Special Holiday Offer from Runbox

We are feeling extra merry this month and would like to make the holidays brighter with a special limited time offer:

Throughout December you get a FREE YEAR with main account renewals on the Medium plan or larger!

Giftbox

This means that your existing account plan will be immediately upgraded for TWO YEARS if you purchase the Medium, Max, Max100, or Max250 plan now.

The additional subscription time will automatically be added to the end of your current subscription.

Just go to Plans & Upgrades and log in, and then select the Medium plan or larger. Finally, proceed to the shopping cart in the top right corner and complete your payment.

Happy Holidays from all of us at Runbox!

Continue Reading →

Update: Meta’s behavioural advertising vs GDPR

This is blog post #20 in our series on the GDPR and is a continuation of the blog post # 19 which ended with this:

  • After the Norwegian (NO) DPA (Data Protection Authority) imposed a ban on Meta’s behavioral advertising and put a fine on Meta, the company brought the case to Oslo District Court asking for provisional injunction – and lost.
  • Starting om August 14, the fine of NOK 1 million per day could last until November 3, unless the European Data Protection Board (EDPB) decided otherwise, as requested by the NO DPA.

And the story continues, currently in (at least) three different processes:

Scroll down and find that the noyb has on 28 November filed GDPR complaint aganst Meta’s “Pay or Okay”.

1. Enforcement notice against Meta from Ireland’s High Court

EDPB

Following the request by the NO DPA, the EDPB published on 27 October their conclusion and adopted an urgent binding decision, and instructed the Irish (IE) DPA to take, within two weeks, final measures to stop Meta’s processing of personal data for behavioral advertising across entire European Economic Area (EEA), arguing that reference to the user contract and legitimate interest is not valid legal basis for using personal data for behavioral advertising.

The GDPR states that consent for processing of personal data is not freely given when it is bundled to accessing a service, and when the processing of personal data is not necessary to that service.

IDPC

The Irish (IE) DPA notified Meta on 31 October the EDPB binding decision, giving Meta two weeks to comply.

Ahead of this, Meta announced on 30 October the new subscription model where users can pay monthly for ad-free Facebook and Instagram services in the EEA and Switzerland, but NO DPA has informed Meta that they have strong concerns regarding Meta’s “consent” mechanism. EDPB is evaluating, and (according to our knowledge) has not concluded yet. NO DPA is of course active in this process. [source]

The Irish (IE) DPA took action 10 November and served Meta with an enforcement notice saying that the company has seven days to cease processing data for behavioral advertising. If not, the company will be fined.

However, Meta has brought a High Court challenge, resulting in a permission for Meta to bring its judicial review action, and later also to grant Meta a temporary stay on the enforcement notice from coming into effect. When the matter will return to court is unclear.

2. Meta is taking a new case against the Norwegian Data Protection Authority

Datatilsynet

Following up on the decision from 14 July this year, where Meta was notified that they may impose a fine of up to NOK 1 million (approximately USD 100 000) if Meta did not comply with the GDPR regarding consent from users of Facebook and Instagram when the company use personal data for behavioral advertising, the fine started rolling from 14 August.

The NO DPA confirms that they have sent a claim of NOK 82 mill against Meta to the State Collection Agency, a unit within The Norwegian Tax Administration.

Meta claims that the ban is invalid, and for the second time, Meta is taking the case to Oslo District Court. They also claim that the compulsory fine has to be abolished.

However, Meta has later requested that the case be dismissed, and the NO DPA has agreed to this. But the case is not laid dead, because Meta kept open the possibility to raise the matter again, awaiting the outcome of the proceedings in the EDPB [source].

NO DPA (Datatilsynet) write in an email to a Norwegian newspaper (6 December 2023), that Meta has now reluctantly paid the fine. But it is not hard to guess that the last word is not said,

3. noyb files GDPR complaint against Meta over “Pay or Okay”

noyb

Recently (28 November), the Noyb – European Center for Digital Rights, a non-profit organization based in Vienna, Austria, filed a complaint against Meta with the Austrian data protection authority, on behalf of an anonymous complainant, who is unemployed and receives benefits, and lacks the financial means to pay Meta’s subscription fee €20.99 a month to access Facebook and Instagram. [source; source]

The noyb claims that paying up to €251.88 a year to retain their fundamental rights to data protection on Facebook and Instagram is unacceptable, and in addition, if such arrangement is not stopped, other tech companies will soon follow, according to noyb. [source].

With this, noyb opened up a wider concern and perspective on the matter, which may deserve another blog post. So, stay tuned.

4. Another complaint process: Meta’s “pay-or-consent” model contravenes consumer legislation

BEUC

The European Consumer Organization (BEUC, Bureau Européen des Unions de Consommateurs), organizing Forbrukerrådet (The Norwegian Consumer Council) and similar organizations in Europe, has filed a complaint against Meta’s changes to its service in the EU, saying that the “pay-or-consent” model is “… an unfair choice for users, which runs afoul of EU consumer law on several counts and must be stopped.”

Forbrukerrådet

The complaint is filed with the network of Consumer Protection Authorities (Consumer Protection Commission, CPC) “on the grounds of Meta engaging in unfair commercial practices in multiple ways.”

Further, the BEUC press release contains a very to-the-point list of issues that are identified under consumer protection law, and put Meta in trouble: Aggressive practice; sense of urgency; misleading consumers to believe in less tracking an profiling, and to believe that not paying then the service is “free” while they are paying through the provision of their data; the consumers do not have a real choice, because quitting the service means losing their contacts and interaction history.

Forbrukertilsynet

In Norway it is Forbrukertilsynet (The Norwegian Consumer Authority) that is entitled to impose a compulsory fine if the consumer legislation has been breached.

In addition, BEUC is also assessing whether Meta is infringing the GDPR.

Wrapping up the whole thing

There is an intense battle going on: The power of the big technology companies over people and society, versus democratic principles and how they are embodied in European legislation.

Because we at Runbox have the privacy flag hoisted, we will continue to follow what is happening in the field, and continue to keep our customers updated.

The content of this article is intended to provide a general guide to the subject matter, and Runbox take no responsibility for its accuracy. It is advised that when using the information for any purpose other than personal that the sources provided are verified. Expert advice should be sought about your specific circumstances.

Continue Reading →

New message action menu, search functionality, and HTML editor in Runbox 7

We have recently upgraded Runbox 7 with a new message list action menu. Per popular request from our customers we have now implemented a new menu that is always shown above the message list, instead of as a popup menu shown only when messages are selected:

We have also upgraded the HTML editor in Compose and added font selections so that you can change the font face when writing messages.

And if you search for email often (like us) you will be happy to know that searches now support date ranges. Here are a few examples of date searches that you can use either directly in the basic search field or via the advanced search pane:

  • date:2023 All messages in 2023
  • date:202310 All messages in October 2023
  • date:20231001 All messages on October 1, 2023
  • date:2022..2023 All messages from 2022 to (and including) 2023
  • date:20231001..202311 All messages from October 1, 2023 to (and including) November 2023

For more help on email searches in Runbox 7, please see message search help.

To see all changes to Runbox 7, please go see the Changelog in the app.

Continue Reading →

Email malware botnet dismantled by the FBI

Runbox was recently informed via our Internet Service Provider that a global botnet (robot network) consisting of hundreds of thousands of computers has been disrupted by the FBI.

In a coordinated operation taking place on August 29 in the US and several European countries, the malware (malicious software) known as Qakbot was removed from a large number of infected computers around the world.

What is Qaknet?

Since 2008, Qakbot had spread to victim computers mainly through spam email messages that contained malicious attachments or links. The infected computers effectively comprised a multinational infrastructure that cybercriminals utilized to commit ransomware, financial fraud, and other criminal activities.

In recent years the Qaknet botnet grew rapidly and some estimates state that it was related to around 25% of malware websites and responsible for extorting their victims through ransom payments amounting to tens of millions of dollars over the past couple of years.

Protecting your email account

As a security and privacy conscious email service we welcome this news and congratulate law enforcement on disrupting a vast network of cyber criminals who have victimized individuals and businesses on a large scale for decades.

Qaknet has also impacted some Runbox customers and we are contacting those affected directly via email in order to ensure their accounts are secured.

We strongly recommend that all email users utilize antivirus and antimalware software in addition to the spam and virus filters that are available in your email account. You can find a comparison of such software for various platforms at Wikipedia.

More information

More information about the dismantling of Qaknet can be found here:

Continue Reading →

Better search functionality and HTML view controls in Runbox 7

With this release we are adding more advanced search features including date range searches, as well as improved HTML view controls that let you save display preferences per individual sender.

💡 To access these features, ensure that Runbox 7 is updated by reloading it in a web browser or restarting it on your phone.

More advanced search functionality

Search field controls

By clicking the wrench icon next to the search field you can now easily search only for messages that:

  • Have one or more attachments.
  • Have been replied to.
  • Are flagged.
  • Are unread.

This screenshot shows the advanced search area that provides you with extensive options for message search:

Advanced search screenshot
Advanced search area screenshot

Additionally you can now search by date ranges, for instance messages that were:

  • Received in 2023: date:2023
  • Received between 2020 and 2021: date:2020..2021
  • Received in 2021 or later: date:2021..

Improved HTML message view controls

We have also improved the HTML message view controls that allow you to save HTML and image display preferences for individual senders or for all senders.

The examples below illustrate how this functionality can be used.

HTML view options example 1

Show the text version for the current message:

HTML view options example 2

Show the HTML version with images for all messages from this sender:

Larger popular recipients list

The popular recipients list in Compose has also been improved by increasing the number of contacts from 5 to 10.

The addresses shown beneath the To field can be added to the To field by clicking on them, or dragged to the To, CC, or BCC fields.

Note that this functionality is only available when using the local search index, which is controlled by the “Synchronize index” button in the lower left corner.

Changelog since the previous release

For the more technically inclined, a list of the changes made to Runbox 7 since the previous release can be found below.

Please see https://runbox.com/app/changelog for the complete and categorized changelog.

Commits from fd5c902 to d6c1dca:

  1. Visual changes (preview): Improve formatting of the empty preview pane. (60fcacf)
  2. Visual changes (mailviewer): Increase vertical flexibility of subject field. (364272b)
  3. Visual changes (mail menu): Improve read and unread icons. (93e75ae)
  4. New feature (search): Add more options to advanced search pane. (f2104ac)
  5. Visual changes (preview): Improve HTML display buttons. (16b7a77)
  6. Internal changes (preview): Update test. (7cfda5f)
  7. New feature (search): Enable date range searches (6e8acdb)
  8. New feature (search): Enable Unread Only checkbox only if other options set (45ee5be)
  9. Bug fix (preview): Add tooltip for all senders button. (d86b6eb)
  10. Visual changes (compose): Improve and fix recently used recipients list. (ccbf85b)
  11. Bug fix (payments): Always show “payment not loading” for stripe (ff53567)
  12. Bug fix (payments): Change “payment not loading” to “not working” (e137b26)
  13. Bug fix (payments): Change “legacy” to “alternative” (d6c1dca)

Continue Reading →

Runbox 7 updates March – May 2023: Framework upgrades and interface improvements

This constitutes a major upgrade to the framework and libraries that Runbox 7 is built on, which will facilitate further continuous upgrades and features.

It also includes several bug fixes and improvements, including storing display preferences on the server. This will make the user interface work more consistently across browsers, devices, and sessions and result in a more streamlined experience.

  1. Internal changes (deps): bump ua-parser-js from 0.7.31 to 0.7.33 (75df34d)
  2. Internal changes (deps): bump jszip from 3.7.1 to 3.10.1 (ef32ab1)
  3. Bug fix (drafts): Ensure we only refresh drafts once per folders update (f024af2)
  4. Bug fix (delete): Catch/Prevent more errors by ensuring defaults (5e83f89)
  5. New feature (mailviewer): Display incoming attachment sizes (926ab4b)
  6. Bug fix (compose): More readable attachment file size display (e44fc63)
  7. Visual changes (security): Specify which special characters are allowed in passwords. (#1401) (c575f06)
  8. Internal changes (deps): Update angular2-hotkeys to v13 (85aee64)
  9. Internal changes (deps): Upgrade to angular 12 (11b3aeb)
  10. Internal changes (deps): Update nodejs version for CI (a5cd077)
  11. Internal changes (deps): Upgrade angular-datetime-picker (2a87817)
  12. Internal changes (deps): Upgrade to v13 (4c744c1)
  13. Internal changes (deps): Change swupdate.available to swupdates.versionUpdates (ad7b36a)
  14. Internal changes (deps): Move from tslint to eslint (c010fca)
  15. Internal changes (deps): Remove –aot for start-use-mockserver (08afe91)
  16. Internal changes (deps): Remove SingleMailViewerComponent from rmm6.module.ts (ddebc3f)
  17. Internal changes (deps): Upgrade cypress to 9.7 (c38f460)
  18. Internal changes (deps): Update ical.js to 1.5.0 and use ES2020 modules (9bf6dda)
  19. Internal changes (deps): Fix selectFile file path (ee83c8f)
  20. Internal changes (deps): Update dependant packages (2c11d60)
  21. Internal changes (deps): Upgrade to angular v14 (cddac42)
  22. Internal changes (deps): Explicitly specify runbox7 for build (1b07233)
  23. Internal changes (deps): Upgrade angular/material to v13 (adef6c3)
  24. Internal changes (deps): Revert to angular/material v11 for auto upgrade (97f89cc)
  25. Internal changes (deps): Manually upgrade to angular material v12 (3e04baa)
  26. Internal changes (deps): Upgrade material to v13 (3096d97)
  27. Internal changes (deps): Upgrade angular-datetime-picker to v14 (3876111)
  28. Internal changes (deps): Upgrade to material v14 (c280c39)
  29. Internal changes (deps): Fix missing hues for SCSS (6a916d5)
  30. Internal changes (deps): Update @angular-eslint packages (8b0c16f)
  31. Internal changes (deps): Upgrade to angular v15 (2374336)
  32. Internal changes (deps): Upgrade to angular material v15 (6dc73b2)
  33. Internal changes (deps): Remove duplicate @include from SCSS (b35a68a)
  34. Internal changes (deps): Change default browser for CI to firefox (ab522f6)
  35. Internal changes (deps): Upgrade npm, comment out pre-build.js integrity check (ff13958)
  36. Internal changes (deps): remove –browser firefox from e2e tests (ab8b437)
  37. Internal changes (tests): Add DISPLAY=” to ci-tests (8441a51)
  38. Internal changes (deps): Remove unused protractor dependency (6e0f935)
  39. Internal changes (deps): Upgrade core.js to v3 (7aa65d3)
  40. Internal changes (deps): Remove unused protractor files (b7c312b)
  41. Internal changes (deps): Upgrade @angular-devkit/build-angular and move angular/compiler-cli to devDependencies (4cd4bc2)
  42. Internal changes (deps): Remove unused ajv dependency (b447972)
  43. Internal changes (deps): Upgrade angular-calendar (a273376)
  44. Internal changes (deps): Update rxjs to v7 (a87c0b3)
  45. Internal changes (deps): Upgrade @angular/pwa (d4850f0)
  46. Internal changes (deps): Remove array-flat-polyfill (8c527d8)
  47. Internal changes (deps): Update moment-timezone and remove uneeded @types/moment-timezone (478eb5a)
  48. Internal changes (deps): Update rest of dependencies (excluding timymce) (5ed129b)
  49. Internal changes (deps): Update jasmine to latest version (d0084df)
  50. Internal changes (deps): Upgrade karma to latest version (da8a151)
  51. Internal changes (deps): Update ts-* deps and node types (0b7abb4)
  52. Internal changes (deps): Update start-server-and-test (ee77754)
  53. Internal changes (deps): Update eslint and @typescript-eslint (4285f0d)
  54. Internal changes (deps): Update cypress to v10 (d350af9)
  55. Internal changes (deps): Update cypress to v11 (480b506)
  56. New feature (all): Store user preferences on the server (1409515)
  57. New feature (compose): Store last used HTML compose setting (dc1a75e)
  58. Bug fix (mailview): Store “prompted for local index” preference on server (0d9085e)
  59. Internal changes (preferences): Ensures tests set defaults, test correct values (035f28c)
  60. Bug fix (preferences): Remove old style local storage after conversion (7ca13b7)
  61. Bug fix (preferences): Ensure higher server version takes precedence (d8766f8)
  62. Bug fix (preferences): Load screensize before settings (da76123)
  63. Internal changes (deps): Update cypress to v12 (4ba7f7e)
  64. Internal changes (lint): Only include src/ else we run out of js heap memory (f359c38)
  65. Internal changes (deps): bump @npmcli/arborist and npm (9cf4279)
  66. Bug fix (compose): Generate Reply/Fwd header text only when needed (7afcbf7)
  67. Bug fix (compose): Convert reply/fwd text if compose HTML default is on (c512556)
  68. Bug fix (maillist): Store and reload column widths from preferences (cfb732d)
  69. Visual changes (preview): Improve formatting of the empty preview pane. (60fcacf)
  70. Visual changes (mailviewer): Increase vertical flexibility of subject field. (364272b)
  71. Visual changes (mail menu): Improve read and unread icons. (93e75ae)
  72. Bug fix (changelog): Add missing categories and improve formatting. (fd5c902)

Continue Reading →

Phishing: What it is and how to avoid being scammed

In the past few weeks there have been a series of phishing attacks aimed at a small subset of Runbox customers. The goal of these scams is to trick unsuspecting email users into clicking on malicious web links and entering their Runbox username and password, enabling the scammers to steal their password.

At Runbox we are constantly on guard against phishing attacks against our customers, and here we take a closer look at this increasing problem and some simple steps you can take to protect yourself.

As a summary, ensure that you check:

  1. The From address. Phishing messages almost always come from a random email address that do not match our list of Official Runbox Email Addresses.
  2. The message addresses you by name. Scammers typically only have lists of email addresses without any first or last names, so if the message does not address you by your first and last name it is likely to be a scam.
  3. The legitimacy of any email with links. Check where the link will actually take you. Hover over it with your mouse, and you can see whether it will in fact take you to some random address not associated with Runbox at all.
  4. Any false urgency. Runbox will never pressure you to act suddenly. Scammers may try to create a sense of urgency to persuade you to do what they’re asking.

What is phishing?

Example of a recent phishing message

Phishing is a type of cyber attack in which an attacker attempts to obtain sensitive information such as usernames, passwords, or credit card details by posing as a trustworthy entity via email messages.

The word “phishing” is derived from fishing and refers to using lures to “fish” for sensitive information. Phishing attacks typically use social engineering to gain a victim’s trust, and use spoofing such as faking an email address or URL to make the attack appear legitimate.

When phishing attacks are targeted at certain services or individuals it’s called “spear phishing”, and in this case they appear to be sent from Runbox Support, the Runbox Team, or other similar official sounding names.

Email users who are unfortunate enough to receive a spear phishing message and end up divulging their Runbox login details can end up having their Runbox accounts hijacked and used to send spam, which then forces us to suspend the accounts until the customer can regain access.

With access to an email user’s account the attackers may then be able to access their personal information and use it to commit fraud or identity theft, which can in turn result in financial loss or worse.

Naturally such account hijacking causes much confusion for the affected customers in addition to the privacy intrusion and consequences for the recipients of the spam being sent, which is often another phishing scam. The phishing then continues to cascade to new groups of innocent users of other email services, while exploiting people’s trust and rarely being caught.

It is important to understand that these scammers are criminals, and that being tricked into disclosing any login details can have serious consequences.

How to spot phishing

The easiest way to see whether a message is in fact from Runbox is to check the From address, as phishing emails almost always come from a random email address not on any Runbox domain names such as runbox.com.

Example of legitimate email from Runbox

You can find more details on this here: How can I tell whether an email is legitimate?

Another important clue is whether the email addresses you by name, or whichever name you have entered in your Runbox Account details. Attackers typically only have lists of email addresses without any first or last names, so if the message does not address you by name it is likely to be a scam.

The third way to check the legitimacy of any email which asks you to click on a link, is to check where the link will actually take you. Some phishing links look like they link to a Runbox web page, but if you hover over it with your mouse, you can see that it will in fact take you to some random address not associated with Runbox at all.

If in doubt, go to our main website Runbox at https://runbox.com for information, or contact us via Runbox Support at https://support.runbox.com.

