[systemsettings] [Bug 483396] System Settings crashes when "Appearance" clicked.

2024-03-14 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=483396 --- Comment #4 from John Bennett --- Uninstalled! All working. Thanks. -- You are receiving this mail because: You are watching all bug changes.

[systemsettings] [Bug 483396] System Settings crashes when "Appearance" clicked.

2024-03-13 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=483396 John Bennett changed: What|Removed |Added Status|RESOLVED|REOPENED Resolution|DOWNSTREAM

[systemsettings] [Bug 483396] System Settings crashes when "Appearance" clicked.

2024-03-13 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=483396 --- Comment #2 from John Bennett --- As far as I am aware, I have never selected a "Deepin Style"?? This is on 2x separate machines, certainly haven't selected "Deepin Style" on 2 machines?? Is this the default style? (Opensuse Tum

[systemsettings] [Bug 483396] New: System Settings crashes when "Appearance" clicked.

2024-03-12 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=483396 Bug ID: 483396 Summary: System Settings crashes when "Appearance" clicked. Classification: Applications Product: systemsettings Version: 5.27.10 Platform: openSUSE OS: Linux

[kwin] [Bug 478860] SDR Brightness slider affects HDR content

2023-12-26 Thread Jonathan Bennett
https://bugs.kde.org/show_bug.cgi?id=478860 --- Comment #4 from Jonathan Bennett --- Managed to recompile Fedora's kwin with this patch, and can confirm it does fix the issue. Thanks! -- You are receiving this mail because: You are watching all bug changes.

[kwin] [Bug 478860] SDR Brightness slider affects HDR content

2023-12-22 Thread Jonathan Bennett
https://bugs.kde.org/show_bug.cgi?id=478860 --- Comment #3 from Jonathan Bennett --- (In reply to Zamundaaa from comment #2) > Git commit 4425bcd4e0b98a91c3500afe7204fec22b9032f6 by Xaver Hugl. > Committed on 22/12/2023 at 13:28. > Pushed by zamundaaa into branch 'master'. > &g

[kwin] [Bug 478860] New: SDR Brightness slider affects HDR content

2023-12-21 Thread Jonathan Bennett
https://bugs.kde.org/show_bug.cgi?id=478860 Bug ID: 478860 Summary: SDR Brightness slider affects HDR content Classification: Plasma Product: kwin Version: 5.90.0 Platform: Fedora RPMs OS: Linux Status:

[systemsettings] [Bug 455444] Custom Shortcuts are gone in 5.25 on Wayland

2023-11-21 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=455444 --- Comment #44 from John Bennett --- Whoops... Sort of relevant, just after a workaround until it's fixed... ;-) -- You are receiving this mail because: You are watching all bug changes.

[systemsettings] [Bug 455444] Custom Shortcuts are gone in 5.25 on Wayland

2023-11-21 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=455444 John Bennett changed: What|Removed |Added CC||hornets...@gmail.com --- Comment #42 from John

[ktorrent] [Bug 475533] New: Ktorrent shows "not responding" for several seconds when completing a download to an NFS share

2023-10-12 Thread Jonathan Bennett
https://bugs.kde.org/show_bug.cgi?id=475533 Bug ID: 475533 Summary: Ktorrent shows "not responding" for several seconds when completing a download to an NFS share Classification: Applications Product: ktorrent Version: 23.08.1

[plasmashell] [Bug 470840] Setting the tray icons of some Electron apps, like Discord, to "always hidden" or any setting applies to ALL Electron apps' tray icons, not just the one

2023-08-08 Thread Bennett Kanuka
https://bugs.kde.org/show_bug.cgi?id=470840 Bennett Kanuka changed: What|Removed |Added CC||bkan...@gmail.com --- Comment #9 from Bennett

[kscreenlocker] [Bug 440350] Screen never locks automatically due to something somewhere enforcing "never lock" as the default setting

2023-05-15 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=440350 --- Comment #44 from John Bennett --- (In reply to John Bennett from comment #43) > Yep, and another fresh install later > Works fine in Wayland. > Doesn't work on initial install to X11, but works (generally) on a > logout

[kscreenlocker] [Bug 440350] Screen never locks automatically due to something somewhere enforcing "never lock" as the default setting

2023-05-15 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=440350 John Bennett changed: What|Removed |Added Resolution|WORKSFORME |--- Status|RESOLVED

[kscreenlocker] [Bug 440350] Screen never locks automatically due to something somewhere enforcing "never lock" as the default setting

2022-12-11 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=440350 --- Comment #42 from John Bennett --- (In reply to John Bennett from comment #41) > Complete fresh install of Tumbleweed > (openSUSE-Tumbleweed-DVD-x86_64-Snapshot20221209-Media.iso), no screenlock > enabled. > > Add the: > [D

[kscreenlocker] [Bug 440350] Screen never locks automatically due to something somewhere enforcing "never lock" as the default setting

2022-12-10 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=440350 --- Comment #41 from John Bennett --- Complete fresh install of Tumbleweed (openSUSE-Tumbleweed-DVD-x86_64-Snapshot20221209-Media.iso), no screenlock enabled. Add the: [Daemon] Timeout=1 to the file, logout/in, working so far. -- You are receiving

[kscreenlocker] [Bug 440350] Screen never locks automatically due to something somewhere enforcing "never lock" as the default setting

2022-11-29 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=440350 --- Comment #40 from John Bennett --- Beginning to wonder what is going on here... On occasions (don't believe ALL the time), turn the computer on, no screenlock, log out/in, screenlock works. Files have not been changed, all looks good... Beginning

[kscreenlocker] [Bug 440350] Screen never locks automatically

2022-11-26 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=440350 --- Comment #36 from John Bennett --- Back after being away. Don't recall playing with anything before going away, but on return, screen locking again not working. On checking the ~/.config/kscreenlockerrc file, contains: [$Version

[calligrasheets] [Bug 391120] Crash after inserting top row, then editing cell

2022-11-15 Thread Noel Bennett
https://bugs.kde.org/show_bug.cgi?id=391120 --- Comment #6 from Noel Bennett --- This occurred on a fresh installation of versoin 3.2.1 -- You are receiving this mail because: You are watching all bug changes.

[calligrasheets] [Bug 391120] Crash after inserting top row, then editing cell

2022-11-15 Thread Noel Bennett
https://bugs.kde.org/show_bug.cgi?id=391120 --- Comment #5 from Noel Bennett --- I was able to replicate the issue, but only when using the original document: 1. Download the problematic document from the attachment. 2. Open the document via Calligra Sheets. 3. Select the cells B2, C2, D2. 4

[kscreenlocker] [Bug 440350] Screen never locks automatically

2022-11-14 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=440350 --- Comment #35 from John Bennett --- Sorry, away for the next 2 weeks. Will check when back home -- You are receiving this mail because: You are watching all bug changes.

[kscreenlocker] [Bug 440350] Screen never locks automatically

2022-11-10 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=440350 --- Comment #33 from John Bennett --- Created attachment 153658 --> https://bugs.kde.org/attachment.cgi?id=153658=edit Settings>Screenlocking when working Pretty much the same... -- You are receiving this mail because: You are watching a

[kscreenlocker] [Bug 440350] Screen never locks automatically

2022-11-09 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=440350 John Bennett changed: What|Removed |Added Status|NEEDSINFO |RESOLVED Resolution|WAITINGFORINFO

[kscreenlocker] [Bug 440350] Screen never locks automatically

2022-11-08 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=440350 --- Comment #29 from John Bennett --- Created attachment 153607 --> https://bugs.kde.org/attachment.cgi?id=153607=edit Screenshot of Setting>Screenlocking -- You are receiving this mail because: You are watching all bug changes.

[kscreenlocker] [Bug 440350] Screen never locks automatically

2022-11-08 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=440350 --- Comment #28 from John Bennett --- Created attachment 153606 --> https://bugs.kde.org/attachment.cgi?id=153606=edit /etc/xdg/kscreenlockerrc -- You are receiving this mail because: You are watching all bug changes.

[kscreenlocker] [Bug 440350] Screen never locks automatically

2022-11-08 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=440350 --- Comment #26 from John Bennett --- Created attachment 153580 --> https://bugs.kde.org/attachment.cgi?id=153580=edit kscreenlockerrc file -- You are receiving this mail because: You are watching all bug changes.

