[Akonadi] [Bug 399167] Akonadi enters deadlock state which makes it completely unuseable

2019-08-28 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=399167

--- Comment #25 from Sandro Knauß  ---
Git commit ca67354dcc5b4640f26de0b3e46c79cf1e50bc32 by Sandro Knauß, on behalf
of David Faure.
Committed on 28/08/2019 at 16:36.
Pushed by knauss into branch 'Applications/18.08'.

Akonadi: fix dangling transaction after itemsync failure

Summary:
TransactionSequence was emitting result() twice when rolling back.

* How did this happen?
The TransactionRollbackJob is (automatically) added as a subjob of the
TransactionSequence, so when it finishes, slotResult is called (like for
all subjobs), as well as rollbackResult().
Since the latter emits result() already [mostly for symmetry with
commitResult()], we don't need to do that in slotResult (which doesn't do
it for the case of committing, either).

* Why is it a problem to emit result() twice?
Well, first, it's against the law in KJob world. In practice,
ItemSyncPrivate::slotTransactionResult was called twice (for the same
TransactionSequence job) which made it decrement mTransactionJobs one
time too many.
As a result, checkDone() finished too early and didn't go into the
"commit transaction" branch for other transactions.
Leaving a transaction "open" is a good recipe for database deadlocks further
down the line.

* Why did the TransactionSequence roll back in the first place?
In my case because of the infamous and not-yet fixed "Multiple merge
candidates" problem, but it seems that it can also happen when having
items without a part, according to Volker's investigations.
All of these issues still need to be fixed, but at least akonadi seems
to be still usable after they happen.

Test Plan: Ctrl+L in kmail, with a folder having multiple items for the same
RID

Reviewers: dvratil, vkrause

Reviewed By: dvratil

Subscribers: kfunk, kde-pim

Tags: #kde_pim

Differential Revision: https://phabricator.kde.org/D19487

(cherry picked from commit f1281cf18f40fd69acd61c31b48f5ce43e138eea)
(cherry picked from commit 8ff596c4fe15199b66262c624d8b7c8d8ec7368f)
(cherry picked from commit 15c91a0ac93051465b37807efceb6e9fd36cb73b)

M  +0-2src/core/jobs/transactionsequence.cpp

https://commits.kde.org/akonadi/ca67354dcc5b4640f26de0b3e46c79cf1e50bc32

-- 
You are receiving this mail because:
You are watching all bug changes.

[plasmashell] [Bug 345745] Can't turn off Notification sound

2019-07-15 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=345745

Sandro Knauß  changed:

   What|Removed |Added

 Status|CONFIRMED   |NEEDSINFO
 Resolution|--- |WAITINGFORINFO

--- Comment #17 from Sandro Knauß  ---
I think the issue is about Qt4/KDE4 applications. But nowadays more and more
distros remove those completely, that's why it is irrelevant to fix it.

As nobody could reproduce it for 2 years, I would suggest to close this bug
soon with in three months, if nobody approve, that it is still an issue.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 404698] Decryption Oracle based on replying to PGP or S/MIME encrypted emails

2019-06-28 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=404698

--- Comment #24 from Sandro Knauß  ---
(In reply to beuc from comment #23)
> I wrote something cruder but that works with the 404698-* messagelib test
> cases:
> https://www.beuc.net/tmp/kdepim-CVE-2019-10732.patch
> This should be a good compromise, let me know if I missed something.
> I plan to upload an update shortly, probably next week :)

The code looks like it should be enough. But the surrounding code has changed a
lot between 4.14.1 and had less tests etc. It may be that there are other
things to fix.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 387061] Large messages don't display in the viewer pane (eg. New Tumbleweed snapshot 20171117 released!)

2019-05-12 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=387061

--- Comment #13 from Sandro Knauß  ---
(In reply to Rodney Baker from comment #12)
> I have no idea where or how to do that. I tried cloning the kmail source but
> I can find neither messagelib nor any instance (using grep -r) of a call to
> QWebEngineView::setHtml within kmail. My programming experience is limited
> to Visual Basic and Ruby, so this might be a step too far at the moment.

kdepim is about 50 repos. The repo you search is
https://cgit.kde.org/messagelib.git. 
And the file:
messageviewer/src/htmlwriter/webengineparthtmlwriter.cpp:l66
To build up a development environment look at:
https://community.kde.org/KDE_PIM/Docker

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 404698] Decryption Oracle based on replying to PGP or S/MIME encrypted emails

2019-05-12 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=404698

Sandro Knauß  changed:

   What|Removed |Added

   Version Fixed In||5.11.2
  Latest Commit|https://commits.kde.org/mes |https://commits.kde.org/mes
   |sagelib/d397aa46e809203c94e |sagelib/a58286aec8f300d78c5
   |31891caac57affac746d9   |70726924baa91d9a22771

--- Comment #19 from Sandro Knauß  ---
Git commit a58286aec8f300d78c570726924baa91d9a22771 by Sandro Knauß.
Committed on 12/05/2019 at 21:48.
Pushed by knauss into branch 'Applications/19.04'.

Merge branch 'CVE-2019-10732' into Applications/19.04

Fixes the CVE-2019-10732, with additional tests, to make sure, we fixed
the CVE completely.

FIXED-IN: 5.11.2
CCMAIL: secur...@kde.org


https://commits.kde.org/messagelib/a58286aec8f300d78c570726924baa91d9a22771

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 404698] Decryption Oracle based on replying to PGP or S/MIME encrypted emails

2019-05-12 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=404698

Sandro Knauß  changed:

   What|Removed |Added

  Latest Commit|https://commits.kde.org/mes |https://commits.kde.org/mes
   |sagelib/8f9b85b664be0987014 |sagelib/ac360b3a57eacbf0542
   |c5d2485e706ab5a198e1b   |ed0800e6054db76f01398

--- Comment #21 from Sandro Knauß  ---
Git commit ac360b3a57eacbf0542ed0800e6054db76f01398 by Sandro Knauß.
Committed on 12/05/2019 at 20:37.
Pushed by knauss into branch 'Applications/19.04'.

Decryption Oracle based on forwarding PGP or S/MIME mails (CVE-2019-10732)

Summary:
Add test coverage for mail forwarding.

Test Plan:
all tests passes
forward (text/html):
[x] PGP Mime text
[x] PGP Mime html
[x] S/MIME
[x] PGP inline

Reviewers: #kde_pim, vkrause, aacid, dfaure

Subscribers: kde-pim, security-team

Tags: #kde_pim

Differential Revision: https://phabricator.kde.org/D20847

A  +72   -0templateparser/autotests/data/404698-gpg-attachments.mbox
A  +66   -0   
templateparser/autotests/data/404698-gpg-attachments.mbox.forwarded.mbox
A  +1-0   
templateparser/autotests/data/404698-gpg-attachments.mbox.html.reply
A  +5-0   
templateparser/autotests/data/404698-gpg-attachments.mbox.plain.reply
A  +83   -0   
templateparser/autotests/data/html-attachment1.mbox.forwarded.mbox
A  +28   -0   
templateparser/autotests/data/html-attachment2.mbox.forwarded.mbox
M  +162  -0templateparser/autotests/templateparserjobtest.cpp
M  +9-0templateparser/autotests/templateparserjobtest.h

https://commits.kde.org/messagelib/ac360b3a57eacbf0542ed0800e6054db76f01398

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 404698] Decryption Oracle based on replying to PGP or S/MIME encrypted emails

2019-05-12 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=404698

--- Comment #18 from Sandro Knauß  ---
Created attachment 120026
  --> https://bugs.kde.org/attachment.cgi?id=120026=edit
html mail with two images embeded.

There is one question, how we should handle forwards with embedded images.
We have a testcase with two images embedded (see attachment), that are added to
the forwarded message. IMO this is not a security issue, as we do not parse
those two images (aka do not encrypt them) and just copy them like they were
sent over the wire. So we can't leak private information.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 404698] Decryption Oracle based on replying to PGP or S/MIME encrypted emails

2019-05-12 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=404698

Sandro Knauß  changed:

   What|Removed |Added

 Resolution|--- |FIXED
 Status|CONFIRMED   |RESOLVED
  Latest Commit||https://commits.kde.org/mes
   ||sagelib/d397aa46e809203c94e
   ||31891caac57affac746d9

--- Comment #17 from Sandro Knauß  ---
Git commit d397aa46e809203c94e31891caac57affac746d9 by Sandro Knauß.
Committed on 12/05/2019 at 20:34.
Pushed by knauss into branch 'Applications/19.04'.

Test mails for Decryption Oracle based on replying to PGP or S/MIME.

Summary:
In order to make sure we never add a Decryption Oracle add test mails to
TemplateParser.

Reviewers: #kde_pim, aacid, dfaure

Subscribers: kde-pim

Tags: #kde_pim

Differential Revision: https://phabricator.kde.org/D20757

A  +120  -0templateparser/autotests/data/404698-gpg.mbox
A  +51   -0templateparser/autotests/data/404698-gpg.mbox.plain.reply
A  +88   -0templateparser/autotests/data/404698-smime.mbox
A  +51   -0templateparser/autotests/data/404698-smime.mbox.plain.reply

https://commits.kde.org/messagelib/d397aa46e809203c94e31891caac57affac746d9

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 387061] Large messages don't display in the viewer pane (eg. New Tumbleweed snapshot 20171117 released!)

2019-04-26 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=387061

--- Comment #11 from Sandro Knauß  ---
(In reply to Rodney Baker from comment #10)
> Still a problem in version 5.10.3, Qt5.12.2, KDE Frameworks 5.57.0. Any
> target version for the fix?

No there is no target version for the fix. This is a limitation by the way we
load the mail into QtWebEngine.Someone needs to rewrite the code in messagelib,
that we don't use QWebEngineView::setHtml anymore and use QWebEngineView::load
instead. If anyone wants to dive into that. Feel free to ask.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 404698] Decryption Oracle based on replying to PGP or S/MIME encrypted emails

2019-04-26 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=404698

--- Comment #16 from Sandro Knauß  ---
(In reply to Jens Mueller from comment #15)
> @David: This would mean if you attach a non-encrypted image to an
> encrypted...
> 
> Absolutely, such an email could not be decrypted anymore if you follow our
> suggestions (or had to be manually decrypted on the command line). While
> this may seem a bit harsh, we have not seen any mail client that allows to
> send such "partially encrypted" emails (e.g., with unencrypted attachments),
> and I think handling such edge cases can become a security nightmare. Either
> the whole mail is encrypted or it's not, everything else gives a false sense
> of security, imho.

One client that supports sending encrypted mails with unencrypted attachment is
kmail (but you need to do it explicitly).

One common use case, of such partial encrypted mails are mails forwarded via
Mailman. Mailman adds a non encrypted footer to each email. So not supporting
these mails make would break my workflow. This was the reason, why I fixed a
several things, because I didn't wanted to see this footer in the reply ;D And
I see a big difference between displaying such broken mails and replying. 

> However, I see the developer's perspective and the and the fear of
> potentially breaking things, too. I guess a rule like "in case of an
> encrypted, multipart email, reply only with the first part" *should* be fine
> too.

I think so, too, that reply to only one part you be fine.

> @Sandro: We originally tested in version 5.2.3 on Debian 9.8 (stretch). This
> version is probably outdated by now.

yes! Did you tested any other version?

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 404698] Decryption Oracle based on replying to PGP or S/MIME encrypted emails

2019-04-22 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=404698

--- Comment #14 from Sandro Knauß  ---
(In reply to David Faure from comment #11)
> - Preventing KMail from *sending* such messages would obviously be no help
> (one could just craft that message by hand or using another email client). 

ACK.

> - Preventing the user from replying to such a message would be very weird
> user experience (sorry, you are not allowed to reply to this message!)

jepp bad UX.

> - So I guess the best solution is that when replying, we don't decrypt parts
> that were encrypted in the original message. I.e. if we are replying with a
> copy of those parts, and they were encrypted, they should be copied "as is".
> This would prevent any newly-added recipient from reading those, but that's
> fair enough I would say.
> I wouldn't really know how to implement this though.
> Might be tricky if the tree in memory only has the decrypted version.
>
> - Alternatively, KMail could say "for security reasons, these parts are
> going to be removed from your reply". But this also requires that we somehow
> know that these parts used to be encrypted in the original email.

Both things are not that hard to solve. We have
MimeTreeParser::ObjecttreeParser that returns a MessagePart tree. This is a
tree, where only visual interesting nodes of the Mime messages with the
additional information of each node, about their encrypted status, used keys
etc... To get an idea about those trees look at
mimetreeparser/autotests/data/*tree files, these are the MessagePart tree for
the corresponding mbox. Also TemplateParser, that is responsible for creating a
reply/template, uses MimeTreeParser::ObjecttreeParser, so we are able to filter
out bad nodes.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 404698] Decryption Oracle based on replying to PGP or S/MIME encrypted emails

2019-04-22 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=404698

--- Comment #13 from Sandro Knauß  ---
@Jens: what version did you test? You set "Debian Stable" and "5.10.3" this
does not match. Debian stable has 16.04.3 aka 5.2.3. 

I now started to look into the issue, but I can't reproduce it with the
attached messages for 18.08.3 nor for master. At least for the encrypted
content to be simple text. Do I need to construct a mimetree inside the
encrypted message parts?
And this make totally sense, as we have already have the concept of
firstTextNode inside ObjectTreeParser, that takes effect here.

I added the proof-of-concept mails to our autotests: 
  https://phabricator.kde.org/D20757
the plain.reply files are the output of the reply window.

For those you have a test environment for messagelib, those can view such mails
and reply/forward:

GNUPGHOME=/messagecore/autotests/gnupg_home/ kmail
--view 404698-gpg.mbox

A short explanation, how a reply/forward is created (everything in messagelib):
* templateparser/src/templateparserjob constructs a new KMime::Message mMsg
from a given mOrigMsg.
* TemplateParserJob uses MimeTreeParser::ObjectTreeParser to get
htmlContent/plainTextContent. At least for plainTextContent it is easy to
follow, that only the content from first text node is used. For htmlContent it
looks, like we merge different htmlNodes via
messagepart.cpp:HtmlMessagePart::fix()

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 404698] Decryption Oracle based on replying to PGP or S/MIME encrypted emails

2019-04-09 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=404698

Sandro Knauß  changed:

   What|Removed |Added

 Status|REPORTED|CONFIRMED
 CC||skna...@kde.org
 Ever confirmed|0   |1
Version|unspecified |5.10.3

--- Comment #5 from Sandro Knauß  ---
(In reply to Daniel Vrátil from comment #3)
> In KMail this attack requires that user would enable "Automatic decryption
> of encrypted messages when viewing" option in KMail settings, which is
> disabled by default.

As Jens already explained, this setting does not help here. This Setting only
do not trigger decryption directly when you view the mail. But if you reply the
mail is decrypted in anycase. And we use the same code paths for rendering the
view and prepare the reply/forward.

-- 
You are receiving this mail because:
You are watching all bug changes.

[neon] [Bug 399346] Can not start Akonadi

2019-02-10 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=399346

Sandro Knauß  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 Resolution|--- |DOWNSTREAM

--- Comment #13 from Sandro Knauß  ---
Let's mark this as fixed, as now Debian has fixed it with 4:18.08.3-2:
https://salsa.debian.org/qt-kde-team/kde/akonadi/commit/1f280c0dc23cae507ccf1ffd306123c6330700af

and KDE Neon with:
https://launchpadlibrarian.net/393075010/akonadi_4%3A18.04.3-0ubuntu1_4%3A18.04.3-0ubuntu2.diff.gz

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 404052] Crash during/after filtering inbox, probably related to Qt WebEngine integration

2019-02-10 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=404052

--- Comment #8 from Sandro Knauß  ---
The backtrace is now showing the correct traceback and we can see at what line
it went off. But this look fine and you have valid looking this=0x564f98590fb0.
It looks like dvratil already said, like we try to access an already deleted
item. That's why we need valgrind.


#6  0x7f24f76de15a in QHash::findNode(QByteArray const&, unsigned int*) const
(this=this@entry=0x28, akey=..., ahp=ahp@entry=0x0) at
/usr/include/x86_64-linux-gnu/qt5/QtCore/qhash.h:926
#7  0x7f24f77242ef in QHash::contains(QByteArray const&) const (akey=..., this=0x28)
at /usr/include/x86_64-linux-gnu/qt5/QtCore/qhash.h:904
#8  0x7f24f77242ef in Akonadi::Item::hasAttribute(QByteArray const&) const
(this=this@entry=0x7f24f94e8630, type=...) at ./src/core/item.cpp:253
#9  0x7f24f780ea7e in
Akonadi::EntityTreeModelPrivate::isHiddenImpl(Akonadi::Item
const&, Node::Type) const (this=0x564f98590fb0, entity=..., type=) at ./src/core/models/entitytreemodel_p.cpp:281
#10 0x7f24f780c154 in
Akonadi::EntityTreeModelPrivate::isHidden(Akonadi::Item const&) const
(item=..., this=0x564f98590fb0) at ./src/core/models/entitytreemodel_p.cpp:1118
  #11 0x7f24f780c154 in
Akonadi::EntityTreeModelPrivate::monitoredItemRemoved(Akonadi::Item const&,
Akonadi::Collection const&) (this=this@entry=0x564f98590fb0, item=...,
parentCollection=...) at ./src/core/models/entitytreemodel_p.cpp:1118

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 404052] Crash during/after filtering inbox, probably related to Qt WebEngine integration

2019-02-08 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=404052

Sandro Knauß  changed:

   What|Removed |Added

 CC||dvra...@kde.org,
   ||skna...@kde.org
 Status|REPORTED|CONFIRMED
 Ever confirmed|0   |1

--- Comment #5 from Sandro Knauß  ---
>From the backtrace it looks like it is an issue inside Akonadi. But they debug
symbols are missing for AkonadiCore, so we don't have a file/line... Maybe
dvrail can help here.

  Thread 1 (Thread 0x7f0102391f00 (LWP 13263)):
  [KCrash Handler]
  #6  0x7f011959515a in  () at
/usr/lib/x86_64-linux-gnu/libKF5AkonadiCore.so.5abi2
  #7  0x7f01195db2ef in Akonadi::Item::hasAttribute(QByteArray const&)
const () at /usr/lib/x86_64-linux-gnu/libKF5AkonadiCore.so.5abi2
  #8  0x7f01196c5a7e in  () at
/usr/lib/x86_64-linux-gnu/libKF5AkonadiCore.so.5abi2
  #9  0x7f01196c3154 in  () at
/usr/lib/x86_64-linux-gnu/libKF5AkonadiCore.so.5abi2
  #10 0x7f01196b342a in  () at
/usr/lib/x86_64-linux-gnu/libKF5AkonadiCore.so.5abi2
  #11 0x7f011b30d6cb in QMetaObject::activate(QObject*, int, int, void**)
() at /usr/lib/x86_64-linux-gnu/libQt5Core.so.5
  #12 0x7f01195ed995 in Akonadi::Monitor::itemRemoved(Akonadi::Item const&)
() at /usr/lib/x86_64-linux-gnu/libKF5AkonadiCore.so.5abi2
  #13 0x7f01195f81df in
Akonadi::MonitorPrivate::emitItemsNotification(Akonadi::Protocol::ItemChangeNotification
const&, QVector const&, Akonadi::Collection const&,
Akonadi::Collection const&) () at
/usr/lib/x86_64-linux-gnu/libKF5AkonadiCore.so.5abi2

-- 
You are receiving this mail because:
You are watching all bug changes.

[frameworks-kjs] [Bug 401955] exported CompileState.h includes non exported opcodes.h and bytecodes/opcodes.h

2018-12-28 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=401955

--- Comment #2 from Sandro Knauß  ---
(In reply to Christoph Feck from comment #1)
> Does CompileState.h actually have exported API? My understanding is that it
> is internal, and only kjs/api is exported.

So far I checked the file, it looks like there is no public API (no exported
tag ). But if this is intended to be an internal header or not, I can't tell.
As there are no bugs about CompileState.h being unusable, it is a good sign,
that this file is actually an internal one. Don't export the file at all seems
like a good fix.

-- 
You are receiving this mail because:
You are watching all bug changes.

[frameworks-kjs] [Bug 401955] New: exported CompileState.h includes non exported opcodes.h and bytecodes/opcodes.h

2018-12-10 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=401955

Bug ID: 401955
   Summary: exported CompileState.h includes non exported
opcodes.h and bytecodes/opcodes.h
   Product: frameworks-kjs
   Version: unspecified
  Platform: Compiled Sources
OS: Linux
Status: REPORTED
  Severity: major
  Priority: NOR
 Component: general
  Assignee: b.buschin...@googlemail.com
  Reporter: skna...@kde.org
CC: kdelibs-b...@kde.org
  Target Milestone: ---

The exported CompileState.h includes two non exported files: opcodes.h and
bytecodes/opcodes.h.

This breaks abi-complience-checker, so we can't create an ABI for KJS. See 
https://phabricator.kde.org/T3689 for more information about abi creation.

-- 
You are receiving this mail because:
You are watching all bug changes.

[neon] [Bug 399346] Can not start Akonadi

2018-11-01 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=399346

Sandro Knauß  changed:

   What|Removed |Added

 Resolution|WAITINGFORINFO  |---
 CC||skna...@kde.org
 Status|NEEDSINFO   |CONFIRMED

--- Comment #8 from Sandro Knauß  ---
Additionally I needed to replace:

   rm /usr/sbin/mysqld-akonadi
   ln -s /usr/sbin/mysqld /usr/sbin/mysqld-akonadi

still an issue for 18.08.1. @dvratil so you check does not help here, because
we need my_print_defaults in both cases.

-- 
You are receiving this mail because:
You are watching all bug changes.

[neon] [Bug 399346] Can not start Akonadi

2018-11-01 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=399346

--- Comment #7 from Sandro Knauß  ---
A working workaround is to install mariadb-server than my_print_defaults gets
installed. But this doesn't feel like a good solution, we should better make
sure that my_print_defaults gets to mariadb-server-core.

-- 
You are receiving this mail because:
You are watching all bug changes.

[frameworks-kholidays] [Bug 398670] Tuen Ng Festival date in 2019 is wrong

2018-09-15 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=398670

Sandro Knauß  changed:

   What|Removed |Added

 Status|UNCONFIRMED |CONFIRMED
 Ever confirmed|0   |1
 CC||skna...@kde.org

--- Comment #1 from Sandro Knauß  ---
Is there any algorithm behind those dates?

You may want to have a look at the source file, there are the holidays until
2030. There may be more mistakes:
https://cgit.kde.org/kholidays.git/tree/holidays/plan2/holiday_hk_en-gb
https://cgit.kde.org/kholidays.git/tree/holidays/plan2/holiday_hk_zh-cn

Maybe you update the files and attach them here, than we can create a patch.

-- 
You are receiving this mail because:
You are watching all bug changes.

[plasmashell] [Bug 397441] Suspend icon near invisible in breeze-dark

2018-08-16 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=397441

--- Comment #6 from Sandro Knauß  ---
I deleted everything in cache, but this did not helped :(

killall plasmashell
rm -f .cache/plasma*
plasmashell

also tried to relogin and change the icon theme to oxygen (the icons didn't got
updated at all) other icons in the systemtray got updated. So maybe this plugin
has it's own icon cache?

-- 
You are receiving this mail because:
You are watching all bug changes.

[plasmashell] [Bug 397441] Suspend icon near invisible in breeze-dark

2018-08-14 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=397441

--- Comment #5 from Sandro Knauß  ---
How  I wipe icon and plasma theme caches?

-- 
You are receiving this mail because:
You are watching all bug changes.

[plasmashell] [Bug 397441] Suspend icon near invisible in breeze-dark

2018-08-14 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=397441

--- Comment #3 from Sandro Knauß  ---
Created attachment 114427
  --> https://bugs.kde.org/attachment.cgi?id=114427=edit
showing the bug.

Actually this issue is available for a long time for me, for several plasma
versions.

plasma: 4:5.13.1.1-1 (Debian unstable)
breeze-icon-theme 4:5.47.0-1 (Debian unstable)

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 335117] Information leak when using GPG on Bcc recipients

2018-02-15 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=335117

--- Comment #10 from Sandro Knauß <skna...@kde.org> ---
In my opinion there is no information leakage, that's why I would close this
bug as Resolved/Invalid. But I really want to be sure (as this topic is
important to me), that there is no information leakage, that's why I want to
keep this bug report open to give the reporter time to give more details, how
he thinks this information is leaked.

The information I need is a mail encrypted for keys where I have access to
their private keys, that shows me the information leakage or a description how
the reporter found out that there is information leakage, as I can't reproduce
this.

-- 
You are receiving this mail because:
You are watching all bug changes.

[systemsettings] [Bug 384638] Some header text labels are hardly visible, especially with Breeze dark

2018-01-28 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=384638

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 CC||skna...@kde.org

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 335117] Information leak when using GPG on Bcc recipients

2018-01-24 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=335117

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Resolution|--- |WAITINGFORINFO
 Status|CONFIRMED   |NEEDSINFO

--- Comment #8 from Sandro Knauß <skna...@kde.org> ---
Well no:

See the way Kmail solves this problem of not leaking hidden information is
different than eg Thunderbird does. Instead of sending one mail to everyone, as
is normally done in Thunderbrd, KMail sends different mails to different
recipients. One mail is encrypted for the "normal recipients (To + CC)" and
sent only to them. And then, for each BCC recipient, one individual mail is
created and sent, all of which are only encrypted for one single BCC recipient.
So the BCC recipients DO NOT see the other keys and more importantly, the
normal recipients DO NOT see the keys of the BCC recipients, as this
information is sent in multiple (depending on the number of recipients and if
they are To, CC or BCC) individual mails. I don't see any leakage of keys here.

The hidden feature of gpg would be needed if KMail were to send only one mail
to all recipients. But the way KMail solves this issue (as described above),
this hidden feature is not needed. And additionally also with the -R feature
the "normal recipients" would see: 'okay the mail was encrypted for additional
keys' (but without knowing what these keys are).
Since KMail sends two types of mail, independent of each other, no information
leakage is possible. And not even the information that there are BCC recipients
(ie, that there are two types of mail sent), is leaked.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 335117] Information leak when using GPG on Bcc recipients

2018-01-23 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=335117

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Resolution|--- |WAITINGFORINFO
 Status|CONFIRMED   |NEEDSINFO
 CC||skna...@kde.org

--- Comment #5 from Sandro Knauß <skna...@kde.org> ---
At least for me, I can't reproduce it with 17.08.3, but it is fixed for longer.

I used BCC from time to time and I can see in send folder, that Kmail created
different mails. One encrypted for all shown recipients and additinal ones for
each BCC recipient. I also analyzed the two encrypted mails with gpg cmd line,
that the BCC key is not leaked in the mail.

$ gpg /tmp/msg-normal.asc 
gpg: WARNING: no command supplied.  Trying to guess what you mean ...
gpg: encrypted with 4096-bit ELG key, ID 0x, created 2010-06-29
  "recipient 1"
gpg: encrypted with 2048-bit ELG key, ID 0x, created 2015-07-04
  "recipient 2"
gpg: encrypted with 4096-bit RSA key, ID 0x, created 2017-07-13
  "sender"

$ gpg /tmp/msg-bcc.asc
gpg: WARNING: no command supplied.  Trying to guess what you mean ...
gpg: encrypted with 4096-bit RSA key, ID 0x, created 2017-07-13
  "sender"
gpg: encrypted with 4096-bit ELG key, ID 0x, created 2016-07-01
  "BCC recipient"

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 335117] Information leak when using GPG on Bcc recipients

2018-01-23 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=335117

--- Comment #6 from Sandro Knauß <skna...@kde.org> ---
Forget to mention, that I use Debian unstable, too.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 322459] Subject line not right-aligned when RTL (BiDi regression)

2018-01-03 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=322459

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 CC||skna...@kde.org
   Version Fixed In|4.11|

-- 
You are receiving this mail because:
You are watching all bug changes.

[Akonadi] [Bug 386985] akonadi CalDav resource not synching with certain servers

2017-11-23 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=386985

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Resolution|--- |FIXED
  Latest Commit||https://commits.kde.org/kde
   ||pim-runtime/137218ed8ee
   ||209f86d4938adba83496b7ea2
 Status|UNCONFIRMED |RESOLVED
   Version Fixed In||5.7.0

--- Comment #2 from Sandro Knauß <skna...@kde.org> ---
Git commit 137218ed8ee209f86d4938adba83496b7ea2 by Sandro Knauß, on behalf
of Ralf Haferkamp.
Committed on 23/11/2017 at 18:15.
Pushed by knauss into branch 'Applications/17.12'.

Recreate full URLs from partial URLs

Summary:
With https://phabricator.kde.org/D8843 applied it might happen that e.g.
the "remoteid" of an Event is not containing the hostname and schem
components of the Events URL. In order for deletes and updates to work
correctly we need reconstruct the full URL before sending any (non
multi-get) requests.

Related Bug: https://bugs.kde.org/show_bug.cgi?id=386985

Reviewers: #kde_pim, knauss

Reviewed By: #kde_pim, knauss

Subscribers: knauss, #kde_pim

Tags: #kde_pim

Differential Revision: https://phabricator.kde.org/D8844
FIXED-IN: 5.7.0

M  +6-0resources/dav/resource/settings.cpp

https://commits.kde.org/kdepim-runtime/137218ed8ee209f86d4938adba83496b7ea2

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 387061] Large messages don't display in the viewer pane (eg. New Tumbleweed snapshot 20171117 released!)

2017-11-18 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=387061

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 CC||vkra...@kde.org

--- Comment #5 from Sandro Knauß <skna...@kde.org> ---
As I learned now from vkrause, there is a 2MB limit inside QtWEbEngine
(http://doc.qt.io/qt-5/qwebengineview.html#setHtml). So we will have to rework
the part that pushed the content to not use setHtml and use instead a file.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 324365] Improve handling of encrypted attachments (gpg inline)

2017-11-18 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=324365

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

   Version Fixed In|17.12.0 |5.8.0

--- Comment #13 from Sandro Knauß <skna...@kde.org> ---
It will be fixed with KDE Applications 18.04. Not with the upcoming 17.12.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 324365] Improve handling of encrypted attachments (gpg inline)

2017-11-18 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=324365

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Resolution|--- |FIXED
   Version Fixed In||17.12.0
  Latest Commit||https://commits.kde.org/mes
   ||sagelib/f51fd99a05608791683
   ||46efd3fe369c38f6e7d7c
 Status|CONFIRMED   |RESOLVED

--- Comment #12 from Sandro Knauß <skna...@kde.org> ---
Git commit f51fd99a0560879168346efd3fe369c38f6e7d7c by Sandro Knauß.
Committed on 17/11/2017 at 00:59.
Pushed by knauss into branch 'master'.

pgp encrypted message are mostly marked as application/octet-stream

Summary:
We can autodetect if, the content of an mimepart is pgp encrypted.
FIXED-IN: 17.12.0

Test Plan: make sure, that attatchment are still handled as attachments and not
as "normal" text.

Reviewers: vkrause

Subscribers: #kde_pim

Tags: #kde_pim

Differential Revision: https://phabricator.kde.org/D8554

A  +83   -0   
mimetreeparser/autotests/data/hidden/openpgp-inline-encrypted-with-attachment.mbox.html
A  +83   -0   
mimetreeparser/autotests/data/iconic/openpgp-inline-encrypted-with-attachment.mbox.html
A  +83   -0   
mimetreeparser/autotests/data/inlined/openpgp-inline-encrypted-with-attachment.mbox.html
A  +57   -0   
mimetreeparser/autotests/data/openpgp-inline-encrypted-with-attachment.mbox
A  +83   -0   
mimetreeparser/autotests/data/openpgp-inline-encrypted-with-attachment.mbox.html
A  +8-0   
mimetreeparser/autotests/data/openpgp-inline-encrypted-with-attachment.mbox.tree
M  +20   -2mimetreeparser/src/bodyformatter/encrypted.cpp
M  +1-0mimetreeparser/src/bodypartformatter.cpp

https://commits.kde.org/messagelib/f51fd99a0560879168346efd3fe369c38f6e7d7c

-- 
You are receiving this mail because:
You are watching all bug changes.

[kdevelop] [Bug 386407] Incomplete type marked by semantic analysis in C++ code, but includes are correct and builds

2017-11-15 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=386407

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Resolution|--- |FIXED
 Status|UNCONFIRMED |RESOLVED
   Version Fixed In||5.2.0

--- Comment #4 from Sandro Knauß <skna...@kde.org> ---
With 5.2.0 the issue is fixed.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kdevelop] [Bug 386407] Incomplete type marked by semantic analysis in C++ code, but includes are correct and builds

2017-11-01 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=386407

--- Comment #3 from Sandro Knauß <skna...@kde.org> ---
Created attachment 108664
  --> https://bugs.kde.org/attachment.cgi?id=108664=edit
only some files are analyzed

In the screeshot you see an other day opening kdevelop. Interessting is that
inside MessagePartPrivate the analyzier gets better results, but still includes
are not handled correcly. But after the closing the namespace the analyzier
stops completly.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kdevelop] [Bug 386407] Incomplete type marked by semantic analysis in C++ code, but includes are correct and builds

2017-11-01 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=386407

--- Comment #2 from Sandro Knauß <skna...@kde.org> ---
I used project->Open/Import Project and selected the CMakeLists.txt.

Maybe also a good information: other files in the same project are correctly
analyzed. The header file messagepart.h looks corrercly analized from the
colors, but it complains about missing mimetreeparser/util.h,
mimetreeparser/bodypartformatter.h, mimetreeparser_export.h.

The build directory is correct - this is the one I build the software
successfully.

I use a neon docker container for kdevelop and building.

a funny side thing, in messagepart.cpp the include of mimetreeparser_debug.h is
successfull but at an other file (nodehelper.cpp) in the same directory the
analyzer complains about missing  mimetreeparser_debug.h.

the CMakeLists.txt part:
set(libmimetreeparser_SRCS
messagepart.cpp
nodehelper.cpp
[...]
   )

add_library(KF5MimeTreeParser
${libmimetreeparser_SRCS}
)

generate_export_header(KF5MimeTreeParser BASE_NAME mimetreeparser)
add_library(KF5::MimeTreeParser ALIAS KF5MimeTreeParser)

set(mimetreeparser_LINK_LIBRARIES
   )

target_link_libraries(KF5MimeTreeParser
PRIVATE
QGpgme
KF5::Codecs
KF5::I18n
KF5::CoreAddons
KF5::Mime
Qt5::Gui
)

-- 
You are receiving this mail because:
You are watching all bug changes.

[kdevelop] [Bug 386407] New: Incomplete type marked by semantic analysis in C++ code, but includes are correct and builds

2017-10-31 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=386407

Bug ID: 386407
   Summary: Incomplete type marked by semantic analysis in C++
code, but includes are correct and builds
   Product: kdevelop
   Version: 5.1.80
  Platform: Other
OS: Linux
Status: UNCONFIRMED
  Severity: normal
  Priority: NOR
 Component: Analyzer: Cppcheck
  Assignee: kdevelop-bugs-n...@kde.org
  Reporter: skna...@kde.org
  Target Milestone: ---

Created attachment 108658
  --> https://bugs.kde.org/attachment.cgi?id=108658=edit
Sementic Analysis of messagepart.cpp

I try to scan kde/pim/messagelib for the semantic analysis - in detail
mimetreeparser/src/messagepart.cpp compiles correctly with gcc/make, but the
semantic analysis, tells me that MessagePart is incomplete in messagepart.cpp.
But messagepart.h is as first imported with the complete class. The later
import of objecttreeparser.h has correctly only a forward class declaration.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kdevelop] [Bug 386156] New: "Get new Documentation" does not add downloaded documentation

2017-10-24 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=386156

Bug ID: 386156
   Summary: "Get new Documentation" does not add downloaded
documentation
   Product: kdevelop
   Version: 5.1.80
  Platform: Other
OS: Linux
Status: UNCONFIRMED
  Severity: normal
  Priority: NOR
 Component: Documentation viewer
  Assignee: kdevelop-bugs-n...@kde.org
  Reporter: skna...@kde.org
  Target Milestone: ---

When trying to install a external documentation via the "Get new Documentation"
button (Settings->Configure KDevelop->Documentation->"Qt Help") the file itself
is successfully downloaded, but not added to the documenation list.
After I manually add the documentation from
"/home/neon/kdepim/home/local/kdevelop-qthelp//libstdc++-v3.qch" I can use the
documentation.

Here the snippset of the log:

  org.kde.knewstuff.core: Writing 2213 bytes of data to
"/tmp/r21335-libstdc++-v3.qch"
  org.kde.knewstuff.core: Wrote 2213 bytes. File is now size 5327872
  org.kde.knewstuff.core: void KNSCore::HTTPWorker::handleFinished()
QUrl("http://www.steveire.com/libstdc++-v3.qch;)
  org.kde.knewstuff.core: Data for "http://www.steveire.com/libstdc++-v3.qch;
was fetched "(NOT cached)"
  org.kde.knewstuff.core: Install:  "STL API Documentation"  from 
"/tmp/r21335-libstdc++-v3.qch"
  org.kde.knewstuff.core: installdir: 
"/home/neon/kdepim/home/local/kdevelop-qthelp/"
  org.kde.knewstuff.core: Postinstallation: uncompress the file
  Could not determine type of archive file ' "/tmp/r21335-libstdc++-v3.qch" '
  org.kde.knewstuff.core: isarchive:  false
  org.kde.knewstuff.core: installing non-archive from 
"http://www.steveire.com/libstdc++-v3.qch;
  org.kde.knewstuff.core: Install to file 
"/home/neon/kdepim/home/local/kdevelop-qthelp//libstdc++-v3.qch"
  org.kde.knewstuff.core: move: 
"/home/neon/kdepim/home/local/kdevelop-qthelp//libstdc++-v3.qch"  to 
"/home/neon/kdepim/home/local/kdevelop-qthelp//libstdc++-v3.qch"

Btw. I tried several external documentations and all show the same behaviour
(frameworks, kdepimlibs, libstdc++, grantlee)

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 374546] Issue with content encoding

2017-10-19 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=374546

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 CC||skna...@kde.org

--- Comment #12 from Sandro Knauß <skna...@kde.org> ---
The root of the problem is that kmail is using "binary sigantures" sigclass
0x00 and not "text signatures" sigclass 0x01. And binary signatures do not
allow changes in lineend aka \n -> \r\n text signatures allow these and strip
empty lines at the end

Nearly all MUAs expect, that the signatures are "text signatures" and do not
take care about these little changes. See also:
http://www.openpgp-schulungen.de/info/verify-mime/ (german link)

IMO kmail should also switch to "text signatures" because for email it is only
text and all binaries need to be encoded to BASE64. Unfortunately RFC3156
allows both. But still tells a exact way to prepare the signature (section 5).

Also rfc4880 can be interfering here (section 7 and 7.1) that request
modifications before signing it. In my experience other MUAs modifies the
content because they need to push the content through the cmdline instead using
gpgme, that's why the signature fails.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kdepim] [Bug 380487] messagelib master branch fails to build

2017-06-03 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=380487

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Resolution|--- |FIXED
 Status|CONFIRMED   |RESOLVED
  Latest Commit||https://commits.kde.org/mes
   ||sagelib/bbf8602af9045d1bb52
   ||ac4f0babc52a276c48560
   Version Fixed In||5.5.45

--- Comment #2 from Sandro Knauß <skna...@kde.org> ---
Git commit bbf8602af9045d1bb52ac4f0babc52a276c48560 by Sandro Knauß.
Committed on 03/06/2017 at 18:59.
Pushed by knauss into branch 'master'.

Fix 380487 - messagelib master branch fails to build

inline not in private header
FIXED-IN: 5.5.45

M  +1-1messageviewer/src/messagepartthemes/default/defaultrenderer_p.h

https://commits.kde.org/messagelib/bbf8602af9045d1bb52ac4f0babc52a276c48560

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 327986] Asks for all keys, when getting mails with hidden recipients

2017-05-19 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=327986

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 CC||aheine...@intevation.de
Version|4.11.3  |5.5.1

--- Comment #12 from Sandro Knauß <skna...@kde.org> ---
Well this issue is still valid for hidden recipients on KF5 based kdepim :(
I've updated the accected version to a 5 based version.

The problem is intrinsic inside the hidden recipient feature - because with
this feature gpg can't detect the correct key and have to test all keys.

But maybe Andre can give us tips how we can use the API from gpg in a smarter
way, so we can improve the situation for most cases. Maybe we should ask the
user what keys should be tried. At least in my case I have often a good guess
what key is the correct one...

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 377499] Find Messages not working unless Last Search folder deleted

2017-04-08 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=377499

--- Comment #6 from Sandro Knauß <skna...@kde.org> ---
As this bug report is closed and and also the duplicate is now have been solved
it is part of Debian to backport the patch.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 377499] Find Messages not working unless Last Search folder deleted

2017-03-11 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=377499

--- Comment #3 from Sandro Knauß <skna...@kde.org> ---
It is reported at debian under: https://bugs.debian.org/857279

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 377499] Find Messages not working unless Last Search folder deleted

2017-03-11 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=377499

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 CC||skna...@kde.org
 Ever confirmed|0   |1
 Status|UNCONFIRMED |CONFIRMED

-- 
You are receiving this mail because:
You are watching all bug changes.

[kdepim] [Bug 341760] Objecttreeparser will display the latest added key when displaying who signed an email.

2017-01-18 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=341760

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Resolution|--- |WAITINGFORINFO
 CC||skna...@kde.org
 Status|UNCONFIRMED |NEEDSINFO

--- Comment #1 from Sandro Knauß <skna...@kde.org> ---
Is this still an issue with KDE APplications 16.X? 
There were many changes regarding verification and excryption, so it makes
sense to test again.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 368060] Replying to html email that has a PDF attachment creates junk in the reply

2016-10-26 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=368060

--- Comment #15 from Sandro Knauß <skna...@kde.org> ---
The current class hierarchy has nothing to do with representation of a specific
 "mime"-type. And in this hierarchy AttachmentPart is a subclass of TextPart,
because AttachmentPart has every property of a TextPart.
That's why isTextPart is true for every attachment.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 368060] Replying to html email that has a PDF attachment creates junk in the reply

2016-10-26 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=368060

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Resolution|--- |FIXED
   Version Fixed In||5.3.4
  Latest Commit||http://commits.kde.org/mess
   ||agelib/bf247fc9e802a39b60c8
   ||828019401569f6ad99fa
 Status|CONFIRMED   |RESOLVED

--- Comment #12 from Sandro Knauß <skna...@kde.org> ---
Git commit bf247fc9e802a39b60c8828019401569f6ad99fa by Sandro Knauß.
Committed on 26/10/2016 at 15:41.
Pushed by knauss into branch 'Applications/16.08'.

Fix: Attachments are included as plain text in replied mails

Thanks to Simon Levitt to point to the corrent part that needs to be
fixed.
FIXED-IN: 5.3.4

M  +2-1mimetreeparser/src/bodyformatter/utils.cpp

http://commits.kde.org/messagelib/bf247fc9e802a39b60c8828019401569f6ad99fa

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 368060] Replying to html email that has a PDF attachment creates junk in the reply

2016-10-26 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=368060

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 CC||till2.schaefer@uni-dortmund
   ||.de

--- Comment #10 from Sandro Knauß <skna...@kde.org> ---
*** Bug 369245 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 368692] kMail 5.3.x: Wrong MIME part selected as Reply text

2016-10-26 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=368692

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Status|UNCONFIRMED |RESOLVED
 Resolution|--- |DUPLICATE

--- Comment #9 from Sandro Knauß <skna...@kde.org> ---
The base problem is that a html mail with attachments, so lets merge

*** This bug has been marked as a duplicate of bug 368060 ***

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 368060] Replying to html email that has a PDF attachment creates junk in the reply

2016-10-26 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=368060

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 CC||kdeb...@customcdrom.de

--- Comment #11 from Sandro Knauß <skna...@kde.org> ---
*** Bug 368692 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 369245] KMail 5.3.1: Attachments are included as plain text in forwarded or replied mails

2016-10-26 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=369245

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Status|UNCONFIRMED |RESOLVED
 Resolution|--- |DUPLICATE

--- Comment #2 from Sandro Knauß <skna...@kde.org> ---
The base problem is that a html mail with attachments, so lets merge

*** This bug has been marked as a duplicate of bug 368060 ***

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 368060] Replying to html email that has a PDF attachment creates junk in the reply

2016-10-26 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=368060

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Status|UNCONFIRMED |CONFIRMED
 Ever confirmed|0   |1

--- Comment #9 from Sandro Knauß <skna...@kde.org> ---
Can reproduce with 16.08

-- 
You are receiving this mail because:
You are watching all bug changes.

[Akonadi] [Bug 363741] akonadi server 16.08.1: crashing every few seconds

2016-10-09 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=363741

--- Comment #30 from Sandro Knauß <skna...@kde.org> ---
I used xapian 1.2, but xapian-check emailContacts also fails with the same
error. For all other xapian collections, this don't fail (calendars/ 
collections/  contacts/  email/  notes/). But xapian also shows an warning for
this collection. And it consumes all free RAm, so it may fail, because it just
consume too much RAM? see

Cross-checking document lengths between the postlist and termlist tables would
use more than 1GB of memory, so skipping that check

% ldd /usr/bin/xapian-check
linux-vdso.so.1 (0x7ffc3ddf6000)
libxapian.so.22 => /usr/lib/libxapian.so.22 (0x7f8bac439000)
libstdc++.so.6 => /usr/lib/x86_64-linux-gnu/libstdc++.so.6
(0x7f8bac0b8000)
libm.so.6 => /lib/x86_64-linux-gnu/libm.so.6 (0x7f8babdb4000)
libgcc_s.so.1 => /lib/x86_64-linux-gnu/libgcc_s.so.1
(0x7f8babb9d000)
libc.so.6 => /lib/x86_64-linux-gnu/libc.so.6 (0x7f8bab7ff000)
libz.so.1 => /lib/x86_64-linux-gnu/libz.so.1 (0x7f8bab5e2000)
libuuid.so.1 => /lib/x86_64-linux-gnu/libuuid.so.1 (0x7f8bab3dd000)
/lib64/ld-linux-x86-64.so.2 (0x55cb530fc000)

% xapian-check .local/share/baloo/emailContacts
Cross-checking document lengths between the postlist and termlist tables would
use more than 1GB of memory, so skipping that check
record:
baseA blocksize=8K items=80571 lastblock=1159 revision=7650 levels=2 root=458
B-tree checked okay
record table structure checked OK

termlist:
baseA blocksize=8K items=80571 lastblock=1345 revision=7650 levels=2 root=415
B-tree checked okay
xapian-check: Unknown exception
xapian-check .local/share/baloo/emailContacts  5,33s user 11,51s system 69% cpu
24,358 total

-- 
You are receiving this mail because:
You are watching all bug changes.

[Akonadi] [Bug 367846] KMail2 and akonadiconsole continuously lose connection to akonadi server - happens every 30 secs to 2 minutes.

2016-10-07 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=367846

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Ever confirmed|0   |1
 CC||skna...@kde.org
 Status|NEEDSINFO   |CONFIRMED
 Resolution|BACKTRACE   |---

--- Comment #14 from Sandro Knauß <skna...@kde.org> ---
Sounds like a duplicate of #363741

-- 
You are receiving this mail because:
You are watching all bug changes.

[Akonadi] [Bug 363741] akonadi server 16.08.1: crashing every few seconds

2016-10-07 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=363741

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 CC||skna...@kde.org

--- Comment #27 from Sandro Knauß <skna...@kde.org> ---
Sounds like a duplicate of #367846

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 303305] A "From " at the beginning of a line is not escaped thus breaking signatures (ignoring RfC 3156 recommendation)

2016-09-26 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=303305

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 CC||quaz...@posteo.de

--- Comment #7 from Sandro Knauß <skna...@kde.org> ---
*** Bug 336069 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 336069] Mails with "From " in attachment are not signed properly

2016-09-26 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=336069

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Resolution|WAITINGFORINFO  |DUPLICATE
 Status|NEEDSINFO   |RESOLVED

--- Comment #5 from Sandro Knauß <skna...@kde.org> ---
This is a duplicate of 303305 and should be fixed with that together.

*** This bug has been marked as a duplicate of bug 303305 ***

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 327986] Asks for all keys, when getting mails with hidden recipients

2016-09-26 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=327986

--- Comment #10 from Sandro Knauß <skna...@kde.org> ---
Yepp for getting mails with hidden recipients i can confirm that.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 327986] Asks for all keys, when getting mails with hidden recipients

2016-09-26 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=327986

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Status|NEEDSINFO   |CONFIRMED
Summary|when I GnuPG encrypt to |Asks for all keys, when
   |several receivers and I |getting mails with hidden
   |have more than one of the   |recipients
   |receiving keys myself, I am |
   |asked multiple times for my |
   |password|
 Ever confirmed|0   |1
 Resolution|WAITINGFORINFO  |---

--- Comment #9 from Sandro Knauß <skna...@kde.org> ---
Yepp for

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 329961] PGP silently fails to encrypt mails for users with different encryption protocols (pgp/mime vs inline pgp)

2016-09-26 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=329961

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Ever confirmed|0   |1
 Status|UNCONFIRMED |CONFIRMED
 CC||skna...@kde.org

--- Comment #3 from Sandro Knauß <skna...@kde.org> ---
Actually the "To" Line has nothing to do with the concrete recipients ( that's
how BCC) works. So It is not a problem to show a To line with both recipients
and still send two different mails to user a and b. Don't know if we should
show the user user a warning or not.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 353630] ask the user if all receivers public keys should be attached, if an encrypted PGP mail is send to multiple receivers

2016-09-26 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=353630

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Ever confirmed|0   |1
 CC||skna...@kde.org
 Status|UNCONFIRMED |CONFIRMED

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 353628] add option to always attach own PGP public key

2016-09-26 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=353628

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Ever confirmed|0   |1
 CC||skna...@kde.org
 Status|UNCONFIRMED |CONFIRMED

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 291151] More user friendly error messages (SMIME)

2016-09-26 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=291151

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Status|NEEDSINFO   |CONFIRMED
 Resolution|WAITINGFORINFO  |---

--- Comment #5 from Sandro Knauß <skna...@kde.org> ---
It is still an issue.

But onfortunatelly I don't have the knowlege, who do verify a correct SMIME
signature.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 291151] More user friendly error messages (SMIME)

2016-09-26 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=291151

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

Summary|More user friendly error|More user friendly error
   |messages|messages (SMIME)

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 327986] when I GnuPG encrypt to several receivers and I have more than one of the receiving keys myself, I am asked multiple times for my password

2016-09-26 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=327986

--- Comment #7 from Sandro Knauß <skna...@kde.org> ---
Please - still awnser my question: Are the recipients are hidden in the mail?
This is a feature of gpg and than gpg has to test every private key ( in worst
case scenario), because I can be that only the last key is the one that
decrypts the email. If gpg can see the keyIds it should only ask for these keys
to enter the passphrase.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 324365] Improve handling of encrypted attachments (gpg inline)

2016-09-26 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=324365

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

Version|4.11|5.3.1
 Resolution|WAITINGFORINFO  |---
 Status|NEEDSINFO   |CONFIRMED
Summary|Improve handling of |Improve handling of
   |encrypted attachments   |encrypted attachments (gpg
   ||inline)

--- Comment #11 from Sandro Knauß <skna...@kde.org> ---
It is still an issue with master.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 332167] KMail is failing to encrypt PGP/Inline for non-signed key

2016-09-26 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=332167

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Status|UNCONFIRMED |CONFIRMED
 Ever confirmed|0   |1
Version|4.14.7  |5.1.3

--- Comment #7 from Sandro Knauß <skna...@kde.org> ---
confired for serveral version now. Justto clearify it, what version of gnupg
you are using?

-- 
You are receiving this mail because:
You are watching all bug changes.

[kdepim] [Bug 360851] Broken render of emails with another email attached

2016-09-05 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=360851

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

  Latest Commit|http://commits.kde.org/kdep |http://commits.kde.org/kdep
   |im-addons/ae4558e85da8c197c |im-addons/876663ce7d4d1873b
   |af3ea38663ddc8861c61914 |1d7b4b8ee389546e27c7e3d

--- Comment #10 from Sandro Knauß <skna...@kde.org> ---
Git commit 876663ce7d4d1873b1d7b4b8ee389546e27c7e3d by Sandro Knauß.
Committed on 05/09/2016 at 12:35.
Pushed by knauss into branch 'Applications/16.08'.

Fixes bug 360851 - Messageviewer Theme broken since 16.08.0

M  +1-1   
plugins/messageviewerheaderplugins/defaultgrantleeheaderstyleplugin/theme/5.2/style.css

http://commits.kde.org/kdepim-addons/876663ce7d4d1873b1d7b4b8ee389546e27c7e3d

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 364119] KMail displays launchpad commit notifications with wrong content order

2016-08-02 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=364119

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

   Version Fixed In||5.3.0
 Status|UNCONFIRMED |RESOLVED
 Resolution|--- |FIXED

--- Comment #3 from Sandro Knauß <skna...@kde.org> ---
It is fixed in Application 16.08

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 364119] KMail displays launchpad commit notifications with wrong content order

2016-08-02 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=364119

--- Comment #2 from Sandro Knauß <skna...@kde.org> ---
Created attachment 100412
  --> https://bugs.kde.org/attachment.cgi?id=100412=edit
Fixed

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 362958] After update KMail not interpreting Invite Emails

2016-07-26 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362958

--- Comment #40 from Sandro Knauß <skna...@kde.org> ---
(In reply to Fabian Vogt from comment #38)
> (In reply to Sandro Knauß from comment #37)
> > Git commit 9b23c8b270bb1555ef9d1b1751fd987675c6279c by Sandro Knauß.
> > Committed on 26/07/2016 at 10:27.
> > Pushed by knauss into branch 'Applications/16.08'.
> > 
> > Render multipart/alternative with a invitation correctly
> > 
> > alternative parts can also have a calender element, so we want to render
> > that.
> > 
> > M  +1-1CMakeLists.txt
> > M  +6-6   
> > messageviewer/src/messagepartthemes/default/autotests/objecttreeparsertest.
> > cpp
> > M  +12   -13  
> > messageviewer/src/messagepartthemes/default/autotests/setupenv.h
> > M  +17   -8   
> > messageviewer/src/messagepartthemes/default/defaultrenderer.cpp
> > M  +7-6messageviewer/src/viewer/objecttreeemptysource.cpp
> > M  +2-2messageviewer/src/viewer/objecttreeemptysource.h
> > M  +19   -6messageviewer/src/viewer/objecttreeviewersource.cpp
> > M  +2-2messageviewer/src/viewer/objecttreeviewersource.h
> > M  +2-1messageviewer/src/viewer/viewer.h
> > M  +27   -2messageviewer/src/viewer/viewer_p.cpp
> > M  +2-0messageviewer/src/viewer/viewer_p.h
> > M  +18   -1messageviewer/src/widgets/htmlstatusbar.cpp
> > M  +4-0messageviewer/src/widgets/htmlstatusbar.h
> > M  +12   -13   mimetreeparser/autotests/setupenv.h
> > M  +26   -35   mimetreeparser/src/bodyformatter/multipartalternative.cpp
> > M  +3-4mimetreeparser/src/interfaces/objecttreesource.h
> > M  +2-1mimetreeparser/src/utils/util.h
> > M  +68   -32   mimetreeparser/src/viewer/messagepart.cpp
> > M  +13   -9mimetreeparser/src/viewer/messagepart.h
> > M  +5-3mimetreeparser/src/viewer/objecttreeparser.cpp
> > 
> > http://commits.kde.org/messagelib/9b23c8b270bb1555ef9d1b1751fd987675c6279c
> 
> In messageviewer/src/viewer/viewer_p.cpp:
> > +const int pos = (availableModes.indexOf(mode) + 1) % 
> > availableModes.size();
> 
> "%" is dangerous. If availableModes is empty, it'll crash here. AFAICS it's
> not possible to reach that state, but it's not obvious at all.

Done with
http://commits.kde.org/messagelib/3e8df6cf7d4d8e9bbed4357fbf4b1215a37d27ba 

Please feel welcomed to add your own patches directly into phabricator.kde.org,
so it is easier for us to not oversee things. <-- this is also true for Volker
Christian. But this is not part of this bug report anymore :D

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 362958] After update KMail not interpreting Invite Emails

2016-07-26 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362958

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

   Version Fixed In||5.3.0

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 362958] After update KMail not interpreting Invite Emails

2016-07-26 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362958

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
  Latest Commit||http://commits.kde.org/mess
   ||agelib/9b23c8b270bb1555ef9d
   ||1b1751fd987675c6279c
 Resolution|--- |FIXED

--- Comment #37 from Sandro Knauß <skna...@kde.org> ---
Git commit 9b23c8b270bb1555ef9d1b1751fd987675c6279c by Sandro Knauß.
Committed on 26/07/2016 at 10:27.
Pushed by knauss into branch 'Applications/16.08'.

Render multipart/alternative with a invitation correctly

alternative parts can also have a calender element, so we want to render
that.

M  +1-1CMakeLists.txt
M  +6-6   
messageviewer/src/messagepartthemes/default/autotests/objecttreeparsertest.cpp
M  +12   -13   messageviewer/src/messagepartthemes/default/autotests/setupenv.h
M  +17   -8messageviewer/src/messagepartthemes/default/defaultrenderer.cpp
M  +7-6messageviewer/src/viewer/objecttreeemptysource.cpp
M  +2-2messageviewer/src/viewer/objecttreeemptysource.h
M  +19   -6messageviewer/src/viewer/objecttreeviewersource.cpp
M  +2-2messageviewer/src/viewer/objecttreeviewersource.h
M  +2-1messageviewer/src/viewer/viewer.h
M  +27   -2messageviewer/src/viewer/viewer_p.cpp
M  +2-0messageviewer/src/viewer/viewer_p.h
M  +18   -1messageviewer/src/widgets/htmlstatusbar.cpp
M  +4-0messageviewer/src/widgets/htmlstatusbar.h
M  +12   -13   mimetreeparser/autotests/setupenv.h
M  +26   -35   mimetreeparser/src/bodyformatter/multipartalternative.cpp
M  +3-4mimetreeparser/src/interfaces/objecttreesource.h
M  +2-1mimetreeparser/src/utils/util.h
M  +68   -32   mimetreeparser/src/viewer/messagepart.cpp
M  +13   -9mimetreeparser/src/viewer/messagepart.h
M  +5-3mimetreeparser/src/viewer/objecttreeparser.cpp

http://commits.kde.org/messagelib/9b23c8b270bb1555ef9d1b1751fd987675c6279c

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 359425] CSS from HTML mail interfers with header layout

2016-07-25 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=359425

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 CC||skna...@kde.org
 Status|UNCONFIRMED |CONFIRMED
 Ever confirmed|0   |1

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 362958] After update KMail not interpreting Invite Emails

2016-07-25 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362958

--- Comment #36 from Sandro Knauß <skna...@kde.org> ---
The codebase has changed for 16.08 that why I need to refactor the patch and
actually add the UI elements for it. To switch between the different parts.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 362958] After update KMail not interpreting Invite Emails

2016-07-22 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362958

--- Comment #34 from Sandro Knauß <skna...@kde.org> ---
Thanks for the mail, with that I reproduce this.

I will now create a test out of the mail and will try the patch.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 362958] After update KMail not interpreting Invite Emails

2016-07-22 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362958

--- Comment #30 from Sandro Knauß <skna...@kde.org> ---
Created attachment 100242
  --> https://bugs.kde.org/attachment.cgi?id=100242=edit
A invitation mail, that is correctly displayed with kmail

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 362958] After update KMail not interpreting Invite Emails

2016-07-22 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362958

--- Comment #29 from Sandro Knauß <skna...@kde.org> ---
@craig: I cant reproduce this problem with korganizer (5.2.2) as sender of the
mail.
I see correctly the invitation inside kmail.
Keep in mind, that you need kdepim-addons installed for displaying the
invitations. 
So please upload a wrongly displayed email, so that I am able to reproduce the
issue.

Content-Type: multipart/mixed; boundary="nextPart1"
MIME-Version: 1.0

 --nextPart1
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Content-Disposition: inline

Some text describing the calendar

--nextPart1
Content-Type: text/calendar; charset="utf-8"; method="request"; name="cal.ics"
Content-Disposition: attachment
Content-Transfer-Encoding: quoted-printable

BEGIN:VCALENDAR
[...]
END:VCALENDAR

--nextPart1--

-- 
You are receiving this mail because:
You are watching all bug changes.

[plasmashell] [Bug 345745] Can't turn off Notification sound

2016-07-22 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=345745

--- Comment #12 from Sandro Knauß <skna...@kde.org> ---
I use pulseaudio.

-- 
You are receiving this mail because:
You are watching all bug changes.

[plasmashell] [Bug 345745] Can't turn off Notification sound

2016-07-22 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=345745

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Status|UNCONFIRMED |CONFIRMED
 CC||skna...@kde.org
 Ever confirmed|0   |1

--- Comment #11 from Sandro Knauß <skna...@kde.org> ---
I can confirm the problem with debian unstable (plasma 5.6.5.1) and amarok
(2.8.0) or kdevelop(4.7.3).

If a warning pops up I hear a loud notification sound instead of nothing. The
Notification setting inside kmix is muted, so I expect all notifications to be
quiet independent of there framework (qt4 in this case) they use.

As workaround I run "kcmshell4 kcmnotify" to disable all sound for qt4/kde4. 

If you need more informations, please ask.

-- 
You are receiving this mail because:
You are watching all bug changes.

[plasmashell] [Bug 362556] Right click on legacy GTK tray icons does not work.

2016-07-21 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362556

--- Comment #4 from Sandro Knauß <skna...@kde.org> ---
ring bugreport: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=832067

-- 
You are receiving this mail because:
You are watching all bug changes.

[plasmashell] [Bug 362556] Right click on legacy GTK tray icons does not work.

2016-07-21 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362556

--- Comment #3 from Sandro Knauß <skna...@kde.org> ---
I updated a bug for parcimonie -
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=799942
So far I understand from the code parcimonie is written in perl using the
Gtk3/Glib3 for their applet. 

Also ring is gtk3 software.

-- 
You are receiving this mail because:
You are watching all bug changes.

[plasmashell] [Bug 362556] Right click on legacy GTK tray icons does not work.

2016-07-21 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362556

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Status|UNCONFIRMED |CONFIRMED
 Ever confirmed|0   |1
 CC||skna...@kde.org

--- Comment #1 from Sandro Knauß <skna...@kde.org> ---
Can confirm on debian unstable ( plasma 5.6.5.1) with the application ring and
pracimonie-applet.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 362958] After update KMail not interpreting Invite Emails

2016-07-18 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362958

--- Comment #27 from Sandro Knauß <skna...@kde.org> ---
Can you please add a message with invitation, that is not handled correctly?

Than I can create a test message to test the patch and include it.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 248058] Message preview pane character encoding issue (utf-8, unicode)

2016-07-18 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=248058

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Resolution|--- |FIXED
 Status|ASSIGNED|RESOLVED
  Latest Commit||http://commits.kde.org/mess
   ||agelib/04334e2f8390b967fc5b
   ||1c4ecde8caacf4787238
   Version Fixed In||5.4.0

--- Comment #14 from Sandro Knauß <skna...@kde.org> ---
Git commit 04334e2f8390b967fc5b1c4ecde8caacf4787238 by Sandro Knauß.
Committed on 18/07/2016 at 07:49.
Pushed by knauss into branch 'Applications/16.08'.

Fix: Message with wrong charset

MUAs sometimes fail to set the correct character encoding.
If the set us-ascii, we can help a little bit by setting it to utf-8.
Because utf-8 is a superset of us-ascii we do not break anything.
FIXED-IN: 5.4.0

A  +34   -0   
mimetreeparser/autotests/data/openpgp-inline-wrong-charset-encrypted.mbox
A  +47   -0   
mimetreeparser/autotests/data/openpgp-inline-wrong-charset-encrypted.mbox.html
A  +4-0   
mimetreeparser/autotests/data/openpgp-inline-wrong-charset-encrypted.mbox.tree
M  +8-1mimetreeparser/src/viewer/nodehelper.cpp

http://commits.kde.org/messagelib/04334e2f8390b967fc5b1c4ecde8caacf4787238

-- 
You are receiving this mail because:
You are watching all bug changes.

[korganizer] [Bug 362921] Display of events which span more than one day looks curious in the week view

2016-07-11 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=362921

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Status|UNCONFIRMED |RESOLVED
   Version Fixed In||5.3.0
 Resolution|--- |FIXED
  Latest Commit||http://commits.kde.org/kcal
   ||core/51370c608fc7e94f2f88fa
   ||eb52c89cabeefbe56d

--- Comment #4 from Sandro Knauß <skna...@kde.org> ---
Git commit 51370c608fc7e94f2f88faeb52c89cabeefbe56d by Sandro Knauß, on behalf
of Bastian Köcher.
Committed on 11/07/2016 at 06:31.
Pushed by knauss into branch 'master'.

Fix bug with events ending at midnight

This fixes the bug with events that end at midnight and are displayed
for multiple days.
FIXED-IN: 5.3.0
REVIEW: 128383

M  +34   -0autotests/testevent.cpp
M  +2-0autotests/testevent.h
M  +1-1src/event.cpp

http://commits.kde.org/kcalcore/51370c608fc7e94f2f88faeb52c89cabeefbe56d

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 248058] Message preview pane character encoding issue (utf-8, unicode)

2016-06-24 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=248058

--- Comment #11 from Sandro Knauß <skna...@kde.org> ---
Just for make it clear - my console is also by default utf-8 luit is a programm
that translate from/to the encding that is specified. So within the command
everything is like it is ISO-8859-15 input and output.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 248058] Message preview pane character encoding issue (utf-8, unicode)

2016-06-24 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=248058

--- Comment #10 from Sandro Knauß <skna...@kde.org> ---
Created attachment 99676
  --> https://bugs.kde.org/attachment.cgi?id=99676=edit
An encrypted ISO-8859-15 text

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 248058] Message preview pane character encoding issue (utf-8, unicode)

2016-06-24 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=248058

--- Comment #9 from Sandro Knauß <skna...@kde.org> ---
(In reply to Thorsten Glaser from comment #8)
> (In reply to Andre Heinecke from comment #7)
> > > PGP Inline is perfectly fine standardised: the display agent has to use 
> > > the charset indicated by the PGP
> > > message, and discard any charset/encoding information of the surrounding 
> > > message.
> > 
> > No it's not. Especially the Encoding handling is very problematic and not
> > standardised. See: https://debian-administration.org/users/dkg/weblog/108  (
> 
> It is, and especially the encoding is trivial. It’s just often misunderstood
> or implemented wrong.
> Citing someone who doesn’t fully understand it doesn’t help (I knew that
> posting).
dkg and andre know what about they are talking - search for references in the
internet and what they do inside the openpg project.
You will find a lot references to them.

> 
> Inline PGP is easy: the MIME-level encoding is valid for the “outer” part of
> the message; for
> example, if MIME says quoted-printable then those ‘=’ in the ASCII armour of
> the PGP message
> are encoded as “=3D”.
> 
In your comment you mix often differnent encodings. in the mail context we have
two:
- content-transfer-encoding - this is the encoding how the text (that is not
ascii 7bit encoded) is modified to be 7bit. This is quoted-printablem base64 or
plain.
It is out of question, that we have first do decode this before entering the
content. This is the "=3D" -> "="

the encoding of the text is more problematic :) We have one field, where we can
set the encoing of the mimepart that is the content-type header for a mime part
with the charset setting:

   Content-Type: text/plain; charset="UTF-8"

the problem is now, that you are arguing, that gnupg have a defined in/output
charset, so that we should ignore the charset setting of the mimepart after we
piped the content through gnupg. But this is not true.
gnupg only parsing bytestream and do charset handling at all. The only thing,
is that gnupg suggest that you SHOULD use utf-8, but do not force this.

It only works for you, because alpine is a cmdline mua, that puts it output to
your console, and your console using utf-8 encoding, but if you would switch to
something else, you couldn't read the text successfully.

> The “inner” part of the message, i.e. the output of pgp/gpg decrypting it,  
> is *completely* independent of the MIME message surrounding it, and for 
> displaying it,  *only* the rules that the command-line utilities use are 
> valid; this means, that the OpenPGP-level encoding is used (which is always 
> 8bit not quoted-printable or base64, and in absence of an explicit charset 
> selection is UTF-8).

Well, the problem is that there is no "OpenPGP-level encoding". There is no API
to ask gnupg about the encoding ( if there would be a api Andre would know
this, because he is one of the authors fof the gnupg apis :) .

> The reason for this is easy: Inline PGP works, basically (i.e. without 
> explicit MUA support), by someone writing a plaintext file, throwing that 
> through pgp or gpg, and copy/pasting  that into their MUA’s composer. 
> Anything an MUA does to integrate Inline PGP support *must* behave *exactly 
> the same*.

Make the experiment - change the charset of you konsole/ and use a text
document with a different encoding and encrypt it and look at the output in
your normal console ( utf-8). You will see that this is broken. This all works
for you because you have a consistent utf8 environment. But for mails we can't
say, what is the encoding of the sender, we can only guess here.

> > GnuPG / GPGME itself does not do any reencoding it just decrypts the "bytes"
> > of the message.
> 
> It does *record* the charset of the message.

But maybe all are wrong and you are right - give me the link to the
documentation or a script/snippset, how It detect the correct charset of the
decrypted mail i'll fix this instantly in kmail.

Okay here is my console test:

% LANG=C luit  -encoding ISO-8859-15 gpg --encrypt -a -o test.enc
You did not specify a user ID. (you may use "-r")

Current recipients:

Enter the user ID.  End with an empty line: 0x36FD5E35D1D8EFD2
gpg: 0x36FD5E35D1D8EFD2: There is no assurance this key belongs to the named
user

pub  1024R/0x36FD5E35D1D8EFD2 2014-08-18 Test for Mozilla bug#1054187
 Primary key fingerprint: 8D15 3316 76F4 6081 1A99  DB56 36FD 5E35 D1D8 EFD2

It is NOT certain that the key belongs to the person named
in the user ID.  If you *really* know what you are doing,
you may answer the next question with yes.

Use this key anyway? (y/N) y

Current recipients:
1024R/0x36FD5E35D1D8EFD2 2014-08-18 "Test for Mozilla bug#1054187"

Enter the user ID.  End with an e

[kmail2] [Bug 360910] KMail shows PGP/MIME encrypted content as attachment, does not offer to decrypt.

2016-06-23 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=360910

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 CC||rew...@thestrayworld.com

--- Comment #4 from Sandro Knauß <skna...@kde.org> ---
*** Bug 347740 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 347740] Encrypted message not detected as encrypted message

2016-06-23 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=347740

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Resolution|--- |DUPLICATE
   Version Fixed In||5.2.85
Version|unspecified |5.2.1
 Status|UNCONFIRMED |RESOLVED

--- Comment #14 from Sandro Knauß <skna...@kde.org> ---
Thanks for attaching the mail. For me it looks like it is is exactly the same
#360910

I have tested it with 5.2.1 and can confirm, that kmail doesn't detect it as
encrypted message. With git master kmail detects this correctly as encryptd
messsge and asks for the password to decrypt. So with KDE Application 16.08 the
problem is solved.

*** This bug has been marked as a duplicate of bug 360910 ***

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 351494] signed messages with attachements take twice the place

2016-06-22 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=351494

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Ever confirmed|0   |1
 CC||skna...@kde.org
 Status|UNCONFIRMED |CONFIRMED

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 359195] PGP encrypted/signed email won't show up on main page

2016-06-22 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=359195

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 CC||skna...@kde.org

--- Comment #1 from Sandro Knauß <skna...@kde.org> ---
Is this only happens for singed mails? Because the signature verification can
really take a while and is much faster the second time.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 347740] Encrypted message not detected as encrypted message

2016-06-22 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=347740

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 CC||skna...@kde.org

--- Comment #12 from Sandro Knauß <skna...@kde.org> ---
Can you actually add a complete mail, that is not detected correctly. Maybe it
is the same like:
https://bugs.kde.org/show_bug.cgi?id=360910

-- 
You are receiving this mail because:
You are watching all bug changes.

[grantlee] [Bug 363475] support i18n date formating (short form missing)

2016-05-24 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=363475

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

Summary|support i18n date formating |support i18n date formating
   ||(short form missing)

-- 
You are receiving this mail because:
You are watching all bug changes.

[grantlee] [Bug 363475] New: support i18n date formating

2016-05-24 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=363475

Bug ID: 363475
   Summary: support i18n date formating
   Product: grantlee
   Version: unspecified
  Platform: Other
OS: Linux
Status: UNCONFIRMED
  Severity: normal
  Priority: NOR
 Component: general
  Assignee: steve...@gmail.com
  Reporter: skna...@kde.org

Using i18n support together with date formatting do not work, to select the
short/long datetime representation.
What I want is something like:
{{ _(adate) }} = Dienstag, 24.Mai 2016 15:51:32  
{{ _(adate|short) }} = 24.05.16 15:51

you only get the long representation for a date.

django suggests:
{{ value|date:"SHORT_DATE_FORMAT" }}

do not work too.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kmail2] [Bug 360910] KMail shows PGP/MIME encrypted content as attachment, does not offer to decrypt.

2016-03-28 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=360910

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

  Latest Commit||http://commits.kde.org/mess
   ||agelib/db5cb4496d8a029d3937
   ||4791751a96263a052ddc
   Version Fixed In||5.3
 Status|CONFIRMED   |RESOLVED
 Resolution|--- |FIXED

--- Comment #3 from Sandro Knauß <skna...@kde.org> ---
Git commit db5cb4496d8a029d39374791751a96263a052ddc by Sandro Knauß.
Committed on 28/03/2016 at 14:42.
Pushed by knauss into branch 'master'.

Add new BodyFormatter for application/pgp-encrypted

FIXED-IN: 5.3

A  +52   -0mimetreeparser/autotests/data/openpgp-encrypted-applemail.mbox
A  +40   -0   
mimetreeparser/autotests/data/openpgp-encrypted-applemail.mbox.html
M  +1-0mimetreeparser/src/CMakeLists.txt
A  +99   -0mimetreeparser/src/bodyformatter/applicationpgpencrypted.cpp
[License: LGPL (v2+)]
A  +41   -0mimetreeparser/src/bodyformatter/applicationpgpencrypted.h
[License: LGPL (v2+)]
M  +2-0mimetreeparser/src/viewer/bodypartformatter.cpp

http://commits.kde.org/messagelib/db5cb4496d8a029d39374791751a96263a052ddc

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 360910] KMail shows PGP/MIME encrypted content as attachment, does not offer to decrypt.

2016-03-24 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=360910

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

Version|4.14.10 |Git (master)
 Status|UNCONFIRMED |CONFIRMED
   Platform|Debian testing  |Debian unstable
 Ever confirmed|0   |1

--- Comment #2 from Sandro Knauß <skna...@kde.org> ---
Okay I now see the problem.

Applemail structues the mail differnently:

multipart/mixed
   -> application/pgp-encrypted
   -> application/octet-stream

normal MIME encrypted mails have a structure like this:

multipart/encrypted
   -> application/pgp-encrypted
   -> application/octet-stream

And mimetreeparser do not react only on the mimetype multipart/encrypted and
not at  application/pgp-encrypted.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kmail2] [Bug 360910] KMail shows PGP/MIME encrypted content as attachment, does not offer to decrypt.

2016-03-24 Thread Sandro Knauß via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=360910

--- Comment #1 from Sandro Knauß <skna...@kde.org> ---
So far I see not the nessesary bit, why this is not decrypted. Can you send me
a encrypted mail from apple mail? Than I can test on my own system with kmail
5.1.1.

-- 
You are receiving this mail because:
You are watching all bug changes.

<    1   2   3   >