 4:3.3.2-4.0.2   KDE core libraries
ii  kdesktop 4:3.3.2-1   KDE Desktop
ii  kfind4:3.3.2-1   KDE File Find Utility
ii  libart-2.0-2 2.3.17-1Library of functions for 2D graphi
ii  libc62.3.2.ds1-20GNU C Library: Shared libraries an
ii  libfam0c102  2.7.0-6 client library to control the FAM 
ii  libgcc1  1:3.4.3-12  GCC support library
ii  libice6  4.3.0.dfsg.1-12.0.1 Inter-Client Exchange library
ii  libidn11 0.5.13-1.0  GNU libidn library, implementation
ii  libjpeg626b-9The Independent JPEG Group's JPEG 
ii  libkonq4 4:3.3.2-1   Core libraries for KDE's file mana
ii  libpcre3 4.5-1.1 Perl 5 Compatible Regular Expressi
ii  libpng12-0   1.2.8rel-1  PNG library - runtime
ii  libqt3c102-mt3:3.3.4-3   Qt GUI Library (Threaded runtime v
ii  libsm6   4.3.0.dfsg.1-12.0.1 X Window System Session Management
ii  libstdc++5   1:3.3.5-8   The GNU Standard C++ Library v3
ii  libx11-6 4.3.0.dfsg.1-12.0.1 X Window System protocol client li
ii  libxext6 4.3.0.dfsg.1-12.0.1 X Window System miscellaneous exte
ii  libxrender1  0.8.3-7 X Rendering Extension client libra
ii  xlibs4.3.0.dfsg.1-12 X Keyboard Extension (XKB) configu
ii  zlib1g   1:1.2.2-3   compression library - runtime

-- no debconf information

--- End Message ---
--- Begin Message ---
Version: 4:3.5.2-1

I'm closing the classic "File Associations Can't be Set" bugs since 
there have been no reported of this problem for a good long while. I 
myself stopped experiencing it some time ago.

Let us know (better, let upstream know) if these problems persist with 
KDE 3.5.2+. Thanks.
--- End Message ---


Bug#245133: marked as done (kdelibs4: KNotify crashes on startup)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 17:21:30 -0400
with message-id <[EMAIL PROTECTED]>
and subject line kdelibs4: KNotify crashes on startup
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kdelibs4
Version: 4:3.2.2-1
Severity: normal

I'm experiencing KNotify crashes, and I have since upgrading to
3.2.1. They occur on login and logout. 

On login, there's a box popping up saying: 

"During the previous startup, KNotify crashed while instantiating
KNotify. Do you want to try again or disable aRts sound output?" 

I go "try again", and apparently, aRts works well, at least artsd is
running, and I have full sound. 

There is another box, of the typical KNotify KDE crash handling boxes
jumping up, saying KNotify crashed with a SIGSEGV or something like
that.  

I go to look at the backtrace, and it starts with "This backtrace
appears to be useless.  This is probably because your packages are
built in a way which prevents creating of proper backtraces, or the
stack frame was seriously corrupted in the crash."

Nevertheless, there are some things there, so I'll post it,
anyway. There were a lot of "(no debugging symbols found)..." that
I've mostly deleted. Anyway, here it goes:


(no debugging symbols found)...Using host libthread_db library 
"/lib/libthread_db.so.1".
[Thread debugging using libthread_db enabled]
[New Thread 16384 (LWP 1362)]
0x40fc8bd8 in waitpid () from /lib/libpthread.so.0
#0  0x40fc8bd8 in waitpid () from /lib/libpthread.so.0
#1  0x40818b78 in ?? () from /usr/lib/libkdecore.so.4
#2  0x40747dc0 in KCrash::defaultCrashHandler () from /usr/lib/libkdecore.so.4
#3  0x40fc7815 in __pthread_sighandler () from /lib/libpthread.so.0
#4  
#5  0x41529d56 in KAudioManagerPlay::KAudioManagerPlay ()
   from /usr/lib/libartskde.so.1
#6  0x40024464 in KNotify::restartedArtsd () from /usr/lib/kde3/knotify.so
#7  0x4001ffef in KNotify::KNotify () from /usr/lib/kde3/knotify.so
#8  0x4001f570 in kdemain () from /usr/lib/kde3/knotify.so
#9  0x0804cc36 in ?? ()
#10 0x0001 in ?? ()
#11 0x0805a7b8 in ?? ()
#12 0x0001 in ?? ()
#13 0x in ?? ()
#14 0x in ?? ()
#15 0x in ?? ()
#16 0x in ?? ()
#17 0x in ?? ()
#18 0x in ?? ()
#19 0x in ?? ()
#20 0x in ?? ()
#21 0x in ?? ()
#22 0x in ?? ()
#23 0x in ?? ()
#24 0x in ?? ()
#25 0x in ?? ()
#26 0x in ?? ()
#27 0x in ?? ()
#28 0x in ?? ()
#29 0x in ?? ()
#30 0x in ?? ()
#31 0x in ?? ()
#32 0x in ?? ()
#33 0x in ?? ()
#34 0x0805ed28 in ?? ()
#35 0x in ?? ()
#36 0x in ?? ()
#37 0x in ?? ()
#38 0x in ?? ()
#39 0x in ?? ()
#40 0x in ?? ()
#41 0x in ?? ()
#42 0x40f3afc0 in vtable for QGArray () from /usr/lib/libqt-mt.so.3
#43 0x in ?? ()
#44 0x in ?? ()
#45 0x in ?? ()
#46 0x in ?? ()
#47 0x in ?? ()
#48 0x in ?? ()
#49 0x in ?? ()
#50 0x in ?? ()
#51 0x in ?? ()
#52 0x in ?? ()
#53 0x in ?? ()
#54 0x in ?? ()
#55 0x in ?? ()
#56 0x in ?? ()
#57 0x in ?? ()
#58 0x in ?? ()
#59 0x in ?? ()
#60 0x in ?? ()
#61 0x in ?? ()
#62 0x0805ec30 in ?? ()
#63 0x in ?? ()
#64 0x in ?? ()
#65 0x in ?? ()
#66 0x0805ddf8 in ?? ()
#67 0x in ?? ()
#68 0x in ?? ()
#69 0x in ?? ()
#70 0x40f3afc0 in vtable for QGArray () from /usr/lib/libqt-mt.so.3
#71 0x0805de30 in ?? ()
#72 0x in ?? ()
#73 0x in ?? ()
#74 0x08051438 in vtable for QCString ()
#75 0x0805cab0 in ?? ()
#76 0x in ?? ()
#77 0x in ?? ()
#78 0x08051438 in vtable for QCString ()
#79 0x080598d8 in ?? ()
#80 0x in ?? ()
#81 0x in ?? ()
#82 0x08051438 in vtable for QCString ()
#83 0x0805dd78 in ?? ()
#84 0x in ?? ()
#85 0x in ?? ()
#86 0x08051438 in vtable for QCString ()
#87 0x0805dd78 in ?? ()
#88 0x in ?? ()
#89 0x in ?? ()
#90 0x08051438 in vtable for QCString ()
#91 0x0805bc50 in ?? ()
#92 0x in ?? ()
#93 0x in ?? ()
#94 0x in ?? ()
#95 0x080516f0 in KGlobal::_instance ()
#96 0x in ?? ()
#97 0x0002 in ?? ()
#98 0x in ?? ()
#99 0x in ?? ()
#100 0xbd58 in ?? ()
#101 0x0804f6af in ?? ()
#102 0x0001 in ?? ()
#103 0x080595b9 in ?? ()
#104 0x in ?? ()
#105 0x in ?? ()
#106 0x in ?

Bug#343930: marked as done (switching layouts in KDE is too slow)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 17:13:33 -0400
with message-id <[EMAIL PROTECTED]>
and subject line switching layouts in KDE is too slow
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kdelibs
Version: 3.3.2-6.3

Layouts switch too slowly in KDE, sometimes slower than I type.  So I can
switch from English to Russian (with keyboard), type a letter and it will
appear in English!  (Subsequent letters appear in Russian, as expected.)

I'm using Debian Sarge + security updates, layouts (English and Russian)
are configured with KDE Control Center and I switch them using a custom
shortuct Win+Space.

I don't know if it is fixed in upstream KDE versions.

Paul

--- End Message ---
--- Begin Message ---
Version: 4:3.5.2-1

I can't reproduce this with the latest KDE, so I'm tentatively closing 
this report. But if you still experience it (slow system?) with KDE 
3.5, let us know. Thanks.
--- End Message ---


Processed: setting package to dcoprss kdenetwork kdenetwork-dbg kdenetwork-dev kdenetwork-doc-html kdenetwork-filesharing kdenetwork-kfile-plugins kdict kdnssd kget knewsticker kopete kpf kppp krdc kr

2006-05-14 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.9.19
> package dcoprss kdenetwork kdenetwork-dbg kdenetwork-dev kdenetwork-doc-html 
> kdenetwork-filesharing kdenetwork-kfile-plugins kdict kdnssd kget knewsticker 
> kopete kpf kppp krdc krfb ksirc ktalkd kwifimanager librss1 lisa
Ignoring bugs not assigned to: krfb kopete kdenetwork-dbg kdenetwork kppp 
kdnssd kwifimanager kpf ktalkd kdenetwork-filesharing kget 
kdenetwork-kfile-plugins knewsticker krdc kdenetwork-doc-html lisa 
kdenetwork-dev librss1 dcoprss kdict ksirc

> tags 120117 + pending
Bug number 120117 not found.

> tags 357417 + pending
Bug#357417: krdc: rdesktop should be suggested instead of recommended
There were no tags set.
Tags added: pending

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#247731: marked as done (kdelibs: All KDE stuff crashes, kicker is the last one to crash, X stays up)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 17:22:16 -0400
with message-id <[EMAIL PROTECTED]>
and subject line kdelibs: All KDE stuff crashes, kicker is the last one to 
crash, X stays up
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kdelibs
Version: 4:3.2.2-2
Severity: normal


Don't have the kde package installed, so I don't know where to report
this.

When logging in, all KDE apps crash a couple of seconds after being
started. kicker stays a bit longer. X stays up.

Same happened when kdelibs 3.2.1 was installed, after many K packages
were upgraded to 3.2.2...


-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (990, 'testing'), (60, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.5
Locale: LANG=C, LC_CTYPE=C

Versions of packages kdelibs depends on:
ii  kdelibs-bin   4:3.2.2-2  KDE core binaries
ii  kdelibs-data  4:3.2.2-2  KDE core shared data
ii  kdelibs4  4:3.2.2-2  KDE core libraries

-- no debconf information

--- End Message ---
--- Begin Message ---
Closing ancient bug where reporter didn't follow up on information 
requests.
--- End Message ---


Bug#275194: marked as done (konqueror: File Type Associations Cannot Be Set)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 17:31:02 -0400
with message-id <[EMAIL PROTECTED]>
and subject line konqueror: File Type Associations Cannot Be Set
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: konqueror
Version: 4:3.3.0a-1
Severity: normal


File type associates cannot be set in konqueror filemanagement mode.
Sometimes when setting an association it complains that there are
insufficient privileges.  At other times it seems to allow the
association to be applied although it does not save it.  




-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.8.1-1
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8

Versions of packages konqueror depends on:
ii  kcontrol  4:3.3.0a-1 KDE Control Center
ii  kdebase-kio-plugins   4:3.3.0a-1 KDE I/O Slaves
ii  kdelibs4  4:3.3.0-2  KDE core libraries
ii  kdesktop  4:3.3.0a-1 KDE Desktop
ii  kfind 4:3.3.0a-1 KDE File Find Utility
ii  libart-2.0-2  2.3.16-6   Library of functions for 2D graphi
ii  libc6 2.3.2.ds1-17   GNU C Library: Shared libraries an
ii  libfam0c102   2.7.0-5client library to control the FAM 
ii  libgcc1   1:3.4.2-2  GCC support library
ii  libice6   4.3.0.dfsg.1-8 Inter-Client Exchange library
ii  libidn11  0.5.2-3GNU libidn library, implementation
ii  libjpeg62 6b-9   The Independent JPEG Group's JPEG 
ii  libkonq4  4:3.3.0a-1 Core libraries for KDE's file mana
ii  libpcre3  4.5-1.1Perl 5 Compatible Regular Expressi
ii  libpng12-01.2.5.0-7  PNG library - runtime
ii  libqt3c102-mt 3:3.3.3-4.1Qt GUI Library (Threaded runtime v
ii  libsm64.3.0.dfsg.1-8 X Window System Session Management
ii  libstdc++51:3.3.4-13 The GNU Standard C++ Library v3
ii  libx11-6  4.3.0.dfsg.1-8 X Window System protocol client li
ii  libxext6  4.3.0.dfsg.1-8 X Window System miscellaneous exte
ii  libxrender1   0.8.3-7X Rendering Extension client libra
ii  xlibs 4.3.0.dfsg.1-8 X Window System client libraries m
ii  zlib1g1:1.2.1.2-1compression library - runtime

-- no debconf information

--- End Message ---
--- Begin Message ---
Version: 4:3.5.2-1

I'm closing the classic "File Associations Can't be Set" bugs since 
there have been no reported of this problem for a good long while. I 
myself stopped experiencing it some time ago.

Let us know (better, let upstream know) if these problems persist with 
KDE 3.5.2+. Thanks.
--- End Message ---


Bug#365207: marked as done (Can not import 2.1 vcard with umlauts in kontact.)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 17:09:03 -0400
with message-id <[EMAIL PROTECTED]>
and subject line Can not import 2.1 vcard with umlauts in kontact.
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kdelibs
Version: 3.3.2-6.3

When importing a 2.1 vcard including umlauts (name and/or surname) into 
kontact this results in an empty addressbook entry. I used the same version 
for im- and export.

This already worked with kdelibs 3.2 and again with 3.5.2-2

Testsystem here is a Debian Sarge.

-- 
Torsten IrländerIntevation GmbH

[EMAIL PROTECTED]
http://www.intevation.de/


--- End Message ---
--- Begin Message ---
Version: 4:3.5.2-1

As noted, this is fixed in 3.5.2.
--- End Message ---


Bug#349685: marked as done (kdelibs4-dev: Depends on hspell)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 17:11:50 -0400
with message-id <[EMAIL PROTECTED]>
and subject line kdelibs4-dev: Depends on hspell
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kdelibs4-dev
Version: 4:3.5.0-3
Severity: normal

Why on earth do I need a hebrew spell checker in order to develop kde
applications? :)

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.14-2-686-smp
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

Versions of packages kdelibs4-dev depends on:
ii  hspell 0.9-4 Hebrew spell checker and morpholog
ii  kdelibs-bin4:3.5.0-3 core binaries for all KDE applicat
ii  kdelibs4c2a4:3.5.0-3 core libraries for all KDE applica
ii  libacl1-dev2.2.34-1  Access control list static librari
ii  libart-2.0-dev 2.3.17-1  Library of functions for 2D graphi
ii  libarts1-dev   1.5.0-3   development files for the aRts sou
ii  libasound2-dev 1.0.10-2  ALSA library development files
ii  libaspell-dev  0.60.4-3  Development files for applications
ii  libattr1-dev   2.4.25-1  Extended attribute static librarie
ii  libbz2-dev 1.0.3-2   high-quality block-sorting file co
ii  libcupsys2-dev 1.1.23-15 Common UNIX Printing System(tm) - 
ii  libfam-dev 2.7.0-9   Client library to control the FAM 
ii  libidn11-dev   0.5.18-1  Development files GNU libidn, impl
ii  libjasper-1.701-dev1.701.0-2 Development files for the JasPer J
ii  libkrb5-dev1.4.3-5   Headers and development libraries 
ii  liblualib50-dev5.0.2-5.1 Extension library for Lua 5.0: sta
ii  libopenexr-dev 1.2.2-4.1 development files for the OpenEXR 
ii  libpcre3-dev   6.4-1.1   Perl 5 Compatible Regular Expressi
ii  libqt3-mt-dev  3:3.3.5-3 Qt development files (Threaded)
ii  libsasl2-dev   2.1.19-1.9Development files for authenticati
ii  libssl-dev 0.9.8a-6  SSL development libraries, header 
ii  libtiff4-dev   3.7.4-1   Tag Image File Format library (TIF
ii  libxml2-dev2.6.23.dfsg.1-0.1 Development files for the GNOME XM
ii  libxml2-utils  2.6.23.dfsg.1-0.1 XML utilities
ii  libxslt1-dev   1.1.15-2  XSLT processing library - developm

kdelibs4-dev recommends no packages.

-- no debconf information

--- End Message ---
--- Begin Message ---
Until hspell is split into hspell-bin and libhspell, we have no choice 
but to depend on hspell if we offer hspell services at all.

Just ignore it, though if it really bothers you, file a bug against 
hspell.
--- End Message ---


Bug#261753: marked as done (kdelibs4: application associations never get saved)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 17:31:02 -0400
with message-id <[EMAIL PROTECTED]>
and subject line konqueror: File Type Associations Cannot Be Set
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kdelibs4
Version: 4:3.2.3-3
Severity: normal

KDE doesn't seem to save my appliaction associations for PDF. I'll
describe the scenario in more detail.

Out of the box, KDE doesn't seem to know what to do with a .pdf file.
When I click on one of them on my Desktop, I get a window to pick the
application to open it with. I select '/usr/bin/xpdf'.

I also check the box "Remember application association for this type of file".

Then I click Ok.

A window appears that says "Updating System Configuration" with a
percentage bar. It fills up to 100% and disappears. The PDF opens in xpdf.

However, nothing was saved apparently. If I close xpdf, and click on the
.pdf file again, I get exactly the same dialog that wants me to chose
what application to open it with again.

I'm not sure if this is the right KDE package for this bug report, but
it was my best guess.

-Ivan

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.7
Locale: LANG=C, LC_CTYPE=C

Versions of packages kdelibs4 depends on:
ii  kdelibs-bin4:3.2.3-3 KDE core binaries
ii  kdelibs-data   4:3.2.3-3 KDE core shared data
ii  libart-2.0-2   2.3.16-6  Library of functions for 2D graphi
ii  libarts1   1.2.3-1   aRts Sound system
ii  libasound2 1.0.5-1   Advanced Linux Sound Architecture 
ii  libaudio2  1.6d-1The Network Audio System (NAS). (s
ii  libaudiofile0  0.2.6-4   Open-source version of SGI's audio
ii  libbz2-1.0 1.0.2-1   A high-quality block-sorting file 
ii  libc6  2.3.2.ds1-13  GNU C Library: Shared libraries an
ii  libcupsys2-gnutls101.1.20final+rc1-3 Common UNIX Printing System(tm) - 
ii  libesd00.2.29-1  Enlightened Sound Daemon - Shared 
ii  libfam0c1022.7.0-5   client library to control the FAM 
ii  libgcc11:3.4.1-3 GCC support library
ii  libglib2.0-0   2.4.4-1   The GLib library of C routines
ii  libice64.3.0.dfsg.1-6Inter-Client Exchange library
ii  libjpeg62  6b-9  The Independent JPEG Group's JPEG 
ii  libmad00.15.1b-1 MPEG audio decoder library
ii  libogg01.1.0-1   Ogg Bitstream Library
ii  libpcre3   4.5-1.1   Perl 5 Compatible Regular Expressi
ii  libpng12-0 1.2.5.0-6 PNG library - runtime
ii  libqt3c102-mt  3:3.2.3-4 Qt GUI Library (Threaded runtime v
ii  libsm6 4.3.0.dfsg.1-6X Window System Session Management
ii  libstdc++5 1:3.3.4-5 The GNU Standard C++ Library v3
ii  libtiff3g  3.6.1-1   Tag Image File Format library
ii  libvorbis0a1.0.1-1   The Vorbis General Audio Compressi
ii  libvorbisfile3 1.0.1-1   The Vorbis General Audio Compressi
ii  libx11-6   4.3.0.dfsg.1-6X Window System protocol client li
ii  libxext6   4.3.0.dfsg.1-6X Window System miscellaneous exte
ii  libxml22.6.11-2  GNOME XML library
ii  libxrender10.8.3-7   X Rendering Extension client libra
ii  libxslt1.1 1.1.8-2   XSLT processing library - runtime 
ii  libxt6 4.3.0.dfsg.1-6X Toolkit Intrinsics
ii  xbase-clients  4.3.0.dfsg.1-6miscellaneous X clients
ii  xlibs  4.3.0.dfsg.1-6X Window System client libraries m
ii  zlib1g 1:1.2.1.1-5   compression library - runtime

-- no debconf information

--- End Message ---
--- Begin Message ---
Version: 4:3.5.2-1

I'm closing the classic "File Associations Can't be Set" bugs since 
there have been no reported of this problem for a good long while. I 
myself stopped experiencing it some time ago.

Let us know (better, let upstream know) if these problems persist with 
KDE 3.5.2+. Thanks.
--- End Message ---


Bug#317231: marked as done (kdelibs: FTBFS against libcupsys2-dev from experimental)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 16:59:31 -0400
with message-id <[EMAIL PROTECTED]>
and subject line kdelibs: FTBFS against libcupsys2-dev from experimental
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kdelibs
Version: 4:3.3.2-6.1
Severity: serious
Tags: experimental
Justification: no longer builds from source


 cc -DHAVE_CONFIG_H -I.
 -I/home/rte/projects/debian/kdelibs-3.4.1/./kdeprint/cups/cupsdconf2 -I../../..
 -I../../../dcop -I../../../kdecore -I../../../kio/kssl
 -I/home/rte/projects/debian/kdelibs-3.4.1/.
 -I/home/rte/projects/debian/kdelibs-3.4.1/./kio
 -I/home/rte/projects/debian/kdelibs-3.4.1/./kfile
 -I/home/rte/projects/debian/kdelibs-3.4.1/./dcop
 -I/home/rte/projects/debian/kdelibs-3.4.1/./libltdl
 -I/home/rte/projects/debian/kdelibs-3.4.1/./kdefx -I../../../kdecore
 -I/home/rte/projects/debian/kdelibs-3.4.1/./kdecore
 -I/home/rte/projects/debian/kdelibs-3.4.1/./kdeui
 -I/home/rte/projects/debian/kdelibs-3.4.1/./kio
 -I/home/rte/projects/debian/kdelibs-3.4.1/./kio/kio
 -I/home/rte/projects/debian/kdelibs-3.4.1/./kio/kfile
 -I/home/rte/projects/debian/kdelibs-3.4.1/. -I/usr/share/qt3/include
 -I/usr/X11R6/include -I/usr/include/kde -DQT_THREAD_SUPPORT -D_REENTRANT -ansi
 -W -Wall -Wchar-subscripts -Wshadow -Wpointer-arith -Wmissing-prototypes
 -Wwrite-strings -D_XOPEN_SOURCE=500 -D_BSD_SOURCE -DNDEBUG -O2 -g -Wall -O2
 -DDEBIAN_VERSION=4:3.4.1-1 -Wformat-security -Wmissing-format-attribute -MT
 cups-util.lo -MD -MP -MF .deps/cups-util.Tpo -c
 /home/rte/projects/debian/kdelibs-3.4.1/./kdeprint/cups/cupsdconf2/cups-util.c
 -fPIC -DPIC -o .libs/cups-util.o
 
/home/rte/projects/debian/kdelibs-3.4.1/./kdeprint/cups/cupsdconf2/cups-util.c:18:
 warning: no previous prototype for 'cupsGetConf'
 
/home/rte/projects/debian/kdelibs-3.4.1/./kdeprint/cups/cupsdconf2/cups-util.c:221:
 warning: no previous prototype for 'cupsPutConf'
 
/home/rte/projects/debian/kdelibs-3.4.1/./kdeprint/cups/cupsdconf2/cups-util.c:In
 function 'cups_local_auth':
 
/home/rte/projects/debian/kdelibs-3.4.1/./kdeprint/cups/cupsdconf2/cups-util.c:445:
 error: 'http_addr_t' has no member named 'sin_addr'
 make[5]: *** [cups-util.lo] Error 1
 make[5]: Leaving directory
 
`/home/rte/projects/debian/kdelibs-3.4.1/obj-powerpc-linux-gnu/kdeprint/cups/cupsdconf2'
 make[4]: *** [all-recursive] Error 1
 make[4]: Leaving directory
 `/home/rte/projects/debian/kdelibs-3.4.1/obj-powerpc-linux-gnu/kdeprint/cups'
 make[3]: *** [all-recursive] Error 1
 make[3]: Leaving directory
 `/home/rte/projects/debian/kdelibs-3.4.1/obj-powerpc-linux-gnu/kdeprint'
 make[2]: *** [all-recursive] Error 1
 make[2]: Leaving directory
 `/home/rte/projects/debian/kdelibs-3.4.1/obj-powerpc-linux-gnu'
 make[1]: *** [all] Error 2
 make[1]: Leaving directory
 `/home/rte/projects/debian/kdelibs-3.4.1/obj-powerpc-linux-gnu'
 make: *** [debian/stamp-makefile-build] Error 2


-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (1, 
'experimental')
Architecture: powerpc (ppc)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.11-powerpc
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages kdelibs depends on:
ii  kdelibs-bin  4:3.3.2-6.1 KDE core binaries
ii  kdelibs-data 4:3.3.2-7   KDE core shared data
ii  kdelibs4 4:3.3.2-6.1 KDE core libraries

kdelibs recommends no packages.

-- no debconf information

--- End Message ---
--- Begin Message ---
Please re-file a report of KDE FTBFSing against experimental cupsys when 
cupsys is finalized. Not much point worrying about it now (upstream is 
aware of the problem, I believe). Thanks.
--- End Message ---


Bug#236510: marked as done (/usr/bin/klauncher: klauncher eats system resources)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 16:55:04 -0400
with message-id <[EMAIL PROTECTED]>
and subject line /usr/bin/klauncher: klauncher eats system resources
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kdelibs-bin
Version: 4:3.2.1-1
Severity: normal
File: /usr/bin/klauncher

Even when the system is idle (only kdm started, nobody logged) klauncher
eats the system resources (up to 50% of CPU time on a bi-proc 450 Mhz).

Thanks,
Yann

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (1, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.4.25-1-686-smp
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED]

Versions of packages kdelibs-bin depends on:
ii  kdelibs4  4:3.2.1-1  KDE core libraries
ii  libart-2.0-2  2.3.16-1   Library of functions for 2D graphi
ii  libbz2-1.01.0.2-1A high-quality block-sorting file 
ii  libc6 2.3.2.ds1-11   GNU C Library: Shared libraries an
ii  libcupsys21.1.20final-16 Common UNIX Printing System(tm) - 
ii  libfam0c102   2.7.0-5client library to control the FAM 
ii  libgcc1   1:3.3.3-1  GCC support library
ii  libgcrypt11.1.12-4   LGPL Crypto library - runtime libr
ii  libgnutls70.8.12-5   GNU TLS library - runtime library
ii  libice6   4.3.0-5Inter-Client Exchange library
ii  libpng12-01.2.5.0-5  PNG library - runtime
ii  libqt3c102-mt 3:3.2.3-2  Qt GUI Library (Threaded runtime v
ii  libsm64.3.0-5X Window System Session Management
ii  libstdc++51:3.3.3-1  The GNU Standard C++ Library v3
ii  libtasn1-00.1.2-1Manage ASN.1 structures (runtime)
ii  libx11-6  4.3.0-5X Window System protocol client li
ii  libxext6  4.3.0-5X Window System miscellaneous exte
ii  libxml2   2.6.6-1GNOME XML library
ii  libxrender1   0.8.3-5X Rendering Extension client libra
ii  libxslt1.11.1.2-3XSLT processing library - runtime 
ii  netpbm2:10.0-3   Graphics conversion tools
ii  python2.3.3-7An interactive high-level object-o
ii  xlibs 4.3.0-5X Window System client libraries m
ii  zlib1g1:1.2.1-4  compression library - runtime

-- no debconf information

--- End Message ---
--- Begin Message ---
As discussed, this is a marginal bug, and in any case hasn't bitten 
anyone is ~2 years, so closing.
--- End Message ---


Bug#367090: konqueror: Crash when submitting form at: http://www.penzcentrum.hu/register.html

2006-05-14 Thread Létező
2006. május 14. 10.18 dátummal Pierre HABOUZIT ezt írta:
> tag 367090 + unreproducible moreinfo
> severity normal
> thanks
>
> On Sat, May 13, 2006 at 04:49:12PM +0200, Ferenczi Viktor wrote:
> > Package: konqueror
> > Version: 4:3.5.2-2+b1
> > Severity: important
> >
> >
> > Open Konqueror. Go to: http://www.penzcentrum.hu/register.html
> > Fill the form and submit it. Konqueror will crash:
>
>   I did that, and it does not crash. Do you can reproduce it each time ?
> do you fill the form with specific data ?

I don't have to fill the form, submitting the empty form reprodicibly crashes 
Konqueror. FireFox works fine. Restarting the machine or dist-upgrading the 
system does not solve the problem. I've installed all relevant kde*-dbg 
packages to produce more useful crash dump:

Using host libthread_db library "/lib/tls/i686/cmov/libthread_db.so.1".
[Thread debugging using libthread_db enabled]
[New Thread -1501103904 (LWP 10528)]
[KCrash handler]
#6  0xe410 in __kernel_vsyscall ()
#7  0xa7ca66d1 in raise () from /lib/tls/i686/cmov/libc.so.6
#8  0xa7ca7f9b in abort () from /lib/tls/i686/cmov/libc.so.6
#9  0xa7cdd157 in __fsetlocking () from /lib/tls/i686/cmov/libc.so.6
#10 0xa7ce3727 in malloc_usable_size () from /lib/tls/i686/cmov/libc.so.6
#11 0xa7ce3bc2 in free () from /lib/tls/i686/cmov/libc.so.6
#12 0xa7e99061 in operator delete () from /usr/lib/libstdc++.so.6
#13 0xa5ef6f95 in ~XMLElementImpl (this=0x48) at dom_elementimpl.cpp:867
#14 0xa5ee127d in ~NodeBaseImpl (this=0x2) at dom_nodeimpl.cpp:964
#15 0xa5ef2c1e in ~DocumentImpl (this=0x8abf8e8) at dom_docimpl.cpp:399
#16 0xa609b4bc in ~Node (this=0x6) at shared.h:38
#17 0xa60a4e88 in ~Document (this=0x6) at dom_doc.cpp:208
#18 0xa6044904 in ~XMLHttpRequest (this=0x8a2b928) at xmlhttprequest.cpp:242
#19 0xa5d586cd in KJS::Collector::collect () at collector.cpp:271
#20 0xa5d588e6 in KJS::Collector::allocate (s=48) at collector.cpp:85
#21 0xa5d58a2d in KJS::ValueImp::operator new (s=0) at value.cpp:84
#22 0xa5d77d07 in StringObjectImp (this=0x8ab66c8, exec=0x0, 
funcProto=0x8ab6f18, stringProto=0x0) at string_object.cpp:591
#23 0xa5d7a262 in KJS::InterpreterImp::initGlobalObject (this=0x843b140)
at internal.cpp:632
#24 0xa5d7c190 in KJS::Interpreter::initGlobalObject (this=0x0)
at interpreter.cpp:136
#25 0xa5ff764c in KJS::Window::clear (this=0x8332820, exec=0x0)
at kjs_window.cpp:1220
#26 0xa603ba50 in KJS::KJSProxyImpl::clear (this=0x841ee88)
at kjs_proxy.cpp:215
#27 0xa5e987a2 in KHTMLPart::clear (this=0x8894d70) at khtml_part.cpp:1412
#28 0xa5eb1fa5 in KHTMLPart::begin (this=0x8894d70, [EMAIL PROTECTED], 
xOffset=0, yOffset=0) at khtml_part.cpp:1886
#29 0xa5e9fc52 in KHTMLPart::slotData (this=0x8894d70, kio_job=0x8901aa0, 
[EMAIL PROTECTED]) at khtml_part.cpp:1579
#30 0xa5ec1a5e in KHTMLPart::qt_invoke (this=0x8894d70, _id=16, _o=0xafd34ba0)
at khtml_part.moc:501
#31 0xa721c54b in QObject::activate_signal () from /usr/lib/libqt-mt.so.3
#32 0xa7a5c29f in KIO::TransferJob::data (this=0x8901aa0, t0=0x0, [EMAIL 
PROTECTED])
at jobclasses.moc:993
#33 0xa7a5c318 in KIO::TransferJob::slotData (this=0x8901aa0, [EMAIL PROTECTED])
at job.cpp:906
#34 0xa7ab0819 in KIO::TransferJob::qt_invoke (this=0x8901aa0, _id=18, 
_o=0xafd34c94) at jobclasses.moc:1072
#35 0xa721c54b in QObject::activate_signal () from /usr/lib/libqt-mt.so.3
#36 0xa7a59462 in KIO::SlaveInterface::data (this=0x8332ad8, [EMAIL PROTECTED])
at slaveinterface.moc:194
#37 0xa7ac6671 in KIO::SlaveInterface::dispatch (this=0x8332ad8, _cmd=100, 
[EMAIL PROTECTED]) at slaveinterface.cpp:234
#38 0xa7a6da47 in KIO::SlaveInterface::dispatch (this=0x8332ad8)
at slaveinterface.cpp:173
#39 0xa7a7295b in KIO::Slave::gotInput (this=0x8332ad8) at slave.cpp:300
#40 0xa7a72b0b in KIO::Slave::qt_invoke (this=0x8332ad8, _id=4, _o=0xafd34fb8)
at slave.moc:113
#41 0xa721c54b in QObject::activate_signal () from /usr/lib/libqt-mt.so.3
#42 0xa721ce52 in QObject::activate_signal () from /usr/lib/libqt-mt.so.3
#43 0xa75aef7f in QSocketNotifier::activated () from /usr/lib/libqt-mt.so.3
#44 0xa723c80a in QSocketNotifier::event () from /usr/lib/libqt-mt.so.3
#45 0xa71b287a in QApplication::internalNotify () from /usr/lib/libqt-mt.so.3
#46 0xa71b2a76 in QApplication::notify () from /usr/lib/libqt-mt.so.3
#47 0xa788902e in KApplication::notify (this=0xafd3565c, receiver=0x83dd7e8, 
event=0xafd35310) at kapplication.cpp:550
#48 0xa7144001 in QApplication::sendEvent () from /usr/lib/libqt-mt.so.3
#49 0xa71a4435 in QEventLoop::activateSocketNotifiers ()
   from /usr/lib/libqt-mt.so.3
#50 0xa7157d06 in QEventLoop::processEvents () from /usr/lib/libqt-mt.so.3
#51 0xa71cb255 in QEventLoop::enterLoop () from /usr/lib/libqt-mt.so.3
#52 0xa71cb17a in QEventLoop::exec () from /usr/lib/libqt-mt.so.3
#53 0xa71b138d in QApplication::exec () from /usr/lib/libqt-mt.so.3
#54 0xa660217c in kdemain (argc=0, argv=0x0) at konq_main.cc:206
#55 0xa7f18524 in kdeinitmain (argc=0, 

Bug#259757: marked as done (Fails to start (complains about a missing KViewPart))

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 16:43:17 -0400
with message-id <[EMAIL PROTECTED]>
and subject line Fails to start (complains about a missing KViewPart)
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kompare
Version: 4:3.2.3-2
Severity: grave

  On several computers, I get this error message when I start kompare:

"Could not find our KompareViewPart!"

  This happens after selecting the files to compare, or immediately if
the files are listed on the command-line.

  Daniel

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.6.6
Locale: LANG=en_US, LC_CTYPE=en_US (ignored: LC_ALL set to en_US)

Versions of packages kompare depends on:
ii  kdelibs4  4:3.2.3-2  KDE core libraries
ii  libart-2.0-2  2.3.16-5   Library of functions for 2D graphi
ii  libc6 2.3.2.ds1-13   GNU C Library: Shared libraries an
ii  libfam0c102   2.7.0-5client library to control the FAM 
ii  libgcc1   1:3.3.4-3  GCC support library
ii  libice6   4.3.0.dfsg.1-6 Inter-Client Exchange library
ii  libpng12-01.2.5.0-6  PNG library - runtime
ii  libqt3c102-mt 3:3.2.3-4  Qt GUI Library (Threaded runtime v
ii  libsm64.3.0.dfsg.1-6 X Window System Session Management
ii  libstdc++51:3.3.4-3  The GNU Standard C++ Library v3
ii  libx11-6  4.3.0.dfsg.1-6 X Window System protocol client li
ii  libxext6  4.3.0.dfsg.1-6 X Window System miscellaneous exte
ii  libxrender1   0.8.3-7X Rendering Extension client libra
ii  xlibs 4.3.0.dfsg.1-6 X Window System client libraries m
ii  zlib1g1:1.2.1.1-5compression library - runtime

-- no debconf information

--- End Message ---
--- Begin Message ---
As the thread revealed, this isn't really a KDE bug, but a sudo issue. 
Closing then.
--- End Message ---


Bug#310637: marked as done (kde hangs when home directory is over NFS)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 16:50:45 -0400
with message-id <[EMAIL PROTECTED]>
and subject line kde hangs when home directory is over NFS
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kdelibs-bin
Version: 4:3.3.2-6
Severity: grave
Justification: renders package unusable


I just noticed that when logining into kde from gdm. the screen turns
all white and hangs. The underlying issue is the following.

from .xsession-errors

startkde: Starting up...
kdeinit: Shutting down running client.

from ps

kdeinit < defunct >

I don't know when this truely started due to the fact that I rarely
restart my session but it certainly is unusable.

Rick


-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.4.29-rc2
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages kdelibs-bin depends on:
ii  kdelibs4 4:3.3.2-6   KDE core libraries
ii  libart-2.0-2 2.3.17-1Library of functions for 2D graphi
ii  libbz2-1.0   1.0.2-6 high-quality block-sorting file co
ii  libc62.3.2.ds1-21GNU C Library: Shared libraries an
ii  libcupsys2-gnutls10  1.1.23-10   Common UNIX Printing System(tm) - 
ii  libfam0c102  2.7.0-6 client library to control the FAM 
ii  libfontconfig1   2.3.1-2 generic font configuration library
ii  libgcc1  1:3.4.3-12  GCC support library
ii  libice6  4.3.0.dfsg.1-12.0.1 Inter-Client Exchange library
ii  libidn11 0.5.13-1.0  GNU libidn library, implementation
ii  libpng12-0   1.2.8rel-1  PNG library - runtime
ii  libqt3c102-mt3:3.3.4-3   Qt GUI Library (Threaded runtime v
ii  libsm6   4.3.0.dfsg.1-12.0.1 X Window System Session Management
ii  libstdc++5   1:3.3.5-12  The GNU Standard C++ Library v3
ii  libx11-6 4.3.0.dfsg.1-12.0.1 X Window System protocol client li
ii  libxext6 4.3.0.dfsg.1-12.0.1 X Window System miscellaneous exte
ii  libxft2  2.1.7-1 FreeType-based font drawing librar
ii  libxml2  2.6.16-7GNOME XML library
ii  libxrender1  0.8.3-7 X Rendering Extension client libra
ii  libxslt1.1   1.1.12-8XSLT processing library - runtime 
ii  menu-xdg 0.2 freedesktop.org menu compliant win
ii  netpbm   2:10.0-8Graphics conversion tools
ii  perl 5.8.4-8 Larry Wall's Practical Extraction 
ii  python   2.3.5-2 An interactive high-level object-o
ii  xlibs4.3.0.dfsg.1-12 X Keyboard Extension (XKB) configu
ii  zlib1g   1:1.2.2-4   compression library - runtime

-- no debconf information

--- End Message ---
--- Begin Message ---
Without more information and someone who can reproduce this with a 
current KDE, I'm closing, but let us know if you find 3.5 to be 
affected by the problem. Thanks.
--- End Message ---


Bug#246298: marked as done (artsmessagerc: Keyword ShowInfoMessages no longer works)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 16:56:10 -0400
with message-id <[EMAIL PROTECTED]>
and subject line artsmessagerc: Keyword ShowInfoMessages no longer works
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---

Package: kdelibs-bin
Version: 3.2.2-2
Severity: Minor

I used to be able to have a /etc/kde3/artsmessagerc which contained the 
following:

---
[Notification Messages]
ShowInfoMessages=false
---

This prevented any informational messages from artsmessage from being 
displayed (eg. "...device /dev/dsp can't be opened..."). After 
installing kdelibs-bin 3.2.2-2 this no longer works.


artsmessage still reads /etc/kde3/artsmessagerc and I have no filled it 
with this in order to achieve what I want:

---
[Notification Messages]
Sound_server_informational_message:__Error_while_initializing_the_sound_driver:_device_/dev/dsp_can't_be_opened_(No_such_device)__The_sound_server_will_continue,_using_the_null_output_device.=false
---

--
Regards, Øyvind Hallsteinsen

--- End Message ---
--- Begin Message ---
If it doesn't work, then this feature must be deprecated. Arts is also 
dead upstream, so there really isn't much chance of this getting fixed; 
sorry about that.
--- End Message ---


Bug#367090: konqueror: Crash when submitting form at: http://www.penzcentrum.hu/register.html

2006-05-14 Thread Pierre Habouzit
tag 367090 =
forwarded 367090 http://bugs.kde.org/127329
thanks
> >
> > On Sat, May 13, 2006 at 04:49:12PM +0200, Ferenczi Viktor wrote:
> > > Package: konqueror
> > > Version: 4:3.5.2-2+b1
> > > Severity: important
> > >
> > >
> > > Open Konqueror. Go to: http://www.penzcentrum.hu/register.html
> > > Fill the form and submit it. Konqueror will crash:
> >
> >   I did that, and it does not crash. Do you can reproduce it each
> > time ? do you fill the form with specific data ?
>
> I don't have to fill the form, submitting the empty form reprodicibly

correct, I can reproduce the bug now, I'll forward it upstream.

thanks for your useful input.

-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


pgp2bGbURvf1L.pgp
Description: PGP signature


Bug#289646: marked as done (kbabel: crash with some .po file)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 16:47:07 -0400
with message-id <[EMAIL PROTECTED]>
and subject line kbabel: crash with some .po file
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kbabel
Version: 4:3.3.1-2
Severity: grave
Justification: renders package unusable

kbabel crashes (SIGSEGV) with certain entries. This makes imposible to work. 
You can find a file with this problem at

http://webs.ono.com/uucp/knewsticker_crash.po

Open the file, go to entry 98 (Crtl+g). Try to save or move to other entry. 
Backtrace:

(no debugging symbols found)
-- message repeats 23 times --
[Thread debugging using libthread_db enabled]
[New Thread -1222682240 (LWP 4546)]
(no debugging symbols found)
-- message repeats 22 times --
[KCrash handler]
#4  0xb66e0d45 in DataBaseManager::addLocation ()
   from /usr/lib/kde3/kbabeldict_dbsearchengine.so
#5  0xb66dec89 in DataBaseManager::putItem ()
   from /usr/lib/kde3/kbabeldict_dbsearchengine.so
#6  0xb66e169a in DataBaseManager::putNewTranslation ()
   from /usr/lib/kde3/kbabeldict_dbsearchengine.so
#7  0xb66d7e25 in KDBSearchEngine::stringChanged ()
   from /usr/lib/kde3/kbabeldict_dbsearchengine.so
#8  0x080ec354 in KBabelDictBox::prevResult ()
#9  0x08091df1 in QMemArray::detach ()
#10 0x08087708 in KBabelView::update ()
#11 0x08086eed in KBabelView::update ()
#12 0x0808f8a0 in KBabelView::staticMetaObject ()
#13 0xb71db52c in QObject::activate_signal () from /usr/lib/libqt-mt.so.3
#14 0xb71db354 in QObject::activate_signal () from /usr/lib/libqt-mt.so.3
#15 0xb7a0edbb in KAction::activated () from /usr/lib/libkdeui.so.4
#16 0xb7a0e78f in KAction::slotActivated () from /usr/lib/libkdeui.so.4
#17 0xb7a0efc1 in KAction::qt_invoke () from /usr/lib/libkdeui.so.4
#18 0xb71db52c in QObject::activate_signal () from /usr/lib/libqt-mt.so.3
#19 0xb71db354 in QObject::activate_signal () from /usr/lib/libqt-mt.so.3
#20 0xb77f619b in KAccelPrivate::menuItemActivated ()
   from /usr/lib/libkdecore.so.4
#21 0xb77f49d8 in KAccelPrivate::eventFilter () from /usr/lib/libkdecore.so.4
#22 0xb71d8e5e in QObject::activate_filters () from /usr/lib/libqt-mt.so.3
#23 0xb71d8d8c in QObject::event () from /usr/lib/libqt-mt.so.3
#24 0xb721160f in QWidget::event () from /usr/lib/libqt-mt.so.3
#25 0xb72cfca2 in QMainWindow::event () from /usr/lib/libqt-mt.so.3
#26 0xb717ebcf in QApplication::internalNotify () from /usr/lib/libqt-mt.so.3
#27 0xb717e6c4 in QApplication::notify () from /usr/lib/libqt-mt.so.3
#28 0xb7771e03 in KApplication::notify () from /usr/lib/libkdecore.so.4
#29 0xb77f394b in KAccelEventHandler::x11Event ()
   from /usr/lib/libkdecore.so.4
#30 0xbdcf in KApplication::x11EventFilter ()
   from /usr/lib/libkdecore.so.4
#31 0xb71074a8 in qt_set_x11_event_filter () from /usr/lib/libqt-mt.so.3
#32 0xb74b in QApplication::x11ProcessEvent () from /usr/lib/libqt-mt.so.3
#33 0xb71281a4 in QEventLoop::processEvents () from /usr/lib/libqt-mt.so.3
#34 0xb7190f28 in QEventLoop::enterLoop () from /usr/lib/libqt-mt.so.3
#35 0xb7190dd8 in QEventLoop::exec () from /usr/lib/libqt-mt.so.3
#36 0xb717ee21 in QApplication::exec () from /usr/lib/libqt-mt.so.3
#37 0x080749d4 in ?? ()
#38 0xb980 in ?? ()
#39 0x in ?? ()
#40 0x in ?? ()
#41 0x in ?? ()
#42 0x in ?? ()
#43 0x0001 in ?? ()
#44 0x0811d9c0 in _IO_stdin_used ()
#45 0x in ?? ()
#46 0x0811d980 in _IO_stdin_used ()
#47 0x0811d730 in _IO_stdin_used ()
#48 0x000b in ?? ()
#49 0xb6e20e54 in ?? () from /usr/lib/libstdc++.so.5
#50 0x000b in ?? ()
#51 0x0811e95d in typeinfo name for QGList ()
#52 0xb9a8 in ?? ()
#53 0xb6dff2ee in operator new () from /usr/lib/libstdc++.so.5
#54 0xb6c23900 in __libc_start_main () from /lib/tls/i686/cmov/libc.so.6
#55 0x08072991 in ?? ()

-- System Information:
Debian Release: 3.1
  APT prefers experimental
  APT policy: (900, 'experimental'), (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.9-1-k7
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15) (ignored: 
LC_ALL set to [EMAIL PROTECTED])

Versions of packages kbabel depends on:
ii  kdelibs4  4:3.3.2-0pre1 KDE core libraries
ii  libart-2.0-2  2.3.16-6  Library of functions for 2D graphi
ii  libc6 2.3.2.ds1-19  GNU C Library: Shared libraries an
ii  libdb4.2  4.2.52-17 Berkeley v4.2 Database Libraries [
ii  libfam0c102   2.7.0-6   client library to control the FAM 
ii  libgcc1   1:4.0-0pre2  

Processed: kpat: forward 291007 to http://bugs.kde.org/127318

2006-05-14 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> package kpat
Ignoring bugs not assigned to: kpat

> forwarded  291007 http://bugs.kde.org/show_bug.cgi?id=127318
Bug#291007: kpat: 1- game  statistics does not seems to be reset-able
Noted your statement that Bug has been forwarded to 
http://bugs.kde.org/show_bug.cgi?id=127318.

> retitle 291007 kpat: [whish] allow score reset
Bug#291007: kpat: 1- game  statistics does not seems to be reset-able
Changed Bug title.

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#247408: marked as done (Crashes "mime type not found" when trying to save)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 16:40:22 -0400
with message-id <[EMAIL PROTECTED]>
and subject line Crashes "mime type not found" when trying to save
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: umbrello
Version: 4:3.2.1-1
Severity: important

Hi,

Umbrello crashes when you try to save unless you run "kbuildsycoca".
Something about a missing mime type for application/octet-stream.

So,

  a) the program shouldn't crash in this situation!

  b) kbuildsycoca needs to be run at the appropriate time - perhaps a
 bug in kdelibs-bin

Sam.

-- System Information:
Debian Release: testing/unstable
Architecture: i386
Kernel: Linux themachine 2.6.5 #1 Mon Apr 26 14:34:22 NZST 2004 i686
Locale: LANG=en_NZ, LC_CTYPE=en_NZ

Versions of packages umbrello depends on:
ii  kdelibs44:3.2.2-2KDE core libraries
ii  libart-2.0-22.3.16-3 Library of functions for 2D graphi
ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries an
ii  libfam0c102 2.6.10-6 client library to control the FAM 
ii  libgcc1 1:3.3.3-1GCC support library
ii  libice6 4.3.0-7  Inter-Client Exchange library
ii  libpng12-0  1.2.5.0-4PNG library - runtime
ii  libqt3c102-mt   3:3.2.3-2Qt GUI Library (Threaded runtime v
ii  libsm6  4.3.0-7  X Window System Session Management
ii  libstdc++5  1:3.3.3-1The GNU Standard C++ Library v3
ii  libx11-64.3.0-7  X Window System protocol client li
ii  libxext64.3.0-7  X Window System miscellaneous exte
ii  libxrender1 0.8.3-5  X Rendering Extension client libra
ii  xlibs   4.3.0-7  X Window System client libraries m
ii  zlib1g  1:1.2.1-3compression library - runtime

-- no debconf information


--- End Message ---
--- Begin Message ---
I can't reproduce this anymore. Please let us know if the bug still 
happens to you. Thanks.
--- End Message ---


Bug#305116: marked as done (kscreensaver: Doesnt work, Save Screen doesnt work)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 16:48:19 -0400
with message-id <[EMAIL PROTECTED]>
and subject line kscreensaver: Doesnt work, Save Screen doesnt work
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kscreensaver
Version: 4:3.3.2-1
Severity: important


does not go and the KDE switch screen closing to go also not


-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.6.8-2-k7
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15)

Versions of packages kscreensaver depends on:
ii  kdebase-bin  4:3.3.2-1   KDE Base (binaries)
ii  kdelibs4 4:3.3.2-4.0.2   KDE core libraries
ii  libart-2.0-2 2.3.17-1Library of functions for 2D 
graphi
ii  libarts1 1.3.2-3 aRts Sound system
ii  libasound2   1.0.8-3 ALSA library
ii  libaudio21.7-2   The Network Audio System (NAS). 
(s
ii  libaudiofile00.2.6-6 Open-source version of SGI's 
audio
ii  libc62.3.2.ds1-20GNU C Library: Shared libraries 
an
ii  libesd0  0.2.35-2Enlightened Sound Daemon - Shared 
ii  libfam0c102  2.7.0-6 client library to control the FAM 
ii  libgcc1  1:3.4.3-12  GCC support library
ii  libglib2.0-0 2.6.3-1 The GLib library of C routines
ii  libice6  4.3.0.dfsg.1-12.0.1 Inter-Client Exchange library
ii  libidn11 0.5.13-1.0  GNU libidn library, 
implementation
ii  libjack0.80.0-0  0.99.0-6JACK Audio Connection Kit 
(librari
ii  libmad0  0.15.1b-1.1 MPEG audio decoder library
ii  libogg0  1.1.2-1 Ogg Bitstream Library
ii  libpng12-0   1.2.8rel-1  PNG library - runtime
ii  libqt3c102-mt3:3.3.4-2   Qt GUI Library (Threaded runtime 
v
ii  libsm6   4.3.0.dfsg.1-12.0.1 X Window System Session 
Management
ii  libstdc++5   1:3.3.5-8   The GNU Standard C++ Library v3
ii  libvorbis0a  1.1.0-1 The Vorbis General Audio 
Compressi
ii  libvorbisenc21.1.0-1 The Vorbis General Audio 
Compressi
ii  libvorbisfile3   1.1.0-1 The Vorbis General Audio 
Compressi
ii  libx11-6 4.3.0.dfsg.1-12.0.1 X Window System protocol client 
li
ii  libxext6 4.3.0.dfsg.1-12.0.1 X Window System miscellaneous 
exte
ii  libxrender1  0.8.3-7 X Rendering Extension client 
libra
ii  libxt6   4.3.0.dfsg.1-12.0.1 X Toolkit Intrinsics
ii  xlibmesa-gl [libgl1] 4.3.0.dfsg.1-12.0.1 Mesa 3D graphics library 
[XFree86]
ii  xlibmesa-glu [libglu 4.3.0.dfsg.1-12.0.1 Mesa OpenGL utility library 
[XFree
ii  xlibs4.3.0.dfsg.1-12 X Keyboard Extension (XKB) 
configu
ii  zlib1g   1:1.2.2-3   compression library - runtime

-- no debconf information

--- End Message ---
--- Begin Message ---
Without a followup in over a year, and being quite unable to reproduce 
the problem, I'm closing the bug. But let us know if it still happens 
to you.
--- End Message ---


koffice-l10n 1.5.0-1 MIGRATED to testing

2006-05-14 Thread Debian testing watch
FYI: The status of the koffice-l10n source package
in Debian's testing distribution has changed.

  Previous version: 1.4.2-1
  Current version:  1.5.0-1

-- 
This email is automatically generated; [EMAIL PROTECTED] is responsible.
See http://people.debian.org/~henning/trille/ for more information.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#355902: marked as done (libqt4-dev: libQtAssistantClient is missing)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 11:47:23 -0700
with message-id <[EMAIL PROTECTED]>
and subject line Bug#355902: fixed in qt4-x11 4.1.2-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: libqt4-dev
Version: 4.1.1-1
Severity: normal

Hi, 

as discussed in 
http://lists.debian.org/debian-qt-kde/2006/03/msg00056.html, 
qt4 in unstable is missing the QtAssistantClient library.

Regards
  Thomas

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (700, 'unstable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.15-1-686-smp
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)

Versions of packages libqt4-dev depends on:
ii  libaudio-dev  1.7-5  The Network Audio System (NAS). (d
ii  libfreetype6-dev  2.1.10-1.1 FreeType 2 font engine, developmen
ii  libglu1-xorg-dev [libglu- 6.9.0.dfsg.1-4 Mesa OpenGL utility library develo
ii  libice-dev6.9.0.dfsg.1-4 Inter-Client Exchange library deve
ii  libjpeg62-dev 6b-12  Development files for the IJG JPEG
ii  libmng-dev1.0.8-1M-N-G library (Development headers
ii  libpng12-dev [libpng12-0- 1.2.8rel-5 PNG library - development
ii  libqt4-core   4.1.1-1Qt 4 core non-GUI functionality ru
ii  libqt4-gui4.1.1-1Qt 4 core GUI functionality runtim
ii  libqt4-qt3support 4.1.1-1Qt 3 compatibility library for Qt 
ii  libqt4-sql4.1.1-1Qt 4 SQL database module
ii  libsm-dev 6.9.0.dfsg.1-4 X Window System Session Management
ii  libx11-dev6.9.0.dfsg.1-4 X Window System protocol client li
ii  libxcursor-dev1.1.3-1X cursor management library (devel
ii  libxext-dev   6.9.0.dfsg.1-4 X Window System miscellaneous exte
ii  libxft-dev2.1.8.2-3  FreeType-based font drawing librar
ii  libxi-dev 6.9.0.dfsg.1-4 X Window System Input extension li
ii  libxinerama-dev   6.9.0.dfsg.1-4 X Window System multi-head display
ii  libxmu-dev6.9.0.dfsg.1-4 X Window System miscellaneous util
ii  libxrandr-dev 6.9.0.dfsg.1-4 X Window System Resize, Rotate and
ii  libxrender-dev1:0.9.0.2-1X Rendering Extension client libra
ii  libxt-dev 6.9.0.dfsg.1-4 X Toolkit Intrinsics development f
ii  x-dev 6.9.0.dfsg.1-4 X protocol development files
ii  xlibmesa-gl-dev [libgl-de 6.9.0.dfsg.1-4 Mesa 3D graphics library developme
ii  xlibs-static-pic  6.9.0.dfsg.1-4 X Window System client extension l
ii  zlib1g-dev1:1.2.3-11 compression library - development

Versions of packages libqt4-dev recommends:
ii  qt4-dev-tools 4.1.1-1Qt 4 development tools

-- no debconf information

--- End Message ---
--- Begin Message ---
Source: qt4-x11
Source-Version: 4.1.2-2

We believe that the bug you reported is fixed in the latest version of
qt4-x11, which is due to be installed in the Debian FTP archive:

libqt4-core_4.1.2-2_i386.deb
  to pool/main/q/qt4-x11/libqt4-core_4.1.2-2_i386.deb
libqt4-debug-dev_4.1.2-2_i386.deb
  to pool/main/q/qt4-x11/libqt4-debug-dev_4.1.2-2_i386.deb
libqt4-debug_4.1.2-2_i386.deb
  to pool/main/q/qt4-x11/libqt4-debug_4.1.2-2_i386.deb
libqt4-dev_4.1.2-2_i386.deb
  to pool/main/q/qt4-x11/libqt4-dev_4.1.2-2_i386.deb
libqt4-gui_4.1.2-2_i386.deb
  to pool/main/q/qt4-x11/libqt4-gui_4.1.2-2_i386.deb
libqt4-qt3support_4.1.2-2_i386.deb
  to pool/main/q/qt4-x11/libqt4-qt3support_4.1.2-2_i386.deb
libqt4-sql_4.1.2-2_i386.deb
  to pool/main/q/qt4-x11/libqt4-sql_4.1.2-2_i386.deb
qt4-designer_4.1.2-2_i386.deb
  to pool/main/q/qt4-x11/qt4-designer_4.1.2-2_i386.deb
qt4-dev-tools_4.1.2-2_i386.deb
  to pool/main/q/qt4-x11/qt4-dev-tools_4.1.2-2_i386.deb
qt4-doc_4.1.2-2_all.deb
  to pool/main/q/qt4-x11/qt4-doc_4.1.2-2_all.deb
qt4-qtconfig_4.1.2-2_i386.deb
  to pool/main/q/qt4-x11/qt4-qtconfig_4.1.2-2_i386.deb
qt4-x11_4.1.2-2.diff.gz
  to pool/main/q/qt4-x11/qt4-x11_4.1.2-2.diff.gz
qt4-x11_4.1.2-2.dsc
  to pool/main/q/qt4-x11/qt4-x11_4.1.2-2.dsc



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance softwa

Bug#358224: marked as done (libqt4-debug-dev: QtUiTools libraries missing)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 11:47:23 -0700
with message-id <[EMAIL PROTECTED]>
and subject line Bug#358224: fixed in qt4-x11 4.1.2-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: libqt4-debug-dev
Version: 4.1.1-1
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

I tried to compile an application today that needs libQtUiTools or
libQtUiTools_debug. I was surprised to find that they don't exist:

$ ls -l /usr/lib/libQtUiTools*
- -rw-r--r-- 1 root root 840 Mar  6 19:40 /usr/lib/libQtUiTools.prl
- -rw-r--r-- 1 root root 856 Mar  6 19:40 /usr/lib/libQtUiTools_debug.prl
$

>From a short look at the qt4-x11 source package I got the impression
that they should be somewhere but even rebuilding the packages didn't
resurrect them :-)

gregor


- -- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (990, 'unstable'), (500, 'experimental'), (500, 'testing'), (500, 
'stable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.15.200603072017
Locale: LANG=C, [EMAIL PROTECTED] (charmap=ISO-8859-15)

Versions of packages libqt4-debug-dev depends on:
ii  libqt4-debug  4.1.1-1Qt 4 debugging runtime libraries
ii  libqt4-dev4.1.1-1Qt 4 development files

libqt4-debug-dev recommends no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2.2 (GNU/Linux)

iD8DBQFEIGn4OzKYnQDzz+QRArQCAJ9+0Pqa/YAW95qh8bMZLlnH47YumwCg8npN
nz6LXhzqNcZGIcXK7PqAEnk=
=3Rd9
-END PGP SIGNATURE-

--- End Message ---
--- Begin Message ---
Source: qt4-x11
Source-Version: 4.1.2-2

We believe that the bug you reported is fixed in the latest version of
qt4-x11, which is due to be installed in the Debian FTP archive:

libqt4-core_4.1.2-2_i386.deb
  to pool/main/q/qt4-x11/libqt4-core_4.1.2-2_i386.deb
libqt4-debug-dev_4.1.2-2_i386.deb
  to pool/main/q/qt4-x11/libqt4-debug-dev_4.1.2-2_i386.deb
libqt4-debug_4.1.2-2_i386.deb
  to pool/main/q/qt4-x11/libqt4-debug_4.1.2-2_i386.deb
libqt4-dev_4.1.2-2_i386.deb
  to pool/main/q/qt4-x11/libqt4-dev_4.1.2-2_i386.deb
libqt4-gui_4.1.2-2_i386.deb
  to pool/main/q/qt4-x11/libqt4-gui_4.1.2-2_i386.deb
libqt4-qt3support_4.1.2-2_i386.deb
  to pool/main/q/qt4-x11/libqt4-qt3support_4.1.2-2_i386.deb
libqt4-sql_4.1.2-2_i386.deb
  to pool/main/q/qt4-x11/libqt4-sql_4.1.2-2_i386.deb
qt4-designer_4.1.2-2_i386.deb
  to pool/main/q/qt4-x11/qt4-designer_4.1.2-2_i386.deb
qt4-dev-tools_4.1.2-2_i386.deb
  to pool/main/q/qt4-x11/qt4-dev-tools_4.1.2-2_i386.deb
qt4-doc_4.1.2-2_all.deb
  to pool/main/q/qt4-x11/qt4-doc_4.1.2-2_all.deb
qt4-qtconfig_4.1.2-2_i386.deb
  to pool/main/q/qt4-x11/qt4-qtconfig_4.1.2-2_i386.deb
qt4-x11_4.1.2-2.diff.gz
  to pool/main/q/qt4-x11/qt4-x11_4.1.2-2.diff.gz
qt4-x11_4.1.2-2.dsc
  to pool/main/q/qt4-x11/qt4-x11_4.1.2-2.dsc



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Brian Nelson <[EMAIL PROTECTED]> (supplier of updated qt4-x11 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun, 14 May 2006 10:03:40 -0700
Source: qt4-x11
Binary: libqt4-sql libqt4-core qt4-doc libqt4-debug libqt4-qt3support 
qt4-designer libqt4-dev qt4-dev-tools libqt4-gui libqt4-debug-dev qt4-qtconfig
Architecture: source i386 all
Version: 4.1.2-2
Distribution: unstable
Urgency: low
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Brian Nelson <[EMAIL PROTECTED]>
Description: 
 libqt4-core - Qt 4 core non-GUI functionality runtime library
 libqt4-debug - Qt 4 debugging runtime libraries
 libqt4-debug-dev - Qt 4 debugging development files
 libqt4-dev - Qt 4 development files
 libqt4-gui - Qt 4 core GUI functionality runtime library
 libqt4-qt3support - Qt 3 compatibility library for Qt 4
 libqt4-sql - Qt 4 SQL database module
 qt4-designer - Qt 4 Designer
 qt4-dev-tools - Qt 4 development tools
 qt4-doc- Qt 4 API documentation
 qt4-qtconfig - Qt 4 configuration tool
Closes: 355902 358224
Changes: 
 qt4-x11 (4.1.2-2) unstable; urgency=low
 .
   * debian/libqt4-debug-dev.install, debian/libqt4-dev.install: add

qt4-x11 override disparity

2006-05-14 Thread Debian Installer
There are disparities between your recently accepted upload and the
override file for the following file(s):

qt4-designer_4.1.2-2_i386.deb: package says section is devel, override says kde.

Either the package or the override file is incorrect.  If you think
the override is correct and the package wrong please fix the package
so that this disparity is fixed in the next upload.  If you feel the
override is incorrect then please reply to this mail and explain why.

[NB: this is an automatically generated mail; if you replied to one
like it before and have not received a response yet, please ignore
this mail.  Your reply needs to be processed by a human and will be in
due course, but until then the installer will send these automated
mails; sorry.]

--
Debian distribution maintenance software

(This message was generated automatically; if you believe that there
is a problem with it please contact the archive administrators by
mailing [EMAIL PROTECTED])


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



qt4-x11_4.1.2-2_i386.changes ACCEPTED

2006-05-14 Thread Debian Installer

Accepted:
libqt4-core_4.1.2-2_i386.deb
  to pool/main/q/qt4-x11/libqt4-core_4.1.2-2_i386.deb
libqt4-debug-dev_4.1.2-2_i386.deb
  to pool/main/q/qt4-x11/libqt4-debug-dev_4.1.2-2_i386.deb
libqt4-debug_4.1.2-2_i386.deb
  to pool/main/q/qt4-x11/libqt4-debug_4.1.2-2_i386.deb
libqt4-dev_4.1.2-2_i386.deb
  to pool/main/q/qt4-x11/libqt4-dev_4.1.2-2_i386.deb
libqt4-gui_4.1.2-2_i386.deb
  to pool/main/q/qt4-x11/libqt4-gui_4.1.2-2_i386.deb
libqt4-qt3support_4.1.2-2_i386.deb
  to pool/main/q/qt4-x11/libqt4-qt3support_4.1.2-2_i386.deb
libqt4-sql_4.1.2-2_i386.deb
  to pool/main/q/qt4-x11/libqt4-sql_4.1.2-2_i386.deb
qt4-designer_4.1.2-2_i386.deb
  to pool/main/q/qt4-x11/qt4-designer_4.1.2-2_i386.deb
qt4-dev-tools_4.1.2-2_i386.deb
  to pool/main/q/qt4-x11/qt4-dev-tools_4.1.2-2_i386.deb
qt4-doc_4.1.2-2_all.deb
  to pool/main/q/qt4-x11/qt4-doc_4.1.2-2_all.deb
qt4-qtconfig_4.1.2-2_i386.deb
  to pool/main/q/qt4-x11/qt4-qtconfig_4.1.2-2_i386.deb
qt4-x11_4.1.2-2.diff.gz
  to pool/main/q/qt4-x11/qt4-x11_4.1.2-2.diff.gz
qt4-x11_4.1.2-2.dsc
  to pool/main/q/qt4-x11/qt4-x11_4.1.2-2.dsc
Announcing to debian-devel-changes@lists.debian.org
Closing bugs: 355902 358224 


Thank you for your contribution to Debian.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processing of qt4-x11_4.1.2-2_i386.changes

2006-05-14 Thread Archive Administrator
qt4-x11_4.1.2-2_i386.changes uploaded successfully to localhost
along with the files:
  qt4-x11_4.1.2-2.dsc
  qt4-x11_4.1.2-2.diff.gz
  qt4-doc_4.1.2-2_all.deb
  libqt4-dev_4.1.2-2_i386.deb
  libqt4-debug-dev_4.1.2-2_i386.deb
  libqt4-core_4.1.2-2_i386.deb
  libqt4-gui_4.1.2-2_i386.deb
  libqt4-sql_4.1.2-2_i386.deb
  libqt4-qt3support_4.1.2-2_i386.deb
  qt4-designer_4.1.2-2_i386.deb
  libqt4-debug_4.1.2-2_i386.deb
  qt4-dev-tools_4.1.2-2_i386.deb
  qt4-qtconfig_4.1.2-2_i386.deb

Greetings,

Your Debian queue daemon


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: Bug#367072: kdm: fails to start KDE session with zsh as login shell

2006-05-14 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> retitle 367072 kdm needs /usr/bin/X11 re-added to kdm session path
Bug#367072: missing Depends: upon recent x11-comon
Changed Bug title.

