Bug#960380: python3-xarray: Import fails if python3-sparse is also installed

2020-05-12 Thread Mika Pflüger
Package: python3-xarray Version: 0.15.1-2 Severity: normal Hi, if python3-xarray and python3-sparse are both installed, importing xarray fails with an AttributeError, because xarray uses an unqualified "import sparse" trying to import an internal package. The internal package is shadowed by

Bug#838858: firmware-amd-graphics: missing SI/CI smc firmware files

2016-11-24 Thread Mika Pflüger
Hi, I can confirm that James' patch fixes the issue for me as well, on 4.9.0-rc5. Without the patch, X can't start for me neither on 4.8 nor on 4.9.0-rc5, but works fine on 4.7. I'm using a pitcairn graphic card. Would be nice to get the files included soon, as it is effectively making

Bug#844618: ITP: bornagain -- Simulating and fitting X-ray and neutron small-angle scattering at grazing incidence

2016-11-18 Thread Mika Pflüger
Hi Frederic, I was just accepted in the debian-science team on alioth, my login is mikapfl-guest. Thanks for creating the git repository on alioth, I'll commit what I've done so far (mostly some metadata like watchfile and copyright) using git-buildpackage soon. bornagain is a pretty complex

Bug#844618: ITP: bornagain -- Simulating and fitting X-ray and neutron small-angle scattering at grazing incidence

2016-11-17 Thread Mika Pflüger
Package: wnpp Severity: wishlist Owner: "Mika Pflüger" <deb...@mikapflueger.de> User: debian-scie...@lists.debian.org Usertags: field..physics * Package name: bornagain Version : 1.7.0 Upstream Author : Scientific Computing Group at MLZ Garching: Jan Burle, Jo

Bug#799736: python-milter: statically compiled on all architectures besides arm64, ppc64el -> needs at least binNMU

2015-09-21 Thread Mika Pflüger
Package: python-milter Version: 1.0-1 Severity: normal Hi, python-milter compilation seems to have been broken at some time during the jessie cycle, and since it hasn't been recompiled since then, it is still statically compiled against libmilter on most architectures. See: $ ldd

Bug#778487: s3ql: Needs python-dugong = 3.4

2015-02-16 Thread Mika Pflüger
Hi Nikolaus, Am Mon, 16 Feb 2015 09:42:57 -0800 schrieb Nikolaus Rath nikol...@rath.org: So please tighten the dependencies of s3ql 2.13 to require python3-dugong = 3.4 At least according to https://packages.debian.org/source/unstable/s3ql, this is exactly what the dependency is. That

Bug#778487: s3ql: Needs python-dugong = 3.4

2015-02-15 Thread Mika Pflüger
Package: s3ql Version: 2.13+dfsg-1 Severity: normal Dear Maintainer, s3ql version 2.13+dfsg-1 installs without problem on a jessie system, which has python3-dugong 3.3+dfsg-3, but it actually requires python3-dugong = 3.4, as this traceback shows: Traceback (most recent call last): File

Bug#777176: Fixed version uploaded to unstable, please unblock

2015-02-08 Thread Mika Pflüger
Hi, the fixed version was uploaded to unstable by kobold (the maintainer), and needs an unblock to migrate. The final debdiff between testing and unstable is attached. Please unblock if all looks good to you: unblock phpldapadmin/1.2.2-5.2 Cheers + thanks, Mika diff -Nru

Bug#761637: Fixed package

2015-02-07 Thread Mika Pflüger
Hi, I have uploaded a package containing a fix for #761637 to mentors.debian.net: https://mentors.debian.net/package/phpldapadmin I have asked for pre-approval of the release team to include the fixed package into testing, Niels Thykier agreed that #761637 looks grave enough to justify including

Bug#777176: pre-approval: unblock: phpldapadmin/1.2.2-5.2

2015-02-05 Thread Mika Pflüger
@@ -1,3 +1,11 @@ +phpldapadmin (1.2.2-5.2) unstable; urgency=medium + + * Non-maintainer upload. + * Update the php 5.5 compatibility patch for the password_hash_custom +setting (Closes: #761637). + + -- Mika Pflüger deb...@mikapflueger.de Thu, 05 Feb 2015 00:41:07 +0100 + phpldapadmin (1.2.2

Bug#763701: config: Check for doveconf does not work

2014-10-01 Thread Mika Pflüger
Package: dovecot-core Version: 1:2.2.13-5 Severity: normal Hi, in dovecot-core.config you use: if [ ! -z `which doveconf /dev/null 21` ]; then which will never be true. As you redirect stderr _and_ stdout of 'which', the string will always be zero, so the '-z' will always be true and the '!'