Do not be fooled or threatened by the scams

Most phishing emails have a very urgent and even threatening tone, trying to scare the recipient into acting right away to avoid having their account shut down or disrupted.

The scammers might even read our blog or other web pages and notice that we have two webmail versions, and subsequently send messages claiming that if you don’t switch to the newer version within X days, then your account will be shut down, for instance.

Legitimate messages from the Runbox Team will always give notice about something happening in the future, or optional new features.

Catching the scammers

We are constantly working to improve our defenses against phishing attacks, spam, and viruses, and we take immediate action to remove spear phishing messages as soon as we become aware of an attack.

If you have received any scam emails like the ones described above without responding in any way then your account is perfectly safe. We do however appreciate you notifying us via Runbox Support at https://support.runbox.com so that we can take steps to protect you and our other customers against the attack.

We also highly recommend enabling our Two-Factor Authentication features, which will keep your account safe even if your password should be stolen. For more on this, please see our Account Security Help page at https://help.runbox.com/account-security/.

If you have any doubts about an email you have received, then please don’t hesitate to contact Runbox Support at https://support.runbox.com.

Continue Reading →

Runbox 7 updates November 2022 – March 2023: Performance improvements and other upgrades

Improvements to the app performance as well as several bug fixes.

  1. Visual changes (start): Improve formatting. (cdd4304)
  2. New feature ure(index): Separate message updating into its own thread (0c5470a)
  3. Internal changes (index): Tweak tests (and code to pass tests) for web workers (0a9f4b0)
  4. Bug fix (index): Ensure we verify folder counts against the api (1830cbb)
  5. style(payment): Clarify main accounts vs sub-accounts. (f5bd0ef)
  6. Visual changes (payment): Improve tables and buttons, and default to USD. (bf9d7a2)
  7. Visual changes (payment): Correct button style declarations. (6ed082a)
  8. Bug fix (test): Update tests. (5bcb46d)
  9. Internal changes (index): Tidy up some debugging code (6c80615)
  10. Internal changes (deps): bump engine.io and socket.io (9f38fd3)
  11. Internal changes (deps): bump decode-uri-component from 0.2.0 to 0.2.2 (f6d83a1)
  12. Internal changes (deps): bump tinymce from 5.10.0 to 5.10.7 (e0637d9)
  13. Internal changes (deps): bump express from 4.17.1 to 4.18.2 (f173b2c)
  14. Internal changes (index): Remove some index/worker console logging (f257902)
  15. Bug fix (messagelist): Ensure drag&drop of selected emails moves them all (633515d)
  16. New feature (messagelist): Allow drag&drop from more table columns (db21e68)
  17. Geir/condensed layout 2 (#1338) (8640b1d)
  18. Bug fix (inbox): Show notification when new messages appear (ef603ef)
  19. Geir/condensed layout 2 (#1344) (42a7a72)
  20. Bug fix (maillist): Add error catching for the mail list updating (89499bd)
  21. Bug fix (messagelist): Ensure user-actions don’t stop the index updates (509839a)
  22. Bug fix (messagelist): Log errors thrown by postMessage, keep worker alive (034dbb9)
  23. Visual changes (payment): Add link to Sub-account section. (2384b37)
  24. Internal changes (deps): bump json5 from 1.0.1 to 1.0.2 (6b8514b)
  25. Internal changes (deps): bump luxon and rrule (fe0405e)
  26. Internal changes (deps): bump qs from 6.5.2 to 6.5.3 (ac8703c)
  27. Internal changes (deps): bump moment-timezone from 0.5.28 to 0.5.35 (3516498)
  28. New feature (overview): Improve time span options. (02358ef)
  29. Internal changes (deps): bump ua-parser-js from 0.7.31 to 0.7.33 (75df34d)
  30. Internal changes (deps): bump jszip from 3.7.1 to 3.10.1 (ef32ab1)
  31. Internal changes (deps): bump http-cache-semantics from 4.1.0 to 4.1.1 (0f6c62f)
  32. Visual changes (payment): Change description of pending/incomplete transactions. (#1371) (6952fa6)
  33. Bug fix (overview): Make Inbox selection more lenient. (50d5218)
  34. Bug fix (folders): Ensures we refresh the folder list on a name change (5fd354a)
  35. Internal changes (api): Filter for successes in te API folder calls (c13796f)
  36. Visual changes (login): Simplify and improve login screen. (#1377) (a5c5f85)
  37. Bug fix (drafts): Ensure we only refresh drafts once per folders update (f024af2)
  38. Visual changes (folders): Increase width of folders modal. (a50aa6d)

Continue Reading →

Christmas wrap-up: Runbox 7 Upgrades in 2022

Here at Runbox we have been hard at work over the past several months making improvements to Runbox 7, our cutting edge webmail app available at https://runbox.com/app.

Our goal is to develop the fastest and most user-friendly email service available, and as we’re winding down a bit for the holidays we take the opportunity to tell you all about the many bug fixes and other improvements we have made based on feedback from you, our customers.

The most noticeable change is that we have decreased the font sizes slightly, which allows a much more efficient use of the available space in your browser:

Runbox 7 screenshot

Based on your feedback we have fixed a large number of issues that makes the Runbox 7 app more streamlined in everyday use. Through a series of Quality Milestones and a thorough review of Runbox 7 feedback along with diverse support requests we have made over 70 improvements to:

  • The overall performance and reliability of the app
  • Folder and message list displays
  • Compose and the Draft Desk, including attachment handling
  • Message view including the display of HTML and images
  • Settings including Identities and Account Security
  • Contacts and Calendar interfaces
  • Product and payment pages

You can find a complete list of all the updates made to Runbox 7 as well as a detailed changelog in the Runbox 7 app itself.

After this period dedicated to improving the quality of existing functionality in Runbox 7 we are gearing up to continue implementing the Runbox 7 Roadmap in 2023, so stay tuned for new features and improvements coming your way in 2023!

Continue Reading →

Runbox 7 updates August-November 2022: Streamlining and bug fixing

Improvements and bug fixes to several parts of the app.

  1. Internal changes (deps-dev): bump karma from 6.3.2 to 6.3.16 (cf19be5)
  2. Bug fix (account-security): Load App Passwords switch enabled, if in use (cdbef1c)
  3. Internal changes (deps): bump terser from 4.8.0 to 4.8.1 (4234974)
  4. Bug fix (2fa): QRCodes for 2fa should be readable in more browsers (f450220)
  5. Bug fix (tests): Github actions tests failing, try more heap size (d96715c)
  6. Internal changes (deps): bump moment from 2.29.2 to 2.29.4 (7f25bbc)
  7. Checks the msg IDs given to API for certain endpoints are valid (ef6acfa)
  8. Replaced text for alias as per request from #1091 (dccf1a9)
  9. Adds a link to caldav sync guide on calendar (c30f4ab)
  10. Bug fix (api): Don’t show errors while loading data in the background (ac23654)
  11. Bug fix (searchservice): Fix compilation error (d4156c8)
  12. sstyle(payment): Clarify main accounts vs sub-accounts. (e7a2c18)
  13. Visual changes (payment): Improve tables and buttons, and default to USD. (84dc7e9)
  14. Visual changes (payment): Correct button style declarations. (4f4f50a)
  15. Bug fix (test): Update tests. (24ac6d0)
  16. Internal changes (calendar): Correctly ad/modify events in calendar service tests (ddeaf33)
  17. Bug fix (changelog): Ensure typos in commit entries do not break the page (09ed2e4)
  18. Visual changes (payment): Payment interface updates. (#1319) (ee47246)
  19. Bug fix (compose): Ensure we can attach same file twice in compose (014c462)
  20. Bug fix (compose): Only run one draft saving attempt at a time (bf44d90)
  21. Bug fix (compose): Adds code checks to fix issues from sentry reports (3769663)
  22. Bug fix (messaging): Ensure msg fetching works after network is restored (0233288)
  23. Bug fix (calendar): Setting “all day” flag on events now saves properly (007b2d5)
  24. Bug fix (compose): Enable drag&drop of images into HTML compose window (87a06f9)
  25. Bug fix (compose): Enable inserting attached files into HTML compose (ea1d989)
  26. Bug fix (compose): Remove drag&drop to compose html window (788fb1a)

Continue Reading →