summaryrefslogtreecommitdiff
path: root/tw/home/files/aerc
diff options
context:
space:
mode:
authorTimo Wilken2023-06-30 11:12:55 +0200
committerTimo Wilken2023-06-30 11:12:55 +0200
commit80c92e8ecd4d89c3eb4cb99f71af704efff4c175 (patch)
treefc2e03cb441a755edf361c05973c447c536acb03 /tw/home/files/aerc
parentd3585bd5dacb1e7a2cc9fdd9d760568637570a23 (diff)
Modernise aerc config for 0.15.0+
Some config settings were deprecated and/or changed.
Diffstat (limited to 'tw/home/files/aerc')
-rw-r--r--tw/home/files/aerc/accounts.conf3
-rw-r--r--tw/home/files/aerc/accounts.work.conf1
-rw-r--r--tw/home/files/aerc/aerc.conf16
3 files changed, 12 insertions, 8 deletions
diff --git a/tw/home/files/aerc/accounts.conf b/tw/home/files/aerc/accounts.conf
index 16ba1451..5325ee03 100644
--- a/tw/home/files/aerc/accounts.conf
+++ b/tw/home/files/aerc/accounts.conf
@@ -21,7 +21,6 @@ pgp-opportunistic-encrypt = true
# https://man.sr.ht/~rjarry/aerc/providers/microsoft.md#office365-with-xoauth2
source = imaps+xoauth2://timo.wilken%40cern.ch@outlook.office365.com?client_id=9e5f94bc-e8a4-4e73-b8be-63364c29d753&token_endpoint=https://login.microsoftonline.com/common/oauth2/v2.0/token&scope=https://outlook.office.com/SMTP.Send https://outlook.office.com/IMAP.AccessAsUser.All offline_access
outgoing = smtp+xoauth2://timo.wilken%40cern.ch@smtp.office365.com:587?client_id=9e5f94bc-e8a4-4e73-b8be-63364c29d753&token_endpoint=https://login.microsoftonline.com/common/oauth2/v2.0/token&scope=https://outlook.office.com/SMTP.Send https://outlook.office.com/IMAP.AccessAsUser.All offline_access
-smtp-starttls = yes
# To authorize for the first time (to get refresh token):
# mutt_oauth2.py ~/.local/share/aerc/cern.tokens --authorize --authflow authcode --provider microsoft \
# --email timo.wilken@cern.ch --client-id 9e5f94bc-e8a4-4e73-b8be-63364c29d753 --client-secret '' \
@@ -66,7 +65,6 @@ pgp-opportunistic-encrypt = true
[Cantab]
source = imaps+xoauth2://tw466%40cantab.ac.uk@outlook.office365.com?client_id=9e5f94bc-e8a4-4e73-b8be-63364c29d753&token_endpoint=https://login.microsoftonline.com/common/oauth2/v2.0/token&scope=https://outlook.office.com/SMTP.Send https://outlook.office.com/IMAP.AccessAsUser.All offline_access
outgoing = smtp+xoauth2://tw466%40cantab.ac.uk@smtp-mail.outlook.com:587?client_id=9e5f94bc-e8a4-4e73-b8be-63364c29d753&token_endpoint=https://login.microsoftonline.com/common/oauth2/v2.0/token&scope=https://outlook.office.com/SMTP.Send https://outlook.office.com/IMAP.AccessAsUser.All offline_access
-smtp-starttls = yes
source-cred-cmd = pass cambridge/exol-refresh-token
outgoing-cred-cmd = pass cambridge/exol-refresh-token
default = INBOX
@@ -84,7 +82,6 @@ pgp-opportunistic-encrypt = true
[Outlook]
source = imaps+xoauth2://timo_wilken%40live.co.uk@outlook.office365.com?client_id=9e5f94bc-e8a4-4e73-b8be-63364c29d753&token_endpoint=https://login.microsoftonline.com/common/oauth2/v2.0/token&scope=https://outlook.office.com/SMTP.Send https://outlook.office.com/IMAP.AccessAsUser.All offline_access
outgoing = smtp+xoauth2://timo_wilken%40live.co.uk@smtp-mail.outlook.com:587?client_id=9e5f94bc-e8a4-4e73-b8be-63364c29d753&token_endpoint=https://login.microsoftonline.com/common/oauth2/v2.0/token&scope=https://outlook.office.com/SMTP.Send https://outlook.office.com/IMAP.AccessAsUser.All offline_access
-smtp-starttls = yes
source-cred-cmd = pass www/microsoft/exol-refresh-token
outgoing-cred-cmd = pass www/microsoft/exol-refresh-token
default = INBOX
diff --git a/tw/home/files/aerc/accounts.work.conf b/tw/home/files/aerc/accounts.work.conf
index 5120a8da..5d2fa7c7 100644
--- a/tw/home/files/aerc/accounts.work.conf
+++ b/tw/home/files/aerc/accounts.work.conf
@@ -2,7 +2,6 @@
# https://man.sr.ht/~rjarry/aerc/providers/microsoft.md#office365-with-xoauth2
source = imaps+xoauth2://timo.wilken%40cern.ch@outlook.office365.com?client_id=9e5f94bc-e8a4-4e73-b8be-63364c29d753&token_endpoint=https://login.microsoftonline.com/common/oauth2/v2.0/token&scope=https://outlook.office.com/SMTP.Send https://outlook.office.com/IMAP.AccessAsUser.All offline_access
outgoing = smtp+xoauth2://timo.wilken%40cern.ch@smtp.office365.com:587?client_id=9e5f94bc-e8a4-4e73-b8be-63364c29d753&token_endpoint=https://login.microsoftonline.com/common/oauth2/v2.0/token&scope=https://outlook.office.com/SMTP.Send https://outlook.office.com/IMAP.AccessAsUser.All offline_access
-smtp-starttls = yes
# To authorize for the first time (to get refresh token):
# mutt_oauth2.py ~/.local/share/aerc/twilken.tokens --authorize --authflow authcode --provider microsoft \
# --email timo.wilken@cern.ch --client-id 9e5f94bc-e8a4-4e73-b8be-63364c29d753 --client-secret '' \
diff --git a/tw/home/files/aerc/aerc.conf b/tw/home/files/aerc/aerc.conf
index b2d5caed..7473bc8b 100644
--- a/tw/home/files/aerc/aerc.conf
+++ b/tw/home/files/aerc/aerc.conf
@@ -9,7 +9,12 @@ unsafe-accounts-conf=true
[ui]
# Describes the format for each row in a mailbox view. This field is compatible
# with mutt's printf-like syntax.
-index-format=%4C %Z %D %-17.17F %s
+index-columns=num>4,flags>4,date<21,peers<17,subject<*
+column-num={{.Number}}
+column-flags={{.Flags | join ""}}
+column-date={{.DateAutoFormat .Date.Local}}
+column-peers={{.Peer | names | join ", "}}
+column-subject={{.ThreadPrefix}}{{.Subject}}
# See time.Time#Format at https://godoc.org/time#Time.Format
timestamp-format=Mon _2 Jan 2006 15:04
@@ -44,7 +49,10 @@ icon-invalid=⚠
#fuzzy-complete=false
[statusline]
-render-format=[%a %p] %S %>%T
+status-columns=left<*,centre>=,right>*
+column-left=[{{.Account}}] {{.StatusInfo}}
+column-centre={{.PendingKeys}}
+column-right={{.ContentInfo}} {{.TrayInfo}}
# Defines the mode for displaying the status elements.
# Options: text, icon
@@ -144,6 +152,6 @@ text/html=lynx -display_charset=UTF-8 -force_html -dump -stdin
application/pdf=zathura
image/*=imv
-[triggers]
+[hooks]
# Executed when a new email arrives in the selected folder
-new-email=exec dunstify -a aerc -i mail-unread "New mail from %n" "%s"
+new-email=dunstify -a aerc -i mail-unread "New mail from $AERC_FROM_NAME" "$AERC_SUBJECT"