Bug#977988: /usr/bin/spectacle: does not start (libkImageAnnotator.so.0.3.2 not found)

2020-12-23 Thread Dominik George
Package: kde-spectacle
Version: 20.12.0-1
Severity: grave
File: /usr/bin/spectacle
Justification: renders package unusable

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

After a recent update, spectacle stoppede working, and errors out on start with:

  spectacle: error while loading shared libraries: libkImageAnnotator.so.0.3.2: 
cannot open shared object file: No such file or directory

Maybe it needs a binNMU?

- -- System Information:
Debian Release: bullseye/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.9.0-4-amd64 (SMP w/8 CPU threads)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_OOT_MODULE, 
TAINT_UNSIGNED_MODULE
Locale: LANG=nb_NO.UTF-8, LC_CTYPE=nb_NO.UTF-8 (charmap=UTF-8), 
LANGUAGE=nb_NO:nb:no_NO:no:nn_NO:nn:da:sv
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages kde-spectacle depends on:
ii  kio5.77.0-2
ii  libc6  2.31-6
ii  libkf5configcore5  5.77.0-2
ii  libkf5configgui5   5.77.0-2
ii  libkf5configwidgets5   5.77.0-2
ii  libkf5coreaddons5  5.77.0-2
ii  libkf5dbusaddons5  5.77.0-2
ii  libkf5globalaccel-bin  5.77.0-2
ii  libkf5globalaccel5 5.77.0-2
ii  libkf5i18n55.77.0-2
ii  libkf5kiocore5 5.77.0-2
ii  libkf5kiogui5  5.77.0-2
ii  libkf5kiowidgets5  5.77.0-2
ii  libkf5kipi32.0.0   4:20.08.0-1
ii  libkf5newstuff55.77.0-3
ii  libkf5notifications5   5.77.0-2
ii  libkf5purpose-bin  5.77.0-2
ii  libkf5purpose5 5.77.0-2
ii  libkf5service-bin  5.77.0-2
ii  libkf5service5 5.77.0-2
ii  libkf5waylandclient5   4:5.77.0-2
ii  libkf5widgetsaddons5   5.77.0-4
ii  libkf5windowsystem55.77.0-2
ii  libkf5xmlgui5  5.77.0-2
ii  libkimageannotator00.4.0-1
ii  libqt5core5a   5.15.2+dfsg-2
ii  libqt5dbus55.15.2+dfsg-2
ii  libqt5gui5 5.15.2+dfsg-2
ii  libqt5printsupport55.15.2+dfsg-2
ii  libqt5widgets5 5.15.2+dfsg-2
ii  libqt5x11extras5   5.15.2-2
ii  libstdc++6 10.2.1-1
ii  libxcb-cursor0 0.1.1-4
ii  libxcb-image0  0.4.0-1+b3
ii  libxcb-util1   0.4.0-1+b1
ii  libxcb-xfixes0 1.14-2
ii  libxcb11.14-2
ii  qdbus-qt5  5.15.2-3

kde-spectacle recommends no packages.

kde-spectacle suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
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=KbJh
-END PGP SIGNATURE-



Bug#898338: plasma-workspace: Different components hang, high CPU load

2018-05-12 Thread Dominik George
Hi,

> I think that means that the kactivities database is broken, you might
> want to try moving ~/.local/share/kactivitymanagerd.

That seems to fix it.

So is this a plasmashell bug, or a KActivity bug, or both, or none?

-nik


signature.asc
Description: PGP signature


Bug#898338: plasma-workspace: Different components hang, high CPU load

2018-05-10 Thread Dominik George
OK, I found something:

When I kill plasmashell and start it again, in a terminal, I get the
following several times per second:

KActivities: Database can not be opened in WAL mode. Check the SQLite version 
(required >3.7.0). And whether your filesystem supports shared memory
Closing SQL connection:  "kactivities_db_resources_139838218086080_readonly"
KActivities ERROR: There is no database. This probably means that you do not 
have the Activity Manager running, or that something else is broken on your 
system. Recent documents and alike will not work!
KActivities: FATAL ERROR: Failed to contact the activity manager daemon

The last message of these is also filling up mi .xsession-errors, so I
figure it's the same error that is causing the hangs.

-nik


signature.asc
Description: PGP signature


Bug#898338: plasma-workspace: Different components hang, high CPU load

2018-05-10 Thread Dominik George
Interesting observation:

When the panel catches up and does something, it seems to still be stuck
somewhere back in time: It froze at 21:52, when I noticed, my wall clock
showed 22:12.  At 22:17, the panel clock jumped to 21:59, some task
switching requests got handled and my sound volume exploded (because some
5-6 minutes back, I used the volume up key).

All applications not linked directly to Plasma work absolutely flawlessly
and fast.


signature.asc
Description: PGP signature


Bug#898338: plasma-workspace: Different components hang, high CPU load

2018-05-10 Thread Dominik George
Heisann,

> You might want to try using a 4.15 kernel till:
> https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=898021
> gets fixed. If the issue solves itself using a 4.15 kernel please send
> a mail to this bug with line saying Control: block 898338 with 898021

Unfortunately, the issue persists, even with kernels as old as 4.13 (I did
not test older ones).

Cheers,
Nik


signature.asc
Description: PGP signature


Bug#898338: plasma-workspace: Different components hang, high CPU load

2018-05-10 Thread Dominik George
Package: plasma-workspace
Version: 4:5.12.5-1
Severity: important

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Since one of the three recent updates, the Plasma workspace is close to 
unusable.

 * Panel hangs completely, windows in the panel do not change, menu is
   unresponsive, clock is stuck
 * Window switcher reacts minutes after pressing Alt-Tab
 * Sometimes, some component triggered minutes before start popping up, drawing 
only their
   borders but no content

The plasmashell process is constantly consuming between 100% and 150% of CPU
time, and the Xorg process also uses around 100% when doing nothing special
UI-wise, but only sometimes.

- -- System Information:
Debian Release: buster/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'unstable'), (1, 
'experimental-debug')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.16.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=nb_NO.UTF-8, LC_CTYPE=nb_NO.UTF-8 (charmap=UTF-8), 
LANGUAGE=nb:en_GB:en_US (charmap=UTF-8)
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages plasma-workspace depends on:
ii  dbus-x11 1.12.8-2
ii  drkonqi  5.12.5-1
ii  frameworkintegration 5.45.0-1
ii  gdb  7.12-6+b1
ii  iso-codes3.79-1
ii  kactivitymanagerd5.12.5-1
ii  kde-cli-tools4:5.12.5-1
ii  kded55.45.0-1
ii  kinit5.45.0-1
ii  kio  5.45.0-1
ii  kpackagetool55.45.0-1
ii  kwin-common  4:5.12.5-1
ii  libappstreamqt2  0.12.0-3
ii  libc62.27-3
ii  libcln6  1.3.4-4
ii  libcolorcorrect5 4:5.12.5-1
ii  libgcc1  1:8.1.0-1
ii  libgps23 3.17-5
ii  libice6  2:1.0.9-2
ii  libkf5activities55.45.0-1
ii  libkf5auth5  5.45.0-1
ii  libkf5baloo5 5.45.0-1
ii  libkf5bookmarks5 5.45.0-1
ii  libkf5calendarevents55.45.0-1
ii  libkf5completion55.45.0-1
ii  libkf5config-bin 5.45.0-1
ii  libkf5configcore55.45.0-1
ii  libkf5configgui5 5.45.0-1
ii  libkf5configwidgets5 5.45.0-1
ii  libkf5coreaddons55.45.0-1
ii  libkf5crash5 5.45.0-1
ii  libkf5dbusaddons55.45.0-1
ii  libkf5declarative5   5.45.0-1
ii  libkf5globalaccel-bin5.45.0-1
ii  libkf5globalaccel5   5.45.0-1
ii  libkf5guiaddons5 5.45.0-1
ii  libkf5holidays5  1:5.45.0-1
ii  libkf5i18n5  5.45.0-1
ii  libkf5iconthemes55.45.0-1
ii  libkf5idletime5  5.45.0-1
ii  libkf5itemviews5 5.45.0-1
ii  libkf5jobwidgets55.45.0-1
ii  libkf5js55.45.0-1
ii  libkf5jsembed5   5.45.0-1
ii  libkf5kdelibs4support5   5.45.0-1
ii  libkf5kiocore5   5.45.0-1
ii  libkf5kiofilewidgets55.45.0-1
ii  libkf5kiogui55.45.0-1
ii  libkf5kiowidgets55.45.0-1
ii  libkf5networkmanagerqt6  5.45.0-1
ii  libkf5newstuff5  5.45.0-1
ii  libkf5notifications5 5.45.0-1
ii  libkf5notifyconfig5  5.45.0-1
ii  libkf5package5   5.45.0-1
ii  libkf5plasma55.45.0-1
ii  libkf5plasmaquick5   5.45.0-1
ii  libkf5prison55.45.0-1
ii  libkf5quickaddons5   5.45.0-1
ii  libkf5runner55.45.0-1
ii  libkf5service-bin5.45.0-1
ii  libkf5service5   5.45.0-1
ii  libkf5solid5 5.45.0-1
ii  libkf5texteditor55.45.0-1
ii  libkf5textwidgets5   5.45.0-1
ii  libkf5wallet-bin 5.45.0-1
ii  libkf5wallet55.45.0-1
ii  libkf5waylandclient5 4:5.45.0-1
ii  libkf5widgetsaddons5 5.45.0-1
ii  libkf5windowsystem5  5.45.0-1
ii  libkf5xmlgui55.45.0-1
ii  

Bug#852162: libkscreenlocker5: cannot enter password when two mirrored monitors are connected

2017-03-15 Thread Dominik George
Hi,

> Sorry, I'm a bit confused by Alex reply. Is the issue related to
> suspend or is it reproducible by activating the lock screen directly?

The latter. No suspend/resume involved.

> 
> Trying to reproduce the issue I noticed that when using the unified
> view the screenlocker prompt won't give feedback for the typed keys.
> This might be even considered a feature, to avoid revealing the length
> of your password when using beamer and the likes. But contrary to
> what's reported entering the password unlocks the screen. Sadly I'm not
> sure if this is intended or not.

If this is a feature, it is a very stupid one in my eyes…

But, no matter what, pressing Enter also does not unlock the screen for
me. I cannot get it to do anything as long as the second monitor is
plugged in.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Hundeshagenstr. 26 · 53225 Bonn
Mobile: +49-1520-1981389 · https://www.dominik-george.de/

Teckids e.V. · FrOSCon e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Maintainer

LPIC-3 Linux Enterprise Professional (Security)


signature.asc
Description: PGP signature


Bug#856002: sddm: only shows white screen

2017-02-24 Thread Dominik George
Hi,

> sddm logs the output to the syslog, please check that, and possibly the
> Xorg.0.log, for errors. Which video card are you using?

Nothing suspicious in the logs. I am using an Intel HD Graphics 4400
something-whatever-on-board thingy.

> Also, could you test sddm 0.14.0-1 (which is currently available in
> experimental)?

0.14.0-1 indeed works. And when starting, it loaded some default them
and complaint that the breeze theme could not be found and I in turn
found that the sddm-theme-breeze package was not installed. Maybe that's
the issue with 0.13.0 as well and it simply fails to complain?

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Hundeshagenstr. 26 · 53225 Bonn
Mobile: +49-1520-1981389 · https://www.dominik-george.de/

Teckids e.V. · FrOSCon e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Maintainer

LPIC-3 Linux Enterprise Professional (Security)


signature.asc
Description: PGP signature


Bug#856002: sddm: only shows white screen

2017-02-24 Thread Dominik George
Package: sddm
Version: 0.13.0-1
Severity: grave
Justification: renders package unusable

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

sddm only shows a white screen after starting. sddm.log remains empty.

- -- System Information:
Debian Release: 9.0
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages sddm depends on:
ii  adduser   3.115
ii  debconf [debconf-2.0] 1.5.60
ii  libc6 2.24-9
ii  libgcc1   1:6.3.0-8
ii  libpam0g  1.1.8-3.5
ii  libqt5core5a  5.7.1+dfsg-3+b1
ii  libqt5dbus5   5.7.1+dfsg-3+b1
ii  libqt5gui55.7.1+dfsg-3+b1
ii  libqt5network55.7.1+dfsg-3+b1
ii  libqt5qml55.7.1-2
ii  libqt5quick5  5.7.1-2
ii  libstdc++66.3.0-8
ii  libsystemd0   232-18
ii  libxcb-xkb1   1.12-1
ii  libxcb1   1.12-1
ii  qml-module-qtquick2   5.7.1-2
ii  sddm-theme-maui [sddm-theme]  0.13.0-1

Versions of packages sddm recommends:
ii  libpam-systemd  232-18

Versions of packages sddm suggests:
ii  libpam-kwallet5  5.8.4-1

- -- debconf information:
  sddm/daemon_name: /usr/bin/sddm
* shared/default-x-display-manager: sddm

-BEGIN PGP SIGNATURE-
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=/8H0
-END PGP SIGNATURE-



Bug#852162: libkscreenlocker5: cannot enter password when two mirrored monitors are connected

2017-01-21 Thread Dominik George
Package: libkscreenlocker5
Version: 5.8.4-1
Severity: important

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

[ If this is the wrong package, please reassign the bug, thanks ☺! ]

When I have two monitors connected and they are set up to share the same
picture, the password input field in the lock screen stops accepting
input. No characters I type make it to the input field and hitting the
Enter key tries a login with an empty password.

Most excitingly, the input seems to make it “somewhere”, because
everything I entered is sent to the input field at once when I unplug
one of the monitors.

The issue does not happen when the monitors are set up to extend the
desktop to the left or right, only when the picture is mirrored.

- -- System Information:
Debian Release: 9.0
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.9.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /usr/bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages libkscreenlocker5 depends on:
ii  kpackagetool5 5.28.1-1
ii  libc6 2.24-9
ii  libkf5configcore5 5.28.0-1
ii  libkf5configgui5  5.28.0-1
ii  libkf5coreaddons5 5.28.0-1
ii  libkf5crash5  5.28.0-1
ii  libkf5declarative55.28.0-1
ii  libkf5globalaccel55.28.0-1
ii  libkf5i18n5   5.28.0-1
ii  libkf5idletime5   5.28.0-1
ii  libkf5notifications5  5.28.0-1
ii  libkf5package55.28.1-1
ii  libkf5quickaddons55.28.0-1
ii  libkf5waylandclient5  4:5.28.0-1
ii  libkf5waylandserver5  4:5.28.0-1
ii  libkf5windowsystem5   5.28.0-1
ii  libpam0g  1.1.8-3.5
ii  libqt5core5a  5.7.1+dfsg-3
ii  libqt5dbus5   5.7.1+dfsg-3
ii  libqt5gui55.7.1+dfsg-3
ii  libqt5network55.7.1+dfsg-3
ii  libqt5qml55.7.1-2
ii  libqt5quick5  5.7.1-2
ii  libqt5widgets55.7.1+dfsg-3
ii  libqt5x11extras5  5.7.1~20161021-2
ii  libstdc++66.3.0-3
ii  libwayland-client01.12.0-1
ii  libwayland-server01.12.0-1
ii  libx11-6  2:1.6.4-2
ii  libxcb-keysyms1   0.4.0-1
ii  libxcb1   1.12-1
ii  libxi62:1.7.8-2

Versions of packages libkscreenlocker5 recommends:
ii  kde-config-screenlocker  5.8.4-1

libkscreenlocker5 suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
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=jh0Y
-END PGP SIGNATURE-


Bug#842149: kde-full: Keyboard shortcuts vanished after upgrade

2016-10-26 Thread Dominik George
Hi,

> > Package: kde-full Version: 5:91 Severity: important
> 
> > (Please reassign to the correct package; I do not have any idea what
> > component is responsible for this.  Thanks ☺!)
> 
> Probably src:kglobalaccel. Can you please send the System Information block
> corresponding to a reportbug libkf5globalaccel-bin (reportbug --template
> libkf5globalaccel-bin) to this bug?

-- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.7.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages libkf5globalaccel-bin depends on:
ii  libc6  2.24-5
ii  libkf5coreaddons5  5.27.0-1
ii  libkf5crash5   5.27.0-1
ii  libkf5dbusaddons5  5.27.0-1
ii  libkf5globalaccel-data 5.27.0-1
ii  libkf5globalaccelprivate5  5.27.0-1
ii  libkf5windowsystem55.27.0-1
ii  libqt5core5a   5.6.1+dfsg-3+b1
ii  libqt5gui5 5.6.1+dfsg-3+b1
ii  libqt5widgets5 5.6.1+dfsg-3+b1
ii  libqt5x11extras5   5.6.1-2
ii  libstdc++6 6.2.0-9
ii  libxcb-keysyms10.4.0-1
ii  libxcb11.12-1

libkf5globalaccel-bin recommends no packages.

libkf5globalaccel-bin suggests no packages.

-- no debconf information

> 
> > After upgrading KDE (two days ago), all keyboard shortcuts (at least all
> > involving the Alt key) have gone.  (Alt+Tab for window switching, Alt-F1
> > for KMenu, Alt+F2 for KRunner).
> 
> Sorry, but as reported is really hard to test, can you please provide more
> information about this?

Well, I did an apt full-upgrade after the Plasma 5.8 stuff got in.

> 
> Upgrading from which version to which version?

From dpkg.log:

2016-10-24 23:52:17 upgrade libkf5globalaccel-bin:amd64 5.26.0-1 5.27.0-1

> 
> Did you close your session afterwards?
> (note that kde requires restarting your plasma session after upgrading a kde
> component)
> 
> In particular for the Window switching shortcut, I've seen this behaviour in
> a partial upgrade and the "issue" went away after restarting the session.

The machine has even been rebooted several times.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Hundeshagenstr. 26 · 53225 Bonn
Mobile: +49-1520-1981389 · https://www.dominik-george.de/

Teckids e.V. · FrOSCon e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)


signature.asc
Description: PGP signature


Bug#842149: kde-full: Keyboard shortcuts vanished after upgrade

2016-10-26 Thread Dominik George
Package: kde-full
Version: 5:91
Severity: important

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

(Please reassign to the correct package; I do not have any idea what
component is responsible for this.  Thanks ☺!)

After upgrading KDE (two days ago), all keyboard shortcuts (at least all
involving the Alt key) have gone.  (Alt+Tab for window switching, Alt-F1 for
KMenu, Alt+F2 for KRunner).  Resetting shortcuts to the defaults does not
help either.  I can manually assign the shortcuts and then they work
(resetting to defaults again after that removes them again).

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.7.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages kde-full depends on:
ii  kde-plasma-desktop  5:91
ii  kde-standard5:91
ii  kdeadmin4:15.08.0+5.91
ii  kdeartwork  4:15.08.3-2
ii  kdeedu  4:15.08.0+5.91
ii  kdegames4:15.08.0+5.91
ii  kdegraphics 4:15.08.0+5.91
ii  kdemultimedia   4:15.08.0+5.91
ii  kdenetwork  4:15.08.0+5.91
ii  kdepim  4:16.04.3-2
ii  kdeutils4:15.08.0+5.91

Versions of packages kde-full recommends:
pn  kdeaccessibility  
ii  kdesdk4:15.08.0+5.91
ii  kdetoys   4:15.08.0+5.91
ii  kdewebdev 4:16.04.3-1

Versions of packages kde-full suggests:
pn  calligra  
pn  kde-l10n  
ii  xorg  1:7.7+16

- -- no debconf information

-BEGIN PGP SIGNATURE-
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=rWPp
-END PGP SIGNATURE-



Bug#832795: kmail: unescaping mailto: links broken

2016-07-28 Thread Dominik George
Package: kmail
Version: 4:16.04.3-1
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

As of one of the last updates, using mailto: links with KMail is broken.
mailto: URIs passed by any web browser (tested with Firefox and
Konqueror) are not properly unescaped, and URI entities like %0A end up
in the mail. Firefox even quotes colons in the subject and these also
end up escaped in the subject line (e.g. when clicking the reply link in
the Debian BTS).

