From noreply at thewildbeast.co.uk Sat Aug 1 00:21:50 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Fri, 31 Jul 2015 22:21:50 +0000 Subject: [Users] [Bug 3486] New: allow to limit PGP autocompletion to first address only Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3486 Bug ID: 3486 Summary: allow to limit PGP autocompletion to first address only Classification: Unclassified Product: Claws Mail Version: GIT Hardware: All OS: All Status: NEW Severity: enhancement Priority: P3 Component: Plugins/Privacy Assignee: users at lists.claws-mail.org Reporter: mail at earthworm.de Created attachment 1555 --> http://www.thewildbeast.co.uk/claws-mail/bugzilla/attachment.cgi?id=1555&action=edit allow to limit PGP autocompletion to first address only Some keys have a lot of UIDs, resulting in a huge dropdown list. This allows to limit PGP autocompletion to use the first UID/address of a key only. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Sat Aug 1 20:15:10 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sat, 01 Aug 2015 18:15:10 +0000 Subject: [Users] [Bug 3473] base64 regression with old glib2 (before 2.26.0) In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3473 --- Comment #7 from Ricardo Mones --- (In reply to comment #6) > Created attachment 1550 [details] > g_base64_decode() wrapper for olds glib2 > > Here it is a new patch without any glib2 source code copy, to prevent > license problem. There's no license problem for copying glib sources, it's LGPLv2+¹ and it's already been done before in Claws Mail source. I was only pointing out that if you do copy it, just say who's the author in the copy. Nothing more, nothing less ;-) ¹ http://blog.cberger.net/2008/06/12/lgplv2-is-compatible-with-lgplv3-and-later/ -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Sun Aug 2 14:05:14 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sun, 02 Aug 2015 12:05:14 +0000 Subject: [Users] [Bug 3487] New: Threading does not works if multiple messages share the same In-Reply-To header but there is no message with such Message-ID Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3487 Bug ID: 3487 Summary: Threading does not works if multiple messages share the same In-Reply-To header but there is no message with such Message-ID Classification: Unclassified Product: Claws Mail Version: 3.12.0 Hardware: PC OS: Linux Status: NEW Severity: enhancement Priority: P3 Component: Other Assignee: users at lists.claws-mail.org Reporter: claws-mail-bugzilla at khvoinitsky.org In such case claws mail should consider the first such email as the thread starter. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Sun Aug 2 14:41:47 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sun, 02 Aug 2015 12:41:47 +0000 Subject: [Users] [Bug 3487] Threading does not works if multiple messages share the same In-Reply-To header but there is no message with such Message-ID In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3487 --- Comment #1 from Paul --- Are you suggesting that all but the oldest message should be considered replies to the oldest message, even though they are not, even though they and the oldest message are replies to a message that is not in your folder? -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Sun Aug 2 16:32:13 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sun, 02 Aug 2015 14:32:13 +0000 Subject: [Users] [Bug 3487] Threading does not works if multiple messages share the same In-Reply-To header but there is no message with such Message-ID In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3487 --- Comment #2 from Mikhail Khvoinitsky --- (In reply to comment #1) > Are you suggesting that all but the oldest message should be considered > replies to the oldest message, even though they are not, even though they > and the oldest message are replies to a message that is not in your folder? Exactly. Otherwise, such thread will not be considered as thread. In practice, Such kind of "thread" are produced by certain applications (like Jira or Discourse) that send emails about user's comments to it's threads. Well, bugzilla seems sends such kind of "threads" too. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Sun Aug 2 23:25:40 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sun, 02 Aug 2015 21:25:40 +0000 Subject: [Users] [Bug 3454] Attachments containing special characters in filename are not opened In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3454 --- Comment #1 from Andrej Kacian --- Best I can tell, this is related to Glib charset conversion bug at . The error comes from procmime_get_part(), where g_fopen() returns EINVAL, after it unsuccesfully tries to convert the filename from UTF-8 to system's local codepage (NTFS stores file names as UTF-16). -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Sun Aug 2 23:26:14 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sun, 02 Aug 2015 21:26:14 +0000 Subject: [Users] [Bug 3454] Attachments containing certain special characters in filename are not opened In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3454 Andrej Kacian changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|Attachments containing |Attachments containing |special characters in |certain special characters |filename are not opened |in filename are not opened -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Mon Aug 3 08:32:41 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Mon, 03 Aug 2015 06:32:41 +0000 Subject: [Users] [Bug 2856] MONITOR In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=2856 Andrej Kacian changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED --- Comment #1 from Andrej Kacian --- Latest Windows version has an updated GTK+, which should behave better in this regard. Please reopen if this is still an issue for you. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Sun Aug 2 23:26:14 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sun, 02 Aug 2015 21:26:14 +0000 Subject: [Users] [Bug 3454] Attachments containing certain special characters in filename are not opened In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3454 --- Comment #2 from users at lists.claws-mail.org --- Changes related to this bug have been committed. Please check latest Git and update the bug accordingly. You can also get the patch from: http://git.claws-mail.org/ ++ ChangeLog 2015-08-03 23:29:02.765320760 +0200 http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=22236057acbcaa79df6667a20cdf0ad86942203a Merge: 2efc423 4256dfb Author: Colin Leroy Date: Mon Aug 3 23:29:02 2015 +0200 Merge branch 'master' of file:///home/git/claws http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=4256dfbdc81c5a900cf577bae38847bb803a45c7 Author: Andrej Kacian Date: Mon Aug 3 23:24:05 2015 +0200 Remove broken reimplementation of a few Glib file functions. This fixes bug #3454, and probably a few more. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Mon Aug 3 23:32:29 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Mon, 03 Aug 2015 21:32:29 +0000 Subject: [Users] [Bug 3454] Attachments containing certain special characters in filename are not opened In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3454 Andrej Kacian changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED --- Comment #3 from Andrej Kacian --- (In reply to comment #1) > Best I can tell, this is related to Glib charset conversion bug at > . I was wrong, the issue was that we had an old, broken copy of g_fopen() in our code (common/utils.c), which was used instead of Glib's proper g_fopen() function. With that copy removed, saving attachments like "ěščřžýáíéúů.txt" works correctly on Windows. -- You are receiving this mail because: You are the assignee for the bug. From petter at synth.no Tue Aug 4 10:09:12 2015 From: petter at synth.no (Petter Adsen) Date: Tue, 4 Aug 2015 10:09:12 +0200 Subject: [Users] Claws Mail 3.12.0 unleashed!! In-Reply-To: <20150720100738.65a37b5f@DZ> References: <20150720102319.3e9d08c8@kujata> <20150720100738.65a37b5f@DZ> Message-ID: <20150804100912.70e6505e@odin> On Mon, 20 Jul 2015 10:07:38 -0400 David Burleigh wrote: > Any guess as to when it will be available on the ppa for Ubuntu? Is anyone building new packages for Ubuntu? Petter -- "I'm ionized" "Are you sure?" "I'm positive." -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 213 bytes Desc: OpenPGP digital signature URL: From noreply at thewildbeast.co.uk Tue Aug 4 10:10:05 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Tue, 04 Aug 2015 08:10:05 -0000 Subject: [Users] [Bug 1544] Issue receiving mail from local spool In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=1544 --- Comment #5 from users at lists.claws-mail.org --- Changes related to this bug have been committed. Please check latest Git and update the bug accordingly. You can also get the patch from: http://git.claws-mail.org/ ++ ChangeLog 2015-08-04 10:10:02.933791380 +0200 http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=d92be0be8339026a03b6d41ff9726d58a2cc17e0 Merge: 2223605 200a466 Author: Colin Leroy Date: Tue Aug 4 10:10:02 2015 +0200 Merge branch 'master' of file:///home/git/claws http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=200a466aad1859b890283e959c715c279f04373c Author: Andrej Kacian Date: Tue Aug 4 09:18:19 2015 +0200 Do not build libfeed if RSSyl plugin is disabled. Closes bug #1544, fix based on patch by Jean Diraison. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Tue Aug 4 10:11:43 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Tue, 04 Aug 2015 08:11:43 +0000 Subject: [Users] [Bug 3474] deactivate libfeeb building if not required In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3474 Andrej Kacian changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED --- Comment #1 from Andrej Kacian --- Fix is in git now. Thanks, good catch! -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Tue Aug 4 10:29:17 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Tue, 04 Aug 2015 08:29:17 +0000 Subject: [Users] [Bug 3437] various cleanups In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3437 Ricardo Mones changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |REOPENED Resolution|FIXED |--- --- Comment #10 from Ricardo Mones --- Last patch still not applied to master, may fix bug 2918. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Tue Aug 4 10:29:48 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Tue, 04 Aug 2015 08:29:48 +0000 Subject: [Users] [Bug 2918] Notification Popup icon is hardcoded In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=2918 --- Comment #3 from Ricardo Mones --- This is fixable by appliying last patch¹ of bug 3437²; I had no time to review it, and was not applied to 3.12.0, but I'm reopening it. Lets see if I can find time for next release ;-) ¹ http://www.thewildbeast.co.uk/claws-mail/bugzilla/attachment.cgi?id=1525&action=diff ² http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3437 -- You are receiving this mail because: You are the assignee for the bug. From info.mardorf at rocketmail.com Tue Aug 4 10:47:36 2015 From: info.mardorf at rocketmail.com (Ralf Mardorf) Date: Tue, 4 Aug 2015 10:47:36 +0200 Subject: [Users] [Bulk] Re: Claws Mail 3.12.0 unleashed!! In-Reply-To: <20150804100912.70e6505e@odin> References: <20150720102319.3e9d08c8@kujata> <20150720100738.65a37b5f@DZ> <20150804100912.70e6505e@odin> Message-ID: <20150804104736.5c511a29@archlinux> On Tue, 4 Aug 2015 10:09:12 +0200, Petter Adsen wrote: >On Mon, 20 Jul 2015 10:07:38 -0400 >David Burleigh wrote: > >> Any guess as to when it will be available on the ppa for Ubuntu? > >Is anyone building new packages for Ubuntu? It's not rocket science, if no package is available there are several ways to build a package for Ubuntu. I prefer to finish with checkinstall instead of following the Ubuntu policy and splitting the package. First install the Ubuntu source and run build-dep, then don't replace the Ubuntu source and don't build with the Ubuntu policy, instead remove the source completely, git clone and use checkinstall, so you only get one package for all. A cat version shows the version. That's how I configured ./configure --build=$(uname -m)-foobar-linux-gnu --disable-maintainer-mode --prefix=/usr/local --disable-static --enable-silent-rules --disable-jpilot --enable-enchant--enable-gnutls--enable-ldap --enable-crash-dialog --enable-pgpmime-plugin --enable-spamassassin-plugin --enable-bogofilter-plugin That's how I set up checkinstall 1 - Summary: [ A GTK+ based e-mail client - git checkout ] 2 - Name: [ claws-mail-git ] 5 - License: [ GPL3 ] 9 - Alternate source location: [ ] 10 - Requires: [ ] 11 - Provides: [ claws-mail ] 12 - Conflicts: [ ] You need "#11 provides", assumed you want to install the theme package. There's no need to add the dependencies. From noreply at thewildbeast.co.uk Tue Aug 4 10:53:01 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Tue, 04 Aug 2015 08:53:01 +0000 Subject: [Users] [Bug 3437] various cleanups In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3437 --- Comment #11 from Christian Hesse --- The last patch still hardcodes the icon, though in another format. (And it has an extra issue: This does support transparency on/off only, no real alpha channel, so icon borders are ugly.) Probably it would be worth it installing the icon to /usr/share/icons/ and selecting by name. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Tue Aug 4 10:59:24 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Tue, 04 Aug 2015 08:59:24 +0000 Subject: [Users] [Bug 3488] New: make default theme PNG-based Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3488 Bug ID: 3488 Summary: make default theme PNG-based Classification: Unclassified Product: Claws Mail Version: GIT Hardware: All OS: All Status: NEW Severity: enhancement Priority: P3 Component: UI Assignee: users at lists.claws-mail.org Reporter: mones at users.sourceforge.net With the aim of removing harcoded XPM icons with unknown origin I hereby propose to make the default theme: * PNG based instead XPM * File based instead of harcoded in the binary Existing XPM themes can be easily migrated to PNG, so no theme is lost. If done carefully they can even be improved as PNG supports Alpha channel (vs simple XPM masks) There's a drawback which may happen when a user runs the binary without installing it first (or a binary build with a different prefix of what is installed): icons won't be found on shared data dir. This can be solved by at least two methods: a) a new command line option to specify which theme dir to use b) automatically download the default theme tarball from claws-mail.org and install it to user's ~/.claws-mail, setting is as 'fallback' theme -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Tue Aug 4 11:22:24 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Tue, 04 Aug 2015 09:22:24 +0000 Subject: [Users] [Bug 3488] make default theme PNG-based In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3488 --- Comment #1 from Ralf Mardorf --- "automatically download the default theme tarball from claws-mail.org and install it to user's ~/.claws-mail, setting is as 'fallback' theme" Malware automatically downloads and installs, no software should behave like this, especially not software for Internet usage! -- You are receiving this mail because: You are the assignee for the bug. From petter at synth.no Tue Aug 4 11:43:26 2015 From: petter at synth.no (Petter Adsen) Date: Tue, 4 Aug 2015 11:43:26 +0200 Subject: [Users] [Bulk] Re: Claws Mail 3.12.0 unleashed!! In-Reply-To: <20150804104736.5c511a29@archlinux> References: <20150720102319.3e9d08c8@kujata> <20150720100738.65a37b5f@DZ> <20150804100912.70e6505e@odin> <20150804104736.5c511a29@archlinux> Message-ID: <20150804114326.7aa27423@odin> On Tue, 4 Aug 2015 10:47:36 +0200 Ralf Mardorf wrote: > On Tue, 4 Aug 2015 10:09:12 +0200, Petter Adsen wrote: > >On Mon, 20 Jul 2015 10:07:38 -0400 > >David Burleigh wrote: > > > >> Any guess as to when it will be available on the ppa for Ubuntu? > > > >Is anyone building new packages for Ubuntu? > > It's not rocket science, if no package is available there are several > ways to build a package for Ubuntu. I prefer to finish with > checkinstall instead of following the Ubuntu policy and splitting the > package. > You need "#11 provides", assumed you want to install the theme package. > There's no need to add the dependencies. Thanks, it was mostly adding dependencies I was worried about, as there would be a lot of them. After modifying the configure line to disable a few more things, seems it is up and running without problems now. Thanks again, very helpful info! :) Petter -- "I'm ionized" "Are you sure?" "I'm positive." -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 213 bytes Desc: OpenPGP digital signature URL: From info.mardorf at rocketmail.com Tue Aug 4 12:20:39 2015 From: info.mardorf at rocketmail.com (Ralf Mardorf) Date: Tue, 4 Aug 2015 12:20:39 +0200 Subject: [Users] Claws Mail 3.12.0 unleashed!! In-Reply-To: <20150804114326.7aa27423@odin> References: <20150720102319.3e9d08c8@kujata> <20150720100738.65a37b5f@DZ> <20150804100912.70e6505e@odin> <20150804104736.5c511a29@archlinux> <20150804114326.7aa27423@odin> Message-ID: <20150804122039.0903076d@archlinux> On Tue, 4 Aug 2015 11:43:26 +0200, Petter Adsen wrote: >> You need "#11 provides", assumed you want to install the theme >> package. There's no need to add the dependencies. > >Thanks, it was mostly adding dependencies I was worried about, as there >would be a lot of them. After modifying the configure line to disable >a few more things, seems it is up and running without problems now. > >Thanks again, very helpful info! :) My apologies, my wording wasn't very good. I guess all dependencies get installed if you download the claws-mail source package, cd into the source directory and run sudo apt-get build-dep, but since I don't care about the Debian way to build packages and I'm out of practise, because I much more maintain my Arch Linux, I first installed all claws packages, to get all runtime dependencies, then I completely removed all claws packages and run sudo apt-get autoremove --dry-run. I copied this list of packages to run sudo apt-get install. The list needs to be edited, IIRC I had to remove spaces. Now you definitively have all runtime and all build dependencies installed and they won't be removed by autoremove anymore. Then git clone http://foobar cd into the directory. To update in the future you can run pull --all . ./autogen.sh ./configre (e.g. with the options I already posted) make cat version (to copy it to the checkinstall version) sudo checkinstall It likely does work just to run ./autogen.sh sudo checkinstall but then you can't chose configure options. Regards, Ralf PS: There's also a way to automatically build the packages in the same way as Ubuntu does. sudo -i apt-get source foobar apt-get build-dep foo-bar mv foobar-1.1.1-version-of-source-package/ foobar-1.2.3-version-to-build wget or gitclone ... cd foobar-1.2.3-version-to-build edit debian/changelog edit debian/rules libtoolize --force --copy --automake aclocal autoreconf debuild -b -us -uc dpkg -i ... From noreply at thewildbeast.co.uk Tue Aug 4 12:35:04 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Tue, 04 Aug 2015 10:35:04 -0000 Subject: [Users] [Bug 3352] found_in_addressbook matches entries from GPG keyring In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3352 --- Comment #3 from users at lists.claws-mail.org --- Changes related to this bug have been committed. Please check latest Git and update the bug accordingly. You can also get the patch from: http://git.claws-mail.org/ ++ ChangeLog 2015-08-04 12:35:02.861405703 +0200 http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=c96ac033e4fb9e3c9eadfee3ac3f3d2f47da7e37 Merge: d92be0b 2780845 Author: Colin Leroy Date: Tue Aug 4 12:35:02 2015 +0200 Merge branch 'master' of file:///home/git/claws http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=2780845b62dfebf852b88848c83e302c350287c0 Author: Colin Leroy Date: Tue Aug 4 12:35:14 2015 +0200 Remove file that should be ignored http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=b4582cad28c37972af381447a8580a51acffaa3d Merge: 9693e93 200a466 Author: Colin Leroy Date: Tue Aug 4 12:34:37 2015 +0200 Merge branch 'master' of ssh+git://git.claws-mail.org/home/git/claws http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=9693e93d08f21661bd6ceb63e687f7ee8687300d Author: Colin Leroy Date: Tue Aug 4 11:01:04 2015 +0200 Fix bug #3352, "found_in_addressbook matches entries from GPG keyring" Only include GPG keyring in autocompletion when we're not completing on a specific addressbook. -- You are receiving this mail because: You are the assignee for the bug. From rhutter at posteo.de Tue Aug 4 16:51:49 2015 From: rhutter at posteo.de (Ralf Hutter) Date: Tue, 04 Aug 2015 16:51:49 +0200 Subject: [Users] =?utf-8?q?Wtf=3F!_Claws_doesn=27t_find_my_accounts_anymor?= =?utf-8?q?e!?= Message-ID: <80878780cb499f6dece3dd8e6925f339@posteo.de> Hello everybody, i am writing this to you via webmail. When starting Claws from the taskbar it asks me to set up an account because it finds none! I installed it on Saturday! I set up two normal accounts (let's call them A and B) and a third one only for SMTP. When i opened Claws today, B was gone! Now, nothing at all! In folderlist.xml i see at least the data from A. In the folder imapcache there's a folder for A and one for B. When i want to start the program from the taskbar, i get a response: Error with the converting of the address book. New user, index file could not be saved. When trying from shell, i get: ** (claws-mail:3183): WARNING **: no permission (and then the address book file) When trying with sudo it works, Claws opens and shows me account A, but still the shell responds: (claws-mail:3224): Claws-Mail-WARNING **: filtering parsing: 1: syntax error Any idea, what has happened? Ralf -- From info.mardorf at rocketmail.com Tue Aug 4 17:37:32 2015 From: info.mardorf at rocketmail.com (Ralf Mardorf) Date: Tue, 4 Aug 2015 17:37:32 +0200 Subject: [Users] Wtf?! Claws doesn't find my accounts anymore! In-Reply-To: <80878780cb499f6dece3dd8e6925f339@posteo.de> References: <80878780cb499f6dece3dd8e6925f339@posteo.de> Message-ID: <20150804173732.62effb24@archlinux> On Tue, 04 Aug 2015 16:51:49 +0200, Ralf Hutter wrote: >When trying with sudo it works, Claws opens and shows me account A $ ls -l /home $ sudo ls -la /root/ $ ls -ld .claws-mail/ $ ls -l .claws-mail/ $ ls -ld YourClawsMailMH/ $ ls -l YourClawsMailMH/ From barry at python.org Tue Aug 4 19:37:04 2015 From: barry at python.org (Barry Warsaw) Date: Tue, 4 Aug 2015 13:37:04 -0400 Subject: [Users] Claws Mail 3.12.0 unleashed!! References: <20150720102319.3e9d08c8@kujata> <20150720100738.65a37b5f@DZ> <20150804100912.70e6505e@odin> Message-ID: <20150804133704.3b361561@anarchist.wooz.org> On Aug 04, 2015, at 10:09 AM, Petter Adsen wrote: >Is anyone building new packages for Ubuntu? I generally try to keep the Ubuntu version of CM sync'd with the Debian version, for which Ricardo does a great job. In Ubuntu we do have to carry a couple of deltas against Debian, though hopefully at the next merge/sync we can drop at least one of those. Debian currently has 3.11.1 but once that's updated, I'll work on a merge with Ubuntu Wily (15.10, the current devel version). Cheers, -Barry -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 819 bytes Desc: OpenPGP digital signature URL: From rhutter at posteo.de Tue Aug 4 22:43:14 2015 From: rhutter at posteo.de (Ralf Hutter) Date: Tue, 04 Aug 2015 22:43:14 +0200 Subject: [Users] =?utf-8?q?Wtf=3F!_Claws_doesn=27t_find_my_accounts_anymor?= =?utf-8?q?e!?= In-Reply-To: <20150804173732.62effb24@archlinux> References: <80878780cb499f6dece3dd8e6925f339@posteo.de> <20150804173732.62effb24@archlinux> Message-ID: Thanks, but what does that mean? What is wrong and what do i change with these commands? Btw, Claws keeps telling me that folderlist.xml is empty or broken. Now it is really empty - in the afternoon there was at least data for one of the accounts. Ralf --- Am 04.08.2015 17:37 schrieb Ralf Mardorf: > On Tue, 04 Aug 2015 16:51:49 +0200, Ralf Hutter wrote: >> When trying with sudo it works, Claws opens and shows me account A > > $ ls -l /home > $ sudo ls -la /root/ > $ ls -ld .claws-mail/ > $ ls -l .claws-mail/ > $ ls -ld YourClawsMailMH/ > $ ls -l YourClawsMailMH/ > _______________________________________________ > Users mailing list > Users at lists.claws-mail.org > http://lists.claws-mail.org/cgi-bin/mailman/listinfo/users From info.mardorf at rocketmail.com Tue Aug 4 23:01:06 2015 From: info.mardorf at rocketmail.com (Ralf Mardorf) Date: Tue, 4 Aug 2015 23:01:06 +0200 Subject: [Users] Claws Mail 3.12.0 unleashed!! In-Reply-To: <20150804133704.3b361561@anarchist.wooz.org> References: <20150720102319.3e9d08c8@kujata> <20150720100738.65a37b5f@DZ> <20150804100912.70e6505e@odin> <20150804133704.3b361561@anarchist.wooz.org> Message-ID: <20150804230106.6b1ce9d2@archlinux> On Tue, 4 Aug 2015 13:37:04 -0400, Barry Warsaw wrote: >On Aug 04, 2015, at 10:09 AM, Petter Adsen wrote: > >>Is anyone building new packages for Ubuntu? > >I generally try to keep the Ubuntu version of CM sync'd with the Debian >version, for which Ricardo does a great job. In Ubuntu we do have to >carry a couple of deltas against Debian, though hopefully at the next >merge/sync we can drop at least one of those. > >Debian currently has 3.11.1 but once that's updated, I'll work on a >merge with Ubuntu Wily (15.10, the current devel version). There's absolutely no reason not to provide the recent version of Claws right now. [rocketmouse at archlinux ~]$ cat /mnt/moonstudio/etc/issue Ubuntu Wily Werewolf (development branch) \n \l [rocketmouse at archlinux ~]$ ls /mnt/moonstudio/usr/src/claws/*deb /mnt/moonstudio/usr/src/claws/claws_3.12.0-37-g8d1abd-1_amd64.deb /mnt/moonstudio/usr/src/claws/claws-mail-git_3.12.0-37-g8d1abd-1_amd64.deb I've got only official repositories enabled and I only build Claws, IOW all dependencies are provided by the repositories. The only reason is that you try to keep in sync with Debian's Claws package, respl. packages. Consider to keep in sync with upstream whenever it's possible. The Wily version I build is as stable as my Arch Claws build, there are no issues with running a recent version of Claws. Regards, Ralf From info.mardorf at rocketmail.com Tue Aug 4 23:15:42 2015 From: info.mardorf at rocketmail.com (Ralf Mardorf) Date: Tue, 4 Aug 2015 23:15:42 +0200 Subject: [Users] Wtf?! Claws doesn't find my accounts anymore! In-Reply-To: References: <80878780cb499f6dece3dd8e6925f339@posteo.de> <20150804173732.62effb24@archlinux> Message-ID: <20150804231542.58de56db@archlinux> On Tue, 04 Aug 2015 22:43:14 +0200, Ralf Hutter wrote: >Am 04.08.2015 17:37 schrieb Ralf Mardorf: >> On Tue, 04 Aug 2015 16:51:49 +0200, Ralf Hutter wrote: >>> When trying with sudo it works, Claws opens and shows me account A >> >> $ ls -l /home >> $ sudo ls -la /root/ >> $ ls -ld .claws-mail/ >> $ ls -l .claws-mail/ >> $ ls -ld YourClawsMailMH/ >> $ ls -l YourClawsMailMH/ > >Thanks, but what does that mean? What is wrong and what do i change >with these commands? >Btw, Claws keeps telling me that folderlist.xml is empty or broken. >Now it is really empty - in the afternoon there was at least data for >one of the accounts. They only "list" directories and files, they don't fix or damage something. The culprit might be wrong permissions for directories or files. $ ls --help | head -n2 Usage: ls [OPTION]... [FILE]... List information about the FILEs (the current directory by default). Regards, Ralf PS: Please, don't use top-posting. From codejodler at gmx.ch Wed Aug 5 02:57:31 2015 From: codejodler at gmx.ch (Michael) Date: Wed, 5 Aug 2015 02:57:31 +0200 Subject: [Users] Wtf?! Claws doesn't find my accounts anymore! In-Reply-To: <20150804231542.58de56db@archlinux> References: <80878780cb499f6dece3dd8e6925f339@posteo.de> <20150804173732.62effb24@archlinux> <20150804231542.58de56db@archlinux> Message-ID: <20150805025731.7040e74a@gandalf.lan2> Ralf Mardorf, maybe you should've told him just sudo chown -R Ralf:Ralf /home/Ralf (in case the username is 'Ralf') to fix the issue ? If that was the problem at all, that is. Ralf Hutter, maybe you somehow used a sudo on something related to claws (like starting claws via sudo and then create the second account?) which can leave things with permissions not accessible for the daily non-sudo user. Normally, claws does not need you to 'sudo' anything. --mi From info.mardorf at rocketmail.com Wed Aug 5 03:29:54 2015 From: info.mardorf at rocketmail.com (Ralf Mardorf) Date: Wed, 5 Aug 2015 03:29:54 +0200 Subject: [Users] Wtf?! Claws doesn't find my accounts anymore! In-Reply-To: <20150805025731.7040e74a@gandalf.lan2> References: <80878780cb499f6dece3dd8e6925f339@posteo.de> <20150804173732.62effb24@archlinux> <20150804231542.58de56db@archlinux> <20150805025731.7040e74a@gandalf.lan2> Message-ID: <20150805032954.49486107@moonstudio> On Wed, 5 Aug 2015 02:57:31 +0200, Michael wrote: >maybe you should've told him just > sudo chown -R Ralf:Ralf /home/Ralf (in case the username is 'Ralf') That most likely is ok, but it's better to run sudo chown -R foo:foo /home/foo/.claws-mail/ sudo chown -R foo:foo /home/foo/NameOfTheMH/ Assumed the username is 'foo'. I suspect an owner problem, since a mod or attr would affect root privileges too, but I dislike to chown without ls first. You never know. I'm at least not sure if $ sudo ls ~ always is /home/foo/ or on some installs could be /root/, https://lists.ubuntu.com/archives/ubuntu-users/2015-July/281696.html . Regards, Ralf -- version 3.12.0-43-g278084-dirty It's hard to resist to replace 'dirty' with 'hotanddirty'. From info.mardorf at rocketmail.com Wed Aug 5 03:41:10 2015 From: info.mardorf at rocketmail.com (Ralf Mardorf) Date: Wed, 5 Aug 2015 03:41:10 +0200 Subject: [Users] Wtf?! Claws doesn't find my accounts anymore! In-Reply-To: <20150805032954.49486107@moonstudio> References: <80878780cb499f6dece3dd8e6925f339@posteo.de> <20150804173732.62effb24@archlinux> <20150804231542.58de56db@archlinux> <20150805025731.7040e74a@gandalf.lan2> <20150805032954.49486107@moonstudio> Message-ID: <20150805034110.2a7e5e98@moonstudio> On Wed, 5 Aug 2015 03:29:54 +0200, Ralf Mardorf wrote: >I'm at least not sure if >$ sudo ls ~ >always is /home/foo/ or on some installs could be /root/ 'Don't think twice' isn't a good advice ;). The above wasn't written by me, it was a MITMA, somebody else has written this ;). :D From info.mardorf at rocketmail.com Wed Aug 5 12:30:39 2015 From: info.mardorf at rocketmail.com (Ralf Mardorf) Date: Wed, 5 Aug 2015 12:30:39 +0200 Subject: [Users] Wtf?! Claws doesn't find my accounts anymore! In-Reply-To: References: <80878780cb499f6dece3dd8e6925f339@posteo.de> <20150804173732.62effb24@archlinux> <20150804231542.58de56db@archlinux> <20150805025731.7040e74a@gandalf.lan2> <20150805032954.49486107@moonstudio> Message-ID: <20150805123039.5722c498@moonstudio> Hi Ralf, I noticed that you sent your reply off-list, but since there's no confidential information, I'll send my reply to the mailing list. I'm short in time. I'm not all-knowing. If I have more time, we could write off-list in German too, but I can't do it at the moment. On Wed, 05 Aug 2015 10:54:47 +0200, Ralf Hutter wrote: >I've got the files listed. Some of them appear in blue. They belong to >my user account. Most likely blue is for directories. What are the drwxr-xr-x ^ d is for directory drwxr-xr-x ^^^ rwx are the mode of the owner permission, the other permissions aren't important, the x option is unimportant for the files, but needed for directories r is for read, w is for write and some files need a x to be executable, but it's unneeded for data -rw- ^ - is for file >Yesterday i did do something with sudo and maybe that causes a >problem. But the before already one of my email-accounts had vanished >and i don't remember having done something with sudo. Could it have >been a problem that the battery power was gone and the computer went >out without shutting down? We need more information. Wasn't a fsck automatically executed at startup? https://duckduckgo.com/?q=fsck+at+startup https://duckduckgo.com/?q=linux+stromausfall+fsck >Anyway, i don't understand what you mean by NameOfTheMH. "[...] Mail received from a POP3 account will be stored in an MH mailbox in the folder tree. [...] When you create an IMAP account an IMAP mailbox is created for it in the folder