nntp (aka, usenet) client in kde?
by Gene Smith
I currently use t-bird with an nntp account pointing to gmane to read
this list and sereral others. Does kde have an nntp client program of
any sort? I don't see it as a possible new account type in kmail. Also,
search with kpackagekit yields nothing with "usenet" or "nntp" that is
kde specific.
-gene
3 years, 9 months
baloo-kcmadv in f20/kde-unstable repo
by Rex Dieter
An alternative baloo-kcmadv with more features and closer to the nepomuk
kcm is under development, and has been packaged in f20/kde-unstable repo.
Features include:
disable indexing button
whitelist/blacklist
mime/glob filtering
Once installed, you'll see a new item "Desktop Search Advanced" in
systemsettings.
-- rex
8 years, 10 months
SDDM doesn't unlock gnome-keyring?
by Juan Orti Alcaine
I'm testing SDDM and I've seen gnome-keyring is not unlocked when starting a
session. It works fine with KDM
Is only me, or someone else has experienced this problem? I remember to have
touch the pam configuration of kdm in the past, but sddm has its stock config.
I have this in /etc/pam.d/sddm
auth [success=done ignore=ignore default=bad] pam_selinux_permit.so
auth substack password-auth
-auth optional pam_gnome_keyring.so
-auth optional pam_mate_keyring.so
auth include postlogin
account required pam_nologin.so
account include password-auth
password include password-auth
session required pam_selinux.so close
session required pam_loginuid.so
session optional pam_console.so
-session optional pam_ck_connector.so
session required pam_selinux.so open
session optional pam_keyinit.so force revoke
session required pam_namespace.so
session include password-auth
-session optional pam_gnome_keyring.so auto_start
-session optional pam_mate_keyring.so auto_start
session include postlogin
And this in /etc/pam.d/kdm
#%PAM-1.0
auth [success=done ignore=ignore default=bad] pam_selinux_permit.so
auth required pam_env.so
auth substack system-auth
-auth optional pam_gnome_keyring.so
auth include postlogin
account required pam_nologin.so
account include system-auth
password include system-auth
session required pam_selinux.so close
session required pam_loginuid.so
session optional pam_console.so
-session optional pam_ck_connector.so
session required pam_selinux.so open
session optional pam_keyinit.so force revoke
session required pam_namespace.so
-session optional pam_gnome_keyring.so auto_start
session include system-auth
session include postlogin
--
Juan Orti
GPG Key: DEEBD08B - http://jorti.fedorapeople.org/pubkey.asc
Blog: https://apuntesderoot.wordpress.com/
9 years, 3 months
Re: Nepomuk once again
by Rex Dieter
On 06/22/2014 07:20 PM, Markus Slopianka wrote:
> Hi.
> Not sure why it seems to happen with every update but once again
> kde-workspace 4.11.10 tries to install Nepomuk. ;-)
>
> Is there anything we can do to help fix this?
it's just that the nepomuk-free kde-workspace build from kde-unstable
got superceded by a recent update:
https://admin.fedoraproject.org/updates/FEDORA-2014-7457/kde-workspace-4....
We have concrete plans to start work on brining kde-4.13.x to f20
officially, but I guess we haven't decided on how best to deal with the
nepomuk transition yet (ie, whether remove nepomuk-related deps from
core kde packages or not).
-- Rex
9 years, 4 months
Re: Nepomuk once again
by Rex Dieter
On 07/25/2014 11:02 AM, Markus Slopianka wrote:
> Again...
Hrm, seems the
BuildConflicts: nepomuk-core-devel
that I inserted into kde-workspace.spec after last time, didn't help
catch this. :(
Fixed kde-workspace-4.11.11-2.1 build on the way...
-- rex
> On Monday 23 June 2014 02:20:22 Markus Slopianka wrote:
>> Not sure why it seems to happen with every update but once again
>> kde-workspace 4.11.10 tries to install Nepomuk. ;-)
>>
>> Is there anything we can do to help fix this?
9 years, 4 months
Nepomuk once again
by Markus Slopianka
Hi.
Not sure why it seems to happen with every update but once again
kde-workspace 4.11.10 tries to install Nepomuk. ;-)
Is there anything we can do to help fix this?
Markus
9 years, 4 months
Advice needed on dealing with kicad, kipi-plugins and kdepim
by Richard Hughes
Hi all,
A few weeks ago we produced this:
https://docs.google.com/spreadsheets/d/1FBmdtwDH6WHaLBfy6yqYqjEd3IA5GBEDy...
which is a list of all the desktop applications and addons that share
package names in Fedora.
