custom fonts not working under KDE 3.2.1

Jason Harris jharris at 30doradus.org
Sun Mar 21 19:51:19 GMT 2004


Hello,

I recently upgraded to KDE-3.2.1 from KDE-3.2.0-rc1.  Both were compiled from 
source, and I actually have both installed side-by-side.

I have a number of custom fonts installed on my system, 
in /usr/local/share/fonts/.  When I run 'fc-cache -v' (as root), among the 
output lines is the following:

fc-cache: "/usr/local/share/fonts": skipping, 54 fonts, 0 dirs

(every line of output includes "skipping"; I don't know if that is a problem 
or not).

Anyway, these fonts work just fine if I boot into kde-3.2.0-rc1, but many of 
them are not working under kde-3.2.1.  They all preview correctly in the font 
installer KCM, and in konqueror with "fonts:/System/" in the Location bar.  
However, if I choose one of these fonts in a KDE app, it renders some default 
font instead.  This is true for most, but not all, of the fonts installed at  
my /usr/local/share/fonts.  Non-KDE apps (such as OOo) can use all of these 
fonts without any problem, and like I said, KDE apps under kde-3.2.0-rc1 can 
use them as well.

Is this familiar to anyone?  Is it possible that KDE became more strict about 
checking the completeness or validity of fonts after 3.2.0-rc1?  How can I 
access these fonts from KDE apps, or at least further diagnose the problem?  

If you are using KDE-3.2.1, you can try installing one of my non-working 
fonts, which I have placed here:  
http://marvin.as.arizona.edu/~jharris/KIDKOSMI.TTF 
I'd be interested to know if other 3.2.1 users have the same problem.

Thanks in advance,
Jason
-- 
-----------------------
Jason Harris
jharris at 30doradus.org
___________________________________________________
This message is from the kde mailing list.
Account management:  https://mail.kde.org/mailman/listinfo/kde.
Archives: http://lists.kde.org/.
More info: http://www.kde.org/faq.html.




More information about the kde mailing list