> stop
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#367072: kdm: fails to start KDE session with zsh as login shell

2006-05-14 Thread Christopher Martin
retitle 367072 kdm needs /usr/bin/X11 re-added to kdm session path
stop

Unfortunately, vorlon warned that adding a depend on x11-common would 
make the Sarge -> Etch dist-upgrade much harder, so instead, let's 
add /usr/bin/X11 to the default KDM path. That fixes the problem (which 
I replicated on a box running Testing I have lying around) without new 
depends, since now zsh can find all the X binaries even on X11R6.9 
systems.

Cheers,
Christopher Martin


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#249784: kdm: Patch for SE/Linux 2.6 Security enhancements

2006-05-14 Thread Christopher Martin
If you wish to see the KDM support SELinux for Etch, you'll have to 
supply us with an updated patch (that applies to KDE 3.5), and include 
sufficient documentation that we can understand exactly what the patch 
does, and judge if it should be included. Also, please review the 
comments in this bug report, since they seem to indicate problems with 
the original patch.

Thanks,
Christopher Martin


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#265920: marked as done (kdm: please make it compatible with SE/Linux (don't remove /var/run/xdmctl))

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 13:31:50 -0400
with message-id <[EMAIL PROTECTED]>
and subject line xdmctl not removed
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kdm
Severity: normal


the directory is being deleted and recreated.

whilst this makes it nice and easy for dealing with sockets in it,
it makes for an impossible situation for selinux.

the issue is that kdm will have to be given both unlink and write access
to /var/run, in order for /var/run/xdmctl to be deleted and recreated.

neither of these things are desirable.

this behaviour was not present in kdm 3.2.X.



-- System Information:
Debian Release: testing/unstable
Architecture: i386
Kernel: Linux highfield 2.6.7-selinux1 #4 Fri Aug 6 10:18:54 BST 2004 i686
Locale: LANG=C, LC_CTYPE=C


--- End Message ---
--- Begin Message ---
Version: 4:3.5.2-1

This bug can be closed, since upstream has since fixed the issue.
--- End Message ---


Bug#367241: kdelibs-data: Patterns to match file extensions in .desktop files should match both lower and upper case

2006-05-14 Thread Stefan Borggraefe
Package: kdelibs-data
Version: 4:3.5.2-2
Severity: normal

When you execute the command

grep -E "=\*\" `dpkg --listfiles kdelibs-data | grep mimelnk`

you'll see that some .desktop-files define file name patterns to match
both upper case and lower case extensions while others only contain a
pattern to match lower case extensions. This seems to be completely
arbitrary. E.g. the pattern in x-python.desktop is *.py while the
pattern in x-ruby.desktop is *.rb;*.RB;*.ruby;*.RUBY.

I think this should be unified so all Patterns also match the upper
case form of the listed extensions. Files created on a Windows system
often have an upper case extension. With the current situation such
files are not associated with the appropriate programs in many
cases. Furthermore I think there is no rease to consider the file
program.py to be a Phython program and program.PY not to.

Cheers, Stefan Borggraefe!

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable'), (9, 'experimental')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/dash
Kernel: Linux 2.6.16-1-k7
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15)

Versions of packages kdelibs-data depends on:
ii  hicolor-icon-theme0.8-3  default fallback theme for FreeDes

kdelibs-data recommends no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#356276: marked as done (kbattleship: includes strange zeroconf file)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 17:53:54 +0200
with message-id <[EMAIL PROTECTED]>
and subject line kbattleship: includes strange zeroconf file
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kbattleship
Version: 4:3.5.1-1
Severity: normal

kbattleship includes this strangelooking file, the existence of which
I can't explain .. it infrindges on zeroconf namespace; I guess it is
just an accident, though it is strangely present in the autobuilt
packages also.

/usr/share/apps/zeroconf/_kbattleship._tcp

--- End Message ---
--- Begin Message ---
tags 356276 moreinfo

Le Vendredi 10 Mars 2006 21:25, Justin Pryzby 
<[EMAIL PROTECTED]> a écrit :
> Package: kbattleship
> Version: 4:3.5.1-1
> Severity: normal
>
> kbattleship includes this strangelooking file, the existence of which
> I can't explain .. 

Here is the relevant changelog entry :

kdegames (4:3.5.1-1) unstable; urgency=low

  * New upstream version.
  * New package: kdegames-dbg, to make debugging symbols available.
  * Make new kmahjongg docs available to doc-base.
  * Update kmahjongg man page to point to new docs.
  * Distribute _kbattleship._tcp now that kdelibs is avahi-enabled.

 -- Daniel Schepler <[EMAIL PROTECTED]>  Sun,  5 Feb 2006 01:31:20 +0100

> it infrindges on zeroconf namespace; I guess it is
> just an accident, though it is strangely present in the autobuilt
> packages also.
>
> /usr/share/apps/zeroconf/_kbattleship._tcp

Could you explain a bit more what is really the problem with this file ?

thanks,
nive
--- End Message ---


Processed: Re: kbattleship: includes strange zeroconf file

2006-05-14 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> tags 356276 moreinfo
Bug#356276: kbattleship: includes strange zeroconf file
There were no tags set.
Tags added: moreinfo

> Le Vendredi 10 Mars 2006 21:25, Justin Pryzby
Unknown command or malformed arguments to command.

> <[EMAIL PROTECTED]> a écrit :
Unknown command or malformed arguments to command.

> > Package: kbattleship
Unknown command or malformed arguments to command.

> > Version: 4:3.5.1-1
Unknown command or malformed arguments to command.

> > Severity: normal
Unknown command or malformed arguments to command.

Too many unknown commands, stopping here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#367054: marked as done (kde-extras: should not recommend adept)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 08:47:09 -0700
with message-id <[EMAIL PROTECTED]>
and subject line Bug#367054: fixed in meta-kde-extras 5:48
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kde-extras
Version: 5:47
Severity: normal

kde-extras shouldn't recommend adept, which was removed from testing and
doesn't seem to be heading back to it soon.

--- End Message ---
--- Begin Message ---
Source: meta-kde-extras
Source-Version: 5:48

We believe that the bug you reported is fixed in the latest version of
meta-kde-extras, which is due to be installed in the Debian FTP archive:

kde-devel-extras_48_all.deb
  to pool/main/m/meta-kde-extras/kde-devel-extras_48_all.deb
kde-extras_48_all.deb
  to pool/main/m/meta-kde-extras/kde-extras_48_all.deb
meta-kde-extras_48.dsc
  to pool/main/m/meta-kde-extras/meta-kde-extras_48.dsc
meta-kde-extras_48.tar.gz
  to pool/main/m/meta-kde-extras/meta-kde-extras_48.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Christopher Martin <[EMAIL PROTECTED]> (supplier of updated meta-kde-extras 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Sun, 14 May 2006 11:27:36 -0400
Source: meta-kde-extras
Binary: kde-devel-extras kde-extras
Architecture: source all
Version: 5:48
Distribution: unstable
Urgency: low
Maintainer: Debian Qt/KDE Maintainers 
Changed-By: Christopher Martin <[EMAIL PROTECTED]>
Description: 
 kde-devel-extras - extra development applications for use with KDE
 kde-extras - extra applications for use with KDE
Closes: 367054
Changes: 
 meta-kde-extras (5:48) unstable; urgency=low
 .
   +++ Changes by Christopher Martin:
 .
   * Remove adept from the kde-extras Recommends list, since it isn't
 in shape for the coming release. (Closes: #367054)
Files: 
 515243a842fcd727d90d59baefba10c5 836 kde optional meta-kde-extras_48.dsc
 300d4fc0fe30bcb11bcf96389da574d0 8738 kde optional meta-kde-extras_48.tar.gz
 b043d863eeda3f84f16598bd67cc2951 8254 kde optional kde-devel-extras_48_all.deb
 643b7679f5c1ea1de5a6ca2fcd289540 8646 kde optional kde-extras_48_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.3 (GNU/Linux)
Comment: Signed by Christopher Martin <[EMAIL PROTECTED]>

iD8DBQFEZ002U+gWW+vtsysRAoVJAJ95ReJSCJbatUyGSPItvljs3dEDLwCdFTrV
D6YXC6o8TyFdBpbarkmsdyA=
=i0WS
-END PGP SIGNATURE-

--- End Message ---


meta-kde-extras_48_i386.changes ACCEPTED

2006-05-14 Thread Debian Installer

Accepted:
kde-devel-extras_48_all.deb
  to pool/main/m/meta-kde-extras/kde-devel-extras_48_all.deb
kde-extras_48_all.deb
  to pool/main/m/meta-kde-extras/kde-extras_48_all.deb
meta-kde-extras_48.dsc
  to pool/main/m/meta-kde-extras/meta-kde-extras_48.dsc
meta-kde-extras_48.tar.gz
  to pool/main/m/meta-kde-extras/meta-kde-extras_48.tar.gz
Announcing to debian-devel-changes@lists.debian.org
Closing bugs: 367054 


Thank you for your contribution to Debian.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#350561: Patch

2006-05-14 Thread Christopher Martin
forwarded 350561 http://bugs.kde.org/show_bug.cgi?id=126540
tags 350561 upstream
stop

On Thursday 04 May 2006 16:08, Robert Norton wrote:
> I've submitted a patch for this to kde:
>
> http://bugs.kde.org/show_bug.cgi?id=126540
>
> but no one has yet taken any notice. Perhaps if people vote for it it
> will be accepted, otherwise might the debian package maintainers be
> interested?

It's a bit long, for code I'm not well versed in, for a fairly minor 
problem, to apply it to Debian without upstream approval. However, I've 
added my votes to the KDE report, and I hope it gets accepted soon.

Cheers,
Christopher Martin


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processed: Re: Bug#350561: Patch

2006-05-14 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> forwarded 350561 http://bugs.kde.org/show_bug.cgi?id=126540
Bug#350561: ksysguard: changed order of sensors ignored
Noted your statement that Bug has been forwarded to 
http://bugs.kde.org/show_bug.cgi?id=126540.

> tags 350561 upstream
Bug#350561: ksysguard: changed order of sensors ignored
There were no tags set.
Tags added: upstream

> stop
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Processing of meta-kde-extras_48_i386.changes

2006-05-14 Thread Archive Administrator
meta-kde-extras_48_i386.changes uploaded successfully to localhost
along with the files:
  meta-kde-extras_48.dsc
  meta-kde-extras_48.tar.gz
  kde-devel-extras_48_all.deb
  kde-extras_48_all.deb

Greetings,

Your Debian queue daemon


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#269791: marked as done (unknown game makes kpat crash)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 16:26:20 +0200
with message-id <[EMAIL PROTECTED]>
and subject line unknown game makes kpat crash
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kpat
Version: 4:3.3.0-1
Severity: normal


There is a new game type called "unknown". Selecting it causes kpat
crash.
I'll copy debug info, if it helps:

[Thread debugging using libthread_db enabled]
[New Thread 1096361984 (LWP 8251)]
[KCrash handler]
#3  0x0805ef1c in endl ()
#4  0x08067397 in QPtrList::deleteItem ()
#5  0x0806877e in QPtrList::deleteItem ()
#6  0x40dd952c in QObject::activate_signal () from
/usr/lib/libqt-mt.so.3
#7  0x40dd9354 in QObject::activate_signal () from
/usr/lib/libqt-mt.so.3
#8  0x4076535b in KAction::activated () from /usr/lib/libkdeui.so.4
#9  0x40764d2f in KAction::slotActivated () from /usr/lib/libkdeui.so.4
#10 0x40770372 in KSelectAction::slotActivated () from
/usr/lib/libkdeui.so.4
#11 0x40779e62 in KSelectAction::qt_invoke () from
/usr/lib/libkdeui.so.4
#12 0x40dd952c in QObject::activate_signal () from
/usr/lib/libqt-mt.so.3
#13 0x4111708a in QSignal::signal () from /usr/lib/libqt-mt.so.3
#14 0x40df36ed in QSignal::activate () from /usr/lib/libqt-mt.so.3
#15 0x40dfaed3 in QSingleShotTimer::event () from /usr/lib/libqt-mt.so.3
#16 0x40d7cbcf in QApplication::internalNotify () from
/usr/lib/libqt-mt.so.3
#17 0x40d7c1ce in QApplication::notify () from /usr/lib/libqt-mt.so.3
#18 0x409b0f13 in KApplication::notify () from /usr/lib/libkdecore.so.4
#19 0x40d6c405 in QEventLoop::activateTimers () from
/usr/lib/libqt-mt.so.3
#20 0x40d25c4b in QEventLoop::processEvents () from
/usr/lib/libqt-mt.so.3
#21 0x40d8ef28 in QEventLoop::enterLoop () from /usr/lib/libqt-mt.so.3
#22 0x40d8edd8 in QEventLoop::exec () from /usr/lib/libqt-mt.so.3
#23 0x40d7ce21 in QApplication::exec () from /usr/lib/libqt-mt.so.3
#24 0x080565ce in ?? ()
#25 0xb970 in ?? ()
#26 0x081e02b8 in ?? ()
#27 0x0001 in ?? ()
#28 0x in ?? ()
#29 0x in ?? ()
#30 0x0001 in ?? ()
#31 0x08099260 in _IO_stdin_used ()
#32 0x in ?? ()
#33 0x in ?? ()
#34 0x0809905b in _IO_stdin_used ()
#35 0x0010 in ?? ()
#36 0x40648860 in __after_morecore_hook () from /lib/tls/libc.so.6
#37 0x40647edc in ?? () from /lib/tls/libc.so.6
#38 0x40648860 in __after_morecore_hook () from /lib/tls/libc.so.6
#39 0x0001 in ?? ()
#40 0x080ae568 in ?? ()
#41 0x4058412d in malloc () from /lib/tls/libc.so.6
#42 0x40648860 in __after_morecore_hook () from /lib/tls/libc.so.6
#43 0x0005 in ?? ()
#44 0x404dde54 in ?? () from /usr/lib/libstdc++.so.5
#45 0x0005 in ?? ()
#46 0x08099471 in typeinfo name for QGList ()
#47 0xb978 in ?? ()
#48 0x404bc2ee in operator new () from /usr/lib/libstdc++.so.5
#49 0x405257f8 in __libc_start_main () from /lib/tls/libc.so.6
#50 0x40647edc in ?? () from /lib/tls/libc.so.6


-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.7-1-k7
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (ignored: LC_ALL set to [EMAIL 
PROTECTED])

Versions of packages kpat depends on:
ii  kdebase-data4:3.3.0-1KDE Base (shared data)
ii  kdegames-card-data  4:3.3.0-1Card decks for KDE games
ii  kdelibs44:3.3.0-1.1  KDE core libraries
ii  libc6   2.3.2.ds1-16 GNU C Library: Shared libraries an
ii  libgcc1 1:3.4.1-7GCC support library
ii  libkdegames14:3.3.0-1KDE games library and common files
ii  libqt3c102-mt   3:3.3.3-4Qt GUI Library (Threaded runtime v
ii  libstdc++5  1:3.3.4-9The GNU Standard C++ Library v3

-- no debconf information

--- End Message ---
--- Begin Message ---
Le Vendredi 3 Septembre 2004 16:23, vous avez écrit :
> Package: kpat
> Version: 4:3.3.0-1
> Severity: normal
>
>
> There is a new game type called "unknown". Selecting it causes kpat
> crash.
> I'll copy debug info, if it helps:

There is no game type called "unknown" anymore, and whichever games I 
select, there is no crash

a+
nive
--- End Message ---


Bug#300832: marked as done (Closing Kpat causes a loss to be added to stats)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 16:34:57 +0200
with message-id <[EMAIL PROTECTED]>
and subject line Closing Kpat causes a loss to be added to stats
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kpat
Version: 2.2.2

Closing Kpat causes a loss to be added to stats. This is a problem because if 
you only play one game at a time, and then close kpat after each game, even 
if you win evertime, you will never get above a 50% in the statistics.

For example, I open Kpat, I play Freecell, I win, (a win gets added to the 
statistics), I close Kpat, ( a loss is added), when I open Kpat the next time 
I have one win and one loss, not fair.

Also, If, say, I open Kpat on accident and then close it, a loss is added.

In short, losses are being added when games are not lost.

I am using Debian GNU/Linux 3.1, kernel 2.6.10, kde 3.4.0

Thanks in advance,
Kelly Albrecht

--- End Message ---
--- Begin Message ---
Version 4:3.5.2-1

Le Mardi 22 Mars 2005 06:21, Kelly Albrecht <[EMAIL PROTECTED]> 
a écrit :
> Package: kpat
> Version: 2.2.2
>
> Closing Kpat causes a loss to be added to stats. This is a problem
> because if you only play one game at a time, and then close kpat after
> each game, even if you win evertime, you will never get above a 50% in
> the statistics.
>
> For example, I open Kpat, I play Freecell, I win, (a win gets added to
> the statistics), I close Kpat, ( a loss is added), when I open Kpat the
> next time I have one win and one loss, not fair.
>
> Also, If, say, I open Kpat on accident and then close it, a loss is
> added.
>

Current kpat has the expected behaviour.

a+
nive
--- End Message ---


Bug#280776: bugs 280776

2006-05-14 Thread ab

Hi,
to avoid this "blank page icon bug" with Kopete in sys tray, you just 
have to copy the kopete icons you'll find in 
/usr/share/icons/crystalsvg/22x22/apps/ to 
/usr/share/icons/crystalsvg/22x22/action/  , whatever the icons library 
you use for other progs.


enjoy.

alex.



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#280014: kdelibs-bin: Does not work on nis clients configured with + in the /etc/passwd file

2006-05-14 Thread Pierre HABOUZIT
On Sun, Nov 07, 2004 at 06:15:20AM +, Anton Ivanov wrote:
> Christoffer Sawicki wrote:
> 
> >>--all-users option enumerates from /etc/passwd which is plain and
> >>completely wrong for any network config. If users are taken from
> >>NIS, LDAP, etc it does not work. This definitely breaks acpid button
> >>functions on NIS clients.
> >>   
> >>
> >
> >Just for clarification, this is about `dcop' right?
> >
> >*/ Christoffer Sawicki <[EMAIL PROTECTED]>
> >
> >
> > 
> >
> Yes.  Sorry, I thought I put it in the report. It is dcop.
> 
> Off the top of my head another kde program that has to enumerate all 
> users and does it successfully is kdm. It may be a good idea to reuse 
> whatever it uses in dcop (if possible of course).

  sorry for the slow answer. is it still the case ? to know if I close
the bug, or forward it upstream.

thanks.

-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature


Bug#345278: marked as done (kasteroids bug: key up event not recognized)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 16:43:57 +0200
with message-id <[EMAIL PROTECTED]>
and subject line the problem disappeared!!
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kdegames
Version: 3.4.0-1

kasteroids doesn't seem to recognize key-up events.  when I fire,
it fires forever, when I hit UP, it keeps UP held until I die. 
Turning LEFT or RIGHT stops if I hit the opposite key, but then turning
is impossible.  I have included my is my kasteroids version and
hardware summary.

It used to work fine on FC3 with kdegames-3.3.0-2.

$ kasteroids --version
Qt: 3.3.4
KDE: 3.4.0-6 Red Hat
KAsteroids: 2.3
$ uname -a
Linux chupa 2.6.11-1.1369_FC4 #1 Thu Jun 2 22:55:56 EDT 2005 i686 i686 i386 GNU/Linux

--- End Message ---
--- Begin Message ---
Le Dimanche 8 Janvier 2006 03:43, Peter Mao <[EMAIL PROTECTED]> a écrit :
> I imagine one of the following packages solved the problem (although I
> don't know which)
> I noticed today that it was all fine now.  These are the packages I
> updated since I sent the initial bug report.
>

If it works... let's close this bug.

--- End Message ---


Bug#304858: marked as done (ksnake: changing the number of balls doesn't take effect until the program is reloaded)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 16:38:30 +0200
with message-id <[EMAIL PROTECTED]>
and subject line ksnake: changing the number of balls doesn't take effect until 
the program is reloaded
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: ksnake
Version: 4:3.3.2-1
Severity: normal

When changing how many balls are in play, the new setting is not applied
until the program is closed and loaded again.

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (990, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.4.27-2-686
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15) (ignored: 
LC_ALL set to [EMAIL PROTECTED])

Versions of packages ksnake depends on:
ii  kdelibs4   4:3.3.2-4.0.2 KDE core libraries
ii  libc6  2.3.2.ds1-20  GNU C Library: Shared libraries 
an
ii  libgcc11:3.4.3-12GCC support library
ii  libkdegames1   4:3.3.2-1 KDE games library and common 
files
ii  libqt3c102-mt  3:3.3.4-2 Qt GUI Library (Threaded runtime 
v
ii  libstdc++5 1:3.3.5-8 The GNU Standard C++ Library v3

-- no debconf information

--- End Message ---
--- Begin Message ---
Version: 4:3.5.2-1

Le Samedi 16 Avril 2005 01:36, Joan Queralt <[EMAIL PROTECTED]> a 
écrit :
> Package: ksnake
> Version: 4:3.3.2-1
> Severity: normal
>
> When changing how many balls are in play, the new setting is not applied
> until the program is closed and loaded again.

fixed in current version

--- End Message ---


Bug#295540: marked as done (ion3: Drag'n Drop Problems)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 15:23:13 +0200
with message-id <[EMAIL PROTECTED]>
and subject line ion3: Drag'n Drop Problems
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: ion3
Version: 20050116-1
Severity: normal

Hello,

I've noticed that using ion I am not able to drag'n drop between KDE 
applications. The cursor does change when I am over a target, but not 
as expected and I nothing happens either. The same applies for using 
Operas drag'n drop features for customizing the toolbars.

Greetings Ben

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.6.7
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15) (ignored: 
LC_ALL set to [EMAIL PROTECTED])

Versions of packages ion3 depends on:
ii  libc62.3.2.ds1-20GNU C Library: Shared libraries an
ii  libice6  4.3.0.dfsg.1-10 Inter-Client Exchange library
ii  liblua50 5.0.2-5 Main interpreter library for the L
ii  liblualib50  5.0.2-5 Extension library for the Lua 5.0 
ii  libsm6   4.3.0.dfsg.1-10 X Window System Session Management
ii  libx11-6 4.3.0.dfsg.1-10 X Window System protocol client li
ii  libxext6 4.3.0.dfsg.1-10 X Window System miscellaneous exte
ii  xlibs4.3.0.dfsg.1-10 X Keyboard Extension (XKB) configu

-- no debconf information

--- End Message ---
--- Begin Message ---
On Wed, Feb 16, 2005 at 04:11:21PM +0100, Benjamin Mesing wrote:
> Package: ion3
> Version: 20050116-1
> Severity: normal
> 
> Hello,
> 
> I've noticed that using ion I am not able to drag'n drop between KDE 
> applications. The cursor does change when I am over a target, but not 
> as expected and I nothing happens either. The same applies for using 
> Operas drag'n drop features for customizing the toolbars.
> 
> Greetings Ben

  it's definitely not a ion3 bug.
  please reopen bugs to the specific applications where D&D do not work
as expected, because it's most likely an application bug (or lack of
feature).

-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature
--- End Message ---


Bug#291054: marked as done (kdelibs4-doc: KWallet class description vanished)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 15:17:28 +0200
with message-id <[EMAIL PROTECTED]>
and subject line kdelibs4-doc: KWallet class description vanished
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kdelibs4-doc
Version: 4:3.3.2-1
Severity: normal

After upgrading to version 3.3.2-1 this morning, I had to find out that
the class description of KWallet vanished, i.e. the files

/usr/share/doc/kde/HTML/en/kdelibs-apidocs/kwallet/html/annotated.html
/usr/share/doc/kde/HTML/en/kdelibs-apidocs/kwallet/html/classes.html
/usr/share/doc/kde/HTML/en/kdelibs-apidocs/kwallet/html/classKWallet_1_1Wallet.html
/usr/share/doc/kde/HTML/en/kdelibs-apidocs/kwallet/html/classKWallet_1_1Wallet-members.html
/usr/share/doc/kde/HTML/en/kdelibs-apidocs/kwallet/html/classKWallet_1_1Wallet.png
/usr/share/doc/kde/HTML/en/kdelibs-apidocs/kwallet/html/functions_func.html
/usr/share/doc/kde/HTML/en/kdelibs-apidocs/kwallet/html/functions.html

are missing from kdelibs4-doc compared to version 4:3.3.1-4.

Bye
Alexander

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.9
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (charmap=ISO-8859-15)

-- no debconf information


--- End Message ---
--- Begin Message ---
Version: 4:3.5.0

On Tue, Jan 18, 2005 at 02:27:55PM +0100, Alexander Reinholdt wrote:
> Package: kdelibs4-doc
> Version: 4:3.3.2-1
> Severity: normal
> 
> After upgrading to version 3.3.2-1 this morning, I had to find out that
> the class description of KWallet vanished, i.e. the files
> 
> /usr/share/doc/kde/HTML/en/kdelibs-apidocs/kwallet/html/annotated.html
> /usr/share/doc/kde/HTML/en/kdelibs-apidocs/kwallet/html/classes.html
> /usr/share/doc/kde/HTML/en/kdelibs-apidocs/kwallet/html/classKWallet_1_1Wallet.html
> /usr/share/doc/kde/HTML/en/kdelibs-apidocs/kwallet/html/classKWallet_1_1Wallet-members.html
> /usr/share/doc/kde/HTML/en/kdelibs-apidocs/kwallet/html/classKWallet_1_1Wallet.png
> /usr/share/doc/kde/HTML/en/kdelibs-apidocs/kwallet/html/functions_func.html
> /usr/share/doc/kde/HTML/en/kdelibs-apidocs/kwallet/html/functions.html
> 
> are missing from kdelibs4-doc compared to version 4:3.3.1-4.


  it;s here:

  
/usr/share/doc/kde/HTML/en/kdelibs-apidocs/kwallet/html/classKWallet_1_1Wallet.html

  and also here:
http://developer.kde.org/documentation/library/cvs-api/kdelibs-apidocs/kwallet/html/classKWallet_1_1Wallet.html
http://developer.kde.org/documentation/library/3.5-api/kdelibs-apidocs/kwallet/html/classKWallet_1_1Wallet.html
-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature
--- End Message ---


Processed: bug 301536 is forwarded to http://bugs.kde.org/113766

2006-05-14 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.9.19
> forwarded 301536 http://bugs.kde.org/113766
Bug#301536: libkdecore.so.4: undefined symbol: init_keyboard_layout
Noted your statement that Bug has been forwarded to http://bugs.kde.org/113766.

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#237491: marked as done (KDE applications select wrong font)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 15:04:36 +0200
with message-id <[EMAIL PROTECTED]>
and subject line kalzium: KDE applications select wrong font
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kalzium
Version: 4:3.2.1-1
Severity: important

Hello,

this is no special kalzium problem but I do really not have a reasonable
idea which package causes the problem and kalzium is the first package
which shows it up at my system.  So feel free to reassigng the bug to
the relevant package (it might be defoma or some basic Gnome package).

I use KDE applications under a Gnome environment which is controlled
by gdm.  It shows up that KDE applications just choose a "random"
font.  In fact it is not really random but the first font of the
fontlist in alphabethical order.  This effect is shown in some
screen shots which are available at

   http://people.debian.org/~tille/font-error/

The screenshots names _barcode.png show the situation when some
barcode font (3of9) is installed.  This happens for kalzium and - just
as an example - khangman.  After removing the 3of9 font another fancy
font (sorry, I do not know the name).  I just observed this very same
effect in bug #205181, but in a different situation.  That's why I
expect a bug in the font selection mechanism of either Gnome or KDE.

Kind regards

 Andreas.

-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (499, 'testing'), (50, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.4.23
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED] (ignored: LC_ALL set to [EMAIL 
PROTECTED])

Versions of packages kalzium depends on:
ii  kdelibs44:3.2.1-1KDE core libraries
ii  libart-2.0-22.3.16-1 Library of functions for 2D graphi
ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries an
ii  libfam0c102 2.7.0-5  client library to control the FAM 
ii  libgcc1 1:3.3.3-1GCC support library
ii  libjpeg62   6b-9 The Independent JPEG Group's JPEG 
ii  libkdeedu1  4:3.2.1-1library for use with KDE education
ii  libpcre34.3-4Philip Hazel's Perl 5 Compatible R
ii  libpng12-0  1.2.5.0-5PNG library - runtime
ii  libqt3c102-mt   3:3.2.3-2Qt GUI Library (Threaded runtime v
ii  libstdc++5  1:3.3.3-1The GNU Standard C++ Library v3
ii  libxrender1 0.8.3-5  X Rendering Extension client libra
ii  xlibs   4.2.1-12.1   X Window System client libraries
ii  zlib1g  1:1.2.1-4compression library - runtime

-- no debconf information


--- End Message ---
--- Begin Message ---
Version: 4:3.5.0-1

  this has been addressed (long time ago, but 3.5 for sure): kde in
debian uses monospace/serif/sans serif fonts, and let fontconfig deal
with those.

On Thu, Mar 11, 2004 at 10:22:49PM +0100, Andreas Tille wrote:
> Package: kalzium
> Version: 4:3.2.1-1
> Severity: important
> 
> Hello,
> 
> this is no special kalzium problem but I do really not have a reasonable
> idea which package causes the problem and kalzium is the first package
> which shows it up at my system.  So feel free to reassigng the bug to
> the relevant package (it might be defoma or some basic Gnome package).
> 
> I use KDE applications under a Gnome environment which is controlled
> by gdm.  It shows up that KDE applications just choose a "random"
> font.  In fact it is not really random but the first font of the
> fontlist in alphabethical order.  This effect is shown in some
> screen shots which are available at
> 
>http://people.debian.org/~tille/font-error/
> 
> The screenshots names _barcode.png show the situation when some
> barcode font (3of9) is installed.  This happens for kalzium and - just
> as an example - khangman.  After removing the 3of9 font another fancy
> font (sorry, I do not know the name).  I just observed this very same
> effect in bug #205181, but in a different situation.  That's why I
> expect a bug in the font selection mechanism of either Gnome or KDE.
> 
> Kind regards
> 
>  Andreas.

-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature
--- End Message ---


Processed: setting package to kappfinder kate kcontrol kdebase kdebase-bin kdebase-data kdebase-dbg kdebase-dev kdebase-doc kdebase-doc-html kdebase-kio-plugins kdepasswd kdeprint kdesktop kdm kfind k

2006-05-14 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.9.19
> package kappfinder kate kcontrol kdebase kdebase-bin kdebase-data kdebase-dbg 
> kdebase-dev kdebase-doc kdebase-doc-html kdebase-kio-plugins kdepasswd 
> kdeprint kdesktop kdm kfind khelpcenter kicker klipper kmenuedit konqueror 
> konqueror-nsplugins konsole kpager kpersonalizer ksmserver ksplash ksysguard 
> ksysguardd ktip kwin libkonq4 libkonq4-dev
Ignoring bugs not assigned to: ksysguard kcontrol kappfinder kdeprint kdepasswd 
libkonq4-dev kdesktop kdebase-dev kdebase-doc-html kmenuedit konsole klipper 
kdebase-data kate libkonq4 ktip kfind kdebase-doc khelpcenter 
konqueror-nsplugins kpersonalizer kdebase-bin kdebase kdebase-dbg kwin 
kdebase-kio-plugins konqueror ksplash ksmserver kpager kicker ksysguardd kdm

> tags 347320 + pending
Bug#347320: knemo: Systray Icon does not appear on first login after a reboot
Tags were: moreinfo fixed-upstream upstream
Tags added: pending

> tags 361127 + pending
Bug#361127: kwin: crashes with alt-tab on desktop
Tags were: fixed-upstream upstream
Tags added: pending

> tags 361421 + pending
Bug#361421: kde: alt+tab functionality lost
Tags were: fixed-upstream confirmed
Tags added: pending

> tags 363357 + pending
Bug#363357: Please rebuild kwin with this patch http://bugs.kde.org/124807
Tags were: fixed-upstream upstream
Tags added: pending

> tags 367206 + pending
Bug#367206: kdebase: [INTL:ru] Russian debconf templates translation
Tags were: l10n patch
Tags added: pending

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#142999: marked as done (kdelibs: split into (soname)(sover) packages)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 14:51:15 +0200
with message-id <[EMAIL PROTECTED]>
and subject line kdelibs package potentially troublesome.
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kdelibs3

There are several shared libraries included in this kdelibs3
package. They have several different sonames.

It is best practice to name the package under the nominal
library name, which is libkde requests that package names be named
under library package names, namely, libkdecore3, 
libkdeui3, libkdesu1, libkjava1, libkhtml3, etc.

Please split them up in decent named packages in the next
release after woody.
They are potentially dangerous, and future problems may occur
in upgrades.


regards,
junichi



-- 
[EMAIL PROTECTED] : Junichi Uekawa   http://www.netfort.gr.jp/~dancer
GPG Fingerprint : 17D6 120E 4455 1832 9423  7447 3059 BF92 CD37 56F4
Libpkg-guide: http://www.netfort.gr.jp/~dancer/column/libpkg-guide/

--- End Message ---
--- Begin Message ---
  closing a wontfix bug that nobody would like to see "fixed" anyway.

On Mon, Apr 15, 2002 at 11:58:59PM +0900, Junichi Uekawa wrote:
> Package: kdelibs3
> 
> There are several shared libraries included in this kdelibs3
> package. They have several different sonames.
> 
> It is best practice to name the package under the nominal
> library name, which is libkde requests that package names be named
> under library package names, namely, libkdecore3, 
> libkdeui3, libkdesu1, libkjava1, libkhtml3, etc.
> 
> Please split them up in decent named packages in the next
> release after woody.
> They are potentially dangerous, and future problems may occur
> in upgrades.
-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature
--- End Message ---


Bug#248860: marked as done (xterm missing from KDE menus)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 15:01:50 +0200
with message-id <[EMAIL PROTECTED]>
and subject line Bug #248860: xterm missing from KDE menus
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: xterm
Version: 4.3.0.dfsg.1-1
Severity: normal

A few updates ago xterm vanished from my KDE menus. As I use xterm
fairly often I'm a little disappointed.

Please, put it back:-))



-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (990, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.4.25-1-686
Locale: LANG=C, LC_CTYPE=C

Versions of packages xterm depends on:
ii  libc6 2.3.2.ds1-12   GNU C Library: Shared libraries an
ii  libexpat1 1.95.6-8   XML parsing C library - runtime li
ii  libfontconfig12.2.2-2generic font configuration library
ii  libfreetype6  2.1.7-2FreeType 2 font engine, shared lib
ii  libice6   4.3.0.dfsg.1-1 Inter-Client Exchange library
ii  libncurses5   5.4-3  Shared libraries for terminal hand
ii  libsm64.3.0.dfsg.1-1 X Window System Session Management
ii  libxaw7   4.3.0.dfsg.1-1 X Athena widget set library
ii  libxext6  4.3.0.dfsg.1-1 X Window System miscellaneous exte
ii  libxft2   2.1.2-6FreeType-based font drawing librar
ii  libxmu6   4.3.0.dfsg.1-1 X Window System miscellaneous util
ii  libxpm4   4.3.0.dfsg.1-1 X pixmap library
ii  libxrender1   0.8.3-7X Rendering Extension client libra
ii  libxt64.3.0.dfsg.1-1 X Toolkit Intrinsics
ii  xlibs 4.3.0.dfsg.1-1 X Window System client libraries m
ii  xlibs-data4.3.0.dfsg.1-1 X Window System client data

-- no debconf information

--- End Message ---
--- Begin Message ---
Version: 4:3.5.0

On Fri, May 14, 2004 at 11:15:19AM +0200, Bill Allombert wrote:
> reassign 248860 kdelibs-bin
> thanks
> On Fri, May 14, 2004 at 08:33:27AM +0800, John wrote:
> > Bill Allombert wrote:
> > >What I  am asking is whether you have a Debian submenu in kicker:
> > >it should be between 'All applications' and 'Editors'.
> > >If you think a picture worths thousand words, look here
> > >
> > >to see where XTerm should be.
> > >
> > >If you have no Debian submenu in KDE at all, then the problem
> > >is certainly related to KDE.
> > > 
> > >
> > 
> > I don't.
> 
> OK, so it is a KDE problem and npot an xterm one. I redirect the problem
> to kdelibs-bin.

  it works here. It's likely that the user played with his KDE menu. He
can reset it using:

  rm -rf ~/.kde/share/applnk

  and then running kbuildsycoca.

  with menu-xdg and menu I see Xterm entry appear when I install xterm
as expected.

-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature
--- End Message ---


Bug#279993: marked as done (kwin: Desktop Icons Change Position on Login)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 14:31:42 +0200
with message-id <[EMAIL PROTECTED]>
and subject line kwin: Desktop Icons Change Position on Login
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kwin
Version: 4:3.3.1-2
Severity: important


Hello!

Whenever I start KDE, the icons on the desktop move one snap on the grid
updwards until eventually reaching the top of the screen. This is
independant of the position of the Kicker panel as happens both when the
panel is on top of the screen and on the bottom. Using "Configure
panel..." to change the position of the Kicker panel also triggers this
bug. This is highly annoying as I have to manually reposition the
desktop icons _everytime_ I start KDE.

This bug has been reported to upstream
(http://bugs.kde.org/show_bug.cgi?id=47627), but I'm submitting a
separate bug report to Debian because I hope to see this fixed before
the next KDE release which will take quite some time.

I'm marking this bugs as important (4) because I consider this to be a
huge usability problem.

Thanks for looking into this.
   Georg Wittenburg

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.6.9-gw2
Locale: LANG=C, LC_CTYPE=C

Versions of packages kwin depends on:
ii  kdelibs4  4:3.3.1-1  KDE core libraries
ii  libart-2.0-2  2.3.16-6   Library of functions for 2D graphi
ii  libc6 2.3.2.ds1-18   GNU C Library: Shared libraries an
ii  libgcc1   1:3.4.2-2  GCC support library
ii  libice6   4.3.0.dfsg.1-8 Inter-Client Exchange library
ii  libidn11  0.5.2-3GNU libidn library, implementation
ii  libpng12-01.2.7-1PNG library - runtime
ii  libqt3c102-mt 3:3.3.3-4.1Qt GUI Library (Threaded runtime v
ii  libsm64.3.0.dfsg.1-8 X Window System Session Management
ii  libstdc++51:3.3.4-13 The GNU Standard C++ Library v3
ii  libx11-6  4.3.0.dfsg.1-8 X Window System protocol client li
ii  libxext6  4.3.0.dfsg.1-8 X Window System miscellaneous exte
ii  libxrender1   0.8.3-7X Rendering Extension client libra
ii  xlibs 4.3.0.dfsg.1-8 X Window System client libraries m
ii  zlib1g1:1.2.2-1  compression library - runtime

-- no debconf information

--- End Message ---
--- Begin Message ---
Version: 4:3.5.0-1

On Sat, Nov 06, 2004 at 03:59:10PM +0100, Georg Wittenburg wrote:
> Package: kwin
> Version: 4:3.3.1-2
> Severity: important
> 
> 
> Hello!
> 
> Whenever I start KDE, the icons on the desktop move one snap on the grid
> updwards until eventually reaching the top of the screen. This is
> independant of the position of the Kicker panel as happens both when the
> panel is on top of the screen and on the bottom. Using "Configure
> panel..." to change the position of the Kicker panel also triggers this
> bug. This is highly annoying as I have to manually reposition the
> desktop icons _everytime_ I start KDE.
> 
> This bug has been reported to upstream
> (http://bugs.kde.org/show_bug.cgi?id=47627), but I'm submitting a
> separate bug report to Debian because I hope to see this fixed before
> the next KDE release which will take quite some time.
> 
> I'm marking this bugs as important (4) because I consider this to be a
> huge usability problem.
> 
> Thanks for looking into this.
>Georg Wittenburg

  fixed-upstream for kde 3.5
-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature
--- End Message ---


Bug#248473: marked as done (kwalletmanager: very unconveniently asking for one more password)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 14:28:05 +0200
with message-id <[EMAIL PROTECTED]>
and subject line kwalletmanager: very unconveniently asking for one more 
password
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kwalletmanager
Version: 4:3.2.2-2
Severity: normal

I was happy to find kwallermanager to handle password on web sites
with konqueror, without spending time typing always the same
passwords.

How surprised I am to find no way to use kwallermanager without one
more password. Why the login process gets reimplemented in this tool?

I am already logged in with my unix user account. I definitely not
want to be forced to log in more time. It is just like if I had to log
in to open files on my user area. Why would I do that? Unless I
encrypt a file, I expect to be able to open my files without any
additional password than my unix account one.

So would it be possible to have a "switch off password" option. 

This franly completely breaks the design of the environment: the
concept of user session is not respected. It is just not coherent.

While it may be an interesting feature to allow users to set extra
password to their wallet, it should not be the default choice and we
should not be forced to use a password.


Regards,

 

-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.4.26
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED]

Versions of packages kwalletmanager depends on:
ii  kdelibs44:3.2.2-2KDE core libraries
ii  libart-2.0-22.3.16-5 Library of functions for 2D graphi
ii  libc6   2.3.2.ds1-12 GNU C Library: Shared libraries an
ii  libfam0c102 2.7.0-5  client library to control the FAM 
ii  libgcc1 1:3.3.3-6GCC support library
ii  libice6 4.3.0-7  Inter-Client Exchange library
ii  libpng12-0  1.2.5.0-6PNG library - runtime
ii  libqt3c102-mt   3:3.2.3-2Qt GUI Library (Threaded runtime v
ii  libsm6  4.3.0-7  X Window System Session Management
ii  libstdc++5  1:3.3.3-6The GNU Standard C++ Library v3
ii  libx11-64.3.0-7  X Window System protocol client li
ii  libxext64.3.0-7  X Window System miscellaneous exte
ii  libxrender1 0.8.3-7  X Rendering Extension client libra
ii  xlibs   4.3.0-7  X Window System client libraries m
ii  zlib1g  1:1.2.1-5compression library - runtime

-- no debconf information

-- 
Mathieu Roy

  +-+
  | General Homepage:   http://yeupou.coleumes.org/ |
  | Computing Homepage: http://alberich.coleumes.org/   |
  | Not a native english speaker:   |
  | http://stock.coleumes.org/doc.php?i=/misc-files/flawed-english  |
  +-+

--- End Message ---
--- Begin Message ---
Version: 4:3.5.2-1

Le Mardi 11 Mai 2004 13:59, vous avez écrit :
> Package: kwalletmanager
> Version: 4:3.2.2-2
> Severity: normal
[...]
> While it may be an interesting feature to allow users to set extra
> password to their wallet, it should not be the default choice and we
> should not be forced to use a password.
>

It is now possible to have passwordless wallet.
--- End Message ---


Bug#240676: marked as done (kwallet: impossible to delete the main password)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 14:24:44 +0200
with message-id <[EMAIL PROTECTED]>
and subject line Bug#240676: kwallet: impossible to delete the main password
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kwalletmanager
Version: 4:3.2.1-1
Severity: normal
File: kwallet

Hi,

It seems not possible to delete the main password of kwalletmanager
Beside there is no user guide, no documentation and no man page for this 
application.

Thanks,
Yann

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (1, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.4.25-1-686-smp
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED]

Versions of packages kwalletmanager depends on:
ii  kdelibs44:3.2.1-1KDE core libraries
ii  libart-2.0-22.3.16-3 Library of functions for 2D graphi
ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries an
ii  libfam0c102 2.7.0-5  client library to control the FAM 
ii  libgcc1 1:3.3.3-5GCC support library
ii  libice6 4.3.0-7  Inter-Client Exchange library
ii  libpng12-0  1.2.5.0-5PNG library - runtime
ii  libqt3c102-mt   3:3.2.3-2Qt GUI Library (Threaded runtime v
ii  libsm6  4.3.0-7  X Window System Session Management
ii  libstdc++5  1:3.3.3-5The GNU Standard C++ Library v3
ii  libx11-64.3.0-7  X Window System protocol client li
ii  libxext64.3.0-7  X Window System miscellaneous exte
ii  libxrender1 0.8.3-7  X Rendering Extension client libra
ii  xlibs   4.3.0-7  X Window System client libraries m
ii  zlib1g  1:1.2.1-5compression library - runtime

-- no debconf information

--- End Message ---
--- Begin Message ---
Version: 4:3.5.2-1

Le Dimanche 28 Mars 2004 19:29, Yann Forget <[EMAIL PROTECTED]> a écrit :
> Package: kwalletmanager
> Version: 4:3.2.1-1
> Severity: normal
> File: kwallet
>
> Hi,
>
> It seems not possible to delete the main password of kwalletmanager
> Beside there is no user guide, no documentation and no man page for this
> application.

