[Bug 1241376] Re: procps (1:3.2.8-11ubuntu6.1) upgrade error

2015-06-19 Thread Alboroto
I got: warning: /etc/sysctl.d/README(1): invalid syntax, continuing... warning: /etc/sysctl.d/README(2): invalid syntax, continuing... warning: /etc/sysctl.d/README(3): invalid syntax, continuing... warning: /etc/sysctl.d/README(4): invalid syntax, continuing... warning: /etc/sysctl.d/README(5):

[Bug 1241376] Re: procps (1:3.2.8-11ubuntu6.1) upgrade error

2015-04-29 Thread Dan Dart
I got: error: Invalid argument setting key kernel.msgmnb in my procps.log This confirmed that Scalr client was the problem in: ./sysctl.d/100-scalr.conf Commenting out the defining line solved it. -- You received this bug notification because you are a member of Ubuntu Bugs, which is

[Bug 1241376] Re: procps (1:3.2.8-11ubuntu6.1) upgrade error

2015-04-29 Thread Dan Dart
(actually /etc/sysctl.d/100-scalr.conf - can't edit) -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1241376 Title: procps (1:3.2.8-11ubuntu6.1) upgrade error To manage notifications about this bug

[Bug 1241376] Re: procps (1:3.2.8-11ubuntu6.1) upgrade error

2014-02-02 Thread costinel
I don't think procps should return an error when one of the sysctl.d/ files contains incorrect data. Printing the error would be useful especially if the exact file and value is mentioned, otherwise saying oh, we failed when in fact only one attribute failed to load is cumbersome. Just because

[Bug 1241376] Re: procps (1:3.2.8-11ubuntu6.1) upgrade error

2014-01-04 Thread Gerwin
Thanks for the hint of running the config files one at a time using for i in /etc/sysctl.d/* /etc/sysctl.conf; do echo $i;sudo sysctl -e -p $i;done With me it gave /etc/sysctl.conf error: Invalid argument setting key fs.inotify.max_user_watches Somehow there was an extra after the

[Bug 1241376] Re: procps (1:3.2.8-11ubuntu6.1) upgrade error

2013-11-26 Thread Peter Cordes
There are a few reports from people with stuck package upgrades, some in foreign languages in case that's relevant to anyone. I would guess most of them are duplicates of this. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1241376] Re: procps (1:3.2.8-11ubuntu6.1) upgrade error

2013-11-26 Thread Peter Cordes
(copied from my comment in bug 1247921, since this is the exact bug I had, and more people are looking at this) I ran into this today, and eventually (thanks to strace!) figured out that I had a config file that didn't end with a newline. 30-SpiderOak, like several other people, actually. So

[Bug 1241376] Re: procps (1:3.2.8-11ubuntu6.1) upgrade error

2013-11-06 Thread Philipp Noack
After another unattended update of procps has failed this morning I figured out that net.ipv4.tcp_mem in 30-iscsitarget.conf causes an error and prevents procps from starting - like Ryan already said. Commenting out that line is a workaround. -- You received this bug notification because you are

[Bug 1241376] Re: procps (1:3.2.8-11ubuntu6.1) upgrade error

2013-11-05 Thread Jus Lim
/30-spideroak.conf was also a problem for me. There was a newline before EOF, but I had to change fs.inotify.max_user_watches from 65536 to 65535, and then was able to install procps. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1241376] Re: procps (1:3.2.8-11ubuntu6.1) upgrade error

2013-11-03 Thread juanmatias
Hi, all. I had this issue today and after read this thread I cated /etc/sysctl.d/30-SpiderOak.conf and I discovered that this file has no new line at the end. Just added a new line and then the upgrade worked ok. I deinstalled Spider Oak a time ago, so I think I can remove this file. I'm using

[Bug 1241376] Re: procps (1:3.2.8-11ubuntu6.1) upgrade error

2013-10-30 Thread Ryan Castellucci
I also got burned by this with net.ipv4.tcp_mem in 30-iscsitarget.conf. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1241376 Title: procps (1:3.2.8-11ubuntu6.1) upgrade error To manage

[Bug 1241376] Re: procps (1:3.2.8-11ubuntu6.1) upgrade error

2013-10-25 Thread Vincent Cautaerts
I also had this problem. In my case, the file /etc/sysctl.d/30-spideroak.conf was no finished by a newline. After adding the newline at the end, the upgrade of 'procps' worked. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1241376] Re: procps (1:3.2.8-11ubuntu6.1) upgrade error

2013-10-25 Thread Galen Thurber
I had the same as Vincent /etc/sysctl.d/30-spideroak.conf it did not have a new line at the end of the file After checking all .conf files and made sure they had a new line at the end of the file, upgrade now works. Other procedures mentioned on launchpad and forums ended up working because

[Bug 1241376] Re: procps (1:3.2.8-11ubuntu6.1) upgrade error

2013-10-25 Thread Christopher
same solution here. in upstart/procps.log had error: Invalid argument setting key fs.inotify.max_user_watches which is the only entry in 30-spideroak.conf Thanks to all. Chris -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1241376] Re: procps (1:3.2.8-11ubuntu6.1) upgrade error

2013-10-21 Thread Timur Alperovich
When upgrading procps from 1:3.2.8-11ubuntu6 to 1:3.2.8-11ubuntu6.2, the upgrade fails with the errors similar to the ones reported above: timur@test:~$ sudo apt-get install procps=1:3.2.8-11ubuntu6.2 Reading package lists... Done Building dependency tree Reading state information... Done

[Bug 1241376] Re: procps (1:3.2.8-11ubuntu6.1) upgrade error

2013-10-18 Thread Philipp Noack
Sorry I fixed it with moving /etc/sysctl.d/30-iscsitarget.conf of the folder and then upgrading. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1241376 Title: procps (1:3.2.8-11ubuntu6.1) upgrade

[Bug 1241376] Re: procps (1:3.2.8-11ubuntu6.1) upgrade error

2013-10-18 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users. ** Changed in: procps (Ubuntu) Status: New = Confirmed -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1241376 Title:

[Bug 1241376] Re: procps (1:3.2.8-11ubuntu6.1) upgrade error

2013-10-18 Thread keestux
The 6.2 update only had a fix for a container environment. But that doesn't help other cases, such as 30-iscsitarget.conf which has a setting for net.ipv4.tcp_mem. The error message is: error: Invalid argument setting key net.ipv4.tcp_mem Another system of mine had a problem with