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.6.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/mksh
Init: systemd (via /run/systemd/system)

Versions of packages kmail depends on:
ii  akonadi-server  4:16.04.3-1
ii  kdepim-runtime  4:16.04.2-2
ii  kdepimlibs-data 4:16.04.2-2
ii  kf5-kdepimlibs-kio-plugins  4:16.04.2-2
ii  libc6   2.23-4
ii  libgcc1 1:6.1.1-10
ii  libkf5akonadiagentbase5 4:16.04.3-1
ii  libkf5akonadicalendar5  16.04.2-2
ii  libkf5akonadicontact5   4:16.04.2-2
ii  libkf5akonadicore-bin   4:16.04.3-1
ii  libkf5akonadicore5  4:16.04.3-1
ii  libkf5akonadimime5  4:16.04.2-2
ii  libkf5akonadisearchdebug5   16.04.2-2
ii  libkf5akonadiwidgets5   4:16.04.3-1
ii  libkf5alarmcalendar516.04.2-2
ii  libkf5archive5  5.24.0-1
ii  libkf5bookmarks55.23.0-1
ii  libkf5calendarcore5 4:16.04.2-1
ii  libkf5calendarsupport5  4:16.04.2-2
ii  libkf5calendarutils516.04.2-1
ii  libkf5codecs5   5.23.0-1
ii  libkf5completion5   5.23.0-1
ii  libkf5configcore5   5.23.0-1
ii  libkf5configgui55.23.0-1
ii  libkf5configwidgets55.23.0-1
ii  libkf5contacts5 16.04.2-1
ii  libkf5coreaddons5   5.23.0-1
ii  libkf5crash55.23.0-1
ii  libkf5dbusaddons5   5.23.0-1
ii  libkf5followupreminder5 4:16.04.2-2
ii  libkf5gpgmepp-pthread5  16.04.3-1
ii  libkf5gravatar5 4:16.04.2-2
ii  libkf5guiaddons55.23.0-1
ii  libkf5i18n5 5.23.0-1
ii  libkf5iconthemes5   5.23.0-1
ii  libkf5identitymanagement5   16.04.2-1
ii  libkf5incidenceeditor-bin   16.04.2-2
ii  libkf5incidenceeditor5  16.04.2-2
ii  libkf5itemmodels5   5.23.0-1
ii  libkf5itemviews55.23.0-1
ii  libkf5jobwidgets5   5.23.0-1
ii  libkf5kcmutils5 5.23.0-1
ii  libkf5kdelibs4support5  5.23.0-1
ii  libkf5kiocore5  5.23.0-1
ii  libkf5kiofilewidgets5   5.23.0-1
ii  libkf5kiowidgets5   5.23.0-1
ii  libkf5kmanagesieve5 4:16.04.2-2
ii  libkf5kontactinterface5 16.04.2-1
ii  libkf5ksieveui5 4:16.04.2-2
ii  libkf5libkdepim-plugins 4:16.04.2-3
ii  libkf5libkdepim54:16.04.2-3
ii  libkf5libkleo5  4:16.04.2-1
ii  libkf5mailcommon-plugins4:16.04.2-2
ii  libkf5mailcommon5   4:16.04.2-2
ii  libkf5mailimporter5 4:16.04.2-2
ii  libkf5mailtransport516.04.2-2
ii  libkf5messagecomposer5  4:16.04.3-1
ii  libkf5messagecore5  4:16.04.3-1
ii  libkf5messagelist5  4:16.04.3-1
ii  libkf5messageviewer54:16.04.3-1
ii  libkf5mime5 16.04.2-1
ii  libkf5notifications55.23.0-1
ii  libkf5notifyconfig5 5.23.0-1
ii  libkf5parts55.23.0-1
ii  libkf5pimcommon-plugins 4:16.04.2-2
ii  libkf5pimcommon54:16.04.2-2
ii  libkf5pimtextedit5  16.04.2-1
ii  libkf5sendlater54:16.04.2-2
ii  libkf5service-bin   5.23.0-1
ii  libkf5service5  5.23.0-1
ii  libkf5sonnetui5 5.23.0-1
ii  libkf5templateparser5   4:16.04.3-1
ii  libkf5textwidgets5  5.23.0-1
ii  libkf5wallet-bin5.23.0-3
ii  libkf5wallet5   5.23.0-3
ii  libkf5widgetsaddons55.23.0-1
ii  libkf5windowsystem5 5.23.0-1
ii  libkf5xmlgui5   5.23.0-1
ii  libqt5core5a5.6.1+dfsg-3
ii  libqt5dbus5 5.6.1+dfsg-3
ii  libqt5gui5  5.6.1+dfsg-3
ii  libqt5network5  5.6.1+dfsg-3
ii  libqt5widgets5  5.6.1+dfsg-3
ii  libqt5xml5  5.6.1+dfsg-3
ii  libstdc++6  6.1.1-10

Versions of packages kmail recommends:
ii  accountwizard   4:16.04.3-1
ii  gnupg-agent 2.1.11-7
ii  gnupg2  2.1.11-7
ii  kdepim-addons   16.04.2-2
ii  kdepim-doc  4:16.04.3-1
ii  kdepim-themeeditors 4:16.04.3-1
ii  ktnef   4:16.04.3-1
ii  pinentry-qt [pinentry-x11]  0.9.7-5

Versions of packages kmail suggests:
pn  clamav 
ii  kaddressbook 

Bug#832788: kmail: buttons in encapsulated messages' headers bound to outer e-mail

2016-07-28 Thread Dominik George
Package: kmail
Version: 4:16.04.3-1
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

When using the "KMail 5.2" header style (which seems to be the default
now), the reply, forward, etc. buttons in an encapsulated message
trigger the respective functions of the outer message, e.g. it triggers
a reply for the outer message instead of the encapsulated one.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.6.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/mksh
Init: systemd (via /run/systemd/system)

Versions of packages kmail depends on:
ii  akonadi-server  4:16.04.3-1
ii  kdepim-runtime  4:16.04.2-2
ii  kdepimlibs-data 4:16.04.2-2
ii  kf5-kdepimlibs-kio-plugins  4:16.04.2-2
ii  libc6   2.23-4
ii  libgcc1 1:6.1.1-10
ii  libkf5akonadiagentbase5 4:16.04.3-1
ii  libkf5akonadicalendar5  16.04.2-2
ii  libkf5akonadicontact5   4:16.04.2-2
ii  libkf5akonadicore-bin   4:16.04.3-1
ii  libkf5akonadicore5  4:16.04.3-1
ii  libkf5akonadimime5  4:16.04.2-2
ii  libkf5akonadisearchdebug5   16.04.2-2
ii  libkf5akonadiwidgets5   4:16.04.3-1
ii  libkf5alarmcalendar516.04.2-2
ii  libkf5archive5  5.24.0-1
ii  libkf5bookmarks55.23.0-1
ii  libkf5calendarcore5 4:16.04.2-1
ii  libkf5calendarsupport5  4:16.04.2-2
ii  libkf5calendarutils516.04.2-1
ii  libkf5codecs5   5.23.0-1
ii  libkf5completion5   5.23.0-1
ii  libkf5configcore5   5.23.0-1
ii  libkf5configgui55.23.0-1
ii  libkf5configwidgets55.23.0-1
ii  libkf5contacts5 16.04.2-1
ii  libkf5coreaddons5   5.23.0-1
ii  libkf5crash55.23.0-1
ii  libkf5dbusaddons5   5.23.0-1
ii  libkf5followupreminder5 4:16.04.2-2
ii  libkf5gpgmepp-pthread5  16.04.3-1
ii  libkf5gravatar5 4:16.04.2-2
ii  libkf5guiaddons55.23.0-1
ii  libkf5i18n5 5.23.0-1
ii  libkf5iconthemes5   5.23.0-1
ii  libkf5identitymanagement5   16.04.2-1
ii  libkf5incidenceeditor-bin   16.04.2-2
ii  libkf5incidenceeditor5  16.04.2-2
ii  libkf5itemmodels5   5.23.0-1
ii  libkf5itemviews55.23.0-1
ii  libkf5jobwidgets5   5.23.0-1
ii  libkf5kcmutils5 5.23.0-1
ii  libkf5kdelibs4support5  5.23.0-1
ii  libkf5kiocore5  5.23.0-1
ii  libkf5kiofilewidgets5   5.23.0-1
ii  libkf5kiowidgets5   5.23.0-1
ii  libkf5kmanagesieve5 4:16.04.2-2
ii  libkf5kontactinterface5 16.04.2-1
ii  libkf5ksieveui5 4:16.04.2-2
ii  libkf5libkdepim-plugins 4:16.04.2-3
ii  libkf5libkdepim54:16.04.2-3
ii  libkf5libkleo5  4:16.04.2-1
ii  libkf5mailcommon-plugins4:16.04.2-2
ii  libkf5mailcommon5   4:16.04.2-2
ii  libkf5mailimporter5 4:16.04.2-2
ii  libkf5mailtransport516.04.2-2
ii  libkf5messagecomposer5  4:16.04.3-1
ii  libkf5messagecore5  4:16.04.3-1
ii  libkf5messagelist5  4:16.04.3-1
ii  libkf5messageviewer54:16.04.3-1
ii  libkf5mime5 16.04.2-1
ii  libkf5notifications55.23.0-1
ii  libkf5notifyconfig5 5.23.0-1
ii  libkf5parts55.23.0-1
ii  libkf5pimcommon-plugins 4:16.04.2-2
ii  libkf5pimcommon54:16.04.2-2
ii  libkf5pimtextedit5  16.04.2-1
ii  libkf5sendlater54:16.04.2-2
ii  libkf5service-bin   5.23.0-1
ii  libkf5service5  5.23.0-1
ii  libkf5sonnetui5 5.23.0-1
ii  libkf5templateparser5   4:16.04.3-1
ii  libkf5textwidgets5  5.23.0-1
ii  libkf5wallet-bin5.23.0-3
ii  libkf5wallet5   5.23.0-3
ii  libkf5widgetsaddons55.23.0-1
ii  libkf5windowsystem5 5.23.0-1
ii  libkf5xmlgui5   5.23.0-1
ii  libqt5core5a5.6.1+dfsg-3
ii  libqt5dbus5 5.6.1+dfsg-3
ii  libqt5gui5  5.6.1+dfsg-3
ii  libqt5network5  5.6.1+dfsg-3
ii  libqt5widgets5  5.6.1+dfsg-3
ii  libqt5xml5  5.6.1+dfsg-3
ii  libstdc++6  6.1.1-10

Versions of packages kmail recommends:
ii  accountwizard   4:16.04.3-1
ii  gnupg-agent 2.1.11-7
ii  gnupg2  2.1.11-7
ii  kdepim-addons   16.04.2-2
ii  kdepim-doc  4:16.04.3-1
ii  kdepim-themeeditors 4:16.04.3-1
ii  ktnef   4:16.04.3-1
ii  pinentry-qt [pinentry-x11]  0.9.7-5

Versions of packages kmail suggests:
pn  clamav 
ii  kaddressbook   4:16.04.3-1
ii  kleopatra  

Bug#814762: Info received (Bug#814762: kmail: CSS from HTML mail interfers with header layout)

2016-07-25 Thread Dominik George
Hi,

> > Would this also fix the issue with the second mail I posted (positioning
> > of
> > content elements over the header)?
> 
> yes because now the header css is only active in the header.

Did you test with the example mail I provided?

> 
> > My suggestion would have been to wrap the mail body in an iframe instead.
> 
> mmh do you can add headers etc. inside iframe? for me all docus looks like,
> that you can only place a url and nothing else.

You can either load a document from a URL with the src="…" attribute or add a 
document inline with the srcdoc="…" attribute. The latter would require smart 
escaping of the message body and is in general a somewhat broken idea in my 
opinion.

I'd actually write the message body to be displayed as HTML to a temporary 
file and load that with .

Actually, the iframe's sandbox attribute seams to be the way to go here, as it 
prevents the exact things we want to prevent here.

Your approach is a good additional safety net, though.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-1520-1981389

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#814762: kmail: CSS from HTML mail interfers with header layout

2016-07-25 Thread Dominik George
Hi,

> > 2. in my follow-up, I showed that in 16.04, legitimate HTML mail breaks
> > the
> > UI. This has nothing to do with spoofing - KMail breaks when opening
> > random, legitimate mail. I cannot even click any controls in the mail view
> > anymore. This affects daily, normal work with KMail and makes it unusable
> > for reading legitimate mail. That is the definition of "grave
> > functionality
> > bug".
> 
> Yes, it breaks but:
> 
> - only on certain mails. Not any mail shows this behaviour. In fact I
> haven't even seen it before and I use kmail daily.
> 
> - you can change the way headers are displayed and this bug doesn't shows up
> (I have just tried your example with "Fancy headers"), so there is a known
> work around.

That'd be ok if I chose some header format in the first place. I am using what 
KMail imposes on me (changing with every version). As a matter of fact, after 
the upgrade, KMail imposed a new header layout on me *and* failed to display 
some e-mail messages correctly.

Maybe not overriding user settings with every upgrade would be a good starting 
poitn (I do not know whether this should address the Debian maintainers or 
upstream).

> 
> So it might be annoying for you, but considering the above it does not meets
> the RC criterion at least from the usability side.

OK… I still do not agree with that, though.

> 
> On the other hand, please avoid expressions that might sound harsh like
> "Please do something!" and "Did you read all of this bug report?". Always do
> your best to be kind. After all you already did the only thing we can do:
> report the bug upstream. We are volunteers trying to make things happen, we
> do not get paid for doing this and definitely we are not your employees. A
> little respect goes a long way :)

Well, this bug report has been open for almost half a year without any 
reaction whatsoever, neither by upstream nor by a maintainer. Instead, with 
another upgrade, it even got worse. I understand that both upstream and 
maintainers are volunteers, but they agreed on reacting to certain kinds of 
bug reports within a reasonable time. I know that if I completely ignored a 
security bug in one of my packages for several months, I'd be beheaded by my 
sponsors.

Doing something in your freetime does not mean users can't get annoyed when 
the software they use gets worse instead of better.

Cheers,
Nik


-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-1520-1981389

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#814762: Info received (Bug#814762: kmail: CSS from HTML mail interfers with header layout)

2016-07-25 Thread Dominik George
Hi,

> I actually set down today and fixed the issue or at least makes it more
> difficult to break the UI.
> 
> http://commits.kde.org/messagelib/3f9d16c7dadd2c98b00c5e7216cd69cfb518cab9
> http://commits.kde.org/kdepim-addons/a97f99b2769d39ffa03a2cd2454f10ef9322248
> 6
> http://commits.kde.org/kdepim-addons/cab925e9d4769762ea0080d49f392022cd8e78
> dd

Would this also fix the issue with the second mail I posted (positioning of 
content elements over the header)?

My suggestion would have been to wrap the mail body in an iframe instead.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-1520-1981389

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#814762: Info received (Bug#814762: kmail: CSS from HTML mail interfers with header layout)

2016-07-25 Thread Dominik George
In order to speed things up, I will look into providing a patch today.

-nik
-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17 FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-1520-1981389

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#814762: kmail: CSS from HTML mail interfers with header layout

2016-07-25 Thread Dominik George
Control: severity -1 grave

Hi,

>Even more, a mail header can be "spoofed" using simpler tools, like an
>smtp 
>server, thus I'm not really convinced that this bug deserves a "grave" 
>severity.

Did you read all of this bug report?

1. I explained that this method can do more than other ways of spoofing mail 
headers because mail filters do not see the spoofed headers,

2. in my follow-up, I showed that in 16.04, legitimate HTML mail breaks the UI. 
This has nothing to do with spoofing - KMail breaks when opening random, 
legitimate mail. I cannot even click any controls in the mail view anymore. 
This affects daily, normal work with KMail and makes it unusable for reading 
legitimate mail. That is the definition of "grave functionality bug".

I am ok with dropping the security tag, but the grave was for the follow-up.

The bug with the legitimate mail does *not* occur in any prior version, so 
migration would introduce this issue into testing.

In conclusion: I can read legitimate mail in kmail in testing; I can't do so in 
unstable. Thus, the new version should not migrate unless the bug is fixed.

-nik
-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17 FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-1520-1981389

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#814762: kmail: CSS from HTML mail interfers with header layout

2016-07-24 Thread Dominik George
Package: kmail
Version: 4:16.04.3-1
Followup-For: Bug #814762

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

It got worse. Today, I stumbled about a legitimate HTML mail that just
trashed the whole UI.

Find attached the mail that caused the issue and a screenshot.

