Your message dated Tue, 19 Apr 2005 12:17:31 -0400
with message-id <[EMAIL PROTECTED]>
and subject line Bug#304559: fixed in postfix 2.2.2-2
has caused the attached Bug report to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what I am
talking about this indicates a serious mail system misconfiguration
somewhere.  Please contact me immediately.)

Debian bug tracking system administrator
(administrator, Debian Bugs database)

--------------------------------------
Received: (at submit) by bugs.debian.org; 13 Apr 2005 23:59:07 +0000
>From [EMAIL PROTECTED] Wed Apr 13 16:59:07 2005
Return-path: <[EMAIL PROTECTED]>
Received: from mailout.stusta.mhn.de [141.84.69.5] 
        by spohr.debian.org with smtp (Exim 3.35 1 (Debian))
        id 1DLrlD-0003D9-00; Wed, 13 Apr 2005 16:59:07 -0700
Received: (qmail 29301 invoked from network); 13 Apr 2005 23:58:33 -0000
Received: from r063144.stusta.swh.mhn.de (10.150.63.144)
  by mailhub.stusta.mhn.de with SMTP; 13 Apr 2005 23:58:33 -0000
Received: by r063144.stusta.swh.mhn.de (Postfix, from userid 1000)
        id CC310BB56B; Thu, 14 Apr 2005 01:58:32 +0200 (CEST)
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
From: Adrian Bunk <[EMAIL PROTECTED]>
To: Debian Bug Tracking System <[EMAIL PROTECTED]>
Subject: postfix: upgrade doesn't work cleanly
X-Mailer: reportbug 3.9
Date: Thu, 14 Apr 2005 01:58:32 +0200
Message-Id: <[EMAIL PROTECTED]>
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
        (1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-8.0 required=4.0 tests=BAYES_00,HAS_PACKAGE 
        autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Package: postfix
Version: 2.2.2-1
Severity: grave


The severity is based on the fact that although postfix seems
to work, it should be investigated if these issues could
cause any harm.


<--  snip  -->

# apt-get --purge install postfix
Reading Package Lists... Done
Building Dependency Tree... Done
Suggested packages:
  postfix-mysql postfix-pgsql postfix-ldap postfix-pcre
Recommended packages:
  resolvconf
The following packages will be REMOVED:
  postfix-tls*
The following packages will be upgraded:
  postfix
1 upgraded, 0 newly installed, 1 to remove and 193 not upgraded.
Need to get 0B/912kB of archives.
After unpacking 188kB disk space will be freed.
Do you want to continue? [Y/n] 
Reading changelogs... Done
Preconfiguring packages ...
(Reading database ... 143344 files and directories currently installed.)
Removing postfix-tls ...
Removing `diversion of /usr/lib/postfix/lmtp to /usr/lib/postfix/lmtp.postfix 
by postfix-tls'
Removing `diversion of /usr/lib/postfix/smtp to /usr/lib/postfix/smtp.postfix 
by postfix-tls'
Removing `diversion of /usr/lib/postfix/smtpd to /usr/lib/postfix/smtpd.postfix 
by postfix-tls'
Purging configuration files for postfix-tls ...
(Reading database ... 143339 files and directories currently installed.)
Preparing to replace postfix 2.1.5-9 (using .../postfix_2.2.2-1_i386.deb) ...
Stopping mail transport agent: Postfix.
Unpacking replacement postfix ...
Setting up postfix (2.2.2-1) ...
Installing new version of config file /etc/ppp/ip-up.d/postfix ...
Installing new version of config file /etc/ppp/ip-down.d/postfix ...
Installing new version of config file /etc/network/if-up.d/postfix ...
Installing new version of config file /etc/network/if-down.d/postfix ...
Installing new version of config file /etc/postfix/postfix-script ...
Installing new version of config file /etc/postfix/post-install ...
Installing new version of config file /etc/postfix/postfix-files ...
postconf: error while loading shared libraries: libpostfix-global.so.1: cannot 
open shared object file: No such file or directory
Use of uninitialized value in scalar chomp at /var/lib/dpkg/info/postfix.config 
line 187.
Use of uninitialized value in join or string at 
/usr/share/perl5/Debconf/Client/ConfModule.pm line 116.
postconf: error while loading shared libraries: libpostfix-global.so.1: cannot 
open shared object file: No such file or directory
Use of uninitialized value in scalar chomp at /var/lib/dpkg/info/postfix.config 
line 251.
Use of uninitialized value in join or string at 
/usr/share/perl5/Debconf/Client/ConfModule.pm line 116.

Postfix configuration was not changed.  If you need to make changes, edit
/etc/postfix/main.cf (and others) as needed.  To view Postfix configuration
values, see postconf(1).

After modifying main.cf, be sure to run '/etc/init.d/postfix reload'.

in master.cf:
  adding missing entry for tlsmgr service
  adding missing entry for scache service
  adding missing entry for discard service
Running newaliases
postalias: warning: inet_protocols: IPv6 support is disabled: Address family 
not supported by protocol
postalias: warning: inet_protocols: configuring for IPv4 support only
Starting mail transport agent: Postfixpostsuper: warning: inet_protocols: IPv6 
support is disabled: Address family not supported by protocol
postsuper: warning: inet_protocols: configuring for IPv4 support only
.

#

<--  snip  -->



And after the upgrade, every mail spams my mail.log with the
following messages:

<--  snip  -->

Apr 14 01:53:20 r063144 postfix/sendmail[29393]: warning: inet_protocols: IPv6 
support is disabled: Address family not supported by protocol
Apr 14 01:53:20 r063144 postfix/sendmail[29393]: warning: inet_protocols: 
configuring for IPv4 support only
Apr 14 01:53:20 r063144 postfix/postdrop[29396]: warning: inet_protocols: IPv6 
support is disabled: Address family not supported by protocol
Apr 14 01:53:20 r063144 postfix/postdrop[29396]: warning: inet_protocols: 
configuring for IPv4 support only

<--  snip  -->



-- System Information:
Debian Release: 3.1
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.6.12-rc2
Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1)

Versions of packages postfix depends on:
ii  adduser                     3.63         Add and remove users and groups
ii  debconf [debconf-2.0]       1.4.30.11    Debian configuration management sy
ii  dpkg                        1.10.27      Package maintenance system for Deb
ii  libc6                       2.3.2.ds1-20 GNU C Library: Shared libraries an
ii  libdb4.2                    4.2.52-18    Berkeley v4.2 Database Libraries [
ii  libsasl2                    2.1.19-1.5   Authentication abstraction library
ii  libssl0.9.7                 0.9.7e-3     SSL shared libraries
ii  netbase                     4.21         Basic TCP/IP networking system

-- debconf information:
  postfix/master_upgrade_warning:
  postfix/db_upgrade_warning: true
* postfix/mailname: fs.tum.de
* postfix/recipient_delim:
  postfix/dynamicmaps_upgrade_warning:
* postfix/main_mailer_type: Satellite system
  postfix/transport_map_warning:
* postfix/append_dot_mydomain: false
* postfix/relayhost: mail.stusta.mhn.de
* postfix/procmail: true
  postfix/bad_recipient_delimiter:
* postfix/chattr: true
* postfix/root_address: bunk
  postfix/rfc1035_violation: false
* postfix/mynetworks:
* postfix/destinations:
  postfix/nqmgr_upgrade_warning:
  postfix/not_configured:
* postfix/mailbox_limit: 0

---------------------------------------
Received: (at 304559-close) by bugs.debian.org; 19 Apr 2005 16:24:16 +0000
>From [EMAIL PROTECTED] Tue Apr 19 09:24:16 2005
Return-path: <[EMAIL PROTECTED]>
Received: from newraff.debian.org [208.185.25.31] (mail)
        by spohr.debian.org with esmtp (Exim 3.35 1 (Debian))
        id 1DNvWK-0007I0-00; Tue, 19 Apr 2005 09:24:16 -0700
Received: from katie by newraff.debian.org with local (Exim 3.35 1 (Debian))
        id 1DNvPn-0001T4-00; Tue, 19 Apr 2005 12:17:31 -0400
From: LaMont Jones <[EMAIL PROTECTED]>
To: [EMAIL PROTECTED]
X-Katie: $Revision: 1.55 $
Subject: Bug#304559: fixed in postfix 2.2.2-2
Message-Id: <[EMAIL PROTECTED]>
Sender: Archive Administrator <[EMAIL PROTECTED]>
Date: Tue, 19 Apr 2005 12:17:31 -0400
Delivered-To: [EMAIL PROTECTED]
X-Spam-Checker-Version: SpamAssassin 2.60-bugs.debian.org_2005_01_02 
        (1.212-2003-09-23-exp) on spohr.debian.org
X-Spam-Status: No, hits=-6.0 required=4.0 tests=BAYES_00,HAS_BUG_NUMBER 
        autolearn=no version=2.60-bugs.debian.org_2005_01_02
X-Spam-Level: 

Source: postfix
Source-Version: 2.2.2-2

We believe that the bug you reported is fixed in the latest version of
postfix, which is due to be installed in the Debian FTP archive:

postfix-dev_2.2.2-2_all.deb
  to pool/main/p/postfix/postfix-dev_2.2.2-2_all.deb
postfix-doc_2.2.2-2_all.deb
  to pool/main/p/postfix/postfix-doc_2.2.2-2_all.deb
postfix-ldap_2.2.2-2_i386.deb
  to pool/main/p/postfix/postfix-ldap_2.2.2-2_i386.deb
postfix-mysql_2.2.2-2_i386.deb
  to pool/main/p/postfix/postfix-mysql_2.2.2-2_i386.deb
postfix-pcre_2.2.2-2_i386.deb
  to pool/main/p/postfix/postfix-pcre_2.2.2-2_i386.deb
postfix-pgsql_2.2.2-2_i386.deb
  to pool/main/p/postfix/postfix-pgsql_2.2.2-2_i386.deb
postfix_2.2.2-2.diff.gz
  to pool/main/p/postfix/postfix_2.2.2-2.diff.gz
postfix_2.2.2-2.dsc
  to pool/main/p/postfix/postfix_2.2.2-2.dsc
postfix_2.2.2-2_i386.deb
  to pool/main/p/postfix/postfix_2.2.2-2_i386.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to [EMAIL PROTECTED],
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
LaMont Jones <[EMAIL PROTECTED]> (supplier of updated postfix package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing [EMAIL PROTECTED])


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Tue, 19 Apr 2005 10:00:57 -0600
Source: postfix
Binary: postfix-doc postfix-pgsql postfix-ldap postfix-dev postfix-pcre postfix 
postfix-mysql
Architecture: all i386 source 
Version: 2.2.2-2
Distribution: unstable
Urgency: low
Maintainer: LaMont Jones <[EMAIL PROTECTED]>
Changed-By: LaMont Jones <[EMAIL PROTECTED]>
Description: 
 postfix    - A high-performance mail transport agent
 postfix-dev - Postfix loadable modules development environment
 postfix-doc - Postfix documentation
 postfix-ldap - LDAP map support for Postfix
 postfix-mysql - MYSQL map support for Postfix
 postfix-pcre - PCRE map support for Postfix
 postfix-pgsql - PGSQL map support for Postfix
Closes: 293889 304559 304753 304871 304920
Changes: 
 postfix (2.2.2-2) unstable; urgency=low
 .
   * Closes: #304559
     - fix shlib symlinks.
     - use upstream's default for inet_protocols.  Also Closes: #304753
   * Only start in postinst if the user has a main.cf.  Closes: #304871
   * Include 10tls in 00list.. :-(  Closes: #304920
   * At the end of postinst, warn if root has no alias.  Closes: #293889
   * Fix tlsmgr entry in master.cf if needed.
Files: 
 02f52f1bf5791a8a673bd6dff621a17f 913224 mail extra postfix_2.2.2-2_i386.deb
 35d97df4eeb3ddf5ee18e6b0dd0878fd 32596 mail extra 
postfix-mysql_2.2.2-2_i386.deb
 398f0546fc667cbb77f4dbc5f08a85bc 32488 mail extra 
postfix-pgsql_2.2.2-2_i386.deb
 5c5c8a82105edf805d005df220030f2d 653076 doc extra postfix-doc_2.2.2-2_all.deb
 6d433c292ce234e0831403f6e1f22518 106246 devel extra postfix-dev_2.2.2-2_all.deb
 8c8887457fb95e2f2e42961411e2aef3 839 mail extra postfix_2.2.2-2.dsc
 8e912a7f7f6953e54e977e61f86c975a 31904 mail extra postfix-pcre_2.2.2-2_i386.deb
 967e23dacf24d4d53a140e20ea161765 129420 mail extra postfix_2.2.2-2.diff.gz
 9b97febda6a430114eb59cca768a63ad 36702 mail extra postfix-ldap_2.2.2-2_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.5 (GNU/Linux)

iD8DBQFCZS2EzN/kmwoKyScRAm5bAJ9n2Nnqhofvf5/vcH92Olj/lwxtXwCdG4Bt
0j13mpYhK5479EutzJAzRiw=
=Jazz
-----END PGP SIGNATURE-----


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]

Reply via email to