The core problem is that users click "Remove" on "Akonadi Console" in
either Apper or GNOME Software and then find that an application that
they wanted to keep "KOrganizer" has gone too! So they re-install
"KOrganizer" and the "Akonadi Console" item appears magically. The
confused user then files a bug :)
Splitting things up into subpackages containing the correct binary and
the .desktop file, depending on a -common package would fix things,
and is what most of the software in that shared document has already
done.
The alternative is to add NoDisplay=true to the desktop file for
something like Akonadi Console that might want to be hidden in the
menus, or blacklist akonadiconsole.desktop from the metadata parser
completely. The other fix we can do is to "merge" the child
applications into a parent application, e.g. we merged git-dag into
git-cola so only the latter is shown in the software center. This
isn't ideal as then you hide the very thing the user might be looking
for (although, we do inherit the merged applications keywords and
mimetypes for searching).
In an ideal world we should split up the kicad, kipi-plugins and
kdepim packages into 4+ subpackages each, but I wanted to know what
you all thought of the proposal before I filed a bug or worked on a
patch. Ideas welcome, thanks.
Richard.
9 years, 4 months
Make a KDM greeter screenshot
by Felix Miata
The instructions at
http://linuxtidbits.wordpress.com/2009/12/07/taking-a-kdm-screenshot/ don't
work for my KDE4/KDM4 installation. The few others Google has found me also
fail, including searching focused on kde.org. Anyone know where to find
instructions that work?
TIA
--
"The wise are known for their understanding, and pleasant
words are persuasive." Proverbs 16:21 (New Living Translation)
Team OS/2 ** Reg. Linux User #211409 ** a11y rocks!
Felix Miata *** http://fm.no-ip.com/
--
To unsubscribe, e-mail: opensuse-kde+unsubscribe(a)opensuse.org
To contact the owner, e-mail: opensuse-kde+owner(a)opensuse.org
9 years, 4 months
Meeting attendance statistics, Proposal: replace siddharts with danofsatx as voting WG member
by Kevin Kofler
Hi,
I made a table of the meeting attendance since the inception of the new
Plasma WG. The HTML table is attached.
Of note:
* On 2014-04-22, there was no meeting at all. On 2014-06-10, less than half
of the voting members were attending. For several of the other days, I had
to drum together people to get them to show up, several showed up late
(lateness is not considered in the table, late people are listed as
present), and the main reason there was no meeting on April 22 is that I
wasn't there to drum people up.
* Attendance ranges from 100% (me, though to be fair, I wouldn't have been
present on April 22 if there had been a meeting on that day) to 0%
(Siddharth Sharma).
* 2 voting members have attendance scores less than 50%: jreznik (46%) and
obviously siddharths (0%).
* On the other hand, danofsatx has been attending at least 62% of the
meetings. (Those are only the ones he reported present at, meetbot doesn't
log people who are present without writing anything, thus the "at least".)
I propose that, effective immediately, Siddhart Sharma gets dropped from the
list of voting WG members, and nominate danofsatx as the replacement.
WG members, please vote! My vote for my own proposal is obviously a +1.
Kevin Kofler
9 years, 4 months
Re: KDE Connect firewall rules
by Rex Dieter
On 07/13/2014 06:26 PM, Ed Greshko wrote:
> On 07/14/14 07:14, Kevin Kofler wrote:
>> Dan Mossor wrote:
>>> Wait - you're saying that it's against Fedora Policies to ship firewall
>>> rules for applications that need network access? Somebody needs to let
>>> the Server Working Group know about that - they are working on the
>>> packaging of firewall rules for every role they're creating.
>> At least in the days before "Fedora Next", the rule has always been that all
>> ports must be firewalled by default except where FESCo decided that they
>> should be open by default (which they did for sshd and mDNS), and that
>> packages must not override those defaults.
>
> But, isn't there a difference between "ports open by default" and "supplying rules that *can* be enabled when needed"? Isn't that what is done for services such as "smtp"?
>
> By default, port 25 is filtered. But, in firewalld there is a check box to open/enable "smtp" services. Isn't that the goal for KDE Connect?
There may have been some confusion over that in particular, but to be
clear...
*my* intent was indeed to simply ship a firewall rule and document it,
but not enable it by default.
-- Rex
9 years, 4 months