[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2010-04-22 Thread Loïc Minier
Please use invoke-rc.d || true; this will have the effect of start
procps (without noisy output) if needed, but will also honor any
policy-rc.d config in place, so it's better for e.g. installation in
chroots.  I recently switched to this in the qemu-kvm upload.

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2010-04-22 Thread Launchpad Bug Tracker
This bug was fixed in the package wine - 1.0.1-0ubuntu11

---
wine (1.0.1-0ubuntu11) lucid; urgency=low

  * Rebuild to recreate binary Wine packages (LP: #527732)
  * Use invoke-rc.d for procps restart (LP: #447197)
 -- Scott Ritchie scottritc...@ubuntu.com   Wed, 21 Apr 2010 16:03:34 -0700

** Changed in: wine (Ubuntu)
   Status: Triaged = Fix Released

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2010-04-22 Thread Scott James Remnant
Using invoke-rc.d is incorrect for Upstart jobs, and I will burn the
household pets of anyone who does it ;-)

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2010-04-20 Thread shitshow
** Changed in: wine1.2 (Ubuntu)
 Assignee: Scott Ritchie (scottritchie) = shitshow (multi-shaft)

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2010-03-13 Thread James Bubeck
When I'm installing wine (not wine1.2) I still see complaints while it
ostensibly installs (why?).

While it's bad practice to have sysctl keys set in /etc/sysctl.d/*.conf
and /etc/sysctl.conf, this should not be a deal-breaker nor should it be
a noise-maker for wine's installation.  Here's what I get when I install
-

. . .
Setting up wine (1.0.1-0ubuntu8) ...
kernel.printk = 4 4 1 7
net.ipv4.conf.default.rp_filter = 1
net.ipv4.conf.all.rp_filter = 1
net.ipv4.tcp_syncookies = 1
vm.mmap_min_addr = 0
error: sysctl vm.dirty_writeback_centisecs is an unknown key
dpkg: error processing wine (--configure):
 subprocess installed post-installation script returned error exit status 255
. . .

Please pardon me if the included patch introduces a BASH-ism, which I
tend to add.  :)  This one-line change should suppress printing
unnecessary sysctl output during installation, while still potentially
warning the person doing the installing.  In my case -

. . .
Setting up wine (1.0.1-0ubuntu9jrb) ...
error: sysctl vm.dirty_writeback_centisecs is an unknown key
. . .

** Patch added: patched postinst script
   http://launchpadlibrarian.net/40919283/wine-postinst.diff

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2010-03-13 Thread Brian Murray
** Tags added: patch

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2010-02-15 Thread wolfen69
I've tried everything here, and everything I found online, and still
can't install wine 1.2.

I had it installed at one time, then removed it. Now I can't get it
back.

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2010-01-28 Thread Sky
** Changed in: wine1.2 (Ubuntu)
   Status: Fix Released = Confirmed

** Changed in: wine1.2 (Ubuntu)
   Status: Confirmed = Fix Released

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2010-01-28 Thread Scott Ritchie
It should be working now Eris23, is that the case for you as well?

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2010-01-22 Thread eris23
still have problem with wine1.2 - 1.1.36-0ubuntu2 on lucid.  sysctl.conf
is commented out.  I've tried with/without sudo 30-wine.conf file, and
with/without vm.mmap_min_addr = 4096 in that file

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2010-01-21 Thread Launchpad Bug Tracker
This bug was fixed in the package wine1.2 - 1.1.36-0ubuntu2

---
wine1.2 (1.1.36-0ubuntu2) lucid; urgency=low

  * Port to Lucid
  * Port Kees' changes from wine package:
* debian/{control,*.lpia}: removed lpia arch since it is not supported.
* debian/rules: support parallel=N in DEB_BUILD_OPTIONS.
* implement an execute bit checker for the Ubuntu Non-Exec Policy
(LP: #506702):
  - debian/wine1.2.mime: update mime handlers to use new launcher.
- fix a typo in kees patch that removed x-winexe mimetype.
  - debian/patches/nonexec-launcher.diff: use new launcher for desktop file.
* debian/wine1.2.{postinst,preinst,postrm}: clean up old static sysctl
  files (LP: #352119).
* debian/control, debian/wine1.2.{templates,config,postinst,postrm}: add
  debconf question for selecting a sensible mmap_min_addr system setting
  (LP: #475540).
  * debian/wine1.2.{postinst,postrm}:
- use start procps || true instead of invoke-rc.d (LP: #447197)
  * debian/control: update text in wine, wine-dev, and wine-gecko to say that
its for easing wine upgrades and not just for PPA users now.
 -- Scott Ritchie sc...@open-vote.org   Sat, 16 Jan 2010 17:12:15 -0800

** Changed in: wine1.2 (Ubuntu)
   Status: Triaged = Fix Released

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2010-01-10 Thread Misha Bazanov
Previous version of wine (1.0.x) create file /etc/sysctl.d/30-wine.conf
:

# Wine needs to access the bottom 64k of memory in order to launch
# 16 bit programs.
vm.mmap_min_addr = 0

change value to 4096 solve my problem.

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2010-01-05 Thread mgw
Tried to install wine1.2 but install failed with Sub-process
/usr/bin/dpkg returned an error code (1). Apparently dkpg couldn't
resolve the post-installation script

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2010-01-05 Thread mgw
forgot: installed version of wine is 1.1.31

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2010-01-05 Thread mgw
Did sudo apt-get remove wine. Thereafter no install of any wine package
possible both sudo wpt-get install wine and sudo apt-get install wine1.2
failed with the reported error code

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2010-01-05 Thread mgw
tried to comment outseveral lines in /etc/sysctl.conf  as suggested
above in several comments - none of these worked for me

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-12-28 Thread HelToupee
Response to #15 -- I was getting this same error:

Errors were encountered while processing:
 wine1.2
E: Sub-process /usr/bin/dpkg returned an error code (1)

Instead of running 'sudo apt-get install wine', try 'sudo apt-get
install wine1.2'.  That worked for me.

Seems dpkg gets confused because it finds more than one package named
'wine', or something.

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-12-14 Thread David Robert Lewis
I need to create a /etc/sysctl.d file for SheepShaver. It dies unless
vm.mmap_min_addr = 0 but if I put this line in sysctl.conf, nothing
happens. This used to be the fix to get the programme to run. What do I
need to do to get Sheepshaver to have vm.mmap_min_addr = 0?

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-12-14 Thread David Robert Lewis
afrode...@afrodeity-desktop:~$ ls -l /etc/sysctl.d
total 20
-rw-r--r-- 1 root root  77 2009-09-15 23:46 10-console-messages.conf
-rw-r--r-- 1 root root 509 2009-09-15 23:46 10-network-security.conf
-rw-r--r-- 1 root root 107 2009-11-14 07:22 30-wine.conf
-rw-r--r-- 1 root root 115 2009-12-14 16:52 70-sheepshaver.conf
-rw-r--r-- 1 root root 450 2009-09-15 23:46 README
afrode...@afrodeity-desktop:~$ cat /etc/sysctl.d/*

# the following stops low-level messages on console
kernel.printk = 4 4 1 7

# Turn on Source Address Verification in all interfaces to
# prevent some spoofing attacks.
net.ipv4.conf.default.rp_filter=1
net.ipv4.conf.all.rp_filter=1

# Turn on SYN-flood protections.  Starting with 2.6.26, there is no loss
# of TCP functionality/features under normal conditions.  When flood
# protections kick in under high unanswered-SYN load, the system
# should remain more stable, with a trade off of some loss of TCP
# functionality/features (e.g. TCP Window scaling).
net.ipv4.tcp_syncookies=1
# Wine needs to access the bottom 64k of memory in order to launch
# 16 bit programs.
vm.mmap_min_addr = 0
#Sheepshaver needs to access the bottom 64k of memory in order to launch
# 16 bit programs. 

vm.mmap_min_addr = 0
This directory contains settings similar to those found in /etc/sysctl.conf.
In general, files in the 10-*.conf range come from the procps package and
serve as system defaults.  Other packages install their files in the
30-*.conf range, to override system defaults.  End-users can use 60-*.conf
and above, or use /etc/sysctl.conf directly, which overrides anything in
this directory.

After making any changes, please run invoke-rc.d procps start.
afrode...@afrodeity-desktop:~$ sudo invoke-rc.d procps start
[sudo] password for afrodeity: 
Rather than invoking init scripts through /etc/init.d, use the service(8)
utility, e.g. service procps start

Since the script you are attempting to invoke has been converted to an
Upstart job, you may also use the start(8) utility, e.g. start procps
procps stop/waiting
afrode...@afrodeity-desktop:~$ start procps
start: Rejected send message, 1 matched rules; type=method_call, 
sender=:1.78 (uid=1000 pid=26152 comm=start) 
interface=com.ubuntu.Upstart0_6.Job member=Start error name=(unset) 
requested_reply=0 destination=com.ubuntu.Upstart (uid=0 pid=1 
comm=/sbin/init))

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-12-14 Thread syntax
David Robert Lewis: Sorry, I think your problem is not related to this bug.
Anyway, configuration vm.mmap_min_addr = 0 is already present in your system, 
in 30-wine.conf. If this setting is being loaded (check it using command 
sysctl vm.mmap_min_addr), it probably doesn't work anymore. Fill the bug 
report for the related package or on the developers' bugtracker.

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-12-10 Thread stolcp
Comment #11 worked for me as well. I also did not customize any of
sysctl files

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-12-10 Thread Antonio Fuentes
Comment #32 worked fine for me, after comment #11 didn't work.

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-12-02 Thread rott
Comment #11 was the right solution for me.  I also had not hand-editted
any of the sysctl files.  This was on upgrade from Jaunty to Karmic

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-11-30 Thread Gareth Jones
Commenting out the following (from comment #11) and reinstalling
wine-1.2 solved the problem and resulted in a successful wine
installation:

kernel.maps_protect = 1
sys.kernel.maps_protect = 1
net.ipv4.ip_always_defrag = 1

I uncommented them afterwards and didn't run 'start procps' at any
point.

Just commenting out just vm.mmap_min_adr as per comment #30 did not work
for me.

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-11-30 Thread syntax
It seems that *any* custom configuration causes installation failure.
In my case, I had to comment out the contents of /etc/sysctl.d/60-local.conf:

net.ipv4.tcp_timestamps = 0
net.ipv4.tcp_sack = 1
net.ipv4.tcp_no_metrics_save = 1
net.core.netdev_max_backlog = 2000

These settings are different than those what were mentioned previously,
yet after commenting them out, I successfully installed package wine1.2
-- as Gareth suggests, without even running start procps.

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-11-30 Thread Gareth Jones
Worth noting that I have never knowingly customized this file myself. I
assume if I have a custom configuration it has been done by an installed
package.

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-11-29 Thread dk75
OK.
As I see, every one have vm.nmap_min_adr = 0 key in it's /etc/sysctl.conf 
and almost every one did upgrade from Jaunty.
As I have clean install of Karmic on my box then I havent had this key in my 
/etc/sysctl.conf but I've added it in my atempt to run ARMEL crosscompilation 
on Scratchbox2.

In speciffic I've added these keys:
vm.nmap_min_adr = 4096
vm.vdso=0

After commenting it out I was succesful in installing wine1.2

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-11-29 Thread Scott Ritchie
The problem comes from invalid keys.  Writing vm.nmap_min_adr is an
invalid key as it should be vm.mmap_min_addr

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-11-29 Thread dk75
Sorry, it was typo on my side when I've wroted message on launchpad. It
is really vm.mmap_min_adr adn commenting it out solved my problem.

As I see, install script of wine1.2 installs
/etc/sysctl.d/30-wine.conf which have vm.mmap_min_adr=0 key inside
so I think it is key duplication error ( installation script must do
some checkings on this ) and it breaks because of this duplication in
local command oriented conf file and global sysctl.conf

Here is my current /etc/sysctl.conf:

#
# /etc/sysctl.conf - Configuration file for setting system variables
# See /etc/sysctl.d/ for additional system variables.
# See sysctl.conf (5) for information.
#

#kernel.domainname = example.com

# Uncomment the following to stop low-level messages on console
#kernel.printk = 4 4 1 7

##3
# Functions previously found in netbase
#

# Uncomment the next two lines to enable Spoof protection (reverse-path filter)
# Turn on Source Address Verification in all interfaces to
# prevent some spoofing attacks
#net.ipv4.conf.default.rp_filter=1
#net.ipv4.conf.all.rp_filter=1

# Uncomment the next line to enable TCP/IP SYN cookies
# This disables TCP Window Scaling (http://lkml.org/lkml/2008/2/5/167),
# and is not recommended.
#net.ipv4.tcp_syncookies=1

# Uncomment the next line to enable packet forwarding for IPv4
#net.ipv4.ip_forward=1

# Uncomment the next line to enable packet forwarding for IPv6
#net.ipv6.conf.all.forwarding=1


###
# Additional settings - these settings can improve the network
# security of the host and prevent against some network attacks
# including spoofing attacks and man in the middle attacks through
# redirection. Some network environments, however, require that these
# settings are disabled so review and enable them as needed.
#
# Ignore ICMP broadcasts
#net.ipv4.icmp_echo_ignore_broadcasts = 1
#
# Ignore bogus ICMP errors
#net.ipv4.icmp_ignore_bogus_error_responses = 1
# 
# Do not accept ICMP redirects (prevent MITM attacks)
#net.ipv4.conf.all.accept_redirects = 0
#net.ipv6.conf.all.accept_redirects = 0
# _or_
# Accept ICMP redirects only for gateways listed in our default
# gateway list (enabled by default)
# net.ipv4.conf.all.secure_redirects = 1
#
# Do not send ICMP redirects (we are not a router)
#net.ipv4.conf.all.send_redirects = 0
#
# Do not accept IP source route packets (we are not a router)
#net.ipv4.conf.all.accept_source_route = 0
#net.ipv6.conf.all.accept_source_route = 0
#
# Log Martian Packets
#net.ipv4.conf.all.log_martians = 1
#
# The contents of /proc/pid/maps and smaps files are only visible to 
# readers that are allowed to ptrace() the process
# kernel.maps_protect = 1

# Scratchbox2
#vm.mmap_min_adr=4096
#vm.vdso=0

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-11-29 Thread Scott Ritchie
Where's the duplication?  Everything in you sysctl.conf file is
commented out.   Also there were two typos in your original post (n-m
and only one d).

Granted, it's a problem that typos could even cause it to fail to
install - invalid keys shouldn't break the package install.  I can work
around the failing daemon startup in the package install script (since
the script calls a failing procps and this is what causes apt to die),
but this is a bit hackish (start procps || true).

Relatedly, the technical board agenda for their next meeting includes a
discussion on how to best handle failing maintainer scripts.

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-11-29 Thread dk75
gosh, is my english that really bad?

I said that I've done typos posting key name in first post but in sysctl.conf 
it was without typos.
And now it is commented out and that why wine1.2 installed without problem.

Problem wasn't a typo because it was only in my message not in
sysctl.conf

Now read other people messages - they posted its own sysctl.conf
Every one had vm.mmap_min_adr=0 ( probably from old Jaunty wine installer 
script ) and this same key is in /etc/sysctl.d/30-wine.conf but you can only 
see that when wine1.2 is installed properly. If not there is no 
/etc/sysctl.d/30-wine.conf and thus nobony can tell that it is a problem.

I figured it out because I've seen posts about sysctl.conf here and
remembered that at saturday I've edited it from oryginal state. Now,
what you see in prevoius my message is almost oryginal state ( except
for #Scratchbox2 part and everything below ) and only after commenting
out vm.mmap_min_adr in sysctl.conf I was able to install wine1.2

Typos is not an issue. There was no typos. I've only made typos posting there ( 
launchpad ). Only there.
Again. Only there.
Duplication WAS one vm.mmap_min_adr=4096 in /etc/sysctl.conf and second 
vm.mmap_min_adr=0 in /etc/sysctl.d/30-wine.conf and that must be reason 
because durring failed installation there was no /etc/sysctl.d/30-wine.conf 
at all thereafter.
I am clear now? I am understandable now?
No one can change anything in 30-wine.conf before installation except for 
pakage maintainer so it's only one way to test it - comment out 
vm.mmap_min_adr=0 in /etc/sysctl.conf

So, if anyone there who has wine1.2 installing problem could check it
out...

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-11-12 Thread Ed Guenter
I tried to comment just the lines I saw flagged as error somewhere.
Didnt work.

So I commented the whole file; removed wine and added it again ... voila,
install works.

== this seems to be a working workaround, but obviously there is still the
need for a fix.

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-11-09 Thread DrWilken
Correct me if I'm wrong but AFAIK You only need to comment (#) the lines
which apt-get complains about...

There's no need to disable everything (AFAIK)... :)

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-11-08 Thread puch
i have same problem, and i have a upgrade my ubuntu from 9.04, also i have 
changed /etc/sysctl.conf
in ubuntu 9.04


i have resolved this problem after i change this file to


code
#
# /etc/sysctl.conf - Configuration file for setting system variables
# See sysctl.conf (5) for information.
#

#kernel.domainname = example.com
#net/ipv4/icmp_echo_ignore_broadcasts=1

# Uncomment the following to stop low-level messages on console
#kernel.printk = 4 4 1 7

##3
# Functions previously found in netbase
#

# Uncomment the next two lines to enable Spoof protection (reverse-path filter)
# Turn on Source Address Verification in all interfaces to
# prevent some spoofing attacks
#net.ipv4.conf.default.rp_filter=1
#net.ipv4.conf.all.rp_filter=1

# Uncomment the next line to enable TCP/IP SYN cookies
#net.ipv4.tcp_syncookies=1

# Uncomment the next line to enable packet forwarding for IPv4
#net.ipv4.ip_forward=1

# Uncomment the next line to enable packet forwarding for IPv6
#net.ipv6.ip_forward=1


###
# Additional settings - these settings can improve the network
# security of the host and prevent against some network attacks
# including spoofing attacks and man in the middle attacks through
# redirection. Some network environments, however, require that these
# settings are disabled so review and enable them as needed.
#
# Ignore ICMP broadcasts
#net/ipv4/icmp_echo_ignore_broadcasts = 1
#
# Ignore bogus ICMP errors
#net/ipv4/icmp_ignore_bogus_error_responses = 1
# 
# Do not accept ICMP redirects (prevent MITM attacks)
#net/ipv4/conf/all/accept_redirects = 0
# _or_
# Accept ICMP redirects only for gateways listed in our default
# gateway list (enabled by default)
# net/ipv4/conf/all/secure_redirects = 1
#
# Do not send ICMP redirects (we are not a router)
#net/ipv4/conf/all/send_redirects = 0
#
# Do not accept IP source route packets (we are not a router)
#net/ipv4/conf/all/accept_source_route = 0
#
# Enable TCP Syn Cookies
#net/ipv4/tcp_syncookies = 1
#
# Log Martian Packets
#net/ipv4/conf/all/log_martians = 1
#
# Always defragment packets
#net/ipv4/ip_always_defrag = 1
/code

i took this from http://ubuntuforums.org/showthread.php?t=597831

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-11-05 Thread Launchpad Bug Tracker
** Branch linked: lp:ubuntu/wine1.2

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-11-04 Thread Launchpad Bug Tracker
** Branch linked: lp:ubuntu/karmic/wine

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-11-04 Thread Julio Sanchez Cubas
Here they are,

$ ls -l /etc/sysctl.d
total 16
-rw-r--r-- 1 root root  77 2009-03-18 23:17 10-console-messages.conf
-rw-r--r-- 1 root root 509 2009-03-18 23:17 10-network-security.conf
-rw-r--r-- 1 root root 107 2009-10-26 10:49 30-wine.conf
-rw-r--r-- 1 root root 450 2009-03-18 23:17 README

$ cat /etc/sysctl.d/*
# the following stops low-level messages on console
kernel.printk = 4 4 1 7

