<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html>
<head>
  <meta content="text/html;charset=ISO-8859-1" http-equiv="Content-Type">
</head>
<body bgcolor="#ffff66" text="#000000">
<font size="+1">I have installed KDE 4.1 and removed all the KDE 4.0<br>
and KDE 3 stuff as I see no reason for it. I am new<br>
to the KDE 4.1 Desktop and would like to use<br>
the help facilities; however, when I click on the <br>
Help Button it seems to take me to older documentation<br>
that does not at all seem relevant to KDE 4.1. <br>
Perhaps there is not any documentation available yet<br>
or I have done something wrong.<br>
<br>
Jim<br>
<br>
</font><br>
<a class="moz-txt-link-abbreviated" href="mailto:fedora-test-list-request@redhat.com">fedora-test-list-request@redhat.com</a> wrote:
<blockquote cite="mid:20080804125135.95FED619CCB@hormel.redhat.com"
 type="cite">
  <pre wrap="">Send fedora-test-list mailing list submissions to
        <a class="moz-txt-link-abbreviated" href="mailto:fedora-test-list@redhat.com">fedora-test-list@redhat.com</a>

To subscribe or unsubscribe via the World Wide Web, visit
        <a class="moz-txt-link-freetext" href="https://www.redhat.com/mailman/listinfo/fedora-test-list">https://www.redhat.com/mailman/listinfo/fedora-test-list</a>
or, via email, send a message with subject or body 'help' to
        <a class="moz-txt-link-abbreviated" href="mailto:fedora-test-list-request@redhat.com">fedora-test-list-request@redhat.com</a>

You can reach the person managing the list at
        <a class="moz-txt-link-abbreviated" href="mailto:fedora-test-list-owner@redhat.com">fedora-test-list-owner@redhat.com</a>

When replying, please edit your Subject line so it is more specific
than "Re: Contents of fedora-test-list digest..."


Today's Topics:

   1. SELinux is preventing nspluginviewer .... (Antonio Olivares)
   2. Re: SELinux is preventing nspluginviewer .... (Antonio Olivares)
   3. Re: cannot connect with newer 205, 208, and 211 from koji
      kernels :( (Antonio Olivares)
   4. Re: Software Installation GUI Broken (Jerry Amundson)
   5. rawhide report: 20080804 changes (Rawhide)
   6. Re: Missing kdelibs-*.4.1 in updates-testing. (Adam Pribyl)
   7. Re: Fedora 9 updates-testing report (Gilboa Davara)
   8. Re: Missing kdelibs-*.4.1 in updates-testing. (Gilboa Davara)
   9. Re: Missing kdelibs-*.4.1 in updates-testing. (Rex Dieter)


----------------------------------------------------------------------

Message: 1
Date: Sun, 3 Aug 2008 10:59:34 -0700 (PDT)
From: Antonio Olivares <a class="moz-txt-link-rfc2396E" href="mailto:olivares14031@yahoo.com"><olivares14031@yahoo.com></a>
Subject: SELinux is preventing nspluginviewer ....
To: <a class="moz-txt-link-abbreviated" href="mailto:fedora-selinux-list@redhat.com">fedora-selinux-list@redhat.com</a>
Cc: <a class="moz-txt-link-abbreviated" href="mailto:fedora-test-list@redhat.com">fedora-test-list@redhat.com</a>
Message-ID: <a class="moz-txt-link-rfc2396E" href="mailto:535695.23541.qm@web52602.mail.re2.yahoo.com"><535695.23541.qm@web52602.mail.re2.yahoo.com></a>
Content-Type: text/plain; charset=us-ascii

Dear all,

Now I know why playing Penalty_Fever caused a problem.  The following is clear evidence :(


Summary:

SELinux is preventing nspluginviewer from changing a writable memory segment
executable.

Detailed Description:

The nspluginviewer application attempted to change the access protection of
memory (e.g., allocated using malloc). This is a potential security problem.
Applications should not be doing this. Applications are sometimes coded
incorrectly and request this permission. The SELinux Memory Protection Tests
(<a class="moz-txt-link-freetext" href="http://people.redhat.com/drepper/selinux-mem.html">http://people.redhat.com/drepper/selinux-mem.html</a>) web page explains how to
remove this requirement. If nspluginviewer does not work and you need it to
work, you can configure SELinux temporarily to allow this access until the
application is fixed. Please file a bug report
(<a class="moz-txt-link-freetext" href="http://bugzilla.redhat.com/bugzilla/enter_bug.cgi">http://bugzilla.redhat.com/bugzilla/enter_bug.cgi</a>) against this package.

