Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

KDE notification integration doesn't use the configured timeout #2678

Open
Wessie opened this issue Sep 21, 2024 · 0 comments
Open

KDE notification integration doesn't use the configured timeout #2678

Wessie opened this issue Sep 21, 2024 · 0 comments

Comments

@Wessie
Copy link

Wessie commented Sep 21, 2024

I've compiled in KNotification support but it seems that when a notification gets send it will just stay in Persistent state and never go away, until you focus the main window (even if the notification source was an undocked window).

It does seem to go away after configured timeout for the normal notification API but I rather use the KDE integration.

KVIrc 5.2.4 'Quasar'

Runtime Info:
System name: Linux 6.10.10-200.fc40.x86_64
System version: #1 SMP PREEMPT_DYNAMIC Thu Sep 12 18:26:09 UTC 2024
Architecture: x86_64
Qt version: 6.7.2
Qt theme: breeze

Build Info:
Build date: 2024-09-20 21:26:19 UTC
Sources date: 20240910
Revision number: 5.2.4-15-g7e87d9ac7
CPU name: x86_64
Build command: /usr/bin/cmake
Build flags: 
   MANDIR=share/man
   CMAKE_INSTALL_PREFIX=/usr/local
   LIB_SUFFIX=
   Threads=POSIX
Compiler name: /usr/bin/c++
Compiler flags: N/A
Qt version: 6.7.2
Features: IRC, IPv6, Crypt, SSL, IfAddr, IPC, KDE, OSS, Transparency, Qt5, Qt6, KVS
OpenSSL version: OpenSSL 3.2.2 4 Jun 2024
OpenSSL compiler flags: compiler: gcc -fPIC -pthread -m64 -Wa,--noexecstack -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wa,--noexecstack -Wa,--generate-missing-build-notes=yes -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_BUILDING_OPENSSL -DZLIB -DNDEBUG -D_GNU_SOURCE -DPURIFY -DDEVRANDOM="\"/dev/urandom\"" -DREDHAT_FIPS_VERSION="\"3.2.2-9080d6d063039eee\"" -DSYSTEM_CIPHERS_FILE="/etc/crypto-policies/back-ends/openssl.config"
OpenSSL built on: Tue Jul 30 00:00:00 2024 UTC
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant