[Pkg-mozext-maintainers] Bug#871663: Bug#871663: enigmail: 2.1.9.8.1.1 on jessie requires gnupg later than latest available

D. R. Evans doc.evans at gmail.com
Tue Aug 15 16:13:49 UTC 2017


Daniel Kahn Gillmor wrote on 08/10/2017 11:18 PM:
> Hi D.R.--
> 
> On Thu 2017-08-10 08:16:02 -0600, D. R. Evans wrote:
>> On 64-bit jessie, updating to the current officially supported versions of
>> thunderbird/iceweasel (version 1.52.2.1) and enigmail, the enigmail portion
>> (version 2.1.9.8.1.1) is unusable because it requires gnupg 2.0.7, whereas the
>> version in the jessie repository is 1.4.18. See screenshot at
>> https://www.dropbox.com/s/6s3z6jy5ns3z9qd/gnupg1.png?dl=0.
>>
>> The only solution appears to be to downgrade thunderbird/iceweasel and enigmail
>> to the prior working versions.
> 
>  [...]
>> Versions of packages enigmail depends on:
>> ii  gnupg                  1.4.18-7+deb8u3
>> ii  gnupg2                 2.0.26-6+deb8u1
>> ii  icedove                1:45.8.0-3~deb8u1
>> ii  libc6                  2.19-18+deb8u10
>> ii  thunderbird [icedove]  1:45.8.0-3~deb8u1
>>
>> Versions of packages enigmail recommends:
>> ii  gnupg-agent                   2.0.26-6+deb8u1
>> ii  gnupg2                        2.0.26-6+deb8u1
>> ii  pinentry-gtk2 [pinentry-x11]  0.8.3-2
> 
> 
> It looks to me like you have gnupg2 2.0.26 installed.  enigmail should
> find that automatically if you haven't explicitly overridden its path to
> gpg.

Before answering, I should make a positive assertion that, as far as I know,
apart from support for ZFS (which is obviously unrelated to this issue) I
believe that everything on this machine is exactly as-installed by synaptic
from the official jessie repositories. FWIW, I too saw in the bug report that
gnupg2 was installed; something else must have installed that at some point.
Nothing in my notes says that I ever installed it explicitly. (I did install
gnupg explicitly, several major versions of debian ago.)

Now, to your question:

> 
> Do you have a path set explicitly in enigmail's configuration?
> 

The Basic Settings screen of enigmail says:
  Gnupg was found in /usr/bin/gpg

The Override box ix checked, but it points to the same file.

I do see that there is also a /usr/bin/gpg2 file installed (presumably from
gunpg2).

> Also, do you have gnome-keyring installed?  

Apparently, the answer is Yes". As with gnupg2, I did not install it
explicitly (and I don't use, and never have used, gnome on this or any other
mabchine) so something else must have installed it.

> is it configured to
> masquerade as gpg-agent?  if so, you might want to disable that. 

I'm not sure. Typing "gnome-keyring" produces:
----
[HN:radio] gnome-keyring
usage: gnome-keyring command [options]
commands: certificate-exception
          import
          version
[HN:radio]
----

so it's not obvious how to see the configuration details.

Anyway, given the above facts, I changed the enigmail configuration so that it
pointed to /usr/bin/gnupg2 instead of /usr/bin/gnupg. Apparently, this change
requires leaving and reinvoking thunderbird for it to take effect, but once I
realised that, enigmail began to work correctly.

So the problem is solved here, although perhaps enigmail in debian should be
changed to use /usr/bin/gnupg2 if it's installed, especially if gnupg is not
an adequate version.

Thank you very much for your help.

  Doc

-- 
Web:  http://enginehousebooks.com/drevans


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 181 bytes
Desc: OpenPGP digital signature
URL: <http://lists.alioth.debian.org/pipermail/pkg-mozext-maintainers/attachments/20170815/04839e3d/attachment.sig>


More information about the Pkg-mozext-maintainers mailing list