Allowing Access:

If you trust nspluginviewer to run correctly, you can change the context of the
executable to unconfined_execmem_exec_t. "chcon -t unconfined_execmem_exec_t
'/usr/bin/nspluginviewer'". You must also change the default file context files
on the system in order to preserve them even on a full relabel. "semanage
fcontext -a -t unconfined_execmem_exec_t '/usr/bin/nspluginviewer'"

Fix Command:

chcon -t unconfined_execmem_exec_t '/usr/bin/nspluginviewer'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_t:SystemLow-
                              SystemHigh
Target Context                unconfined_u:unconfined_r:unconfined_t:SystemLow-
                              SystemHigh
Target Objects                None [ process ]
Source                        nspluginviewer
Source Path                   /usr/bin/nspluginviewer
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           kdebase-4.1.0-1.fc10
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.1-4.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   allow_execmem
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain 2.6.26.1 #1 SMP Sat
                              Aug 2 21:36:01 CDT 2008 i686 i686
Alert Count                   29
First Seen                    Sun 03 Aug 2008 12:55:21 PM CDT
Last Seen                     Sun 03 Aug 2008 12:55:21 PM CDT
Local ID                      865503d3-baab-4dcd-adc0-47f8fff6ade6
Line Numbers                  

Raw Audit Messages            

host=localhost.localdomain type=AVC msg=audit(1217786121.365:53): avc:  denied  { execmem } for  pid=3262 comm="nspluginviewer" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process

host=localhost.localdomain type=SYSCALL msg=audit(1217786121.365:53): arch=40000003 syscall=125 success=no exit=-13 a0=b1aaa000 a1=1000 a2=5 a3=bfa32acc items=0 ppid=3222 pid=3262 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="nspluginviewer" exe="/usr/bin/nspluginviewer" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)


This was an old bug and it returns to bite back :(
Is anybody else also encountering this problem?

Regards,

Antonio 


      



------------------------------

Message: 2
Date: Sun, 3 Aug 2008 11:35:24 -0700 (PDT)
From: Antonio Olivares <a class="moz-txt-link-rfc2396E" href="mailto:olivares14031@yahoo.com"><olivares14031@yahoo.com></a>
Subject: Re: SELinux is preventing nspluginviewer ....
To: <a class="moz-txt-link-abbreviated" href="mailto:fedora-selinux-list@redhat.com">fedora-selinux-list@redhat.com</a>
Cc: <a class="moz-txt-link-abbreviated" href="mailto:fedora-test-list@redhat.com">fedora-test-list@redhat.com</a>
Message-ID: <a class="moz-txt-link-rfc2396E" href="mailto:645769.57484.qm@web52601.mail.re2.yahoo.com"><645769.57484.qm@web52601.mail.re2.yahoo.com></a>
Content-Type: text/plain; charset=us-ascii

  </pre>
  <blockquote type="cite">
    <pre wrap="">Dear all,

Now I know why playing Penalty_Fever caused a problem.  The
following is clear evidence :(


Summary:

SELinux is preventing nspluginviewer from changing a
writable memory segment
executable.

Detailed Description:

The nspluginviewer application attempted to change the
access protection of
memory (e.g., allocated using malloc). This is a potential
security problem.
Applications should not be doing this. Applications are
sometimes coded
incorrectly and request this permission. The SELinux Memory
Protection Tests
(<a class="moz-txt-link-freetext" href="http://people.redhat.com/drepper/selinux-mem.html">http://people.redhat.com/drepper/selinux-mem.html</a>) web
page explains how to
remove this requirement. If nspluginviewer does not work
and you need it to
work, you can configure SELinux temporarily to allow this
access until the
application is fixed. Please file a bug report
(<a class="moz-txt-link-freetext" href="http://bugzilla.redhat.com/bugzilla/enter_bug.cgi">http://bugzilla.redhat.com/bugzilla/enter_bug.cgi</a>) against
this package.

Allowing Access:

If you trust nspluginviewer to run correctly, you can
change the context of the
executable to unconfined_execmem_exec_t. "chcon -t
unconfined_execmem_exec_t
'/usr/bin/nspluginviewer'". You must also
change the default file context files
on the system in order to preserve them even on a full
relabel. "semanage
fcontext -a -t unconfined_execmem_exec_t
'/usr/bin/nspluginviewer'"

Fix Command:

chcon -t unconfined_execmem_exec_t
'/usr/bin/nspluginviewer'

Additional Information:

Source Context               
unconfined_u:unconfined_r:unconfined_t:SystemLow-
                              SystemHigh
Target Context               
unconfined_u:unconfined_r:unconfined_t:SystemLow-
                              SystemHigh
Target Objects                None [ process ]
Source                        nspluginviewer
Source Path                   /usr/bin/nspluginviewer
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           kdebase-4.1.0-1.fc10
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.1-4.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   allow_execmem
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain
2.6.26.1 #1 SMP Sat
                              Aug 2 21:36:01 CDT 2008 i686
i686
Alert Count                   29
First Seen                    Sun 03 Aug 2008 12:55:21 PM
CDT
Last Seen                     Sun 03 Aug 2008 12:55:21 PM
CDT
Local ID                     
865503d3-baab-4dcd-adc0-47f8fff6ade6
Line Numbers                  

Raw Audit Messages            

host=localhost.localdomain type=AVC
msg=audit(1217786121.365:53): avc:  denied  { execmem } for 
pid=3262 comm="nspluginviewer"
scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
tclass=process

host=localhost.localdomain type=SYSCALL
msg=audit(1217786121.365:53): arch=40000003 syscall=125
success=no exit=-13 a0=b1aaa000 a1=1000 a2=5 a3=bfa32acc
items=0 ppid=3222 pid=3262 auid=500 uid=500 gid=500 euid=500
suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none)
ses=1 comm="nspluginviewer"
exe="/usr/bin/nspluginviewer"
subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
key=(null)


This was an old bug and it returns to bite back :(
Is anybody else also encountering this problem?

Regards,

Antonio 


      

-- 
    </pre>
  </blockquote>
  <pre wrap=""><!---->
BTW,

the old bug with nspluginwrapper was here:

<a class="moz-txt-link-freetext" href="https://bugzilla.redhat.com/show_bug.cgi?id=431708">https://bugzilla.redhat.com/show_bug.cgi?id=431708</a>

It was closed.  It looks a little bit different, now I am not sure if it is related?

Thanks,

Antonio 


      



------------------------------

Message: 3
Date: Sun, 3 Aug 2008 14:09:03 -0700 (PDT)
From: Antonio Olivares <a class="moz-txt-link-rfc2396E" href="mailto:olivares14031@yahoo.com"><olivares14031@yahoo.com></a>
Subject: Re: cannot connect with newer 205, 208, and 211 from koji
        kernels :(
To: For testers of Fedora Core development releases
        <a class="moz-txt-link-rfc2396E" href="mailto:fedora-test-list@redhat.com"><fedora-test-list@redhat.com></a>
Message-ID: <a class="moz-txt-link-rfc2396E" href="mailto:712018.70467.qm@web52612.mail.re2.yahoo.com"><712018.70467.qm@web52612.mail.re2.yahoo.com></a>
Content-Type: text/plain; charset=utf-8

  </pre>
  <blockquote type="cite">
    <pre wrap="">Dear all,

I had written the following email regarding newer 2.6.27rc
kernels.  I have been unable to connect with a wireless USB
modem.  I connected with the 2.6.26rc kernels.  

    </pre>
    <blockquote type="cite">
      <pre wrap="">I have gotten a Wireless USB modem that works with
      </pre>
    </blockquote>
    <pre wrap="">Linux.  
    </pre>
    <blockquote type="cite">
      <pre wrap=""><a class="moz-txt-link-freetext" href="http://www.mycricket.com/broadband/">http://www.mycricket.com/broadband/</a>

I have not succeeded connecting with 2.6.27 rc
      </pre>
    </blockquote>
    <pre wrap="">kernels,
    </pre>
    <blockquote type="cite">
      <pre wrap="">0-186 so I removed it, and it had bugs (kernel oops
      </pre>
    </blockquote>
    <pre wrap="">and
    </pre>
    <blockquote type="cite">
      <pre wrap="">there is a bugzilla).  While the new kernel there
      </pre>
    </blockquote>
    <pre wrap="">appears
    </pre>
    <blockquote type="cite">
      <pre wrap="">not to be bugs, it boots and all, but when I try to
      </pre>
    </blockquote>
    <pre wrap="">connect,
    </pre>
    <blockquote type="cite">
      <pre wrap="">I am unsuccessful.  I have to use the older 2.6.26rc
      </pre>
    </blockquote>
    <pre wrap="">kernel
    </pre>
    <blockquote type="cite">
      <pre wrap="">[olivares@localhost ~]$ uname -a
Linux localhost.localdomain
      </pre>
    </blockquote>
    <pre wrap="">2.6.26-0.44.rc4.git2.fc10.i686
    </pre>
    <blockquote type="cite">
      <pre wrap="">#1 SMP Thu May 29 13:44:38 EDT 2008 i686 i686 i386
      </pre>
    </blockquote>
    <pre wrap="">GNU/Linux
    </pre>
    <blockquote type="cite">
      <pre wrap="">[olivares@localhost ~]$

Connection bombs out with an error 1 and I have
      </pre>
    </blockquote>
    <pre wrap="">created a
    </pre>
    <blockquote type="cite">
      <pre wrap="">file with the necessary information.  I use wvdial to
connect and the device is /dev/ttyACM0

[olivares@localhost ~]$ cat /etc/wvdial.conf

[Dialer Defaults]
Init2 = ATQ0 V1 E1 S0=0 &C1 &D2 +FCLASS=0
Modem Type = USB Modem
Phone = #777
ISDN = 0
Username = MYUSERNAME
Init1 = ATZ
Password = MYPASSWORD.
Modem = /dev/ttyACM0
Baud = 460800
Carrier Check = no
Stupid Mode = yes

I have successfully put in all updates with 2.6.26rc
kernels under rawhide.  With the new 2.6.27rc kernels,
      </pre>
    </blockquote>
    <pre wrap="">the
    </pre>
    <blockquote type="cite">
      <pre wrap="">errors always show up :(

Should you need further information, please let me
      </pre>
    </blockquote>
    <pre wrap="">know.  I
    </pre>
    <blockquote type="cite">
      <pre wrap="">have attached the erros in the file.

Thanks in advance,

Antonio

      </pre>
    </blockquote>
    <pre wrap="">I decided to download the latest 2.6.26.1 kernel from
kernel.org to see if it would do the same, but it is working
very nicely.

[olivares@localhost ~]$ cat /etc/fedora-release 
Fedora release 9.90.1 (Rawhide)                 
[olivares@localhost ~]$ uname -r                
2.6.26.1                                        
[olivares@localhost ~]$ su -                    
Password:                                       
[root@localhost ~]# wvdial                      
--> WvDial: Internet dialer version 1.60        
--> Cannot get information for serial port.     
--> Initializing modem.                         
--> Sending: ATZ                                
ATZ                                             
OK                                              
--> Sending: ATQ0 V1 E1 S0=0 &C1 &D2 +FCLASS=0  
ATQ0 V1 E1 S0=0 &C1 &D2 +FCLASS=0               
OK                                              
--> Modem initialized.
--> Sending: ATDT#777
--> Waiting for carrier.
ATDT#777
CONNECT
--> Carrier detected.  Starting PPP immediately.
--> Starting pppd at Sat Aug  2 22:41:46 2008
--> Pid of pppd: 3307
--> Using interface ppp0
--> pppd: 0ï¿&frac12;ï¿&frac12;[08]ï¿&frac12;ï¿&frac12;ï¿&frac12;[08]
--> pppd: 0ï¿&frac12;ï¿&frac12;[08]ï¿&frac12;ï¿&frac12;ï¿&frac12;[08]
--> pppd: 0ï¿&frac12;ï¿&frac12;[08]ï¿&frac12;ï¿&frac12;ï¿&frac12;[08]
--> pppd: 0ï¿&frac12;ï¿&frac12;[08]ï¿&frac12;ï¿&frac12;ï¿&frac12;[08]
--> local  IP address 10.6.208.86
--> pppd: 0ï¿&frac12;ï¿&frac12;[08]ï¿&frac12;ï¿&frac12;ï¿&frac12;[08]
--> remote IP address 172.28.220.130
--> pppd: 0ï¿&frac12;ï¿&frac12;[08]ï¿&frac12;ï¿&frac12;ï¿&frac12;[08]
--> primary   DNS address 172.28.221.53
--> pppd: 0ï¿&frac12;ï¿&frac12;[08]ï¿&frac12;ï¿&frac12;ï¿&frac12;[08]
--> secondary DNS address 172.28.221.54
--> pppd: 0ï¿&frac12;ï¿&frac12;[08]ï¿&frac12;ï¿&frac12;ï¿&frac12;[08]

[root@localhost ~]# tail -f /var/log/messages
Aug  2 22:40:23 localhost kernel: ALSA
sound/pci/hda/hda_codec.c:716: hda_codec_setup_stream:
NID=0x5, stream=0x5, channel=0, format=0x4011               
     
Aug  2 22:40:25 localhost kernel: ALSA
sound/pci/hda/hda_codec.c:728: hda_codec_cleanup_stream:
NID=0x2                                                     
   
Aug  2 22:40:25 localhost pulseaudio[2887]: pcm_hw.c:
SNDRV_PCM_IOCTL_DRAIN failed                                
                                             
Aug  2 22:40:25 localhost kernel: ALSA
sound/pci/hda/hda_codec.c:728: hda_codec_cleanup_stream:
NID=0x3                                                     
   
Aug  2 22:40:25 localhost kernel: ALSA
sound/pci/hda/hda_codec.c:728: hda_codec_cleanup_stream:
NID=0x4                                                     
   
Aug  2 22:40:25 localhost kernel: ALSA
sound/pci/hda/hda_codec.c:728: hda_codec_cleanup_stream:
NID=0x5
Aug  2 22:40:25 localhost kernel: ALSA
sound/pci/hda/hda_codec.c:728: hda_codec_cleanup_stream:
NID=0x2
Aug  2 22:40:25 localhost kernel: ALSA
sound/pci/hda/hda_codec.c:728: hda_codec_cleanup_stream:
NID=0x3
Aug  2 22:40:25 localhost kernel: ALSA
sound/pci/hda/hda_codec.c:728: hda_codec_cleanup_stream:
NID=0x4
Aug  2 22:40:25 localhost kernel: ALSA
sound/pci/hda/hda_codec.c:728: hda_codec_cleanup_stream:
NID=0x5
Aug  2 22:41:47 localhost kernel: PPP generic driver
version 2.4.2
Aug  2 22:41:47 localhost pppd[3307]: pppd 2.4.4 started by
root, uid 0
Aug  2 22:41:47 localhost pppd[3307]: Using interface ppp0
Aug  2 22:41:47 localhost pppd[3307]: Connect: ppp0
<--> /dev/ttyACM0
Aug  2 22:41:55 localhost pppd[3307]: CHAP authentication
succeeded
Aug  2 22:41:55 localhost pppd[3307]: CHAP authentication
succeeded
Aug  2 22:41:55 localhost kernel: PPP Deflate Compression
module registered
Aug  2 22:41:57 localhost pppd[3307]: local  IP address
10.6.208.86
Aug  2 22:41:57 localhost pppd[3307]: remote IP address
172.28.220.130
Aug  2 22:41:57 localhost pppd[3307]: primary   DNS address
172.28.221.53
Aug  2 22:41:57 localhost pppd[3307]: secondary DNS address
172.28.221.54

All of the 2.6.27rc kernels released from rawhide including
211 from koji fail to connect and all bomb out with error 1.


Regards,

Antonio


      

-- 
    </pre>
  </blockquote>
  <pre wrap=""><!---->
I have put this in bugzilla.  

<a class="moz-txt-link-freetext" href="https://bugzilla.redhat.com/show_bug.cgi?id=457692">https://bugzilla.redhat.com/show_bug.cgi?id=457692</a>

Regards,

Antonio 


      



------------------------------

Message: 4
Date: Sun, 3 Aug 2008 21:44:19 -0500
From: "Jerry Amundson" <a class="moz-txt-link-rfc2396E" href="mailto:jamundso@gmail.com"><jamundso@gmail.com></a>
Subject: Re: Software Installation GUI Broken
To: "For testers of Fedora Core development releases"
        <a class="moz-txt-link-rfc2396E" href="mailto:fedora-test-list@redhat.com"><fedora-test-list@redhat.com></a>
Message-ID:
        <a class="moz-txt-link-rfc2396E" href="mailto:6d06ce20808031944t5a24dc9cv6b973fb8aca305b9@mail.gmail.com"><6d06ce20808031944t5a24dc9cv6b973fb8aca305b9@mail.gmail.com></a>
Content-Type: text/plain; charset=ISO-8859-1

On Sun, Aug 3, 2008 at 5:05 AM, Manuel Moreno <a class="moz-txt-link-rfc2396E" href="mailto:manolo@miconexion.com"><manolo@miconexion.com></a> wrote:
  </pre>
  <blockquote type="cite">
    <pre wrap="">Fortunately we can use yumex: graphic, nice, stable and non
patronizing ;-) (f... off packagekit!)
    </pre>
  </blockquote>
  <pre wrap=""><!---->
I agree on all points. And, I add kyum to the mix - unlike p.k. the
search in kyum actually works. A shame it's not even on the KDE Live
cd itself. My net search came across this perspective ...
<a class="moz-txt-link-freetext" href="http://fedoraproject.org/w/uploads/d/d5/SIGs_KDE_Meetings_2007(2d)11(2d)13_fedora-kde-sig-2007-11-13.txt">http://fedoraproject.org/w/uploads/d/d5/SIGs_KDE_Meetings_2007(2d)11(2d)13_fedora-kde-sig-2007-11-13.txt</a>

jerry

  </pre>
</blockquote>
</body>
</html>