[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#893424: marked as done (Cannot uninstall package)



Your message dated Thu, 09 Jul 2020 18:32:26 +0000
with message-id <E1jtbLO-000BHX-8A@fasolo.debian.org>
and subject line Bug#893424: fixed in sendmail 8.15.2-8+deb9u1
has caused the Debian Bug report #893424,
regarding Cannot uninstall package
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
893424: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=893424
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: sendmail-base
Version: 8.15.2-10
Severity: serious

Due to a bug in the maintainer script, sendmail-base cannot be uninstalled:

rak@zeta:~$ sudo apt-get remove sendmail-base
[sudo] password for rak:
Reading package lists... Done
Building dependency tree
Reading state information... Done
The following package was automatically installed and is no longer required:
  lockfile-progs
Use 'sudo apt autoremove' to remove it.
The following packages will be REMOVED:
  sendmail-base
0 upgraded, 0 newly installed, 1 to remove and 52 not upgraded.
After this operation, 867 kB disk space will be freed.
Do you want to continue? [Y/n]
(Reading database ... 388617 files and directories currently installed.)
Removing sendmail-base (8.15.2-10) ...
rm: cannot remove '/etc/mail/m4': Is a directory
dpkg: error processing package sendmail-base (--remove):
 installed sendmail-base package pre-removal script subprocess returned error exit status 123
Errors were encountered while processing:
 sendmail-base
E: Sub-process /usr/bin/dpkg returned an error code (1)
rak@zeta:~$ sudo apt-get purge sendmail-base
Reading package lists... Done
Building dependency tree
Reading state information... Done
The following package was automatically installed and is no longer required:
  lockfile-progs
Use 'sudo apt autoremove' to remove it.
The following packages will be REMOVED:
  sendmail-base*
0 upgraded, 0 newly installed, 1 to remove and 52 not upgraded.
After this operation, 867 kB disk space will be freed.
Do you want to continue? [Y/n]
(Reading database ... 388617 files and directories currently installed.)
Removing sendmail-base (8.15.2-10) ...
rm: cannot remove '/etc/mail/m4': Is a directory
dpkg: error processing package sendmail-base (--remove):
 installed sendmail-base package pre-removal script subprocess returned error exit status 123
Errors were encountered while processing:
 sendmail-base
E: Sub-process /usr/bin/dpkg returned an error code (1)

-- Package-specific info:
Output of /usr/share/bug/sendmail-base/script:

ls -alR /etc/mail:
/etc/mail:
total 24
drwxr-xr-x 1 root root   138 Mar 18 14:32 .
drwxr-xr-x 1 root root  5364 Mar 18 13:50 ..
-rw-r--r-- 1 root root   281 Jan 13 17:43 address.resolve
drwxr-xr-x 1 root root     0 Jan 13 17:43 m4
drwxr-xr-x 1 root root    16 Mar 18 13:30 peers
-rw-r--r-- 1 root root 12235 Mar 18 13:33 sendmail.conf
-rw-r--r-- 1 root root   148 Jan 13 17:43 service.switch
-rw-r--r-- 1 root root   179 Jan 13 17:43 service.switch-nodns

/etc/mail/m4:
total 0
drwxr-xr-x 1 root root   0 Jan 13 17:43 .
drwxr-xr-x 1 root root 138 Mar 18 14:32 ..

/etc/mail/peers:
total 4
drwxr-xr-x 1 root root  16 Mar 18 13:30 .
drwxr-xr-x 1 root root 138 Mar 18 14:32 ..
-rw-r--r-- 1 root root 328 Jan 13 17:43 provider

sendmail.conf:
DAEMON_NETMODE="Static";
DAEMON_NETIF="eth0";
DAEMON_MODE="Daemon";
DAEMON_PARMS="";
DAEMON_HOSTSTATS="No";
DAEMON_MAILSTATS="No";
QUEUE_MODE="${DAEMON_MODE}";
QUEUE_INTERVAL="10m";
QUEUE_PARMS="";
MSP_MODE="Cron";
MSP_INTERVAL="20m";
MSP_PARMS="";
MSP_MAILSTATS="${DAEMON_MAILSTATS}";
MISC_PARMS="";
CRON_MAILTO="root";
CRON_PARMS="";
LOG_CMDS="No";
HANDS_OFF="No";
AGE_DATA="";
DAEMON_RUNASUSER="No";
DAEMON_STATS="${DAEMON_MAILSTATS}";
MSP_STATS="${MSP_MAILSTATS}";



-- System Information:
Debian Release: buster/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'unstable'), (1, 'experimental-debug'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 4.15.0-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_CA.UTF-8, LC_CTYPE=en_CA.UTF-8 (charmap=UTF-8) (ignored: LC_ALL set to en_CA.UTF-8), LANGUAGE=en_CA.UTF-8 (charmap=UTF-8) (ignored: LC_ALL set to en_CA.UTF-8)
Shell: /bin/sh linked to /bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages sendmail-base depends on:
ii  adduser         3.117
ii  lockfile-progs  0.1.17+b1
ii  m4              1.4.18-1
ii  make            4.2.1-1
ii  netbase         5.4
ii  perl            5.26.1-5

sendmail-base recommends no packages.

Versions of packages sendmail-base suggests:
ii  ca-certificates  20170717
pn  logcheck         <none>
ii  logrotate        3.11.0-0.1
pn  resolvconf       <none>
pn  sendmail-doc     <none>

-- no debconf information

-- 
|)|/  Ryan Kavanagh      | GPG: 4E46 9519 ED67 7734 268F
|\|\  https://rak.ac     |      BD95 8F7B F8FC 4A11 C97A

--- End Message ---
--- Begin Message ---
Source: sendmail
Source-Version: 8.15.2-8+deb9u1
Done: Andreas Beckmann <anbe@debian.org>

We believe that the bug you reported is fixed in the latest version of
sendmail, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 893424@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Beckmann <anbe@debian.org> (supplier of updated sendmail package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sun, 25 Aug 2019 20:07:11 +0200
Source: sendmail
Binary: sendmail-bin rmail sensible-mda libmilter1.0.1 libmilter-dev sendmail-doc sendmail sendmail-base sendmail-cf
Architecture: source
Version: 8.15.2-8+deb9u1
Distribution: stretch
Urgency: medium
Maintainer: Debian QA Group <packages@qa.debian.org>
Changed-By: Andreas Beckmann <anbe@debian.org>
Description:
 libmilter-dev - Sendmail Mail Filter API (Milter) (development files)
 libmilter1.0.1 - Sendmail Mail Filter API (Milter)
 rmail      - MTA->UUCP remote mail handler
 sendmail   - powerful, efficient, and scalable Mail Transport Agent (metapacka
 sendmail-base - powerful, efficient, and scalable Mail Transport Agent (arch inde
 sendmail-bin - powerful, efficient, and scalable Mail Transport Agent
 sendmail-cf - powerful, efficient, and scalable Mail Transport Agent (config ma
 sendmail-doc - powerful, efficient, and scalable Mail Transport Agent (documenta
 sensible-mda - Mail Delivery Agent wrapper
Closes: 863567 873978 887064 893424 894535
Changes:
 sendmail (8.15.2-8+deb9u1) stretch; urgency=medium
 .
   * QA upload.
   * rmail: Add exim4 to the list of conflicting MTAs.  (Closes: #863567)
   * Skip hook execution if /usr/share/sendmail/dynamic does not exist.
     (Closes: #873978)
   * debian/examples/network/if-post-down.d/sendmail: Generate during build.
   * connect-from-null.patch: New, fix "NOQUEUE: connect from (null)", thanks
     to Michael Grant and Claus Assmann.
   * Fix finding the queue runner control process in "split daemon" mode,
     thanks to Marc Andre Selig.  (Closes: #887064)
   * Fix prerm failure on btrfs.  (Closes: #893424)
   * Switch Vcs-* URLs to salsa.debian.org.
   * Fix typos in descriptions.  (Closes: #894535)
   * sendmail-bin.prerm: Stop sendmail before removing the alternatives.
Checksums-Sha1:
 75284ae33b217bb4dfa92b4fea0df445231ac28d 2561 sendmail_8.15.2-8+deb9u1.dsc
 e7485d43f311b18a40caab5ae6b7a6c9bd88c097 407432 sendmail_8.15.2-8+deb9u1.debian.tar.xz
 fd7405279fb1fdb45db5e1d21a8586c131c97af5 6528 sendmail_8.15.2-8+deb9u1_source.buildinfo
Checksums-Sha256:
 5fd23723c263b9319f0d4343ad5b1b540f51ca15c778a9a5e7c1add63a1296eb 2561 sendmail_8.15.2-8+deb9u1.dsc
 05a88a7ec27566be71b493c576e93018f3004ef36d766b545fb05d27b5264471 407432 sendmail_8.15.2-8+deb9u1.debian.tar.xz
 cd941313c5805966bae94dfcd8d479a622c6b205f94f17fa903f30f15356ccbe 6528 sendmail_8.15.2-8+deb9u1_source.buildinfo
Files:
 f86d1916ac4ccea2792f4dbf2691c447 2561 mail extra sendmail_8.15.2-8+deb9u1.dsc
 498fb31428ca2adefd5eb51510419950 407432 mail extra sendmail_8.15.2-8+deb9u1.debian.tar.xz
 4fc0bd65e7251ea5fc5b7114f4f741b0 6528 mail extra sendmail_8.15.2-8+deb9u1_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=bu4G
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: