kig fails to read back a file that it just wrote see similar on bug description #444030

Bug #494686 reported by Nadsov
6
This bug affects 1 person
Affects Status Importance Assigned to Milestone
kdeedu (Ubuntu)
Invalid
Undecided
Unassigned

Bug Description

Binary package hint: kdeedu

Une erreur s'est produite lors de l'analyse du fichier « /home/daniel/Dorsal/Dorsal.kig ». Il ne peut être ouvert.
Une erreur a été rencontrée à la ligne 477 du fichier « ../../kig/filters/native-filter.cc ».

ProblemType: Bug
Architecture: i386
Date: Wed Dec 9 20:33:11 2009
DistroRelease: Ubuntu 9.10
ExecutablePath: /usr/bin/kig
InstallationMedia: Kubuntu 9.10 "Karmic Koala" - Release i386 (20091028.5)
NonfreeKernelModules: nvidia
Package: kig 4:4.3.2-0ubuntu1.1
ProcEnviron:
 LANG=fr_BE.UTF-8
 SHELL=/bin/bash
ProcVersionSignature: Ubuntu 2.6.31-16.52-generic
SourcePackage: kdeedu
Uname: Linux 2.6.31-16-generic i686
XsessionErrors: (polkit-gnome-authentication-agent-1:1712): GLib-CRITICAL **: g_once_init_leave: assertion `initialization_value != 0' failed

Revision history for this message
Nadsov (daniel-vos) wrote :
Revision history for this message
Harald Sitter (apachelogger) wrote :

Hi there!

Thanks for reporting this bug! Your bug seems to be a problem with the KDE program itself, and not with our KDE packages, that is if my french is not as bad as I have been told it is ;). While we appreciate your issue, it would be better if it was tracked at https://bugs.kde.org, so that the KDE developers can deal with this speedily and have direct communication with you as the reporter for more effective debugging.

Also, please only report bugs in english, the worst this can cause is that a lot more people are necessary to understand the report (like say a translator needs to be brought in, to translate the original report), which is the reason sometimes reports that are not in english will just be rejected. So please write in english next time :)

Thanks!

Changed in kdeedu (Ubuntu):
status: New → Invalid
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.