commit claws-mail for openSUSE:Factory

2020-10-26 Thread root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2020-10-26 16:23:07

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new.3463 (New)


Package is "claws-mail"

Mon Oct 26 16:23:07 2020 rev:98 rq:844082 version:3.17.8

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2020-10-23 
12:19:54.860580149 +0200
+++ /work/SRC/openSUSE:Factory/.claws-mail.new.3463/claws-mail.changes  
2020-10-26 16:23:29.443281507 +0100
@@ -1,0 +2,6 @@
+Sat Oct 24 15:42:53 UTC 2020 - Michal Suchanek 
+
+- Additional cleanup of the template handling
+  * add claws-mail-Reworked-fixing-unsecure-command-line-invocation.patch
+
+---

New:

  claws-mail-Reworked-fixing-unsecure-command-line-invocation.patch



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.mXCubc/_old  2020-10-26 16:23:30.143282070 +0100
+++ /var/tmp/diff_new_pack.mXCubc/_new  2020-10-26 16:23:30.143282070 +0100
@@ -45,6 +45,8 @@
 URL:https://www.claws-mail.org/
 Source: 
https://www.claws-mail.org/download.php?file=releases/%{name}-%{version}.tar.xz
 Patch0: libcanberra-gtk3.patch
+# patch merged upstream but not part of a release
+Patch1: 
claws-mail-Reworked-fixing-unsecure-command-line-invocation.patch
 BuildRequires:  compface-devel
 BuildRequires:  db-devel
 BuildRequires:  docbook-utils
@@ -160,6 +162,7 @@
 %if ! 0%{?favor_gtk2}
 %patch0 -p1
 %endif
+%patch1 -p0
 sed -i 's/#!\/usr\/bin\/env python/#!\/usr\/bin\/python/' tools/*.py
 sed -i 's/#!\/usr\/bin\/env bash/#!\/bin\/bash/' tools/*.sh
 sed -i 's/#!\/usr\/bin\/env bash/#!\/bin\/bash/' 
tools/kdeservicemenu/install.sh

++ claws-mail-Reworked-fixing-unsecure-command-line-invocation.patch ++
>From b0c16922b57e1df5e885d6fb03b473555851ad21 Mon Sep 17 00:00:00 2001
From: wwp 
Date: Sat, 24 Oct 2020 13:15:16 +0200
Subject: [PATCH] Reworked fixing unsecure command-line invocation in
 templates' |program{} and |attach_program{}: fixed a leak, factorized, use
 glib stuff, parts come from msucha...@suse.de (bug 4393).

---
 src/common/utils.c|  34 
 src/common/utils.h|   1 +
 src/quote_fmt_parse.y | 185 ++
 3 files changed, 76 insertions(+), 144 deletions(-)

diff --git src/common/utils.c src/common/utils.c
index 52a0eb3f5616..19ef5ab8827b 100644
--- src/common/utils.c
+++ src/common/utils.c
@@ -2607,6 +2607,8 @@ gint execute_command_line(const gchar *cmdline, gboolean 
async,
gchar **argv;
gint ret;
 
+   cm_return_val_if_fail(cmdline != NULL, -1);
+
debug_print("execute_command_line(): executing: %s\n", 
cmdline?cmdline:"(null)");
 
argv = strsplit_with_quote(cmdline, " ", 0);
@@ -2639,6 +2641,38 @@ gchar *get_command_output(const gchar *cmdline)
return child_stdout;
 }
 
+FILE *get_command_output_stream(const char* cmdline)
+{
+GPid pid;
+   GError *err = NULL;
+   gchar **argv = NULL;
+int fd;
+
+   cm_return_val_if_fail(cmdline != NULL, NULL);
+
+   debug_print("get_command_output_stream(): executing: %s\n", cmdline);
+
+   /* turn the command-line string into an array */
+   if (!g_shell_parse_argv(cmdline, NULL, , )) {
+   g_warning("could not parse command line from '%s': %s\n", 
cmdline, err->message);
+g_error_free(err);
+   return NULL;
+   }
+
+if (!g_spawn_async_with_pipes(NULL, argv, NULL, G_SPAWN_SEARCH_PATH,
+  NULL, NULL, , NULL, , NULL, )
+&& err)
+{
+g_warning("could not spawn '%s': %s\n", cmdline, err->message);
+g_error_free(err);
+   g_strfreev(argv);
+return NULL;
+}
+
+   g_strfreev(argv);
+   return fdopen(fd, "r");
+}
+
 static gint is_unchanged_uri_char(char c)
 {
switch (c) {
diff --git src/common/utils.h src/common/utils.h
index 9816c4efcac9..842e467b38c7 100644
--- src/common/utils.h
+++ src/common/utils.h
@@ -442,6 +442,7 @@ gint execute_command_line   (const gchar*cmdline,
 gbooleanasync,
 const gchar*working_directory);
 gchar *get_command_output  (const gchar*cmdline);
+FILE *get_command_output_stream(const gchar*cmdline);
 
 /* open URI with external browser */
 gint open_uri(const gchar *uri, const gchar *cmdline);
diff --git src/quote_fmt_parse.y src/quote_fmt_parse.y
index 3bb8cd4d1949..a7bed9081b35 100644
--- src/quote_fmt_parse.y
+++ src/quote_fmt_parse.y
@@ -1,6 +1,6 @@
 /*
- * Sylpheed -- a GTK+ 

commit claws-mail for openSUSE:Factory

2020-10-23 Thread root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2020-10-23 12:19:39

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new.3463 (New)


Package is "claws-mail"

Fri Oct 23 12:19:39 2020 rev:97 rq:843434 version:3.17.8

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2020-10-20 
16:23:16.798375446 +0200
+++ /work/SRC/openSUSE:Factory/.claws-mail.new.3463/claws-mail.changes  
2020-10-23 12:19:54.860580149 +0200
@@ -4 +4 @@
-- Update to 3.17.8
+- Update to 3.17.8 (boo#1177967)
@@ -47,0 +48 @@
+
@@ -66 +67 @@
-  * fix STARTTLS protocol violation
+  * fix STARTTLS protocol violation CVE-2020-15917 boo#1174457)



Other differences:
--



commit claws-mail for openSUSE:Factory

2020-10-20 Thread root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2020-10-20 16:16:16

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new.3486 (New)


Package is "claws-mail"

Tue Oct 20 16:16:16 2020 rev:96 rq:842666 version:3.17.8

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2020-09-29 
19:04:32.709973324 +0200
+++ /work/SRC/openSUSE:Factory/.claws-mail.new.3486/claws-mail.changes  
2020-10-20 16:23:16.798375446 +0200
@@ -1,0 +2,11 @@
+Mon Oct 19 19:02:03 UTC 2020 - Carsten Ziepke 
+
+- Update to 3.17.8
+  * Shielded template's |program{} and |attach_program{} so that the
+command-line that is executed does not allow sequencing such as
+with && || ;, preventing possible execution of nasty, or at least
+unexpected, commands
+  * bug fixes: claws#4376
+  * updated English, French, and Spanish manuals
+
+---

Old:

  claws-mail-3.17.7.tar.xz

New:

  claws-mail-3.17.8.tar.xz



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.nd5Lns/_old  2020-10-20 16:23:18.786376387 +0200
+++ /var/tmp/diff_new_pack.nd5Lns/_new  2020-10-20 16:23:18.790376389 +0200
@@ -37,7 +37,7 @@
 %endif
 %bcond_withtnef
 Name:   claws-mail
-Version:3.17.7
+Version:3.17.8
 Release:0
 Summary:A configurable email client
 License:GPL-3.0-or-later

++ claws-mail-3.17.7.tar.xz -> claws-mail-3.17.8.tar.xz ++
/work/SRC/openSUSE:Factory/claws-mail/claws-mail-3.17.7.tar.xz 
/work/SRC/openSUSE:Factory/.claws-mail.new.3486/claws-mail-3.17.8.tar.xz 
differ: char 26, line 1




commit claws-mail for openSUSE:Factory

2020-09-29 Thread root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2020-09-29 19:04:29

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new.4249 (New)


Package is "claws-mail"

Tue Sep 29 19:04:29 2020 rev:95 rq:838361 version:3.17.7

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2020-09-21 
17:26:31.248090890 +0200
+++ /work/SRC/openSUSE:Factory/.claws-mail.new.4249/claws-mail.changes  
2020-09-29 19:04:32.709973324 +0200
@@ -1,0 +2,28 @@
+Mon Sep 28 15:05:18 UTC 2020 - Paolo Stivanin 
+
+- Update to 3.17.7 
+  * Image Viewer: Image attachments, when displayed, are now resized
+to fit the available width rather than the available height.
+  * -d is now an alias to --debug.
+  * Libravatar plugin: New styles supported: Robohash and Pagan.
+  * SpamAssassin plugin: The 'Maximum size' option now matches
+SpamAssassin's maximum; it can now handle messages up to 256MB.
+  * LiteHTML viewer plugin: The UI is now translatable.
+  Bug fixes:
+  * bug 4313, 'Recursion stack overflow with rebuilding folder
+tree'
+  * bug 4372, '[pl_PL] Crash after "Send later" without
+recipient and then "Close"'
+  * bug 4373, 'attach mailto URI double free'
+  * bug 4374, 'insert mailto URI misses checks'
+  * bug 4384, 'U+00AD (soft hyphen) changed to space in
+Subject'
+  * bug 4386, 'Allow Sieve config without userid without
+warning'
+  * Add missing SSL settings when cloning accounts.
+  * Parsing of command-line arguments.
+  * PGP Core plugin: fix segv in address completion with a
+keyring.
+  * Libravatar plugin: fixes to image display.
+
+---

Old:

  claws-mail-3.17.6.tar.xz

New:

  claws-mail-3.17.7.tar.xz



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.MG5sMA/_old  2020-09-29 19:04:33.909974782 +0200
+++ /var/tmp/diff_new_pack.MG5sMA/_new  2020-09-29 19:04:33.913974786 +0200
@@ -37,7 +37,7 @@
 %endif
 %bcond_withtnef
 Name:   claws-mail
-Version:3.17.6
+Version:3.17.7
 Release:0
 Summary:A configurable email client
 License:GPL-3.0-or-later

++ claws-mail-3.17.6.tar.xz -> claws-mail-3.17.7.tar.xz ++
/work/SRC/openSUSE:Factory/claws-mail/claws-mail-3.17.6.tar.xz 
/work/SRC/openSUSE:Factory/.claws-mail.new.4249/claws-mail-3.17.7.tar.xz 
differ: char 26, line 1




commit claws-mail for openSUSE:Factory

2020-09-21 Thread root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2020-09-21 17:24:31

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new.4249 (New)


Package is "claws-mail"

Mon Sep 21 17:24:31 2020 rev:94 rq:835255 version:3.17.6

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2020-07-30 
15:46:00.441844483 +0200
+++ /work/SRC/openSUSE:Factory/.claws-mail.new.4249/claws-mail.changes  
2020-09-21 17:26:31.248090890 +0200
@@ -1,0 +2,6 @@
+Thu Sep 17 13:44:43 UTC 2020 - Dominique Leuenberger 
+
+- Disable python-gtk plugin on suse_version > 1500: still relying
+  on python2, which is EOL.
+
+---



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.85sKss/_old  2020-09-21 17:26:33.124092688 +0200
+++ /var/tmp/diff_new_pack.85sKss/_new  2020-09-21 17:26:33.128092691 +0200
@@ -15,7 +15,11 @@
 # Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
+%if 0%{?suse_version} > 1500
+%bcond_with python_gtk
+%else
 %bcond_without python_gtk
+%endif
 
 %define gtk3_ready 0
 %if !%{gtk3_ready}




commit claws-mail for openSUSE:Factory

2020-07-30 Thread root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2020-07-30 15:45:16

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new.3592 (New)


Package is "claws-mail"

Thu Jul 30 15:45:16 2020 rev:93 rq:820715 version:3.17.6

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2020-04-11 
23:47:11.187118445 +0200
+++ /work/SRC/openSUSE:Factory/.claws-mail.new.3592/claws-mail.changes  
2020-07-30 15:46:00.441844483 +0200
@@ -1,0 +2,26 @@
+Mon Jul 13 13:07:55 UTC 2020 - Michael Vetter 
+- Update to 3.17.6:
+  * It is now possible to 'Inherit Folder properties and processing
+rules from parent folder' when creating new folders with the
+move message and copy message dialogues.
+  * A Phishing warning is now shown when copying a phishing URL, (in
+addition to clicking a phishing URL).
+  * The progress window when importing an mbox file is now more
+responsive.
+  * A warning dialogue is shown if the selected privacy system is
+'None' and automatic signing amd/or encrypting is enabled.
+  * Python plugin: pkgconfig is now used to check for python2. This
+enables the Python plugin (which uses python2) to be built on
+newer systems which have both python2 and python3.
+  Bug fixes:
+  * bug 3922, 'minimize to tray on startup not working'
+  * bug 4220, 'generates files in cache without content'
+  * bug 4325, 'Following redirects when retrieving image'
+  * bug 4342, 'Import mbox file command doesn't work twice on a row'
+  * fix STARTTLS protocol violation
+  * fix initial debug line
+  * fix fat-fingered crash when v (hiding msgview) is pressed
+just before c (check signature)
+  * fix non-translation of some Templates strings
+
+---

Old:

  claws-mail-3.17.5.tar.xz

New:

  claws-mail-3.17.6.tar.xz



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.hr1Uz4/_old  2020-07-30 15:46:02.873846737 +0200
+++ /var/tmp/diff_new_pack.hr1Uz4/_new  2020-07-30 15:46:02.877846741 +0200
@@ -33,7 +33,7 @@
 %endif
 %bcond_withtnef
 Name:   claws-mail
-Version:3.17.5
+Version:3.17.6
 Release:0
 Summary:A configurable email client
 License:GPL-3.0-or-later

++ claws-mail-3.17.5.tar.xz -> claws-mail-3.17.6.tar.xz ++
/work/SRC/openSUSE:Factory/claws-mail/claws-mail-3.17.5.tar.xz 
/work/SRC/openSUSE:Factory/.claws-mail.new.3592/claws-mail-3.17.6.tar.xz 
differ: char 26, line 1




commit claws-mail for openSUSE:Factory

2020-04-11 Thread root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2020-04-11 23:46:52

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new.3248 (New)


Package is "claws-mail"

Sat Apr 11 23:46:52 2020 rev:92 rq:793004 version:3.17.5

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2020-02-25 
16:06:11.784489242 +0100
+++ /work/SRC/openSUSE:Factory/.claws-mail.new.3248/claws-mail.changes  
2020-04-11 23:47:11.187118445 +0200
@@ -1,0 +2,6 @@
+Fri Apr  3 22:23:22 UTC 2020 - Marcus Rueckert 
+
+- prepare turning off python support when we drop python2 in TW 
+  we can add a conditional around the bcond for python-gtk
+
+---



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.b1A2JZ/_old  2020-04-11 23:47:12.443119402 +0200
+++ /var/tmp/diff_new_pack.b1A2JZ/_new  2020-04-11 23:47:12.447119405 +0200
@@ -15,6 +15,7 @@
 # Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
+%bcond_without python_gtk
 
 %define gtk3_ready 0
 %if !%{gtk3_ready}
@@ -38,7 +39,7 @@
 License:GPL-3.0-or-later
 Group:  Productivity/Networking/Email/Clients
 URL:https://www.claws-mail.org/
-Source: 
http://www.claws-mail.org/download.php?file=releases/%{name}-%{version}.tar.xz
+Source: 
https://www.claws-mail.org/download.php?file=releases/%{name}-%{version}.tar.xz
 Patch0: libcanberra-gtk3.patch
 BuildRequires:  compface-devel
 BuildRequires:  db-devel
@@ -58,7 +59,9 @@
 BuildRequires:  librsvg-devel >= 2.40.5
 BuildRequires:  openldap2-devel
 BuildRequires:  pkgconfig
+%if %{with python_gtk}
 BuildRequires:  python-gtk-devel
+%endif
 BuildRequires:  startup-notification-devel
 BuildRequires:  texlive-dvips
 BuildRequires:  texlive-jadetex
@@ -186,7 +189,9 @@
 --enable-notification-plugin \
 --enable-pdf_viewer-plugin \
 --enable-perl-plugin \
+%if %{with python_gtk}
 --enable-python-plugin \
+%endif
 --enable-pgpcore-plugin \
 --enable-pgpmime-plugin \
 --enable-pgpinline-plugin \




commit claws-mail for openSUSE:Factory

2020-02-25 Thread root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2020-02-25 16:05:49

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new.26092 (New)


Package is "claws-mail"

Tue Feb 25 16:05:49 2020 rev:91 rq:778901 version:3.17.5

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2020-01-20 
22:57:55.835401220 +0100
+++ /work/SRC/openSUSE:Factory/.claws-mail.new.26092/claws-mail.changes 
2020-02-25 16:06:11.784489242 +0100
@@ -1,0 +2,70 @@
+Mon Feb 24 20:08:25 UTC 2020 - Carsten Ziepke 
+
+- Update to 3.17.5
+  + Inline Git patches now have colour syntax highlighting
+The colours of these, and patch attachments, are configurable on
+the 'Other' tab of the Display/Colors page of the general
+preferences.
+  + The previously hidden preference, 'summary_from_show', is now
+configurable within the UI, on the 'Message List' tab of the
+Display/Summaries page of the general preferences, 'Displayed in
+From column [ ]'.
+  + 'Re-edit' has been added to the message context menu when in the
+Drafts folder.
+  + Additional Date header formats are supported:
+- weekday, month, day, hh, mm, ss, year, zone
+- weekday, month, day, hh, mm, ss, year
+  + LiteHtml viewer plugin: scrolling with the keyboard has been
+implemented.
+  + The included tools/scripts have been updated:
+- eud2gc.py converted to Python 3
+- tbird2claws.py converted to Python 3
+- tbird2claws.py converted to Python 3
+- google_search.pl has been replaced with ddg_search.pl (that is,
+  duckduckgo.com instead of google.com)
+- fix_date.sh and its documentation have been updated 
+- multiwebsearch.pl 'fm' (freshmeat.net) has been removed; 'google'
+  has been replaced by 'ddg'
+- the outdated OOo2claws-mail.pl script has been removed
+  + Updated manuals
+  + Updated translations: British English, Catalan, Czech, Danish,
+Dutch, French, German, Russian, Slovak, Spanish, Swedish,
+Traditional Chinese, Turkish
+  + bug fixes: claws#2131, claws#4237, claws#4239, claws#4248, 
+claws#4253, claws#4257, claws#4277, claws#4278, claws#4305
+  + Misc bugs fixed:
+- Fix crash in litehtml_viewer when  tag has no href
+- removed "The following file has been attached..." dialogue
+- MBOX import: give a better estimation of the time left and
+  grey out widgets while importing
+- Fixed "vcard.c:238:2: warning: ‘strncpy’ output truncate 
+  before terminating nul copying as many bytes from a string
+  as its length"
+- RSSyl: Fix handling deleted feed items where modified and
+  published dates do not match 
+- fix bolding of target folder
+- when creating a new account, don't pre-fill data from the
+  default account
+- respect 'default selection' settings when moving a msg with
+  manual filtering
+- Fix printing of empty pages when the selected part is
+  rendered with a plugin not implementing print
+- Addressbook folder selection dialogs: make sure folder list
+  is sorted and apply global prefs to get stripes in lists.
+- when user cancels the GPG signing passphrase dialogue,
+  don't bother the user with an "error" dialogue
+- Fix imap keyword search. Libetpan assumes keyword search is
+  a MUST but RFC states it is a MAY. Fix advanced search on
+  MS Exchange
+- fix SHIFT+SPACE in msg list, moving in reverse
+- revert pasting images as attachments
+- Fix help about command-line arguments that require a
+  parameter.
+- Printing: only print as plain text if the part is of type
+  text
+- fix a segfault with default info icon when trying to print
+ a non-text part.
+ - Run spec-cleaner
+ - Removed remove-MarkAll-from-message-menu.patch (claws#4278)
+
+---

Old:

  claws-mail-3.17.4.tar.xz
  remove-MarkAll-from-message-menu.patch

New:

  claws-mail-3.17.5.tar.xz



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.bwX5JA/_old  2020-02-25 16:06:12.788491343 +0100
+++ /var/tmp/diff_new_pack.bwX5JA/_new  2020-02-25 16:06:12.788491343 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package claws-mail
 #
-# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2020 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -20,7 +20,6 @@
 %if !%{gtk3_ready}
 %define favor_gtk2 1
 %endif
-
 %if 0%{?suse_version} >= 1330
 %bcond_without vcalendar
 %else
@@ -32,17 +31,15 @@
 

commit claws-mail for openSUSE:Factory

2020-01-20 Thread root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2020-01-20 22:57:53

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new.26092 (New)


Package is "claws-mail"

Mon Jan 20 22:57:53 2020 rev:90 rq:765888 version:3.17.4

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2019-12-14 
12:24:15.031191433 +0100
+++ /work/SRC/openSUSE:Factory/.claws-mail.new.26092/claws-mail.changes 
2020-01-20 22:57:55.835401220 +0100
@@ -1,0 +2,6 @@
+Fri Jan 10 13:47:24 UTC 2020 - Jean Delvare 
+
+- Drop add-MarkAll-to-folder-menu.patch. After discussion,
+  upstream rejected it at least in this form.
+
+---

Old:

  add-MarkAll-to-folder-menu.patch



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.WVlHOr/_old  2020-01-20 22:57:57.047401705 +0100
+++ /var/tmp/diff_new_pack.WVlHOr/_new  2020-01-20 22:57:57.055401708 +0100
@@ -43,7 +43,6 @@
 Source: 
http://www.claws-mail.org/download.php?file=releases/%{name}-%{version}.tar.xz
 Patch:  libcanberra-gtk3.patch
 Patch1: remove-MarkAll-from-message-menu.patch
-Patch2: add-MarkAll-to-folder-menu.patch
 BuildRequires:  compface-devel
 BuildRequires:  db-devel
 BuildRequires:  docbook-utils
@@ -158,7 +157,6 @@
 %patch -p1
 %endif
 %patch1 -p1
-%patch2 -p1
 sed -i 's/#!\/usr\/bin\/env python/#!\/usr\/bin\/python/' tools/*.py
 sed -i 's/#!\/usr\/bin\/env bash/#!\/bin\/bash/' tools/*.sh
 sed -i 's/#!\/usr\/bin\/env bash/#!\/bin\/bash/' 
tools/kdeservicemenu/install.sh




commit claws-mail for openSUSE:Factory

2019-12-14 Thread root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2019-12-14 12:22:41

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new.4691 (New)


Package is "claws-mail"

Sat Dec 14 12:22:41 2019 rev:89 rq:756991 version:3.17.4

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2019-10-28 
17:00:18.733753960 +0100
+++ /work/SRC/openSUSE:Factory/.claws-mail.new.4691/claws-mail.changes  
2019-12-14 12:24:15.031191433 +0100
@@ -1,0 +2,13 @@
+Sat Nov 23 07:41:51 UTC 2019 - Jean Delvare 
+
+- Add a test on build-time libetpan version to require the proper
+  version at run-time (boo#1157594)
+
+---
+Fri Nov 22 09:13:54 UTC 2019 - Jean Delvare 
+
+- Move "Mark all read/unread" menu entries where they belong.
+  remove-MarkAll-from-message-menu.patch (claws#4278)
+  add-MarkAll-to-folder-menu.patch (claws#4278)
+
+---

New:

  add-MarkAll-to-folder-menu.patch
  remove-MarkAll-from-message-menu.patch



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.D1sBos/_old  2019-12-14 12:24:15.679191335 +0100
+++ /var/tmp/diff_new_pack.D1sBos/_new  2019-12-14 12:24:15.683191334 +0100
@@ -42,6 +42,8 @@
 Group:  Productivity/Networking/Email/Clients
 Source: 
http://www.claws-mail.org/download.php?file=releases/%{name}-%{version}.tar.xz
 Patch:  libcanberra-gtk3.patch
+Patch1: remove-MarkAll-from-message-menu.patch
+Patch2: add-MarkAll-to-folder-menu.patch
 BuildRequires:  compface-devel
 BuildRequires:  db-devel
 BuildRequires:  docbook-utils
@@ -100,6 +102,11 @@
 %endif
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Requires:   pinentry-gtk2
+# libetpan 1.9.2 introduced function mailstream_ssl_set_server_name, which
+# will be used by claws-mail if available
+%if %{pkg_vcmp libetpan-devel >= 1.9.2}
+Requires:   libetpan >= 1.9.2
+%endif
 %{?libperl_requires}
 Recommends: %{name}-lang
 Provides:   sylpheed-claws = %{version}
@@ -150,6 +157,8 @@
 %if ! 0%{?favor_gtk2}
 %patch -p1
 %endif
+%patch1 -p1
+%patch2 -p1
 sed -i 's/#!\/usr\/bin\/env python/#!\/usr\/bin\/python/' tools/*.py
 sed -i 's/#!\/usr\/bin\/env bash/#!\/bin\/bash/' tools/*.sh
 sed -i 's/#!\/usr\/bin\/env bash/#!\/bin\/bash/' 
tools/kdeservicemenu/install.sh

++ add-MarkAll-to-folder-menu.patch ++
From: Jean Delvare 
Subject: Add a Folder menu entry with Mark all read/unread

Add a Folder top menu entry so that Mark all read/unread can be done
without opening a context menu with a right mouse click.
---
 src/mainwindow.c |   10 ++
 1 file changed, 10 insertions(+)

--- claws.orig/src/mainwindow.c 2019-11-21 11:28:51.799520572 +0100
+++ claws/src/mainwindow.c  2019-11-21 12:00:03.250340886 +0100
@@ -523,6 +523,7 @@ static GtkActionEntry mainwin_entries[]
{"Edit",NULL, N_("_Edit"), NULL, NULL, NULL },
{"View",NULL, N_("_View"), NULL, NULL, NULL },
{"Message", NULL, N_("_Message"), NULL, NULL, NULL 
},
+   {"Folder",  NULL, N_("Folder"), NULL, NULL, NULL },
{"Tools",   NULL, N_("_Tools"), NULL, NULL, NULL },
{"Configuration",   NULL, N_("_Configuration"), NULL, NULL, 
NULL },
{"Help",NULL, N_("_Help"), NULL, NULL, NULL },
@@ -735,6 +736,10 @@ static GtkActionEntry mainwin_entries[]
 
{"Message/CheckSignature",   NULL, N_("Check 
signature"), "C", NULL, G_CALLBACK(check_signature_cb) },
 
+/* Folder menu */
+   {"Folder/MarkAllRead",   NULL, N_("Mark all read"), 
NULL, NULL, G_CALLBACK(mark_all_read_cb) },
+   {"Folder/MarkAllUnread", NULL, N_("Mark all 
unread"), NULL, NULL, G_CALLBACK(mark_all_unread_cb) },
+
 /* Tools menu */
 
{"Tools/AddressBook",NULL, N_("_Address book"), 
"A", NULL, G_CALLBACK(addressbook_open_cb) }, 
@@ -1511,6 +1516,7 @@ MainWindow *main_window_create()
MENUITEM_ADDUI_MANAGER(mainwin->ui_manager, "/Menu", "Edit", "Edit", 
GTK_UI_MANAGER_MENU)
MENUITEM_ADDUI_MANAGER(mainwin->ui_manager, "/Menu", "View", "View", 
GTK_UI_MANAGER_MENU)
MENUITEM_ADDUI_MANAGER(mainwin->ui_manager, "/Menu", "Message", 
"Message", GTK_UI_MANAGER_MENU)
+   MENUITEM_ADDUI_MANAGER(mainwin->ui_manager, "/Menu", "Folder", 
"Folder", GTK_UI_MANAGER_MENU)
MENUITEM_ADDUI_MANAGER(mainwin->ui_manager, "/Menu", "Tools", "Tools", 

commit claws-mail for openSUSE:Factory

2019-10-28 Thread root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2019-10-28 16:59:13

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new.2990 (New)


Package is "claws-mail"

Mon Oct 28 16:59:13 2019 rev:88 rq:743451 version:3.17.4

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2019-08-05 
10:41:26.411298430 +0200
+++ /work/SRC/openSUSE:Factory/.claws-mail.new.2990/claws-mail.changes  
2019-10-28 17:00:18.733753960 +0100
@@ -1,0 +2,5 @@
+Thu Oct 24 09:30:11 UTC 2019 - Libor Pechacek 
+
+- Make litehtml plugin build on Tumbleweed.
+
+---



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.lqbsaP/_old  2019-10-28 17:00:19.497754877 +0100
+++ /var/tmp/diff_new_pack.lqbsaP/_new  2019-10-28 17:00:19.501754882 +0100
@@ -26,6 +26,11 @@
 %else
 %bcond_withvcalendar
 %endif
+%if 0%{?suse_version} >= 1550
+%bcond_without litehtml
+%else
+%bcond_withlitehtml
+%endif
 %bcond_withtnef
 
 Name:   claws-mail
@@ -88,6 +93,11 @@
 BuildRequires:  pkgconfig(libnotify)
 BuildRequires:  pkgconfig(libsoup-2.4)
 BuildRequires:  pkgconfig(sm)
+# LiteHTML requires Gumbo which is currently shipped only with Tumbleweed
+%if %{with litehtml}
+BuildRequires:  c++_compiler
+BuildRequires:  pkgconfig(gumbo)
+%endif
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Requires:   pinentry-gtk2
 %{?libperl_requires}




commit claws-mail for openSUSE:Factory

2019-08-05 Thread root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2019-08-05 10:41:00

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new.4126 (New)


Package is "claws-mail"

Mon Aug  5 10:41:00 2019 rev:87 rq:720678 version:3.17.4

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2019-01-08 
12:31:11.380094894 +0100
+++ /work/SRC/openSUSE:Factory/.claws-mail.new.4126/claws-mail.changes  
2019-08-05 10:41:26.411298430 +0200
@@ -1,0 +2,60 @@
+Mon Jul 29 06:10:43 UTC 2019 - mvet...@suse.com
+
+- Update to 3.17.4:
+  * New HTML viewer plugin: Litehtml viewer
+  * Added option 'Enable keyboard shortcuts' to the 'Keyboard
+shortcuts' frame on /Configuration/Preferences/Other/Miscellaneous
+  * Compose: implemented copying of attached images to clipboard
+  * Compose: images and text/uri-list (files) can now be attached by
+pasting into the Compose window
+  * Python plugin: window sizes are now remembered for the Python
+console, the 'Open URLs' and the 'Set mailbox order' windows.
+  * Fancy plugin: the download-link feature now follows redirections
+  * MBOX export: the Enter key in the dialogue now starts the export
+  * The date (ISO format) has been added to log timestamps
+  * Update translations
+- bug 1920, 'No automatic NNTP filtering'
+- bug 2045, 'address book blocks focus on email window'
+- bug 2131, 'Focus stealing after mail check'
+- bug 2627, 'Filtering does not work on NNTP'
+- bug 3070, 'misbehaving text wrapping when URL chars are present'
+- bug 3838, 'Canceled right-click on message list leaves UI
+  in inconsistent state'
+- bug 3977, 'Fix crashes when some external APIs fail'
+- bug 3979, 'Hang (with killing needed) during action which
+  extracts attachments'
+- bug 4029, 'segfault after deleting message in a window'
+- bug 4031, 'fingerprint in SSL/TLS certificates for ...
+  (regress error)'
+- bug 4037, 'Fix some small issues'
+- bug 4142, 'Translation error on Russian'
+- bug 4145, 'proxy server for sending doesn't work'
+- bug 4155, 'remember directory of last saving'
+- bug 4166, 'corrupted double-linked list'
+- bug 4167, 'Max line length exceeded when forwarding mail'
+- bug 4188, 'STL file is sent not as an attachment but as its
+  base64 representation in plaintext'
+- CID 1442278, 'impossible to trigger buffer overflow'
+- Make key accelerators from menu work in addressbook window
+- save checkbox choices of display/summaries/defaults prefs
+- Do not throw an error when cancelling 'Save email as...'.
+- occasional crash on drag'n'drop of msgs
+- possible stack overflow in vcalendar's Curl data handler
+- crash when LDAP address source is defined in index, but
+- support is disabled
+- crash in Fancy plugin if one of the MIME parts has no
+- -ID
+- a few small memory leaks in scan_mailto_url()
+- configure script for rare cases where python is not
+  installed
+- incorrect charset conversion in sc_html_read_line().
+- markup in 'key not fully trusted' warning in pgpcore
+- use after free in rare code path in rssyl_subscribe()
+- several memory leaks
+- verify_folderlist_xml() for fresh starts
+- printf formats for size_t and goffset arguments.
+- alertpanel API use in win32 part of mimeview.c
+- pid handling in debug output of kill_children_cb()
+- incorrect pointer arithmetic in w32_filesel.c
+
+---

Old:

  claws-mail-3.17.3.tar.xz

New:

  claws-mail-3.17.4.tar.xz



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.Cqpq7d/_old  2019-08-05 10:41:27.375298319 +0200
+++ /var/tmp/diff_new_pack.Cqpq7d/_new  2019-08-05 10:41:27.395298316 +0200
@@ -29,7 +29,7 @@
 %bcond_withtnef
 
 Name:   claws-mail
-Version:3.17.3
+Version:3.17.4
 Release:0
 URL:http://www.claws-mail.org/
 Summary:A configurable email client

++ claws-mail-3.17.3.tar.xz -> claws-mail-3.17.4.tar.xz ++
 217150 lines of diff (skipped)




commit claws-mail for openSUSE:Factory

2019-01-08 Thread root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2019-01-08 12:28:47

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new.28833 (New)


Package is "claws-mail"

Tue Jan  8 12:28:47 2019 rev:86 rq:663206 version:3.17.3

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2018-11-22 
13:27:10.673896392 +0100
+++ /work/SRC/openSUSE:Factory/.claws-mail.new.28833/claws-mail.changes 
2019-01-08 12:31:11.380094894 +0100
@@ -1,0 +2,97 @@
+Sat Jan  5 18:55:46 UTC 2019 - malcolmle...@opensuse.org
+
+- Updated to version 3.17.3:
+  + Add support for TLS Server Name Indication (SNI). This enables
+the sending of your hostname, if available, to the server so
+that it can select the appropriate certificate for your
+domain. This is useful for servers which host multiple domains
+on the same IP address. This is a hidden Account preference,
+'use_tls_sni', and is enabled by default.
+  + SSL/TLS certificate manager: The Delete key will now delete
+the selected certificate.
+  + Window sizes are now remembered for the 'Apply tags' and
+SSL/TLS certificate manager windows.
+  + Bug fixes:
+* claws#3519, 'Links including umlauts are broken'.
+* claws#4134, 'Save message to' option not set when it should
+  be.
+* Prevent the Tools/SSL/TLS Certificates dialogue from
+  crashing when certificate filenames contain a fingerprint.
+* Build on GNU Hurd.
+* Various build fixes when building without GnuTLS.
+- Changes from version 3.17.2:
+  + Message List: A context menu has been added to the column
+headers, it has two entries: a new option, 'Lock column
+headers', and 'Set displayed colums'.
+  + Folder List:  A context menu has been added to the column
+headers, containing 'Set displayed columns'.
+  + Preferences: The Display/Summaries option page has been split
+into three notebook pages: Folder List, Message List, and
+Defaults. The Message List page contains the new 'Lock column
+headers' option. The Defaults page contains several new
+options for new folders.
+  + New Folder Properties: It is now possible to control signing
+and encrypting options on the Compose page. By default it
+follows the Account preferences, but they can be overridden to
+always sign and/or encrypt, or never sign/encrypt.
+  + Saving sent messages: The global preference, 'Save sent
+messages', can now be overriden by the Folder Property and
+Account preferences. The global preference no longer needs to
+be activated for the Account Preference, 'Put sent messages
+in ...' option to function. Likewise, the Folder Property,
+'Save copy of outgoing messages to this folder instead of
+Sent', no longer relies on the global preference being set.
+  + SSL/TLS certificates: The SHA-256 fingerprint is now
+displayed, and the MD5 fingerprint has been removed.
+  + SSL/TLS certificates list: Status and Expiry columns have been
+added, and expired and invalid certificates are now clearly
+indicated.
+  + QuickSearch: body searches are now quicker.
+  + QuickSearch: symbols used in Extended searches are now
+expanded in the 'Edit' dialogue.
+  + Re-editing: Flags and tags are now preserved when re-editing a
+message.
+  + PDF Viewer plugin: Ctrl+scroll now zooms.
+  + Tools: added cm-break.pl script, which breaks thread
+references for the selected messages; textviewer.pl has been
+updated and now requires perl 5.14.1.
+  + The legacy "sylpheed-claws" symlink is no longer installed in
+the bindir.
+  + Bug fixes:
+* claws#3418, 'Building on a Cross Compiling toolchain doesn't
+  work'.
+* claws#3889, 'Address and quoted message inconsistent in
+  reply'.
+* claws#4114, 'autogen.sh: Fix argument quoting'.
+* claws#4115, 'autogen: avoid unwarranted re-configure'.
+* claws#4120, 'New cert files are created in $HOME instead of
+  in ~/.claws-mail/certs'.
+* claws#4121, 'Moving a subfolder in another folder erases its
+  processing rules' (sic).
+* claws#4132, '"Mark all as (un)read" dialog appears when
+  acting on 1 message only'.
+* claws#4133, 'trying to read message from an NNTP group (with
+  all expired articles.'.
+* Regression where mail was not being checked at startup when
+  it should have been.
+* Show correct address:port in SOCKS5 proxy connection failure
+  message.
+* Prevent unexpected loss of drafted message.
+* Quicksearch eating keypresses it didn't handle.
+* Reply from mainwindow menu and toolbar when mainwindow's
+  messageview is hidden.
+* CID 1438531 Fix wrong test leading to dead code.
+* CID 1439871 and validate 

commit claws-mail for openSUSE:Factory

2018-11-22 Thread root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2018-11-22 13:27:02

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new.19453 (New)


Package is "claws-mail"

Thu Nov 22 13:27:02 2018 rev:85 rq:650744 version:3.17.1

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2018-10-11 
11:55:49.041995657 +0200
+++ /work/SRC/openSUSE:Factory/.claws-mail.new.19453/claws-mail.changes 
2018-11-22 13:27:10.673896392 +0100
@@ -4 +4 @@
-- Update bug3889-fix_rev0.patch to new upstream fix (claws#3889).
+- Update bug3889-fix_rev0.patch to new upstream fix (claws#3889, boo#1116917).



Other differences:
--



commit claws-mail for openSUSE:Factory

2018-10-11 Thread root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2018-10-11 11:55:23

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is "claws-mail"

Thu Oct 11 11:55:23 2018 rev:84 rq:640829 version:3.17.1

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2018-09-24 
13:12:25.673794475 +0200
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2018-10-11 11:55:49.041995657 +0200
@@ -1,0 +2,6 @@
+Tue Oct  2 16:20:17 UTC 2018 - Michal Suchanek 
+
+- Update bug3889-fix_rev0.patch to new upstream fix (claws#3889).
+  Fix-bug-3889-Address-and-quoted-message-inconsistent.patch
+
+---

Old:

  bug3889-fix_rev0.patch

New:

  Fix-bug-3889-Address-and-quoted-message-inconsistent.patch



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.zS28OU/_old  2018-10-11 11:55:50.421993903 +0200
+++ /var/tmp/diff_new_pack.zS28OU/_new  2018-10-11 11:55:50.421993903 +0200
@@ -37,7 +37,7 @@
 Group:  Productivity/Networking/Email/Clients
 Source: 
http://www.claws-mail.org/download.php?file=releases/%{name}-%{version}.tar.xz
 Patch:  libcanberra-gtk3.patch
-Patch2: bug3889-fix_rev0.patch
+Patch2: Fix-bug-3889-Address-and-quoted-message-inconsistent.patch
 BuildRequires:  compface-devel
 BuildRequires:  db-devel
 BuildRequires:  docbook-utils

++ Fix-bug-3889-Address-and-quoted-message-inconsistent.patch ++
>From d285bdfc245a9e9ed8dc12a4ff8539dd21544d82 Mon Sep 17 00:00:00 2001
From: Colin Leroy 
Date: Fri, 28 Sep 2018 10:33:20 +0200
Subject: [PATCH] Fix bug #3889, "Address and quoted message inconsistent in
 reply" * Fix right-click replying to messages in summaryview * Fix
 corner-case when selected and opened messages are different,   and one of
 them is to a mailing-list.

---
 src/compose.c | 18 ++
 src/mainwindow.c  |  8 +-
 src/summaryview.c | 74 ++-
 src/summaryview.h |  5 +++-
 src/toolbar.c |  9 ++-
 5 files changed, 94 insertions(+), 20 deletions(-)

diff --git src/compose.c src/compose.c
index 7aaa2b89f7b4..1aa2dc48dce7 100644
--- src/compose.c
+++ src/compose.c
@@ -12150,11 +12150,9 @@ static void 
compose_reply_from_messageview_real(MessageView *msgview, GSList *ms
Compose *compose = NULL;
gchar *s_system = NULL;
 
-   cm_return_if_fail(msgview != NULL);
-
cm_return_if_fail(msginfo_list != NULL);
 
-   if (g_slist_length(msginfo_list) == 1 && !opening_multiple) {
+   if (g_slist_length(msginfo_list) == 1 && !opening_multiple && msgview 
!= NULL) {
MimeInfo *mimeinfo = 
messageview_get_selected_mime_part(msgview);
MsgInfo *orig_msginfo = (MsgInfo *)msginfo_list->data;
 
@@ -12179,7 +12177,7 @@ static void 
compose_reply_from_messageview_real(MessageView *msgview, GSList *ms
}
}
 
-   if (!opening_multiple)
+   if (!opening_multiple && msgview != NULL)
body = messageview_get_selection(msgview);
 
if (new_msglist) {
@@ -12205,6 +12203,7 @@ void compose_reply_from_messageview(MessageView 
*msgview, GSList *msginfo_list,
guint action)
 {
if ((!prefs_common.forward_as_attachment || action != COMPOSE_FORWARD) 
+   &&  msginfo_list != NULL
&&  action != COMPOSE_FORWARD_AS_ATTACH && g_slist_length(msginfo_list) 
> 1) {
GSList *cur = msginfo_list;
gchar *msg = g_strdup_printf(_("You are about to reply to %d "
@@ -12232,7 +12231,16 @@ void compose_reply_from_messageview(MessageView 
*msgview, GSList *msginfo_list,
} else {
/* forwarding multiple mails as attachments is done via a
 * single compose window */
-   compose_reply_from_messageview_real(msgview, msginfo_list, 
action, FALSE);
+   if (msginfo_list != NULL) {
+   compose_reply_from_messageview_real(msgview, 
msginfo_list, action, FALSE);
+   } else if (msgview != NULL) {
+   GSList tmplist;
+   tmplist.data = msgview->msginfo;
+   tmplist.next = NULL;
+   compose_reply_from_messageview_real(msgview, , 
action, FALSE);
+   } else {
+   debug_print("Nothing to reply to\n");
+   }
}
 }
 
diff --git src/mainwindow.c src/mainwindow.c
index 40fe077d7ba5..930c71e4dd5d 100644
--- src/mainwindow.c
+++ src/mainwindow.c
@@ 

commit claws-mail for openSUSE:Factory

2018-09-24 Thread root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2018-09-24 13:12:25

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is "claws-mail"

Mon Sep 24 13:12:25 2018 rev:83 rq:636919 version:3.17.1

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2018-09-07 
15:36:46.658706477 +0200
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2018-09-24 13:12:25.673794475 +0200
@@ -1,0 +2,13 @@
+Thu Sep 13 15:52:33 UTC 2018 - Michal Suchanek 
+
+- Update Do-not-use-msginfo_list-for-compose.patch to upstream
+  bug3889-fix_rev0.patch (claws#3889)
+
+---
+Wed Sep 12 16:11:23 UTC 2018 - msucha...@suse.com
+
+- Re-add Do-not-use-msginfo_list-for-compose.patch
+  Faulty behaviour without (claws#3889)
+- Fix license warning
+
+---
@@ -150 +163 @@
-- Fix Reply to all replying to random people
+- Fix Reply to all replying to random people (claws#3889)

New:

  bug3889-fix_rev0.patch



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.ENo2M7/_old  2018-09-24 13:12:26.141793652 +0200
+++ /var/tmp/diff_new_pack.ENo2M7/_new  2018-09-24 13:12:26.145793645 +0200
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 
@@ -37,18 +37,19 @@
 Group:  Productivity/Networking/Email/Clients
 Source: 
http://www.claws-mail.org/download.php?file=releases/%{name}-%{version}.tar.xz
 Patch:  libcanberra-gtk3.patch
+Patch2: bug3889-fix_rev0.patch
 BuildRequires:  compface-devel
 BuildRequires:  db-devel
 BuildRequires:  docbook-utils
-BuildRequires:  texlive-jadetex
-BuildRequires:  texlive-dvips
-BuildRequires:  texlive-latex
-BuildRequires:  texlive-metafont-bin
-BuildRequires:  texlive-wasy
 BuildRequires:  fdupes
 BuildRequires:  gettext
 BuildRequires:  gmp-devel
 BuildRequires:  gpgme-devel
+BuildRequires:  texlive-dvips
+BuildRequires:  texlive-jadetex
+BuildRequires:  texlive-latex
+BuildRequires:  texlive-metafont-bin
+BuildRequires:  texlive-wasy
 %if 0%{?favor_gtk2}
 BuildRequires:  gtk2-devel
 BuildRequires:  libcanberra-gtk-devel >= 0.6
@@ -138,6 +139,7 @@
 %if ! 0%{?favor_gtk2}
 %patch -p1
 %endif
+%patch2 -p0
 sed -i 's/#!\/usr\/bin\/env python/#!\/usr\/bin\/python/' tools/*.py
 sed -i 's/#!\/usr\/bin\/env bash/#!\/bin\/bash/' tools/*.sh
 sed -i 's/#!\/usr\/bin\/env bash/#!\/bin\/bash/' 
tools/kdeservicemenu/install.sh
@@ -237,7 +239,8 @@
 
 %files
 %defattr(-,root,root)
-%doc AUTHORS COPYING ChangeLog NEWS README README.tools TODO
+%license COPYING
+%doc AUTHORS ChangeLog NEWS README README.tools TODO
 %{_bindir}/claws-mail
 %{_bindir}/sylpheed-claws
 %dir %{_libdir}/claws-mail

++ bug3889-fix_rev0.patch ++
--- src/compose.c.orig  2018-09-13 13:11:25.044880041 +0100
+++ src/compose.c   2018-09-13 13:11:06.782472273 +0100
@@ -12140,7 +12140,7 @@
 }
 
 static void compose_reply_from_messageview_real(MessageView *msgview, GSList 
*msginfo_list, 
-   guint action, gboolean opening_multiple)
+   guint action)
 {
gchar *body = NULL;
GSList *new_msglist = NULL;
@@ -12154,34 +12154,6 @@
 
cm_return_if_fail(msginfo_list != NULL);
 
-   if (g_slist_length(msginfo_list) == 1 && !opening_multiple) {
-   MimeInfo *mimeinfo = 
messageview_get_selected_mime_part(msgview);
-   MsgInfo *orig_msginfo = (MsgInfo *)msginfo_list->data;
-
-   if (mimeinfo != NULL && mimeinfo->type == MIMETYPE_MESSAGE && 
-   !g_ascii_strcasecmp(mimeinfo->subtype, "rfc822")) {
-   tmp_msginfo = procmsg_msginfo_new_from_mimeinfo(
-   orig_msginfo, mimeinfo);
-   if (tmp_msginfo != NULL) {
-   new_msglist = g_slist_append(NULL, tmp_msginfo);
-
-   originally_enc = 
MSG_IS_ENCRYPTED(orig_msginfo->flags);
-   privacy_msginfo_get_signed_state(orig_msginfo, 
_system);
-   originally_sig = 
MSG_IS_SIGNED(orig_msginfo->flags);
-
-   tmp_msginfo->folder = orig_msginfo->folder;
-   tmp_msginfo->msgnum = orig_msginfo->msgnum; 
-   

commit claws-mail for openSUSE:Factory

2018-09-07 Thread root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2018-09-07 15:36:44

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is "claws-mail"

Fri Sep  7 15:36:44 2018 rev:82 rq:633010 version:3.17.1

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2018-07-14 
20:27:34.248548236 +0200
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2018-09-07 15:36:46.658706477 +0200
@@ -1,0 +2,113 @@
+Mon Aug 27 10:34:21 UTC 2018 - mvet...@suse.com
+
+- Update to 3.17.1:
+  bug fixes:
+o bug 4072, 'Crash when clicking 'reply' or 'reply with quote''
+o Account signature: Warn and fail rather than crashing when
+  format string is faulty.
+
+---
+Fri Aug 17 14:33:44 UTC 2018 - mvet...@suse.com
+
+- Add texlive-* dependencies for creation of manual
+- bsc#1105222: Remove Do-not-use-msginfo_list-for-compose.patch
+  Faulty behaviour
+- Update to 3.17.0:
+  * SOCKS proxy support has been added.
+  * Accounts can now have their own auto-check intervals, or follow the
+global interval.
+  * in the options for 'default selection when entering a folder',
+'first [...]' has been renamed to 'oldest [...]', and
+'newest [...]' items have been added.
+  * Message List: when changing sort key by clicking column header,
+the sort direction is now preserved
+  * Message View: keypress handling for scrolling, (PgUp/Down, Space,
+Backspace), has been improved.
+  * the Network Log now displays output from LDAP operations.
+  * "Go to last error" has been added to the Log Window context menu.
+  * Filtering/Processing: "mark_as_spam" is no longer a final action,
+since it does not move the marked message.
+  * Filtering/Processing: Resent-From and Resent-To have been added in
+Any/All header(s) (in Address Book) matcher rules.
+  * when a Return-Receipt request is received by an unknown address,
+the user is now required to choose which Account to send it from.
+  * Colour Labels: confirmation is asked for when clearing or
+overriding existing colour labels.
+  * Address Book: basic contact merging has been added.
+  * NetworkManager support: ported from libnm-util/libnm-glib to libnm.
+  * Dillo plugin: this HTML rendering plugin is now once again
+available.
+  * RSSyl plugin: the modified time is no longer considered when
+matching deleted items.
+  * RSSyl plugin: Handle 404 and other fetch failures better.
+  * Attachment Remover plugin: the user is now notified about what has
+been done when processing multiple selections.
+  * SpamAssassin plugin: added support for compression (the server must
+have compression enabled, and the local spamc too).
+  * SpamAssassin plugin: disabled SSLv3.
+  * when using the hidden preference, hide_timezone, the time in the
+Date header is converted to UTC.
+  * various other UI improvements.
+  * many behind-the-scenes improvements.
+  * bug fixes:
+   o bug 3754, 'interactive auth dialogs pops endlessly'
+   o bug 3919, 'manual filtering does not move spam'
+   o bug 3936, 'LDAP StartTLS does not work for addressbooks'
+   o bug 3947, 'Build break with --disable-libsm
+--enable-crash-dialog'
+   o bug 3957, 'Claws-Mail 64bit crashes when saving a draft'
+   o bug 3960, 'Sends unencrypted emails when encryption fails'
+   o bug 3971, 'Deleted rss feed item reappears as unread on
+feed refreshing'
+   o bug 3973, ''select all' in summaryview does not
+automatically focus the summaryview'
+   o bug 3978, '"From" column displays both name and email
+address for Outbox'
+   o bug 3984, 'Copy-paste in find/filter field works
+incorrectly'
+   o bug 3985, 'an empty progress bar remains after POP mail 
+check completes'
+   o bug 3986, 'IMAP quick search using non-ASCII characters
+creates an infinite loop'
+   o bug 3993, 'Claws Mail connects to IMAP server when it
+should not'
+   o bug 4014, '"Work offline" doesn't seem to affect RSS'
+   o bug 4022, 'Closing "Account Preferences" window opens "Edit
+Accounts" window if "Edit Accounts" window has
+been opened before at least once'
+   o bug 4023, 'Fix some small issues'
+   o bug 4033, 'Claws Mail crashes [malloc(): memory corruption]
+while trying to save account password greater
+than 136 chars'
+   o bug 4056, 'Impossible to disable overriding of offline
+mode'
+   o 

commit claws-mail for openSUSE:Factory

2018-07-14 Thread root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2018-07-14 20:25:24

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is "claws-mail"

Sat Jul 14 20:25:24 2018 rev:81 rq:622477 version:3.16.0

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2018-05-29 
10:28:26.149011804 +0200
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2018-07-14 20:27:34.248548236 +0200
@@ -1,0 +2,8 @@
+Sun Jul  8 17:32:22 UTC 2018 - bjorn@gmail.com
+
+- Replace enchant-devel with pkgconfig(enchant), current version
+  does not support enchant-2. Fixed upstream for next version.
+- Replace NetworkManager-devel with pkgconfig(libnm), align with
+  what configure looks for.
+
+---



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.8qfAxY/_old  2018-07-14 20:27:34.744549510 +0200
+++ /var/tmp/diff_new_pack.8qfAxY/_new  2018-07-14 20:27:34.748549520 +0200
@@ -38,11 +38,9 @@
 Source: 
http://www.claws-mail.org/download.php?file=releases/%{name}-%{version}.tar.xz
 Patch:  libcanberra-gtk3.patch
 Patch2: Do-not-use-msginfo_list-for-compose.patch
-BuildRequires:  NetworkManager-devel
 BuildRequires:  compface-devel
 BuildRequires:  db-devel
 BuildRequires:  docbook-utils
-BuildRequires:  enchant-devel
 BuildRequires:  fdupes
 BuildRequires:  gettext
 BuildRequires:  gmp-devel
@@ -77,7 +75,10 @@
 BuildRequires:  update-desktop-files
 BuildRequires:  pkgconfig(dbus-1) >= 0.60
 BuildRequires:  pkgconfig(dbus-glib-1) >= 0.60
+## FIXME ## - On next version bump please replace with pkgconfig(enchant-2)
+BuildRequires:  pkgconfig(enchant)
 BuildRequires:  pkgconfig(gnutls) >= 2.2
+BuildRequires:  pkgconfig(libnm)
 BuildRequires:  pkgconfig(libnotify)
 BuildRequires:  pkgconfig(libsoup-2.4)
 BuildRequires:  pkgconfig(sm)




commit claws-mail for openSUSE:Factory

2018-05-29 Thread root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2018-05-29 10:28:23

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is "claws-mail"

Tue May 29 10:28:23 2018 rev:80 rq:609847 version:3.16.0

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2018-01-17 
21:56:09.401269056 +0100
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2018-05-29 10:28:26.149011804 +0200
@@ -26,0 +27,6 @@
+Mon Oct  9 12:23:55 UTC 2017 - msucha...@suse.com
+
+- Fix Reply to all replying to random people
+  + Do-not-use-msginfo_list-for-compose.patch
+
+---

New:

  Do-not-use-msginfo_list-for-compose.patch



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.vWqmWs/_old  2018-05-29 10:28:27.276970130 +0200
+++ /var/tmp/diff_new_pack.vWqmWs/_new  2018-05-29 10:28:27.280969982 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package claws-mail
 #
-# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -33,10 +33,11 @@
 Release:0
 URL:http://www.claws-mail.org/
 Summary:A configurable email client
-License:GPL-3.0+
+License:GPL-3.0-or-later
 Group:  Productivity/Networking/Email/Clients
 Source: 
http://www.claws-mail.org/download.php?file=releases/%{name}-%{version}.tar.xz
 Patch:  libcanberra-gtk3.patch
+Patch2: Do-not-use-msginfo_list-for-compose.patch
 BuildRequires:  NetworkManager-devel
 BuildRequires:  compface-devel
 BuildRequires:  db-devel
@@ -104,7 +105,7 @@
 
 %package devel
 Summary:Development files for claws-mail
-License:GPL-2.0+
+License:GPL-2.0-or-later
 Group:  Development/Libraries/C and C++
 Provides:   claws-mail:/usr/include/claws-mail/main.h
 # The extra-plugin package was merged with version 3.9.1; as such, also the 
-devel package merged
@@ -132,6 +133,7 @@
 %if ! 0%{?favor_gtk2}
 %patch -p1
 %endif
+%patch2 -p1
 sed -i 's/#!\/usr\/bin\/env python/#!\/usr\/bin\/python/' tools/*.py
 sed -i 's/#!\/usr\/bin\/env bash/#!\/bin\/bash/' tools/*.sh
 sed -i 's/#!\/usr\/bin\/env bash/#!\/bin\/bash/' 
tools/kdeservicemenu/install.sh

++ Do-not-use-msginfo_list-for-compose.patch ++
>From f95bd79b9abd7158cd1c03bd85ea5863196625e4 Mon Sep 17 00:00:00 2001
From: Michal Suchanek 
Date: Mon, 9 Oct 2017 10:15:44 +0200
Subject: [PATCH] When composing body is always taken from message view so do
 not pretend reply to mesages from summary is possible.

The only code to convert a msginfo to message text is in
messageview_show. The msginfo_list passed to
compose_reply_from_messageview serves no purpose since the repl;y body
is always taken from the messageview. In order to be able to reply to
massages from summary view and notifications compose_reply_from_msginfo
is needed.
---
 src/mainwindow.c | 2 +-
 src/toolbar.c| 4 +---
 2 files changed, 2 insertions(+), 4 deletions(-)

diff --git a/src/mainwindow.c b/src/mainwindow.c
index 3d58e7cc9..07d0b331b 100644
--- a/src/mainwindow.c
+++ b/src/mainwindow.c
@@ -4129,7 +4129,7 @@ static void main_window_reply_cb(GtkAction *gaction, 
gpointer data)
 
cm_return_if_fail(msgview != NULL);
 
-   msginfo_list = summary_get_selection(mainwin->summaryview);
+   msginfo_list = g_slist_append(msginfo_list, msgview->msginfo);
cm_return_if_fail(msginfo_list != NULL);
compose_reply_from_messageview(msgview, msginfo_list, action);
g_slist_free(msginfo_list);
diff --git a/src/toolbar.c b/src/toolbar.c
index 36263293d..002cfb9bb 100644
--- a/src/toolbar.c
+++ b/src/toolbar.c
@@ -2960,19 +2960,17 @@ static void toolbar_reply(gpointer data, guint action)
switch (toolbar_item->type) {
case TOOLBAR_MAIN:
mainwin = (MainWindow*)toolbar_item->parent;
-   msginfo_list = summary_get_selection(mainwin->summaryview);
msgview = (MessageView*)mainwin->messageview;
break;
case TOOLBAR_MSGVIEW:
msgview = (MessageView*)toolbar_item->parent;
-   cm_return_if_fail(msgview != NULL); 
-   msginfo_list = g_slist_append(msginfo_list, msgview->msginfo);
break;
default:
return;
}
 
cm_return_if_fail(msgview != NULL);
+   msginfo_list = g_slist_append(msginfo_list, 

commit claws-mail for openSUSE:Factory

2018-01-17 Thread root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2018-01-17 21:55:56

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is "claws-mail"

Wed Jan 17 21:55:56 2018 rev:79 rq:558852 version:3.16.0

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2017-11-27 
22:19:03.593221919 +0100
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2018-01-17 21:56:09.401269056 +0100
@@ -1,0 +2,18 @@
+Wed Dec 20 11:33:40 UTC 2017 - mvet...@suse.com
+
+- Drop imap-Fix-use-after-free.patch: upstreamed
+- Update to 3.16.0:
+  * Reworked Preferences dialogs, adding new options
+  * Compose: more UTF-8 list-item characters have been added
+  * GPG: full key/signature fingerprints are now shown instead of the
+short versions
+  * SSL Certificate Manager: added support for ipv6 addresses
+  * CLI: the --insert option has been added to --compose, to allow
+inserting files from the command line
+  * The HTML parser now supports all entities
+  * Tools: a simple bash completion helper has been added,
+tools/bash_completion/claws-mail
+  * Updated and added translations
+  * Many bug fixes. For complete list please view ChangeLog file
+
+---

Old:

  claws-mail-3.15.1.tar.xz
  imap-Fix-use-after-free.patch

New:

  claws-mail-3.16.0.tar.xz



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.k4dGZI/_old  2018-01-17 21:56:10.277228083 +0100
+++ /var/tmp/diff_new_pack.k4dGZI/_new  2018-01-17 21:56:10.281227896 +0100
@@ -29,7 +29,7 @@
 %bcond_withtnef
 
 Name:   claws-mail
-Version:3.15.1
+Version:3.16.0
 Release:0
 URL:http://www.claws-mail.org/
 Summary:A configurable email client
@@ -37,7 +37,6 @@
 Group:  Productivity/Networking/Email/Clients
 Source: 
http://www.claws-mail.org/download.php?file=releases/%{name}-%{version}.tar.xz
 Patch:  libcanberra-gtk3.patch
-Patch1: imap-Fix-use-after-free.patch
 BuildRequires:  NetworkManager-devel
 BuildRequires:  compface-devel
 BuildRequires:  db-devel
@@ -133,7 +132,9 @@
 %if ! 0%{?favor_gtk2}
 %patch -p1
 %endif
-%patch1 -p1
+sed -i 's/#!\/usr\/bin\/env python/#!\/usr\/bin\/python/' tools/*.py
+sed -i 's/#!\/usr\/bin\/env bash/#!\/bin\/bash/' tools/*.sh
+sed -i 's/#!\/usr\/bin\/env bash/#!\/bin\/bash/' 
tools/kdeservicemenu/install.sh
 
 %build
 %configure \

++ claws-mail-3.15.1.tar.xz -> claws-mail-3.16.0.tar.xz ++
 343287 lines of diff (skipped)




commit claws-mail for openSUSE:Factory

2017-11-27 Thread root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2017-11-27 22:19:01

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is "claws-mail"

Mon Nov 27 22:19:01 2017 rev:78 rq:546034 version:3.15.1

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2017-08-31 
21:04:21.696834221 +0200
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2017-11-27 22:19:03.593221919 +0100
@@ -1,0 +2,7 @@
+Tue Nov  7 23:40:01 UTC 2017 - malcolmle...@opensuse.org
+
+- Disable fancy (HTML messages) plugin and drop build requires on
+  libwebkit, this can be re-enabled when code is updated to later
+  releases of libwebkit, see claws#3763.
+
+---



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.5rLSAa/_old  2017-11-27 22:19:04.401192594 +0100
+++ /var/tmp/diff_new_pack.5rLSAa/_new  2017-11-27 22:19:04.405192449 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package claws-mail
 #
-# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -31,7 +31,7 @@
 Name:   claws-mail
 Version:3.15.1
 Release:0
-Url:http://www.claws-mail.org/
+URL:http://www.claws-mail.org/
 Summary:A configurable email client
 License:GPL-3.0+
 Group:  Productivity/Networking/Email/Clients
@@ -66,7 +66,6 @@
 %endif
 BuildRequires:  libpoppler-glib-devel
 BuildRequires:  librsvg-devel >= 2.40.5
-BuildRequires:  libwebkit-devel
 BuildRequires:  openldap2-devel
 BuildRequires:  pilot-link-devel
 %if %{with tnef}
@@ -154,7 +153,7 @@
 --enable-bogofilter-plugin \
 --enable-bsfilter-plugin \
 --enable-clamd-plugin \
---enable-fancy-plugin \
+--disable-fancy-plugin \
 --enable-fetchinfo-plugin \
 --enable-mailmbox-plugin \
 --enable-newmail-plugin \




commit claws-mail for openSUSE:Factory

2017-08-31 Thread root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2017-08-31 21:03:59

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is "claws-mail"

Thu Aug 31 21:03:59 2017 rev:77 rq:519929 version:3.15.1

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2017-06-20 
09:38:50.789170752 +0200
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2017-08-31 21:04:21.696834221 +0200
@@ -1,0 +2,27 @@
+Wed Aug 30 13:49:18 UTC 2017 - psychon...@nothingisreal.com
+
+- update to 3.15.1
+  * Bug fixes:
+o bug 3348, 'Contact pictures not deleted when contact is
+  deleted'
+o bug 3721, 'Fails to build in Debian kfreebsd-*'
+o bug 3744, 'Crash upon deleting tags.'
+o bug 3822, 'AttRemover deletes message and fails to create
+  new one when disk is full'
+o bug 3828, '"Re-edit" should not recycle the Message-ID
+  header'
+o bug 3835, 'autogen.sh fails with invalid test on line 33'
+o bug 3855, 'segfault at startup with old profile and IMAP
+  account'
+o bug 3866, 'slibtool causes compile failure'
+o fix crash in sieve manager window when no account has sieve
+  enabled.
+o fix incorrect labels in folder selection dialog.
+o fix RSSyl feeds getting renamed to "Untitled feed".
+o fix Resent-Date value.
+o Fix typo around libarchive in configure.ac.
+- rename claws-mail-3.15.0_libcanberra-gtk3.patch to
+  libcanberra-gtk3.patch
+- refreshed libcanberra-gtk3.patch and imap-Fix-use-after-free.patch
+
+---

Old:

  claws-mail-3.15.0.tar.xz
  claws-mail-3.15.0_libcanberra-gtk3.patch

New:

  claws-mail-3.15.1.tar.xz
  libcanberra-gtk3.patch



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.3289b5/_old  2017-08-31 21:04:23.464585849 +0200
+++ /var/tmp/diff_new_pack.3289b5/_new  2017-08-31 21:04:23.564571801 +0200
@@ -29,14 +29,14 @@
 %bcond_withtnef
 
 Name:   claws-mail
-Version:3.15.0
+Version:3.15.1
 Release:0
 Url:http://www.claws-mail.org/
 Summary:A configurable email client
 License:GPL-3.0+
 Group:  Productivity/Networking/Email/Clients
 Source: 
http://www.claws-mail.org/download.php?file=releases/%{name}-%{version}.tar.xz
-Patch:  claws-mail-3.15.0_libcanberra-gtk3.patch
+Patch:  libcanberra-gtk3.patch
 Patch1: imap-Fix-use-after-free.patch
 BuildRequires:  NetworkManager-devel
 BuildRequires:  compface-devel

++ claws-mail-3.15.0.tar.xz -> claws-mail-3.15.1.tar.xz ++
 57995 lines of diff (skipped)

++ imap-Fix-use-after-free.patch ++
--- /var/tmp/diff_new_pack.3289b5/_old  2017-08-31 21:04:28.695850848 +0200
+++ /var/tmp/diff_new_pack.3289b5/_new  2017-08-31 21:04:28.695850848 +0200
@@ -1,17 +1,6 @@
-From da97dac531e28bb8f607b02c14adfc738fb2b86d Mon Sep 17 00:00:00 2001
-From: Ricardo Mones 
-Date: Tue, 18 Apr 2017 12:13:33 +0200
-Subject: [PATCH] Fix use after free
-

- src/imap.c | 3 ++-
- 1 file changed, 2 insertions(+), 1 deletion(-)
-
-diff --git a/src/imap.c b/src/imap.c
-index eb810a3aa..0e1e777aa 100644
 a/src/imap.c
-+++ b/src/imap.c
-@@ -1320,8 +1320,9 @@ try_again:
+--- claws-mail-3.15.1_orig/src/imap.c  2017-08-28 19:50:26.0 +0200
 claws-mail-3.15.1/src/imap.c   2017-08-30 16:11:53.374696914 +0200
+@@ -1323,8 +1323,9 @@
}
  
if (acc_pass != NULL) {

++ libcanberra-gtk3.patch ++
--- claws-mail-3.15.1_orig/configure2017-08-29 21:37:11.0 +0200
+++ claws-mail-3.15.1/configure 2017-08-30 16:23:33.881148253 +0200
@@ -22588,12 +22588,12 @@
 pkg_cv_libcanberra_gtk_CFLAGS="$libcanberra_gtk_CFLAGS"
  elif test -n "$PKG_CONFIG"; then
 if test -n "$PKG_CONFIG" && \
-{ { $as_echo "$as_me:${as_lineno-$LINENO}: \$PKG_CONFIG --exists 
--print-errors \"libcanberra-gtk >= 0.6\""; } >&5
-  ($PKG_CONFIG --exists --print-errors "libcanberra-gtk >= 0.6") 2>&5
+{ { $as_echo "$as_me:${as_lineno-$LINENO}: \$PKG_CONFIG --exists 
--print-errors \"libcanberra-gtk3 >= 0.6\""; } >&5
+  ($PKG_CONFIG --exists --print-errors "libcanberra-gtk3 >= 0.6") 2>&5
   ac_status=$?
   $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
   test $ac_status = 0; }; then
-  pkg_cv_libcanberra_gtk_CFLAGS=`$PKG_CONFIG --cflags "libcanberra-gtk >= 0.6" 
2>/dev/null`
+  pkg_cv_libcanberra_gtk_CFLAGS=`$PKG_CONFIG --cflags "libcanberra-gtk3 >= 
0.6" 2>/dev/null`
  test "x$?" != "x0" && pkg_failed=yes
 else
   pkg_failed=yes

commit claws-mail for openSUSE:Factory

2017-06-20 Thread root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2017-06-20 09:38:48

