KDE 4.1 User Documentation

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



I have installed KDE 4.1 and removed all the KDE 4.0
and KDE 3 stuff as I see no reason for it. I am new
to the KDE 4.1 Desktop and would like to use
the help facilities; however, when I click on the
Help Button it seems to take me to older documentation
that does not at all seem relevant to KDE 4.1.
Perhaps there is not any documentation available yet
or I have done something wrong.

Jim


fedora-test-list-request@xxxxxxxxxx wrote:
Send fedora-test-list mailing list submissions to
	fedora-test-list@xxxxxxxxxx

To subscribe or unsubscribe via the World Wide Web, visit
	https://www.redhat.com/mailman/listinfo/fedora-test-list
or, via email, send a message with subject or body 'help' to
	fedora-test-list-request@xxxxxxxxxx

You can reach the person managing the list at
	fedora-test-list-owner@xxxxxxxxxx

When replying, please edit your Subject line so it is more specific
than "Re: Contents of fedora-test-list digest..."


Today's Topics:

   1. SELinux is preventing nspluginviewer .... (Antonio Olivares)
   2. Re: SELinux is preventing nspluginviewer .... (Antonio Olivares)
   3. Re: cannot connect with newer 205, 208, and 211 from koji
      kernels :( (Antonio Olivares)
   4. Re: Software Installation GUI Broken (Jerry Amundson)
   5. rawhide report: 20080804 changes (Rawhide)
   6. Re: Missing kdelibs-*.4.1 in updates-testing. (Adam Pribyl)
   7. Re: Fedora 9 updates-testing report (Gilboa Davara)
   8. Re: Missing kdelibs-*.4.1 in updates-testing. (Gilboa Davara)
   9. Re: Missing kdelibs-*.4.1 in updates-testing. (Rex Dieter)


----------------------------------------------------------------------

Message: 1
Date: Sun, 3 Aug 2008 10:59:34 -0700 (PDT)
From: Antonio Olivares <olivares14031@xxxxxxxxx>
Subject: SELinux is preventing nspluginviewer ....
To: fedora-selinux-list@xxxxxxxxxx
Cc: fedora-test-list@xxxxxxxxxx
Message-ID: <535695.23541.qm@xxxxxxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii

Dear all,

Now I know why playing Penalty_Fever caused a problem.  The following is clear evidence :(


Summary:

SELinux is preventing nspluginviewer from changing a writable memory segment
executable.

Detailed Description:

The nspluginviewer application attempted to change the access protection of
memory (e.g., allocated using malloc). This is a potential security problem.
Applications should not be doing this. Applications are sometimes coded
incorrectly and request this permission. The SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. If nspluginviewer does not work and you need it to
work, you can configure SELinux temporarily to allow this access until the
application is fixed. Please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Allowing Access:

If you trust nspluginviewer to run correctly, you can change the context of the
executable to unconfined_execmem_exec_t. "chcon -t unconfined_execmem_exec_t
'/usr/bin/nspluginviewer'". You must also change the default file context files
on the system in order to preserve them even on a full relabel. "semanage
fcontext -a -t unconfined_execmem_exec_t '/usr/bin/nspluginviewer'"

Fix Command:

chcon -t unconfined_execmem_exec_t '/usr/bin/nspluginviewer'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:SystemLow-
                              SystemHigh
Target Context                unconfined_u:unconfined_r:unconfined_t:SystemLow-
                              SystemHigh
Target Objects                None [ process ]
Source                        nspluginviewer
Source Path                   /usr/bin/nspluginviewer
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           kdebase-4.1.0-1.fc10
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.1-4.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   allow_execmem
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain 2.6.26.1 #1 SMP Sat
                              Aug 2 21:36:01 CDT 2008 i686 i686
Alert Count                   29
First Seen                    Sun 03 Aug 2008 12:55:21 PM CDT
Last Seen                     Sun 03 Aug 2008 12:55:21 PM CDT
Local ID                      865503d3-baab-4dcd-adc0-47f8fff6ade6
Line Numbers                  

Raw Audit Messages            

host=localhost.localdomain type=AVC msg=audit(1217786121.365:53): avc:  denied  { execmem } for  pid=3262 comm="nspluginviewer" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

host=localhost.localdomain type=SYSCALL msg=audit(1217786121.365:53): arch=40000003 syscall=125 success=no exit=-13 a0=b1aaa000 a1=1000 a2=5 a3=bfa32acc items=0 ppid=3222 pid=3262 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="nspluginviewer" exe="/usr/bin/nspluginviewer" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)


This was an old bug and it returns to bite back :(
Is anybody else also encountering this problem?

Regards,

Antonio 


      



------------------------------

Message: 2
Date: Sun, 3 Aug 2008 11:35:24 -0700 (PDT)
From: Antonio Olivares <olivares14031@xxxxxxxxx>
Subject: Re: SELinux is preventing nspluginviewer ....
To: fedora-selinux-list@xxxxxxxxxx
Cc: fedora-test-list@xxxxxxxxxx
Message-ID: <645769.57484.qm@xxxxxxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii

  
Dear all,

Now I know why playing Penalty_Fever caused a problem.  The
following is clear evidence :(


Summary:

SELinux is preventing nspluginviewer from changing a
writable memory segment
executable.

Detailed Description:

The nspluginviewer application attempted to change the
access protection of
memory (e.g., allocated using malloc). This is a potential
security problem.
Applications should not be doing this. Applications are
sometimes coded
incorrectly and request this permission. The SELinux Memory
Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web
page explains how to
remove this requirement. If nspluginviewer does not work
and you need it to
work, you can configure SELinux temporarily to allow this
access until the
application is fixed. Please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against
this package.

Allowing Access:

If you trust nspluginviewer to run correctly, you can
change the context of the
executable to unconfined_execmem_exec_t. "chcon -t
unconfined_execmem_exec_t
'/usr/bin/nspluginviewer'". You must also
change the default file context files
on the system in order to preserve them even on a full
relabel. "semanage
fcontext -a -t unconfined_execmem_exec_t
'/usr/bin/nspluginviewer'"

Fix Command:

chcon -t unconfined_execmem_exec_t
'/usr/bin/nspluginviewer'

Additional Information:

Source Context               
unconfined_u:unconfined_r:unconfined_t:SystemLow-
                              SystemHigh
Target Context               
unconfined_u:unconfined_r:unconfined_t:SystemLow-
                              SystemHigh
Target Objects                None [ process ]
Source                        nspluginviewer
Source Path                   /usr/bin/nspluginviewer
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           kdebase-4.1.0-1.fc10
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.1-4.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   allow_execmem
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain
2.6.26.1 #1 SMP Sat
                              Aug 2 21:36:01 CDT 2008 i686
i686
Alert Count                   29
First Seen                    Sun 03 Aug 2008 12:55:21 PM
CDT
Last Seen                     Sun 03 Aug 2008 12:55:21 PM
CDT
Local ID                     
865503d3-baab-4dcd-adc0-47f8fff6ade6
Line Numbers                  

Raw Audit Messages            

host=localhost.localdomain type=AVC
msg=audit(1217786121.365:53): avc:  denied  { execmem } for 
pid=3262 comm="nspluginviewer"
scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
tclass=process

host=localhost.localdomain type=SYSCALL
msg=audit(1217786121.365:53): arch=40000003 syscall=125
success=no exit=-13 a0=b1aaa000 a1=1000 a2=5 a3=bfa32acc
items=0 ppid=3222 pid=3262 auid=500 uid=500 gid=500 euid=500
suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none)
ses=1 comm="nspluginviewer"
exe="/usr/bin/nspluginviewer"
subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
key=(null)


This was an old bug and it returns to bite back :(
Is anybody else also encountering this problem?

Regards,

Antonio 


      

-- 
    

BTW,

the old bug with nspluginwrapper was here:

https://bugzilla.redhat.com/show_bug.cgi?id=431708

It was closed.  It looks a little bit different, now I am not sure if it is related?

Thanks,

Antonio 


      



------------------------------

Message: 3
Date: Sun, 3 Aug 2008 14:09:03 -0700 (PDT)
From: Antonio Olivares <olivares14031@xxxxxxxxx>
Subject: Re: cannot connect with newer 205, 208, and 211 from koji
	kernels :(
To: For testers of Fedora Core development releases
	<fedora-test-list@xxxxxxxxxx>
Message-ID: <712018.70467.qm@xxxxxxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=utf-8

  
Dear all,

I had written the following email regarding newer 2.6.27rc
kernels.  I have been unable to connect with a wireless USB
modem.  I connected with the 2.6.26rc kernels.  

    
I have gotten a Wireless USB modem that works with
      
Linux.  
    
http://www.mycricket.com/broadband/

I have not succeeded connecting with 2.6.27 rc
      
kernels,
    
0-186 so I removed it, and it had bugs (kernel oops
      
and
    
there is a bugzilla).  While the new kernel there
      
appears
    
not to be bugs, it boots and all, but when I try to
      
connect,
    
I am unsuccessful.  I have to use the older 2.6.26rc
      
kernel
    
[olivares@localhost ~]$ uname -a
Linux localhost.localdomain
      
2.6.26-0.44.rc4.git2.fc10.i686
    
#1 SMP Thu May 29 13:44:38 EDT 2008 i686 i686 i386
      
GNU/Linux
    
[olivares@localhost ~]$

Connection bombs out with an error 1 and I have
      
created a
    
file with the necessary information.  I use wvdial to
connect and the device is /dev/ttyACM0

[olivares@localhost ~]$ cat /etc/wvdial.conf

[Dialer Defaults]
Init2 = ATQ0 V1 E1 S0=0 &C1 &D2 +FCLASS=0
Modem Type = USB Modem
Phone = #777
ISDN = 0
Username = MYUSERNAME
Init1 = ATZ
Password = MYPASSWORD.
Modem = /dev/ttyACM0
Baud = 460800
Carrier Check = no
Stupid Mode = yes

I have successfully put in all updates with 2.6.26rc
kernels under rawhide.  With the new 2.6.27rc kernels,
      
the
    
errors always show up :(

Should you need further information, please let me
      
know.  I
    
have attached the erros in the file.

Thanks in advance,

Antonio

      
I decided to download the latest 2.6.26.1 kernel from
kernel.org to see if it would do the same, but it is working
very nicely.

[olivares@localhost ~]$ cat /etc/fedora-release 
Fedora release 9.90.1 (Rawhide)                 
[olivares@localhost ~]$ uname -r                
2.6.26.1                                        
[olivares@localhost ~]$ su -                    
Password:                                       
[root@localhost ~]# wvdial                      
--> WvDial: Internet dialer version 1.60        
--> Cannot get information for serial port.     
--> Initializing modem.                         
--> Sending: ATZ                                
ATZ                                             
OK                                              
--> Sending: ATQ0 V1 E1 S0=0 &C1 &D2 +FCLASS=0  
ATQ0 V1 E1 S0=0 &C1 &D2 +FCLASS=0               
OK                                              
--> Modem initialized.
--> Sending: ATDT#777
--> Waiting for carrier.
ATDT#777
CONNECT
--> Carrier detected.  Starting PPP immediately.
--> Starting pppd at Sat Aug  2 22:41:46 2008
--> Pid of pppd: 3307
--> Using interface ppp0
--> pppd: 0��[08]���[08]
--> pppd: 0��[08]���[08]
--> pppd: 0��[08]���[08]
--> pppd: 0��[08]���[08]
--> local  IP address 10.6.208.86
--> pppd: 0��[08]���[08]
--> remote IP address 172.28.220.130
--> pppd: 0��[08]���[08]
--> primary   DNS address 172.28.221.53
--> pppd: 0��[08]���[08]
--> secondary DNS address 172.28.221.54
--> pppd: 0��[08]���[08]

[root@localhost ~]# tail -f /var/log/messages
Aug  2 22:40:23 localhost kernel: ALSA
sound/pci/hda/hda_codec.c:716: hda_codec_setup_stream:
NID=0x5, stream=0x5, channel=0, format=0x4011               
     
Aug  2 22:40:25 localhost kernel: ALSA
sound/pci/hda/hda_codec.c:728: hda_codec_cleanup_stream:
NID=0x2                                                     
   
Aug  2 22:40:25 localhost pulseaudio[2887]: pcm_hw.c:
SNDRV_PCM_IOCTL_DRAIN failed                                
                                             
Aug  2 22:40:25 localhost kernel: ALSA
sound/pci/hda/hda_codec.c:728: hda_codec_cleanup_stream:
NID=0x3                                                     
   
Aug  2 22:40:25 localhost kernel: ALSA
sound/pci/hda/hda_codec.c:728: hda_codec_cleanup_stream:
NID=0x4                                                     
   
Aug  2 22:40:25 localhost kernel: ALSA
sound/pci/hda/hda_codec.c:728: hda_codec_cleanup_stream:
NID=0x5
Aug  2 22:40:25 localhost kernel: ALSA
sound/pci/hda/hda_codec.c:728: hda_codec_cleanup_stream:
NID=0x2
Aug  2 22:40:25 localhost kernel: ALSA
sound/pci/hda/hda_codec.c:728: hda_codec_cleanup_stream:
NID=0x3
Aug  2 22:40:25 localhost kernel: ALSA
sound/pci/hda/hda_codec.c:728: hda_codec_cleanup_stream:
NID=0x4
Aug  2 22:40:25 localhost kernel: ALSA
sound/pci/hda/hda_codec.c:728: hda_codec_cleanup_stream:
NID=0x5
Aug  2 22:41:47 localhost kernel: PPP generic driver
version 2.4.2
Aug  2 22:41:47 localhost pppd[3307]: pppd 2.4.4 started by
root, uid 0
Aug  2 22:41:47 localhost pppd[3307]: Using interface ppp0
Aug  2 22:41:47 localhost pppd[3307]: Connect: ppp0
<--> /dev/ttyACM0
Aug  2 22:41:55 localhost pppd[3307]: CHAP authentication
succeeded
Aug  2 22:41:55 localhost pppd[3307]: CHAP authentication
succeeded
Aug  2 22:41:55 localhost kernel: PPP Deflate Compression
module registered
Aug  2 22:41:57 localhost pppd[3307]: local  IP address
10.6.208.86
Aug  2 22:41:57 localhost pppd[3307]: remote IP address
172.28.220.130
Aug  2 22:41:57 localhost pppd[3307]: primary   DNS address
172.28.221.53
Aug  2 22:41:57 localhost pppd[3307]: secondary DNS address
172.28.221.54

All of the 2.6.27rc kernels released from rawhide including
211 from koji fail to connect and all bomb out with error 1.


Regards,

Antonio


      

-- 
    

I have put this in bugzilla.  

https://bugzilla.redhat.com/show_bug.cgi?id=457692

Regards,

Antonio 


      



------------------------------

Message: 4
Date: Sun, 3 Aug 2008 21:44:19 -0500
From: "Jerry Amundson" <jamundso@xxxxxxxxx>
Subject: Re: Software Installation GUI Broken
To: "For testers of Fedora Core development releases"
	<fedora-test-list@xxxxxxxxxx>
Message-ID:
	<6d06ce20808031944t5a24dc9cv6b973fb8aca305b9@xxxxxxxxxxxxxx>
Content-Type: text/plain; charset=ISO-8859-1

On Sun, Aug 3, 2008 at 5:05 AM, Manuel Moreno <manolo@xxxxxxxxxxxxxx> wrote:
  
Fortunately we can use yumex: graphic, nice, stable and non
patronizing ;-) (f... off packagekit!)
    

I agree on all points. And, I add kyum to the mix - unlike p.k. the
search in kyum actually works. A shame it's not even on the KDE Live
cd itself. My net search came across this perspective ...
http://fedoraproject.org/w/uploads/d/d5/SIGs_KDE_Meetings_2007(2d)11(2d)13_fedora-kde-sig-2007-11-13.txt

jerry

  
-- 
fedora-test-list mailing list
fedora-test-list@xxxxxxxxxx
To unsubscribe: 
https://www.redhat.com/mailman/listinfo/fedora-test-list

[Index of Archives]     [Fedora Desktop]     [Fedora SELinux]     [Photo Sharing]     [Yosemite Forum]     [KDE Users]

  Powered by Linux