Your message dated Wed, 24 Feb 2016 22:05:54 +0000
with message-id <e1ayhzc-0007i8...@franck.debian.org>
and subject line Bug#815047: fixed in postfix 3.0.4-3
has caused the Debian Bug report #815047,
regarding Postfix fails to start after apt-get upgrade
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
815047: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815047
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: postfix
Version: 3.0.3-1
Severity: important

After running apt-get upgrade, postfix fails to start due to this:

postmulti: fatal: instance /etc/postfix, shlib_directory=/usr/lib/postfix 
conflicts with instance /etc/postfix, daemon_directory=/usr/lib/postfix

Neither shlib_directory nor daemon_directory are mentioned in my /etc/postfix,
and I had not been using multi at all on this box.

If the new init script cannot handle having shlib_directory and daemon_directory
be identical, the defaults should not have them identical.

-- System Information:
Debian Release: stretch/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.2.0-4-amd64 (SMP w/8 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: sysvinit (via /sbin/init)

Versions of packages postfix depends on:
ii  adduser                3.113+nmu3
ii  cpio                   2.11+dfsg-5
ii  debconf [debconf-2.0]  1.5.58
ii  dpkg                   1.18.4
ii  libc6                  2.21-9
ii  libdb5.3               5.3.28-11
ii  libicu55               55.1-7
ii  libsasl2-2             2.1.26.dfsg1-14+b1
ii  libsqlite3-0           3.11.0-1
ii  libssl1.0.2            1.0.2f-2
ii  lsb-base               9.20160110
ii  netbase                5.3
ii  ssl-cert               1.0.37

Versions of packages postfix recommends:
ii  python3  3.5.1-1

Versions of packages postfix suggests:
ii  bsd-mailx [mail-reader]    8.1.2-0.20160123cvs-2
pn  dovecot-common             <none>
ii  emacs24-nox [mail-reader]  24.5+1-6+b1
ii  libsasl2-modules           2.1.26.dfsg1-14+b1
ii  mutt [mail-reader]         1.5.24-1+b1
ii  postfix-cdb                3.0.3-1
ii  postfix-doc                3.0.3-1
pn  postfix-ldap               <none>
pn  postfix-mysql              <none>
ii  postfix-pcre               3.0.3-1
ii  postfix-pgsql              3.0.3-1
ii  procmail                   3.22-25
pn  resolvconf                 <none>
ii  s-nail [mail-reader]       14.8.6-1
pn  sasl2-bin                  <none>
pn  ufw                        <none>

-- debconf information:
  postfix/sqlite_warning:
  postfix/protocols: all
  postfix/relayhost:
  postfix/procmail: true
  postfix/mynetworks: 127.0.0.0/8 [::1]/128
  postfix/root_address:
  postfix/tlsmgr_upgrade_warning:
  postfix/mailbox_limit: 0
  postfix/recipient_delim: +
* postfix/main_mailer_type: Internet Site
  postfix/mydomain_warning:
  postfix/bad_recipient_delimiter:
  postfix/destinations: globe.jhcloos.com, localhost.jhcloos.com, localhost
  postfix/not_configured:
  postfix/kernel_version_warning:
  postfix/retry_upgrade_warning:
* postfix/mailname: globe.jhcloos.com
  postfix/rfc1035_violation: false
  postfix/chattr: false
  postfix/relay_restrictions_warning:

--- End Message ---
--- Begin Message ---
Source: postfix
Source-Version: 3.0.4-3

We believe that the bug you reported is fixed in the latest version of
postfix, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 815...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
LaMont Jones <lam...@debian.org> (supplier of updated postfix package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Wed, 24 Feb 2016 12:47:38 -0700
Source: postfix
Binary: postfix postfix-ldap postfix-cdb postfix-pcre postfix-mysql 
postfix-pgsql postfix-dev postfix-doc
Architecture: all amd64 source
Version: 3.0.4-3
Distribution: unstable
Urgency: medium
Maintainer: LaMont Jones <lam...@debian.org>
Changed-By: LaMont Jones <lam...@debian.org>
Closes: 815047
Description: 
 postfix    - High-performance mail transport agent
 postfix-cdb - CDB map support for Postfix
 postfix-dev - Loadable modules development environment for Postfix
 postfix-doc - Documentation for Postfix
 postfix-ldap - LDAP map support for Postfix
 postfix-mysql - MySQL map support for Postfix
 postfix-pcre - PCRE map support for Postfix
 postfix-pgsql - PostgreSQL map support for Postfix
Changes:
 postfix (3.0.4-3) unstable; urgency=medium
 .
   [Scott Kitterman]
 .
   * Move libpostfix-*.so.1* to /usr/lib/postfix to match the specified value
     of shlib_directory
   * Set daemon_directory to usr/lib/postfix/sbin to match install location and
     to fix failure to start due to shlib_directory and daemon_directory
     pointing to the same location (Closes: #815047)
Checksums-Sha1: 
 4dc87a78922af3ac259dd8efbf9530c60ef838e4 2441 postfix_3.0.4-3.dsc
 ab4c3ff6c4cb79f275b0ca22b2097b6dea28acd0 177480 postfix_3.0.4-3.debian.tar.xz
 67e705bc6ae7d33d56bd4292bba04db92e08abef 2396 
postfix-cdb-dbgsym_3.0.4-3_amd64.deb
 679e91a3667998147b928001df2e7a0838366f67 301182 postfix-cdb_3.0.4-3_amd64.deb
 2d34f3f29a6f6ea9345b0310d2396d127898578c 97424 postfix-dbgsym_3.0.4-3_amd64.deb
 0e75a74264f29c5a06093601e111de6b7d79f3f4 404828 postfix-dev_3.0.4-3_all.deb
 077d067e2cd5574a8f98e81429ebfc6e8051bfb6 1143920 postfix-doc_3.0.4-3_all.deb
 4bc5f103e3c07471dd34c174abf117c7089900b2 3106 
postfix-ldap-dbgsym_3.0.4-3_amd64.deb
 b33651c00c628df46146f95b31e145ed9b1f1033 308892 postfix-ldap_3.0.4-3_amd64.deb
 e014ac6adc38b6ee0a5f90626523b80e04f0c5c2 2652 
postfix-mysql-dbgsym_3.0.4-3_amd64.deb
 ed3246ceda2cb82b9234fde85eb43a5c057ef443 302924 postfix-mysql_3.0.4-3_amd64.deb
 89fe2deb454869d504f40e6ac7283f13ae06bab1 2474 
postfix-pcre-dbgsym_3.0.4-3_amd64.deb
 3eab77cf8d660eff1ca002d6b1dd992898541d35 303114 postfix-pcre_3.0.4-3_amd64.deb
 f203712b0033e4c0f9f0af0477a289e10c3afa1b 2622 
postfix-pgsql-dbgsym_3.0.4-3_amd64.deb
 0804d716e85c0c8c40df8756483f424bbff64c23 302732 postfix-pgsql_3.0.4-3_amd64.deb
 8d92066982430052cbe836e09549d222337fa9bd 1408998 postfix_3.0.4-3_amd64.deb
Checksums-Sha256: 
 8b7e36389ba8906b65f3754f38bc12b18634dc334327c1e2f7e07923fdfda02e 2441 
postfix_3.0.4-3.dsc
 cf297b500b62a08766b8ef9fd52d85c8ae309abed3eae06450cd2924b20febb8 177480 
postfix_3.0.4-3.debian.tar.xz
 4bb417b4f4e09ce7993d7ea159b75d6e2810f1265193d29499fe5062d8350c95 2396 
postfix-cdb-dbgsym_3.0.4-3_amd64.deb
 b6f15b0d9ab524511b23d3128d67d821d00a7df18ed30c5129d16efb1c38b67a 301182 
postfix-cdb_3.0.4-3_amd64.deb
 76672efbfa3bef0f93b5c96ffc5b68d4aa6aae54ebdaadb3b0d397ac6a7f1185 97424 
postfix-dbgsym_3.0.4-3_amd64.deb
 b95a038f389b815d21ce37d0a1eb8d94f250b665562ec2001de5630c40a58946 404828 
postfix-dev_3.0.4-3_all.deb
 e02ea48084ef2cca615e41551f7df1a36dbb498bb96f5e821f365c0bf02af756 1143920 
postfix-doc_3.0.4-3_all.deb
 44ae8f495051b61d1f0bb296d4ee6f2d38cfcda82c7537459525bbd13f31c73f 3106 
postfix-ldap-dbgsym_3.0.4-3_amd64.deb
 7d9fff393ef5f6f2425ee9226aba1f8d15102fc72798485ba28b2642068834d1 308892 
postfix-ldap_3.0.4-3_amd64.deb
 9fb00724259367fb1bd8ce593545aea5d874c2e84b2affb6566e833a36c53179 2652 
postfix-mysql-dbgsym_3.0.4-3_amd64.deb
 a622d5842f1e4084a05a943d4d70bc12aacc48396a456bd7830b0072a8083563 302924 
postfix-mysql_3.0.4-3_amd64.deb
 49cacb169be5b0f7d4e5d71ae0031682f977fdb9bd166ef433c09d413204cde5 2474 
postfix-pcre-dbgsym_3.0.4-3_amd64.deb
 14b92338b3a6fe73158615e5866296f27bb425398ee1ee3f6e073a26a765384c 303114 
postfix-pcre_3.0.4-3_amd64.deb
 155a491fa27c8e5e4f2692257fa19c125a07db79f8a8b523e3d10c84a09f9bb5 2622 
postfix-pgsql-dbgsym_3.0.4-3_amd64.deb
 80f231fd47042d3a36caa4e0223e441fec271513a6efbed41df90795266cefa7 302732 
postfix-pgsql_3.0.4-3_amd64.deb
 58beb09ec5e0735d0e490477ae7199b478daeb25550d96d64ba6fd4194851c15 1408998 
postfix_3.0.4-3_amd64.deb
Files: 
 e7826b86866b3649b66a62688337fe0b 2441 mail extra postfix_3.0.4-3.dsc
 23ff2bcb599748d6976bf1c03827c7fb 177480 mail extra 
postfix_3.0.4-3.debian.tar.xz
 8a0f7e90b768ccc93e27ad7d6656a2fa 2396 debug extra 
postfix-cdb-dbgsym_3.0.4-3_amd64.deb
 376b89d83d68bf17f52c0195da30b3ed 301182 mail extra 
postfix-cdb_3.0.4-3_amd64.deb
 9945048f1c0e75f832fbdfffe055e115 97424 debug extra 
postfix-dbgsym_3.0.4-3_amd64.deb
 1cde294f878f306fe864a10c720e8e82 404828 devel extra postfix-dev_3.0.4-3_all.deb
 c9827faae217792e1d73189803947edc 1143920 doc extra postfix-doc_3.0.4-3_all.deb
 9422a8624f2df6a5d411bbf227950685 3106 debug extra 
postfix-ldap-dbgsym_3.0.4-3_amd64.deb
 7094ecd7c760d8278fe80d00f2322aad 308892 mail extra 
postfix-ldap_3.0.4-3_amd64.deb
 cf9f4f80598516ba82726dc7e33961d6 2652 debug extra 
postfix-mysql-dbgsym_3.0.4-3_amd64.deb
 eb58c11084688bd00690db780cdff5f2 302924 mail extra 
postfix-mysql_3.0.4-3_amd64.deb
 cb4243549e335dae5a9696412e447f75 2474 debug extra 
postfix-pcre-dbgsym_3.0.4-3_amd64.deb
 929760270f8c437a04b4a9f0a7c0fdad 303114 mail extra 
postfix-pcre_3.0.4-3_amd64.deb
 88910cfb7f640eed2379977a7614e9bb 2622 debug extra 
postfix-pgsql-dbgsym_3.0.4-3_amd64.deb
 9216d13e495f2aa1b249ff7d93b27bc3 302732 mail extra 
postfix-pgsql_3.0.4-3_amd64.deb
 bfc3e6704db573e091c1eb68ba3b36e2 1408998 mail extra postfix_3.0.4-3_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tkYK
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to