Re: Crash after failed [C]opy

2017-04-28 Thread Steffen Nurpmeso
Good evening, "Kevin J. McCarthy" <ke...@8t8.us> wrote: |On Fri, Apr 28, 2017 at 02:47:38PM +0200, Steffen Nurpmeso wrote: |>|For comparison purposes only, tried |>| |>| [C] -> maildir:/tmp/x.maildir |>| |>|and got asked whether creation is desired, i said

Re: Crash after failed [C]opy

2017-04-28 Thread Steffen Nurpmeso
Moritz Barsnick wrote: |I don't know why a mutt from hg tip would crash, "for me" it seems |fixed. (No, I haven't had the time to try vanilla 1.8.0. Enough |correlating for now. ;-)) Yaah, i am very sorry. No i don't have Mercurial no more at all: ?0[steffen@wales tmp]$

Re: Crash after failed [C]opy

2017-04-28 Thread Steffen Nurpmeso
"Kevin J. McCarthy" wrote: |On Fri, Apr 28, 2017 at 09:37:11PM +0200, Moritz Barsnick wrote: |> On Fri, Apr 28, 2017 at 11:25:28 -0700, Kevin J. McCarthy wrote: |>> I haven't been able to duplicate the segv yet, so I have a few questions |>> I'm hoping will help me track it

Re: safe_rename() and verifying the result of link(2)

2018-08-23 Thread Steffen Nurpmeso
Derek Martin wrote in <20180823050819.ga20...@bladeshadow.org>: |On Wed, Aug 22, 2018 at 11:12:39AM -0700, Kevin J. McCarthy wrote: |> On Wed, Aug 22, 2018 at 10:04:12AM -0500, Derek Martin wrote: ... |> Steffen's cautions apply to dotlock code, which is a different case and |> is not

Re: safe_rename() and verifying the result of link(2)

2018-08-24 Thread Steffen Nurpmeso
Vincent Lefevre wrote in <20180824091156.ga20...@zira.vinc17.org>: |On 2018-08-22 15:35:16 +0200, Steffen Nurpmeso wrote: |> Vincent Lefevre wrote in <20180821230229.ga16...@zira.vinc17.org>: |>|* It is not clear whether this has ever been usuful (nothing in |>| comment

Re: safe_rename() and verifying the result of link(2)

2018-08-22 Thread Steffen Nurpmeso
Vincent Lefevre wrote in <20180821230229.ga16...@zira.vinc17.org>: |On 2018-08-21 07:07:15 -0700, Kevin J. McCarthy wrote: |> I don't like removing 20-year old safety checks, but I think it's okay |> to do so for the case where link() returns 0. | |I was also hesitant, but after thinking more

Re: safe_rename() and verifying the result of link(2)

2018-09-01 Thread Steffen Nurpmeso
Vincent Lefevre wrote in <20180831155541.ga30...@cventin.lip.ens-lyon.fr>: |On 2018-08-24 18:54:16 +0200, Steffen Nurpmeso wrote: |> Oh, wait! This was false rememberance, i referred to a message |> from Casper Dik of Oracle who wrote on 2015-12-31 |> |>>/* Create a uni

Re: $TMPDIR (was Re: Security: Mutt and mailcap rules)

2019-06-25 Thread Steffen Nurpmeso
Derek Martin wrote in <20190624233654.gb13...@bladeshadow.org>: |On Tue, Jun 25, 2019 at 12:45:02AM +0200, Steffen Nurpmeso wrote: |> Hmm, while i totally support the $TMPDIR environment variable, and |> personally dislike it a lot if i set it and someone simply does |

Re: MTA behavior with respect to Bcc headers

2019-10-31 Thread Steffen Nurpmeso
Kevin J. McCarthy wrote in <20191031224233.gj13...@qinghai.lan>: |I'm looking for a bit of history and discussion of the correct behavior |of MTAs with respect to Bcc headers. | |Ticket #185 asserts that |Courier MTA doesn't remove the Bcc header

Re: Do you have any plans to make mutt compatible with Microsoft's Exchange Online after they discontinue support for IMAP?

2020-02-11 Thread Steffen Nurpmeso
Arnt Gulbrandsen wrote in <22bf0336-e861-4049-aa37-4d7d6e9a6...@gulbrandsen.priv.no>: |On Tuesday 11 February 2020 18:34:51 CET, Gerry O'Brien wrote: |> Do you have any plans to make mutt compatible with |> Microsoft's Exchange Online after they discontinue support for |> IMAP |>

Re: Do you have any plans to make mutt compatible with Microsoft's Exchange Online after they discontinue support for IMAP?

2020-02-11 Thread Steffen Nurpmeso
Gerry O'Brien wrote in <69f8180c-40de-b7b5-880b-0f0e9f998...@scss.tcd.ie>: |Hello, | |   Do you have any plans to make mutt compatible with Microsoft's |Exchange Online after they discontinue support for IMAP |https://developer.microsoft.com/en-us/office/blogs/end-of-support-for-ba\

Re: Do you have any plans to make mutt compatible with Microsoft's Exchange Online after they discontinue support for IMAP?

2020-02-11 Thread Steffen Nurpmeso
Kevin J. McCarthy wrote in <20200211183132.ge23...@afu.lan>: |On Tue, Feb 11, 2020 at 06:46:32PM +0100, Steffen Nurpmeso wrote: |>Gerry O'Brien wrote in |><69f8180c-40de-b7b5-880b-0f0e9f998...@scss.tcd.ie>: |>> Do you have any plans to make mutt compatible with Microsof

Re: [PATCH] Change Message-ID generation to be more unique and leak less information

2020-04-21 Thread Steffen Nurpmeso
Vincent Lefevre wrote in <20200421205425.gb838...@zira.vinc17.org>: |On 2020-04-20 19:57:23 +0200, Gero Treuner wrote: ... |> If we don't want to be deterministic, then I don't see a major advantage |> of hash functions compared to random data. | |In this case you need to make sure that such

Re: [PATCH] Change Message-ID generation to be more unique and leak less information

2020-04-23 Thread Steffen Nurpmeso
Kevin J. McCarthy wrote in <20200423170108.gy17...@afu.lan>: |On Thu, Apr 23, 2020 at 01:40:06PM +0200, Vincent Lefevre wrote: |>> The memory allocated and returned by mutt_gen_base64_enc_rand() is being |>> leaked. |> |>I'm thinking that there are two meanings of "leak". |>This can be

Re: locking mechanism

2020-05-12 Thread Steffen Nurpmeso
Vincent Lefevre wrote in <20200512004344.ga175...@zira.vinc17.org>: |On 2020-05-11 20:38:19 +0200, Steffen Nurpmeso wrote: |> Vincent Lefevre wrote in |> <20200510204809.ga71...@zira.vinc17.org>: |>|Related to commit 7bd57bc3c24adf97f1f57bd6bb2fd18347f8cbbd, is |&g

Re: locking mechanism

2020-05-12 Thread Steffen Nurpmeso
Derek Martin wrote in <20200512021313.ge20...@bladeshadow.org>: |On Mon, May 11, 2020 at 08:38:19PM +0200, Steffen Nurpmeso wrote: |> Vincent Lefevre wrote in |> <20200510204809.ga71...@zira.vinc17.org>: |>|Related to commit 7bd57bc3c24adf97f1f57bd6bb2fd18347f8cbbd, is

Re: locking mechanism

2020-05-11 Thread Steffen Nurpmeso
Vincent Lefevre wrote in <20200510204809.ga71...@zira.vinc17.org>: |Related to commit 7bd57bc3c24adf97f1f57bd6bb2fd18347f8cbbd, is |dotlocking still used nowadays? I find yes. Or at least last i looked, some MTAs aka MDA or whatever the right name is (LDA? postfix (configurable), i think

