D12250: Install okularpart with the rest of kparts

2018-04-16 Thread Aleix Pol Gonzalez
apol updated this revision to Diff 32353.
apol added a comment.


  The shell needs to know where the plugin is

REPOSITORY
  R223 Okular

CHANGES SINCE LAST UPDATE
  https://phabricator.kde.org/D12250?vs=32348=32353

BRANCH
  master

REVISION DETAIL
  https://phabricator.kde.org/D12250

AFFECTED FILES
  CMakeLists.txt
  generators/chm/okularChm.desktop
  generators/comicbook/okularComicbook.desktop
  generators/djvu/okularDjvu.desktop
  generators/dvi/okularDvi.desktop
  generators/epub/okularEPub.desktop
  generators/fax/okularFax.desktop
  generators/fictionbook/okularFb.desktop
  generators/kimgio/okularKimgio.desktop
  generators/markdown/okularMd.desktop
  generators/mobipocket/okularMobi.desktop
  generators/ooo/okularOoo.desktop
  generators/plucker/okularPlucker.desktop
  generators/poppler/okularPoppler.desktop
  generators/spectre/okularGhostview.desktop
  generators/tiff/okularTiff.desktop
  generators/txt/okularTxt.desktop
  generators/xps/okularXps.desktop
  okular_part.desktop
  shell/shell.cpp

To: apol, #okular, aacid
Cc: michaelweghorn, ngraham, aacid


[okular] [Bug 393206] Form data saved by Okular isn't readable by Adobe Acrobat

2018-04-16 Thread Yuri
https://bugs.kde.org/show_bug.cgi?id=393206

--- Comment #2 from Yuri  ---
I am using poppler-0.57.0

Pdf document: https://www.irs.gov/pub/irs-pdf/f1040.pdf

Steps to reproduce:
1. Open the pdf in Okular
2. Fill any field, ex. Last Name
3. Choose the menu item: File/Save
4. Open the modified file on Windows in Adobe Acrobat
5. Observe that the entered form text isn't displayed.

-- 
You are receiving this mail because:
You are the assignee for the bug.

D12250: Install okularpart with the rest of kparts

2018-04-16 Thread Aleix Pol Gonzalez
apol updated this revision to Diff 32348.
apol added a comment.


  And another

REPOSITORY
  R223 Okular

CHANGES SINCE LAST UPDATE
  https://phabricator.kde.org/D12250?vs=32347=32348

BRANCH
  master

REVISION DETAIL
  https://phabricator.kde.org/D12250

AFFECTED FILES
  CMakeLists.txt
  generators/chm/okularChm.desktop
  generators/comicbook/okularComicbook.desktop
  generators/djvu/okularDjvu.desktop
  generators/dvi/okularDvi.desktop
  generators/epub/okularEPub.desktop
  generators/fax/okularFax.desktop
  generators/fictionbook/okularFb.desktop
  generators/kimgio/okularKimgio.desktop
  generators/markdown/okularMd.desktop
  generators/mobipocket/okularMobi.desktop
  generators/ooo/okularOoo.desktop
  generators/plucker/okularPlucker.desktop
  generators/poppler/okularPoppler.desktop
  generators/spectre/okularGhostview.desktop
  generators/tiff/okularTiff.desktop
  generators/txt/okularTxt.desktop
  generators/xps/okularXps.desktop
  okular_part.desktop

To: apol, #okular, aacid
Cc: michaelweghorn, ngraham, aacid


D12250: Install okularpart with the rest of kparts

2018-04-16 Thread Aleix Pol Gonzalez
apol updated this revision to Diff 32347.
apol added a comment.


  There's more desktop files pointing to okularpart

REPOSITORY
  R223 Okular

CHANGES SINCE LAST UPDATE
  https://phabricator.kde.org/D12250?vs=32319=32347

BRANCH
  master

REVISION DETAIL
  https://phabricator.kde.org/D12250

AFFECTED FILES
  CMakeLists.txt
  generators/comicbook/okularComicbook.desktop
  generators/djvu/okularDjvu.desktop
  generators/dvi/okularDvi.desktop
  generators/epub/okularEPub.desktop
  generators/fax/okularFax.desktop
  generators/fictionbook/okularFb.desktop
  generators/kimgio/okularKimgio.desktop
  generators/markdown/okularMd.desktop
  generators/mobipocket/okularMobi.desktop
  generators/ooo/okularOoo.desktop
  generators/plucker/okularPlucker.desktop
  generators/poppler/okularPoppler.desktop
  generators/spectre/okularGhostview.desktop
  generators/tiff/okularTiff.desktop
  generators/txt/okularTxt.desktop
  generators/xps/okularXps.desktop
  okular_part.desktop

To: apol, #okular, aacid
Cc: michaelweghorn, ngraham, aacid


KDE CI: Applications okular stable-kf5-qt5 SUSEQt5.9 - Build # 86 - Fixed!

2018-04-16 Thread CI System
BUILD SUCCESS
 Build URL
https://build.kde.org/job/Applications%20okular%20stable-kf5-qt5%20SUSEQt5.9/86/
 Project:
Applications okular stable-kf5-qt5 SUSEQt5.9
 Date of build:
Mon, 16 Apr 2018 22:58:22 +
 Build duration:
3 min 53 sec and counting
   JUnit Tests
  Name: (root) Failed: 0 test(s), Passed: 17 test(s), Skipped: 0 test(s), Total: 17 test(s)
   Cobertura Report
  
   Project Coverage Summary
  
   Name
  PackagesFilesClassesLinesConditionalsCobertura Coverage Report92%
(23/25)56%
(154/276)56%
(154/276)39%
(15636/39894)27%
(7411/27891)Coverage Breakdown by Package
Name
   FilesClassesLinesConditionalsdefault100%
(5/5)100%
(5/5)58%
(1083/1853)41%
(568/1369)autotests100%
(15/15)100%
(15/15)99%
(2383/2407)49%
(1546/3165)conf6%
(1/17)6%
(1/17)7%
(53/805)0%
(1/272)conf.autotests100%
(1/1)100%
(1/1)100%
(17/17)50%
(7/14)core88%
(43/49)88%
(43/49)55%
(5247/9589)39%
(2534/6457)core.script100%
(12/12)100%
(12/12)37%
(237/634)17%
(44/266)generators.comicbook29%
(2/7)29%
(2/7)3%
(10/397)0%
(0/430)generators.dvi2%
(1/46)2%
(1/46)0%
(10/3572)0%
(1/2423)generators.epub100%
(3/3)100%
(3/3)55%
(184/335)43%
(78/183)generators.fax17%
(1/6)17%
(1/6)2%
(7/432)0%
(0/585)generators.fictionbook60%
(3/5)60%
(3/5)3%
(16/570)0%
(2/476)generators.kimgio100%
(1/1)100%
(1/1)63%
(44/70)28%
(5/18)generators.kimgio.tests100%
(1/1)100%
(1/1)100%
(49/49)46%
(24/52)generators.mobipocket60%
(3/5)60%
(3/5)11%
(13/115)0%
(0/120)generators.ooo27%
(3/11)27%
(3/11)1%
(14/1125)0%
(0/736)generators.plucker100%
(1/1)100%
(1/1)4%
(4/98)0%
(0/36)generators.plucker.unpluck0%
(0/6)0%
(0/6)0%
(0/1652)0%
(0/876)generators.poppler60%
(3/5)60%
(3/5)52%
(716/1367)40%
  

KDE CI: Applications okular stable-kf5-qt5 SUSEQt5.9 - Build # 85 - Unstable!

2018-04-16 Thread CI System
BUILD UNSTABLE
 Build URL
https://build.kde.org/job/Applications%20okular%20stable-kf5-qt5%20SUSEQt5.9/85/
 Project:
Applications okular stable-kf5-qt5 SUSEQt5.9
 Date of build:
Mon, 16 Apr 2018 22:39:40 +
 Build duration:
18 min and counting
   JUnit Tests
  Name: (root) Failed: 1 test(s), Passed: 16 test(s), Skipped: 0 test(s), Total: 17 test(s)Failed: TestSuite.parttest
   Cobertura Report
  
   Project Coverage Summary
  
   Name
  PackagesFilesClassesLinesConditionalsCobertura Coverage Report92%
(23/25)53%
(145/276)53%
(145/276)31%
(12506/39777)19%
(5419/27883)Coverage Breakdown by Package
Name
   FilesClassesLinesConditionalsdefault100%
(5/5)100%
(5/5)47%
(874/1847)26%
(361/1369)autotests93%
(14/15)93%
(14/15)69%
(1643/2395)31%
(972/3163)conf6%
(1/17)6%
(1/17)7%
(53/805)0%
(1/272)conf.autotests100%
(1/1)100%
(1/1)100%
(17/17)50%
(7/14)core86%
(42/49)86%
(42/49)46%
(4429/9548)32%
(2061/6453)core.script100%
(12/12)100%
(12/12)37%
(237/634)17%
(44/266)generators.comicbook29%
(2/7)29%
(2/7)3%
(10/397)0%
(0/430)generators.dvi2%
(1/46)2%
(1/46)0%
(10/3572)0%
(1/2423)generators.epub100%
(3/3)100%
(3/3)54%
(180/334)43%
(78/183)generators.fax17%
(1/6)17%
(1/6)2%
(7/432)0%
(0/585)generators.fictionbook40%
(2/5)40%
(2/5)1%
(7/568)0%
(0/476)generators.kimgio100%
(1/1)100%
(1/1)60%
(42/70)28%
(5/18)generators.kimgio.tests100%
(1/1)100%
(1/1)100%
(49/49)46%
(24/52)generators.mobipocket40%
(2/5)40%
(2/5)5%
(6/113)0%
(0/120)generators.ooo18%
(2/11)18%
(2/11)1%
(7/1123)0%
(0/736)generators.plucker100%
(1/1)100%
(1/1)4%
(4/98)0%
(0/36)generators.plucker.unpluck0%
(0/6)0%
(0/6)0%
(0/1652)0%
(0/876)generators.poppler60%
(3/5)60%
(3/5)49%

KDE CI: Applications okular stable-kf5-qt5 FreeBSDQt5.9 - Build # 55 - Still Unstable!

2018-04-16 Thread CI System
BUILD UNSTABLE
 Build URL
https://build.kde.org/job/Applications%20okular%20stable-kf5-qt5%20FreeBSDQt5.9/55/
 Project:
Applications okular stable-kf5-qt5 FreeBSDQt5.9
 Date of build:
Mon, 16 Apr 2018 22:39:40 +
 Build duration:
9 min 33 sec and counting
   JUnit Tests
  Name: (root) Failed: 1 test(s), Passed: 15 test(s), Skipped: 0 test(s), Total: 16 test(s)Failed: TestSuite.mainshelltest

KDE CI: Applications okular kf5-qt5 FreeBSDQt5.9 - Build # 68 - Fixed!

2018-04-16 Thread CI System
BUILD SUCCESS
 Build URL
https://build.kde.org/job/Applications%20okular%20kf5-qt5%20FreeBSDQt5.9/68/
 Project:
Applications okular kf5-qt5 FreeBSDQt5.9
 Date of build:
Mon, 16 Apr 2018 22:40:10 +
 Build duration:
7 min 46 sec and counting
   JUnit Tests
  Name: (root) Failed: 0 test(s), Passed: 16 test(s), Skipped: 0 test(s), Total: 16 test(s)

[okular] [Bug 307304] Javascript in forms not working correctly

2018-04-16 Thread Albert Astals Cid
https://bugs.kde.org/show_bug.cgi?id=307304

Albert Astals Cid  changed:

   What|Removed |Added

 Status|NEEDSINFO   |CONFIRMED
 Resolution|WAITINGFORINFO  |---
 CC||aheine...@intevation.de

--- Comment #6 from Albert Astals Cid  ---
Andre, seems the file should work since it uses the SUM() thing you implemented
but it doesn't seem to be working, would you be able to give it a quick look?

-- 
You are receiving this mail because:
You are the assignee for the bug.

D11901: [Okular] Bug 387282: Highlighting of search results lost when rotating page

2018-04-16 Thread Albert Astals Cid
This revision was automatically updated to reflect the committed changes.
Closed by commit R223:6a2ed4f3144b: [Okular] Bug 387282: Highlighting of search 
results lost when rotating page (authored by ahmadosama, committed by aacid).

CHANGED PRIOR TO COMMIT
  https://phabricator.kde.org/D11901?vs=31856=32340#toc

REPOSITORY
  R223 Okular

CHANGES SINCE LAST UPDATE
  https://phabricator.kde.org/D11901?vs=31856=32340

REVISION DETAIL
  https://phabricator.kde.org/D11901

AFFECTED FILES
  core/page.cpp

To: ahmadosama, #okular, aacid
Cc: aacid, ngraham, #okular, michaelweghorn


[okular] [Bug 387282] Highlighting of search results and text selection lost when rotating page

2018-04-16 Thread Albert Astals Cid
https://bugs.kde.org/show_bug.cgi?id=387282

Albert Astals Cid  changed:

   What|Removed |Added

 Status|UNCONFIRMED |RESOLVED
  Latest Commit||https://commits.kde.org/oku
   ||lar/6a2ed4f3144bb4c22d2aeb4
   ||d72968fb8de898b76
 Resolution|--- |FIXED

--- Comment #1 from Albert Astals Cid  ---
Git commit 6a2ed4f3144bb4c22d2aeb4d72968fb8de898b76 by Albert Astals Cid, on
behalf of Ahmad Osama.
Committed on 16/04/2018 at 22:39.
Pushed by aacid into branch 'Applications/18.04'.

[Okular] Bug 387282: Highlighting of search results lost when rotating page

Summary:
The highlights were removed when rotating the page, also the
RotaionJob::rotationMatrix function was not rotating the Highlihgts correctly.
I removed the deletion and modified the rotaionMatrix function by making it
shorter and adding a translation after the rotatin. I tried different rotations
and they are working fine.

Reviewers: #okular

Subscribers: aacid, ngraham, #okular

Tags: #okular

Differential Revision: https://phabricator.kde.org/D11901

M  +2-2core/page.cpp

https://commits.kde.org/okular/6a2ed4f3144bb4c22d2aeb4d72968fb8de898b76

-- 
You are receiving this mail because:
You are the assignee for the bug.

D11901: [Okular] Bug 387282: Highlighting of search results lost when rotating page

2018-04-16 Thread Albert Astals Cid
aacid accepted this revision.
aacid added a comment.
This revision is now accepted and ready to land.


  Looks like it works, i'll commit in a minute (with a small improvement from 
my side).
  
  I'd still like to know why m_rects and m_highlights need different 
transformation matrices.

REPOSITORY
  R223 Okular

BRANCH
  HighlightTextBug (branched from master)

REVISION DETAIL
  https://phabricator.kde.org/D11901

To: ahmadosama, #okular, aacid
Cc: aacid, ngraham, #okular, michaelweghorn


[okular] [Bug 393206] Form data saved by Okular isn't readable by Adobe Acrobat

2018-04-16 Thread Albert Astals Cid
https://bugs.kde.org/show_bug.cgi?id=393206

Albert Astals Cid  changed:

   What|Removed |Added

 Status|UNCONFIRMED |NEEDSINFO
 Resolution|--- |WAITINGFORINFO
 CC||aa...@kde.org

--- Comment #1 from Albert Astals Cid  ---
Which poppler version are you using?

Attach such a pdf and tell us exactly what you do.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[okular] [Bug 393206] New: Form data saved by Okular isn't readable by Adobe Acrobat

2018-04-16 Thread Yuri
https://bugs.kde.org/show_bug.cgi?id=393206

Bug ID: 393206
   Summary: Form data saved by Okular isn't readable by Adobe
Acrobat
   Product: okular
   Version: 1.3.3
  Platform: Other
OS: FreeBSD
Status: UNCONFIRMED
  Severity: normal
  Priority: NOR
 Component: general
  Assignee: okular-devel@kde.org
  Reporter: y...@tsoft.com
  Target Milestone: ---

Okular-1.3.3 stores form data in pdf files and can see such data itself, but
when Adobe Acrobat opens such file it only sees a blank document.

Found on FreeBSD 11.1, okular is built from the port.


==References==
Previous issues with form data being improperly stored:
* https://bugs.kde.org/show_bug.cgi?id=267350
* https://bugs.kde.org/show_bug.cgi?id=343852

-- 
You are receiving this mail because:
You are the assignee for the bug.

D11596: Add support for dynamic visibility

2018-04-16 Thread Albert Astals Cid
aacid added inline comments.

INLINE COMMENTS

> generator_pdf.cpp:459
> +}
> +link = new Okular::ScriptAction( Okular::JavaScript, 
> scripts.join( QLatin1Char( '\n' ) ) );
> +}

I understand why you're going through javascript for this, it kind of makes it 
a bit easier for you since you don't have to define a new linkaction type in 
okular, but i am not convinced it's the best solution, let me sleep on it.

REPOSITORY
  R223 Okular

REVISION DETAIL
  https://phabricator.kde.org/D11596

To: aheinecke, #okular
Cc: aacid, michaelweghorn, ngraham


D10792: Raise annotation window when clicking on annotation

2018-04-16 Thread Albert Astals Cid
aacid added inline comments.

INLINE COMMENTS

> annotwindow.cpp:316
> +raise();
> +return true;
> +}

I think this should be return false; otherwise i don't get the blinking cursor 
when clicking on the text field of an already open annotation. Can you double 
check?

REPOSITORY
  R223 Okular

REVISION DETAIL
  https://phabricator.kde.org/D10792

To: simgunz, #okular, aacid
Cc: ngraham, #okular, michaelweghorn, aacid


D12177: Make some frameworks optional so okular can be built on Android

2018-04-16 Thread Albert Astals Cid
This revision was automatically updated to reflect the committed changes.
Closed by commit R223:c325b342f316: Make some frameworks optional so okular can 
be built on Android (authored by apol, committed by aacid).

CHANGED PRIOR TO COMMIT
  https://phabricator.kde.org/D12177?vs=32318=32334#toc

REPOSITORY
  R223 Okular

CHANGES SINCE LAST UPDATE
  https://phabricator.kde.org/D12177?vs=32318=32334

REVISION DETAIL
  https://phabricator.kde.org/D12177

AFFECTED FILES
  CMakeLists.txt
  autotests/CMakeLists.txt
  core/generator.cpp
  core/scripter.cpp
  generators/ooo/CMakeLists.txt
  generators/ooo/generator_ooo.cpp
  part.cpp

To: apol, #okular, aacid
Cc: aacid, michaelweghorn, ngraham


KDE CI: Applications okular kf5-qt5 FreeBSDQt5.9 - Build # 67 - Still Unstable!

2018-04-16 Thread CI System
BUILD UNSTABLE
 Build URL
https://build.kde.org/job/Applications%20okular%20kf5-qt5%20FreeBSDQt5.9/67/
 Project:
Applications okular kf5-qt5 FreeBSDQt5.9
 Date of build:
Mon, 16 Apr 2018 20:41:49 +
 Build duration:
12 min and counting
   JUnit Tests
  Name: (root) Failed: 2 test(s), Passed: 14 test(s), Skipped: 0 test(s), Total: 16 test(s)Failed: TestSuite.mainshelltestFailed: TestSuite.parttest

D12177: Make some frameworks optional so okular can be built on Android

2018-04-16 Thread Albert Astals Cid
aacid accepted this revision.
aacid added a comment.
This revision is now accepted and ready to land.


  I'll push it, i've fixed the removal of the #if 0 in scripter.cpp

REPOSITORY
  R223 Okular

BRANCH
  master

REVISION DETAIL
  https://phabricator.kde.org/D12177

To: apol, #okular, aacid
Cc: aacid, michaelweghorn, ngraham


D12250: Install okularpart with the rest of kparts

2018-04-16 Thread Albert Astals Cid
aacid added a comment.


  I honestly don't see the need to install stuff in a non standard folder.
  
  Why would this be a good idea?
  
  Because "We have a directory with all kparts" it's  not true, in my install 
only khtml and ktexteditor install into /usr/lib/qt/plugins/kf5/parts/ while 
ark, dolphin, gwenview, kmail, konsole, plasma-desktop (kfontviewpart), okular 
and okteta install into /usr/lib/qt/plugins

REPOSITORY
  R223 Okular

REVISION DETAIL
  https://phabricator.kde.org/D12250

To: apol, #okular, aacid
Cc: michaelweghorn, ngraham, aacid


[okular] [Bug 351849] Margins often cut when printing

2018-04-16 Thread Michael Weghorn
https://bugs.kde.org/show_bug.cgi?id=351849

Michael Weghorn  changed:

   What|Removed |Added

 Resolution|--- |WAITINGFORINFO
 Status|CONFIRMED   |NEEDSINFO

--- Comment #26 from Michael Weghorn  ---
(In reply to Germano Massullo from comment #25)
> Yes it has exactly the same cutted parts (upper and bottom side of the
> document)

Thanks for the confirmation.

> > (In reply to Germano Massullo from comment #22)
> # mv /etc/cups/lpoptions /etc/cups/lpoptions_OLD
> $ mv .cups/lpoptions .cups/lpoptions_OLD
> # systemctl restart cups
> then I printed the document and the margins were perfect.

So the problem actually is some print options that are set "outside the control
of Okular".


> 
> To double check I runned
> # mv /etc/cups/lpoptions_OLD /etc/cups/lpoptions
> $ mv .cups/lpoptions_OLD .cups/lpoptions
> # systemctl restart cups
> and I printed again, **BUT** this time the margins were perfect too. I think
> this is very confusing. How could you explain the perfect margins even
> resuming old files?

That's really surprising. Does this mean that you can no longer reproduce the
original problem at all?
In the end, the print options that are/were effectively set did cause the
problem, so you might want to have a look at the CUPS error_log again and
compare the value of "argv[5]" (i.e. the options passed to CUPS for the print
job) to those that were set previously (where the problem occured) -- and then
look at what the two 'lpoptions' files contain and what options are no longer
applied.


In any case: Do you think we can close this bug report as "WORKSFORME" or
"UPSTREAM", since you don't seem to have the problem any longer and it seems to
have been caused by options set outside of Okular?

(We can still discuss on why the options are no longer set after renaming the
lpoptions files twice, regardless of whether the bug is open or not.)

-- 
You are receiving this mail because:
You are the assignee for the bug.

D12250: Install okularpart with the rest of kparts

2018-04-16 Thread Aleix Pol Gonzalez
apol updated this revision to Diff 32319.
apol added a comment.


  Unsure why it worked for me, point to the library like katepart does

REPOSITORY
  R223 Okular

CHANGES SINCE LAST UPDATE
  https://phabricator.kde.org/D12250?vs=32300=32319

BRANCH
  installprefix

REVISION DETAIL
  https://phabricator.kde.org/D12250

AFFECTED FILES
  CMakeLists.txt
  okular_part.desktop

To: apol, #okular, aacid
Cc: michaelweghorn, ngraham, aacid


D12177: Make some frameworks optional so okular can be built on Android

2018-04-16 Thread Aleix Pol Gonzalez
apol updated this revision to Diff 32318.
apol added a comment.


  Oops

REPOSITORY
  R223 Okular

CHANGES SINCE LAST UPDATE
  https://phabricator.kde.org/D12177?vs=32317=32318

BRANCH
  master

REVISION DETAIL
  https://phabricator.kde.org/D12177

AFFECTED FILES
  CMakeLists.txt
  autotests/CMakeLists.txt
  core/generator.cpp
  core/scripter.cpp
  generators/ooo/CMakeLists.txt
  generators/ooo/generator_ooo.cpp
  part.cpp

To: apol, #okular, aacid
Cc: aacid, michaelweghorn, ngraham


D12177: Make some frameworks optional so okular can be built on Android

2018-04-16 Thread Aleix Pol Gonzalez
apol updated this revision to Diff 32317.
apol added a comment.


  Unsure why it works on my system, adopt the same way to point to the path 
katepart uses

REPOSITORY
  R223 Okular

CHANGES SINCE LAST UPDATE
  https://phabricator.kde.org/D12177?vs=32303=32317

BRANCH
  master

REVISION DETAIL
  https://phabricator.kde.org/D12177

AFFECTED FILES
  CMakeLists.txt
  autotests/CMakeLists.txt
  core/generator.cpp
  core/scripter.cpp
  generators/ooo/CMakeLists.txt
  generators/ooo/generator_ooo.cpp
  okular_part.desktop
  part.cpp

To: apol, #okular, aacid
Cc: aacid, michaelweghorn, ngraham


D12250: Install okularpart with the rest of kparts

2018-04-16 Thread Albert Astals Cid
aacid requested changes to this revision.
aacid added a comment.
This revision now requires changes to proceed.


  This doesn't seem to work
  
  statx(AT_FDCWD, "./okularpart.so", AT_STATX_SYNC_AS_STAT, STATX_ALL, 
0x7ffec9b97970) = -1 ENOENT (No such file or directory)
  statx(AT_FDCWD, "./libokularpart.so", AT_STATX_SYNC_AS_STAT, STATX_ALL, 
0x7ffec9b97970) = -1 ENOENT (No such file or directory)
  statx(AT_FDCWD, 
"/home/tsdgeos/devel/kde/install/lib64/plugins/okularpart.so", 
AT_STATX_SYNC_AS_STAT, STATX_ALL, 0x7ffec9b97970) = -1 ENOENT (No such file or 
directory)
  statx(AT_FDCWD, 
"/home/tsdgeos/devel/kde/install/lib64/plugins/libokularpart.so", 
AT_STATX_SYNC_AS_STAT, STATX_ALL, 0x7ffec9b97970) = -1 ENOENT (No such file or 
directory)
  statx(AT_FDCWD, "/usr/lib/qt/plugins/okularpart.so", AT_STATX_SYNC_AS_STAT, 
STATX_ALL, {stx_mask=STATX_ALL, stx_attributes=0, stx_mode=S_IFREG|0755, 
stx_size=1772608, ...}) = 0
  openat(AT_FDCWD, "/usr/lib/qt/plugins/okularpart.so", O_RDONLY|O_CLOEXEC) = 9
  openat(AT_FDCWD, "/usr/lib/qt/plugins/okularpart.so", O_RDONLY|O_CLOEXEC) = 9
  
  It's loading the /usr part instead of the part in 
/home/tsdgeos/devel/kde/install/lib64/plugins/kf5/parts

REPOSITORY
  R223 Okular

REVISION DETAIL
  https://phabricator.kde.org/D12250

To: apol, #okular, aacid
Cc: michaelweghorn, ngraham, aacid


D12177: Make some frameworks optional so okular can be built on Android

2018-04-16 Thread Aleix Pol Gonzalez
apol updated this revision to Diff 32303.
apol added a comment.


  Shouldn't comment the include...

REPOSITORY
  R223 Okular

CHANGES SINCE LAST UPDATE
  https://phabricator.kde.org/D12177?vs=32302=32303

BRANCH
  master

REVISION DETAIL
  https://phabricator.kde.org/D12177

AFFECTED FILES
  CMakeLists.txt
  autotests/CMakeLists.txt
  core/generator.cpp
  core/scripter.cpp
  generators/ooo/CMakeLists.txt
  generators/ooo/generator_ooo.cpp
  part.cpp

To: apol, #okular, aacid
Cc: aacid, michaelweghorn, ngraham


D12177: Make some frameworks optional so okular can be built on Android

2018-04-16 Thread Aleix Pol Gonzalez
apol updated this revision to Diff 32302.
apol added a comment.


  Typo

REPOSITORY
  R223 Okular

CHANGES SINCE LAST UPDATE
  https://phabricator.kde.org/D12177?vs=32296=32302

BRANCH
  master

REVISION DETAIL
  https://phabricator.kde.org/D12177

AFFECTED FILES
  CMakeLists.txt
  autotests/CMakeLists.txt
  core/generator.cpp
  core/scripter.cpp
  generators/ooo/CMakeLists.txt
  generators/ooo/generator_ooo.cpp
  part.cpp

To: apol, #okular, aacid
Cc: aacid, michaelweghorn, ngraham


D12177: Make some frameworks optional so okular can be built on Android

2018-04-16 Thread Albert Astals Cid
aacid requested changes to this revision.
aacid added a comment.
This revision now requires changes to proceed.


  HAVE_KWALLET is never defined

REPOSITORY
  R223 Okular

REVISION DETAIL
  https://phabricator.kde.org/D12177

To: apol, #okular, aacid
Cc: aacid, michaelweghorn, ngraham


D12250: Install okularpart with the rest of kparts

2018-04-16 Thread Aleix Pol Gonzalez
apol created this revision.
apol added reviewers: Okular, aacid.
Restricted Application added a project: Okular.
apol requested review of this revision.

REVISION SUMMARY
  We have a directory with all kparts, okular should integrate there

TEST PLAN
  Uninstalled, installed with the patch applied, okular still works

REPOSITORY
  R223 Okular

BRANCH
  installprefix

REVISION DETAIL
  https://phabricator.kde.org/D12250

AFFECTED FILES
  CMakeLists.txt

To: apol, #okular, aacid
Cc: michaelweghorn, ngraham, aacid


D12177: Make some frameworks optional so okular can be built on Android

2018-04-16 Thread Aleix Pol Gonzalez
apol updated this revision to Diff 32296.
apol added a comment.


  Address Albert's concern

REPOSITORY
  R223 Okular

CHANGES SINCE LAST UPDATE
  https://phabricator.kde.org/D12177?vs=32072=32296

BRANCH
  master

REVISION DETAIL
  https://phabricator.kde.org/D12177

AFFECTED FILES
  CMakeLists.txt
  autotests/CMakeLists.txt
  core/generator.cpp
  core/scripter.cpp
  generators/ooo/CMakeLists.txt
  generators/ooo/generator_ooo.cpp
  part.cpp

To: apol, #okular, aacid
Cc: aacid, michaelweghorn, ngraham


[okular] [Bug 387424] Layers and Reviews categories use the same icon ("draw-freehand")

2018-04-16 Thread Simon Andric
https://bugs.kde.org/show_bug.cgi?id=387424

Simon Andric  changed:

   What|Removed |Added

 CC||simonandr...@gmail.com

-- 
You are receiving this mail because:
You are the assignee for the bug.

D12177: Make some frameworks optional so okular can be built on Android

2018-04-16 Thread Albert Astals Cid
aacid requested changes to this revision.
This revision now requires changes to proceed.

REPOSITORY
  R223 Okular

REVISION DETAIL
  https://phabricator.kde.org/D12177

To: apol, #okular, aacid
Cc: aacid, michaelweghorn, ngraham