[kscreenlocker] [Bug 440350] Screen never locks automatically

2022-11-04 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=440350 John Bennett changed: What|Removed |Added Ever confirmed|0 |1 Resolution|WAITINGFORINFO

[kscreenlocker] [Bug 440350] Screen never locks automatically

2022-09-20 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=440350 --- Comment #22 from John Bennett --- OK, will 'fess up here and say I am not completely convinced myself about the cause of this... and not sure how/if this could affect it at all, but: Over the last couple of days, after having completely

[kscreenlocker] [Bug 440350] Screensaver never runs after logon.

2022-09-16 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=440350 --- Comment #20 from John Bennett --- No, standard Intel graphics. On Sat, 17 Sept 2022, 04:54 Nate Graham, wrote: > https://bugs.kde.org/show_bug.cgi?id=440350 > > --- Comment #19 from Nate Graham --- > Do you have an NVIDIA GPU, b

[kscreenlocker] [Bug 440350] Screensaver never runs after logon.

2022-09-15 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=440350 --- Comment #18 from John Bennett --- (In reply to Nate Graham from comment #17) > Apparently no one else is seeing it. > > Can you manually lock the screen with Meta+L? Yep, works fine. -- You are receiving this mail because: You are wat

[kscreenlocker] [Bug 440350] Screensaver never runs after logon.

2022-09-14 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=440350 --- Comment #16 from John Bennett --- And this is STILL happening -- You are receiving this mail because: You are watching all bug changes.

[skrooge] [Bug 452589] Skrooge 2.27.0 cannot import OFX anymore

2022-07-24 Thread Bennett Piater
https://bugs.kde.org/show_bug.cgi?id=452589 Bennett Piater changed: What|Removed |Added Resolution|WORKSFORME |UPSTREAM --- Comment #8 from Bennett Piater

[skrooge] [Bug 452589] Skrooge 2.27.0 cannot import OFX anymore

2022-04-24 Thread Bennett Piater
https://bugs.kde.org/show_bug.cgi?id=452589 --- Comment #4 from Bennett Piater --- I will contact my libofx maintainer then, thank you! Do you have any other hints or ideas? -- You are receiving this mail because: You are watching all bug changes.

[kscreenlocker] [Bug 440350] Screensaver never runs after logon.

2022-04-22 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=440350 --- Comment #15 from John Bennett --- Seriously? Is no-one else seeing this? Screensaver/power control not working at all, after login. If I leave on the login screen, works OK. Have installed MANY other distros, and never had an issue. -- You

[skrooge] [Bug 452589] Skrooge 2.27.0 cannot import OFX anymore

2022-04-20 Thread Bennett Piater
https://bugs.kde.org/show_bug.cgi?id=452589 --- Comment #2 from Bennett Piater --- Created attachment 148271 --> https://bugs.kde.org/attachment.cgi?id=148271=edit minimal reproducing example I did some more digging because my minimal anonymous file didn't trigger the issue. After play

[skrooge] [Bug 452589] Skrooge 2.27.0 cannot import OFX anymore

2022-04-13 Thread Bennett Piater
https://bugs.kde.org/show_bug.cgi?id=452589 Bennett Piater changed: What|Removed |Added Version|Trunk from git |unspecified -- You are receiving this mail

[skrooge] [Bug 452589] New: Skrooge 2.27.0 cannot import OFX anymore

2022-04-13 Thread Bennett Piater
https://bugs.kde.org/show_bug.cgi?id=452589 Bug ID: 452589 Summary: Skrooge 2.27.0 cannot import OFX anymore Product: skrooge Version: Trunk from git Platform: Archlinux Packages OS: Linux Status: REPORTED

[kscreenlocker] [Bug 440350] Screensaver never runs after logon.

2022-01-08 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=440350 --- Comment #14 from John Bennett --- New install of Tumbleweed (20220106 + KDE Plasma V5.23.4) on Dell Optiplex 9020 1TB ssd boot drive/16gb RAM Hardware. Still VERY intermittent - mostly (95%) not working. Have tried different settings in both

[Powerdevil] [Bug 357288] Setting "Screen Energy Saving" in "Energy Saving" config has no effect

2022-01-08 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=357288 John Bennett changed: What|Removed |Added CC||hornets...@gmail.com -- You are receiving

[kscreenlocker] [Bug 440350] Screensaver never runs after logon.

2022-01-08 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=440350 --- Comment #13 from John Bennett --- Have done a total reinstall of Tumbleweed (currently 20220106; KDE Plasma V5.23.4), with new user, and still intermittent at best. Mostly not working. Hardware is Dell Optiplex 9020, with 1TB SSD, 16GB RAM. Thanks

[systemsettings] [Bug 448104] New: System settings crashes on opening Power menu

2022-01-08 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=448104 Bug ID: 448104 Summary: System settings crashes on opening Power menu Product: systemsettings Version: 5.23.4 Platform: openSUSE RPMs OS: Linux Status: REPORTED

[kwin] [Bug 444468] Sometimes a context menu won't go away even after it's program is closed.

2021-10-31 Thread M. David Bennett
https://bugs.kde.org/show_bug.cgi?id=68 M. David Bennett changed: What|Removed |Added CC||mdavidbennett@syntheticwork

[kscreenlocker] [Bug 440350] Screensaver never runs after logon.

2021-08-03 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=440350 --- Comment #12 from John Bennett --- Seems to have gone back to 'not working' again... -- You are receiving this mail because: You are watching all bug changes.

[kscreenlocker] [Bug 440350] Screensaver never runs after logon.

2021-08-02 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=440350 --- Comment #10 from John Bennett --- Have there been any updates recently? Appears to be working 'mostly', at the moment, even the power...? Will do some checking. -- You are receiving this mail because: You are watching all bug changes.

[kscreenlocker] [Bug 440350] Screensaver never runs after logon.

2021-07-30 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=440350 John Bennett changed: What|Removed |Added Attachment #140402|0 |1 is obsolete

[kscreenlocker] [Bug 440350] Screensaver never runs after logon.

2021-07-29 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=440350 --- Comment #5 from John Bennett --- Have attached screenshot. -- You are receiving this mail because: You are watching all bug changes.

[kscreenlocker] [Bug 440350] Screensaver never runs after logon.

2021-07-29 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=440350 John Bennett changed: What|Removed |Added CC||hornets...@gmail.com --- Comment #4 from John

[kscreenlocker] [Bug 440350] Screensaver never runs after logon.

2021-07-29 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=440350 --- Comment #2 from John Bennett --- Have checked that applet, but can't find specifically where it would tell me re: inhibiting screen locking. Nothing obvious ("Do not use special settings" selected.) -- You are receiving this mail be

[kscreenlocker] [Bug 440350] New: Screensaver never runs after logon.

2021-07-28 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=440350 Bug ID: 440350 Summary: Screensaver never runs after logon. Product: kscreenlocker Version: unspecified Platform: openSUSE RPMs OS: Linux Status: REPORTED

[trojita] [Bug 332503] Sending mail not atomic across SMTP / IMAP (Sent Items)

2021-03-09 Thread Andy Bennett
https://bugs.kde.org/show_bug.cgi?id=332503 --- Comment #2 from Andy Bennett --- This bug still exists. It is a problem because if the SMTP password is typed incorrectly then the message in Sent Items is left hanging around but the message is not sent. -- You are receiving this mail because

[systemsettings] [Bug 340982] I cannot set my short date to YYYY-MM-DD, nor my time to HH:MM

2020-10-24 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=340982 John Bennett changed: What|Removed |Added CC||hornets...@gmail.com --- Comment #167 from John

[konsole] [Bug 373232] Horizontal lines with fractional HiDPI scaling

2020-07-01 Thread M. David Bennett
https://bugs.kde.org/show_bug.cgi?id=373232 M. David Bennett changed: What|Removed |Added CC|mdavidbennett@syntheticwork | |s.com

[kscreenlocker] [Bug 419355] Unable to log back in after screensaver

2020-05-26 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=419355 --- Comment #12 from John Bennett --- Is this not worth investigating? Have used many other Linux distros, and never had this issue. Don't believe it is anything specific that I have done. If I don't LOCK the screen, and just let it go blan, I don't

[kscreenlocker] [Bug 419355] Unable to log back in after screensaver

2020-04-28 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=419355 --- Comment #11 from John Bennett --- Anything on this? Would like to be able to use this, (and am still trying...), but need to make sure there is nothing open if I leave it for a while. Please? -- You are receiving this mail because: You

