Bug#869774: marked as done (thunderbird 52 needs enigmail 1.9.8.1 or later)

2017-09-29 Thread Debian Bug Tracking System
Your message dated Fri, 29 Sep 2017 21:32:08 +
with message-id 
and subject line Bug#869774: fixed in enigmail 2:1.9.8.1-1~deb9u1
has caused the Debian Bug report #869774,
regarding thunderbird 52 needs enigmail 1.9.8.1 or later
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
869774: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=869774
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: enigmail
Version: 2:1.8.2-4~deb8u1
Severity: critical
Justification: breaks unrelated software

Detailed description:
* When clicking on encrypted mails, thunderbird says "This is an encrypted 
OpenPGP message. In order to decrypt this mail, you need to install an OpenPGP 
add-on" although enigmail is installed and shows up in the menu and in addons
* Similiarly, the enigmail encryption symbol is shown (greyd-out) but no longer 
works when writing mails
* Enigmail settings can no longer be accessed via the menu only via addons 
(clicking on menu and hovering over enigmail no longer shows a submenu, 
clicking on enigmail -> preferences in the menu bar 
* Clicking on Enigmail buttons is no longer processed (yields no results)
* In Preferences -> Basic settings, the message beneath "Files and
Directories" is "(error)". Since clicking on enigmail buttons is no longer 
processed, it is impossible to activate "Override with" to /usr/bin/gpg2 ("Ok" 
button does not work, "Browse" button does not work, "Display Expert Settings 
and Menus" does not work)

Further info:
* gpg and gpg2 exist (both in /usr/bin/) and both work flawlessly on the 
command line
* all current upgrades have been installed
* I have been informed that the same error also occurs on at least one other
system of a colleague with a debian standard install

-- System Information:
Debian Release: 8.9
  APT prefers oldstable-updates
  APT policy: (500, 'oldstable-updates'), (500, 'oldstable')
Architecture: i386 (i686)

Kernel: Linux 3.16.0-4-686-pae (SMP w/4 CPU cores)
Locale: LANG=de_DE.utf8, LC_CTYPE=de_DE.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages enigmail depends on:
ii  gnupg  1.4.18-7+deb8u3
ii  gnupg2 2.0.26-6+deb8u1
ii  icedove1:52.2.1-4~deb8u1
ii  libc6  2.19-18+deb8u10
ii  thunderbird [icedove]  1:52.2.1-4~deb8u1

Versions of packages enigmail recommends:
ii  gnupg-agent   2.0.26-6+deb8u1
ii  gnupg22.0.26-6+deb8u1
ii  pinentry-gtk2 [pinentry-x11]  0.8.3-2

enigmail suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: enigmail
Source-Version: 2:1.9.8.1-1~deb9u1

We believe that the bug you reported is fixed in the latest version of
enigmail, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 869...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Kahn Gillmor  (supplier of updated enigmail 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 27 Jul 2017 10:28:25 -0400
Source: enigmail
Binary: enigmail
Architecture: source all
Version: 2:1.9.8.1-1~deb9u1
Distribution: stretch-security
Urgency: medium
Maintainer: Debian Mozilla Extension Maintainers 

Changed-By: Daniel Kahn Gillmor 
Description:
 enigmail   - GPG support for Thunderbird and Debian Icedove
Closes: 869774
Changes:
 enigmail (2:1.9.8.1-1~deb9u1) stretch-security; urgency=medium
 .
   * Rebuild for stretch-security (Closes: #869774)
 .
 enigmail (2:1.9.8.1-1) unstable; urgency=medium
 .
   * new upstream release
 .
 enigmail (2:1.9.8-1) unstable; urgency=medium
 .
   * New upstream release.
   * Standards-Version to 4.0.0 (no changes needed)
   * use dpkg/pkg-info.mk instead of dpkg-parsechangelog
   * use wrap-and-sort -ast
Checksums-Sha1:
 80e4547192138d443f343462d606a64fcc848c15 2121 enigmail_1.9.8.1-1~deb9u1.dsc
 c2a08c14ea548cfa3893f014653ecdca4501669f 1776673 enigmail_1.9.8.1.orig.tar.gz
 

Bug#869774: marked as done (thunderbird 52 needs enigmail 1.9.8.1 or later)

2017-08-05 Thread Debian Bug Tracking System
Your message dated Sat, 05 Aug 2017 19:50:03 +
with message-id 
and subject line Bug#869774: fixed in enigmail 2:1.9.8.1-1~deb8u1
has caused the Debian Bug report #869774,
regarding thunderbird 52 needs enigmail 1.9.8.1 or later
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
869774: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=869774
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: enigmail
Version: 2:1.8.2-4~deb8u1
Severity: critical
Justification: breaks unrelated software

Detailed description:
* When clicking on encrypted mails, thunderbird says "This is an encrypted 
OpenPGP message. In order to decrypt this mail, you need to install an OpenPGP 
add-on" although enigmail is installed and shows up in the menu and in addons
* Similiarly, the enigmail encryption symbol is shown (greyd-out) but no longer 
works when writing mails
* Enigmail settings can no longer be accessed via the menu only via addons 
(clicking on menu and hovering over enigmail no longer shows a submenu, 
clicking on enigmail -> preferences in the menu bar 
* Clicking on Enigmail buttons is no longer processed (yields no results)
* In Preferences -> Basic settings, the message beneath "Files and
Directories" is "(error)". Since clicking on enigmail buttons is no longer 
processed, it is impossible to activate "Override with" to /usr/bin/gpg2 ("Ok" 
button does not work, "Browse" button does not work, "Display Expert Settings 
and Menus" does not work)

Further info:
* gpg and gpg2 exist (both in /usr/bin/) and both work flawlessly on the 
command line
* all current upgrades have been installed
* I have been informed that the same error also occurs on at least one other
system of a colleague with a debian standard install

-- System Information:
Debian Release: 8.9
  APT prefers oldstable-updates
  APT policy: (500, 'oldstable-updates'), (500, 'oldstable')
Architecture: i386 (i686)

Kernel: Linux 3.16.0-4-686-pae (SMP w/4 CPU cores)
Locale: LANG=de_DE.utf8, LC_CTYPE=de_DE.utf8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages enigmail depends on:
ii  gnupg  1.4.18-7+deb8u3
ii  gnupg2 2.0.26-6+deb8u1
ii  icedove1:52.2.1-4~deb8u1
ii  libc6  2.19-18+deb8u10
ii  thunderbird [icedove]  1:52.2.1-4~deb8u1

Versions of packages enigmail recommends:
ii  gnupg-agent   2.0.26-6+deb8u1
ii  gnupg22.0.26-6+deb8u1
ii  pinentry-gtk2 [pinentry-x11]  0.8.3-2

enigmail suggests no packages.

-- no debconf information
--- End Message ---
--- Begin Message ---
Source: enigmail
Source-Version: 2:1.9.8.1-1~deb8u1

We believe that the bug you reported is fixed in the latest version of
enigmail, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 869...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Kahn Gillmor  (supplier of updated enigmail 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Thu, 27 Jul 2017 10:17:26 -0400
Source: enigmail
Binary: enigmail
Architecture: source all
Version: 2:1.9.8.1-1~deb8u1
Distribution: jessie-security
Urgency: medium
Maintainer: Debian Mozilla Extension Maintainers 

Changed-By: Daniel Kahn Gillmor 
Description:
 enigmail   - GPG support for Thunderbird and Debian Icedove
Closes: 794627 842212 863273 869774
Changes:
 enigmail (2:1.9.8.1-1~deb8u1) jessie-security; urgency=medium
 .
   * Rebuild for jessie-security (Closes: #869774)
 .
 enigmail (2:1.9.8.1-1) unstable; urgency=medium
 .
   * new upstream release
 .
 enigmail (2:1.9.8-1) unstable; urgency=medium
 .
   * New upstream release.
   * Standards-Version to 4.0.0 (no changes needed)
   * use dpkg/pkg-info.mk instead of dpkg-parsechangelog
   * use wrap-and-sort -ast
 .
 enigmail (2:1.9.7-2) unstable; urgency=medium
 .
   * enable re-certifying keys with expired certs (Closes: #863273)
 .
 enigmail (2:1.9.7-1) unstable; urgency=medium
 .