tags 417341 unreproducible
severity 417341 normal
thanks

I've  tried installing postfix and then mutt in a chroot and I do not
see this behaviour. I've therefore downgraded this bug and tagged it
unreproducible. If the submitter can reproduce it (preferably on a clean
system) they can upgrade it again. My log of installing it is attached.

Matt

--
Matthew Johnson
[EMAIL PROTECTED]:/# apt-get install postfix
Reading package lists... Done
Building dependency tree... Done
The following extra packages will be installed:
  openssl ssl-cert
Suggested packages:
  ca-certificates procmail postfix-mysql postfix-pgsql postfix-ldap 
postfix-pcre sasl2-bin
  libsasl2-modules resolvconf postfix-cdb
Recommended packages:
  mail-reader
The following NEW packages will be installed:
  openssl postfix ssl-cert
0 upgraded, 3 newly installed, 0 to remove and 21 not upgraded.
Need to get 1089kB/2104kB of archives.
After unpacking 4927kB of additional disk space will be used.
Do you want to continue [Y/n]?
Get:1 http://ftp-uxsup.csx.cam.ac.uk etch/main postfix 2.3.8-2+b1 [1089kB]
Fetched 1089kB in 2s (431kB/s)
Preconfiguring packages ...
Selecting previously deselected package openssl.
(Reading database ... 19799 files and directories currently installed.)
Unpacking openssl (from .../openssl_0.9.8c-4_i386.deb) ...
Creating directory /etc/ssl
Selecting previously deselected package ssl-cert.
Unpacking ssl-cert (from .../ssl-cert_1.0.14_all.deb) ...
Selecting previously deselected package postfix.
Unpacking postfix (from .../postfix_2.3.8-2+b1_i386.deb) ...
Setting up openssl (0.9.8c-4) ...

Setting up ssl-cert (1.0.14) ...
Setting up postfix (2.3.8-2+b1) ...
Adding group `postfix' (GID 103) ...
Done.
Adding system user `postfix' (UID 100) ...
Adding new user `postfix' (UID 100) with group `postfix' ...
Not creating home directory `/var/spool/postfix'.
Creating /etc/postfix/dynamicmaps.cf
Adding tcp map entry to /etc/postfix/dynamicmaps.cf
Adding group `postdrop' (GID 104) ...
Done.
/etc/aliases does not exist, creating it.

Postfix was not set up.  Start with
  cp /usr/share/postfix/main.cf.debian /etc/postfix/main.cf
.  If you need to make changes, edit
/etc/postfix/main.cf (and others) as needed.  To view Postfix configuration
values, see postconf(1).

After modifying main.cf, be sure to run '/etc/init.d/postfix reload'.

[EMAIL PROTECTED]:/# apt-get install mutt
Reading package lists... Done
Building dependency tree... Done
The following extra packages will be installed:
  libidn11
Suggested packages:
  urlview aspell ispell mixmaster ca-certificates
Recommended packages:
  locales
The following NEW packages will be installed:
  libidn11 mutt
0 upgraded, 2 newly installed, 0 to remove and 21 not upgraded.
Need to get 1926kB of archives.
After unpacking 5374kB of additional disk space will be used.
Do you want to continue [Y/n]?
Get:1 http://ftp-uxsup.csx.cam.ac.uk etch/main libidn11 0.6.5-1 [116kB]
Get:2 http://ftp-uxsup.csx.cam.ac.uk etch/main mutt 1.5.13-1.1 [1811kB]
Fetched 1926kB in 5s (369kB/s)
Selecting previously deselected package libidn11.
(Reading database ... 20344 files and directories currently installed.)
Unpacking libidn11 (from .../libidn11_0.6.5-1_i386.deb) ...
Selecting previously deselected package mutt.
Unpacking mutt (from .../mutt_1.5.13-1.1_i386.deb) ...
Setting up libidn11 (0.6.5-1) ...

Setting up mutt (1.5.13-1.1) ...

[EMAIL PROTECTED]:/# dpkg -s postfix
Package: postfix
Status: install ok installed
Priority: extra
Section: mail
Installed-Size: 2464
Maintainer: LaMont Jones <[EMAIL PROTECTED]>
Architecture: i386
Source: postfix (2.3.8-2)
Version: 2.3.8-2+b1
Replaces: postfix-doc (<< 1.1.7-0), postfix-tls, mail-transport-agent
Provides: mail-transport-agent, postfix-tls
Depends: libc6 (>= 2.3.6-6), libdb4.3 (>= 4.3.28-1), libsasl2-2, libssl0.9.8 
(>= 0.9.8c-1), debconf (>= 0.5) | debconf-2.0, netbase, adduser (>= 3.48), dpkg 
(>= 1.8.3), lsb-base (>= 3.0-6), ssl-cert
Recommends: mail-reader
Suggests: procmail, postfix-mysql, postfix-pgsql, postfix-ldap, postfix-pcre, 
sasl2-bin, libsasl2-modules, resolvconf, postfix-cdb
Conflicts: mail-transport-agent, smail, libnss-db (<< 2.2-3), postfix-tls
Conffiles:
 /etc/init.d/postfix 1de31367a667ffffba2470bb48f417f6
 /etc/ppp/ip-up.d/postfix fccc53fc4eeeab46941ebcc95a71e766
 /etc/ppp/ip-down.d/postfix 52275dc23864f3bfca412c7558e28fe6
 /etc/network/if-up.d/postfix fccc53fc4eeeab46941ebcc95a71e766
 /etc/network/if-down.d/postfix 52275dc23864f3bfca412c7558e28fe6
 /etc/postfix/postfix-script 5243b166d27e974ac55de169c006a9f2
 /etc/postfix/post-install 65e09c5a3d3c18036239ce294837add8
 /etc/postfix/postfix-files 9ed1078e4321170e4d2d52fbd5d92f63
 /etc/resolvconf/update-libc.d/postfix 3c921a0c2447ae3e166a62411568d048
Description: A high-performance mail transport agent
 Postfix is Wietse Venema's mail transport agent that started life as an
 alternative to the widely-used Sendmail program.  Postfix attempts to
 be fast, easy to administer, and secure, while at the same time being
 sendmail compatible enough to not upset existing users. Thus, the outside
 has a sendmail-ish flavor, but the inside is completely different.
[EMAIL PROTECTED]:/# dpkg -s exim4
Package `exim4' is not installed and no info is available.
Use dpkg --info (= dpkg-deb --info) to examine archive files,
and dpkg --contents (= dpkg-deb --contents) to list their contents.
[EMAIL PROTECTED]:/#

Attachment: signature.asc
Description: Digital signature

Reply via email to