From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from mp11.migadu.com ([2001:41d0:8:6d80::]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) by ms9.migadu.com with LMTPS id OLeiHXruGmTkkwAASxT56A (envelope-from ) for ; Wed, 22 Mar 2023 13:03:06 +0100 Received: from aspmx1.migadu.com ([2001:41d0:8:6d80::]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) by mp11.migadu.com with LMTPS id yGOsHXruGmTNYwEA9RJhRA (envelope-from ) for ; Wed, 22 Mar 2023 13:03:06 +0100 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by aspmx1.migadu.com (Postfix) with ESMTPS id 2B4DD2F04C for ; Wed, 22 Mar 2023 13:03:06 +0100 (CET) Received: from localhost ([::1] helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1pexAf-0008DV-Gj; Wed, 22 Mar 2023 08:02:25 -0400 Received: from eggs.gnu.org ([2001:470:142:3::10]) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1pexAF-0007ya-J2 for emacs-orgmode@gnu.org; Wed, 22 Mar 2023 08:02:00 -0400 Received: from mout02.posteo.de ([185.67.36.66]) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1pexAC-0003Qy-1g for emacs-orgmode@gnu.org; Wed, 22 Mar 2023 08:01:58 -0400 Received: from submission (posteo.de [185.67.36.169]) by mout02.posteo.de (Postfix) with ESMTPS id 2B7EE24065A for ; Wed, 22 Mar 2023 13:01:54 +0100 (CET) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=posteo.net; s=2017; t=1679486514; bh=+e2kHV5KIFLsb/j0U4BssW5kkEUnJXgumrza0i/nlbQ=; h=From:To:Cc:Subject:Date:From; b=igeUwwOg8B+ZixXoIyKjpxpfoDeMZh+Appe9EleYleiprtDVElQ/tJX6DWkOVE2eD zo4TC6aBNhc/Me6AAlRZU4S0ssYehZV9nMc6MJpeLOHY5ssdmSqNgQBlM6NMy0w+2m UqzBN+tkE0yp0GiGrAFPq97hTHR3YW84RpTg02rXaznSpUCrnuFZX/CPYKzWhFqzou UHzax22A8FEqgovGx7LIa2bII6uoNw1fihJ6p2PlsgJhHCrF/40AXFtIEJNVHAFXXL NXJ5w8VmYA/9Hu3zvVA+7Jtb6k4eUc5inwW+Q809FQ2byMPWNKEOTwD6qRp2ZP8FyC LFifDCRtHPBbw== Received: from customer (localhost [127.0.0.1]) by submission (posteo.de) with ESMTPSA id 4PhRsY29qlz9rxd; Wed, 22 Mar 2023 13:01:53 +0100 (CET) From: Ihor Radchenko To: Nick Dokos Cc: emacs-orgmode@gnu.org Subject: Re: org-ctags land grab In-Reply-To: <87o7omg4ie.fsf@alphaville.usersys.redhat.com> References: <87o7omg4ie.fsf@alphaville.usersys.redhat.com> Date: Wed, 22 Mar 2023 12:03:55 +0000 Message-ID: <87pm91ngb8.fsf@localhost> MIME-Version: 1.0 Content-Type: text/plain Received-SPF: pass client-ip=185.67.36.66; envelope-from=yantar92@posteo.net; helo=mout02.posteo.de X-Spam_score_int: -43 X-Spam_score: -4.4 X-Spam_bar: ---- X-Spam_report: (-4.4 / 5.0 requ) BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-BeenThere: emacs-orgmode@gnu.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: "General discussions about Org-mode." List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: emacs-orgmode-bounces+larch=yhetil.org@gnu.org Sender: emacs-orgmode-bounces+larch=yhetil.org@gnu.org X-Migadu-Flow: FLOW_IN X-Migadu-Country: US ARC-Seal: i=1; s=key1; d=yhetil.org; t=1679486586; a=rsa-sha256; cv=none; b=Z/ubs8DgUKp/RWdBOySM5yWuwN+Q0jF8xTL/XIynDWhv0eCIB3Ez6HVYE/MFjfzNAClR2p yS189Me2+cVWAEirOR7H/jihUPNHvNM6idmwzbebVSKGP0jjWUQt/3ZyANMdu3mlQJsO4D o5nDtmZzynJN3SGjq3M4CN90XNCPfTMsh7goTHcWs3Jpi/wj6ShqOWTnVBlhO/hms+0zGv NOKMRWk7v6WLlgkwG3djr6Fpk2dsGOdKXjCpHP1U4kQDi3LL/XEE+f8V0CAQaMKB1yTOkG wIBZChxW1V2pBlnHAtxigioUxnv6H+B2WQXJPTGDW1iBiVAOZ32tZ3+FY5d22A== ARC-Authentication-Results: i=1; aspmx1.migadu.com; dkim=pass header.d=posteo.net header.s=2017 header.b=igeUwwOg; spf=pass (aspmx1.migadu.com: domain of "emacs-orgmode-bounces+larch=yhetil.org@gnu.org" designates 209.51.188.17 as permitted sender) smtp.mailfrom="emacs-orgmode-bounces+larch=yhetil.org@gnu.org"; dmarc=pass (policy=none) header.from=posteo.net ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=yhetil.org; s=key1; t=1679486586; h=from:from:sender:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-type:in-reply-to:in-reply-to: references:references:list-id:list-help:list-unsubscribe: list-subscribe:list-post:dkim-signature; bh=YwbYjvNA6KszB/QFnE52MmgTkQ7JP2tFE4ksT4tU8XI=; b=GpF/4fK23NeyiUU4RuVwjoEB8/na10NkKIAC5bNksUZRh1Vz71630zGS4R9iRGFbSp4uCl XgbPWbBIPTUe46WcpzV+Kui+uw5D3Q5pF7IPZF2FJS/OjqUaSvi+2TEhRvN2XxHTJ5AXvB RXselNyom0H51xvUVWiOxsxNv6Gpc61ULX4Pw/F8Eowvr8PUHWlAJJMtOGXAyQ36+mQXhF 8TxRR2eoDqGEkphkRL763MPRKJxL+GMyaxLmZYsR9kzdqLRTdfndYXI6qHhs4KEAYQVFJE QauX8kzbIlA7O8/NlRGwbSa4mlb3MWgRYk/hLKBZlkL799JHaQR1Swr3unns1Q== X-Migadu-Spam-Score: -4.77 X-Spam-Score: -4.77 Authentication-Results: aspmx1.migadu.com; dkim=pass header.d=posteo.net header.s=2017 header.b=igeUwwOg; spf=pass (aspmx1.migadu.com: domain of "emacs-orgmode-bounces+larch=yhetil.org@gnu.org" designates 209.51.188.17 as permitted sender) smtp.mailfrom="emacs-orgmode-bounces+larch=yhetil.org@gnu.org"; dmarc=pass (policy=none) header.from=posteo.net X-Migadu-Queue-Id: 2B4DD2F04C X-Migadu-Scanner: scn1.migadu.com X-TUID: WCKhWqz8YJcS Nick Dokos writes: > `org-ctags' unilaterally sets the hook `org-open-link-functions' to a > bunch of org-ctags functions and enables itself by default. That has > the unfortunate consequence of invalidating the documentation for > internal CUSTOM_ID links - see > > https://emacs.stackexchange.com/questions/76351/how-to-follow-an-internal-link-in-recent-org-mode As documented in the top comment of org-ctags.el, the default behaviour of C-c C-o is modified as you observe: ;; By default, with org-ctags loaded, org will first try and visit the tag ;; with the same name as the link; then, if unsuccessful, ask the user if ;; he/she wants to rebuild the 'TAGS' database and try again; then ask if ;; the user wishes to append 'tag' as a new toplevel heading at the end of ;; the buffer; and finally, defer to org's default behavior which is to ;; search the entire text of the current buffer for 'tag'. > I proposed a work-around, but it seems to me that `org-ctags' > functionality should be opt-in and there should be a way to turn it > off. It is off by default. > In addition, it needs a better way to interpolate itself into the > link ecosystem: breaking internal link functionality is rather > obnoxious IMO. It is not breaking the functionality. If you go through the afferent dialogues, saying "no", it will finally fall back to default Org link behaviour. -- Ihor Radchenko // yantar92, Org mode contributor, Learn more about Org mode at . Support Org development at , or support my work at