[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#233775: marked as done (kdm stores/uses config files in /usr/share/config/kdm)



Your message dated Tue, 9 Mar 2004 16:16:25 -0500
with message-id <200403091616.25656.joshdeb@metzlers.org>
and subject line I believe this was fixed in the upload of kdm 4:3.2.1-1 to unstable
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--------------------------------------
Received: (at submit) by bugs.debian.org; 19 Feb 2004 22:10:22 +0000
>From ach@mpe.mpg.de Thu Feb 19 14:10:22 2004
Return-path: <ach@mpe.mpg.de>
Received: from o05.xray.mpe.mpg.de [130.183.72.185] 
	by spohr.debian.org with smtp (Exim 3.35 1 (Debian))
	id 1AtwMk-0001Xj-00; Thu, 19 Feb 2004 14:09:54 -0800
Received: (qmail 81761 invoked from network); 19 Feb 2004 22:09:18 -0000
Received: from ds02.xray.mpe.mpg.de (130.183.72.53)
  by o05.xray.mpe.mpg.de with SMTP; 19 Feb 2004 22:09:18 -0000
Received: from localhost ([127.0.0.1] helo=allee)
	by ds02.xray.mpe.mpg.de with esmtp (Exim 3.35 #1 (Debian))
	id 1AtwMA-0000wa-00; Thu, 19 Feb 2004 23:09:18 +0100
From: Achim Bohnet <ach@mpe.mpg.de>
To: submit@bugs.debian.org
Subject: kdm stores/uses config files in /usr/share/config/kdm
Date: Thu, 19 Feb 2004 23:08:50 +0100
User-Agent: KMail/1.6
MIME-Version: 1.0
Content-Disposition: inline
Content-Type: text/plain;
  charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Message-Id: <200402192308.50826.ach@mpe.mpg.de>
Delivered-To: submit@bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_02_18 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-5.0 required=4.0 tests=HAS_PACKAGE autolearn=no 
	version=2.60-bugs.debian.org_2004_02_18
X-Spam-Level: 

Package: kdm
Version: 4:3.2.0-0pre1v1
Severity: normal


kdm 3.2.0 from people repo installs config files in /usr/share/config/kdm.
The files in this this have additional hardcoded path to the same dir.
Unfortunately /usr/share/config is _not_ a link to /etc/kde3 but a real
dir.

Strange is that kdm ignores the /etc/kde3/kdm/kdmrc despite the fact
that kde-config --path config lists:
/root/.kde/share/config/:/etc/kde3/:/usr/share/config/

Proposed solution:  Continue to not install /etc/kderc and make /usr/share/=
config
a link to /etc/kde3.   Additionally the patch in kdm/* should be
adjusted to use /etc/kde3/... paths and not /usr/share/config.

Achim

=2D- System Information:
Debian Release: testing/unstable
Architecture: i386
Kernel: Linux allee 2.4.22-20030830-marlow #1 l=F8r aug 30 21:17:29 CEST 20=
03 i686
Locale: LANG=3Den_US.UTF-8, LC_CTYPE=3Den_US.UTF-8

Versions of packages kdm depends on:
ii  debconf                  1.3.22          Debian configuration managemen=
t sy
ii  kdelibs4                 4:3.2.0-0pre1v1 KDE core libraries
ii  libart-2.0-2             2.3.16-1        Library of functions for 2D gr=
aphi
ii  libc6                    2.3.2.ds1-11    GNU C Library: Shared librarie=
s an
ii  libfam0c102              2.6.10-6        client library to control the =
=46AM=20
ii  libgcc1                  1:3.3.3-0pre3   GCC support library
ii  libpam0g                 0.76-15         Pluggable Authentication Modul=
es l
ii  libpng12-0               1.2.5.0-4       PNG library - runtime
ii  libqt3c102-mt            3:3.2.3-2       Qt GUI Library (Threaded runti=
me v
ii  libstdc++5               1:3.3.3-0pre3   The GNU Standard C++ Library v3
ii  libxrender1              0.8.3-5         X Rendering Extension client l=
ibra
ii  xbase-clients            4.2.1-12.1      miscellaneous X clients
ii  xlibs                    4.2.1-12.1      X Window System client librari=
es
ii  zlib1g                   1:1.2.1-3       compression library - runtime

=2D- debconf information excluded

=2D-=20
  To me vi is Zen.  To use vi is to practice zen. Every command is
  a koan. Profound to the user, unintelligible to the uninitiated.
  You discover truth everytime you use it.
                                      -- reddy@lion.austin.ibm.com

---------------------------------------
Received: (at 233775-done) by bugs.debian.org; 9 Mar 2004 21:13:50 +0000
>From joshdeb@metzlers.org Tue Mar 09 13:13:50 2004
Return-path: <joshdeb@metzlers.org>
Received: from cp2.myhostdns.org [64.5.40.22] 
	by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
	id 1B0oXj-00061l-00; Tue, 09 Mar 2004 13:13:50 -0800
Received: from adsl-68-73-55-58.dsl.sfldmi.ameritech.net ([68.73.55.58] helo=[192.168.0.254])
	by cp2.myhostdns.org with asmtp (TLSv1:RC4-MD5:128)
	(Exim 4.24)
	id 1B0oW4-0006k8-Cb
	for 233775-done@bugs.debian.org; Tue, 09 Mar 2004 15:12:17 -0600
From: Josh Metzler <joshdeb@metzlers.org>
To: 233775-done@bugs.debian.org
Subject: I believe this was fixed in the upload of kdm 4:3.2.1-1 to unstable
Date: Tue, 9 Mar 2004 16:16:25 -0500
User-Agent: KMail/1.6.1
MIME-Version: 1.0
Content-Disposition: inline
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Message-Id: <200403091616.25656.joshdeb@metzlers.org>
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - cp2.myhostdns.org
X-AntiAbuse: Original Domain - bugs.debian.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - metzlers.org
Delivered-To: 233775-done@bugs.debian.org
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2004_03_08 
	(1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=0.0 required=4.0 tests=none autolearn=no 
	version=2.60-bugs.debian.org_2004_03_08
X-Spam-Level: 

I think the recent upload of 3.2.1 to unstable reverted this behavior and 
once again uses /etc/kde3/kdm

Josh Metzler



Reply to: