[Bug 1442087] Re: don't run as root by default

2015-04-13 Thread Tim Kuijsten
This user switching is for reading per-user configurations only and I
think can be mitigated by making the per-user config world readable.

Furthermore from the README.spamd.gz you've mentioned If a fault is
found in spamd or spamassassin code, any third party linked-libraries or
imported perl modules there is the potential for abuse of both the
running uid of spamd, and the uid of the username supplied by spamc (and
this could be any user).

I'm not sure how many LOC but there is quite a slew of extra code with
all the plugins that ship with SA. I question if all this code is
maintained with the same attention and security awareness as other parts
of the mail stack. I know all other parts are not executed as root. Of
course statistics wouldn't have hurt ;-).

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1442087

Title:
  don't run as root by default

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/spamassassin/+bug/1442087/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1442087] Re: don't run as root by default

2015-04-13 Thread Tim Kuijsten
Yes, thanks for the link and thoughts. I'm currently investigating if I
can leave all the SA, amavis and clamav code out of my setup by using
the blacklist feature of postscreen*.

* http://www.postfix.org/postconf.5.html#postscreen_dnsbl_sites

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1442087

Title:
  don't run as root by default

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/spamassassin/+bug/1442087/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1442087] Re: don't run as root by default

2015-04-13 Thread Tim Kuijsten
Yes, thanks for the link and thoughts. I'm currently investigating if I
can leave all the SA, amavis and clamav code out of my setup by using
the blacklist feature of postscreen*.

* http://www.postfix.org/postconf.5.html#postscreen_dnsbl_sites

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to spamassassin in Ubuntu.
https://bugs.launchpad.net/bugs/1442087

Title:
  don't run as root by default

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/spamassassin/+bug/1442087/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1442087] Re: don't run as root by default

2015-04-13 Thread Tim Kuijsten
This user switching is for reading per-user configurations only and I
think can be mitigated by making the per-user config world readable.

Furthermore from the README.spamd.gz you've mentioned If a fault is
found in spamd or spamassassin code, any third party linked-libraries or
imported perl modules there is the potential for abuse of both the
running uid of spamd, and the uid of the username supplied by spamc (and
this could be any user).

I'm not sure how many LOC but there is quite a slew of extra code with
all the plugins that ship with SA. I question if all this code is
maintained with the same attention and security awareness as other parts
of the mail stack. I know all other parts are not executed as root. Of
course statistics wouldn't have hurt ;-).

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to spamassassin in Ubuntu.
https://bugs.launchpad.net/bugs/1442087

Title:
  don't run as root by default

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/spamassassin/+bug/1442087/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1442087] [NEW] don't run as root by default

2015-04-09 Thread Tim Kuijsten
Public bug reported:

I was surprised that after following
https://help.ubuntu.com/14.04/serverguide/mail-filtering.html this
leaves me with the spamassassin daemon running as root.

This is not of the same standard compared with the secure defaults that
Postfix and Dovecot use. I think this undermines the whole setup and
comes a bit unexpected. I would suggest to create a separate
unprivileged user (maybe spamd?) for running spamd only and keep the
user debian-spamd for updating the rules.

** Affects: spamassassin (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1442087

Title:
  don't run as root by default

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/spamassassin/+bug/1442087/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1442087] [NEW] don't run as root by default

2015-04-09 Thread Tim Kuijsten
Public bug reported:

I was surprised that after following
https://help.ubuntu.com/14.04/serverguide/mail-filtering.html this
leaves me with the spamassassin daemon running as root.

This is not of the same standard compared with the secure defaults that
Postfix and Dovecot use. I think this undermines the whole setup and
comes a bit unexpected. I would suggest to create a separate
unprivileged user (maybe spamd?) for running spamd only and keep the
user debian-spamd for updating the rules.

** Affects: spamassassin (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to spamassassin in Ubuntu.
https://bugs.launchpad.net/bugs/1442087

Title:
  don't run as root by default

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/spamassassin/+bug/1442087/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 1305522] Re: Backport Synaptics HID touchpad driver for 14.04

2014-07-25 Thread Tim Kuijsten
@Andy or anyone: can you maybe comment about false palm recognition and
the disable keyboard while typing feature when holding both hands at
the keyboard (and doing terminal work for example). Does this patch make
any improvements in that area? Older kernels really suck at this and
frustrated a smooth workflow for me.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1305522

Title:
  Backport Synaptics HID touchpad driver for 14.04

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1305522/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1305522] Re: Backport Synaptics HID touchpad driver for 14.04

2014-07-08 Thread Tim Kuijsten
@gildasvend #85

Have you been able to fix the disable when typing issue? If not, have you seen 
these instructions?
http://askubuntu.com/questions/462135/touchpad-issue-jumping-cursor-while-typing-ubuntu-14-04-syndaemon-dont-help

I've tried 12.04 on a MB Air a couple of years ago, but switched back
after only a couple of days since I couldn't fix the trackpad and it
kept jumping around when working on the terminal. Made me completely
crazy.

I would really like to switch from OS X to Ubuntu, but only if the
trackpad comes somewhat close to the OS X experience. Reading about all
these trackpad issues on the supposed to be Ubuntu friendly XPS13
leaves me still a bit unconvinced that it would be all ok by now..

-Tim

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1305522

Title:
  Backport Synaptics HID touchpad driver for 14.04

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1305522/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 995284] Re: High idle load on 64bit Ubuntu 12.04 with 3.2.0-24-generic kernel

2012-07-23 Thread Tim Kuijsten
I'm not sure whether to comment here or on #985661 but the load on my
netbook and pc is both often above 1 after upgrading to 12.04. It looks
like it got a little better with recent kernel updates (to 0.6 - 1.0 on
idle, still way too high ofcours), but the system still feels obviously
less responsive than it used to be pre-12.04.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/995284

Title:
  High idle load on 64bit Ubuntu 12.04 with 3.2.0-24-generic kernel

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/995284/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 567565] Re: cannot set freq 16000 to exp 0x86-: Boot Failure due to logitech Quickcam

2012-03-27 Thread Tim Kuijsten
the same problem exists in oneiric with  3.0.0.16 #29 x86_64

workaround: http://www.techytalk.info/logitech-e3500-webcam-and-cannot-
set-freq-16000-to-ep-0x86/

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/567565

Title:
  cannot set freq 16000 to exp 0x86-: Boot Failure due to logitech
  Quickcam

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/567565/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 681189] Re: A continuous stream of pulseaudio-related messages in /var/log/syslog

2012-03-27 Thread Tim Kuijsten
*** This bug is a duplicate of bug 884210 ***
https://bugs.launchpad.net/bugs/884210

** This bug is no longer a duplicate of bug 459445
   no sound // 3:3:1: cannot set freq 16000 to ep 0x86
** This bug has been marked a duplicate of bug 567565
   cannot set freq 16000 to exp 0x86-: Boot Failure due to logitech Quickcam

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/681189

Title:
  A continuous stream of pulseaudio-related messages in /var/log/syslog

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/681189/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 459445] Re: no sound // 3:3:1: cannot set freq 16000 to ep 0x86

2012-03-27 Thread Tim Kuijsten
*** This bug is a duplicate of bug 884210 ***
https://bugs.launchpad.net/bugs/884210

since this bug has status won't fix (although it's still present in the
latest oneiric), a new report is filed at #567565

** This bug has been marked a duplicate of bug 567565
   cannot set freq 16000 to exp 0x86-: Boot Failure due to logitech Quickcam

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/459445

Title:
  no sound // 3:3:1: cannot set freq 16000 to ep 0x86

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/459445/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 459445] Re: no sound // 3:3:1: cannot set freq 16000 to ep 0x86

2012-03-27 Thread Tim Kuijsten
*** This bug is a duplicate of bug 884210 ***
https://bugs.launchpad.net/bugs/884210

#567565 is actually also a duplicate of bug #884210

** This bug is no longer a duplicate of bug 567565
   cannot set freq 16000 to exp 0x86-: Boot Failure due to logitech Quickcam
** This bug has been marked a duplicate of bug 884210
   PCI/internal sound not working randomly, random hangs: cannot set freq 
16000 to ep 0x86 shown in syslog

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/459445

Title:
  no sound // 3:3:1: cannot set freq 16000 to ep 0x86

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/459445/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 681189] Re: A continuous stream of pulseaudio-related messages in /var/log/syslog

2012-03-27 Thread Tim Kuijsten
*** This bug is a duplicate of bug 884210 ***
https://bugs.launchpad.net/bugs/884210

** This bug is no longer a duplicate of bug 567565
   cannot set freq 16000 to exp 0x86-: Boot Failure due to logitech Quickcam
** This bug has been marked a duplicate of bug 884210
   PCI/internal sound not working randomly, random hangs: cannot set freq 
16000 to ep 0x86 shown in syslog

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/681189

Title:
  A continuous stream of pulseaudio-related messages in /var/log/syslog

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/681189/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 567565] Re: cannot set freq 16000 to exp 0x86-: Boot Failure due to logitech Quickcam

2012-03-27 Thread Tim Kuijsten
*** This bug is a duplicate of bug 884210 ***
https://bugs.launchpad.net/bugs/884210

** This bug has been marked a duplicate of bug 884210
   PCI/internal sound not working randomly, random hangs: cannot set freq 
16000 to ep 0x86 shown in syslog

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/567565

Title:
  cannot set freq 16000 to exp 0x86-: Boot Failure due to logitech
  Quickcam

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/567565/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 884210] Re: PCI/internal sound not working randomly, random hangs: cannot set freq 16000 to ep 0x86 shown in syslog

2012-03-27 Thread Tim Kuijsten
The same problem with a Logitech Quickcam 3000 for Business on an up-to-
date Ubuntu 11.10 Oneiric (3.0.0.16 #29 x86_64). The wiki page [1]
states this cam should work out of the box since 8.04 so that's why I
bought this cam. It worked great until an update to 11.10 (or the update
to 11.04, not sure). Then it started creating a load on the system of 1
(single core) and floods the syslog ever since. It's making the system
very unstable because of the high load. Unplugging the camera fixes the
load problem.

The first bug report of this problem was more than 2,5 half years ago in
bug #459445, which was downgraded to won't fix. I hope this will be
reconsidered.

[1] https://wiki.ubuntu.com/SkypeWebCams

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/884210

Title:
  PCI/internal sound not working randomly, random hangs: cannot set
  freq 16000 to ep 0x86 shown in syslog

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/884210/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 720071] Re: munin-node amavis spam stats

2011-12-09 Thread Tim Kuijsten
Simon, I have never seen the string Passed SPAMMY in my logs, are you
also using amavisd-new 1:2.6.4-1ubuntu5 shipped with 10.04 and are these
strings appearing in your /var/log/mail.log?

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to munin in Ubuntu.
https://bugs.launchpad.net/bugs/720071

Title:
  munin-node amavis spam stats

To manage notifications about this bug go to:
https://bugs.launchpad.net/munin/+bug/720071/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 720071] Re: munin-node amavis spam stats

2011-12-09 Thread Tim Kuijsten
Simon, I have never seen the string Passed SPAMMY in my logs, are you
also using amavisd-new 1:2.6.4-1ubuntu5 shipped with 10.04 and are these
strings appearing in your /var/log/mail.log?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/720071

Title:
  munin-node amavis spam stats

To manage notifications about this bug go to:
https://bugs.launchpad.net/munin/+bug/720071/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 900793] [NEW] launcher context menu items only selectable after second right click

2011-12-06 Thread Tim Kuijsten
Public bug reported:

If I do a right click on any icon in my launcher the first time after
login, the items in the context menu are not selectable/clickable
because they don't respond to any mouse-click.

This can be fixed by opening the context menu again for a second time,
then the items highlight while I hover over them and I can click on the
items to select them. For example to add a program to the launcher
permanently or to empty the bin.

Always after login any icon in the launcher has to be right-clicked two
times before it starts working. After this is done, one time in a login
session, it keeps on working for that session.

Only tested it in 11.10 with the standard nvidia blob as graphics
driver.

** Affects: unity (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: context launcher

** Description changed:

  If I do a right click on any icon in my launcher the first time after
  login, the items in the context menu are not selectable/clickable
  because they don't respond to any mouse-click.
  
  This can be fixed by opening the context menu again for a second time,
  then the items highlight while I hover over them and I can click on the
  items to select them. For example to add a program to the launcher
  permanently or to empty the bin.
  
  Always after login any icon in the launcher has to be right-clicked two
  times before it starts working. After this is done, one time in a login
  session, it keeps on working for that session.
+ 
+ Only tested it in 11.10 with the standard nvidia blob as graphics
+ driver.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/900793

Title:
  launcher context menu items only selectable after second right click

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unity/+bug/900793/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 900793] Re: launcher context menu items only selectable after second right click

2011-12-06 Thread Tim Kuijsten
*** This bug is a duplicate of bug 819721 ***
https://bugs.launchpad.net/bugs/819721

ok, launcher context menu is called quicklist.
sorry for the dup.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/900793

Title:
  launcher context menu items only selectable after second right click

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unity/+bug/900793/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 652158] Re: cant do red eye removal while zoomed

2011-08-31 Thread Tim Kuijsten
yorba moved from trac to redmine, unfortunately launchpad has no support
for redmine yet (see LP #324387). We'll have to track the status
manually. In the meantime watch http://redmine.yorba.org/issues/2369

** Changed in: shotwell
   Importance: Unknown = Undecided

** Changed in: shotwell
 Remote watch: trac.yorba.org/ #2369 = None

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/652158

Title:
  cant do red eye removal while zoomed

To manage notifications about this bug go to:
https://bugs.launchpad.net/shotwell/+bug/652158/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 825742] [NEW] thunderbird rss feed new article indicator unclear

2011-08-13 Thread Tim Kuijsten
Public bug reported:

The rss feed listing in the left pane of thunderbird has a very little
yellow star mark on top of the orange rss feed logo if any new articles
have been downloaded since the last time you checked, it's hardly
noticable.

With more than 50 feeds (apart from articles) this is a really handy
feature to see which feeds have new subjects.

The yellow star is really unclear. In thunderbird for OS X the color of
the feed title is changed to a distinctive blue instead of the little
star. This is much clearer than the little yellow star embedded on the
oracge rss logo in front of the title.

Can we make the feed has new articles since the last time you clicked
on it-indicator more clear by, for example, changing the color of the
title instead of the rss logo?

** Affects: thunderbird (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/825742

Title:
  thunderbird rss feed new article indicator unclear

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/thunderbird/+bug/825742/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 825742] Re: thunderbird rss feed new article indicator unclear

2011-08-13 Thread Tim Kuijsten
I've attached a screenshot where you can see Hacker News having some
new messages waiting since the last time I checked. Indicated by this
really unclear yellow star sign on top of the rss logo. If the title or
the rss logo were highlighted by another color, this would be much
clearer.

** Attachment added: example of u new article clear
   
https://bugs.launchpad.net/ubuntu/+source/thunderbird/+bug/825742/+attachment/2274338/+files/thunderbird_rss.png

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/825742

Title:
  thunderbird rss feed new article indicator unclear

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/thunderbird/+bug/825742/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 825742] Re: thunderbird rss feed new article indicator unclear

2011-08-13 Thread Tim Kuijsten
Or maybe highlighting feed titles only in bold if they have new
articles.

** Description changed:

  The rss feed listing in the left pane of thunderbird has a very little
  yellow star mark on top of the orange rss feed logo if any new articles
- have been downloaded since the last time you checked, it's hardly
- noticable.
+ have been downloaded since the last time you checked.
  
  With more than 50 feeds (apart from articles) this is a really handy
  feature to see which feeds have new subjects.
  
- The yellow star is really unclear. In thunderbird for OS X the color of
- the feed title is changed to a distinctive blue instead of the little
- star. This is much clearer than the little yellow star embedded on the
- oracge rss logo in front of the title.
+ Unfortunately, the yellow star is really unclear. In Thunderbird for
+ other platforms the color of the feed title is changed to a distinctive
+ color, this is much clearer than the little yellow star embedded on the
+ orange rss logo in front of the title.
  
  Can we make the feed has new articles since the last time you clicked
  on it-indicator more clear by, for example, changing the color of the
  title instead of the rss logo?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/825742

Title:
  thunderbird rss feed new article indicator unclear

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/thunderbird/+bug/825742/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 240738] Re: syndaemon sometimes fails to disable the touchpad

2011-08-13 Thread Tim Kuijsten
I'm also affected by this seemingly small, but extremely annoying bug
and it took me a couple of days before finding this report.

My MacBook 5,1 and Asus Eee PC are both affected by it and it already
made me upgrade to Oneiric in the hope it was fixed and then back to OS
X before giving it a new try. I'm wondering why nothing is mentioned on
the Macbook pages (https://help.ubuntu.com/community/MacBook5-1/Natty).

Adding the earlier mentioned undocumented -m option to syndaemon (-m 20)
makes the situation a lot better (although I'm not sure how this affects
battery power) together with the new sensitivity slider in Oneiric it
might get pleasant to use my Macbook touchpad in Ubuntu once Oneiric
final is out ;-)

On a side note, it might increase the likelyhood someone finds this bug
by changing the subject to contain what is in the english gui, on Natty
this is Disable touchpad while typing.

ps. does someone know how to add this -m option to syndaemon on every
login? I grepped on syndaemon but didn't find anything in /etc or ~,
also nothing in Startup Applications Preferences.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/240738

Title:
  syndaemon sometimes fails to disable the touchpad

To manage notifications about this bug go to:
https://bugs.launchpad.net/xserver-xorg-input-synaptics/+bug/240738/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 715056] Re: invalid ssl-certificates in /etc/postfix/main.cf after security upgrade

2011-06-11 Thread Tim Kuijsten
I happened to have a 10.10 server in my VirtualBox and can confirm this
latest package does not change the postfix configuration.

root@ubuntu:/etc# git status
# On branch master
nothing to commit (working directory clean)
root@ubuntu:/etc# apt-get install dovecot-common
Reading package lists... Done
Building dependency tree   
Reading state information... Done
The following extra packages will be installed:
  dovecot-imapd dovecot-pop3d
Suggested packages:
  ntp
The following packages will be upgraded:
  dovecot-common dovecot-imapd dovecot-pop3d
3 upgraded, 0 newly installed, 0 to remove and 17 not upgraded.
Need to get 7,866kB of archives.
After this operation, 0B of additional disk space will be used.
Do you want to continue [Y/n]? y
Get:1 http://archive.ubuntu.com/ubuntu/ maverick-proposed/main dovecot-pop3d 
amd64 1:1.2.12-1ubuntu8.3 [1,097kB]
Get:2 http://archive.ubuntu.com/ubuntu/ maverick-proposed/main dovecot-imapd 
amd64 1:1.2.12-1ubuntu8.3 [1,204kB]
Get:3 http://archive.ubuntu.com/ubuntu/ maverick-proposed/main dovecot-common 
amd64 1:1.2.12-1ubuntu8.3 [5,565kB]
Fetched 7,866kB in 8s (980kB/s) 
   
(Reading database ... 42297 files and directories currently installed.)
Preparing to replace dovecot-pop3d 1:1.2.12-1ubuntu8.2 (using 
.../dovecot-pop3d_1%3a1.2.12-1ubuntu8.3_amd64.deb) ...
Unpacking replacement dovecot-pop3d ...
Preparing to replace dovecot-imapd 1:1.2.12-1ubuntu8.2 (using 
.../dovecot-imapd_1%3a1.2.12-1ubuntu8.3_amd64.deb) ...
Unpacking replacement dovecot-imapd ...
Preparing to replace dovecot-common 1:1.2.12-1ubuntu8.2 (using 
.../dovecot-common_1%3a1.2.12-1ubuntu8.3_amd64.deb) ...
dovecot stop/waiting
Unpacking replacement dovecot-common ...
Processing triggers for ureadahead ...
Processing triggers for ufw ...
Processing triggers for man-db ...
Setting up dovecot-common (1:1.2.12-1ubuntu8.3) ...
You already have ssl certs for dovecot.
dovecot start/running, process 3434
Setting up dovecot-pop3d (1:1.2.12-1ubuntu8.3) ...
Setting up dovecot-imapd (1:1.2.12-1ubuntu8.3) ...
root@ubuntu:/etc# git status
# On branch master
nothing to commit (working directory clean)

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to dovecot in Ubuntu.
https://bugs.launchpad.net/bugs/715056

Title:
  invalid ssl-certificates in /etc/postfix/main.cf after security
  upgrade

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/dovecot/+bug/715056/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 715056] Re: invalid ssl-certificates in /etc/postfix/main.cf after security upgrade

2011-06-11 Thread Tim Kuijsten
I happened to have a 10.10 server in my VirtualBox and can confirm this
latest package does not change the postfix configuration.

root@ubuntu:/etc# git status
# On branch master
nothing to commit (working directory clean)
root@ubuntu:/etc# apt-get install dovecot-common
Reading package lists... Done
Building dependency tree   
Reading state information... Done
The following extra packages will be installed:
  dovecot-imapd dovecot-pop3d
Suggested packages:
  ntp
The following packages will be upgraded:
  dovecot-common dovecot-imapd dovecot-pop3d
3 upgraded, 0 newly installed, 0 to remove and 17 not upgraded.
Need to get 7,866kB of archives.
After this operation, 0B of additional disk space will be used.
Do you want to continue [Y/n]? y
Get:1 http://archive.ubuntu.com/ubuntu/ maverick-proposed/main dovecot-pop3d 
amd64 1:1.2.12-1ubuntu8.3 [1,097kB]
Get:2 http://archive.ubuntu.com/ubuntu/ maverick-proposed/main dovecot-imapd 
amd64 1:1.2.12-1ubuntu8.3 [1,204kB]
Get:3 http://archive.ubuntu.com/ubuntu/ maverick-proposed/main dovecot-common 
amd64 1:1.2.12-1ubuntu8.3 [5,565kB]
Fetched 7,866kB in 8s (980kB/s) 
   
(Reading database ... 42297 files and directories currently installed.)
Preparing to replace dovecot-pop3d 1:1.2.12-1ubuntu8.2 (using 
.../dovecot-pop3d_1%3a1.2.12-1ubuntu8.3_amd64.deb) ...
Unpacking replacement dovecot-pop3d ...
Preparing to replace dovecot-imapd 1:1.2.12-1ubuntu8.2 (using 
.../dovecot-imapd_1%3a1.2.12-1ubuntu8.3_amd64.deb) ...
Unpacking replacement dovecot-imapd ...
Preparing to replace dovecot-common 1:1.2.12-1ubuntu8.2 (using 
.../dovecot-common_1%3a1.2.12-1ubuntu8.3_amd64.deb) ...
dovecot stop/waiting
Unpacking replacement dovecot-common ...
Processing triggers for ureadahead ...
Processing triggers for ufw ...
Processing triggers for man-db ...
Setting up dovecot-common (1:1.2.12-1ubuntu8.3) ...
You already have ssl certs for dovecot.
dovecot start/running, process 3434
Setting up dovecot-pop3d (1:1.2.12-1ubuntu8.3) ...
Setting up dovecot-imapd (1:1.2.12-1ubuntu8.3) ...
root@ubuntu:/etc# git status
# On branch master
nothing to commit (working directory clean)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/715056

Title:
  invalid ssl-certificates in /etc/postfix/main.cf after security
  upgrade

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/dovecot/+bug/715056/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 715056] Re: invalid ssl-certificates in /etc/postfix/main.cf after security upgrade

2011-06-10 Thread Tim Kuijsten
the new package installed nice, without changing my configuration so it looks 
like this patch fixes the bug.
Note: I get standard errors about an unconfigured nsd3 everytime I use apt 
which is related to another bug.
Anyway, the dovecot installation went fine, without any problems and did not 
change my mail configuration as can be seen by etckeeper/git.

root@lock:/etc# git status
# On branch master
nothing to commit (working directory clean)
root@lock:/etc# sudo apt-get install dovecot
Reading package lists... Done
Building dependency tree   
Reading state information... Done
Package dovecot is not available, but is referred to by another package.
This may mean that the package is missing, has been obsoleted, or
is only available from another source
However the following packages replace it:
  dovecot-common
E: Package dovecot has no installation candidate
root@lock:/etc# sudo apt-get install dovecot-common
Reading package lists... Done
Building dependency tree   
Reading state information... Done
The following extra packages will be installed:
  dovecot-imapd dovecot-pop3d
Suggested packages:
  ntp
The following packages will be upgraded:
  dovecot-common dovecot-imapd dovecot-pop3d
3 upgraded, 0 newly installed, 0 to remove and 14 not upgraded.
1 not fully installed or removed.
Need to get 7,805kB of archives.
After this operation, 0B of additional disk space will be used.
Do you want to continue [Y/n]? y
Get:1 http://archive.ubuntu.com/ubuntu/ lucid-proposed/main dovecot-pop3d 
1:1.2.9-1ubuntu6.5 [1,093kB]
Get:2 http://archive.ubuntu.com/ubuntu/ lucid-proposed/main dovecot-imapd 
1:1.2.9-1ubuntu6.5 [1,202kB]
Get:3 http://archive.ubuntu.com/ubuntu/ lucid-proposed/main dovecot-common 
1:1.2.9-1ubuntu6.5 [5,510kB]
Fetched 7,805kB in 6s (1,234kB/s)   
   
(Reading database ... 27371 files and directories currently installed.)
Preparing to replace dovecot-pop3d 1:1.2.9-1ubuntu6.4 (using 
.../dovecot-pop3d_1%3a1.2.9-1ubuntu6.5_amd64.deb) ...
 * Stopping IMAP/POP3 mail server dovecot
   ...done.
Unpacking replacement dovecot-pop3d ...
 * Starting IMAP/POP3 mail server dovecot
   ...done.
Preparing to replace dovecot-imapd 1:1.2.9-1ubuntu6.4 (using 
.../dovecot-imapd_1%3a1.2.9-1ubuntu6.5_amd64.deb) ...
 * Stopping IMAP/POP3 mail server dovecot
   ...done.
Unpacking replacement dovecot-imapd ...
 * Starting IMAP/POP3 mail server dovecot
   ...done.
Preparing to replace dovecot-common 1:1.2.9-1ubuntu6.4 (using 
.../dovecot-common_1%3a1.2.9-1ubuntu6.5_amd64.deb) ...
 * Stopping IMAP/POP3 mail server dovecot
   ...done.
Unpacking replacement dovecot-common ...
Processing triggers for ufw ...
Rules updated for profile 'Dovecot Secure IMAP'
Rules updated for profile 'OpenSSH'
Rules updated for profile 'Postfix'
Rules updated for profile 'Postfix Submission'
Skipped reloading firewall
Processing triggers for ureadahead ...
Processing triggers for man-db ...
Setting up nsd3 (3.2.4-1) ...
 * Starting nsd3...
invoke-rc.d: initscript nsd3, action start failed.
dpkg: error processing nsd3 (--configure):
 subprocess installed post-installation script returned error exit status 1
Setting up dovecot-common (1:1.2.9-1ubuntu6.5) ...
You already have ssl certs for dovecot.
update-rc.d: warning: dovecot stop runlevel arguments (1) do not match LSB 
Default-Stop values (0 1 6)
 * Starting IMAP/POP3 mail server dovecot
   ...done.

Setting up dovecot-pop3d (1:1.2.9-1ubuntu6.5) ...
 * Restarting IMAP/POP3 mail server dovecot
   ...done.

Setting up dovecot-imapd (1:1.2.9-1ubuntu6.5) ...
 * Restarting IMAP/POP3 mail server dovecot
   ...done.

Errors were encountered while processing:
 nsd3
E: Sub-process /usr/bin/dpkg returned an error code (1)
root@lock:/etc# git status
# On branch master
nothing to commit (working directory clean)

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to dovecot in Ubuntu.
https://bugs.launchpad.net/bugs/715056

Title:
  invalid ssl-certificates in /etc/postfix/main.cf after security
  upgrade

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/dovecot/+bug/715056/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 720071] Re: munin-node amavis spam stats

2011-06-10 Thread Tim Kuijsten
reported to munin-monitoring.org bug tracker: http://munin-
monitoring.org/ticket/1104

** Bug watch added: munin-monitoring.org/ #1104
   http://munin-monitoring.org/ticket/1104

** Also affects: munin via
   http://munin-monitoring.org/ticket/1104
   Importance: Unknown
   Status: Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to munin in Ubuntu.
https://bugs.launchpad.net/bugs/720071

Title:
  munin-node amavis spam stats

To manage notifications about this bug go to:
https://bugs.launchpad.net/munin/+bug/720071/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 720071] Re: munin-node amavis spam stats

2011-06-10 Thread Tim Kuijsten
the previous attachment was a reverse patch, now it should apply.

** Attachment removed: change graph label
   
https://bugs.launchpad.net/ubuntu/+source/munin/+bug/720071/+attachment/1865698/+files/amavis_label.patch

** Patch added: more objective labels
   
https://bugs.launchpad.net/ubuntu/+source/munin/+bug/720071/+attachment/2163639/+files/amavis_labal.patch

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to munin in Ubuntu.
https://bugs.launchpad.net/bugs/720071

Title:
  munin-node amavis spam stats

To manage notifications about this bug go to:
https://bugs.launchpad.net/munin/+bug/720071/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 735128] Re: package nsd3 3.2.4-1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2011-06-10 Thread Tim Kuijsten
*** This bug is a duplicate of bug 705889 ***
https://bugs.launchpad.net/bugs/705889

** This bug has been marked a duplicate of bug 705889
   package nsd3 3.2.4-1 failed to install/upgrade: subprocess installed 
post-installation script returned error exit status 1

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/735128

Title:
  package nsd3 3.2.4-1 failed to install/upgrade: subprocess installed
  post-installation script returned error exit status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nsd3/+bug/735128/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 705889] Re: package nsd3 3.2.4-1 failed to install/upgrade: subprocess installed post-installation script returned error exit status 1

2011-06-10 Thread Tim Kuijsten
also after installing/deleting/upgrading _any_ other package than nsd3. It 
keeps coming up with this.
For example, when removing screen or when an unattended upgrade occurred:
$ sudo apt-get purge screen
[sudo] password for tim: 
Reading package lists... Done
Building dependency tree   
Reading state information... Done
The following packages will be REMOVED:
  screen*
0 upgraded, 0 newly installed, 1 to remove and 4 not upgraded.
1 not fully installed or removed.
After this operation, 1,077kB disk space will be freed.
Do you want to continue [Y/n]? y
(Reading database ... 27419 files and directories currently installed.)
Removing screen ...
Purging configuration files for screen ...
Processing triggers for man-db ...
Processing triggers for ureadahead ...
ureadahead will be reprofiled on next reboot
Setting up nsd3 (3.2.4-1) ...
 * Starting nsd3...
invoke-rc.d: initscript nsd3, action start failed.
dpkg: error processing nsd3 (--configure):
 subprocess installed post-installation script returned error exit status 1
Errors were encountered while processing:
 nsd3
E: Sub-process /usr/bin/dpkg returned an error code (1)

It also makes all unattended upgrades return false.
Example:
Unattended upgrade returned: False

Packages that are upgraded:
 dovecot-postfix dovecot-pop3d dovecot-common dovecot-imapd 

Package installation log:
(Reading database ... 27316 files and directories currently installed.)
Preparing to replace dovecot-pop3d 1:1.2.9-1ubuntu6.3 (using 
.../dovecot-pop3d_1%3a1.2.9-1ubuntu6.4_amd64.deb) ...
 * Stopping IMAP/POP3 mail server dovecot
   ...done.
Unpacking replacement dovecot-pop3d ...
 * Starting IMAP/POP3 mail server dovecot
   ...done.
Preparing to replace dovecot-imapd 1:1.2.9-1ubuntu6.3 (using 
.../dovecot-imapd_1%3a1.2.9-1ubuntu6.4_amd64.deb) ...
 * Stopping IMAP/POP3 mail server dovecot
   ...done.
Unpacking replacement dovecot-imapd ...
 * Starting IMAP/POP3 mail server dovecot
   ...done.
Preparing to replace dovecot-common 1:1.2.9-1ubuntu6.3 (using 
.../dovecot-common_1%3a1.2.9-1ubuntu6.4_amd64.deb) ...
 * Stopping IMAP/POP3 mail server dovecot
   ...done.
Unpacking replacement dovecot-common ...
Preparing to replace dovecot-postfix 1:1.2.9-1ubuntu6.3 (using 
.../dovecot-postfix_1%3a1.2.9-1ubuntu6.4_all.deb) ...
Unpacking replacement dovecot-postfix ...
Processing triggers for ufw ...
Rules updated for profile 'Dovecot Secure IMAP'
Rules updated for profile 'OpenSSH'
Rules updated for profile 'Postfix'
Rules updated for profile 'Postfix Submission'
Firewall reloaded
Processing triggers for ureadahead ...
ureadahead will be reprofiled on next reboot
Processing triggers for man-db ...
Setting up nsd3 (3.2.4-1) ...
 * Starting nsd3...
invoke-rc.d: initscript nsd3, action start failed.
dpkg: error processing nsd3 (--configure):
 subprocess installed post-installation script returned error exit status 1
Setting up dovecot-common (1:1.2.9-1ubuntu6.4) ...
You already have ssl certs for dovecot.
update-rc.d: warning: dovecot stop runlevel arguments (1) do not match LSB 
Default-Stop values (0 1 6)
 * Starting IMAP/POP3 mail server dovecot
   ...done.

Setting up dovecot-pop3d (1:1.2.9-1ubuntu6.4) ...
 * Restarting IMAP/POP3 mail server dovecot
   ...done.

Setting up dovecot-imapd (1:1.2.9-1ubuntu6.4) ...
 * Restarting IMAP/POP3 mail server dovecot
   ...done.

Setting up dovecot-postfix (1:1.2.9-1ubuntu6.4) ...
Configuring postfix for dovecot-postfix integration:  done.
 * Restarting IMAP/POP3 mail server dovecot
   ...done.
 * Stopping Postfix Mail Transport Agent postfix
   ...done.
 * Starting Postfix Mail Transport Agent postfix
   ...done.

Errors were encountered while processing:
 nsd3

Unattended-upgrades log:
Initial blacklisted packages: 
Starting unattended upgrades script
Allowed origins are: [['Ubuntu', 'lucid-security']]
Packages that are upgraded: dovecot-postfix dovecot-pop3d dovecot-common 
dovecot-imapd
Writing dpkg log to 
'/var/log/unattended-upgrades/unattended-upgrades-dpkg_2011-06-02_06:47:57.836136.log'
Installing the upgrades failed!
error message: 'E:Sub-process /usr/bin/dpkg returned an error code (1)'
dpkg returned a error! See 
'/var/log/unattended-upgrades/unattended-upgrades-dpkg_2011-06-02_06:47:57.836136.log'
 for details

** Changed in: nsd3 (Ubuntu)
   Status: New = Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/705889

Title:
  package nsd3 3.2.4-1 failed to install/upgrade: subprocess installed
  post-installation script returned error exit status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nsd3/+bug/705889/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 534643] Re: nsd3 fails to install on lucid

2011-06-10 Thread Tim Kuijsten
This does not look like a duplicate of #705889, but isn't this related
to it?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/534643

Title:
  nsd3 fails to install on lucid

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/nsd3/+bug/534643/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 715056] Re: invalid ssl-certificates in /etc/postfix/main.cf after security upgrade

2011-06-10 Thread Tim Kuijsten
the new package installed nice, without changing my configuration so it looks 
like this patch fixes the bug.
Note: I get standard errors about an unconfigured nsd3 everytime I use apt 
which is related to another bug.
Anyway, the dovecot installation went fine, without any problems and did not 
change my mail configuration as can be seen by etckeeper/git.

root@lock:/etc# git status
# On branch master
nothing to commit (working directory clean)
root@lock:/etc# sudo apt-get install dovecot
Reading package lists... Done
Building dependency tree   
Reading state information... Done
Package dovecot is not available, but is referred to by another package.
This may mean that the package is missing, has been obsoleted, or
is only available from another source
However the following packages replace it:
  dovecot-common
E: Package dovecot has no installation candidate
root@lock:/etc# sudo apt-get install dovecot-common
Reading package lists... Done
Building dependency tree   
Reading state information... Done
The following extra packages will be installed:
  dovecot-imapd dovecot-pop3d
Suggested packages:
  ntp
The following packages will be upgraded:
  dovecot-common dovecot-imapd dovecot-pop3d
3 upgraded, 0 newly installed, 0 to remove and 14 not upgraded.
1 not fully installed or removed.
Need to get 7,805kB of archives.
After this operation, 0B of additional disk space will be used.
Do you want to continue [Y/n]? y
Get:1 http://archive.ubuntu.com/ubuntu/ lucid-proposed/main dovecot-pop3d 
1:1.2.9-1ubuntu6.5 [1,093kB]
Get:2 http://archive.ubuntu.com/ubuntu/ lucid-proposed/main dovecot-imapd 
1:1.2.9-1ubuntu6.5 [1,202kB]
Get:3 http://archive.ubuntu.com/ubuntu/ lucid-proposed/main dovecot-common 
1:1.2.9-1ubuntu6.5 [5,510kB]
Fetched 7,805kB in 6s (1,234kB/s)   
   
(Reading database ... 27371 files and directories currently installed.)
Preparing to replace dovecot-pop3d 1:1.2.9-1ubuntu6.4 (using 
.../dovecot-pop3d_1%3a1.2.9-1ubuntu6.5_amd64.deb) ...
 * Stopping IMAP/POP3 mail server dovecot
   ...done.
Unpacking replacement dovecot-pop3d ...
 * Starting IMAP/POP3 mail server dovecot
   ...done.
Preparing to replace dovecot-imapd 1:1.2.9-1ubuntu6.4 (using 
.../dovecot-imapd_1%3a1.2.9-1ubuntu6.5_amd64.deb) ...
 * Stopping IMAP/POP3 mail server dovecot
   ...done.
Unpacking replacement dovecot-imapd ...
 * Starting IMAP/POP3 mail server dovecot
   ...done.
Preparing to replace dovecot-common 1:1.2.9-1ubuntu6.4 (using 
.../dovecot-common_1%3a1.2.9-1ubuntu6.5_amd64.deb) ...
 * Stopping IMAP/POP3 mail server dovecot
   ...done.
Unpacking replacement dovecot-common ...
Processing triggers for ufw ...
Rules updated for profile 'Dovecot Secure IMAP'
Rules updated for profile 'OpenSSH'
Rules updated for profile 'Postfix'
Rules updated for profile 'Postfix Submission'
Skipped reloading firewall
Processing triggers for ureadahead ...
Processing triggers for man-db ...
Setting up nsd3 (3.2.4-1) ...
 * Starting nsd3...
invoke-rc.d: initscript nsd3, action start failed.
dpkg: error processing nsd3 (--configure):
 subprocess installed post-installation script returned error exit status 1
Setting up dovecot-common (1:1.2.9-1ubuntu6.5) ...
You already have ssl certs for dovecot.
update-rc.d: warning: dovecot stop runlevel arguments (1) do not match LSB 
Default-Stop values (0 1 6)
 * Starting IMAP/POP3 mail server dovecot
   ...done.

Setting up dovecot-pop3d (1:1.2.9-1ubuntu6.5) ...
 * Restarting IMAP/POP3 mail server dovecot
   ...done.

Setting up dovecot-imapd (1:1.2.9-1ubuntu6.5) ...
 * Restarting IMAP/POP3 mail server dovecot
   ...done.

Errors were encountered while processing:
 nsd3
E: Sub-process /usr/bin/dpkg returned an error code (1)
root@lock:/etc# git status
# On branch master
nothing to commit (working directory clean)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/715056

Title:
  invalid ssl-certificates in /etc/postfix/main.cf after security
  upgrade

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/dovecot/+bug/715056/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 720071] Re: munin-node amavis spam stats

2011-06-10 Thread Tim Kuijsten
reported to munin-monitoring.org bug tracker: http://munin-
monitoring.org/ticket/1104

** Bug watch added: munin-monitoring.org/ #1104
   http://munin-monitoring.org/ticket/1104

** Also affects: munin via
   http://munin-monitoring.org/ticket/1104
   Importance: Unknown
   Status: Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/720071

Title:
  munin-node amavis spam stats

To manage notifications about this bug go to:
https://bugs.launchpad.net/munin/+bug/720071/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 720071] Re: munin-node amavis spam stats

2011-06-10 Thread Tim Kuijsten
the previous attachment was a reverse patch, now it should apply.

** Attachment removed: change graph label
   
https://bugs.launchpad.net/ubuntu/+source/munin/+bug/720071/+attachment/1865698/+files/amavis_label.patch

** Patch added: more objective labels
   
https://bugs.launchpad.net/ubuntu/+source/munin/+bug/720071/+attachment/2163639/+files/amavis_labal.patch

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/720071

Title:
  munin-node amavis spam stats

To manage notifications about this bug go to:
https://bugs.launchpad.net/munin/+bug/720071/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 715056] Re: invalid ssl-certificates in /etc/postfix/main.cf after security upgrade

2011-06-02 Thread Tim Kuijsten
Last night, the same issue happened again. The automatically installed
security update misconfigured my postfix/main.cf file with exactly the
same values as posted earlier.

Will Ante Karamatić patch be included in Lucid?

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to dovecot in Ubuntu.
https://bugs.launchpad.net/bugs/715056

Title:
  invalid ssl-certificates in /etc/postfix/main.cf after security
  upgrade

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 715056] Re: invalid ssl-certificates in /etc/postfix/main.cf after security upgrade

2011-06-02 Thread Tim Kuijsten
@eiver: It looks like I can't change the Importance value of this bug.
It's greyd-out and I see no edit options..

** Changed in: dovecot (Ubuntu Lucid)
   Status: New = Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to dovecot in Ubuntu.
https://bugs.launchpad.net/bugs/715056

Title:
  invalid ssl-certificates in /etc/postfix/main.cf after security
  upgrade

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 715056] Re: invalid ssl-certificates in /etc/postfix/main.cf after security upgrade

2011-06-02 Thread Tim Kuijsten
Last night, the same issue happened again. The automatically installed
security update misconfigured my postfix/main.cf file with exactly the
same values as posted earlier.

Will Ante Karamatić patch be included in Lucid?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/715056

Title:
  invalid ssl-certificates in /etc/postfix/main.cf after security
  upgrade

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 715056] Re: invalid ssl-certificates in /etc/postfix/main.cf after security upgrade

2011-06-02 Thread Tim Kuijsten
@eiver: It looks like I can't change the Importance value of this bug.
It's greyd-out and I see no edit options..

** Changed in: dovecot (Ubuntu Lucid)
   Status: New = Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/715056

Title:
  invalid ssl-certificates in /etc/postfix/main.cf after security
  upgrade

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 744253] [NEW] documentation deep-links in motd

2011-03-28 Thread Tim Kuijsten
Public bug reported:

Binary package hint: base-files

Currently the Documentation link in the server motd points to the generic 
server page (not the server documentation page):
 * Documentation:  http://www.ubuntu.com/server/doc;

I think it would be nicer if this links directly to the official
documentation page of the installed distribution. See attached patch for
/etc/update-motd.d/10-help-text

** Affects: base-files (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: documentation link motd

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/744253

Title:
  documentation deep-links in motd

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 744253] Re: documentation deep-links in motd

2011-03-28 Thread Tim Kuijsten
** Patch added: fix documentation link in server motd
   
https://bugs.launchpad.net/bugs/744253/+attachment/1949784/+files/0001-update-documentation-links-in-motd.patch

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/744253

Title:
  documentation deep-links in motd

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 720071] Re: munin-node amavis spam stats

2011-02-27 Thread Tim Kuijsten
 Tim, do you feel like forwarding it to the upstream tracker at http
://munin-monitoring.org/newticket (requires an account there), or should
I do this for you?

Daniel, the reason I didn't submit it there was idd because I had to
register and didn't find any links to do so at the time. So launchpad
was easier for me. Please submit it overthere if you have an account.

 Would it be possible to get the barrier for spam easily from the
amavis conf, and then use this for the maybe spam pattern?

I'm not aware of any utilities to extract a config-item like this, but
I'm pretty new to Debian/Ubuntu and can imagine they have tools for it..

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to munin in ubuntu.
https://bugs.launchpad.net/bugs/720071

Title:
  munin-node amavis spam stats

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 720071] Re: munin-node amavis spam stats

2011-02-27 Thread Tim Kuijsten
 Tim, do you feel like forwarding it to the upstream tracker at http
://munin-monitoring.org/newticket (requires an account there), or should
I do this for you?

Daniel, the reason I didn't submit it there was idd because I had to
register and didn't find any links to do so at the time. So launchpad
was easier for me. Please submit it overthere if you have an account.

 Would it be possible to get the barrier for spam easily from the
amavis conf, and then use this for the maybe spam pattern?

I'm not aware of any utilities to extract a config-item like this, but
I'm pretty new to Debian/Ubuntu and can imagine they have tools for it..

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/720071

Title:
  munin-node amavis spam stats

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 378251] Re: security bug in nsd requires patching to prevent DOS

2011-02-23 Thread Tim Kuijsten
nsd and nsd3 are patched since karmic (but not backported to hardy).

Patched packages:
nsd (2.3.7-3) unstable; urgency=high

  * Fix off-by-one error (Closes: #529420)
- debian/patches/nsd-2.3.7-vuln.patch

 -- Ondřej Surý ond...@debian.org  Tue, 19 May 2009 11:37:44 +0200

nsd3 (3.2.2-1) unstable; urgency=low

  * New upstream release (Closes: #529418).
  * Fix bashism in nsdc.sh (Closes: #530152).
  * Add 0005-Force-dbdir-to-be-var-lib-nsd3-by-patching-configure.patch
to fix the use of /var/db.

 -- Pierre Habouzit madco...@debian.org  Sat, 30 May 2009 11:47:17
+0200

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is a direct subscriber.
https://bugs.launchpad.net/bugs/378251

Title:
  security bug in nsd requires patching to prevent DOS

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 720071] Re: munin-node amavis spam stats

2011-02-22 Thread Tim Kuijsten
I'm using Ubuntu 10.04.1 and munin-node 1.4.4-1ubuntu1 from the default
repositories without customizations.

as a side note. I think it would be more appropriate to change the line
in the graph containing surely spam to blocked as spam, see the
attached patch.

** Patch added: change graph label
   
https://bugs.launchpad.net/ubuntu/+source/munin/+bug/720071/+attachment/1865698/+files/amavis_label.patch

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to munin in ubuntu.
https://bugs.launchpad.net/bugs/720071

Title:
  munin-node amavis spam stats

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 720071] Re: munin-node amavis spam stats

2011-02-22 Thread Tim Kuijsten
I'm using Ubuntu 10.04.1 and munin-node 1.4.4-1ubuntu1 from the default
repositories without customizations.

as a side note. I think it would be more appropriate to change the line
in the graph containing surely spam to blocked as spam, see the
attached patch.

** Patch added: change graph label
   
https://bugs.launchpad.net/ubuntu/+source/munin/+bug/720071/+attachment/1865698/+files/amavis_label.patch

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/720071

Title:
  munin-node amavis spam stats

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 720071] [NEW] munin-node amavis spam stats

2011-02-16 Thread Tim Kuijsten
Public bug reported:

Binary package hint: munin

The amavis plugin of munin-node displays 0 for probably spam and
surely spam statistics. This is because it does the wrong `grep` on
the mail log file.

The included patch has 2 altered grep statements
sure spam is a grep for 'Blocked SPAM'
and probably spam is a grep for messages with a Hits score between 4 and 10

The default Ubuntu SpamAssassin configuration will tag messages with a
score above 2.0 and mark messages as Blocked SPAM if it has a score
above 6.31.

** Affects: munin (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amavis spam statistics

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to munin in ubuntu.
https://bugs.launchpad.net/bugs/720071

Title:
  munin-node amavis spam stats

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 720071] Re: munin-node amavis spam stats

2011-02-16 Thread Tim Kuijsten

** Attachment added: altered grep for probably and surely spam
   
https://bugs.launchpad.net/bugs/720071/+attachment/1853838/+files/amavis.patch

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to munin in ubuntu.
https://bugs.launchpad.net/bugs/720071

Title:
  munin-node amavis spam stats

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 720071] [NEW] munin-node amavis spam stats

2011-02-16 Thread Tim Kuijsten
Public bug reported:

Binary package hint: munin

The amavis plugin of munin-node displays 0 for probably spam and
surely spam statistics. This is because it does the wrong `grep` on
the mail log file.

The included patch has 2 altered grep statements
sure spam is a grep for 'Blocked SPAM'
and probably spam is a grep for messages with a Hits score between 4 and 10

The default Ubuntu SpamAssassin configuration will tag messages with a
score above 2.0 and mark messages as Blocked SPAM if it has a score
above 6.31.

** Affects: munin (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amavis spam statistics

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/720071

Title:
  munin-node amavis spam stats

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 720071] Re: munin-node amavis spam stats

2011-02-16 Thread Tim Kuijsten

** Attachment added: altered grep for probably and surely spam
   
https://bugs.launchpad.net/bugs/720071/+attachment/1853838/+files/amavis.patch

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/720071

Title:
  munin-node amavis spam stats

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 715056] [NEW] invalid ssl-certificates in /etc/postfix/main.cf after security upgrade

2011-02-08 Thread Tim Kuijsten
Public bug reported:

Binary package hint: dovecot-postfix

After dovecot-postfix was automatically upgraded this morning
(http://www.ubuntu.com/usn/usn-1059-1) the config in
/etc/postfix/main.cf was changed. Replacing my certificates with invalid
ones. Discovered it by Thunderbird complaining about an invalid
certificate when try to send mail via the smtp-server.

Changes made by automatic upgrade:
diff --git a/postfix/main.cf b/postfix/main.cf
index ee075a3..b6c0119 100644
--- a/postfix/main.cf
+++ b/postfix/main.cf
@@ -57,10 +57,15 @@ smtpd_tls_security_level = may
 smtpd_tls_auth_only = yes
 smtpd_tls_loglevel = 1
 smtpd_tls_received_header = yes
-smtpd_tls_cert_file = /etc/ssl/certs/x.crt
-smtpd_tls_key_file = /etc/ssl/private/x.key
+smtpd_tls_cert_file = /etc/ssl/certs/ssl-mail.pem
+smtpd_tls_key_file = /etc/ssl/private/ssl-mail.key
 smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
 smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
 smtp_tls_security_level = may
 smtp_tls_CAfile = /etc/ssl/certs/netsend_nl_chain.crt
 smtp_tls_note_starttls_offer = yes
+home_mailbox = Maildir/
+smtpd_sasl_authenticated_header = yes
+smtpd_sasl_security_options = noanonymous
+smtpd_use_tls = yes
+smtp_use_tls = yes

Errors in /var/log/mail.log:
Feb  8 09:25:27 lock postfix/smtpd[10607]: connect from 
x.versatel.nl[xx.xx.xx.xx]
Feb  8 09:25:27 lock postfix/smtpd[10607]: setting up TLS connection from 
x.versatel.nl[xx.xx.xx.xx]
Feb  8 09:25:27 lock postfix/smtpd[10607]: SSL_accept error from 
x.versatel.nl[xx.xx.xx.xx]: 0
Feb  8 09:25:27 lock postfix/smtpd[10607]: warning: TLS library problem: 
10607:error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown 
ca:s3_pkt.c:1093:SSL alert number 48:
Feb  8 09:25:27 lock postfix/smtpd[10607]: lost connection after CONNECT from 
x.versatel.nl[xx.xx.xx.xx]
Feb  8 09:25:27 lock postfix/smtpd[10607]: disconnect from 
x.versatel.nl[xx.xx.xx.xx]

** Affects: dovecot (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: certificate dovecot main.cf postfix

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to dovecot in ubuntu.
https://bugs.launchpad.net/bugs/715056

Title:
  invalid ssl-certificates in /etc/postfix/main.cf after security
  upgrade

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 715056] Re: invalid ssl-certificates in /etc/postfix/main.cf after security upgrade

2011-02-08 Thread Tim Kuijsten
The git diff I posted before is a complete diff from the /etc directory
before the upgrade, and after the upgrade (using the package etckeeper).

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to dovecot in ubuntu.
https://bugs.launchpad.net/bugs/715056

Title:
  invalid ssl-certificates in /etc/postfix/main.cf after security
  upgrade

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 715056] [NEW] invalid ssl-certificates in /etc/postfix/main.cf after security upgrade

2011-02-08 Thread Tim Kuijsten
Public bug reported:

Binary package hint: dovecot-postfix

After dovecot-postfix was automatically upgraded this morning
(http://www.ubuntu.com/usn/usn-1059-1) the config in
/etc/postfix/main.cf was changed. Replacing my certificates with invalid
ones. Discovered it by Thunderbird complaining about an invalid
certificate when try to send mail via the smtp-server.

Changes made by automatic upgrade:
diff --git a/postfix/main.cf b/postfix/main.cf
index ee075a3..b6c0119 100644
--- a/postfix/main.cf
+++ b/postfix/main.cf
@@ -57,10 +57,15 @@ smtpd_tls_security_level = may
 smtpd_tls_auth_only = yes
 smtpd_tls_loglevel = 1
 smtpd_tls_received_header = yes
-smtpd_tls_cert_file = /etc/ssl/certs/x.crt
-smtpd_tls_key_file = /etc/ssl/private/x.key
+smtpd_tls_cert_file = /etc/ssl/certs/ssl-mail.pem
+smtpd_tls_key_file = /etc/ssl/private/ssl-mail.key
 smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
 smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
 smtp_tls_security_level = may
 smtp_tls_CAfile = /etc/ssl/certs/netsend_nl_chain.crt
 smtp_tls_note_starttls_offer = yes
+home_mailbox = Maildir/
+smtpd_sasl_authenticated_header = yes
+smtpd_sasl_security_options = noanonymous
+smtpd_use_tls = yes
+smtp_use_tls = yes

Errors in /var/log/mail.log:
Feb  8 09:25:27 lock postfix/smtpd[10607]: connect from 
x.versatel.nl[xx.xx.xx.xx]
Feb  8 09:25:27 lock postfix/smtpd[10607]: setting up TLS connection from 
x.versatel.nl[xx.xx.xx.xx]
Feb  8 09:25:27 lock postfix/smtpd[10607]: SSL_accept error from 
x.versatel.nl[xx.xx.xx.xx]: 0
Feb  8 09:25:27 lock postfix/smtpd[10607]: warning: TLS library problem: 
10607:error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown 
ca:s3_pkt.c:1093:SSL alert number 48:
Feb  8 09:25:27 lock postfix/smtpd[10607]: lost connection after CONNECT from 
x.versatel.nl[xx.xx.xx.xx]
Feb  8 09:25:27 lock postfix/smtpd[10607]: disconnect from 
x.versatel.nl[xx.xx.xx.xx]

** Affects: dovecot (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: certificate dovecot main.cf postfix

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/715056

Title:
  invalid ssl-certificates in /etc/postfix/main.cf after security
  upgrade

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 715056] Re: invalid ssl-certificates in /etc/postfix/main.cf after security upgrade

2011-02-08 Thread Tim Kuijsten
The git diff I posted before is a complete diff from the /etc directory
before the upgrade, and after the upgrade (using the package etckeeper).

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/715056

Title:
  invalid ssl-certificates in /etc/postfix/main.cf after security
  upgrade

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 532855] Re: redmine give me some http error 500 when my browser try to get some resources

2010-06-26 Thread Tim Kuijsten
*** This bug is a duplicate of bug 540193 ***
https://bugs.launchpad.net/bugs/540193

** This bug has been marked a duplicate of bug 540193
   webrick crashes processing NotModified response in lucid

-- 
redmine give me some http error 500 when my browser try to get some resources
https://bugs.launchpad.net/bugs/532855
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 183988] Re: openntpd status and script error responses

2008-08-03 Thread Tim Kuijsten
Fixed the issues mentioned above and some general cleanup.

Changelog:
* Fix init.d script using /usr/sbin/openntpd instead of /usr/sbin/ntpd.
* Use LSB init-functions (inspired by ntpd init.d script).
* Implement try-restart, reload and status in init.d script (Closes: #183988).

** Attachment added: fix and improve init.d script
   http://launchpadlibrarian.net/16512757/openntpd_3.9p1-7ubuntu1.debdiff

-- 
openntpd status and script error responses
https://bugs.launchpad.net/bugs/183988
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 183988] Re: openntpd status and script error responses

2008-08-03 Thread Tim Kuijsten
waiting for a universe sponsor...

** Changed in: openntpd (Ubuntu)
   Status: New = Confirmed

-- 
openntpd status and script error responses
https://bugs.launchpad.net/bugs/183988
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 183988] Re: openntpd init.d script bugfix and improvements

2008-08-03 Thread Tim Kuijsten
** Summary changed:

- openntpd status and script error responses
+ openntpd init.d script bugfix and improvements

-- 
openntpd init.d script bugfix and improvements
https://bugs.launchpad.net/bugs/183988
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 183988] Re: openntpd init.d script improvements

2008-08-03 Thread Tim Kuijsten
** Summary changed:

- openntpd init.d script bugfix and improvements
+ openntpd init.d script improvements

-- 
openntpd init.d script improvements
https://bugs.launchpad.net/bugs/183988
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs