Bug#529421: marked as done (kde4/testing (drkonqi) crashes when I click display)

2010-04-03 Thread Debian Bug Tracking System
Your message dated Sat, 3 Apr 2010 13:36:39 +0200
with message-id 201004031336.40024.ewoer...@kde.org
and subject line Re: kde4/testing (drkonqi) crashes when I click display
has caused the Debian Bug report #529421,
regarding kde4/testing (drkonqi) crashes when I click display
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
529421: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=529421
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---

Package: drkonqi
Version: 4.2.2-1

I have a multi-monitor setup and when I click display, the system settings 
window crashes.


core.drkonqi.4788

(gdb) bt
#0  0xb690c7c6 in raise () from /lib/libc.so.6
#1  0xb690dfd8 in abort () from /lib/libc.so.6
#2  0xb75554cd in qt_message_output () from /usr/lib/libQtCore.so.4
#3  0xb7b1 in qFatal () from /usr/lib/libQtCore.so.4
#4  0xb6ca1e36 in QWidgetPrivate::QWidgetPrivate () from 
/usr/lib/libQtGui.so.4

#5  0xb6cb31fb in QWidget::QWidget () from /usr/lib/libQtGui.so.4
#6  0xb7c4f554 in KXMessages::KXMessages () from /usr/lib/libkdeui.so.5
#7  0xb7bd8c41 in KStartupInfo::sendFinish () from /usr/lib/libkdeui.so.5
#8  0x08054de5 in _start ()
(gdb)


---End Message---
---BeginMessage---
Version: 4:4.3.4-1

The submitter of the bug cannot provide additional information anymore.

---End Message---


Processing of qt4-x11_4.6.2-2_amd64.changes

2010-04-03 Thread Archive Administrator
qt4-x11_4.6.2-2_amd64.changes uploaded successfully to localhost
along with the files:
  qt4-x11_4.6.2-2.dsc
  qt4-x11_4.6.2-2.diff.gz
  libqtcore4_4.6.2-2_amd64.deb
  libqt4-core_4.6.2-2_amd64.deb
  libqtgui4_4.6.2-2_amd64.deb
  libqt4-gui_4.6.2-2_amd64.deb
  libqt4-network_4.6.2-2_amd64.deb
  libqt4-opengl_4.6.2-2_amd64.deb
  libqt4-script_4.6.2-2_amd64.deb
  libqt4-scripttools_4.6.2-2_amd64.deb
  libqt4-sql_4.6.2-2_amd64.deb
  libqt4-sql-ibase_4.6.2-2_amd64.deb
  libqt4-sql-mysql_4.6.2-2_amd64.deb
  libqt4-sql-odbc_4.6.2-2_amd64.deb
  libqt4-sql-psql_4.6.2-2_amd64.deb
  libqt4-sql-sqlite_4.6.2-2_amd64.deb
  libqt4-sql-sqlite2_4.6.2-2_amd64.deb
  libqt4-sql-tds_4.6.2-2_amd64.deb
  libqt4-svg_4.6.2-2_amd64.deb
  libqt4-webkit_4.6.2-2_amd64.deb
  libqt4-xml_4.6.2-2_amd64.deb
  libqt4-xmlpatterns_4.6.2-2_amd64.deb
  libqt4-dbus_4.6.2-2_amd64.deb
  libqt4-qt3support_4.6.2-2_amd64.deb
  libqt4-designer_4.6.2-2_amd64.deb
  libqt4-help_4.6.2-2_amd64.deb
  libqt4-assistant_4.6.2-2_amd64.deb
  libqt4-test_4.6.2-2_amd64.deb
  libqt4-multimedia_4.6.2-2_amd64.deb
  libqt4-phonon_4.6.2-2_amd64.deb
  libqt4-dev_4.6.2-2_amd64.deb
  libqt4-opengl-dev_4.6.2-2_amd64.deb
  libqt4-dbg_4.6.2-2_amd64.deb
  libqt4-webkit-dbg_4.6.2-2_amd64.deb
  libqt4-xmlpatterns-dbg_4.6.2-2_amd64.deb
  qt4-demos-dbg_4.6.2-2_amd64.deb
  qt4-designer_4.6.2-2_amd64.deb
  qt4-dev-tools_4.6.2-2_amd64.deb
  qt4-qmake_4.6.2-2_amd64.deb
  qt4-qtconfig_4.6.2-2_amd64.deb
  qt4-demos_4.6.2-2_amd64.deb
  qt4-doc_4.6.2-2_all.deb
  qt4-doc-html_4.6.2-2_all.deb

Greetings,

Your Debian queue daemon (running on host ries.debian.org)


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1ny1v2-0005gt...@ries.debian.org



Processed: Re: kdelibs: many webkit vulnerabilities

2010-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 severity 561765 important
Bug #561765 [kdelibs] kdelibs: many webkit vulnerabilities
Severity set to 'important' from 'serious'

 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.127029543310593.transcr...@bugs.debian.org



Bug#561765: kdelibs: many webkit vulnerabilities

2010-04-03 Thread Moritz Muehlenhoff
severity 561765 important
thanks

 The following CVE (Common Vulnerabilities  Exposures) ids were
 published for webkit.  webkit was forked from khtml, so these
 issues very like apply to this package as well.  Since there are so
 many problems, I have not had time to check whether the vulnerable code
 is present or has an impact. Please check this and keep either myself
 or the security team informed of the affected/not-affected issues.
 Thank you very much for looking into this.
 
 CVE-2006-2783[0]:
 | Mozilla Firefox and Thunderbird before 1.5.0.4 strip the Unicode
 | Byte-order-Mark (BOM) from a UTF-8 page before the page is passed to
 | the parser, which allows remote attackers to conduct cross-site
 | scripting (XSS) attacks via a BOM sequence in the middle of a
 | dangerous tag such as SCRIPT.

3.5 kdelibs is not affected.
 
 CVE-2008-0298[1]:
 | KHTML WebKit as used in Apple Safari 2.x allows remote attackers to
 | cause a denial of service (browser crash) via a crafted web page,
 | possibly involving a STYLE attribute of a DIV element.

Didn't check, browser crashes w/o code injection are not treated as 
security issues.
 
 CVE-2008-1588[2]:
 | Safari on Apple iPhone before 2.0 and iPod touch before 2.0 allows
 | remote attackers to spoof the address bar via Unicode ideographic
 | spaces in the URL.

This is a MacOS specific vulnerability.
 
 CVE-2008-2307[3]:
 | Unspecified vulnerability in WebKit in Apple Safari before 3.1.2, as
 | distributed in Mac OS X before 10.5.4, and standalone for Windows and
 | Mac OS X 10.4, allows remote attackers to cause a denial of service
 | (application crash) or execute arbitrary code via vectors involving
 | JavaScript arrays that trigger memory corruption.

This affects kdelibs 3.5.
 
 CVE-2008-2320[4]:
 | Stack-based buffer overflow in CarbonCore in Apple Mac OS X 10.4.11
 | and 10.5.4, iPhone OS 1.0 through 2.2.1, and iPhone OS for iPod touch
 | 1.1 through 2.2.1 allows context-dependent attackers to execute
 | arbitrary code or cause a denial of service (application crash) via a
 | long filename to the file management API.

This doesn't affect webkit or kdelibs.

 CVE-2008-3632[5]:
 | Use-after-free vulnerability in WebKit in Apple iPod touch 1.1 through
 | 2.0.2, and iPhone 1.0 through 2.0.2, allows remote attackers to
 | execute arbitrary code or cause a denial of service (application
 | crash) via a web page with crafted Cascading Style Sheets (CSS) import
 | statements.

This doesn't affect kdelibs.
 
 CVE-2008-4231[6]:
 | Safari in Apple iPhone OS 1.0 through 2.1 and iPhone OS for iPod touch
 | 1.1 through 2.1 does not properly handle HTML TABLE elements, which
 | allows remote attackers to execute arbitrary code or cause a denial of
 | service (memory corruption and application crash) via a crafted HTML
 | document.

Couldn't find specific information on this.
 
 CVE-2008-4724[7]:
 | Multiple cross-site scripting (XSS) vulnerabilities in Google Chrome
 | 0.2.149.30 allow remote attackers to inject arbitrary web script or
 | HTML via an ftp:// URL for an HTML document within a (1) JPG, (2) PDF,
 | or (3) TXT file.  NOTE: the provenance of this information is unknown;
 | the details are obtained solely from third party information.

This doesn't affect kdelibs 3.5.
 
 CVE-2009-0945[8]:
 | Array index error in the insertItemBefore method in WebKit, as used in
 | Apple Safari before 3.2.3 and 4 Public Beta, iPhone OS 1.0 through
 | 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1, Google Chrome
 | Stable before 1.0.154.65, and possibly other products allows remote
 | attackers to execute arbitrary code via a document with a SVGPathList
 | data structure containing a negative index in the (1)
 | SVGTransformList, (2) SVGStringList, (3) SVGNumberList, (4)
 | SVGPathSegList, (5) SVGPointList, or (6) SVGLengthList SVGList object,
 | which triggers memory corruption.

This doesn't affect kdelibs, the issue is in ksvg from kdegraphics.
 
 CVE-2009-1681[9]:
 | WebKit in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1, and
 | iPhone OS for iPod touch 1.1 through 2.2.1 does not prevent web sites
 | from loading third-party content into a subframe, which allows remote
 | attackers to bypass the Same Origin Policy and conduct clickjacking
 | attacks via a crafted HTML document.

This doesn't affect kdelibs.
 
 CVE-2009-1684[10]:
 | Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari
 | before 4.0, iPhone OS 1.0 through 2.2.1, and iPhone OS for iPod touch
 | 1.1 through 2.2.1 allows remote attackers to inject arbitrary web
 | script or HTML via an event handler that triggers script execution in
 | the context of the next loaded document.

This doesn't affect kdelibs.
 
 CVE-2009-1685[11]:
 | Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari
 | before 4.0, iPhone OS 1.0 through 2.2.1, and iPhone OS for iPod touch
 | 1.1 through 2.2.1 allows remote attackers to inject arbitrary web
 | script or HTML by overwriting the 

how to test patch to correct kopete bug

2010-04-03 Thread Iker Salmón San Millán
Hi, i have been helping reporting a bug in kopete at bugs.kde.org
this is the bug
https://bugs.kde.org/show_bug.cgi?id=226699
Roman Jarosz has release a patch to correct it and asked to test it.

I am traing to download debian package sources for that but i can't find a
way to do it.

   I have try subversion but when i download kdenetwork with this command:
svn co svn://a...@svn.debian.org/svn/pkg-kde/trunk/packages/kdenetwork/
i don't find the lib to aply the patch.

I don't need help aplying the patch, only to download the sources of debian
packages from experimental snapshots repository. Just to confirm  if it
works in debian packages.

I don't know if the debian kde team follows all the bugs reported in kde and
if it's good for the team that common users like me report to you by this
mailing list the patches released and try them for you.

here is the link to the patch
https://bugs.kde.org/attachment.cgi?id=42460action=edit

So please, tell me what is the best way that i can help to the debian kde
team.in anyway.

Excuse me if my english is not good enough and thank you for your great
work.

Iker salmón.


Re: how to test patch to correct kopete bug

2010-04-03 Thread Modestas Vainius
Hello,

On šeštadienis 03 Balandis 2010 16:53:40 Iker Salmón San Millán wrote:
 I don't need help aplying the patch, only to download the sources of debian
 packages from experimental snapshots repository. Just to confirm  if it
 works in debian packages.

$ dget -x 
http://qt-kde.debian.net/debian/pool/main/k/kdenetwork/kdenetwork_4.4.2-0rc1.dsc

or

$ apt-get source kdenetwork=4:4.4.2-0rc1

if you have deb-src line for qt-kde.debian.net in /etc/apt/sources.list

-- 
Modestas Vainius modes...@vainius.eu


signature.asc
Description: This is a digitally signed message part.


patch to correct kopete's bug 226699 with yahoo protocol works perfect

2010-04-03 Thread Iker Salmón San Millán
Thanks modestas for helping me.

I just compiled kopete and I substituyed libkyahoo.so.1.0.0 with the library
generated with the patch aplied and works well.

here is the link to the patch
https://bugs.kde.org/attachment.cgi?id=42460action=edit

i hope to have been useful.

Please someone tell me if doing this is the rigth way..  I don't want to
fill the mailing list with unnecesary mails.

Iker Salmón


Bug#561762: kde4libs: many webkit vulnerabilities

2010-04-03 Thread Moritz Muehlenhoff
Michael Gilbert wrote:
 Package: kde4libs
 Version: 4:4.3.4-1
 Severity: serious
 Tags: security
 
 Hi,
 
 The following CVE (Common Vulnerabilities  Exposures) ids were
 published for webkit.  webkit was forked from khtml, so these
 issues very like apply to this package as well.  Since there are so
 many problems, I have not had time to check whether the vulnerable code
 is present or has an impact. Please check this and keep either myself
 or the security team informed of the affected/not-affected issues.
 Thank you very much for looking into this.

My checks were made against the version in experimental, since the
upload of 4.4 is mostly blocked by ongoing transitions and Squeeze
will provide KDE 4.4.
 
 CVE-2006-2783[0]:
 | Mozilla Firefox and Thunderbird before 1.5.0.4 strip the Unicode
 | Byte-order-Mark (BOM) from a UTF-8 page before the page is passed to
 | the parser, which allows remote attackers to conduct cross-site
 | scripting (XSS) attacks via a BOM sequence in the middle of a
 | dangerous tag such as SCRIPT.

This one is a bit unclear, but doesn't seem to affect kde4libs.
 
 CVE-2008-0298[1]:
 | KHTML WebKit as used in Apple Safari 2.x allows remote attackers to
 | cause a denial of service (browser crash) via a crafted web page,
 | possibly involving a STYLE attribute of a DIV element.

Browser crashes w/o code injection are not treated as security issues,
didn't check.
 
 CVE-2008-1588[2]:
 | Safari on Apple iPhone before 2.0 and iPod touch before 2.0 allows
 | remote attackers to spoof the address bar via Unicode ideographic
 | spaces in the URL.

This one is MacOSX-specific.
 
 CVE-2008-2307[3]:
 | Unspecified vulnerability in WebKit in Apple Safari before 3.1.2, as
 | distributed in Mac OS X before 10.5.4, and standalone for Windows and
 | Mac OS X 10.4, allows remote attackers to cause a denial of service
 | (application crash) or execute arbitrary code via vectors involving
 | JavaScript arrays that trigger memory corruption.

This is apparently unfixed in 4.4.1, I'll report this to secur...@kde.org
 
 CVE-2008-2320[4]:
 | Stack-based buffer overflow in CarbonCore in Apple Mac OS X 10.4.11
 | and 10.5.4, iPhone OS 1.0 through 2.2.1, and iPhone OS for iPod touch
 | 1.1 through 2.2.1 allows context-dependent attackers to execute
 | arbitrary code or cause a denial of service (application crash) via a
 | long filename to the file management API.

This doesn't affect webkit at all.
 
 CVE-2008-3632[5]:
 | Use-after-free vulnerability in WebKit in Apple iPod touch 1.1 through
 | 2.0.2, and iPhone 1.0 through 2.0.2, allows remote attackers to
 | execute arbitrary code or cause a denial of service (application
 | crash) via a web page with crafted Cascading Style Sheets (CSS) import
 | statements.

This doesn't affect kde4libs.
 
 CVE-2008-4231[6]:
 | Safari in Apple iPhone OS 1.0 through 2.1 and iPhone OS for iPod touch
 | 1.1 through 2.1 does not properly handle HTML TABLE elements, which
 | allows remote attackers to execute arbitrary code or cause a denial of
 | service (memory corruption and application crash) via a crafted HTML
 | document.

This doesn't affect webkit or kdelibs. 

 CVE-2008-4724[7]:
 | Multiple cross-site scripting (XSS) vulnerabilities in Google Chrome
 | 0.2.149.30 allow remote attackers to inject arbitrary web script or
 | HTML via an ftp:// URL for an HTML document within a (1) JPG, (2) PDF,
 | or (3) TXT file.  NOTE: the provenance of this information is unknown;
 | the details are obtained solely from third party information.

This doesn't affect kde4libs.
 
 CVE-2009-1681[8]:
 | WebKit in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1, and
 | iPhone OS for iPod touch 1.1 through 2.2.1 does not prevent web sites
 | from loading third-party content into a subframe, which allows remote
 | attackers to bypass the Same Origin Policy and conduct clickjacking
 | attacks via a crafted HTML document.

I'm unsure about this, this might be fixed differently, I'll contact
secur...@kde.org
 
 CVE-2009-1684[9]:
 | Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari
 | before 4.0, iPhone OS 1.0 through 2.2.1, and iPhone OS for iPod touch
 | 1.1 through 2.2.1 allows remote attackers to inject arbitrary web
 | script or HTML via an event handler that triggers script execution in
 | the context of the next loaded document.

This doesn't affect kde4libs.
 
 CVE-2009-1685[10]:
 | Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari
 | before 4.0, iPhone OS 1.0 through 2.2.1, and iPhone OS for iPod touch
 | 1.1 through 2.2.1 allows remote attackers to inject arbitrary web
 | script or HTML by overwriting the document.implementation property of
 | (1) an embedded document or (2) a parent document.

This is apparently unfixed in 4.4.1, I'll report this to secur...@kde.org
 
 CVE-2009-1686[11]:
 | WebKit in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1, and
 | iPhone OS for iPod touch 1.1 through 2.2.1 does not properly handle
 | constant 

qt4-x11_4.6.2-2_amd64.changes REJECTED

2010-04-03 Thread Archive Administrator



Reject Reasons:
qt4-x11 source: lintian output: 'missing-build-dependency quilt (= 0.46-7~)', 
automatically rejected package.
qt4-x11 source: If you have a good reason, you may override this lintian tag.



===

Please feel free to respond to this email if you don't understand why
your files were rejected, or if you upload new files which address our
concerns.


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1ny8ma-00038a...@ries.debian.org



Bug#564048: [dolphin] No freezes with DBus 1.2.22?

2010-04-03 Thread Carlos Galisteo
This issue seems to be still present on dbus 1.2.24-1 and kde 4.3.4.

I'm available for any test you may need.

Thanks.


signature.asc
Description: Digital signature


Processed: your mail

2010-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 548229 + confirmed
Bug #548229 [ksnapshot] ksnapshot has no man page
Added tag(s) confirmed.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.12703394257067.transcr...@bugs.debian.org



Processed: Re: kamera: Unknown error is shown

2010-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 532809 + moreinfo
Bug #532809 [kamera] kamera: Unknown error is shown
Added tag(s) moreinfo.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.12703391034936.transcr...@bugs.debian.org



Bug#561762: kde4libs: many webkit vulnerabilities

2010-04-03 Thread Eckhart Wörner
  CVE-2009-1703[25]:
  | WebKit in Apple Safari before 4.0 does not prevent references to file:
  | URLs within (1) audio and (2) video elements, which allows remote
  | attackers to determine the existence of arbitrary files via a crafted
  | HTML document.
 
 This doesn't affect kde4libs (and even if, the impact is negligable)

Konqueror loads local videos from an http context here.



-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/201004040234.33161.ewoer...@kde.org



Processed: your mail

2010-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 reassign 541840 libqtgui4 4:4.5.2-1
Bug #541840 [gwenview] gwenview crashes when showing videofiles on fullscreen
Bug reassigned from package 'gwenview' to 'libqtgui4'.
Bug No longer marked as found in versions kdegraphics/4:4.3.0-1.
Bug #541840 [libqtgui4] gwenview crashes when showing videofiles on fullscreen
Bug Marked as found in versions qt4-x11/4:4.5.2-1.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.127034186520986.transcr...@bugs.debian.org



Processed: your mail

2010-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 fixed 539174 4:4.2.4-1
Bug #539174 {Done: Pino Toscano p...@kde.org} [okular] [okular] Pollute 
konsole whit garbage when run from commandline
Bug Marked as fixed in versions kdegraphics/4:4.2.4-1.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.127034219123749.transcr...@bugs.debian.org



Processed: your mail

2010-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 573520 - moreinfo
Bug #573520 [okular] okular: Should support saving of encrypted pdf files
Removed tag(s) moreinfo.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.127034158818331.transcr...@bugs.debian.org



Processed: your mail

2010-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 forwarded 200688 https://bugs.kde.org/show_bug.cgi?id=119506
Bug #200688 [kscd] kscd tries to read continously cdrom when a cd is ejected
Set Bug forwarded-to-address to 'https://bugs.kde.org/show_bug.cgi?id=119506'.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.127034364832530.transcr...@bugs.debian.org



Processed: your mail

2010-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 notfixed 539174 kdegraphics/4:4.2.4-1
Bug #539174 {Done: Pino Toscano p...@kde.org} [okular] [okular] Pollute 
konsole whit garbage when run from commandline
Bug No longer marked as fixed in versions kdegraphics/4:4.2.4-1.
 notfixed 539174 okular/4:4.2.4-1
Bug #539174 {Done: Pino Toscano p...@kde.org} [okular] [okular] Pollute 
konsole whit garbage when run from commandline
The source okular and version 4:4.2.4-1 do not appear to match any binary 
packages
Bug No longer marked as fixed in versions okular/4:4.2.4-1.
 fixed 539174 4:4.3.1-1
Bug #539174 {Done: Pino Toscano p...@kde.org} [okular] [okular] Pollute 
konsole whit garbage when run from commandline
Bug Marked as fixed in versions kdegraphics/4:4.3.1-1.

End of message, stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.127034246625880.transcr...@bugs.debian.org



Processed: your mail

2010-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 found 494879 4:3.5.9-2
Bug #494879 [kdemultimedia-kio-plugins] kdemultimedia-kio-plugins: CD-audio 
track encoding (MP3/OGG) completely broken
Bug Marked as found in versions kdemultimedia/4:3.5.9-2.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.1270343721365.transcr...@bugs.debian.org



Processed: your mail

2010-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 forwarded 569284 https://bugs.kde.org/show_bug.cgi?id=163544
Bug #569284 [kmix] kmix: Fail to work on LTSP thin clients using PulseAudio
Set Bug forwarded-to-address to 'https://bugs.kde.org/show_bug.cgi?id=163544'.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.12703438871122.transcr...@bugs.debian.org



Processed: your mail

2010-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 notfound 538856 4:4.2.4-1
Bug #538856 {Done: Bastien ROUCARIES roucaries.bast...@gmail.com} [okular] 
[okular] Rergression versus kdvi link are not clickable on dvifile using 
hyperref dvips driver
Bug No longer marked as found in versions kdegraphics/4:4.2.4-1.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.127034300429807.transcr...@bugs.debian.org



Bug#541840: marked as done (gwenview crashes when showing videofiles on fullscreen)

2010-04-03 Thread Debian Bug Tracking System
Your message dated Sun, 4 Apr 2010 02:50:41 +0200
with message-id 201004040250.41977.ewoer...@kde.org
and subject line Re: gwenview crashes when showing videofiles on fullscreen
has caused the Debian Bug report #541840,
regarding gwenview crashes when showing videofiles on fullscreen
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
541840: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=541840
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: gwenview
Version: 4:4.3.0-1
Severity: normal

gwenview crashes if you try to show videofiles in fullscreenmode. Without 
fullscreenmode videos are shown without any problem.


-- System Information:
Debian Release: squeeze/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: i386 (i686)

Kernel: Linux 2.6.30-4.slh.4-sidux-686 (SMP w/2 CPU cores; PREEMPT)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages gwenview depends on:
ii  kdebase-runtime   4:4.3.0-2  runtime components from the offici
ii  kdelibs5  4:4.3.0-1  core libraries for all KDE 4 appli
ii  libc6 2.9-24 GNU C Library: Shared libraries
ii  libexiv2-50.18.2-1+b1EXIF/IPTC metadata manipulation li
ii  libgcc1   1:4.4.1-2  GCC support library
ii  libjpeg62 6b-14  The Independent JPEG Group's JPEG 
ii  libkipi6  4:4.3.0-1  library for apps that want to use 
ii  libphonon44:4.5.2-1  Qt 4 Phonon module
ii  libqt4-svg4:4.5.2-1  Qt 4 SVG module
ii  libqtcore44:4.5.2-1  Qt 4 core module
ii  libqtgui4 4:4.5.2-1  Qt 4 GUI module
ii  libsoprano4   2.3.0+dfsg.1-2 libraries for the Soprano RDF fram
ii  libstdc++64.4.1-2The GNU Standard C++ Library v3
ii  phonon4:4.5.2-1  Qt 4 Phonon module metapackage

gwenview recommends no packages.

gwenview suggests no packages.

-- no debconf information
Application: Gwenview (gwenview), signal: Segmentation fault
[Current thread is 1 (Thread 0xb5b08920 (LWP 4957))]

Thread 11 (Thread 0xb43fbb90 (LWP 4958)):
#0  0xb7fd3424 in __kernel_vsyscall ()
#1  0xb5f0cf65 in pthread_cond_wait@@GLIBC_2.3.2 () from 
/lib/i686/cmov/libpthread.so.0
#2  0xb685185d in pthread_cond_wait () from /lib/i686/cmov/libc.so.6
#3  0xb79ff502 in QWaitConditionPrivate::wait (this=0x92bdef0, mutex=0x92bdeec, 
time=4294967295) at thread/qwaitcondition_unix.cpp:87
#4  QWaitCondition::wait (this=0x92bdef0, mutex=0x92bdeec, time=4294967295) at 
thread/qwaitcondition_unix.cpp:159
#5  0xb7f05d3f in ?? () from /usr/lib/libgwenviewlib.so.4
#6  0xb79fe522 in QThreadPrivate::start (arg=0x991a480) at 
thread/qthread_unix.cpp:188
#7  0xb5f094b5 in start_thread () from /lib/i686/cmov/libpthread.so.0
#8  0xb6842a5e in clone () from /lib/i686/cmov/libc.so.6

Thread 10 (Thread 0xb0303b90 (LWP 5897)):
#0  0xb7fd3424 in __kernel_vsyscall ()
#1  0xb5f0d292 in pthread_cond_timedwait@@GLIBC_2.3.2 () from 
/lib/i686/cmov/libpthread.so.0
#2  0xb68518b4 in pthread_cond_timedwait () from /lib/i686/cmov/libc.so.6
#3  0xb39bf8c3 in ?? () from /usr/lib/libxine.so.1

Thread 9 (Thread 0xaa3cbb90 (LWP 5898)):
#0  0xb7fd3424 in __kernel_vsyscall ()
#1  0xb6838467 in poll () from /lib/i686/cmov/libc.so.6
#2  0xb5ba10cb in ?? () from /usr/lib/libxcb.so.1
#3  0xb5ba16ee in ?? () from /usr/lib/libxcb.so.1
#4  0xb5ba1899 in ?? () from /usr/lib/libxcb.so.1
#5  0xb5ba1a0f in xcb_flush () from /usr/lib/libxcb.so.1
#6  0xb2313dc4 in ?? () from /usr/lib/xine/plugins/1.26/xineplug_vo_out_xcbxv.so
Backtrace stopped: previous frame inner to this frame (corrupt stack?)

Thread 8 (Thread 0xa9bcab90 (LWP 5899)):
#0  0xb5fd4fec in clock_gettime () from /lib/i686/cmov/librt.so.1
#1  0xb7b1c4bb in QTimerInfoList::getTime (this=0x9f8f6a4, t=...) at 
kernel/qeventdispatcher_unix.cpp:339
#2  0xb7b1c681 in QTimerInfoList::updateCurrentTime (this=0x9f8f6a4) at 
kernel/qeventdispatcher_unix.cpp:297
#3  0xb7b1e3bc in QTimerInfoList::timerWait (this=0x9f8f6a4, tm=...) at 
kernel/qeventdispatcher_unix.cpp:420
#4  0xb7b1a9da in timerSourcePrepare (source=0xb5fd8ff4, timeout=0xa9bca188) at 
kernel/qeventdispatcher_glib.cpp:141
#5  0xb5f581e0 in g_main_context_prepare () from /usr/lib/libglib-2.0.so.0
#6  0xb5f585a4 in ?? () from /usr/lib/libglib-2.0.so.0
#7  0xb5f58a48 in g_main_context_iteration () from /usr/lib/libglib-2.0.so.0
#8  0xb7b1a817 in 

Processed: your mail

2010-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 notfound 537153 4:4.2.2-2
Bug #537153 {Done: Bastien ROUCARIES roucaries.bast...@gmail.com} [okular] 
okular: reload key binding
Bug No longer marked as found in versions kdegraphics/4:4.2.2-2.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.127034291029266.transcr...@bugs.debian.org



Processed: Re: kdemultimedia-kio-plugins: CD-audio track encoding (MP3/OGG) completely broken

2010-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 494879 + moreinfo
Bug #494879 [kdemultimedia-kio-plugins] kdemultimedia-kio-plugins: CD-audio 
track encoding (MP3/OGG) completely broken
Added tag(s) moreinfo.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.127034348131804.transcr...@bugs.debian.org



Processed: Re: juk: stops after playing first song in list

2010-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 518100 + moreinfo
Bug #518100 [juk] juk: stops after playing first song in list
Added tag(s) moreinfo.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.12703446864864.transcr...@bugs.debian.org



Processed: Re: dragonplayer: Subtitles created by dvdauthor's spumux are broken in Dragon Player

2010-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 574802 + moreinfo
Bug #574802 [dragonplayer] dragonplayer: Subtitles created by dvdauthor's 
spumux are broken in Dragon Player
Added tag(s) moreinfo.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.12703455449856.transcr...@bugs.debian.org



Processed: Re: [kdemultimedia] kde audio player software does not play files with whitespace in their filenames

2010-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 539270 + moreinfo
Bug #539270 [kdemultimedia] [kdemultimedia] kde audio player software does not 
play files with whitespace in their filenames
Added tag(s) moreinfo.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.12703445244088.transcr...@bugs.debian.org



Processed: Re: dragonplayer: doesn't play dvd

2010-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 536277 + moreinfo
Bug #536277 [dragonplayer] dragonplayer: doesn't play dvd
Added tag(s) moreinfo.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.12703441482337.transcr...@bugs.debian.org



Processed: your mail

2010-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 548614 - moreinfo
Bug #548614 [kaddressbook] [kaddressbook] Storing distribution list does not 
work
Removed tag(s) moreinfo.
 found 548614 4:4.3.4-2
Bug #548614 [kaddressbook] [kaddressbook] Storing distribution list does not 
work
Bug Marked as found in versions kdepim/4:4.3.4-2.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.127034704717769.transcr...@bugs.debian.org



Processed: your mail

2010-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 555747 - moreinfo
Bug #555747 [knetworkconf] no interfaces listed in Network interfaces tab
Removed tag(s) moreinfo.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.127034764923935.transcr...@bugs.debian.org



Processed: your mail

2010-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 274197 - moreinfo
Bug #274197 [kdm] under selinux there's access to log files by users which are 
created by kdm
Removed tag(s) moreinfo.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.127034810129163.transcr...@bugs.debian.org



Bug#274197: marked as done (under selinux there's access to log files by users which are created by kdm)

2010-04-03 Thread Debian Bug Tracking System
Your message dated Sun, 4 Apr 2010 04:49:17 +0200
with message-id 201004040449.17859.ewoer...@kde.org
and subject line Re: under selinux there's access to log files by users which 
are created by kdm
has caused the Debian Bug report #274197,
regarding under selinux there's access to log files by users which are created 
by kdm
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
274197: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=274197
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
---BeginMessage---
Package: kdm
Version: 4:3.3.0-1.1
Severity: normal


please could the same be done to kdm as has been done to gdm, namely
that when a user session is started, a different log file is used for
the user session from the one that is created by kdm?

the reason is because in order to allow access to the
kdm-created-log-file, far too many permissions must be granted to users.

namely, the permission to write to ANY files created by kdm must be
granted, for a start.

ta,

l.


On Wed, 2004-09-29 at 18:32 +0200, Thomas Bleher wrote:
 I have a question about access to xdm_t:
 With KDM 3.3 I am seeing a lot of accesses to xdm_t:fd and
 xdm_t:fifo_file from user processes (say user_lpr_t and user_gpg_t)

For Fedora we modified GDM to log the X session errors to 
/tmp/xses-$USER.$RANDOM, you could probably do something similar with
KDM.

 Should these be allowed?
 If yes, should xdm_t get the attribute privfd?

I think it'd be better to move the X errors to /tmp.  It's more 
NFS-homedir friendly anyways.



--
This message was distributed to subscribers of the selinux mailing list.
If you no longer wish to subscribe, send mail to majord...@tycho.nsa.gov with
the words unsubscribe selinux without quotes as the message.

-- System Information:
Debian Release: testing/unstable
Architecture: i386
Kernel: Linux highfield 2.6.7-selinux1 #7 Wed Sep 8 17:46:33 BST 2004 i686
Locale: LANG=C, LC_CTYPE=C

Versions of packages kdm depends on:
ii  debconf   1.4.25 Debian configuration management sy
ii  kdebase-bin   4:3.3.0-1.1KDE Base (binaries)
ii  kdelibs4  4:3.3.0-1.1KDE core libraries
ii  libart-2.0-2  2.3.16-5   Library of functions for 2D graphi
ii  libc6 2.3.2.ds1-16   GNU C Library: Shared libraries an
ii  libfam0c102   2.7.0-5client library to control the FAM 
ii  libgcc1   1:3.5-0pre1GCC support library
ii  libice6   4.3.0.dfsg.1-6 Inter-Client Exchange library
ii  libidn11  0.5.2-2GNU libidn library, implementation
ii  libncurses5   5.4-3  Shared libraries for terminal hand
ii  libpam-runtime0.77-0.se5 Runtime support for the PAM librar
ii  libpam0g  0.77-0.se5 Pluggable Authentication Modules l
ii  libpng12-01.2.5.0-6  PNG library - runtime
ii  libqt3c102-mt 3:3.3.3-4  Qt GUI Library (Threaded runtime v
ii  libselinux1   1.16-0.1   SELinux shared libraries
ii  libsm64.3.0.dfsg.1-6 X Window System Session Management
ii  libstdc++51:3.3.4-11 The GNU Standard C++ Library v3
ii  libx11-6  4.3.0.dfsg.1-6 X Window System protocol client li
ii  libxext6  4.3.0.dfsg.1-6 X Window System miscellaneous exte
ii  libxrender1   0.8.3-5X Rendering Extension client libra
ii  libxtst6  4.3.0-5X Window System event recording an
ii  xbase-clients 4.3.0-5miscellaneous X clients
ii  xlibs 4.3.0.dfsg.1-6 X Window System client libraries m
ii  zlib1g1:1.2.1-3  compression library - runtime

-- debconf information excluded


---End Message---
---BeginMessage---
Version: 4:4.3.4-1

The bug you reported has (most likely) been fixed in or before KDE SC 4.3.4

---End Message---


Processed: your mail

2010-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 forwarded 407279 https://bugs.kde.org/show_bug.cgi?id=137534
Bug #407279 [konqueror] konqueror: Starting with kfmclient seems to cause 
infinite forks
Set Bug forwarded-to-address to 'https://bugs.kde.org/show_bug.cgi?id=137534'.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.1270348546304.transcr...@bugs.debian.org



Processed: your mail

2010-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 407279 - moreinfo
Bug #407279 [konqueror] konqueror: Starting with kfmclient seems to cause 
infinite forks
Removed tag(s) moreinfo.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.1270348566473.transcr...@bugs.debian.org



Processed: your mail

2010-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 notfound 547557 1
Bug #547557 [akonadi-server] akonadi-server claims dbus not active
There is no source info for the package 'akonadi-server' at version '1' with 
architecture ''
Unable to make a source version for version '1'
Bug No longer marked as found in versions 1.
 found 547557 1.0.0-1
Bug #547557 [akonadi-server] akonadi-server claims dbus not active
Bug Marked as found in versions akonadi/1.0.0-1.
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.12703495256582.transcr...@bugs.debian.org



Processed: Re: akonadi-server claims dbus not active

2010-04-03 Thread Debian Bug Tracking System
Processing commands for cont...@bugs.debian.org:

 tags 547557 + moreinfo
Bug #547557 [akonadi-server] akonadi-server claims dbus not active
Ignoring request to alter tags of bug #547557 to the same tags previously set
 thanks
Stopping processing here.

Please contact me if you need assistance.

Debian bug tracking system administrator
(administrator, Debian Bugs database)


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/handler.s.c.12703496267087.transcr...@bugs.debian.org