It is now (since kde 3.4 ?) possible to have passwordless wallet, and there 
is a documentation.

--- End Message ---


Bug#239049: marked as done (kgpg editor doesn't appear)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 14:15:50 +0200
with message-id <[EMAIL PROTECTED]>
and subject line kgpg editor doesn't appear
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---

Package: kgpg
Version: 4:3.2.1-1

The documentation for kgpg mentions an editor that should appear when 
you right-click on the system tray icon and choose "open editor".  That 
doesn't work for me.  If there's an different way to access the editor I 
can't see that either.  When I run kgpg I can get the key management 
window, and that is all.


This may not be relevant to the problem, but running kgpg from konsole 
gets me these messages as well as the system tray icon appearing in the 
panel:

helen:~> kgpg
kdecore (KAccel): WARNING: KKeySequence::init( seq ): key[0] is null.
kdecore (KAccel): WARNING: KKeySequence::init( seq ): key[0] is null.
QMetaObject::findSignal:KeyView: Conflict with 
QListView::doubleClicked(QListViewItem*,const QPoint&,int)

QObject::connect: No such slot listKeys::slotOpenEditor()
QObject::connect:  (sender name:   'kgpg_editor')
QObject::connect:  (receiver name: 'key_manager')

Thanks,

Helen.

--- End Message ---
--- Begin Message ---
Version: 4:3.2.2-1

Le Samedi 20 Mars 2004 15:36, vous avez écrit :
> Package: kgpg
> Version: 4:3.2.1-1
>
> The documentation for kgpg mentions an editor that should appear when
> you right-click on the system tray icon and choose "open editor".  That
> doesn't work for me.  If there's an different way to access the editor I
> can't see that either.  When I run kgpg I can get the key management
> window, and that is all.

fixed in kde 3.2.2
http://bugs.kde.org/show_bug.cgi?id=78853
--- End Message ---


Bug#367207: kdepim: [INTL:ru] Russian debconf templates translation

2006-05-14 Thread Yuriy Talakan'
Package: kdepim
Severity: wishlist
Tags: patch l10n

Please use this Russian debconf templates translation


-- System Information:
Debian Release: 3.1
Architecture: i386 (i686)
Kernel: Linux 2.4.27-2-686-smp
Locale: LANG=ru_RU.KOI8-R, LC_CTYPE=ru_RU.KOI8-R (charmap=KOI8-R)
# translation of kdepim_4:3.5.2-1_ru.po to Russian
#
#Translators, if you are not familiar with the PO format, gettext
#documentation is worth reading, especially sections dedicated to
#this format, e.g. by running:
# info -n '(gettext)PO Files'
# info -n '(gettext)Header Entry'
#Some information specific to po-debconf are available at
#/usr/share/doc/po-debconf/README-trans
# or http://www.debian.org/intl/l10n/po-debconf/README-trans#
#Developers do not need to manually edit POT or PO files.
# Yuriy Talakan' <[EMAIL PROTECTED]>, 2006.
#
msgid ""
msgstr ""
"Project-Id-Version: kdepim_4:3.5.2-1_ru\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2004-04-26 22:44-0500\n"
"PO-Revision-Date: 2006-05-14 21:59+1000\n"
"Last-Translator: Yuriy Talakan' <[EMAIL PROTECTED]>\n"
"Language-Team: Russian \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: KBabel 1.9.1\n"

#. Type: select
#. choices
#: ../kpilot.templates:3
msgid "None, ttyS0, ttyS1, ttyS2, ttyS3, ircomm0, ttyUSB0, ttyUSB1"
msgstr "Нет, ttyS0, ttyS1, ttyS2, ttyS3, ircomm0, ttyUSB0, ttyUSB1"

#. Type: select
#. description
#: ../kpilot.templates:4
msgid "Which communication port to use with the Palm?"
msgstr "Какой коммуникационный порт используется Palm?"

#. Type: select
#. description
#: ../kpilot.templates:4
msgid ""
"A symbolic file /dev/pilot may be created to the port use to talk to the "
"Palm."
msgstr "Можно создать символическую ссылку /dev/pilot на порт, используемый для 
общения с Palm."

#. Type: select
#. description
#: ../kpilot.templates:4
msgid ""
"ttyS? are the four serial ports, ircomm0 is the IrDA (infra red) port, "
"ttyUSB? are the USB ports."
msgstr ""
"ttyS? это четыре последовательных порта, ircomm0 это IrDA (инфракрасный) порт, 
"
"ttyUSB? это порты USB."

#. Type: select
#. description
#: ../kpilot.templates:4
msgid ""
"To ease the use of the Palm connected to the port its access rights will be "
"lowered to allow access to any user.  If it is a security problem for you, "
"select \"None\" and manage the link and its access rights yourself."
msgstr ""
"Для облегчения работы с подключенным Palm, права доступа к порту будут 
понижены, чтобы позволить доступ любому пользователя.  Если для вас это 
проблема безопасности, "
"выберите \"Нет\", и управляйте ссылкой и правами самостоятельно."



Bug#367206: kdebase: [INTL:ru] Russian debconf templates translation

2006-05-14 Thread Yuriy Talakan'
Package: kdebase
Severity: wishlist
Tags: patch l10n

Please use this Russian debconf templates translation

-- System Information:
Debian Release: 3.1
Architecture: i386 (i686)
Kernel: Linux 2.4.27-2-686-smp
Locale: LANG=ru_RU.KOI8-R, LC_CTYPE=ru_RU.KOI8-R (charmap=KOI8-R)
# translation of kdebase_4:3.5.2-2_ru.po to Russian
# This file is distributed under the same license as the PACKAGE package.
# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER.
# Yuriy Talakan' <[EMAIL PROTECTED]>, 2006.
#
msgid ""
msgstr ""
"Project-Id-Version: kdebase_4:3.5.2-2_ru\n"
"Report-Msgid-Bugs-To: \n"
"POT-Creation-Date: 2006-04-24 05:03-0600\n"
"PO-Revision-Date: 2006-05-14 21:47+1000\n"
"Last-Translator: Yuriy Talakan' <[EMAIL PROTECTED]>\n"
"Language-Team: Russian \n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"X-Generator: KBabel 1.9.1\n"

#. Type: select
#. Description
#: ../kdm.templates:4
msgid "Select the desired default display manager."
msgstr "Выберите желаемый оконный менеджер по умолчанию."

#. Type: select
#. Description
#: ../kdm.templates:4
msgid ""
"A display manager is a program that provides graphical login capabilities "
"for the X Window System."
msgstr "Оконный менеджер это программа, которая обеспечивает возможность 
графического входа для X Window System."

#. Type: select
#. Description
#: ../kdm.templates:4
msgid ""
"Only one display manager can manage a given X server, but multiple display "
"manager packages are installed.  Please select which display manager should "
"run by default."
msgstr "Только один оконный менеджер может управлять заданным сервером X, но 
может быть установлено много пакетов оконных менеджеров.  Выберите, какой 
оконный менеджер должен запускаться по умолчанию."

#. Type: select
#. Description
#: ../kdm.templates:4
msgid ""
"(Multiple display managers can run simultaneously if they are configured to "
"manage different servers; to achieve this, configure the display managers "
"accordingly, edit each of their init scripts in /etc/init.d, and disable the "
"check for a default display manager.)"
msgstr "(Много оконных менеджеров могут работать одновременно только в случае 
если они настроены на управление разными серверами; чтобы добиться этого, 
настройте оконные менеджеры соответственно, отредактируйте каждый из их 
стартовых скриптов в /etc/init.d, и запретите проверку на оконный менеджер по 
умолчанию.)"

#. Type: boolean
#. Description
#: ../kdm.templates:26
msgid "Do you wish to stop the kdm daemon?"
msgstr "Желаете остановить демон kdm?"

#. Type: boolean
#. Description
#: ../kdm.templates:26
msgid ""
"The K Desktop manager (kdm) daemon is typically stopped on package upgrade "
"and removal, but it appears to be managing at least one running X session. "
"If kdm is stopped now, any X sessions it manages will be terminated. "
"Otherwise you may leave kdm running, and the new version will take effect "
"the next time the daemon is restarted."
msgstr ""
"Демон K Desktop manager (kdm) обычно останавливается при обновлении пакета и 
удалении, но похоже, что сейчас он управляет как минимум одной активной 
X-сессией. "
"Если остановить kdm сейчас, то все управляемые им X-сессии будут прерваны. "
"Либо вы можете оставить kdm работать, и новая версия будет активна позже, 
когда демон перестартует."



Bug#365609: konqueror: kfmclient goes crazy when I click on a link in kmail

2006-05-14 Thread Grégoire Druant
Le Dimanche 14 Mai 2006 13:21, vous avez écrit :
> tag 365609 + moreinfo ureproducible
> thanks
>
> On Mon, May 01, 2006 at 02:53:56PM +0200, Grégoire Druant wrote:
> > Package: konqueror
> > Version: 4:3.5.2-2
> > Severity: important
> >
> > Hi,
> >
> > When I click on a link in kmail, Konqueror doesn't show up, the
> > konqueror icon bounce about twice faster than normally.
> >
> > Moreover, I can't start a konsole when the bug is triggered, konsole
> > start but not bash, and my cpu load and memory usage rise until I
> > kill kfmclient by typing a killall kfmclient in a tty.
> >
> > I can also reproduce this bug by clicking on any link that is in the
> > window "help -> about konqueror".
> >
> > Regards
>
>   I can't reproduce any of the bugs.

It still happens there.

I don't know what information I can add.
I run debian sid up to date on a athlon xp 2600+ with 1GB of RAM.



Processed: Re: konqueror: kfmclient goes crazy when I click on a link in kmail

2006-05-14 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> tag 365609 + moreinfo ureproducible
Unknown tag/s: ureproducible.
Recognized are: patch wontfix moreinfo unreproducible fixed potato woody sid 
help security upstream pending sarge sarge-ignore experimental d-i confirmed 
ipv6 lfs fixed-in-experimental fixed-upstream l10n etch etch-ignore.

Bug#365609: konqueror: kfmclient goes crazy when I click on a link in kmail
There were no tags set.
Tags added: moreinfo

> thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#365609: konqueror: kfmclient goes crazy when I click on a link in kmail

2006-05-14 Thread Pierre HABOUZIT
tag 365609 + moreinfo ureproducible
thanks

On Mon, May 01, 2006 at 02:53:56PM +0200, Grégoire Druant wrote:
> Package: konqueror
> Version: 4:3.5.2-2
> Severity: important
> 
> Hi,
> 
> When I click on a link in kmail, Konqueror doesn't show up, the
> konqueror icon bounce about twice faster than normally.
> 
> Moreover, I can't start a konsole when the bug is triggered, konsole
> start but not bash, and my cpu load and memory usage rise until I 
> kill kfmclient by typing a killall kfmclient in a tty.
> 
> I can also reproduce this bug by clicking on any link that is in the
> window "help -> about konqueror".
> 
> Regards

  I can't reproduce any of the bugs.

-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature


Bug#306813: marked as done (konqueror: Right-click bookmark in menu; 'copy link address' only half works.)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 13:16:58 +0200
with message-id <[EMAIL PROTECTED]>
and subject line konqueror: Right-click bookmark in menu; 'copy link address' 
only half works.
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: konqueror
Version: 4:3.3.2-1
Severity: normal

If I right-click on a bookmark and select 'copy link address', I can
paste it into Konqueror.  However, the X clipboard is not updated; in
fact, it's blanked.  So I cannot paste the address into another
application, e.g. a shell.

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (500, 'testing'), (300, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.10-1-686
Locale: LANG=en_CA.UTF-8, LC_CTYPE=en_CA.UTF-8 (charmap=UTF-8)

Versions of packages konqueror depends on:
ii  kcontrol 4:3.3.2-1   KDE Control Center
ii  kdebase-kio-plugins  4:3.3.2-1   KDE I/O Slaves
ii  kdelibs4 4:3.3.2-4.0.2   KDE core libraries
ii  kdesktop 4:3.3.2-1   KDE Desktop
ii  kfind4:3.3.2-1   KDE File Find Utility
ii  libart-2.0-2 2.3.17-1Library of functions for 2D graphi
ii  libc62.3.2.ds1-21GNU C Library: Shared libraries an
ii  libfam0c102  2.7.0-6 client library to control the FAM 
ii  libgcc1  1:3.4.3-6   GCC support library
ii  libice6  4.3.0.dfsg.1-12.0.1 Inter-Client Exchange library
ii  libidn11 0.5.13-1.0  GNU libidn library, implementation
ii  libjpeg626b-9The Independent JPEG Group's JPEG 
ii  libkonq4 4:3.3.2-1   Core libraries for KDE's file mana
ii  libpcre3 4.5-1.1 Perl 5 Compatible Regular Expressi
ii  libpng12-0   1.2.8rel-1  PNG library - runtime
ii  libqt3c102-mt3:3.3.3-8   Qt GUI Library (Threaded runtime v
ii  libsm6   4.3.0.dfsg.1-12.0.1 X Window System Session Management
ii  libstdc++5   1:3.3.5-8   The GNU Standard C++ Library v3
ii  libx11-6 4.3.0.dfsg.1-12.0.1 X Window System protocol client li
ii  libxext6 4.3.0.dfsg.1-12.0.1 X Window System miscellaneous exte
ii  libxrender1  0.8.3-7 X Rendering Extension client libra
ii  xlibs4.3.0.dfsg.1-10 X Keyboard Extension (XKB) configu
ii  zlib1g   1:1.2.2-3   compression library - runtime

-- no debconf information

--- End Message ---
--- Begin Message ---
On Thu, Apr 28, 2005 at 01:21:03PM -0400, Adrian Irving-Beer wrote:
> Package: konqueror
> Version: 4:3.3.2-1
> Severity: normal
> 
> If I right-click on a bookmark and select 'copy link address', I can
> paste it into Konqueror.  However, the X clipboard is not updated; in
> fact, it's blanked.  So I cannot paste the address into another
> application, e.g. a shell.

  this has nothing to do with konqueror but with klipper/X

  there is the clipboard and the mouse selection. Klipper can be
configured to make both the same and in sync, in that case that would
work. Though, by default X-clipboard and mouse buffer are not the same.

  You can configure that through klipper.

-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature
--- End Message ---


Bug#307201: marked as done (Konqueror displaying undesired behaviour at www.deviantart.com)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 13:14:47 +0200
with message-id <[EMAIL PROTECTED]>
and subject line Konqueror displaying undesired behaviour at www.deviantart.com
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: konqueror
Version: 4:3.3.2-1

When I go to www.deviantart.com and haven't logged in so the Username 
and 
Password boxes and login button are showing, they vibrate up and down a pixel 
very rapidly and do not allow text to be entered in to the their fields.

For anyone who has found this a problem you can go to 
http://shop.deviantart.com/join/ to log in using Konqueror and not face the 
same problems as with the normal login mechanism.

Dave Taylor

--- End Message ---
--- Begin Message ---
Version: 4:3.5.0-1

On Sun, May 01, 2005 at 05:03:39PM +0100, David Taylor wrote:
> Package: konqueror
> Version: 4:3.3.2-1
> 
>   When I go to www.deviantart.com and haven't logged in so the Username 
> and 
> Password boxes and login button are showing, they vibrate up and down a pixel 
> very rapidly and do not allow text to be entered in to the their fields.
> 
>   For anyone who has found this a problem you can go to 
> http://shop.deviantart.com/join/ to log in using Konqueror and not face the 
> same problems as with the normal login mechanism.

  I see no such problem with konqueror from kde 3.5

-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature
--- End Message ---


Bug#307202: marked as done (BBC's technology news website drawn incorrectly)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 13:13:20 +0200
with message-id <[EMAIL PROTECTED]>
and subject line BBC's technology news website drawn incorrectly
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: konqueror
Version: 4:3.3.2-1

When I go to http://news.bbc.co.uk/1/hi/technology/default.stm in konqueror 
there is a main article at the top followed by two articles below that (they 
are taking up half the space of the main story) and two more articles below 
them however they are contained within a green band (I'm not completely sure 
if it is Green as I am colour blind), that green band draws up incorrectly as 
it is supposed to be straight but is broken up across the bottom.

Dave Taylor

--- End Message ---
--- Begin Message ---
Version: 4:3.5.0-1

On Sun, May 01, 2005 at 05:10:26PM +0100, David Taylor wrote:
> Package: konqueror
> Version: 4:3.3.2-1
> 
> When I go to http://news.bbc.co.uk/1/hi/technology/default.stm in konqueror 
> there is a main article at the top followed by two articles below that (they 
> are taking up half the space of the main story) and two more articles below 
> them however they are contained within a green band (I'm not completely sure 
> if it is Green as I am colour blind), that green band draws up incorrectly as 
> it is supposed to be straight but is broken up across the bottom.

  works ok in konqueror from kde 3.5

-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature
--- End Message ---


Bug#289675: marked as done (kbabel: Segfaults when looking for next fuzzy or using PageDown)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 11:58:57 +0200
with message-id <[EMAIL PROTECTED]>
and subject line kbabel: Segfaults when looking for next fuzzy or using PageDown
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kbabel
Version: 4:3.3.1-2
Severity: important
Tags: upstream


KBabel crashes when I get to the 6th string in a file (Dutch
translation of Debian release notes for Sarge). 
No crash dialog is shown; if I start kbabel from the command line, the
only thing I get is "segmentation fault". 
  
I tried running the program in strace (strace kbabel --no-fork
) but when I do, the crash does _not_ happen. 
Running with --no-fork but without strace _does_ crash.

This problem has been reported as #96650 in KDE's BTS:
http://bugs.kde.org/show_bug.cgi?id=96650

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (990, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.6.8-11.0412-1
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

Versions of packages kbabel depends on:
ii  kdelibs4 4:3.3.1-4   KDE core libraries
ii  libart-2.0-2 2.3.16-6Library of functions for 2D graphi
ii  libc62.3.2.ds1-20GNU C Library: Shared libraries an
ii  libdb4.2 4.2.52-17   Berkeley v4.2 Database Libraries [
ii  libfam0c102  2.7.0-6 client library to control the FAM 
ii  libgcc1  1:3.4.3-6   GCC support library
ii  libice6  4.3.0.dfsg.1-10 Inter-Client Exchange library
ii  libidn11 0.5.2-3 GNU libidn library, implementation
ii  libpng12-0   1.2.8rel-1  PNG library - runtime
ii  libqt3c102-mt3:3.3.3-7   Qt GUI Library (Threaded runtime v
ii  libsm6   4.3.0.dfsg.1-10 X Window System Session Management
ii  libstdc++5   1:3.3.5-5   The GNU Standard C++ Library v3
ii  libx11-6 4.3.0.dfsg.1-10 X Window System protocol client li
ii  libxext6 4.3.0.dfsg.1-10 X Window System miscellaneous exte
ii  libxrender1  0.8.3-7 X Rendering Extension client libra
ii  xlibs4.3.0.dfsg.1-10 X Keyboard Extension (XKB) configu
ii  zlib1g   1:1.2.2-3   compression library - runtime

-- no debconf information

--- End Message ---
--- Begin Message ---
Version: 4:3.5.1

> KBabel crashes when I get to the 6th string in a file (Dutch
> translation of Debian release notes for Sarge). 
> No crash dialog is shown; if I start kbabel from the command line, the
> only thing I get is "segmentation fault". 
>   
> I tried running the program in strace (strace kbabel --no-fork
> ) but when I do, the crash does _not_ happen. 
> Running with --no-fork but without strace _does_ crash.
> 
> This problem has been reported as #96650 in KDE's BTS:
> http://bugs.kde.org/show_bug.cgi?id=96650

  upstream says it's fixed in kde 3.4

-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature
--- End Message ---


Processed: bug 367059 is forwarded to http://bugs.kde.org/127296

2006-05-14 Thread Debian Bug Tracking System
Processing commands for [EMAIL PROTECTED]:

> # Automatically generated email from bts, devscripts version 2.9.19
> forwarded 367059 http://bugs.kde.org/127296
Bug#367059: krita: renders colors incorrectly on ppc
Noted your statement that Bug has been forwarded to http://bugs.kde.org/127296.

>
End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



Bug#303905: marked as done (juk: Musicbrainz is not working in Juk)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 11:52:47 +0200
with message-id <[EMAIL PROTECTED]>
and subject line no more present
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: juk
Version: 4:3.4.0-0pre1
Severity: normal


The bug reported at [1] is still present in 3.4 alioth packages. Scott Wheeler 
has noted that the problem is probably with the debian package, I cc:d the deb 
maintainers but never heard anything previously, but now that I'm using 3.4 and 
I still have a problem "Error connecting to MusicBrainz server"

[1] http://bugs.kde.org/show_bug.cgi?id=93266

-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (1, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.6.7
Locale: LANG=C, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)

Versions of packages juk depends on:
ii  akode  4:3.4.0-0pre1 akode arts plugin
ii  kdelibs4   4:3.4.0-0pre3 core libraries for all KDE applica
ii  libarts1   1.4.0-0pre2   aRts sound system core components
ii  libc6  2.3.2.ds1-16  GNU C Library: Shared libraries an
ii  libgcc11:3.4.1-7 GCC support library
ii  libglib2.0-0   2.6.1-3   The GLib library of C routines
ii  libgstreamer0.8-0  0.8.9-2   Core GStreamer libraries, plugins,
ii  libmusicbrainz42.1.1-3   Second generation incarnation of t
ii  libqt3c102-mt  3:3.3.4-2 Qt GUI Library (Threaded runtime v
ii  libstdc++5 1:3.3.4-9 The GNU Standard C++ Library v3
ii  libtag11.3.1-1   TagLib Audio Meta-Data Library
ii  libtunepimp-bin0.3.0-2.1 libtunepimp simple tagging applica
ii  libtunepimp2   0.3.0-3   MusicBrainz tagging library and si
ii  libxml22.6.16-2  GNOME XML library
ii  zlib1g 1:1.2.1.1-5   compression library - runtime

-- no debconf information

--- End Message ---
--- Begin Message ---
Version: 4:3.4.3

This bug was in the prereleases, but never in the released versions - and I am 
unable to reproduce with current packages.
Closing.

/Sune


pgpW7ip9NZizB.pgp
Description: PGP signature
--- End Message ---


Bug#353344: marked as done (umbrello: please allow switch-to-arrow after object creation)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 11:57:21 +0200
with message-id <[EMAIL PROTECTED]>
and subject line umbrello: please allow switch-to-arrow after object creation
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: umbrello
Version: 4:3.5.1-1
Severity: wishlist

It would be nice if umbrello could add an option to switch to the
arrow tool after inserting of an object, the way e.g. dia supports
it.

