Re: xdg-su: using gnomesu in the generic option if available.

2016-08-26 Thread Rex Dieter
PCMan wrote:

> On Mon, Aug 8, 2016 at 1:11 PM, Simon Lees  wrote:
>> Hi All,
>>
>> I was answering an openSUSE bugtracker question re xdg-su and lxqt and
>> the most sensible solution we came to was modifying xdg-su's behavior
>> when running under a generic DE to use gnomesu or kde-su if they are
>> present so I thought i'd put the idea up for discussion in case anyone
>> objects.
>>
>> For reference currently lxqt doesn't have its own replacement for
>> gnomesu/kde-su (well not one I know of) distro's are also highly
>> unlikely to recommend either of those packages with lxqt as they will
>> bring in uneeded kde or gtk packages but by modifying the generic
>> fallback to atleast check for there existence first a user can then
>> choose to use one of them if they please.
> 
> FYI, LXQt now provides its own tool, lxqt-sudo.
> https://github.com/lxde/lxqt-sudo
> However, I think pkexec is a reasonable fallback.
> Cheers!

There are "reasons(tm)"(1) why xdg-utils doesn't install xdg-su by default, 
though I wouldn't object to adopting patches to improve it either.

My strong recommendation: just use pkexec (or engineer things to use 
policykit natively).

-- Rex

___
xdg mailing list
xdg@lists.freedesktop.org
https://lists.freedesktop.org/mailman/listinfo/xdg


Re: [PATCH] xdg-open: fix regression from 13d9b0c where gets replaced with \\ in URLs

2015-03-23 Thread Rex Dieter
committed, thanks.

-- rex

Jimmie Elvenmark wrote:

 The characters doesn't need to be prefixed as they don't get
 passed to sed anymore. Example: xdg-open 'https://www.google.se/?a=bc=d'
 ---
  scripts/xdg-open.in | 2 +-
  1 file changed, 1 insertion(+), 1 deletion(-)
 
 diff --git a/scripts/xdg-open.in b/scripts/xdg-open.in
 index 678eae4..9964244 100644
 --- a/scripts/xdg-open.in
 +++ b/scripts/xdg-open.in
 @@ -195,7 +195,7 @@ search_desktop_file()
  ;;
  %[fFuU])
  replaced=1
 -arg=$(echo $target | sed 's/[*\\]//g')
 +arg=$target
  shift
  set -- $@ $arg
  ;;


___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg


Re: xdg-terminal and xdg-su broken under enlightenment [Links to fix included]

2015-01-10 Thread Rex Dieter
Simon wrote:

 Rather then fix this just by using the generic options i have added new
 actions that use enlightenments terminal emulator (terminology) and fall
 back to the generic if it is not available. I have a patch available
 here
 https://build.opensuse.org/package/view_file/X11:common:Factory/xdg-utils/fix-enlightenment-support.patch?expand=1
 (Doesn't fix mate only just noticed that), if someone could push it that
 would be much appreciated alternatively if you have another process for
 submitting patches i am happy to submit it that way.

Filing a bug @ bugzilla.freedesktop.org against Portland/xdg-util is 
preferable, thanks

-- Rex

___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg


Re: [xdg-email] Percent encoding problems

2014-08-25 Thread Rex Dieter

Fix committed,

http://cgit.freedesktop.org/xdg/xdg-utils/commit/?id=7cd846d62e17f36be2f7d29e56188ddf6a6d72cb

___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg


Re: [xdg-email] Percent encoding problems

2014-08-23 Thread Rex Dieter
Next time, please file a bug.

For now, I think all of these issues are already fixed in 1.1.0-rc2 (and 
latest git), except for escaping the '-' character, which I will commit 
shortly.

Thanks.

-- Rex

Michael Bäuerle wrote:

 The reported version number is 1.0.2, the source package is named
 1.1.0-rc1 for its toplevel directory.
 
 The first thing is only a side note:
 The 'xdg-email' script request '/bin/sh' as interpreter,
 according to [1] it should do the comparison with = instead
 of == to be portable.
 
 The real problem is the handling of e-mail addresses:
 If the address contains a '-', it is percent encoded (even if this is
 not required). But if it contains a '?' this stay a literal '?' (what
 is not allowed inside a mailto:; URI according to [2]).
 
 The problem is that the '-' character is used literally inside a regex
 bracket expression (where it has the meaning of a range, like in a-z),
 look at [3] (Paragraph 7) for the syntax definition.
 The resulting range spans over the '?' character and prevents its
 percent encoding.
 
 The suggested patches are attached. The '-' is escaped with a backslash.
 Maybe the solution from [3] to put it at the beginning or the end is
 cleaner but less obvious.
 In [3] there is also a note that ranges are only guaranteed to work as
 expected in the POSIX locale. Therefore the patch sets the locale to
 POSIX before starting awk.
 
 
 [1] http://pubs.opengroup.org/onlinepubs/9699919799/utilities/test.html
 [2] https://tools.ietf.org/html/rfc2368#section-2
 [3]
 
http://pubs.opengroup.org/onlinepubs/9699919799/basedefs/V1_chap09.html#tag_09_03_05


___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg


Re: [xdg-email] Percent encoding problems

2014-08-23 Thread Rex Dieter
Michael Bäuerle wrote:

 The problem is that the '-' character is used literally inside a regex
 bracket expression (where it has the meaning of a range, like in a-z),
 look at [3] (Paragraph 7) for the syntax definition.
 The resulting range spans over the '?' character and prevents its
 percent encoding.

Testing myself, I cannot reproduce the problem you describe.  Can you give a 
reproducible example?

I tried:

xdg-email rdieter-...@bar.com

and my email client opens correctly (with rdieter-...@bar.com as expected, 
instead of something percent-encoded as you suggested would happen).

Fwiw, it happens the same for me whether I include your suggested fix or 
not.

-- Rex

___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg


Re: [xdg-email] Percent encoding problems

2014-08-23 Thread Rex Dieter
Rex Dieter wrote:

 Michael Bäuerle wrote:
 
 The problem is that the '-' character is used literally inside a regex
 bracket expression (where it has the meaning of a range, like in a-z),
 look at [3] (Paragraph 7) for the syntax definition.
 The resulting range spans over the '?' character and prevents its
 percent encoding.
 
 Testing myself, I cannot reproduce the problem you describe.  Can you give
 a reproducible example?
 
 I tried:
 
 xdg-email rdieter-...@bar.com
 
 and my email client opens correctly (with rdieter-...@bar.com as expected,
 instead of something percent-encoded as you suggested would happen).
 
 Fwiw, it happens the same for me whether I include your suggested fix or
 not.

My mail client testing this (thunderbird) was handling the percent-encoded 
input for me :-/ 

After adding some extra debugging I do see that unpatched code was passing 
on:
mailto:rdieter%2d...@bar.com


Which mail client(s) did you use that didnt handle this?

___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg


Re: handling optional MimeTypes in a Desktop Entry

2014-04-29 Thread Rex Dieter
François Cami wrote:

 I've read the Desktop Entry Specification at
 http://standards.freedesktop.org/desktop-entry-spec/latest/index.html
 and haven't found an answer to my problem, so here goes:
 
 If  I were to write an application able to open one or zero MimeType
 by default, and optionally-installed plugins providing support for
 more MimeType, should I:
...
 * ship a Desktop Entry with the application and with each plugin, with
 the same Name key, so that the list of MimeTypes supported by the
 application gets somehow merged by the Desktop Entry implementation -
 though unless I'm mistaken this is not in the specification;

+1 to this option (several kde applications do it this way now, including 
okular for example)

-- rex

___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg


Re: xdg-open with non-existent default application and memory usage

2014-03-15 Thread Rex Dieter
Ted To wrote:

 Hi,
 
 I recently had the experience where xdg-open was consuming all of my
 computer's ram.  The source of the problem was that a non-callable app
 was somehow defined as the default web browser.  (After tracing the root
 of the problem, I have changed the default.)  Using ps_mem.py, I found
 that xdg-open was consuming more than 4G of ram.  I would suggest that
 if xdg-open has problems launching the default application, it should
 eventually give up.
 
 The version of xdg-utils installed on my computer is 1.1.0.git20140207-1
 from the Manjaro repositories.

What was the uncallable app?  Did it include a .desktop file?  If so, can 
you post its contents?

-- Rex

___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg


Re: defaults.list or mimeapps.list?

2014-03-13 Thread Rex Dieter
A. Walton wrote:

 In my experience, stuff set in mimeapps.list in /usr/share isn't used by
 gnome.  Should I go retest that?

 
 You should go retest that. The code is supposed to load mimeapps.list and
 defaults.list from $XDG_DATA_DIRS and the system data dirs (usually
 /usr/local/share/:/usr/share).
 
 Here's the code.
 https://git.gnome.org/browse/glib/tree/gio/gdesktopappinfo.c

Thanks, ironically looks like the problem I experienced recently was due to 
a kde bug,
https://bugs.kde.org/show_bug.cgi?id=332107

where my prefered/custom value of XDG_DATA_DIRS ended up being ignored. :(

-- Rex

___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg


xdg-utils-1.1.0-rc2 release

2014-02-07 Thread Rex Dieter
I've prepped a xdg-utils-1.1.0-rc2 release, (temporarily) hosted at
http://people.freedesktop.org/~rdieter/xdg-utils/

or you can download from v1.1.0-rc2 tag at
http://cgit.freedesktop.org/xdg/xdg-utils/

It's been awhile, so here's some fresher bits that includes a fair number of 
small/incremental improvements and bug fixes compared to the last xdg-
utils-1.1.0-rc1 release from 2011.

Feedback is very encouraged and welcome, enjoy.

-- Rex


p.s.  If anyone knows who to poke to get this moved into 
http://portland.freedesktop.org/download/ , much appreciated.

___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg


Re: defaults.list or mimeapps.list?

2014-02-02 Thread Rex Dieter
David Faure wrote:

 On Tuesday 21 January 2014 11:01:17 Rex Dieter wrote:
 Jerome Leclanche wrote:
  I'm finding a lot of conflicting information. Which to use? I'm using
  mimeapps.list currently, I was certain defaults.list was the
  deprecated one but I need an official word on this.
 
 See Default application ordering on
 http://www.freedesktop.org/wiki/Specifications/mime-actions-spec/
 
 In effect, its a bit implementation specific... gnome uses defaults.list,
 kde uses a mixture of InitialPreference= key and mimeapps.list
 
 This is a strange way of presenting it. The same mixture exists
 everywhere.
 
 The environment defaults are environment-specific, using defaults.list in
 Gnome and InitialPreference= in KDE.
 
 On top of that, mimeapps.list is standard, and can be used at the system
 level (/usr/share) by ISVs

In my experience, stuff set in mimeapps.list in /usr/share isn't used by 
gnome.  Should I go retest that?

-- Rex


___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg


Re: defaults.list or mimeapps.list?

2014-01-21 Thread Rex Dieter
Jerome Leclanche wrote:

 I'm finding a lot of conflicting information. Which to use? I'm using
 mimeapps.list currently, I was certain defaults.list was the
 deprecated one but I need an official word on this.

See Default application ordering on
http://www.freedesktop.org/wiki/Specifications/mime-actions-spec/

In effect, its a bit implementation specific... gnome uses defaults.list, 
kde uses a mixture of InitialPreference= key and mimeapps.list

-- Rex

___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg


Re: Recognizing $XDG_GAMES_DIR

2013-12-20 Thread Rex Dieter
Jerome Leclanche wrote:

 Thoughts on recognizing and managing $XDG_GAMES_DIR

Why should games be treated differently that other applications?  Ie, why 
not just put stuff under $XDG_DATA_HOME ?

You mentioned but there's also obvious
advantages to having saved games in their own folders., but I don't see any 
obvious advantages (and some disadvantages, including the possible 
proliferation of proposals for more $XDG_some_new_kind_of_app_DIR using 
similar logic).

-- rex

___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg


Re: [PATCH xdg-screensaver] Replace dbus-send with mate-screensaver-command in screensaver_mate_screensaver()

2013-12-18 Thread Rex Dieter
Alex Malykh wrote:

 Hi, all.
 
 As of commit 2064906430..., screensaver suspend/resume is not working in
 MATE desktop (v1.6.1 is used). I have done a little debugging using
 dbus-monitor and mate-screensaver-command and found out that MATE
 screensaver's D-bus interface is buggy and inconsistent.


This new support was just added recently, so I'd rather mate-screensaver's 
dbus-interface bugs get reported and attempts be made to fix that first... 
before introducing workarounds in xdg-screensaver.

-- rex

___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg


Re: [PATCH] xdg-screensaver: Support MATE desktop part 2

2013-10-05 Thread Rex Dieter
Mansour wrote:

 From 352efc1980859655c2b8644179ef3262a5b1cd9c Mon Sep 17 00:00:00 2001
 From: Mansour Behabadi mans...@oxplot.com
 Date: Sun, 6 Oct 2013 03:28:14 +1100
 Subject: [PATCH] xdg-screensaver: Support MATE desktop part 2

applied, thanks.

-- rex

___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg


Re: xdg-open requires preceding slash

2013-04-22 Thread Rex Dieter
Thiago Macieira wrote:

 On domingo, 21 de abril de 2013 20.40.49, Grant wrote:
 Non-Working Example:
 
 $ xdg-open
 
magnet:?xt=urn:btih:b2e2cbb742754eb5a4ec14a5e71d0727ab2d7a90dn=Workaholic
 
s+Season+1+Complete+720ptr=udp%3A%2F%2Ftracker.openbittorrent.com%3A80tr=u
 
dp%3A%2F%2Ftracker.publicbt.com%3A80tr=udp%3A%2F%2Ftracker.istole.it%3A6969
 tr=udp%3A%2F%2Ftracker.ccc.de%3A80
 
 Cannot reproduce. It works here.

Same here, using kde (with both ktorrent and transmission configured for 
magnet links), they both recognize the slashless magnet link fine.

-- rex

 Maybe the problem isn't xdg-open, but the desktop application that it
 launches. Maybe your desktop doesn't recognise the link.



___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg


Re: [udisks] Can't automount disks

2013-03-12 Thread Rex Dieter
Stef Bon wrote:

 first ConsoleKit is not deadware as you call it.

Do you have a better term for software that has no longer has any upstream 
development or maintainer?

-- rex

___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg


Re: Adapting /usr/bin/xdg-open to recognize Mate too

2013-03-05 Thread Rex Dieter
Antonielly Garcia Rodrigues wrote:

  where can I report a bug, together with the
 diff that would make the code work properly for that desktop environment?
 I am interested in contributing to the xdg-utils project.

bugzilla.freedesktop.org  against Portland/xdg-utils

-- rex

___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg


Re: Adapting /usr/bin/xdg-open to recognize Mate too

2013-03-03 Thread Rex Dieter
Antonielly Garcia Rodrigues wrote:

 Dear xdg-utils developers,
 
 In the interest of maximizing the usefulness of xdg-open for any popular
 desktop environment that exists for Linux, would it be politically
 feasible to adapt the official code for the next version of
 /usr/bin/xdg-open so that it can work properly for the Mate Desktop
 Environment?

Sure, please file bug(s) (preferably with patches), and I'll be happy to 
import/adapt things as necessary.

-- rex

___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg


Re: `xdg-screensaver lock` returns `ERROR: Unknown command 'lock'`

2012-10-30 Thread Rex Dieter
Paul Menzel wrote:

 Dear freedesktop.org folks,
 
 
 using Debian Sid/unstable with xdg-utils 1.1.0~rc1+git201112, trying
 `xdg-screensaver` under the awesome window manager [1], I get the
 following error.
 
 $ xdg-screensaver lock
 ERROR: Unknown command 'lock'
 $ echo $?
 4
 
 GNOME Screensaver is installed.
 
 gnome-screensaver 3.4.1-1
 
 Is that a known problem? Should I submit a bug report somewhere?

Possible you're hitting (fixed since 2011-12-07):
http://bugzilla.freedesktop.org/43575

confirm if this commit fixes it for you:
http://cgit.freedesktop.org/xdg/xdg-
utils/commit/?id=a11624ac2878e1bf72825927739021f43f7f7d67

-- rex

___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg


Re: update-desktop-database and nested desktop files

2012-08-17 Thread Rex Dieter
Jerome Leclanche wrote:

 I was experimenting with my xdg library and I tried to add a MimeType key
 to /home/adys/.local/share/applications/wine/Programs/Steam/Steam.desktop.
 
 This created the following key in mimeinfo.cache:
 
 x-scheme-handler/steam=wine-Programs-Steam-Steam.desktop;
 
 I'm guessing this isn't intended behaviour? What's up with this?

That is intended, dirs under applications/ are treated as vendor prefixes.

See 
http://standards.freedesktop.org/menu-spec/menu-spec-1.0.html#merge-
algorithm

and search for vendor prefix phrase.

-- rex

___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg


freedesktop.org trash-spec links broken

2011-12-20 Thread Rex Dieter
I was going to look up something do with the trash-spec and found
http://www.freedesktop.org/wiki/Specifications/trash-spec
to contain just broken links.

Anyone have any current/working pointers to the trash-spec?

-- rex

___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg


Re: Adding MATE desktop to xdg-open

2011-12-09 Thread Rex Dieter
Clement Lefebvre wrote:

 Hello,
 
 I would like to request a change for xdg-open to call mate-open when the
 user runs the MATE desktop.
 
 A quick example of the implementation is described here:
 
 https://bbs.archlinux.org/viewtopic.php?pid=1025671#p1025671

ok (preferably file a bug next time @ bugs.freedesktop.org for patches, 
feature enhancements)

-- rex

___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg


Re: XDG_CURRENT_DESKTOP

2011-07-18 Thread Rex Dieter
PCMan wrote:

 Another user of this is xdg-utils. With this environment variable, all
 dirty code for desktop detection can be removed from xdg-utils.

Yay, I'll be happy to incorporate this into xdg-utils, provided someone 
tells me the values to check for each DE.

respond here, file a bug, mail me, whatever.

-- rex

___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg


Re: xdg problem to Exclude kde .desktop

2010-04-07 Thread Rex Dieter
Enrique Jiménez Campos wrote:

 Im trying exclude .desktop files from menu applications in
 /etc/xdg/applications.menu all work fine with gnome .desktop but is not
 the case with kde .desktop.
 
 im  reading the freedesktop specification but i dont get any exit for this
 problem, im using Exclude label but kde .desktop still in menu.

Sounds like you want
NotShowIn=KDE
instead.

-- Rex

___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg


Re: DPMS and automatic sleep inhibit API

2010-02-19 Thread Rex Dieter
Rex Dieter wrote:

 Ali Abdallah wrote:
 
 Greetings,
 
 So now that org.freedesktop.PowerManagement spec that was written by
 Richard
 Hugsie is dropped for whatever reasons
 
 So, should xdg-utils drop support for it too?
 
 (not that it ever actually worked very well, so I'd be happy removing the
 half-baked support it has currently).

nvm, confirmed just now (should've done that first), that kde is the only 
one using that in xdg-utils atm.

-- Rex


___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg


Re: DPMS and automatic sleep inhibit API

2010-02-18 Thread Rex Dieter
Ali Abdallah wrote:

 Greetings,
 
 So now that org.freedesktop.PowerManagement spec that was written by
 Richard
 Hugsie is dropped for whatever reasons

So, should xdg-utils drop support for it too?

(not that it ever actually worked very well, so I'd be happy removing the 
half-baked support it has currently).

-- Rex

___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg


Re: [desktop entry spec] new FullName key

2009-08-02 Thread Rex Dieter
Jannis Pohlmann wrote:


 Well, according to the GNOME HIG, applications are supposed to have
 their Name set to e.g. Epiphany Web Browser or Nautilus File
 Manager [1]. (It doesn't explicitely say that, but if you want
 Epiphany Web Browser to be displayed in menus, setting Name to this is
 the only way.

Isn't that more because GNOME doesn't support GenericName at all?  (I'd love 
to be wrong)

-- Rex


___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg


Re: [desktop entry spec] new FullName key

2009-08-02 Thread Rex Dieter
On 08/02/2009 05:26 PM, Matthias Clasen wrote:
 On Sun, 2009-08-02 at 16:48 -0500, Rex Dieter wrote:
 Jannis Pohlmann wrote:


 Well, according to the GNOME HIG, applications are supposed to have
 their Name set to e.g. Epiphany Web Browser or Nautilus File
 Manager [1]. (It doesn't explicitely say that, but if you want
 Epiphany Web Browser to be displayed in menus, setting Name to this is
 the only way.

 Isn't that more because GNOME doesn't support GenericName at all?  (I'd love
 to be wrong)

 Not sure what you mean with 'supporting GenericName',

supporting GenericName as in by providing it in .desktop files and using 
it's value accordingly.

-- Rex
___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg


Re: desktop environment specific XDG_CONFIG_DIRS

2007-07-20 Thread Rex Dieter
Lei Zhang wrote:

 Isn't this behavior defeating the point of XDG? So far Fedora 7 + KDE
 is the only major distro I encountered that does this. Linux From
 Scratch says to do this, [1] but I imagine that does not affect many
 users.

There's no good reason for fedora+kde to continue using XDG_CONFIG_DIRS, now
that XDG_MENU_PREFIX works (in kde).  I was just too lazy/paranoid to
change it (ie, if it ain't broken...).  I'll work to remove it in the next
pkg/update.

-- Rex


___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg


RE: couple questions about menu spec

2007-06-13 Thread Rex Dieter
Bastian, Waldo wrote:

 If the .desktop is installed on an older Gnome system that didn't
 support  Science as a main category it would get dumped into Other
 
 Yes, that was the intention of the spec, unfortunately that doesn't work
 on any of the Redhat distributions. 
 
You mean Fedora/Redhat + gnome, I assume. :)

-- Rex

___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg


Re: Problems with Screensavers and other activity sensitive demons.

2007-06-06 Thread Rex Dieter
Graeme Gill wrote:

 My application is cross-platform, and solving the screensaver
 problems on MSWindows and OS X was not anywhere as complicated
 (SetThreadExecutionState(ES_DISPLAY_REQUIRED),
 and UpdateSystemActivity(OverallAct) respectively.)
 
 Hopefully this feedback may trigger some proposals to solve
 these sorts of problems in a more elegant way than at present.

Have you tried using xdg-screensaver (as part of xdg-utils)?

-- Rex

___
xdg mailing list
xdg@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/xdg