Bug#702030: [DSE-Dev] forbid most packages to depend on or recommend apparmor

2014-08-29 Thread Mika Pflüger
Hi, I certainly can't speak for the whole team, but can offer my thoughts about the situation of SELinux at the moment. intrigeri intrig...@debian.org wrote: AFAIK this is inconsistent with how selinux is handled, which is only enabled via an explicit boot option. I was not aware of

Bug#758464: [DSE-Dev] Bug#758464: selinux-policy-default: Impossible to use libvirt(d) if enforcing

2014-08-17 Thread Mika Pflüger
Hi Andreas, Andreas Florath an...@flonatel.org wrote: avc: denied { execstack } Which SELinux booleans have you set? Does allowing execstack help? To learn about SELinux booleans, see booleans(8), to see the status of all booleans, use getsebool -a. To switch allow_execstack, use setsebool

Bug#756729: [DSE-Dev] Bug#756729: selinux-policy-default: Setting SELinux to enforce results in not configured network interface at boot time

2014-08-01 Thread Mika Pflüger
Hi, Andreas Florath an...@flonatel.org wrote: Package: selinux-policy-default Version: 2:2.20110726-12 Severity: important Dear Maintainer, after enableing SELinux the eth0 network device is not longer configured automatically during boot time. There is a similar bug

Bug#756731: [DSE-Dev] Bug#756731: selinux-policy-default: Setting SELinux to enforce when using systemd some AVCs are logged during boot

2014-08-01 Thread Mika Pflüger
Hi Andre, as you can see I set the severity of the cosmetic bug reports, where AVCs are logged but apparently no functional degradation happens to minor. Often programs will use different codepaths (or do not actually care) when something is denied (think of the equivalent of ls -la|grep etc [or

Bug#756729: [DSE-Dev] Bug#756729: selinux-policy-default: Setting SELinux to enforce results in not configured network interface at boot time

2014-08-01 Thread Mika Pflüger
Hi Andre, most interesting is the output of semodule -l. SELinux refpolicy is modular, so that you only have to load the policy for the programs you actually use. Note that in your case you have loaded only some select modules, pretty much a minimal set of modules, which will provide only very

Bug#756468: [DSE-Dev] Bug#756468: Please think about fixing this bug in stable

2014-08-01 Thread Mika Pflüger
Hi, Andreas Florath an...@flonatel.org wrote: IMHO this bug should be fixed in stable, because it prevents installing packages that use addgroup when SELinux is set to enforcing. I haven't found time to investigate the issue, but if you have loaded the unconfined module and use normal apt-get

Bug#756542: [DSE-Dev] Bug#756542: selinux-policy-default: Installation of systemd from wheezy-backports results in many AVCs

2014-07-30 Thread Mika Pflüger
Hi, Andreas Florath an...@flonatel.org wrote: using systemd from backports (version see below) many AVCs appear in the logging. The system is (partially) unusable - e.g. eth0 works not reliable. Using software from backports usually is not supported by the refpolicy in stable (we can't see

Bug#747111: [DSE-Dev] Bug#747111: selinux-basics: MCS mode is missing in /etc/selinux/config

2014-05-05 Thread Mika Pflüger
Hi, Victor Porton por...@narod.ru wrote: From /etc/selinux/config: # SELINUXTYPE= can take one of these two values: # default - equivalent to the old strict and targeted policies # mls - Multi-Level Security (for military and educational use) # src - Custom policy built from

Bug#719743: selinux-policy-default: GDM3 doesn't load in permissive mode

2013-08-15 Thread Mika Pflüger
Hi Kees, could you post the output of: # semodule -l # sestatus # cat /var/log/gdm3/:0.log # cat /var/log/gdm3/:0-greeter.log # cat /var/log/gdm3/:0-slave.log I am running testing (with the same policy as 7/wheezy) in permissive mode without problems, so we need to figure out what is different

