Tortoiseproc hijacks Windows 10 Clipboard

62 views
Skip to first unread message

Volker Wick

unread,
Mar 25, 2022, 3:26:35 AM3/25/22
to TortoiseSVN
This apparently happens only when you paste AND copy and can easily be reproduced:
  • Launch SVN Log
  • Paste some text in the message filter bar (doesn't really matter which text)
  • Clear the message filter, or modify it so that you see some results in the revisions list below
  • Select a couple of revisions, right click and select Copy to Clipboard >> Revisions (Here it doesn't really matter what exactly is being copied)
Result: There will be nothing in the clipboard, i.e. when you try to paste, it will appear as empty. Any further attempt to copy-paste something afterwards will silently fail.

Now when you open a powershell prompt and enter

"hello" | out-clipboard 

You will experience a timeout and an error message saying:

out-clipboard : "Requested Clipboard operation did not succeed. Clipboard owner: TortoiseProc.exe:3608",

When you close the SVN Log window you will get your clipboard back.



Stefan

unread,
Mar 26, 2022, 10:01:24 AM3/26/22
to TortoiseSVN
fixed in r29378

Kris Kros

unread,
Mar 28, 2022, 1:53:54 PM3/28/22
to TortoiseSVN
This bug is really annoying and disruptive as all other applications will not be able to change clipboard contents as long as any TrotoiseSVN window is open, when will we see a new build?

Stefan schrieb am Samstag, 26. März 2022 um 15:01:24 UTC+1:
fixed in r29378

Stefan

unread,
Mar 28, 2022, 2:04:14 PM3/28/22
to TortoiseSVN
On Monday, March 28, 2022 at 7:53:54 PM UTC+2 Kris Kros wrote:
This bug is really annoying and disruptive as all other applications will not be able to change clipboard contents as long as any TrotoiseSVN window is open, when will we see a new build?


Reply all
Reply to author
Forward
0 new messages