Re: [PATCH 1/3] Use LFSR113 PRNG for mutt's internal random needs

2020-05-30 Thread Steffen Nurpmeso
Ian Collier wrote in <20200530212040.gk1301...@cs.ox.ac.uk>: |On Mon, May 25, 2020 at 04:24:41PM +0200, Oswald Buddenhagen wrote: |> why not do something proper and use getentropy() instead? | |It's been previously suggested on here that a mail client shouldn't |consume entropy from the

Re: [PATCH] Support for overriding permissions of saved files

2020-08-07 Thread Steffen Nurpmeso
Derek Martin wrote in <20200806234050.gb8...@bladeshadow.org>: |On Fri, Aug 07, 2020 at 12:56:34AM +0200, Vincent Lefevre wrote: |> On 2020-08-06 10:50:23 -0500, Derek Martin wrote: |>> On Wed, Jul 29, 2020 at 12:55:07PM -0500, Derek Martin wrote: |>>> On Tue, Jul 28, 2020 at 08:03:23PM

Re: Add XOAUTH2 support?

2020-06-05 Thread Steffen Nurpmeso
Will Yardley wrote in <20200605171958.gb70...@aura.veggiechinese.net>: |On Wed, Apr 10, 2019 at 04:57:50PM -0500, Alexander Perlis wrote: |> In case it helps inform a decision, here's the OAuth2 status of several |> IMAP providers: |> |> OAUTHBEARER: Google, Yahoo, ATT, Comcast, Sky |>

Re: [PATCH] Support for overriding permissions of saved files

2020-07-28 Thread Steffen Nurpmeso
sacham...@s0c4.net wrote in <20200728180323.GE15493@lucid>: |The thread, and even older threads referenced there, is from 2007. \ |Since then, the security field have evolved - now we have SeLinux, \ |Apparmor and other techniques which are capable to provide even better \ |security than

Re: Change Message-ID generation to be more unique and leak less information

2021-01-11 Thread Steffen Nurpmeso
ilf wrote in : |Eric Wong: |> Without opening the above URLs, you can immediately tell it's |> from April 6, 2016. | |Message-IDs are not supposed to be human-meaningful: I am with Eric Wong here and agreed with almost everything he says (except i hate git-send-email being standard now

Re: Use From-address fqdn for Message-ID Generation

2021-11-22 Thread Steffen Nurpmeso
Kevin J. McCarthy wrote in : |On Mon, Nov 22, 2021 at 11:22:33AM -0600, Aaron Poffenberger wrote: |>I know this is related to Message-ID because if I go into muttrc(5) |>and put `set hostname="example.com"` and send again to |>u...@sbcglobal.net, the message goes through without issue. |

Re: [PATCH] Option to clear the screen on quit

2021-10-27 Thread Steffen Nurpmeso
Vincent Lefevre wrote in <20211027151035.ga14...@cventin.lip.ens-lyon.fr>: |On 2021-10-25 14:44:32 -0500, Derek Martin wrote: |> There is an ANSI escape sequence to tee data to your printer, sure... |> but it can not be used retroactively copy data that is on your |> terminal to the printer.

Re: ctime, POSIX and ISO C

2021-10-22 Thread Steffen Nurpmeso
Vincent Lefevre wrote in <20211022104139.gb2...@cventin.lip.ens-lyon.fr>: |About the following commit: (I have not seen this commit.) |commit 60ab5f117d813b6ea7bdd6dacc1a771ea63edc6d |Author: Kevin McCarthy |Date: 2021-10-20 03:48:47 +0200 | |Add internal mutt_ctime()

Re: Enabling $rfc2047_parameters by default

2022-01-08 Thread Steffen Nurpmeso
Kevin J. McCarthy wrote in : |I'm thinking about enabling $rfc2047_parameters by default, and would |like to hear any counter-arguments against this. | |Here we are in 2022, yet I still occasionally receive tickets, or most |recently even a merge request (!154), about this. Obviously some

Re: [PATCH 1/2] base64val: Add support to decode base64 safe URL.

2023-03-17 Thread Steffen Nurpmeso
Werner Koch wrote in <87lejvwnvc@wheatstone.g10code.de>: |On Sat, 4 Mar 2023 18:33, Sebastian Andrzej Siewior said: |> In the base64 safe URL dictionary the characters '+' and '/' are |> replaced by '-' and '_'. | |FWIW, using '-' for general base64 encoding would be a bad idea because

Re: [PATCH] Change default message-id format.

2023-03-07 Thread Steffen Nurpmeso
Sebastian Andrzej Siewior wrote in <20230307_213502_4a7zc...@breakpoint.cc>: |The default message-id uses a timestamp and a few random bytes encoded |as base64 (with safe URL dictionary) as the user part. This is fine |already. |It would be beneficial for the human parser to have the

Re: PLAIN auth mechanism fails with outlook.office365.com imap server

2023-04-17 Thread Steffen Nurpmeso
Steffen Nurpmeso wrote in <20230414004746.fn4a_%stef...@sdaoden.eu>: |Ian Collier wrote in | : ||On Thu, Apr 13, 2023 at 05:05:31PM -0400, Craig Gallek wrote: ||> I've managed to get this to work with gmail: ||> https://gitlab.com/muttmua/mutt/-/blob/master/contrib/mutt_o

Re: IMAP connection closed while Getting mailbox UIDVALIDITY

2023-04-17 Thread Steffen Nurpmeso
Kevin J. McCarthy wrote in : |On Mon, Apr 17, 2023 at 03:26:19PM +0200, Andrej Mikus wrote: |>[2023-04-17 09:23:48] 4< * OK [UIDVALIDITY 63817286416513] UIDs valid |>[2023-04-17 09:23:48] Getting mailbox UIDVALIDITY |>[2023-04-17 09:23:48] Closing connection to mail.slovensko.sk...

Re: PLAIN auth mechanism fails with outlook.office365.com imap server

2023-04-18 Thread Steffen Nurpmeso
Steffen Nurpmeso wrote in <20230417193326.d_rw9%stef...@sdaoden.eu>: |Steffen Nurpmeso wrote in | <20230414004746.fn4a_%stef...@sdaoden.eu>: ||Ian Collier wrote in || : |||On Thu, Apr 13, 2023 at 05:05:31PM -0400, Craig Gallek wrote: |||> I've managed to get this to

Re: IMAP connection closed while Getting mailbox UIDVALIDITY

2023-04-18 Thread Steffen Nurpmeso
Kevin J. McCarthy wrote in : |On Mon, Apr 17, 2023, at 5:01 PM, Steffen Nurpmeso wrote: |> Kevin J. McCarthy wrote in |> : |> |> Hi; just to drop in RFC 4551 (and 7162): support 64-bit |> UIDVALIDITY (but our IMAP is bad, i have forgotten about it and |> it sur

Re: PLAIN auth mechanism fails with outlook.office365.com imap server

2023-04-13 Thread Steffen Nurpmeso
Craig Gallek wrote in : |On 2023-04-13 16:58, Sébastien Hinderer wrote: |> Ian Collier (2023/04/13 17:11 +0100): |>> On Thu, Apr 13, 2023 at 01:59:56PM +0200, Sébastien Hinderer wrote: |>>> I am unfortunate enough to have to use an Office365 e-mail account. |>> |>>> I don't know how to

Re: PLAIN auth mechanism fails with outlook.office365.com imap server

2023-04-13 Thread Steffen Nurpmeso
Ian Collier wrote in : |On Thu, Apr 13, 2023 at 05:05:31PM -0400, Craig Gallek wrote: |> I've managed to get this to work with gmail: |> https://gitlab.com/muttmua/mutt/-/blob/master/contrib/mutt_oauth2.py.REA\ |> DME#L85 | |I have used the mutt_oauth2.py script to authenticate against an

Re: Message security; protected header fields

2024-04-19 Thread Steffen Nurpmeso
Derek Martin wrote in <20240419191717.ge2...@bladeshadow.org>: ... |Secondly, there is a standard mechanism for adding non-standard |headers to e-mail: use the string "X-" before the thing, and add it Not anymore since RFC 6648. --steffen | |Der Kragenbaer,The moon bear,

Re: Message security; protected header fields

2024-04-20 Thread Steffen Nurpmeso
Kurt Hackenberg wrote in : |On Fri, Apr 19, 2024 at 03:41:40PM -0400, Derek Martin wrote: |>On Fri, Apr 19, 2024 at 09:05:23AM -0700, Will Yardley wrote: |>> It's odd to me that, since OpenPGP and S/MIME both support MIME |>> encapsulation that the draft standard wouldn't use a separate MIME

Re: Message security; protected header fields

2024-04-20 Thread Steffen Nurpmeso
Steffen Nurpmeso wrote in <20240420191646.ZD-tN3eo@steffen%sdaoden.eu>: |Kurt Hackenberg wrote in | : ||On Fri, Apr 19, 2024 at 03:41:40PM -0400, Derek Martin wrote: ||>On Fri, Apr 19, 2024 at 09:05:23AM -0700, Will Yardley wrote: ||>> It's odd to me that, since OpenPGP

Re: Message security; protected header fields

2024-04-20 Thread Steffen Nurpmeso
Steffen Nurpmeso wrote in <20240420230154.HauOMF4V@steffen%sdaoden.eu>: ... |But i thing we refer to different drafts now. I think you are all |talking about draft-autocrypt-lamps-protected-headers-02, whereas ... And i want to reiterate that i myself dislike autocrypt as yet one a

Re: Message security; protected header fields

2024-04-23 Thread Steffen Nurpmeso
Hello. Apologizing for the very late reply.. Sirius via Mutt-dev wrote in : |In days of yore (Sat, 20 Apr 2024), Steffen Nurpmeso thus quoth: |> Kurt Hackenberg wrote in |>|Agreed. |> |> I do not, actually. Especially since it already is actively used. |> The question al

Re: Message security; protected header fields

2024-04-25 Thread Steffen Nurpmeso
Derek Martin wrote in <20240425215214.gb19...@bladeshadow.org>: |On Thu, Apr 25, 2024 at 10:22:16PM +0200, Steffen Nurpmeso wrote: |> You talk to the wrong person given that other people added that |> mechanism and put it into practical use. | |Yeah unfortunately, as Ke

Re: Message security; protected header fields

2024-04-25 Thread Steffen Nurpmeso
Derek Martin wrote in <20240425190214.ga19...@bladeshadow.org>: |On Wed, Apr 24, 2024 at 01:07:10AM +0200, Steffen Nurpmeso wrote: |> Sirius via Mutt-dev wrote in |>|I would worry less about the users and more about breaking clients. The |>|method of "be liberal ab

Re: Message security; protected header fields

2024-04-29 Thread Steffen Nurpmeso
Derek Martin wrote in <20240429203624.ge19...@bladeshadow.org>: |On Fri, Apr 26, 2024 at 06:45:57PM +0200, ilf wrote: |> The Autocrypt project worked on a draft for "Protected Headers for |> Cryptographic E-mail" [1]. That became the IETF draft "Header Protection \ |> for |>

Re: Message security; protected header fields

2024-05-08 Thread Steffen Nurpmeso
Werner Koch wrote in <875xvoza5j@jacob.g10code.de>: |Thanks for the summary. I fully agree add these 2 cents: | |In particular using a fixed subject is not going to work in any real |business because you are not able to ignore mails. For my part, I even |use a auto-responder to tell