Bug#503565: [DSE-Dev] Bug#503565: closed by Mika Pflüger deb...@mikapflueger.de (Old and unreproducible)

2013-08-09 Thread Mika Pflüger
Hi, Am Thu, 8 Aug 2013 23:41:06 +0200 schrieb Julien Cristau jul...@cristau.org: With resolvconf installed and the bind hook configured? With resolvconf installed but without bind hook – the bind hook was removed some time ago (see #697435). Now, you /can/ of course write your own hook for bind

Bug#690087: Can't reproduce with -13

2013-08-08 Thread Mika Pflüger
Hi, I can't reproduce this bug. What I did: * Install a fresh wheezy with task standard and openssh-server. * apt-get install selinux-basics auditd * selinux-activate; reboot; selinux-config-enforcing; reboot * adduser unconf * adduser conf * semanage login -a -s user_u conf Then semanage login

Bug#716753: Not an important bug

2013-08-08 Thread Mika Pflüger
Severity 716753 normal Thanks As far as I can see the effect of the missing setsched is only that the regeneration of ssl dh parameters cannot be nice'd and therefore runs with higher priority than would be necessary, possibly congesting the system. As the core functionality (regenerate ssl dh

Bug#707243: Does anything break?

2013-08-08 Thread Mika Pflüger
Hi, does anything break, or is it just a spurious AVC denial? If no important functionality of irqbalance is lost, it may not be worth fixing this in stable, we could just forward a fix upstream and wait until it trickles back to debian. Cheers, Mika -- signature.asc Description: PGP

Bug#707293: default (chrooted) configuration of postfix is not supported by selinux policy; won't be

2013-08-08 Thread Mika Pflüger
Hi, as mentioned in the wiki, the debian default configuration of postfix (chrooted) is not supported by selinux policy. Please use the script postfix-nochroot to unchroot your configuration. Cheers, Mika -- signature.asc Description: PGP signature

Bug#702877: Uploaded to unstable; please unblock

2013-03-15 Thread Mika Pflüger
Hi release team, Thomas Goirand was so nice to upload the fixed package to unstable. He added a small change to fix building twice in a row, such that the full changelog now reads: [ Mika Pflüger ] * Team upload. * debian/patches/05_ssl.patch: Add upstream patch to force building SSL

Bug#678169: even more corrected debdiff

2013-03-12 Thread Mika Pflüger
Hi, The corrected debdiff still had a bogus changelog whitespace-only change, thanks to Julien Cristau for noticing it. So here is an even more corrected version. (-; Cheers, Mika -- diff -Nru python-mysqldb-1.2.3/debian/changelog python-mysqldb-1.2.3/debian/changelog ---

Bug#678169: debdiff for a version -2 fixing this bug

2013-03-11 Thread Mika Pflüger
Hi, I turned the patch by Eldon Koyle into an update for the debian package. Attached is the debdiff. I chose to include a small documentation fix as I was initially confused by the misleading documentation. If someone could commit this to the DPMT svn and then upload it to unstable, I'm

Bug#678169: corrected debdiff

2013-03-11 Thread Mika Pflüger
Hi, my last debdiff did not include an appropriate (Closes: #)-Tag, this one is corrected. Sorry for the noise. Cheers, Mika -- diff -Nru python-mysqldb-1.2.3/debian/changelog python-mysqldb-1.2.3/debian/changelog --- python-mysqldb-1.2.3/debian/changelog 2011-10-18 12:46:05.0

Bug#697814: [DSE-Dev] Bug#697814: selinux-policy-default: exim4 and bitlbee want access to sysctl_crypto_t

2013-01-09 Thread Mika Pflüger
Hi, Am Thu, 10 Jan 2013 00:11:17 +0200 schrieb Marius Gavrilescu mar...@ieval.ro: For some reason exim4 and bitlbee are trying to read /proc/sys/crypto/fips_enabled and SELinux doesn't let them. Seems to me they are using libgcrypt which tries to read /proc/sys/crypto/fips_enabled to determine

Bug#695622: unblock: refpolicy/2:2.20110726-12

2012-12-10 Thread Mika Pflüger
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock Dear Release Team, Please unblock package refpolicy version 2:2.20110726-12, changes since version -11 (which is in testing atm) are: File label fixes: * Label ~/.adobe(/.*)? as

Bug#687848: Currently, only the symlink is removed

2012-12-04 Thread Mika Pflüger
Hi, Am Tue, 4 Dec 2012 19:57:46 +0100 schrieb Ivo De Decker ivo.dedec...@ugent.be: On Wed, Sep 26, 2012 at 11:51:55PM +0200, Mika Pflüger wrote: Steps to reproduce: 1. Fresh wheezy install 2. apt-get install extlinux 3. extlinux-update extlinux-install first-hd (4. try reboot: doesn't

Bug#689952: More info

2012-10-08 Thread Mika Pflüger
tags 689952 +moreinfo thanks Hi, could you post the output of # semodule -l and # check-selinux-installation ? This will hint at common problems and will show your installed selinux modules. Maybe we can spot the missing one. Cheers, Mika -- Own your own computer. Don't use Windows 7.

Bug#689264: unblock: refpolicy/2:2.20110726-11

2012-09-30 Thread Mika Pflüger
Package: release.debian.org Severity: normal User: release.debian@packages.debian.org Usertags: unblock Dear Release Team, Please unblock package refpolicy version 2:2.20110726-11, changes since version -9 (which is in testing atm) are: * Fix #683756 (selinux in permissive mode breaks gdm

Bug#687848: Currently, only the symlink is removed

2012-09-26 Thread Mika Pflüger
reopen 687848 thanks Hi, Looking at the code and especially the rm -rf you are referring to, I see that only the symlink is removed: Layout before: /boot/extlinux/themes/debian - debian-wheezy /boot/extlinux/themes/debian-wheezy: the old theme the extlinux configuration has the standard values,

Bug#687848: extlinux-update: fails to correctly update changed syslinux debian themes

2012-09-16 Thread Mika Pflüger
Package: extlinux Version: 2:4.05+dfsg-6 Severity: grave Tags: patch Justification: leaves system in unbootable state if updating in wheezy Hi, when preparing a patch for #681426 I noticed that after updating the debian wheezy extlinux theme (by installing an updated version of

Bug#681426: Uploaded to mentors

2012-09-16 Thread Mika Pflüger
Hi, I uploaded a version of syslinux-debian-themes with the fix for this bug and the updated artwork for debian wheezy to mentors: http://mentors.debian.net/package/syslinux-themes-debian Cheers, Mika -- Own your own computer. Don't use Windows 7. http://windows7sins.org signature.asc

Bug#686298: RFS: obnam/1.1-1.1 [NMU] [RC]

2012-08-30 Thread Mika Pflüger
adds a NEWS entry for this. -- Mika Pflüger deb...@mikapflueger.de Wed, 29 Aug 2012 22:11:16 +0200 The full debdiff is: $ debdiff obnam_1.1-1.dsc obnam_1.1-1.1.dsc only in patch2: unchanged: --- obnam-1.1.orig/debian/changelog +++ obnam-1.1/debian/changelog @@ -1,3 +1,12 @@ +obnam (1.1-1.1

Bug#683756: [DSE-Dev] Bug#683756: selinux in permissive mode breaks gdm and X

2012-08-29 Thread Mika Pflüger
Hi, Am Wed, 29 Aug 2012 14:23:29 +0200 schrieb Laurent Bigonville bi...@debian.org: Le Wed, 29 Aug 2012 16:45:02 +0530, piruthiviraj natarajan piruthivi...@gmail.com a écrit : You want us to change the type bin_t into what? I assumed that you want to relabel the type and I tried

Bug#683756: I have this error, too

2012-08-28 Thread Mika Pflüger
Hi, I have this problem, too. Also, I was able to reproduce it in a fresh install in a virtual machine: 1. Install debian wheezy with d-i current, select graphical desktop task. 2. Install selinux-basics 3. run selinux-activate 4. reboot 5. watch gdm3 break. If I then use service gdm3 stop to

Bug#683756: selinux in permissive mode breaks gdm and X

2012-08-28 Thread Mika Pflüger
Hi, Am Tue, 28 Aug 2012 19:00:46 +0200 schrieb Laurent Bigonville bi...@debian.org: Could you please check if you have the selinux-policy-default package installed? yes, it is recommended by selinux-basics, thus I have it installed. Also, what is the semanage login -l command giving you?

Bug#680670: patch

2012-07-16 Thread Mika Pflüger
Hei, I wrote a small patch adding this to write_keyring, which is as unobtrusive as possible. I tested this and it works as I expect it, but I'm still unsure if I get the obnam encryption scheme completely right. I am not quite sure how to write a test case for this one, though - client-keys only

Bug#680670: severity of 680670 is grave

2012-07-16 Thread Mika Pflüger
severity 680670 grave thanks Justification: May cause unexpected unability to restore from backups leading to data loss signature.asc Description: PGP signature

Bug#680670: obnam: add_key doesn't encrypt symmetric key with new key

2012-07-07 Thread Mika Pflüger
Package: obnam Version: 1.1-1 Severity: normal Hei, in encryption_plugin.py: add_key calls add_to_userkeys for the shared toplevel and all listed clients, but add_to_userkeys only calls write_keyring whicht in turn only calls filter_write (which encrypts symmetrically) and then writes the new

Bug#676852: selinux-policy-src: Ships byte-compiled python file pyplate.pyc in tarball

2012-06-09 Thread Mika Pflüger
Package: selinux-policy-src Version: 2:2.20110726-3 Severity: minor Hi, in the tarball /usr/src/selinux-policy-src.tar which is shipped by this package there is a file selinux-policy-src/support/pyplate.pyc which is a byte-compiled python file. byte-compiled python files should not be shipped

Bug#660293: [thinkfan] Please package new upstream-version 0.8~alpha2

2012-02-17 Thread Mika Pflüger
Package: thinkfan Version: 0.7.3-1 Severity: wishlist Tags: patch --- Please enter the report below this line. --- Hi Evgeni, a new upstream version 0.8~alpha2 is out and brings interesting new features (namely per-sensor temperature limit and level strings like level auto). The author says he

Bug#635550: pmw: piuparts: fails to install (update-gsfontmap again)

2011-07-26 Thread Mika Pflüger
Package: pmw Version: 4.22-3 Severity: serious Tags: patch Justification: Policy 6.1 User: debian...@lists.debian.org Usertags: piuparts piuparts.d.o Hi, during piuparts tests your package failed to install. Your patch to test for update-gsfontmap in 4.22-3 is not enough, as false true

Bug#620842: description: the imapsync package doesn't exist anymore

2011-04-04 Thread Mika Pflüger
Package: imapcopy Version: 1.04-1 Severity: minor Hi, the imapcopy description says The package imapsync serves a similar purpose., but the imapsync package doesn't exist in any of the relases (squeeze, testing, sid) in which imapcopy is found. So I think the description should be altered,

Bug#612042: /etc/quassel might be more appropriate for config

2011-03-25 Thread Mika Pflüger
Hi Tony, Am Thu, 24 Mar 2011 16:35:35 -0500 schrieb Tony Gies tony.g...@gmail.com: 1. quasselcore.conf is not a user-editable configuration file and arguably isn't a configuration file at all. It stores basically some serialized objects representing the state of the core and changes

Bug#619393: ITP: paw -- Physics Analysis Workstation

2011-03-23 Thread Mika Pflüger
Hi, Am Wed, 23 Mar 2011 22:42:44 +0800 schrieb Lifeng Sun lifong...@gmail.com: Package: wnpp Severity: wishlist Owner: Lifeng Sun lifong...@gmail.com * Package name: paw Version : 2.14.04 Upstream Author : CERN - European Laboratory for Particle Physics * URL

Bug#619396: ITP: geant321 -- Particle detector description and simulation tool

2011-03-23 Thread Mika Pflüger
Hi, Am Wed, 23 Mar 2011 23:01:28 +0800 schrieb Lifeng Sun lifong...@gmail.com: Package: wnpp Severity: wishlist Owner: Lifeng Sun lifong...@gmail.com * Package name: geant321 Version : 3.21.14 Upstream Author : CERN - European Laboratory for Particle Physics * URL

Bug#612042: /etc/quassel might be more appropriate for config

2011-02-22 Thread Mika Pflüger
Hi, I guess /var/lib/quassel is appropriate for the data, maybe even /srv/quassel, but the configuration should definitely be in /etc/quassel or /etc/quasselcore. According to the FSH (see hier(7)), /etc contains Contains configuration files which are local to the machine., I was actually rather

Bug#606872: castle-combat: Should insert private module path at beginning of sys.path, not at the end

2010-12-12 Thread Mika Pflüger
Package: castle-combat Version: 0.8.1.dfsg.1-3 Severity: important Tags: patch Hi, In /usr/games/castle-combat it says: import sys sys.path.append('/usr/share/games/castle-combat/scripts') Unfortunately, other packages or the system administrator or even the user might have added other

Bug#570685: New python-protobuf in testing works, versioned dependency?

2010-08-25 Thread Mika Pflüger
retitle 570685 Versioned dependency for protobuf needed? severity 570685 minor thanks Hi, With the version 2.3.0-3 of (python-)protobuf now in testing, I can't reproduce the bug anymore. Maybe everybody who has experienced the issue in the past could try to reproduce it? So at the moment the

Bug#587115: packaged new version

2010-07-26 Thread Mika Pflüger
tags 587115 + patch block 587115 by 587227 thanks I packaged the new version, maybe somebody could check if I got it all right. I was advised to wait for #587227 to be solved, but I will not be able to follow #587227 for at least one week and in order to avoid duplication of work I uploaded the

Bug#589997: selinux-policy-default: /dev/vd* (virtio disks) labelled incorrectly

2010-07-22 Thread Mika Pflüger
. Cheers, Mika Pflüger -- System Information: Debian Release: 5.0.5 APT prefers stable APT policy: (500, 'stable') Architecture: amd64 (x86_64) Kernel: Linux 2.6.26-2-amd64 (SMP w/1 CPU core) Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8) Shell: /bin/sh linked to /bin/bash Versions

Bug#565211: [claws-mail-python-plugin] Crashes claws-mail if python2.5-dev is not installed

2010-01-21 Thread Mika Pflüger
, Mika Pflüger -- Own your own computer. Don't use Windows 7. http://windows7sins.org signature.asc Description: PGP signature

Bug#565211: [claws-mail-python-plugin] Crashes claws-mail if python2.5-dev is not installed

2010-01-13 Thread Mika Pflüger
-dbg: /usr/lib/debug/usr/lib/libpython2.5.so.1.0 python2.5-dev: /usr/lib/libpython2.5.so python2.5-dev: /usr/lib/python2.5/config/libpython2.5.so Thank you, Mika Pflüger --- System information. --- Architecture: amd64 Kernel: Linux 2.6.30-2-amd64 Debian Release: squeeze/sid 500 testing

Bug#532912: system-config-lvm: Typo in error: mod_e_probe

2009-06-12 Thread Mika Pflüger
Package: system-config-lvm Version: 1.1.4-2 Severity: minor Hi, If you try to make a snapshot of a logical valume and it throws an error, the error text reads: [...]try modeprobe dm-snapshot[...] But it should read: [...]try modprobe dm-snapshot[...] This might be an issue in the german

Bug#526522: ldaptor-utils: ldaptor-ldap2passwd --help throws exception

2009-05-01 Thread Mika Pflüger
' $ Thanks, Mika Pflüger -- System Information: Debian Release: 5.0.1 APT prefers stable APT policy: (700, 'stable'), (650, 'testing'), (600, 'unstable'), (550, 'experimental') Architecture: i386 (i686) Kernel: Linux 2.6.29-1-686 (SMP w/1 CPU core) Locale: LANG=de_DE.UTF-8, LC_CTYPE

Bug#526522: Just checked the problem with python-ldaptor from unstable

2009-05-01 Thread Mika Pflüger
I just noticed that I had installed the stable version of python-ldaptor and installed 0.0.43-3 from unstable. The problem did not change. signature.asc Description: PGP signature

Bug#525732: apmd: package descripton wrong

2009-04-26 Thread Mika Pflüger
Package: apmd Version: 3.2.2-12 Severity: minor From http://packages.debian.org/en/lenny/apmd: Debian kernels are built with APM support but it is disabled by default. You need to boot the kernel with the apm=on option if you want to enable the driver. (You may need to add this option to your

Bug#515759: bugs.debian.org: Mail adresses starting with mail@ silently dropped

2009-02-17 Thread Mika Pflüger
Package: bugs.debian.org Severity: normal *** Please type your report below this line *** My main Email address starts with mail@ and so I tried to report bugs to the bts with this address in From: . I never got my bugreports into the bts and I really tried to figure out, why. Reading all the