Bug 85164 - Unclear/misleading error messages in kio_smb
Summary: Unclear/misleading error messages in kio_smb
Status: RESOLVED UNMAINTAINED
Alias: None
Product: kio
Classification: Frameworks and Libraries
Component: smb (show other bugs)
Version: unspecified
Platform: Compiled Sources Linux
: NOR normal
Target Milestone: ---
Assignee: Unassigned bugs mailing-list
URL:
Keywords:
Depends on:
Blocks:
 
Reported: 2004-07-14 12:23 UTC by Thomas McGuire
Modified: 2013-08-18 23:19 UTC (History)
0 users

See Also:
Latest Commit:
Version Fixed In:


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Thomas McGuire 2004-07-14 12:23:30 UTC
Version:            (using KDE Devel)
Installed from:    Compiled sources
OS:                Linux

When I typed "smb:/" in the address field of Konqueror, the following error message was shown:
>An error occurred while loading smb:/:
>Could not start process Unable to create io-slave:
>klauncher said: Error loading 'kio_smb'.

This error message does not help at all to identify the problem, which was that the libary libsmbclient.so.0 could not be loaded. A much nicer error message would be something like this:
"The protocol kio_smb could not be loaded because the libary file /usr/lib/libsmbclient.so.0 is missing."

The real error here is probably that the linker messed up: I installed Samba 3.0.4 from source to /usr. There was no file created which is named /usr/lib/libsmbclient.so.0, only libsmbclient.so. I guess the configure script was wrong, or I did miss something else. I created the symlink manually to make it work.

An other misleading error message is the following:
>The new file name is empty.

This is shown when you try to modify permissions of a workgroup or PC, which is of course not possible.
The right message is shown when you try to modify the permissions of a file.
The best solution would probably be to disable/gray out the corresponding comboboxes/checkboxes.

And, finally, shouldn't kio_smb be in kdenetwork rather than in kdebase?
Comment 1 Stephan Kulow 2004-07-14 15:38:18 UTC
The problem with your samba installation is your problem. KIO can only show you what the linker tells us and that's not much (perhaps your .xsession-errors is more meaningful). Anyway, if you had installed KDE after samba, then the right would have happened.

The other error message might be fixable.
Comment 2 Thomas McGuire 2004-07-14 16:33:23 UTC
>The problem with your samba installation is your problem. KIO can only show >you what the linker tells us and that's not much (perhaps >your .xsession-errors is more meaningful). 
That's true. But then please include the information the linker tells us.
I started kioslave from commandline to get the error message. If kioslave can print the message to commandline, then it certainly can display it on the GUI, too.

>Anyway, if you had installed KDE after samba, then the right would have >happened. 
As far as I remember, I installed kdebase after Samba because otherwise, configure would complain.

I am not sure if the missing libsmbclient.so.0 is my fault, Samba's fault or KDE's fault.
 
>The other error message might be fixable.
Good.
Comment 3 Russ LeBar 2004-07-22 23:12:13 UTC
On my Solairs 8 systems if I compile Samba 3.0.4 from source only libsmbclient.so is created.
Comment 4 Martin Koller 2006-11-26 21:27:13 UTC
IN 3.5.5 you can (no longer) change permission of the workgroup/computer as in the properties dialog those are not shown.
Comment 5 Dawit Alemayehu 2013-08-18 23:19:48 UTC
KDE 3 is no longer maintained. Feel free to reopen the ticket if the problem is still applicable in the current stable KDE 4 version. Thank you for your report.