Raising severity to grave. Please do something! Firstly, I am certain
this is a security-relevant bug; secondly, it now makes stuff break in
daily use.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.6.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages kmail depends on:
ii  akonadi-server  4:16.04.3-1
ii  kdepim-runtime  4:16.04.2-2
ii  kdepimlibs-data 4:16.04.2-2
ii  kf5-kdepimlibs-kio-plugins  4:16.04.2-2
ii  libc6   2.23-2
ii  libgcc1 1:6.1.1-9
ii  libkf5akonadiagentbase5 4:16.04.3-1
ii  libkf5akonadicalendar5  16.04.2-2
ii  libkf5akonadicontact5   4:16.04.2-2
ii  libkf5akonadicore-bin   4:16.04.3-1
ii  libkf5akonadicore5  4:16.04.3-1
ii  libkf5akonadimime5  4:16.04.2-2
ii  libkf5akonadisearchdebug5   16.04.2-2
ii  libkf5akonadiwidgets5   4:16.04.3-1
ii  libkf5alarmcalendar516.04.2-2
ii  libkf5archive5  5.24.0-1
ii  libkf5bookmarks55.23.0-1
ii  libkf5calendarcore5 4:16.04.2-1
ii  libkf5calendarsupport5  4:16.04.2-2
ii  libkf5calendarutils516.04.2-1
ii  libkf5codecs5   5.23.0-1
ii  libkf5completion5   5.23.0-1
ii  libkf5configcore5   5.23.0-1
ii  libkf5configgui55.23.0-1
ii  libkf5configwidgets55.23.0-1
ii  libkf5contacts5 16.04.2-1
ii  libkf5coreaddons5   5.23.0-1
ii  libkf5crash55.23.0-1
ii  libkf5dbusaddons5   5.23.0-1
ii  libkf5followupreminder5 4:16.04.2-2
ii  libkf5gpgmepp-pthread5  16.04.3-1
ii  libkf5gravatar5 4:16.04.2-2
ii  libkf5guiaddons55.23.0-1
ii  libkf5i18n5 5.23.0-1
ii  libkf5iconthemes5   5.23.0-1
ii  libkf5identitymanagement5   16.04.2-1
ii  libkf5incidenceeditor-bin   16.04.2-2
ii  libkf5incidenceeditor5  16.04.2-2
ii  libkf5itemmodels5   5.23.0-1
ii  libkf5itemviews55.23.0-1
ii  libkf5jobwidgets5   5.23.0-1
ii  libkf5kcmutils5 5.23.0-1
ii  libkf5kdelibs4support5  5.23.0-1
ii  libkf5kiocore5  5.23.0-1
ii  libkf5kiofilewidgets5   5.23.0-1
ii  libkf5kiowidgets5   5.23.0-1
ii  libkf5kmanagesieve5 4:16.04.2-2
ii  libkf5kontactinterface5 16.04.2-1
ii  libkf5ksieveui5 4:16.04.2-2
ii  libkf5libkdepim-plugins 4:16.04.2-3
ii  libkf5libkdepim54:16.04.2-3
ii  libkf5libkleo5  4:16.04.2-1
ii  libkf5mailcommon-plugins4:16.04.2-2
ii  libkf5mailcommon5   4:16.04.2-2
ii  libkf5mailimporter5 4:16.04.2-2
ii  libkf5mailtransport516.04.2-2
ii  libkf5messagecomposer5  4:16.04.3-1
ii  libkf5messagecore5  4:16.04.3-1
ii  libkf5messagelist5  4:16.04.3-1
ii  libkf5messageviewer54:16.04.3-1
ii  libkf5mime5 16.04.2-1
ii  libkf5notifications55.23.0-1
ii  libkf5notifyconfig5 5.23.0-1
ii  libkf5parts55.23.0-1
ii  libkf5pimcommon-plugins 4:16.04.2-2
ii  libkf5pimcommon54:16.04.2-2
ii  libkf5pimtextedit5  16.04.2-1
ii  libkf5sendlater54:16.04.2-2
ii  libkf5service-bin   5.23.0-1
ii  libkf5service5  5.23.0-1
ii  libkf5sonnetui5 5.23.0-1
ii  libkf5templateparser5   4:16.04.3-1
ii  libkf5textwidgets5  5.23.0-1
ii  libkf5wallet-bin5.23.0-3
ii  libkf5wallet5   5.23.0-3
ii  libkf5widgetsaddons55.23.0-1
ii  libkf5windowsystem5 5.23.0-1
ii  libkf5xmlgui5   5.23.0-1
ii  libqt5core5a5.6.1+dfsg-3
ii  libqt5dbus5 5.6.1+dfsg-3
ii  libqt5gui5  5.6.1+dfsg-3
ii  libqt5network5  5.6.1+dfsg-3
ii  libqt5widgets5  5.6.1+dfsg-3
ii  libqt5xml5  5.6.1+dfsg-3
ii  libstdc++6  6.1.1-9

Versions of packages kmail recommends:
ii  accountwizard   4:16.04.3-1
ii  gnupg-agent 2.1.11-7
ii  gnupg2  2.1.11-7
ii  kdepim-addons   16.04.2-2
ii  kdepim-doc  4:16.04.3-1
ii  kdepim-themeeditors 4:16.04.3-1
ii  ktnef   4:16.04.3-1
ii  pinentry-qt [pinentry-x11]  0.9.7-5

Versions of packages kmail suggests:
pn  clamav 
ii  kaddressbook   4:16.04.3-1
ii  

Bug#832289: libkf5wallet5: timeout when using GPG and gpg-agent

2016-07-23 Thread Dominik George
Package: libkf5wallet5
Version: 5.23.0-3
Severity: important

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

I use the KDE 5 wallet with GPG encryption, and I use gpg-agent.

When an application wants to open the wallet, kwallet triggers
gpg-agent, which in turn uses pinentry to ask for the private key's
passphrase.

After some time, applications seem to run into a timeout waiting fo rthe
wallet to be opened and start asking for passwords.

If I enter the ocrrect passphrase immediately, everything works, but
missing the prompt for half a minute or mistyping the passphrase and
having to retype it triggers this issue (and yes, this sometimes
prevents me from opening the wallet in time after some glasses of
beer…).

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.6.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages libkf5wallet5 depends on:
ii  libc6 2.23-2
ii  libkf5configcore5 5.23.0-1
ii  libkf5wallet-data 5.23.0-3
ii  libkf5windowsystem5   5.23.0-1
ii  libkwalletbackend5-5  5.23.0-3
ii  libqt5core5a  5.6.1+dfsg-3
ii  libqt5dbus5   5.6.1+dfsg-3
ii  libstdc++66.1.1-9

libkf5wallet5 recommends no packages.

libkf5wallet5 suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQJOBAEBCAA4BQJXk9uuMRpodHRwczovL3d3dy5kb21pbmlrLWdlb3JnZS5kZS9n
cGctcG9saWN5LnR4dC5hc2MACgkQt5o8FqDE8papzRAA0mZpcR4ta0McebEYI/mb
0ArAWXv0rvbhK9T75toJptejBdBD1GnXTaq8swPNVEum1kehamQsfn2m/83ocMU+
7Isb0I48w6xcujDEJhm/3HLamMmhIil21Ejin6XwBQym+1LPQV79xn/KBk8nQnyj
iN7fXp67wYYlKXfvEZ1JueAVGhLLXCMZVz8FqXagqFmhz3Dmi4vjdw75q50KZCyL
guoCkq4k7Q5aunt3jHTmjKyhluHCtLHxYn4P6eR5DgIz4NaNDYcbXUlOkofINfuv
RHAe0kLINzvLhFVz5cQTlOfbMzL49X/Db08+0WFYM8ojnyWmNGZN8Avc4jc+uvZB
rgIiRFlqpTiPolcGUsMseC7dzx07EOMNmUr1Rws5dahbL9Xfhso6RWoLwt4ruD36
k0u8tMGbVPhkbZBiHA2NvDnHZuKyWM4Ct+q7La0SZpplJycBTMnNZjXzraIOLUGZ
b78shIqLkR4ayKEO81tOL/LkO8gVGa6O2o5ipbRSN3/wo6QRhL5XReiz7pUsO9N7
FN4+ZvDeRU+1emXMf0ww2i+sienUAFYcA/O/0uNIEECbacfCwXWGFilKBaL2BkyU
0xztI7JCdy+JoLftUkBU7tyVSMBFwWfcP2u13N/xdIMbt32ArI4o4Rl7Uetjykh0
sBOl7GiezVaq5p2hTGis5v8=
=jD/g
-END PGP SIGNATURE-



Bug#830867: kmail: Identity drop-down in mail editor vanished

2016-07-13 Thread Dominik George
Hi,

> Please check that you have the identity field enabled (composer window,
> view, identity).

indeed, it was unchecked. This fixes the problem.

However, I am a bit annoyed by KMail changing its own setting with every 
update. Last time, it magically enabled the Reply-To filed in the composer - 
this time, it disabled Reply-To, disabled Identity and enabled the From field.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-1520-1981389

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)



Bug#830867: kmail: Identity drop-down in mail editor vanished

2016-07-12 Thread Dominik George
Package: kmail
Version: 4:16.04.2-2
Severity: important

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

After the upgrade to 16.04, I do not have a drop-down list to select the
sender identity in the mail editor anymore. Instead, there is now an
unhelpful text field. I can change its content, but that doesn't help
anything.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.6.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages kmail depends on:
ii  akonadi-server  4:16.04.2-3
ii  kdepim-runtime  4:16.04.2-2
ii  kdepimlibs-data 4:16.04.2-2
ii  kf5-kdepimlibs-kio-plugins  4:16.04.2-2
ii  libc6   2.23-1
ii  libgcc1 1:6.1.1-9
ii  libkf5akonadiagentbase5 4:16.04.2-3
ii  libkf5akonadicalendar5  16.04.2-2
ii  libkf5akonadicontact5   4:16.04.2-2
ii  libkf5akonadicore-bin   4:16.04.2-3
ii  libkf5akonadicore5  4:16.04.2-3
ii  libkf5akonadimime5  4:16.04.2-2
ii  libkf5akonadisearchdebug5   16.04.2-2
ii  libkf5akonadiwidgets5   4:16.04.2-3
ii  libkf5alarmcalendar516.04.2-2
ii  libkf5archive5  5.23.0-1
ii  libkf5bookmarks55.23.0-1
ii  libkf5calendarcore5 4:16.04.2-1
ii  libkf5calendarsupport5  4:16.04.2-2
ii  libkf5calendarutils516.04.2-1
ii  libkf5codecs5   5.23.0-1
ii  libkf5completion5   5.23.0-1
ii  libkf5configcore5   5.23.0-1
ii  libkf5configgui55.23.0-1
ii  libkf5configwidgets55.23.0-1
ii  libkf5contacts5 16.04.2-1
ii  libkf5coreaddons5   5.23.0-1
ii  libkf5crash55.23.0-1
ii  libkf5dbusaddons5   5.23.0-1
ii  libkf5followupreminder5 4:16.04.2-2
ii  libkf5gpgmepp-pthread5  16.04.2-1
ii  libkf5gravatar5 4:16.04.2-2
ii  libkf5guiaddons55.23.0-1
ii  libkf5i18n5 5.23.0-1
ii  libkf5iconthemes5   5.23.0-1
ii  libkf5identitymanagement5   16.04.2-1
ii  libkf5incidenceeditor-bin   16.04.2-2
ii  libkf5incidenceeditor5  16.04.2-2
ii  libkf5itemmodels5   5.23.0-1
ii  libkf5itemviews55.23.0-1
ii  libkf5jobwidgets5   5.23.0-1
ii  libkf5kcmutils5 5.23.0-1
ii  libkf5kdelibs4support5  5.23.0-1
ii  libkf5kiocore5  5.23.0-1
ii  libkf5kiofilewidgets5   5.23.0-1
ii  libkf5kiowidgets5   5.23.0-1
ii  libkf5kmanagesieve5 4:16.04.2-2
ii  libkf5kontactinterface5 16.04.2-1
ii  libkf5ksieveui5 4:16.04.2-2
ii  libkf5libkdepim-plugins 4:16.04.2-2
ii  libkf5libkdepim54:16.04.2-2
ii  libkf5libkleo5  4:16.04.2-1
ii  libkf5mailcommon-plugins4:16.04.2-2
ii  libkf5mailcommon5   4:16.04.2-2
ii  libkf5mailimporter5 4:16.04.2-2
ii  libkf5mailtransport516.04.2-2
ii  libkf5messagecomposer5  4:16.04.2-2
ii  libkf5messagecore5  4:16.04.2-2
ii  libkf5messagelist5  4:16.04.2-2
ii  libkf5messageviewer54:16.04.2-2
ii  libkf5mime5 16.04.2-1
ii  libkf5notifications55.23.0-1
ii  libkf5notifyconfig5 5.23.0-1
ii  libkf5parts55.23.0-1
ii  libkf5pimcommon-plugins 4:16.04.2-2
ii  libkf5pimcommon54:16.04.2-2
ii  libkf5pimtextedit5  16.04.2-1
ii  libkf5sendlater54:16.04.2-2
ii  libkf5service-bin   5.23.0-1
ii  libkf5service5  5.23.0-1
ii  libkf5sonnetui5 5.23.0-1
ii  libkf5templateparser5   4:16.04.2-2
ii  libkf5textwidgets5  5.23.0-1
ii  libkf5wallet-bin5.23.0-1
ii  libkf5wallet5   5.23.0-1
ii  libkf5widgetsaddons55.23.0-1
ii  libkf5windowsystem5 5.23.0-1
ii  libkf5xmlgui5   5.23.0-1
ii  libqt5core5a5.6.1+dfsg-3
ii  libqt5dbus5 5.6.1+dfsg-3
ii  libqt5gui5  5.6.1+dfsg-3
ii  libqt5network5  5.6.1+dfsg-3
ii  libqt5widgets5  5.6.1+dfsg-3
ii  libqt5xml5  5.6.1+dfsg-3
ii  libstdc++6  6.1.1-9

Versions of packages kmail recommends:
ii  accountwizard   4:16.04.2-2
ii  gnupg-agent 2.1.11-7
ii  gnupg2  2.1.11-7
ii  kdepim-addons   16.04.2-2
ii  kdepim-doc  4:16.04.2-2
ii  kdepim-themeeditors 4:16.04.2-2
ii  ktnef   4:16.04.2-2
ii  pinentry-qt [pinentry-x11]  0.9.7-5

Versions of packages kmail suggests:
pn  clamav 
ii  kaddressbook   4:16.04.2-2
ii  kleopatra  4:16.04.2-2
ii  procmail 

Bug#830762: kmail: empty folders list

2016-07-12 Thread Dominik George
Package: kmail
Followup-For: Bug #830762

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

I had a similar issue after the upgrade. For me, switching the theme of
the message list a few times resolved it (but I saw that it doesn't for
mirabilos).

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.6.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages kmail depends on:
ii  akonadi-server  4:16.04.2-3
ii  kdepim-runtime  4:16.04.2-2
ii  kdepimlibs-data 4:16.04.2-2
ii  kf5-kdepimlibs-kio-plugins  4:16.04.2-2
ii  libc6   2.23-1
ii  libgcc1 1:6.1.1-9
ii  libkf5akonadiagentbase5 4:16.04.2-3
ii  libkf5akonadicalendar5  16.04.2-2
ii  libkf5akonadicontact5   4:16.04.2-2
ii  libkf5akonadicore-bin   4:16.04.2-3
ii  libkf5akonadicore5  4:16.04.2-3
ii  libkf5akonadimime5  4:16.04.2-2
ii  libkf5akonadisearchdebug5   16.04.2-2
ii  libkf5akonadiwidgets5   4:16.04.2-3
ii  libkf5alarmcalendar516.04.2-2
ii  libkf5archive5  5.23.0-1
ii  libkf5bookmarks55.23.0-1
ii  libkf5calendarcore5 4:16.04.2-1
ii  libkf5calendarsupport5  4:16.04.2-2
ii  libkf5calendarutils516.04.2-1
ii  libkf5codecs5   5.23.0-1
ii  libkf5completion5   5.23.0-1
ii  libkf5configcore5   5.23.0-1
ii  libkf5configgui55.23.0-1
ii  libkf5configwidgets55.23.0-1
ii  libkf5contacts5 16.04.2-1
ii  libkf5coreaddons5   5.23.0-1
ii  libkf5crash55.23.0-1
ii  libkf5dbusaddons5   5.23.0-1
ii  libkf5followupreminder5 4:16.04.2-2
ii  libkf5gpgmepp-pthread5  16.04.2-1
ii  libkf5gravatar5 4:16.04.2-2
ii  libkf5guiaddons55.23.0-1
ii  libkf5i18n5 5.23.0-1
ii  libkf5iconthemes5   5.23.0-1
ii  libkf5identitymanagement5   16.04.2-1
ii  libkf5incidenceeditor-bin   16.04.2-2
ii  libkf5incidenceeditor5  16.04.2-2
ii  libkf5itemmodels5   5.23.0-1
ii  libkf5itemviews55.23.0-1
ii  libkf5jobwidgets5   5.23.0-1
ii  libkf5kcmutils5 5.23.0-1
ii  libkf5kdelibs4support5  5.23.0-1
ii  libkf5kiocore5  5.23.0-1
ii  libkf5kiofilewidgets5   5.23.0-1
ii  libkf5kiowidgets5   5.23.0-1
ii  libkf5kmanagesieve5 4:16.04.2-2
ii  libkf5kontactinterface5 16.04.2-1
ii  libkf5ksieveui5 4:16.04.2-2
ii  libkf5libkdepim-plugins 4:16.04.2-2
ii  libkf5libkdepim54:16.04.2-2
ii  libkf5libkleo5  4:16.04.2-1
ii  libkf5mailcommon-plugins4:16.04.2-2
ii  libkf5mailcommon5   4:16.04.2-2
ii  libkf5mailimporter5 4:16.04.2-2
ii  libkf5mailtransport516.04.2-2
ii  libkf5messagecomposer5  4:16.04.2-2
ii  libkf5messagecore5  4:16.04.2-2
ii  libkf5messagelist5  4:16.04.2-2
ii  libkf5messageviewer54:16.04.2-2
ii  libkf5mime5 16.04.2-1
ii  libkf5notifications55.23.0-1
ii  libkf5notifyconfig5 5.23.0-1
ii  libkf5parts55.23.0-1
ii  libkf5pimcommon-plugins 4:16.04.2-2
ii  libkf5pimcommon54:16.04.2-2
ii  libkf5pimtextedit5  16.04.2-1
ii  libkf5sendlater54:16.04.2-2
ii  libkf5service-bin   5.23.0-1
ii  libkf5service5  5.23.0-1
ii  libkf5sonnetui5 5.23.0-1
ii  libkf5templateparser5   4:16.04.2-2
ii  libkf5textwidgets5  5.23.0-1
ii  libkf5wallet-bin5.23.0-1
ii  libkf5wallet5   5.23.0-1
ii  libkf5widgetsaddons55.23.0-1
ii  libkf5windowsystem5 5.23.0-1
ii  libkf5xmlgui5   5.23.0-1
ii  libqt5core5a5.6.1+dfsg-3
ii  libqt5dbus5 5.6.1+dfsg-3
ii  libqt5gui5  5.6.1+dfsg-3
ii  libqt5network5  5.6.1+dfsg-3
ii  libqt5widgets5  5.6.1+dfsg-3
ii  libqt5xml5  5.6.1+dfsg-3
ii  libstdc++6  6.1.1-9

Versions of packages kmail recommends:
ii  accountwizard   4:16.04.2-2
ii  gnupg-agent 2.1.11-7
ii  gnupg2  2.1.11-7
ii  kdepim-addons   16.04.2-2
ii  kdepim-doc  4:16.04.2-2
ii  kdepim-themeeditors 4:16.04.2-2
ii  ktnef   4:16.04.2-2
ii  pinentry-qt [pinentry-x11]  0.9.7-5

Versions of packages kmail suggests:
pn  clamav 
ii  kaddressbook   4:16.04.2-2
ii  kleopatra  4:16.04.2-2
ii  procmail   3.22-25
pn  spamassassin | bogofilter | 

Bug#819865: kmail: always signs when using inline PGP

2016-04-03 Thread Dominik George
Package: kmail
Version: 4:4.14.10-2
Severity: normal

When using inline PGP for an identity, KMail always signs e-mails, even
when disabling it in the message editor. Toggling the "Sign" button to
off does not have any effect.

-- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.4.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages kmail depends on:
ii  kde-runtime   4:15.08.3-1+b1
ii  kdepim-runtime4:4.14.10-2
ii  kdepimlibs-kio-plugins4:4.14.10-1
ii  libakonadi-calendar4  4:4.14.10-1
ii  libakonadi-contact4   4:4.14.10-1
ii  libakonadi-kde4   4:4.14.10-1
ii  libakonadi-kmime4 4:4.14.10-1
ii  libakonadiprotocolinternals1  1.13.0-8
ii  libc6 2.22-5
ii  libcalendarsupport4   4:4.14.10-2
ii  libfollowupreminder4  4:4.14.10-2
ii  libgcc1   1:5.3.1-13
ii  libgpgme++2v5 4:4.14.10-1
ii  libgrantlee-core0 0.4.0-3
ii  libincidenceeditorsng44:4.14.10-2
ii  libkabc4  4:4.14.10-1
ii  libkalarmcal2 4:4.14.10-1
ii  libkcalcore4  4:4.14.10-1
ii  libkcalutils4 4:4.14.10-1
ii  libkcmutils4  4:4.14.14-1+b1
ii  libkdecore5   4:4.14.14-1+b1
ii  libkdepim44:4.14.10-2
ii  libkdeui5 4:4.14.14-1+b1
ii  libkio5   4:4.14.14-1+b1
ii  libkleo4  4:4.14.10-2
ii  libkmanagesieve4  4:4.14.10-2
ii  libkmime4 4:4.14.10-1
ii  libknotifyconfig4 4:4.14.14-1+b1
ii  libkontactinterface4a 4:4.14.10-1
ii  libkparts44:4.14.14-1+b1
ii  libkpimidentities44:4.14.10-1
ii  libkpimtextedit4  4:4.14.10-1
ii  libkpimutils4 4:4.14.10-1
ii  libkprintutils4   4:4.14.14-1+b1
ii  libksieveui4  4:4.14.10-2
ii  libmailcommon44:4.14.10-2
ii  libmailimporter4  4:4.14.10-2
ii  libmailtransport4 4:4.14.10-1
ii  libmessagecomposer4   4:4.14.10-2
ii  libmessagecore4   4:4.14.10-2
ii  libmessagelist4   4:4.14.10-2
ii  libmessageviewer4 4:4.14.10-2
ii  libpimcommon4 4:4.14.10-2
ii  libqt4-dbus   4:4.8.7+dfsg-6
ii  libqt4-network4:4.8.7+dfsg-6
ii  libqt4-xml4:4.8.7+dfsg-6
ii  libqtcore44:4.8.7+dfsg-6
ii  libqtgui4 4:4.8.7+dfsg-6
ii  libqtwebkit4  2.3.4.dfsg-6
ii  libsendlater4 4:4.14.10-2
ii  libsolid4 4:4.14.14-1+b1
ii  libstdc++65.3.1-13
ii  libtemplateparser44:4.14.10-2
ii  perl  5.22.1-9

Versions of packages kmail recommends:
ii  gnupg-agent 2.1.11-6
ii  gnupg2  2.1.11-6
ii  kdepim-doc  4:4.14.10-2
pn  kdepim-themeditors  
ii  ktnef   4:4.14.10-2
ii  pinentry-qt [pinentry-x11]  0.9.7-5

Versions of packages kmail suggests:
pn  clamav  
ii  kaddressbook4:4.14.10-2
ii  kleopatra   4:4.14.10-2
ii  procmail3.22-25
pn  spamassassin | bogofilter | annoyance-filter | spambayes | bsf  

-- no debconf information



Bug#814762: kmail: CSS from HTML mail interfers with header layout

2016-02-15 Thread Dominik George
Package: kmail
Version: 4:4.14.10-2
Severity: normal

I just saw an HTML message that style html and body interfer with the
message headers (in that case, the message heraders got centered along
with the rest of the message).

On first glance, this is a cosmetic issue. On second thought, it is
imaginable that this can be abused to hide or inject information into
the headers, thus easing phishing or scamming or even tricking the user
into assuming a different sender, replying with confidential
information.

I am not certain that the latter will actually work; if you agree with
my thoughts, please take the relevant steps to make this a security bug.

-- System Information:
Debian Release: stretch/sid
Architecture: amd64 (x86_64)

Kernel: Linux 4.3.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages kmail depends on:
ii  kde-runtime   4:15.08.3-1+b1
ii  kdepim-runtime4:4.14.10-2
ii  kdepimlibs-kio-plugins4:4.14.10-1
ii  libakonadi-calendar4  4:4.14.10-1
ii  libakonadi-contact4   4:4.14.10-1
ii  libakonadi-kde4   4:4.14.10-1
ii  libakonadi-kmime4 4:4.14.10-1
ii  libakonadiprotocolinternals1  1.13.0-8
ii  libc6 2.21-7
ii  libcalendarsupport4   4:4.14.10-2
ii  libfollowupreminder4  4:4.14.10-2
ii  libgcc1   1:5.3.1-8
ii  libgpgme++2v5 4:4.14.10-1
ii  libgrantlee-core0 0.4.0-3
ii  libincidenceeditorsng44:4.14.10-2
ii  libkabc4  4:4.14.10-1
ii  libkalarmcal2 4:4.14.10-1
ii  libkcalcore4  4:4.14.10-1
ii  libkcalutils4 4:4.14.10-1
ii  libkcmutils4  4:4.14.14-1+b1
ii  libkdecore5   4:4.14.14-1+b1
ii  libkdepim44:4.14.10-2
ii  libkdeui5 4:4.14.14-1+b1
ii  libkio5   4:4.14.14-1+b1
ii  libkleo4  4:4.14.10-2
ii  libkmanagesieve4  4:4.14.10-2
ii  libkmime4 4:4.14.10-1
ii  libknotifyconfig4 4:4.14.14-1+b1
ii  libkontactinterface4a 4:4.14.10-1
ii  libkparts44:4.14.14-1+b1
ii  libkpimidentities44:4.14.10-1
ii  libkpimtextedit4  4:4.14.10-1
ii  libkpimutils4 4:4.14.10-1
ii  libkprintutils4   4:4.14.14-1+b1
ii  libksieveui4  4:4.14.10-2
ii  libmailcommon44:4.14.10-2
ii  libmailimporter4  4:4.14.10-2
ii  libmailtransport4 4:4.14.10-1
ii  libmessagecomposer4   4:4.14.10-2
ii  libmessagecore4   4:4.14.10-2
ii  libmessagelist4   4:4.14.10-2
ii  libmessageviewer4 4:4.14.10-2
ii  libpimcommon4 4:4.14.10-2
ii  libqt4-dbus   4:4.8.7+dfsg-5
ii  libqt4-network4:4.8.7+dfsg-5
ii  libqt4-xml4:4.8.7+dfsg-5
ii  libqtcore44:4.8.7+dfsg-5
ii  libqtgui4 4:4.8.7+dfsg-5
ii  libqtwebkit4  2.3.4.dfsg-6
ii  libsendlater4 4:4.14.10-2
ii  libsolid4 4:4.14.14-1+b1
ii  libstdc++65.3.1-8
ii  libtemplateparser44:4.14.10-2
ii  perl  5.22.1-7

Versions of packages kmail recommends:
ii  gnupg-agent 2.1.11-5
ii  gnupg2  2.1.11-5
ii  kdepim-doc  4:4.14.10-2
pn  kdepim-themeditors  
ii  ktnef   4:4.14.10-2
ii  pinentry-qt [pinentry-x11]  0.9.7-3

Versions of packages kmail suggests:
pn  clamav  
ii  kaddressbook4:4.14.10-2
ii  kleopatra   4:4.14.10-2
ii  procmail3.22-25
pn  spamassassin | bogofilter | annoyance-filter | spambayes | bsf  

-- no debconf information



Bug#809978: kate: eats custom keyboard layout

2016-01-04 Thread Dominik George
Package: kate
Version: 4:15.08.3-1
Followup-For: Bug #809978

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Reproducible here.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.3.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages kate depends on:
ii  kate5-data   4:15.08.3-1
ii  ktexteditor-katepart 5.16.0-1
ii  libc62.21-6
ii  libgit2-23   0.23.1-1+b1
ii  libkf5activities55.16.0-1
ii  libkf5bookmarks5 5.16.0-1
ii  libkf5completion55.16.0-1
ii  libkf5configcore55.16.0-1
ii  libkf5configgui5 5.16.0-1
ii  libkf5configwidgets5 5.16.0-1
ii  libkf5coreaddons55.16.0-1
ii  libkf5dbusaddons55.16.0-1
ii  libkf5guiaddons5 5.16.0-1
ii  libkf5i18n5  5.16.0-1
ii  libkf5iconthemes55.16.0-1
ii  libkf5itemmodels55.16.0-1
ii  libkf5jobwidgets55.16.0-1
ii  libkf5kiocore5   5.16.0-1
ii  libkf5kiofilewidgets55.16.0-1
ii  libkf5kiowidgets55.16.0-1
ii  libkf5newstuff5  5.16.0-1
ii  libkf5notifications5 5.16.0-1
ii  libkf5parts5 5.16.0-1
ii  libkf5plasma55.16.0-1
ii  libkf5service-bin5.16.0-1
ii  libkf5service5   5.16.0-1
ii  libkf5texteditor55.16.0-1
ii  libkf5textwidgets5   5.16.0-1
ii  libkf5threadweaver5  5.16.0-1
ii  libkf5wallet-bin 5.16.0-1
ii  libkf5wallet55.16.0-1
ii  libkf5widgetsaddons5 5.16.0-1
ii  libkf5windowsystem5  5.16.0-1
ii  libkf5xmlgui55.16.0-1
ii  libqt5core5a 5.5.1+dfsg-10
ii  libqt5dbus5  5.5.1+dfsg-10
ii  libqt5gui5   5.5.1+dfsg-10
ii  libqt5sql5   5.5.1+dfsg-10
ii  libqt5widgets5   5.5.1+dfsg-10
ii  libqt5xml5   5.5.1+dfsg-10
ii  libstdc++6   5.3.1-4
ii  plasma-framework 5.16.0-1
ii  qml-module-org-kde-kquickcontrolsaddons  5.16.0-1
ii  qml-module-qtquick-layouts   5.5.1-2
ii  qml-module-qtquick2  5.5.1-3

kate recommends no packages.

Versions of packages kate suggests:
ii  aspell 0.60.7~20110707-3+b1
ii  ispell 3.4.00-4
ii  khelpcenter4:5.4.3-1
ii  konsole-kpart  4:15.08.3-1

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=B7h9
-END PGP SIGNATURE-



Bug#807902: konsole: segfault on exit

2015-12-14 Thread Dominik George
Package: konsole
Version: 4:15.08.3-1
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Recently, Konsole started crashing when closing the last tab and exiting:

Application: konsole (konsole), signal: Segmentation fault
Using host libthread_db library "/lib/x86_64-linux-gnu/libthread_db.so.1".
[KCrash Handler]
#6  0x7ff3c82a51b3 in ?? () from /usr/lib/x86_64-linux-gnu/libQt5DBus.so.5
#7  0x7ff3c829b5dd in ?? () from /usr/lib/x86_64-linux-gnu/libQt5DBus.so.5
#8  0x7ff3c829bc79 in ?? () from /usr/lib/x86_64-linux-gnu/libQt5DBus.so.5
#9  0x7ff3c82902ed in ?? () from /usr/lib/x86_64-linux-gnu/libQt5DBus.so.5
#10 0x7ff3c8290399 in ?? () from /usr/lib/x86_64-linux-gnu/libQt5DBus.so.5
#11 0x7ff3c7be2f52 in __run_exit_handlers (status=0, listp=0x7ff3c7f4b698 
<__exit_funcs>, run_list_atexit=run_list_atexit@entry=true) at exit.c:82
#12 0x7ff3c7be2fa5 in __GI_exit (status=) at exit.c:104
#13 0x7ff3c7bcd877 in __libc_start_main (main=0x400710 , argc=1, 
argv=0x7fffdd5d0328, init=, fini=, 
rtld_fini=, stack_end=0x7fffdd5d0318) at libc-start.c:325
#14 0x00400749 in _start ()

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.2.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages konsole depends on:
ii  konsole-kpart   4:15.08.3-1
ii  libc6   2.21-4
ii  libkf5completion5   5.16.0-1
ii  libkf5configcore5   5.16.0-1
ii  libkf5configgui55.16.0-1
ii  libkf5configwidgets55.16.0-1
ii  libkf5coreaddons5   5.16.0-1
ii  libkf5i18n5 5.16.0-1
ii  libkf5iconthemes5   5.16.0-1
ii  libkf5kdelibs4support5  5.16.0-1
ii  libkf5kiowidgets5   5.16.0-1
ii  libkf5notifyconfig5 5.16.0-1
ii  libkf5widgetsaddons55.16.0-1
ii  libkf5windowsystem5 5.16.0-1
ii  libkf5xmlgui5   5.16.0-1
ii  libqt5core5a5.5.1+dfsg-8
ii  libqt5gui5  5.5.1+dfsg-8
ii  libqt5widgets5  5.5.1+dfsg-8
ii  libstdc++6  5.3.1-3

konsole recommends no packages.

konsole suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQJOBAEBCAA4BQJWbp8OMRpodHRwczovL3d3dy5kb21pbmlrLWdlb3JnZS5kZS9n
cGctcG9saWN5LnR4dC5hc2MACgkQt5o8FqDE8pY+hBAA29FL7JlCDi1kwBf6bvzB
x4/OkPgdDfS1PPP4t0e3ry/f6vR26lfLEslNiNMGrKAiBms/FljWWcM2OojeqQUj
bKKNCOPEUX9AzVXTzbdLVX7EyNt9WuBfIYGkx0aL10IyVJoeH7Vhl9lnW5CN4DRL
MyFGtaoCuj7bZVip215PYEl+fVanXC9H8BopYjV1RudrYE93doyjJ4EfK/6UDKVr
K4KY5ZO46dFMfV6R8uTFG7kPwz/l1aHkDMbvk18ntlrZt0oNnfa34dh7zazlH0oJ
TxqT35tVeX8YKYon9tbssrsDTnHjisqiIcuvXr7MIlazo6KDhNltAv8cw3jEvj99
AiUdi6VG+1xdtkGEa7YcKs/6H+DG+SqpZhNfhwmkxB0G5k/aZZrIgFseLKGu1VHs
6KjEIMXEemDPALgic7BEKcAqVV1Pl6NFUe9JVhaJFXKaUTx9mCo3Js3QjWbV3zDy
9T2aBOjxtLBNVhDHGUjflsSadJnnTUk+bSLXUFNwn5b93yNXNvrThVaZ0pmoXsY4
OBkHwc4t4wXLct1GSHlFo9BcuQQA6aZx6Ifpr7zx8SRL7OxrW4I40pVAhlFKuw/i
uvkQS/Ejbbk95jqr30L/JFpBirYV2udwCtXXahIUkIjZ4W6VOF/YUIM9BDPPBt/z
UoBeYq1/YXNM+K7FT0D6/Kw=
=qN5i
-END PGP SIGNATURE-



Bug#807557: kde-telepathy-text-ui: steals focus on new chat window

2015-12-10 Thread Dominik George
Package: kde-telepathy-text-ui
Version: 15.08.3-1
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

When a new conversation comes in, a new chat window is opened. It
immediately steals the focus and sets it to the message input box.

Today was not the first time my sudo password acidentally made its way
into the caht box of some contact who said hello in the wrong moment
(luckily, I noticed before hitting enter).

This even happens when the enw window is added as a new tab while
chatting, switching to the new chat in mid-sentence.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.2.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages kde-telepathy-text-ui depends on:
ii  kde-telepathy-data  15.08.3-1
ii  libc6   2.21-3
ii  libgcc1 1:5.3.1-3
ii  libjs-jquery2.1.1-1
ii  libkf5archive5  5.16.0-1
ii  libkf5configcore5   5.16.0-1
ii  libkf5configgui55.16.0-1
ii  libkf5configwidgets55.16.0-1
ii  libkf5coreaddons5   5.16.0-1
ii  libkf5dbusaddons5   5.16.0-1
ii  libkf5emoticons-bin 5.16.0-2
ii  libkf5emoticons55.16.0-2
ii  libkf5i18n5 5.16.0-1
ii  libkf5iconthemes5   5.16.0-1
ii  libkf5itemviews55.16.0-1
ii  libkf5kcmutils5 5.16.0-1
ii  libkf5kiocore5  5.16.0-1
ii  libkf5kiowidgets5   5.16.0-1
ii  libkf5notifications55.16.0-1
ii  libkf5notifyconfig5 5.16.0-1
ii  libkf5people5   5.16.0-1
ii  libkf5peoplewidgets55.16.0-1
ii  libkf5service-bin   5.16.0-1
ii  libkf5service5  5.16.0-1
ii  libkf5sonnetcore5   5.16.0-1
ii  libkf5sonnetui5 5.16.0-1
ii  libkf5textwidgets5  5.16.0-1
ii  libkf5webkit5   5.16.0-1
ii  libkf5widgetsaddons55.16.0-1
ii  libkf5windowsystem5 5.16.0-1
ii  libkf5xmlgui5   5.16.0-1
ii  libktpcommoninternals9  15.08.3-1
ii  libktplogger9   15.08.3-1
ii  libktpmodels9   15.08.3-1
ii  libktpotr9  15.08.3-1
ii  libktpwidgets9  15.08.3-1
ii  libqt5core5a5.5.1+dfsg-8
ii  libqt5dbus5 5.5.1+dfsg-8
ii  libqt5gui5  5.5.1+dfsg-8
ii  libqt5webkit5   5.5.1+dfsg-2
ii  libqt5widgets5  5.5.1+dfsg-8
ii  libqt5xml5  5.5.1+dfsg-8
ii  libstdc++6  5.3.1-3
ii  libtelepathy-qt5-0  0.9.6.1-4

Versions of packages kde-telepathy-text-ui recommends:
ii  kde-telepathy  15.08.2

kde-telepathy-text-ui suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=n4Tg
-END PGP SIGNATURE-



Bug#802568: kmail: Remember password on LDAP password dialog does nothing

2015-10-21 Thread Dominik George
Package: kmail
Version: 4:4.14.10-2
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Checking the remember password box on the LDAP password dialog does
essentially nothing, at least it doesn't remember the password.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.2.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages kmail depends on:
ii  kde-runtime   4:15.08.2-1
ii  kdepim-runtime4:4.14.10-2
ii  kdepimlibs-kio-plugins4:4.14.10-1
ii  libakonadi-calendar4  4:4.14.10-1
ii  libakonadi-contact4   4:4.14.10-1
ii  libakonadi-kde4   4:4.14.10-1
ii  libakonadi-kmime4 4:4.14.10-1
ii  libakonadiprotocolinternals1  1.13.0-8
ii  libc6 2.19-22
ii  libcalendarsupport4   4:4.14.10-2
ii  libfollowupreminder4  4:4.14.10-2
ii  libgcc1   1:5.2.1-22
ii  libgpgme++2v5 4:4.14.10-1
ii  libgrantlee-core0 0.4.0-3
ii  libincidenceeditorsng44:4.14.10-2
ii  libkabc4  4:4.14.10-1
ii  libkalarmcal2 4:4.14.10-1
ii  libkcalcore4  4:4.14.10-1
ii  libkcalutils4 4:4.14.10-1
ii  libkcmutils4  4:4.14.13-1
ii  libkdecore5   4:4.14.13-1
ii  libkdepim44:4.14.10-2
ii  libkdeui5 4:4.14.13-1
ii  libkio5   4:4.14.13-1
ii  libkleo4  4:4.14.10-2
ii  libkmanagesieve4  4:4.14.10-2
ii  libkmime4 4:4.14.10-1
ii  libknotifyconfig4 4:4.14.13-1
ii  libkontactinterface4a 4:4.14.10-1
ii  libkparts44:4.14.13-1
ii  libkpimidentities44:4.14.10-1
ii  libkpimtextedit4  4:4.14.10-1
ii  libkpimutils4 4:4.14.10-1
ii  libkprintutils4   4:4.14.13-1
ii  libksieveui4  4:4.14.10-2
ii  libmailcommon44:4.14.10-2
ii  libmailimporter4  4:4.14.10-2
ii  libmailtransport4 4:4.14.10-1
ii  libmessagecomposer4   4:4.14.10-2
ii  libmessagecore4   4:4.14.10-2
ii  libmessagelist4   4:4.14.10-2
ii  libmessageviewer4 4:4.14.10-2
ii  libpimcommon4 4:4.14.10-2
ii  libqt4-dbus   4:4.8.7+dfsg-3
ii  libqt4-network4:4.8.7+dfsg-3
ii  libqt4-xml4:4.8.7+dfsg-3
ii  libqtcore44:4.8.7+dfsg-3
ii  libqtgui4 4:4.8.7+dfsg-3
ii  libqtwebkit4  2.3.4.dfsg-5
ii  libsendlater4 4:4.14.10-2
ii  libsolid4 4:4.14.13-1
ii  libstdc++65.2.1-22
ii  libtemplateparser44:4.14.10-2
ii  perl  5.20.2-6

Versions of packages kmail recommends:
ii  gnupg-agent 2.1.9-1
ii  gnupg2  2.1.9-1
ii  kdepim-doc  4:4.14.10-2
pn  kdepim-themeditors  
ii  ktnef   4:4.14.10-2
ii  pinentry-qt [pinentry-x11]  0.9.6-3