Thanks,

-- 
 .''`. martin f. krafft <[EMAIL PROTECTED]>
: :'  :proud Debian developer and author: http://debiansystem.info
`. `'`
  `-  Debian - when you have better things to do than fixing a system
 
Invalid/expired PGP (sub)keys? Use subkeys.pgp.net as keyserver!
 
"i like young girls. their stories are shorter."
-- tom mcguane


signature.asc
Description: Digital signature (GPG/PGP)
--- End Message ---
--- Begin Message ---
Version: 4:3.5.2-1

On Fri, Feb 17, 2006 at 05:09:47PM +0100, martin f krafft wrote:
> Package: umbrello
> Version: 4:3.5.1-1
> Severity: wishlist
> 
> It would be nice if umbrello could add an option to switch to the
> arrow tool after inserting of an object, the way e.g. dia supports
> it.
> 
> Thanks,

  this has been fixed in kde 3.5 branch recently.
-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature
--- End Message ---


Bug#307933: marked as done (Kontact crashes on startup but Kmail starts fine)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 11:57:46 +0200
with message-id <[EMAIL PROTECTED]>
and subject line closing
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package:kontact
Version:4:3.3.2-3

Konsole text:

[EMAIL PROTECTED]:~$ kontact
[EMAIL PROTECTED]:~$ *** KMail got signal 11 (Crashing)
KCrash: Application 'kontact' crashing..

Kontact will start if Kmail is started first. Problems first occurred after 
dist-upgrade on 2005.4.5. 
Here is the backtrace output. 

(no debugging symbols found)
Using host libthread_db library "/lib/tls/libthread_db.so.1".
(no debugging symbols found)
`system-supplied DSO at 0xe000' has disappeared; keeping its symbols.
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
[Thread debugging using libthread_db enabled]
[New Thread 1099156448 (LWP 4945)]
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
(no debugging symbols found)
[KCrash handler]
#3  0x41158959 in QString::QString () from /usr/lib/libqt-mt.so.3
#4  0x404e9347 in KIO::Scheduler::_assignJobToSlave ()
   from /usr/lib/libkio.so.4
#5  0x421b6abd in KMail::ImapJob::slotGetNextMessage ()
   from /usr/lib/libkmailprivate.so.0
#6  0x421b5110 in KMail::ImapJob::init () from /usr/lib/libkmailprivate.so.0
#7  0x421b8476 in KMail::ImapJob::execute () 
from /usr/lib/libkmailprivate.so.0
#8  0x421ac6af in KMail::FolderJob::start () 
from /usr/lib/libkmailprivate.so.0
#9  0x421bc6fe in KMailICalIfaceImpl::incidences ()
   from /usr/lib/libkmailprivate.so.0
#10 0x4220e13a in KMailICalIface::process () 
from /usr/lib/libkmailprivate.so.0
#11 0x40bf536e in DCOPClient::receive () from /usr/lib/libDCOP.so.4
#12 0x40bf5f15 in DCOPClient::call () from /usr/lib/libDCOP.so.4
#13 0x40bf5e0a in DCOPClient::call () from /usr/lib/libDCOP.so.4
#14 0x428e4693 in KMailICalIface_stub::incidences ()
   from /usr/lib/libkabc_imap.so.0
#15 0x428e22f6 in ResourceIMAPBase::KMailConnection::kmailIncidences ()
   from /usr/lib/libkabc_imap.so.0
#16 0x428e0a13 in ResourceIMAPBase::ResourceIMAPShared::kmailIncidences ()
   from /usr/lib/libkabc_imap.so.0
#17 0x428dc95d in KABC::ResourceIMAP::loadResource ()
   from /usr/lib/

Bug#237166: marked as done (kpersonalizer: default country should be "(C) Default")

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 11:37:42 +0200
with message-id <[EMAIL PROTECTED]>
and subject line kpersonalizer: default country should be "(C) Default"
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kpersonalizer
Version: 4:3.2.1-1
Severity: minor

When using KDE for the first time and logging in through kdm,
kpersonalizer will ask the user for their country. The default country
should probably be "(C) Default". The current default is Zimbabwe.

-Ivan

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (990, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.3
Locale: LANG=C, LC_CTYPE=C

Versions of packages kpersonalizer depends on:
ii  kdelibs44:3.2.1-1KDE core libraries
ii  libart-2.0-22.3.16-1 Library of functions for 2D graphi
ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries an
ii  libfam0c102 2.7.0-5  client library to control the FAM 
ii  libgcc1 1:3.3.3-2GCC support library
ii  libice6 4.3.0-5  Inter-Client Exchange library
ii  libpng12-0  1.2.5.0-5PNG library - runtime
ii  libqt3c102-mt   3:3.2.3-2Qt GUI Library (Threaded runtime v
ii  libsm6  4.3.0-5  X Window System Session Management
ii  libstdc++5  1:3.3.3-2The GNU Standard C++ Library v3
ii  libx11-64.3.0-5  X Window System protocol client li
ii  libxext64.3.0-5  X Window System miscellaneous exte
ii  libxrender1 0.8.3-5  X Rendering Extension client libra
ii  xlibs   4.3.0-5  X Window System client libraries m
ii  zlib1g  1:1.2.1-4compression library - runtime

-- no debconf information

--- End Message ---
--- Begin Message ---
On Tue, Mar 09, 2004 at 11:47:59PM -0500, Ivan Nestlerode wrote:
> Package: kpersonalizer
> Version: 4:3.2.1-1
> Severity: minor
> 
> When using KDE for the first time and logging in through kdm,
> kpersonalizer will ask the user for their country. The default country
> should probably be "(C) Default". The current default is Zimbabwe.


  (C) is the default now, except if your admin stated it otherwise ;)
-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature
--- End Message ---


Bug#237495: marked as done (kdebase: xinerama windows too big)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 11:40:37 +0200
with message-id <[EMAIL PROTECTED]>
and subject line kdebase: xinerama windows too big
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kdebase-bin
Version: 4:3.2.1-1
Severity: normal
File: kdebase


Hi all staff :-)
I have a Radeon 7550 Dual Head, when I open a konqueror the window is too big! 
is the double of 1 monitor. 

-- System Information:
Debian Release: testing/unstable
Architecture: i386 (i686)
Kernel: Linux 2.4.24
Locale: LANG=C, LC_CTYPE=C

Versions of packages kdebase-bin depends on:
ii  kdelibs44:3.2.1-1KDE core libraries
ii  libart-2.0-22.3.16-1 Library of functions for 2D graphi
ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries an
ii  libfam0c102 2.7.0-5  client library to control the FAM 
ii  libgcc1 1:3.3.3-2GCC support library
ii  libice6 4.3.0-5  Inter-Client Exchange library
ii  libpam-runtime  0.76-15  Runtime support for the PAM librar
ii  libpam0g0.76-15  Pluggable Authentication Modules l
ii  libpng12-0  1.2.5.0-5PNG library - runtime
ii  libqt3c102-mt   3:3.2.3-2Qt GUI Library (Threaded runtime v
ii  libsm6  4.3.0-5  X Window System Session Management
ii  libstdc++5  1:3.3.3-2The GNU Standard C++ Library v3
ii  libx11-64.3.0-5  X Window System protocol client li
ii  libxext64.3.0-5  X Window System miscellaneous exte
ii  libxrender1 0.8.3-7  X Rendering Extension client libra
ii  libxtst64.3.0-5  X Window System event recording an
ii  xlibs   4.3.0-5  X Window System client libraries m
ii  zlib1g  1:1.2.1-4compression library - runtime

-- no debconf information

--- End Message ---
--- Begin Message ---
On Thu, Mar 11, 2004 at 10:34:59PM +0100, psycheye wrote:
> Package: kdebase-bin
> Version: 4:3.2.1-1
> Severity: normal
> File: kdebase
> 
> 
> Hi all staff :-)
> I have a Radeon 7550 Dual Head, when I open a konqueror the window is too 
> big! is the double of 1 monitor. 

  then your X config is wrong, obviously a missing
'option Xinerama "on"'


-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature
--- End Message ---


Bug#240393: marked as done (kate: Kate does not restore window configuration.)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 11:21:07 +0200
with message-id <[EMAIL PROTECTED]>
and subject line kate: Kate does not restore window configuration.
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kate
Version: 4:3.2.1-1
Severity: normal

I've selected "restore window configuration on startup", but it doesn't.
I've got the Files pane pinned on the left side, and it simply doesn't
come back pinned on the left side when I restart kate: it comes back
closed.

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.4-rc1-mm2
Locale: LANG=C, LC_CTYPE=C

Versions of packages kate depends on:
ii  kdelibs44:3.2.1-1KDE core libraries
ii  libart-2.0-22.3.16-3 Library of functions for 2D graphi
ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries an
ii  libfam0c102 2.7.0-5  client library to control the FAM 
ii  libgcc1 1:3.3.3-5GCC support library
ii  libice6 4.3.0-7  Inter-Client Exchange library
ii  libpng12-0  1.2.5.0-5PNG library - runtime
ii  libqt3c102-mt   3:3.2.3-2Qt GUI Library (Threaded runtime v
ii  libsm6  4.3.0-7  X Window System Session Management
ii  libstdc++5  1:3.3.3-5The GNU Standard C++ Library v3
ii  libx11-64.3.0-7  X Window System protocol client li
ii  libxext64.3.0-7  X Window System miscellaneous exte
ii  libxrender1 0.8.3-7  X Rendering Extension client libra
ii  xlibs   4.3.0-7  X Window System client libraries m
ii  zlib1g  1:1.2.1-5compression library - runtime

-- no debconf information

--- End Message ---
--- Begin Message ---
Version: 4:3.5.0-1

On Sat, Mar 27, 2004 at 03:20:21AM +0100, Bart Samwel wrote:
> Package: kate
> Version: 4:3.2.1-1
> Severity: normal
> 
> I've selected "restore window configuration on startup", but it doesn't.
> I've got the Files pane pinned on the left side, and it simply doesn't
> come back pinned on the left side when I restart kate: it comes back
> closed.


  kate has now a session thing that address this issue.
-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature
--- End Message ---


Bug#180604: marked as done (konqueror: Konqueror converts %XX in filename instead of expanding % to %25)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 11:24:34 +0200
with message-id <[EMAIL PROTECTED]>
and subject line konqueror: Konqueror converts '%7E' in local file name to '~' 
-> file not found
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: konqueror
Version: 4:2.2.2-14
Severity: important

Konqueror interprets a '%7E' in a local file name as '~' (file selected via 
open dialog box), making it impossible to open local file that contains a 
literal '%7E' in its name. This effect does not occur when opening the file via 
the built-in directory browser.

-- System Information
Debian Release: testing/unstable
Kernel Version: Linux wotan 2.4.19-rc1 #1 SMP Fri Jul 5 17:24:01 PDT 2002 i686 
Pentium III (Katmai) GenuineIntel GNU/Linux

Versions of the packages konqueror depends on:
ii  kdebase-libs   2.2.2-14   KDE libraries and modules for kdebase
ii  kdelibs3   2.2.2-14   KDE core libraries (runtime files)
ii  lesstif1   0.93.36-3  OSF/Motif implementation released under LGPL
ii  libc6  2.2.5-14.3 GNU C Library: Shared libraries and Timezone
ii  libfam02.6.8-3client library to control the FAM daemon
ii  libjpeg62  6b-6   The Independent JPEG Group's JPEG runtime li
ii  libkonq3   2.2.2-14   Core libraries for KDE's file manager
ii  libpng21.0.12-6   PNG library - runtime
ii  libqt2 2.3.1-22   Qt GUI Library (runtime version).
ii  libstdc++2.10- 2.95.4-11  The GNU stdc++ library
ii  xlibs  4.2.1-3X Window System client libraries
ii  zlib1g 1.1.4-6compression library - runtime

--- End Message ---
--- Begin Message ---
Version: 4:3.3.2-1


  like in the: closing a bug needs me 3 mails

-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature
--- End Message ---


Bug#240486: marked as done (konqueror: repeatedly crashes on specific URL)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 11:19:53 +0200
with message-id <[EMAIL PROTECTED]>
and subject line konqueror: repeatedly crashes on specific URL
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: konqueror
Version: 4:3.2.1-1
Severity: normal

Hi,

Konqueror repeatedly crashes on a specific URL.

On this page (http://www.bocuse.fr/us/restaurant/visite.htm), click on
one the image, it will crash at the end of the virtual visit when
clicking on another link.

i.e. 
http://www.bocuse.fr/us/restaurant/virtual/cuisine.html
http://www.bocuse.fr/us/restaurant/virtual/chemine.html

KDE crash handler produces this:
#0  0x40fb0bd8 in waitpid () from /lib/libpthread.so.0
#1  0x40801b78 in ?? () from /usr/lib/libkdecore.so.4
#2  0x40732f54 in KCrash::defaultCrashHandler(int) ()
   from /usr/lib/libkdecore.so.4

Thanks,
Yann Forget

-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (1, 'experimental')
Architecture: i386 (i686)
Kernel: Linux 2.4.25-1-686-smp
Locale: [EMAIL PROTECTED], [EMAIL PROTECTED]

Versions of packages konqueror depends on:
ii  kcontrol4:3.2.1-1KDE Control Center
ii  kdebase-kio-plugins 4:3.2.1-1KDE I/O Slaves
ii  kdelibs44:3.2.1-1KDE core libraries
ii  kdesktop4:3.2.1-1KDE Desktop
ii  kfind   4:3.2.1-1KDE File Find Utility
ii  libart-2.0-22.3.16-3 Library of functions for 2D graphi
ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries an
ii  libfam0c102 2.7.0-5  client library to control the FAM 
ii  libgcc1 1:3.3.3-5GCC support library
ii  libice6 4.3.0-7  Inter-Client Exchange library
ii  libjpeg62   6b-9 The Independent JPEG Group's JPEG 
ii  libkonq44:3.2.1-1Core libraries for KDE's file mana
ii  libpcre34.5-1.1  Perl 5 Compatible Regular Expressi
ii  libpng12-0  1.2.5.0-5PNG library - runtime
ii  libqt3c102-mt   3:3.2.3-2Qt GUI Library (Threaded runtime v
ii  libsm6  4.3.0-7  X Window System Session Management
ii  libstdc++5  1:3.3.3-5The GNU Standard C++ Library v3
ii  libx11-64.3.0-7  X Window System protocol client li
ii  libxext64.3.0-7  X Window System miscellaneous exte
ii  libxrender1 0.8.3-7  X Rendering Extension client libra
ii  xlibs   4.3.0-7  X Window System client libraries m
ii  zlib1g  1:1.2.1-5compression library - runtime

-- no debconf information

--- End Message ---
--- Begin Message ---
  close bug with no feedback from user, for a problem that most likely
comes from a buggy mov plugin.

On Sat, Mar 27, 2004 at 07:10:27PM +0100, Yann Forget wrote:
> Package: konqueror
> Version: 4:3.2.1-1
> Severity: normal
> 
> Hi,
> 
> Konqueror repeatedly crashes on a specific URL.
> 
> On this page (http://www.bocuse.fr/us/restaurant/visite.htm), click on
> one the image, it will crash at the end of the virtual visit when
> clicking on another link.
> 
> i.e. 
> http://www.bocuse.fr/us/restaurant/virtual/cuisine.html
> http://www.bocuse.fr/us/restaurant/virtual/chemine.html
> 
> KDE crash handler produces this:
> #0  0x40fb0bd8 in waitpid () from /lib/libpthread.so.0
> #1  0x40801b78 in ?? () from /usr/lib/libkdecore.so.4
> #2  0x40732f54 in KCrash::defaultCrashHandler(int) ()
>from /usr/lib/libkdecore.so.4
> 
> Thanks,
> Yann Forget
-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature
--- End Message ---


Bug#235290: marked as done (konqueror: kio_file : apparent hang when opening HOME directory)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 11:33:48 +0200
with message-id <[EMAIL PROTECTED]>
and subject line konqueror: kio_file : apparent hang when opening HOME directory
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: konqueror
Version: 4:3.1.5-2
Severity: normal

For some reason konqueror tries to read not only the directory you have 
clicked on (here HOME) but also tries to access some 'previous' files (stored 
somewhere in .kde directory).

Some of these files MIGHT be of a remote filesystem (e.g NFS mounted).

When you use the automounter, accessing (or statting ?) those files causes the 
automouter to try to mount these filesystems (which could of course be down).  
After the timeout of the mount command, for some reason, kio_file tries to
reread the same file (some retry count somewhere ?).  

Together with the timeout of the mount and this retry count, makes the 
kio_file/konqueror window hang for a VERY long time making it seem like a 
ghost window (one that does not repeat).

I have noticed that kmail has similar behavior when trying to attach a file 
and when the recent file list of kmail contains a remote file.  However here 
the retry count is smaller (not existant) so the timeout is just annoying.

How am I sure that it is kde ?

I straced the mount command (which locks on the connect to the remote mountd), 
I traced the autofs which basically returns an error and returns the forked 
autofs process taking care of that mount request.
I also straced the kio_file which, when mount is killed simulating an error, 
does something and a new mount request appears.  So it must be kio_file that 
tries to reread the same file




-- System Information:
Debian Release: testing/unstable
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.2-rc1ii  libfreetype62.1.7-2  FreeType 2 
font engine, shared lib
ii  libgcc1 1:3.3.3-1GCC support library
ii  libjpeg62   6b-9 The Independent JPEG Group's JPEG 
ii  libkonq44:3.1.5-2Core libraries for KDE's file 
mana
di  libpcre34.3-4Philip Hazel's Perl 5 Compatible 
R
ii  libpng12-0  1.2.5.0-5PNG library - runtime
ii  libqt3c102-mt   3:3.2.3-2Qt GUI Library (Threaded runtime 
v
ii  libstdc++5  1:3.3.3-1The GNU Standard C++ Library v3
ii  libxcursor1 1.0.2-4  X Cursor management library
ii  libxft2 2.1.2-5  FreeType-based font drawing 
librar
ii  libxrender1 0.8.3-5  X Rendering Extension client 
libra
hi  xlibmesa3-gl [libgl1]   4.2.1-10 Mesa 3D graphics library 
[XFree86]
hi  xlibs   4.2.1-10 X Window System client libraries
ii  zlib1g  1:1.2.1-4compression library - runtime

-- no debconf information


Locale: LANG=C, LC_CTYPE=C

Versions of packages konqueror depends on:
ii  kate4:3.1.5-2KDE Advanced Text Editor
ii  kcontrol4:3.1.5-2KDE Control Center
ii  kdelibs44:3.1.5-1KDE core libraries
ii  kdesktop4:3.1.5-2KDE Desktop
ii  kfind   4:3.1.5-2KDE File Find Utility
ii  libart-2.0-22.3.16-1 Library of functions for 2D 
graphi
ii  libaudio2   1.6c-1   The Network Audio System (NAS). 
(s
ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries 
an
ii  libfam0c102 2.7.0-5  client library to control the FAM 
ii  libfontconfig1  2.2.1-16 generic font configuration 
library



--- End Message ---
--- Begin Message ---
  konqueror obviously needs to read its configuration files that are
under .kde

  there is nothing that you can do against it, as it's *normal*. it's
not a bug at all.

  I also strongly advise to avoid the use of automounter for $HOME,
automount is *not* efficient, and worse, it's not reliable.

On Sat, Feb 28, 2004 at 02:39:56PM +0100, wim delvaux wrote:
> Package: konqueror
> Version: 4:3.1.5-2
> Severity: normal
> 
> For some reason konqueror tries to read not only the directory you have 
> clicked on (here HOME) but also tries to access some 'previous' files (stored 
> somewhere in .kde directory).
> 
> Some of these files MIGHT be of a remote filesystem (e.g NFS mounted).
> 
> When you use the automounter, accessing (or

Bug#183622: marked as done (it should be configurable which browser knewsticker starts)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 11:05:40 +0200
with message-id <[EMAIL PROTECTED]>
and subject line it should be configurable which browser knewsticker starts
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: knewsticker
Version: 3.1.90-6
Severity: wishlist

knewsticker always starts new Konqueror window,
and has no option which would allow to change that.

I'd rather have it open just a new tab,
but other people are using different browsers (mozilla, opera etc.),
so it would be best if full congfigurability was added.

--- End Message ---
--- Begin Message ---
Version: 4:3.5.0

On Thu, Mar 06, 2003 at 09:22:16AM +0100, Tomasz Wegrzanowski wrote:
> Package: knewsticker
> Version: 3.1.90-6
> Severity: wishlist
> 
> knewsticker always starts new Konqueror window,
> and has no option which would allow to change that.
> 
> I'd rather have it open just a new tab,
> but other people are using different browsers (mozilla, opera etc.),
> so it would be best if full congfigurability was added.

  it now is, from kcontrol ("components")

-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature
--- End Message ---


Bug#201522: marked as done (kdm: asked twice to stop, then stalls)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 11:11:55 +0200
with message-id <[EMAIL PROTECTED]>
and subject line kdm: asked twice to stop, then stalls
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kdm
Version: 4:2.2.2-14
Severity: normal

I answered twice with RETURN to this, and then all just stalls and
one has to hit ^C
Do you wish to stop the kdm daemon? (y/n) [n] 
WARNING: Preparing to stop K display manager (kdm) daemon, and it appears to be 
managing at least one running X session.  If kdm is stopped now, any X sessions 
it manages will be terminated.  Otherwise you may leave kdm running, and the 
new version will take effect the next time kdm is restarted.
-- System Information:
Debian Release: testing/unstable
Architecture: i386
Kernel: Linux debian 2.4.20-k7 #1 Tue Jan 14 00:29:06 EST 2003 i686
Locale: LANG=zh_TW.Big5, LC_CTYPE=zh_TW.Big5

Versions of packages kdm depends on:
ii  debconf  1.2.22  Debian configuration management sy
ii  gnome-session [x-session-man 1.4.2-1 The GNOME Session Manager
ii  icewm [x-window-manager] 1.2.7-2 A wonderful Win95-OS/2-Motif-like 
ii  icewm-gnome [x-window-manage 1.2.2-1 A wonderful Win95-OS/2-Motif-like 
ii  icewm-lite [x-window-manager 1.2.7-2 A wonderful Win95-OS/2-Motif-like 
ii  kdelibs3 4:2.2.2-14  KDE core libraries (runtime files)
ii  libc62.3.1-10GNU C Library: Shared libraries an
ii  libfam0c102 [libfam0]2.6.10-1client library to control the FAM 
ii  libjpeg626b-6The Independent JPEG Group's JPEG 
ii  libpam-modules   0.76-9  Pluggable Authentication Modules f
ii  libpam0g 0.76-9  Pluggable Authentication Modules l
ii  libpng2  1.0.12-8PNG library - runtime
ii  libqt2   3:2.3.2-7   Qt GUI Library (runtime version)
ii  libstdc++2.10-glibc2.2   1:2.95.4-15 The GNU stdc++ library
ii  sawfish [x-window-manager]   1:1.2-4 A window manager for X11
ii  twm [x-window-manager]   4.2.1-5 Tab window manager
ii  xbase-clients4.2.1-5 miscellaneous X clients
ii  xlibs4.2.1-5 X Window System client libraries
ii  xutils   4.2.1-5 X Window System utility programs
ii  zlib1g   1:1.1.4-13  compression library - runtime

-- debconf information:
* kdm/default_servers_nolisten_tcp: 
* kdm/default_servers_100dpi: 
* kdm/default_nolisten_udp: 
* shared/default-x-display-manager: kdm
  kdm/oldconfig: 


--- End Message ---
--- Begin Message ---
Version: 4:3.5.2-1

  ancient bug, and it does not works that way anymore


On Wed, Jul 16, 2003 at 01:29:46PM +0800, Dan Jacobson wrote:
> Package: kdm
> Version: 4:2.2.2-14
> Severity: normal
> 
> I answered twice with RETURN to this, and then all just stalls and
> one has to hit ^C
> Do you wish to stop the kdm daemon? (y/n) [n] 
> WARNING: Preparing to stop K display manager (kdm) daemon, and it appears to 
> be 
> managing at least one running X session.  If kdm is stopped now, any X 
> sessions 
> it manages will be terminated.  Otherwise you may leave kdm running, and the 
> new version will take effect the next time kdm is restarted.
> -- System Information:
> Debian Release: testing/unstable
> Architecture: i386
> Kernel: Linux debian 2.4.20-k7 #1 Tue Jan 14 00:29:06 EST 2003 i686
> Locale: LANG=zh_TW.Big5, LC_CTYPE=zh_TW.Big5
> 
> Versions of packages kdm depends on:
> ii  debconf  1.2.22  Debian configuration management 
> sy
> ii  gnome-session [x-session-man 1.4.2-1 The GNOME Session Manager
> ii  icewm [x-window-manager] 1.2.7-2 A wonderful 
> Win95-OS/2-Motif-like 
> ii  icewm-gnome [x-window-manage 1.2.2-1 A wonderful 
> Win95-OS/2-Motif-like 
> ii  icewm-lite [x-window-manager 1.2.7-2 A wonderful 
> Win95-OS/2-Motif-like 
> ii  kdelibs3 4:2.2.2-14  KDE core libraries (runtime 
> files)
> ii  libc62.3.1-10GNU C Library: Shared libraries 
> an
> ii  libfam0c102 [libfam0]2.6.10-1client library to control the 
> FAM 
> ii  libjpeg626b-6The Independent JPEG Group's 
> JPEG 
> ii  libpam-modules   0.76-9  Pluggable Authentication Modules 
> f
> ii  libpam0g 0.76-9  Pluggable Authentication Modules 
> l
> ii  libpng2  1.0.12-8PNG library - 

Bug#240323: marked as done (kdesktop: zoom in (alt+tab))

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 11:23:38 +0200
with message-id <[EMAIL PROTECTED]>
and subject line kdesktop: zoom in (alt+tab)
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kdesktop
Version: 4:3.2.1-1
Severity: wishlist


I, I wish a zoom in icons when I press the key ALT+TAB. Thank U.

-- System Information:
Debian Release: testing/unstable
Architecture: i386 (i686)
Kernel: Linux 2.4.24
Locale: LANG=C, LC_CTYPE=C

Versions of packages kdesktop depends on:
ii  kdebase-bin 4:3.2.1-1KDE Base (binaries)
ii  kdelibs44:3.2.1-1KDE core libraries
ii  libart-2.0-22.3.16-3 Library of functions for 2D graphi
ii  libc6   2.3.2.ds1-11 GNU C Library: Shared libraries an
ii  libfam0c102 2.7.0-5  client library to control the FAM 
ii  libgcc1 1:3.3.3-5GCC support library
ii  libice6 4.3.0-7  Inter-Client Exchange library
ii  libjpeg62   6b-9 The Independent JPEG Group's JPEG 
ii  libkonq44:3.2.1-1Core libraries for KDE's file mana
ii  libpcre34.5-1.1  Perl 5 Compatible Regular Expressi
ii  libpng12-0  1.2.5.0-5PNG library - runtime
ii  libqt3c102-mt   3:3.2.3-2Qt GUI Library (Threaded runtime v
ii  libsm6  4.3.0-7  X Window System Session Management
ii  libstdc++5  1:3.3.3-5The GNU Standard C++ Library v3
ii  libx11-64.3.0-7  X Window System protocol client li
ii  libxext64.3.0-7  X Window System miscellaneous exte
ii  libxrender1 0.8.3-7  X Rendering Extension client libra
ii  xlibs   4.3.0-7  X Window System client libraries m
ii  zlib1g  1:1.2.1-5compression library - runtime

-- no debconf information

--- End Message ---
--- Begin Message ---
On Fri, Mar 26, 2004 at 08:13:40PM +0100, psycheye wrote:
> Package: kdesktop
> Version: 4:3.2.1-1
> Severity: wishlist
> 
> 
> I, I wish a zoom in icons when I press the key ALT+TAB. Thank U.

  your bug report is not understandable. Please reopen it with a better
explanation of the desired feature.

  (I close the bug because atl-Tab has been reworked in KDE recently,
well wrt the date of the bug report, and that it may have done what you
want).

-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature
--- End Message ---


Bug#235038: marked as done (/usr/bin/kdeinit: Stampeeding heard of kdeinit processes refreshing the K menu)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 11:31:30 +0200
with message-id <[EMAIL PROTECTED]>
and subject line /usr/bin/kdeinit: Stampeeding heard of kdeinit processes 
refreshing the K menu
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: kdelibs-bin
Version: 4:3.1.5-1
Severity: normal
File: /usr/bin/kdeinit

Hi,

I have ~20 users running KDE on one of my servers, and whenever I
upgrade a package that changes the menu, all of the KDE users re-parse the
entire menu list. 

Is there any way to stagger the updating kdeinit processes, or have it use
less processor to update the menu?

-- System Information:
Found unknown policy: ('7921', 'testing-proposed-updates')Found unknown policy: 
('7921', 'testing-proposed-updates')Found unknown policy: ('7921', 
'testing-proposed-updates')Debian Release: testing/unstable
  APT prefers testing
  APT policy: (7921, 'testing'), (791, 'unstable')
Architecture: i386 (i686)
Kernel: Linux 2.6.3-zonebal-lofft
Locale: LANG=C, LC_CTYPE=C

Versions of packages kdelibs-bin depends on:
ii  kdelibs4  4:3.1.5-1  KDE core libraries
ii  libart-2.0-2  2.3.16-1   Library of functions for 2D graphi
ii  libarts1  1.1.5-2aRts Sound system
ii  libasound21.0.1-1Advanced Linux Sound Architecture 
ii  libaudio2 1.6b-1 The Network Audio System (NAS). (s
ii  libaudiofile0 0.2.3-4The Audiofile Library
ii  libbz2-1.01.0.2-1A high-quality block-sorting file 
ii  libc6 2.3.2.ds1-11   GNU C Library: Shared libraries an
ii  libcupsys21.1.20final-14 Common UNIX Printing System(tm) - 
ii  libfam0c102   2.7.0-5client library to control the FAM 
ii  libfontconfig12.2.1-13   generic font configuration library
ii  libfreetype6  2.1.7-2FreeType 2 font engine, shared lib
ii  libgcc1   1:3.3.3-0pre3  GCC support library
ii  libmad0   0.15.0b-3  MPEG audio decoder library
ii  libogg0   1.1.0-1Ogg Bitstream Library
ii  libpng12-01.2.5.0-4  PNG library - runtime
ii  libqt3c102-mt 3:3.2.3-2  Qt GUI Library (Threaded runtime v
ii  libstdc++51:3.3.3-0pre3  The GNU Standard C++ Library v3
ii  libvorbis0a   1.0.1-1The Vorbis General Audio Compressi
ii  libvorbisenc2 1.0.1-1The Vorbis General Audio Compressi
ii  libvorbisfile31.0.1-1The Vorbis General Audio Compressi
ii  libxcursor1   1.0.2-4X Cursor management library
ii  libxft2   2.1.2-5FreeType-based font drawing librar
ii  libxml2   2.6.6-1GNOME XML library
ii  libxrender1   0.8.3-5X Rendering Extension client libra
ii  libxslt1.11.1.2-3XSLT processing library - runtime 
ii  netpbm2:10.0-1   Graphics conversion tools
ii  python2.3.3-5An interactive high-level object-o
ii  xlibmesa3-gl [libgl1] 4.2.1-12.1 Mesa 3D graphics library [XFree86]
ii  xlibs 4.2.1-12.1 X Window System client libraries
ii  zlib1g1:1.2.1-3  compression library - runtime

-- no debconf information


--- End Message ---
--- Begin Message ---
Version: 4:3.5.0-1

On Thu, Feb 26, 2004 at 07:53:31PM -0800, Mike Fedyk wrote:
> Package: kdelibs-bin
> Version: 4:3.1.5-1
> Severity: normal
> File: /usr/bin/kdeinit
> 
> Hi,
> 
> I have ~20 users running KDE on one of my servers, and whenever I
> upgrade a package that changes the menu, all of the KDE users re-parse the
> entire menu list. 
> 
> Is there any way to stagger the updating kdeinit processes, or have it use
> less processor to update the menu?

  there is now settings in kde on how to run ksycoca (kcontrol -> kde
performances) immediately or not.

  Though, it does not eats *that* much CPU, and every user uses the same
file, that is obviously in the kernel file cache.
-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature
--- End Message ---


Bug#205306: marked as done (knotes: error loading kdeprint_lpd)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 11:17:35 +0200
with message-id <[EMAIL PROTECTED]>
and subject line knotes: error loading kdeprint_lpd
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---

Package: kdepim
Version: 4:3.1.3-0woody1


When trying to print the knote, received the following message:

---
There was an error loading kdeprint_lpd. The diagnostic is:
Library files for "kdeprint_lpd.la" not found in paths
---

The file kdeprint_lpd.la indeed does not exist.




--- End Message ---
--- Begin Message ---
Version: 4:3.5.0

On Wed, Aug 13, 2003 at 06:32:59PM -0700, Konstantin L Kouptsov wrote:
> Package: kdepim
> Version: 4:3.1.3-0woody1
> 
> 
> When trying to print the knote, received the following message:
> 
> ---
> There was an error loading kdeprint_lpd. The diagnostic is:
> Library files for "kdeprint_lpd.la" not found in paths
> ---
> 
> The file kdeprint_lpd.la indeed does not exist.

  it's because it's now kdeprint_lpdunix.la

  should be fixed since ages.
-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature
--- End Message ---


Bug#196741: marked as done (konqueror: Konqueror registers itself as the default image viewer)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 11:02:20 +0200
with message-id <[EMAIL PROTECTED]>
and subject line konqueror: Konqueror registers itself as the default image 
viewer
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: konqueror
Version: 4:3.1.2-1
Severity: wishlist

How about not doing it, or asking before?

-- System Information
Debian Release: testing/unstable
Kernel Version: Linux pelikan 2.4.20 #3 jue abr 24 00:48:19 CEST 2003 i686 
GNU/Linux

Versions of the packages konqueror depends on:
ii  kate   3.1.2-1KDE Advanced Text Editor
ii  kcontrol   3.1.2-1KDE Control Center
ii  kdelibs4   3.1.2-2KDE core libraries
ii  kfind  3.1.2-1KDE File Find Utility
ii  libart-2.0-2   2.3.12-1   Library of functions for 2D graphics - runti
ii  libc6  2.3.1-17   GNU C Library: Shared libraries and Timezone
ii  libfam0c1022.6.10-1   client library to control the FAM daemon
ii  libgcc13.3-3  GCC support library
ii  libjpeg62  6b-7   The Independent JPEG Group's JPEG runtime li
ii  libkonq4   3.1.2-1Core libraries for KDE's file manager
ii  libpng12-0 1.2.5.0-3  PNG library - runtime
ii  libqt3c102-mt  3.1.1-8Qt GUI Library (Threaded runtime version)
ii  libstdc++5 3.3-3  The GNU Standard C++ Library v3
ii  xlibs  4.2.1-6X Window System client libraries
ii  zlib1g 1.1.4-12   compression library - runtime

--- End Message ---
--- Begin Message ---
On Mon, Jun 09, 2003 at 01:34:41PM +0200, Carlos wrote:
> Package: konqueror
> Version: 4:3.1.2-1
> Severity: wishlist
> 
> How about not doing it, or asking before?


  konqueror does that if you have no other (known by KDE) image viewer
installed. You can override that from kcontrol easily.
-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature
--- End Message ---


Bug#198262: marked as done (konqueror: URL bar doesn't resize to fit large fonts)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 11:04:13 +0200
with message-id <[EMAIL PROTECTED]>
and subject line konqueror: URL bar doesn't resize to fit large fonts
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: konqueror
Version: 4:2.2.2-14
Severity: minor

Hi,

- Open a Konqueror window from the KDE toolbar.
- From KDE's Start Application toolbar button, select Control Center.
- Select Look and Feel -> Fonts from the index.
- Set the General font size to be a large font (say 18pt helvetica)
  and apply the change.

Now in my system any text in Konqueror's URL bar gets clipped
from the top and bottom so that only the middle part of the
characters are displayed.

Best Regards,

Joonas Pihlaja

Konqueror conffiles and system information from report-bugs is
below.

-- BEGIN /etc/kde2/khelpcenterrc
[Locale]
Language=C

[Scope]
Info=false
KDE=true
Man=false
Paths=

[htdig]
htdig=/usr/bin/htdig
htmerge=/usr/bin/htmerge
htsearch=/usr/lib/cgi-bin/htsearch
END /etc/kde2/khelpcenterrc

BEGIN /etc/kde2/kuriikwsfilterrc
[General]
InternetKeywordsEnabled=true
InternetKeywordsSearchFallback=google
END /etc/kde2/kuriikwsfilterrc

-- BEGIN /etc/kde2/kshorturifilterrc
[Pattern Matching]
^www=http://
^ftp=ftp://
^localhost=http://
^LOCALHOST=http://
END /etc/kde2/kshorturifilterrc

-- BEGIN ~/.kderc
[General]
activeFont=helvetica,12,5,0,75,0
background=220,220,220
fixed=misc-fixed,11,5,0,50,0
font=helvetica,18,5,0,50,0
foreground=0,0,0
menuFont=helvetica,12,5,0,50,0
selectBackground=10,95,137
selectForeground=255,255,255
taskbarFont=helvetica,11,5,0,50,0
toolBarFont=helvetica,12,5,0,50,0
windowBackground=255,255,255
windowForeground=0,0,0

END ~/.kderc

-- System Information
Debian Release: 3.0
Architecture: i386
Kernel: Linux lucy 2.2.20-compact #1 Sat Apr 20 12:40:22 EST 2002 i686
Locale: LANG=C, LC_CTYPE=C

Versions of packages konqueror depends on:
ii  kdebase-libs  4:2.2.2-14 KDE libraries and modules for kdeb
ii  kdelibs3  4:2.2.2-13.woody.5 KDE core libraries (runtime files)
ii  lesstif1  1:0.93.18-4OSF/Motif implementation released
ii  libc6 2.2.5-11.2 GNU C Library: Shared libraries an
ii  libfam0   2.6.6.1-5.2client library to control the FAM
ii  libjpeg62 6b-5   The Independent JPEG Group's JPEG
ii  libkonq3  4:2.2.2-14 Core libraries for KDE's file mana
ii  libpng2   1.0.12-3.woody.2   PNG library - runtime
ii  libqt23:2.3.1-22 Qt GUI Library (runtime version).
ii  libstdc++2.10-glibc2. 1:2.95.4-11woody1  The GNU stdc++ library
ii  xlibs 4.1.0-16   X Window System client libraries
ii  zlib1g1:1.1.4-1  compression library - runtime


--- End Message ---
--- Begin Message ---
Version: 4:3.5.0-1

On Sat, Jun 21, 2003 at 05:01:47AM +0300, M Joonas Pihlaja wrote:
> Package: konqueror
> Version: 4:2.2.2-14
> Severity: minor
> 
> Hi,
> 
> - Open a Konqueror window from the KDE toolbar.
> - From KDE's Start Application toolbar button, select Control Center.
> - Select Look and Feel -> Fonts from the index.
> - Set the General font size to be a large font (say 18pt helvetica)
>   and apply the change.
> 
> Now in my system any text in Konqueror's URL bar gets clipped
> from the top and bottom so that only the middle part of the
> characters are displayed.

  works since ages.

-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature
--- End Message ---


Bug#186065: marked as done (konqueror: unknown error when reading smb share)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 10:49:50 +0200
with message-id <[EMAIL PROTECTED]>
and subject line Still reproducible?
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: konqueror
Version: 4:3.1.1-1
Severity: normal

When I upgraded samba the other day, accessing a smb
share via konqueror
gave an error: could not load KIO_SMB. I fixed that by
installing
libsmbclient (which had not been necessary before).
Now, if I try to access a smb share on another linux
machine (debian
testing - samba 2.2.3a-12), I get unknown error. If I
access another
share (on a Windows 2000 machine) which is password
protected, then try
the original again, it works. _Sometimes_ (I'm sorry -
I can't isolate what causes this) when I try
'smb://castor/alex'
(the debian machine) (as opposed to
'smb://castor/alex/') I get 'A file
was expected but got a directory instead', sometimes
it loads the
directory as normal.

I'm sorry that I can't give more precise feedback. I
am also very unsure
if this is a konqueror problem or a (lib)smbclient
problem, as I have
had problems with that. I'll file a separate bug on
that, if I can replicate it.

Thanks,
Alex Tibbles


-- System Information:
Debian Release: testing/unstable
Architecture: i386
Kernel: Linux oberon 2.4.20 #8 Sun Mar 16 18:40:38 GMT
2003 i686
Locale: LANG=C, LC_CTYPE=C

Versions of packages konqueror depends on:
ii  kate   4:3.1.1-1 KDE
Advanced Text Editor
ii  kcontrol   4:3.1.1-1 KDE
Control Center
ii  kdelibs4   4:3.1.1-1 KDE core
libraries
ii  libart-2.0-2   2.3.11-3  Library
of functions for 2D graphi
ii  libc6  2.3.1-15  GNU C
Library: Shared libraries an
ii  libfam0c1022.6.9-4   client
library to control the FAM
ii  libgcc11:3.2.3-0pre6 GCC
support library
ii  libjpeg62  6b-7  The
Independent JPEG Group's JPEG
ii  libkonq4   4:3.1.1-1 Core
libraries for KDE's file mana
ii  libpng12-0 1.2.5-10  PNG
library - runtime
ii  libqt3c102-mt  3:3.1.1-7 Qt GUI
Library (Threaded runtime v
ii  libstdc++5 1:3.2.3-0pre6 The GNU
Standard C++ Library v3
ii  xlibs  4.2.1-6pre7v2 X Window
System client libraries
ii  zlib1g 1:1.1.4-11   
compression library - runtime

-- no debconf information



__
Do You Yahoo!?
Everything you'll ever need on one web page
from News and Sport to Email and Music Charts
http://uk.my.yahoo.com

--- End Message ---
--- Begin Message ---
On Mon, May 08, 2006 at 05:27:07AM -0400, Filipus Klutiero wrote:
> This looks similar to http://bugs.kde.org/show_bug.cgi?id=58831
> Could you indicate if you can still reproduce with Sarge's KDE and Samba?

  looks like a bug that comes from firewall issues, no news from user.

-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature
--- End Message ---


Bug#189167: marked as done (konsole: root session does not allow X connection)

2006-05-14 Thread Debian Bug Tracking System
Your message dated Sun, 14 May 2006 10:44:05 +0200
with message-id <[EMAIL PROTECTED]>
and subject line konsole: a good thing to fix
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--- Begin Message ---
Package: konsole
Version: 4:3.1.1-1
Severity: wishlist

When I open a root console from konsole and start an X program, I get
(for example):

# du | xdu
Xlib: connection to ":0.0" refused by server
Xlib: Invalid XDM-AUTHORIZATION-1 key (failed key comparison)
Error: Can't open display: :0.0

This is easily corrected by copying the appropriate .Xauthority to
root's home directory, but a bit annoying nonetheless.

-- System Information:
Debian Release: testing/unstable
Architecture: i386
Kernel: Linux meiner 2.4.20 #1 Mon Feb 3 22:42:48 CET 2003 i686
Locale: LANG=C, [EMAIL PROTECTED]

Versions of packages konsole depends on:
ii  kdelibs4   4:3.1.1-1 KDE core libraries
ii  libart-2.0-2   2.3.11-3  Library of functions for 2D graphi
ii  libc6  2.3.1-16  GNU C Library: Shared libraries an
ii  libfam0c1022.6.9-4   client library to control the FAM 
ii  libgcc11:3.2.3-0pre8 GCC support library
ii  libpng12-0 1.2.5-11  PNG library - runtime
ii  libqt3c102-mt  3:3.1.1-7 Qt GUI Library (Threaded runtime v
ii  libstdc++5 1:3.2.3-0pre8 The GNU Standard C++ Library v3
ii  xlibs  4.2.1-6   X Window System client libraries
ii  zlib1g 1:1.1.4-11compression library - runtime

-- no debconf information


--- End Message ---
--- Begin Message ---
On Tue, Nov 04, 2003 at 10:34:30AM -0800, Ross Boylan wrote:
> Package: konsole
> Version: 4:3.1.3-1
> Severity: normal
> Followup-For: Bug #189167
> 
> This just bit me.  This really is the result of the interaction of KDE
> and Debian's default security, but the outcome is that KDE root
> consoles don't really have full functionality.  The current behavior
> violates the "no surprises" principle.  So I think it would be be good
> to change it.

  you just have to put

  export XAUTHORITY=${HOME}/.Xauthority

  in your appropriate .bashrc/.zshrc/...

  and that will work.  moreover, kde 'run as root' or kdesu, or... just
work as expected.

-- 
·O·  Pierre Habouzit
··O[EMAIL PROTECTED]
OOOhttp://www.madism.org


signature.asc
Description: Digital signature
--- End Message ---


  1   2   >