Your message dated Sun, 25 Jun 2017 22:23:18 +0000
with message-id <e1dpfw6-000dhr...@fasolo.debian.org>
and subject line Bug#865822: fixed in mutt 1.8.3+neomutt20170609-2
has caused the Debian Bug report #865822,
regarding no compile time tmp dir
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
865822: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=865822
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: mutt
Version: 1.8.3+neomutt20170609-1
Severity: serious
Justification: renders unusable

Dear maintainers,

today's mutt update to 1.8.3... rendered the Enter key unusable.
I can navigate my inbox, but it is impossible to open any
mail, which was definitely possible till till morning when
I was reading email.

Removing my whole local configuration activates the Enter key again,
but that is not really optimal.

Thanks

Norbert

-- Package-specific info:
NeoMutt 20170609 (1.8.3)
Copyright (C) 1996-2016 Michael R. Elkins and others.
Mutt comes with ABSOLUTELY NO WARRANTY; for details type `mutt -vv'.
Mutt is free software, and you are welcome to redistribute it
under certain conditions; type `mutt -vv' for details.

System: Linux 4.12.0-rc6 (x86_64)
libidn: 1.33 (compiled with 1.33)
hcache backends: tokyocabinet

Compiler:
Using built-in specs.
COLLECT_GCC=gcc
COLLECT_LTO_WRAPPER=/usr/lib/gcc/x86_64-linux-gnu/6/lto-wrapper
Target: x86_64-linux-gnu
Configured with: ../src/configure -v --with-pkgversion='Debian 6.3.0-19' 
--with-bugurl=file:///usr/share/doc/gcc-6/README.Bugs 
--enable-languages=c,ada,c++,java,go,d,fortran,objc,obj-c++ --prefix=/usr 
--program-suffix=-6 --program-prefix=x86_64-linux-gnu- --enable-shared 
--enable-linker-build-id --libexecdir=/usr/lib --without-included-gettext 
--enable-threads=posix --libdir=/usr/lib --enable-nls --with-sysroot=/ 
--enable-clocale=gnu --enable-libstdcxx-debug --enable-libstdcxx-time=yes 
--with-default-libstdcxx-abi=new --enable-gnu-unique-object 
--disable-vtable-verify --enable-libmpx --enable-plugin --enable-default-pie 
--with-system-zlib --disable-browser-plugin --enable-java-awt=gtk 
--enable-gtk-cairo --with-java-home=/usr/lib/jvm/java-1.5.0-gcj-6-amd64/jre 
--enable-java-home --with-jvm-root-dir=/usr/lib/jvm/java-1.5.0-gcj-6-amd64 
--with-jvm-jar-dir=/usr/lib/jvm-exports/java-1.5.0-gcj-6-amd64 
--with-arch-directory=amd64 --with-ecj-jar=/usr/share/java/eclipse-ecj.jar 
--with-target-s
 ystem-zlib --enable-objc-gc=auto --enable-multiarch --with-arch-32=i686 
--with-abi=m64 --with-multilib-list=m32,m64,mx32 --enable-multilib 
--with-tune=generic --enable-checking=release --build=x86_64-linux-gnu 
--host=x86_64-linux-gnu --target=x86_64-linux-gnu
Thread model: posix
gcc version 6.3.0 20170618 (Debian 6.3.0-19) 

Configure options: '--build=x86_64-linux-gnu' '--prefix=/usr' 
'--includedir=\${prefix}/include' '--mandir=\${prefix}/share/man' 
'--infodir=\${prefix}/share/info' '--sysconfdir=/etc' '--localstatedir=/var' 
'--disable-silent-rules' '--libdir=\${prefix}/lib/x86_64-linux-gnu' 
'--libexecdir=\${prefix}/lib/x86_64-linux-gnu' '--disable-maintainer-mode' 
'--disable-dependency-tracking' '--with-mailpath=/var/mail' 
'--enable-compressed' '--enable-debug' '--enable-fcntl' '--enable-hcache' 
'--enable-gpgme' '--enable-lua' '--enable-imap' '--enable-smtp' '--enable-pop' 
'--enable-sidebar' '--enable-nntp' '--enable-dotlock' '--enable-notmuch' 
'--disable-fmemopen' '--with-curses' '--with-gnutls' '--with-gss' '--with-idn' 
'--with-mixmaster' '--with-sasl' '--without-gdbm' '--without-bdb' 
'--without-qdbm' '--with-tokyocabinet' 'build_alias=x86_64-linux-gnu' 
'CFLAGS=-g -O2 
-fdebug-prefix-map=/build/mutt-fz46Ej/mutt-1.8.3+neomutt20170609=. 
-fstack-protector-strong -Wformat -Werror=format-security' 'LDFLAGS
 =-Wl,-z,relro -Wl,-z,now' 'CPPFLAGS=-Wdate-time -D_FORTIFY_SOURCE=2'

Compilation CFLAGS: -Wall -pedantic -Wno-long-long -g -O2 
-fdebug-prefix-map=/build/mutt-fz46Ej/mutt-1.8.3+neomutt20170609=. 
-fstack-protector-strong -Wformat -Werror=format-security 
-fno-delete-null-pointer-checks

Compile options:
  +attach_headers_color +bkgdset +color +compose_to_sender +compress +cond_date 
  +curs_set +debug +dotlock +encrypt_to_self -exact_address +fcntl -flock 
  -fmemopen +forgotten_attachments +forwref +futimens +getaddrinfo +getsid 
  +gnutls +gpgme +gss +hcache -homespool -iconv_nontrans +ifdef +imap 
  +index_color +initials +keywords +libidn +limit_current_thread +lmdb 
  -locales_hack +lua +meta +mixmaster +multiple_fcc +nested_if +new_mail +nls 
  +nntp +notmuch -openssl +pgp +pop +progress +quasi_delete +regcomp 
  +reply_with_xorig +resizeterm +sasl +sensible_browser -setgid +sidebar 
  +skip_quoted +smime +smtp +start_color +status_color +sun_attachment +timeout 
  +tls_sni +trash +typeahead +wc_funcs 
EXECSHELL="/bin/sh"
MAILPATH="/var/mail"
MIXMASTER="mixmaster"
PKGDATADIR="/usr/share/mutt"
SENDMAIL="/usr/sbin/sendmail"
SYSCONFDIR="/etc"

To learn more about NeoMutt, visit: http://www.neomutt.org/
If you find a bug in NeoMutt, please raise an issue at:
    https://github.com/neomutt/neomutt/issues
or send an email to: <neomutt-de...@neomutt.org>


-- System Information:
Debian Release: 9.0
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.12.0-rc6 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), 
LANGUAGE=en_US:en (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages mutt depends on:
ii  libassuan0        2.4.3-2
ii  libc6             2.24-12
ii  libcomerr2        1.43.4-2
ii  libgnutls30       3.5.13-2
ii  libgpg-error0     1.26-2
ii  libgpgme11        1.8.0-3+b2
ii  libgssapi-krb5-2  1.15-1
ii  libidn11          1.33-1
ii  libk5crypto3      1.15-1
ii  libkrb5-3         1.15-1
ii  liblua5.2-0       5.2.4-1.1+b2
ii  libncursesw5      6.0+20161126-1
ii  libnotmuch4       0.23.7-3
ii  libsasl2-2        2.1.27~101-g0780600+dfsg-3
ii  libtinfo5         6.0+20161126-1
ii  libtokyocabinet9  1.4.48-11+b1

Versions of packages mutt recommends:
ii  libsasl2-modules  2.1.27~101-g0780600+dfsg-3
ii  locales           2.24-12
ii  mime-support      3.60

Versions of packages mutt suggests:
ii  aspell                          0.60.7~20110707-3+b2
ii  ca-certificates                 20161130+nmu1
ii  gnupg                           2.1.18-8
ii  ispell                          3.4.00-5
pn  mixmaster                       <none>
ii  openssl                         1.1.0f-3
ii  postfix [mail-transport-agent]  3.2.2-1
pn  urlview                         <none>

Versions of packages mutt is related to:
ii  mutt  1.8.3+neomutt20170609-1

-- no debconf information

--- End Message ---
--- Begin Message ---
Source: mutt
Source-Version: 1.8.3+neomutt20170609-2

We believe that the bug you reported is fixed in the latest version of
mutt, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 865...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Antonio Radici <anto...@debian.org> (supplier of updated mutt package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sun, 25 Jun 2017 10:00:09 +0100
Source: mutt
Binary: mutt
Architecture: source
Version: 1.8.3+neomutt20170609-2
Distribution: unstable
Urgency: medium
Maintainer: Mutt maintainers <pkg-mutt-maintain...@lists.alioth.debian.org>
Changed-By: Antonio Radici <anto...@debian.org>
Description:
 mutt       - text-based mailreader supporting MIME, GPG, PGP and threading
Closes: 865822 865842
Changes:
 mutt (1.8.3+neomutt20170609-2) unstable; urgency=medium
 .
   * debian/patches:
     + upstream/644992-ipv6-literal.patch removed, already upstream.
     + upstream/771125-CVE-2014-9116-jessie.patch removed, already upstream.
     + upstream/865822-restore-defaults.patch created to set the default values
       of variables after they have been set in the init function
       (Closes: 865842, 865822).
Checksums-Sha1:
 40834cee9bdf93e3d20feeb85717df71babeb012 2350 mutt_1.8.3+neomutt20170609-2.dsc
 373fa3cb4bf0e41a98d658e44b06c6b07434b15c 57028 
mutt_1.8.3+neomutt20170609-2.debian.tar.xz
 a24bb6b6577dd9dfaac573fd067ea16db819baec 7720 
mutt_1.8.3+neomutt20170609-2_source.buildinfo
Checksums-Sha256:
 4fa9ed59157daebf7d5dd86b2c936652f53f1948ac9cea98fd877dcf6709d31f 2350 
mutt_1.8.3+neomutt20170609-2.dsc
 b2d13f22a08fbc2c73c63f7bdfccd557f9f939358ff2bcfb9c14f00c5009e581 57028 
mutt_1.8.3+neomutt20170609-2.debian.tar.xz
 1db4d83ea70a569c7c1ee6f246750f94773c403626248e9f894116bcd0d4fc53 7720 
mutt_1.8.3+neomutt20170609-2_source.buildinfo
Files:
 ce6d793b0eb3b6bbb4b4654677dc6a11 2350 mail optional 
mutt_1.8.3+neomutt20170609-2.dsc
 34d397787e8e96666038000527a35185 57028 mail optional 
mutt_1.8.3+neomutt20170609-2.debian.tar.xz
 22073cc171faf9964b77ef2eef4711db 7720 mail optional 
mutt_1.8.3+neomutt20170609-2_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=R88i
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to