Re: mailboxes command confusion.

2002-01-11 Thread Gerhard Siegesmund

 
 Well, I think mines longest so far but like Knute I downloaded and then
 modified. (That's kinda like an artificial extension or implants: Just
 as impressive visually but we all know they're fake!)
 Weighing in at a whopping 2036 not counting aliases.

I wonder if all the very long .muttrc-Files (or more files) have to be
that long. With 2036 lines I would believe it reads the mails to you and
deletes spam mail be scanning your brain. Can't this .muttrc-files be
made smaller? Do they really have to be that great or couldn't you
improve a lot of it. Like for example change 

ignore bla
ignore blu
ignore foo
...
ignore bar

with 

ignore *
unignore from date subject to cc

Maybe there is room for improvement here? Or are you forced to this long
.muttrc-files by mutt? I mean ok, my files are together 188 lines. Not
very much. But 900 to 2000 lines. Wow... :-)

-- 
cu
  --== Jerri ==--
Homepage:   http://www.jerri.de/   ICQ: 54160208



msg22903/pgp0.pgp
Description: PGP signature


Re: Getting Keys From Keyserver?

2002-01-11 Thread Stephan Seitz

Hi!

On Thu, Jan 10, 2002 at 06:45:30PM -0600, Jeremy Blosser wrote
 Getting needed keys from a keyserver is completely a function of
 your pgp/gpg program... the keyserver line is all that's needed if
 you're using gpg.  (Well, it works for verifying sigs anyway... I've

Fine, but IIRC that only works if I wish to verify a mail.
If I wish to send a mail, I can't do a keyserver lookup to search, if
this person may have a pgp key on the server.

Shade and sweet water!

Stephan

-- 
| Stephan Seitz   E-Mail: [EMAIL PROTECTED] |
|  WWW: http://fsing.fs.uni-sb.de/~stse/|
| PGP Public Keys: http://fsing.fs.uni-sb.de/~stse/pgp.html |



msg22904/pgp0.pgp
Description: PGP signature


Re: How to insert utf8 characters in mutt?

2002-01-11 Thread Stephan Seitz

Hi!

On Thu, Jan 10, 2002 at 03:15:33PM -0500, Walt Mankowski wrote
 You could try adding
 set edit_headers
 to your .muttrc and edit the subject inside vim.

Thanks, yes, that is a way, but I thought mutt had its own way for
doing this because it handles utf8 very well.

Shade and sweet water!

Stephan

-- 
| Stephan Seitz   E-Mail: [EMAIL PROTECTED] |
|  WWW: http://fsing.fs.uni-sb.de/~stse/|
| PGP Public Keys: http://fsing.fs.uni-sb.de/~stse/pgp.html |



msg22905/pgp0.pgp
Description: PGP signature


[Announce] SECURITY: mutt-1.2.5.1 and mutt-1.3.25 released.

2002-01-11 Thread Thomas Roessler

--zhXaljGHf11kAtnf
Content-Type: text/plain; charset=us-ascii; format=flowed
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

mutt-1.2.5.1 and mutt-1.3.25 have just been released.

These releases both fix a security hole which can be remotely
exploited. The problem was found and a fix suggested by Joost Pol
[EMAIL PROTECTED].  Thanks for that.

mutt-1.2.5.1 is released as an update to the last stable version of
mutt, mutt-1.2.5.  The ONLY relevant change in this version is the
fix mentioned above.  No other bugs present in 1.2.5 have been
fixed.  You only want to upgrade to this version of mutt if you
absolutely have to stick with the mutt-1.2 series.

mutt-1.3.25 is the latest BETA version of mutt, and very close to
what will eventually become mutt-1.4.  Personally, I'd recommend
that you download and use this version.

The tar balls, with detached PGP signatures, will be available from=20
ftp://ftp.mutt.org/pub/mutt/ in some minutes.

As an alternative, you can apply the patch available from=20
ftp://ftp.mutt.org/pub/mutt/patch-1.2,3.rfc822_terminate.1 to any=20
1.2 or 1.3 series mutt source code, and rebuild.


I apologize for the problem, and wish all of you a happy new year.

--=20
Thomas Roesslerhttp://log.does-not-exist.org/

--zhXaljGHf11kAtnf
Content-Type: application/pgp-signature
Content-Disposition: inline

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)

iQEVAwUBPDIev9ImKUTOasbBAQJqSAf6AvWpzKDJumBz4rPhIoVENsSyOu4/N78b
k4em4afI6jJ0hjZmcBlQSvf0THqax+eNTRTWKnJMJ9o7Fz80usL697TEksDb8aCV
9h89JAAlRQHZIP6fjx0jr7KMmjz5i4XqG13mLm+9S52MK76wFwf5HHd+3VAzcfni
JP4EcUIGd/nNCh+MrhGTuFlRC0mZ/zOYPeyZ/iC1abXOGAWuPgDcucEd+O/n6TXp
Aw6s5xwZg26buqmQEuy5J3E3VksLqQwl3iEDFf6XijnOKjHIuPh4Lvxddg50NeTm
a0EOVmoS8ZfnIme+vnCQXKIR1vvKKsLraXEn6Jw6XwG97RSNurx5qQ==
=clc3
-END PGP SIGNATURE-

--zhXaljGHf11kAtnf--





Re: individual index_formats

2002-01-11 Thread Hanspeter Roth

On Thu, Jan 10, 2002 at 03:44:17PM -0500, David T-G wrote:
 
 ...and then Hanspeter Roth said...
 
 % Maybe once when I think I can't explore anymore usefull in mutt, I
 % might look at pine.
 
 Many here would grin widely at that and tell you the day will never come!

Never mind!

-Hanspeter



fcc-save-hook

2002-01-11 Thread Nick Wilson

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi I've put this line in my rc file.

fcc-save-hook . Outbox/%O

and I'm getting an error when starting mutt, 'variable not found'
and i can't find it in the manual.

er, help?

- -- 

Nick Wilson

Tel:+45 3325 0688
Fax:+45 3325 0677
Web:www.explodingnet.com



-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE8PrnOHpvrrTa6L5oRAjO3AJ0d/J5kzqnLWna8goVcNPTtdOGAPACgjEKS
KNnorhWYxL8z+aIBZEl/P/Y=
=csk3
-END PGP SIGNATURE-



Re: fcc-save-hook

2002-01-11 Thread Nick Wilson

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


* On 11-01-02 at 11:20 
* Nick Wilson said

 Hi I've put this line in my rc file.
 
 fcc-save-hook . Outbox/%O
 
 and I'm getting an error when starting mutt, 'variable not found'
 and i can't find it in the manual.
 
 er, help?

Alas it is true. I is not very clever.
I was trying to 'set' it. Sorry folks :(
- -- 

Nick Wilson

Tel:+45 3325 0688
Fax:+45 3325 0677
Web:www.explodingnet.com



-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE8Pr/ZHpvrrTa6L5oRAvvxAJ4jzx9wtca56PxKu3b2l0kdlp97ewCgpb3D
KK3LC14uG02lIeOM5iVa97A=
=d6eq
-END PGP SIGNATURE-



error sending message

2002-01-11 Thread Nick Wilson

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi 
I'm getting this odd error when sending to a particular address.

:error sending message, child exited 67 (User unkown)

Hmmm.. What's all that about then?
- -- 

Nick Wilson

Tel:+45 3325 0688
Fax:+45 3325 0677
Web:www.explodingnet.com



-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE8PtrMHpvrrTa6L5oRAv3uAKCKSMOTqj3Q3+ZHoXpBbg64oSZOKgCeIkj6
WqiGPLkCxI3BZXxWKY4zuxU=
=DAph
-END PGP SIGNATURE-



Re: Move deleted messages to trash

2002-01-11 Thread Im Eunjea

* Rob 'Feztaa' Park [EMAIL PROTECTED] [2002-01-10 20:15]:
 Alas! Andreas Reinhold spake thus:
  On Thu, Jan 10, 2002 at 07:59:59PM -0500, Justin R. Miller wrote:
 macro pager d save-message=trashenter move message to trash folder
 macro index d save-message=trashenter move message to trash folder
 macro pager \cD \et;save-message=trashenter move thread to trash folder
 macro index \cD \et;save-message=trashenter move thread to trash folder
  
  Thanks, this really works fine!
 
 Unless you happen to try to delete a message in the trash folder, then
 things get really goofy :)
 

I would like to add this for safe :)

folder-hook trash 'bind index d delete-message'
folder-hook trash 'bind pager d delete-message'


-- 
Eunjea [EMAIL PROTECTED]
http://kldp.org/~eunjea/
GnuPG fingerprint: 08C9 2D3F 91B2 D395 2EFF  4C33 544C 321C E194 91CF



msg22911/pgp0.pgp
Description: PGP signature


Re: error sending message

2002-01-11 Thread boris karlov

On Fri, 11 Jan 2002 13:30:04 +0100, Nick Wilson [EMAIL PROTECTED] wrote:
 
 Hi 
 I'm getting this odd error when sending to a particular address.
 
 :error sending message, child exited 67 (User unkown)

-- imho, that's MTA report.

10x, karlov.



Re: Something wrong with the list?

2002-01-11 Thread Steve Kennedy

On Thu, Jan 10, 2002 at 03:40:27PM -0500, David T-G wrote:

 Of course :-)
 What about the workaround of sending a probe and waiting to see if that
 bounces, perhaps having sent it after a delay?

that would involve intelligence, and something more than majordomo
does at the moment.

Steve

-- 
NetTek Ltd Flat 2, 43 Howitt Road, Belsize Park, London NW3 4LU, UK
tel +44-(0)20 7483 1169  fax +44-(0)20 7483 2455   mob 07775 755503
SMS steve-pager (at) gbnet.net [body] gpg 1024D/468952DB 2001-09-19



Re: mailboxes command confusion.

2002-01-11 Thread David T-G

Mike, et al --

...and then mike ledoux said...
% 
% On Thu, Jan 10, 2002 at 04:35:29PM -0700, Rob 'Feztaa' Park wrote:
%  Alas! Andreas Reinhold spake thus:
%   On Thu, Jan 10, 2002 at 04:47:01PM -0500, Samuel Padgett wrote:
%Wow.  You have a 462+ line .muttrc?
%   
%   come on, who's got the longest? Mine ist just 192 lines. 
%  
%  Mine appears to be 310, broken up across a few files.
% 
% Never one to not jump on a vanity thread, mine's 628 lines (and growing)
% across 25 files.  Only 30 of those lines are aliases.  :)

Oh, you want to include aliases, too?  That makes a big difference...


% 
% -- 
% [EMAIL PROTECTED]OpenPGP KeyID 0x57C3430B
% Holder of Past Knowledge   CS, O-
% Put your wasted CPU cycles to use: http://www.distributed.net/
% I sit looking at this damn computer screen all day long, day in and
%  day out, week after week, and think, 'Man, if I could just find
%  the 'on' switch...'  Zachary Good


:-D
-- 
David T-G  * It's easier to fight for one's principles
(play) [EMAIL PROTECTED] * than to live up to them. -- fortune cookie
(work) [EMAIL PROTECTED]
http://www.justpickone.org/davidtg/Shpx gur Pbzzhavpngvbaf Qrprapl Npg!




msg22914/pgp0.pgp
Description: PGP signature


Re: macro usage within editor

2002-01-11 Thread David T-G

Dan --

While you're setting up your editor, would you mind terribly asking it to
wrap lines (insert line breaks) at around 72 chars?


...and then dan radom said...
% 
% Is it possible to create a macro that can be used when composing an email?  I like 
to trim my emails as much as possible, and a macro to send :.,$d to vi would be 
helpful.  can that be done?

You cam macro anything you want if the program supports it.  In this
case you're editing in vi, so you'd want to define a map or ab setting
in your .exrc file.

If you just want to delete to the end of the file, I find dG quite
quick and easy and hardly worth mapping.


% 
% dan

HTH  HAND


:-D
-- 
David T-G  * It's easier to fight for one's principles
(play) [EMAIL PROTECTED] * than to live up to them. -- fortune cookie
(work) [EMAIL PROTECTED]
http://www.justpickone.org/davidtg/Shpx gur Pbzzhavpngvbaf Qrprapl Npg!




msg22915/pgp0.pgp
Description: PGP signature


Re: fcc by recipient name to a subdir

2002-01-11 Thread David T-G

Michael --

...and then Michael Maibaum said...
% 
% On Thu, Jan 10, 2002 at 02:00:18PM -0500, David T-G wrote:
%  
%  ...and then Michael Maibaum said...
%  % 
%  % obbsessive sense of tidieness I would like to move them to a subdir
%  % called outbox/
...
%  Use the %O expando (that's an oh and not a zero, mind you) as outlined in
%  section 6.3.80 (index_format) in a hook something like
%  
%fcc-save-hook . =outbox/%O
% 
% OK, in theory, this is exactly what I want... except it doesn't work, it
% always saves to my name :(outbox/mike

That's odd.


% 
% looking at the manual, it says fcc-save-hook will match the author or
% the recipient, although the way it is written it looks like it is
% supposed to match recipients alone if you are the author (maybe?).

Aha!  Is your $alternates set up correctly?  That might be it...


% if this is looking at both from and the to fields, then the save-hook 
% implicit in fcc-save-hook will overide the mailbox and put it in mike 
% as that is what it matches first 

Interesting.  I haven't seen that behavior.  I wonder what gives.

Here are some actual examples from my .muttrc file, though I've trimmed
it for length and blackened the addresses themselves as necessary:

  fcc-save-hook '[EMAIL PROTECTED]|[EMAIL PROTECTED]|XXX@.*msn.com' =D.APD/%_%O
  fcc-save-hook 'p4kezer|em4kids|wsmcauley' =D.CS/Mystic/%_%O
  fcc-save-hook 'ymonica|(bk|jc)rea|khellman|pheblet'   =D.CS/Roswell/%_%O
  fcc-save-hook @calix.com  =D.work/Calix/%_%O

They work for me.  I wonder if using the %_ patch somehow makes a
difference...


% 
% commenting out the save hook restores the saving to the correctly named
% file, just in the wrong place.

Yeah; that makes sense.


% 
% so, still confused...

HTH  HAND


% 
% Michael
% 
% -- 
% Dr Michael A. Maibaum - (W)+1 (415) 561 1682 - (H)+1 (415) 626 6733
% [EMAIL PROTECTED] URL:http://www.gene-hacker.net/main/index.php


:-D
-- 
David T-G  * It's easier to fight for one's principles
(play) [EMAIL PROTECTED] * than to live up to them. -- fortune cookie
(work) [EMAIL PROTECTED]
http://www.justpickone.org/davidtg/Shpx gur Pbzzhavpngvbaf Qrprapl Npg!




msg22916/pgp0.pgp
Description: PGP signature


Re: error sending message

2002-01-11 Thread Nick Wilson

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


* On 11-01-02 at 14:19 
* boris karlov said

 On Fri, 11 Jan 2002 13:30:04 +0100, Nick Wilson [EMAIL PROTECTED] wrote:
  
  Hi 
  I'm getting this odd error when sending to a particular address.
  
  :error sending message, child exited 67 (User unkown)
 
 -- imho, that's MTA report.
 
 10x, karlov.

Don't know what you mean but I've fixed it. It was a silly error I'd
made. It's just one of those days.
- -- 

Nick Wilson

Tel:+45 3325 0688
Fax:+45 3325 0677
Web:www.explodingnet.com



-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE8PujEHpvrrTa6L5oRAgS9AJ9hCESd7huywik2MwD1frce4TEjHACeNRYl
YNbCjPMgEebE+o8eVKx1Yq0=
=RD87
-END PGP SIGNATURE-



Re: Patch trouble

2002-01-11 Thread David T-G

Nick --

...and then Nick Wilson said...
% 
% Hi all, 
% can anyone make sense of the output I'm getting when trying to use the
% %_patch?

I get this all the time.  Someone suggested a way to work around it, but
I've neither looked into it yet nor even retained the pointer :-(


% 
% Here it is.
% 
% 
% can't find file to patch at input line 4
% Perhaps you should have used the -p or --strip option?
% The text leading up to this was:
% --
% |diff -durp mutt-1.3.22.1/doc/manual.sgml mutt-1.3.22.1.oe.%_.1/doc/manual.sgml
% |--- mutt-1.3.22.1/doc/manual.sgmlWed Sep  5 02:52:17 2001
% |+++ mutt-1.3.22.1.oe.%_.1/doc/manual.sgmlWed Sep  5 03:01:26 2001
% --
% File to patch: 

Just type in 

  doc/manual.sgml

at this point; patch will continue.


...
% can't find file to patch at input line 60
% Perhaps you should have used the -p or --strip option?
% The text leading up to this was:
% --
% |--- mutt-0.94.7i/patchlist.c.origSat Sep 19 02:29:51 1998
% |+++ mutt-0.94.7i/patchlist.c Sat Sep 19 02:54:16 1998
% --
% File to patch: 

Hmmm...  You don't have a patchlist.c yet, so there's nothing yet to
patch.  I don't usually get this...

Oh, wait.  You need Sec's patch-0.00.sec.patchlist.8.1.dtg (well, my
tweaked copy) to create patchlist.c so that later patches looking for it
will apply.  I still use this and roll my own patchlist.c file because,
even if all patches used the PATCHES file that has returned to generate
patchlist.c itself, patches applied in order 1-2-3-4-5 end up being
listed in order 1-5-4-3-2 and I don't like that.


% Skip this patch? [y] 
% Skipping patch.
% 1 out of 1 hunk ignored
% 
% Buggered if I can work it out?

Just read the `patch --help` some more, mostly :-)


% -- 
% 
% Nick Wilson
% 
% Tel:  +45 3325 0688
% Fax:  +45 3325 0677
% Web:  www.explodingnet.com
% 


:-D
-- 
David T-G  * It's easier to fight for one's principles
(play) [EMAIL PROTECTED] * than to live up to them. -- fortune cookie
(work) [EMAIL PROTECTED]
http://www.justpickone.org/davidtg/Shpx gur Pbzzhavpngvbaf Qrprapl Npg!




msg22918/pgp0.pgp
Description: PGP signature


Re: [Announce] SECURITY: mutt-1.2.5.1 and mutt-1.3.25 released.

2002-01-11 Thread David T-G

Hi, all --

...and then Thomas Roessler said...
% 
% Date: Fri, 11 Jan 2002 01:54:49 -0800 (PST)
% 
...
% mutt-1.2.5.1 and mutt-1.3.25 have just been released.

Didn't we see these come out already?  Is this somehow different from the
Jan 01 message [EMAIL PROTECTED] (which
was PGP-MIME signed, I noted, while this one isn't)?  It's not the same
message reinjected, but it doesn't look like anything new, either...


:-D
-- 
David T-G  * It's easier to fight for one's principles
(play) [EMAIL PROTECTED] * than to live up to them. -- fortune cookie
(work) [EMAIL PROTECTED]
http://www.justpickone.org/davidtg/Shpx gur Pbzzhavpngvbaf Qrprapl Npg!




msg22919/pgp0.pgp
Description: PGP signature


Re: [Announce] SECURITY: mutt-1.2.5.1 and mutt-1.3.25 released.

2002-01-11 Thread Steve Kennedy

On Fri, Jan 11, 2002 at 08:32:24AM -0500, David T-G wrote:

 % mutt-1.2.5.1 and mutt-1.3.25 have just been released.
 Didn't we see these come out already?  Is this somehow different from the
 Jan 01 message [EMAIL PROTECTED] (which
 was PGP-MIME signed, I noted, while this one isn't)?  It's not the same
 message reinjected, but it doesn't look like anything new, either...

Arrived sometime during the night, and I approved it ...

Steve

-- 
NetTek Ltd Flat 2, 43 Howitt Road, Belsize Park, London NW3 4LU, UK
tel +44-(0)20 7483 1169  fax +44-(0)20 7483 2455   mob 07775 755503
SMS steve-pager (at) gbnet.net [body] gpg 1024D/468952DB 2001-09-19



Re: Patch trouble

2002-01-11 Thread Nick Wilson

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


* On 11-01-02 at 14:34 
* David T-G said

 ...and then Nick Wilson said...
 % 
 % Hi all, 
 % can anyone make sense of the output I'm getting when trying to use the
 % %_patch?
 
 I get this all the time.  Someone suggested a way to work around it, but
 I've neither looked into it yet nor even retained the pointer :-(
 
 
 Hmmm...  You don't have a patchlist.c yet, so there's nothing yet to
 patch.  I don't usually get this...
 
 Oh, wait.  You need Sec's patch-0.00.sec.patchlist.8.1.dtg (well, my
 tweaked copy) to create patchlist.c so that later patches looking for it
 will apply.  I still use this and roll my own patchlist.c file because,
 even if all patches used the PATCHES file that has returned to generate
 patchlist.c itself, patches applied in order 1-2-3-4-5 end up being
 listed in order 1-5-4-3-2 and I don't like that.
 
 

Thanks I'll work on it!


- -- 

Nick Wilson

Tel:+45 3325 0688
Fax:+45 3325 0677
Web:www.explodingnet.com



-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE8PutnHpvrrTa6L5oRAgmOAKCHVx1F0bRmZP9lpvaz1lRasknc9wCgouji
iI/U7wqxQ2gfiiPkrmsWw6k=
=GbIv
-END PGP SIGNATURE-



Re: Suggestion for List Etiquette

2002-01-11 Thread Anh Lai


... On 01/10/02, Knute decided to write ...

 On Fri, 11 Jan 2002, Nick Croft wrote:
 
 This is quoted text:  
 This is quoted text: 
 This is quoted text: * Imre Vida ([EMAIL PROTECTED]) wrote:
 This is quoted text:  somewhat different but related:
 This is quoted text:  
 This is quoted text:  wouldn't it be better to use  as a quote-marker char
 This is quoted text:  consistently?
 This is quoted text:  some of the alternatives like % i realy dislike
 This is quoted text:  
 This is quoted text:  imre
 This is quoted text:  
 This is quoted text: As Tom Gilbert has it in his sample .muttrc:
 This is quoted text: set indent_str=   # change this and I'll kill you!   ;-)
 This is quoted text: 
 This is quoted text:  - End forwarded message -
 
 So what do you think?
 (I think I need to put on my asbestos long john's!)
 
 (Note,  I merely edited the message,  I didn't actually change my reply
 thinggy-ma-jiggy.)  9o)


LOL, that is too funny.  It probably would have been easier to change
your reply thinggy-ma-jiggy just to write that email.

-- 
Anh Lai [EMAIL PROTECTED]

 




Re: patch to force pgp_create_traditional on non-us-ascii mails (was: application/pgp breaks Pine, too (was: applying pgp-outlook patch))

2002-01-11 Thread David T-G

Viktor --

...and then Viktor Rosenfeld said...
% 
% [CC'd to mutt-dev b/c of attached patch, I'm not on mutt-dev, so please
% CC me in replies]

I trust that's not required for mutt-users...


% 
% Cristian wrote:
% 
%  What has confused a few people is the fact that the patch is effective
%  only if both pgp_outlook_compat and pgp_create_traditional are set.
%  
%   The proposal is to dump application/pgp, and make p_c_t result in
%   a plain text MIME type for clearsigned messages.
%  
%  That's right. This can be achieved by integrating the patch into the
%  next full release of Mutt.
% 
% No, NO, *NO*! 
% 
% pgp_outlook_compat will make a text/plain message, that is readable
% properly in Outlook, but *only* *if* pgp_create_traditional succeeds.

Right.


% Unfortunately p_c_t gets silently dropped for message which are not
% us-ascii, i.e. most of my personal mails, since I use fancy stuff like
% ä's and ö's and ü's and the like.

Ah, yes.

How, however, is the proposed behavior (making $p_c_t generate a
text/plain instead of an application/pgp message) different from what we
have now with $p_c_t and $p_o_c?  Note that I don't say that it fixes the
problem you bring up, but it will fix the problem as Cristian wrote --
for any message that would have been text/plain anyway.


% 
% p_c_t and p_o_c break on iso-latin1 and on any mails with attachments,
% so they are basically useless for a lot of people.

Right.  Thus there are lots of folks with macros out there, which
I personally don't like because I think that mutt should be able to
handle it.  As it stands I just whine a really lot and then just make
my LookOut! users deal with MIME encryption :-)


% 
% Here's a patch which creates pgp_force_traditional, which if
% p_c_t is set, will always create a clear-signed PGP messages (not sure
% for mails of attachments though).  That way, p_o_c can do the job it's
% supposed to do.  I haven't tested it a lot since I wrote it, but it
% appears to do the right thing.

That's a start.  I haven't learned about either the workings of mutt or
the structure of the messages, but does this generate iso-latin-1 or
text/plain messages?

I'd be happy if mutt could clearsign just the text body of a multipart
message, allowing me to at least authenticate that portion (but I don't
know if any other mailers would handle it anyway).  As it stands, the
best I could do would be to tar or zip everything that I'm sending (to
make it only one attachment) and ship it off, followed by a clearsigned
message containing a pasted-in detached sig of the bundle.  Yuck.

Has anyone sat down to see what Outhouse (just because it seems the most
common *and* the most problematic) does for extended charsets and for
attachments?  I doubt :-) that they do it right, but they might do it
like many others do, and all we'd need to do would be to get mutt to
break itself enough to spew out the same malformed junk.


% 
% Patch is against mutt-1.3.24, I'll test it tomorrow against 1.3.25, and
% you need to have the pgp_outlook_compat patch applied first.
% 
% I don't know a lot about the mutt source, so this might break stuff,
% haven't tested it a lot.

I'll probably wait for you to test more and perhaps wait to see how the
mutt source itself shakes down, but I like the idea.


% 
% Cheers,
% Viktor
% 
% (Should have gone to bed two hours ago.  Oh, well.)

*grin*  Thanks for staying up!


% -- 
% Viktor Rosenfeld
% WWW: http://www.informatik.hu-berlin.de/~rosenfel/


:-D
-- 
David T-G  * It's easier to fight for one's principles
(play) [EMAIL PROTECTED] * than to live up to them. -- fortune cookie
(work) [EMAIL PROTECTED]
http://www.justpickone.org/davidtg/Shpx gur Pbzzhavpngvbaf Qrprapl Npg!




msg22923/pgp0.pgp
Description: PGP signature


Like to see your script

2002-01-11 Thread Charles Jie

Thank you, Chris. I'm glad to see/use your script with my mutt. Please
post it.

I've ever thought to leave a mark for 'receipt-sent' in the header with
a specific field (say, X-Receipt) or some common field. But it looks
making management of mbox complicated. Your marking strategy should be
better.

best regards,
charlie

On Mon, Jan 07, 2002 at 08:43:48AM -0600, Chris Gentle wrote:

 I'll be happy to send you my script if you think it would help you
 out.

 --
 Chris  Linux is the answer.  Now, what was your question?



msg22924/pgp0.pgp
Description: PGP signature


Re: Suggestion for List Etiquette

2002-01-11 Thread Charles Jie

Agree with you, too. Your post showed one well-tailored. :-)

best,
charlie


On Thu, Jan 10, 2002 at 08:55:24AM +0100, Volker Moell wrote:
 Charles Jie wrote:
  I Agree. For an hacker, his message should be as well tailored as his
  programs.

 But please: Don't snip *everything*! Just reading the answer or comment
 (to an unknown question, because I deleted the original posting in the
 meantime) ist more painful than ignoring superfluous quoting lines.

 Just my .02?

 -volker



msg22925/pgp0.pgp
Description: PGP signature


Re: mailboxes command confusion.

2002-01-11 Thread Knute

On Fri, 11 Jan 2002, Gerhard Siegesmund wrote:

  
  Well, I think mines longest so far but like Knute I downloaded and then
  modified. (That's kinda like an artificial extension or implants: Just
  as impressive visually but we all know they're fake!)
  Weighing in at a whopping 2036 not counting aliases.
 
 I wonder if all the very long .muttrc-Files (or more files) have to be
 that long. With 2036 lines I would believe it reads the mails to you and
 deletes spam mail be scanning your brain. Can't this .muttrc-files be
 made smaller? Do they really have to be that great or couldn't you
 improve a lot of it. Like for example change 
 
 ignore bla
 ignore blu
 ignore foo
 ...
 ignore bar
 
 with 
 
 ignore *
 unignore from date subject to cc
 
 Maybe there is room for improvement here? Or are you forced to this long
 .muttrc-files by mutt? I mean ok, my files are together 188 lines. Not
 very much. But 900 to 2000 lines. Wow... :-)
 
 -- 
 cu
   --== Jerri ==--
 Homepage: http://www.jerri.de/   ICQ: 54160208

It could be, but mine sets everything,  I suppose that alot of the
settings could be put into /etc/Muttrc,  but I just haven't yet...

-- 
Knute

You live, You die.  Enjoy the interval!
-- Clarence



sync-mailbox signals errors on empty mailboxes?

2002-01-11 Thread Samuel Padgett

Why does sync-mailbox signal an error when the mailbox is empty?
Shouldn't it just be a no-op?

The error foils these macros:

macro index y sync-mailboxchange-folder?toggle-mailboxes
macro pager y sync-mailboxchange-folder?toggle-mailboxes

Thanks,
Sam



Re: Suggestion for List Etiquette

2002-01-11 Thread Knute

On Fri, 11 Jan 2002, Anh Lai wrote:

 
 
 ... On 01/10/02, Knute decided to write ...
 
  On Fri, 11 Jan 2002, Nick Croft wrote:
  
  This is quoted text:  
  This is quoted text: 
  This is quoted text: * Imre Vida ([EMAIL PROTECTED]) wrote:
  This is quoted text:  somewhat different but related:
  This is quoted text:  
  This is quoted text:  wouldn't it be better to use  as a quote-marker char
  This is quoted text:  consistently?
  This is quoted text:  some of the alternatives like % i realy dislike
  This is quoted text:  
  This is quoted text:  imre
  This is quoted text:  
  This is quoted text: As Tom Gilbert has it in his sample .muttrc:
  This is quoted text: set indent_str=   # change this and I'll kill you!   ;-)
  This is quoted text: 
  This is quoted text:  - End forwarded message -
  
  So what do you think?
  (I think I need to put on my asbestos long john's!)
  
  (Note,  I merely edited the message,  I didn't actually change my reply
  thinggy-ma-jiggy.)  9o)
 
 
 LOL, that is too funny.  It probably would have been easier to change
 your reply thinggy-ma-jiggy just to write that email.
 
 -- 
 Anh Lai [EMAIL PROTECTED]
 
  
   
Yeah, but if I would have done that,  I would have probably forgotten
about it, and then it would have been afew days before I got around to
changing it back!  
Plus with a couple of the flames I've gotten from a couple of ppl,
well..  
-- 
Knute

You live, You die.  Enjoy the interval!
-- Clarence



Re: char % as quote

2002-01-11 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Anh Lai hath spake thusly:
 How do I make mutt color lines starting with % as a quote just like 
 
 apparently David only uses this, and i would like to learn how to add %
 as a quote indicator.

Hmm.. well, speaking for myself, I'd rather you didn't.  I find
David's messages difficult to read because of that.  For whatever
reason, I find that the '%' as a quote looks much more cluttered than
the '' when used as a quote indicator.  Someone else recently
complained about this...  I'd venture a guess that we're not the only
ones.

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE8Pv4GdjdlQoHP510RApNRAJ4p7oD5YRY0ByRAZiUamC+LVShNUQCgk31r
WE0QhgEELdl1f4fWFh0UH8A=
=jb/h
-END PGP SIGNATURE-



Re: char % as quote

2002-01-11 Thread Derek D. Martin

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

At some point hitherto, Derek D. Martin hath spake thusly:
 At some point hitherto, Anh Lai hath spake thusly:
  How do I make mutt color lines starting with % as a quote just like 
  
  apparently David only uses this, and i would like to learn how to add %
  as a quote indicator.
 
 Hmm.. well, speaking for myself, I'd rather you didn't.  I find
 David's messages difficult to read because of that.  For whatever
 reason, I find that the '%' as a quote looks much more cluttered than
 the '' when used as a quote indicator.  Someone else recently
 complained about this...  I'd venture a guess that we're not the only
 ones.

sheepish grin Oops... I obviously misread the question...  Oye.

- -- 
Derek Martin   [EMAIL PROTECTED]
- -
I prefer mail encrypted with PGP/GPG!
GnuPG Key ID: 0x81CFE75D
Retrieve my public key at http://pgp.mit.edu
Learn more about it at http://www.gnupg.org
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE8Pv6jdjdlQoHP510RAgdJAJ9/mjmr2ni21CU4p+Wg+QRiuyBNlQCfXCBj
gfk+7qqfzpi58Sp/AmTkDsA=
=ldKu
-END PGP SIGNATURE-



Re: For messages without charset specified

2002-01-11 Thread Charles Jie

Thank you, Boris.

But that's weird for your case. If you have attachment, your header
should have only 'Content-Type: multipart/...' instead of 'text/plain'
or 'text/html'.

For my cases, they have the latter content-type and no attachment. They
send me inline 8-bit muitibyte (big5) text. Mutt will depend on the
charset specified in Content-Type: filed.

charset-hook:

This doesn't look matching my problem. If a message speicifies a strange
charset, it can map it. But for my case, messages miss 'charset=big5'
and mutt thinks to use some DEFAULT that I don't know where it comes from.

My locale is LANG=zh_TW.big5. And my mutt has 'set charset=big5'. I
don't know what is missing.

best,
charlie

On Thu, Jan 10, 2002 at 07:41:38PM +0300, boris karlov wrote:
 On Thu, 10 Jan 2002 09:48:30 +0800, Charles Jie [EMAIL PROTECTED] wrote:
  In our country, I used to receive messages without 'charset' specifed in
  Content-Type:, while the text body is encoded in big5.
 
  I have my mutt set charset=big5 but the pager just display '?'s for
  such messages (other charset-tagged messages are OK).

 -- i have the same problem. check by view-attachments for assumed charset
 - is it us-ascii? i have the last one if there's no charset part in header.

 
  How can I do it in mutt? set charset=big5 looks not working.

 On Fri, 28 Dec 2001 Michael Tatge [EMAIL PROTECTED]
 in thread `charset in text/plain attachments: how to tune?' has supposed to
 use charset-hook (e.g. charset-hook  big5). i have `empty
 (sub)expression' error in this case, but Michael does not. it's worth a try

 10x, karlov.



msg22932/pgp0.pgp
Description: PGP signature


Question regarding tags and saving

2002-01-11 Thread Andreas Krennmair

Hello!

Currently, I'm letting my emails time out by adding a folder-hook like
this one:
folder-hook =mutt-users 'push T~rw!~F\n\;s=archive/mutt-users\n\n'

But there is one annoying thing I was unable to remove:
when no messages are tagged (since no old messages are in the folder),
the message that is currently marked (the horizontal line that you can
move up and down with the cursor keys) is marked with a 'D'. How can I
disable this?

TIA,
Andreas Krennmair
-- 
10 SIN
20 GOTO HELL
(seen in Futurama)



msg22933/pgp0.pgp
Description: PGP signature


Re: Question regarding tags and saving

2002-01-11 Thread David T-G

Andreas --

...and then Andreas Krennmair said...
% 
% Hello!

Hi!


% 
% Currently, I'm letting my emails time out by adding a folder-hook like
% this one:
% folder-hook =mutt-users 'push T~rw!~F\n\;s=archive/mutt-users\n\n'
% 
% But there is one annoying thing I was unable to remove:
% when no messages are tagged (since no old messages are in the folder),
% the message that is currently marked (the horizontal line that you can
% move up and down with the cursor keys) is marked with a 'D'. How can I
% disable this?

Nicolas Rachinsky has written a patch to allow you to execute a macro
only if there are tagged messages and either eat a portion of or entirely
abort the macro if there aren't.  You can get it from 

  http://www.rachinsky.de/nicolas/mutt.html

or 

  http://mutt.justpickone.org/mutt-build-cocktail/

and patch the source and recompile.


% 
% TIA,
% Andreas Krennmair

HTH  HAND


% -- 
% 10 SIN
% 20 GOTO HELL
% (seen in Futurama)

*grin*


:-D
-- 
David T-G  * It's easier to fight for one's principles
(play) [EMAIL PROTECTED] * than to live up to them. -- fortune cookie
(work) [EMAIL PROTECTED]
http://www.justpickone.org/davidtg/Shpx gur Pbzzhavpngvbaf Qrprapl Npg!




msg22934/pgp0.pgp
Description: PGP signature


Re: mailboxes command confusion.

2002-01-11 Thread David T-G

Knute --

...and then Knute said...
% 
% On Fri, 11 Jan 2002, David T-G wrote:
% 
%  ...and then mike ledoux said...
%  % 
%  % On Thu, Jan 10, 2002 at 04:35:29PM -0700, Rob 'Feztaa' Park wrote:
%  %  Alas! Andreas Reinhold spake thus:
%  %   On Thu, Jan 10, 2002 at 04:47:01PM -0500, Samuel Padgett wrote:
%  %Wow.  You have a 462+ line .muttrc?
%  %   
%  %   come on, who's got the longest? Mine ist just 192 lines. 
%  %  
%  %  Mine appears to be 310, broken up across a few files.
%  % 
%  % Never one to not jump on a vanity thread, mine's 628 lines (and growing)
%  % across 25 files.  Only 30 of those lines are aliases.  :)
%  
%  Oh, you want to include aliases, too?  That makes a big difference...
% 
% Actually,  I don't have any aliases in my ~/.muttrc file.

Nor do I; they're sourced from another file.  But what a file that is :-)


% 
% -- 
% Knute
% 
% You live, You die.  Enjoy the interval!
% -- Clarence


:-D
-- 
David T-G  * It's easier to fight for one's principles
(play) [EMAIL PROTECTED] * than to live up to them. -- fortune cookie
(work) [EMAIL PROTECTED]
http://www.justpickone.org/davidtg/Shpx gur Pbzzhavpngvbaf Qrprapl Npg!




msg22935/pgp0.pgp
Description: PGP signature


Re: Question regarding tags and saving

2002-01-11 Thread Michael Wagner

On Freitag, 11. Jan. 2002 at 16:11:54, Andreas Krennmair wrote:
 
 Currently, I'm letting my emails time out by adding a folder-hook like
 this one:
 folder-hook =mutt-users 'push T~rw!~F\n\;s=archive/mutt-users\n\n'
 
 But there is one annoying thing I was unable to remove:
 when no messages are tagged (since no old messages are in the folder),
 the message that is currently marked (the horizontal line that you can
 move up and down with the cursor keys) is marked with a 'D'. How can I
 disable this?

Hello Andreas,

search for Message-ID: [EMAIL PROTECTED] here at
mutt-users. I had the same problem and that was the answer. But it was
a patch and until now I didn't had the time to patch my mutt. You can
test it, because it was a patch for BSD. I don't know, if it works for
Linux, but this was the only answer for my question, so I think
there's no other way to solve that problem.

Hth Michael

-- 
There is no reason for any individual to have a computer in their
home.
  -- Ken Olson, President of DEC, World Future Society
 Convention, 1977



msg22936/pgp0.pgp
Description: PGP signature


Re: For messages without charset specified

2002-01-11 Thread boris karlov

On Fri, 11 Jan 2002 23:05:19 +0800, Charles Jie [EMAIL PROTECTED] wrote:
 Thank you, Boris.
 
 But that's weird for your case. If you have attachment, your header
 should have only 'Content-Type: multipart/...' instead of 'text/plain'
 or 'text/html'.

-- but every attachment has its own `Content-Type:' header. e.g. text/plain

 
 For my cases, they have the latter content-type and no attachment. They
 send me inline 8-bit muitibyte (big5) text. Mutt will depend on the
 charset specified in Content-Type: filed.

-- it doesn't matter. attachments were the first thing i've noticed. inline
data looks the same.

 
 charset-hook:
 
 This doesn't look matching my problem. If a message speicifies a strange
 charset, it can map it. But for my case, messages miss 'charset=big5'
 and mutt thinks to use some DEFAULT that I don't know where it comes from.

-- read referred thread (especially Michael Tatge's comments) thoroughly
;-)

 
 My locale is LANG=zh_TW.big5. And my mutt has 'set charset=big5'. I
 don't know what is missing.

-- charset part in header is missing ;-). and mutt assumes us-ascii in this
case (check this by view-attachments, usually is bound to v).

10x, karlov.

 
 best,
 charlie
 
 On Thu, Jan 10, 2002 at 07:41:38PM +0300, boris karlov wrote:
  On Thu, 10 Jan 2002 09:48:30 +0800, Charles Jie [EMAIL PROTECTED] wrote:
   In our country, I used to receive messages without 'charset' specifed in
   Content-Type:, while the text body is encoded in big5.
  
   I have my mutt set charset=big5 but the pager just display '?'s for
   such messages (other charset-tagged messages are OK).
 
  -- i have the same problem. check by view-attachments for assumed charset
  - is it us-ascii? i have the last one if there's no charset part in header.
 
  
   How can I do it in mutt? set charset=big5 looks not working.
 
  On Fri, 28 Dec 2001 Michael Tatge [EMAIL PROTECTED]
  in thread `charset in text/plain attachments: how to tune?' has supposed to
  use charset-hook (e.g. charset-hook  big5). i have `empty
  (sub)expression' error in this case, but Michael does not. it's worth a try
 
  10x, karlov.





Re: [Announce] SECURITY: mutt-1.2.5.1 and mutt-1.3.25 released.

2002-01-11 Thread Jeremy Blosser

On Jan 11, David T-G [[EMAIL PROTECTED]] wrote:
 ...and then Thomas Roessler said...
 % 
 % Date: Fri, 11 Jan 2002 01:54:49 -0800 (PST)
 % 
 ...
 % mutt-1.2.5.1 and mutt-1.3.25 have just been released.
 
 Didn't we see these come out already?  Is this somehow different from the
 Jan 01 message [EMAIL PROTECTED] (which
 was PGP-MIME signed, I noted, while this one isn't)?  It's not the same
 message reinjected, but it doesn't look like anything new, either...

I think it is the same message reinjected, just really broken before it
was, including the loss of the original message id.

- the mime headers are visible in the body, indicating the real main mime
  headers were lost somewhere.
- I was cc'ed on the original, but not this one.  however, I got a copy of
  this to my regular address, indicating the cc was mutated into a bcc.
- the received: path indicates it originated at postal.trymedia.com,
  registered as a california company.  Thomas is of course in Germany.
- the PGP signature is there, just not properly accounted for in the
  headers.

Steve can you check who on the list is at that domain and try to track it
down?  This isn't the first message I've thought I was seeing too many
times in the last few weeks, though this one is the most obvious, and I
didn't check the headers on those.



msg22938/pgp0.pgp
Description: PGP signature


Re: For messages without charset specified

2002-01-11 Thread Cristiano Reis Monteiro

I had the same problem an used:

charset-hook  iso-8859-1

I think you can use:

charset-hook  big5

This will match any message without 'charset' specified.

Hope this helps

[]'s

- Cristiano

Em Thu, 10 Jan 2002, Charles Jie escreveu:

 In our country, I used to receive messages without 'charset' specifed in
 Content-Type:, while the text body is encoded in big5.
 
 I have my mutt set charset=big5 but the pager just display '?'s for
 such messages (other charset-tagged messages are OK).
 
 In Mozilla, I can have the following settings for 'Message Display':
 
 [v] Apply default to all messages (ignore character coding specified
 by MIME header)
 
 How can I do it in mutt? set charset=big5 looks not working.
 
 charlie

-- 
 === 
   /^\__/\   
  /' , :Conhecimento nao e' crime !
 ~o   o
 /   ,  \   [EMAIL PROTECTED]
  (  `- ..__   Estudante de Ciencia da Computacao - UFBA
 '  /'  http://cristiano.dhs.org
PGP public key available by WWW and on request.
 ===

 /\
 \ /  CAMPANHA DA FITA ASCII - CONTRA MAIL HTML
  X   ASCII RIBBON CAMPAIGN - AGAINST HTML MAIL
 / \



Re: error sending message

2002-01-11 Thread Samuel Padgett

Nick Wilson [EMAIL PROTECTED] writes:

 Don't know what you mean but I've fixed it. It was a silly error
 I'd made. It's just one of those days.

Can you tell us what was wrong and how you fixed it (just in case
we ever run into the same problem)?

Thanks,
Sam



Ispell is too quiet when run from the Compose menu

2002-01-11 Thread Samuel Padgett

I sometimes spell check my messages before I send them using
Ispell (actually, Aspell), and often I have no errors.  When this
is the case, however, Mutt does not indicate that the spell
checker ran at all!  Is there any way I can tell Mutt to display a
message, for instance, Ispell exited with return code 0 or
Spell checking complete?

I suppose I could write a wrapper script for Ispell, but this
almost strikes me as a Mutt bug, er, uh, I mean flea.  Thoughts?

Sam



Re: [Announce] SECURITY: mutt-1.2.5.1 and mutt-1.3.25 released.

2002-01-11 Thread David T-G

Jeremy, et al --

...and then Jeremy Blosser said...
% 
% On Jan 11, David T-G [[EMAIL PROTECTED]] wrote:
%  
%  Didn't we see these come out already?  Is this somehow different from the
%  Jan 01 message [EMAIL PROTECTED] (which
%  was PGP-MIME signed, I noted, while this one isn't)?  It's not the same
%  message reinjected, but it doesn't look like anything new, either...
% 
% I think it is the same message reinjected, just really broken before it
% was, including the loss of the original message id.

H...


% 
% - the mime headers are visible in the body, indicating the real main mime
%   headers were lost somewhere.

Good point; I missed the MIME info down below and just saw the sig.


% - I was cc'ed on the original, but not this one.  however, I got a copy of
%   this to my regular address, indicating the cc was mutated into a bcc.

Ahhh...  Interesting!


% - the received: path indicates it originated at postal.trymedia.com,
%   registered as a california company.  Thomas is of course in Germany.
% - the PGP signature is there, just not properly accounted for in the
%   headers.

Right.


% 
% Steve can you check who on the list is at that domain and try to track it
% down?  This isn't the first message I've thought I was seeing too many
% times in the last few weeks, though this one is the most obvious, and I
% didn't check the headers on those.


Thanks for the info!

:-D
-- 
David T-G  * It's easier to fight for one's principles
(play) [EMAIL PROTECTED] * than to live up to them. -- fortune cookie
(work) [EMAIL PROTECTED]
http://www.justpickone.org/davidtg/Shpx gur Pbzzhavpngvbaf Qrprapl Npg!




msg22942/pgp0.pgp
Description: PGP signature


Re: helping M$ Lookout! users with PGP

2002-01-11 Thread Michael P. Soulier

On 08/12/01 Brian Clark did speaketh:

 * Michael P. Soulier ([EMAIL PROTECTED]) [Dec 08. 2001 16:35]:
 
  When I send a digitally signed email to some users using M$ Lookout!, they are
  immediately prompted for an encryption scheme and they cannot even open my
  email until they set one up. Perhaps it's just our brainless IS department at
  work, but it means that I can't use digital sigs at work, which is
  unfortunate. Does anyone happen to know what instructions I might offer these
  poor souls inflicted with OTDs (That's outlook transmitted diseases) on how to
  turn off such an annoying feature/bug? I don't use it and I'm sure many here
  don't, but I thought the question might have come up already. 
  
  Does anyone know if this behaviour violates any RFCs? I'd like to push to get
  it changed. 
 
 I had to set these:
 
 set pgp_create_traditional=yes
 set pgp_outlook_compat=yes

Strange. I just looked in the mutt manual that comes with my 1.3.24-2
Debian package, and there's no pgp_outlook_compat option listed. But, if I put
it in my .muttrc, Mutt doesn't complain. Should I file a bug report with
Debian that the manual is out of date?

Mike

-- 
Michael P. Soulier [EMAIL PROTECTED], GnuPG pub key: 5BC8BE08
...the word HACK is used as a verb to indicate a massive amount
of nerd-like effort.  -Harley Hahn, A Student's Guide to Unix



msg22943/pgp0.pgp
Description: PGP signature


Re: Suggestion for List Etiquette

2002-01-11 Thread J. Scott Dorr

On Fri, Jan 11, 2002 at 07:46:15AM -0600, Anh Lai wrote:
 
 ... On 01/10/02, Knute decided to write ...
 
  On Fri, 11 Jan 2002, Nick Croft wrote:
  
  This is quoted text:  
  This is quoted text: 
  This is quoted text: * Imre Vida ([EMAIL PROTECTED]) wrote:
  This is quoted text:  somewhat different but related:
  This is quoted text:  

[ snip ]

  (Note,  I merely edited the message,  I didn't actually change my reply
  thinggy-ma-jiggy.)  9o)
 
 LOL, that is too funny.  It probably would have been easier to change
 your reply thinggy-ma-jiggy just to write that email.

Nah. :) He coulda just highlighted the appropriate lines (via shift-v or some
such) then ':s/^/This is quoted text: '

Faster that then changed the reply thingy-ma-jiggy, then changing it back. ;)

- Myrddin
--
 ICQ: 22404528   Why Vegan?   http://www.firstmagic.com/vegan
--



Duplicate. Re: [Announce] SECURITY: mutt-1.2.5.1 and mutt-1.3.25 released.

2002-01-11 Thread Thomas Roessler

This was a duplicate message apparently inserted at trymedia.com. 
It's certainly not the version of the message I sent out.


On 2002-01-11 01:54:49 -0800, Thomas Roessler wrote:
Return-Path: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
Received: from localhost (localhost [127.0.0.1])
   by sobolev.does-not-exist.org (Postfix) with ESMTP id 54EAD2ED13
   for [EMAIL PROTECTED]; Fri, 11 Jan 2002 11:00:54 +0100 
(CET)
Delivered-To: [EMAIL PROTECTED]
Received: from pop.does-not-exist.org
   by localhost with POP3 (fetchmail-5.3.3)
   for [EMAIL PROTECTED] (single-drop); Fri, 11 Jan 2002 
11:00:54 +0100 (CET)
Received: by mail.mediacompany.com (Postfix, from userid 500)
   id BC5E5480A; Fri, 11 Jan 2002 10:56:22 +0100 (CET)
Delivered-To: [EMAIL PROTECTED]
Received: from ns.gbnet.net (ns.gbnet.net [194.70.126.10])
   by mail.mediacompany.com (Postfix) with SMTP id EDAD14807
   for [EMAIL PROTECTED]; Fri, 11 Jan 2002 10:56:21 +0100 (CET)
Received: (qmail 29293 invoked by uid 610); 11 Jan 2002 09:55:14 -
Delivered-To: [EMAIL PROTECTED]
Received: (qmail 29140 invoked from network); 11 Jan 2002 09:54:53 -
Received: from server.trymedia.com (HELO postal.trymedia.com) (209.24.233.55)
  by ns.gbnet.net with SMTP; 11 Jan 2002 09:54:53 -
Received: by postal.trymedia.com (Postfix, from userid 0)
   id A9F355E2D; Fri, 11 Jan 2002 01:54:49 -0800 (PST)
From: Thomas Roessler [EMAIL PROTECTED]
To: [EMAIL PROTECTED], [EMAIL PROTECTED], [EMAIL PROTECTED],
   [EMAIL PROTECTED]
Subject: [Announce] SECURITY: mutt-1.2.5.1 and mutt-1.3.25 released.
Message-Id: [EMAIL PROTECTED]
Date: Fri, 11 Jan 2002 01:54:49 -0800 (PST)
Sender: [EMAIL PROTECTED]
Precedence: bulk

--zhXaljGHf11kAtnf
Content-Type: text/plain; charset=us-ascii; format=flowed
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

mutt-1.2.5.1 and mutt-1.3.25 have just been released.

These releases both fix a security hole which can be remotely
exploited. The problem was found and a fix suggested by Joost Pol
[EMAIL PROTECTED].  Thanks for that.

mutt-1.2.5.1 is released as an update to the last stable version of
mutt, mutt-1.2.5.  The ONLY relevant change in this version is the
fix mentioned above.  No other bugs present in 1.2.5 have been
fixed.  You only want to upgrade to this version of mutt if you
absolutely have to stick with the mutt-1.2 series.

mutt-1.3.25 is the latest BETA version of mutt, and very close to
what will eventually become mutt-1.4.  Personally, I'd recommend
that you download and use this version.

The tar balls, with detached PGP signatures, will be available from=20
ftp://ftp.mutt.org/pub/mutt/ in some minutes.

As an alternative, you can apply the patch available from=20
ftp://ftp.mutt.org/pub/mutt/patch-1.2,3.rfc822_terminate.1 to any=20
1.2 or 1.3 series mutt source code, and rebuild.


I apologize for the problem, and wish all of you a happy new year.

--=20
Thomas Roesslerhttp://log.does-not-exist.org/

--zhXaljGHf11kAtnf
Content-Type: application/pgp-signature
Content-Disposition: inline

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)

iQEVAwUBPDIev9ImKUTOasbBAQJqSAf6AvWpzKDJumBz4rPhIoVENsSyOu4/N78b
k4em4afI6jJ0hjZmcBlQSvf0THqax+eNTRTWKnJMJ9o7Fz80usL697TEksDb8aCV
9h89JAAlRQHZIP6fjx0jr7KMmjz5i4XqG13mLm+9S52MK76wFwf5HHd+3VAzcfni
JP4EcUIGd/nNCh+MrhGTuFlRC0mZ/zOYPeyZ/iC1abXOGAWuPgDcucEd+O/n6TXp
Aw6s5xwZg26buqmQEuy5J3E3VksLqQwl3iEDFf6XijnOKjHIuPh4Lvxddg50NeTm
a0EOVmoS8ZfnIme+vnCQXKIR1vvKKsLraXEn6Jw6XwG97RSNurx5qQ==
=clc3
-END PGP SIGNATURE-

--zhXaljGHf11kAtnf--

-- 
Thomas Roesslerhttp://log.does-not-exist.org/





Re: Duplicate. Re: [Announce] SECURITY: mutt-1.2.5.1 and mutt-1.3.25 released.

2002-01-11 Thread Steve Kennedy

On Fri, Jan 11, 2002 at 05:56:07PM +0100, Thomas Roessler wrote:

 This was a duplicate message apparently inserted at trymedia.com. 
 It's certainly not the version of the message I sent out.

Looks like someone re-injected. Next time I'll check more carefully.

Sorry (also can't find any trymedia people on the list)

Steve

-- 
NetTek Ltd Flat 2, 43 Howitt Road, Belsize Park, London NW3 4LU, UK
tel +44-(0)20 7483 1169  fax +44-(0)20 7483 2455   mob 07775 755503
SMS steve-pager (at) gbnet.net [body] gpg 1024D/468952DB 2001-09-19



Re: error sending message

2002-01-11 Thread Nick Wilson

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


* On 11-01-02 at 17:29 
* Samuel Padgett said

 Nick Wilson [EMAIL PROTECTED] writes:
 
  Don't know what you mean but I've fixed it. It was a silly error
  I'd made. It's just one of those days.
 
 Can you tell us what was wrong and how you fixed it (just in case
 we ever run into the same problem)?

Far too embarrasing Sam.
Not a mutt thing anyway.
- -- 

Nick Wilson

Tel:+45 3325 0688
Fax:+45 3325 0677
Web:www.explodingnet.com



-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE8Pxu9HpvrrTa6L5oRAoC6AJ9PCJtiRiSAAVjK9RO71XGni4IZegCgrIhu
j9j7vvvlQb588vnNvnQlV2A=
=DVor
-END PGP SIGNATURE-



Archiving my list mail

2002-01-11 Thread Nick Wilson

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi guys, 
Currently I delete all the mail I no longer wish to see in my mailboxes
and it gets sent to ~/Mail/Trash
All well and good. 

I'd like somehow to archive my list mail rather than  dump it with all
the other rubbish to make it easier to search through.

Just wondered how you good people did this?


Cheers
- -- 

Nick Wilson

Tel:+45 3325 0688
Fax:+45 3325 0677
Web:www.explodingnet.com



-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE8PyETHpvrrTa6L5oRAqx7AKCgQN2JDXp5eRLiJflrXjawBW2xxACfdMgJ
4gXhzPyUNAhpnkxhPEIqWow=
=tSG5
-END PGP SIGNATURE-



Re: Suggestion for List Etiquette

2002-01-11 Thread Roman Neuhauser

 Date: Fri, 11 Jan 2002 08:27:47 -0800
 From: J. Scott Dorr [EMAIL PROTECTED]
 To: Anh Lai [EMAIL PROTECTED], [EMAIL PROTECTED]
 Subject: Re: Suggestion for List Etiquette
 

snip what=OTBS /

 Nah. :) He coulda just highlighted the appropriate lines (via shift-v or some
 such) then ':s/^/This is quoted text: '
 
 Faster that then changed the reply thingy-ma-jiggy, then changing it back. ;)

I guess that quite a few of the subscribers are just devoted to
flooding this list with chitchat. I would suggest creating
mutt-chat, so that those who feel the urge to send non-technical, OT
stuff to mutt-users would have a place to go.

-- 
FreeBSD 4.4-STABLE
6:32PM up 1 day, 23:29, 19 users, load averages: 0.03, 0.03, 0.03



Re: helping M$ Lookout! users with PGP

2002-01-11 Thread Will Yardley

Michael P. Soulier wrote:
 
 Strange. I just looked in the mutt manual that comes with my 1.3.24-2
 Debian package, and there's no pgp_outlook_compat option listed. But, if I put
 it in my .muttrc, Mutt doesn't complain. Should I file a bug report with
 Debian that the manual is out of date?

perhaps you have an extra (old) man page somewhere?

i have this in the muttrc (5) man page of a debian (woody) box at work:

   pgp_outlook_compat
  Type: quadoption
  Default: no

  If pgp_create_traditional is  defined  above,  this
  option causes mutt to generate messages readable by
  users of MS Outlook using PGP.

ladd% dpkg -l | grep mutt
ii  mutt   1.3.24-2   Text-based mailreader supporting MIME,
GPG, 

looks like they're from the same date, as well:



Re: Archiving my list mail

2002-01-11 Thread Will Yardley

Nick Wilson wrote:
 
 I'd like somehow to archive my list mail rather than  dump it with all
 the other rubbish to make it easier to search through.
 
 Just wondered how you good people did this?

if you have the Trash patch applied, you can do something like this:

folder-hook .   set trash=mail/Trash/

# special trash for some folders

folder-hook \!  set trash=mail/Trash:inbox/
folder-hook =ndn:admset trash=mail/Trash:adm/
folder-hook =ndn:devset trash=mail/Trash:dev/
folder-hook =ndn:security   set trash=mail/Trash:security/
folder-hook =lists:dynagroove   set trash=mail/Trash:dynagroove/
[...]

you can employ a similar syntax with macros:

folder-hook . macro index d save-message=Trash/enter
folder-hook . macro pager d save-message=Trash/enter
folder-hook \!  macro index d save-message=Trash:inbox/enter
folder-hook \!  macro pager d save-message=Trash:inbox/enter
folder-hook =ndn:adm  macro index d save-message=Trash:adm/enter
folder-hook =ndn:adm  macro pager d save-message=Trash:adm/enter
folder-hook =Trashmacro index d delete-message
folder-hook =Trashmacro pager d delete-message

but it's a LOT more of a PITA (and less reliable) to do it this way.
don't use trailing slashes if you use mbox instead of Maildir.

w



Re: Question regarding tags and saving

2002-01-11 Thread Andreas Krennmair

* David T-G [EMAIL PROTECTED] [020111 16:28]:
 Nicolas Rachinsky has written a patch to allow you to execute a macro
 only if there are tagged messages and either eat a portion of or entirely
 abort the macro if there aren't.  You can get it from 
 
   http://www.rachinsky.de/nicolas/mutt.html
Thanks, that one works perfectly for me. BTW: Will this patch be
integrated into mutt?

Regards,
Andreas Krennmair
-- 
You know how cats always land on their feet when they fall from a
sufficient height ? Well, so do CPU's, but they don't make such a good
job of landing intact...
   -- Chris King in alt.sysadmin.recovery



msg22952/pgp0.pgp
Description: PGP signature


mail being returned

2002-01-11 Thread Nick Wilson

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi again!

I'm having a problem posting to another list. I get this from time to
time on various addresses and in various situations.

All of my mail is grabbed by fetchmail and sorted by procmail and then
read by mutt.

In my muttrc I have set the hostname=localhost 'cos that's what it is.

Problem is I keep getting failure to deliver notices.
Why, and what can I do?

Here follows one of the transcripts for those that understand such
things.


- From nick  Fri Jan 11 18:14:37 2002
Return-Path: [EMAIL PROTECTED]
Received: from localhost (localhost)
by localhost.localdomain (8.11.6/8.11.6) id g0BHEbp01753;
Fri, 11 Jan 2002 18:14:37 +0100
Date: Fri, 11 Jan 2002 18:14:37 +0100
From: Mail Delivery Subsystem [EMAIL PROTECTED]
Message-Id: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
MIME-Version: 1.0
Content-Type: multipart/report; report-type=delivery-status;
boundary=g0BHEbp01753.1010769277/localhost.localdomain
Subject: Returned mail: see transcript for details
Auto-Submitted: auto-generated (failure)

This is a MIME-encapsulated message

- --g0BHEbp01753.1010769277/localhost.localdomain

The original message was received at Fri, 11 Jan 2002 18:14:32 +0100
from nick@localhost

   - The following addresses had permanent fatal errors -
[EMAIL PROTECTED]
(reason: 501 5.1.8 Domain of sender address [EMAIL PROTECTED] does not 
exist)

   - Transcript of session follows -
... while talking to relay1.rwth-aachen.de.:
 RCPT To:[EMAIL PROTECTED]
 501 5.1.8 Domain of sender address [EMAIL PROTECTED] does not exist
554 5.0.0 Service unavailable

- --g0BHEbp01753.1010769277/localhost.localdomain
Content-Type: message/delivery-status

Reporting-MTA: dns; localhost.localdomain
Arrival-Date: Fri, 11 Jan 2002 18:14:32 +0100

Final-Recipient: RFC822; [EMAIL PROTECTED]
Action: failed
Status: 5.1.8
Remote-MTA: DNS; relay1.rwth-aachen.de
Diagnostic-Code: SMTP; 501 5.1.8 Domain of sender address [EMAIL PROTECTED] 
does not exist
Last-Attempt-Date: Fri, 11 Jan 2002 18:14:37 +0100

- --g0BHEbp01753.1010769277/localhost.localdomain
Content-Type: message/rfc822

Return-Path: nick
Received: (from nick@localhost)
by localhost.localdomain (8.11.6/8.11.6) id g0BHEWq01750
for [EMAIL PROTECTED]; Fri, 11 Jan 2002 18:14:32 +0100
Date: Fri, 11 Jan 2002 18:14:32 +0100
From: Nick Wilson [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: Re: sir i wannt to help about password
Message-ID: [EMAIL PROTECTED]
Mail-Followup-To: [EMAIL PROTECTED]
References: [EMAIL PROTECTED]
Mime-Version: 1.0
Content-Type: text/plain
Content-Disposition: inline; filename=msg.pgp
In-Reply-To: [EMAIL PROTECTED]
User-Agent: Mutt/1.3.25i
X-PGP-Key: http://www.explodingnet.com/gpg/key.txt

- -BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


* On 11-01-02 at 17:18 
* Syed Arif-Ur-rahman said

 Arif

You'll have to be a little more *specific* than that Arif.


Nick Wilson

Tel:+45 3325 0688
Fax:+45 3325 0677
Web:www.explodingnet.com



- -BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE8Px13HpvrrTa6L5oRAgkAAJ9qo9sgUpmjVwX42P26zP1QXGXR+wCgqF/C
iMtw3raBL6pDZ3K4rlQwkNM=
=IXwM
- -END PGP SIGNATURE-

- --g0BHEbp01753.1010769277/localhost.localdomain--

- -- 

Nick Wilson

Tel:+45 3325 0688
Fax:+45 3325 0677
Web:www.explodingnet.com



-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE8PybUHpvrrTa6L5oRAhSOAJ4hwSodu9nhKfj0urmTcpJxmE9WogCgpnZ2
0RmdFOkyj/bxFSL6odrWpYA=
=hf4v
-END PGP SIGNATURE-



Re: Archiving my list mail

2002-01-11 Thread Nick Wilson

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


* On 11-01-02 at 18:52 
* Will Yardley said

 Nick Wilson wrote:
  
  I'd like somehow to archive my list mail rather than  dump it with all
  the other rubbish to make it easier to search through.
  
  Just wondered how you good people did this?
 
 if you have the Trash patch applied, you can do something like this:
 
 folder-hook .   set trash=mail/Trash/
 
 # special trash for some folders
 
 folder-hook \!  set trash=mail/Trash:inbox/
 folder-hook =ndn:admset trash=mail/Trash:adm/
 folder-hook =ndn:devset trash=mail/Trash:dev/
 folder-hook =ndn:security   set trash=mail/Trash:security/
 folder-hook =lists:dynagroove   set trash=mail/Trash:dynagroove/
 [...]

Thanks Will, yes I have the Trash patch.
So what would a line for the mutt-list look like for example?
- -- 

Nick Wilson

Tel:+45 3325 0688
Fax:+45 3325 0677
Web:www.explodingnet.com



-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE8PyeGHpvrrTa6L5oRAhjnAJ9DExGKNQW0x5lJHKBHztKJgBDntACfWXOa
PrW3zVlguJ/z3duCSIKn4ho=
=n9rR
-END PGP SIGNATURE-



Re: helping M$ Lookout! users with PGP

2002-01-11 Thread David T-G

Michael --

...and then Michael P. Soulier said...
% 
% On 08/12/01 Brian Clark did speaketh:
% 
...
%  set pgp_create_traditional=yes
%  set pgp_outlook_compat=yes
% 
% Strange. I just looked in the mutt manual that comes with my 1.3.24-2
% Debian package, and there's no pgp_outlook_compat option listed. But, if I put
% it in my .muttrc, Mutt doesn't complain. Should I file a bug report with
% Debian that the manual is out of date?

No, don't bother.  Shane's patch does not update the manual, so there's
no doc for it anywhere.

Who knows; the patch may go away with the next release of mutt with all
of the noise that's floating around about changing the default behavior...


% 
% Mike
% 
% -- 
% Michael P. Soulier [EMAIL PROTECTED], GnuPG pub key: 5BC8BE08
% ...the word HACK is used as a verb to indicate a massive amount
% of nerd-like effort.  -Harley Hahn, A Student's Guide to Unix

HTH  HAND


:-D
-- 
David T-G  * It's easier to fight for one's principles
(play) [EMAIL PROTECTED] * than to live up to them. -- fortune cookie
(work) [EMAIL PROTECTED]
http://www.justpickone.org/davidtg/Shpx gur Pbzzhavpngvbaf Qrprapl Npg!




msg22955/pgp0.pgp
Description: PGP signature


Re: Question regarding tags and saving

2002-01-11 Thread David T-G

Andreas --

...and then Andreas Krennmair said...
% 
% * David T-G [EMAIL PROTECTED] [020111 16:28]:
%  Nicolas Rachinsky has written a patch to allow you to execute a macro
%  only if there are tagged messages and either eat a portion of or entirely
%  abort the macro if there aren't.  You can get it from 
%  
%http://www.rachinsky.de/nicolas/mutt.html
% Thanks, that one works perfectly for me. BTW: Will this patch be

Great!


% integrated into mutt?

While the patch is a good idea and it provides a functionality that's
been desired for a long time, I not only cannot predict whether or not
it will be included since I'm not a developer but also suspect that it
won't because a primary focus of the mutt developers has been to keep the
code very lean and fast.  There is a rather large collection of feature
patches floating around out there, many of which I use and keep on my
mutt-build-cocktail page, and those of us who like them simply have to
ensure that they're kept up to date with the source tree -- and with a
patch author to maintain it, the developers need not take on the job of
putting it in the source tree and keeping it up.


% 
% Regards,
% Andreas Krennmair
% -- 
% You know how cats always land on their feet when they fall from a
% sufficient height ? Well, so do CPU's, but they don't make such a good
% job of landing intact...
%-- Chris King in alt.sysadmin.recovery

HTH  HAND


:-D
-- 
David T-G  * It's easier to fight for one's principles
(play) [EMAIL PROTECTED] * than to live up to them. -- fortune cookie
(work) [EMAIL PROTECTED]
http://www.justpickone.org/davidtg/Shpx gur Pbzzhavpngvbaf Qrprapl Npg!




msg22956/pgp0.pgp
Description: PGP signature


Re: helping M$ Lookout! users with PGP

2002-01-11 Thread David T-G

Will --

...and then Will Yardley said...
% 
% Michael P. Soulier wrote:
%  
%  Strange. I just looked in the mutt manual that comes with my 1.3.24-2
%  Debian package, and there's no pgp_outlook_compat option listed. But, if I put
%  it in my .muttrc, Mutt doesn't complain. Should I file a bug report with
%  Debian that the manual is out of date?
% 
% perhaps you have an extra (old) man page somewhere?
% 
% i have this in the muttrc (5) man page of a debian (woody) box at work:
% 
%pgp_outlook_compat
%   Type: quadoption
%   Default: no

Wow.  They must have added that, 'cuz I didn't see any doc in the patch
itself...


:-D
-- 
David T-G  * It's easier to fight for one's principles
(play) [EMAIL PROTECTED] * than to live up to them. -- fortune cookie
(work) [EMAIL PROTECTED]
http://www.justpickone.org/davidtg/Shpx gur Pbzzhavpngvbaf Qrprapl Npg!




msg22957/pgp0.pgp
Description: PGP signature


Re: mail being returned

2002-01-11 Thread David T-G

Nick --

...and then Nick Wilson said...
% 
% Hi again!

Hiya!


% 
% I'm having a problem posting to another list. I get this from time to
% time on various addresses and in various situations.

Interesting that it's not on all mail that you send...


% 
% All of my mail is grabbed by fetchmail and sorted by procmail and then
% read by mutt.

Not important in this context; don't worry.


% 
% In my muttrc I have set the hostname=localhost 'cos that's what it is.

You really should pick a cool name for your machine, you know :-)


% 
% Problem is I keep getting failure to deliver notices.
% Why, and what can I do?

Because some mailers care from whence the message comes because they
don't want to deliver any spam (among other things).


% 
% Here follows one of the transcripts for those that understand such
% things.
% 
% 
% From nick  Fri Jan 11 18:14:37 2002
% Return-Path: [EMAIL PROTECTED]
...
%- The following addresses had permanent fatal errors -
% [EMAIL PROTECTED]
% (reason: 501 5.1.8 Domain of sender address [EMAIL PROTECTED] does not 
exist)

Do you have $envelope_from set?  If not, are you forcing it ing in your
$sendmail setting?  If not, do you have your MTA configured to announce
something else (really doubtful by now)?  Finally, can you send mail to
such an address with /bin/mail or the like?


HTH  HAND

:-D
-- 
David T-G  * It's easier to fight for one's principles
(play) [EMAIL PROTECTED] * than to live up to them. -- fortune cookie
(work) [EMAIL PROTECTED]
http://www.justpickone.org/davidtg/Shpx gur Pbzzhavpngvbaf Qrprapl Npg!




msg22958/pgp0.pgp
Description: PGP signature


Re: Suggestion for List Etiquette

2002-01-11 Thread Benjamin Smith

On Fri, Jan 11, 2002 at 06:37:52PM +0100, Roman Neuhauser wrote:
 I guess that quite a few of the subscribers are just devoted to
 flooding this list with chitchat. I would suggest creating
 mutt-chat, so that those who feel the urge to send non-technical, OT
 stuff to mutt-users would have a place to go.

Yeah, but the problem is that when 'chitchat' spins off from another
thread, it rarely (in my experience) ends up getting moved.  Although if
people think that it will actually get used, I would support it

-- 
Benjamin Smith [EMAIL PROTECTED], [EMAIL PROTECTED]



msg22959/pgp0.pgp
Description: PGP signature


Re: mail being returned

2002-01-11 Thread Nick Wilson

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


* On 11-01-02 at 19:20 
* David T-G said

 
 You really should pick a cool name for your machine, you know :-)

 
Well, I had named it explodingnet.com (my websites name also) but then I
had problems mailing [EMAIL PROTECTED] Still trying to come
up with something suitably stupid.

 % Problem is I keep getting failure to deliver notices.
 % Why, and what can I do?
 
 Because some mailers care from whence the message comes because they
 don't want to deliver any spam (among other things).

Yeah, I figured that far.

 Do you have $envelope_from set?  If not, are you forcing it ing in your
 $sendmail setting?  If not, do you have your MTA configured to announce

Well I have the envelope jobbie set now and all seems well. I guess some
servers/lists are just more sensitive than others. Bless 'em.

Ta very much.
 


- -- 

Nick Wilson

Tel:+45 3325 0688
Fax:+45 3325 0677
Web:www.explodingnet.com



-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE8Py/3HpvrrTa6L5oRAt8yAJ4gL9UWVLDQl4eZHai3FEVpiWdF+wCfbkjy
8iUpUxRFO3lqkbdW6mvQ32w=
=z6RM
-END PGP SIGNATURE-



Re: mail being returned

2002-01-11 Thread David T-G

Nick --

...and then Nick Wilson said...
% 
% * On 11-01-02 at 19:20 
% * David T-G said
% 
%  You really should pick a cool name for your machine, you know :-)
%  
% Well, I had named it explodingnet.com (my websites name also) but then I

No, that won't work, as you saw; there already is one of those.


% had problems mailing [EMAIL PROTECTED] Still trying to come
% up with something suitably stupid.

To really do it right you should get a domain and have that at your house,
but realistically you could probably use home.explodingnet.com (since
you control the domain and it's your home computer) or nick.yourisp.com
(though that won't show up in a DNS lookup, either) or some such.  But you
shouldn't leave it localhost 'cuz every machine has one of those :-)


% 
%  % Problem is I keep getting failure to deliver notices.
%  % Why, and what can I do?
%  
%  Because some mailers care from whence the message comes because they
%  don't want to deliver any spam (among other things).
% 
% Yeah, I figured that far.

yep.


% 
%  Do you have $envelope_from set?  If not, are you forcing it ing in your
%  $sendmail setting?  If not, do you have your MTA configured to announce
% 
% Well I have the envelope jobbie set now and all seems well. I guess some
% servers/lists are just more sensitive than others. Bless 'em.

Indeed.


% 
% Ta very much.

No problem!


% 
% -- 
% 
% Nick Wilson
% 
% Tel:  +45 3325 0688
% Fax:  +45 3325 0677
% Web:  www.explodingnet.com
% 


:-D
-- 
David T-G  * It's easier to fight for one's principles
(play) [EMAIL PROTECTED] * than to live up to them. -- fortune cookie
(work) [EMAIL PROTECTED]
http://www.justpickone.org/davidtg/Shpx gur Pbzzhavpngvbaf Qrprapl Npg!




msg22961/pgp0.pgp
Description: PGP signature


Re: mail being returned

2002-01-11 Thread Samuel Padgett

David T-G [EMAIL PROTECTED] writes:

 To really do it right you should get a domain and have that at your house,
 but realistically you could probably use home.explodingnet.com (since
 you control the domain and it's your home computer) or nick.yourisp.com
 (though that won't show up in a DNS lookup, either) or some such.

Services like URL:http://www.dyndns.org are good for this
purpose.

Sam



Re: Patch trouble

2002-01-11 Thread Aaron Schrab

At 09:00 +0100 11 Jan 2002, Nick Wilson [EMAIL PROTECTED] wrote:
 can anyone make sense of the output I'm getting when trying to use the
 %_patch?

 can't find file to patch at input line 4
 Perhaps you should have used the -p or --strip option?

The above line is patch itself telling you what the problem is.  You
need to use an appropriate -p option.  This option tells it how many
levels of directory names to strip from the front of file names in patch
files.  By default it will strip all directories, and just look for the
named file in the current directory.

 The text leading up to this was:
 --
 |diff -durp mutt-1.3.22.1/doc/manual.sgml mutt-1.3.22.1.oe.%_.1/doc/manual.sgml
 |--- mutt-1.3.22.1/doc/manual.sgmlWed Sep  5 02:52:17 2001
 |+++ mutt-1.3.22.1.oe.%_.1/doc/manual.sgmlWed Sep  5 03:01:26 2001

Here with no -p option, patch would try to change the file named
manual.sgml in the current directory.  With -p1 it would strip off only
the top level directory, and so look for a file named doc/manual.sgml to
change; this is likely what you want.  If you used -p0, patch would look
for the file to change using either of the complete names mentioned
above, including the mutt-* part.

As a general rule of thumb, you should always run patch from inside the
top level directory of the source tree for the program you're patching.
If the patch file contains file names that mention what looks like the
distribution directory (in this case stuff like mutt-version or possibly
just mutt by itself), you should use -p1.  Otherwise you probably want
to use -p0 (although in these cases you can often get away without using
a -p option at all).

-- 
Aaron Schrab [EMAIL PROTECTED]  http://www.execpc.com/~aarons/
 Let's say the docs present a simplified view of reality...:-)
--Larry Wall



Folder View problems

2002-01-11 Thread Igor Pruchanskiy

Hello List,

It has been a long time since i posted questions here, because RTFM is a
magical thing. Well, this time it is something i can not solve on my
own...

I have been doing some changes to my ~/.muttrc, restructuring stuff and so
on. Tried to use IMAP but since i did not have time to figure out how to
conveniently archive my mail i still have some mailboxes with ~4500
messages. I also tried using IMAP with Michael Elkins's isync which worked
great, but then there is a problem of maintaining 2 sets of configs and
mutt versions, here at work, and at home. So here am I, using good old
method. SSH into the server. Type 'mutt'. Hit enter :o)

Anyway, back to the problem

Mutt does not or absolutely randomly displays N in the Folder View in front
of the mailboxes that have new mail... Each of those folders has at least
20 messages.

I have not touched $folder_format at all. This problem also affects 
$status_format %b which is supposed to tell you number of mailboxes with the 
new mail.

I have spent 3 hours going through my ~/.muttrc and can not find anything
that could be wrong. 

My .muttrc is here. Feel free to take a pick
http://cvs.linuxinside.com/cgi-bin/cvsweb.cgi/configs/.muttrc

Using
Mutt 1.3.25-current-20020110i (2002-01-01)

I had to install the CVS version since \012 in PGP signed mail drove me
nuts :)

igor

-- 
Uptime : 30 days, 11:55



Re: Suggestion for List Etiquette

2002-01-11 Thread Dallam

On Fri, Jan 11, 2002 at 06:24:47PM +, Benjamin Smith wrote:

 Yeah, but the problem is that when 'chitchat' spins off from another
 thread, it rarely (in my experience) ends up getting moved.  Although if
 people think that it will actually get used, I would support it

We had the chitchat on the suse-linux-e list as well. One of the
list users now hosts an OT suse-list and it has helped keep the off
topic posts off the main list.
Regards,
Dallam
--
Dallam Wych  [EMAIL PROTECTED]
1024: A89A2371 Ipsa scientia potestas est
2717 4EB8 461D 743B 47CF  Registered Linux User
0D68 C32A 5CDE A89A 2371  counter.li.org:213656



msg22965/pgp0.pgp
Description: PGP signature


Re: For messages without charset specified

2002-01-11 Thread Charles Jie

Thank you very much, Cristiano.

Thanks to this MAGIC setting, now the pager display right.

Frankly speaking, I've read 'charset-hook' section of the manual a
couple of times, which defines alias. I can hardly imagine we can set
and use it this way. :-)

best regards,
charlie

On Fri, Jan 11, 2002 at 02:18:33PM -0200, Cristiano Reis Monteiro wrote:
 I had the same problem an used:

 charset-hook  iso-8859-1

 I think you can use:

 charset-hook  big5

 This will match any message without 'charset' specified.

 Hope this helps

 []'s

 - Cristiano

 Em Thu, 10 Jan 2002, Charles Jie escreveu:

  In our country, I used to receive messages without 'charset' specifed in
  Content-Type:, while the text body is encoded in big5.
 
  I have my mutt set charset=big5 but the pager just display '?'s for
  such messages (other charset-tagged messages are OK).
 
  In Mozilla, I can have the following settings for 'Message Display':
 
  [v] Apply default to all messages (ignore character coding specified
  by MIME header)
 
  How can I do it in mutt? set charset=big5 looks not working.
 
  charlie

 --
  ===
/^\__/\
   /' , :Conhecimento nao e' crime !
  ~o   o
  /   ,  \   [EMAIL PROTECTED]
   (  `- ..__   Estudante de Ciencia da Computacao - UFBA
  '  /'  http://cristiano.dhs.org
 PGP public key available by WWW and on request.
  ===

  /\
  \ /? CAMPANHA DA FITA ASCII - CONTRA MAIL HTML
   X?? ASCII RIBBON CAMPAIGN - AGAINST HTML MAIL
  / \

--
===
Charles Jie (¬ö¬K¿³)   Keya Technologies (¶}¶®¬ì§Þ)
(O) +886 2 2936 0813   (Mobile) 0920 397 746
===



msg22966/pgp0.pgp
Description: PGP signature


Re: individual index_formats

2002-01-11 Thread Aaron Schrab

At 17:04 -0600 10 Jan 2002, I wrote:
   http://schrab.com/aaron/mutt/patch-1.3.24.ats.date_optional.1

Unfortunately, that URL won't work for anybody but me.  The correct one
is:

  http://pug.schrab.com/aaron/mutt/patch-1.3.24.ats.date_optional.1

-- 
Aaron Schrab [EMAIL PROTECTED]  http://www.execpc.com/~aarons/
 The only disadvantage I see is that it would force everyone to
 get Perl.  Horrors.  :-)--Larry Wall



Mutt dumps core...

2002-01-11 Thread Nils Holland

Hi folks,
I've been using Mutt for quite some time, and now I have a problem. My
current mutt (1.2.5i on FreeBSD 4.5-PRERELEASE) seems to have some
problems:

I have set up mutt so that it accesses new mail that has been filtered into
my various inboxes and, once I have read these new messages, moves them to
other folders for later review by me.

Now, my archive folders have always worked fine, i.e. I could always
successfully access them when I wanted to look at some old message.
However, today I noticed that when accessing a few (but not all) of these
folders, mutt dumps core.

I have tried several things, but I don't know what's wrong. Therefore, I
uploaded one of my mbox files which triggers a core dump. It can be found
at http://www.tisys.org/misc/xpert (it's a folder containing XFree86
mailing list messages, about 3.3 MB in size). I'd appreciate if someone
could try downloading and opening it it mutt, preferrably also in 1.2.5i,
but probably also in the latest beta.

If you try that and it also crashed your mutt, my mailbox file(s) must have
gotten corrupt (although I could not find any sign for that). If it works
for you, something must be wrong with my configuration ;-)

So, I'd be glad if some folks would try this out and report the results to
me. I've already tried opening the mailbox file(s) on all of my machines
without success, so the only thing left to do is probably call others for a
test...

Greetings
Nils

-- 
Nils Holland
Ti Systems - FreeBSD in Tiddische, Germany
http://www.tisys.org * [EMAIL PROTECTED]



Re: patch to force pgp_create_traditional on non-us-ascii mails (was: application/pgp breaks Pine, too (was: applying pgp-outlook patch))

2002-01-11 Thread Viktor Rosenfeld

Hi David,

David T-G wrote:

 How, however, is the proposed behavior (making $p_c_t generate a
 text/plain instead of an application/pgp message) different from what we
 have now with $p_c_t and $p_o_c?  Note that I don't say that it fixes the
 problem you bring up, but it will fix the problem as Cristian wrote --
 for any message that would have been text/plain anyway.

$p_c_t and $p_o_c do exactly what is proposed: Create a clear-signed
message with Content-Type: text/plain.  This way, Outlook users see
the content of the message in the message window and not as two
attachments.  This is *good*.

Unfortunately, if the message contains any hi-bit characters (like
German umlauts or most other non-English languages), ie. if the charset
is not us-ascii, $p_c_t and thus $p_o_c never get evaluated.  See the
function pgp_protect() in pgp.c for that.

So for mails which are iso-latin-1 or something else, mutt will always
create a message that is PGP/MIME signed.  While this might be what the
standard suggests (I don't really know), it breaks for a lot of people
and is not what I call user-friendly.

 Right.  Thus there are lots of folks with macros out there, which
 I personally don't like because I think that mutt should be able to
 handle it.  As it stands I just whine a really lot and then just make
 my LookOut! users deal with MIME encryption :-)

Exactly.  I also have a macro, which re-maps the y-key (default for
send-message) and filters the message through `gpg --clearsign`.  This 
is nearly perfect, as I don't have to remember anything special for
Outlook users.  I just always hit y and mutt does the right thing.  It
has three drawbacks, though:

- I have to enter the passphrase, ie mutt won't use it's
  remembered passphrase for those messages.  Irritating, esp.
  for newbies.
- There is a possibility of data loss.  If you exceed all
  retry-attempts of gnupg, because of a bad passphrase, the
  message is lost, because it is replaced by the output of
  gnupg, which is empty in this case.  This is not common, but
  nonetheless a Bad Thing [tm].
- It's not very aesthetical (sp?).  As you have said: mutt
  should be able to do that internally.

 % Here's a patch which creates pgp_force_traditional, which if
 % p_c_t is set, will always create a clear-signed PGP messages (not sure
 % for mails of attachments though).  That way, p_o_c can do the job it's
 % supposed to do.  I haven't tested it a lot since I wrote it, but it
 % appears to do the right thing.
 
 That's a start.  I haven't learned about either the workings of mutt or
 the structure of the messages, but does this generate iso-latin-1 or
 text/plain messages?

It generates text/plain messages with a charset different from us-ascii,
eg. iso-latin-1.  Ie, the headers look like this:

Content-Type: text/plain; charset=iso-latin-1
Content-Transfer-Encoding: 8bit

BTW, you'll get exactly the same headers if you clear-sign the message
outside of mutt and send it then.  Contrast messages that are created
with $p_c_t and $p_o_c, which only have this header:

Content-Type: text/plain

There is no Content-Transfer-Encoding; it would be 7bit though.

I don't really now a lot about e-mail standards, however a message can
be text/plain and have any charset (as indicated above).

BTW, I determine the Content-Type and the Transfer-Encoding by taking
the values from the original, non-signed message.  Dunno if that's the
Right Thing [tm], but it appears to me, that clear-signing the message
outside of mutt would do exactly the same.  Can someone from mutt-dev
clear that up?

 % Patch is against mutt-1.3.24, I'll test it tomorrow against 1.3.25, and
 % you need to have the pgp_outlook_compat patch applied first.
 % 
 % I don't know a lot about the mutt source, so this might break stuff,
 % haven't tested it a lot.
 
 I'll probably wait for you to test more and perhaps wait to see how the
 mutt source itself shakes down, but I like the idea.

The problem is, that I don't know a lot about e-mail, I just use it
daily.  :)  In fact, I didn't check it with Outlook yet, I went to bed,
when I received a message without data loss (ie äöü did not become ???)
with the right headers.

Also, with this patch $p_c_t will still be ignored, when the message is
not of text/plain, ie any message with attachment.  See again
pgp_protect(), why this is so.  I don't really know how to do it
differently, ie clear-signing the message and leaving the attachment as
it is or signing everything.  I don't know enough about the mutt
workings.  :(


Okay, this was long.  Could someone with inside knowledge of mutt and
the relevant standards please comment on this patch?  BTW, it won't
cause any data loss, the worst thing that can happen is that you receive
a message which signature can't be verified, so it would be nice, if
some people could test it.  My access to an Outlook machine is 

Re: Suggestion for List Etiquette

2002-01-11 Thread Rob 'Feztaa' Park

Alas! Roman Neuhauser spake thus:
 I guess that quite a few of the subscribers are just devoted to
 flooding this list with chitchat. I would suggest creating
 mutt-chat, so that those who feel the urge to send non-technical, OT
 stuff to mutt-users would have a place to go.

I support this idea. This place would be really boring if it were all
technical, I think it's healthy to be sociable. If the socializing must
be in a different list, though with roughly the same group of people,
then I'm for it.

-- 
Rob 'Feztaa' Park
[EMAIL PROTECTED]
--
In college, Biology is really Chemistry, Chemistry is really Physics,
Physics is really Calculus, and Calculus is really hard.



msg22970/pgp0.pgp
Description: PGP signature


Be more clear (was: Re: mailboxes command confusion.)

2002-01-11 Thread Rob 'Feztaa' Park

Alas! Knute spake thus:
--== Jerri ==--
  Homepage:   http://www.jerri.de/   ICQ: 54160208
 
 It could be, ...

No, I'm certain that that is Jerri's homepage and ICQ number.

_PLEASE_ put your response directly after what you are replying to, it
makes everything so much easier to understand.

-- 
Rob 'Feztaa' Park
[EMAIL PROTECTED]
--
Things are more like they are now than they ever were before.
-- Dwight D. Eisenhower



msg22971/pgp0.pgp
Description: PGP signature


Re: Suggestion for List Etiquette

2002-01-11 Thread Rob 'Feztaa' Park

Alas! Knute spake thus:
 This is quoted text:  - End forwarded message -
 
 So what do you think?
 (I think I need to put on my asbestos long john's!)

You die. You die and go to hell!

Just kidding ;)

 9o)

BTW, what the heck is that thing?

-- 
Rob 'Feztaa' Park
[EMAIL PROTECTED]
--
Fiction writing is great. You can make up almost anything.
-- Ivana Trump



msg22972/pgp0.pgp
Description: PGP signature


Re: Getting Keys From Keyserver?

2002-01-11 Thread Rob 'Feztaa' Park

Alas! Stephan Seitz spake thus:
  Getting needed keys from a keyserver is completely a function of
  your pgp/gpg program... the keyserver line is all that's needed if
  you're using gpg.  (Well, it works for verifying sigs anyway... I've
 
 Fine, but IIRC that only works if I wish to verify a mail.
 If I wish to send a mail, I can't do a keyserver lookup to search, if
 this person may have a pgp key on the server.

Well, considering that gpg won't let you download named keys from
keyservers, only specified key IDs, if you want to encrypt something to
somebody who's key you don't know, it would be your best bet to ask them
for their key, then encrypt a message for them with it.

-- 
Rob 'Feztaa' Park
[EMAIL PROTECTED]
--
Fiction writing is great. You can make up almost anything.
-- Ivana Trump



msg22973/pgp0.pgp
Description: PGP signature


Re: mail being returned

2002-01-11 Thread Rob 'Feztaa' Park

Alas! David T-G spake thus:
 ...and then Nick Wilson said...
 % In my muttrc I have set the hostname=localhost 'cos that's what it is.

So if I were to email root@localhost, which one of us do you think would
get the message? You should pick a better hostname ;)

 You really should pick a cool name for your machine, you know :-)

Agreed.