[kscreenlocker] [Bug 419355] Unable to log back in after screensaver

2020-04-27 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=419355 --- Comment #10 from John Bennett --- Comment on attachment 127935 --> https://bugs.kde.org/attachment.cgi?id=127935 LockedUp Obviously is locking up while re-logging back in - see screenshot. -- You are receiving this mail because:

[kscreenlocker] [Bug 419355] Unable to log back in after screensaver

2020-04-27 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=419355 --- Comment #9 from John Bennett --- Created attachment 127935 --> https://bugs.kde.org/attachment.cgi?id=127935=edit LockedUp -- You are receiving this mail because: You are watching all bug changes.

[kscreenlocker] [Bug 419355] Unable to log back in after screensaver

2020-04-22 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=419355 --- Comment #8 from John Bennett --- Is there any way I can troubleshoot this?? Have tried remotely (ssh) using loginctl to unlock the session - does nothing. Can kill the session, etc. Would like to be able to use FerenOS, but currently can't, because

[kscreenlocker] [Bug 419355] Unable to log back in after screensaver

2020-04-08 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=419355 --- Comment #6 from John Bennett --- The only way I have managed to get back into the session is to start a terminal session and kill kscreenlocker processes... -- You are receiving this mail because: You are watching all bug changes.

[kscreenlocker] [Bug 419355] Unable to log back in after screensaver

2020-04-08 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=419355 --- Comment #5 from John Bennett --- I don't have a /etc/pam.d/KDE Only recently changed files in that directory are: common-account common-auth common-password common-session common-session-noninteractive -- You are receiving this mail because

[kscreenlocker] [Bug 419355] Unable to log back in after screensaver

2020-04-07 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=419355 --- Comment #3 from John Bennett --- Still having the issue. Also, occasionally it keeps telling me my password is wrong (it's not!) Last time Ctrl-Alt-F1 and logged in. Ran loginctl and tried to unlock the GUI (How DOES this work?), then ran

[kscreenlocker] [Bug 419355] Unable to log back in after screensaver

2020-03-29 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=419355 --- Comment #2 from John Bennett --- :/$ /usr/lib/x86_64-linux-gnu/libexec/kscreenlocker_greet --testing OpenGL vendor string: Intel Open Source Technology Center OpenGL renderer string: Mesa DRI Intel(R) Haswell

[kscreenlocker] [Bug 419355] Unable to log back in after screensaver

2020-03-29 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=419355 John Bennett changed: What|Removed |Added CC||hornets...@gmail.com -- You are receiving

[kscreenlocker] [Bug 419355] New: Unable to log back in after screensaver

2020-03-28 Thread John Bennett
https://bugs.kde.org/show_bug.cgi?id=419355 Bug ID: 419355 Summary: Unable to log back in after screensaver Product: kscreenlocker Version: unspecified Platform: Ubuntu Packages OS: Linux Status: REPORTED

[frameworks-kio] [Bug 355441] Akonadi DAV Resource: Broken state, The item was not deleted on the server.

2018-05-24 Thread Bennett
https://bugs.kde.org/show_bug.cgi?id=355441 Bennett <tsicclawofli...@gmail.com> changed: What|Removed |Added CC||tsicclawofli...@gma

[telepathy] [Bug 390964] Crash when clicking [Settings -> Configure Chat Application...] version 17.12.2

2018-02-27 Thread M . David Bennett
https://bugs.kde.org/show_bug.cgi?id=390964 M. David Bennett <mdavidbenn...@syntheticworks.com> changed: What|Removed |Added

[konsole] [Bug 373232] Horizontal lines with fractional HiDPI scaling

2018-02-27 Thread M . David Bennett
https://bugs.kde.org/show_bug.cgi?id=373232 M. David Bennett <mdavidbenn...@syntheticworks.com> changed: What|Removed |Added

[telepathy] [Bug 379778] Chat window in ktp-text-ui automatically scrolls to the bottom

2018-02-27 Thread M . David Bennett
https://bugs.kde.org/show_bug.cgi?id=379778 M. David Bennett <mdavidbenn...@syntheticworks.com> changed: What|Removed |Added

[calligrasheets] [Bug 391120] Crash after inserting top row, then editing cell

2018-02-26 Thread Noel Bennett
https://bugs.kde.org/show_bug.cgi?id=391120 Noel Bennett <theluckyon...@gmail.com> changed: What|Removed |Added Summary|Crash when pasting cells|Crash after ins

[calligrasheets] [Bug 391120] Crash when pasting cells

2018-02-26 Thread Noel Bennett
https://bugs.kde.org/show_bug.cgi?id=391120 --- Comment #2 from Noel Bennett <theluckyon...@gmail.com> --- Crashes when cutting & pasting a single cell, in the same manner. -- You are receiving this mail because: You are watching all bug changes.

[calligrasheets] [Bug 391120] Crash when pasting cells

2018-02-26 Thread Noel Bennett
https://bugs.kde.org/show_bug.cgi?id=391120 --- Comment #1 from Noel Bennett <theluckyon...@gmail.com> --- Created attachment 111028 --> https://bugs.kde.org/attachment.cgi?id=111028=edit The problematic document -- You are receiving this mail because: You are watching all bug changes.

[calligrasheets] [Bug 391120] New: Crash when pasting cells

2018-02-26 Thread Noel Bennett
https://bugs.kde.org/show_bug.cgi?id=391120 Bug ID: 391120 Summary: Crash when pasting cells Product: calligrasheets Version: unspecified Platform: Gentoo Packages OS: Linux Status: UNCONFIRMED Severity:

[kmymoney4] [Bug 349033] option to invert transaction amounts during import

2016-06-08 Thread harry bennett via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=349033 --- Comment #5 from harry bennett <kdeb...@saltyshells.com> --- No, I did nothing but edit for the foo/bar due to privacy concerns. I'll have to do an import to check. I'll get back to you. The OP is from a year ago, maybe it got fixed? -

[kmymoney4] [Bug 349033] option to invert transaction amounts during import

2016-06-05 Thread harry bennett via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=349033 harry bennett <kdeb...@saltyshells.com> changed: What|Removed |Added CC|

[okular] [Bug 359670] New: Opening a very large chm file

2016-02-22 Thread Matt Bennett via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=359670 Bug ID: 359670 Summary: Opening a very large chm file Product: okular Version: unspecified Platform: Ubuntu Packages OS: Linux Status: UNCONFIRMED Keywords:

[kmymoney4] [Bug 342401] allow different payees on splits

2016-02-19 Thread harry bennett via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=342401 --- Comment #10 from harry bennett <kdeb...@saltyshells.com> --- Are you implying that it may be as simple as just 'enabling' it? -- You are receiving this mail because: You are watching all bug changes.

[kmymoney4] [Bug 342401] allow different payees on splits

2016-02-01 Thread harry bennett via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=342401 harry bennett <kdeb...@saltyshells.com> changed: What|Removed |Added Summary|allow splits on payees |allow different

[kmymoney4] [Bug 342401] allow splits on payees

2016-02-01 Thread harry bennett via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=342401 --- Comment #5 from harry bennett <kdeb...@saltyshells.com> --- Sure. Christian hands me a check for services ($500). Jack hands me a check for services ($1000). Both of these checks may land into the same category (1099 income, in my case).

[kmymoney4] [Bug 342401] allow different payees on splits

2016-02-01 Thread harry bennett via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=342401 --- Comment #6 from harry bennett <kdeb...@saltyshells.com> --- FYI: I changed the heading on the bug to better reflect what I mean -- You are receiving this mail because: You are watching all bug changes.

[kmymoney4] [Bug 342401] allow splits on payees

2016-01-31 Thread harry bennett via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=342401 --- Comment #1 from harry bennett <kdeb...@saltyshells.com> --- a year has gone by and this is still "unconfirmed"? -- You are receiving this mail because: You are watching all bug changes.

[kmymoney4] [Bug 342401] allow splits on payees

2016-01-31 Thread harry bennett via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=342401 --- Comment #3 from harry bennett <kdeb...@saltyshells.com> --- Jack, thanks for the reply. Totally understand the time thing. To All, Just to be clear I wasn't really expecting it to be fixed, I generally take "confirmed"