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is "claws-mail"

Tue Jun 20 09:38:48 2017 rev:76 rq:494913 version:3.15.0

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2017-03-20 
17:13:24.121344423 +0100
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2017-06-20 09:38:50.789170752 +0200
@@ -1,0 +2,131 @@
+Wed May  3 09:14:45 UTC 2017 - o...@aepfle.de
+
+- Fix bug in imap_session_authenticate with imap-Fix-use-after-free.patch
+
+---
+Fri Apr 28 19:36:02 UTC 2017 - jeng...@inai.de
+
+- Ensure neutrality of descriptions.
+  Trim instructions and redundant mentions of license.
+
+---
+Fri Apr 21 01:32:06 UTC 2017 - mrueck...@suse.de
+
+- add conditional handling for vcalendar plugins to only build on
+  distros which still support it
+- also prepared conditional build support for tnef
+
+---
+Fri Apr 21 00:36:19 UTC 2017 - mrueck...@suse.de
+
+- update to 3.15.0
+  * More granular options on when to open a selected message have
+been added. There are now several checkboxes on the
+Display/Summaries page of the Preferences which allow a greater
+flexibility.
+  * Compose window: Show the total size of attachments on the
+Attachments tab.
+  * Compose window: Bcc has been added to the headers drop-down
+list.
+  * Folder list: Top-level folders can now be copied.  They are
+created as regular folders in the target mailbox.
+  * Folder selection dialogue: Left/right keys collapse/expand
+rows.  Further keypress will move the cursor to parent or first
+child, respectively.
+  * Menu items: 'Mark all unread [recursively]' has been added to
+the folder context menu, message list menu, and the main window
+menu and toolbar.
+  * Toolbar actions: Mark, Unmark, Lock, Unlock, Mark [all] read,
+Mark [all] unread, Ignore Thread, Watch Thread, and Delete
+Duplicate Messages have been added to the main window toolbar's
+Actions list.
+  * Account compose signature: The value of the signature file now
+takes a path relative to the user's home directory in addition
+to a full path.
+  * Icon Themes: Support for SVG themes with icon scaling
+capabilities has been added. This requires libRSVG 2.40.5 or
+newer.
+  * Hidden preferences: colours for specifying Tags, QuickSearch,
+and auto-filled header values have been added, both foreground
+and background. Respectively, tags_color, tags_bgcolor,
+qs_active_color, qs_active_bgcolor, qs_error_color,
+qs_error_bgcolor, default_header_color, and
+default_header_bgcolor.
+  * Hidden preferences: warn_sending_many_recipients_num, if
+greater than zero, a warning dialogue is shown when the number
+of recipients exceeds the number given.
+  * GData plugin: This plugin now requires libgdata version 0.17.2
+or newer.
+  * TNEF parser plugin: This plugin now uses an external libytnef.
+  * vCalendar plugin: This plugin now uses an external libical,
+version 2.0.0 or newer is required.
+  * Mail Archiver plugin: - updated to support some of the
+compression formats up to libarchive 3.2.2
+  * Several minor UI improvements.
+  * Updated manual in English and Spanish.
+  * Updated man page.
+  * Updated translations: Brazilian Portuguese, Catalan, Danish,
+Dutch, French, German, Hungarian, Italian, Norwegian Bokmål,
+Russian, Spanish, Swedish, Traditional Chinese, and Turkish.
+  * Bug fixes:
+o bug 3251, 'A translated In-Reply-To header is sent
+   translated'
+o bug 3571, 'recipient list lost and truncated'
+o bug 3574, 'Template addressing'
+o bug 3582, 'Select folder dialogue does not tell what is
+   selecting for'
+o bug 3673, 'Be more friendly instead of "configure: error:
+   'encrypt'-function not found."'
+o bug 3734, 'undefined symbol error with flex-2.6.2'
+o bug 3740, 'Templates information dialog can't be closed
+   with WM button'
+0 bug 3741, 'Deleting an account doesn't delete imapcache'
+o bug 3742, 'Attaching file with plus sign in filename via
+   drag and drop doesn't work'
+o bug 3762, 'redirect fails'
+o bug 3764, 'Use external libical instead of the internal
+   copy'
+o bug 3775, 'Error in string at src/mainwindow.c:4726?'
+o bug 3777, 'Weird news dates for some RSS feeds'
+o Debian bug 846170, 'incorrect IMAP UID handling'
+o Allow sending empty messages 

commit claws-mail for openSUSE:Factory

2017-03-20 Thread root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2017-03-20 17:13:21

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is "claws-mail"

Mon Mar 20 17:13:21 2017 rev:75 rq:481239 version:3.14.1

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2017-02-21 
13:50:19.360587610 +0100
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2017-03-20 17:13:24.121344423 +0100
@@ -1,0 +2,5 @@
+Thu Mar  2 11:15:17 UTC 2017 - o...@aepfle.de
+
+- Compface support requires the devel pkg, not just the main pkg
+
+---



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.NnA2sk/_old  2017-03-20 17:13:24.921231479 +0100
+++ /var/tmp/diff_new_pack.NnA2sk/_new  2017-03-20 17:13:24.925230915 +0100
@@ -31,7 +31,7 @@
 Source: 
http://www.claws-mail.org/download.php?file=releases/%{name}-%{version}.tar.xz
 Patch0: use-xdg-open-as-default-mime_open_command.patch
 BuildRequires:  NetworkManager-devel
-BuildRequires:  compface
+BuildRequires:  compface-devel
 BuildRequires:  db-devel
 BuildRequires:  docbook-utils
 BuildRequires:  enchant-devel




commit claws-mail for openSUSE:Factory

2017-02-21 Thread root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2017-02-21 13:50:18

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is "claws-mail"

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2016-11-17 
12:44:05.0 +0100
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2017-02-21 13:50:19.360587610 +0100
@@ -1,0 +2,6 @@
+Thu Feb 16 14:14:45 UTC 2017 - o...@aepfle.de
+
+- Use xdg-open (instead of gedit) as default mime_open_command
+  use-xdg-open-as-default-mime_open_command.patch
+
+---

New:

  use-xdg-open-as-default-mime_open_command.patch



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.1pZu5J/_old  2017-02-21 13:50:19.956503742 +0100
+++ /var/tmp/diff_new_pack.1pZu5J/_new  2017-02-21 13:50:19.964502616 +0100
@@ -29,6 +29,7 @@
 License:GPL-3.0+
 Group:  Productivity/Networking/Email/Clients
 Source: 
http://www.claws-mail.org/download.php?file=releases/%{name}-%{version}.tar.xz
+Patch0: use-xdg-open-as-default-mime_open_command.patch
 BuildRequires:  NetworkManager-devel
 BuildRequires:  compface
 BuildRequires:  db-devel
@@ -122,6 +123,7 @@
 %lang_package
 %prep
 %setup -q
+%patch0 -p1
 
 %build
 %configure \

++ use-xdg-open-as-default-mime_open_command.patch ++
>From 8f2c1491f848e3f5419bf0f93a07ebd4e08b6d61 Mon Sep 17 00:00:00 2001
From: Paul 
Date: Thu, 16 Feb 2017 13:49:00 +
Subject: [PATCH] use xdg-open as default mime_open_command

---
 src/prefs_common.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/src/prefs_common.c b/src/prefs_common.c
index 66b1b38fe..2d8f5bd1a 100644
--- a/src/prefs_common.c
+++ b/src/prefs_common.c
@@ -790,7 +790,7 @@ static PrefParam param[] = {
/* MIME viewer */
{"mime_textviewer",   NULL,
 _PREFS.mime_textviewer,   P_STRING, NULL, NULL, NULL},
-   {"mime_open_command", "gedit '%s'",
+   {"mime_open_command", "xdg-open '%s'",
 _PREFS.mime_open_cmd, P_STRING, NULL, NULL, NULL},
{"show_inline_attachments", "TRUE", 
 _common.show_inline_attachments, P_BOOL, NULL, NULL, NULL},



commit claws-mail for openSUSE:Factory

2016-11-17 Thread h_root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2016-11-17 12:44:04

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is "claws-mail"

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2016-08-10 
19:56:09.0 +0200
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2016-11-17 12:44:05.0 +0100
@@ -1,0 +2,88 @@
+Wed Nov 16 13:31:23 UTC 2016 - mrueck...@suse.de
+
+- Update to version 3.14.1:
+  * 'hide_timezone', a new hidden preference that sets the timezone
+of date fields sent over the network to the unknown timezone
+value as specified in RFC 5322 §3.3.  Default value is false
+(i.e., send available timezone information).
+  * 'rewrite_first_from', a new hidden preference which  works
+around a limitation of some servers with 'overly-liberal
+parsers'. When this is turned on and the
+Content-Transfer-Encoding is set to 8bit or 7bit, in a message
+body starting with 'From ' the 'From ' will become '=46rom '
+(i,e, encoded form of 'F') and the Content- Transfer-Encoding
+will be changed to Quoted-Printable. When it is turned off no
+such modification will be made but it is very likely that an
+MTA will convert the 'From ' to '>From '. See RFC 4155 for
+further details. Default value is '1', turned on.
+  * Templates: it is now possible to attach a file, using
+'|attach_output{sub_expr}' or '|A{sub_expr}', 'sub_expr' is
+evaluated as a command-line to get the filename name from,
+using an absolute /path/to/filename.
+  * IMAP mailboxes which show subscribed folders only are now
+indicated by a green folder icon.
+* The Icon Legend has had the missing folder icons added and
+  also has an improved layout.
+  * Drafted messages: Do not add Message-ID for draft, unless the
+message already has one. A Message-ID header is now only added
+when queuing a message, and any existing Message-ID and
+References headers in drafts, if there are any, are kept.
+  * Disable hiding threads and messages in draft folders.
+  * The /View/Go to/... actions now respect the 'Open message when
+selected' option.
+  * In the UI 'POP' is used instead of 'POP3', 'IMAP' instead of
+'IMAP4', 'SSL/TLS' instead of 'SSL'.
+  * GnuTLS: Enforce "strong enough" Diffie-Hellman prime even when
+using older versions of GnuTLS library.
+Since GnuTLS 3.1.7, this minimum size is dictated by the
+priority string, and currently (GnuTLS 3.3.0) the "safe-enough"
+value is 1008 bits. We set this minimum size explicitly for
+older GnuTLS versions.
+Users who are affected by this (their servers use DH prime
+smaller than 1008 bits) can override this by using a priority
+string starting with the keyword "LEGACY". However, this
+keyword only works with GnuTLS 3.3.0 or newer.
+  * RSSyl plugin: Enable keeping old items by default.
+  * vCalendar plugin: The ics file name is now used for the WebCal
+subscription folder name.
+  * vCalendar plugin: Use hours/minutes for vcalendar alert time.
+  * Notification plugin: Add support for unity/messaging menu.
+  * PDF Viewer plugin: The icons are now themeable.
+  * Updated manual in English and Spanish.
+  * Updated translations: Brazilian Portuguese, Catalan, Czech,
+Danish, Dutch, Finnish, French, Hebrew, Indonesian, Italian,
+Norwegian Bokmål, Russian, Slovak, Spanish, Swedish,
+Traditional Chinese, and Turkish.
+  * Bug fixes:
+- bug 2918, 'Notification Popup icon is hardcoded'
+- bug 3207, 'Claws segfaults when closing LDAP-enabled address
+  book'
+- bug 3515, 'Ctrl-Shift-X opens multiple external editors'
+- bug 3638, 'GData Plugin fails after initial Google handshake'
+- bug 3665, 'Fix config script for macOS'
+- bug 3666, 'Typos in Turkish translation'
+- bug 3667, 'segfault in imap_session_authenticate'
+- bug 3675, 'RSSyl crash when opening Atom feed'
+- bug 3676, 'RSSyl crash when opening Atom feed with XML depth
+  >= 3'
+- bug 3678, 'Segfault when trying to add new account'
+- bug 3684, 'Socket error with POP3 using TLS client
+  certificate'
+- bug 3697, 'Export to mbox' causes crash'
+- bug 3705, 'active account Mail Address corrupted when address
+  in Message-ID is used'
+- bug 3711, 'Usage of (s)'
+- bug 3712, 'Name of the example domain in the translation'
+- fix non-resizeable Icon Legend dialogue
+- Fix a potential bug in vcalendar's libical
+- Fix potential crash in vcalendar's icalcomponent_vanew() on
+  64-bit archs.
+- Fix regression: show simple text/calendar with plugin.
+- Fix crash in vcalendar 

commit claws-mail for openSUSE:Factory

2016-08-10 Thread h_root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2016-08-10 19:56:06

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is "claws-mail"

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2016-01-26 
10:15:22.0 +0100
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2016-08-10 19:56:09.0 +0200
@@ -1,0 +2,52 @@
+Mon Aug  8 16:17:35 UTC 2016 - kiel...@gmail.com
+
+- Update to version 3.14.0:
+  + Passwords can now be secured with a Master Passphrase.
+  + Passwords: The password storage method has changed. All 
+passwords are now stored in a separate file, 
+(~/.claws-mail/passwordstorerc),
+and use a stronger encryption than previously. Existing 
+passwords are moved to the new file automatically, in the old 
+format. The new format will be used whenever old passwords are 
+changed or when a Master Passphrase is used. All new passwords 
+are saved using the new format, irrespective of whether a 
+Master Passphrase is used or not. Further information can be 
+found here:
+http://www.claws-mail.org/doc/password_encryption.txt
+  + Compose window: Removed the outer scrollbar from header area.
+  + Message view: The HTML to plain text converter now indicates 
+list items with a hyphen (-), adds a line break after , 
+and indents text within blockquotes.
+  + Main window: Changed default /View/Show or hide/Menubar 
+shortcut to Ctrl+F12.
+  + SSL certificates list: Added automatic scrollbar.
+  + Address book: Double-clicking datasources now opens the edit
+dialogue. 
+  + Forwarding: The external editor is now automatically used when
+forwarding as attachment, if the preference is set.
+  + Preferences: Automatic mail checking can now be configured in
+hours, minutes and seconds.
+  + Preferences: The 'next_on_delete' hidden preference now 
+applies to trashing or moving, in addition to deleting, a 
+message.
+  + Command line: Added -geometry to set geometry for main window.
+  + IMAP: Added SASL 'PLAIN' and 'LOGIN' authentication methods 
+for accounts. Renamed the old plaintext 'LOGIN' to 
+'plaintext'.
+  + IMAP: The acccount preference, 'Move deleted mails to trash 
+and expunge immediately' has been removed.
+  + Notification plugin: Added 'Get mail from account...' to the
+SysTray module's menu.
+  + Notification plugin: Focus the widget between 
+iconify/deiconify events.
+  + Tools: Added tools/cm-reparent.pl, which can be used to fix 
+thread parenting for two or more messages.
+  + Documentation: Updated man page and manual.
+  + Updated translations.
+  + Bug fixes:
+claws#2518, claws#2781, claws#3028, claws#3213,
+claws#3573, claws#3581, claws#3603, claws#3610,
+claws#3616, claws#3623, claws#3629, claws#3652,
+claws#3653, claws#3658
+
+---

Old:

  claws-mail-3.13.2.tar.xz

New:

  claws-mail-3.14.0.tar.xz



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.oFTpEF/_old  2016-08-10 19:56:10.0 +0200
+++ /var/tmp/diff_new_pack.oFTpEF/_new  2016-08-10 19:56:10.0 +0200
@@ -22,7 +22,7 @@
 %endif
 
 Name:   claws-mail
-Version:3.13.2
+Version:3.14.0
 Release:0
 Url:http://www.claws-mail.org/
 Summary:A lightweight and highly configurable email client

++ claws-mail-3.13.2.tar.xz -> claws-mail-3.14.0.tar.xz ++
 336592 lines of diff (skipped)




commit claws-mail for openSUSE:Factory

2016-01-26 Thread h_root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2016-01-26 10:15:22

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is "claws-mail"

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2015-12-23 
08:50:46.0 +0100
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2016-01-26 10:15:22.0 +0100
@@ -1,0 +2,7 @@
+Fri Jan 22 21:50:19 UTC 2016 - kiel...@gmail.com
+
+- Update to version 3.13.2 (CVE-2015-8708):
+  + Bugs fixed: claws#2358, claws#3557, claws#3584.
+  + Updated translations.
+
+---

Old:

  claws-mail-3.13.1.tar.xz

New:

  claws-mail-3.13.2.tar.xz



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.up7loy/_old  2016-01-26 10:15:23.0 +0100
+++ /var/tmp/diff_new_pack.up7loy/_new  2016-01-26 10:15:23.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package claws-mail
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -22,15 +22,13 @@
 %endif
 
 Name:   claws-mail
-Version:3.13.1
+Version:3.13.2
 Release:0
 Url:http://www.claws-mail.org/
 Summary:A lightweight and highly configurable email client
 License:GPL-3.0+
 Group:  Productivity/Networking/Email/Clients
-# Both sourceforge and project url fails, so just have source manually.
-#Source:
http://www.claws-mail.org/download.php?file=releases/claws-mail-3.13.0.tar.xz
-Source0:claws-mail-%{version}.tar.xz
+Source: 
http://www.claws-mail.org/download.php?file=releases/%{name}-%{version}.tar.xz
 BuildRequires:  NetworkManager-devel
 BuildRequires:  compface
 BuildRequires:  db-devel

++ claws-mail-3.13.1.tar.xz -> claws-mail-3.13.2.tar.xz ++
 14472 lines of diff (skipped)




commit claws-mail for openSUSE:Factory

2015-12-22 Thread h_root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2015-12-23 08:50:44

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is "claws-mail"

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2015-11-12 
19:40:48.0 +0100
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2015-12-23 08:50:46.0 +0100
@@ -1,0 +2,41 @@
+Mon Dec 21 18:12:02 UTC 2015 - kiel...@gmail.com
+
+- update to version 3.13.1 (CVE-2015-8614, boo#959993):
+  + When attaching files with no suffix, e.g. Makefile, the correct
+mime type is now found.
+  + Added support for a whole range of extra TLDs.
+  + '➜' is used instead of '-->' in the Message List when sender is
+yourself. (Only visible if the hidden pref 'enable_swap_from' 
+is set to 0.)
+  + An external editor can now be embedded in the Compose window.
+This depends upon the 'Text editor' option (/Configuration/
+Preferences/Message View/External Programs) having a suitable
+value, such as 'gvim -f --socketid %w %s'.
+  + Address Book: address books can now be searched.
+  + A hidden pref has been added, 'next_on_delete'. This controls 
+the message selection when a message is deleted. A setting of 
+'0' which cause the previous, older message to be selected,
+a setting of '1' will cause the next, newer message to be 
+selected.
+  + PDF Viewer plugin: Support for encrypted (password protected) 
+PDFs.
+  + RSSyl plugin: The feed preferences window appearance has been
+improved.
+  + The --enable-new-addrbook configure option has been renamed to
+--enable-alternate-addressbook.
+  + Windows: Re-enabled regexps.
+  + Updated man page.
+  + Misc bugs fixed:
+- better fix for crash after broken pgp keyring update, and
+  bogus EOF message on verifying sigs of missing keys
+- building on OpenBSD
+- libetpan version test
+- folder renaming for IMAP on Windows.
+  + Bug fixes:
+claws#1959, claws#2490, claws#3151, claws#3375, 
+claws#3557, claws#3454, claws#3480, claws#3513, 
+claws#3541, claws#3559, claws#3561, claws#3562, 
+claws#3563, claws#3566. deb#01375.
+  + Updated translations.
+
+---

Old:

  claws-mail-3.13.0.tar.xz

New:

  claws-mail-3.13.1.tar.xz



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.JL8unw/_old  2015-12-23 08:50:47.0 +0100
+++ /var/tmp/diff_new_pack.JL8unw/_new  2015-12-23 08:50:47.0 +0100
@@ -22,7 +22,7 @@
 %endif
 
 Name:   claws-mail
-Version:3.13.0
+Version:3.13.1
 Release:0
 Url:http://www.claws-mail.org/
 Summary:A lightweight and highly configurable email client

++ claws-mail-3.13.0.tar.xz -> claws-mail-3.13.1.tar.xz ++
/work/SRC/openSUSE:Factory/claws-mail/claws-mail-3.13.0.tar.xz 
/work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail-3.13.1.tar.xz differ: 
char 26, line 1




commit claws-mail for openSUSE:Factory

2015-11-12 Thread h_root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2015-11-12 19:40:46

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is "claws-mail"

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2015-08-01 
11:37:39.0 +0200
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2015-11-12 19:40:48.0 +0100
@@ -1,0 +2,63 @@
+Thu Oct 15 16:25:39 UTC 2015 - kiel...@gmail.com
+
+- update to version 3.13.0:
+  + Preferences are now saved to disk immediately on pressing OK or
+Apply.
+  + New preferences have been added for default sorting of the
+message lists. They are found in the 'Message list' frame of
+the Display/Summaries page of the general preferences. These
+options only apply to newly created folders.
+  + The menu item 'Delete thread' has been moved to the Message
+menu. Previously clicking it would not delete the thread, but
+just move it to the Trash folder. Now it will delete the
+thread. An additional menu item has been added, 'Move thread to
+trash', which implements the original behaviour.
+  + Compose window: By default it is no longer possible to add
+user-defined headers, with only those pre-defined in the drop
+down menus being possible. To restore the old behaviour, a new
+hidden preference has been added: 'type_any_header', setting
+this to 1 restores the old behaviour.
+  + Automatic account selection is now also applied when you reply
+to one of your own messages, e.g. from the Sent folder.
+  + Folder list: The Left and Right cursor keys now collapse or
+expand the currently selected folder tree item. The Left cursor
+key also moves the selection to parent folder, if current
+folder is within a collapsed tree.
+  + Folder list: The Home and End keys now move the selection to
+the first folder and last folder in the tree.
+  + Account Auto-configuration: when errors occur, a more detailed
+error message is shown.
+  + GnuPG plugins:
+- An option has been added to specify the location of the GnuPG
+  executable.
+- A new hidden preference has been added which limits the
+  number of results returned when using your keyring for
+  address auto-completion: 'autocompletion_limit'. The default
+  value is 0, which means there is no limit, any other number
+  will limit the results to that number.
+  + Python plugin: Folder has been added to MessageInfo objects.
+  + The GeoLocation plugin is no longer included.
+  + The user manual has been updated.
+  + The man page has been updated.
+  + Misc bugs fixed:
+- make 'date' (not thread date) the default sort when
+  clicking column header to switch to date sort.
+- Several memory leaks in RSSyl.
+- IPv6 now works on Windows, for connections not handled by
+ libetpan.
+- GPG preferences initialization.
+- Possible crash when gpg is upgraded to gpg-v21 
+- Save temporary file in mime temporary directory when using
+ right-click/Open image instead of saving in current working
+ directory.
+- Crash in address completion when matching group name.
+- Correct handling of RFC3339 timestamp format with second
+ fraction.
+- Building on GLib older than 2.25.
+  + Bugs fixed: claws#2115, claws#3209, claws#3253, claws#3263,
+claws#3296, claws#3352, claws#3454, claws#3473, claws#3475,
+claws#3483, claws#3507, claws#3516, claws#3524, claws#3531.
+  + Updated translations.
+- Dropped gdata-plugin requirements: gdata-plugin dropped upstream.
+
+---

Old:

  claws-mail-3.12.0.tar.xz

New:

  claws-mail-3.13.0.tar.xz



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.jyh4Yl/_old  2015-11-12 19:40:49.0 +0100
+++ /var/tmp/diff_new_pack.jyh4Yl/_new  2015-11-12 19:40:49.0 +0100
@@ -22,14 +22,14 @@
 %endif
 
 Name:   claws-mail
-Version:3.12.0
+Version:3.13.0
 Release:0
 Url:http://www.claws-mail.org/
 Summary:A lightweight and highly configurable email client
 License:GPL-3.0+
 Group:  Productivity/Networking/Email/Clients
 # Both sourceforge and project url fails, so just have source manually.
-#Source:
http://www.claws-mail.org/download.php?file=releases/claws-mail-3.12.0.tar.xz
+#Source:
http://www.claws-mail.org/download.php?file=releases/claws-mail-3.13.0.tar.xz
 Source0:claws-mail-%{version}.tar.xz
 BuildRequires:  NetworkManager-devel
 BuildRequires:  compface

commit claws-mail for openSUSE:Factory

2015-08-01 Thread h_root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2015-08-01 11:37:35

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is claws-mail

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2014-11-10 
17:28:19.0 +0100
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2015-08-01 11:37:39.0 +0200
@@ -1,0 +2,56 @@
+Thu Jul 23 21:34:20 UTC 2015 - kiel...@gmail.com
+
+- Update to version 3.12.0:
+  + New plugin: ManageSieve. Manage sieve filters on a server using
+the ManageSieve protocol.
+  + Filtering/Processing:
+- Increase range for age matcher condition.
+- 'mark_as_spam' now only marks as spam, it does not do an
+  additional move.
+  + Compose window:
+- From line gets its own label with mnemonic.
+- More intuitive right-click behaviour in attachments list.
+  + QuickSearch: 'Cc' added to the mixed search:
+From/To/Cc/Subject/Tag.
+  + Folder list: Added 'Mark all read recursively' to context menu.
+  + Support for Mac-cyrillic encoding.
+  + IMAP: Support for SCRAM-SHA-1 authentication mechanism.
+  + PGP plugins: Display validity of signatures.
+  + Bogofilter plugin: 3rd spam handling option, 'Only mark as
+spam'.
+  + RSSyl plugin: Per-feed support for HTTP basic auth.
+  + Several layout improvements to preferences pages.
+  + Updated user manual.
+  + Updated man page.
+  + Bugs fixed: claws#1769, claws#1901, claws#2435, claws#2577,
+claws#2601, claws#2965, claws#2981, claws#3211, claws#3321,
+claws#3345, claws#3349, claws#3351, claws#3354, claws#3364,
+claws#3365, claws#3380, claws#3389, claws#3407, claws#3419,
+claws#3421, claws#3432, claws#3438, claws#3466, deb#771360,
+deb#771737, deb#779824.
+  + CVE fixed: CVE 2010-5109.
+  + Misc bugs fixed:
+- Fix LDAP access using TLS protocol.
+- claws-mail.desktop installation.
+- Compose window Subject mnemonic.
+- Archiver plguin: compatibility with libarchive 2.8.x.
+- Remove draft when cancelling a message written with an
+  external editor.
+- Remove superfluous dynamic link against libarchive.
+- Fix labels referring to 'SSL' instead of 'TLS'.
+- Allow single-click to select mailboxes in the mailbox order
+  dialog.
+- tbird2claws.py: set encoding to UTF-8.
+  + Updated translations.
+- Dropped fix_categories_and_recover_keywords_in_desktop_file.patch
+  as fixed in upstream
+- Dropped recover_desktop_file_installation.patch: fixed upstream.
+- Dropped recover_desktop_file_installation_part2.patch: fixed
+  upstream.
+- Set pkgconfig(libgdata) BuildRequires: conditionally for 1330 and
+  newer as the needed version is an unstable branch. Due to this,
+  conditionally pass --enable-gdata-plugin to configure. As a
+  result, libgdata is not beeing built for any current version of
+  openSUSE.
+
+---

Old:

  claws-mail-3.11.1.tar.xz
  fix_categories_and_recover_keywords_in_desktop_file.patch
  recover_desktop_file_installation.patch
  recover_desktop_file_installation_part2.patch

New:

  claws-mail-3.12.0.tar.xz



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.RfJNvd/_old  2015-08-01 11:37:40.0 +0200
+++ /var/tmp/diff_new_pack.RfJNvd/_new  2015-08-01 11:37:40.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package claws-mail
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -22,18 +22,15 @@
 %endif
 
 Name:   claws-mail
-Version:3.11.1
+Version:3.12.0
 Release:0
 Url:http://www.claws-mail.org/
 Summary:A lightweight and highly configurable email client
 License:GPL-3.0+
 Group:  Productivity/Networking/Email/Clients
-Source0:
http://sourceforge.net/projects/claws-mail/files/Claws%20Mail/%{version}/claws-mail-%{version}.tar.xz
-# Recover desktop file installation
-Patch0: recover_desktop_file_installation.patch
-Patch1: recover_desktop_file_installation_part2.patch
-# Fix categories and recover keywords in desktop file
-Patch2: fix_categories_and_recover_keywords_in_desktop_file.patch
+# Both sourceforge and project url fails, so just have source manually.
+#Source:
http://www.claws-mail.org/download.php?file=releases/claws-mail-3.12.0.tar.xz
+Source0:

commit claws-mail for openSUSE:Factory

2014-11-10 Thread h_root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2014-11-10 17:28:14

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is claws-mail

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2014-11-02 
16:46:31.0 +0100
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2014-11-10 17:28:19.0 +0100
@@ -1,0 +2,21 @@
+Sat Nov  1 17:43:56 UTC 2014 - kiel...@gmail.com
+
+- Update to version 3.11.1:
+  + Use 'gnutls_priority' hidden account preference for POP3 and
+STARTTLS connections, in addition to SMTP.
+  + RSSyl plugin: Enable use of .netrc to store network
+credentials.
+  + Remove dependency on intltool.
+  + Remove appdata.
+  + Updated translations: Norwegian Bokmål.
+  + Bug fixed: claws#3306, claws#3308
+- Removed intltool BuildRequires: no longer needed.
+- Removed --enable-appdata from %configure (dropped in upstream).
+- Add fix_categories_and_recover_keywords_in_desktop_file.patch
+  from upstream git to fix categories and recover keywords in
+  desktop file.
+- Add recover_desktop_file_installation.patch from bugzilla
+  (claws#3320) and recover_desktop_file_installation_part2.patch
+  from upstream git to recover desktop file installation.
+
+---

Old:

  claws-mail-3.11.0.tar.xz

New:

  claws-mail-3.11.1.tar.xz
  fix_categories_and_recover_keywords_in_desktop_file.patch
  recover_desktop_file_installation.patch
  recover_desktop_file_installation_part2.patch



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.BZjSI7/_old  2014-11-10 17:28:21.0 +0100
+++ /var/tmp/diff_new_pack.BZjSI7/_new  2014-11-10 17:28:21.0 +0100
@@ -22,13 +22,18 @@
 %endif
 
 Name:   claws-mail
-Version:3.11.0
+Version:3.11.1
 Release:0
 Url:http://www.claws-mail.org/
 Summary:A lightweight and highly configurable email client
 License:GPL-3.0+
 Group:  Productivity/Networking/Email/Clients
 Source0:
http://sourceforge.net/projects/claws-mail/files/Claws%20Mail/%{version}/claws-mail-%{version}.tar.xz
+# Recover desktop file installation
+Patch0: recover_desktop_file_installation.patch
+Patch1: recover_desktop_file_installation_part2.patch
+# Fix categories and recover keywords in desktop file
+Patch2: fix_categories_and_recover_keywords_in_desktop_file.patch
 BuildRequires:  NetworkManager-devel
 BuildRequires:  compface
 BuildRequires:  db-devel
@@ -43,7 +48,6 @@
 %else
 BuildRequires:  gtk3-devel
 %endif
-BuildRequires:  intltool
 BuildRequires:  libarchive-devel
 BuildRequires:  libcanberra-devel = 0.6
 BuildRequires:  libcurl-devel
@@ -124,6 +128,9 @@
 %lang_package
 %prep
 %setup -q
+%patch0
+%patch1 -p1
+%patch2 -p1
 
 %build
 %configure \
@@ -165,8 +172,7 @@
 --enable-crash-dialog \
 --enable-startup-notification \
 --enable-compface \
---enable-libetpan \
---enable-appdata
+--enable-libetpan
 make %{?_smp_mflags}
 
 %install
@@ -237,8 +243,6 @@
 %{_datadir}/claws-mail/tools/kdeservicemenu/
 %{_mandir}/man1/claws-mail.1.gz
 %config(noreplace) %{_sysconfdir}/skel/.claws-mail/
-%dir %{_datadir}/appdata/
-%{_datadir}/appdata/*.xml
 
 %files devel
 %defattr(-,root,root)

++ claws-mail-3.11.0.tar.xz - claws-mail-3.11.1.tar.xz ++
/work/SRC/openSUSE:Factory/claws-mail/claws-mail-3.11.0.tar.xz 
/work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail-3.11.1.tar.xz differ: 
char 27, line 1

++ fix_categories_and_recover_keywords_in_desktop_file.patch ++
From cfde37a35a8b9d54bd680245a7d37a63d6779706 Mon Sep 17 00:00:00 2001
From: Ricardo Mones rica...@mones.org
Date: Tue, 28 Oct 2014 16:59:16 +0100
Subject: [PATCH] Fix categories and recover keywords in desktop file

---
 claws-mail.desktop |3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/claws-mail.desktop b/claws-mail.desktop
index 116c9cb..df0bb00 100644
--- a/claws-mail.desktop
+++ b/claws-mail.desktop
@@ -18,7 +18,8 @@ GenericName[sk]=Poštový klient
 GenericName[sv]=E-postklient
 Exec=claws-mail %u
 Icon=claws-mail
-Categories=Network;Office;Email;
+Categories=Network;Email;
+Keywords=lightweight;fast;gui;extensible;plugin;pop;pop3;imap;imap4;nntp;news;
 Comment=Lightweight and Fast GTK+ based Mail Client
 Comment[ca]=Client de correu electrònic ràpid i lleuger basat en GTK+
 Comment[cs]=Lehký a rychlý mailový klient založený na GTK+
-- 
1.7.10.4

++ recover_desktop_file_installation.patch ++
--- Makefile.in 2014-10-28 

commit claws-mail for openSUSE:Factory

2014-11-02 Thread h_root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2014-11-02 16:46:17

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is claws-mail

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2014-08-05 
21:10:59.0 +0200
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2014-11-02 16:46:31.0 +0100
@@ -1,0 +2,64 @@
+Wed Oct 29 16:43:40 UTC 2014 - kiel...@gmail.com
+
+- Add libexpat-devel BuildRequires: new dependency for the RSSyl
+  plugin, which was completely rewritten in 3.11.0.
+
+---
+Wed Oct 22 13:47:10 UTC 2014 - lchiqui...@suse.com
+
+- Pass --enable-appdata to %configure.
+
+---
+Wed Oct 22 13:16:59 UTC 2014 - lchiqui...@suse.com
+
+- New build requirement: intltool.
+
+---
+Wed Oct 22 12:29:24 UTC 2014 - lchiqui...@suse.com
+
+- Update to version 3.11.0 (boo#903276):
+  + SSLv3 server connections are now disabled by default, in
+response to the POODLE vulnerability (CVE-2014-3566).
+  + Several PGP/Core plugin improvements:
+- Indicate when a key has been revoked or has expired when
+  displaying signature status.
+- When displaying the full information, show the Validity, and
+  the Owner Trust level. Also indicate expired and revoked
+  keys, and revoked UIDs.
+- The Content-Disposition: attachment flag in PGP/MIME signed
+  messages has been removed. It was confusing for cetain MUAs.
+  + A new version of the RSSyl plugin, completely redesigned and
+rewritten.
+  + The results of TAB address completion in the Compose window
+have improved ordering.
+  + Due to popular demand, use of the Up key in the message body in
+the Compose window stops at the top of the message body and
+does not continue up to the header fields. This reverts the
+behaviour introduced in version 3.10.0.
+  + In the Compose window, when navigating with the arrow keys,
+selecting, and thus modifying, the Account selector is now
+prevented.
+  + In the Compose window, a mnemonic (s) has been added to the
+Subject line.
+  + The Queue folder is highlighted if there are messages in its
+sub-folders and the tree is collapsed.
+  + When sorting messages by 'thread date', clicking the 'Date'
+column header will now toggle between ascending/descending and
+will not switch to 'date' sorting.
+  + A new QuickSearch filter has been added that searches a
+header's content only.
+  + A Reply-To field has been added to the main Template
+configuration.
+  + The menubar can now be hidden, default hotkey: F12.
+  + Fancy plugin: A user-controlled stylesheet can now be used.
+  + Python plugin: Add flag attributes to MessageInfo object.
+  + Python plugin: Make 'account' property of ComposeWindow
+read/write.
+  + Libravatar plugin: a network timeout option has been added.
+  + The tbird2claws.py script, for converting a Thunderbird mailbox
+to a Claws Mail mailbox, now handles sub-directory recursion.
+  + Bugs fixed: claws#3173, claws#3211, claws#3212, claws#3221,
+claws#3235, claws#3236, claws#3246, claws#3265, claws#3300.
+  + Updated translations:.
+
+---

Old:

  claws-mail-3.10.1.tar.bz2

New:

  claws-mail-3.11.0.tar.xz



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.9C8Q1a/_old  2014-11-02 16:46:33.0 +0100
+++ /var/tmp/diff_new_pack.9C8Q1a/_new  2014-11-02 16:46:33.0 +0100
@@ -22,13 +22,13 @@
 %endif
 
 Name:   claws-mail
-Version:3.10.1
+Version:3.11.0
 Release:0
 Url:http://www.claws-mail.org/
 Summary:A lightweight and highly configurable email client
 License:GPL-3.0+
 Group:  Productivity/Networking/Email/Clients
-Source0:
http://sourceforge.net/projects/claws-mail/files/Claws%20Mail/%{version}/claws-mail-%{version}.tar.bz2
+Source0:
http://sourceforge.net/projects/claws-mail/files/Claws%20Mail/%{version}/claws-mail-%{version}.tar.xz
 BuildRequires:  NetworkManager-devel
 BuildRequires:  compface
 BuildRequires:  db-devel
@@ -43,10 +43,12 @@
 %else
 BuildRequires:  gtk3-devel
 %endif
+BuildRequires:  intltool
 BuildRequires:  libarchive-devel
 BuildRequires:  libcanberra-devel = 0.6
 BuildRequires:  libcurl-devel
 BuildRequires:  libetpan-devel = 0.57
+BuildRequires:  libexpat-devel
 BuildRequires:  libgcrypt-devel
 

commit claws-mail for openSUSE:Factory

2014-08-05 Thread h_root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2014-08-05 21:10:55

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is claws-mail

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2014-05-27 
18:23:55.0 +0200
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2014-08-05 21:10:59.0 +0200
@@ -1,0 +2,29 @@
+Mon Aug  4 00:40:21 UTC 2014 - malcolmle...@opensuse.org
+
+- Update to version 3.10.1:
+  + Add an account preference to allow automatically accepting
+unknown and changed SSL certificates, if they're valid (that
+is, if the root CA is trusted by the distro).
+  + RFE 3196, 'When changing quicksearch Search Type, set focus to
+search input box'.
+  + PGP/Core plugin: Generate 2048 bit RSA keys.
+  + Major code cleanup.
+  + Extended claws-mail.desktop with Compose and Receive actions.
+  + Fix GConf use with newer Glib.
+  + Fix the race fix, now preventing the compose window to be
+closed.
+  + Fix File (null) doesn't exist error dialog, when attaching a
+non-existing file via --attach
+  + Fix spacing in Folderview if the font is far from the system
+font.
+  + RSSyl:
+- When parsing RSS 2.0, ignore  tags with a namespace prefix.
+- Check for existence of xmlNode namespace, to prevent NULL
+  pointer crashes.
+  + Bugs fixed: claws#2728, claws#2981, claws#3170, claws#3179,
+claws#3201, deb#730050.
+  + Updated translations.
+- Drop claws-mail-3.10.0_uninitialized_variable_git51af19b.patch as
+  fixed upstream.
+
+---

Old:

  claws-mail-3.10.0.tar.bz2
  claws-mail-3.10.0_uninitialized_variable_git51af19b.patch

New:

  claws-mail-3.10.1.tar.bz2



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.S407HW/_old  2014-08-05 21:11:00.0 +0200
+++ /var/tmp/diff_new_pack.S407HW/_new  2014-08-05 21:11:00.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package claws-mail
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -22,15 +22,13 @@
 %endif
 
 Name:   claws-mail
-Version:3.10.0
+Version:3.10.1
 Release:0
 Url:http://www.claws-mail.org/
 Summary:A lightweight and highly configurable email client
 License:GPL-3.0+
 Group:  Productivity/Networking/Email/Clients
 Source0:
http://sourceforge.net/projects/claws-mail/files/Claws%20Mail/%{version}/claws-mail-%{version}.tar.bz2
-# PATCH-FIX-UPSTREAM claws-mail-3.10.0_uninitialized_variable_git51af19b.patch 
da...@opensu.se Patch taken from upstream can be removed in next version update.
-Patch0: claws-mail-3.10.0_uninitialized_variable_git51af19b.patch
 BuildRequires:  NetworkManager-devel
 BuildRequires:  compface
 BuildRequires:  db-devel
@@ -46,6 +44,7 @@
 BuildRequires:  gtk3-devel
 %endif
 BuildRequires:  libarchive-devel
+BuildRequires:  libcanberra-devel = 0.6
 BuildRequires:  libcurl-devel
 BuildRequires:  libetpan-devel = 0.57
 BuildRequires:  libgcrypt-devel
@@ -61,10 +60,9 @@
 BuildRequires:  pkgconfig(dbus-glib-1) = 0.60
 BuildRequires:  pkgconfig(gnutls) = 2.2
 BuildRequires:  pkgconfig(libgdata) = 0.6
+BuildRequires:  pkgconfig(libnotify)
 BuildRequires:  pkgconfig(libsoup-2.4)
 BuildRequires:  pkgconfig(sm)
-BuildRequires:  pkgconfig(libnotify)
-BuildRequires:  libcanberra-devel = 0.6
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Requires:   pinentry-gtk2
 %{?libperl_requires}
@@ -124,7 +122,6 @@
 %lang_package
 %prep
 %setup -q
-%patch0 -p1
 
 %build
 %configure \

++ claws-mail-3.10.0.tar.bz2 - claws-mail-3.10.1.tar.bz2 ++
/work/SRC/openSUSE:Factory/claws-mail/claws-mail-3.10.0.tar.bz2 
/work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail-3.10.1.tar.bz2 differ: 
char 11, line 1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit claws-mail for openSUSE:Factory

2014-05-27 Thread h_root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2014-05-27 18:23:39

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is claws-mail

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2013-12-17 
10:00:46.0 +0100
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2014-05-27 18:23:55.0 +0200
@@ -1,0 +2,76 @@
+Mon May 26 16:11:13 UTC 2014 - mrueck...@suse.de
+
+- fix tarball url:
+  - not all occurences of the version were using the macro
+  - wrong SF project name
+
+---
+Mon May 26 13:56:35 UTC 2014 - mrueck...@suse.de
+
+- added claws-mail-3.10.0_uninitialized_variable_git51af19b.patch:
+  Patch taken from upstream. Fixes an uninitialized variable use.
+
+---
+Mon May 26 12:52:29 UTC 2014 - mrueck...@suse.de
+
+- update to 3.10.0 
+  - Complete SSL certificate chains are now saved, and if built with
+Libetpan 1.4.1, the IMAP SSL connection's certificate chain is made
+available. Both of these allow correct certificate verification
+instead of a bogus 'No certificate issuer found' status.
+  - Auto-configuration of account email servers, based on SRV records,
+is now possible. (GLib = 2.22 is required.)
+  - Added a preference to avoid automatically drafting emails that are
+to be sent encrypted, (Configuration/Preferences/Compose/Writing).
+  - Messages saved as Drafts are now saved as New, highlighting the
+Drafts folder, in order to draw the attention to unfinished mails
+there.
+  - It is now possible to add a 'Replace signature' button to the
+Compose window toolbar.
+  - Quotation wrapping and undo/redo in the Compose window has been
+improved.
+  - 'Reply to all' now excludes your own address.
+  - The 'Generate X-Mailer header' option has been renamed 'Add user
+agent header' and applies to both X-Mailer and X-Newsreader headers.
+  - Added hidden preferences, 'address_search_wildcard' and
+'folder_search_wildcard', to choose between matching from start of
+the folder name/address or any part of the name. (Activating these
+options restores the previous behaviour.)
+  - Added hidden preference 'enable_avatars' to control the internal
+capture/render process, and which allows disabling it by external
+plugins for example.
+  - 'Check for new folders' now only updates the folder list, not
+updating the contents of folders. If needed, it can be followed by
+'Check for new messages'
+  - When using Redirect, the redirecting account's address is used in
+the SMTP MAIL FROM instead of the original sender's address.
+  - NEW: Libravatar plugin, which displays avatars from
+https://www.libravatar.org/
+  - Added support for an arbitrary number and sources of 'avatars' and
+images for email senders, and migrated Face and X-Face headers.
+  - Avatars are now included when printing mails.
+  - The GPG keyring can now be used as the source for address auto-
+completion.
+  - The vCalendar and RSSyl plugins now have an option to disable SSL
+certificate verification (and check them by default).
+  - The ClamAV plugin now pops up an error message only once instead of
+repeatedly
+  - Updated the man page and the manual.
+  - Updated Brazilian Portuguese, British English, Czech, Dutch,
+Finnish, French, Hebrew, Hungarian, Indonesian, Lithuanian, Slovak,
+Spanish, and Swedish translations.
+  - Added Esperanto translation.
+  - Bug fixes:
+claws#1644, claws#2119, claws#2145, claws#2179, claws#2238,
+claws#2389, claws#2398, claws#2447, claws#2643, claws#2875,
+claws#2991, claws#3020, claws#3055, claws#3038, claws#3039,
+claws#3040, claws#3050, claws#3094, claws#3100, claws#3105,
+claws#3106, claws#3107, claws#3116, claws#3117, claws#3120,
+claws#3131, claws#3138, claws#3139, claws#3145, claws#3146,
+claws#3147, claws#3148, claws#3150, claws#3155, claws#3169,
+claws#3964
+- package the provided appdate xml file
+- enabled more features in the notification plugin:
+  new buildRequires:  pkgconfig(libnotify) libcanberra-devel = 0.6
+
+---

Old:

  claws-mail-3.9.3.tar.bz2

New:

  claws-mail-3.10.0.tar.bz2
  claws-mail-3.10.0_uninitialized_variable_git51af19b.patch



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.kudfJr/_old  2014-05-27 18:23:57.0 +0200
+++ /var/tmp/diff_new_pack.kudfJr/_new  2014-05-27 18:23:57.0 

commit claws-mail for openSUSE:Factory

2013-12-17 Thread h_root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2013-12-17 10:00:44

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is claws-mail

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2013-11-10 
19:59:13.0 +0100
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2013-12-17 10:00:46.0 +0100
@@ -1,0 +2,43 @@
+Mon Dec 16 19:07:49 UTC 2013 - zai...@opensuse.org
+
+- Update to version 3.9.3:
+  + The TAB address completion in the Compose window now matches
+any part of the address and not just the beginning.
+  + When copying or moving a message, the type-ahead search now
+matches any part of a folder name and not just the beginning.
+  + It is now possible to replace the current signature in the
+Compose window by using the '/Message/Replace signature' menu
+item.
+  + It is now possible to disable the 'Subject is empty' warning
+dialogue. See the option 'Warn when Subject is empty' option on
+the '/Configuration/Preferences/Mail handling/Sending' page.
+  + When sending messages, if the hostname cannot be determined,
+fallback to 'localhost' rather than 'unknown', as the latter is
+rejected by some servers.
+  + Added better handling of messages from broken mailers, such as
+yahoo groups.
+  + PDF plugin: the minimum required version of poppler is 0.12.0.
+  + PGP/* plugin: long key IDs are now displayed in the dialogues
+instead of short IDs.
+  + PGP/* plugin: The automatic signature check is now
+non-blocking.
+  + Python plugin: can now access accounts, mailboxes, folder
+properties.
+  + vCalendar plugin: webcals:// URLs are now treated as https://
+  + Support for Maemo has been removed.
+  + Bugs fixed: claws#2132, claws#2210, claws#2794, claws#2923,
+claws#2940, claws#2954, claws#2957, claws#2960, claws#2961,
+claws#2964, claws#2979, claws#2982, claws#2986, claws#2989,
+claws#2994, claws#2995, claws#3002, claws#3004, claws#3009,
+claws#3011, claws#3021, deb#711864.
+  + Quote all specials in name as defined on RFC, see
+http://tools.ietf.org/html/rfc5322#section-3.2.3.
+  + Fix sensitivity and state of 'hide read threads'.
+  + Fancy plugin: disable DNS Prefetching when 'Enable loading of
+remote content' is switched off.
+  + Bogofilter plugin: insert X-Bogosity header like the option
+says, not X-Claws-Bogosity header.
+  + Updated translations.
+- Drop claws-mail-missing-include.patch, fixed upstream.
+
+---

Old:

  claws-mail-3.9.2.tar.bz2
  claws-mail-missing-include.patch

New:

  claws-mail-3.9.3.tar.bz2



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.xD5QW6/_old  2013-12-17 10:00:46.0 +0100
+++ /var/tmp/diff_new_pack.xD5QW6/_new  2013-12-17 10:00:46.0 +0100
@@ -22,15 +22,13 @@
 %endif
 
 Name:   claws-mail
-Version:3.9.2
+Version:3.9.3
 Release:0
 Url:http://www.claws-mail.org/
 Summary:A lightweight and highly configurable email client
 License:GPL-3.0+
 Group:  Productivity/Networking/Email/Clients
-Source0:
http://downloads.sourceforge.net/project/sylpheed-claws/Claws%20Mail/3.9.2/%{name}-%{version}.tar.bz2
-# PATCH-FIX-UPSTREAM claws-mail-missing-include.patch dims...@opensuse.org -- 
Add missing includes; patch given to upstream
-Patch0: claws-mail-missing-include.patch
+Source0:
http://downloads.sourceforge.net/project/sylpheed-claws/Claws%20Mail/3.9.3/%{name}-%{version}.tar.bz2
 BuildRequires:  NetworkManager-devel
 BuildRequires:  compface
 BuildRequires:  db-devel
@@ -122,7 +120,6 @@
 %lang_package
 %prep
 %setup -q
-%patch0 -p1
 
 %build
 %configure \

++ claws-mail-3.9.2.tar.bz2 - claws-mail-3.9.3.tar.bz2 ++
/work/SRC/openSUSE:Factory/claws-mail/claws-mail-3.9.2.tar.bz2 
/work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail-3.9.3.tar.bz2 differ: 
char 11, line 1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit claws-mail for openSUSE:Factory

2013-11-10 Thread h_root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2013-11-10 19:59:12

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is claws-mail

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2013-11-08 
08:34:41.0 +0100
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2013-11-10 19:59:13.0 +0100
@@ -1,0 +2,6 @@
+Sun Nov 10 10:35:29 UTC 2013 - dims...@opensuse.org
+
+- Drop claws-mail-fix-address-quotes.patch: This patch on its own
+  has negative side-effects.
+
+---

Old:

  claws-mail-fix-address-quotes.patch



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.fMwI5W/_old  2013-11-10 19:59:14.0 +0100
+++ /var/tmp/diff_new_pack.fMwI5W/_new  2013-11-10 19:59:14.0 +0100
@@ -31,8 +31,6 @@
 Source0:
http://downloads.sourceforge.net/project/sylpheed-claws/Claws%20Mail/3.9.2/%{name}-%{version}.tar.bz2
 # PATCH-FIX-UPSTREAM claws-mail-missing-include.patch dims...@opensuse.org -- 
Add missing includes; patch given to upstream
 Patch0: claws-mail-missing-include.patch
-# PATCH-FIX-UPSTREAM claws-mail-fix-address-quotes.patch claws#2210 
rica...@mones.org -- Fix quotes all addresses which need quoting just before 
writting the message to the queue folder.
-Patch1: claws-mail-fix-address-quotes.patch
 BuildRequires:  NetworkManager-devel
 BuildRequires:  compface
 BuildRequires:  db-devel
@@ -125,7 +123,6 @@
 %prep
 %setup -q
 %patch0 -p1
-%patch1 -p1
 
 %build
 %configure \

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit claws-mail for openSUSE:Factory

2013-11-07 Thread h_root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2013-11-08 08:34:40

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is claws-mail

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2013-09-11 
11:12:50.0 +0200
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2013-11-08 08:34:41.0 +0100
@@ -1,0 +2,7 @@
+Wed Nov  6 01:21:22 UTC 2013 - malcolmle...@opensuse.org
+
+- Add claws-mail-fix-address-quotes.patch: Fix quotes all
+  addresses which need quoting just before writting the
+  message to the queue folder, claws#2210.
+
+---

New:

  claws-mail-fix-address-quotes.patch



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.G67sJJ/_old  2013-11-08 08:34:42.0 +0100
+++ /var/tmp/diff_new_pack.G67sJJ/_new  2013-11-08 08:34:42.0 +0100
@@ -31,6 +31,8 @@
 Source0:
http://downloads.sourceforge.net/project/sylpheed-claws/Claws%20Mail/3.9.2/%{name}-%{version}.tar.bz2
 # PATCH-FIX-UPSTREAM claws-mail-missing-include.patch dims...@opensuse.org -- 
Add missing includes; patch given to upstream
 Patch0: claws-mail-missing-include.patch
+# PATCH-FIX-UPSTREAM claws-mail-fix-address-quotes.patch claws#2210 
rica...@mones.org -- Fix quotes all addresses which need quoting just before 
writting the message to the queue folder.
+Patch1: claws-mail-fix-address-quotes.patch
 BuildRequires:  NetworkManager-devel
 BuildRequires:  compface
 BuildRequires:  db-devel
@@ -123,6 +125,7 @@
 %prep
 %setup -q
 %patch0 -p1
+%patch1 -p1
 
 %build
 %configure \

++ claws-mail-fix-address-quotes.patch ++
From d07722d7d00132463f5a86266c22140a69aa477a Mon Sep 17 00:00:00 2001
From: Ricardo Mones rica...@mones.org
Date: Fri, 25 Oct 2013 14:09:00 +0200
Subject: [PATCH] Fix bug #2210, but not on Address Book
MIME-Version: 1.0
Content-Type: text/plain; charset=utf8
Content-Transfer-Encoding: 8bit

Bug report is titled 'Display name with invalid addresses not quoted
when inserted from address book', but the real problem is not the AB.

AB doesn't care about the address format or validity, the problem is
sending those addresses to the SMTP server, which, as seen in the wild¹,
might care.

Fix quotes all addresses which need quoting just before writting the
message to the queue folder.

¹http://lists.claws-mail.org/pipermail/users/2013-October/007485.html
---
 src/compose.c |   46 +++---
 1 files changed, 43 insertions(+), 3 deletions(-)

diff --git a/src/compose.c b/src/compose.c
index b5cec4f..1c8b05b 100644
--- a/src/compose.c
+++ b/src/compose.c
@@ -6129,6 +6129,44 @@ static int compose_add_attachments(Compose *compose, 
MimeInfo *parent)
return 0;
 }
 
+static gchar *compose_quote_list_of_addresses(gchar *str)
+{
+   GSList *list = NULL, *item = NULL;
+   gchar *qname = NULL, *faddr = NULL, *result = NULL;
+
+   list = address_list_append_with_comments(list, str);
+   for (item = list; item != NULL; item = item-next) {
+   gchar *spec = item-data;
+   gchar *endofname = strstr(spec,  );
+   *endofname = '\0';
+   QUOTE_IF_REQUIRED_NORMAL(qname, spec, return NULL);
+   *endofname = ' ';
+   if (*qname != *spec) { /* has been quoted, compute new */
+   gchar *addr = g_strdup(endofname);
+   gchar *name = g_strdup(qname);
+   faddr = g_strconcat(name, addr, NULL);
+   g_free(name);
+   g_free(addr);
+   debug_print(new auto-quoted address: '%s', faddr);
+   }
+   if (result == NULL)
+   result = g_strdup((faddr != NULL)? faddr: spec);
+   else {
+   result = g_strconcat(result,
+, ,
+(faddr != NULL)? faddr: spec,
+NULL);
+   }
+   if (faddr != NULL) {
+   g_free(faddr);
+   faddr = NULL;
+   }
+   }
+   slist_free_strings_full(list);
+
+   return result;
+}
+
 #define IS_IN_CUSTOM_HEADER(header) \
(compose-account-add_customhdr  \
 custom_header_find(compose-account-customhdr_list, header) != NULL)
@@ -6161,9 +6199,11 @@ static void 
compose_add_headerfield_from_headerlist(Compose *compose,

commit claws-mail for openSUSE:Factory

2013-09-11 Thread h_root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2013-09-11 11:12:49

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is claws-mail

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2013-06-24 
09:19:28.0 +0200
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2013-09-11 11:12:50.0 +0200
@@ -1,0 +2,6 @@
+Thu Sep  5 17:13:51 CEST 2013 - m...@suse.de
+
+- Add libperl_requires, as we link against libperl and thus
+  need a specific version of perl.
+
+---



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.3tXwgf/_old  2013-09-11 11:12:50.0 +0200
+++ /var/tmp/diff_new_pack.3tXwgf/_new  2013-09-11 11:12:50.0 +0200
@@ -65,6 +65,7 @@
 BuildRequires:  pkgconfig(sm)
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Requires:   pinentry-gtk2
+%{?libperl_requires}
 Recommends: %{name}-lang
 Provides:   sylpheed-claws = %{version}
 Obsoletes:  sylpheed-claws  %{version}

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit claws-mail for openSUSE:Factory

2013-06-24 Thread h_root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2013-06-24 09:19:26

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is claws-mail

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2013-05-27 
09:43:07.0 +0200
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2013-06-24 09:19:28.0 +0200
@@ -1,0 +2,19 @@
+Thu Jun 20 15:24:47 UTC 2013 - malcolmle...@opensuse.org
+
+- Update to version 3.9.2:
+  + New big icon for compose windows.
+  + Never decode multipart/ or message/ parts, as RFC states.
+  + Add missing check for libperl.
+  + Fix check for libsoup - it is not obligatory.
+  + Do not try to destroy a NULL session after an unsuccesful NNTP
+connect attempt.
+  + The extraheaderrc format doesn't allow data after the header
+colon. Other OSes may insert extra characters other than \n,
+so, remove them all.
+  + Fix undoing file insertion.
+  + Fix check for python.
+  + Fix detection of account in --compose and --compose-from-file
+where the From value contains a name + email.
+  + Bugs fixed: claws#2923, claws#2927.
+
+---

Old:

  claws-mail-3.9.1.tar.bz2

New:

  claws-mail-3.9.2.tar.bz2



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.ybs7zw/_old  2013-06-24 09:19:29.0 +0200
+++ /var/tmp/diff_new_pack.ybs7zw/_new  2013-06-24 09:19:29.0 +0200
@@ -22,13 +22,13 @@
 %endif
 
 Name:   claws-mail
-Version:3.9.1
+Version:3.9.2
 Release:0
 Url:http://www.claws-mail.org/
 Summary:A lightweight and highly configurable email client
 License:GPL-3.0+
 Group:  Productivity/Networking/Email/Clients
-Source0:
http://downloads.sourceforge.net/project/sylpheed-claws/Claws%20Mail/3.9.1/%{name}-%{version}.tar.bz2
+Source0:
http://downloads.sourceforge.net/project/sylpheed-claws/Claws%20Mail/3.9.2/%{name}-%{version}.tar.bz2
 # PATCH-FIX-UPSTREAM claws-mail-missing-include.patch dims...@opensuse.org -- 
Add missing includes; patch given to upstream
 Patch0: claws-mail-missing-include.patch
 BuildRequires:  NetworkManager-devel

++ claws-mail-3.9.1.tar.bz2 - claws-mail-3.9.2.tar.bz2 ++
/work/SRC/openSUSE:Factory/claws-mail/claws-mail-3.9.1.tar.bz2 
/work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail-3.9.2.tar.bz2 differ: 
char 11, line 1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit claws-mail for openSUSE:Factory

2013-05-27 Thread h_root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2013-05-27 09:43:06

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is claws-mail

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2013-05-16 
09:46:00.0 +0200
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2013-05-27 09:43:07.0 +0200
@@ -4 +4 @@
-- Als obsolete claws-mail-extra-plugins-devel, as the plugins
+- Also obsolete claws-mail-extra-plugins-devel, as the plugins



Other differences:
--
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit claws-mail for openSUSE:Factory

2013-05-16 Thread h_root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2013-05-16 09:45:57

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is claws-mail

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2013-04-26 
12:37:31.0 +0200
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2013-05-16 09:46:00.0 +0200
@@ -1,0 +2,71 @@
+Wed May 15 09:26:24 UTC 2013 - dims...@opensuse.org
+
+- Als obsolete claws-mail-extra-plugins-devel, as the plugins
+  package was merged upstream.
+
+---
+Tue May  7 07:41:09 UTC 2013 - dims...@opensuse.org
+
+- Update to version 3.9.1:
+  + All plugins previously packaged as 'Extra Plugins' are now
+contained within the Claws Mail package. In addition to that,
+the following plugins have been dropped: TrayIcon, Dillo
+Viewer, and Gtkhtml2 Viewer.
+  + 3 command-line switches have been added:
+--cancel-receiving which cancels the currently running message
+retrieval operation.
+--cancel-sending which cancels the currently running message
+sending operation.
+--debug which toggles debug output.
+  + '/Message/Cancel sending' has been added to the main menu.
+  + In the filtering and processing condition configuration for
+Age, it is now possible to match based on number of hours.
+  + The GnuPG signature timestamp is now displayed in the full
+signature information.
+  + Support for GnuTLS priority string has been added.
+  + Keep-alive pings are now performed on IMAP and NNTP
+connections.
+  + In the Compose window, the focus is now moved to the message
+body when focus is in the Subject entry and the Enter key is
+pressed.
+  + The Delete key can now be used to remove Colour Label hotkeys.
+  + PDF Viewer: The printed PDF quality has been improved.
+  + Fancy HTML viewer: The options dialogue has been completely
+reworked, and disabling remote content is now totally strict.
+  + Python plugin: Added Cc field to messageinfo objects.
+  + Python plugin: Added examples.
+  + Python plugin: Added a function to get an arbitrary header from
+a MessageInfo object.
+  + Perl plugin: The documentation for insert_perl.pl has been
+improved.
+  + Basic handling of vcard 3.0 has been added to vcard2xml.py.
+  + The man page has been updated.
+  + Bugs fixed: claws#1137, claws#1684, claws#1963, claws#2340,
+claws#2617, claws#2624, claws#2702, claws#2774, claws#2785,
+claws#2801, claws#2826, claws#2828, claws#2832, claws#2835,
+claws#2859, claws#2862, claws#2863, claws#2878, claws#2879,
+claws#2882, claws#2885, claws#2890, claws#2893, claws#2903,
+claws#2909.
+  + Updated translations.
+- Drop upstream fixed patches:
+  + claws-mail-3.9.0_205b490083a141586c390bd985a3e22e99ea137d.patch
+  + claws-mail-3.9.0_06e09c818f9455537e82e8395d658e0be336f873.patch
+  + claws-mail-python.diff.
+- Add claws-mail-missing-include.patch: Fix brp check failure due
+  to some missing include headers.
+- Explicitly pass all --enable-*-plugins to configure, to ensure
+  we will not lose any at any time.
+- Add BuildRequires to build all the plugins:
+  + libarchive-devel
+  + libcurl-devel
+  + libpoppler-glib-devel
+  + libwebkit-devel
+  + python-gtk-devel
+  + pkgconfig(libgdata)
+  + pkgconfig(libsoup-2.4)
+- Drop --enable-openssl configure parameter: no longer supported.
+- Provide and obsolete claws-mail-extra-plugins and
+  claws-mail-extra-plugins-lang: the plugins are no longer shipped
+  as separate tarballs.
+
+---

Old:

  claws-mail-3.9.0.tar.bz2
  claws-mail-3.9.0_06e09c818f9455537e82e8395d658e0be336f873.patch
  claws-mail-3.9.0_205b490083a141586c390bd985a3e22e99ea137d.patch
  claws-mail-python.diff

New:

  claws-mail-3.9.1.tar.bz2
  claws-mail-missing-include.patch



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.oGJ7e7/_old  2013-05-16 09:46:01.0 +0200
+++ /var/tmp/diff_new_pack.oGJ7e7/_new  2013-05-16 09:46:01.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package claws-mail
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -22,18 +22,15 @@
 %endif
 
 Name:   claws-mail
-Version:3.9.0
+Version:3.9.1
 Release:0
 Url:http://www.claws-mail.org/
 

commit claws-mail for openSUSE:Factory

2013-04-25 Thread h_root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2013-04-26 07:11:41

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is claws-mail, Maintainer is nadvor...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2012-11-24 
20:46:46.0 +0100
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2013-04-26 07:11:44.0 +0200
@@ -1,0 +2,8 @@
+Wed Apr 24 11:07:42 UTC 2013 - mrueck...@suse.de
+
+- pulled 2 patches from upstream to fix crash with unknown
+  encodings: (bnc#816881)
+  claws-mail-3.9.0_205b490083a141586c390bd985a3e22e99ea137d.patch
+  claws-mail-3.9.0_06e09c818f9455537e82e8395d658e0be336f873.patch
+
+---

New:

  claws-mail-3.9.0_06e09c818f9455537e82e8395d658e0be336f873.patch
  claws-mail-3.9.0_205b490083a141586c390bd985a3e22e99ea137d.patch



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.SrdKjs/_old  2013-04-26 07:11:54.0 +0200
+++ /var/tmp/diff_new_pack.SrdKjs/_new  2013-04-26 07:11:54.0 +0200
@@ -30,6 +30,10 @@
 Group:  Productivity/Networking/Email/Clients
 Source0:
http://downloads.sourceforge.net/project/sylpheed-claws/Claws%20Mail/3.8.1/%{name}-%{version}.tar.bz2
 Patch0: claws-mail-python.diff
+# PATCH-FIX-UPSTREAM 
claws-mail-3.9.0_205b490083a141586c390bd985a3e22e99ea137d.patch bnc#816881 
da...@opensu.se
+Patch1: claws-mail-3.9.0_205b490083a141586c390bd985a3e22e99ea137d.patch
+# PATCH-FIX-UPSTREAM 
claws-mail-3.9.0_06e09c818f9455537e82e8395d658e0be336f873.patch bnc#816881 
da...@opensu.se
+Patch2: claws-mail-3.9.0_06e09c818f9455537e82e8395d658e0be336f873.patch
 BuildRequires:  NetworkManager-devel
 BuildRequires:  compface
 BuildRequires:  db-devel
@@ -105,6 +109,8 @@
 %prep
 %setup -q
 %patch0
+%patch1
+%patch2 -p1
 
 %build
 %configure \

++ claws-mail-3.9.0_06e09c818f9455537e82e8395d658e0be336f873.patch ++
commit 06e09c818f9455537e82e8395d658e0be336f873
Author: Paul p...@claws-mail.org
Date:   Wed Apr 24 10:19:48 2013 +0100

further fix to bug #2862, 'Segmentation fault when replying to a message 
where the code conversion fails'

diff --git a/src/procmime.c b/src/procmime.c
index 5796741..2fe223b 100644
--- a/src/procmime.c
+++ b/src/procmime.c
@@ -798,17 +798,16 @@ gboolean procmime_scan_text_content(MimeInfo *mimeinfo,
} else if (mimeinfo-type == MIMETYPE_TEXT) {
while (SC_FGETS(buf, sizeof(buf), tmpfp) != NULL) {
str = conv_codeset_strdup(buf, src_codeset, CS_UTF_8);
+   if (!str)
+   str =  conv_codeset_strdup(buf, 
conv_get_locale_charset_str(), CS_UTF_8);
if (str) {
-   if ((scan_ret = scan_callback(str, cb_data)) == 
TRUE) {
-   g_free(str);
-   break;
-   }
-   g_free(str);
-   } else {
+   if ((scan_ret = scan_callback(str, cb_data)) == 
TRUE) {
+   g_free(str);
+   break;
+   }
+   g_free(str);
+   } else
conv_fail = TRUE;
-   if ((scan_ret = scan_callback(str, cb_data)) == 
TRUE)
-   break;
-   }
}
}
 
