[plasmashell] [Bug 362227] New: Plasma crash on desktop unlock

2016-04-25 Thread Peter via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362227 Bug ID: 362227 Summary: Plasma crash on desktop unlock Product: plasmashell Version: 5.5.5 Platform: Ubuntu Packages OS: Linux Status: UNCONFIRMED Keywords: drko

[digikam] [Bug 361889] Digikam 5 beta 5: vertical menus (left and right) not displayed properly

2016-04-25 Thread Maik Qualmann via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=361889 --- Comment #8 from Maik Qualmann --- (In reply to Gilles Turgeon from comment #7) > Thank for this precisiom Philippe. You put me on the way. I set this two > settings to Breeze, but without the desired effect. But i also set the > settings that per

[KScreen] [Bug 361918] NVIDIA Driver with External Display on Left, Fails

2016-04-25 Thread Samuel via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=361918 --- Comment #3 from Samuel --- Created attachment 98583 --> https://bugs.kde.org/attachment.cgi?id=98583&action=edit LibreOffice Impress using F5 for a Presention has no Control Screen The image shows LibreOffice Impress on the Primary Display and th

[valgrind] [Bug 362223] valgrind: m_commandline.c:79 (read_dot_valgrindrc): Assertion 'n >= 0 && n <= stat_buf.size+1' failed.

2016-04-25 Thread via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362223 --- Comment #5 from nickolayzho...@gmail.com --- Size of ./.valgrindrc is 4,0K -- You are receiving this mail because: You are watching all bug changes.

[valgrind] [Bug 362223] valgrind: m_commandline.c:79 (read_dot_valgrindrc): Assertion 'n >= 0 && n <= stat_buf.size+1' failed.

2016-04-25 Thread via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362223 --- Comment #4 from nickolayzho...@gmail.com --- Created attachment 98582 --> https://bugs.kde.org/attachment.cgi?id=98582&action=edit strace without sortby -- You are receiving this mail because: You are watching all bug changes.

[kmail2] [Bug 362220] kontact crash when kmail settings->appearance

2016-04-25 Thread Kees Bergwerf via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362220 --- Comment #3 from Kees Bergwerf --- Perhaps I should compile kdepim again, because the update of Qt was after the kde-apps. I will try.. -- You are receiving this mail because: You are watching all bug changes.

[valgrind] [Bug 362223] valgrind: m_commandline.c:79 (read_dot_valgrindrc): Assertion 'n >= 0 && n <= stat_buf.size+1' failed.

2016-04-25 Thread via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362223 --- Comment #3 from nickolayzho...@gmail.com --- Created attachment 98581 --> https://bugs.kde.org/attachment.cgi?id=98581&action=edit strace valgrind report -- You are receiving this mail because: You are watching all bug changes.

[KScreen] [Bug 361918] NVIDIA Driver with External Display on Left, Fails

2016-04-25 Thread Samuel via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=361918 --- Comment #2 from Samuel --- Created attachment 98580 --> https://bugs.kde.org/attachment.cgi?id=98580&action=edit Left External Display has part of the Primary Display Image When using Nvidia driver and the External Display on the Left of the Prim

[frameworks-baloo] [Bug 362226] New: Baloo index keeps obsolete directory entries

2016-04-25 Thread via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362226 Bug ID: 362226 Summary: Baloo index keeps obsolete directory entries Product: frameworks-baloo Version: unspecified Platform: Gentoo Packages OS: Linux Status: UNCONFIRMED

[akregator] [Bug 256034] Feed content is displayed with date 07.02.2106 07:28

2016-04-25 Thread Yuriy Vidineev via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=256034 Yuriy Vidineev changed: What|Removed |Added CC||adeptsm...@gmail.com --- Comment #11 from Yuri

[kdenlive] [Bug 362097] Audio thumbnails incomplete

2016-04-25 Thread DonnW via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362097 --- Comment #10 from DonnW --- I've tested it on two separate projects with no more problems. It looks like it's fixed Thanks -- You are receiving this mail because: You are watching all bug changes.

[kmail2] [Bug 362220] kontact crash when kmail settings->appearance

2016-04-25 Thread Kees Bergwerf via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362220 --- Comment #2 from Kees Bergwerf --- Application: Kontact (kontact), signal: Segmentation fault Using host libthread_db library "/lib64/libthread_db.so.1". [Current thread is 1 (Thread 0x7f6f7aecf7c0 (LWP 3131))] Thread 27 (Thread 0x7f6f59b1f700 (LWP

[valgrind] [Bug 362223] valgrind: m_commandline.c:79 (read_dot_valgrindrc): Assertion 'n >= 0 && n <= stat_buf.size+1' failed.

2016-04-25 Thread Tom Hughes via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362223 Tom Hughes changed: What|Removed |Added CC||t...@compton.nu --- Comment #2 from Tom Hughes --

[kmail2] [Bug 361630] kmail default identity change has no effect

2016-04-25 Thread Kees Bergwerf via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=361630 --- Comment #3 from Kees Bergwerf --- In the settings: identities There I have 5 identities and one of them is the default. In all folders is a setting: use default identity When marked, the identity below is greyed out. When this is not the default id

[KScreen] [Bug 361918] NVIDIA Driver with External Display on Left, Fails

2016-04-25 Thread Samuel via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=361918 Samuel changed: What|Removed |Added CC||sbc_hates_s...@yahoo.com.au --- Comment #1 from Samuel

[plasmashell] [Bug 362225] New: plasma crashed after login

2016-04-25 Thread filippos via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362225 Bug ID: 362225 Summary: plasma crashed after login Product: plasmashell Version: 5.5.5 Platform: openSUSE RPMs OS: Linux Status: UNCONFIRMED Keywords: drkonqi

[digikam] [Bug 361889] Digikam 5 beta 5: vertical menus (left and right) not displayed properly

2016-04-25 Thread Gilles Turgeon via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=361889 --- Comment #7 from Gilles Turgeon --- Thank for this precisiom Philippe. You put me on the way. I set this two settings to Breeze, but without the desired effect. But i also set the settings that permit to see all titles in miscallenous. I don't ha

[Baloo] [Bug 362224] New: Baloo crashes when sending an email in Kmail

2016-04-25 Thread Chris Samuel via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362224 Bug ID: 362224 Summary: Baloo crashes when sending an email in Kmail Product: Baloo Version: unspecified Platform: Ubuntu Packages OS: Linux Status: UNCONFIRMED

[kmail2] [Bug 131710] Kmail does not remember sender identity in folders for IMAP accounts

2016-04-25 Thread Jan Binder via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=131710 --- Comment #22 from Jan Binder --- Still here in KMail 5.1.1. -- You are receiving this mail because: You are watching all bug changes.

[kscreenlocker] [Bug 362021] screenlocker dispaying current desktop

2016-04-25 Thread haarman via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362021 --- Comment #9 from haarman --- np. I suppose you don't have kids yet. Once they get around your pc they become one of the main security threats ;-). -- You are receiving this mail because: You are watching all bug changes.

[valgrind] [Bug 362223] valgrind: m_commandline.c:79 (read_dot_valgrindrc): Assertion 'n >= 0 && n <= stat_buf.size+1' failed.

2016-04-25 Thread via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362223 --- Comment #1 from nickolayzho...@gmail.com --- -Attention! -The version of valgrind is 3.10.1 and full message was: valgrind: m_commandline.c:77 (read_dot_valgrindrc): Assertion 'n >= 0 && n <= stat_buf.size+1' failed. host stacktrace: ==10093==a

[kate] [Bug 343313] kate, kwrite Checking Spelling doesn't works.

2016-04-25 Thread via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=343313 --- Comment #18 from mi...@gmx.de --- Works here too. Arch Linux with: Kate 16.04.0 KDE Frameworks 5.21.0 Qt 5.6.0 (built against 5.6.0) KMail 5.2.0 -- You are receiving this mail because: You are watching all bug changes.

[valgrind] [Bug 362223] New: valgrind: m_commandline.c:79 (read_dot_valgrindrc): Assertion 'n >= 0 && n <= stat_buf.size+1' failed.

2016-04-25 Thread via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362223 Bug ID: 362223 Summary: valgrind: m_commandline.c:79 (read_dot_valgrindrc): Assertion 'n >= 0 && n <= stat_buf.size+1' failed. Product: valgrind Version: 3.10.0 Platform: Mint (Ub

[kmail2] [Bug 361630] kmail default identity change has no effect

2016-04-25 Thread Laurent Montel via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=361630 Laurent Montel changed: What|Removed |Added CC||mon...@kde.org --- Comment #2 from Laurent Mon

[kscreenlocker] [Bug 362021] screenlocker dispaying current desktop

2016-04-25 Thread Martin Gräßlin via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362021 --- Comment #8 from Martin Gräßlin --- I'm sorry, but there is no project inside KDE which would handle this. Our lockscreen infrastructure is kscreenlocker, we don't have any other infrastructure. Maybe XScreenSavers is the better software for you? >F

[kmail2] [Bug 362220] kontact crash when kmail settings->appearance

2016-04-25 Thread Laurent Montel via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362220 Laurent Montel changed: What|Removed |Added CC||mon...@kde.org --- Comment #1 from Laurent Mon

[kate] [Bug 343313] kate, kwrite Checking Spelling doesn't works.

2016-04-25 Thread Peter Kreussel via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=343313 Peter Kreussel changed: What|Removed |Added CC||pri...@peter-kreussel.de --- Comment #17 from

[Baloo] [Bug 362222] New: Baloo crashes every session; file search doesn't work

2016-04-25 Thread Sam Muirhead via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=36 Bug ID: 36 Summary: Baloo crashes every session; file search doesn't work Product: Baloo Version: unspecified Platform: Ubuntu Packages OS: Linux Status: UNCONFIRMED

[krita] [Bug 345055] On-canvas color selectors doesn't disappear if invoked while panning

2016-04-25 Thread Camille Bissuel via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=345055 Camille Bissuel changed: What|Removed |Added Severity|major |minor --- Comment #9 from Camille Bissuel --

[KScreen] [Bug 362164] kde crash on access via xrdp and vnc4server

2016-04-25 Thread Sebastian Kügler via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362164 Sebastian Kügler changed: What|Removed |Added Status|UNCONFIRMED |RESOLVED Resolution|---

[krita] [Bug 362221] New: Used language is platform language, but Krita thinks it has American English selected

2016-04-25 Thread jonatan via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362221 Bug ID: 362221 Summary: Used language is platform language, but Krita thinks it has American English selected Product: krita Version: 3.0 Alpha Platform: MS Windows

[kate] [Bug 343313] kate, kwrite Checking Spelling doesn't works.

2016-04-25 Thread mokush via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=343313 --- Comment #16 from mokush --- Works for me now. Kate 15.12.3. KDE Frameworks 5.20.0 Arch -- You are receiving this mail because: You are watching all bug changes.

[krita] [Bug 362162] Full Screen Mode Sign Disappears

2016-04-25 Thread wolthera via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362162 wolthera changed: What|Removed |Added CC||griffinval...@gmail.com Status|UNCONFIRM

[Akonadi] [Bug 361157] Akonadi does not work properly after Update to KDE FW 5.20, Plasma 5.6 and Qt5.6 on Opensuse Leap 42.1

2016-04-25 Thread Jay Ambee via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=361157 --- Comment #8 from Jay Ambee --- In the forum thread I mentioned above (see Comment 4) have today (25.042016) been two posts by user opuetz (Nr. 36 & 37) who obviously has been testing different combinations of FW/Plasma/Apps Versions which might be he

[Akonadi] [Bug 361157] Akonadi does not work properly after Update to KDE FW 5.20, Plasma 5.6 and Qt5.6 on Opensuse Leap 42.1

2016-04-25 Thread Jay Ambee via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=361157 --- Comment #7 from Jay Ambee --- In the forum thread I mentioned above (see Comment 4) have today (25.042016) been two posts by user opuetz (Nr. 36 & 37) who obviously has been testing different combinations of FW/Plasma/Apps Versions which might be he

[okular] [Bug 362219] Missing Version Tab in About Okular Dialog

2016-04-25 Thread Albert Astals Cid via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362219 Albert Astals Cid changed: What|Removed |Added CC||aa...@kde.org Resolution|---

[krita] [Bug 361973] File open/save/export dialogs broken

2016-04-25 Thread Boudewijn Rempt via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=361973 --- Comment #12 from Boudewijn Rempt --- But we cannot just not set that because that means the translations cannot be found. And I don't get how this can break the KDE file dialog either... -- You are receiving this mail because: You are watching all

[kmail2] [Bug 362220] New: kontact crash when kmail settings->appearance

2016-04-25 Thread Kees Bergwerf via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362220 Bug ID: 362220 Summary: kontact crash when kmail settings->appearance Product: kmail2 Version: unspecified Platform: Gentoo Packages OS: Linux Status: UNCONFIRMED

[okular] [Bug 362219] Missing Version Tab in About Okular Dialog

2016-04-25 Thread richardlm via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362219 --- Comment #1 from richardlm --- Created attachment 98578 --> https://bugs.kde.org/attachment.cgi?id=98578&action=edit About Dialog: Kate vs Dolphin -- You are receiving this mail because: You are watching all bug changes.

[okular] [Bug 362219] New: Missing Version Tab in About Okular Dialog

2016-04-25 Thread richardlm via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362219 Bug ID: 362219 Summary: Missing Version Tab in About Okular Dialog Product: okular Version: 0.24.0 Platform: Other OS: Linux Status: UNCONFIRMED Severity: normal

[kmail2] [Bug 361630] kmail default identity change has no effect

2016-04-25 Thread Kees Bergwerf via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=361630 --- Comment #1 from Kees Bergwerf --- It is not fixed in kmail 5.2.0 (kdepim 6.4.0) -- You are receiving this mail because: You are watching all bug changes.

[kdelibs] [Bug 324975] (regression) Volume gets restored to 100% after each knotify event

2016-04-25 Thread richardlm via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=324975 richardlm changed: What|Removed |Added CC|richard.l...@gmail.com | -- You are receiving this mail because: You are w

[kate] [Bug 343313] kate, kwrite Checking Spelling doesn't works.

2016-04-25 Thread Dominik Haumann via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=343313 --- Comment #15 from Dominik Haumann --- Is this still an issue with current Frames 5.21 and KWrite/Kate? -- You are receiving this mail because: You are watching all bug changes.

[krita] [Bug 362202] Add a shortcut for toggling "Inherit Alpha" mode

2016-04-25 Thread Boudewijn Rempt via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362202 Boudewijn Rempt changed: What|Removed |Added Ever confirmed|0 |1 Status|UNCONFIRMED

[krita] [Bug 362066] Tabs visible in canvas-only mode, no way to hide those?

2016-04-25 Thread Boudewijn Rempt via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362066 Boudewijn Rempt changed: What|Removed |Added Resolution|--- |WONTFIX Status|UNCONFIRMED

[kscreenlocker] [Bug 362021] screenlocker dispaying current desktop

2016-04-25 Thread haarman via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362021 --- Comment #7 from haarman --- I think this is really a nice feature that can be used in a lot of cases. For example all presentation/display pc (on seminars etc) or stations displaying quotes/news. And probably useful for about everybody: displaying s

[kscreenlocker] [Bug 362021] screenlocker dispaying current desktop

2016-04-25 Thread haarman via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362021 --- Comment #6 from haarman --- can you please reopen and assign it to the correct part (if any)? Better have an open one then a wont fix one on the wrong part thx -- You are receiving this mail because: You are watching all bug changes.

[plasma4] [Bug 324396] Nearly translucent, persistent notification-"ghost"-windows appear on second screen.

2016-04-25 Thread Gunter Ohrner via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=324396 Gunter Ohrner changed: What|Removed |Added Status|UNCONFIRMED |RESOLVED Resolution|---

[kmail2] [Bug 354400] In Kmail 5.0.2 autocompletion only shows recent email addresses but not stored emails in Kaddressbook

2016-04-25 Thread Donovan Hoare via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=354400 --- Comment #18 from Donovan Hoare --- I have just installed kubuntu 16.04 And it still doesn't work. I really want to cry right now. Is there ANYTHING i can do to get this working. Please pretty please -- You are receiving this mail because: You ar

[kscreenlocker] [Bug 362021] screenlocker dispaying current desktop

2016-04-25 Thread Martin Gräßlin via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362021 --- Comment #5 from Martin Gräßlin --- Well yes it can be implemented, but not as part of our screenlocker infrastructure. Changing kscreenlocker to support your idea would mean weakening the security of the overall system which is no option. Thus it wo

[korganizer] [Bug 352043] Regression: kOrganizer 5 systray reminder module does not open main application window on click

2016-04-25 Thread Gunter Ohrner via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=352043 Gunter Ohrner changed: What|Removed |Added Version|15.08.0 |15.12.2 --- Comment #3 from Gunter Ohrner ---

[kscreenlocker] [Bug 362021] screenlocker dispaying current desktop

2016-04-25 Thread haarman via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362021 --- Comment #4 from haarman --- Is there no other way of implementing it then? regarding security: In the prescribed case the security can't be worse in the current implementation since it's 100% open ;-) -- You are receiving this mail because: You ar

<    1   2   3   4