tree. [...]" - http://www.claws-mail.org/manual/claws-mail-manual.html >And what is top-posting? http://www.urbandictionary.com/define.php?term=top-posting It could help much, if you would take a look into ~/.xsession-errors and post output that is related to claws. You should launch claws in a terminal emulation by executing LANG=C claws-mail and post the output. Assumed the output is very long, use something similar to http://pastebin.com/ and post the link. Regards, Ralf From rhutter at posteo.de Wed Aug 5 17:06:09 2015 From: rhutter at posteo.de (Ralf Hutter) Date: Wed, 5 Aug 2015 17:06:09 +0200 Subject: [Users] Wtf?! Claws doesn't find my accounts anymore! In-Reply-To: <20150805123039.5722c498@moonstudio> References: <80878780cb499f6dece3dd8e6925f339@posteo.de> <20150804173732.62effb24@archlinux> <20150804231542.58de56db@archlinux> <20150805025731.7040e74a@gandalf.lan2> <20150805032954.49486107@moonstudio> <20150805123039.5722c498@moonstudio> Message-ID: <20150805170609.144c2bda@Trimini> Am Wed, 5 Aug 2015 12:30:39 +0200 schrieb Ralf Mardorf : > Hi Ralf, > > I noticed that you sent your reply off-list, but since there's no > confidential information, I'll send my reply to the mailing list. > I'm short in time. I'm not all-knowing. > > If I have more time, we could write off-list in German too, but I > can't do it at the moment. > > On Wed, 05 Aug 2015 10:54:47 +0200, Ralf Hutter wrote: > >I've got the files listed. Some of them appear in blue. They belong > >to my user account. > > Most likely blue is for directories. What are the > > drwxr-xr-x > ^ d is for directory > > drwxr-xr-x > ^^^ rwx are the mode of the owner permission, the other permissions > aren't important, the x option is unimportant for the files, but > needed for directories r is for read, w is for write and some > files need a x to be executable, but it's unneeded for data > > -rw- > ^ - is for file > > >Yesterday i did do something with sudo and maybe that causes a > >problem. But the before already one of my email-accounts had vanished > >and i don't remember having done something with sudo. Could it have > >been a problem that the battery power was gone and the computer went > >out without shutting down? > > We need more information. Wasn't a fsck automatically executed at > startup? > > https://duckduckgo.com/?q=fsck+at+startup > https://duckduckgo.com/?q=linux+stromausfall+fsck > > >Anyway, i don't understand what you mean by NameOfTheMH. > > "[...] > Mail received from a POP3 account will be stored in an MH mailbox in > the folder tree. > [...] > When you create an IMAP account an IMAP mailbox is created for it in > the folder tree. > [...]" - http://www.claws-mail.org/manual/claws-mail-manual.html > > >And what is top-posting? > > http://www.urbandictionary.com/define.php?term=top-posting > > It could help much, if you would take a look into ~/.xsession-errors > and post output that is related to claws. > > You should launch claws in a terminal emulation by executing > > LANG=C claws-mail > > and post the output. > > Assumed the output is very long, use something similar to > http://pastebin.com/ and post the link. > > Regards, > Ralf > _______________________________________________ > Users mailing list > Users at lists.claws-mail.org > http://lists.claws-mail.org/cgi-bin/mailman/listinfo/users Ok, Claws is back, at least with one of my two IMAP-accounts. Thanks to michael and ralf, because sudo chown -R foo:foo /home/foo/.claws-mail/ did help. Before, many permissions in .claws-mail were for root, now they are all for my personal account. But i don't understand the command sudo chown -R foo:foo /home/foo/NameOfTheMH/ because that doesn't seem to be a path to a mail account. Could a command like that help to get back the missing mail account whose data is still listed in the subfolders of .claws-mail? I am not aware of any automatic fsck. No entry regarding Claws in .xsession-errors nor .xsession-errors.old. LANG=C claws-mail starts Claws without any problem. So, as mentioned, i'm just looking for the still not reappearing mailbox. Ralf - From cwallace at lodgingcompany.com Wed Aug 5 21:53:38 2015 From: cwallace at lodgingcompany.com (Chad Wallace) Date: Wed, 5 Aug 2015 12:53:38 -0700 Subject: [Users] Wtf?! Claws doesn't find my accounts anymore! In-Reply-To: <20150805170609.144c2bda@Trimini> References: <80878780cb499f6dece3dd8e6925f339@posteo.de> <20150804173732.62effb24@archlinux> <20150804231542.58de56db@archlinux> <20150805025731.7040e74a@gandalf.lan2> <20150805032954.49486107@moonstudio> <20150805123039.5722c498@moonstudio> <20150805170609.144c2bda@Trimini> Message-ID: <20150805125338.0119bee6@ws78.int.tlc> On Wed, 5 Aug 2015 17:06:09 +0200 Ralf Hutter wrote: > Ok, Claws is back, at least with one of my two IMAP-accounts. Thanks > to michael and ralf, because > sudo chown -R foo:foo /home/foo/.claws-mail/ > did help. > Before, many permissions in .claws-mail were for root, now they are > all for my personal account. > But i don't understand the command > sudo chown -R foo:foo /home/foo/NameOfTheMH/ > because that doesn't seem to be a path to a mail account. Could a > command like that help to get back the missing mail account whose data > is still listed in the subfolders of .claws-mail? You could use the find command to see if there are other files in your home directory that you don't own: find /home/foo -not -user foo If you don't have find, you may have to install the findutils package... or whatever the package is called on your flavour of linux... :-/ Then, run sudo chown -R foo:foo on each of the directories or files it finds. Or, this command should fix it all in one step: find /home/foo -not -user foo -exec sudo chown -R foo:foo {} \; But you should run the first one first anyway, so you know that's what the problem is. -- C. Chad Wallace, B.Sc. The Lodging Company http://www.lodgingcompany.com/ OpenPGP Public Key ID: 0x262208A0 From rhutter at posteo.de Thu Aug 6 00:05:51 2015 From: rhutter at posteo.de (Ralf Hutter) Date: Thu, 6 Aug 2015 00:05:51 +0200 Subject: [Users] Wtf?! Claws doesn't find my accounts anymore! In-Reply-To: <20150805125338.0119bee6@ws78.int.tlc> References: <80878780cb499f6dece3dd8e6925f339@posteo.de> <20150804173732.62effb24@archlinux> <20150804231542.58de56db@archlinux> <20150805025731.7040e74a@gandalf.lan2> <20150805032954.49486107@moonstudio> <20150805123039.5722c498@moonstudio> <20150805170609.144c2bda@Trimini> <20150805125338.0119bee6@ws78.int.tlc> Message-ID: <20150806000551.244b1be2@Trimini> Am Wed, 5 Aug 2015 12:53:38 -0700 schrieb Chad Wallace : > On Wed, 5 Aug 2015 17:06:09 +0200 > Ralf Hutter wrote: > > > Ok, Claws is back, at least with one of my two IMAP-accounts. Thanks > > to michael and ralf, because > > sudo chown -R foo:foo /home/foo/.claws-mail/ > > did help. > > Before, many permissions in .claws-mail were for root, now they are > > all for my personal account. > > But i don't understand the command > > sudo chown -R foo:foo /home/foo/NameOfTheMH/ > > because that doesn't seem to be a path to a mail account. Could a > > command like that help to get back the missing mail account whose > > data is still listed in the subfolders of .claws-mail? > > You could use the find command to see if there are other files in your > home directory that you don't own: > > find /home/foo -not -user foo > > If you don't have find, you may have to install the findutils > package... or whatever the package is called on your flavour of > linux... :-/ > > Then, run sudo chown -R foo:foo on each of the directories or files it > finds. > > Or, this command should fix it all in one step: > > find /home/foo -not -user foo -exec sudo chown -R foo:foo {} \; > > But you should run the first one first anyway, so you know that's what > the problem is. > > Thank you, but ownership doesn't seem to be the problem. The only file in /home not owned by me is .cache/dconf/user I was already missing this one mailbox before the problem with ownership arose. I find data about this account in the folders cert, imapcache and tagsdb, but not in the files accountrc, folderitemrc and folderlist.xml Ralf From info.mardorf at rocketmail.com Thu Aug 6 10:57:16 2015 From: info.mardorf at rocketmail.com (Ralf Mardorf) Date: Thu, 6 Aug 2015 10:57:16 +0200 Subject: [Users] Wtf?! Claws doesn't find my accounts anymore! In-Reply-To: <20150806000551.244b1be2@Trimini> References: <80878780cb499f6dece3dd8e6925f339@posteo.de> <20150804173732.62effb24@archlinux> <20150804231542.58de56db@archlinux> <20150805025731.7040e74a@gandalf.lan2> <20150805032954.49486107@moonstudio> <20150805123039.5722c498@moonstudio> <20150805170609.144c2bda@Trimini> <20150805125338.0119bee6@ws78.int.tlc> <20150806000551.244b1be2@Trimini> Message-ID: <20150806105716.30faeedf@moonstudio> On Thu, 6 Aug 2015 00:05:51 +0200, Ralf Hutter wrote: >The only file in /home not owned by me is .cache/dconf/user If you e.g. run a GUI editor of desktop environments using dconf with user privileges, it could happen that /run/user/1???/dconf/user can't be accessed by the user anymore, so other apps, e.g. a mailer using dconf (not Claws, but perhaps Evolution) can't access /run/user/1???/dconf/user, but it might need to do it. I don't use GNOME, Mate or Cinnamon, so I don't know if some odd thingy, of those odd desktop environments could interact with stuff that is important for apps that have nothing to do with those bizarre desktop environments. I'm using a few apps that need dconf and from time to time there's the need to delete /run/user/1???/dconf/user. You could check permissions by running ls -l /run/user/1???/dconf/user Assumed your users have another id than 1xyz, replace the 1??? ;). For Linux the first user usually gets the id 1000 and IIRC for FreeBSD it's 1001. Just in case now and then I use an alias to delete it, without checking the permissions first. [weremouse at moonstudio ~]$ grep drecksconf /mnt/archlinux/home/rocketmouse/.bashrc alias drecksconf='echo " $(id -un)@$(hostname): \"dconf > /dev/nirvana\""; sudo rm /run/user/1???/dconf/user' From info.mardorf at rocketmail.com Thu Aug 6 10:59:25 2015 From: info.mardorf at rocketmail.com (Ralf Mardorf) Date: Thu, 6 Aug 2015 10:59:25 +0200 Subject: [Users] Wtf?! Claws doesn't find my accounts anymore! In-Reply-To: <20150806105716.30faeedf@moonstudio> References: <80878780cb499f6dece3dd8e6925f339@posteo.de> <20150804173732.62effb24@archlinux> <20150804231542.58de56db@archlinux> <20150805025731.7040e74a@gandalf.lan2> <20150805032954.49486107@moonstudio> <20150805123039.5722c498@moonstudio> <20150805170609.144c2bda@Trimini> <20150805125338.0119bee6@ws78.int.tlc> <20150806000551.244b1be2@Trimini> <20150806105716.30faeedf@moonstudio> Message-ID: <20150806105925.1467e8e5@moonstudio> On Thu, 6 Aug 2015 10:57:16 +0200, Ralf Mardorf wrote: >On Thu, 6 Aug 2015 00:05:51 +0200, Ralf Hutter wrote: >>The only file in /home not owned by me is .cache/dconf/user > >If you e.g. run a GUI editor of desktop environments using dconf with >user privileges, it could happen that /run/user/1???/dconf/user can't ^^^^^^^^^^^^^^^ Oops, this should read "root privileges". >be accessed by the user anymore, so other apps, e.g. a mailer using >dconf (not Claws, but perhaps Evolution) can't access >/run/user/1???/dconf/user, but it might need to do it. I don't use >GNOME, Mate or Cinnamon, so I don't know if some odd thingy, of those >odd desktop environments could interact with stuff that is important >for apps that have nothing to do with those bizarre desktop >environments. I'm using a few apps that need dconf and from time to >time there's the need to delete /run/user/1???/dconf/user. > >You could check permissions by running > >ls -l /run/user/1???/dconf/user > >Assumed your users have another id than 1xyz, replace the 1??? ;). >For Linux the first user usually gets the id 1000 and IIRC for FreeBSD >it's 1001. > >Just in case now and then I use an alias to delete it, without checking >the permissions first. > >[weremouse at moonstudio ~]$ grep >drecksconf /mnt/archlinux/home/rocketmouse/.bashrc alias >drecksconf='echo " $(id -un)@$(hostname): \"dconf > /dev/nirvana\""; >sudo rm /run/user/1???/dconf/user' From claws at thewildbeast.co.uk Thu Aug 6 11:01:33 2015 From: claws at thewildbeast.co.uk (Paul) Date: Thu, 6 Aug 2015 10:01:33 +0100 Subject: [Users] Wtf?! Claws doesn't find my accounts anymore! In-Reply-To: <20150806105716.30faeedf@moonstudio> References: <80878780cb499f6dece3dd8e6925f339@posteo.de> <20150804173732.62effb24@archlinux> <20150804231542.58de56db@archlinux> <20150805025731.7040e74a@gandalf.lan2> <20150805032954.49486107@moonstudio> <20150805123039.5722c498@moonstudio> <20150805170609.144c2bda@Trimini> <20150805125338.0119bee6@ws78.int.tlc> <20150806000551.244b1be2@Trimini> <20150806105716.30faeedf@moonstudio> Message-ID: <20150806100133.1ea513f0@kujata> This has strayed off-topic, no? Please discuss non-Claws Mail things off-list. thanks Paul From info.mardorf at rocketmail.com Thu Aug 6 11:31:02 2015 From: info.mardorf at rocketmail.com (Ralf Mardorf) Date: Thu, 6 Aug 2015 11:31:02 +0200 Subject: [Users] Wtf?! Claws doesn't find my accounts anymore! In-Reply-To: <20150806100133.1ea513f0@kujata> References: <80878780cb499f6dece3dd8e6925f339@posteo.de> <20150804173732.62effb24@archlinux> <20150804231542.58de56db@archlinux> <20150805025731.7040e74a@gandalf.lan2> <20150805032954.49486107@moonstudio> <20150805123039.5722c498@moonstudio> <20150805170609.144c2bda@Trimini> <20150805125338.0119bee6@ws78.int.tlc> <20150806000551.244b1be2@Trimini> <20150806105716.30faeedf@moonstudio> <20150806100133.1ea513f0@kujata> Message-ID: <20150806113102.666be041@moonstudio> On Thu, 6 Aug 2015 10:01:33 +0100, Paul wrote: >This has strayed off-topic, no? Are you sure? If so please enlighten us in what kind of issue the OP run and how to solve, resp. avoid it. TIA. Claws files had a wrong owner and in addition dconf in .cache has got a wrong owner. Claws can't be the culprit, but for what absurd reason ever, Claws is affected. It's a known issue that dconf causes trouble for apps that use dconf. It's a known issue that some developers of the bloated desktop environments even don't care about breaking other software that has nothing to do with those desktop environments. They even tried to break the kernel. Are you sure that nothing the OP does use, is breaking something needed by Claws? If so, then it was a user error and you should inform the readers, especially the OP about the error. I don't know what happened, how to completely solve it and how to avoid it in the future. Is troubleshooting off-topic? From claws at thewildbeast.co.uk Thu Aug 6 11:35:48 2015 From: claws at thewildbeast.co.uk (Paul) Date: Thu, 6 Aug 2015 10:35:48 +0100 Subject: [Users] Wtf?! Claws doesn't find my accounts anymore! In-Reply-To: <20150806113102.666be041@moonstudio> References: <80878780cb499f6dece3dd8e6925f339@posteo.de> <20150804173732.62effb24@archlinux> <20150804231542.58de56db@archlinux> <20150805025731.7040e74a@gandalf.lan2> <20150805032954.49486107@moonstudio> <20150805123039.5722c498@moonstudio> <20150805170609.144c2bda@Trimini> <20150805125338.0119bee6@ws78.int.tlc> <20150806000551.244b1be2@Trimini> <20150806105716.30faeedf@moonstudio> <20150806100133.1ea513f0@kujata> <20150806113102.666be041@moonstudio> Message-ID: <20150806103548.76090a0a@kujata> On Thu, 6 Aug 2015 11:31:02 +0200 Ralf Mardorf wrote: > Are you sure? Yes. It's system configuration you are talking about. with regards Paul From linux at slavino.sk Thu Aug 6 11:41:36 2015 From: linux at slavino.sk (Slavko) Date: Thu, 6 Aug 2015 11:41:36 +0200 Subject: [Users] Wtf?! Claws doesn't find my accounts anymore! In-Reply-To: <20150806113102.666be041@moonstudio> References: <80878780cb499f6dece3dd8e6925f339@posteo.de> <20150804173732.62effb24@archlinux> <20150804231542.58de56db@archlinux> <20150805025731.7040e74a@gandalf.lan2> <20150805032954.49486107@moonstudio> <20150805123039.5722c498@moonstudio> <20150805170609.144c2bda@Trimini> <20150805125338.0119bee6@ws78.int.tlc> <20150806000551.244b1be2@Trimini> <20150806105716.30faeedf@moonstudio> <20150806100133.1ea513f0@kujata> <20150806113102.666be041@moonstudio> Message-ID: <20150806114136.5a34ad61@bonifac> Ahoj, Dňa Thu, 6 Aug 2015 11:31:02 +0200 Ralf Mardorf napísal: > On Thu, 6 Aug 2015 10:01:33 +0100, Paul wrote: > >This has strayed off-topic, no? > > Are you sure? > Yes. a) Files ownerships can be used by CM, but it is not a CM's property/function, but a function of the underlying OS/FS, then particular OS/FS ML may be the appropriate place... b) Running thins as root is (mostly) evil for user's tools and CM's ML is not a proper place to learn people how to use their OS. regards -- Slavko http://slavino.sk -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 455 bytes Desc: Digitálny podpis OpenPGP URL: From rhutter at posteo.de Thu Aug 6 12:12:18 2015 From: rhutter at posteo.de (Ralf Hutter) Date: Thu, 6 Aug 2015 12:12:18 +0200 Subject: [Users] Wtf?! Claws doesn't find my accounts anymore! In-Reply-To: <20150806113102.666be041@moonstudio> References: <80878780cb499f6dece3dd8e6925f339@posteo.de> <20150804173732.62effb24@archlinux> <20150804231542.58de56db@archlinux> <20150805025731.7040e74a@gandalf.lan2> <20150805032954.49486107@moonstudio> <20150805123039.5722c498@moonstudio> <20150805170609.144c2bda@Trimini> <20150805125338.0119bee6@ws78.int.tlc> <20150806000551.244b1be2@Trimini> <20150806105716.30faeedf@moonstudio> <20150806100133.1ea513f0@kujata> <20150806113102.666be041@moonstudio> Message-ID: <20150806121218.6f5bbd1b@Trimini> Ownership of /run/user/1000/dconf/user is mine. So that shouldn't be the problem, i guess. Maybe it really is a problem beyond Claws. But losing a mailbox in Claws while still having the mailbox's folders in some Claws folders is strange and i thought somebody have an idea about it. I'll just set up the mailbox again. Cheers, Ralf Am Thu, 6 Aug 2015 11:31:02 +0200 schrieb Ralf Mardorf : > On Thu, 6 Aug 2015 10:01:33 +0100, Paul wrote: > >This has strayed off-topic, no? > > Are you sure? > > If so please enlighten us in what kind of issue the OP run and how to > solve, resp. avoid it. TIA. > > Claws files had a wrong owner and in addition dconf in .cache has got > a wrong owner. > > Claws can't be the culprit, but for what absurd reason ever, Claws is > affected. > > It's a known issue that dconf causes trouble for apps that use dconf. > It's a known issue that some developers of the bloated desktop > environments even don't care about breaking other software that has > nothing to do with those desktop environments. They even tried to > break the kernel. > > Are you sure that nothing the OP does use, is breaking something > needed by Claws? If so, then it was a user error and you should inform > the readers, especially the OP about the error. > > I don't know what happened, how to completely solve it and how to > avoid it in the future. Is troubleshooting off-topic? > _______________________________________________ > Users mailing list > Users at lists.claws-mail.org > http://lists.claws-mail.org/cgi-bin/mailman/listinfo/users -- Reichenbergerstr. 52 10999 Berlin Telefon: 0049 30 700 71 709 Mobil: 0049 170 10 29 335 www.twitter.com/hutternd Ich verschlüssele Emails! GPG-Key: 0x09306F61 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 473 bytes Desc: not available URL: From info.mardorf at rocketmail.com Thu Aug 6 12:36:34 2015 From: info.mardorf at rocketmail.com (Ralf Mardorf) Date: Thu, 6 Aug 2015 12:36:34 +0200 Subject: [Users] Wtf?! Claws doesn't find my accounts anymore! In-Reply-To: <20150806121218.6f5bbd1b@Trimini> References: <80878780cb499f6dece3dd8e6925f339@posteo.de> <20150804173732.62effb24@archlinux> <20150804231542.58de56db@archlinux> <20150805025731.7040e74a@gandalf.lan2> <20150805032954.49486107@moonstudio> <20150805123039.5722c498@moonstudio> <20150805170609.144c2bda@Trimini> <20150805125338.0119bee6@ws78.int.tlc> <20150806000551.244b1be2@Trimini> <20150806105716.30faeedf@moonstudio> <20150806100133.1ea513f0@kujata> <20150806113102.666be041@moonstudio> <20150806121218.6f5bbd1b@Trimini> Message-ID: <20150806123634.41513871@moonstudio> On Thu, 6 Aug 2015 12:12:18 +0200, Ralf Hutter wrote: >But losing a mailbox in Claws while still having the mailbox's folders >in some Claws folders is strange and i thought somebody have an idea >about it. IIUC in the menu "Configure > Edit accounts..." all your accounts are still available? You assigned a folder to an account, but this folder isn't were you created it, instead it became a subfolder of another folder? Are you using POP and/or IMAP? FWIW if I try to move a folder into another folder, a dialogbox opens and ask me to confirm it. A check box allows to disable this confirmation dialog box, so it might be possible to move a folder by accident. I'm using POP accounts with Claws 3.12.0-43-g278084-dirty on an Ubuntu and on an Arch openbox install. Did you use sudo mv and cp commands with wildcards or something like this? Perhaps you messed up your $HOME by doing an user error. Regards, Ralf From rhutter at posteo.de Thu Aug 6 13:23:39 2015 From: rhutter at posteo.de (Ralf Hutter) Date: Thu, 6 Aug 2015 13:23:39 +0200 Subject: [Users] Wtf?! Claws doesn't find my accounts anymore! In-Reply-To: <20150806123634.41513871@moonstudio> References: <80878780cb499f6dece3dd8e6925f339@posteo.de> <20150804173732.62effb24@archlinux> <20150804231542.58de56db@archlinux> <20150805025731.7040e74a@gandalf.lan2> <20150805032954.49486107@moonstudio> <20150805123039.5722c498@moonstudio> <20150805170609.144c2bda@Trimini> <20150805125338.0119bee6@ws78.int.tlc> <20150806000551.244b1be2@Trimini> <20150806105716.30faeedf@moonstudio> <20150806100133.1ea513f0@kujata> <20150806113102.666be041@moonstudio> <20150806121218.6f5bbd1b@Trimini> <20150806123634.41513871@moonstudio> Message-ID: <20150806132339.7b9f040f@Trimini> Am Thu, 6 Aug 2015 12:36:34 +0200 schrieb Ralf Mardorf : > On Thu, 6 Aug 2015 12:12:18 +0200, Ralf Hutter wrote: > >But losing a mailbox in Claws while still having the mailbox's > >folders in some Claws folders is strange and i thought somebody have > >an idea about it. > > IIUC in the menu "Configure > Edit accounts..." all your accounts are > still available? > > You assigned a folder to an account, but this folder isn't were you > created it, instead it became a subfolder of another folder? > > Are you using POP and/or IMAP? > > FWIW if I try to move a folder into another folder, a dialogbox opens > and ask me to confirm it. A check box allows to disable this > confirmation dialog box, so it might be possible to move a folder by > accident. > I'm using POP accounts with Claws 3.12.0-43-g278084-dirty on an Ubuntu > and on an Arch openbox install. > > Did you use sudo mv and cp commands with wildcards or something like > this? Perhaps you messed up your $HOME by doing an user error. > > Regards, > Ralf > _______________________________________________ > Users mailing list > Users at lists.claws-mail.org > http://lists.claws-mail.org/cgi-bin/mailman/listinfo/users No, in the GUI of Claws the whole IMAP account is just gone. As already said: I find data about this account in the folders cert, imapcache and tagsdb, but not in the files accountrc, folderitemrc and folderlist.xml Obviously, what is not in folderlist cannot be shown. But i still have the account's folders in imapcache. I set up this mailbox a few days ago and didn't look up many emails. But the three of them that i did look up are in the account's inbox folder in imapcache. Ralf Hutter -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 473 bytes Desc: not available URL: From dan_arico at aricosystems.com Thu Aug 6 16:22:45 2015 From: dan_arico at aricosystems.com (Dan Arico) Date: Thu, 6 Aug 2015 10:22:45 -0400 Subject: [Users] Printing Problem Message-ID: <20150806102245.63738db0.dan_arico@aricosystems.com> One of the things I've liked about claws is the ability to highlight a portion of an email and then print only the highlighted portion. (Note: Linux) Recently, I upgraded my OS to Suse 13.2 from 13.1. Now I'm having a problem doing that, but only with messages using html. If I display it as text and print the whole text there's no problem. If I highlight a portion and print, it truncates some lines. If I format the text using fancy, it prints the entire text whether I highlight the text or not. I have a workaround. I can cut and paste into a text editor and print from the editor. Still, it would be nice to be able to print the way I had been doing it. Dan Arico -- One OS to rule them all, One OS to find them, One OS to bring them all, and in the Darkness bind them, In the land of Redmond, where the Sales Reps lie. From noreply at thewildbeast.co.uk Fri Aug 7 23:26:10 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Fri, 07 Aug 2015 21:26:10 +0000 Subject: [Users] [Bug 3489] New: Click on mailto link prepends http Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3489 Bug ID: 3489 Summary: Click on mailto link prepends http Classification: Unclassified Product: Claws Mail Version: 3.11.1 Hardware: All OS: Linux Status: NEW Severity: normal Priority: P3 Component: Plugins/Fancy Assignee: users at lists.claws-mail.org Reporter: bugzilla-claws-ok at oo.net (3.11.1 - Latest version in Ubuntu repository) Click on "mailto:" link prepends http:// to link and attempts to open in browser. Workaround is to switch to plain text view (instead of Fancy) to click on link - works as expected. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Fri Aug 7 23:47:01 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Fri, 07 Aug 2015 21:47:01 +0000 Subject: [Users] [Bug 3490] New: Adding addresses to group lists too many addresses Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3490 Bug ID: 3490 Summary: Adding addresses to group lists too many addresses Classification: Unclassified Product: Claws Mail Version: 3.11.1 Hardware: All OS: Linux Status: NEW Severity: normal Priority: P3 Component: UI/Address Book Assignee: users at lists.claws-mail.org Reporter: bugzilla-claws-ok at oo.net (3.11.1 - Latest version in Ubuntu repository) When adding addresses to a group, all available addresses are shown. Very cumbersome scrolling through long list of all addresses in all folders in all addressbooks. Would help to list addresses only in selected folder (or folders). -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Fri Aug 7 23:52:29 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Fri, 07 Aug 2015 21:52:29 +0000 Subject: [Users] [Bug 3491] New: Changes to column widths not saved Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3491 Bug ID: 3491 Summary: Changes to column widths not saved Classification: Unclassified Product: Claws Mail Version: 3.11.1 Hardware: All OS: Linux Status: NEW Severity: normal Priority: P3 Component: UI/Address Book Assignee: users at lists.claws-mail.org Reporter: bugzilla-claws-ok at oo.net (3.11.1 - Latest version in Ubuntu repository) Addressbook columns (including addressbook and group windows) too narrow for longer names and/or addresses. Can be manually changed, but the new settings aren't saved. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Sat Aug 8 07:40:29 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sat, 08 Aug 2015 05:40:29 +0000 Subject: [Users] [Bug 3489] Click on mailto link prepends http In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3489 --- Comment #1 from Salvatore De Paolis --- I cannot reproduce that. I guess it's a problem with your email. Can you attach it here or privately? Thanks -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Sat Aug 8 08:14:57 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sat, 08 Aug 2015 06:14:57 +0000 Subject: [Users] [Bug 3487] Threading does not works if multiple messages share the same In-Reply-To header but there is no message with such Message-ID In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3487 --- Comment #3 from Peter <0123peter at gmail.com> --- Could you dummy up a virtual message that says, "Threading appears to be broken. There are N sub-threads that might (or might not) be replies to a missing message."? -- You are receiving this mail because: You are the assignee for the bug. From peter_s_d at fastmail.com.au Sat Aug 8 11:01:16 2015 From: peter_s_d at fastmail.com.au (blind Pete) Date: Sat, 8 Aug 2015 19:01:16 +1000 Subject: [Users] gtk config? Message-ID: <20150808190116.4b432386@PPlive> Hi *, This is probably a GTK config question - although it could be a feature request for CM. I would like to do some strange things with high lighting. These things might not even be possible. In the normal three pane view it is not obvious to me which pane has focus, well tab-ing around makes some fields obvious and others not. Can the two panes that do not have focus be de-emphasized? Are there any options like "fg[INSENSITIVE]" and "bg[INSENSITIVE]" that would do that? Is there a complete list of gtk config options (with descriptions) anywhere? Can the border of the active pane be highlighted? During my previous pfaffing about I have managed to get my toolbar menu to a rather discreet dark brown on dark brown, although sensible colors appear with a mouse click, and I do have a nice red cursor during text entry. As far as I can tell the important files are; ~/.gtkrc.mine and /usr/share/themes/HighContrast/gtk-2.0/gtkrc. I am using CM 3.11.1 on Mythbuntu 14.04 LTS. -- testing bP -- testing bP From patrick.boettcher at posteo.de Sat Aug 8 15:49:44 2015 From: patrick.boettcher at posteo.de (Patrick Boettcher) Date: Sat, 8 Aug 2015 15:49:44 +0200 Subject: [Users] Threading in claws vs grouping in Gmail Message-ID: <20150808154944.4f6c7a98@vdr> Hi list, I'm receiving mails regularly from google-based service/application which GMail (on my Android-device, web-interface as well) is able to group. Claws however does not consider them (thread-)related. Inspecting the message source shows, to my eyes, no relation between these mails - except the subject-line and the send-time. Maybe that's it? I'd love to see claws threading these messages as well. I'm ready to share a set of mails in private if someone would like to take a look. Someone able to give me a hint? -- Patrick. From andrej at kacian.sk Sat Aug 8 19:52:20 2015 From: andrej at kacian.sk (Andrej Kacian) Date: Sat, 8 Aug 2015 19:52:20 +0200 Subject: [Users] Threading in claws vs grouping in Gmail In-Reply-To: <20150808154944.4f6c7a98@vdr> References: <20150808154944.4f6c7a98@vdr> Message-ID: <20150808195220.3aa2d89e@hiker> On Sat, 8 Aug 2015 15:49:44 +0200 Patrick Boettcher wrote: > Hi list, > > I'm receiving mails regularly from google-based > service/application which GMail (on my Android-device, web-interface > as well) is able to group. Claws however does not consider them > (thread-)related. > > Inspecting the message source shows, to my eyes, no relation between > these mails - except the subject-line and the send-time. Maybe that's > it? > > I'd love to see claws threading these messages as well. > > I'm ready to share a set of mails in private if someone would like to > take a look. > > Someone able to give me a hint? Hi, do you have "Thread using subject in addition to standard headers" option enabled in common preferences (Display->Summaries page)? That could help your situation a bit. Regards, -- Andrej From noreply at thewildbeast.co.uk Sun Aug 9 02:57:15 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sun, 09 Aug 2015 00:57:15 +0000 Subject: [Users] [Bug 3492] New: SSL handshake with smtp.live.com fails Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3492 Bug ID: 3492 Summary: SSL handshake with smtp.live.com fails Classification: Unclassified Product: Claws Mail Version: 3.9.1 Hardware: PC OS: Windows 7 Status: NEW Severity: normal Priority: P3 Component: SMTP Assignee: users at lists.claws-mail.org Reporter: libby_hughe5 at hotmail.com I'm new to this so sorry if this doesn't constitute a bug, but I don't know where else to go. Been trying all day to send an encrypted email using Claws in Tails. I've been all over the web and the Claws manual and think I've tried every setting with both POP3 (preferred) and IMAP. I've tried inside and outside of tails and every port setting. The result is always the same - 'SSL handshake failed'. This is always with SMTP not POP3 or IMAP. The server is smtp.live.com as I am using a hotmail account. I've tried using both the 'use SSL' and the 'TLS' settings. If this is not a bug, can you please help me overcome this??! -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Sun Aug 9 09:52:07 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sun, 09 Aug 2015 07:52:07 +0000 Subject: [Users] [Bug 3493] New: PGP/MIME signature uses uppercase micalg parameter value Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3493 Bug ID: 3493 Summary: PGP/MIME signature uses uppercase micalg parameter value Classification: Unclassified Product: Claws Mail Version: 3.9.0 Hardware: PC OS: Linux Status: NEW Severity: normal Priority: P3 Component: Plugins/Privacy Assignee: users at lists.claws-mail.org Reporter: mail at bodograumann.de When signing a mail with the PGP/MIME plugin, the parameter value of "micalg" is written as "PGP-SHA1". According to RFC 1521, Section 2 (https://tools.ietf.org/html/rfc1521#section-2): [...] parameter values are case-sensitive unless otherwise specified for the specific parameter. and RFC 3156, Section 5 (https://tools.ietf.org/html/rfc3156#section-5) states: [...] converting the text name to lower case and prefixing it with the four characters "pgp-" while there is no mention in RFCs 1847 or 3156, that the micalg parameter is case insensitive. So please change it to lowercase. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Sun Aug 9 10:15:58 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sun, 09 Aug 2015 08:15:58 +0000 Subject: [Users] [Bug 3492] SSL handshake with smtp.live.com fails In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3492 Paul changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |INVALID --- Comment #1 from Paul --- Try the latest release, re-open if the problem remains. http://claws-mail.org/win32/ -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Sun Aug 9 10:20:28 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sun, 09 Aug 2015 08:20:28 +0000 Subject: [Users] [Bug 3493] PGP/MIME signature uses uppercase micalg parameter value In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3493 Paul changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |INVALID --- Comment #1 from Paul --- Try the latest release, re-open if the problem remains. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Sun Aug 9 10:39:16 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sun, 09 Aug 2015 08:39:16 +0000 Subject: [Users] [Bug 3493] PGP/MIME signature uses uppercase micalg parameter value In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3493 Bodo Graumann changed: What |Removed |Added ---------------------------------------------------------------------------- Resolution|INVALID |DUPLICATE --- Comment #2 from Bodo Graumann --- Sorry, my bad. I did not search in closed bugs. *** This bug has been marked as a duplicate of bug 2960 *** -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Sun Aug 9 10:39:16 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sun, 09 Aug 2015 08:39:16 +0000 Subject: [Users] [Bug 2960] rfc3156 deviation regarding hash symbols In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=2960 Bodo Graumann changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |mail at bodograumann.de --- Comment #2 from Bodo Graumann --- *** Bug 3493 has been marked as a duplicate of this bug. *** -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Sun Aug 9 11:41:04 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sun, 09 Aug 2015 09:41:04 -0000 Subject: [Users] [Bug 2458] Option to force header type to pre-defined-only In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=2458 --- Comment #12 from users at lists.claws-mail.org --- Changes related to this bug have been committed. Please check latest Git and update the bug accordingly. You can also get the patch from: http://git.claws-mail.org/ ++ ChangeLog 2015-08-09 11:41:02.287093738 +0200 http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=42d52be34a0ceb63b080979d0b77d63b9bb00860 Merge: c96ac03 5ef1df1 Date: Sun Aug 9 11:41:01 2015 +0200 http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=5ef1df1e1b1b977407504f664eb6029ef045f429 Author: Ricardo Mones Date: Sun Aug 9 01:19:32 2015 +0200 Fix bug 2458 “Option to force header type to pre-defined-only” As suggested by the comments in the report this adds a new hidden preference namely 'type_any_header', which controls the editable status of the compose header entries. For RELEASE_NOTES: the option is set to FALSE by default, so it changes current default behaviour. http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=c96ac033e4fb9e3c9eadfee3ac3f3d2f47da7e37 Merge: d92be0b 2780845 Author: Colin Leroy Date: Tue Aug 4 12:35:02 2015 +0200 Merge branch 'master' of file:///home/git/claws -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Sun Aug 9 11:43:36 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sun, 09 Aug 2015 09:43:36 +0000 Subject: [Users] [Bug 2458] Option to force header type to pre-defined-only In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=2458 Ricardo Mones changed: What |Removed |Added ---------------------------------------------------------------------------- Status|REOPENED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are the assignee for the bug. From ricardo at mones.org Sun Aug 9 11:51:18 2015 From: ricardo at mones.org (Ricardo Mones) Date: Sun, 9 Aug 2015 11:51:18 +0200 Subject: [Users] Claws Mail 3.12.0 unleashed!! In-Reply-To: <20150804133704.3b361561@anarchist.wooz.org> References: <20150720102319.3e9d08c8@kujata> <20150720100738.65a37b5f@DZ> <20150804100912.70e6505e@odin> <20150804133704.3b361561@anarchist.wooz.org> Message-ID: <20150809095118.GA19949@busgosu.mones.org> On Tue, Aug 04, 2015 at 01:37:04PM -0400, Barry Warsaw wrote: > On Aug 04, 2015, at 10:09 AM, Petter Adsen wrote: > > >Is anyone building new packages for Ubuntu? > > I generally try to keep the Ubuntu version of CM sync'd with the Debian > version, for which Ricardo does a great job. In Ubuntu we do have to carry a > couple of deltas against Debian, though hopefully at the next merge/sync we > can drop at least one of those. > > Debian currently has 3.11.1 but once that's updated, I'll work on a merge with > Ubuntu Wily (15.10, the current devel version). I'm rather busy currently, so I won't probably be able to find time for this until next Sunday, after arriving DebConf 15. Apologies for the delay, -- Ricardo Mones ~ bash: ./signature: No such file or directory /bin/bash -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 819 bytes Desc: Digital signature URL: From noreply at thewildbeast.co.uk Sun Aug 9 12:30:21 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sun, 09 Aug 2015 10:30:21 +0000 Subject: [Users] [Bug 2960] rfc3156 deviation regarding hash symbols In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=2960 --- Comment #3 from Colin Leroy --- Hi ! Just one nitpick which I'll fix myself when I'm on my computer if nobody does it first :) g_ascii_strdown returns a newly allocated string so it's leaked here. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Sun Aug 9 12:48:49 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sun, 09 Aug 2015 10:48:49 +0000 Subject: [Users] [Bug 2960] rfc3156 deviation regarding hash symbols In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=2960 --- Comment #4 from Michael Rasmussen --- (In reply to comment #3) > Hi ! Just one nitpick which I'll fix myself when I'm on my computer if > nobody does it first :) > g_ascii_strdown returns a newly allocated string so it's leaked here. Wouldn't is be an idea to make a convenience function in util instead which returned any algorithm as lower case. I guess this could come in handy a number of places? gchar* gpg_algorithm_lower(const gchar* gpg_algorithm) -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Sun Aug 9 14:26:58 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sun, 09 Aug 2015 12:26:58 +0000 Subject: [Users] [Bug 3492] SSL handshake with smtp.live.com fails In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3492 libby_hughe5 at hotmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |REOPENED Resolution|INVALID |--- --- Comment #2 from libby_hughe5 at hotmail.com --- Hi, I've tried Claws 3.12.0 but the problem remains. I tried 3 times, twice without checking the smtp box, once by trying to specify port 465. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Sun Aug 9 14:50:59 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sun, 09 Aug 2015 12:50:59 +0000 Subject: [Users] [Bug 3492] SSL handshake with smtp.live.com fails In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3492 --- Comment #3 from Paul --- what does /Tools/Network Log say during this attempt and failure? -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Sun Aug 9 14:59:01 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sun, 09 Aug 2015 12:59:01 +0000 Subject: [Users] [Bug 3492] SSL handshake with smtp.live.com fails In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3492 --- Comment #4 from Michael Rasmussen --- (In reply to comment #3) > what does /Tools/Network Log say during this attempt and failure? The server seems to be misconfigured or operating in non-standard mode: openssl s_client -starttls smtp -connect smtp.live.com:25 CONNECTED(00000003) depth=2 C = BE, O = GlobalSign nv-sa, OU = Root CA, CN = GlobalSign Root CA verify return:1 depth=1 C = BE, O = GlobalSign nv-sa, CN = GlobalSign Organization Validation CA - G2 verify return:1 depth=0 C = US, ST = Washington, L = Redmond, O = Microsoft Corporation, CN = *.hotmail.com verify return:1 --- Certificate chain 0 s:/C=US/ST=Washington/L=Redmond/O=Microsoft Corporation/CN=*.hotmail.com i:/C=BE/O=GlobalSign nv-sa/CN=GlobalSign Organization Validation CA - G2 1 s:/C=BE/O=GlobalSign nv-sa/CN=GlobalSign Organization Validation CA - G2 i:/C=BE/O=GlobalSign nv-sa/OU=Root CA/CN=GlobalSign Root CA --- Server certificate -----BEGIN CERTIFICATE----- MIIFQjCCBCqgAwIBAgISESHl0vjrML7zKmGlv42YL75vMA0GCSqGSIb3DQEBBQUA MF0xCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9iYWxTaWduIG52LXNhMTMwMQYD VQQDEypHbG9iYWxTaWduIE9yZ2FuaXphdGlvbiBWYWxpZGF0aW9uIENBIC0gRzIw HhcNMTMwNDI0MjAzNTA5WhcNMTYwNDI0MjAzNTA5WjBsMQswCQYDVQQGEwJVUzET MBEGA1UECBMKV2FzaGluZ3RvbjEQMA4GA1UEBxMHUmVkbW9uZDEeMBwGA1UEChMV TWljcm9zb2Z0IENvcnBvcmF0aW9uMRYwFAYDVQQDDA0qLmhvdG1haWwuY29tMIIB IjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAumSiBWrzHZf6WFP5a/j4+K7D 1izLoYKj5Omll0pdxKvKcBRDf+iaIkCbSOPNpx2uWGZdwNwkabYCQavaBf2ebwmS S8i1CJpHflO+k0qYd5WUi7sSsZ3+6RaCMdLoDIPGyYMQuy7TFtVO7LSt5+qscyyi ET8c3lE2aj/XW13UZvRrV65ZJvMjUtwaDnIcAxGeasYoebLsKdqHQ2uTr4PmNwCc viGVFSOzkGAoC0PfyqKB2xUWy3Kc5zRI2xvUW8Jb2b/9Ze3g55pIUzKsjpglkQTm edVPSYYPGNz6Kl/ZshBXdBAk398q1JkSmUaTMa2hJgBbcC+73ax40AJDGJlz+QID AQABo4IB6zCCAecwDgYDVR0PAQH/BAQDAgWgMEkGA1UdIARCMEAwPgYGZ4EMAQIC MDQwMgYIKwYBBQUHAgEWJmh0dHBzOi8vd3d3Lmdsb2JhbHNpZ24uY29tL3JlcG9z aXRvcnkvMEAGA1UdEQQ5MDeCDSouaG90bWFpbC5jb22CCioubGl2ZS5jb22CDSou b3V0bG9vay5jb22CC2hvdG1haWwuY29tMAkGA1UdEwQCMAAwHQYDVR0lBBYwFAYI KwYBBQUHAwEGCCsGAQUFBwMCMEUGA1UdHwQ+MDwwOqA4oDaGNGh0dHA6Ly9jcmwu Z2xvYmFsc2lnbi5jb20vZ3MvZ3Nvcmdhbml6YXRpb252YWxnMi5jcmwwgZYGCCsG AQUFBwEBBIGJMIGGMEcGCCsGAQUFBzAChjtodHRwOi8vc2VjdXJlLmdsb2JhbHNp Z24uY29tL2NhY2VydC9nc29yZ2FuaXphdGlvbnZhbGcyLmNydDA7BggrBgEFBQcw AYYvaHR0cDovL29jc3AyLmdsb2JhbHNpZ24uY29tL2dzb3JnYW5pemF0aW9udmFs ZzIwHQYDVR0OBBYEFHbgHqTLsXDt7uMRyE62rnDEfLn9MB8GA1UdIwQYMBaAFF1G so3ES3Qcu+31c7Y6tziPdZ5+MA0GCSqGSIb3DQEBBQUAA4IBAQByy1+3N6ZRVooI xqw8Ng+UFz0g7UHkbPEnvTu1uxJ2AojFuP/P1PAk+/6uMRvpPlWg/5uqmOIWxKxJ Lo6xSbkDf4LN+KYwes3XSuPyziZ4QbPnehHhZ0377iiA8fpRJADg9NWKCRHh5aAd e9QvJUW/GgYkBN+F4yYc2jIjR3Rehv4JYOKS3iXO9OoHsDS2CcCFaS2imgQVfYLg slBwT/A08PCOhW5huiluSmih7x5Qf7sFDv8jineu6ehKzi8pKnOq4k8G4QiWn38Y CeiBkkwFOwj7T3M/ITiiSS9DHDGeokj16eBi83Zx3YYiJ9YZvnQ+4GvqJ5eJJ6pR KKvemr+m -----END CERTIFICATE----- subject=/C=US/ST=Washington/L=Redmond/O=Microsoft Corporation/CN=*.hotmail.com issuer=/C=BE/O=GlobalSign nv-sa/CN=GlobalSign Organization Validation CA - G2 --- No client certificate CA names sent Peer signing digest: SHA1 Server Temp Key: ECDH, P-384, 384 bits --- SSL handshake has read 3441 bytes and written 564 bytes --- New, TLSv1/SSLv3, Cipher is ECDHE-RSA-AES256-SHA384 Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-RSA-AES256-SHA384 Session-ID: A00100006361F7877057DC63F119CDA54BEE3E26836C2726EE3971B791713B84 Session-ID-ctx: Master-Key: E76E17A856A3B99AB61F46BA18C289090F60CFC9069DB2CCDDFD7A7AE774D4B8BC5426DB3BAD743E54B953AFECF9F134 Key-Arg : None PSK identity: None PSK identity hint: None SRP username: None Start Time: 1439124855 Timeout : 300 (sec) Verify return code: 0 (ok) --- 250 OK ehlo mail.datanom.net quit ^C [mir at sleipner:~]$ openssl s_client -starttls smtp -crlf -connect smtp.live.com:25 CONNECTED(00000003) depth=2 C = BE, O = GlobalSign nv-sa, OU = Root CA, CN = GlobalSign Root CA verify return:1 depth=1 C = BE, O = GlobalSign nv-sa, CN = GlobalSign Organization Validation CA - G2 verify return:1 depth=0 C = US, ST = Washington, L = Redmond, O = Microsoft Corporation, CN = *.hotmail.com verify return:1 --- Certificate chain 0 s:/C=US/ST=Washington/L=Redmond/O=Microsoft Corporation/CN=*.hotmail.com i:/C=BE/O=GlobalSign nv-sa/CN=GlobalSign Organization Validation CA - G2 1 s:/C=BE/O=GlobalSign nv-sa/CN=GlobalSign Organization Validation CA - G2 i:/C=BE/O=GlobalSign nv-sa/OU=Root CA/CN=GlobalSign Root CA --- Server certificate -----BEGIN CERTIFICATE----- MIIFQjCCBCqgAwIBAgISESHl0vjrML7zKmGlv42YL75vMA0GCSqGSIb3DQEBBQUA MF0xCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9iYWxTaWduIG52LXNhMTMwMQYD VQQDEypHbG9iYWxTaWduIE9yZ2FuaXphdGlvbiBWYWxpZGF0aW9uIENBIC0gRzIw HhcNMTMwNDI0MjAzNTA5WhcNMTYwNDI0MjAzNTA5WjBsMQswCQYDVQQGEwJVUzET MBEGA1UECBMKV2FzaGluZ3RvbjEQMA4GA1UEBxMHUmVkbW9uZDEeMBwGA1UEChMV TWljcm9zb2Z0IENvcnBvcmF0aW9uMRYwFAYDVQQDDA0qLmhvdG1haWwuY29tMIIB IjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAumSiBWrzHZf6WFP5a/j4+K7D 1izLoYKj5Omll0pdxKvKcBRDf+iaIkCbSOPNpx2uWGZdwNwkabYCQavaBf2ebwmS S8i1CJpHflO+k0qYd5WUi7sSsZ3+6RaCMdLoDIPGyYMQuy7TFtVO7LSt5+qscyyi ET8c3lE2aj/XW13UZvRrV65ZJvMjUtwaDnIcAxGeasYoebLsKdqHQ2uTr4PmNwCc viGVFSOzkGAoC0PfyqKB2xUWy3Kc5zRI2xvUW8Jb2b/9Ze3g55pIUzKsjpglkQTm edVPSYYPGNz6Kl/ZshBXdBAk398q1JkSmUaTMa2hJgBbcC+73ax40AJDGJlz+QID AQABo4IB6zCCAecwDgYDVR0PAQH/BAQDAgWgMEkGA1UdIARCMEAwPgYGZ4EMAQIC MDQwMgYIKwYBBQUHAgEWJmh0dHBzOi8vd3d3Lmdsb2JhbHNpZ24uY29tL3JlcG9z aXRvcnkvMEAGA1UdEQQ5MDeCDSouaG90bWFpbC5jb22CCioubGl2ZS5jb22CDSou b3V0bG9vay5jb22CC2hvdG1haWwuY29tMAkGA1UdEwQCMAAwHQYDVR0lBBYwFAYI KwYBBQUHAwEGCCsGAQUFBwMCMEUGA1UdHwQ+MDwwOqA4oDaGNGh0dHA6Ly9jcmwu Z2xvYmFsc2lnbi5jb20vZ3MvZ3Nvcmdhbml6YXRpb252YWxnMi5jcmwwgZYGCCsG AQUFBwEBBIGJMIGGMEcGCCsGAQUFBzAChjtodHRwOi8vc2VjdXJlLmdsb2JhbHNp Z24uY29tL2NhY2VydC9nc29yZ2FuaXphdGlvbnZhbGcyLmNydDA7BggrBgEFBQcw AYYvaHR0cDovL29jc3AyLmdsb2JhbHNpZ24uY29tL2dzb3JnYW5pemF0aW9udmFs ZzIwHQYDVR0OBBYEFHbgHqTLsXDt7uMRyE62rnDEfLn9MB8GA1UdIwQYMBaAFF1G so3ES3Qcu+31c7Y6tziPdZ5+MA0GCSqGSIb3DQEBBQUAA4IBAQByy1+3N6ZRVooI xqw8Ng+UFz0g7UHkbPEnvTu1uxJ2AojFuP/P1PAk+/6uMRvpPlWg/5uqmOIWxKxJ Lo6xSbkDf4LN+KYwes3XSuPyziZ4QbPnehHhZ0377iiA8fpRJADg9NWKCRHh5aAd e9QvJUW/GgYkBN+F4yYc2jIjR3Rehv4JYOKS3iXO9OoHsDS2CcCFaS2imgQVfYLg slBwT/A08PCOhW5huiluSmih7x5Qf7sFDv8jineu6ehKzi8pKnOq4k8G4QiWn38Y CeiBkkwFOwj7T3M/ITiiSS9DHDGeokj16eBi83Zx3YYiJ9YZvnQ+4GvqJ5eJJ6pR KKvemr+m -----END CERTIFICATE----- subject=/C=US/ST=Washington/L=Redmond/O=Microsoft Corporation/CN=*.hotmail.com issuer=/C=BE/O=GlobalSign nv-sa/CN=GlobalSign Organization Validation CA - G2 --- No client certificate CA names sent Peer signing digest: SHA1 Server Temp Key: ECDH, P-384, 384 bits --- SSL handshake has read 3441 bytes and written 564 bytes --- New, TLSv1/SSLv3, Cipher is ECDHE-RSA-AES256-SHA384 Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-RSA-AES256-SHA384 Session-ID: 351C0000349861FD1789B7B98777755D0BFD80477BD5F0123C910022E1EC4C89 Session-ID-ctx: Master-Key: 46B09B750BA559F5D1E076F7E63DDC602C74349354EA4CED68018E5C0FCBC15EACEE8EC78A8CCC5636717D6302202818 Key-Arg : None PSK identity: None PSK identity hint: None SRP username: None Start Time: 1439124906 Timeout : 300 (sec) Verify return code: 0 (ok) --- 250 OK It skips the 220 banner advertising and does not accept ehlo. From this point it requires auth mail from: mir at miras.org 550 5.7.3 Requested action aborted; user not authenticated read:errno=0 -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Sun Aug 9 15:01:36 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sun, 09 Aug 2015 13:01:36 +0000 Subject: [Users] [Bug 3492] SSL handshake with smtp.live.com fails In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3492 --- Comment #5 from Gerard Seibert --- POP3: Use SSL for POP3 connection SMTP: Use STARTTLS command to start SSL connection POP3 Port: 995 POP3 Server: pop-mail.outlook.com SMTP Port: either 25 or 587 or leave unchecked. SMTP Server: smtp-mail.outlook.com IMAP Port: 993 IMAP Server: imap-mail.outlook.com Both IMAP & POP3 use TLS/SSL encryption DO NOT USE PORT 465. IT IS DISABLED AND DOES NOT WORK. POP3 and IMAP use TLS/SSL encryption -- You are receiving this mail because: You are the assignee for the bug. From Martin_Kluge at gmx.de Sun Aug 9 15:33:16 2015 From: Martin_Kluge at gmx.de (Martin Kluge) Date: Sun, 9 Aug 2015 15:33:16 +0200 Subject: [Users] Printing Problem In-Reply-To: <20150806102245.63738db0.dan_arico@aricosystems.com> References: <20150806102245.63738db0.dan_arico@aricosystems.com> Message-ID: <20150809153316.56d05c8e@mklinux5.basis.hpca.de> Hello, Dan Arico schrieb um 10:22 am Donnerstag den 06. August 2015: > One of the things I've liked about claws is the ability to > highlight a portion of an email and then print only the highlighted > portion. (Note: Linux) > > Recently, I upgraded my OS to Suse 13.2 from 13.1. Now I'm having a > problem doing that, but only with messages using html. If I display > it as text and print the whole text there's no problem. If I > highlight a portion and print, it truncates some lines. If I format > the text using fancy, it prints the entire text whether I highlight > the text or not. > > I have a workaround. I can cut and paste into a text editor and > print from the editor. Still, it would be nice to be able to print > the way I had been doing it. I also use SuSE 13.2 and also have the problem of truncated text. I have the problem with almost all of my emails. The preview ist fine, but the actual print not. The behaviour ist somethin like the following (example print in front of me): - 5 lines printed correctly - 2 characters in one line and missing text - 7 lines printed correctly - 1 character in one line and missing text - 4 lines printed correctly - 2 lines with one carracter, 1 line with 4 charcters, 1 line with 5 charatcers and missing text - etc. regards, martin -- Martin Kluge From noreply at thewildbeast.co.uk Sun Aug 9 15:43:27 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sun, 09 Aug 2015 13:43:27 +0000 Subject: [Users] [Bug 3492] SSL handshake with smtp.live.com fails In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3492 --- Comment #6 from daniel --- a did not try any encryption, but for my outlook.com settings are: smtp-mail.outlook.com on port 25 or 587 with TLS -- You are receiving this mail because: You are the assignee for the bug. From brad at fineby.me.uk Sun Aug 9 16:00:19 2015 From: brad at fineby.me.uk (Brad Rogers) Date: Sun, 9 Aug 2015 15:00:19 +0100 Subject: [Users] Printing Problem In-Reply-To: <20150809153316.56d05c8e@mklinux5.basis.hpca.de> References: <20150806102245.63738db0.dan_arico@aricosystems.com> <20150809153316.56d05c8e@mklinux5.basis.hpca.de> Message-ID: <20150809150019.604dc699@abydos.stargate.org.uk> On Sun, 9 Aug 2015 15:33:16 +0200 Martin Kluge wrote: Hello Martin and Dan, >I also use SuSE 13.2 and also have the problem of truncated text. I >have the problem with almost all of my emails. The preview ist fine, >but the actual print not. Check the archives, searching for subject "Printing cut off". That sounds similar to issues you're having, and may offer some solutions. -- Regards _ / ) "The blindingly obvious is / _)rad never immediately apparent" Chose to play the fool in a six piece band What A Waste - Ian Dury And The Blockheads -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 473 bytes Desc: OpenPGP digital signature URL: From gilweber at bellsouth.net Sun Aug 9 18:02:37 2015 From: gilweber at bellsouth.net (Gil Weber) Date: Sun, 9 Aug 2015 12:02:37 -0400 Subject: [Users] Printing Problem In-Reply-To: <20150809150019.604dc699@abydos.stargate.org.uk> References: <20150806102245.63738db0.dan_arico@aricosystems.com> <20150809153316.56d05c8e@mklinux5.basis.hpca.de> <20150809150019.604dc699@abydos.stargate.org.uk> Message-ID: <20150809120237.0324e4da@DB1> On Sun, 9 Aug 2015 15:00:19 +0100 Brad Rogers wrote: > On Sun, 9 Aug 2015 15:33:16 +0200 > Martin Kluge wrote: > > Hello Martin and Dan, > > >I also use SuSE 13.2 and also have the problem of truncated text. I > >have the problem with almost all of my emails. The preview ist fine, > >but the actual print not. > > Check the archives, searching for subject "Printing cut off". That > sounds similar to issues you're having, and may offer some solutions. > Brad, on March 20, 2013 you replied to me on this list that you did not know of a way to search the Archives. Today you suggest checking the Archives. I'm trying again but without success. In response to the printing issue above I went to this URL: http://lists.claws-mail.org/pipermail/users/ but still I find no mechanism for searching a specific issue. I see no search box or other place into which to enter search parameters. Am I looking in the wrong place? Or is the only way to search the archives still by going through Google with: site:lists.claws-mail.org Many thanks for revealing the secret (if there is one) to searching/checking the Archives. :o) Gil From bdm at fenrir.org.uk Sun Aug 9 18:24:32 2015 From: bdm at fenrir.org.uk (Brian Morrison) Date: Sun, 9 Aug 2015 17:24:32 +0100 Subject: [Users] Printing Problem In-Reply-To: <20150809120237.0324e4da@DB1> References: <20150806102245.63738db0.dan_arico@aricosystems.com> <20150809153316.56d05c8e@mklinux5.basis.hpca.de> <20150809150019.604dc699@abydos.stargate.org.uk> <20150809120237.0324e4da@DB1> Message-ID: <20150809172432.31ec6ea8@peterson.fenrir.org.uk> On Sun, 9 Aug 2015 12:02:37 -0400 Gil Weber wrote: > Many thanks for revealing the secret (if there is one) to > searching/checking the Archives. :o) Download the gzipped archive files, expand them onto a local drive, then use grep or other tool of your choice to search for what you want? A bit tedious perhaps but it should be effective. -- Brian Morrison "I am not young enough to know everything" Oscar Wilde From lfisk at iserv.net Sun Aug 9 19:51:17 2015 From: lfisk at iserv.net (Leon Fisk) Date: Sun, 9 Aug 2015 13:51:17 -0400 Subject: [Users] Printing Problem In-Reply-To: <20150809120237.0324e4da@DB1> References: <20150806102245.63738db0.dan_arico@aricosystems.com> <20150809153316.56d05c8e@mklinux5.basis.hpca.de> <20150809150019.604dc699@abydos.stargate.org.uk> <20150809120237.0324e4da@DB1> Message-ID: <201508091751.t79HpKtN026670@mail2.iserv.net> On Sun, 9 Aug 2015 12:02:37 -0400 Gil Weber wrote: >In response to the printing issue above I went to this URL: > >http://lists.claws-mail.org/pipermail/users/ > >but still I find no mechanism for searching a specific issue. I see no >search box or other place into which to enter search parameters. > >Am I looking in the wrong place? Or is the only way to search the >archives still by going through Google with: > >site:lists.claws-mail.org That's what I would do. Something like this: https://www.google.com/search?hl=en&as_q=printing+cut+off&as_sitesearch=http%3A%2F%2Flists.claws-mail.org%2Fpipermail%2Fusers%2F And it has been discussed before. Things like "what is your default paper size set as?" and such... -- Leon Claws 3.10.0-git25, Ubuntu Lucid From gilweber at bellsouth.net Sun Aug 9 20:20:17 2015 From: gilweber at bellsouth.net (Gil Weber) Date: Sun, 9 Aug 2015 14:20:17 -0400 Subject: [Users] Printing Problem In-Reply-To: <201508091751.t79HpKtN026670@mail2.iserv.net> References: <20150806102245.63738db0.dan_arico@aricosystems.com> <20150809153316.56d05c8e@mklinux5.basis.hpca.de> <20150809150019.604dc699@abydos.stargate.org.uk> <20150809120237.0324e4da@DB1> <201508091751.t79HpKtN026670@mail2.iserv.net> Message-ID: <20150809142017.55fc9e06@DB1> Thanks, Leon. Gil On Sun, 9 Aug 2015 13:51:17 -0400 Leon Fisk wrote: > On Sun, 9 Aug 2015 12:02:37 -0400 > Gil Weber wrote: > > > >In response to the printing issue above I went to this URL: > > > >http://lists.claws-mail.org/pipermail/users/ > > > >but still I find no mechanism for searching a specific issue. I see > >no search box or other place into which to enter search parameters. > > > >Am I looking in the wrong place? Or is the only way to search the > >archives still by going through Google with: > > > >site:lists.claws-mail.org > > That's what I would do. Something like this: > > https://www.google.com/search?hl=en&as_q=printing+cut+off&as_sitesearch=http%3A%2F%2Flists.claws-mail.org%2Fpipermail%2Fusers%2F > > And it has been discussed before. Things like "what is your default > paper size set as?" and such... > From noreply at thewildbeast.co.uk Sun Aug 9 20:23:19 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sun, 09 Aug 2015 18:23:19 +0000 Subject: [Users] [Bug 3492] SSL handshake with smtp.live.com fails In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3492 --- Comment #7 from libby_hughe5 at hotmail.com --- When I apply the settings suggested below, the network log says this: (perhaps I have made a mistake with the key configuration? I have all 3 PGP plugins loaded, and key pairs in GPA. Sorry if I have made a simple error. * Account 'emily_sal7 at hotmail.com@pop3.live.com': Connecting to SMTP server: smtp-mail.outlook.com:587... [18:54:56] SMTP< 220 BLU436-SMTP224.smtp.hotmail.com Microsoft ESMTP MAIL Service, Version: 8.0.9200.16384 ready at Sun, 9 Aug 2015 10:54:55 -0700 [18:54:56] ESMTP> EHLO localhost [18:54:56] ESMTP< 250-BLU436-SMTP224.smtp.hotmail.com Hello [213.152.162.84] [18:54:56] ESMTP< 250-TURN [18:54:56] ESMTP< 250-SIZE 41943040 [18:54:56] ESMTP< 250-ETRN [18:54:56] ESMTP< 250-PIPELINING [18:54:56] ESMTP< 250-DSN [18:54:56] ESMTP< 250-ENHANCEDSTATUSCODES [18:54:56] ESMTP< 250-8bitmime [18:54:56] ESMTP< 250-BINARYMIME [18:54:56] ESMTP< 250-CHUNKING [18:54:56] ESMTP< 250-VRFY [18:54:56] ESMTP< 250-TLS [18:54:56] ESMTP< 250-STARTTLS [18:54:56] ESMTP< 250 OK [18:54:56] ESMTP> STARTTLS [18:54:56] ESMTP< 220 2.0.0 SMTP server ready [18:55:04] ESMTP> EHLO localhost [18:55:05] ESMTP< 250-BLU436-SMTP224.smtp.hotmail.com Hello [213.152.162.84] [18:55:05] ESMTP< 250-TURN [18:55:05] ESMTP< 250-SIZE 41943040 [18:55:05] ESMTP< 250-ETRN [18:55:05] ESMTP< 250-PIPELINING [18:55:05] ESMTP< 250-DSN [18:55:05] ESMTP< 250-ENHANCEDSTATUSCODES [18:55:05] ESMTP< 250-8bitmime [18:55:05] ESMTP< 250-BINARYMIME [18:55:05] ESMTP< 250-CHUNKING [18:55:05] ESMTP< 250-VRFY [18:55:05] ESMTP< 250-AUTH LOGIN PLAIN XOAUTH2 [18:55:05] ESMTP< 250 OK [18:55:05] ESMTP> MAIL FROM: SIZE=1934 [18:55:05] SMTP< 550 5.7.3 Requested action aborted; user not authenticated ** error occurred on SMTP session *** Error occurred while sending the message: 550 5.7.3 Requested action aborted; user not authenticated * Account 'emily_sal7 at hotmail.com@pop3.live.com': Connecting to SMTP server: smtp-mail.outlook.com:587... [19:00:35] SMTP< 220 BLU436-SMTP118.smtp.hotmail.com Microsoft ESMTP MAIL Service, Version: 8.0.9200.16384 ready at Sun, 9 Aug 2015 11:00:34 -0700 [19:00:35] ESMTP> EHLO localhost [19:00:35] ESMTP< 250-BLU436-SMTP118.smtp.hotmail.com Hello [213.152.162.84] [19:00:35] ESMTP< 250-TURN [19:00:35] ESMTP< 250-SIZE 41943040 [19:00:35] ESMTP< 250-ETRN [19:00:35] ESMTP< 250-PIPELINING [19:00:35] ESMTP< 250-DSN [19:00:35] ESMTP< 250-ENHANCEDSTATUSCODES [19:00:35] ESMTP< 250-8bitmime [19:00:35] ESMTP< 250-BINARYMIME [19:00:35] ESMTP< 250-CHUNKING [19:00:35] ESMTP< 250-VRFY [19:00:35] ESMTP< 250-TLS [19:00:35] ESMTP< 250-STARTTLS [19:00:35] ESMTP< 250 OK [19:00:35] ESMTP> STARTTLS [19:00:35] ESMTP< 220 2.0.0 SMTP server ready [19:00:36] ESMTP> EHLO localhost [19:00:36] ESMTP< 250-BLU436-SMTP118.smtp.hotmail.com Hello [213.152.162.84] [19:00:36] ESMTP< 250-TURN [19:00:36] ESMTP< 250-SIZE 41943040 [19:00:36] ESMTP< 250-ETRN [19:00:36] ESMTP< 250-PIPELINING [19:00:36] ESMTP< 250-DSN [19:00:36] ESMTP< 250-ENHANCEDSTATUSCODES [19:00:36] ESMTP< 250-8bitmime [19:00:36] ESMTP< 250-BINARYMIME [19:00:36] ESMTP< 250-CHUNKING [19:00:36] ESMTP< 250-VRFY [19:00:36] ESMTP< 250-AUTH LOGIN PLAIN XOAUTH2 [19:00:36] ESMTP< 250 OK [19:00:36] ESMTP> MAIL FROM: SIZE=1934 [19:00:36] SMTP< 550 5.7.3 Requested action aborted; user not authenticated ** error occurred on SMTP session *** Error occurred while sending the message: 550 5.7.3 Requested action aborted; user not authenticated * Account 'emily_sal7 at hotmail.com@pop3.live.com': Connecting to SMTP server: smtp-mail.outlook.com:587... [19:17:46] SMTP< 220 BLU436-SMTP4.smtp.hotmail.com Microsoft ESMTP MAIL Service, Version: 8.0.9200.16384 ready at Sun, 9 Aug 2015 11:17:45 -0700 [19:17:46] ESMTP> EHLO localhost [19:17:46] ESMTP< 250-BLU436-SMTP4.smtp.hotmail.com Hello [213.152.161.133] [19:17:46] ESMTP< 250-TURN [19:17:46] ESMTP< 250-SIZE 41943040 [19:17:46] ESMTP< 250-ETRN [19:17:46] ESMTP< 250-PIPELINING [19:17:46] ESMTP< 250-DSN [19:17:46] ESMTP< 250-ENHANCEDSTATUSCODES [19:17:46] ESMTP< 250-8bitmime [19:17:46] ESMTP< 250-BINARYMIME [19:17:46] ESMTP< 250-CHUNKING [19:17:46] ESMTP< 250-VRFY [19:17:46] ESMTP< 250-TLS [19:17:46] ESMTP< 250-STARTTLS [19:17:46] ESMTP< 250 OK [19:17:46] ESMTP> STARTTLS [19:17:46] ESMTP< 220 2.0.0 SMTP server ready [19:17:47] ESMTP> EHLO localhost [19:17:47] ESMTP< 250-BLU436-SMTP4.smtp.hotmail.com Hello [213.152.161.133] [19:17:47] ESMTP< 250-TURN [19:17:47] ESMTP< 250-SIZE 41943040 [19:17:47] ESMTP< 250-ETRN [19:17:47] ESMTP< 250-PIPELINING [19:17:47] ESMTP< 250-DSN [19:17:47] ESMTP< 250-ENHANCEDSTATUSCODES [19:17:47] ESMTP< 250-8bitmime [19:17:47] ESMTP< 250-BINARYMIME [19:17:47] ESMTP< 250-CHUNKING [19:17:47] ESMTP< 250-VRFY [19:17:47] ESMTP< 250-AUTH LOGIN PLAIN XOAUTH2 [19:17:47] ESMTP< 250 OK [19:17:47] ESMTP> MAIL FROM: SIZE=1934 [19:17:47] SMTP< 550 5.7.3 Requested action aborted; user not authenticated ** error occurred on SMTP session *** Error occurred while sending the message: 550 5.7.3 Requested action aborted; user not authenticated -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Sun Aug 9 20:35:17 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sun, 09 Aug 2015 18:35:17 +0000 Subject: [Users] [Bug 3492] SSL handshake with smtp.live.com fails In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3492 --- Comment #8 from Michael Rasmussen --- (In reply to comment #7) > When I apply the settings suggested below, the network log says this: > (perhaps I have made a mistake with the key configuration? I have all 3 PGP > plugins loaded, and key pairs in GPA. Sorry if I have made a simple error. > > [19:17:47] SMTP< 550 5.7.3 Requested action aborted; user not authenticated > ** error occurred on SMTP session > *** Error occurred while sending the message: > 550 5.7.3 Requested action aborted; user not authenticated What auth method have you configured? Supported are: 250-AUTH LOGIN PLAIN XOAUTH2 So try plain, login in the listed order. -- You are receiving this mail because: You are the assignee for the bug. From jerry at seibercom.net Sun Aug 9 20:35:50 2015 From: jerry at seibercom.net (Jerry) Date: Sun, 9 Aug 2015 14:35:50 -0400 Subject: [Users] [Bug 3492] SSL handshake with smtp.live.com fails In-Reply-To: References: Message-ID: <20150809143550.3a7817e5@seibercom.net> On Sun, 09 Aug 2015 18:23:19 +0000, noreply at thewildbeast.co.uk stated: >* Account 'emily_sal7 at hotmail.com@pop3.live.com': Connecting to SMTP server: >smtp-mail.outlook.com:587... Maybe I am missing something, but why do you have "pop3.live.com"while connecting to an SMTP server? -- Jerry From brad at fineby.me.uk Sun Aug 9 20:46:15 2015 From: brad at fineby.me.uk (Brad Rogers) Date: Sun, 9 Aug 2015 19:46:15 +0100 Subject: [Users] Printing Problem In-Reply-To: <20150809120237.0324e4da@DB1> References: <20150806102245.63738db0.dan_arico@aricosystems.com> <20150809153316.56d05c8e@mklinux5.basis.hpca.de> <20150809150019.604dc699@abydos.stargate.org.uk> <20150809120237.0324e4da@DB1> Message-ID: <20150809194615.72394f3d@abydos.stargate.org.uk> On Sun, 9 Aug 2015 12:02:37 -0400 Gil Weber wrote: Hello Gil, >Brad, on March 20, 2013 you replied to me on this list that you did not >know of a way to search the Archives. Today you suggest You can't use any mechanism on the site to search the archive. That doesn't mean a search isn't possible, as you're aware. As the saying goes - There's more than one way to skin a cat. -- Regards _ / ) "The blindingly obvious is / _)rad never immediately apparent" I'll be the rubbish you'll be the bin Love Song - The Damned -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 473 bytes Desc: OpenPGP digital signature URL: From noreply at thewildbeast.co.uk Sun Aug 9 22:16:44 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sun, 09 Aug 2015 20:16:44 +0000 Subject: [Users] [Bug 3492] SSL handshake with smtp.live.com fails In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3492 --- Comment #9 from libby_hughe5 at hotmail.com --- (In reply to comment #8) > (In reply to comment #7) > > When I apply the settings suggested below, the network log says this: > > (perhaps I have made a mistake with the key configuration? I have all 3 PGP > > plugins loaded, and key pairs in GPA. Sorry if I have made a simple error. > > > > [19:17:47] SMTP< 550 5.7.3 Requested action aborted; user not authenticated > > ** error occurred on SMTP session > > *** Error occurred while sending the message: > > 550 5.7.3 Requested action aborted; user not authenticated > > What auth method have you configured? > > Supported are: 250-AUTH LOGIN PLAIN XOAUTH2 > > So try plain, login in the listed order. When I tried that, this happened!: I realise this is not necessarily a server issue now, but would you have some suggestions as to which email providers i could try to use? I just need to see that it works. I have applied for a riseup account but still waiting. Do you know a provider where i could set up accounts immediately? * Account 'emily_sal7 at hotmail.com@pop3.live.com': Connecting to SMTP server: smtp-mail.outlook.com:587... [21:02:47] SMTP< 220 BLU436-SMTP177.smtp.hotmail.com Microsoft ESMTP MAIL Service, Version: 8.0.9200.16384 ready at Sun, 9 Aug 2015 13:02:46 -0700 [21:02:47] ESMTP> EHLO localhost [21:02:47] ESMTP< 250-BLU436-SMTP177.smtp.hotmail.com Hello [213.152.162.84] [21:02:47] ESMTP< 250-TURN [21:02:47] ESMTP< 250-SIZE 41943040 [21:02:47] ESMTP< 250-ETRN [21:02:47] ESMTP< 250-PIPELINING [21:02:47] ESMTP< 250-DSN [21:02:47] ESMTP< 250-ENHANCEDSTATUSCODES [21:02:47] ESMTP< 250-8bitmime [21:02:47] ESMTP< 250-BINARYMIME [21:02:47] ESMTP< 250-CHUNKING [21:02:47] ESMTP< 250-VRFY [21:02:47] ESMTP< 250-TLS [21:02:47] ESMTP< 250-STARTTLS [21:02:47] ESMTP< 250 OK [21:02:47] ESMTP> STARTTLS [21:02:47] ESMTP< 220 2.0.0 SMTP server ready [21:02:48] ESMTP> EHLO localhost [21:02:48] ESMTP< 250-BLU436-SMTP177.smtp.hotmail.com Hello [213.152.162.84] [21:02:48] ESMTP< 250-TURN [21:02:48] ESMTP< 250-SIZE 41943040 [21:02:48] ESMTP< 250-ETRN [21:02:48] ESMTP< 250-PIPELINING [21:02:48] ESMTP< 250-DSN [21:02:48] ESMTP< 250-ENHANCEDSTATUSCODES [21:02:48] ESMTP< 250-8bitmime [21:02:48] ESMTP< 250-BINARYMIME [21:02:48] ESMTP< 250-CHUNKING [21:02:48] ESMTP< 250-VRFY [21:02:48] ESMTP< 250-AUTH LOGIN PLAIN XOAUTH2 [21:02:49] ESMTP< 250 OK [21:02:49] ESMTP> [AUTH PLAIN] [21:02:49] ESMTP< 235 2.7.0 Authentication succeeded [21:02:49] ESMTP> MAIL FROM: SIZE=1901 [21:02:49] SMTP< 250 2.1.0 emily_sal7 at hotmail.com....Sender OK [21:02:49] SMTP> RCPT TO: [21:02:50] SMTP< 250 2.1.5 libby_hughe5 at hotmail.com [21:02:50] SMTP> DATA [21:02:50] SMTP< 354 Start mail input; end with . [21:02:50] SMTP> . (EOM) [21:02:50] SMTP< 550 5.3.4 Requested action not taken; We noticed some unusual activity in your Hotmail account. To help protect you, we've temporarily blocked your account. ** error occurred on SMTP session *** Error occurred while sending the message: 550 5.3.4 Requested action not taken; We noticed some unusual activity in your Hotmail account. To help protect you, we've temporarily blocked your account. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Sun Aug 9 22:44:25 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sun, 09 Aug 2015 20:44:25 +0000 Subject: [Users] [Bug 3492] SSL handshake with smtp.live.com fails In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3492 --- Comment #10 from Michael Rasmussen --- (In reply to comment #9) > > I realise this is not necessarily a server issue now, but would you have > some suggestions as to which email providers i could try to use? I just need > to see that it works. I have applied for a riseup account but still waiting. > Do you know a provider where i could set up accounts immediately? > Sorry not. As long as NSA is around I stick to my own mail server. -- You are receiving this mail because: You are the assignee for the bug. From jerry at seibercom.net Sun Aug 9 23:04:58 2015 From: jerry at seibercom.net (Jerry) Date: Sun, 9 Aug 2015 17:04:58 -0400 Subject: [Users] [Bug 3492] SSL handshake with smtp.live.com fails In-Reply-To: References: Message-ID: <20150809170458.0143c960@seibercom.net> On Sun, 09 Aug 2015 20:16:44 +0000, noreply at thewildbeast.co.uk stated: >[21:02:50] SMTP< 550 5.3.4 Requested action not taken; We noticed some >unusual activity in your Hotmail account. To help protect you, we've >temporarily blocked your account. I am assuming that this is your problem. -- Jerry From noreply at thewildbeast.co.uk Sun Aug 9 23:25:53 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sun, 09 Aug 2015 21:25:53 +0000 Subject: [Users] [Bug 3492] SSL handshake with smtp.live.com fails In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3492 Paul changed: What |Removed |Added ---------------------------------------------------------------------------- Status|REOPENED |RESOLVED Resolution|--- |INVALID --- Comment #11 from Paul --- Please, next time use the users' mailing list for questions and discussions and this bug tracker for bugs. http://www.claws-mail.org/MLs.php -- You are receiving this mail because: You are the assignee for the bug. From gilweber at bellsouth.net Mon Aug 10 01:36:40 2015 From: gilweber at bellsouth.net (Gil Weber) Date: Sun, 9 Aug 2015 19:36:40 -0400 Subject: [Users] Printing Problem In-Reply-To: <20150809194615.72394f3d@abydos.stargate.org.uk> References: <20150806102245.63738db0.dan_arico@aricosystems.com> <20150809153316.56d05c8e@mklinux5.basis.hpca.de> <20150809150019.604dc699@abydos.stargate.org.uk> <20150809120237.0324e4da@DB1> <20150809194615.72394f3d@abydos.stargate.org.uk> Message-ID: <20150809193640.5f53366c@DB1> On Sun, 9 Aug 2015 19:46:15 +0100 Brad Rogers wrote: > On Sun, 9 Aug 2015 12:02:37 -0400 > Gil Weber wrote: > > Hello Gil, > > >Brad, on March 20, 2013 you replied to me on this list that you did > >not know of a way to search the Archives. Today you suggest > > You can't use any mechanism on the site to search the archive. That > doesn't mean a search isn't possible, as you're aware. > > As the saying goes - There's more than one way to skin a cat. > Indeed. :o) Gil From codejodler at gmx.ch Mon Aug 10 01:57:45 2015 From: codejodler at gmx.ch (Michael) Date: Mon, 10 Aug 2015 01:57:45 +0200 Subject: [Users] templates Message-ID: <20150810015745.627ef1cc@mirrors.kernel.org> Hello, I have to admit i'm too lazy, and a little bit busy, to lookup the manual ... so pleas could someone tell me if i can exchange the mail subject: in a reply template (by a static string) ? mi From libby_hughe5 at hotmail.com Mon Aug 10 02:26:19 2015 From: libby_hughe5 at hotmail.com (Libby Hughes) Date: Mon, 10 Aug 2015 00:26:19 +0000 Subject: [Users] Authentication error Message-ID: When I try to send encrypted emails in Claws, the network log shows as below. This is with plain SMTP auth, port 587. But it is the same with login auth. I leave the user ID and password boxes blank with plain auth. Is this right? I would really be happy if someone could help me. i have been trying to send an encrypted email for 2 days and haven't managed it yet! * Account 'emily_wil0 at hotmail.com@pop-mail.outlook.com': Connecting to SMTP server: smtp-mail.outlook.com:587...[01:07:24] SMTP< 220 BLU436-SMTP45.smtp.hotmail.com Microsoft ESMTP MAIL Service, Version: 8.0.9200.16384 ready at Sun, 9 Aug 2015 17:07:23 -0700 [01:07:24] ESMTP> EHLO localhost[01:07:24] ESMTP< 250-BLU436-SMTP45.smtp.hotmail.com Hello [213.152.161.165][01:07:24] ESMTP< 250-TURN[01:07:24] ESMTP< 250-SIZE 41943040[01:07:25] ESMTP< 250-ETRN[01:07:25] ESMTP< 250-PIPELINING[01:07:25] ESMTP< 250-DSN[01:07:25] ESMTP< 250-ENHANCEDSTATUSCODES[01:07:25] ESMTP< 250-8bitmime[01:07:25] ESMTP< 250-BINARYMIME[01:07:25] ESMTP< 250-CHUNKING[01:07:25] ESMTP< 250-VRFY[01:07:25] ESMTP< 250-TLS[01:07:25] ESMTP< 250-STARTTLS[01:07:25] ESMTP< 250 OK[01:07:25] ESMTP> STARTTLS[01:07:25] ESMTP< 220 2.0.0 SMTP server ready[01:07:26] ESMTP> EHLO localhost[01:07:26] ESMTP< 250-BLU436-SMTP45.smtp.hotmail.com Hello [213.152.161.165][01:07:26] ESMTP< 250-TURN[01:07:26] ESMTP< 250-SIZE 41943040[01:07:26] ESMTP< 250-ETRN[01:07:26] ESMTP< 250-PIPELINING[01:07:26] ESMTP< 250-DSN[01:07:26] ESMTP< 250-ENHANCEDSTATUSCODES[01:07:26] ESMTP< 250-8bitmime[01:07:26] ESMTP< 250-BINARYMIME[01:07:26] ESMTP< 250-CHUNKING[01:07:26] ESMTP< 250-VRFY[01:07:26] ESMTP< 250-AUTH LOGIN PLAIN XOAUTH2[01:07:26] ESMTP< 250 OK[01:07:26] ESMTP> [AUTH PLAIN][01:07:26] ESMTP< 535 5.0.0 Authentication Failed** error occurred on authentication*** Authentication failed:535 5.0.0 Authentication Failed -------------- next part -------------- An HTML attachment was scrubbed... URL: From codejodler at gmx.ch Mon Aug 10 03:13:13 2015 From: codejodler at gmx.ch (Michael) Date: Mon, 10 Aug 2015 03:13:13 +0200 Subject: [Users] templates In-Reply-To: <20150810015745.627ef1cc@mirrors.kernel.org> References: <20150810015745.627ef1cc@mirrors.kernel.org> Message-ID: <20150810031313.61aadf73@mirrors.kernel.org> Hello Michael ! That's why i wrote 'reply template'. I'm sorry this was not very clear ! I have a template set on a folder. I can define a subject for Compose, but not for Reply. How can i define ? claws 3.11.1 From: Michael Gmelin Subject: Re: [Users] templates Date: Mon, 10 Aug 2015 02:05:22 +0200 Google for: templates claws subject First result is http://www.claws-mail.org/faq/index.php/Templates which says: "If it is defined, the template's Subject will always replace the compose window's Subject." You have to try yourself if that works as described. - Michael From pf at pfortin.com Mon Aug 10 03:43:49 2015 From: pf at pfortin.com (Pierre Fortin) Date: Sun, 9 Aug 2015 21:43:49 -0400 Subject: [Users] templates In-Reply-To: <20150810031313.61aadf73@mirrors.kernel.org> References: <20150810015745.627ef1cc@mirrors.kernel.org> <20150810031313.61aadf73@mirrors.kernel.org> Message-ID: <20150809214349.087ff0fd@pfortin.com> On Mon, 10 Aug 2015 03:13:13 +0200 Michael wrote: >I can define a subject for Compose, but not for Reply. That's because any message you are replying to has already defined the Subject. Why would it ever make sense to change the subject on a reply? Beyond adding "Re:"? From dan_arico at aricosystems.com Mon Aug 10 06:45:39 2015 From: dan_arico at aricosystems.com (Dan Arico) Date: Mon, 10 Aug 2015 00:45:39 -0400 Subject: [Users] Printing Problem In-Reply-To: <20150809153316.56d05c8e@mklinux5.basis.hpca.de> References: <20150806102245.63738db0.dan_arico@aricosystems.com> <20150809153316.56d05c8e@mklinux5.basis.hpca.de> Message-ID: <20150810004539.6b3897e9.dan_arico@aricosystems.com> > Dan Arico schrieb um 10:22 am Donnerstag den 06. August 2015: > > > One of the things I've liked about claws is the ability to > > highlight a portion of an email and then print only the highlighted > > portion. (Note: Linux) > > > > Recently, I upgraded my OS to Suse 13.2 from 13.1. Now I'm having a > > problem doing that, but only with messages using html. If I display > > it as text and print the whole text there's no problem. If I > > highlight a portion and print, it truncates some lines. If I format > > the text using fancy, it prints the entire text whether I highlight > > the text or not. > > > > I have a workaround. I can cut and paste into a text editor and > > print from the editor. Still, it would be nice to be able to print > > the way I had been doing it. > > I also use SuSE 13.2 and also have the problem of truncated text. I > have the problem with almost all of my emails. The preview ist fine, > but the actual print not. > > The behaviour ist somethin like the following (example print in front > of me): > - 5 lines printed correctly > - 2 characters in one line and missing text > - 7 lines printed correctly > - 1 character in one line and missing text > - 4 lines printed correctly > - 2 lines with one carracter, 1 line with 4 charcters, 1 line with 5 > charatcers and missing text > - etc. > > regards, > martin Exactly my problem. Dan -- One OS to rule them all, One OS to find them, One OS to bring them all, and in the Darkness bind them, In the land of Redmond, where the Sales Reps lie. From claws at thewildbeast.co.uk Mon Aug 10 08:38:55 2015 From: claws at thewildbeast.co.uk (Paul) Date: Mon, 10 Aug 2015 07:38:55 +0100 Subject: [Users] Authentication error In-Reply-To: References: Message-ID: <20150810073855.7fa2063a@kujata> On Mon, 10 Aug 2015 00:26:19 +0000 Libby Hughes wrote: > When I try to send encrypted emails in Claws, Whether the mail is encrypted or not won't make a difference. Or perhaps you mean an encrypted connection rather than an encrypted mail? > * Account 'emily_wil0 at hotmail.com@pop-mail.outlook.com' AFAIK, you must use your full email as username for hotmail. Try using your email address and drop the extra part. with regards Paul From noreply at thewildbeast.co.uk Mon Aug 10 10:23:34 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Mon, 10 Aug 2015 08:23:34 +0000 Subject: [Users] [Bug 3489] Click on mailto link prepends http In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3489 Technical Support changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |INVALID --- Comment #2 from Technical Support --- Fancy passes all links (including mailto: links) to an external browser. Non-Fancy (plain text) view automatically displays email addresses as links that it processes itself. This explains why part of claws worked and the other part didn't. The problem was with the browser, not claws. -- You are receiving this mail because: You are the assignee for the bug. From g.s.j.hywel at swansea.ac.uk Mon Aug 10 15:21:15 2015 From: g.s.j.hywel at swansea.ac.uk (Geraint Hywel) Date: Mon, 10 Aug 2015 14:21:15 +0100 Subject: [Users] Window focus problem on Fedora 22/Gnome 3.16 Message-ID: <20150810142115.791bd9d2@acu-gsjhywel-fc> Hi All. I've been getting a problem, I think since I upgraded my workstation to Fedora 22. In the main Claws window, when I hit , a new compose window appears, but it does not get focus, so I have to to it. Similarly, in the main Claws window, when I hit (to move a message), a dialogue box appears, but I can't just start typing the name of a folder, as I used to do. In this case, I have to hit and release, then again - only then can I start typing. It does not appear to affect other applications - if I open a new Firefox window, or a new terminal window, the new window gets focus. I'm not sure if this is a problem with the latest Fedora/Gnome, or if its a problem particular to me. Is anyone else on Fedora 22/Gnome 3.16 getting the same problem? Regards -- Geraint Hywel http://about.me/geraint.hywel Uwch Ddatblygwr Y We Gwasanaethau Gwybodaeth a Systemau Prifysgol Abertawe Parc Singleton Abertawe SA2 8PP 01792 543 589 Senior Web Developer Information Services and Systems Swansea University Singleton Park Swansea SA2 8PP From claws at thewildbeast.co.uk Mon Aug 10 17:28:52 2015 From: claws at thewildbeast.co.uk (Paul) Date: Mon, 10 Aug 2015 16:28:52 +0100 Subject: [Users] Window focus problem on Fedora 22/Gnome 3.16 In-Reply-To: <20150810142115.791bd9d2@acu-gsjhywel-fc> References: <20150810142115.791bd9d2@acu-gsjhywel-fc> Message-ID: <20150810162852.47ee2cb9@kujata> On Mon, 10 Aug 2015 14:21:15 +0100 Geraint Hywel wrote: > I'm not sure if this is a problem with the latest Fedora/Gnome, or > if its a problem particular to me. > > Is anyone else on Fedora 22/Gnome 3.16 getting the same problem? It's fine here with fedora 22/kde 5.12. with regards Paul From codejodler at gmx.ch Mon Aug 10 18:09:05 2015 From: codejodler at gmx.ch (Michael) Date: Mon, 10 Aug 2015 18:09:05 +0200 Subject: [Users] templates In-Reply-To: <20150809214349.087ff0fd@pfortin.com> References: <20150810015745.627ef1cc@mirrors.kernel.org> <20150810031313.61aadf73@mirrors.kernel.org> <20150809214349.087ff0fd@pfortin.com> Message-ID: <20150810180905.73cd68cd@mirrors.kernel.org> Pierre, > That's because any message you are replying to has already defined the > Subject. Why would it ever make sense to change the subject on a reply? > Beyond adding "Re:"? duh :) that's what i would have asked, too. But i actually stumbled over a reason: I'm anserwing awful lot of replies to our apartment-for-renatl announcement put up in an online board, wherre the answeres got auto-forwarded by their company. And they put some totally useless stuff into the subject. I'm answering those replies with a template containing essential data and a text frame, but also want the subject o contain the actual thing in question, to be helpful for me and all those people who might have to maintain lots of requests, and answers, too. It's ok if it it a simple static string. Think about business :) and yes, i know, claws is not lotus. But back to my question, IS there a way ? Maybe postprocessing ? From albert.aribaud at free.fr Mon Aug 10 18:16:41 2015 From: albert.aribaud at free.fr (Albert ARIBAUD) Date: Mon, 10 Aug 2015 18:16:41 +0200 Subject: [Users] templates In-Reply-To: <20150809214349.087ff0fd@pfortin.com> References: <20150810015745.627ef1cc@mirrors.kernel.org> <20150810031313.61aadf73@mirrors.kernel.org> <20150809214349.087ff0fd@pfortin.com> Message-ID: <20150810181641.18fe7d7a@lilith> Bonjour Pierre, Le Sun, 9 Aug 2015 21:43:49 -0400, Pierre Fortin a écrit : > On Mon, 10 Aug 2015 03:13:13 +0200 Michael wrote: > > >I can define a subject for Compose, but not for Reply. > > That's because any message you are replying to has already defined the > Subject. Why would it ever make sense to change the subject on a reply? > Beyond adding "Re:"? One example is a change of... subject without a change of particpants, for instance because an incident discussion topic is emerging and one wants to split the conversion between the original and new topic. There is even a netiquette/recommended way of announcing such a change, by changing the subject to "Text of new subject (was: text of old subject)". Well-mannered mailers will even, when replying to such subject lines, automatically remove the parentheses and enclosed text. Amicalement, -- Albert. From claws at thewildbeast.co.uk Mon Aug 10 18:41:33 2015 From: claws at thewildbeast.co.uk (Paul) Date: Mon, 10 Aug 2015 17:41:33 +0100 Subject: [Users] templates In-Reply-To: <20150810180905.73cd68cd@mirrors.kernel.org> References: <20150810015745.627ef1cc@mirrors.kernel.org> <20150810031313.61aadf73@mirrors.kernel.org> <20150809214349.087ff0fd@pfortin.com> <20150810180905.73cd68cd@mirrors.kernel.org> Message-ID: <20150810174133.1f5838fe@kujata> On Mon, 10 Aug 2015 18:09:05 +0200 Michael wrote: > But back to my question, IS there a way ? Maybe postprocessing ? Just use a general template (/Configuration/Templates) and apply it from the compose window (/Tools/Template/...). with regards Paul From pf at pfortin.com Mon Aug 10 19:17:33 2015 From: pf at pfortin.com (Pierre Fortin) Date: Mon, 10 Aug 2015 13:17:33 -0400 Subject: [Users] templates In-Reply-To: <20150810180905.73cd68cd@mirrors.kernel.org> References: <20150810015745.627ef1cc@mirrors.kernel.org> <20150810031313.61aadf73@mirrors.kernel.org> <20150809214349.087ff0fd@pfortin.com> <20150810180905.73cd68cd@mirrors.kernel.org> Message-ID: <20150810131733.5a4de557@pfortin.com> On Mon, 10 Aug 2015 18:09:05 +0200 Michael wrote: >But back to my question, IS there a way ? Maybe postprocessing ? In the spirit of more than one way, if you want more automation than Paul's suggestion, you may also want to look into "execute" in Filtering and ~/.claws-mail/python-scripts/... execute '%F' execute '%F' | ... From leventelist at gmail.com Mon Aug 10 23:46:30 2015 From: leventelist at gmail.com (Lev) Date: Mon, 10 Aug 2015 23:46:30 +0200 Subject: [Users] GPG error Message-ID: <20150810234630.5d6d88c6@jive.levalinux.org> Dear List, I'd like to GPG encrypt/sign my emails, and I installed gpg/gpgme. I can create new keys. gpg --list-keys sows them. However, when I want to sign/encrypt my messages, I have this error: Could not queue message for sending: Signature failed: Data signing failed, General error Can you please give me some pointers how to debug this message? I'm on FreeBSD. Thanks, Lev -- 73 de HA5OGL Op.: Levente From mir at miras.org Mon Aug 10 23:56:34 2015 From: mir at miras.org (Michael Rasmussen) Date: Mon, 10 Aug 2015 23:56:34 +0200 Subject: [Users] GPG error In-Reply-To: <20150810234630.5d6d88c6@jive.levalinux.org> References: <20150810234630.5d6d88c6@jive.levalinux.org> Message-ID: <20150810235634.6a28d492@sleipner.datanom.net> On Mon, 10 Aug 2015 23:46:30 +0200 Lev wrote: > > However, when I want to sign/encrypt my messages, I have this error: > > Could not queue message for sending: > > Signature failed: Data signing failed, General error > > Can you please give me some pointers how to debug this message? > Have you installed gpg-agent and is it running? -- Hilsen/Regards Michael Rasmussen Get my public GnuPG keys: michael rasmussen cc http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xD3C9A00E mir datanom net http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xE501F51C mir miras org http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xE3E80917 -------------------------------------------------------------- /usr/games/fortune -es says: The man who has never been flogged has never been taught. -- Menander -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 181 bytes Desc: OpenPGP digital signature URL: From leventelist at gmail.com Tue Aug 11 00:01:02 2015 From: leventelist at gmail.com (Lev) Date: Tue, 11 Aug 2015 00:01:02 +0200 Subject: [Users] GPG error References: <20150810234630.5d6d88c6@jive.levalinux.org> <20150810235634.6a28d492@sleipner.datanom.net> Message-ID: <20150811000102.7a433096@jive.levalinux.org> On Mon, 10 Aug 2015 23:56:34 +0200 Michael Rasmussen wrote: > Have you installed gpg-agent and is it running? Nope... The documentation didn't say I had to... I try... Thanks, Lev -- 73 de HA5OGL Op.: Levente From leventelist at gmail.com Tue Aug 11 00:12:12 2015 From: leventelist at gmail.com (Lev) Date: Tue, 11 Aug 2015 00:12:12 +0200 Subject: [Users] GPG error References: <20150810234630.5d6d88c6@jive.levalinux.org> <20150810235634.6a28d492@sleipner.datanom.net> Message-ID: <20150811001212.44f1f9a2@jive.levalinux.org> > Have you installed gpg-agent and is it running? Yes, I have gpg-agent, and it is running. $ ps ax | grep gpg 941 - Ss 0:19.68 /usr/local/bin/gpg-agent --sh --daemon --write-env-file /home/leva/.cache/gpg-agent-info -- 73 de HA5OGL Op.: Levente From libby_hughe5 at hotmail.com Tue Aug 11 00:22:43 2015 From: libby_hughe5 at hotmail.com (Libby Hughes) Date: Mon, 10 Aug 2015 22:22:43 +0000 Subject: [Users] Authentication error In-Reply-To: <20150810073855.7fa2063a@kujata> References: , <20150810073855.7fa2063a@kujata> Message-ID: Yes I tried that but still the same smtp authentication error. Not sure what you mean by highlighting a difference between encrypted connection and encrypted email! I'm getting so frustrated now! I feel like I've tried every single setting but just NOTHING works! It must be a stupidly simple mistake, surely. If there is anyone out there who thinks they can help me, I'd be eternally grateful. Maybe I just don't fully understand how to set things up properly?!! > Date: Mon, 10 Aug 2015 07:38:55 +0100 > From: claws at thewildbeast.co.uk > To: users at lists.claws-mail.org > Subject: Re: [Users] Authentication error > > On Mon, 10 Aug 2015 00:26:19 +0000 > Libby Hughes wrote: > > > When I try to send encrypted emails in Claws, > > Whether the mail is encrypted or not won't make a difference. Or > perhaps you mean an encrypted connection rather than an encrypted > mail? > > > * Account 'emily_wil0 at hotmail.com@pop-mail.outlook.com' > > AFAIK, you must use your full email as username for hotmail. Try > using your email address and drop the extra part. > > with regards > > Paul > _______________________________________________ > Users mailing list > Users at lists.claws-mail.org > http://lists.claws-mail.org/cgi-bin/mailman/listinfo/users -------------- next part -------------- An HTML attachment was scrubbed... URL: From leventelist at gmail.com Tue Aug 11 00:28:47 2015 From: leventelist at gmail.com (Lev) Date: Tue, 11 Aug 2015 00:28:47 +0200 Subject: [Users] GPG error References: <20150810234630.5d6d88c6@jive.levalinux.org> <20150810235634.6a28d492@sleipner.datanom.net> Message-ID: <20150811002847.4c738971@jive.levalinux.org> On Mon, 10 Aug 2015 23:56:34 +0200 Michael Rasmussen wrote: > Have you installed gpg-agent and is it running? Moreover, if I add your public key, Claws-mail can chack the signature of yours. Lev -- 73 de HA5OGL Op.: Levente From mir at miras.org Tue Aug 11 01:10:15 2015 From: mir at miras.org (Michael Rasmussen) Date: Tue, 11 Aug 2015 01:10:15 +0200 Subject: [Users] GPG error In-Reply-To: <20150811002847.4c738971@jive.levalinux.org> References: <20150810234630.5d6d88c6@jive.levalinux.org> <20150810235634.6a28d492@sleipner.datanom.net> <20150811002847.4c738971@jive.levalinux.org> Message-ID: Did you either configure gpg with a default key or have you configured a default key for your account in claws? On August 11, 2015 12:28:47 AM GMT+02:00, Lev wrote: >On Mon, 10 Aug 2015 23:56:34 +0200 >Michael Rasmussen wrote: > >> Have you installed gpg-agent and is it running? > >Moreover, if I add your public key, Claws-mail can chack the signature >of >yours. > >Lev > >-- >73 de HA5OGL >Op.: Levente >_______________________________________________ >Users mailing list >Users at lists.claws-mail.org >http://lists.claws-mail.org/cgi-bin/mailman/listinfo/users -- Sent from my Android phone with K-9 Mail. Please excuse my brevity. ---- This mail was virus scanned and spam checked before delivery. This mail is also DKIM signed. See header dkim-signature. -------------- next part -------------- An HTML attachment was scrubbed... URL: From leventelist at gmail.com Tue Aug 11 01:17:39 2015 From: leventelist at gmail.com (Lev) Date: Tue, 11 Aug 2015 01:17:39 +0200 Subject: [Users] GPG error In-Reply-To: References: <20150810234630.5d6d88c6@jive.levalinux.org> <20150810235634.6a28d492@sleipner.datanom.net> <20150811002847.4c738971@jive.levalinux.org> Message-ID: <20150811011739.288a7522@jive.levalinux.org> On Tue, 11 Aug 2015 01:10:15 +0200 Michael Rasmussen wrote: > Did you either configure gpg with a default key or have you > configured a default key for your account in claws? I tried both, for different accounts. I have this: leva at jive:~$ gpg --list-keys /home/leva/.gnupg/pubring.kbx ----------------------------- pub rsa4096/C7C80A1F 2015-08-10 uid [ultimate] Levente sub rsa4096/9B9B4249 2015-08-10 pub rsa4096/AACA797E 2015-08-10 uid [ultimate] Levente sub rsa4096/1BBB4231 2015-08-10 pub rsa2048/666AC477 2015-08-10 uid [ultimate] Lev sub rsa2048/7FFDBBA0 2015-08-10 pub dsa1024/E3E80917 2001-12-24 uid [ unknown] Michael Rasmussen uid [ unknown] Michael Rasmussen uid [ unknown] Michael Rasmussen (Michael GPG-key) sub elg1024/969C0356 2001-12-24 Lev -- 73 de HA5OGL Op.: Levente From sylpheed at 911networks.com Tue Aug 11 01:26:49 2015 From: sylpheed at 911networks.com (sylpheed at 911networks.com) Date: Mon, 10 Aug 2015 16:26:49 -0700 Subject: [Users] Fancy plugin Message-ID: <20150810162649.403575fc@frogguski.911networks.com> Hi, CM 3.12.0 on xUbuntu. What are the shortcut keys in the Fancy/HTML? How can I go back to the previous webpage in Fancy? -- sknahT vyS From iwkse at claws-mail.org Tue Aug 11 07:01:13 2015 From: iwkse at claws-mail.org (Salvatore De Paolis) Date: Tue, 11 Aug 2015 07:01:13 +0200 Subject: [Users] Fancy plugin In-Reply-To: <20150810162649.403575fc@frogguski.911networks.com> References: <20150810162649.403575fc@frogguski.911networks.com> Message-ID: <20150811070113.3e01a5d7@net24.it> Hi sylpheed at 911networks.com, On Mon, 10 Aug 2015 16:26:49 -0700 sylpheed at 911networks.com wrote: > Hi, > > CM 3.12.0 on xUbuntu. > > What are the shortcut keys in the Fancy/HTML? > > How can I go back to the previous webpage in Fancy? > There's no shortcut for this, back and forward are available in the context menu accessible from the right mouse button -- Salvatore From claws at thewildbeast.co.uk Tue Aug 11 09:19:28 2015 From: claws at thewildbeast.co.uk (Paul) Date: Tue, 11 Aug 2015 08:19:28 +0100 Subject: [Users] GPG error In-Reply-To: <20150811011739.288a7522@jive.levalinux.org> References: <20150810234630.5d6d88c6@jive.levalinux.org> <20150810235634.6a28d492@sleipner.datanom.net> <20150811002847.4c738971@jive.levalinux.org> <20150811011739.288a7522@jive.levalinux.org> Message-ID: <20150811081928.4ddd1a8a@kujata> On Tue, 11 Aug 2015 01:17:39 +0200 Lev wrote: > On Tue, 11 Aug 2015 01:10:15 +0200 > Michael Rasmussen wrote: > > > Did you either configure gpg with a default key or have you > > configured a default key for your account in claws? > > I tried both, for different accounts. I have this: Setting a default key in Claws won't matter. If the correct key can't be determined then you will presented with the 'select key' dialogue. Perhaps you're just missing a graphical pinentry package, either pinentry-gtk or pinentry-qt. If installing a graphical pinentry doesn't solve it, then the problem is in your gpg-agent setup. with regards Paul From claws at thewildbeast.co.uk Tue Aug 11 09:25:05 2015 From: claws at thewildbeast.co.uk (Paul) Date: Tue, 11 Aug 2015 08:25:05 +0100 Subject: [Users] Authentication error In-Reply-To: References: <20150810073855.7fa2063a@kujata> Message-ID: <20150811082505.2ff71a1c@kujata> On Mon, 10 Aug 2015 22:22:43 +0000 Libby Hughes wrote: > Yes I tried that but still the same smtp authentication error. Not > sure what you mean by highlighting a difference between encrypted > connection and encrypted email! Only that you mentioned an 'encrypted mail', which is not relevant to your problem. > I'm getting so frustrated now! I > feel like I've tried every single setting but just NOTHING works! > It must be a stupidly simple mistake, surely. If there is anyone > out there who thinks they can help me, I'd be eternally grateful. > Maybe I just don't fully understand how to set things up properly?!! It could be that the server rejects your use of 'localhost' (EHLO localhost). If you don't want to change this in your system, then just do it in Claws. Go to the Account preferences, Advanced page, and set something for 'Domain name' - anything other then the generic 'localhost'. (It can just be a single word, doesn't need to be an FQDN). If that still doesn't help, then study again comment no. 5 in the bug tracker item, where you were provided with working settings. http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3492#c5 with regards Paul From g.s.j.hywel at swansea.ac.uk Tue Aug 11 12:00:27 2015 From: g.s.j.hywel at swansea.ac.uk (Geraint Hywel) Date: Tue, 11 Aug 2015 11:00:27 +0100 Subject: [Users] Window focus problem on Fedora 22/Gnome 3.16 In-Reply-To: <20150810162852.47ee2cb9@kujata> References: <20150810142115.791bd9d2@acu-gsjhywel-fc> <20150810162852.47ee2cb9@kujata> Message-ID: <20150811110027.422f3641@acu-gsjhywel-fc> On Mon, 10 Aug 2015 16:28:52 +0100 Paul wrote: > It's fine here with fedora 22/kde 5.12. Thanks for your reply. This seems resolved for me. I quit Claws, and fired up Clawsker to see if there were any options that might be causing the problem. There weren't, AFAICS, but I changed an unrelated option. I started Claws again, and the problem has gone. I'm guessing this is some corrupted preferences, although I can't find any evidence to support that theory. Regards -- Geraint Hywel http://about.me/geraint.hywel Uwch Ddatblygwr Y We Gwasanaethau Gwybodaeth a Systemau Prifysgol Abertawe Parc Singleton Abertawe SA2 8PP 01792 543 589 Senior Web Developer Information Services and Systems Swansea University Singleton Park Swansea SA2 8PP From claws at thewildbeast.co.uk Tue Aug 11 12:02:02 2015 From: claws at thewildbeast.co.uk (Paul) Date: Tue, 11 Aug 2015 11:02:02 +0100 Subject: [Users] Window focus problem on Fedora 22/Gnome 3.16 In-Reply-To: <20150811110027.422f3641@acu-gsjhywel-fc> References: <20150810142115.791bd9d2@acu-gsjhywel-fc> <20150810162852.47ee2cb9@kujata> <20150811110027.422f3641@acu-gsjhywel-fc> Message-ID: <20150811110202.29538d5e@kujata> On Tue, 11 Aug 2015 11:00:27 +0100 Geraint Hywel wrote: > I'm guessing this is some corrupted preferences, although I can't > find any evidence to support that theory. Perhaps, but not Claws Mail preferences. with regards Paul From noreply at thewildbeast.co.uk Tue Aug 11 12:40:20 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Tue, 11 Aug 2015 10:40:20 +0000 Subject: [Users] [Bug 3494] New: Claws-Mail Gets stuck at 100% CPU when trying to read a certain message from Facebook Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3494 Bug ID: 3494 Summary: Claws-Mail Gets stuck at 100% CPU when trying to read a certain message from Facebook Classification: Unclassified Product: Claws Mail Version: 3.12.0 Hardware: PC OS: Linux Status: NEW Severity: critical Priority: P3 Component: Other Assignee: users at lists.claws-mail.org Reporter: shlomif at shlomifish.org Created attachment 1556 --> http://www.thewildbeast.co.uk/claws-mail/bugzilla/attachment.cgi?id=1556&action=edit The offending message. When I try to click to read the attached message in claws-mail-3.12.0-1.mga6 on Mageia Linux x86-64 6/Cauldron, then claws-mail gets stuck with an unresponsive UI and while consuming 100% of the CPU. Please let me know what else you need and please look into fixing it. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Tue Aug 11 12:58:28 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Tue, 11 Aug 2015 10:58:28 +0000 Subject: [Users] [Bug 3494] Claws-Mail Gets stuck at 100% CPU when trying to read a certain message from Facebook In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3494 --- Comment #1 from Michael Schwendt --- Not reproducible with Fedora 24 development (x86_64). First asking about the problem on the Claws Mail users@ mailing-list would have been a great idea. Gather some more details. Do you use the "Fancy HTML Viewer" plugin? Is it enabled? If so, what are your "Preferences > Plugins > Fancy"? Can you examine the plugin's dependencies, such as the version of WebKitGTK+ your Mageia Linux installation uses? -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Tue Aug 11 14:11:20 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Tue, 11 Aug 2015 12:11:20 +0000 Subject: [Users] [Bug 3494] Claws-Mail Gets stuck at 100% CPU when trying to read a certain message from Facebook In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3494 --- Comment #2 from Shlomi Fish --- (In reply to comment #1) > Not reproducible with Fedora 24 development (x86_64). > > First asking about the problem on the Claws Mail users@ mailing-list would > have been a great idea. > > Gather some more details. > > Do you use the "Fancy HTML Viewer" plugin? Is it enabled? > If so, what are your "Preferences > Plugins > Fancy"? > Can you examine the plugin's dependencies, such as the version of WebKitGTK+ > your Mageia Linux installation uses? I'm not using the Fancy HTML Viewer plugin. The only plugin I have enabled is "AttRemover". Otherwise some details are: shlomif at telaviv1:~$ locale LANG=en_GB.UTF-8 LC_CTYPE=en_US.UTF-8 LC_NUMERIC=en_GB.UTF-8 LC_TIME=en_GB.UTF-8 LC_COLLATE=en_US.UTF-8 LC_MONETARY=en_US.UTF-8 LC_MESSAGES=en_US.UTF-8 LC_PAPER=en_US.UTF-8 LC_NAME=en_GB.UTF-8 LC_ADDRESS=en_US.UTF-8 LC_TELEPHONE=en_US.UTF-8 LC_MEASUREMENT=en_GB.UTF-8 LC_IDENTIFICATION=en_GB.UTF-8 LC_ALL= shlomif at telaviv1:~$ I'm going to attach a gdb backtrace soon and will test with a version of claws-mail that I built from source. Also - my desktop is XFCE - xfwm4-4.12.3-1.mga6 and I'm running claws-mail from KDE's konsole. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Tue Aug 11 14:12:08 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Tue, 11 Aug 2015 12:12:08 +0000 Subject: [Users] [Bug 3494] Claws-Mail Gets stuck at 100% CPU when trying to read a certain message from Facebook In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3494 --- Comment #3 from Shlomi Fish --- Created attachment 1557 --> http://www.thewildbeast.co.uk/claws-mail/bugzilla/attachment.cgi?id=1557&action=edit The gdb backtrace as compressed by xz. -- You are receiving this mail because: You are the assignee for the bug. From codejodler at gmx.ch Tue Aug 11 13:50:19 2015 From: codejodler at gmx.ch (Michael) Date: Tue, 11 Aug 2015 13:50:19 +0200 Subject: [Users] templates In-Reply-To: <20150810131733.5a4de557@pfortin.com> References: <20150810015745.627ef1cc@mirrors.kernel.org> <20150810031313.61aadf73@mirrors.kernel.org> <20150809214349.087ff0fd@pfortin.com> <20150810180905.73cd68cd@mirrors.kernel.org> <20150810131733.5a4de557@pfortin.com> Message-ID: <20150811135019.1610a36d@mirrors.kernel.org> Pierre, Paul, Many thanks for advice ! I'm doing Pauls suggestion now but will try Pierres too. From codejodler at gmx.ch Tue Aug 11 14:20:55 2015 From: codejodler at gmx.ch (Michael) Date: Tue, 11 Aug 2015 14:20:55 +0200 Subject: [Users] geeqie saving images inernally into random locations Message-ID: <20150811142055.6034111a@mirrors.kernel.org> Thee it is again ! I got an email with several fotos attached (base64, normal attachment, contenty tape image/jpeg). I scrolled down to one of them and right-mouse clicked on the image itself (this detail seems to be imprtant) and said 'open'. Then my image viewer (geeqie) opened a copy saved in the 'queue' folder ! I tried to reproduce this and restarted claws. This time, and the next couple of tries, any image opened after being saved into my home folder (~). Right now, while i'm composing this mail (which is no related to the received foto mail; and which regularly created a temp verson in 'drafts'), then opened images are saved into the 'draft' folder too. When i click on the tiny image icons in the bar right to the mail text window, then geeqie always opens them in 'mimetmp'. i wonder if this behavior (saving in the 'pwd' of claws ?) can be triggered by the viewer (geeqie) rather than claws, when it somehow does not parse the parameters correctly ? "Open with" shows: geeqie '%s' however, when i replace geeqie with xloadimage, it still saves into 'drafts'. This is claws 3.11.1. From codejodler at gmx.ch Tue Aug 11 14:22:13 2015 From: codejodler at gmx.ch (Michael) Date: Tue, 11 Aug 2015 14:22:13 +0200 Subject: [Users] claws saving images internally into random locations In-Reply-To: <20150811142055.6034111a@mirrors.kernel.org> References: <20150811142055.6034111a@mirrors.kernel.org> Message-ID: <20150811142213.7f316d9d@mirrors.kernel.org> oops, subject should read more like the above From noreply at thewildbeast.co.uk Tue Aug 11 14:24:40 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Tue, 11 Aug 2015 12:24:40 +0000 Subject: [Users] [Bug 3494] Claws-Mail Gets stuck at 100% CPU when trying to read a certain message from Facebook In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3494 --- Comment #4 from Shlomi Fish --- OK , some more info - this also happens with claws-mail compiled from source using this script: <<<< #!/bin/sh ./configure --prefix="$HOME/apps/claws-mail" >>>> Furthermore, it also happens after I unload the AttRemove plugin and restart claws-mail. -- You are receiving this mail because: You are the assignee for the bug. From colin at colino.net Tue Aug 11 14:29:57 2015 From: colin at colino.net (Colin Leroy) Date: Tue, 11 Aug 2015 14:29:57 +0200 Subject: [Users] geeqie saving images inernally into random locations In-Reply-To: <20150811142055.6034111a@mirrors.kernel.org> References: <20150811142055.6034111a@mirrors.kernel.org> Message-ID: <20150811142957.57cce898@colin.i-run.lau> On Tue, 11 Aug 2015 14:20:55 +0200, Michael wrote: > "Open with" shows: geeqie '%s' however, when i replace geeqie with > xloadimage, it still saves into 'drafts'. I suppose their pwd is indeed the one Claws has at the moment you open the attachment. -- Colin From colin at colino.net Tue Aug 11 14:47:04 2015 From: colin at colino.net (Colin Leroy) Date: Tue, 11 Aug 2015 14:47:04 +0200 Subject: [Users] geeqie saving images inernally into random locations In-Reply-To: <20150811142957.57cce898@colin.i-run.lau> References: <20150811142055.6034111a@mirrors.kernel.org> <20150811142957.57cce898@colin.i-run.lau> Message-ID: <20150811144704.7d4afd5b@colin.i-run.lau> On Tue, 11 Aug 2015 14:29:57 +0200, Colin Leroy wrote: > > "Open with" shows: geeqie '%s' however, when i replace geeqie with > > xloadimage, it still saves into 'drafts'. > > I suppose their pwd is indeed the one Claws has at the moment you open > the attachment. I misunderstood your first post. It's indeed Claws Mail saving into its current working directory. I've just fixed that in git. -- Colin From noreply at thewildbeast.co.uk Tue Aug 11 16:17:11 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Tue, 11 Aug 2015 14:17:11 +0000 Subject: [Users] [Bug 3494] Claws-Mail Gets stuck at 100% CPU when trying to read a certain message from Facebook In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3494 --- Comment #5 from Michael Schwendt --- > hb-open-type-private.hh That's HarfBuzz, which is not a direct dependency of Claws Mail. I'd rather search for Pango problems. -- You are receiving this mail because: You are the assignee for the bug. From codejodler at gmx.ch Tue Aug 11 17:52:39 2015 From: codejodler at gmx.ch (Michael) Date: Tue, 11 Aug 2015 17:52:39 +0200 Subject: [Users] geeqie saving images inernally into random locations In-Reply-To: <20150811144704.7d4afd5b@colin.i-run.lau> References: <20150811142055.6034111a@mirrors.kernel.org> <20150811142957.57cce898@colin.i-run.lau> <20150811144704.7d4afd5b@colin.i-run.lau> Message-ID: <20150811175239.3cd96871@mirrors.kernel.org> Hi there, If that was the 'default' until now, then some people could have accumlated images in their mail folder (bloating the updates) ... maybe anybody should check, e.g. with find -type f | grep '\....$' or with a file manager. > I misunderstood your first post. It's indeed Claws Mail saving into its > current working directory. I've just fixed that in git. That's Colin JFT Leroy for you :) ('just fixed that') Many thanks ! From noreply at thewildbeast.co.uk Tue Aug 11 18:35:17 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Tue, 11 Aug 2015 16:35:17 +0000 Subject: [Users] [Bug 3494] Claws-Mail Gets stuck at 100% CPU when trying to read a certain message from Facebook In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3494 Paul changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |INVALID -- You are receiving this mail because: You are the assignee for the bug. From leventelist at gmail.com Tue Aug 11 20:24:35 2015 From: leventelist at gmail.com (Lev) Date: Tue, 11 Aug 2015 20:24:35 +0200 Subject: [Users] GPG error References: <20150810234630.5d6d88c6@jive.levalinux.org> <20150810235634.6a28d492@sleipner.datanom.net> <20150811002847.4c738971@jive.levalinux.org> <20150811011739.288a7522@jive.levalinux.org> <20150811081928.4ddd1a8a@kujata> Message-ID: <20150811202435.155780e1@jive.levalinux.org> On Tue, 11 Aug 2015 08:19:28 +0100 Paul wrote: > Perhaps you're just missing a graphical pinentry package, either > pinentry-gtk or pinentry-qt. > > If installing a graphical pinentry doesn't solve it, then the problem > is in your gpg-agent setup. Okay. I installed pinentry-gtk, and the problem is still there. Can you give me some pointers how to debug this situation? Thanks, Lev -- 73 de HA5OGL Op.: Levente From mir at miras.org Tue Aug 11 20:47:36 2015 From: mir at miras.org (Michael Rasmussen) Date: Tue, 11 Aug 2015 20:47:36 +0200 Subject: [Users] GPG error In-Reply-To: <20150811202435.155780e1@jive.levalinux.org> References: <20150810234630.5d6d88c6@jive.levalinux.org> <20150810235634.6a28d492@sleipner.datanom.net> <20150811002847.4c738971@jive.levalinux.org> <20150811011739.288a7522@jive.levalinux.org> <20150811081928.4ddd1a8a@kujata> <20150811202435.155780e1@jive.levalinux.org> Message-ID: <20150811204736.726a3b9f@sleipner.datanom.net> On Tue, 11 Aug 2015 20:24:35 +0200 Lev wrote: > > Okay. I installed pinentry-gtk, and the problem is still there. Can you give > me some pointers how to debug this situation? > Do you see your private key? (gpg --list-secret-keys) Do you have a default key configured in gpg.conf? (grep default-key ~/.gnupg/gpg.conf) What is your gpg configuration for the account in question? (see screenshot) -- Hilsen/Regards Michael Rasmussen Get my public GnuPG keys: michael rasmussen cc http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xD3C9A00E mir datanom net http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xE501F51C mir miras org http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xE3E80917 -------------------------------------------------------------- /usr/games/fortune -es says: Good-bye. I am leaving because I am bored. -- George Saunders' dying words -------------- next part -------------- A non-text attachment was scrubbed... Name: Screenshot.png Type: image/png Size: 27592 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 181 bytes Desc: OpenPGP digital signature URL: From leventelist at gmail.com Tue Aug 11 20:56:51 2015 From: leventelist at gmail.com (Lev) Date: Tue, 11 Aug 2015 20:56:51 +0200 Subject: [Users] GPG error References: <20150810234630.5d6d88c6@jive.levalinux.org> <20150810235634.6a28d492@sleipner.datanom.net> <20150811002847.4c738971@jive.levalinux.org> <20150811011739.288a7522@jive.levalinux.org> <20150811081928.4ddd1a8a@kujata> <20150811202435.155780e1@jive.levalinux.org> <20150811204736.726a3b9f@sleipner.datanom.net> Message-ID: <20150811205651.2231c753@jive.levalinux.org> On Tue, 11 Aug 2015 20:47:36 +0200 Michael Rasmussen wrote: > Do you see your private key? (gpg --list-secret-keys) Yes. > Do you have a default key configured in gpg.conf? (grep default-key > ~/.gnupg/gpg.conf) No. I don't even have gpg.conf. Is this a must? > What is your gpg configuration for the account in question? (see > screenshot) I have similar setup. I maually entered the key ID. Thanks for your help. Lev -- 73 de HA5OGL Op.: Levente From berndth at gmx.de Tue Aug 11 22:04:43 2015 From: berndth at gmx.de (Holger Berndt) Date: Tue, 11 Aug 2015 22:04:43 +0200 Subject: [Users] templates In-Reply-To: <20150810180905.73cd68cd@mirrors.kernel.org> References: <20150810015745.627ef1cc@mirrors.kernel.org> <20150810031313.61aadf73@mirrors.kernel.org> <20150809214349.087ff0fd@pfortin.com> <20150810180905.73cd68cd@mirrors.kernel.org> Message-ID: <20150811220443.1d5d6bcf@wodan> Hallo Michael, On Mo, 10.08.2015 18:09, Michael wrote: >But back to my question, IS there a way ? Maybe postprocessing ? Depending on how you need to determine which replies should get the modified subject string, it might also be possible with the Python plugin. So what is your criterion? Holger From codejodler at gmx.ch Tue Aug 11 23:58:15 2015 From: codejodler at gmx.ch (Michael) Date: Tue, 11 Aug 2015 23:58:15 +0200 Subject: [Users] templates In-Reply-To: <20150811220443.1d5d6bcf@wodan> References: <20150810015745.627ef1cc@mirrors.kernel.org> <20150810031313.61aadf73@mirrors.kernel.org> <20150809214349.087ff0fd@pfortin.com> <20150810180905.73cd68cd@mirrors.kernel.org> <20150811220443.1d5d6bcf@wodan> Message-ID: <20150811235815.403e48ef@mirrors.kernel.org> Holger, > Hallo Michael, > > On Mo, 10.08.2015 18:09, Michael wrote: > > >But back to my question, IS there a way ? Maybe postprocessing ? > > Depending on how you need to determine which replies should get the > modified subject string, it might also be possible with the Python > plugin. So what is your criterion? Uh, it's very simple, because the sorting is already done by filtering -> folders. Just anything replied within that specific folder shall get the new subject header. From peter_s_d at fastmail.com.au Wed Aug 12 08:52:23 2015 From: peter_s_d at fastmail.com.au (blind Pete) Date: Wed, 12 Aug 2015 16:52:23 +1000 Subject: [Users] folder synchronization Message-ID: <20150812165223.330ef166@PPlive> Hi List, One of my e-mail accounts has a small quota so I decided to simply copy the contents of its INBOX to a LocalMail folder. So far, so good. Some time later after receiving many messages and deleting many of low importance I tried the same trick again, expecting that only the new messages would be copied. There was a great deal of duplication. Is there a sensible way to do this? And to get rid of existing duplicates? From claws at thewildbeast.co.uk Wed Aug 12 09:51:10 2015 From: claws at thewildbeast.co.uk (Paul) Date: Wed, 12 Aug 2015 08:51:10 +0100 Subject: [Users] folder synchronization In-Reply-To: <20150812165223.330ef166@PPlive> References: <20150812165223.330ef166@PPlive> Message-ID: <20150812085110.13fd4d9b@kujata> On Wed, 12 Aug 2015 16:52:23 +1000 blind Pete wrote: > Is there a sensible way to do this? Use a folder processing rule, based on age, and run it on demand, manually, instead of of automatically when entering the folder. > And to get rid of existing duplicates? /Tools/Delete duplicated messages/in selected folder with regards Paul From claws at thewildbeast.co.uk Wed Aug 12 09:59:23 2015 From: claws at thewildbeast.co.uk (Paul) Date: Wed, 12 Aug 2015 08:59:23 +0100 Subject: [Users] GPG error In-Reply-To: <20150811202435.155780e1@jive.levalinux.org> References: <20150810234630.5d6d88c6@jive.levalinux.org> <20150810235634.6a28d492@sleipner.datanom.net> <20150811002847.4c738971@jive.levalinux.org> <20150811011739.288a7522@jive.levalinux.org> <20150811081928.4ddd1a8a@kujata> <20150811202435.155780e1@jive.levalinux.org> Message-ID: <20150812085923.79ac9bf3@kujata> On Tue, 11 Aug 2015 20:24:35 +0200 Lev wrote: > Okay. I installed pinentry-gtk, and the problem is still there. Can > you give me some pointers how to debug this situation? First this: http://www.claws-mail.org/faq/index.php/Plugins#How_do_I_configure_gpg-agent_and_the_PGP_plugin.3F You might also find some useful info here: http://www.claws-mail.org/faq/index.php/S/MIME_howto with regards Paul From leventelist at gmail.com Wed Aug 12 18:00:28 2015 From: leventelist at gmail.com (Lev) Date: Wed, 12 Aug 2015 18:00:28 +0200 Subject: [Users] GPG error References: <20150810234630.5d6d88c6@jive.levalinux.org> <20150810235634.6a28d492@sleipner.datanom.net> <20150811002847.4c738971@jive.levalinux.org> <20150811011739.288a7522@jive.levalinux.org> <20150811081928.4ddd1a8a@kujata> <20150811202435.155780e1@jive.levalinux.org> <20150812085923.79ac9bf3@kujata> Message-ID: <20150812180028.23b181af@jive.levalinux.org> On Wed, 12 Aug 2015 08:59:23 +0100 Paul wrote: > First this: > http://www.claws-mail.org/faq/index.php/Plugins#How_do_I_configure_gpg-agent_and_the_PGP_plugin.3F > > You might also find some useful info here: > http://www.claws-mail.org/faq/index.php/S/MIME_howto It works now, thanks a lot! Lev -- 73 de HA5OGL Op.: Levente From berndth at gmx.de Wed Aug 12 20:29:55 2015 From: berndth at gmx.de (Holger Berndt) Date: Wed, 12 Aug 2015 20:29:55 +0200 Subject: [Users] templates In-Reply-To: <20150811235815.403e48ef@mirrors.kernel.org> References: <20150810015745.627ef1cc@mirrors.kernel.org> <20150810031313.61aadf73@mirrors.kernel.org> <20150809214349.087ff0fd@pfortin.com> <20150810180905.73cd68cd@mirrors.kernel.org> <20150811220443.1d5d6bcf@wodan> <20150811235815.403e48ef@mirrors.kernel.org> Message-ID: <20150812202955.1f15a77e@wodan> On Di, 11.08.2015 23:58, Michael wrote: >> On Mo, 10.08.2015 18:09, Michael wrote: >> >> >But back to my question, IS there a way ? Maybe postprocessing ? >> >> Depending on how you need to determine which replies should get the >> modified subject string, it might also be possible with the Python >> plugin. So what is your criterion? > >Uh, it's very simple, because the sorting is already done by filtering -> folders. > >Just anything replied within that specific folder shall get the new subject header. Hm, that's actually not so simple, because the Python plugin didn't provide access to the contained folder for MessageInfo objects. I just added that, so using git master, you can now put something like the following into the ~/.claws-mail/python-scripts/auto/compose_any: #================================================================== if clawsmail.compose_window.replyinfo and clawsmail.compose_window.replyinfo.Folder.identifier == "#mh/Mail/foo/bar": clawsmail.compose_window.set_subject("My hardcoded subject") clawsmail.compose_window.set_modified(False) #================================================================== In older versions, you might be able to reproduce the criteria that you used for sorting into the target folder in the first place (many pieces of info like subject, headers etc were also available before today's extension of the plugin). Holger From noreply at thewildbeast.co.uk Thu Aug 13 08:26:58 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 13 Aug 2015 06:26:58 +0000 Subject: [Users] [Bug 3495] New: IPv6 specific name resolution Error Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3495 Bug ID: 3495 Summary: IPv6 specific name resolution Error Classification: Unclassified Product: Claws Mail (Windows) Version: 3.12.0 Hardware: PC OS: Windows 8 Status: NEW Severity: major Priority: P3 Component: default Assignee: users at lists.claws-mail.org Reporter: dravion.smith at gmx.net Hi, Iam the postmaster of a own Postfix/Dovecot POP3+IMAP Installation and there is a major problem in the Claws Win32 Version when it comes to Name Resolution of IPv6 Addresses and even connectivity Problems if you use plain IPv6 Addresses as Hostnames. On the Postfix Serverside i see no incomning Connection and Claws Reports the Error: "Unknown Host". But the host is avaiable via ping -6 and tracert, i can also connect manually via telnet 25 and telnet 110 (pop) and just send a plaintext email. Mutt and other Clients playing well with IPv6. Note: If i provide Claws a IPv4 IP-Address, evertything works as expected. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Thu Aug 13 08:31:53 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 13 Aug 2015 06:31:53 +0000 Subject: [Users] [Bug 3495] IPv6 specific name resolution Error In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3495 Dravion Smith changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |dravion.smith at gmx.net --- Comment #1 from Dravion Smith --- IPv6, Windows (32-Bit), general connectivity Problem, but IPv4 Connections works fine.Other IPv6 capable E-Mail-Clients like MS-Offoce 2013 or Thunderbird 38.1.0 (win32) is working fine on IPv6 on Windows. -- You are receiving this mail because: You are the assignee for the bug. From mike.miskulin at leadingordersolutions.com Thu Aug 13 16:21:42 2015 From: mike.miskulin at leadingordersolutions.com (Mike Miskulin) Date: Thu, 13 Aug 2015 10:21:42 -0400 Subject: [Users] Win 8 Crash Message-ID: <55CCA7F6.8010100@leadingordersolutions.com> Hello, Checking in and saw that an updated Claws was out for windows that should solve all the ssl stuff. Was very excited to try Claws again but unfortunately all did not go well. Program crashes in at least two circumstances: 1) configuration/edit accounts (or for current account) and 2) attempting to reply or forward a message. Checking logs I see this: Faulting application name: claws-mail.exe, version: 0.0.0.0, time stamp: 0x00000000 Faulting module name: libstdc++-6.dll, version: 0.0.0.0, time stamp: 0x507a4a94 Exception code: 0xc0000005 Fault offset: 0x00048c49 Faulting process id: 0x11c8 Faulting application start time: 0x01d0d5d2956763de Faulting application path: C:\Program Files (x86)\GNU\Claws Mail\claws-mail.exe Faulting module path: C:\Program Files\MiKTeX 2.9\miktex\bin\x64\libstdc++-6.dll Report Id: eeee8df4-41c5-11e5-bf74-8d3b88a74caf Faulting package full name: Faulting package-relative application ID: This is on an intel xeon win 8.1 machine I'm a bit baffled by the reference to libstdc++ in the Miktex path? (likewise the claws-mail.exe version 0.0.0.0 but...) I'm thinking this is probably some type of configuration conflict that is (hopefully) easy to solve? If not, I can file a formal bug report. Best -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 3268 bytes Desc: S/MIME Cryptographic Signature URL: From andrej at kacian.sk Thu Aug 13 17:47:13 2015 From: andrej at kacian.sk (Andrej Kacian) Date: Thu, 13 Aug 2015 17:47:13 +0200 Subject: [Users] Win 8 Crash In-Reply-To: <55CCA7F6.8010100@leadingordersolutions.com> References: <55CCA7F6.8010100@leadingordersolutions.com> Message-ID: <20150813174713.45aad445@penny> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 On Thu, 13 Aug 2015 10:21:42 -0400 Mike Miskulin wrote: > Checking in and saw that an updated Claws was out for windows that > should solve all the ssl stuff. Was very excited to try Claws again but > unfortunately all did not go well. Program crashes in at least two > circumstances: 1) configuration/edit accounts (or for current account) > and 2) attempting to reply or forward a message. Hi, did you use Gpg4win previously? Do you have some files in "C:\Program Files (x86)\GNU\Gpg4win"? There was at least one case where new Claws Mail would crash on entering account preferences (your case #1) if some old .dll files were present there. Regards, - -- Andrej -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQIcBAEBCAAGBQJVzLwEAAoJEA9aNXUfa/YPvj0QAIg3ZCpqHeY6qDtRW+vCGQl2 bbkqPHc3s/CyBlE6saxauF/x4M8oIjMhpogelQ/Go3CUtxc8r/I1jtT80JYkom0O N4pt8qjjmoKM6FQ8bbxh06DteyKrqCwW3UW7tpkmBDWZ6fbZUqw6Iu4jqdltrGhR pVtR9vG3CCGsXLcti8yoOaXtugAnTRdIdZe6MZBvwnGhcMfp+JijqNu2dmoyQEJu OaQedW7Y+qKLh81UB4Vq6rwc3rFvizg0Xl44JvKTd8cpE/KZ+U7HPXPV5+lNBI+D 8aJInyGYI5y47vTsXbE/8ATjU009CxLb2lXC1ip1N3xWRaq1byIAu/duM8Olcnwx f7U39sDPIakJdKMRn/n8RAiMQKW5LATmmj6/S9oFxT5D6Zajy1dFPBbHdgT64nhJ wsxQeKSNVrB3hGBZsKubyQhkMo9c118mOZnGicEBfQUPzt8Lr+O/6P1NOVx0QaDi ZLN86TNBYjD3a0iGiIjhFriq9pjCPdY4L2CrIo0SS5Xz5KCtBiVkFgXzU3m1ZkM1 B2A4j4EpAbp3/QFkwABb6Zh9XY4ZCSCi1J64fAyj95G+FsGsKTr6beC60ssEyV3q b8EkOlVP3z+Duyw09vXUnaTIP8+EGMaBwBFtI2aH8syyGnXTqctLtBVk7nT8Pl3q xgOC4iRI9GSTA/DOgF4L =HCyX -----END PGP SIGNATURE----- From noreply at thewildbeast.co.uk Sat Aug 1 20:15:10 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sat, 01 Aug 2015 18:15:10 +0000 Subject: [Users] [Bug 3473] base64 regression with old glib2 (before 2.26.0) In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3473 --- Comment #8 from users at lists.claws-mail.org --- Changes related to this bug have been committed. Please check latest Git and update the bug accordingly. You can also get the patch from: http://git.claws-mail.org/ ++ ChangeLog 2015-08-13 20:27:02.627467533 +0200 http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=479d3cd2ebe57b8fa8454b79a867fb21319ea88c Merge: ed28285 bf373b8 Author: Colin Leroy Date: Thu Aug 13 20:27:02 2015 +0200 Merge branch 'master' of file:///home/git/claws http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=bf373b8226f1b3b335619a75de80041ee5ad9761 Author: Andrej Kacian Date: Thu Aug 13 20:24:48 2015 +0200 Provide an up to date version of g_base64_decode() for older GLib. Patch by Jean Diraison, closes bug #3473. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Thu Aug 13 20:40:49 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 13 Aug 2015 18:40:49 +0000 Subject: [Users] [Bug 3473] base64 regression with old glib2 (before 2.26.0) In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3473 Andrej Kacian changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED --- Comment #9 from Andrej Kacian --- Thanks Jean, I have added the first patch. Ricardo, let me know if a more explicit attribution for the included Glib function is needed, and what form should it have in our code. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Thu Aug 13 20:41:15 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 13 Aug 2015 18:41:15 +0000 Subject: [Users] [Bug 3483] When replying to a *de*crypted message, it is contained *encrypted* in reply In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3483 Andrej Kacian changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are the assignee for the bug. From dravion.smith at gmx.net Fri Aug 14 03:01:13 2015 From: dravion.smith at gmx.net (dravion.smith at gmx.net) Date: Fri, 14 Aug 2015 03:01:13 +0200 Subject: [Users] IPv6 Problem on Win32 Platforms Message-ID: <55CD3DD9.6060607@gmx.net> Hi there, Is anybody working on this bug http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3495 I think its a Major Problem because Windows comes with IPv6 enabled since a few years now and it should work by default. Drav From andrej at kacian.sk Fri Aug 14 09:42:57 2015 From: andrej at kacian.sk (Andrej Kacian) Date: Fri, 14 Aug 2015 09:42:57 +0200 Subject: [Users] IPv6 Problem on Win32 Platforms In-Reply-To: <55CD3DD9.6060607@gmx.net> References: <55CD3DD9.6060607@gmx.net> Message-ID: <20150814094257.06b4d50f@penny> On Fri, 14 Aug 2015 03:01:13 +0200 "dravion.smith at gmx.net" wrote: > Hi there, > > Is anybody working on this bug > http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3495 > I think its a Major Problem because Windows comes with IPv6 enabled > since a few years now and it should > work by default. Hi, I'm planning to take a look at it next week. In the meantime, the code is open, anyone can help. :) Regards, -- Andrej From peter_s_d at fastmail.com.au Sat Aug 15 12:34:22 2015 From: peter_s_d at fastmail.com.au (blind Pete) Date: Sat, 15 Aug 2015 20:34:22 +1000 Subject: [Users] folder synchronization In-Reply-To: <20150812085110.13fd4d9b@kujata> References: <20150812165223.330ef166@PPlive> <20150812085110.13fd4d9b@kujata> Message-ID: <20150815203422.46ae517b@PPlive> On Wed, 12 Aug 2015 08:51:10 +0100 Paul wrote: > On Wed, 12 Aug 2015 16:52:23 +1000 > blind Pete wrote: > > > Is there a sensible way to do this? > > Use a folder processing rule, based on age, and run it on demand, > manually, instead of of automatically when entering the folder. Select all, copy, paste once in a blue moon will probably do. > > And to get rid of existing duplicates? > > /Tools/Delete duplicated messages/in selected folder > > with regards > > Paul That was what I wanted. Obvious in retrospect. Thank you. -- testing bP From noreply at thewildbeast.co.uk Sat Aug 15 16:09:28 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sat, 15 Aug 2015 14:09:28 +0000 Subject: [Users] [Bug 3496] New: Crash on double notification popup Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3496 Bug ID: 3496 Summary: Crash on double notification popup Classification: Unclassified Product: Claws Mail (Windows) Version: 3.12.0 Hardware: PC OS: Windows 7 Status: NEW Severity: normal Priority: P3 Component: default Assignee: users at lists.claws-mail.org Reporter: richard.clawsmail at rhughes.net To reproduce: 1) Install 2) Add an RSS feed with RSSyl 3) Click on newly-added folder: crash That was the first way I found to cause multiple popups to be created concurrently. There may be others and hence this may be a duplicate of either bug 3090 or bug 3130 (or both). The problem may also occur on non-Windows platforms, but does require a build without HAVE_LIBNOTIFY. The workaround is to disable Plugins/Notification/Popup. Fix: --- notification_popup.c.orig 2015-07-19 12:19:13.000000000 +0100 +++ notification_popup.c 2015-07-23 21:33:14.739522800 +0100 @@ -566,8 +566,10 @@ ppopup->msg_path = NULL; } - if(ppopup->label2) + if(ppopup->label2) { gtk_widget_destroy(ppopup->label2); + ppopup->label2 = NULL; + } message = g_strdup_printf(ngettext("%d new message", "%d new messages", -- You are receiving this mail because: You are the assignee for the bug. From mike.miskulin at leadingordersolutions.com Sat Aug 15 17:28:47 2015 From: mike.miskulin at leadingordersolutions.com (Mike Miskulin) Date: Sat, 15 Aug 2015 11:28:47 -0400 Subject: [Users] Win 8 Crash In-Reply-To: <20150813174713.45aad445@penny> References: <55CCA7F6.8010100@leadingordersolutions.com> <20150813174713.45aad445@penny> Message-ID: <55CF5AAF.5080309@leadingordersolutions.com> On 8/13/2015 11:47 AM, Andrej Kacian wrote: > Hi, did you use Gpg4win previously? Do you have some files in > "C:\Program Files (x86)\GNU\Gpg4win"? There was at least one case where > new Claws Mail would crash on entering account preferences (your case > #1) if some old .dll files were present there. > > Regards, > -- Andrej I updated Gpg4Win prior to update Claws. This is a path search issue. Putting claws first in the environment path variable alleviates the problem. However, if Claws requires a particular library (that it ships with) it should only look in its own installation directory. This is probably not an issue on linux or bsd where there are centrally located shared libraries. -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 3268 bytes Desc: S/MIME Cryptographic Signature URL: From noreply at thewildbeast.co.uk Sun Aug 16 01:42:08 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sat, 15 Aug 2015 23:42:08 +0000 Subject: [Users] [Bug 3473] base64 regression with old glib2 (before 2.26.0) In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3473 --- Comment #10 from Ricardo Mones --- (In reply to comment #9) > Thanks Jean, I have added the first patch. > > Ricardo, let me know if a more explicit attribution for the included Glib > function is needed, and what form should it have in our code. I guess it could be the same as other copies, see header of utils.c http://git.claws-mail.org/?p=claws.git;a=blob;f=src/common/utils.c;h=64ca25a8#l18 regards, -- You are receiving this mail because: You are the assignee for the bug. From petter at synth.no Sun Aug 16 08:46:03 2015 From: petter at synth.no (Petter Adsen) Date: Sun, 16 Aug 2015 08:46:03 +0200 Subject: [Users] GMail accounts with aliases Message-ID: <20150816084603.7ebe5d2f@odin> I'm asking this for a good friend, who is looking at Claws on his Mac. He uses GMail for everything (for some reason I can't understand, but never mind that) and has a long list of aliases. Is it possible to configure Claws to select from these aliases when he composes his message in any way? Would he need to set up individual SMTP accounts for them? I've been looking through the FAQ and the information linked to there on how to use Claws with GMail, but can't find anything. Has anyone here done this? Petter -- "I'm ionized" "Are you sure?" "I'm positive." -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 213 bytes Desc: OpenPGP digital signature URL: From codejodler at gmx.ch Sun Aug 16 17:03:20 2015 From: codejodler at gmx.ch (Michael) Date: Sun, 16 Aug 2015 17:03:20 +0200 Subject: [Users] GMail accounts with aliases In-Reply-To: <20150816084603.7ebe5d2f@odin> References: <20150816084603.7ebe5d2f@odin> Message-ID: <20150816170320.3afba907@mirrors.kernel.org> Petter, i'm not using Google (i'm analphabet) but usually, aliases of one account can't be 'downloaded' seperately. You just POP or IMPA the complete account. As for composing: You can filter those mails after "To:" into separate folders, which represent the aliases, and set up a "From:" default in the folder properties. I think that would accomplish what your friend is asking for. Your friend miht want to check 'save sent message into this folder instead the Sent folder'. have fun Micha > I'm asking this for a good friend, who is looking at Claws on his Mac. > He uses GMail for everything (for some reason I can't understand, but > never mind that) and has a long list of aliases. Is it possible to > configure Claws to select from these aliases when he composes his > message in any way? Would he need to set up individual SMTP accounts > for them? > > I've been looking through the FAQ and the information linked to there > on how to use Claws with GMail, but can't find anything. Has anyone > here done this? > > Petter > From jan at willamowius.de Mon Aug 17 12:14:10 2015 From: jan at willamowius.de (Jan Willamowius) Date: Mon, 17 Aug 2015 12:14:10 +0200 Subject: [Users] SPAM filtering on WIndows ? Message-ID: <20150817121410.122004b3@janhh4.site> Hi, I've used Claws a for a long time on Linux using the Spamassasin plugin. Now I'm installing Claws on Windows for my wife and I need a similar SPAM filter. IS BSfilter my only option ? Is there a document how to set it up on Windows ? Thanks, Jan -- Jan Willamowius, jan at willamowius.de, http://www.willamowius.de/ From noreply at thewildbeast.co.uk Mon Aug 17 18:26:11 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Mon, 17 Aug 2015 16:26:11 +0000 Subject: [Users] [Bug 3497] New: Claws mail freezes regularly with an MS Visual C++ runtime error Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3497 Bug ID: 3497 Summary: Claws mail freezes regularly with an MS Visual C++ runtime error Classification: Unclassified Product: Claws Mail (Windows) Version: 3.12.0 Hardware: PC OS: Windows 7 Status: NEW Severity: major Priority: P3 Component: default Assignee: users at lists.claws-mail.org Reporter: rjandgm.delamare at gmail.com Created attachment 1558 --> http://www.thewildbeast.co.uk/claws-mail/bugzilla/attachment.cgi?id=1558&action=edit copy of the error message box Claws mail freezes and has to be shut down regularly with the message: MS Visual C++ runtime this application has requested the Runtime to terminate it in an unusual way. Please contact the application's support team for more information. -- You are receiving this mail because: You are the assignee for the bug. From rhutter at posteo.de Mon Aug 17 19:14:55 2015 From: rhutter at posteo.de (Ralf Hutter) Date: Mon, 17 Aug 2015 19:14:55 +0200 Subject: [Users] GMail accounts with aliases In-Reply-To: <20150816170320.3afba907@mirrors.kernel.org> References: <20150816084603.7ebe5d2f@odin> <20150816170320.3afba907@mirrors.kernel.org> Message-ID: <20150817191455.5e3a7430@Trimini> The original question was about composing emails only. It takes less than a minute to set up an smtp account. So even if there are 15 aliases it doesn't take much time to do that. The smtp accounts don't bother you in any folder list and you can choose your alias at every message that you write. Ralf Am Sun, 16 Aug 2015 17:03:20 +0200 schrieb Michael : > Petter, > > i'm not using Google (i'm analphabet) but usually, aliases of one > account can't be 'downloaded' seperately. You just POP or IMPA the > complete account. > > As for composing: You can filter those mails after "To:" into > separate folders, which represent the aliases, and set up a "From:" > default in the folder properties. I think that would accomplish what > your friend is asking for. Your friend miht want to check 'save sent > message into this folder instead the Sent folder'. > > have fun > > Micha > > > I'm asking this for a good friend, who is looking at Claws on his > > Mac. He uses GMail for everything (for some reason I can't > > understand, but never mind that) and has a long list of aliases. Is > > it possible to configure Claws to select from these aliases when he > > composes his message in any way? Would he need to set up individual > > SMTP accounts for them? > > > > I've been looking through the FAQ and the information linked to > > there on how to use Claws with GMail, but can't find anything. Has > > anyone here done this? > > > > Petter > > > > _______________________________________________ > Users mailing list > Users at lists.claws-mail.org > http://lists.claws-mail.org/cgi-bin/mailman/listinfo/users -- Reichenbergerstr. 52 10999 Berlin Telefon: 0049 30 700 71 709 Mobil: 0049 170 10 29 335 www.twitter.com/hutternd Ich verschlüssele Emails! GPG-Key: 0x09306F61 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 473 bytes Desc: not available URL: From noreply at thewildbeast.co.uk Mon Aug 17 20:29:28 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Mon, 17 Aug 2015 18:29:28 +0000 Subject: [Users] [Bug 3497] Claws mail freezes regularly with an MS Visual C++ runtime error In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3497 --- Comment #1 from Andrej Kacian --- Hi, did you have Gpg4win installed before (or do you still have it installed)? Does Claws Mail crash all by itself when you are doing nothing with it, or does it crash during some activity? -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Sat Aug 15 16:09:28 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sat, 15 Aug 2015 14:09:28 +0000 Subject: [Users] [Bug 3496] Crash on double notification popup In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3496 --- Comment #1 from users at lists.claws-mail.org --- Changes related to this bug have been committed. Please check latest Git and update the bug accordingly. You can also get the patch from: http://git.claws-mail.org/ ++ ChangeLog 2015-08-17 20:48:02.796016834 +0200 http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=b0c3c5fefa349a2bb63c401696245c33f348b0f7 Merge: caa3406 206f559 Author: Colin Leroy Date: Mon Aug 17 20:48:02 2015 +0200 Merge branch 'master' of file:///home/git/claws http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=206f559c6f1065be9fa221f00bddaf4e0b669dd9 Author: Andrej Kacian Date: Mon Aug 17 20:45:38 2015 +0200 Fix crash on double notification popup. Patch by Richard Hughes. Closes bug #3496. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Mon Aug 17 21:12:25 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Mon, 17 Aug 2015 19:12:25 +0000 Subject: [Users] [Bug 3496] Crash on double notification popup In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3496 Andrej Kacian changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED --- Comment #2 from Andrej Kacian --- Thanks Richard, patch applied in git. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Mon Aug 17 21:29:37 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Mon, 17 Aug 2015 19:29:37 +0000 Subject: [Users] [Bug 3497] Claws mail freezes regularly with an MS Visual C++ runtime error In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3497 --- Comment #2 from Bob Delamare --- Andrej, no I did not have Gpg4win before, it was installed with the Claws package. It is still here. Claws will crash on opening, have to be closed and re-opened. It will crash after making changes to preferences and also when opening certain emails from the In box. -- You are receiving this mail because: You are the assignee for the bug. From codejodler at gmx.ch Tue Aug 18 00:50:56 2015 From: codejodler at gmx.ch (Michael) Date: Tue, 18 Aug 2015 00:50:56 +0200 Subject: [Users] GMail accounts with aliases In-Reply-To: <20150817191455.5e3a7430@Trimini> References: <20150816084603.7ebe5d2f@odin> <20150816170320.3afba907@mirrors.kernel.org> <20150817191455.5e3a7430@Trimini> Message-ID: <20150818005056.0612a916@gandalf.lan2> Ralf, ah, thanks, i think that was the important thing about it ... " Petter, add our answers and there you have it :) From noreply at thewildbeast.co.uk Tue Aug 18 20:42:15 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Tue, 18 Aug 2015 18:42:15 +0000 Subject: [Users] [Bug 3498] New: please support typeahead for keyboard shortcuts Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3498 Bug ID: 3498 Summary: please support typeahead for keyboard shortcuts Classification: Unclassified Product: Claws Mail Version: 3.11.1 Hardware: PC OS: Linux Status: NEW Severity: enhancement Priority: P3 Component: UI Assignee: users at lists.claws-mail.org Reporter: harri at afaics.de Would it be possible to support typeahead for the keyboard shortcuts? Currently you have to watch claws *very* closely to make sure that it realy does what you type. This reduces confidence into the user interface. This is the major reason why I still prefer thunderbird. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Tue Aug 18 21:12:07 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Tue, 18 Aug 2015 19:12:07 +0000 Subject: [Users] [Bug 3498] please support typeahead for keyboard shortcuts In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3498 --- Comment #1 from Paul --- I've never noticed any problem. Can you explain further where you have encountered this issue? -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Tue Aug 18 21:19:02 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Tue, 18 Aug 2015 19:19:02 +0000 Subject: [Users] [Bug 3253] all addresses of getaddrinfo() result should be tried In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3253 --- Comment #1 from Andrej Kacian --- Created attachment 1559 --> http://www.thewildbeast.co.uk/claws-mail/bugzilla/attachment.cgi?id=1559&action=edit Use getattrinfo instead of gethostbyname Attached patch attempts to improve the situation by using getaddrinfo() instead of deprecated gethostbyname(), and trying each resolved address (skipping ipv6 addresses if ipv6 support is disabled). Of course, review and testing needed, especially by people on ipv6. -- You are receiving this mail because: You are the assignee for the bug. From sylpheed at 911networks.com Tue Aug 18 22:49:52 2015 From: sylpheed at 911networks.com (sylpheed at 911networks.com) Date: Tue, 18 Aug 2015 13:49:52 -0700 Subject: [Users] Reply to problem Message-ID: <20150818134952.38baee9c@frogguski.911networks.com> Hi, I have the following: ==========8=========== From: Jan Kundrát To: ... Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , ==========8=========== If I click on : reply, I get: <> ==========8=========== From: darktable at 911networks.com To: darktable at 911networks.com ==========8=========== If I click on : reply all, I get: <> ==========8=========== From: darktable at 911networks.com To: Jan Kundrát Cc: darktable at 911networks.com, ==========8=========== If I click on : reply list, I get: <> ==========8=========== From: darktable at 911networks.com To: darktable at 911networks.com ==========8=========== Why don't I get ? From: darktable at 911networks.com To: -- sknahT vyS From jvromans at squirrel.nl Tue Aug 18 23:20:34 2015 From: jvromans at squirrel.nl (Johan Vromans) Date: Tue, 18 Aug 2015 23:20:34 +0200 Subject: [Users] [Bug 3498] New: please support typeahead for keyboard shortcuts In-Reply-To: References: Message-ID: <20150818232034.2a287a91@phoenix.squirrel.nl> On Tue, 18 Aug 2015 18:42:15 +0000 noreply at thewildbeast.co.uk wrote: > Would it be possible to support typeahead for the keyboard shortcuts? > Currently you have to watch claws *very* closely to make sure that it > realy does what you type. This reduces confidence into the user interface. In my experience, it's just the opposite. E.g., when I hit DEL to delete a message, and I accidentally hit DEL again before claws is ready deleting the message, it will *not* delete another message. This has saved my mailbox several times. -- Johan From noreply at thewildbeast.co.uk Wed Aug 19 07:16:54 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Wed, 19 Aug 2015 05:16:54 +0000 Subject: [Users] [Bug 3499] New: Connection to Riseup SMTP server Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3499 Bug ID: 3499 Summary: Connection to Riseup SMTP server Classification: Unclassified Product: Claws Mail Version: 3.9.1 Hardware: PC OS: Windows 7 Status: NEW Severity: normal Priority: P3 Component: Other Assignee: users at lists.claws-mail.org Reporter: sdfg16_10MaP at riseup.net Network Log says (tried twice): * Account 'sdfg16': Connecting to SMTP server: mail.riseup.net:25... * Account 'sdfg16': Connecting to SMTP server: mail.riseup.net:25... and that's it! The set up is as described in the Riseup guidance. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Wed Aug 19 08:16:10 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Wed, 19 Aug 2015 06:16:10 +0000 Subject: [Users] [Bug 3499] Connection to Riseup SMTP server In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3499 Paul changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |INVALID --- Comment #1 from Paul --- upgrade to the latest release, here: http://www.claws-mail.org/win32/ If you still get the problem, use the users' mailing list or IRC to discuss it. http://www.claws-mail.org/MLs.php -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Wed Aug 19 14:12:54 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Wed, 19 Aug 2015 12:12:54 +0000 Subject: [Users] [Bug 3498] please support typeahead for keyboard shortcuts In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3498 --- Comment #2 from Harri --- For example, there are 3 EMails in the message list (stored on a remote dovecot server, using IMAP). If I press [Delete] 3 times, then it removes the first and maybe the second EMail, but usually the 3rd keyboard shortcut is lost. If I wait 1 or 2 seconds between each key press, then this problem is much more unlikely to come up. Depends upon the size of the EMails, as it seems. This is just an example. The cursor keys and other shortcuts are unreliable for navigating the message display as well. -- You are receiving this mail because: You are the assignee for the bug. From gour at atmarama.net Wed Aug 19 18:10:15 2015 From: gour at atmarama.net (Gour) Date: Wed, 19 Aug 2015 18:10:15 +0200 Subject: [Users] CardDAV address book support References: <20150203103359.3e3ae8e9@phoenix.squirrel.nl> <20150203094416.13b92e58@thewildbeast> <20150204082146.53f118dc@phoenix.squirrel.nl> <20150204083204.1ceca2cc@thewildbeast> <20150204145835.2574a1ec@phoenix.squirrel.nl> <0MQf77-1Y0gBD2NCv-00U3Iy@smtp.web.de> <20150216182324.04aef1ff@bonifac> Message-ID: <87twrv6yzc.fsf@atmarama.net> Slavko writes: Hello Slavko, At the moment I’m using Gnus for my email/news and org-mode for keeping my calendar/contacts in sync with my Android phone by syncing via my instance of ownCloud. Gnus/org-mode are powerful tools, but I consider they require too much tweaking and there is no good-enough solution to sync tasks between org-mode and the phone, so I’m considering to move back to Claws-mail/vim and taskwarrior for which there is working Android application. > It is carddav/caldav synchronizer. While i never used it for carddav > syncing, i am using it for syncing the calendars from my radicale > server and i am using this synced file in my Orage (XFCE) calendar > application. I was until recently Xfce user, but decided to use GNOME3 since it requires less tweaking in order to get everything working, but it looks that CM’s vCalendar plugin cannot import *.ics file? At the moment I create my calendar tasks using Emacs’ org-mode and sync with the Android phone. I also use two calendars - for me and my wife and most of the entries are repeated tasks - her work schedule and my non-profit occupations, so considering that I just tweak calendar files approx. once in a month, I could live with file import of *.ics, but it looks that CM’s vCalendar plugin cannot import single *.ics file? (I see only option for export.) > I initialized the caldav server <-> single ICS file capability and > author was willing to implement it, then if it not fits your (CM) > needing, then there is chance that it will be implemented. It would fit my workflow in case one can import into CM? What about contacts? Do you do any contact syncing or CM’s addressbook is still kind of isolated island when it comes to CardDAV support? Any hint for syncing contacts with the phone via ownCloud? Sincerely, Gour -- -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 818 bytes Desc: not available URL: From gour at atmarama.net Wed Aug 19 21:03:54 2015 From: gour at atmarama.net (Gour) Date: Wed, 19 Aug 2015 21:03:54 +0200 Subject: [Users] khard and/or import/export contacts from addressbook Message-ID: <87mvxn6qxx.fsf@atmarama.net> Hello, today I’ve discovered nice app - khard (https://github.com/scheibler/khard) - console Cardav client which has support for for e.g. mutt and alot email clients and is supported by vdirsyncer which can be used to sync contacts (& calendars) with CardDAV/CalDAV servers. Claws’ addressbook is very nice, but, unfortunately has import-only support for several external ones like Mutt/Pine as well as few others via contributed Tools scripts. The only format providing both import/export facility is LDAP’s LDIF which is, afaict, not used much by ’average desktop user’, so I wonder if the new Addressbook (not merged yet, afaik) is going to provide some additional import/export facilities and/or is there a plan to add some? If someone has some other alternative/tool how to e.g. use khard with Claws Mail I’d be very thankful to know about it since I plan to go back to Claws/vim/etc. Sincerely, Gour -- Everyone is forced to act helplessly according to the qualities he has acquired from the modes of material nature; therefore no one can refrain from doing something, not even for a moment. From noreply at thewildbeast.co.uk Thu Aug 20 00:16:20 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Wed, 19 Aug 2015 22:16:20 +0000 Subject: [Users] [Bug 3500] New: Claws won't connect to riseup pop server - two ports tried Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3500 Bug ID: 3500 Summary: Claws won't connect to riseup pop server - two ports tried Classification: Unclassified Product: Claws Mail Version: 3.9.1 Hardware: PC OS: Windows 7 Status: NEW Severity: normal Priority: P3 Component: POP3 Assignee: users at lists.claws-mail.org Reporter: sdfg16_10MaP at riseup.net The log says this when I press 'Get Mail', despite the fact I've configured Claws as advised in the documentation: * Account 'sdfg16_10map at mail.riseup.net': Connecting to POP3 server: mail.riseup.net:110... *** mail.riseup.net: unknown host. * Account 'sdfg16_10map at mail.riseup.net': Connecting to POP3 server: mail.riseup.net:995... *** mail.riseup.net: unknown host. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Thu Aug 20 00:23:11 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Wed, 19 Aug 2015 22:23:11 +0000 Subject: [Users] [Bug 3500] Claws won't connect to riseup pop server - two ports tried In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3500 --- Comment #1 from Michael Schwendt --- Your computer's networking configuration is broken, if name resolution doesn't work. You need to fix it. It's not a problem in Claws Mail. $ host mail.riseup.net mail.riseup.net has address 198.252.153.226 mail.riseup.net has address 198.252.153.225 mail.riseup.net mail is handled by 10 mx1.riseup.net. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Thu Aug 20 01:31:14 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Wed, 19 Aug 2015 23:31:14 +0000 Subject: [Users] [Bug 3211] Fails to build in Debian hurd-i386 architecture In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3211 Ricardo Mones changed: What |Removed |Added ---------------------------------------------------------------------------- Status|REOPENED |RESOLVED Resolution|--- |FIXED --- Comment #4 from users at lists.claws-mail.org --- Changes related to this bug have been committed. Please check latest Git and update the bug accordingly. You can also get the patch from: http://git.claws-mail.org/ ++ ChangeLog 2014-10-28 17:41:02.412960940 +0100 http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=28bf51d652bfa804a622bb6792c356eae3751d6c Merge: 39e416b 5800b5c Author: Colin Leroy Date: Tue Oct 28 17:41:02 2014 +0100 Merge branch 'master' of file:///home/git/claws http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=5800b5c77fd0bc8a26f1958635281c9fbd852e42 Author: Ricardo Mones Date: Tue Oct 28 17:34:28 2014 +0100 Fix bug #3211 ‘Fails to build in Debian hurd-i386’ --- Comment #5 from Ricardo Mones --- Version 3.12.0-1 was build and installed in hurd-i386: https://buildd.debian.org/status/package.php?p=claws-mail&suite=unstable -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Thu Aug 20 07:52:44 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 20 Aug 2015 05:52:44 +0000 Subject: [Users] [Bug 3501] New: "Empty all Trash folders" should probably respect the "get mail enabled" flag for an account Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3501 Bug ID: 3501 Summary: "Empty all Trash folders" should probably respect the "get mail enabled" flag for an account Classification: Unclassified Product: Claws Mail Version: 3.11.1 Hardware: PC OS: Linux Status: NEW Severity: minor Priority: P3 Component: Other Assignee: users at lists.claws-mail.org Reporter: martin at meltin.net When away from home I can't access my "home" email account. So I go to "Edit accounts" and switch of the "get mail" ('G') flag for it. "Get from all accounts" now obviously ignores the "home" account. However, when I "Empty all Trash folders" and I have inadvertently left Claws Mail in a state where it believes there is a message in the trash for the "home" account, I get an error saying I can't connect to the server. I'm a compulsive trash emptier so this gets quite distracting. :-( Can you please consider treating the "get mail" ('G') flag as a more general account enable/disable flag and use it to stop "Empty all Trash folders" from trying to empty the trash in a "disabled" account? Given that there is no way to temporarily disable an account, using the "get mail" flag is as good as it gets. I know that I can empty the trash for individual accounts... but I always just reach for 'D'. :-) -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Tue Aug 18 21:19:02 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Tue, 18 Aug 2015 19:19:02 +0000 Subject: [Users] [Bug 3253] all addresses of getaddrinfo() result should be tried In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3253 --- Comment #2 from users at lists.claws-mail.org --- Changes related to this bug have been committed. Please check latest Git and update the bug accordingly. You can also get the patch from: http://git.claws-mail.org/ ++ ChangeLog 2015-08-20 08:29:02.732280727 +0200 http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=99c3faf9573e885cac1fd625ce799d1f0acb6f04 Merge: d4741c3 8f4236e Author: Colin Leroy Date: Thu Aug 20 08:29:02 2015 +0200 Merge branch 'master' of file:///home/git/claws http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=8f4236e282d3252ecf9f3920e2e5c312d2cf50fc Author: Andrej Kacian Date: Wed Oct 1 22:00:06 2014 +0200 Use getaddrinfo() instead of gethostbyname() in socket.c. Closes bug #3253, as we're trying all resolved addresses. This should also make IPv6 work on Windows, bug #3495. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Thu Aug 13 08:31:53 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 13 Aug 2015 06:31:53 +0000 Subject: [Users] [Bug 3495] IPv6 specific name resolution Error In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3495 --- Comment #2 from users at lists.claws-mail.org --- Changes related to this bug have been committed. Please check latest Git and update the bug accordingly. You can also get the patch from: http://git.claws-mail.org/ ++ ChangeLog 2015-08-20 08:29:02.732280727 +0200 http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=99c3faf9573e885cac1fd625ce799d1f0acb6f04 Merge: d4741c3 8f4236e Author: Colin Leroy Date: Thu Aug 20 08:29:02 2015 +0200 Merge branch 'master' of file:///home/git/claws http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=8f4236e282d3252ecf9f3920e2e5c312d2cf50fc Author: Andrej Kacian Date: Wed Oct 1 22:00:06 2014 +0200 Use getaddrinfo() instead of gethostbyname() in socket.c. Closes bug #3253, as we're trying all resolved addresses. This should also make IPv6 work on Windows, bug #3495. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Thu Aug 20 08:41:15 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 20 Aug 2015 06:41:15 +0000 Subject: [Users] [Bug 3500] Claws won't connect to riseup pop server - two ports tried In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3500 Paul changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |INVALID -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Thu Aug 20 09:19:29 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 20 Aug 2015 07:19:29 +0000 Subject: [Users] [Bug 1408] IDLE-Support with libEtPan (since 0.52) In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=1408 --- Comment #27 from jackcooper at seznam.cz --- Any chance to reopen? NOTIFY would be great enhancement of claws-mail. Sylpheed has plugin for it on https://github.com/clehner/sylpheed-imap-notify. -- You are receiving this mail because: You are the assignee for the bug. From ricardo at mones.org Thu Aug 20 11:01:31 2015 From: ricardo at mones.org (Ricardo Mones) Date: Thu, 20 Aug 2015 11:01:31 +0200 Subject: [Users] Claws Mail 3.12.0 unleashed!! In-Reply-To: <20150809095118.GA19949@busgosu.mones.org> References: <20150720102319.3e9d08c8@kujata> <20150720100738.65a37b5f@DZ> <20150804100912.70e6505e@odin> <20150804133704.3b361561@anarchist.wooz.org> <20150809095118.GA19949@busgosu.mones.org> Message-ID: <20150820110131.56b5a176@sumiciu> On Sun, 9 Aug 2015 11:51:18 +0200 Ricardo Mones wrote: > On Tue, Aug 04, 2015 at 01:37:04PM -0400, Barry Warsaw wrote: > > On Aug 04, 2015, at 10:09 AM, Petter Adsen wrote: > > > > >Is anyone building new packages for Ubuntu? > > > > I generally try to keep the Ubuntu version of CM sync'd with the Debian > > version, for which Ricardo does a great job. In Ubuntu we do have to carry a > > couple of deltas against Debian, though hopefully at the next merge/sync we > > can drop at least one of those. > > > > Debian currently has 3.11.1 but once that's updated, I'll work on a merge with > > Ubuntu Wily (15.10, the current devel version). > > I'm rather busy currently, so I won't probably be able to find time for > this until next Sunday, after arriving DebConf 15. And they are in the archive since yesterday. Enjoy, -- Ricardo Mones ~ 00:45 < hammar> cool.. have you used rssyl? 00:46 <@Ticho> um, yes Seen on #sylpheed -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 819 bytes Desc: OpenPGP digital signature URL: From noreply at thewildbeast.co.uk Thu Aug 20 12:20:03 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 20 Aug 2015 10:20:03 +0000 Subject: [Users] [Bug 3502] New: App hanged while fetching latest email message body Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3502 Bug ID: 3502 Summary: App hanged while fetching latest email message body Classification: Unclassified Product: Claws Mail (Windows) Version: 3.9.1 Hardware: PC OS: Windows 7 Status: NEW Severity: major Priority: P3 Component: default Assignee: users at lists.claws-mail.org Reporter: shamilg1 at gmail.com OS: win7x64. App hanged while fetching email message body with 100% cpu load (1/4 core, shown 25%). Possibly was fixed in latest version. Will check and write. Cannot copy network log as it blank together with main window. Server is IMAP with SSL connection. Here's stack trace: ntoskrnl.exe!memset+0x61a ntoskrnl.exe!KeWaitForMultipleObjects+0xd52 ntoskrnl.exe!KeWaitForSingleObject+0x19f ntoskrnl.exe!PoStartNextPowerIrp+0xba4 ntoskrnl.exe!PoStartNextPowerIrp+0x1821 ntoskrnl.exe!PoStartNextPowerIrp+0x1a97 msvcrt.dll!_strnicoll_l+0xb4 msvcrt.dll!getenv+0x31 claws-mail.exe!procmime_decode_content+0x6f5 claws-mail.exe!legend_icons+0x2d47e libenchant-1.dll!enchant_get_version+0x1ac7 gdiplus.dll!GdipCreateSolidFill+0x7b02b claws-mail.exe!focus_window+0x2372 -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Thu Aug 20 12:44:40 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 20 Aug 2015 10:44:40 +0000 Subject: [Users] [Bug 3502] App hanged while fetching latest email message body In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3502 Paul changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |INVALID Severity|major |normal --- Comment #1 from Paul --- If you can reproduce this with the latest release, please re-open. Get the latest release here: http://www.claws-mail.org/win32/ -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Thu Aug 20 13:13:46 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 20 Aug 2015 11:13:46 +0000 Subject: [Users] [Bug 3503] New: Open saved email file from command line Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3503 Bug ID: 3503 Summary: Open saved email file from command line Classification: Unclassified Product: Claws Mail Version: 3.11.1 Hardware: PC OS: Linux Status: NEW Severity: normal Priority: P3 Component: UI Assignee: users at lists.claws-mail.org Reporter: cweiske at cweiske.de I'd like to open email files by passing the file name to claws-mail via command line: - First save the email from claws -> file -> save email as - Then open it with claws: $ claws-mail emailfile.eml This would make it easy to test email rendering when developing software that generates (mime) email. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Thu Aug 20 13:15:09 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 20 Aug 2015 11:15:09 +0000 Subject: [Users] [Bug 3103] Associate claws-mail.desktop with .mbox and .eml files. In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3103 --- Comment #4 from Christian Weiske --- Feature request #3503 needs to be implemented before this here can happen. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Thu Aug 20 13:17:33 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 20 Aug 2015 11:17:33 +0000 Subject: [Users] [Bug 3504] New: Automatically append .eml to saved email files Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3504 Bug ID: 3504 Summary: Automatically append .eml to saved email files Classification: Unclassified Product: Claws Mail Version: 3.11.1 Hardware: PC OS: Linux Status: NEW Severity: normal Priority: P3 Component: UI Assignee: users at lists.claws-mail.org Reporter: cweiske at cweiske.de Other email clients append ".eml" as file extension when saving single emails as file[1]. Claws should follow this and automatically append .eml to the file name when saving a single email via file -> save email as. [1] https://en.wikipedia.org/wiki/Email#Filename_extensions -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Thu Aug 20 13:18:28 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 20 Aug 2015 11:18:28 +0000 Subject: [Users] [Bug 3504] Automatically append .eml to saved email files In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3504 --- Comment #1 from Christian Weiske --- Related to bug #3103. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Thu Aug 20 13:23:41 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 20 Aug 2015 11:23:41 +0000 Subject: [Users] [Bug 3503] Open saved email file from command line In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3503 Christian Weiske changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |DUPLICATE --- Comment #1 from Christian Weiske --- *** This bug has been marked as a duplicate of bug 3103 *** -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Thu Aug 20 13:23:41 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 20 Aug 2015 11:23:41 +0000 Subject: [Users] [Bug 3103] Associate claws-mail.desktop with .mbox and .eml files. In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3103 Christian Weiske changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |cweiske at cweiske.de --- Comment #5 from Christian Weiske --- *** Bug 3503 has been marked as a duplicate of this bug. *** -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Thu Aug 20 13:23:41 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 20 Aug 2015 11:23:41 +0000 Subject: [Users] [Bug 3103] Associate claws-mail.desktop with .mbox and .eml files. In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3103 Bug 3103 depends on bug 3503, which changed state. Bug 3503 Summary: Open saved email file from command line http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3503 What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |DUPLICATE -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Thu Aug 20 13:28:21 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 20 Aug 2015 11:28:21 +0000 Subject: [Users] [Bug 3103] Open saved email file from command line In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3103 Paul changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|Associate |Open saved email file from |claws-mail.desktop with |command line |.mbox and .eml files. | -- You are receiving this mail because: You are the assignee for the bug. From barry at python.org Thu Aug 20 16:50:17 2015 From: barry at python.org (Barry Warsaw) Date: Thu, 20 Aug 2015 10:50:17 -0400 Subject: [Users] Claws Mail 3.12.0 unleashed!! References: <20150720102319.3e9d08c8@kujata> <20150720100738.65a37b5f@DZ> <20150804100912.70e6505e@odin> <20150804133704.3b361561@anarchist.wooz.org> <20150809095118.GA19949@busgosu.mones.org> <20150820110131.56b5a176@sumiciu> Message-ID: <20150820105017.1356704a@anarchist.wooz.org> On Aug 20, 2015, at 11:01 AM, Ricardo Mones wrote: >And they are in the archive since yesterday. Should I work on a merge for Ubuntu 15.10? Today is Feature Freeze, but even if I can't get to it today, I'm sure I can get an exception. Cheers, -Barry -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 819 bytes Desc: OpenPGP digital signature URL: From barry at python.org Thu Aug 20 19:28:33 2015 From: barry at python.org (Barry Warsaw) Date: Thu, 20 Aug 2015 13:28:33 -0400 Subject: [Users] Claws Mail 3.12.0 unleashed!! References: <20150720102319.3e9d08c8@kujata> <20150720100738.65a37b5f@DZ> <20150804100912.70e6505e@odin> <20150804133704.3b361561@anarchist.wooz.org> <20150809095118.GA19949@busgosu.mones.org> <20150820110131.56b5a176@sumiciu> <20150820105017.1356704a@anarchist.wooz.org> Message-ID: <20150820132833.5a8f0731@anarchist.wooz.org> On Aug 20, 2015, at 10:50 AM, Barry Warsaw wrote: >Should I work on a merge for Ubuntu 15.10? Today is Feature Freeze, but even >if I can't get to it today, I'm sure I can get an exception. Okay, the merge with Debian went pretty smoothly. I'm currently running 3.12.0 locally and if I don't see any showstoppers, I'll upload to Ubuntu 15.10 before the end of the day. Cheers, -Barry -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 819 bytes Desc: OpenPGP digital signature URL: From noreply at thewildbeast.co.uk Thu Aug 20 20:23:54 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 20 Aug 2015 18:23:54 +0000 Subject: [Users] [Bug 3505] New: During compose, autowrap forced on middle-click pasting Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3505 Bug ID: 3505 Summary: During compose, autowrap forced on middle-click pasting Classification: Unclassified Product: Claws Mail Version: 3.12.0 Hardware: All OS: Linux Status: NEW Severity: normal Priority: P3 Component: UI/Compose Window Assignee: users at lists.claws-mail.org Reporter: crxssi at hotmail.com Created attachment 1560 --> http://www.thewildbeast.co.uk/claws-mail/bugzilla/attachment.cgi?id=1560&action=edit example of pasted text in compose window Pasted text is behaving differently in Linux depending on if it was pasted using the ^C/^V method vs. the middle mouse button (X11) paste method when Claws' autowrap function is turned off. When autowrap is off, it will not wrap ^V pasted text. But when autowrap is off, it will still autowrap middle-click pasted text. I assume this is a bug. Attaching a screenshot example. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Thu Aug 20 20:33:35 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 20 Aug 2015 18:33:35 +0000 Subject: [Users] [Bug 3506] New: The "size" column contents overlap the column to the left Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3506 Bug ID: 3506 Summary: The "size" column contents overlap the column to the left Classification: Unclassified Product: Claws Mail Version: 3.12.0 Hardware: All OS: All Status: NEW Severity: normal Priority: P3 Component: UI/Message View Assignee: users at lists.claws-mail.org Reporter: crxssi at hotmail.com Created attachment 1561 --> http://www.thewildbeast.co.uk/claws-mail/bugzilla/attachment.cgi?id=1561&action=edit illustration of the overlapping behavior When the "size" header label is made too small, instead of truncating the contents of size, it is actually invading the space of the column to the left! It doesn't seem to do this with any other column types I have tried. Plus, it didn't used to do this in Claws 3.7.X (I don't know when it started, but I noticed it in 3.11 and still present in 3.12). I am attaching a screenshot which shows how it looks. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Thu Aug 20 20:40:54 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 20 Aug 2015 18:40:54 +0000 Subject: [Users] [Bug 3321] selected message doesn't deselected when moving focus using up/down on keyboard In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3321 --- Comment #10 from MD --- This bug appears to have been fixed in 3.12.0. At least, I can't replicate the problem in 3.12.0 like I can in 3.11.1. Someone should mark this bug fixed unless someone else can prove it is still an issue. (Strange, looks like my login can't change the status of bugs. Oh well) -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Thu Aug 20 21:18:20 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 20 Aug 2015 19:18:20 +0000 Subject: [Users] [Bug 3321] selected message doesn't deselected when moving focus using up/down on keyboard In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3321 Paul changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are the assignee for the bug. From ricardo at mones.org Thu Aug 20 21:39:00 2015 From: ricardo at mones.org (Ricardo Mones) Date: Thu, 20 Aug 2015 21:39:00 +0200 Subject: [Users] Claws Mail 3.12.0 unleashed!! In-Reply-To: <20150820132833.5a8f0731@anarchist.wooz.org> References: <20150720102319.3e9d08c8@kujata> <20150720100738.65a37b5f@DZ> <20150804100912.70e6505e@odin> <20150804133704.3b361561@anarchist.wooz.org> <20150809095118.GA19949@busgosu.mones.org> <20150820110131.56b5a176@sumiciu> <20150820105017.1356704a@anarchist.wooz.org> <20150820132833.5a8f0731@anarchist.wooz.org> Message-ID: <20150820213900.69297221@sumiciu> On Thu, 20 Aug 2015 13:28:33 -0400 Barry Warsaw wrote: > On Aug 20, 2015, at 10:50 AM, Barry Warsaw wrote: > > >Should I work on a merge for Ubuntu 15.10? Today is Feature Freeze, but even > >if I can't get to it today, I'm sure I can get an exception. > > Okay, the merge with Debian went pretty smoothly. I'm currently running > 3.12.0 locally and if I don't see any showstoppers, I'll upload to Ubuntu > 15.10 before the end of the day. Great, thanks! best regards, -- Ricardo Mones ~ RTFM - "Read The Manual" (The 'F' is silent). Usually a very good idea. Bjarne Stroustrup -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 819 bytes Desc: OpenPGP digital signature URL: From barry at python.org Fri Aug 21 00:11:21 2015 From: barry at python.org (Barry Warsaw) Date: Thu, 20 Aug 2015 18:11:21 -0400 Subject: [Users] Claws Mail 3.12.0 unleashed!! References: <20150720102319.3e9d08c8@kujata> <20150720100738.65a37b5f@DZ> <20150804100912.70e6505e@odin> <20150804133704.3b361561@anarchist.wooz.org> <20150809095118.GA19949@busgosu.mones.org> <20150820110131.56b5a176@sumiciu> <20150820105017.1356704a@anarchist.wooz.org> <20150820132833.5a8f0731@anarchist.wooz.org> Message-ID: <20150820181121.63c6d2f2@anarchist.wooz.org> On Aug 20, 2015, at 01:28 PM, Barry Warsaw wrote: >Okay, the merge with Debian went pretty smoothly. I'm currently running >3.12.0 locally and if I don't see any showstoppers, I'll upload to Ubuntu >15.10 before the end of the day. Done! -Barry -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 819 bytes Desc: OpenPGP digital signature URL: From sdfg16_10map at riseup.net Fri Aug 21 02:36:40 2015 From: sdfg16_10map at riseup.net (sdfg16_10map at riseup.net) Date: Fri, 21 Aug 2015 01:36:40 +0100 Subject: [Users] Unable to connect to Riseup pop server Message-ID: <8e21cefa0c81310dee756c13a522d298@riseup.net> Initially I had a problem with the smtp server, and received this advice: --- Comment #1 from Paul --- upgrade to the latest release, here: http://www.claws-mail.org/win32/ If you still get the problem, use the users' mailing list or IRC to discuss it. http://www.claws-mail.org/MLs.php I installed Claws 3.12.0 and the wizard told me there would be no problem overwriting the existing version (3.9.1). The installation appeared to go smoothly. But when I clicked on 'configuration', windows told me Claws had stopped working. I tried this a few times and the result has always been the same. I reverted to 3.9.1, but the attempted connection to the riseup pop3 server simply times out repeatedly. This happens whether I use a VPN or not. I have also previously had the error 'unknown host' when trying to connect to the pop server, and received this advice: Your computer's networking configuration is broken, if name resolution doesn't work. You need to fix it. It's not a problem in Claws Mail. I looked at that but I couldn't find anything wrong with my computer settings (I am by no means an expert). Also, the client settings are always the same, so I am very confused that the error messages appear to vary. Please please help I am so frustrated!I really need to get this working! From cae at eslrahc.com Fri Aug 21 03:09:36 2015 From: cae at eslrahc.com (Charles A Edwards) Date: Thu, 20 Aug 2015 21:09:36 -0400 Subject: [Users] Unable to connect to Riseup pop server In-Reply-To: <8e21cefa0c81310dee756c13a522d298@riseup.net> References: <8e21cefa0c81310dee756c13a522d298@riseup.net> Message-ID: <20150820210936.658ce841@SuperSize.eslrahc.com> On Fri, 21 Aug 2015 01:36:40 +0100 sdfg16_10map at riseup.net wrote: > I looked at that but I couldn't find anything wrong with my computer > settings (I am by no means an expert). Also, the client settings are > always the same, so I am very confused that the error messages appear > to vary. > > Please please help I am so frustrated!I really need to get this > working! Is your Claws account set-up exactly as it is outlined here: https://help.riseup.net/en/email/clients/claws especially note the needed SSL settings. Charles -- The early worm gets the late bird. ---------------------- Mageia release 6 (Cauldron) for x86_64$ On SuperSize....http://www.eslrahc.com Registered Linux user #182463 4.1.6-server-1.mga6 x86_64 ---------------------- -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 181 bytes Desc: OpenPGP digital signature URL: From noreply at thewildbeast.co.uk Fri Aug 21 06:27:35 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Fri, 21 Aug 2015 04:27:35 +0000 Subject: [Users] [Bug 3507] New: build fails w/o GnuTLS Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3507 Bug ID: 3507 Summary: build fails w/o GnuTLS Classification: Unclassified Product: Claws Mail Version: 3.12.0 Hardware: PC OS: Linux Status: NEW Severity: normal Priority: P3 Component: Plugins/ManageSieve Assignee: users at lists.claws-mail.org Reporter: warshall at 99main.com When compiling on a machine without GnuTLS, compilation halts with: managesieve.c: In function 'sieve_session_connect': managesieve.c:843:9: error: 'SieveSession' has no member named 'tls_init_done' and another similar one. Looking in the source code, it appears the definition of tls_init_done in managesieve.h is conditioned by #ifdef USE_GNUTLS but the reference(s) in managesieve.c are not similarly enclosed. I don't know if it makes sense to make ManageSieve work w/o TLS, but if not then I think it should be disabled by ./configure on non-GnuTLS systems. -- You are receiving this mail because: You are the assignee for the bug. From cronocloudauron at gmail.com Fri Aug 21 08:25:50 2015 From: cronocloudauron at gmail.com (Ron Rogers Jr.) Date: Fri, 21 Aug 2015 01:25:50 -0500 Subject: [Users] GPG decryption issue in Fedora 22 Message-ID: <20150821012550.30281374@wutai> Been having this issue for a while. From what I can tell, Claws-Mail expects the environment variable $GPG_AGENT_INFO to be set, but apparently it isn't in Fedora 22. I've pretty much lost most GPG functionality in Claws-Mail because of that and I haven't been able to figure out how to get it working again. Was wondering if anyone else had the issue, or if it's something in my configuration. It might be because Fedora 22 uses gpg-agent 2.1 which removes the need for $GPG_AGENT_INFO and thusly doesn't set it, but as I said, I'm not sure. CronoCloud -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 473 bytes Desc: OpenPGP digital signature URL: From claws at thewildbeast.co.uk Fri Aug 21 09:27:13 2015 From: claws at thewildbeast.co.uk (Paul) Date: Fri, 21 Aug 2015 08:27:13 +0100 Subject: [Users] GPG decryption issue in Fedora 22 In-Reply-To: <20150821012550.30281374@wutai> References: <20150821012550.30281374@wutai> Message-ID: <20150821082713.3bf59bb1@kujata> On Fri, 21 Aug 2015 01:25:50 -0500 "Ron Rogers Jr." wrote: > Been having this issue for a while. From what I can tell, > Claws-Mail expects the environment variable $GPG_AGENT_INFO to be > set, but apparently it isn't in Fedora 22. I've pretty much lost > most GPG functionality in Claws-Mail because of that and I haven't > been able to figure out how to get it working again. > > Was wondering if anyone else had the issue, or if it's something in > my configuration. It might be because Fedora 22 uses gpg-agent 2.1 > which removes the need for $GPG_AGENT_INFO and thusly doesn't set > it, but as I said, I'm not sure. You didn't really explain what the issue was. Here with F22 decryption works fine. I experience some other issues, but I wouldn't call it "pretty much lost most GPG functionality". GnuPG 2 development is a moving target right now, it seems, and is going through an unstable phase. Can you explain in more detail? with regards Paul From bdm at fenrir.org.uk Fri Aug 21 11:25:48 2015 From: bdm at fenrir.org.uk (Brian Morrison) Date: Fri, 21 Aug 2015 10:25:48 +0100 Subject: [Users] GPG decryption issue in Fedora 22 In-Reply-To: <20150821082713.3bf59bb1@kujata> References: <20150821012550.30281374@wutai> <20150821082713.3bf59bb1@kujata> Message-ID: <20150821102548.00000424@surtees.fenrir.org.uk> On Fri, 21 Aug 2015 08:27:13 +0100 Paul wrote: > GnuPG 2 development is a moving target right now, it seems, and is > going through an unstable phase. It would be useful if the Fedora packagers could hold off putting the newer versions into fedora-updates until they are stable again. I did suggest this in a bug report a while ago. -- Brian Morrison From bugreporter at abwesend.de Fri Aug 21 12:12:15 2015 From: bugreporter at abwesend.de (Michael Schwendt) Date: Fri, 21 Aug 2015 12:12:15 +0200 Subject: [Users] GPG decryption issue in Fedora 22 In-Reply-To: <20150821102548.00000424@surtees.fenrir.org.uk> References: <20150821012550.30281374@wutai> <20150821082713.3bf59bb1@kujata> <20150821102548.00000424@surtees.fenrir.org.uk> Message-ID: <20150821121215.03dd9481@noname> On Fri, 21 Aug 2015 10:25:48 +0100, Brian Morrison wrote: > On Fri, 21 Aug 2015 08:27:13 +0100 > Paul wrote: > > > GnuPG 2 development is a moving target right now, it seems, and is > > going through an unstable phase. > > It would be useful if the Fedora packagers could hold off putting the > newer versions into fedora-updates until they are stable again. I did > suggest this in a bug report a while ago. It could be more productive to spend -1 karma points in the Fedora Updates System on any test-update that is unstable or causes regression. Especially if the -1 vote is joined with a link to a bugzilla ticket. Integration testing isn't trivial. For some time there have been troubles with GPGME and an upgrade of GnuPG 2. The latest gnupg2 update has seen +2 karma points, which (unfortunately) was sufficient for the low requirements given by the maintainer: https://bodhi.fedoraproject.org/updates/FEDORA-2015-13444 Btw, the Update System has been upgraded recently (to something that looks less clear and concise as earlier), so I cannot comment on it further. From cronocloudauron at gmail.com Fri Aug 21 18:51:06 2015 From: cronocloudauron at gmail.com (Ron Rogers Jr.) Date: Fri, 21 Aug 2015 11:51:06 -0500 Subject: [Users] GPG decryption issue in Fedora 22 In-Reply-To: <20150821082713.3bf59bb1@kujata> References: <20150821012550.30281374@wutai> <20150821082713.3bf59bb1@kujata> Message-ID: <20150821115106.66fab61b@wutai> On Fri, 21 Aug 2015 08:27:13 +0100 Paul wrote: > > You didn't really explain what the issue was. > > Here with F22 decryption works fine. I can send signed messages that works. I can check signatures but when I do, the message shown is "Good Signature from " If I click on an encrypted message, there is no pinentry popup window and the message at the top of the message pane is: "Couldn't decrypt: Decryption failed" But I can get the message source and decrypt it manually just fine. The "Use gpg-agent" option in preferences is greyed out, but the gpg-agent process is running: CronoCl+ 2291 0.0 0.0 270804 608 ? Ss 11:17 0:00 /usr/bin/gpg-agent --sh --daemon --write-env-file /home/CronoCloud/.cache/gpg-agent-info gpg.conf looks like this: keyserver pool.sks-keyservers.net use-agent utf8-strings default-key 892DE9E1 personal-digest-preferences SHA256 cert-digest-algo SHA256 gpg-agent.conf looks like this: pinentry-program /usr/bin/pinentry-gtk-2 no-grab default-cache-ttl 1800 allow-mark-trusted keep-display display :0.0 debug-level basic disable-scdaemon -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 473 bytes Desc: OpenPGP digital signature URL: From noreply at thewildbeast.co.uk Fri Aug 21 18:55:28 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Fri, 21 Aug 2015 16:55:28 +0000 Subject: [Users] [Bug 3507] build fails w/o GnuTLS In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3507 --- Comment #1 from Charles Lehner --- Thanks for the bug report. It should be fixed now in 2ff4e385f8ecdd417096aa859b87e252ab095cd7. The ManageSieve plugin may be useful without TLS if e.g. the server is on the local machine or accessed through a secure tunnel. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Fri Aug 21 18:56:30 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Fri, 21 Aug 2015 16:56:30 +0000 Subject: [Users] [Bug 3507] build fails w/o GnuTLS In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3507 Paul changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are the assignee for the bug. From mir at miras.org Fri Aug 21 19:29:13 2015 From: mir at miras.org (Michael Rasmussen) Date: Fri, 21 Aug 2015 19:29:13 +0200 Subject: [Users] GPG decryption issue in Fedora 22 In-Reply-To: <20150821115106.66fab61b@wutai> References: <20150821012550.30281374@wutai> <20150821082713.3bf59bb1@kujata> <20150821115106.66fab61b@wutai> Message-ID: <20150821192913.4bf033ff@sleipner.datanom.net> On Fri, 21 Aug 2015 11:51:06 -0500 "Ron Rogers Jr." wrote: > > I can send signed messages that works. > > I can check signatures but when I do, the message shown is "Good > Signature from " > > If I click on an encrypted message, there is no pinentry popup > window and the message at the top of the message pane is: "Couldn't > decrypt: Decryption failed" > > But I can get the message source and decrypt it manually just fine. > I have experienced the same on Debian Unstable after transition to gpgv2.1. The reason to this: "Good Signature from " is that either gpgme failed to extract the gpg-signature or retrieving the key from the signature. In either way gpgme does not have the key but at the same time it does not return an error so the process of fetching the info from the key continues with an empty key which of course fails. this is why you see . Funny thing is that even though the retrival of the signature returns no error when the retrival fails calling for the error message returns 'End of file' (eg. empty gpg-signature). -- Hilsen/Regards Michael Rasmussen Get my public GnuPG keys: michael rasmussen cc http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xD3C9A00E mir datanom net http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xE501F51C mir miras org http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xE3E80917 -------------------------------------------------------------- /usr/games/fortune -es says: Not only is UNIX dead, it's starting to smell really bad. -- Rob Pike -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 181 bytes Desc: OpenPGP digital signature URL: From noreply at thewildbeast.co.uk Sat Aug 22 20:28:27 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Sat, 22 Aug 2015 18:28:27 +0000 Subject: [Users] [Bug 3508] New: Encrypt draft with author's public key before saving to drafts folder Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3508 Bug ID: 3508 Summary: Encrypt draft with author's public key before saving to drafts folder Classification: Unclassified Product: Claws Mail Version: 3.12.0 Hardware: PC OS: FreeBSD Status: NEW Severity: enhancement Priority: P3 Component: Plugins/Privacy Assignee: users at lists.claws-mail.org Reporter: jeff at baitis.net It would be very nice / handy if Claws were to encrypt a drafted message with the author's public key before an email is saved as a draft. 1. Add a new check-box option to the Configuration -> Account -> Privacy * "Encrypt drafts of encrypted messages with your own key before saving" This option should be **enabled by default**. 2. An encrypted draft should be saved if: * Option->Encrypt is checked in the composition window -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Wed Aug 26 09:45:04 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Wed, 26 Aug 2015 07:45:04 +0000 Subject: [Users] [Bug 2035] don't download attachments when opening mail for reading In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=2035 --- Comment #9 from Ricardo Mones --- (In reply to comment #7) > > Now, about the possibility to optionally skip downloading attachements. I > have no clue how this can be done but I can admit that it might may sense > for some, and I see that as a pertinent request for feature/enhancement. In theory this is possible and seems to have libetpan support¹, as it has IMAP functions to fetch body structure and fetch separate body parts². There's some limitations: encrypted mails and have to be downloaded completely. Just in case somebody is planning to implement this... ;-) ¹ https://github.com/dinhviethoa/libetpan/search?p=3&q=BODYSTRUCTURE&utf8=%E2%9C%93 ² https://tools.ietf.org/html/rfc3501#section-6.4.5 -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Wed Aug 26 09:54:26 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Wed, 26 Aug 2015 07:54:26 +0000 Subject: [Users] [Bug 2985] Feat req - adding Mark As Read on all level folders In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=2985 Ricardo Mones changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |DUPLICATE --- Comment #3 from Ricardo Mones --- Already fixed on 3.12.0 release. *** This bug has been marked as a duplicate of bug 1941 *** -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Wed Aug 26 09:54:26 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Wed, 26 Aug 2015 07:54:26 +0000 Subject: [Users] [Bug 1941] recursive "mark read all" In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=1941 Ricardo Mones changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |dave at dawoodfall.net --- Comment #6 from Ricardo Mones --- *** Bug 2985 has been marked as a duplicate of this bug. *** -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Wed Aug 26 11:06:05 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Wed, 26 Aug 2015 09:06:05 -0000 Subject: [Users] [Bug 3209] autoconfig does not use full email address as username In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3209 --- Comment #3 from users at lists.claws-mail.org --- Changes related to this bug have been committed. Please check latest Git and update the bug accordingly. You can also get the patch from: http://git.claws-mail.org/ ++ ChangeLog 2015-08-26 11:06:02.883860661 +0200 http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=11ec622883294a9668b5c8127ba13260a0448543 Merge: 18b0723 87b3e7c Author: Colin Leroy Date: Wed Aug 26 11:06:02 2015 +0200 Merge branch 'master' of file:///home/git/claws http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=87b3e7c74ad88c3a60c9c2df93901209766455dd Author: Ricardo Mones Date: Wed Aug 26 10:59:29 2015 +0200 Fix bug #3209 ‘autoconfig does not use full email address as username’ If a provider supports Auto-Configuring it's likely to be using the full email address as user ID, not the local machine $USER. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Wed Aug 26 12:45:45 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Wed, 26 Aug 2015 10:45:45 +0000 Subject: [Users] [Bug 3209] autoconfig does not use full email address as username In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3209 Ricardo Mones changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Wed Aug 26 12:57:38 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Wed, 26 Aug 2015 10:57:38 +0000 Subject: [Users] [Bug 2244] No proxy settings In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=2244 Andrej Kacian changed: What |Removed |Added ---------------------------------------------------------------------------- Component|default |Other Hardware|PC |All Version|3.7.4 |3.12.0 Product|Claws Mail (Windows) |Claws Mail OS|Windows XP |All --- Comment #12 from Andrej Kacian --- Two things come to mind: 1. The low-level networking code should be rewritten to use getaddrinfo() instead of obsolete gethostbyname(). 2. How can this new SOCKS proxy support be used by plugins doing HTTP connections, such as vCalendar or RSSyl? Currently, I believe they are using their own proxy settings. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Wed Aug 26 13:03:34 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Wed, 26 Aug 2015 11:03:34 +0000 Subject: [Users] [Bug 2137] Spam sent to wrong trash folder (3.7.4cvs1, Windows 7 64) In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=2137 Andrej Kacian changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED --- Comment #2 from Andrej Kacian --- This has been fixed in 3.12.0 by changing the "mark_as_spam" action to only mark the message and not move it. You can move such marked messages wherever you want using additional filtering rules. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Wed Aug 26 13:05:38 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Wed, 26 Aug 2015 11:05:38 +0000 Subject: [Users] [Bug 2242] Claws Opens Windows on Wrong Screen In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=2242 Andrej Kacian changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED --- Comment #3 from Andrej Kacian --- I believe this might have been fixed in latest Claws Mail for Windows release (3.12.0-1), as it contains updated GTK+ library, where lot of similar issues have been fixed. Feel free to reopen if it is still an issue. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Wed Aug 26 13:14:57 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Wed, 26 Aug 2015 11:14:57 +0000 Subject: [Users] [Bug 2532] Unable to Ctrl+C/Ctrl+V addresses to Compose a message. In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=2532 Andrej Kacian changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED --- Comment #1 from Andrej Kacian --- This seems to have been fixed in 3.12.0, since I can normally copy&paste any text into any address field in Compose window. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Wed Aug 26 13:24:04 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Wed, 26 Aug 2015 11:24:04 -0000 Subject: [Users] [Bug 3342] "Automatically accept unknown valid SSL certificates" is unfortunate wording In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3342 --- Comment #2 from users at lists.claws-mail.org --- Changes related to this bug have been committed. Please check latest Git and update the bug accordingly. You can also get the patch from: http://git.claws-mail.org/ ++ ChangeLog 2015-08-26 13:24:03.121269472 +0200 http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=0f32844d6d791ed97752abab89a7efa9a0d04d78 Merge: 11ec622 9f60522 Author: Colin Leroy Date: Wed Aug 26 13:24:02 2015 +0200 Merge branch 'master' of file:///home/git/claws http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=9f60522740b2c9ce3f77cfbb9ce0e737b2f479e0 Author: Ricardo Mones Date: Wed Aug 26 13:21:09 2015 +0200 Fix bug #3342 ‘"Automatically accept unknown valid SSL certificates" is unfortunate wording’ -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Wed Aug 26 13:42:13 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Wed, 26 Aug 2015 11:42:13 +0000 Subject: [Users] [Bug 2984] LDAP mailbook search in cyrrilic names not work In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=2984 Andrej Kacian changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED --- Comment #1 from Andrej Kacian --- As I do not have access to an Active Directory with entries using cyrillic, I have no way of testing this. Feel free to reopen if you can reproduce this problem using latest release (3.12.0)? -- You are receiving this mail because: You are the assignee for the bug. From gour at atmarama.net Wed Aug 26 15:21:14 2015 From: gour at atmarama.net (Gour) Date: Wed, 26 Aug 2015 15:21:14 +0200 Subject: [Users] re-processing old mail with Bogofilter Message-ID: <20150826152114.32e2868b@atmarama.ddns.net> Hello, I've used QUick-search to transform my old archive from folder-based into yearly_archive, but now after rm-ing duplicates, I'd like to clean it further by re-processing all those archive_year folders with Bogofilter which is working for checking *new* mail nad sorting msgs into Spam/Unsure folder, but wondering how to re-process old messages? Sincerely, Gour -- One who is not disturbed in mind even amidst the threefold miseries or elated when there is happiness, and who is free from attachment, fear and anger, is called a sage of steady mind. From noreply at thewildbeast.co.uk Wed Aug 26 16:26:03 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Wed, 26 Aug 2015 14:26:03 +0000 Subject: [Users] [Bug 3509] New: New email creation not possible; Claws Mail crashes Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3509 Bug ID: 3509 Summary: New email creation not possible; Claws Mail crashes Classification: Unclassified Product: Claws Mail (Windows) Version: 3.12.0 Hardware: PC OS: Windows 7 Status: NEW Severity: blocker Priority: P3 Component: default Assignee: users at lists.claws-mail.org Reporter: marco.rosenfelder at googlemail.com Steps to reproduce: click on button "Write" and Windows pops-up insantly the message "claws-mail.exe does not work anymore". Afterwards I can only close the program. The same happens when I want to reply to an email message. The Windows error message is not really helpful. It says that the program is not executed correctly and so it will be closed. Beside that Claws Mail works fine but of course it is a showstopper if I cannot write emails with it. The issue occured after I upgraded from version 3.11.1. -- You are receiving this mail because: You are the assignee for the bug. From startx at plentyfact.org Wed Aug 26 17:27:38 2015 From: startx at plentyfact.org (startx) Date: Wed, 26 Aug 2015 16:27:38 +0100 Subject: [Users] problem with PGP/MIME when receiving emails from Apple Mail/gpgmail Message-ID: <20150826162738.1c8cc986@worthil> Hello. I am using claws-mail version 3.8.1 ( from debian wheezy ) with gpgmime plugin. This generally works very well, both for encrypting/decrypting and signatures. However, when i receive PGP/MIME messages from Apple Mail/gpgmail Users the GPG plugin does not recognize those and does not offer me the chance to decrypt within claws mail. I looked at the headers and it seems that those mail have content-type "multipart/mixed". When i open the emails i see only two attachments: [PGPMIME Versions Identification application/pgp-encrypted (21 bytes)] [encrypted.asc application/octet-stream (5605 bytes)] The latter being the message of course. Sending emails to those users works fine. Is there any trick i can use on my site to get claws-mail to recognize those mails as PGP/MIME automatically? Is this a known issue? ( i could not find anything claws specific online) Thanks, startx From ricardo at mones.org Thu Aug 27 07:58:07 2015 From: ricardo at mones.org (Ricardo Mones) Date: Thu, 27 Aug 2015 07:58:07 +0200 Subject: [Users] Clawsker 0.7.13 hiddenly released! Message-ID: <20150827055807.GC1861@busgosu.mones.org> Hi all, As subject says it seems to have happened 4 days ago, a new (hidden) Clawsker release, the hidden preferences editor for Claws Mail. Changes from previous release are small: - New Norwegian Bokmål translation - Honor TMPDIR environment variable - Added short version of options and some minor fixes - Updated Spanish translation Enjoy! -- Ricardo Mones ~ You have the capacity to learn from mistakes. You'll learn a lot today. /usr/games/fortune -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 819 bytes Desc: Digital signature URL: From noreply at thewildbeast.co.uk Thu Aug 27 07:59:35 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 27 Aug 2015 05:59:35 +0000 Subject: [Users] [Bug 3509] New email creation not possible; Claws Mail crashes In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3509 --- Comment #1 from Andrej Kacian --- Does it also crash after you completely disable spell checking (Preferences, Compose->Spell Checking) ? -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Thu Aug 27 13:48:25 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 27 Aug 2015 11:48:25 +0000 Subject: [Users] [Bug 3510] New: autoconfiguration: fix port handling Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3510 Bug ID: 3510 Summary: autoconfiguration: fix port handling Classification: Unclassified Product: Claws Mail Version: GIT Hardware: All OS: All Status: NEW Severity: minor Priority: P3 Component: Other Assignee: users at lists.claws-mail.org Reporter: mail at eworm.de Created attachment 1562 --> http://www.thewildbeast.co.uk/claws-mail/bugzilla/attachment.cgi?id=1562&action=edit autoconfiguration: set port only when not default CM does some strange things with ports in autoconfiguration. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Thu Aug 27 13:56:08 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 27 Aug 2015 11:56:08 +0000 Subject: [Users] [Bug 3510] autoconfiguration: fix port handling In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3510 Paul changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #1562|0 |1 is patch| | Attachment #1562|application/x-download |text/plain mime type| | -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Thu Aug 27 15:45:16 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 27 Aug 2015 13:45:16 +0000 Subject: [Users] [Bug 3509] New email creation not possible; Claws Mail crashes In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3509 --- Comment #2 from RM --- I opened the Preferences menu. When I clicked on Spell Checking under the Compose entry Claws Mail crashes again. So I cannot switch off the spell checking... -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Thu Aug 27 15:53:28 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 27 Aug 2015 13:53:28 +0000 Subject: [Users] [Bug 3509] New email creation not possible; Claws Mail crashes In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3509 --- Comment #3 from Andrej Kacian --- Do you by any chance have any files in C:\Program Files (x86)\GNU\Gpg4win\lib? Especially a sub-directory named "enchant"? If so, I suggest uninstalling Gpg4win and making sure the Gpg4win directory is completely gone. This is a somewhat known issue, and one that I have not found a proper solution for yet. What happens is that Claws Mail picks up spell checker libraries from older Gpg4win install path, instead of from its own, and they are not compatible. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Thu Aug 27 16:08:37 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 27 Aug 2015 14:08:37 +0000 Subject: [Users] [Bug 3509] New email creation not possible; Claws Mail crashes In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3509 --- Comment #4 from RM --- In C:\Program Files (x86)\GNU I cannot find a directory Gpg4win. There are the sub-directories: - Claws Mail - GnuPG In C:\Program Files (x86)\GNU\GnuPG\lib there are two sub-directories (gtk-2.0 and kde4) and several files (charset.alias, libgcrypt.imp, libgpg-assuan.imp, ...). My Gpg4win version is 2.2.1. I just checked their homepage and saw that 2.2.5 is the current one. So I will update it as well and see whether Claws Mail works afterwards. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Thu Aug 27 16:24:33 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 27 Aug 2015 14:24:33 +0000 Subject: [Users] [Bug 3509] New email creation not possible; Claws Mail crashes In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3509 --- Comment #5 from Andrej Kacian --- Ah, right, sorry, the package is called Gpg4win, but the install directory is named GnuPG. My mistake. Anyway, if you upgrade, and Claws Mail still crashes, try running it after uninstalling Gpg4win and making sure the GnuPG directory is completely gone from Program Files. (Don't worry, your settings are stored elsewhere.) -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Thu Aug 27 16:54:23 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 27 Aug 2015 14:54:23 +0000 Subject: [Users] [Bug 3509] New email creation not possible; Claws Mail crashes In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3509 RM changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |PATCHESWELCOME --- Comment #6 from RM --- Ok, it works again. But I really had to to uninstall Gpg4win and to delete the GnuPG directory manually. Just updating Gpg4win did not work. Thanks for the hint. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Thu Aug 27 17:19:09 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 27 Aug 2015 15:19:09 +0000 Subject: [Users] [Bug 3486] allow to limit PGP autocompletion to first address only In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3486 --- Comment #1 from Christian Hesse --- Created attachment 1563 --> http://www.thewildbeast.co.uk/claws-mail/bugzilla/attachment.cgi?id=1563&action=edit 1/3: introduce new macro PACK_CHECK_BUTTON_INDENT() introduce new macro PACK_CHECK_BUTTON_INDENT() -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Thu Aug 27 17:19:52 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 27 Aug 2015 15:19:52 +0000 Subject: [Users] [Bug 3486] allow to limit PGP autocompletion to first address only In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3486 Christian Hesse changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #1555|0 |1 is obsolete| | --- Comment #2 from Christian Hesse --- Created attachment 1564 --> http://www.thewildbeast.co.uk/claws-mail/bugzilla/attachment.cgi?id=1564&action=edit 2/3: allow to limit PGP autocompletion to first address only allow to limit PGP autocompletion to first address only Some keys have a lot of UIDs, resulting in a huge dropdown list. This allows to limit PGP autocompletion to use the first UID/address of a key only. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Thu Aug 27 17:21:21 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Thu, 27 Aug 2015 15:21:21 +0000 Subject: [Users] [Bug 3486] allow to limit PGP autocompletion to first address only In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3486 --- Comment #3 from Christian Hesse --- Created attachment 1565 --> http://www.thewildbeast.co.uk/claws-mail/bugzilla/attachment.cgi?id=1565&action=edit 3/3: code cleanup, use macro code cleanup, use macro This is where I got my initial code from. It's a bad idea to use empty labels for indention, so let's clean up. -- You are receiving this mail because: You are the assignee for the bug. From lists at larsko.org Thu Aug 27 22:48:32 2015 From: lists at larsko.org (Lars Kotthoff) Date: Thu, 27 Aug 2015 13:48:32 -0700 Subject: [Users] Remember collapsed thread across folders Message-ID: <20150827134832.3f30c1a4@akiba> Hi all, I've noticed that when I collapse threads, go to another folder, and come back to the original folder, they are no longer collapsed. Is there an option to remember the collapsed state for a folder? I didn't see anything obvious. Thanks, Lars From codejodler at gmx.ch Thu Aug 27 23:12:00 2015 From: codejodler at gmx.ch (Michael) Date: Thu, 27 Aug 2015 23:12:00 +0200 Subject: [Users] Remember collapsed thread across folders In-Reply-To: <20150827134832.3f30c1a4@akiba> References: <20150827134832.3f30c1a4@akiba> Message-ID: <20150827231200.6278affc@gandalf.lan2> > and come back to the original folder, they are no longer collapsed. probably devos are on Guild Wars ... From noreply at thewildbeast.co.uk Fri Aug 28 11:42:05 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Fri, 28 Aug 2015 09:42:05 -0000 Subject: [Users] [Bug 3467] Preferencies are not saved before clean exit In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3467 --- Comment #1 from users at lists.claws-mail.org --- Changes related to this bug have been committed. Please check latest Git and update the bug accordingly. You can also get the patch from: http://git.claws-mail.org/ ++ ChangeLog 2015-08-28 11:42:02.514478363 +0200 http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=9d481d474c890482b923d1fed91c925b1e7864a0 Merge: 484e846 8bc08f3 Author: Colin Leroy Date: Fri Aug 28 11:42:02 2015 +0200 Merge branch 'master' of file:///home/git/claws http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=8bc08f388d4f8cd6a8f76a7d0383c16f0cea572f Author: Andrej Kacian Date: Thu Aug 27 13:09:46 2015 +0200 Add a PrefsWindow callback for apply button, and use it for common preferences to save them to disk. Fixes bug #3467 for "click Apply, then click Cancel" scenario. http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=4cf741e58e39af25d3ccd00b91197f5df9adc054 Author: Andrej Kacian Date: Thu Aug 27 12:08:08 2015 +0200 Use PrefsWindow's close_cb callback to save common prefs to disk, if OK or Apply button was pressed. Fixes bug #3467. http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=f3593ce1b2b2c33681e0e251e317478c45533cbb Author: Andrej Kacian Date: Thu Aug 27 12:05:07 2015 +0200 Added dialog_response member to PrefsWindow. http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=f0cc04183e634bec1265a8e9e0cd1037125f2034 Author: Andrej Kacian Date: Thu Aug 27 12:00:00 2015 +0200 Pass PrefsWindow pointer instead of GtkWindow to prefswindow's open and close callbacks. http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=05a137be880855c9e002fa30cdab705ac66fd64a Author: Andrej Kacian Date: Thu Aug 27 11:56:13 2015 +0200 Moved struct and enum declarations from prefswindow.c to .h. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Fri Aug 28 11:42:06 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Fri, 28 Aug 2015 09:42:06 -0000 Subject: [Users] [Bug 3467] Preferencies are not saved before clean exit In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3467 --- Comment #2 from users at lists.claws-mail.org --- Changes related to this bug have been committed. Please check latest Git and update the bug accordingly. You can also get the patch from: http://git.claws-mail.org/ ++ ChangeLog 2015-08-28 11:42:02.514478363 +0200 http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=9d481d474c890482b923d1fed91c925b1e7864a0 Merge: 484e846 8bc08f3 Author: Colin Leroy Date: Fri Aug 28 11:42:02 2015 +0200 Merge branch 'master' of file:///home/git/claws http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=8bc08f388d4f8cd6a8f76a7d0383c16f0cea572f Author: Andrej Kacian Date: Thu Aug 27 13:09:46 2015 +0200 Add a PrefsWindow callback for apply button, and use it for common preferences to save them to disk. Fixes bug #3467 for "click Apply, then click Cancel" scenario. http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=4cf741e58e39af25d3ccd00b91197f5df9adc054 Author: Andrej Kacian Date: Thu Aug 27 12:08:08 2015 +0200 Use PrefsWindow's close_cb callback to save common prefs to disk, if OK or Apply button was pressed. Fixes bug #3467. http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=f3593ce1b2b2c33681e0e251e317478c45533cbb Author: Andrej Kacian Date: Thu Aug 27 12:05:07 2015 +0200 Added dialog_response member to PrefsWindow. http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=f0cc04183e634bec1265a8e9e0cd1037125f2034 Author: Andrej Kacian Date: Thu Aug 27 12:00:00 2015 +0200 Pass PrefsWindow pointer instead of GtkWindow to prefswindow's open and close callbacks. http://git.claws-mail.org/?p=claws.git;a=commitdiff;h=05a137be880855c9e002fa30cdab705ac66fd64a Author: Andrej Kacian Date: Thu Aug 27 11:56:13 2015 +0200 Moved struct and enum declarations from prefswindow.c to .h. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Fri Aug 28 11:43:49 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Fri, 28 Aug 2015 09:43:49 +0000 Subject: [Users] [Bug 3510] autoconfiguration: fix port handling In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3510 Christian Hesse changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED --- Comment #1 from Christian Hesse --- Applied by Ricardo Mones. Thanks! -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Fri Aug 28 11:47:31 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Fri, 28 Aug 2015 09:47:31 +0000 Subject: [Users] [Bug 3467] Preferencies are not saved before clean exit In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3467 Andrej Kacian changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Component|default |UI Hardware|PC |All Resolution|--- |FIXED Product|Claws Mail (Windows) |Claws Mail OS|Windows 7 |All -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Fri Aug 28 11:51:21 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Fri, 28 Aug 2015 09:51:21 +0000 Subject: [Users] [Bug 2867] Windows Vista - Three Column view does not show correct column headers In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=2867 Andrej Kacian changed: What |Removed |Added ---------------------------------------------------------------------------- Component|default |UI/Message List Hardware|PC |All Version|3.9.0 |3.12.0 Product|Claws Mail (Windows) |Claws Mail OS|other |All --- Comment #2 from Andrej Kacian --- Can you even configure what to display and what not to display in Three Column layout? If not, perhaps the best solution would be simply to make the "View -> Set Displayed Columns -> in message list..." disabled while this layout is active. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Fri Aug 28 12:02:05 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Fri, 28 Aug 2015 10:02:05 +0000 Subject: [Users] [Bug 2867] Windows Vista - Three Column view does not show correct column headers In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=2867 --- Comment #3 from Christian Hesse --- I have three column view and the size column is disabled. So you can have little influence at least. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Fri Aug 28 12:12:24 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Fri, 28 Aug 2015 10:12:24 +0000 Subject: [Users] [Bug 2943] Status icon disappears In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=2943 Andrej Kacian changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED --- Comment #2 from Andrej Kacian --- Since our latest release for Windows is using GTK+ far newer than 2.16, I think we can close this bug report. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Fri Aug 28 12:37:04 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Fri, 28 Aug 2015 10:37:04 +0000 Subject: [Users] [Bug 3486] allow to limit PGP autocompletion to first address only In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3486 --- Comment #4 from Ricardo Mones --- (In reply to comment #0) > Created attachment 1555 [details] > allow to limit PGP autocompletion to first address only > > Some keys have a lot of UIDs, resulting in a huge dropdown list. This > allows to limit PGP autocompletion to use the first UID/address of a key > only. Why only first? Why not first two or first three? This is probably also a candidate for a hidden preference, since I believe most users wouldn't like to cut auto-completion candidates, but this is of course debatable. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Fri Aug 28 13:00:40 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Fri, 28 Aug 2015 11:00:40 +0000 Subject: [Users] [Bug 3511] New: Color spot displaced when selecting list item Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3511 Bug ID: 3511 Summary: Color spot displaced when selecting list item Classification: Unclassified Product: Claws Mail Version: GIT Hardware: PC OS: Linux Status: NEW Severity: minor Priority: P3 Component: UI/Actions Assignee: users at lists.claws-mail.org Reporter: mones at users.sourceforge.net Created attachment 1566 --> http://www.thewildbeast.co.uk/claws-mail/bugzilla/attachment.cgi?id=1566&action=edit Color rectangle gone wild! A funny bug which happes when configuring a processing action for a folder, after name and condition is defined: * Press “Define...” button for Action entry * Select Action “Color label” * Select some color, for example Red (may appear translated like the screenshot) * Press “Add” button to add it to the current action list * Click on newly added row on the list Surprise! the color selector coloured rectangle is displaced to position 0,0 of dialog! Should not move at all, of course. If the selector is opened again it's correctly restored, but clicking again on the list displaces it again to top left corner. Attached the screenshot of the misbehaving color spot. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Fri Aug 28 13:31:10 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Fri, 28 Aug 2015 11:31:10 +0000 Subject: [Users] [Bug 3486] allow to limit PGP autocompletion to first address only In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3486 --- Comment #5 from Christian Hesse --- (In reply to comment #4) > (In reply to comment #0) > > Created attachment 1555 [details] > > allow to limit PGP autocompletion to first address only > > > > Some keys have a lot of UIDs, resulting in a huge dropdown list. This > > allows to limit PGP autocompletion to use the first UID/address of a key > > only. > > Why only first? Why not first two or first three? Because you need one mail address when mailing someone. The idea is to make everybody reachable but to limit the number of drop down entries. I am fine with adding another option, though. > This is probably also a candidate for a hidden preference, since I believe > most users wouldn't like to cut auto-completion candidates, but this is of > course debatable. I would be fine with that as well. Let me know if you prefer that. Any more opinions? Do you like the new macro or do you want this to go into the code the usual way? I thought we have some more indented checkboxes... Was surprise to find only one. Possibly some dialogs or plugins have more. -- You are receiving this mail because: You are the assignee for the bug. From paul.marwick at gmail.com Fri Aug 28 14:01:58 2015 From: paul.marwick at gmail.com (Paul Marwick) Date: Fri, 28 Aug 2015 13:01:58 +0100 Subject: [Users] Changing from Seamonkey mail client Message-ID: <55E04DB6.4090807@gmail.com> I've used Seamonkey for email for a long time. My primary account is a gmail account, and I've used Seamonkey filters to sort the mail I get into "folders", simply because I found setting up gmail labels too time consuming and too inflexible. Seamonkey is becoming increasingly obsolete. As a result, I decided to try Claws again. Generally, I'm impressed -t light, fast and has no problems with security when it comes to self-signed keys (I look after a number of small business servers which have such keys). I have hit a few problems. First, I used the filter translating utility to convert my Seamonkey filters to Claws format. Most of them work, but a few don't, and my attempts to fix the broken ones have so far failed. I'm looking for more information on filtering to see if I can track why some of my filters don't work. I've also hit an odd behaviour problem which may be intended or may be a bug, not sure. I'm not very fond of the three pane view, would rather use two panes and open messages in a separate window. That works, but I've found navigating from message to message is a bit odd. If I press space bar to scroll through a message, when it reaches the end of the message, it goes back to the top, instead of moving to the next unread message (the behaviour I would expect after years of using Seamonkey or Mutt). That's not a big problem, I can get used to that. However, I then need to either use the "n" key to move to the next message or use the mouse to select the next arrow from the toolbar. What I'm puzzled by is that these two options work differently, at least when used in a message window. The toolbar next marks the message as read and moves to the next message. The "n" key moves the the next message, but does not mark the message as read. Is this intended behaviour, or is it a bug? If its intended, how do I change it so that "n" marks the message as read and moves to the next message? If its a bug, how do I report it? I've read several articles on setting Claws up for use with gmail, but haven't used any of them, since when I logged into my gmail account for the first time from Claws, it detected a folder structure and rebuilt it (presumably translating the labels that my Seamonkey filters set). I'm not sure I can go back to use the structure suggested in the articles on using gmail, but I'm wondering if some of the problems I'm seeing with Claws may be related to it seeing the remnants of the Seamonkey filtering rules. Paul. From noreply at thewildbeast.co.uk Fri Aug 28 15:27:01 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Fri, 28 Aug 2015 13:27:01 +0000 Subject: [Users] [Bug 3512] New: italian translation missing in 3.12.0 tarball Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3512 Bug ID: 3512 Summary: italian translation missing in 3.12.0 tarball Classification: Unclassified Product: Claws Mail Version: 3.12.0 Hardware: PC OS: Linux Status: NEW Severity: normal Priority: P3 Component: UI/Translations Assignee: users at lists.claws-mail.org Reporter: mschwendt at fedoraproject.org $ find|grep it.po $ $ grep ^ALL_LINGUAS configure ALL_LINGUAS="bg ca cs de en_GB eo es fi fr he hu id_ID lt nb nl pl pt_BR sk sv" $ File still exists in git. Couldn't find any commit comment that explains why it's not included: http://git.claws-mail.org/?p=claws.git;a=blob_plain;f=po/it.po;hb=HEAD https://bugzilla.redhat.com/1257948 -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Fri Aug 28 15:30:54 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Fri, 28 Aug 2015 13:30:54 +0000 Subject: [Users] [Bug 3512] italian translation missing in 3.12.0 tarball In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3512 Paul changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |INVALID --- Comment #1 from Paul --- http://git.claws-mail.org/?p=claws.git;a=commit;h=0f59e75fd30490722d37d2edf908966e480dbbeb -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Fri Aug 28 15:55:01 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Fri, 28 Aug 2015 13:55:01 +0000 Subject: [Users] [Bug 3512] italian translation missing in 3.12.0 tarball In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3512 --- Comment #2 from Michael Schwendt --- Thanks for the pointer, Paul! Forwarding downstream. -- You are receiving this mail because: You are the assignee for the bug. From sylpheed at 911networks.com Sun Aug 30 18:46:10 2015 From: sylpheed at 911networks.com (sylpheed at 911networks.com) Date: Sun, 30 Aug 2015 09:46:10 -0700 Subject: [Users] Corrupted addressbook index Message-ID: <20150830094610.40206879@frogguski.911networks.com> Hi, CM 3.12 on xUbuntu Trusty. I crashed yesterday (major power cut). Now I got the error message that the addressbook-index is corrupted. I checked addrbook--index.xml in .claws-mail and I get: ............................... ........................................... The addrbook -000001, -000002,-000003, and -000004 look OK with the correct content. Anyway I can recover? -- sknahT vyS From andrej at kacian.sk Sun Aug 30 20:41:12 2015 From: andrej at kacian.sk (Andrej Kacian) Date: Sun, 30 Aug 2015 20:41:12 +0200 Subject: [Users] Corrupted addressbook index In-Reply-To: <20150830094610.40206879@frogguski.911networks.com> References: <20150830094610.40206879@frogguski.911networks.com> Message-ID: <20150830204112.7c24c290@penny> On Sun, 30 Aug 2015 09:46:10 -0700 sylpheed at 911networks.com wrote: > CM 3.12 on xUbuntu Trusty. I crashed yesterday (major power cut). Now > I got the error message that the addressbook-index is corrupted. Hi, there should be .bak files in the same directory. Try looking at whether they are any different (hopefully they haven't been overwritten with corrupted versions yet). -- Andrej From leventelist at gmail.com Sun Aug 30 21:09:23 2015 From: leventelist at gmail.com (Lev) Date: Sun, 30 Aug 2015 21:09:23 +0200 Subject: [Users] lost menu bar Message-ID: <20150830210923.0494cf2d@jive.levalinux.org> okay... I lost the menu bar. Maybe because I was cleaning my keyboard with a hoover, while it was online, and the focus was on claws mail. F1 F1 F1! (help help help) Thanks, Lev -- 73 de HA5OGL Op.: Levente From info.mardorf at rocketmail.com Sun Aug 30 21:12:54 2015 From: info.mardorf at rocketmail.com (Ralf Mardorf) Date: Sun, 30 Aug 2015 21:12:54 +0200 Subject: [Users] lost menu bar In-Reply-To: <20150830210923.0494cf2d@jive.levalinux.org> References: <20150830210923.0494cf2d@jive.levalinux.org> Message-ID: <20150830211254.06de2784@archlinux> On Sun, 30 Aug 2015 21:09:23 +0200, Lev wrote: >okay... I lost the menu bar. Maybe because I was cleaning my keyboard >with a hoover, while it was online, and the focus was on claws mail. > >F1 F1 F1! (help help help) No, F12 ;p. From leventelist at gmail.com Sun Aug 30 21:17:20 2015 From: leventelist at gmail.com (Lev) Date: Sun, 30 Aug 2015 21:17:20 +0200 Subject: [Users] lost menu bar References: <20150830210923.0494cf2d@jive.levalinux.org> <20150830211254.06de2784@archlinux> Message-ID: <20150830211720.3aaeb44f@jive.levalinux.org> On Sun, 30 Aug 2015 21:12:54 +0200 Ralf Mardorf wrote: > No, F12 ;p. Ahh... yess... Thanks! You made my day! :-) Lev -- 73 de HA5OGL Op.: Levente From noreply at thewildbeast.co.uk Mon Aug 31 13:49:25 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Mon, 31 Aug 2015 11:49:25 +0000 Subject: [Users] [Bug 3047] Indic script messages encoded as UTF-8 render gibberish. In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3047 Andrej Kacian changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |INVALID --- Comment #1 from Andrej Kacian --- The little rectangles with numbers just mean that your font doesn't have glyphs to display the Unicode characters, so it displays these rectangles as placeholders. I suggest looking around for a font that has support for characters you need displayed. If you can get such font, get it to display these characters correctly outside of Claws Mail, but not in Claws Mail, then it is a bug in Claws Mail. Feel free to reopen this bug report if that ends up being the case. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Mon Aug 31 13:55:22 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Mon, 31 Aug 2015 11:55:22 +0000 Subject: [Users] [Bug 3387] Mail message window opens up beyond top of screen In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3387 Andrej Kacian changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED --- Comment #2 from Andrej Kacian --- Feel free to reopen this bugreport if this still happens in latest release, 3.12.0. I am unable to reproduce the described behavior with this release. -- You are receiving this mail because: You are the assignee for the bug. From noreply at thewildbeast.co.uk Mon Aug 31 13:56:56 2015 From: noreply at thewildbeast.co.uk (noreply at thewildbeast.co.uk) Date: Mon, 31 Aug 2015 11:56:56 +0000 Subject: [Users] [Bug 3241] Some dialogs/windows position outside screen on multi screen desktop In-Reply-To: References: Message-ID: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=3241 Andrej Kacian changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED --- Comment #2 from Andrej Kacian --- Latest release (3.12.0) has GTK+ library updated to a more recent version, where lot of multi-screen issues have been fixed. Please give it a try, and reopen this bug report if you still have this issue. -- You are receiving this mail because: You are the assignee for the bug. From avrunin at math.umass.edu Mon Aug 31 19:42:51 2015 From: avrunin at math.umass.edu (George Avrunin) Date: Mon, 31 Aug 2015 13:42:51 -0400 Subject: [Users] GPG decryption issue in Fedora 22 In-Reply-To: <20150821115106.66fab61b@wutai> References: <20150821012550.30281374@wutai> <20150821082713.3bf59bb1@kujata> <20150821115106.66fab61b@wutai> Message-ID: <20150831134251.29b7c2e4@math.umass.edu> On Fri, 21 Aug 2015 11:51:06 -0500, Ron Rogers Jr. wrote: > On Fri, 21 Aug 2015 08:27:13 +0100 > Paul wrote: > > > > > > You didn't really explain what the issue was. > > > > Here with F22 decryption works fine. > > I can send signed messages that works. > > I can check signatures but when I do, the message shown is "Good > Signature from " > > If I click on an encrypted message, there is no pinentry popup > window and the message at the top of the message pane is: "Couldn't > decrypt: Decryption failed" > > But I can get the message source and decrypt it manually just fine. > I had a similar problem on a fresh install of Fedora 22, but I'm not sure whether the underlying cause was the same. In my case, the issue seems to be that the version 2.1 gpg-agent is now supposed to (just once) convert the secret keys from secring.gpg and put them in a private-keys-v1.d subdirectory of .gnupg. But it was only creating the subdirectory and not putting any secret keys in it. As a result, the various gpg2 programs were not finding any secret keys. I solved the problem by exporting all the keys on another machine and then importing them on the F22 machine. Now claws-mail can sign, encrypt, and decrypt messages fine, although the kgpg program doesn't seem to see any of the keys (public or private). George -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 181 bytes Desc: OpenPGP digital signature URL: