[Akonadi] [Bug 462692] Random Akonadi segmentation fault

2023-04-24 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=462692

Sandro Knauß  changed:

   What|Removed |Added

 CC||skna...@kde.org

--- Comment #5 from Sandro Knauß  ---
(In reply to postix from comment #4)
> Wouldn't it have made more sense to reference bug #450217, where I have 
> collected all the dups?

Jepp it makes more sense. and #450217 is now updated too.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[Akonadi] [Bug 450217] (SEGV) Crash in Akonadi::Server::AkonadiServer::connectionDisconnected

2023-04-24 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=450217

Sandro Knauß  changed:

   What|Removed |Added

 CC||skna...@kde.org
  Latest Commit||https://invent.kde.org/pim/
   ||akonadi/commit/1d9d64ec3cf7
   ||8dfdddc2239df0d33b08dc44210
   ||4
 Status|REPORTED|RESOLVED
   Version Fixed In||23.04.1
 Resolution|--- |FIXED

--- Comment #23 from Sandro Knauß  ---
Git commit 1d9d64ec3cf78dfdddc2239df0d33b08dc442104 by Daniel Vrátil.
Committed on 22/04/2023 at 10:34.
Pushed by carlschwan into branch 'release/23.04'.

Fix crash on server shutdown

When AkonadiServer::quit() is called it clears the vector of existing
connections and destroys them. This can race with a resource disconnecting
or crashing on its own, which then enqueues a singal emission from the
Connection to remove itself from the connections vector as well.

Previously the code assumed the Connection must always exist in the vector
which caused a crash when it did not...surprise surprise.
FIXED-IN: 23.04.1

M  +4-2src/server/akonadi.cpp

https://invent.kde.org/pim/akonadi/commit/1d9d64ec3cf78dfdddc2239df0d33b08dc442104

-- 
You are receiving this mail because:
You are the assignee for the bug.

[Akonadi] [Bug 441214] SMTP passwords aren't being saved

2022-11-21 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=441214

--- Comment #18 from Sandro Knauß  ---
(In reply to justina from comment #17)
> Name : kf5-kmailtransport
> Version  : 22.08.1

The fix will be shipped in the next Gear release 22.12.0.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[Akonadi] [Bug 441214] SMTP passwords aren't being saved

2022-10-21 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=441214

Sandro Knauß  changed:

   What|Removed |Added

  Latest Commit|https://invent.kde.org/pim/ |https://invent.kde.org/pim/
   |kmailtransport/commit/cf7fd |kmailtransport/commit/15663
   |6cec6e91e222416519aa0fd5162 |91b326ceadfa4dfde774d892087
   |dacbea0d|d7b65e4b

--- Comment #16 from Sandro Knauß  ---
Git commit 1566391b326ceadfa4dfde774d892087d7b65e4b by Sandro Knauß.
Committed on 21/10/2022 at 16:36.
Pushed by knauss into branch 'master'.

Store password via QtKeychain

The reading of password is alaready done via QtKeychain, that actually
broke the support for passwords for all platforms != Plasma.
At QtKeychain selects other backends for other platforms.
FIXED-IN: 5.22.0

M  +23   -13   src/kmailtransport/transport.cpp

https://invent.kde.org/pim/kmailtransport/commit/1566391b326ceadfa4dfde774d892087d7b65e4b

-- 
You are receiving this mail because:
You are the assignee for the bug.

[Akonadi] [Bug 441214] SMTP passwords aren't being saved

2022-10-12 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=441214

Sandro Knauß  changed:

   What|Removed |Added

  Latest Commit|https://invent.kde.org/pim/ |https://invent.kde.org/pim/
   |kmailtransport/commit/5f8b5 |kmailtransport/commit/cf7fd
   |e87ffc1f77f0855f1169d047e98 |6cec6e91e222416519aa0fd5162
   |a3e2ea8a|dacbea0d

--- Comment #15 from Sandro Knauß  ---
Git commit cf7fd6cec6e91e222416519aa0fd5162dacbea0d by Sandro Knauß.
Committed on 12/10/2022 at 17:05.
Pushed by knauss into branch 'dev/hefee/kwallet_to_qtkeychain'.

Store password via QtKeychain

The reading of password is alaready done via QtKeychain, that actually
broke the support for passwords for all platforms != Plasma.
At QtKeychain selects other backends for other platforms.
FIXED-IN: 5.22.0

M  +33   -23   src/kmailtransport/transport.cpp

https://invent.kde.org/pim/kmailtransport/commit/cf7fd6cec6e91e222416519aa0fd5162dacbea0d

-- 
You are receiving this mail because:
You are the assignee for the bug.

[Akonadi] [Bug 441214] SMTP passwords aren't being saved

2022-10-12 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=441214

Sandro Knauß  changed:

   What|Removed |Added

 Resolution|--- |FIXED
 Status|CONFIRMED   |RESOLVED
   Version Fixed In||5.22.0
  Latest Commit||https://invent.kde.org/pim/
   ||kmailtransport/commit/5f8b5
   ||e87ffc1f77f0855f1169d047e98
   ||a3e2ea8a

--- Comment #14 from Sandro Knauß  ---
Git commit 5f8b5e87ffc1f77f0855f1169d047e98a3e2ea8a by Sandro Knauß.
Committed on 12/10/2022 at 16:36.
Pushed by knauss into branch 'dev/hefee/kwallet_to_qtkeychain'.

Store password wie QKeychain
FIXED-IN: 5.22.0

M  +33   -23   src/kmailtransport/transport.cpp

https://invent.kde.org/pim/kmailtransport/commit/5f8b5e87ffc1f77f0855f1169d047e98a3e2ea8a

-- 
You are receiving this mail because:
You are the assignee for the bug.

[Akonadi] [Bug 441214] SMTP passwords aren't being saved

2022-09-26 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=441214

Sandro Knauß  changed:

   What|Removed |Added

 CC||mathias.hom...@opensuse.org

--- Comment #10 from Sandro Knauß  ---
*** Bug 435643 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kontact] [Bug 435643] akonadi mail dispatcher agent fails to store the password for smtp auth permanently

2022-09-26 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=435643

Sandro Knauß  changed:

   What|Removed |Added

 Resolution|--- |DUPLICATE
 Status|CONFIRMED   |RESOLVED

--- Comment #6 from Sandro Knauß  ---
We can merge both bugs, as the source of this is actually that KMailTransport
is half ported to QKeychain half is still directly using KWallet.

*** This bug has been marked as a duplicate of bug 441214 ***

-- 
You are receiving this mail because:
You are the assignee for the bug.

[Akonadi] [Bug 441214] SMTP passwords aren't being saved

2022-09-26 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=441214

Sandro Knauß  changed:

   What|Removed |Added

 CC||mon...@kde.org,
   ||skna...@kde.org

--- Comment #9 from Sandro Knauß  ---
KMailTransport (the library that is actually storing the password) is using
KWallet directly to store passwords, but using QKeyChain to read the passwords.
For a clean KDE environment QKeychain will use KWallet, but for other
environments it is using an different backend. That's why only people are
affected that are not running a Plasma desktop. You can treat QtKeyChain by
environemt variables as workaround:  KDE_SESSION_VERSION=5 and
XDG_CURRENT_DESKTOP=kde 
or look at the decision path: 
https://github.com/frankosterfeld/qtkeychain/blob/master/keychain_unix.cpp#L100

-- 
You are receiving this mail because:
You are the assignee for the bug.

[Akonadi] [Bug 454948] Akonadi server will not start on fresh install; yields "unknown error"

2022-06-19 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=454948

Sandro Knauß  changed:

   What|Removed |Added

  Latest Commit|https://invent.kde.org/pim/ |https://invent.kde.org/pim/
   |akonadi/commit/d92d0cdbad08 |akonadi/commit/aebb20a082d0
   |de6318c0e0a88e358c3edd3bb70 |5b36458008fedff4397f022c3ff
   |2   |a

--- Comment #25 from Sandro Knauß  ---
Git commit aebb20a082d05b36458008fedff4397f022c3ffa by Sandro Knauß, on behalf
of Antonio Rojas.
Committed on 19/06/2022 at 12:52.
Pushed by knauss into branch 'master'.

Don't delete mariadb log files

The ib_logfile0 file is mandatory in MariaDB 10.8 [1] so akonadi deleting it on
upgrade breaks the database self-check and prevents akonadi from working

[1] https://jira.mariadb.org/browse/MDEV-14425
FIXED-IN: 22.04.3

M  +0-6src/server/storage/dbconfigmysql.cpp

https://invent.kde.org/pim/akonadi/commit/aebb20a082d05b36458008fedff4397f022c3ffa

-- 
You are receiving this mail because:
You are the assignee for the bug.

[Akonadi] [Bug 454948] Akonadi server will not start on fresh install; yields "unknown error"

2022-06-19 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=454948

Sandro Knauß  changed:

   What|Removed |Added

  Latest Commit||https://invent.kde.org/pim/
   ||akonadi/commit/d92d0cdbad08
   ||de6318c0e0a88e358c3edd3bb70
   ||2
 Resolution|--- |FIXED
 Status|ASSIGNED|RESOLVED
   Version Fixed In||22.04.3

--- Comment #24 from Sandro Knauß  ---
Git commit d92d0cdbad08de6318c0e0a88e358c3edd3bb702 by Sandro Knauß, on behalf
of Antonio Rojas.
Committed on 19/06/2022 at 12:50.
Pushed by knauss into branch 'master'.

Don't delete mariadb log files

The ib_logfile0 file is mandatory in MariaDB 10.8 [1] so akonadi deleting it on
upgrade breaks the database self-check and prevents akonadi from working

[1] https://jira.mariadb.org/browse/MDEV-14425
FIXED-IN: 22.04.3

M  +0-6src/server/storage/dbconfigmysql.cpp

https://invent.kde.org/pim/akonadi/commit/d92d0cdbad08de6318c0e0a88e358c3edd3bb702

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 439958] X-Face can break cryptographic signatures

2022-02-24 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=439958

Sandro Knauß  changed:

   What|Removed |Added

 Resolution|--- |FIXED
   Version Fixed In||21.12.3
 Status|CONFIRMED   |RESOLVED
  Latest Commit||https://invent.kde.org/pim/
   ||messagelib/commit/b23d11d27
   ||d8619715a2fb3fa5a290e11cb5a
   ||027b

--- Comment #18 from Sandro Knauß  ---
Git commit b23d11d27d8619715a2fb3fa5a290e11cb5a027b by Sandro Knauß.
Committed on 24/02/2022 at 14:13.
Pushed by knauss into branch 'release/21.12'.

[messagecomposer] Do not sign long headers.

As KMime sometimes strips newlines from headers, this makes signatures
break, if the signed content includes those headers. In order to have a
fast fix, do not add long headers to the signature part.
FIXED-IN: 21.12.3

M  +51   -0messagecomposer/autotests/signjobtest.cpp
M  +1-0messagecomposer/autotests/signjobtest.h
M  +8-0messagecomposer/src/job/protectedheadersjob.cpp

https://invent.kde.org/pim/messagelib/commit/b23d11d27d8619715a2fb3fa5a290e11cb5a027b

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kontact] [Bug 424252] Kontact Manager Crash when clicking New.

2022-02-24 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=424252

Sandro Knauß  changed:

   What|Removed |Added

 Resolution|--- |FIXED
  Latest Commit||https://invent.kde.org/pim/
   ||kontact/commit/060fb5f4bfde
   ||b4ce50e6b5ad47aebddba2a228c
   ||6
   Version Fixed In||21.12.3
 Status|REPORTED|RESOLVED

--- Comment #2 from Sandro Knauß  ---
Git commit 060fb5f4bfdeb4ce50e6b5ad47aebddba2a228c6 by Sandro Knauß, on behalf
of Oleg Solovyov.
Committed on 24/02/2022 at 13:46.
Pushed by knauss into branch 'release/21.12'.

Fix Manager Crash when clicking New
FIXED-IN: 21.12.3

M  +1-1src/mainwindow.cpp

https://invent.kde.org/pim/kontact/commit/060fb5f4bfdeb4ce50e6b5ad47aebddba2a228c6

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kontact] [Bug 435643] akonadi mail dispatcher agent fails to store the password for smtp auth permanently

2022-01-12 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=435643

Sandro Knauß  changed:

   What|Removed |Added

 CC||skna...@kde.org
 Ever confirmed|0   |1
 Status|REPORTED|CONFIRMED

--- Comment #4 from Sandro Knauß  ---
Properly you are affected, that we start not call KWallet directly and use
QtKeychain to interact with the password storage instead. This is not done for
every resource. In a clean KDE Plasma environment KWallet is the preferred
password storage. I expect you are running a Gnome or any other non Plasma
desktop, and than libsecret and Gnome Keyring are preferred over KWallet. See
the decision path: 
https://github.com/frankosterfeld/qtkeychain/blob/master/keychain_unix.cpp#L100

I would expect, that it tries to read/write to either libsecret or Gnome
Keyring. You can other application that uses QtKeychain like Nextcloud Desktop
client to understand where  passwords are read/write. But you also see the
error about LibSecretKeyring::findPassword that are relevant in your case. You
may also fake a KDE environment by setting KDE_SESSION_VERSION=5 and
XDG_CURRENT_DESKTOP=kde when starting Akonadi.

Maybe we also mixed the read and write one via QtKeychain the other directly to
KWallet.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 423424] Kmail "forces" the user to accept invalid TLS certificates.

2021-11-12 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=423424

Sandro Knauß  changed:

   What|Removed |Added

 Status|RESOLVED|REOPENED
 Resolution|FIXED   |---

--- Comment #9 from Sandro Knauß  ---
This was rechecked from the NO STARTTLS team with the current version 5.18.40
and this bug is not completly fixed:

"The certificate loop for IMAP in the account wizard is also still present,
kmail keeps reconnecting for me. I cannot even accept the invalid certificate,
because kmail continues reconnecting and showing dialogs. I can provide a
screen recording if needed. For SMTP it seems to be fixed (the dialog only
appears once)."

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 423426] POP3 setup wizard defaults to unencrypted connections.

2021-11-11 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=423426

Sandro Knauß  changed:

   What|Removed |Added

Version|5.13.3  |5.16.3

--- Comment #8 from Sandro Knauß  ---
This was rechecked from the NO STARTTLS team with the current version 5.18.3
and this bug still present:

"I have retested the most recent release version 5.18.3 (21.08.3) on Arch 
Linux for the POP3 issue, but it seems that the issue is still present 
there. This includes the default of plain text and the config showing 
encrypted even though KMail still connects in plaintext 
(CVE-2020-15954)."

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 423426] POP3 setup wizard defaults to unencrypted connections.

2021-10-27 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=423426

Sandro Knauß  changed:

   What|Removed |Added

 CC||skna...@kde.org

--- Comment #7 from Sandro Knauß  ---
It is a CVE assigned for this bugreport: CVE-2020-15954.
https://nostarttls.secvuln.info/ sees this as fixed in 20.08. Debian follows
the bugreport and the information of the CVE and maked that to be closed:
https://security-tracker.debian.org/tracker/CVE-2020-15954

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 439958] X-Face can break cryptographic signatures

2021-09-27 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=439958

--- Comment #16 from Sandro Knauß  ---
(In reply to David C. Bryant from comment #14)
> (In reply to Sandro Knauß from comment #13)
> > I can confirm it [snip ...]
> > 
> > @David: can you check, if you get proper signatures, if you disable the
> > picture (X-Face)? (Picture tab of the Identity).
> 
> Yes, Sandro, signatures work fine with X-Face disabled. See the screenshot
> I'm adding as an attachment to this bug report today. I am using the same
> picture as was in the X-Face header as my gravatar (see discussion below).
> So the message appears the same (to me) both with and without embedded
> X-Face headers (except that X-Face breaks the crypto signature). 

Okay, than I have to look into why X-Face header sometimes breaks the
signature. It needs to be any modification after the signature is done. The
X-Face header have multiple lines in autosave files. So I expect, that somehow
the newlines gets stripped out after the signature is created.

> A friend referred me to this web page:
> https://datatracker.ietf.org/doc/html/draft-autocrypt-lamps-protected-
> headers-02 and raised the question "should the X-Face header be a protected
> header?" I'm not real sure of the answer. Personally, I don't care if
> somebody views the wrong picture in a signed message I send. Integrity of
> the text message is all I really care about. Others might feel differently,
> though.

Well the X-Face header is for sure a non-structural header and the RFC tells us
to copy ALL non-structural headers, that are known when composing the mail.

https://datatracker.ietf.org/doc/html/draft-autocrypt-lamps-protected-headers-02#section-4.1

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 439958] X-Face can break cryptographic signatures

2021-09-27 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=439958

Sandro Knauß  changed:

   What|Removed |Added

 Status|REPORTED|CONFIRMED
  Component|composer|crypto
Summary|Error in cryptographic  |X-Face can break
   |signatures affixed by KMail |cryptographic signatures
 Ever confirmed|0   |1

--- Comment #13 from Sandro Knauß  ---
I can confirm it, but it is not reproducible with every gpg key, what is quite
strange.

What I checked is to create a draft with X-Face enabled. For one gnupg key the
signatures keep fine. When I select another key, the signature is broken with
the same X-Face. (I actually modified the identity and change the gnupg key and
the matching email address).

At least, if those mails get send, the signautre would get broken in any case,
as the X-Face line is too long for most mail servers, so they would break the
line and this will break the signature in always.

@David: can you check, if you get proper signatures, if you disable the picture
(X-Face)? (Picture tab of the Identity).

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 370385] EMail Addresses with Underscores in Contacts Not Recognised

2021-09-25 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=370385

--- Comment #6 from Sandro Knauß  ---
(In reply to jc_gargma from comment #5)
> I still experience this bug with kmail Version 5.17.3 (21.04.3)

The bug is fixed, but the fix do no trigger a reindex of the contact. So you
need to open the editpage of  the contact and press OK, than the contact is
reindex and the emailadress with underscore is found afterwards.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 439904] Unable to decrypt PGP message sent via ProtonMail

2021-09-15 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=439904

--- Comment #4 from Sandro Knauß  ---
Here the relavant Applemail sample, that is used to test the correct parsing on
our side:
https://invent.kde.org/pim/messagelib/-/blob/master/mimetreeparser/autotests/data/openpgp-encrypted-applemail.mbox

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 439904] Unable to decrypt PGP message sent via ProtonMail

2021-09-15 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=439904

Sandro Knauß  changed:

   What|Removed |Added

 Ever confirmed|0   |1
 Status|REPORTED|CONFIRMED
 CC||skna...@kde.org

--- Comment #3 from Sandro Knauß  ---
Your information are not enough to understand what mime structure ProtonMail is
using. Can you provide one encrypted mail uploading it as attachment to this
bug? The content of the encrypted part, i can replace with something that can
be used in tests, but I need a sample of a real mail.

But for sure it seems, like they do not follow the RF 3156 Section 4 (
https://datatracker.ietf.org/doc/html/rfc3156#section-4):
"
   OpenPGP encrypted data is denoted by the "multipart/encrypted"
   content type, described in [2], and MUST have a "protocol" parameter
   value of "application/pgp-encrypted".  Note that the value of the
   parameter MUST be enclosed in quotes.

   The multipart/encrypted MIME body MUST consist of exactly two body
   parts, the first with content type "application/pgp-encrypted".  This
   body contains the control information.  A message complying with this
   standard MUST contain a "Version: 1" field in this body.  Since the
   OpenPGP packet format contains all other information necessary for
   decrypting, no other information is required here."

It would makes our life much more easier when ProtonMail would follow the RFC.
As all other e-mail clients need a special treatment for those mails too. 

Thanks for the patch. Often patches are missed, when provided as part of a
bugreport. Please create MR on https://invent.kde.org/pim/messagelib, than we
can make sure that this is fixed soon.

Btw normally encrypted mails should be handled by
MultiPartEncryptedBodyPartFormatter. The
ApplicationPGPEncryptedBodyPartFormatter was added to parse non conform
Applemail encrypted mails ;)
See https://bugs.kde.org/show_bug.cgi?id=360910

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 423424] Kmail "forces" the user to accept invalid TLS certificates.

2021-09-10 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=423424

Sandro Knauß  changed:

   What|Removed |Added

 CC||skna...@kde.org

--- Comment #2 from Sandro Knauß  ---
The vulnerable is now published under https://nostarttls.secvuln.info/

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 423423] STARTTLS is ignored when "Server requires authentication" not checked in UI

2021-09-10 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=423423

Sandro Knauß  changed:

   What|Removed |Added

 CC||skna...@kde.org

--- Comment #4 from Sandro Knauß  ---
The vulnerable is now published under https://nostarttls.secvuln.info/

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 388036] Include support for autocrypt

2021-03-14 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=388036

--- Comment #8 from Sandro Knauß  ---
Git commit 6ac0bac57ae8bcba77e765700ddcaccb8229304e by Sandro Knauß.
Committed on 14/03/2021 at 19:10.
Pushed by knauss into branch 'master'.

KMComposerWin: Add Autocrypt support for recipients.

If Autocrypt key is detected for a recipient, the mail is automatically
encrypted and the user sees feedback, that an encryption key is
available.

M  +47   -1src/editor/kmcomposerwin.cpp

https://invent.kde.org/pim/kmail/commit/6ac0bac57ae8bcba77e765700ddcaccb8229304e

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 370385] EMail Addresses with Underscores in Contacts Not Recognised

2021-02-26 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=370385

Sandro Knauß  changed:

   What|Removed |Added

   Version Fixed In||5.17.0
 Status|CONFIRMED   |RESOLVED
  Latest Commit||https://invent.kde.org/pim/
   ||akonadi-search/-/commit/518
   ||578dc74f5322e122cf79b55d15e
   ||b0e13bd34f
 Resolution|--- |FIXED

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 430780] With multiple identity, reply doesn't check or use the right one

2021-02-21 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=430780

Sandro Knauß  changed:

   What|Removed |Added

 Status|REPORTED|NEEDSINFO
 Resolution|--- |WAITINGFORINFO
 CC||skna...@kde.org

--- Comment #1 from Sandro Knauß  ---
For me it works like expected and I have a lot of identities with only one
account. The identity is detected from the to address or cc address of the
incoming mail. Can you please provide the headers of an incoming mail and the
identity (that should be recognized)? You find the config of the identities in
~/.config/emailidentities?

here the code that detects the identity for mail:
https://invent.kde.org/pim/messagelib/-/blob/master/messagecore/src/utils/util.cpp

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 396366] encrypted header support missing in kmail?

2021-02-21 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=396366

Sandro Knauß  changed:

   What|Removed |Added

 CC||bugs.kde.org@ad.geldunterga
   ||ng.biz

--- Comment #4 from Sandro Knauß  ---
*** Bug 428431 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 428431] support the "memory hole" spec to encrypt/decrypt mail headers

2021-02-21 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=428431

Sandro Knauß  changed:

   What|Removed |Added

 Resolution|--- |DUPLICATE
 Status|REPORTED|RESOLVED

--- Comment #1 from Sandro Knauß  ---


*** This bug has been marked as a duplicate of bug 396366 ***

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 396366] encrypted header support missing in kmail?

2021-02-21 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=396366

Sandro Knauß  changed:

   What|Removed |Added

 CC||skna...@kde.org
 Ever confirmed|0   |1
 Status|REPORTED|CONFIRMED

--- Comment #3 from Sandro Knauß  ---
The Messageviewer since 5.15 (Applications 20.08) can display the correct
headers, if you use the "Kmail 5.2" header style. That means that the base is
there to support protected headers also at different parts of KMail. KMail also
send protected headers, but do not obfuscate them at the moment to not have
more unuseful subjects.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 427091] Kmail gpg bad signature if From header contains non-ascii characters

2021-02-21 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=427091

Sandro Knauß  changed:

   What|Removed |Added

 CC||stefandoesin...@gmx.at

--- Comment #11 from Sandro Knauß  ---
*** Bug 432040 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 432040] OpenPGP/Mime Signatures with umlauts in the from address are invalid

2021-02-21 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=432040

Sandro Knauß  changed:

   What|Removed |Added

 Resolution|--- |DUPLICATE
 CC||skna...@kde.org
 Status|REPORTED|RESOLVED

--- Comment #2 from Sandro Knauß  ---


*** This bug has been marked as a duplicate of bug 427091 ***

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 388036] Include support for autocrypt

2021-02-21 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=388036

Sandro Knauß  changed:

   What|Removed |Added

 CC||skna...@kde.org

--- Comment #6 from Sandro Knauß  ---
KMail has now a basic Autocrypt support for more information see the blog
post[1]. Currently you need to enable it by modifiing the configfiles by hand.
Maybe the upcoming version 21.04 will have this feature available for users via
dialogs.

[1] https://blog.sandroknauss.de/autocrypt-support-in-kontact/

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 426029] [kmail] Segfault when trying to send an PGP encrypted email

2021-02-21 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=426029

Sandro Knauß  changed:

   What|Removed |Added

 Resolution|--- |FIXED
 CC||skna...@kde.org
  Latest Commit||https://invent.kde.org/pim/
   ||messagelib/-/commit/f600fba
   ||6345f98bc39f404e06713af4e8a
   ||5de8d3
 Status|REPORTED|RESOLVED
   Version Fixed In||5.16.1

--- Comment #3 from Sandro Knauß  ---
Fixed in 5.16.1 released in Applications 20.12.1.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kontact] [Bug 422440] Preferred encryption key is not pulled in

2021-02-21 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=422440

Sandro Knauß  changed:

   What|Removed |Added

  Latest Commit||https://invent.kde.org/pim/
   ||messagelib/-/commit/9285ece
   ||174b41beb4ea00744cc702329e0
   ||5520dd
 Resolution|--- |FIXED
 CC||skna...@kde.org
   Version Fixed In||5.17.0
 Status|REPORTED|RESOLVED

--- Comment #1 from Sandro Knauß  ---
contact preferences should work again with the upcoming version 5.17.0 released
within Applications 21.04.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 396596] OpenPGP/MIME and S/MIME: provide interface to choose which method will be used

2021-02-21 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=396596

Sandro Knauß  changed:

   What|Removed |Added

 Status|REPORTED|RESOLVED
 CC||skna...@kde.org
 Resolution|--- |WORKSFORME

--- Comment #2 from Sandro Knauß  ---
You can find select the Cryptographic Message Format via the Menu
(Options->"Cryptographic Message Format") there you find all four
possibilities.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 370385] EMail Addresses with Underscores in Contacts Not Recognised

2021-02-05 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=370385

--- Comment #4 from Sandro Knauß  ---
Git commit f87c1644469fc1ebb370f76f40b8f8cc00c6ed15 by Sandro Knauß.
Committed on 05/02/2021 at 19:39.
Pushed by knauss into branch 'master'.

SearchPluginTest: Add tests for underscore usage in email addresses.

M  +40   -3akonadiplugin/autotests/searchplugintest.cpp

https://invent.kde.org/pim/akonadi-search/commit/f87c1644469fc1ebb370f76f40b8f8cc00c6ed15

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 370385] EMail Addresses with Underscores in Contacts Not Recognised

2021-02-02 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=370385

Sandro Knauß  changed:

   What|Removed |Added

  Component|general |search
 Status|REPORTED|CONFIRMED
   Platform|Archlinux Packages  |Compiled Sources
 CC||skna...@kde.org
 Ever confirmed|0   |1
Version|5.3.0   |5.16.1

--- Comment #3 from Sandro Knauß  ---
I can confirm this. It is an issue of the indexer in akonadi-search. I already
created a unit test for it:

diff --git a/akonadiplugin/autotests/searchplugintest.cpp
b/akonadiplugin/autotests/searchplugintest.cpp
index eb7e84a..fde4500 100644
--- a/akonadiplugin/autotests/searchplugintest.cpp
+++ b/akonadiplugin/autotests/searchplugintest.cpp
@@ -160,7 +160,7 @@ private Q_SLOTS:
 b->setBody("body4");
 msg->addContent(b, true);

-msg->from()->addAddress("j...@test.com", QStringLiteral("John
Doe"));
+msg->from()->addAddress("john...@test.com", QStringLiteral("John
Doe"));
 msg->to()->addAddress("j...@test.com", QStringLiteral("Jane
Doe"));
 msg->cc()->addAddress("c...@test.com", QStringLiteral("Jane Doe"));
 msg->bcc()->addAddress("b...@test.com", QStringLiteral("Jane
Doe"));
@@ -265,7 +265,8 @@ private Q_SLOTS:
 KContacts::Addressee addressee;
 addressee.setUid(QStringLiteral("uid2"));
 addressee.setName(QStringLiteral("Jane Doe"));
-addressee.setEmails(QStringList() <<
QStringLiteral("j...@test.com"));
+addressee.setEmails({QStringLiteral("j...@test.com"),
+QStringLiteral("jane...@test.com")});
 #if QT_VERSION < QT_VERSION_CHECK(5, 15, 0)
 addressee.setBirthday(QDateTime(QDate(2000, 01, 01)));
 #else
@@ -661,6 +662,13 @@ private Q_SLOTS:
 QSet result = QSet() << 101 << 102;
 QTest::newRow("contact by email") <<
QString::fromLatin1(query.toJSON()) << collections << contactMimeTypes <<
result;
 }
+{
+Akonadi::SearchQuery query;
+   
query.addTerm(Akonadi::ContactSearchTerm(Akonadi::ContactSearchTerm::Email,
QStringLiteral("jane...@test.com"), Akonadi::SearchTerm::CondContains));
+QVector collections({3});
+QSet result({101});
+QTest::newRow("contact by email2") <<
QString::fromLatin1(query.toJSON()) << collections << contactMimeTypes <<
result;
+}
 {
 Akonadi::SearchQuery query;

query.addTerm(Akonadi::ContactSearchTerm(Akonadi::ContactSearchTerm::Name,
QStringLiteral("Doe"), Akonadi::SearchTerm::CondContains));
@@ -1099,6 +1107,13 @@ private Q_SLOTS:
 QSet result = QSet() << 1 << 2 << 3 << 4 << 5 <<
6;
 QTest::newRow("search by from email part") <<
QString::fromLatin1(query.toJSON()) << allEmailCollections << emailMimeTypes <<
result;
 }
+{
+Akonadi::SearchQuery query;
+   
query.addTerm(Akonadi::EmailSearchTerm(Akonadi::EmailSearchTerm::HeaderFrom,
QStringLiteral("john...@test.com"), Akonadi::SearchTerm::CondContains));
+QSet result({4});
+QTest::newRow("search by from email part") <<
QString::fromLatin1(query.toJSON()) << allEmailCollections << emailMimeTypes <<
result;
+}
+
 }

 void testEmailSearch()

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 427091] Kmail gpg bad signature if From header contains non-ascii characters

2021-02-01 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=427091

Sandro Knauß  changed:

   What|Removed |Added

  Latest Commit|https://invent.kde.org/pim/ |https://invent.kde.org/pim/
   |messagelib/commit/3a7114399 |messagelib/commit/c57eb4d95
   |b105cbe159355f600b9d3e08ec1 |e67c8b28305c1c0c9e29179530f
   |0fcb|cd1d

--- Comment #10 from Sandro Knauß  ---
Git commit c57eb4d95e67c8b28305c1c0c9e29179530fcd1d by Sandro Knauß.
Committed on 01/02/2021 at 19:19.
Pushed by knauss into branch 'release/20.08'.

Fix[messagecomposer]: Do copy all mail headers instad of reference them.

When dealing with encryption and protected headers it is enough to
reference the headers in the messagepart, as the result is encrypted
directly. This is different for Sign only and there may be jobs after
signing that are changing the mail headers, so we need to copy all
headers into the encapsulated part instead of referencing them.
FIXED-IN: 5.16.1

M  +55   -0messagecomposer/autotests/signjobtest.cpp
M  +2-0messagecomposer/autotests/signjobtest.h
M  +5-6messagecomposer/src/job/protectedheaders.cpp

https://invent.kde.org/pim/messagelib/commit/c57eb4d95e67c8b28305c1c0c9e29179530fcd1d

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 427091] Kmail gpg bad signature if From header contains non-ascii characters

2021-01-05 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=427091

Sandro Knauß  changed:

   What|Removed |Added

  Latest Commit||https://invent.kde.org/pim/
   ||messagelib/commit/3a7114399
   ||b105cbe159355f600b9d3e08ec1
   ||0fcb
 Status|CONFIRMED   |RESOLVED
   Version Fixed In||5.16.1
 Resolution|--- |FIXED

--- Comment #9 from Sandro Knauß  ---
Git commit 3a7114399b105cbe159355f600b9d3e08ec10fcb by Sandro Knauß.
Committed on 05/01/2021 at 17:50.
Pushed by knauss into branch 'release/20.12'.

Fix[messagecomposer]: Do copy all mail headers instad of reference them.

When dealing with encryption and protected headers it is enough to
reference the headers in the messagepart, as the result is encrypted
directly. This is different for Sign only and there may be jobs after
signing that are changing the mail headers, so we need to copy all
headers into the encapsulated part instead of referencing them.
FIXED-IN: 5.16.1

M  +55   -0messagecomposer/autotests/signjobtest.cpp
M  +2-0messagecomposer/autotests/signjobtest.h
M  +5-6messagecomposer/src/job/protectedheadersjob.cpp

https://invent.kde.org/pim/messagelib/commit/3a7114399b105cbe159355f600b9d3e08ec10fcb

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 427091] Kmail gpg bad signature if From header contains non-ascii characters

2020-12-21 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=427091

Sandro Knauß  changed:

   What|Removed |Added

 Status|ASSIGNED|CONFIRMED

--- Comment #8 from Sandro Knauß  ---
(In reply to Ingo Klöcker from comment #6)
> By the way, it seems that encrypted+signed messages are not affected by this
> problem. On the other hand, looking at the decrypted MIME tree of such a
> message it makes me wonder whether protected headers is actually correctly
> implemented for encrypted+signed messages. To me it seems as if the
> "protected headers" are not part of the signed message part but of the
> enclosing multipart/signed message part which means that they are not really
> protected by the signature. Ironically, this implementation bug prevents the
> signatures of encrypted+signed messages to be broken by the protected
> headers feature.

It is correct, that the "protected headers" are not signed with
encrypted+signed. As it does not use SingEncryptJob but assembles the mail by
hand in composerjob, but this is a different issue. But anyways as the content
is encrypted there is only a binary blob, that cannot been modified afterwards
and this prevents any external modification and a valid signature.

The ProtectedHeadersJob was only referencing all the headers, to save some
memory and I thought, that the headers are finalized already. This assumption
turns out to be wrong, so I copy now all headers see the merge request:
https://invent.kde.org/pim/messagelib/-/merge_requests/21

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kontact] [Bug 426432] kmail 5.15.1: Crash when sending encrypted mail

2020-12-16 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=426432

Sandro Knauß  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 CC||skna...@kde.org
  Latest Commit||https://invent.kde.org/pim/
   ||messagelib/-/commit/f600fba
   ||6345f98bc39f404e06713af4e8a
   ||5de8d3
   Version Fixed In||5.16.1
 Resolution|--- |FIXED

--- Comment #15 from Sandro Knauß  ---
There was an outstanding merge request since November, as I found the issue
from our CI infrastructure but never heard about this bug yet, because I
normally use Encrypt+Sign: 
https://invent.kde.org/pim/messagelib/-/merge_requests/14

Workaround is use Encrypt+Sign, as this is using a different code path, that
was not hit by this one.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kdepimlibs] [Bug 329004] EntityOrderProxyModel emits layoutChanged on every dataChanged signal

2020-10-19 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=329004

Sandro Knauß  changed:

   What|Removed |Added

 Resolution|--- |UNMAINTAINED
 Status|CONFIRMED   |RESOLVED

--- Comment #1 from Sandro Knauß  ---
Thank you for taking the time to file a bug report.

The compontent kdepimlibs don't exist anymore since 2011. It was splitted into
several parts some moved to Frameworks the other are still under de KDE PIM
umbrella. 

The entire code base went through significant changes. We ported the source
code in meanwhile  to Qt5 and KF5. It is unlikely that these bugs are still
valid in KMail2.

We welcome you to try out the new 20.08 release and give your feedback.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kdepimlibs] [Bug 178862] Enable HTML with signature types and

2020-10-19 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=178862

Sandro Knauß  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 Resolution|--- |UNMAINTAINED

--- Comment #2 from Sandro Knauß  ---
Thank you for taking the time to file a bug report.

The compontent kdepimlibs don't exist anymore since 2011. It was splitted into
several parts some moved to Frameworks the other are still under de KDE PIM
umbrella. 

The entire code base went through significant changes. We ported the source
code in meanwhile  to Qt5 and KF5. It is unlikely that these bugs are still
valid in KMail2.

We welcome you to try out the new 20.08 release and give your feedback.

-- 
You are receiving this mail because:
You are the assignee for the bug.
You are on the CC list for the bug.

[kdepimlibs] [Bug 82070] librss Should Treat Dublin Core and RSS Metadata Elements as Interchangable

2020-10-19 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=82070

Sandro Knauß  changed:

   What|Removed |Added

 Status|REPORTED|RESOLVED
 Resolution|--- |UNMAINTAINED

--- Comment #1 from Sandro Knauß  ---
Thank you for taking the time to file a bug report.

The compontent kdepimlibs don't exist anymore since 2011. It was splitted into
several parts some moved to Frameworks the other are still under de KDE PIM
umbrella. 

The entire code base went through significant changes. We ported the source
code in meanwhile  to Qt5 and KF5. It is unlikely that these bugs are still
valid in KMail2.

We welcome you to try out the new 20.08 release and give your feedback.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kdepimlibs] [Bug 326755] iTip responses are always sent using the default smtp server.

2020-10-19 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=326755

Sandro Knauß  changed:

   What|Removed |Added

 Status|REPORTED|RESOLVED
 Resolution|--- |UNMAINTAINED

--- Comment #1 from Sandro Knauß  ---
Thank you for taking the time to file a bug report.

The compontent kdepimlibs don't exist anymore since 2011. It was splitted into
several parts some moved to Frameworks the other are still under de KDE PIM
umbrella. 

The entire code base went through significant changes. We ported the source
code in meanwhile  to Qt5 and KF5. It is unlikely that these bugs are still
valid in KMail2.

We welcome you to try out the new 20.08 release and give your feedback.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kdepimlibs] [Bug 381005] Create a holiday files for a new country

2020-10-19 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=381005

Sandro Knauß  changed:

   What|Removed |Added

 Status|REPORTED|RESOLVED
 Resolution|--- |UNMAINTAINED

--- Comment #2 from Sandro Knauß  ---
Thank you for taking the time to file a bug report.

The compontent kdepimlibs don't exist anymore since 2011. It was splitted into
several parts some moved to Frameworks the other are still under de KDE PIM
umbrella. 

The entire code base went through significant changes. We ported the source
code in meanwhile  to Qt5 and KF5. It is unlikely that these bugs are still
valid in KMail2.

We welcome you to try out the new 20.08 release and give your feedback.

-- 
You are receiving this mail because:
You are on the CC list for the bug.

[kdepimlibs] [Bug 275461] Same connection should be used if multiple mails are sent for the same transport

2020-10-19 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=275461

Sandro Knauß  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 Resolution|--- |UNMAINTAINED

--- Comment #2 from Sandro Knauß  ---
Thank you for taking the time to file a bug report.

The compontent kdepimlibs don't exist anymore since 2011. It was splitted into
several parts some moved to Frameworks the other are still under de KDE PIM
umbrella. 

The entire code base went through significant changes. We ported the source
code in meanwhile  to Qt5 and KF5. It is unlikely that these bugs are still
valid in KMail2.

We welcome you to try out the new 20.08 release and give your feedback.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are the assignee for the bug.

[kdepimlibs] [Bug 363561] Feature request: IMAP extension blacklist

2020-10-19 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=363561

Sandro Knauß  changed:

   What|Removed |Added

 Status|REPORTED|RESOLVED
 Resolution|--- |UNMAINTAINED

--- Comment #1 from Sandro Knauß  ---
Thank you for taking the time to file a bug report.

The compontent kdepimlibs don't exist anymore since 2011. It was splitted into
several parts some moved to Frameworks the other are still under de KDE PIM
umbrella. 

The entire code base went through significant changes. We ported the source
code in meanwhile  to Qt5 and KF5. It is unlikely that these bugs are still
valid in KMail2.

We welcome you to try out the new 20.08 release and give your feedback.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kdepimlibs] [Bug 352799] Crash when forwarding a multipart/related message

2020-10-19 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=352799

Sandro Knauß  changed:

   What|Removed |Added

 Resolution|--- |UNMAINTAINED
 Status|REPORTED|RESOLVED

--- Comment #1 from Sandro Knauß  ---
Thank you for taking the time to file a bug report.

The compontent kdepimlibs don't exist anymore since 2011. It was splitted into
several parts some moved to Frameworks the other are still under de KDE PIM
umbrella. 

The entire code base went through significant changes. We ported the source
code in meanwhile  to Qt5 and KF5. It is unlikely that these bugs are still
valid in KMail2.

We welcome you to try out the new 20.08 release and give your feedback.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kdepimlibs] [Bug 146627] Mail submission agent on port 587 ignored by Mailtransport

2020-10-19 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=146627

Sandro Knauß  changed:

   What|Removed |Added

 Status|ASSIGNED|RESOLVED
 Resolution|--- |UNMAINTAINED

--- Comment #4 from Sandro Knauß  ---
Thank you for taking the time to file a bug report.

The compontent kdepimlibs don't exist anymore since 2011. It was splitted into
several parts some moved to Frameworks the other are still under de KDE PIM
umbrella. 

The entire code base went through significant changes. We ported the source
code in meanwhile  to Qt5 and KF5. It is unlikely that these bugs are still
valid in KMail2.

We welcome you to try out the new 20.08 release and give your feedback.

-- 
You are receiving this mail because:
You are on the CC list for the bug.
You are the assignee for the bug.

[kdepimlibs] [Bug 158486] Should ask for SMTP password if authentication failed

2020-10-19 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=158486

Sandro Knauß  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 Resolution|--- |UNMAINTAINED

--- Comment #4 from Sandro Knauß  ---
Thank you for taking the time to file a bug report.

The compontent kdepimlibs don't exist anymore since 2011. It was splitted into
several parts some moved to Frameworks the other are still under de KDE PIM
umbrella. 

The entire code base went through significant changes. We ported the source
code in meanwhile  to Qt5 and KF5. It is unlikely that these bugs are still
valid in KMail2.

We welcome you to try out the new 20.08 release and give your feedback.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kdepimlibs] [Bug 311114] Distribution lists get converted to empty contact entries

2020-10-19 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=34

Sandro Knauß  changed:

   What|Removed |Added

 Resolution|--- |UNMAINTAINED
 Status|REPORTED|RESOLVED

--- Comment #9 from Sandro Knauß  ---
Thank you for taking the time to file a bug report.

The compontent kdepimlibs don't exist anymore since 2011. It was splitted into
several parts some moved to Frameworks the other are still under de KDE PIM
umbrella. 

The entire code base went through significant changes. We ported the source
code in meanwhile  to Qt5 and KF5. It is unlikely that these bugs are still
valid in KMail2.

We welcome you to try out the new 20.08 release and give your feedback.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[Akonadi] [Bug 417721] akonadi-backend-postgresql: Initialisation of database fail if locale en_US.UTF8 is not avalaible systemwide

2020-10-19 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=417721

Sandro Knauß  changed:

   What|Removed |Added

 Resolution|--- |FIXED
   Version Fixed In||5.15.2
 Status|REOPENED|RESOLVED

--- Comment #5 from Sandro Knauß  ---
Now the MR is accepted and merged.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[Akonadi] [Bug 425606] Akonadi server fails with MariaDB 10.5.5

2020-09-29 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=425606

Sandro Knauß  changed:

   What|Removed |Added

 Resolution|--- |FIXED
 Status|ASSIGNED|RESOLVED
   Version Fixed In||15.5.2
  Latest Commit||https://invent.kde.org/pim/
   ||akonadi/-/commit/3d85f3726b
   ||ffe11a89f1188ecfb4b606d3375
   ||ada

-- 
You are receiving this mail because:
You are the assignee for the bug.

[Akonadi] [Bug 417721] akonadi-backend-postgresql: Initialisation of database fail if locale en_US.UTF8 is not avalaible systemwide

2020-09-07 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=417721

Sandro Knauß  changed:

   What|Removed |Added

 Resolution|FIXED   |---
 Status|RESOLVED|REOPENED
 CC||skna...@kde.org
 Ever confirmed|0   |1

--- Comment #4 from Sandro Knauß  ---
Well currently there is only a MR open:
https://invent.kde.org/pim/akonadi/-/merge_requests/30

(not merged)

-- 
You are receiving this mail because:
You are the assignee for the bug.

[Akonadi] [Bug 417721] akonadi-backend-postgresql: Initialisation of database fail if locale en_US.UTF8 is not avalaible systemwide

2020-09-07 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=417721

Sandro Knauß  changed:

   What|Removed |Added

 Status|REPORTED|RESOLVED
 Resolution|--- |FIXED
  Latest Commit||https://invent.kde.org/pim/
   ||akonadi/commit/268bfc0830be
   ||e2012ab05f3a6055fff27a8c901
   ||0

--- Comment #3 from Sandro Knauß  ---
Git commit 268bfc0830bee2012ab05f3a6055fff27a8c9010 by Sandro Knauß.
Committed on 07/09/2020 at 17:29.
Pushed by knauss into branch 'hefee/bugfix_417721'.

Fix(postgresql): Initialise database without locale en_US.UTF8 avalaible
systemwide

Currently postgres rely on en_US.UTF8 locale to be available for the
current machine. But it is possible to to initialise the database
without this locale to be available.

M  +5-2src/server/storage/dbconfigpostgresql.cpp

https://invent.kde.org/pim/akonadi/commit/268bfc0830bee2012ab05f3a6055fff27a8c9010

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 420644] feature request: be able to show message account/folder in message list

2020-05-23 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=420644

Sandro Knauß  changed:

   What|Removed |Added

   Version Fixed In||5.15.0
 Status|REPORTED|RESOLVED
  Latest Commit||https://invent.kde.org/pim/
   ||messagelib/commit/672a22a9e
   ||326310f84d39be7e0a67ba2f4db
   ||01fe
 Resolution|--- |FIXED

--- Comment #1 from Sandro Knauß  ---
Git commit 672a22a9e326310f84d39be7e0a67ba2f4db01fe by Sandro Knauß, on behalf
of Christoph Vogtländer.
Committed on 24/05/2020 at 00:47.
Pushed by knauss into branch 'master'.

Add field "Folder" to theme content items and to message tool tip

Summary:
Add possibility to add the messages account/folder as a theme content
item. Additionally, show the path in the messages tool tip.
FIXED-IN: 5.15.0

Test Plan:
New tool tip:
{F8321268}

New "Folder" item in content items
{F8307551}

Message list:
{F8321283}

Reviewers: #vdg, dvratil

Reviewed By: dvratil

Subscribers: dvratil, kde-pim

Tags: #kde_pim, #kde_pim_kmail

Differential Revision: https://phabricator.kde.org/D29602

M  +10   -0messagelist/src/core/item.cpp
M  +10   -0messagelist/src/core/item.h
M  +1-0messagelist/src/core/item_p.h
M  +3-0messagelist/src/core/theme.cpp
M  +5-1messagelist/src/core/theme.h
M  +12   -0messagelist/src/core/themedelegate.cpp
M  +2-0messagelist/src/core/view.cpp
M  +31   -0messagelist/src/storagemodel.cpp
M  +2-0messagelist/src/storagemodel.h
M  +6-0messagelist/src/utils/themeeditor.cpp

https://invent.kde.org/pim/messagelib/commit/672a22a9e326310f84d39be7e0a67ba2f4db01fe

-- 
You are receiving this mail because:
You are the assignee for the bug.

[Akonadi] [Bug 411093] Unable to start Akonadi: Could not open required defaults file

2020-05-04 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=411093

--- Comment #27 from Sandro Knauß  ---
@GK: please report this issue at kubuntu directly as this is properly a
packaging issue. Otherwise this may be a unrelated issue. 

Also for the people having this issue with Neon please report directly on Neon,
I am quite sure, that the neon people are NOT aware of this issue.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 345360] Sometimes hides parts of a HTML-only message when rendered as plain-text

2020-04-11 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=345360

Sandro Knauß  changed:

   What|Removed |Added

Version|5.5.2   |5.12.3
 CC||skna...@kde.org

--- Comment #8 from Sandro Knauß  ---
I can confirm that this issue still exists with 5.12.3

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 414955] KMail stops responding when preview pane active on Wayland-Plasma

2019-12-08 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=414955

Sandro Knauß  changed:

   What|Removed |Added

   Severity|crash   |normal

--- Comment #1 from Sandro Knauß  ---
It is reported as Debian Bug: https://bugs.debian.org/946365

-- 
You are receiving this mail because:
You are the assignee for the bug.

[Akonadi] [Bug 412629] Akonadi refuses to start after upgrade to PostgreSQL 12: column "version" of relation "schemaversiontable" already exists

2019-10-10 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=412629

Sandro Knauß  changed:

   What|Removed |Added

 CC||skna...@kde.org
 Status|REPORTED|CONFIRMED
 Ever confirmed|0   |1

--- Comment #2 from Sandro Knauß  ---
Keep in mind, that even Qt does not support Postgres 12 atm, so in first glance
there needs to be a bug filed against Qt:

https://code.qt.io/cgit/qt/qtbase.git/tree/src/plugins/sqldrivers/psql/qsql_psql.cpp#n1080

also in Debian this bug is reported:
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=941763

-- 
You are receiving this mail because:
You are the assignee for the bug.

[Akonadi] [Bug 411792] upstream apparmor profile

2019-09-12 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=411792

--- Comment #7 from Sandro Knauß  ---
(In reply to Christophe Giboudeaux from comment #6)
> Well, it's still only useful for debian and its various forks (ubuntu,
> neon...)

No - it is useful for everyone who is using AppArmor or pinpoint me to parts,
that are distro specific, so I can fix those parts.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[Akonadi] [Bug 411792] upstream apparmor profile

2019-09-12 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=411792

--- Comment #5 from Sandro Knauß  ---
(In reply to Christophe Giboudeaux from comment #4)
> "mysqld-akonadi" *is* a distro hack

Have you looked at the Differential?

There mysqld_akonadi is just a name for a mysqld profile, that is used by
Akonadi, that has nothing to do with any Distribution.

The initial comment from Jonathan had another distro hack with symlink. But
having different profiles for one application is a common thing done in
AppArmor and this is needed. As a mysqld runs globally needs other permissions
than the instance created by Akonadi.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[Akonadi] [Bug 411792] upstream apparmor profile

2019-09-12 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=411792

Sandro Knauß  changed:

   What|Removed |Added

 Status|REPORTED|CONFIRMED
 Ever confirmed|0   |1

--- Comment #2 from Sandro Knauß  ---
(In reply to Christophe Giboudeaux from comment #1)
> Well no, it doesn't make sense for the other distributions.
> 
> Distro specific hacks shall be added by distributions

You are right Distro specific hacks should not enter upstream. But this bug
report is about getting AppArmor profile into upstream.

I now found a solution to get rid of this symlink and we are able to express
everything, we need in Apparmor directly, by using the Px to have a decidated
mysql prfile for akonadi.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[Akonadi] [Bug 411792] upstream apparmor profile

2019-09-12 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=411792

--- Comment #3 from Sandro Knauß  ---
Upps forgotten the link to Differential: https://phabricator.kde.org/D23908

-- 
You are receiving this mail because:
You are the assignee for the bug.

[Akonadi] [Bug 338658] GMail, Novell Groupwise, other IMAP: "Multiple merge candidates, aborting"

2019-09-01 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=338658

--- Comment #134 from Sandro Knauß  ---
Git commit 8332cf8a5aa39df6fb665cdbff1a48286d5698f5 by Sandro Knauß, on behalf
of Daniel Vrátil.
Committed on 30/08/2019 at 08:48.
Pushed by knauss into branch 'Applications/18.08'.

Automatic recovery from Multiple Merge Candidates error

Summary:
Introduce a recovery codepath when Multiple Merge Candidates error
occurs during Item merging. Since clients generally do not use
merging, this really only happens during ItemSync. In such case we
quitely delete all the conflicting items from the database and reschedule
the collection sync. The next sync should then succeed and bring the
collection into a consistent state.

Note that this does not fix the Multiple Merge Candidates bug - it can
still happen (and we still don't know how), but Akonadi should now be
able to recover from it automatically without user intervention, thus
making this issue less of a PITA.

Test Plan: Successfuly auto-recovered a broken collection on my setup.

Reviewers: #kde_pim, dfaure

Reviewed By: dfaure

Subscribers: vkrause, dfaure, ngraham, asturmlechner, kde-pim

Tags: #kde_pim

Differential Revision: https://phabricator.kde.org/D21455

(cherry picked from commit 8f230d7d7f8a4e2b97273585374a68902b5ef6cf)

M  +3-3autotests/server/fakedatastore.cpp
M  +1-1autotests/server/fakedatastore.h
M  +67   -5src/server/handler/akappend.cpp
M  +4-0src/server/handler/akappend.h
M  +18   -16   src/server/storage/datastore.cpp
M  +3-1src/server/storage/datastore.h

https://commits.kde.org/akonadi/8332cf8a5aa39df6fb665cdbff1a48286d5698f5

-- 
You are receiving this mail because:
You are the assignee for the bug.
You are on the CC list for the bug.

[Akonadi] [Bug 399167] Akonadi enters deadlock state which makes it completely unuseable

2019-08-28 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=399167

--- Comment #25 from Sandro Knauß  ---
Git commit ca67354dcc5b4640f26de0b3e46c79cf1e50bc32 by Sandro Knauß, on behalf
of David Faure.
Committed on 28/08/2019 at 16:36.
Pushed by knauss into branch 'Applications/18.08'.

Akonadi: fix dangling transaction after itemsync failure

Summary:
TransactionSequence was emitting result() twice when rolling back.

* How did this happen?
The TransactionRollbackJob is (automatically) added as a subjob of the
TransactionSequence, so when it finishes, slotResult is called (like for
all subjobs), as well as rollbackResult().
Since the latter emits result() already [mostly for symmetry with
commitResult()], we don't need to do that in slotResult (which doesn't do
it for the case of committing, either).

* Why is it a problem to emit result() twice?
Well, first, it's against the law in KJob world. In practice,
ItemSyncPrivate::slotTransactionResult was called twice (for the same
TransactionSequence job) which made it decrement mTransactionJobs one
time too many.
As a result, checkDone() finished too early and didn't go into the
"commit transaction" branch for other transactions.
Leaving a transaction "open" is a good recipe for database deadlocks further
down the line.

* Why did the TransactionSequence roll back in the first place?
In my case because of the infamous and not-yet fixed "Multiple merge
candidates" problem, but it seems that it can also happen when having
items without a part, according to Volker's investigations.
All of these issues still need to be fixed, but at least akonadi seems
to be still usable after they happen.

Test Plan: Ctrl+L in kmail, with a folder having multiple items for the same
RID

Reviewers: dvratil, vkrause

Reviewed By: dvratil

Subscribers: kfunk, kde-pim

Tags: #kde_pim

Differential Revision: https://phabricator.kde.org/D19487

(cherry picked from commit f1281cf18f40fd69acd61c31b48f5ce43e138eea)
(cherry picked from commit 8ff596c4fe15199b66262c624d8b7c8d8ec7368f)
(cherry picked from commit 15c91a0ac93051465b37807efceb6e9fd36cb73b)

M  +0-2src/core/jobs/transactionsequence.cpp

https://commits.kde.org/akonadi/ca67354dcc5b4640f26de0b3e46c79cf1e50bc32

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 404698] Decryption Oracle based on replying to PGP or S/MIME encrypted emails

2019-06-28 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=404698

--- Comment #24 from Sandro Knauß  ---
(In reply to beuc from comment #23)
> I wrote something cruder but that works with the 404698-* messagelib test
> cases:
> https://www.beuc.net/tmp/kdepim-CVE-2019-10732.patch
> This should be a good compromise, let me know if I missed something.
> I plan to upload an update shortly, probably next week :)

The code looks like it should be enough. But the surrounding code has changed a
lot between 4.14.1 and had less tests etc. It may be that there are other
things to fix.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 387061] Large messages don't display in the viewer pane (eg. New Tumbleweed snapshot 20171117 released!)

2019-05-12 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=387061

--- Comment #13 from Sandro Knauß  ---
(In reply to Rodney Baker from comment #12)
> I have no idea where or how to do that. I tried cloning the kmail source but
> I can find neither messagelib nor any instance (using grep -r) of a call to
> QWebEngineView::setHtml within kmail. My programming experience is limited
> to Visual Basic and Ruby, so this might be a step too far at the moment.

kdepim is about 50 repos. The repo you search is
https://cgit.kde.org/messagelib.git. 
And the file:
messageviewer/src/htmlwriter/webengineparthtmlwriter.cpp:l66
To build up a development environment look at:
https://community.kde.org/KDE_PIM/Docker

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 404698] Decryption Oracle based on replying to PGP or S/MIME encrypted emails

2019-05-12 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=404698

Sandro Knauß  changed:

   What|Removed |Added

   Version Fixed In||5.11.2
  Latest Commit|https://commits.kde.org/mes |https://commits.kde.org/mes
   |sagelib/d397aa46e809203c94e |sagelib/a58286aec8f300d78c5
   |31891caac57affac746d9   |70726924baa91d9a22771

--- Comment #19 from Sandro Knauß  ---
Git commit a58286aec8f300d78c570726924baa91d9a22771 by Sandro Knauß.
Committed on 12/05/2019 at 21:48.
Pushed by knauss into branch 'Applications/19.04'.

Merge branch 'CVE-2019-10732' into Applications/19.04

Fixes the CVE-2019-10732, with additional tests, to make sure, we fixed
the CVE completely.

FIXED-IN: 5.11.2
CCMAIL: secur...@kde.org


https://commits.kde.org/messagelib/a58286aec8f300d78c570726924baa91d9a22771

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 404698] Decryption Oracle based on replying to PGP or S/MIME encrypted emails

2019-05-12 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=404698

Sandro Knauß  changed:

   What|Removed |Added

  Latest Commit|https://commits.kde.org/mes |https://commits.kde.org/mes
   |sagelib/8f9b85b664be0987014 |sagelib/ac360b3a57eacbf0542
   |c5d2485e706ab5a198e1b   |ed0800e6054db76f01398

--- Comment #21 from Sandro Knauß  ---
Git commit ac360b3a57eacbf0542ed0800e6054db76f01398 by Sandro Knauß.
Committed on 12/05/2019 at 20:37.
Pushed by knauss into branch 'Applications/19.04'.

Decryption Oracle based on forwarding PGP or S/MIME mails (CVE-2019-10732)

Summary:
Add test coverage for mail forwarding.

Test Plan:
all tests passes
forward (text/html):
[x] PGP Mime text
[x] PGP Mime html
[x] S/MIME
[x] PGP inline

Reviewers: #kde_pim, vkrause, aacid, dfaure

Subscribers: kde-pim, security-team

Tags: #kde_pim

Differential Revision: https://phabricator.kde.org/D20847

A  +72   -0templateparser/autotests/data/404698-gpg-attachments.mbox
A  +66   -0   
templateparser/autotests/data/404698-gpg-attachments.mbox.forwarded.mbox
A  +1-0   
templateparser/autotests/data/404698-gpg-attachments.mbox.html.reply
A  +5-0   
templateparser/autotests/data/404698-gpg-attachments.mbox.plain.reply
A  +83   -0   
templateparser/autotests/data/html-attachment1.mbox.forwarded.mbox
A  +28   -0   
templateparser/autotests/data/html-attachment2.mbox.forwarded.mbox
M  +162  -0templateparser/autotests/templateparserjobtest.cpp
M  +9-0templateparser/autotests/templateparserjobtest.h

https://commits.kde.org/messagelib/ac360b3a57eacbf0542ed0800e6054db76f01398

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 404698] Decryption Oracle based on replying to PGP or S/MIME encrypted emails

2019-05-12 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=404698

--- Comment #18 from Sandro Knauß  ---
Created attachment 120026
  --> https://bugs.kde.org/attachment.cgi?id=120026=edit
html mail with two images embeded.

There is one question, how we should handle forwards with embedded images.
We have a testcase with two images embedded (see attachment), that are added to
the forwarded message. IMO this is not a security issue, as we do not parse
those two images (aka do not encrypt them) and just copy them like they were
sent over the wire. So we can't leak private information.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 404698] Decryption Oracle based on replying to PGP or S/MIME encrypted emails

2019-05-12 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=404698

Sandro Knauß  changed:

   What|Removed |Added

 Resolution|--- |FIXED
 Status|CONFIRMED   |RESOLVED
  Latest Commit||https://commits.kde.org/mes
   ||sagelib/d397aa46e809203c94e
   ||31891caac57affac746d9

--- Comment #17 from Sandro Knauß  ---
Git commit d397aa46e809203c94e31891caac57affac746d9 by Sandro Knauß.
Committed on 12/05/2019 at 20:34.
Pushed by knauss into branch 'Applications/19.04'.

Test mails for Decryption Oracle based on replying to PGP or S/MIME.

Summary:
In order to make sure we never add a Decryption Oracle add test mails to
TemplateParser.

Reviewers: #kde_pim, aacid, dfaure

Subscribers: kde-pim

Tags: #kde_pim

Differential Revision: https://phabricator.kde.org/D20757

A  +120  -0templateparser/autotests/data/404698-gpg.mbox
A  +51   -0templateparser/autotests/data/404698-gpg.mbox.plain.reply
A  +88   -0templateparser/autotests/data/404698-smime.mbox
A  +51   -0templateparser/autotests/data/404698-smime.mbox.plain.reply

https://commits.kde.org/messagelib/d397aa46e809203c94e31891caac57affac746d9

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 387061] Large messages don't display in the viewer pane (eg. New Tumbleweed snapshot 20171117 released!)

2019-04-26 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=387061

--- Comment #11 from Sandro Knauß  ---
(In reply to Rodney Baker from comment #10)
> Still a problem in version 5.10.3, Qt5.12.2, KDE Frameworks 5.57.0. Any
> target version for the fix?

No there is no target version for the fix. This is a limitation by the way we
load the mail into QtWebEngine.Someone needs to rewrite the code in messagelib,
that we don't use QWebEngineView::setHtml anymore and use QWebEngineView::load
instead. If anyone wants to dive into that. Feel free to ask.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 404698] Decryption Oracle based on replying to PGP or S/MIME encrypted emails

2019-04-26 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=404698

--- Comment #16 from Sandro Knauß  ---
(In reply to Jens Mueller from comment #15)
> @David: This would mean if you attach a non-encrypted image to an
> encrypted...
> 
> Absolutely, such an email could not be decrypted anymore if you follow our
> suggestions (or had to be manually decrypted on the command line). While
> this may seem a bit harsh, we have not seen any mail client that allows to
> send such "partially encrypted" emails (e.g., with unencrypted attachments),
> and I think handling such edge cases can become a security nightmare. Either
> the whole mail is encrypted or it's not, everything else gives a false sense
> of security, imho.

One client that supports sending encrypted mails with unencrypted attachment is
kmail (but you need to do it explicitly).

One common use case, of such partial encrypted mails are mails forwarded via
Mailman. Mailman adds a non encrypted footer to each email. So not supporting
these mails make would break my workflow. This was the reason, why I fixed a
several things, because I didn't wanted to see this footer in the reply ;D And
I see a big difference between displaying such broken mails and replying. 

> However, I see the developer's perspective and the and the fear of
> potentially breaking things, too. I guess a rule like "in case of an
> encrypted, multipart email, reply only with the first part" *should* be fine
> too.

I think so, too, that reply to only one part you be fine.

> @Sandro: We originally tested in version 5.2.3 on Debian 9.8 (stretch). This
> version is probably outdated by now.

yes! Did you tested any other version?

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 404698] Decryption Oracle based on replying to PGP or S/MIME encrypted emails

2019-04-22 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=404698

--- Comment #14 from Sandro Knauß  ---
(In reply to David Faure from comment #11)
> - Preventing KMail from *sending* such messages would obviously be no help
> (one could just craft that message by hand or using another email client). 

ACK.

> - Preventing the user from replying to such a message would be very weird
> user experience (sorry, you are not allowed to reply to this message!)

jepp bad UX.

> - So I guess the best solution is that when replying, we don't decrypt parts
> that were encrypted in the original message. I.e. if we are replying with a
> copy of those parts, and they were encrypted, they should be copied "as is".
> This would prevent any newly-added recipient from reading those, but that's
> fair enough I would say.
> I wouldn't really know how to implement this though.
> Might be tricky if the tree in memory only has the decrypted version.
>
> - Alternatively, KMail could say "for security reasons, these parts are
> going to be removed from your reply". But this also requires that we somehow
> know that these parts used to be encrypted in the original email.

Both things are not that hard to solve. We have
MimeTreeParser::ObjecttreeParser that returns a MessagePart tree. This is a
tree, where only visual interesting nodes of the Mime messages with the
additional information of each node, about their encrypted status, used keys
etc... To get an idea about those trees look at
mimetreeparser/autotests/data/*tree files, these are the MessagePart tree for
the corresponding mbox. Also TemplateParser, that is responsible for creating a
reply/template, uses MimeTreeParser::ObjecttreeParser, so we are able to filter
out bad nodes.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 404698] Decryption Oracle based on replying to PGP or S/MIME encrypted emails

2019-04-22 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=404698

--- Comment #13 from Sandro Knauß  ---
@Jens: what version did you test? You set "Debian Stable" and "5.10.3" this
does not match. Debian stable has 16.04.3 aka 5.2.3. 

I now started to look into the issue, but I can't reproduce it with the
attached messages for 18.08.3 nor for master. At least for the encrypted
content to be simple text. Do I need to construct a mimetree inside the
encrypted message parts?
And this make totally sense, as we have already have the concept of
firstTextNode inside ObjectTreeParser, that takes effect here.

I added the proof-of-concept mails to our autotests: 
  https://phabricator.kde.org/D20757
the plain.reply files are the output of the reply window.

For those you have a test environment for messagelib, those can view such mails
and reply/forward:

GNUPGHOME=/messagecore/autotests/gnupg_home/ kmail
--view 404698-gpg.mbox

A short explanation, how a reply/forward is created (everything in messagelib):
* templateparser/src/templateparserjob constructs a new KMime::Message mMsg
from a given mOrigMsg.
* TemplateParserJob uses MimeTreeParser::ObjectTreeParser to get
htmlContent/plainTextContent. At least for plainTextContent it is easy to
follow, that only the content from first text node is used. For htmlContent it
looks, like we merge different htmlNodes via
messagepart.cpp:HtmlMessagePart::fix()

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 404698] Decryption Oracle based on replying to PGP or S/MIME encrypted emails

2019-04-09 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=404698

Sandro Knauß  changed:

   What|Removed |Added

 Status|REPORTED|CONFIRMED
 CC||skna...@kde.org
 Ever confirmed|0   |1
Version|unspecified |5.10.3

--- Comment #5 from Sandro Knauß  ---
(In reply to Daniel Vrátil from comment #3)
> In KMail this attack requires that user would enable "Automatic decryption
> of encrypted messages when viewing" option in KMail settings, which is
> disabled by default.

As Jens already explained, this setting does not help here. This Setting only
do not trigger decryption directly when you view the mail. But if you reply the
mail is decrypted in anycase. And we use the same code paths for rendering the
view and prepare the reply/forward.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 404052] Crash during/after filtering inbox, probably related to Qt WebEngine integration

2019-02-10 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=404052

--- Comment #8 from Sandro Knauß  ---
The backtrace is now showing the correct traceback and we can see at what line
it went off. But this look fine and you have valid looking this=0x564f98590fb0.
It looks like dvratil already said, like we try to access an already deleted
item. That's why we need valgrind.


#6  0x7f24f76de15a in QHash::findNode(QByteArray const&, unsigned int*) const
(this=this@entry=0x28, akey=..., ahp=ahp@entry=0x0) at
/usr/include/x86_64-linux-gnu/qt5/QtCore/qhash.h:926
#7  0x7f24f77242ef in QHash::contains(QByteArray const&) const (akey=..., this=0x28)
at /usr/include/x86_64-linux-gnu/qt5/QtCore/qhash.h:904
#8  0x7f24f77242ef in Akonadi::Item::hasAttribute(QByteArray const&) const
(this=this@entry=0x7f24f94e8630, type=...) at ./src/core/item.cpp:253
#9  0x7f24f780ea7e in
Akonadi::EntityTreeModelPrivate::isHiddenImpl(Akonadi::Item
const&, Node::Type) const (this=0x564f98590fb0, entity=..., type=) at ./src/core/models/entitytreemodel_p.cpp:281
#10 0x7f24f780c154 in
Akonadi::EntityTreeModelPrivate::isHidden(Akonadi::Item const&) const
(item=..., this=0x564f98590fb0) at ./src/core/models/entitytreemodel_p.cpp:1118
  #11 0x7f24f780c154 in
Akonadi::EntityTreeModelPrivate::monitoredItemRemoved(Akonadi::Item const&,
Akonadi::Collection const&) (this=this@entry=0x564f98590fb0, item=...,
parentCollection=...) at ./src/core/models/entitytreemodel_p.cpp:1118

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 404052] Crash during/after filtering inbox, probably related to Qt WebEngine integration

2019-02-08 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=404052

Sandro Knauß  changed:

   What|Removed |Added

 CC||dvra...@kde.org,
   ||skna...@kde.org
 Status|REPORTED|CONFIRMED
 Ever confirmed|0   |1

--- Comment #5 from Sandro Knauß  ---
>From the backtrace it looks like it is an issue inside Akonadi. But they debug
symbols are missing for AkonadiCore, so we don't have a file/line... Maybe
dvrail can help here.

  Thread 1 (Thread 0x7f0102391f00 (LWP 13263)):
  [KCrash Handler]
  #6  0x7f011959515a in  () at
/usr/lib/x86_64-linux-gnu/libKF5AkonadiCore.so.5abi2
  #7  0x7f01195db2ef in Akonadi::Item::hasAttribute(QByteArray const&)
const () at /usr/lib/x86_64-linux-gnu/libKF5AkonadiCore.so.5abi2
  #8  0x7f01196c5a7e in  () at
/usr/lib/x86_64-linux-gnu/libKF5AkonadiCore.so.5abi2
  #9  0x7f01196c3154 in  () at
/usr/lib/x86_64-linux-gnu/libKF5AkonadiCore.so.5abi2
  #10 0x7f01196b342a in  () at
/usr/lib/x86_64-linux-gnu/libKF5AkonadiCore.so.5abi2
  #11 0x7f011b30d6cb in QMetaObject::activate(QObject*, int, int, void**)
() at /usr/lib/x86_64-linux-gnu/libQt5Core.so.5
  #12 0x7f01195ed995 in Akonadi::Monitor::itemRemoved(Akonadi::Item const&)
() at /usr/lib/x86_64-linux-gnu/libKF5AkonadiCore.so.5abi2
  #13 0x7f01195f81df in
Akonadi::MonitorPrivate::emitItemsNotification(Akonadi::Protocol::ItemChangeNotification
const&, QVector const&, Akonadi::Collection const&,
Akonadi::Collection const&) () at
/usr/lib/x86_64-linux-gnu/libKF5AkonadiCore.so.5abi2

-- 
You are receiving this mail because:
You are the assignee for the bug.

[frameworks-kholidays] [Bug 398670] Tuen Ng Festival date in 2019 is wrong

2018-09-15 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=398670

Sandro Knauß  changed:

   What|Removed |Added

 Status|UNCONFIRMED |CONFIRMED
 Ever confirmed|0   |1
 CC||skna...@kde.org

--- Comment #1 from Sandro Knauß  ---
Is there any algorithm behind those dates?

You may want to have a look at the source file, there are the holidays until
2030. There may be more mistakes:
https://cgit.kde.org/kholidays.git/tree/holidays/plan2/holiday_hk_en-gb
https://cgit.kde.org/kholidays.git/tree/holidays/plan2/holiday_hk_zh-cn

Maybe you update the files and attach them here, than we can create a patch.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 335117] Information leak when using GPG on Bcc recipients

2018-02-15 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=335117

--- Comment #10 from Sandro Knauß <skna...@kde.org> ---
In my opinion there is no information leakage, that's why I would close this
bug as Resolved/Invalid. But I really want to be sure (as this topic is
important to me), that there is no information leakage, that's why I want to
keep this bug report open to give the reporter time to give more details, how
he thinks this information is leaked.

The information I need is a mail encrypted for keys where I have access to
their private keys, that shows me the information leakage or a description how
the reporter found out that there is information leakage, as I can't reproduce
this.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 335117] Information leak when using GPG on Bcc recipients

2018-01-24 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=335117

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Resolution|--- |WAITINGFORINFO
 Status|CONFIRMED   |NEEDSINFO

--- Comment #8 from Sandro Knauß <skna...@kde.org> ---
Well no:

See the way Kmail solves this problem of not leaking hidden information is
different than eg Thunderbird does. Instead of sending one mail to everyone, as
is normally done in Thunderbrd, KMail sends different mails to different
recipients. One mail is encrypted for the "normal recipients (To + CC)" and
sent only to them. And then, for each BCC recipient, one individual mail is
created and sent, all of which are only encrypted for one single BCC recipient.
So the BCC recipients DO NOT see the other keys and more importantly, the
normal recipients DO NOT see the keys of the BCC recipients, as this
information is sent in multiple (depending on the number of recipients and if
they are To, CC or BCC) individual mails. I don't see any leakage of keys here.

The hidden feature of gpg would be needed if KMail were to send only one mail
to all recipients. But the way KMail solves this issue (as described above),
this hidden feature is not needed. And additionally also with the -R feature
the "normal recipients" would see: 'okay the mail was encrypted for additional
keys' (but without knowing what these keys are).
Since KMail sends two types of mail, independent of each other, no information
leakage is possible. And not even the information that there are BCC recipients
(ie, that there are two types of mail sent), is leaked.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 335117] Information leak when using GPG on Bcc recipients

2018-01-23 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=335117

--- Comment #6 from Sandro Knauß <skna...@kde.org> ---
Forget to mention, that I use Debian unstable, too.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 335117] Information leak when using GPG on Bcc recipients

2018-01-23 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=335117

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Resolution|--- |WAITINGFORINFO
 Status|CONFIRMED   |NEEDSINFO
 CC||skna...@kde.org

--- Comment #5 from Sandro Knauß <skna...@kde.org> ---
At least for me, I can't reproduce it with 17.08.3, but it is fixed for longer.

I used BCC from time to time and I can see in send folder, that Kmail created
different mails. One encrypted for all shown recipients and additinal ones for
each BCC recipient. I also analyzed the two encrypted mails with gpg cmd line,
that the BCC key is not leaked in the mail.

$ gpg /tmp/msg-normal.asc 
gpg: WARNING: no command supplied.  Trying to guess what you mean ...
gpg: encrypted with 4096-bit ELG key, ID 0x, created 2010-06-29
  "recipient 1"
gpg: encrypted with 2048-bit ELG key, ID 0x, created 2015-07-04
  "recipient 2"
gpg: encrypted with 4096-bit RSA key, ID 0x, created 2017-07-13
  "sender"

$ gpg /tmp/msg-bcc.asc
gpg: WARNING: no command supplied.  Trying to guess what you mean ...
gpg: encrypted with 4096-bit RSA key, ID 0x, created 2017-07-13
  "sender"
gpg: encrypted with 4096-bit ELG key, ID 0x, created 2016-07-01
  "BCC recipient"

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 322459] Subject line not right-aligned when RTL (BiDi regression)

2018-01-03 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=322459

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 CC||skna...@kde.org
   Version Fixed In|4.11|

-- 
You are receiving this mail because:
You are the assignee for the bug.

[Akonadi] [Bug 386985] akonadi CalDav resource not synching with certain servers

2017-11-23 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=386985

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Resolution|--- |FIXED
  Latest Commit||https://commits.kde.org/kde
   ||pim-runtime/137218ed8ee
   ||209f86d4938adba83496b7ea2
 Status|UNCONFIRMED |RESOLVED
   Version Fixed In||5.7.0

--- Comment #2 from Sandro Knauß <skna...@kde.org> ---
Git commit 137218ed8ee209f86d4938adba83496b7ea2 by Sandro Knauß, on behalf
of Ralf Haferkamp.
Committed on 23/11/2017 at 18:15.
Pushed by knauss into branch 'Applications/17.12'.

Recreate full URLs from partial URLs

Summary:
With https://phabricator.kde.org/D8843 applied it might happen that e.g.
the "remoteid" of an Event is not containing the hostname and schem
components of the Events URL. In order for deletes and updates to work
correctly we need reconstruct the full URL before sending any (non
multi-get) requests.

Related Bug: https://bugs.kde.org/show_bug.cgi?id=386985

Reviewers: #kde_pim, knauss

Reviewed By: #kde_pim, knauss

Subscribers: knauss, #kde_pim

Tags: #kde_pim

Differential Revision: https://phabricator.kde.org/D8844
FIXED-IN: 5.7.0

M  +6-0resources/dav/resource/settings.cpp

https://commits.kde.org/kdepim-runtime/137218ed8ee209f86d4938adba83496b7ea2

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 387061] Large messages don't display in the viewer pane (eg. New Tumbleweed snapshot 20171117 released!)

2017-11-18 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=387061

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 CC||vkra...@kde.org

--- Comment #5 from Sandro Knauß <skna...@kde.org> ---
As I learned now from vkrause, there is a 2MB limit inside QtWEbEngine
(http://doc.qt.io/qt-5/qwebengineview.html#setHtml). So we will have to rework
the part that pushed the content to not use setHtml and use instead a file.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 324365] Improve handling of encrypted attachments (gpg inline)

2017-11-18 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=324365

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

   Version Fixed In|17.12.0 |5.8.0

--- Comment #13 from Sandro Knauß <skna...@kde.org> ---
It will be fixed with KDE Applications 18.04. Not with the upcoming 17.12.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 324365] Improve handling of encrypted attachments (gpg inline)

2017-11-18 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=324365

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Resolution|--- |FIXED
   Version Fixed In||17.12.0
  Latest Commit||https://commits.kde.org/mes
   ||sagelib/f51fd99a05608791683
   ||46efd3fe369c38f6e7d7c
 Status|CONFIRMED   |RESOLVED

--- Comment #12 from Sandro Knauß <skna...@kde.org> ---
Git commit f51fd99a0560879168346efd3fe369c38f6e7d7c by Sandro Knauß.
Committed on 17/11/2017 at 00:59.
Pushed by knauss into branch 'master'.

pgp encrypted message are mostly marked as application/octet-stream

Summary:
We can autodetect if, the content of an mimepart is pgp encrypted.
FIXED-IN: 17.12.0

Test Plan: make sure, that attatchment are still handled as attachments and not
as "normal" text.

Reviewers: vkrause

Subscribers: #kde_pim

Tags: #kde_pim

Differential Revision: https://phabricator.kde.org/D8554

A  +83   -0   
mimetreeparser/autotests/data/hidden/openpgp-inline-encrypted-with-attachment.mbox.html
A  +83   -0   
mimetreeparser/autotests/data/iconic/openpgp-inline-encrypted-with-attachment.mbox.html
A  +83   -0   
mimetreeparser/autotests/data/inlined/openpgp-inline-encrypted-with-attachment.mbox.html
A  +57   -0   
mimetreeparser/autotests/data/openpgp-inline-encrypted-with-attachment.mbox
A  +83   -0   
mimetreeparser/autotests/data/openpgp-inline-encrypted-with-attachment.mbox.html
A  +8-0   
mimetreeparser/autotests/data/openpgp-inline-encrypted-with-attachment.mbox.tree
M  +20   -2mimetreeparser/src/bodyformatter/encrypted.cpp
M  +1-0mimetreeparser/src/bodypartformatter.cpp

https://commits.kde.org/messagelib/f51fd99a0560879168346efd3fe369c38f6e7d7c

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kdepim] [Bug 380487] messagelib master branch fails to build

2017-06-03 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=380487

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Resolution|--- |FIXED
 Status|CONFIRMED   |RESOLVED
  Latest Commit||https://commits.kde.org/mes
   ||sagelib/bbf8602af9045d1bb52
   ||ac4f0babc52a276c48560
   Version Fixed In||5.5.45

--- Comment #2 from Sandro Knauß <skna...@kde.org> ---
Git commit bbf8602af9045d1bb52ac4f0babc52a276c48560 by Sandro Knauß.
Committed on 03/06/2017 at 18:59.
Pushed by knauss into branch 'master'.

Fix 380487 - messagelib master branch fails to build

inline not in private header
FIXED-IN: 5.5.45

M  +1-1messageviewer/src/messagepartthemes/default/defaultrenderer_p.h

https://commits.kde.org/messagelib/bbf8602af9045d1bb52ac4f0babc52a276c48560

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 327986] Asks for all keys, when getting mails with hidden recipients

2017-05-19 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=327986

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 CC||aheine...@intevation.de
Version|4.11.3  |5.5.1

--- Comment #12 from Sandro Knauß <skna...@kde.org> ---
Well this issue is still valid for hidden recipients on KF5 based kdepim :(
I've updated the accected version to a 5 based version.

The problem is intrinsic inside the hidden recipient feature - because with
this feature gpg can't detect the correct key and have to test all keys.

But maybe Andre can give us tips how we can use the API from gpg in a smarter
way, so we can improve the situation for most cases. Maybe we should ask the
user what keys should be tried. At least in my case I have often a good guess
what key is the correct one...

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 377499] Find Messages not working unless Last Search folder deleted

2017-04-08 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=377499

--- Comment #6 from Sandro Knauß <skna...@kde.org> ---
As this bug report is closed and and also the duplicate is now have been solved
it is part of Debian to backport the patch.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 377499] Find Messages not working unless Last Search folder deleted

2017-03-11 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=377499

--- Comment #3 from Sandro Knauß <skna...@kde.org> ---
It is reported at debian under: https://bugs.debian.org/857279

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 377499] Find Messages not working unless Last Search folder deleted

2017-03-11 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=377499

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 CC||skna...@kde.org
 Ever confirmed|0   |1
 Status|UNCONFIRMED |CONFIRMED

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kdepim] [Bug 341760] Objecttreeparser will display the latest added key when displaying who signed an email.

2017-01-18 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=341760

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Resolution|--- |WAITINGFORINFO
 CC||skna...@kde.org
 Status|UNCONFIRMED |NEEDSINFO

--- Comment #1 from Sandro Knauß <skna...@kde.org> ---
Is this still an issue with KDE APplications 16.X? 
There were many changes regarding verification and excryption, so it makes
sense to test again.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 368060] Replying to html email that has a PDF attachment creates junk in the reply

2016-10-26 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=368060

--- Comment #15 from Sandro Knauß <skna...@kde.org> ---
The current class hierarchy has nothing to do with representation of a specific
 "mime"-type. And in this hierarchy AttachmentPart is a subclass of TextPart,
because AttachmentPart has every property of a TextPart.
That's why isTextPart is true for every attachment.

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 368060] Replying to html email that has a PDF attachment creates junk in the reply

2016-10-26 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=368060

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 Resolution|--- |FIXED
   Version Fixed In||5.3.4
  Latest Commit||http://commits.kde.org/mess
   ||agelib/bf247fc9e802a39b60c8
   ||828019401569f6ad99fa
 Status|CONFIRMED   |RESOLVED

--- Comment #12 from Sandro Knauß <skna...@kde.org> ---
Git commit bf247fc9e802a39b60c8828019401569f6ad99fa by Sandro Knauß.
Committed on 26/10/2016 at 15:41.
Pushed by knauss into branch 'Applications/16.08'.

Fix: Attachments are included as plain text in replied mails

Thanks to Simon Levitt to point to the corrent part that needs to be
fixed.
FIXED-IN: 5.3.4

M  +2-1mimetreeparser/src/bodyformatter/utils.cpp

http://commits.kde.org/messagelib/bf247fc9e802a39b60c8828019401569f6ad99fa

-- 
You are receiving this mail because:
You are the assignee for the bug.

[kmail2] [Bug 368060] Replying to html email that has a PDF attachment creates junk in the reply

2016-10-26 Thread Sandro Knauß
https://bugs.kde.org/show_bug.cgi?id=368060

Sandro Knauß <skna...@kde.org> changed:

   What|Removed |Added

 CC||till2.schaefer@uni-dortmund
   ||.de

--- Comment #10 from Sandro Knauß <skna...@kde.org> ---
*** Bug 369245 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are the assignee for the bug.

  1   2   3   4   >