From me at the-compiler.org Mon Dec 1 23:00:41 2014 From: me at the-compiler.org (Florian Bruhin) Date: Mon, 1 Dec 2014 23:00:41 +0100 Subject: This week's qutebrowser updates Message-ID: <20141201220041.GI26099@tonks> 2 weeks to go until the planned release - we'll see how it goes! At least I did hold my promise and did a metric shitton of bugfixes this week :D There also were some nice contributions, thanks to everyone involved! I also had the chance to build PyQt and Qt 5.4 and close some bugs after verifying those were fixed upstream. The packages and PKGBUILDs if someone feels like trying as well: http://qutebrowser.org/qt5.4/ The qutebrower bugs fixed by Qt 5.4: - Hang on HTML5 video https://github.com/The-Compiler/qutebrowser/issues/96 - Problems/segfaults with HTML5 videos https://github.com/The-Compiler/qutebrowser/issues/93 - Segfaults on Youtube videos https://github.com/The-Compiler/qutebrowser/issues/94 - Segfault when showing MP3 https://github.com/The-Compiler/qutebrowser/issues/151 - Unable to load page: The specified configuration cannot be used. https://github.com/The-Compiler/qutebrowser/issues/129 - Font rendering bug on Metzeler page https://github.com/The-Compiler/qutebrowser/issues/181 - Segfault when scrolling down on twitter media pages https://github.com/The-Compiler/qutebrowser/issues/264 And now to this week's changes and fixes! :D Overview -------- Excluding merges, 5 authors have pushed 49 commits to master and 50 commits to all branches. On master, 32 files have changed and there have been 1,056 additions and 518 deletions. 3 Pull requests merged by 3 people 33 Issues closed by 1 person 12 Issues created by 1 person https://github.com/The-Compiler/qutebrowser/pulse/weekly Upgrade notes ------------- Nothing, thanks to the (at least for simple cases) automatic config migrating! For the record: - The "permissions" config section has been renamed to "content". - colors->tab.* has been renamed to colors->tabs.* Also, the search syntax has changed from "foo !g" to "g foo", like dwb. Features -------- - New qute:settings page as a (currently very minimalistic) way to comfortably view and edit all settings. Thanks to iggy for this contribution! - New value 'ask' for network->ssl-strict which opens a prompt to ask to continue. Improvements ------------ - Various documentation fixes and improvements - Change the search syntax to be like dwb's. Thanks to mfussenegger for this contributon! - Easy way to install qutebrowser on Gentoo with an overlay. Thanks to posativ for setting this up! - Ignore IPC when in exception handler to avoid opening new windows. Bugfixes -------- - Don't handle numbers with a base (like 0xDEAD) or floats as IP addresses when entered into the URL bar. - Fix @log_signals debugging helper with destroyed objects. - Update tab bar correctly when changing the foreground color. - Apply ui->default-zoom correctly to websites. - Various download fixes and improvements: - Work around broken servers closing the connection on downloads. - Abort download filename question on early download errors. - Avoid starting downloads before we know the filename if we can. - Fix for downloads being killed when closing the tab they were started in. - Fix downloading of qute:log. - Fix opening quickmarks (or any split=False command) with a trailing space (e.g. when tabbing). Thanks to krobelus for an attempted fix which wasn't quite right but motivated me to fix this. :) - Fix for opening relative file paths in a second instance via IPC. - Fix for rare segfaults/exceptions when hinting. Thanks to V155 for helping me debug this! - Fix an exception when setting ui->default-zoom to a value not in ui->zoom-levels. Florian -- http://www.the-compiler.org | me at the-compiler.org (Mail/XMPP) GPG 0xFD55A072 | http://the-compiler.org/pubkey.asc I love long mails! | http://email.is-not-s.ms/ -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 819 bytes Desc: not available URL: From me at the-compiler.org Mon Dec 8 23:59:14 2014 From: me at the-compiler.org (Florian Bruhin) Date: Mon, 8 Dec 2014 23:59:14 +0100 Subject: This week's qutebrowser updates Message-ID: <20141208225914.GD445@tonks> Less than a week to go to v0.1, which will hopefully be released this Sunday! I took days off from work starting Wednesday, so I can work on getting the remaining bugs[1] fixed until then. Of course this week some of them already were squashed! :) I also spent some time last week to get a buildbot up which runs tests automatically on each push on various operating systems (Archlinux, Debian, 2x Ubuntu, 2x Windows). It can be found here: http://buildbot.qutebrowser.org/ (the most interesting view is probably http://qutebrowser.org:8010/waterfall ) Also, I could close two more bugs because they were fixed in Qt 5.4, which will be released Wednesday: - Weird font rendering with tewi https://github.com/The-Compiler/qutebrowser/issues/92 - Changing allow-plugins to false does not have the expected outcome https://github.com/The-Compiler/qutebrowser/issues/240 [1] https://github.com/The-Compiler/qutebrowser/issues?q=is%3Aopen+is%3Aissue+milestone%3Av0.1 Overview -------- Excluding merges, 2 authors have pushed 56 commits to master and 56 commits to all branches. On master, 37 files have changed and there have been 911 additions and 193 deletions. 1 Pull request merged by 1 person 13 Issues closed by 1 person 5 Issues created by 2 people https://github.com/The-Compiler/qutebrowser/pulse/weekly Features -------- - Added a hostblock_blame script to find out why a certain host is blocked. - Added a init_venv script to initialize a clean virtualenv to run qutebrowser in. - Added a .desktop file Thanks to iggy for this contribution! Improvements ------------ - Open qute:settings when :set is used without any arguments. - Add a keybinding Ss which opens qute:settings. - Change the default startpage to use https. - Use a better method to get scroll percentage (potential performance improvement) - Force opening javascript windows in foreground. - Handle ampersands in tab titles correctly. - Various improvements for run_checks.py and asciidoc2html.py Bugfixes -------- - Hopefully really fix segfaults/exceptions related to hinting. - Fix segfault when closing a tab while a question is open. - Fix a rare exception related to downloads. - Fix config interpolation with user-supplied values. - Fix statusbar text when entering another mode in passthrough mode. - Don't destroy configfiles when there's an error while writing. -- http://www.the-compiler.org | me at the-compiler.org (Mail/XMPP) GPG 0xFD55A072 | http://the-compiler.org/pubkey.asc I love long mails! | http://email.is-not-s.ms/ -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 819 bytes Desc: not available URL: From me at the-compiler.org Tue Dec 9 22:55:36 2014 From: me at the-compiler.org (Florian Bruhin) Date: Tue, 9 Dec 2014 22:55:36 +0100 Subject: qutebrowser still needs a logo! Message-ID: <20141209215536.GK445@tonks> If everything works out like planned, qutebrowser v0.1 will be released on Sunday. However, we still need a logo! I'd suck to release v0.1 with some generic logo... Anyone feels like drawing one, or knows someone who could do so? There are some ideas at [1] - of course more ideas are always welcome as well! Thanks, Florian [1] https://github.com/The-Compiler/qutebrowser/issues/15 -- http://www.the-compiler.org | me at the-compiler.org (Mail/XMPP) GPG 0xFD55A072 | http://the-compiler.org/pubkey.asc I love long mails! | http://email.is-not-s.ms/ -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 819 bytes Desc: not available URL: From me at the-compiler.org Sun Dec 14 22:51:03 2014 From: me at the-compiler.org (Florian Bruhin) Date: Sun, 14 Dec 2014 22:51:03 +0100 Subject: qutebrowser v0.1 released! Message-ID: <20141214215103.GA445@tonks> Hi, Exactly a year after the first commit[1] I'm proud to announce qutebrowser v0.1 has been released! qutebrowser is a keyboard-driven, vim-like browser based on PyQt5 and QtWebKit - similiar to projects like Vimperator/Pentadactyl, dwb, luakit, and others. More information about qutebrowser is available at www.qutebrowser.org Downloads are available at [2]. I originally started with qutebrowser because it was announced dwb (my favourite browser at the time) was unmaintained[3] and I was unsatisfied with existing alternatives. A year later, I feel like the existing functionality is more than enough for it to be used as a daily driver - and I as well as several other people already do so. The following features are already available: - All the basic functionality you'd expect (i.e. browsing, tabs, javascript, flash support, etc.) - Modal, vim-like input scheme. - Cross-platform support (Linux, Windows, OS X) - Adblocking via /etc/hosts-like files. - Hinting (selecting links via keyboard) - Downloads - quickmarks (bookmarks with a label) - Userscripts (e.g. shellscripts writing commands to a FIFO) - Basic completion for commands, settings and quickmarks Support is available in #qutebrowser on Freenode via IRC, or on the mailinglist at qutebrowser at lists.qutebrowser.org (see [4]). I'd be happy to hear about your thoughts and feature requests either via the above channels, or via the issue tracker at [5]. Thanks to the following contributors: - longneck - rikn00 - Brian Jackson - Mathias Fussenegger - Johannes Altmanninger - Peter Vilim - Martin Zimmermann - WOFall - regines I also want to thank everyone who tested qutebrowser before this release and provided their valuable input and bugreports. Florian [1] https://github.com/The-Compiler/qutebrowser/commit/11a94957dc038fc27c5ff976197ad2b2d0352d20 [2] https://github.com/The-Compiler/qutebrowser/releases [3] https://bitbucket.org/portix/dwb/pull-request/22/several-cleanups-to-increase-portability/diff#comment-3217936 [4] https://lists.schokokeks.org/mailman/listinfo.cgi/qutebrowser [5] https://github.com/The-Compiler/qutebrowser/issues -- http://www.the-compiler.org | me at the-compiler.org (Mail/XMPP) GPG 0xFD55A072 | http://the-compiler.org/pubkey.asc I love long mails! | http://email.is-not-s.ms/ -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 819 bytes Desc: not available URL: From me at the-compiler.org Tue Dec 16 08:00:43 2014 From: me at the-compiler.org (Florian Bruhin) Date: Tue, 16 Dec 2014 08:00:43 +0100 Subject: This week's qutebrowser updates Message-ID: <20141216070043.GM445@tonks> A few hours late this time, as I really had to get some sleep yesterday when I remembered I should write this :P First of all, the big news: qutebrowser v0.1 has been released[1]! v0.1.1 will probably follow somewhen in the next few days, after the bugs[2] found in v0.1 have been fixed. I also posted about qutebrowser on reddit[3][4][5], with great success: 7'800 views from 2'400 visitors on the Github repos, and more than 100 people who cloned the repo. Also, a week ago, Qt 5.4 has been released[6]. This release comes with a lot of bugfixes related to qutebrowser/QtWebKit, e.g. the segfault on flash videos has been fixed. It also fixes the POODLE vulnerability[7][8] by turning off SSLv3, so I urge everyone to upgrade. My packages with debugging symbols have been updated[9]. The modified PKGBUILDs now live in a separate git repository[10]. Without further ado, here are the updates for the past week - it's quite a bit as I basically worked full-time on qutebrowser for 5 days :D Overview -------- Excluding merges, 3 authors have pushed 70 commits to master and 70 commits to all branches. On master, 161 files have changed and there have been 15,269 additions and 11,081 deletions. (note: these large numbers are because a lot of files have been moved) 2 Pull requests merged by 2 people 34 Issues closed by 1 person 24 Issues created by 3 people https://github.com/The-Compiler/qutebrowser/pulse/weekly Features -------- - Add a :quickmark-del command to delete quickmarks. - Add hint target 'run' to execute a command based on a hint URL. Thanks to Johannes Altmanninger for this contribution! - Add a qutebrowser icon. Thanks to WOFall for designing the icon! - Add a cheatsheet picture. Thanks to regines for all the help with doing this! Improvements ------------ - The escaping of = as in the config has been removed, as this shouldn't be needed anymore now that keybindings are in a separate config. - Make init_venv.py more reliable on Windows. - Various updates to the docs. - Reduce URL width in statusbar if the commandline width increases. - Add "Open" and "Retry" menu entries to downloads. - Don't split arguments to :bind/:repeat/:later/:set-cmd-text to make them easier to use. - Do reporting from crash dialog async in background. - Also use the src html attribute in addition to href to resolve URLs. Thanks to Johannes Altmanninger for this contribution! Bugfixes -------- - Fix a rare exception related to downloads. - Fix config interpolation with non-default values. - Fix the text in the statusbar when e.g. entering insert mode while in passthrough mode. - Save files like the config atomically, so no data gets destroyed if there is an error while writing it. - Fix exception when closing a tab with failed downloads. - Handle cookies/cache/command history correctly in por^H^Hrivate browsing mode. - Set a minimum height for the statusbar. - Fix width calculating of tabs. - Fix checking for errors when a page is loaded. - Handle exceptions regarding file-handling. - Create inexistent paths when a config file gets written. - Fix un-hiding of hints. - Fix updating of completion when the text length is unchanged. - Handle quotes in split=False commands correctly. - Handle flags with args correctly with split=False. - Fix starting without a config. - Fix an exception when using hints with an invalid command. - Fix a source of segfaults when clicking links or closing tabs after hinting. - Fix whitespace stripping with split=False commands (e.g. :quickmark-load and tabbing) - Allow non-ASCII characters in keychains. - Fix updating of scroll position with gg/G/etc. - Fix loading of renamed config sections (currently "permissions"/"content") - Fix displaying of section/option config validation error message. - Fix an exception when using aliased commands. - Fix an exception when using :zoom with an argument. Under the hood -------------- - Replace IOErrors by OSErrors. - Rename a lot of files. - Add missing files to MANIFEST.in - Lots of other small cleanups. - Add some tests for config loading. [1] https://lists.schokokeks.org/pipermail/qutebrowser/2014-December/000019.html [2] https://github.com/The-Compiler/qutebrowser/issues?q=is%3Aopen+is%3Aissue+milestone%3Av0.1.1 [3] http://www.reddit.com/r/archlinux/comments/2pcash/qutebrowser_a_keyboarddriven_vimlike_browser/ [4] http://www.reddit.com/r/vim/comments/2pcboy/qutebrowser_a_keyboarddriven_vimlike_browser/ [5] http://www.reddit.com/r/linux/comments/2par8a/qutebrowser_a_keyboarddriven_vimlike_browser/ [6] http://blog.qt.digia.com/blog/2014/12/10/qt-5-4-released/ [7] https://en.wikipedia.org/wiki/POODLE [8] https://www.poodletest.com/ [9] http://qutebrowser.org/qt-symbols-pkg/ [10] https://github.com/The-Compiler/qt-debug-pkgbuild -- http://www.the-compiler.org | me at the-compiler.org (Mail/XMPP) GPG: 916E B0C8 FD55 A072 | http://the-compiler.org/pubkey.asc I love long mails! | http://email.is-not-s.ms/ -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 819 bytes Desc: not available URL: From dings at umshini-wami.org Fri Dec 19 00:55:09 2014 From: dings at umshini-wami.org (dings at umshini-wami.org) Date: Fri, 19 Dec 2014 00:55:09 +0100 Subject: Can't get adblock to work proper Message-ID: <20141219005509.3b690475@piggeldy.kartoffelsalat> It seems to be a problem for me to get adblocking to work proper. I added a few more urls to the list in the ~/.config/qutebrowser/qutebrowser.conf but I can't get rid of some ads. I tried to add some sites to a file called hosts in my ~/.config/qutebrowser but that also didn't work. How do you guys block ads? My host-block-lists array in the qutebrowser.conf looks like this: host-block-lists = http://www.malwaredomainlist.com/hostslist/hosts.txt,http://someonewhocares.org/hosts/hosts,http://winhelp2002.mvps.org/hosts.zip,http://malwaredomains.lehigh.edu/files/justdomains.zip,http://pgl.yoyo.org/adservers/serverlist.php?hostformat=hosts&mimetype=plaintext,http://hosts-file.net/ad_servers.asp,https://easylist-downloads.adblockplus.org/fanboy-social.txt,https://easylist-downloads.adblockplus.org/easylist.txt,https://easylist-downloads.adblockplus.org/easyprivacy.txt,https://easylist-downloads.adblockplus.org/easylistgermany.txt,http://pgl.yoyo.org/adservers/serverlist.php?showintro=0;hostformat=hosts,/home/dings/.config/qutebrowser/hosts cheers From shaggytwodope at teknik.io Fri Dec 19 02:25:54 2014 From: shaggytwodope at teknik.io (shaggytwodope at teknik.io) Date: Thu, 18 Dec 2014 17:25:54 -0800 Subject: Can't get adblock to work proper In-Reply-To: <20141219005509.3b690475@piggeldy.kartoffelsalat> References: <20141219005509.3b690475@piggeldy.kartoffelsalat> Message-ID: <228e00ec31cc05673b2e938864704998@teknik.io> On 2014-12-18 15:55, dings at umshini-wami.org wrote: > It seems to be a problem for me to get adblocking to work proper. > I added a few more urls to the list in the > ~/.config/qutebrowser/qutebrowser.conf but I can't get rid of some ads. > I tried to add some sites to a file called hosts in my > ~/.config/qutebrowser but that also didn't work. How do you guys block > ads? My host-block-lists array in the qutebrowser.conf looks like this: > > > host-block-lists = > http://www.malwaredomainlist.com/hostslist/hosts.txt,http://someonewhocares.org/hosts/hosts,http://winhelp2002.mvps.org/hosts.zip,http://malwaredomains.lehigh.edu/files/justdomains.zip,http://pgl.yoyo.org/adservers/serverlist.php?hostformat=hosts&mimetype=plaintext,http://hosts-file.net/ad_servers.asp,https://easylist-downloads.adblockplus.org/fanboy-social.txt,https://easylist-downloads.adblockplus.org/easylist.txt,https://easylist-downloads.adblockplus.org/easyprivacy.txt,https://easylist-downloads.adblockplus.org/easylistgermany.txt,http://pgl.yoyo.org/adservers/serverlist.php?showintro=0;hostformat=hosts,/home/dings/.config/qutebrowser/hosts > > cheers What format is your hosts file in, it needs to be as such: 127.0.0.1 funkydomain.com This works for me, let me know if it doesnt for you. Or isnt the issue. (also i think i replied to your personal address pls ignore) -- John "ShaggyTwoDope" Jenkins From me at the-compiler.org Fri Dec 19 08:08:17 2014 From: me at the-compiler.org (Florian Bruhin) Date: Fri, 19 Dec 2014 08:08:17 +0100 Subject: Can't get adblock to work proper In-Reply-To: <228e00ec31cc05673b2e938864704998@teknik.io> References: <20141219005509.3b690475@piggeldy.kartoffelsalat> <228e00ec31cc05673b2e938864704998@teknik.io> Message-ID: <20141219070817.GD445@tonks> * shaggytwodope at teknik.io [2014-12-18 17:25:54 -0800]: > On 2014-12-18 15:55, dings at umshini-wami.org wrote: > >It seems to be a problem for me to get adblocking to work proper. > >I added a few more urls to the list in the > >~/.config/qutebrowser/qutebrowser.conf but I can't get rid of some ads. > >I tried to add some sites to a file called hosts in my > >~/.config/qutebrowser but that also didn't work. How do you guys block > >ads? My host-block-lists array in the qutebrowser.conf looks like this: > > > > > >host-block-lists = > >http://www.malwaredomainlist.com/hostslist/hosts.txt,http://someonewhocares.org/hosts/hosts,http://winhelp2002.mvps.org/hosts.zip,http://malwaredomains.lehigh.edu/files/justdomains.zip,http://pgl.yoyo.org/adservers/serverlist.php?hostformat=hosts&mimetype=plaintext,http://hosts-file.net/ad_servers.asp,https://easylist-downloads.adblockplus.org/fanboy-social.txt,https://easylist-downloads.adblockplus.org/easylist.txt,https://easylist-downloads.adblockplus.org/easyprivacy.txt,https://easylist-downloads.adblockplus.org/easylistgermany.txt,http://pgl.yoyo.org/adservers/serverlist.php?showintro=0;hostformat=hosts,/home/dings/.config/qutebrowser/hosts > > > >cheers > > What format is your hosts file in, it needs to be as such: > > 127.0.0.1 funkydomain.com Either that, or just a list of domains without any IP - both should work (optionally zipped). Adblock lists *won't* work (yet) as they're more complicated than that. Issue 29 has some more information: https://github.com/The-Compiler/qutebrowser/issues/29 You'll need to use file:///home/dings/.config/qutebrowser/hosts for a local file to work. I just opened https://github.com/The-Compiler/qutebrowser/issues/378 to change that though :) Also, don't forget to run :adblock-update after setting the option. Out of curiosity: What are the pages you see ads on? Florian -- http://www.the-compiler.org | me at the-compiler.org (Mail/XMPP) GPG: 916E B0C8 FD55 A072 | http://the-compiler.org/pubkey.asc I love long mails! | http://email.is-not-s.ms/ -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 819 bytes Desc: not available URL: From dings at umshini-wami.org Fri Dec 19 09:40:13 2014 From: dings at umshini-wami.org (dings) Date: Fri, 19 Dec 2014 09:40:13 +0100 Subject: Can't get adblock to work proper In-Reply-To: <20141219070817.GD445@tonks> References: <20141219005509.3b690475@piggeldy.kartoffelsalat> <228e00ec31cc05673b2e938864704998@teknik.io> <20141219070817.GD445@tonks> Message-ID: <20141219094013.04e2f21b@piggeldy.kartoffelsalat> On Fri, 19 Dec 2014 08:08:17 +0100 Florian Bruhin wrote: > * shaggytwodope at teknik.io [2014-12-18 > 17:25:54 -0800]: > > On 2014-12-18 15:55, dings at umshini-wami.org wrote: > > >It seems to be a problem for me to get adblocking to work proper. > > >I added a few more urls to the list in the > > >~/.config/qutebrowser/qutebrowser.conf but I can't get rid of some > > >ads. I tried to add some sites to a file called hosts in my > > >~/.config/qutebrowser but that also didn't work. How do you guys > > >block ads? My host-block-lists array in the qutebrowser.conf looks > > >like this: > > > > > > > > >host-block-lists = > > >http://www.malwaredomainlist.com/hostslist/hosts.txt,http://someonewhocares.org/hosts/hosts,http://winhelp2002.mvps.org/hosts.zip,http://malwaredomains.lehigh.edu/files/justdomains.zip,http://pgl.yoyo.org/adservers/serverlist.php?hostformat=hosts&mimetype=plaintext,http://hosts-file.net/ad_servers.asp,https://easylist-downloads.adblockplus.org/fanboy-social.txt,https://easylist-downloads.adblockplus.org/easylist.txt,https://easylist-downloads.adblockplus.org/easyprivacy.txt,https://easylist-downloads.adblockplus.org/easylistgermany.txt,http://pgl.yoyo.org/adservers/serverlist.php?showintro=0;hostformat=hosts,/home/dings/.config/qutebrowser/hosts > > > > > >cheers > > > > What format is your hosts file in, it needs to be as such: > > > > 127.0.0.1 funkydomain.com > > Either that, or just a list of domains without any IP - both should > work (optionally zipped). > > Adblock lists *won't* work (yet) as they're more complicated than > that. Issue 29 has some more information: > > https://github.com/The-Compiler/qutebrowser/issues/29 > > You'll need to use file:///home/dings/.config/qutebrowser/hosts for a > local file to work. > > I just opened https://github.com/The-Compiler/qutebrowser/issues/378 > to change that though :) > > Also, don't forget to run :adblock-update after setting the option. > > Out of curiosity: What are the pages you see ads on? > > Florian > I removed the adblock lists and did :adblock-update and also corrected the path to my local file. After that it worked proper. So I also removed the local file entry to figure out that it isn't needed. So :adblock-update did the trick. Thanks for giving me that hint! I still see ads on leo.org which. The pages I saw ads on were gmx.net and eblogx.com. (The last one I visited naturally only for scientifical purposes?) cheers Tim From halosghost at archlinux.info Fri Dec 19 15:47:50 2014 From: halosghost at archlinux.info (Sam Stuewe) Date: Fri, 19 Dec 2014 08:47:50 -0600 Subject: [PATCH] Add -f option to reload Message-ID: Attached is a patch to allow reloading a tab bypassing the page cache (along with a default keybinding to 'R'). -- All the best, Sam Stuewe (HalosGhost) -------------- next part -------------- A non-text attachment was scrubbed... Name: 0001-Add-f-option-to-reload.patch Type: text/x-diff Size: 1828 bytes Desc: not available URL: From me at the-compiler.org Sat Dec 20 15:21:12 2014 From: me at the-compiler.org (Florian Bruhin) Date: Sat, 20 Dec 2014 15:21:12 +0100 Subject: [PATCH] Add -f option to reload In-Reply-To: References: Message-ID: <20141220142112.GS445@tonks> * Sam Stuewe [2014-12-19 08:47:50 -0600]: > Attached is a patch to allow reloading a tab bypassing the page cache (along > with a default keybinding to 'R'). Thanks! However QWebPage isn't imported in the file yet, which will cause this to fail. Mind adding the import (add ", QWebPage" to the top at "from PyQt5.QtWebKitWidgets import ...") and sending another patch? :) Florian -- http://www.the-compiler.org | me at the-compiler.org (Mail/XMPP) GPG: 916E B0C8 FD55 A072 | http://the-compiler.org/pubkey.asc I love long mails! | http://email.is-not-s.ms/ -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 819 bytes Desc: not available URL: From me at the-compiler.org Tue Dec 23 00:30:59 2014 From: me at the-compiler.org (Florian Bruhin) Date: Tue, 23 Dec 2014 00:30:59 +0100 Subject: This week's qutebrowser updates Message-ID: <20141222233059.GA3568@tonks> And another week is over already! Unfortunately there are still some things to fix for v0.1.1: https://github.com/The-Compiler/qutebrowser/issues?q=is%3Aopen+is%3Aissue+milestone%3Av0.1.1 I spent a lot of time this week responding to reddit comments, reading crash logs, and opening issues :D I'm on my christmas holidays, so I hope to get all those bugs fixed over the next days and release v0.1.1. We'll see how it goes! Overview -------- Excluding merges, 4 authors have pushed 42 commits to master and 45 commits to all branches. On master, 33 files have changed and there have been 678 additions and 450 deletions. 1 Pull request merged by 1 person 1 Pull request proposed by 1 person 23 Issues closed by 1 person 45 Issues created by 4 people https://github.com/The-Compiler/qutebrowser/pulse/weekly Improvements ------------ - Make sure the documentation gets included for Windows builds (for v0.1 the documentation was missing and it got silently ignored). - Open and remove clicked downloads. - Add "Remove finished" to the download context menu. - Add a network -> proxy-dns-requests and send DNS requests over proxy by default. - Replace manual installation for OS X with Homebrew/MacPorts in docs. Thanks to posativ and fdik for this contribution! - Always focus tabs on :undo. - Set zoom to default (instead of 100%) with `=`. - Don't treat strings like "31c3" as IP address. - Save current version to state config. Bugfixes -------- - Always auto-remove adblock downloads when done. - Fix height calculation of download view. - Allow maximizing the print preview under windows. - Fix segfault/exception regarding SSL/authentification questions. - Fix installing of virtualenv in docs for Debian. - Fix exceptions when entering invalid interpolation values in qute:settings. - Fix validating of settings with an interpolation. - Fix an exception when zooming out with 0% zoom, or zooming in with a very big zoom. - Fix an exception related to downloads. - Fix scroll position not updating on some pages. - Fix :view-source with the Windows build. - Fix an exception on certain Qt warning messages. - Fix handling of changed config in WebView. Florian -- http://www.the-compiler.org | me at the-compiler.org (Mail/XMPP) GPG: 916E B0C8 FD55 A072 | http://the-compiler.org/pubkey.asc I love long mails! | http://email.is-not-s.ms/ -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 819 bytes Desc: not available URL: From me at the-compiler.org Fri Dec 26 13:09:24 2014 From: me at the-compiler.org (Florian Bruhin) Date: Fri, 26 Dec 2014 13:09:24 +0100 Subject: Fwd: [PyQt] ANN: PyQt v5.4 Released Message-ID: <20141226120924.GB8673@tonks> FYI: PyQt 5.4 has officially been released upstream. The Archlinux packages aren't updated yet, but the snapshot they use doesn't differ significantly from the final version, and I've already marked the packages as out-of-date. My packages with debugging symbols will be updated as soon as the Archlinux ones are. For Windows users, qutebrowser v0.1.1 which should be released today or tomorrow will ship with Qt/PyQt 5.4. Florian ----- Forwarded message from Phil Thompson ----- PyQt v5.4 has been released. This includes full support for Qt v5.4.0 including the new QtWebChannel and QtWebEngineWidgets modules, and the restored QtXml module. The Windows installers do not include the QtWebEngineWidgets module as WebEngine required MSVC2013 and Python3 requires MSVC2010. Qt has been built with the new dynamic OpenGL option so PyOpenGL should work again for most people. Phil ----- End forwarded message ----- -- http://www.the-compiler.org | me at the-compiler.org (Mail/XMPP) GPG: 916E B0C8 FD55 A072 | http://the-compiler.org/pubkey.asc I love long mails! | http://email.is-not-s.ms/ -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 819 bytes Desc: not available URL: From me at the-compiler.org Mon Dec 29 00:01:11 2014 From: me at the-compiler.org (Florian Bruhin) Date: Mon, 29 Dec 2014 00:01:11 +0100 Subject: qutebrowser v0.1.1 released! Message-ID: <20141228230111.GE8673@tonks> Heya! I just uploaded v0.1.1 which comes with some minor improvements and a lot of bugfixes for the bugs reported since v0.1 was out. The Archlinux AUR package has been updated already. Thanks to the following people who contributed since v0.1: * Florian Bruhin * John ShaggyTwoDope Jenkins * Martin Zimmermann * Larry Hynes * Joel Torstensson * Regina Hug * Helen Sherwood-Taylor The next release will probably be v0.2. You can find the list of issues/requests targetted for v0.2 here: https://github.com/The-Compiler/qutebrowser/milestones/v0.2 Please keep the reports, feature requests, feedback and contributions coming, you're all awesome! :) Changes/Improvements ==================== * Windows releases are now built with Qt 5.4 which brings many improvements and bugfixes. * Clean up and temporarily disable alias completion. * Set window icon. * Ask the user when downloading to an already existing file. * Add a troubleshooting section to the FAQ. * Display IPC errors to the user. * Rewrite keymode handling to use only one mode which also fixes various bugs. * Save version to state config. * Set zoom to default instead of 100% with :zoom/=. * Adjust page zoom if default zoom changed. * Force tabs to be focused on :undo. * Replace manual installation instructions on OS X with homebrew/macports. * Add a network -> proxy-dns-requests option. * Allow min-/maximizing of print preview on Windows. * Add "Remove finished" to the download context menu * Open and remove clicked downloads. * Add a qutebrowser.ico file for Windows. * Various documentation improvements. * Various other small improvements and cleanups. Bugfixes ======== * Fix setting of QWebSettings (e.g. web fonts) with empty strings. * Re-focus web view when leaving prompt/yesno mode. * Handle :restart correctly with Python eggs. * Handle an invalid cwd properly. * Fix popping of a dead question in prompter. * Fix AttributeError on config changes on Ubuntu. * Don't treat things like "31c3" as IP address. * Handle category being None in Qt message handler. * Force-include pygments in freeze.py. * Fix scroll percentage not updating on some pages like twitter. * Encode Content-Disposition header name properly. * Fix item sorting in NeighborList. * Handle data being None in download read timer. * Stop download read timer when reply has finished. * Fix handling of small/big fuzzyval's in NeighborList. * Fix crashes when entering invalid values in qute:settings. * Abort questions in NetworkManager on destroyed. * Fix height calculation of download view. * Always auto-remove adblock downloads when done. * Ensure the docs gets included in freeze.py. * Fix crash with :zoom. Florian -- http://www.the-compiler.org | me at the-compiler.org (Mail/XMPP) GPG: 916E B0C8 FD55 A072 | http://the-compiler.org/pubkey.asc I love long mails! | http://email.is-not-s.ms/ -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 819 bytes Desc: not available URL: From me at the-compiler.org Tue Dec 30 11:14:32 2014 From: me at the-compiler.org (Florian Bruhin) Date: Tue, 30 Dec 2014 11:14:32 +0100 Subject: [PATCH] Add -f option to reload In-Reply-To: <20141220142112.GS445@tonks> References: <20141220142112.GS445@tonks> Message-ID: <20141230101432.GG8673@tonks> * Florian Bruhin [2014-12-20 15:21:12 +0100]: > * Sam Stuewe [2014-12-19 08:47:50 -0600]: > > Attached is a patch to allow reloading a tab bypassing the page cache (along > > with a default keybinding to 'R'). > > Thanks! > > However QWebPage isn't imported in the file yet, which will cause this > to fail. Mind adding the import (add ", QWebPage" to the top at "from > PyQt5.QtWebKitWidgets import ...") and sending another patch? :) I now did the needed changes myself and merged it: https://github.com/The-Compiler/qutebrowser/commit/8b9f323f41c945691fa742900dd16e7b530f70c4 Thanks for your contribution! Florian -- http://www.the-compiler.org | me at the-compiler.org (Mail/XMPP) GPG: 916E B0C8 FD55 A072 | http://the-compiler.org/pubkey.asc I love long mails! | http://email.is-not-s.ms/ -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 819 bytes Desc: not available URL: