Bug #11712

Have Icedove built from Stretch with our patchset applied in Tails 3.0

Added by intrigeri 2016-08-24 08:15:04 . Updated 2017-05-23 09:08:35 .

Status:
Resolved
Priority:
Elevated
Assignee:
Category:
Target version:
Start date:
2016-08-24
Due date:
% Done:

100%

Feature Branch:
icedove:tails/stretch,tails:feature/11712-thunderbird
Type of work:
Code
Blueprint:

Starter:
Affected tool:
Email Client
Deliverable for:

Description

Currently ISO images built from feature/stretch have Stretch’s Icedove. Obviously we don’t want to ship this in Tails 3.0. So at some point, if our patchset does not make it into Icedove before the freeze, we’ll need to install our custom packages.


Subtasks


Related issues

Blocks Tails - Bug #11973: Confine Thunderbird with AppArmor Resolved 2016-11-20
Blocks Tails - Bug #11964: Discuss if Thunderbird AppArmor profile should prevent users from opening attachments Rejected 2016-11-19

History

#1 Updated by anonym 2016-11-15 10:47:18

For now it seems we can install the same icedove packages that we build for Debian Jessie, but we have to install libhunspell-1.3-0 (in parallell to testing’s libhunspell-1.4-0) which I have imported from Jessie into our custom APT repo.

#2 Updated by intrigeri 2017-02-01 12:32:57

I propose that we switch to packages built for Stretch in April, when we release Tails 2.12 (and hopefully 3.0~beta3 or 3.0~rc1 more or less at the same time).

#3 Updated by anonym 2017-02-02 15:49:55

intrigeri wrote:
> I propose that we switch to packages built for Stretch in April, when we release Tails 2.12 (and hopefully 3.0~beta3 or 3.0~rc1 more or less at the same time).

I could easily build such a package next time, even for 3~beta2 or whatever.

#4 Updated by intrigeri 2017-02-02 16:28:05

> I could easily build such a package next time, even for 3~beta2 or whatever.

Yep. I just want to limit the additional workload on my shoulders (I’ll need to update this package every time we release a new Tails).

#5 Updated by intrigeri 2017-03-17 12:11:33

  • Priority changed from Normal to Elevated

#6 Updated by intrigeri 2017-03-17 17:23:20

  • Subject changed from Have Icedove with our patchset on Stretch to Have Icedove built from Stretch with our patchset applied in Tails 3.0

#7 Updated by intrigeri 2017-04-02 09:06:05

  • blocks Bug #11973: Confine Thunderbird with AppArmor added

#8 Updated by intrigeri 2017-04-02 09:06:41

  • blocked by Bug #11964: Discuss if Thunderbird AppArmor profile should prevent users from opening attachments added

#9 Updated by intrigeri 2017-04-02 09:12:47

Our plan was to have this in 3.0~beta4 (April 18), but it’s currently blocked by Bug #11964. Worst case, we can drop that blocking relationship by not shipping the AppArmor profile, so in any case we can rebuild icedove for 3.0~beta4 from the Stretch snapshot we currently use (I say frozen to avoid blocking on Feature #12242, that I don’t want to tackle for beta4; too bad, we won’t get the security fixes brought by 45.8).

anonym, are you still up to taking care of this? If yes, then you can do it whenever you want between now and April 16 :)

#10 Updated by intrigeri 2017-04-18 15:07:54

  • Target version changed from Tails_3.0 to Tails_3.0~rc1

The plan didn’t work out so let’s postpone.

#11 Updated by anonym 2017-05-15 15:48:25

  • Status changed from Confirmed to In Progress
  • Assignee changed from anonym to intrigeri
  • % Done changed from 0 to 50
  • QA Check set to Ready for QA
  • Feature Branch set to icedove:tails/stretch tails:feature/11712-thunderbird

#12 Updated by intrigeri 2017-05-16 07:02:22

  • Feature Branch changed from icedove:tails/stretch tails:feature/11712-thunderbird to icedove:tails/stretch,tails:feature/11712-thunderbird

#13 Updated by intrigeri 2017-05-16 07:03:05

  • Assignee changed from intrigeri to anonym
  • QA Check changed from Ready for QA to Info Needed

Same question as Feature #12242#note-6.

#14 Updated by intrigeri 2017-05-16 16:35:17

  • blocks deleted (Bug #11964: Discuss if Thunderbird AppArmor profile should prevent users from opening attachments)

#15 Updated by intrigeri 2017-05-16 16:35:27

  • blocks Bug #11964: Discuss if Thunderbird AppArmor profile should prevent users from opening attachments added

#16 Updated by intrigeri 2017-05-16 16:41:40

  • QA Check changed from Info Needed to Ready for QA

#17 Updated by intrigeri 2017-05-16 16:44:38

  • Assignee changed from anonym to intrigeri

#18 Updated by intrigeri 2017-05-16 17:45:11

  • Assignee changed from intrigeri to anonym
  • QA Check changed from Ready for QA to Dev Needed

same as Feature #12242

#19 Updated by intrigeri 2017-05-18 10:45:25

  • Assignee changed from anonym to intrigeri
  • QA Check changed from Dev Needed to Ready for QA

#20 Updated by intrigeri 2017-05-18 15:19:37

I’ll merge this with the AppArmor profile disabled.

#21 Updated by intrigeri 2017-05-18 16:05:01

  • Status changed from In Progress to Fix committed
  • % Done changed from 50 to 100

Applied in changeset commit:bd903d7e4f6a0599a133e7af46f99069b4d2ebf3.

#22 Updated by intrigeri 2017-05-18 16:09:06

  • Assignee deleted (intrigeri)
  • QA Check changed from Ready for QA to Pass

#23 Updated by intrigeri 2017-05-23 09:08:35

  • Status changed from Fix committed to Resolved