++ claws-mail-3.9.0_205b490083a141586c390bd985a3e22e99ea137d.patch ++
--- src/codeconv.h.orig 2013-01-21 15:59:17.0 +
+++ src/codeconv.h  2013-01-21 16:18:39.0 +
@@ -168,6 +168,7 @@
 #define CS_WINDOWS_874 Windows-874
 #define CS_GEORGIAN_PS GEORGIAN-PS
 #define CS_TCVN5712_1  TCVN5712-1
+#define CS_X_VIET_VPS  X-VIET-VPS
 
 #define C_INTERNAL C_UTF_8
 #define CS_INTERNALCS_UTF_8
--- src/procmime.c.orig 2013-01-21 15:59:12.0 +
+++ src/procmime.c  2013-01-21 16:22:26.0 +
@@ -768,6 +768,8 @@
src_codeset = CS_GB18030;
else if (!forced_charset  src_codeset  !strcasecmp(src_codeset, 
CS_GB2312))
src_codeset = CS_GB18030;
+   else if (!forced_charset  src_codeset  !strcasecmp(src_codeset, 
CS_X_VIET_VPS))
+   src_codeset = CS_WINDOWS_874;
 
if (mimeinfo-type == MIMETYPE_TEXT  

commit claws-mail for openSUSE:Factory

2012-11-24 Thread h_root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2012-11-24 20:46:44

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is claws-mail, Maintainer is nadvor...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2012-10-16 
11:23:27.0 +0200
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2012-11-24 20:46:46.0 +0100
@@ -1,0 +2,80 @@
+Wed Nov 21 14:44:20 UTC 2012 - mrueck...@suse.de
+
+- Update to version 3.9.0:
+  + Added IMAP server side search
+  + Added the file .claws-mail/extraheaderrc which holds editable
+extra
+  + Added 'Select html part of multipart messages' to the Folder
+Properties
+  + GnuPG: Consider marginal signature validity as untrusted
+  + The mimeview shortcuts are now user configurable
+  + Spell checker: Always show 'change dictionary' menu
+  + Filtering dialogue: TreeView type-ahead is now case
+insensitive
+  + Separated 'Mark all read' from 'Mark as read' and
+'Ignore thread'
+  + Made 'Mark all read' confirmation button more clear
+  + Made the clickable area of the expander arrows in the folder
+list larger
+  + Made SSL client certificate error messages more meaningful
+  + The type of units required in the Extended Search information
+dialogue are now indicated
+  + Several speed-ups and optimisations
+  + Updated manual
+  + Updated translations
+  + Bug fixes:
+- bug 1137: 'loading plugins with same profile on different
+  archs'
+- bug 1961: 'patches for a couple of clang warnings'
+- bug 1975: 'preference mutt key bindings do not take effect'
+- bug 2096: 'MEMORY-ERROR w/ Claws-Mail/IMAP and Lotus
+  Domino'
+- bug 2203: 'Problems in forwarding multipart/alternative
+  messages with HTML part'
+- bug 2390: 'Non-fully-trusted-key-warning appears based on 
+  primary UID rather than recipient e-mail'
+- bug 2579: 'Installed headers redefine autotools-specific
+  constants'
+- bug 2596: 'Spell checker does not work properly'
+- bug 2638: 'Respect $LEX environment variable in autogen.sh'
+- bug 2639: 'The MSGBUFSIZE definition collides with a
+  definition of OpenBSD'
+- bug 2650: 'segfault in pgp when gpgme_strerror() returns
+  a non utf-8 string'
+- bug 2689: 'segfault when trying to view info about
+  pgp/smime sign'
+- bug 2697: 'segfault in parse_parameters()'
+- bug 2718: 'Failure to check peer hostname when checking
+  certificate'
+- bug 2723: 'Missing encoding in generated html manual'
+- bug 2743: 'null pointer crash in procmime strchr'
+- bug 2744: 'Quick search throws bad command argument error
+  since recent change'
+- bug 2751: 'g_mutex_new/g_mutex_free removed from GLib 2.32'
+- bug 2760: 'display correct libc version in crash dialog
+  when uclibc is used'
+- bug 2761: 'Desktop file does not pass validation'
+- bug 2776: 'Make all menu shortcuts work properly in the
+  message window'
+- bug 2777: 'Installing latest cvs116 package 14 Windows
+  version results in wrong paths in clawsrc'
+- Fix some modal windows
+- Only show HTML parts by default (if the pref is set so) if
+  the part disposition-type is inline or unknown, but not
+  attachment.
+- IMAP: Always clear the tags list when fetching a folder, or
+  Claws will never untag an untagged email.
+- Fix double mainwindow presentation that confuses GNOME3
+  when some plugins fail to load (subsequent Claws windows
+  got no focus in that case)
+- Fix build on Fink/OS X
+- Fix build with gnutls 3.1.3
+- Fix Windows build
+- Fix Windows runtime crash
+- Fix socket communication
+- Removed patches taken from upstream:
+  + claws-mail-bnc770014.patch
+  + claws-mail-verify-hostname.patch
+  + claws-mail-3.8.1-procmime-vuln.patch
+
+---

Old:

  claws-mail-3.8.1-procmime-vuln.patch
  claws-mail-3.8.1.tar.bz2
  claws-mail-bnc770014.patch
  claws-mail-verify-hostname.patch

New:

  claws-mail-3.9.0.tar.bz2



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.mrrnE4/_old  2012-11-24 20:46:50.0 +0100
+++ /var/tmp/diff_new_pack.mrrnE4/_new  2012-11-24 20:46:50.0 +0100
@@ -22,7 +22,7 @@
 %endif
 
 Name:   claws-mail
-Version:3.8.1
+Version:3.9.0
 Release:0
 Url:http://www.claws-mail.org/
 Summary:A lightweight and highly configurable email client
@@ -30,12 +30,6 @@
 Group:  

commit claws-mail for openSUSE:Factory

2012-10-16 Thread h_root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2012-10-16 11:23:25

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is claws-mail, Maintainer is nadvor...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2012-08-13 
19:53:12.0 +0200
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2012-10-16 11:23:27.0 +0200
@@ -1,0 +2,7 @@
+Fri Oct 12 14:52:50 UTC 2012 - zai...@opensuse.org
+
+- Add claws-mail-3.8.1-procmime-vuln.patch: Fixes NULL pointer
+  derefence while processing email content. (bnc#784463),
+  (CVE-2012-4507).
+
+---

New:

  claws-mail-3.8.1-procmime-vuln.patch



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.HfQnru/_old  2012-10-16 11:23:28.0 +0200
+++ /var/tmp/diff_new_pack.HfQnru/_new  2012-10-16 11:23:28.0 +0200
@@ -34,6 +34,8 @@
 Patch1: claws-mail-bnc770014.patch
 # PATCH-FIX-UPSTREAM claws-mail-verify-hostname.patch bnc#761503 -- Verify 
peer names when negotiating certificates.
 Patch3: claws-mail-verify-hostname.patch
+# PATCH-FIX-UPSTREAM claws-mail-3.8.1-procmime-vuln.patch bnc#784463 -- NULL 
pointer derefence while processing email content. 
+Patch4: claws-mail-3.8.1-procmime-vuln.patch
 BuildRequires:  NetworkManager-devel
 BuildRequires:  compface
 BuildRequires:  db-devel
@@ -111,6 +113,7 @@
 %patch0
 %patch1 -p1
 %patch3 -p0
+%patch4 -p1
 
 %build
 %configure \

++ claws-mail-3.8.1-procmime-vuln.patch ++
diff -Nurb --strip-trailing-cr claws-mail-3.8.1-orig/src/procmime.c 
claws-mail-3.8.1/src/procmime.c
--- claws-mail-3.8.1-orig/src/procmime.c2012-06-27 11:05:22.0 
+0200
+++ claws-mail-3.8.1/src/procmime.c 2012-10-03 18:00:09.438577924 +0200
@@ -1753,6 +1753,8 @@
continue;
 
charset = value;
+if (charset == NULL)
+continue;
lang = strchr(charset, '\'');
if (lang == NULL)
continue;
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit claws-mail for openSUSE:Factory

2012-08-13 Thread h_root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2012-08-13 19:53:10

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is claws-mail, Maintainer is nadvor...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2012-08-07 
08:03:18.0 +0200
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2012-08-13 19:53:12.0 +0200
@@ -1,0 +2,8 @@
+Thu Aug  9 12:59:41 UTC 2012 - dims...@opensuse.org
+
+- Add claws-mail-verify-hostname.patch: fix SSL negotiation and
+  hostname verification.
+- Drop claws-mail-certbundle-path.patch: integrated in the upstram
+  patch. 
+
+---

Old:

  claws-mail-certbundle-path.patch

New:

  claws-mail-verify-hostname.patch



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.3D4K0t/_old  2012-08-13 19:53:31.0 +0200
+++ /var/tmp/diff_new_pack.3D4K0t/_new  2012-08-13 19:53:31.0 +0200
@@ -32,8 +32,8 @@
 Patch0: claws-mail-python.diff
 # PATCH-FIX-UPSTREAM claws-mail-bnc770014.patch bnc#770014 -- Fix crash when 
trying to view info about pgp/smime sign
 Patch1: claws-mail-bnc770014.patch
-# PATCH-FIX-UPSTREAM claws-mail-certbundle-path.patch bnc#761503 
dims...@opensuse.org -- Add our own path to the ssl ca bundle.
-Patch2: claws-mail-certbundle-path.patch
+# PATCH-FIX-UPSTREAM claws-mail-verify-hostname.patch bnc#761503 -- Verify 
peer names when negotiating certificates.
+Patch3: claws-mail-verify-hostname.patch
 BuildRequires:  NetworkManager-devel
 BuildRequires:  compface
 BuildRequires:  db-devel
@@ -110,7 +110,7 @@
 %setup -q
 %patch0
 %patch1 -p1
-%patch2 -p1
+%patch3 -p0
 
 %build
 %configure \

++ claws-mail-verify-hostname.patch ++
Index: src/common/ssl.c
===
--- src/common/ssl.c.orig
+++ src/common/ssl.c
@@ -104,6 +104,7 @@ const gchar *claws_ssl_get_cert_file(voi
const char *cert_files[]={
/etc/pki/tls/certs/ca-bundle.crt,
/etc/certs/ca-bundle.crt,
+   /etc/ssl/ca-bundle.pem,
/usr/share/ssl/certs/ca-bundle.crt,
/etc/ssl/certs/ca-certificates.crt,
/usr/local/ssl/certs/ca-bundle.crt,
Index: src/common/ssl_certificate.c
===
--- src/common/ssl_certificate.c.orig
+++ src/common/ssl_certificate.c
@@ -833,4 +833,22 @@ void ssl_certificate_get_x509_and_pkey_f
gnutls_pkcs12_deinit(p12);
}
 }
+
+gboolean ssl_certificate_check_subject_cn(SSLCertificate *cert)
+{
+   return gnutls_x509_crt_check_hostname(cert-x509_cert, cert-host) != 0;
+}
+
+gchar *ssl_certificate_get_subject_cn(SSLCertificate *cert)
+{
+   gchar subject_cn[BUFFSIZE];
+   size_t n = BUFFSIZE;
+
+   if(gnutls_x509_crt_get_dn_by_oid(cert-x509_cert, 
+   GNUTLS_OID_X520_COMMON_NAME, 0, 0, subject_cn, n))
+   strncpy(subject_cn, _(not in certificate), BUFFSIZE);
+
+   return g_strdup(subject_cn);
+}
+
 #endif /* USE_GNUTLS */
Index: src/common/ssl_certificate.h
===
--- src/common/ssl_certificate.h.orig
+++ src/common/ssl_certificate.h
@@ -63,13 +63,13 @@ void ssl_certificate_delete_from_disk(SS
 char * readable_fingerprint(unsigned char *src, int len);
 char *ssl_certificate_check_signer (gnutls_x509_crt cert, guint status);
 
-#ifdef USE_GNUTLS
 gnutls_x509_crt ssl_certificate_get_x509_from_pem_file(const gchar *file);
 gnutls_x509_privkey ssl_certificate_get_pkey_from_pem_file(const gchar *file);
 void ssl_certificate_get_x509_and_pkey_from_p12_file(const gchar *file, 
const gchar *password, gnutls_x509_crt *crt, 
gnutls_x509_privkey *key);
 size_t gnutls_i2d_X509(gnutls_x509_crt x509_cert, unsigned char **output);
 size_t gnutls_i2d_PrivateKey(gnutls_x509_privkey pkey, unsigned char **output);
-#endif
+gboolean ssl_certificate_check_subject_cn(SSLCertificate *cert);
+gchar *ssl_certificate_get_subject_cn(SSLCertificate *cert);
 #endif /* USE_GNUTLS */
 #endif /* SSL_CERTIFICATE_H */
Index: src/gtk/sslcertwindow.c
===
--- src/gtk/sslcertwindow.c.orig
+++ src/gtk/sslcertwindow.c
@@ -284,6 +284,7 @@ static gboolean sslcert_ask_hook(gpointe
} else {
hookdata-accept = 
sslcertwindow_ask_changed_cert(hookdata-old_cert, hookdata-cert);
}
+
return TRUE;
 }
 
@@ 

commit claws-mail for openSUSE:Factory

2012-08-07 Thread h_root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2012-08-07 08:03:16

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is claws-mail, Maintainer is nadvor...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2012-07-23 
10:15:21.0 +0200
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2012-08-07 08:03:18.0 +0200
@@ -1,0 +2,56 @@
+Sun Aug  5 01:47:20 UTC 2012 - malcolmle...@opensuse.org
+
+- Updated to version 3.8.1:
+  + Replied and Forwarded message status flags are now non-
+exclusive. Introduced a new message state (and relevant icon
+in message list) where both the Replied and Forwarded flags
+are set.
+  + 'Send to...' has been added to the context menu of a message's
+parts. This causes a new Compose window to open with the
+selected mime part attached.
+  + 'Hide' and 'View Log' buttons have been added to the Send and
+Receive dialogues. The former will hide the dialogue, the
+latter will open the Network Log dialogue.
+  + A short symbol has been added the QuickSearch Extended mode:
+'ha', an abbreviated form of 'has_attachment'.
+  + Basic session statistics are now available, from the
+Statistics tab in About dialog and the command-line.
+  + The display of attached patches, (text/x-patch or text/x-diff)
+is now colourised. The colours are controlled by 3 new hidden
+preferences: diff_added_color, diff_deleted_color, and
+diff_hunk_color.
+  + Updated translations.
+  + Bug fixes:
+- Bug 1090, 'Standard-folders appear again after rescanning
+  tree'.
+- Bug 1924, 'Messages marked move to Trash appear identical to
+  messages marked move to $FOLDER'.
+- Bug 2598, 'Actions can move locked messages'.
+- Bug 2501, 'opened message blanks when moved to other
+  folder'.
+- Bug 2574, 'Statement might be overflowing a buffer in
+  strncat'.
+- Bug 2577, 'Focus rectangle on folder list and message list
+  headings doesn't get properly cleared when switching heading
+  and horizontally scrolling list (underlines and vertical
+  lines remain on screen)'.
+- Bug 2582, 'Expanded mimeview drag n drop no longer works'.
+- Bug 2595, 'Change expand behavior for message list / message
+  view'.
+- Bug 2620, 'shift+tab from subject field not working'.
+- Bug 2624, 'dialog Action Configuration cannot be closed'.
+- Bug 2646, 'Compile fails with gnutls-3.0.18'.
+- Bug 2659, 'E-mail attachments are handled inconsistently'.
+- Bug 2662, 'ag quicksearch adds 1 to value'.
+- Fix bug in search criteria when doing a complete directory
+  search using '*'.
+- Fix sensitivity of toolbar's get_btn (retrieve mail from
+  current account) and of mainwindows's relevant entry when
+  current account is not able to retrieve (SMTP-only).
+- Don't do TLS if not requested by user. fixes connecting to
+  servers which, for example, want SSL 3 only.
+- Drop claws-mail-fix-bufferoverflowstrncat.patch as this has been
+  upstreamed.
+- Drop claws-mail-gnutls318.patch as this has been upstreamed.
+
+---

Old:

  claws-mail-3.8.0.tar.bz2
  claws-mail-fix-bufferoverflowstrncat.patch
  claws-mail-gnutls318.patch

New:

  claws-mail-3.8.1.tar.bz2



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.xg2PqJ/_old  2012-08-07 08:03:20.0 +0200
+++ /var/tmp/diff_new_pack.xg2PqJ/_new  2012-08-07 08:03:20.0 +0200
@@ -22,22 +22,18 @@
 %endif
 
 Name:   claws-mail
-Version:3.8.0
+Version:3.8.1
 Release:0
 Url:http://www.claws-mail.org/
 Summary:A lightweight and highly configurable email client
 License:GPL-3.0+
 Group:  Productivity/Networking/Email/Clients
-Source0:
http://downloads.sourceforge.net/project/sylpheed-claws/Claws%20Mail/3.8.0/%{name}-%{version}.tar.bz2
+Source0:
http://downloads.sourceforge.net/project/sylpheed-claws/Claws%20Mail/3.8.1/%{name}-%{version}.tar.bz2
 Patch0: claws-mail-python.diff
-# PATCH-FIX-UPSTREAM claws-mail-fix-bufferoverflowstrncat.patch 
malcolmle...@opensuse.org -- Fix statement might be overflowing a buffer in 
strncat, http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=2574
-Patch1: claws-mail-fix-bufferoverflowstrncat.patch
-# PATCH-FIX-UPSTREAM claws-mail-gnutls318.patch dims...@opensuse.org -- Fix 
build with gnutls 3.18. Taken from cvs rev 41.
-Patch2: 

commit claws-mail for openSUSE:Factory

2012-07-23 Thread h_root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2012-07-23 09:58:12

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is claws-mail, Maintainer is nadvor...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2012-07-09 
07:55:17.0 +0200
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2012-07-23 10:15:21.0 +0200
@@ -1,0 +2,9 @@
+Sat Jul 21 16:40:32 UTC 2012 - dims...@opensuse.org
+
+- Do not install ca-certificates.crt (bnc#761503).
+- Add claws-mail-certbundle-path.patch: Add path to our
+  ca-bundle.pem, so the file can be found by claws mail. This is
+  an intermediate solution. Preferably we should be switching to
+  the directory based storing of CA certificates.
+
+---

New:

  claws-mail-certbundle-path.patch



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.Ul18O2/_old  2012-07-23 10:15:23.0 +0200
+++ /var/tmp/diff_new_pack.Ul18O2/_new  2012-07-23 10:15:23.0 +0200
@@ -36,6 +36,8 @@
 Patch2: claws-mail-gnutls318.patch
 # PATCH-FIX-UPSTREAM claws-mail-bnc770014.patch bnc#770014 -- Fix crash when 
trying to view info about pgp/smime sign
 Patch3: claws-mail-bnc770014.patch
+# PATCH-FIX-UPSTREAM claws-mail-certbundle-path.patch bnc#761503 
dims...@opensuse.org -- Add our own path to the ssl ca bundle.
+Patch4: claws-mail-certbundle-path.patch
 BuildRequires:  NetworkManager-devel
 BuildRequires:  compface
 BuildRequires:  db-devel
@@ -114,6 +116,7 @@
 %patch1 -p1
 %patch2 -p1
 %patch3 -p1
+%patch4 -p1
 
 %build
 %configure \
@@ -151,11 +154,12 @@
 # Tools
 cp -r tools %{buildroot}%{_datadir}/%{name}
 rm %{buildroot}%{_datadir}/claws-mail/tools/Makefile*
+# The ca-certificates are meant for windows. On Linux, it is not used and 
should not be distributed.
+rm %{buildroot}%{_datadir}/claws-mail/tools/ca-certificates.crt
 mv %{buildroot}%{_datadir}/claws-mail/tools/README ./README.tools
 # fixing permissions
 chmod 755 %{buildroot}%{_datadir}/claws-mail/tools/*
 chmod 644 %{buildroot}%{_datadir}/claws-mail/tools/multiwebsearch.conf
-chmod 644 %{buildroot}%{_datadir}/claws-mail/tools/ca-certificates.crt
 %find_lang %{name} %{?no_lang_C}
 %fdupes %{buildroot}%{_libdir}/%{name}/plugins/
 install -d %{buildroot}%{_sysconfdir}/skel/.claws-mail/
@@ -201,7 +205,6 @@
 %{_datadir}/claws-mail/tools/*.pl
 %{_datadir}/claws-mail/tools/*.py
 %{_datadir}/claws-mail/tools/*.conf
-%{_datadir}/claws-mail/tools/ca-certificates.crt
 %{_datadir}/claws-mail/tools/tb2claws-mail
 %{_datadir}/claws-mail/tools/u*
 %{_datadir}/claws-mail/tools/kdeservicemenu/

++ claws-mail-certbundle-path.patch ++
Index: claws-mail-3.8.0/src/common/ssl.c
===
--- claws-mail-3.8.0.orig/src/common/ssl.c
+++ claws-mail-3.8.0/src/common/ssl.c
@@ -102,6 +102,7 @@ static int gnutls_client_cert_cb(gnutls_
 const gchar *claws_ssl_get_cert_file(void)
 {
const char *cert_files[]={
+   /etc/ssl/ca-bundle.pem,
/etc/pki/tls/certs/ca-bundle.crt,
/etc/certs/ca-bundle.crt,
/usr/share/ssl/certs/ca-bundle.crt,
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit claws-mail for openSUSE:Factory

2012-07-08 Thread h_root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2012-07-09 07:55:05

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is claws-mail, Maintainer is nadvor...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2012-06-10 
21:50:36.0 +0200
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2012-07-09 07:55:17.0 +0200
@@ -1,0 +2,6 @@
+Thu Jul  5 08:15:50 UTC 2012 - dims...@opensuse.org
+
+- Add claws-mail-bnc770014.patch: Fix crash when trying to view
+  info about pgp/smime sign.
+
+---

New:

  claws-mail-bnc770014.patch



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.yRNqai/_old  2012-07-09 07:55:20.0 +0200
+++ /var/tmp/diff_new_pack.yRNqai/_new  2012-07-09 07:55:20.0 +0200
@@ -34,6 +34,8 @@
 Patch1: claws-mail-fix-bufferoverflowstrncat.patch
 # PATCH-FIX-UPSTREAM claws-mail-gnutls318.patch dims...@opensuse.org -- Fix 
build with gnutls 3.18. Taken from cvs rev 41.
 Patch2: claws-mail-gnutls318.patch
+# PATCH-FIX-UPSTREAM claws-mail-bnc770014.patch bnc#770014 -- Fix crash when 
trying to view info about pgp/smime sign
+Patch3: claws-mail-bnc770014.patch
 BuildRequires:  NetworkManager-devel
 BuildRequires:  compface
 BuildRequires:  db-devel
@@ -111,6 +113,7 @@
 %patch0
 %patch1 -p1
 %patch2 -p1
+%patch3 -p1
 
 %build
 %configure \

++ claws-mail-bnc770014.patch ++
Index: claws-mail-3.8.0/src/plugins/pgpcore/sgpgme.c
===
--- claws-mail-3.8.0.orig/src/plugins/pgpcore/sgpgme.c
+++ claws-mail-3.8.0/src/plugins/pgpcore/sgpgme.c
@@ -326,7 +326,7 @@ gchar *sgpgme_sigstat_info_full(gpgme_ct
j++;
user = user-next;
}
-   g_string_append_printf(siginfo,
+   g_string_append(siginfo,
_(Primary key fingerprint:));
const char* primary_fpr = NULL;
if (key  key-subkeys  key-subkeys-fpr)
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit claws-mail for openSUSE:Factory

2012-06-10 Thread h_root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2012-06-10 20:14:57

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is claws-mail, Maintainer is nadvor...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2012-06-05 
15:29:55.0 +0200
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2012-06-10 21:50:36.0 +0200
@@ -1,0 +2,5 @@
+Wed Jun  6 19:03:59 UTC 2012 - dims...@opensuse.org
+
+- Add claws-mail-gnutls318.patch: Fix build with gnutls 3.18+.
+
+---

New:

  claws-mail-gnutls318.patch



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.VVyF6r/_old  2012-06-10 21:50:38.0 +0200
+++ /var/tmp/diff_new_pack.VVyF6r/_new  2012-06-10 21:50:38.0 +0200
@@ -32,6 +32,8 @@
 Patch0: claws-mail-python.diff
 # PATCH-FIX-UPSTREAM claws-mail-fix-bufferoverflowstrncat.patch 
malcolmle...@opensuse.org -- Fix statement might be overflowing a buffer in 
strncat, http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=2574
 Patch1: claws-mail-fix-bufferoverflowstrncat.patch
+# PATCH-FIX-UPSTREAM claws-mail-gnutls318.patch dims...@opensuse.org -- Fix 
build with gnutls 3.18. Taken from cvs rev 41.
+Patch2: claws-mail-gnutls318.patch
 BuildRequires:  NetworkManager-devel
 BuildRequires:  compface
 BuildRequires:  db-devel
@@ -108,6 +110,7 @@
 %setup -q
 %patch0
 %patch1 -p1
+%patch2 -p1
 
 %build
 %configure \

++ claws-mail-gnutls318.patch ++
diff --git a/src/common/ssl_certificate.c b/src/common/ssl_certificate.c
index f37e51f..4911acb 100644
--- a/src/common/ssl_certificate.c
+++ b/src/common/ssl_certificate.c
@@ -686,7 +686,7 @@ parse_pkcs12 (gnutls_pkcs12_t p12,
  gnutls_x509_privkey * key,
  gnutls_x509_crt_t * cert)
 {
-  gnutls_pkcs12_bag bag = NULL;
+  gnutls_pkcs12_bag_t bag = NULL;
   int index = 0;
   int ret;
 
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit claws-mail for openSUSE:Factory

2012-06-05 Thread h_root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2012-06-05 15:29:46

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is claws-mail, Maintainer is nadvor...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2012-03-16 
13:10:10.0 +0100
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2012-06-05 15:29:55.0 +0200
@@ -1,0 +2,7 @@
+Mon May 21 11:17:17 UTC 2012 - badshah...@gmail.com
+
+- Use pkgconfig(gnutls) BuildRequires instead of gnutls-devel. This
+  is more correct and helps avoid the issue with gnutls-devel
+  having been removed from Factory.
+
+---



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.InzvaA/_old  2012-06-05 15:29:56.0 +0200
+++ /var/tmp/diff_new_pack.InzvaA/_new  2012-06-05 15:29:56.0 +0200
@@ -40,7 +40,6 @@
 BuildRequires:  fdupes
 BuildRequires:  gettext
 BuildRequires:  gmp-devel
-BuildRequires:  gnutls-devel = 2.2
 BuildRequires:  gpgme-devel
 %if 0%{?favor_gtk2}
 BuildRequires:  gtk2-devel
@@ -56,6 +55,7 @@
 BuildRequires:  update-desktop-files
 BuildRequires:  pkgconfig(dbus-1) = 0.60
 BuildRequires:  pkgconfig(dbus-glib-1) = 0.60
+BuildRequires:  pkgconfig(gnutls) = 2.2
 BuildRequires:  pkgconfig(sm)
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Requires:   pinentry-gtk2

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit claws-mail for openSUSE:Factory

2012-03-16 Thread h_root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2012-03-16 13:10:08

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is claws-mail, Maintainer is nadvor...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2012-02-21 
12:16:12.0 +0100
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2012-03-16 13:10:10.0 +0100
@@ -1,0 +2,6 @@
+Sat Mar  3 13:36:27 UTC 2012 - zai...@opensuse.org
+
+- Change libSM-devel BuildRequires to pkgconfig(sm), to make it
+  build on 12.1 and older releases in GNOME:Apps.
+
+---



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.FCS23H/_old  2012-03-16 13:10:12.0 +0100
+++ /var/tmp/diff_new_pack.FCS23H/_new  2012-03-16 13:10:12.0 +0100
@@ -47,7 +47,6 @@
 %else
 BuildRequires:  gtk3-devel
 %endif
-BuildRequires:  libSM-devel
 BuildRequires:  libetpan-devel = 0.57
 BuildRequires:  libgcrypt-devel
 BuildRequires:  openldap2-devel
@@ -57,6 +56,7 @@
 BuildRequires:  update-desktop-files
 BuildRequires:  pkgconfig(dbus-1) = 0.60
 BuildRequires:  pkgconfig(dbus-glib-1) = 0.60
+BuildRequires:  pkgconfig(sm)
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Requires:   pinentry-gtk2
 Recommends: %{name}-lang

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit claws-mail for openSUSE:Factory

2012-02-21 Thread h_root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2012-02-21 12:16:10

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is claws-mail, Maintainer is nadvor...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2012-01-19 
16:54:27.0 +0100
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2012-02-21 12:16:12.0 +0100
@@ -1,0 +2,8 @@
+Mon Feb 20 14:36:54 UTC 2012 - vu...@opensuse.org
+
+- Add explicit libSM-devel BuildRequires, to avoid issues after the
+  big xorg-x11 packaging change.
+- Also add explicit pkgconfig(dbus-1) and pkgconfig(dbus-glib-1)
+  BuildRequires.
+
+---



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.PGDFcK/_old  2012-02-21 12:16:13.0 +0100
+++ /var/tmp/diff_new_pack.PGDFcK/_new  2012-02-21 12:16:13.0 +0100
@@ -47,6 +47,7 @@
 %else
 BuildRequires:  gtk3-devel
 %endif
+BuildRequires:  libSM-devel
 BuildRequires:  libetpan-devel = 0.57
 BuildRequires:  libgcrypt-devel
 BuildRequires:  openldap2-devel
@@ -54,6 +55,8 @@
 BuildRequires:  pkgconfig
 BuildRequires:  startup-notification-devel
 BuildRequires:  update-desktop-files
+BuildRequires:  pkgconfig(dbus-1) = 0.60
+BuildRequires:  pkgconfig(dbus-glib-1) = 0.60
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 Requires:   pinentry-gtk2
 Recommends: %{name}-lang

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit claws-mail for openSUSE:Factory

2012-01-19 Thread h_root
Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory 
checked in at 2012-01-19 16:54:25

Comparing /work/SRC/openSUSE:Factory/claws-mail (Old)
 and  /work/SRC/openSUSE:Factory/.claws-mail.new (New)


Package is claws-mail, Maintainer is nadvor...@suse.com

Changes:

--- /work/SRC/openSUSE:Factory/claws-mail/claws-mail.changes2011-10-02 
09:52:18.0 +0200
+++ /work/SRC/openSUSE:Factory/.claws-mail.new/claws-mail.changes   
2012-01-19 16:54:27.0 +0100
@@ -1,0 +2,50 @@
+Tue Jan 17 16:38:49 UTC 2012 - vu...@opensuse.org
+
+- Work on a GTK+ 3 build:
+  + Use favor_gtk2 to switch between gtk2 and gtk3 builds.
+  + For gtk3 build, use gtk3-devel BuildRequires instead of
+gtk2-devel and pass --enable-gtk3 to configure.
+  + Forcefully disable the gtk3 build with a gtk3_ready macro,
+since the gtk3 support is not ready yet.
+- Stop adding a GenericName to claws-mail.desktop as there's
+  already one.
+
+---
+Mon Jan  2 06:24:16 CET 2012 - malcolmle...@opensuse.org
+
+- Update to version 3.8.0:
+  + GnuTLS 2.2 is now a minimum requirement if encrypted
+connections to servers are required.
+  + The list displays have been updated to use newer GTK+
+functions, this means that the expanders look different and
+the optional dotted lines have been dropped.
+  + A hidden option, 'summary_from_show', which controls the
+display in the From column of the Message List: 0 (default):
+show name, 1: show address, 2: show name + address.
+  + The image viewer now uses the EXIF Orientation.
+  + 'Generate X-Mailer header' has been added as an Account
+option.
+  + /View/Message scroll has been added, allowing keyboard
+shortcuts to be added and used for message scrolling.
+  + Home and End keys now function in the Message View.
+  + /Message/Print has been added to the Compose window.
+  + Several bug fixes, including a fix for focus problem on Gnome
+shell (see NEWS for details).
+  + Updated manuals.
+  + Update man page.
+  + Bug fixes:
+  + Updated translations.
+- Drop claws-mail-new-gnutls.patch: fixed upstream.
+- Drop claws-mail-glib-2.31.patch: fixed upstream.
+- Update spec file License field from GPLv3+ and GPLv2+ to
+  GPL-3.0+ and GPL-2.0+ respectivley, to conform with spdx.org
+  identifier.
+- Add claws-mail-fix-bufferoverflowstrncat.patch: Fix statement
+  might be overflowing a buffer in strncat.
+
+---
+Mon Nov 28 22:18:24 UTC 2011 - dims...@opensuse.org
+
+- Add claws-mail-glib-2.31.patch: Fix build with glib 2.31.
+
+---

Old:

  claws-mail-3.7.10.tar.bz2
  claws-mail-new-gnutls.patch

New:

  claws-mail-3.8.0.tar.bz2
  claws-mail-fix-bufferoverflowstrncat.patch



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.tFBIBe/_old  2012-01-19 16:54:29.0 +0100
+++ /var/tmp/diff_new_pack.tFBIBe/_new  2012-01-19 16:54:29.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package claws-mail
 #
-# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,18 +16,22 @@
 #
 
 
+%define gtk3_ready 0
+%if !%{gtk3_ready}
+%define favor_gtk2 1
+%endif
 
 Name:   claws-mail
-Version:3.7.10
-Release:1
-License:GPLv3+
-Group:  Productivity/Networking/Email/Clients
+Version:3.8.0
+Release:0
 Url:http://www.claws-mail.org/
 Summary:A lightweight and highly configurable email client
-Source0:
http://downloads.sourceforge.net/project/sylpheed-claws/Claws%20Mail/3.7.10/%{name}-%{version}.tar.bz2
+License:GPL-3.0+
+Group:  Productivity/Networking/Email/Clients
+Source0:
http://downloads.sourceforge.net/project/sylpheed-claws/Claws%20Mail/3.8.0/%{name}-%{version}.tar.bz2
 Patch0: claws-mail-python.diff
-# PATCH-FIX-UPSTREAM claws-mail-new-gnutls.patch vu...@opensuse.org -- Fix 
build with gnutls 3.0.3, based on upstream change: 
http://www.colino.net/claws-mail/getpatchset.php?ver=3.7.10cvs18
-Patch1: claws-mail-new-gnutls.patch
+# PATCH-FIX-UPSTREAM claws-mail-fix-bufferoverflowstrncat.patch 
malcolmle...@opensuse.org -- Fix statement might be overflowing a buffer in 
strncat, http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=2574
+Patch1: claws-mail-fix-bufferoverflowstrncat.patch
 

commit claws-mail for openSUSE:Factory

2011-10-02 Thread h_root

Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory
checked in at Sun Oct 2 09:52:20 CEST 2011.




--- openSUSE:Factory/claws-mail/claws-mail.changes  2011-09-23 
01:53:35.0 +0200
+++ /mounts/work_src_done/STABLE/claws-mail/claws-mail.changes  2011-09-28 
10:04:39.0 +0200
@@ -1,0 +2,11 @@
+Wed Sep 28 08:03:41 UTC 2011 - vu...@opensuse.org
+
+- Add claws-mail-new-gnutls.patch: fix build with gnutls 3.0.3.
+
+---
+Sat Sep 17 23:02:21 UTC 2011 - jeng...@medozas.de
+
+- Remove redundant tags/sections from specfile
+- Use %_smp_mflags for parallel build
+
+---

calling whatdependson for head-i586


New:

  claws-mail-new-gnutls.patch



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.3gx099/_old  2011-10-02 09:52:17.0 +0200
+++ /var/tmp/diff_new_pack.3gx099/_new  2011-10-02 09:52:17.0 +0200
@@ -15,7 +15,6 @@
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
-# norootforbuild
 
 
 Name:   claws-mail
@@ -27,6 +26,8 @@
 Summary:A lightweight and highly configurable email client
 Source0:
http://downloads.sourceforge.net/project/sylpheed-claws/Claws%20Mail/3.7.10/%{name}-%{version}.tar.bz2
 Patch0: claws-mail-python.diff
+# PATCH-FIX-UPSTREAM claws-mail-new-gnutls.patch vu...@opensuse.org -- Fix 
build with gnutls 3.0.3, based on upstream change: 
http://www.colino.net/claws-mail/getpatchset.php?ver=3.7.10cvs18
+Patch1: claws-mail-new-gnutls.patch
 BuildRequires:  NetworkManager-devel
 BuildRequires:  compface
 BuildRequires:  db-devel
@@ -95,6 +96,7 @@
 %prep
 %setup -q
 %patch0
+%patch1 -p0
 
 %build
 %configure \
@@ -115,7 +117,7 @@
 --enable-startup-notification \
 --enable-compface \
 --enable-libetpan
-%__make %{?jobs:-j%jobs}
+make %{?_smp_mflags}
 
 %install
 %makeinstall
@@ -145,9 +147,6 @@
 %{_libdir}/claws-mail/plugins/smime.so
 EOF
 
-%clean
-%__rm -rf %{buildroot}
-
 %if 0%{?suse_version}  1130
 
 %post

++ claws-mail-new-gnutls.patch ++
Index: src/common/ssl.c
===
--- src/common/ssl.c.orig
+++ src/common/ssl.c
@@ -270,7 +270,9 @@ gboolean ssl_init_socket_with_method(Soc
if (session == NULL || r != 0)
return FALSE;
   
+#if GNUTLS_VERSION_NUMBER  0x030003
gnutls_transport_set_lowat (session, 1); 
+#endif
gnutls_set_default_priority(session);
gnutls_protocol_set_priority (session, proto_prio);
gnutls_cipher_set_priority (session, cipher_prio);
continue with q...



Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit claws-mail for openSUSE:Factory

2011-09-09 Thread h_root

Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory
checked in at Fri Sep 9 11:10:10 CEST 2011.




--- claws-mail/claws-mail.changes   2011-08-27 13:54:27.0 +0200
+++ /mounts/work_src_done/STABLE/claws-mail/claws-mail.changes  2011-09-05 
10:19:03.0 +0200
@@ -1,0 +2,13 @@
+Mon Sep  5 07:48:31 UTC 2011 - vu...@opensuse.org
+
+- Update to version 3.7.10:
+  + The name of the account is now included within the Network Log
+output.
+  + Right-clicking a message in the Message List no longer opens
+the message.
+  + Several bug fixes (see NEWS for details).
+  + Updated manuals.
+  + Updated translations.
+- Drop claws-mail-gdk.patch: fixed upstream.
+
+---

calling whatdependson for head-i586


Old:

  claws-mail-3.7.9.tar.bz2
  claws-mail-gdk.patch

New:

  claws-mail-3.7.10.tar.bz2



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.Av6uLT/_old  2011-09-09 11:10:05.0 +0200
+++ /var/tmp/diff_new_pack.Av6uLT/_new  2011-09-09 11:10:05.0 +0200
@@ -19,16 +19,14 @@
 
 
 Name:   claws-mail
-Version:3.7.9
-Release:4
+Version:3.7.10
+Release:1
 License:GPLv3+
 Group:  Productivity/Networking/Email/Clients
 Url:http://www.claws-mail.org/
 Summary:A lightweight and highly configurable email client
-Source0:
http://prdownloads.sourceforge.net/sylpheed-claws/%{name}-%{version}.tar.bz2
+Source0:
http://downloads.sourceforge.net/project/sylpheed-claws/Claws%20Mail/3.7.10/%{name}-%{version}.tar.bz2
 Patch0: claws-mail-python.diff
-# PATCH-FIX-UPSTREAM claws-mail-gdk.patch bnc#693197 dims...@opensuse.org -- 
Fix crash with libnotify enabled.
-Patch1: claws-mail-gdk.patch
 BuildRequires:  NetworkManager-devel
 BuildRequires:  compface
 BuildRequires:  db-devel
@@ -97,7 +95,6 @@
 %prep
 %setup -q
 %patch0
-%patch1
 
 %build
 %configure \

++ claws-mail-3.7.9.tar.bz2 - claws-mail-3.7.10.tar.bz2 ++
claws-mail/claws-mail-3.7.9.tar.bz2 
/mounts/work_src_done/STABLE/claws-mail/claws-mail-3.7.10.tar.bz2 differ: char 
11, line 1






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit claws-mail for openSUSE:Factory

2011-08-29 Thread h_root

Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory
checked in at Mon Aug 29 10:01:46 CEST 2011.




--- claws-mail/claws-mail.changes   2011-05-16 09:35:58.0 +0200
+++ /mounts/work_src_done/STABLE/claws-mail/claws-mail.changes  2011-08-27 
13:54:27.0 +0200
@@ -1,0 +2,5 @@
+Sat Aug 27 11:42:55 UTC 2011 - a...@suse.de
+
+- Add missing BuildRequires libgcrypt-devel
+
+---

calling whatdependson for head-i586




Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.i32Loo/_old  2011-08-29 10:00:41.0 +0200
+++ /var/tmp/diff_new_pack.i32Loo/_new  2011-08-29 10:00:41.0 +0200
@@ -20,7 +20,7 @@
 
 Name:   claws-mail
 Version:3.7.9
-Release:2
+Release:4
 License:GPLv3+
 Group:  Productivity/Networking/Email/Clients
 Url:http://www.claws-mail.org/
@@ -41,6 +41,7 @@
 BuildRequires:  gpgme-devel
 BuildRequires:  gtk2-devel
 BuildRequires:  libetpan-devel = 0.57
+BuildRequires:  libgcrypt-devel
 BuildRequires:  openldap2-devel
 BuildRequires:  pilot-link-devel
 BuildRequires:  pkgconfig






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit claws-mail for openSUSE:Factory

2011-05-02 Thread h_root

Hello community,

here is the log from the commit of package claws-mail for openSUSE:Factory
checked in at Mon May 2 16:26:22 CEST 2011.




--- claws-mail/claws-mail.changes   2011-02-12 20:23:45.0 +0100
+++ /mounts/work_src_done/STABLE/claws-mail/claws-mail.changes  2011-04-29 
01:03:02.0 +0200
@@ -1,0 +2,37 @@
+Tue Apr 26 22:06:11 CEST 2011 - dims...@opensuse.org
+
+- Update to version 3.7.9:
+  + Added a hidden option, 'show_inline_attachments'
+  + Added a hidden option, 'msgview_date_format'
+  + Several GUI improvements
+  + Support for NetworkManager 0.9
+  + Bugs fixed:
+- Fix several crashes.
+- SMTP authentication
+- Clawsmail sends return receipt every seconds
+- Attachment content-transfer-encoding incorrectly set when
+  signing emails
+- Date not localized in the message view
+- Problems in forwarding multipart/alternative messages with
+  HTML part
+- User action makes Claws unresponsive
+- Incorrect handling of quoted printable coma in headers
+- GPG Full info: showing subkey ID instead of primary key
+  fingerprint
+- Messages remains in folder cache after moving from MH to IMAP
+  boxes
+- Base64 is broken in 3.7.7 and 3.7.8
+- Register x-handler-scheme in .desktop file
+- Make displaying localized date/time in message view optional
+- valgrind.h should NOT be part of claws-mail
+- folderitemrc not updated when account name is changed
+- Fix matcher body parsing
+- Fix sa-learn when offline
+- TrayIcon plugin: fix logic bug which caused icon to be
+  always set no-mail status on plugin load
+- TrayIcon plugin: force icon hide on plugin_done(), without
+  it an empty space is left in tray under KDE3 and KDE4
+  + Updated translations.
+- Drop claws-mail-desktop.diff: fixed upstream.
+
+---

calling whatdependson for head-i586


Old:

  claws-mail-3.7.8.tar.bz2
  claws-mail-desktop.diff

New:

  claws-mail-3.7.9.tar.bz2



Other differences:
--
++ claws-mail.spec ++
--- /var/tmp/diff_new_pack.2U0EBC/_old  2011-05-02 16:25:18.0 +0200
+++ /var/tmp/diff_new_pack.2U0EBC/_new  2011-05-02 16:25:18.0 +0200
@@ -19,15 +19,14 @@
 
 
 Name:   claws-mail
-Version:3.7.8
-Release:4
+Version:3.7.9
+Release:1
 License:GPLv3+
 Group:  Productivity/Networking/Email/Clients
 Url:http://www.claws-mail.org/
 Summary:A lightweight and highly configurable email client
 Source0:
http://prdownloads.sourceforge.net/sylpheed-claws/%{name}-%{version}.tar.bz2
 Patch0: claws-mail-python.diff
-Patch1: claws-mail-desktop.diff
 BuildRequires:  NetworkManager-devel
 BuildRequires:  compface
 BuildRequires:  db-devel
@@ -95,7 +94,6 @@
 %prep
 %setup -q
 %patch0
-%patch1 -p1
 
 %build
 %configure \

++ claws-mail-3.7.8.tar.bz2 - claws-mail-3.7.9.tar.bz2 ++
claws-mail/claws-mail-3.7.8.tar.bz2 
/mounts/work_src_done/STABLE/claws-mail/claws-mail-3.7.9.tar.bz2 differ: char 
11, line 1






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org