Versions of packages kmail suggests:
pn  clamav  
ii  kaddressbook4:4.14.10-2
ii  kleopatra   4:4.14.10-2
ii  procmail3.22-25
pn  spamassassin | bogofilter | annoyance-filter | spambayes | bsf  

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=ZK52
-END PGP SIGNATURE-



Bug#799157: gwenview: some menu and print options vanished

2015-09-16 Thread Dominik George
Package: gwenview
Version: 4:15.08.0-3
Severity: important

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Recently, some important menu options (like Open with…) and almost every
option in the Print dialog vanished into thin air.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.1.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages gwenview depends on:
ii  libc6   2.19-20
ii  libexiv2-14 0.25-2
ii  libgcc1 1:5.2.1-17
ii  libjpeg62-turbo 1:1.4.1-2
ii  libkf5activities5   5.14.0-1
ii  libkf5baloo55.14.0-1
ii  libkf5completion5   5.14.0-1
ii  libkf5configcore5   5.14.0-1
ii  libkf5configgui55.14.0-1
ii  libkf5configwidgets55.14.0-1
ii  libkf5coreaddons5   5.14.0-1
ii  libkf5filemetadata3 5.14.0-1
ii  libkf5i18n5 5.14.0-1
ii  libkf5iconthemes5   5.14.0-1
ii  libkf5itemmodels5   5.14.0-1
ii  libkf5itemviews55.14.0-1
ii  libkf5jobwidgets5   5.14.0-1
ii  libkf5kdelibs4support5  5.14.0-1
ii  libkf5kiocore5  5.14.0-1
ii  libkf5kiofilewidgets5   5.14.0-1
ii  libkf5kiowidgets5   5.14.0-1
ii  libkf5notifications55.14.0-1
ii  libkf5parts55.14.0-1
ii  libkf5service5  5.14.0-1
ii  libkf5textwidgets5  5.14.0-1
ii  libkf5widgetsaddons55.14.0-1
ii  libkf5xmlgui5   5.14.0-1
ii  liblcms2-2  2.6-3+b3
ii  libphonon4qt5-4 4:4.8.3-2
ii  libpng12-0  1.2.50-2+b2
ii  libqt5core5a5.4.2+dfsg-9
ii  libqt5gui5  5.4.2+dfsg-9
ii  libqt5opengl5   5.4.2+dfsg-9
ii  libqt5printsupport5 5.4.2+dfsg-9
ii  libqt5svg5  5.4.2-3
ii  libqt5widgets5  5.4.2+dfsg-9
ii  libqt5x11extras55.4.2-2+b1
ii  libstdc++6  5.2.1-17
ii  libx11-62:1.6.3-1
ii  phonon4qt5  4:4.8.3-2

Versions of packages gwenview recommends:
ii  kamera  4:4.14.2-1+b1
ii  kio-extras  4:15.08.0-1

gwenview suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQJOBAEBCAA4BQJV+VStMRpodHRwczovL3d3dy5kb21pbmlrLWdlb3JnZS5kZS9n
cGctcG9saWN5LnR4dC5hc2MACgkQt5o8FqDE8pb9uRAAh7yR7o66rbuypFS5+ZQz
JuVZ8D4T6wyynyv8f0ZSgjiTCcDX9borAuODY//yd+B0HMSVZqcXr/4gR7buRPot
niSv0IYsOdTOts5gZjcAZ84J6f7KSYJ2Tow/8gN/BXk91wZ24wkAT4YO50CK+z/I
B0xd5Xzk5mPwWCoyhFkusaExjM5niRoCW0KFm7g4GsffK4A1IY4v7QERi3v88SMo
eIY7Vj6bu1bkEE+hOFVdKx3Y7F6cth1A6rEVKLJ///737xZReOhSi9/CGXoKbhOf
kICWPx+jff7qT+JwAMkoBghg1Dgr1NdiFXHhbuY3b8Rrq5F7cESx2/zvLyjA4FL6
6ha/xwiIGj3DtiMtN0NuzZUIQT2IVpk5AaT9clcQOltSGL6nUXI4CbWtlFulBkZN
9GOAChifMzRa6Efb07qmB06Wve+WtvIZaUMBwZP6h7Prn+sOTFnEYgE7sxxSEVhs
+T2R4B8quuRFdVqlHbQ3nD0vMT5bx9bE2r7EE3i15m6aST3yCClWbeQ3j+26wcdC
oanbl6QIzxKk7Sha9D6B1/WTuD1KjmOdhtIiZVvtfvCxW+DpwLyQmErHbA6a9byt
IeNUrhUTlBTcwV9pwLhH5jfPY2c/jP5UVqHZX0okHSAtkhfDRkAHP1Z2LnAVMKrI
I66lotEAUH6p0l60cfXAI80=
=Xcgd
-END PGP SIGNATURE-



Bug#799186: konqueror: now comes with built-in keylogger

2015-09-16 Thread Dominik George
> I was just typing a geocaching log in a konqueror that popped up
> when activating a link in a mail (to the cache listing) and noticed
> small decimal digits scrolling by, one on a line, in the xterm that
> was not fully hidden from view by the konqueror window. Sometimes,
> the number was 32. I was on full alert.
> 
> Natureshadow managed to reproduce this on sid amd64, so it’s not an
> x32 issue, although he had to switch back to KHTML from Webkit (via
> menu V̲iew → V̲iew Mode → K̲HTML) to reproduce it.

Confirmed, as well as the fact that this of course goes to .xsession-errors, 
which delivers the key log readily to anyone asking.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#799186: konqueror: now comes with built-in keylogger

2015-09-16 Thread Dominik George
> I think this is an upstream bug – of course I´d go for fixing it in Debian
> without waiting for upstream fix.
> 
> Thorsten, will you report upstream as well?

I could do, because I am active in the KDE bugtracker.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#793508: kmail: contacts gravatar.com to fetch face images of senders of opened mails by default

2015-09-08 Thread Dominik George
Package: kmail
Version: 4:4.14.10-2
Followup-For: Bug #793508

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

I also see this happen. Suddenly, one of my coworkers had a donkey in
every mail he sent.

This effectively leaks information about who I receive mail from to any
network operator on the route to the internet.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.1.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages kmail depends on:
ii  kde-runtime   4:15.08.0-2
ii  kdepim-runtime4:4.14.10-2
ii  kdepimlibs-kio-plugins4:4.14.10-1
ii  libakonadi-calendar4  4:4.14.10-1
ii  libakonadi-contact4   4:4.14.10-1
ii  libakonadi-kde4   4:4.14.10-1
ii  libakonadi-kmime4 4:4.14.10-1
ii  libakonadiprotocolinternals1  1.13.0-8
ii  libc6 2.19-19
ii  libcalendarsupport4   4:4.14.10-2
ii  libfollowupreminder4  4:4.14.10-2
ii  libgcc1   1:5.2.1-16
ii  libgpgme++2v5 4:4.14.10-1
ii  libgrantlee-core0 0.4.0-3
ii  libincidenceeditorsng44:4.14.10-2
ii  libkabc4  4:4.14.10-1
ii  libkalarmcal2 4:4.14.10-1
ii  libkcalcore4  4:4.14.10-1
ii  libkcalutils4 4:4.14.10-1
ii  libkcmutils4  4:4.14.10-3
ii  libkdecore5   4:4.14.10-3
ii  libkdepim44:4.14.10-2
ii  libkdeui5 4:4.14.10-3
ii  libkio5   4:4.14.10-3
ii  libkleo4  4:4.14.10-2
ii  libkmanagesieve4  4:4.14.10-2
ii  libkmime4 4:4.14.10-1
ii  libknotifyconfig4 4:4.14.10-3
ii  libkontactinterface4a 4:4.14.10-1
ii  libkparts44:4.14.10-3
ii  libkpimidentities44:4.14.10-1
ii  libkpimtextedit4  4:4.14.10-1
ii  libkpimutils4 4:4.14.10-1
ii  libkprintutils4   4:4.14.10-3
ii  libksieveui4  4:4.14.10-2
ii  libmailcommon44:4.14.10-2
ii  libmailimporter4  4:4.14.10-2
ii  libmailtransport4 4:4.14.10-1
ii  libmessagecomposer4   4:4.14.10-2
ii  libmessagecore4   4:4.14.10-2
ii  libmessagelist4   4:4.14.10-2
ii  libmessageviewer4 4:4.14.10-2
ii  libpimcommon4 4:4.14.10-2
ii  libqt4-dbus   4:4.8.7+dfsg-3
ii  libqt4-network4:4.8.7+dfsg-3
ii  libqt4-xml4:4.8.7+dfsg-3
ii  libqtcore44:4.8.7+dfsg-3
ii  libqtgui4 4:4.8.7+dfsg-3
ii  libqtwebkit4  2.3.4.dfsg-4
ii  libsendlater4 4:4.14.10-2
ii  libsolid4 4:4.14.10-3
ii  libstdc++65.2.1-16
ii  libtemplateparser44:4.14.10-2
ii  perl  5.20.2-6

Versions of packages kmail recommends:
ii  gnupg-agent 2.1.7-2
ii  gnupg2  2.1.7-2
ii  kdepim-doc  4:4.14.10-2
pn  kdepim-themeditors  
ii  ktnef   4:4.14.10-2
ii  pinentry-gnome3 [pinentry-x11]  0.9.5-4
ii  pinentry-gtk2 [pinentry-x11]0.9.5-4
ii  pinentry-qt4 [pinentry-x11] 0.9.5-4

Versions of packages kmail suggests:
pn  clamav  
ii  kaddressbook4:4.14.10-2
ii  kleopatra   4:4.14.10-2
ii  procmail3.22-25
pn  spamassassin | bogofilter | annoyance-filter | spambayes | bsf  

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=x/fp
-END PGP SIGNATURE-



Bug#797999: sddm fails to start whereas kdm works correctly

2015-09-08 Thread Dominik George
Hi Eric,

> Unfortunately no. This is likely to be due to docking as I now have a
> half dozen boxes that work with sddm the only one that fails is a docked
> laptop.

And this laptop, does it by any chance use an Intel graphics chip?

Cheers,
Nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#797999: sddm fails to start whereas kdm works correctly

2015-09-07 Thread Dominik George
Control: tags -1 + moreinfo

Hi Eric,

On Fri, 4 Sep 2015 13:00:11  0200 Eric Valette <eric2.vale...@orange.com> 
wrote:
> If I do dpkg-reconfigure sddm, select it and reboot, I just get a black
> screen, with X running, no cursor, no mouse nothing in/var/log/sddm.log
> 
> Note its a docked laptop, with external monitor used, lid closed and laptop
> monitor automatically desactivated.

Are you by any chance running plymouth? If so, could this be a duplicate of 
#793637?

Cheers,
Nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#793418: plasma-nm menu very tiny

2015-09-07 Thread Dominik George
Hi Scott,

> 
> What version of plasma-workspace was this problem happening with?  Is it
> still a problem?  Are you on Unstable or Testing?

I am running sid, but the issue seems to have vanished some time during the 
last weeks. I guess it was a Qt 4 vs. Qt 5 issue.

Thanks,
Nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#794581: /usr/bin/kwin_x11: crashes when starting first window

2015-08-13 Thread Dominik George
Package: breeze
Version: 4:5.3.2-2
Followup-For: Bug #794581

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

I tested again today, and see a new effect.

With 5.3.2-4, kwin does not crash anymore. Instead, the desktop gets
window decorations and does not redraw. Everything else works.

I downgraded to 5.3.2-2 again, and now kwin crashes with the old
version, the same way it did with the new version before.

Maybe related to the libkf5* update today?

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 4.1.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages breeze depends on:
ii  breeze-cursor-theme4:5.3.2-2
ii  breeze-icon-theme  4:5.3.2-2
ii  kde-style-breeze   4:5.3.2-2
ii  kde-style-breeze-qt4   4:5.3.2-2
ii  kwin-style-breeze  4:5.3.2-2
ii  libc6  2.19-19
ii  libkf5configcore5  5.13.0-1
ii  libkf5coreaddons5  5.13.0-1
ii  libkf5i18n55.13.0-1
ii  libkf5kcmutils55.12.0-1
ii  libqt5core5a   5.4.2+dfsg-5
ii  libqt5gui5 5.4.2+dfsg-8
ii  libqt5widgets5 5.4.2+dfsg-8
ii  libstdc++6 5.1.1-14
ii  qml-module-qtquick-controls-styles-breeze  4:5.3.2-2

Versions of packages breeze recommends:
ii  kde-style-qtcurve  1.8.14-3+b2

Versions of packages breeze suggests:
pn  orion-gtk-theme  none

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=jR2e
-END PGP SIGNATURE-



Bug#794581: Acknowledgement (/usr/bin/kwin_x11: crashes when starting first window)

2015-08-04 Thread Dominik George
Control: severity -1 normal

This is obviously bug #794061.

The question is whether a broken theme, should make kwin crash, so I am not 
reassigning/marking this bug as duplicate.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#794581: /usr/bin/kwin_x11: crashes when starting first window

2015-08-04 Thread Dominik George
Package: kwin-x11
Version: 4:5.3.2-3
Severity: grave
File: /usr/bin/kwin_x11
Justification: renders package unusable

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

kwin_x11 crashes the very moment the first application brings up a full,
decorated window withn the KDE session. The first time this appeared was
when I started Konsole. I had to kill the session, ando n the next login
it was DrKonqi trzing to report the last crash on login.

kwin_core: Too many crashes recently, disabling compositing
QXcbConnection: XCB error: 3 (BadWindow), sequence: 170, resource id: 60817417, 
major code: 20 (GetProperty), minor code: 0
QXcbConnection: XCB error: 3 (BadWindow), sequence: 186, resource id: 60817417, 
major code: 20 (GetProperty), minor code: 0
QXcbConnection: XCB error: 3 (BadWindow), sequence: 198, resource id: 60817417, 
major code: 20 (GetProperty), minor code: 0
kf5.kiconthemes: Theme tree: (Breeze)
found lsb_release
Using /proc to determine executable path
Executable is: /usr/bin/kwin_x11
Executable exists: true
kwin_core: Extensions: shape: 0x 11  composite: 0x 4  render: 0x b  
fixes: 0x 50  randr: 0x 14  sync: 0x 31  damage: 0x  11 

Enabling drkonqi crash catching
Constructing a KPluginInfo object from old style JSON. Please use 
kcoreaddons_desktop_to_json() for 
/usr/lib/x86_64-linux-gnu/qt5/plugins/org.kde.kdecoration2/kwin5_aurorae.so 
instead of kservice_desktop_to_json() in your CMake code.
Constructing a KPluginInfo object from old style JSON. Please use 
kcoreaddons_desktop_to_json() for 
/usr/lib/x86_64-linux-gnu/qt5/plugins/org.kde.kdecoration2/breezedecoration.so
 instead of kservice_desktop_to_json() in your CMake code.
kf5.kservice.sycoca: Trying to open ksycoca from /home/dgeorg/.cache/ksycoca5
Trying to load decoration plugin:  
/usr/lib/x86_64-linux-gnu/qt5/plugins/org.kde.kdecoration2/breezedecoration.so
Invalid pixmap specified.
No frame loaded
No frame loaded
No frame loaded
No frame loaded
No frame loaded
No frame loaded
kwin_core: screens:  3 desktops:  1
kwin_core: Done.
kwin_core: User timestamp, ASN: 371480
kwin_core: User timestamp, final: 'ID: 44040223 ;WMCLASS: plasmashell : 
plasmashell ;Caption: Arbeitsfläche — Plasma ' : 371480
kwin_core: Activation: No client active, allowing
kwin_core: screens:  3 desktops:  1
kwin_core: Done.
kwin_core: User timestamp, ASN: 371480
kwin_core: User timestamp, final: 'ID: 44040211 ;WMCLASS: plasmashell : 
plasmashell ;Caption: Arbeitsfläche — Plasma ' : 371480
kwin_core: Activation: No client active, allowing
kwin_core: screens:  3 desktops:  1
kwin_core: Done.
kwin_core: User timestamp, ASN: 371480
kwin_core: User timestamp, final: 'ID: 44040217 ;WMCLASS: plasmashell : 
plasmashell ;Caption: Arbeitsfläche — Plasma ' : 371480
kwin_core: Activation: No client active, allowing
kwin_core: screens:  3 desktops:  1
kwin_core: Done.
Application::crashHandler() called with signal 11; recent crashes: 3
KCrash: crashing... crashRecursionCounter = 2
KCrash: Application Name = kwin_x11 path = /usr/bin pid = 3201
KCrash: Arguments: /usr/bin/kwin_x11 --crashes 2 
KCrash: Attempting to start /usr/lib/x86_64-linux-gnu/libexec/drkonqi from 
kdeinit
kdeinit5: Got EXEC_NEW '/usr/lib/x86_64-linux-gnu/libexec/drkonqi' from wrapper.
kdeinit5: preparing to launch '/usr/lib/x86_64-linux-gnu/libexec/drkonqi'


- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.0.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages kwin-x11 depends on:
ii  kwin-common  4:5.3.2-3
ii  libc62.19-19
ii  libkf5i18n5  5.12.0-1
ii  libkf5windowsystem5  5.12.0-1
ii  libqt5core5a 5.4.2+dfsg-5
ii  libqt5gui5   5.4.2+dfsg-5
ii  libqt5widgets5   5.4.2+dfsg-5
ii  libqt5x11extras5 5.4.2-2
ii  libstdc++6   5.1.1-14
ii  libxcb1  1.10-3+b1

kwin-x11 recommends no packages.

kwin-x11 suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQJOBAEBCAA4BQJVwOLsMRpodHRwczovL3d3dy5kb21pbmlrLWdlb3JnZS5kZS9n
cGctcG9saWN5LnR4dC5hc2MACgkQt5o8FqDE8pbSpQ//QjqTJqcUKHMj1hY7SZEW
Hyhg1DS2n0dyvoswAiGuyeBN3Xaqludmak3M970oCwKeP0TLwWGGzbvXDms5BNc/
nYc5Mm4j3BXYt7P4JX1Y7lQqywLH9OFTwzOODdGBmO3ux6fnewSa+d31l3HVbUvT
sgfk/T3kXRwDO+3qGUx3rxWwS86JQWoBbQWR8FSAkC9P8OlHj7YFev2/o5zHO7yR
m2pAAK5X6UNlu1EiivLm0pGavTW7RiiAL/k7rHzX/kTGWMC38JTRoEDZbC3eZO7B
PL06UAketkwDvfmN7U+yKUfSh9mNN1993rovK72RRI00WHlHWotNU1ZpHrwyF0+z
yxAHfUzsRS/CdWOU0a5TOX2vpskCF0LJQneX6ucWpiGcMlISbBRVse5Bs6ef8A+M
mytKi+XnRiD0iahA5WnfIJ30fgiDkSuM1ElOfVlmh6wO0ktPrj4XwoakBJYlkEUg
WHYekYAeruoTUHcXHK9u1YLadku9UJmQgW8YW2/l8BKWKi39Cbe+q6pseAGQb3Su
wNoRVyVHt2v2aip6lBSiZ4JXRnGjG4ux13IA8UlaayUoqImo6KO4d2ygu9U6/uNt
2r4wNsOmY2YtAldPm5IllQDtBT7izv2F7rq6MHhwZ7Sbc42GWTjwqP80nSBmxv/l
Z9SVbw1jXGt24z3nODpMMbY=
=nP1L

Bug#794581: Acknowledgement (/usr/bin/kwin_x11: crashes when starting first window)

2015-08-04 Thread Dominik George
Control: reassign -1 breeze 4:5.3.2-4
Control: affects -1 + kwin-x11
Control: severity -1 grave

Oh, looking for a second time, it is not a duplicate at all.