-- 
Rob 'Feztaa' Park
[EMAIL PROTECTED]
--
What's the three words you never want to hear while making
love? 'Honey, I'm home.'
-- Ken Hammond



msg22974/pgp0.pgp
Description: PGP signature


Re: patch to force pgp_create_traditional on non-us-ascii mails (was: application/pgp breaks Pine, too (was: applying pgp-outlook patch))

2002-01-11 Thread Cristian

-BEGIN PGP SIGNED MESSAGE-

Viktor,

I agree with everything you say (though I do hope the story about
rebinding the y-key was a joke). Your patch is important for the
wide-spread use of PGP in non-english communication.

I just checked that with your patch, I can finally use Mutt to sign
messages in the iso-latin-1 charset in the traditional way and verify
it in Pine.

This is what I did exactly:
- - compose message in ISO-Latin-1
- - using Mutt/1.3.25 with 
  patch-1.3.15.sw.pgp-outlook.1
  patch-1.3.24.vrr.force_traditional.1
- - sign traditionally inside Mutt calling GnuPG 1.0.6 with
  force-v3-sigs set using RSA key 
- - open message at work in Pine 4.44
- - message is successfully verified on opening
  by PGP-aware display filters (selfmade) calling PGP 2.6.3ia
- - just to make shure: I can also verify the signature with GnuPG 1.0.6
  by hitting ESC P in Mutt.

Latin-1 characters such as German Umlauts, sharp s and Franco-German
quotes like these: »äöüÄÖÜß« were still intact.

My test email had the header line, ``Content-Transfer-Encoding: 8bit''.
I don't know if there'll be problems if the message is transformed to
quoted/printable by an MTA. Would somebody else check that please?

 Okay, this was long.  Could someone with inside knowledge of mutt and
 the relevant standards please comment on this patch?

I am not this person.

This Email is signed the same way as described above. So you can try
to verify it with whatever you use.

Cheers,
Cristian

- -- 

}{  Cristian Pietsch
}{  http://www.interling.de
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: Weitere Infos: siehe http://www.gnupg.org

iQCVAwUBPD98Pilhg9yhk42tAQGztQQApuEKOr8tf4sU9R9yVZPSEPHYffIW/NTf
UzJtiZpr8CBBi20uwqJBZwlS2RnH4wAeeRdLdR7Q2tXUkV0RsBJMdRa87vYyrfPm
IuP1vz4FjyicW3dtBycXRbm75GrjR3DeSxISBXSgMoHsYfDkm5rZ54njd1ATdsn4
DWxJsWLPvRw=
=lHvr
-END PGP SIGNATURE-



Re: Suggestion for List Etiquette

2002-01-11 Thread Jonathan Irving

Rob 'Feztaa' Park [EMAIL PROTECTED] [11 Jan 2002 16:37 -0700]:
  9o)
 
 BTW, what the heck is that thing?

He has a big nose and a monocle, obviously.
-- 
http://www.epic.org - Electronic Privacy Information Center



msg22976/pgp0.pgp
Description: PGP signature


Re: patch to force pgp_create_traditional on non-us-ascii mails (was: application/pgp breaks Pine, too (was: applying pgp-outlook patch))

2002-01-11 Thread Viktor Rosenfeld

Hi Christian,

 I agree with everything you say (though I do hope the story about
 rebinding the y-key was a joke). Your patch is important for the
 wide-spread use of PGP in non-english communication.

Why?  It's the best I could come up with.  

 I just checked that with your patch, I can finally use Mutt to sign
 messages in the iso-latin-1 charset in the traditional way and verify
 it in Pine.
 
 - - open message at work in Pine 4.44
 - - message is successfully verified on opening
   by PGP-aware display filters (selfmade) calling PGP 2.6.3ia

Great!


 My test email had the header line, ``Content-Transfer-Encoding: 8bit''.
 I don't know if there'll be problems if the message is transformed to
 quoted/printable by an MTA. Would somebody else check that please?

This is the reason for my fear of broken signatures.  If the
quoted-printable message is verified, the (mangled) signature will
obviously be wrong.  Same with base64 and whatever.  If the re-converted
text is verified, everything should work though.

 This Email is signed the same way as described above. So you can try
 to verify it with whatever you use.

01:40 viktor@bart:~ $ gpg --verify christian
gpg: Signature made Sam 12 Jan 2002 00:58:54 CET using RSA key ID
A1938DAD
gpg: Good signature from Christian Boltin Pietsch
[EMAIL PROTECTED]
Could not find a valid trust path to the key.  Let's see whether we
can assign some missing owner trust values.

No path leading to one of our keys found.

gpg: WARNING: This key is not certified with a trusted signature!
gpg:  There is no indication that the signature belongs to the
owner.
gpg: Fingerprint: 38 CC 39 22 FE 4C 9A 95  12 F2 8A 15 71 72 DE 3F
01:40 viktor@bart:~ $

Looks good!

Cheers,
Viktor
-- 
Viktor Rosenfeld
WWW: http://www.informatik.hu-berlin.de/~rosenfel/



msg22977/pgp0.pgp
Description: PGP signature


Re: Folder View problems

2002-01-11 Thread Igor Pruchanskiy

After talking to Michael Elkins for a little
this pretty much seems like a bug.

It appears that mutt is moving new messages from my new/ dir to the cur/
(I am running Maildir). So this is why N randomly appears in front of the
folder name. However, 5 minutes later Mutt (or not?) moves messages to
the cur/ BUT it keeps the N flag on the message itself.

mark_old is UNset 

same error exists with 
1.3.25i
1.3.25-current-20020108i
1.3.25-current-20020110i
1.3.25-current-20020111i

It this really a bug ?

igor

On Fri 11 Jan 2002, Igor Pruchanskiy wrote:
 Hello List,
 
 It has been a long time since i posted questions here, because RTFM is a
 magical thing. Well, this time it is something i can not solve on my
 own...
 
 I have been doing some changes to my ~/.muttrc, restructuring stuff and so
 on. Tried to use IMAP but since i did not have time to figure out how to
 conveniently archive my mail i still have some mailboxes with ~4500
 messages. I also tried using IMAP with Michael Elkins's isync which worked
 great, but then there is a problem of maintaining 2 sets of configs and
 mutt versions, here at work, and at home. So here am I, using good old
 method. SSH into the server. Type 'mutt'. Hit enter :o)
 
 Anyway, back to the problem
 
 Mutt does not or absolutely randomly displays N in the Folder View in front
 of the mailboxes that have new mail... Each of those folders has at least
 20 messages.
 
 I have not touched $folder_format at all. This problem also affects 
 $status_format %b which is supposed to tell you number of mailboxes with the 
 new mail.
 
 I have spent 3 hours going through my ~/.muttrc and can not find anything
 that could be wrong. 
 
 My .muttrc is here. Feel free to take a pick
 http://cvs.linuxinside.com/cgi-bin/cvsweb.cgi/configs/.muttrc
 
 Using
 Mutt 1.3.25-current-20020110i (2002-01-01)
 
 I had to install the CVS version since \012 in PGP signed mail drove me
 nuts :)
 
 igor
 
 -- 
 Uptime : 30 days, 11:55
 

-- 
Uptime : 30 days, 17:53



Mutt + Fetchmail + SSH + IMAP

2002-01-11 Thread David Rock

I have an Exchange server I use at work and I do a lot of access from home. 
I have set up a Procmail recipe that will build an SSH tunnel between my
machine at work an my machine at home so that I can have direct access
from home (baby VPN setup). The question I have is:

Can I use something like fetchmail to pull emails off the Exchange
server and have it remove ONLY the emails that are from my SSH tunnel
email, while leaving the rest of it intact? The reason why this is an
issue is because if I use only POP3 to get mail, all calendar events
(appointments, meeting requests, etc.) get rippped off the server and I
have no way to respond to them through Exchange. This means that no one
gets a meeting reply from me when they try to schedule me for something.

I have gotten around that part by using IMAP and when a scheduling event
comes through, I use the web Outlook client or some other nonsense to
reply to it, but this leaves me with a situation where ALL emails are
marked as read all the time because fetchmail polled the server, so it
becomes less obvious which emails are new.

-- 
David Rock
[EMAIL PROTECTED]



msg22979/pgp0.pgp
Description: PGP signature


Re: Like to see your script

2002-01-11 Thread Chris Gentle

On Fri, Jan 11, 2002 at 10:01:46PM +0800, Charles Jie wrote:
 Thank you, Chris. I'm glad to see/use your script with my mutt. Please
 post it.

Several people have contacted me about the script I use for sending
receipts.  I decided just to post it here for anyone who wants it.
There's a couple of things to be aware of.  First, take a look at
the attached muttrc-changes.txt file.  There's a macro you need to
define.  Just in case it gets stripped off there's two CTRL-V/CTRL-M
characters in the macro.  One is immediately before the exclamation
mark and another just before the space at the end.  Change the path
in the macro to point to wherever you copy the muttrcpt.pl script.

The main script, muttrcpt.pl, is also attached.  I'm sure there's
some things you will need to change.  Probably the only thing you
need to be aware of is that the script examines the gcos field of
/etc/passwd.  At my site our Unix account names and our Exchange
Server account names do not match.  It's necessary for the script to
detect when it's looking at a message that was written by the
current user because you wouldn't want to send a receipt to
yourself.  I examine the gcos field to get the user's first and last
name.  You can probably strip this stuff out.

I hope this helps.  If you find errors or have any questions let me
know.

-- 
Chris  Linux is the answer.  Now, what was your question?


# Read receipts.  While there is no direct support in mutt for read
# receipts, it's possible to have this same functionality using an external
# script.  The following macro remaps the return key (1) to cat the message
# to a temporary file called /tmp/mutt.out and (2) to call muttrcpt to
# process /tmp/mutt.out and send a read-receipt if required.  NOTE:
# There should be CTRL-V/CTRL-M character before the exclamation
# mark and another before the space at the end of the macro.
macro index return '|cat  /tmp/mutt.out
!/home/gentlec/local/bin/muttrcpt.pl
 '



muttrcpt.pl
Description: Perl program


Question about mutt and folders

2002-01-11 Thread JT

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


Okay, a bit of history.  I'm currently a Pine user and I'm considering 
switching to Mutt since I have need of useable and useful PGP/GPG 
handling.

I have one local machine and two remote IMAP machines, each of which have
mail folders on them. For sake of explanation, lets call them

mail.server1.com which contains INBOX, folder1 and folder2
and
mail.server2.com which contains INBOX, folder3 and folder4

Under pine, I can easily set up three mail collections as follows
folder-collections=server1 {mail.server1.com}mail/[],
   server2 {mail.server2.com}mail/[],
   local mail/[]

which will let me see all of the folders on the local machine, server1 and 
server2 on the folder screen and transfer files between them easily.  This
functionality is actually fairly important to me as it enables me to get 
things I need to do done quickly.

Under mutt, I cannot seem to get this to work.  I figured out that if
I 'set folder={mail.server1.com}; set imap_home_namespace=mail' I can see 
the folders on server1, and if I set folder={mail.server2.com} I can see 
the folders on server2.  However, try as I might, I cannot seem to find a 
way to get all of these folders to appear on the 'c' screen.

I spent most of today hunting around a bit in the hopes that somewhere on 
the web this was documented, or that someone had implemented something 
similar to pines folder collections for mutt, but so far I seem to have 
hit a blank wall.

Anyone out there able to help me out?

The requirements of the solution are
a) being easily able to get a list of the folders on either machine as 
well as locally, preferably all at the same time with some sort of 
organization.
b) being able to easily move a message from one folder (on any machine) to 
any other folder (potentially on a different machine) without having to 
type in the entire imap URL or local path.  IE, being in server1 in 
folder1, I would love to be able to say 's folder3' and have it go to the 
right place, or even (at worst) 's serv2/folder3' (ie collection/folder).

Best would be able to have something similar to pine where it let me 
quickly scan through the collections and the folders within them via 
something akin to the ^N/^P that pine allows.

Thanks in advance for any help you can offer.

- --JT

- -- 
[-]
[ Practice random kindness and senseless acts of beauty.  ]
[ It's hard to seize the day when you must first grapple with the morning ]
[-]


-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE8P+yllZQYYI16LJQRAtr8AJwJwBSTPOA0X9cM1LlhEuY9PcPBVQCgz1XF
dkRCtrqIiVQBwO9zZE+a/VA=
=v/hd
-END PGP SIGNATURE-




nntp in mutt

2002-01-11 Thread Rob 'Feztaa' Park

Ok, I've recompiled mutt with Vsevolod Volkoy's NNTP patch, and I've
been poking around a bit... but I can't for the life of my figure out
how to configure mutt for NNTP now that it is compiled properly. Anybody
know what I have to do?

-- 
Rob 'Feztaa' Park
[EMAIL PROTECTED]
--
This message has been encoded in Rot-26 encryption. Unauthorized
decoding of this message may result in extreme penalties under the DMCA.
These penalties include, but are not limited to, US$100,000 fine, life
imprisonment, castration, death, limp hair, terminal halitosis, and
amputation of the extremities.



msg22982/pgp0.pgp
Description: PGP signature