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#794382: kded5: Crash when modifying Networkmanager connections

2015-08-02 Thread Dominik George
Package: kded5
Version: 5.12.0-1
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

I saw kded5 (and sometimes kdeinit) crash when editing a NetworkManager
connection. Just opening the edit dialog in any NetworkManger UI - even
in nmtui - makes kded or kdeinit segfault, reproducibly.

Attached is what I could get in terms of backtrace, but some -dbg
packages appear to be missing.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.0.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages kded5 depends on:
ii  libc6  2.19-19
ii  libkf5configcore5  5.12.0-1
ii  libkf5coreaddons5  5.12.0-1
ii  libkf5crash5   5.12.0-1
ii  libkf5dbusaddons5  5.12.0-1
ii  libkf5service5 5.12.0-1
ii  libqt5core5a   5.4.2+dfsg-5
ii  libqt5dbus55.4.2+dfsg-5
ii  libqt5gui5 5.4.2+dfsg-5
ii  libqt5widgets5 5.4.2+dfsg-5
ii  libstdc++6 5.1.1-14

kded5 recommends no packages.

kded5 suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQJOBAEBCAA4BQJVvgdCMRpodHRwczovL3d3dy5kb21pbmlrLWdlb3JnZS5kZS9n
cGctcG9saWN5LnR4dC5hc2MACgkQt5o8FqDE8pavOw//SgfUVCsUnjmfK2wYoNfR
l2o675ud5/Jy7cCJr/s/8rXQM4p6THwIynkKZdhg78j2dO02WyXQLnUsXzFigTt/
ZYfKcGNZRfNbUP92AaBJOBOTxMQPNn6DY+3x9HS0bJ7TODdVv6znDvXfY9tzMpQL
/7ipTcO3cn5M0bK8Q3dfPlM/Q4SwzDysJJDz4XF2N50JXNWbGIcVCcefrUtbw+9t
wajhjIAfpJMf1heNof3Yn7QlKFIjHORcuU/iIOtE+jCDu03JLSjC2iHSgsNc5Q7w
WTI+8L0kr23uNqxc1Tqy6vyT6sEkwrDrMuxKlvI7P6AxIoTp+Cdcpfx2AdKgHUOF
gef12sF4K49lj8CiY28sTvmrqjvh2Dub1YgUVpGa6ztQUTWcVyy+CFABWviQ1cgx
oCgQJPdA8I+hLo07kQknlHsttc7eHPNnHvZcaQjDn864h+Ase+k2WpTwXlsiG4Af
+s61fCa0Etl3e6usO/4ZScslkOFv7uRiLEFnguueUev1Q0QSkqrd+cmDB1TUdksL
6K4SuXP7sy+it6YWveOz0Gd5QxEZeYr13p+sxeWhqTetclncxHnSHwddOso/NrF3
TMfybhIjmp9z6/QVEv3pmBh+QFEAnrGaSxrd3ZvkgNXCS3j8cJlfhJtFjBEVDsrC
yMSC1z3PgfOogjrjF7a0uXo=
=rwHy
-END PGP SIGNATURE-
Application: kded5 (kded5), signal: Segmentation fault
Using host libthread_db library /lib/x86_64-linux-gnu/libthread_db.so.1.
[Current thread is 1 (Thread 0x7ff8966ab780 (LWP 24541))]

Thread 2 (Thread 0x7ff88d4f2700 (LWP 24542)):
#0  0x7ff89607553d in poll () at ../sysdeps/unix/syscall-template.S:81
#1  0x003003c0a252 in ?? () from /usr/lib/x86_64-linux-gnu/libxcb.so.1
#2  0x003003c0bddf in xcb_wait_for_event () from 
/usr/lib/x86_64-linux-gnu/libxcb.so.1
#3  0x7ff88e5d6aa9 in ?? () from 
/usr/lib/x86_64-linux-gnu/qt5/plugins/platforms/libqxcb.so
#4  0x7ff8943fc87e in ?? () from /usr/lib/x86_64-linux-gnu/libQt5Core.so.5
#5  0x7ff893e380a4 in start_thread (arg=0x7ff88d4f2700) at 
pthread_create.c:309
#6  0x7ff89607e07d in clone () at 
../sysdeps/unix/sysv/linux/x86_64/clone.S:111

Thread 1 (Thread 0x7ff8966ab780 (LWP 24541)):
[KCrash Handler]
#6  0x7ff880428240 in NetworkManager::Setting::type() const () from 
/usr/lib/x86_64-linux-gnu/libKF5NetworkManagerQt.so.6
#7  0x7ff880bd6cc6 in ?? () from 
/usr/lib/x86_64-linux-gnu/qt5/plugins/kded_networkmanagement.so
#8  0x7ff880bd9105 in SecretAgent::processNext() () from 
/usr/lib/x86_64-linux-gnu/qt5/plugins/kded_networkmanagement.so
#9  0x7ff880bd964e in SecretAgent::GetSecrets(QMapQString, QMapQString, 
QVariant  const, QDBusObjectPath const, QString const, QStringList const, 
unsigned int) () from 
/usr/lib/x86_64-linux-gnu/qt5/plugins/kded_networkmanagement.so
#10 0x7ff880453eee in ?? () from 
/usr/lib/x86_64-linux-gnu/libKF5NetworkManagerQt.so.6
#11 0x7ff88045f859 in ?? () from 
/usr/lib/x86_64-linux-gnu/libKF5NetworkManagerQt.so.6
#12 0x7ff880468203 in ?? () from 
/usr/lib/x86_64-linux-gnu/libKF5NetworkManagerQt.so.6
#13 0x7ff8966e75c7 in ?? () from /usr/lib/x86_64-linux-gnu/libQt5DBus.so.5
#14 0x7ff8966ebefc in ?? () from /usr/lib/x86_64-linux-gnu/libQt5DBus.so.5
#15 0x7ff8966ec8f5 in ?? () from /usr/lib/x86_64-linux-gnu/libQt5DBus.so.5
#16 0x7ff8966ee7fe in ?? () from /usr/lib/x86_64-linux-gnu/libQt5DBus.so.5
#17 0x7ff89461de8a in QObject::event(QEvent*) () from 
/usr/lib/x86_64-linux-gnu/libQt5Core.so.5
#18 0x7ff895a4cadc in QApplicationPrivate::notify_helper(QObject*, QEvent*) 
() from /usr/lib/x86_64-linux-gnu/libQt5Widgets.so.5
#19 0x7ff895a51fb0 in QApplication::notify(QObject*, QEvent*) () from 
/usr/lib/x86_64-linux-gnu/libQt5Widgets.so.5
#20 0x7ff8945ec3ab in QCoreApplication::notifyInternal(QObject*, QEvent*) 
() from /usr/lib/x86_64-linux-gnu/libQt5Core.so.5
#21 0x7ff8945ee41b in QCoreApplicationPrivate::sendPostedEvents(QObject*, 
int, QThreadData*) () from /usr/lib/x86_64-linux-gnu/libQt5Core.so.5
#22 0x7ff894644f33 in ?? () from /usr/lib/x86_64-linux-gnu/libQt5Core.so.5
#23 0x7ff893918c3d in g_main_context_dispatch () from 
/lib/x86_64-linux-gnu/libglib-2.0.so.0
#24 

Bug#793778: kscreen: Big issues with three monitors

2015-08-01 Thread Dominik George
Hi,

 Tip: what happens if you dock the notebook before turning it on? or at least
 while being on sddm (ie, not logged in plasma).

this scenario works better. It does not crash anything, however, it messes up 
the KDE panel. This might be another bug, though.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#793778: kscreen: Big issues with three monitors

2015-07-31 Thread Dominik George
Hi,

 Hmmm, I used DrKonqi only as it was popped automatically. So you don´t get a
 DrKonqi at the crash at startup? It would help creating backtraces.

nope. Maybe I get it, but that does not help as the whole session crashes and 
returns to the display manager. So if DrKonqi gets it, it will never show long 
enough before the rest dies.

 
 Anyway, it may be wise to just retest with Qt 5.5. Maybe the issue is fixed
 already.

Ok.

I got the impression that somehow this is related to attaching *two* new 
screens at the same time, which is the case when ounting the notebook into the 
docking station. Maybe this leads to some kidn of race condition.

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#794087: kcalc: number block does not work

2015-07-30 Thread Dominik George
Package: kcalc
Version: 4:15.04.3-1
Severity: minor

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Numbers cannot be entered with the numbers block of the keyboard.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.0.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages kcalc depends on:
ii  libc6 2.19-19
ii  libgcc1   1:5.1.1-14
ii  libgmp10  2:6.0.0+dfsg-7
ii  libkf5configcore5 5.12.0-1
ii  libkf5configgui5  5.12.0-1
ii  libkf5configwidgets5  5.12.0-1
ii  libkf5coreaddons5 5.12.0-1
ii  libkf5guiaddons5  5.12.0-1
ii  libkf5i18n5   5.12.0-1
ii  libkf5notifications5  5.12.0-1
ii  libkf5widgetsaddons5  5.12.0-1
ii  libkf5xmlgui5 5.12.0-1
ii  libqt5core5a  5.4.2+dfsg-5
ii  libqt5gui55.4.2+dfsg-5
ii  libqt5widgets55.4.2+dfsg-5
ii  libqt5xml55.4.2+dfsg-5
ii  libstdc++65.1.1-14

kcalc recommends no packages.

kcalc suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=fv3U
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/20150730114244.17335.63414.report...@dgeorg-nb.lan.tarent.de



Bug#794123: sddm: fails on first start after boot

2015-07-30 Thread Dominik George
Package: sddm
Version: 0.11.0-3
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

sddm fails to start after system boot.

I need to log in on tty1 and service sddm restart. Upon that, sddm comes
up as expected.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.0.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages sddm depends on:
ii  adduser 3.113+nmu3
ii  debconf [debconf-2.0]   1.5.57
ii  libc6   2.19-19
ii  libgcc1 1:5.1.1-14
ii  libpam0g1.1.8-3.1
ii  libqt5core5a5.4.2+dfsg-5
ii  libqt5dbus5 5.4.2+dfsg-5
ii  libqt5gui5  5.4.2+dfsg-5
ii  libqt5network5  5.4.2+dfsg-5
ii  libqt5qml5  5.4.2-4
ii  libqt5quick55.4.2-4
ii  libstdc++6  5.1.1-14
ii  libsystemd0 222-2
ii  libxcb-xkb1 1.10-3+b1
ii  libxcb1 1.10-3+b1
ii  qml-module-qtquick2 5.4.2-4
ii  sddm-theme-breeze [sddm-theme]  4:5.3.2-4

sddm recommends no packages.

sddm suggests no packages.

- -- debconf information:
  sddm/daemon_name: /usr/bin/sddm
* shared/default-x-display-manager: sddm

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=ZPqJ
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/20150730193415.3950.18548.report...@dgeorg-nb.lan.tarent.de



Bug#793418: plasma-nm menu very tiny

2015-07-30 Thread Dominik George
Package: plasma-nm
Version: 4:5.3.2-1
Followup-For: Bug #793418

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

I have now found that this only happens when connecting an external
monitor. Using only my notebook's internal display, the menu is rendered
as expected.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.0.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages plasma-nm depends on:
ii  libc6   2.19-19
ii  libkf5completion5   5.12.0-1
ii  libkf5configcore5   5.12.0-1
ii  libkf5configwidgets55.12.0-1
ii  libkf5coreaddons5   5.12.0-1
ii  libkf5dbusaddons5   5.12.0-1
ii  libkf5i18n5 5.12.0-1
ii  libkf5iconthemes5   5.12.0-1
ii  libkf5itemviews55.12.0-1
ii  libkf5kdelibs4support5  5.12.0-2
ii  libkf5kiowidgets5   5.12.0-1
ii  libkf5modemmanagerqt6   5.12.0-1
ii  libkf5networkmanagerqt6 5.12.0-1
ii  libkf5notifications55.12.0-1
ii  libkf5service5  5.12.0-1
ii  libkf5solid55.12.0-1
ii  libkf5wallet5   5.12.0-1
ii  libkf5widgetsaddons55.12.0-1
ii  libkf5windowsystem5 5.12.0-1
ii  libkf5xmlgui5   5.12.0-1
ii  libopenconnect5 7.06-2
ii  libqt5core5a5.4.2+dfsg-5
ii  libqt5dbus5 5.4.2+dfsg-5
ii  libqt5gui5  5.4.2+dfsg-5
ii  libqt5network5  5.4.2+dfsg-5
ii  libqt5qml5  5.4.2-4
ii  libqt5widgets5  5.4.2+dfsg-5
ii  libqt5xml5  5.4.2+dfsg-5
ii  libstdc++6  5.1.1-14
ii  mobile-broadband-provider-info  20140317-1
ii  network-manager 1.0.2-2

plasma-nm recommends no packages.

Versions of packages plasma-nm suggests:
pn  network-manager-openconnect  none
ii  network-manager-openvpn  1.0.2-1
ii  network-manager-pptp 1.0.2-1
ii  network-manager-vpnc 1.0.2-1

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=rCMK
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/20150730193102.3480.62690.report...@dgeorg-nb.lan.tarent.de



Bug#793778: kscreen: Big issues with three monitors

2015-07-30 Thread Dominik George
Hi,

 I suggest taking this upstream to https://bugs.kde.org, cause it really
 sounds like an upstream bug.

I will look into this.

 Especially when you can create a ~/.local/share/kscreen with contents that
 make a desktop session crash on login, that may help – of course it may only
 crash with exactly the three monitors you have connected.

Actually, it crashes every time I change the display configuration, no matter 
what.

 So please also
 install the necessary -dbg packages and try to create a backtrace.

What I can provide now is this in dmesg:

[14085.109351] [drm:intel_set_cpu_fifo_underrun_reporting [i915]] *ERROR* 
uncleared fifo underrun on pipe A
[14085.109370] [drm:ironlake_irq_handler [i915]] *ERROR* CPU pipe A FIFO 
underrun
[14090.111493] kactivitymanage[24108]: segfault at 7fb50847ecd0 ip 
7fb508426031 sp 7ffc5e1d3b48 error 4 in 
libQt5Sql.so.5.4.2[7fb508412000+3f000]
[   86.841807] kscreen_backend[2331]: segfault at 10 ip 7f5fea953bd0 sp 
7ffd093cb508 error 4 in KSC_XRandR.so[7f5fea93e000+22000]
[   87.698749] ksplashqml[2280]: segfault at 8 ip 7fe9533685a0 sp 
7ffc6aca1e38 error 4 in libQt5Gui.so.5.4.2[7fe953256000+52c000]
[   87.701634] kactivitymanage[2324]: segfault at 18 ip 7f4538f7e910 sp 
7ffdf990aec8 error 4 in libqxcb.so[7f4538f4f000+ba000]
[   87.728423] kscreen_backend[2340]: segfault at 18 ip 7f5df5a80b29 sp 
7fff090273a0 error 4 in libqxcb.so[7f5df5a36000+ba000]
[   87.860003] kaccess[2343]: segfault at 18 ip 7fb2b9cb2b29 sp 
7ffced3b94d0 error 4 in libqxcb.so[7fb2b9c68000+ba000]
[   88.159947] ksmserver[2352]: segfault at 18 ip 7f1551262b29 sp 
7ffece1b7a20 error 4 in libqxcb.so[7f1551218000+ba000]
[   92.911895] [drm:intel_set_cpu_fifo_underrun_reporting [i915]] *ERROR* 
uncleared fifo underrun on pipe A
[   92.911963] [drm:ironlake_irq_handler [i915]] *ERROR* CPU pipe A FIFO 
underrun

This looks like something seriously drowns ;). Also, it remotely suggests that 
the Intel DRM component might be involved.

 
 You may even report upstream by using DrKonqi.

Can this report an issue that happened in the past?

-nik

-- 
PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17  FD26 B79A 3C16 A0C4 F296

Dominik George · Mobil: +49-151-61623918

Teckids e.V. · FrOSCon e.V. · OpenRheinRuhr e.V.
Fellowship of the FSFE · Piratenpartei Deutschland
Opencaching Deutschland e.V. · Debian Contributor

LPIC-3 Linux Enterprise Professional (Security)

signature.asc
Description: This is a digitally signed message part.


Bug#794121: kmail: key bindings change randomly

2015-07-30 Thread Dominik George
Package: kmail
Version: 4:4.14.2-2
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

I am having strange issues with key bindings changing randomly. This,
right now, only affects the key bindings for Delete mail and Move to
trash.

The first should be Shift+Del, the second should be Del.

I have seen th efollowing until now:

 1. Del, 2. Del - KMail complaining about ambigious key bindings
 1. Del, 2. None
 2. None, 2. Del

I checked in the key bindings configuration dialog, and saw that not the
current settings were affected, but KMail thought the above combinations
were the default.

Then, some time later - maybe after plugging an external keyboard - the
default key bindings were changed to another combination of the above.

I am seeing this issue for several days now, it survives reboots and all
that.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.0.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages kmail depends on:
ii  kde-runtime   4:4.14.2-2
ii  kdepim-runtime4:4.14.2-3
ii  kdepimlibs-kio-plugins4:4.14.2-2+b1
ii  libakonadi-calendar4  4:4.14.2-2+b1
ii  libakonadi-contact4   4:4.14.2-2+b1
ii  libakonadi-kde4   4:4.14.2-2+b1
ii  libakonadi-kmime4 4:4.14.2-2+b1
ii  libakonadiprotocolinternals1  1.13.0-7
ii  libc6 2.19-19
ii  libcalendarsupport4   4:4.14.2-2
ii  libfollowupreminder4  4:4.14.2-2
ii  libgcc1   1:5.1.1-14
ii  libgpgme++2   4:4.14.2-2+b1
ii  libgrantlee-core0 0.4.0-2
ii  libincidenceeditorsng44:4.14.2-2
ii  libkabc4  4:4.14.2-2+b1
ii  libkalarmcal2 4:4.14.2-2+b1
ii  libkcalcore4  4:4.14.2-2+b1
ii  libkcalutils4 4:4.14.2-2+b1
ii  libkcmutils4  4:4.14.2-5
ii  libkdecore5   4:4.14.2-5
ii  libkdepim44:4.14.2-2
ii  libkdeui5 4:4.14.2-5
ii  libkio5   4:4.14.2-5
ii  libkleo4  4:4.14.2-2
ii  libkmanagesieve4  4:4.14.2-2
ii  libkmime4 4:4.14.2-2+b1
ii  libknewstuff3-4   4:4.14.2-5
ii  libknotifyconfig4 4:4.14.2-5
ii  libkontactinterface4a 4:4.14.2-2+b1
ii  libkparts44:4.14.2-5
ii  libkpgp4  4:4.14.2-2
ii  libkpimidentities44:4.14.2-2+b1
ii  libkpimtextedit4  4:4.14.2-2+b1
ii  libkpimutils4 4:4.14.2-2+b1
ii  libkprintutils4   4:4.14.2-5
ii  libksieveui4  4:4.14.2-2
ii  libktnef4 4:4.14.2-2+b1
ii  libmailcommon44:4.14.2-2
ii  libmailimporter4  4:4.14.2-2
ii  libmailtransport4 4:4.14.2-2+b1
ii  libmessagecomposer4   4:4.14.2-2
ii  libmessagecore4   4:4.14.2-2
ii  libmessagelist4   4:4.14.2-2
ii  libmessageviewer4 4:4.14.2-2
ii  libpimcommon4 4:4.14.2-2
ii  libqt4-dbus   4:4.8.7+dfsg-1
ii  libqt4-network4:4.8.7+dfsg-1
ii  libqt4-xml4:4.8.7+dfsg-1
ii  libqtcore44:4.8.7+dfsg-1
ii  libqtgui4 4:4.8.7+dfsg-1
ii  libqtwebkit4  2.3.4.dfsg-3
ii  libsendlater4 4:4.14.2-2
ii  libsolid4 4:4.14.2-5
ii  libstdc++65.1.1-14
ii  libtemplateparser44:4.14.2-2
ii  perl  5.20.2-6

Versions of packages kmail recommends:
ii  gnupg-agent 2.0.28-3
ii  gnupg2  2.0.28-3
ii  pinentry-gnome3 [pinentry-x11]  0.9.5-2
ii  pinentry-gtk2 [pinentry-x11]0.9.5-2
ii  pinentry-qt4 [pinentry-x11] 0.9.5-2

Versions of packages kmail suggests:
pn  clamav | f-prot-installernone
ii  kaddressbook 4:4.14.2-2
ii  kleopatra4:4.14.2-2
ii  procmail 3.22-25
pn  spamassassin | bogofilter | annoyance-filter | spambayes | bsfi  none

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQJOBAEBCAA4BQJVunblMRpodHRwczovL3d3dy5kb21pbmlrLWdlb3JnZS5kZS9n
cGctcG9saWN5LnR4dC5hc2MACgkQt5o8FqDE8pZ8IA/+OHdFnQW0iI6hUeTA/fCg
kjj1I3VAjzO4U9zBx7j18BNBPnW1p8FnpaLzoh6AgO5UqxboMeycuBgrMiAJk7Qj
3Bk6c1KskYei7IOR3vciaKHY2srgED316oXNkQgQaD6RDcq9sTiINbS3K8jOuKrD
NooP11RJmiWT784BG3GDkq1otffjTRZCvAoBI9mRRnjYR+XFeQE17d/aIsLfgVhU

Bug#793778: kscreen: Big issues with three monitors

2015-07-27 Thread Dominik George
Package: kscreen
Version: 4:5.3.2-4
Severity: normal

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

I have hige problems with using three screen on my laptop. I use the
internal display and a VGA and a DVI monitor on the docking station.

When I place the laptop in the docking station, nothing happens. I then
do the following:

 * Open system settings and configure displays
 * Arrange the monitors in the order DVI, VGA, internal (from left to right)
 * Activate all monitors
 * Set VGA as primary
 * Click Apply

At this point, kscreen seems to break down completely. The two external
monitors remain blank, and the screen on the internal display gets
messed up (showing tiles of the content all over the place). The desktop
becomes unusable.

Killing the session and logging back in leaves KDE in an unusable state
and the session crashes on login. I have to delete everything in
~/.local/share/kscreen to make it work again.

Once I do this and log in again, I get two of the three screens working.
I then do the following:

 * Open system settings and configure displays
 * Arrange the monitors
 * Activate the third monitor
 * Click apply

Now, it applies the settings, but chagnes the geometry a bit, so the
screens are not arranged directly beside each aother after applying, but
there is a gap between 1 and 2 and 2 and 3 overlap on the edge.

I then re-arrange the screens and click apply, which fixes the gemoetry.
In another step. I set VGA as primary. Applying this takes forever, then
the KDE bar finally moves to the VGA screen and everything is done.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.0.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages kscreen depends on:
ii  kde-cli-tools  4:5.3.2-2
ii  libc6  2.19-19
ii  libkf5configwidgets5   5.12.0-1
ii  libkf5coreaddons5  5.12.0-1
ii  libkf5dbusaddons5  5.12.0-1
ii  libkf5globalaccel5 5.12.0-1
ii  libkf5i18n55.12.0-1
ii  libkf5screen6  4:5.3.2-1
ii  libkf5widgetsaddons5   5.12.0-1
ii  libkf5xmlgui5  5.12.0-1
ii  libqt5core5a   5.4.2+dfsg-5
ii  libqt5dbus55.4.2+dfsg-5
ii  libqt5gui5 5.4.2+dfsg-5
ii  libqt5qml5 5.4.2-4
ii  libqt5quick5   5.4.2-4
ii  libqt5widgets5 5.4.2+dfsg-5
ii  libstdc++6 5.1.1-14
ii  plasma-framework   5.12.0-1
ii  qml-module-qtgraphicaleffects  5.4.2-2

kscreen recommends no packages.

kscreen suggests no packages.

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=MyYe
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/20150727132712.6590.40375.report...@dgeorg-nb.lan.tarent.de



Bug#793418: plasma-nm menu very tiny

2015-07-23 Thread Dominik George
Package: plasma-nm
Version: 4:5.3.2-1
Severity: grave

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

The plasma-nm applet always renders its menu (upon clicking) in the size
of the icon. Thus, placing it in the system tray, the menu gets rendered
the size of a tray icon, making it completely unusable.

- -- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.0.0-2-amd64 (SMP w/4 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/lksh
Init: systemd (via /run/systemd/system)

Versions of packages plasma-nm depends on:
ii  libc6   2.19-19
ii  libkf5completion5   5.12.0-1
ii  libkf5configcore5   5.12.0-1
ii  libkf5configwidgets55.12.0-1
ii  libkf5coreaddons5   5.12.0-1
ii  libkf5dbusaddons5   5.12.0-1
ii  libkf5i18n5 5.12.0-1
ii  libkf5iconthemes5   5.12.0-1
ii  libkf5itemviews55.12.0-1
ii  libkf5kdelibs4support5  5.12.0-2
ii  libkf5kiowidgets5   5.12.0-1
ii  libkf5modemmanagerqt6   5.12.0-1
ii  libkf5networkmanagerqt6 5.12.0-1
ii  libkf5notifications55.12.0-1
ii  libkf5service5  5.12.0-1
ii  libkf5solid55.12.0-1
ii  libkf5wallet5   5.12.0-1
ii  libkf5widgetsaddons55.12.0-1
ii  libkf5windowsystem5 5.12.0-1
ii  libkf5xmlgui5   5.12.0-1
ii  libopenconnect5 7.06-2
ii  libqt5core5a5.4.2+dfsg-4
ii  libqt5dbus5 5.4.2+dfsg-4
ii  libqt5gui5  5.4.2+dfsg-4
ii  libqt5network5  5.4.2+dfsg-4
ii  libqt5qml5  5.4.2-3
ii  libqt5widgets5  5.4.2+dfsg-4
ii  libqt5xml5  5.4.2+dfsg-4
ii  libstdc++6  5.1.1-14
ii  mobile-broadband-provider-info  20140317-1
ii  network-manager 1.0.2-2

plasma-nm recommends no packages.

Versions of packages plasma-nm suggests:
pn  network-manager-openconnect  none
ii  network-manager-openvpn  1.0.2-1
ii  network-manager-pptp 1.0.2-1
ii  network-manager-vpnc 1.0.2-1

- -- no debconf information

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQJOBAEBCAA4BQJVsVHsMRpodHRwczovL3d3dy5kb21pbmlrLWdlb3JnZS5kZS9n
cGctcG9saWN5LnR4dC5hc2MACgkQt5o8FqDE8panmw/+NGgBD6F2wYqw3Ifdx3bt
rBoO47q4YxM/MkbZyvhekuFy5PquxOcGynmxHCtY11SOlcAG6IYgQnkxTfErMwx9
o3lUV9wcaDtg/D9lg7v4vCt/AuGH3eJbd+VwB3w5Y2PaGE5pAp/XFR4tjO40/kJ4
PNMCZCEBkvseopk/yVPw15BfA6pOzh9HX9tiGtbaA9aOt03IxZ89nzLPXeY56hEQ
jCpfv3tJqd7PtptiYVR6Z59bkx0HjG5/6uB/CjJPfXDTcwV/CmRGgNjnMHN44k41
JT99tdXDwqbYECOpVzZ9nzwZHuWwZSd6LePmVRcq92nmVoWpQ+5RvUcgjxV+8Ngx
F7JWarhqtTB70+vkdFPV7RcVZV/5qHI6xYn/FdhGcPyMHRc8uugtHlZfaqjeG62U
Mz4GyttqGgzzhEZXJSdyJmCYv1lOsZmFiE+snPJ808swh3FB6kKhgxipOx+nupOH
mRfYFbn5vQX95rV8kej4paHIltJSXzhrJ40P6wqQiXX+1Z6CjEY5lsqIUwuPavak
DbzPpiwv0S9lMhcjrcDov3RvoFbd8G5rGsr7uqlBDpWvpiFgBtPWVK+uyVHQ5B2J
9Gh/8Xg34tcC6Xp5zYdMNfL3AWBrN9zmMI3K3HswmL2CsIYtADKRl0T9Qu1WB6c8
HfpRbm4DlV81ye/4zOh+fGs=
=cDa0
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/20150723204332.16996.56088.report...@dgeorg-nb.lan.tarent.de



Bug#748835: kmail: Information leak when using GPG on Bcc recipients

2014-05-21 Thread Dominik George
Package: kmail
Version: 4:4.12.4-1
Severity: normal
Forwarded: https://bugs.kde.org/show_bug.cgi?id=335117

When sending e-mail to several recipients, of which some are Bcc with
the intention to hide them from the other recipients, using GPG leaks
information about those because the used encryption keys are visible on
the encrypted message.

GPG has a -R option that hides the used encryption key, and this method
is most likely also exposed through whatever KMail uses to run GPG. It
should be used for all Bcc recipients in order to not disclose their
existence!

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'oldstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.14-1-amd64 (SMP w/6 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages kmail depends on:
ii  kde-runtime   4:4.12.4-1
ii  kdepim-runtime4:4.12.4-2
ii  kdepimlibs-kio-plugins4:4.12.4-1
ii  libakonadi-calendar4  4:4.12.4-1
ii  libakonadi-contact4   4:4.12.4-1
ii  libakonadi-kde4   4:4.12.4-1
ii  libakonadi-kmime4 4:4.12.4-1
ii  libakonadiprotocolinternals1  1.12.1-1
ii  libc6 2.18-6
ii  libcalendarsupport4   4:4.12.4-1
ii  libfolderarchive4 4:4.12.4-1
ii  libgcc1   1:4.9.0-3
ii  libgpgme++2   4:4.12.4-1
ii  libgrantlee-core0 0.3.0-5
ii  libincidenceeditorsng44:4.12.4-1
ii  libkabc4  4:4.12.4-1
ii  libkalarmcal2 4:4.12.4-1
ii  libkcalcore4  4:4.12.4-1
ii  libkcalutils4 4:4.12.4-1
ii  libkcmutils4  4:4.13.1-1
ii  libkdecore5   4:4.13.1-1
ii  libkdepim44:4.12.4-1
ii  libkdeui5 4:4.13.1-1
ii  libkio5   4:4.13.1-1
ii  libkleo4  4:4.12.4-1
ii  libkmime4 4:4.12.4-1
ii  libknewstuff3-4   4:4.13.1-1
ii  libknotifyconfig4 4:4.13.1-1
ii  libkontactinterface4  4:4.12.4-1
ii  libkparts44:4.13.1-1
ii  libkpgp4  4:4.12.4-1
ii  libkpimidentities44:4.12.4-1
ii  libkpimtextedit4  4:4.12.4-1
ii  libkpimutils4 4:4.12.4-1
ii  libkprintutils4   4:4.13.1-1
ii  libksieveui4  4:4.12.4-1
ii  libktnef4 4:4.12.4-1
ii  libmailcommon44:4.12.4-1
ii  libmailimporter4  4:4.12.4-1
ii  libmailtransport4 4:4.12.4-1
ii  libmessagecomposer4   4:4.12.4-1
ii  libmessagecore4   4:4.12.4-1
ii  libmessagelist4   4:4.12.4-1
ii  libmessageviewer4 4:4.12.4-1
ii  libnepomukcore4   4:4.12.4-1+b1
ii  libpimcommon4 4:4.12.4-1
ii  libqt4-dbus   4:4.8.6+dfsg-1
ii  libqt4-network4:4.8.6+dfsg-1
ii  libqt4-xml4:4.8.6+dfsg-1
ii  libqtcore44:4.8.6+dfsg-1
ii  libqtgui4 4:4.8.6+dfsg-1
ii  libqtwebkit4  2.2.1-7
ii  libsendlater4 4:4.12.4-1
ii  libsolid4 4:4.13.1-1
ii  libsoprano4   2.9.4+dfsg-1
ii  libstdc++64.9.0-3
ii  libtemplateparser44:4.12.4-1
ii  perl  5.18.2-4

Versions of packages kmail recommends:
ii  gnupg-agent   2.0.22-3
ii  gnupg22.0.22-3
ii  pinentry-gtk2 [pinentry-x11]  0.8.3-2

Versions of packages kmail suggests:
pn  clamav | f-prot-installernone
ii  kaddressbook 4:4.12.4-1
ii  kleopatra4:4.12.4-1
ii  procmail 3.22-21
pn  spamassassin | bogofilter | annoyance-filter | spambayes | bsfi  none

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/20140521080149.22079.66245.report...@dgeorg.lan.tarent.de



Bug#748504: korganizer: sends invitations from wrong identity

2014-05-17 Thread Dominik George
Package: korganizer
Version: 4:4.12.4-1
Severity: normal

Invitations for attendees of events are always sent from the default
identity in KMail rather than the one selected as event organizer.

In my case, this has lead to an attendee getting hold of a mail identity
I did not really plan to make known to them, and private event details
have been sent out hrough the identity of my emplyer and through Google
infrastructure, which was certainly not my intention.

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.14-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages korganizer depends on:
ii  kde-runtime   4:4.12.4-1
ii  kdepim-runtime4:4.12.4-2
ii  kdepimlibs-kio-plugins4:4.12.4-1
ii  libakonadi-calendar4  4:4.12.4-1
ii  libakonadi-contact4   4:4.12.4-1
ii  libakonadi-kde4   4:4.12.4-1
ii  libakonadi-kmime4 4:4.12.4-1
ii  libc6 2.18-6
ii  libcalendarsupport4   4:4.12.4-1
ii  libeventviews44:4.12.4-1
ii  libgcc1   1:4.9.0-3
ii  libincidenceeditorsng44:4.12.4-1
ii  libkabc4  4:4.12.4-1
ii  libkcalcore4  4:4.12.4-1
ii  libkcalutils4 4:4.12.4-1
ii  libkcmutils4  4:4.12.4-1
ii  libkdecore5   4:4.12.4-1
ii  libkdepim44:4.12.4-1
ii  libkdepimdbusinterfaces4  4:4.12.4-1
ii  libkdeui5 4:4.12.4-1
ii  libkholidays4 4:4.12.4-1
ii  libkio5   4:4.12.4-1
ii  libkmime4 4:4.12.4-1
ii  libknewstuff3-4   4:4.12.4-1
ii  libkontactinterface4  4:4.12.4-1
ii  libkparts44:4.12.4-1
ii  libkpimidentities44:4.12.4-1
ii  libkpimutils4 4:4.12.4-1
ii  libkprintutils4   4:4.12.4-1
ii  libmailtransport4 4:4.12.4-1
ii  libphonon44:4.7.1-1
ii  libpimcommon4 4:4.12.4-1
ii  libqt4-dbus   4:4.8.6+dfsg-1
ii  libqt4-xml4:4.8.6+dfsg-1
ii  libqtcore44:4.8.6+dfsg-1
ii  libqtgui4 4:4.8.6+dfsg-1
ii  libstdc++64.9.0-3
ii  perl  5.18.2-4
ii  phonon4:4.7.1-1

korganizer recommends no packages.

Versions of packages korganizer suggests:
ii  kdepim-kresources  4:4.12.4-1

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/20140517211029.2541.76125.report...@keks.lan.naturalnet.de



Bug#748505: konqueror: copy e-mail address copies full mailto link instead of e-mail address

2014-05-17 Thread Dominik George
Package: konqueror
Version: 4:4.12.4-1
Severity: normal
Tags: upstream

Using the copy e-mail address context menu option on a mailto link
copies the complete mailto link rather than the e-mail address, as the
caption suggests.

E.g., using the menu item on something like

a href=mailto:f...@example.com;…/a

copies mailto:f...@example.com to the clipboard, making it unfit for
pasting into KMail or similar.

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.14-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages konqueror depends on:
ii  install-info5.2.0.dfsg.1-3
ii  kde-baseapps-bin4:4.12.4-1
ii  kde-baseapps-data   4:4.12.4-1
ii  kde-runtime 4:4.12.4-1
ii  libc6   2.18-6
ii  libkactivities6 4:4.12.4-1
ii  libkcmutils44:4.12.4-1
ii  libkde3support4 4:4.12.4-1
ii  libkdecore5 4:4.12.4-1
ii  libkdesu5   4:4.12.4-1
ii  libkdeui5   4:4.12.4-1
ii  libkfile4   4:4.12.4-1
ii  libkhtml5   4:4.12.4-1
ii  libkio5 4:4.12.4-1
ii  libkonq5abi14:4.12.4-1
ii  libkonqsidebarplugin4a  4:4.12.4-1
ii  libkparts4  4:4.12.4-1
ii  libqt4-dbus 4:4.8.6+dfsg-1
ii  libqt4-qt3support   4:4.8.6+dfsg-1
ii  libqt4-xml  4:4.8.6+dfsg-1
ii  libqtcore4  4:4.8.6+dfsg-1
ii  libqtgui4   4:4.8.6+dfsg-1
ii  libstdc++6  4.9.0-3
ii  libx11-62:1.6.2-2

Versions of packages konqueror recommends:
ii  dolphin  4:4.12.4-1
ii  kfind4:4.12.4-1
ii  konqueror-nsplugins  4:4.12.4-1
ii  kpart-webkit 1.3.2-2

Versions of packages konqueror suggests:
ii  konq-plugins  4:4.12.4-1

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/20140517212151.7527.85113.report...@keks.lan.naturalnet.de



Bug#746223: kmail: Encrypted mail in outgoging folder is encrypted twice on resend

2014-04-28 Thread Dominik George
Package: kmail
Version: 4:4.11.5-1
Severity: normal

I did the following:

1. Compose a new message
2. Sign and encrypt it
3. Try to send it

At that point, my SMTP server (Google) failed and the mail was stored to
the outgoing folder.

4. GO to the outgoing folder
5. Open the mail and send it again


Expected:

The mail is decrypted and then reencrypted on sending; or it is sent as
is.


Real result:

The mail is opened in its encrypted form, and on sending KMail tries to
encrypt it a second time.

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'oldstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.13-1-amd64 (SMP w/6 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages kmail depends on:
ii  kde-runtime   4:4.11.5-1
ii  kdepim-runtime4:4.11.5-1
ii  kdepimlibs-kio-plugins4:4.11.5-4+b1
ii  libakonadi-calendar4  4:4.11.5-4+b1
ii  libakonadi-contact4   4:4.11.5-4+b1
ii  libakonadi-kde4   4:4.11.5-4+b1
ii  libakonadi-kmime4 4:4.11.5-4+b1
ii  libakonadiprotocolinternals1  1.11.0-1
ii  libc6 2.18-4
ii  libcalendarsupport4   4:4.11.5-1
ii  libgcc1   1:4.9.0-1
ii  libgpgme++2   4:4.11.5-4+b1
ii  libgrantlee-core0 0.3.0-5
ii  libincidenceeditorsng44:4.11.5-1
ii  libkabc4  4:4.11.5-4+b1
ii  libkalarmcal2 4:4.11.5-4+b1
ii  libkcalcore4  4:4.11.5-4+b1
ii  libkcalutils4 4:4.11.5-4+b1
ii  libkcmutils4  4:4.11.5-3
ii  libkdecore5   4:4.11.5-3
ii  libkdepim44:4.11.5-1
ii  libkdeui5 4:4.11.5-3
ii  libkio5   4:4.11.5-3
ii  libkleo4  4:4.11.5-1
ii  libkmime4 4:4.11.5-4+b1
ii  libknewstuff3-4   4:4.11.5-3
ii  libknotifyconfig4 4:4.11.5-3
ii  libkontactinterface4  4:4.11.5-4+b1
ii  libkparts44:4.11.5-3
ii  libkpgp4  4:4.11.5-1
ii  libkpimidentities44:4.11.5-4+b1
ii  libkpimtextedit4  4:4.11.5-4+b1
ii  libkpimutils4 4:4.11.5-4+b1
ii  libkprintutils4   4:4.11.5-3
ii  libksieveui4  4:4.11.5-1
ii  libktnef4 4:4.11.5-4+b1
ii  libmailcommon44:4.11.5-1
ii  libmailimporter4  4:4.11.5-1
ii  libmailtransport4 4:4.11.5-4+b1
ii  libmessagecomposer4   4:4.11.5-1
ii  libmessagecore4   4:4.11.5-1
ii  libmessagelist4   4:4.11.5-1
ii  libmessageviewer4 4:4.11.5-1
ii  libnepomukcore4   4:4.11.5-2+b1
ii  libpimcommon4 4:4.11.5-1
ii  libqt4-dbus   4:4.8.6+dfsg-1
ii  libqt4-network4:4.8.6+dfsg-1
ii  libqt4-xml4:4.8.6+dfsg-1
ii  libqtcore44:4.8.6+dfsg-1
ii  libqtgui4 4:4.8.6+dfsg-1
ii  libqtwebkit4  2.2.1-7
ii  libsendlater4 4:4.11.5-1
ii  libsolid4 4:4.11.5-3
ii  libsoprano4   2.9.4+dfsg-1
ii  libstdc++64.9.0-1
ii  libtemplateparser44:4.11.5-1
ii  perl  5.18.2-2+b1

Versions of packages kmail recommends:
ii  gnupg-agent   2.0.22-3
ii  gnupg22.0.22-3
ii  pinentry-gtk2 [pinentry-x11]  0.8.3-2

Versions of packages kmail suggests:
pn  clamav | f-prot-installernone
ii  kaddressbook 4:4.11.5-1
ii  kleopatra4:4.11.5-1
ii  procmail 3.22-21
pn  spamassassin | bogofilter | annoyance-filter | spambayes | bsfi  none

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/20140428085137.27383.8626.report...@dgeorg.lan.tarent.de



Bug#746223: Reported upstream

2014-04-28 Thread Dominik George
Control: forwarded -1 https://bugs.kde.org/show_bug.cgi?id=334001



signature.asc
Description: This is a digitally signed message part.


Bug#745124: konqueror: Race condition in keyboard navigation while loading next page

2014-04-18 Thread Dominik George
Package: konqueror
Version: 4:4.11.5-2
Severity: normal
Forwarded: https://bugs.kde.org/show_bug.cgi?id=333432

Application: konqueror (4.11.5)
KDE Platform Version: 4.11.5
Qt Version: 4.8.6
Operating System: Linux 3.13-1-amd64 x86_64
Distribution: Debian GNU/Linux unstable (sid)

-- Information about the crash:
- What I was doing when the application crashed:

Pressing the Ctrl key shows keyboard shortcuts for all links on the page. In a 
dynamic menu, hovering over the top level menu items reveals a submenu with 
more links (e.g. https://www.teckids.org), and clicking the link leads to a 
submenu page. Now doing the following leads to a situation where invalid links 
are referenced:

1. Press Ctrl to activate keyboard navigation
2. Press the key for a toplevel menu item that has a submenu
3. After the submenu opens and before the next page loads, press Ctrl again
4. Wait for the next page to load

The keyboard shortcuts for the submenu items will remain active, pressing one 
of the keys denoted by them will reference an invisible link (the submenu is 
not active on the newly loaded page) and crash Konqueror.

-- Backtrace:
Application: Konqueror (konqueror), signal: Segmentation fault
Using host libthread_db library /lib/x86_64-linux-gnu/libthread_db.so.1.
[Current thread is 1 (Thread 0x7fd593145780 (LWP 3430))]

Thread 3 (Thread 0x7fd57711f700 (LWP 3899)):
#0  pthread_cond_wait@@GLIBC_2.3.2 () at 
../nptl/sysdeps/unix/sysv/linux/x86_64/pthread_cond_wait.S:185
#1  0x7fd56f5cb7d2 in WTF::TCMalloc_PageHeap::scavengerThread 
(this=optimized out) at wtf/FastMalloc.cpp:2499
#2  0x7fd56f5cb809 in WTF::TCMalloc_PageHeap::runScavengerThread 
(context=optimized out) at wtf/FastMalloc.cpp:1622
#3  0x7fd58bd5e062 in start_thread (arg=0x7fd57711f700) at 
pthread_create.c:312
#4  0x7fd5929a5a3d in clone () at 
../sysdeps/unix/sysv/linux/x86_64/clone.S:111

Thread 2 (Thread 0x7fd56df58700 (LWP 3900)):
#0  0x7fd592998f3d in read () at ../sysdeps/unix/syscall-template.S:81
#1  0x7fd58b8bec20 in ?? () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
#2  0x7fd58b87db14 in g_main_context_check () from 
/lib/x86_64-linux-gnu/libglib-2.0.so.0
#3  0x7fd58b87df7b in ?? () from /lib/x86_64-linux-gnu/libglib-2.0.so.0
#4  0x7fd58b87e0ec in g_main_context_iteration () from 
/lib/x86_64-linux-gnu/libglib-2.0.so.0
#5  0x7fd58f5b4746 in QEventDispatcherGlib::processEvents 
(this=0x7fd5700031e0, flags=...) at kernel/qeventdispatcher_glib.cpp:427
#6  0x7fd58f5860bf in QEventLoop::processEvents 
(this=this@entry=0x7fd56df57e60, flags=...) at kernel/qeventloop.cpp:149
#7  0x7fd58f5863b5 in QEventLoop::exec (this=this@entry=0x7fd56df57e60, 
flags=...) at kernel/qeventloop.cpp:204
#8  0x7fd58f482c5f in QThread::exec (this=optimized out) at 
thread/qthread.cpp:537
#9  0x7fd58f48532f in QThreadPrivate::start (arg=0x4313a50) at 
thread/qthread_unix.cpp:349
#10 0x7fd58bd5e062 in start_thread (arg=0x7fd56df58700) at 
pthread_create.c:312
#11 0x7fd5929a5a3d in clone () at 
../sysdeps/unix/sysv/linux/x86_64/clone.S:111

Thread 1 (Thread 0x7fd593145780 (LWP 3430)):
[KCrash Handler]
#6  QWebFrame::scrollPosition (this=this@entry=0x0) at Api/qwebframe.cpp:1179
#7  0x7fd576301af8 in WebView::checkForAccessKey 
(this=this@entry=0x272b040, event=event@entry=0x7fff182a3cf0) at 
../../src/webview.cpp:849
#8  0x7fd576301e2b in WebView::keyPressEvent (this=0x272b040, 
e=0x7fff182a3cf0) at ../../src/webview.cpp:266
#9  0x7fd58ffdcb64 in QWidget::event (this=this@entry=0x272b040, 
event=event@entry=0x7fff182a3cf0) at kernel/qwidget.cpp:8422
#10 0x7fd56ed6b358 in QWebView::event (this=0x272b040, e=0x7fff182a3cf0) at 
Api/qwebview.cpp:865
#11 0x7fd58ff8d6cc in QApplicationPrivate::notify_helper 
(this=this@entry=0x21e49a0, receiver=receiver@entry=0x272b040, 
e=e@entry=0x7fff182a3cf0) at kernel/qapplication.cpp:4567
#12 0x7fd58ff94f91 in QApplication::notify (this=this@entry=0x7fff182a4820, 
receiver=receiver@entry=0x272b040, e=e@entry=0x7fff182a3cf0) at 
kernel/qapplication.cpp:4008
#13 0x7fd590caf48a in KApplication::notify (this=0x7fff182a4820, 
receiver=0x272b040, event=0x7fff182a3cf0) at 
../../kdeui/kernel/kapplication.cpp:311
#14 0x7fd58f5874ed in QCoreApplication::notifyInternal 
(this=0x7fff182a4820, receiver=receiver@entry=0x272b040, 
event=event@entry=0x7fff182a3cf0) at kernel/qcoreapplication.cpp:953
#15 0x7fd58ff8c066 in sendSpontaneousEvent 
(event=event@entry=0x7fff182a3cf0, receiver=receiver@entry=0x272b040) at 
../../include/QtCore/../../src/corelib/kernel/qcoreapplication.h:234
#16 qt_sendSpontaneousEvent (receiver=receiver@entry=0x272b040, 
event=event@entry=0x7fff182a3cf0) at kernel/qapplication.cpp:5565
#17 0x7fd590028bb7 in QKeyMapper::sendKeyEvent 
(keyWidget=keyWidget@entry=0x272b040, grab=grab@entry=false, 
type=QEvent::KeyPress, code=70, modifiers=..., text=..., 
autorepeat=autorepeat@entry=false, count=1, nativeScanCode=41, 

Bug#745123: akonadi-server: Send later agent always sends mail from default identity

2014-04-18 Thread Dominik George
Package: akonadi-server
Version: 1.11.0-1
Severity: normal
Forwarded: https://bugs.kde.org/show_bug.cgi?id=333526

Quqeing a mail in the send later agent stores it without any information about 
the identity used in the editor. This results in all mail being sent from the 
default identity.

Reproducible: Always

Steps to Reproduce:
1. Create at least one extra identity
2. Enqueue a mail for the send later agent, using the extra identity
3. Look at the sent mail
Actual Results:  
The mail is sent from the default identity

Expected Results:  
The mail should be sent from the extra dientity, the one selected in the editor.

An easy way would be to actually honour the X-KMail-Identity header stored in 
the mail draft.


-- System Information:
Debian Release: jessie/sid
  APT prefers oldstable
  APT policy: (500, 'oldstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.13-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages akonadi-server depends on:
ii  akonadi-backend-mysql   1.11.0-1
ii  libakonadiprotocolinternals11.11.0-1
ii  libboost-program-options1.54.0  1.54.0-5
ii  libc6   2.18-4
ii  libgcc1 1:4.9-20140411-2
ii  libqt4-dbus 4:4.8.5+git242-g0315971+dfsg-2
ii  libqt4-network  4:4.8.5+git242-g0315971+dfsg-2
ii  libqt4-sql  4:4.8.5+git242-g0315971+dfsg-2
ii  libqt4-xml  4:4.8.5+git242-g0315971+dfsg-2
ii  libqtcore4  4:4.8.5+git242-g0315971+dfsg-2
ii  libqtgui4   4:4.8.5+git242-g0315971+dfsg-2
ii  libsoprano4 2.9.4+dfsg-1
ii  libstdc++6  4.9-20140411-2

akonadi-server recommends no packages.

Versions of packages akonadi-server suggests:
ii  akonadi-backend-mysql   1.11.0-1
pn  akonadi-backend-postgresql  none
pn  akonadi-backend-sqlite  none

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/20140418082608.14052.7946.report...@keks.lan.naturalnet.de



Bug#745125: krfb: Unlocking screen through VNC does not work

2014-04-18 Thread Dominik George
Package: krfb
Version: 4:4.11.3-1
Severity: normal
Forwarded: https://bugs.kde.org/show_bug.cgi?id=333573

Connecting from krdc to a krfb server on a display that is locked by the 
screensaver, entering the password does not help to unlock the screen.

Reproducible: Always

Steps to Reproduce:
1. Start Krfb
2. Connect from another computer with Krdc
3. Enter password, hit enter or click button.
Actual Results:  
Password is invalid

Expected Results:  
Screen should be unlocked

The password does not contain any characters that could depend on keyboard 
layout or charset.

-- System Information:
Debian Release: jessie/sid
  APT prefers oldstable
  APT policy: (500, 'oldstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.13-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages krfb depends on:
ii  kde-runtime 4:4.11.5-1
ii  libc6   2.18-4
ii  libjpeg88d-2
ii  libkdecore5 4:4.11.5-3
ii  libkdeui5   4:4.11.5-3
ii  libkdnssd4  4:4.11.5-3
ii  libqt4-dbus 4:4.8.5+git242-g0315971+dfsg-2
ii  libqt4-network  4:4.8.5+git242-g0315971+dfsg-2
ii  libqtcore4  4:4.8.5+git242-g0315971+dfsg-2
ii  libqtgui4   4:4.8.5+git242-g0315971+dfsg-2
ii  libstdc++6  4.9-20140411-2
ii  libtelepathy-qt4-2  0.9.3-3
ii  libx11-62:1.6.2-1
ii  libxdamage1 1:1.1.4-1
ii  libxext62:1.3.2-1
ii  libxtst62:1.2.2-1
ii  zlib1g  1:1.2.8.dfsg-1

krfb recommends no packages.

Versions of packages krfb suggests:
ii  khelpcenter4  4:4.11.5-1
ii  krdc  4:4.11.3-1+b1

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/20140418082015.13471.48778.report...@keks.lan.naturalnet.de



Bug#743649: plasma-desktop: ktimezoned failure with D-Bus hangs login under systemd

2014-04-04 Thread Dominik George
Package: plasma-desktop
Version: 4:4.11.7-1+b1
Severity: grave

When using systemd and systemd-sysv, thus having systemd as PID 1, login
into KDE from KDM does not work anymore. It hangs in a D-Bus error when
starting ktimezoned.

plasma-desktop(2184)/kdecore (K*TimeZone*): KSystemTimeZones: ktimezoned
initialize() D-Bus call failed: Did not receive a reply. Possible
causes include: the remote application did not send a reply, the message
bus security policy blocked the reply, the reply timeout expired, or the
network connection was broken.


This does not happen with sysvinit.

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.13-1-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages plasma-desktop depends on:
ii  kde-runtime   4:4.11.5-1
ii  kde-wallpapers-default4:4.11.5-1
ii  libc6 2.18-4
ii  libkactivities6   4:4.11.5-1
ii  libkcmutils4  4:4.11.5-1
ii  libkdecore5   4:4.11.5-1
ii  libkdeui5 4:4.11.5-1
ii  libkephal4abi14:4.11.7-1+b1
ii  libkfile4 4:4.11.5-1
ii  libkidletime4 4:4.11.5-1
ii  libkio5   4:4.11.5-1
ii  libknewstuff3-4   4:4.11.5-1
ii  libktexteditor4   4:4.11.5-1
ii  libkworkspace4abi24:4.11.7-1+b1
ii  libplasma34:4.11.5-1
ii  libplasmagenericshell44:4.11.7-1+b1
ii  libqt4-dbus   4:4.8.5+git242-g0315971+dfsg-2
ii  libqt4-declarative4:4.8.5+git242-g0315971+dfsg-2
ii  libqt4-xml4:4.8.5+git242-g0315971+dfsg-2
ii  libqtcore44:4.8.5+git242-g0315971+dfsg-2
ii  libqtgui4 4:4.8.5+git242-g0315971+dfsg-2
ii  libsolid4 4:4.11.5-1
ii  libstdc++64.8.2-18
ii  libtaskmanager4abi4   4:4.11.7-1+b1
ii  libx11-6  2:1.6.2-1
ii  libxext6  2:1.3.2-1
ii  plasma-widgets-workspace  4:4.11.7-1+b1

Versions of packages plasma-desktop recommends:
ii  kde-workspace  4:4.11.7-1

plasma-desktop suggests no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/20140404153614.6169.60666.report...@keks.lan.naturalnet.de



Bug#698297: konsole: sends NUL characters to session

2013-01-16 Thread Dominik George
Package: konsole
Version: 4:4.8.4-2
Severity: normal

This version of Konsole randomly sends NUL characters to the session,
mostly when hitting the Enter key (but also sometimes in between). These
become visible as ^@ sequences on the shell.

I tried to reproduce with other terminal emulators (libvte-based and
xterm), both do not show the same behaviour.

Any hints on how to trace down the issue are welcome; should this prove
to be a bug rather than my fault, the priority should be set to at least
important as it renders the terminal mostly unusable and can even cause
data corruption, for exampe when using a text editor that does not
ignore the control sequence.

-- System Information:
Debian Release: 7.0
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.6-trunk-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/mksh

Versions of packages konsole depends on:
ii  kde-runtime4:4.8.4-2
ii  libc6  2.13-38
ii  libkdecore54:4.8.4-4
ii  libkdeui5  4:4.8.4-4
ii  libkio54:4.8.4-4
ii  libknotifyconfig4  4:4.8.4-4
ii  libkonq5abi1   4:4.8.4-2
ii  libkparts4 4:4.8.4-4
ii  libkpty4   4:4.8.4-4
ii  libqt4-dbus4:4.8.2+dfsg-9
ii  libqtcore4 4:4.8.2+dfsg-9
ii  libqtgui4  4:4.8.2+dfsg-9
ii  libstdc++6 4.7.2-5
ii  libx11-6   2:1.5.0-1

konsole recommends no packages.

konsole suggests no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/20130116142636.7531.45801.report...@keks.naturalnet.de



Bug#697279: libqtdbus4: tries to replace file owned by libqt4-dbus

2013-01-03 Thread Dominik George
Package: libqtdbus4
Version: 4:4.8.2+dfsg-7
Severity: serious
Justification: Policy 7.6.1

Unpacking libqtdbus4:amd64 (from .../libqtdbus4_4%3a4.8.2+dfsg-7_amd64.deb) ...
dpkg: error processing 
/var/cache/apt/archives/libqtdbus4_4%3a4.8.2+dfsg-7_amd64.deb (--unpack):
 trying to overwrite '/usr/lib/x86_64-linux-gnu/libQtDBus.so.4.8.2', which is 
also in package libqt4-dbus:amd64 4:4.8.2+dfsg-6
configured to not write apport reports
  dpkg-deb: error: subprocess paste was 
killed by signal (Broken pipe)


-- System Information:
Debian Release: 7.0
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.6-trunk-amd64 (SMP w/2 CPU cores)
Locale: LANG=de_DE.UTF-8, LC_CTYPE=de_DE.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/mksh


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/20130103142855.27013.72445.report...@keks.naturalnet.de



Bug#697279: Workaround

2013-01-03 Thread Dominik George
Here is a workaround for users that are stuck in the upgrade:

# print libqt4-dbus hold | dpkg --set-selections
# apt-get -f install
# print libqt4-dbus install | dpkg --set-selections
# apt-get dist-upgrade

-nik

-- 
* mirabilos is handling my post-1990 smartphone *
mirabilos Aaah, it vibrates! Wherefor art thou, daemonic device??

PGP fingerprint: 2086 9A4B E67D 1DCD FFF6  F6C1 59FC 8E1D 6F2A 8001


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/alpine.deb.2.02.1301031540160.17...@keks.naturalnet.de



Bug#697279: libqtdbus4: tries to replace file owned by libqt4-dbus

2013-01-03 Thread Dominik George
 There's #697147 already.

reportbug didn't list any report for the package :(.

-- 
* mirabilos is handling my post-1990 smartphone *
mirabilos Aaah, it vibrates! Wherefor art thou, daemonic device??

PGP fingerprint: 2086 9A4B E67D 1DCD FFF6  F6C1 59FC 8E1D 6F2A 8001


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/alpine.deb.2.02.1301031542161.17...@keks.naturalnet.de