# Turn on Source Address Verification in all interfaces to
# prevent some spoofing attacks.
net.ipv4.conf.default.rp_filter=1
net.ipv4.conf.all.rp_filter=1

# Turn on SYN-flood protections.  Starting with 2.6.26, there is no loss
# of TCP functionality/features under normal conditions.  When flood
# protections kick in under high unanswered-SYN load, the system
# should remain more stable, with a trade off of some loss of TCP
# functionality/features (e.g. TCP Window scaling).
net.ipv4.tcp_syncookies=1
# Wine needs to access the bottom 64k of memory in order to launch
# 16 bit programs.
vm.mmap_min_addr = 0
This directory contains settings similar to those found in /etc/sysctl.conf.
In general, files in the 10-*.conf range come from the procps package and
serve as system defaults.  Other packages install their files in the
30-*.conf range, to override system defaults.  End-users can use 60-*.conf
and above, or use /etc/sysctl.conf directly, which overrides anything in
this directory.

After making any changes, please run invoke-rc.d procps start.

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-11-04 Thread Scott Ritchie
Hmm, that means the bad key must be in /etc/sysctl.conf -- could you
post that as well?

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-11-04 Thread Julio Sanchez Cubas
Here goes.

$ cat /etc/sysctl.conf
#
# /etc/sysctl.conf - Configuration file for setting system variables
# See /etc/sysctl.d/ for additional system variables.
# See sysctl.conf (5) for information.
#

#kernel.domainname = example.com

# the following stops low-level messages on console
kernel.printk = 4 4 1 7

# enable /proc/$pid/maps privacy so that memory relocations are not
# visible to other users.  (Added in kernel 2.6.22.)
kernel.maps_protect = 1

# Increase inotify availability
fs.inotify.max_user_watches = 524288

# protect bottom 64k of memory from mmap to prevent NULL-dereference
# attacks against potential future kernel security vulnerabilities.
# (Added in kernel 2.6.23.)
vm.mmap_min_addr = 65536

##3
# Functions previously found in netbase
#

# Comment the next two lines to disable Spoof protection (reverse-path filter)
# Turn on Source Address Verification in all interfaces to
# prevent some spoofing attacks
net.ipv4.conf.default.rp_filter=1
net.ipv4.conf.all.rp_filter=1

# Uncomment the next line to enable TCP/IP SYN cookies
# This disables TCP Window Scaling (http://lkml.org/lkml/2008/2/5/167),
# and is not recommended.
#net.ipv4.tcp_syncookies=1

# Uncomment the next line to enable packet forwarding for IPv4
#net.ipv4.ip_forward=1
# Disables packet forwarding
net.ipv4.ip_forward = 0

# Uncomment the next line to enable packet forwarding for IPv6
#net.ipv6.conf.all.forwarding=1


###
# Additional settings - these settings can improve the network
# security of the host and prevent against some network attacks
# including spoofing attacks and man in the middle attacks through
# redirection. Some network environments, however, require that these
# settings are disabled so review and enable them as needed.
#
# Ignore ICMP broadcasts
net.ipv4.icmp_echo_ignore_broadcasts = 1
#
# Ignore bogus ICMP errors
net.ipv4.icmp_ignore_bogus_error_responses = 1
# 
# Do not accept ICMP redirects (prevent MITM attacks)
net.ipv4.conf.all.accept_redirects = 0
net.ipv6.conf.all.accept_redirects = 0
# _or_
# Accept ICMP redirects only for gateways listed in our default
# gateway list (enabled by default)
# net.ipv4.conf.all.secure_redirects = 1
#
# Do not send ICMP redirects (we are not a router)
net.ipv4.conf.all.send_redirects = 0
#
# Do not accept IP source route packets (we are not a router)
net.ipv4.conf.all.accept_source_route = 0
net.ipv6.conf.all.accept_source_route = 0
#
# Log Martian Packets
net.ipv4.conf.all.log_martians = 1
#
# The contents of /proc/pid/maps and smaps files are only visible to 
# readers that are allowed to ptrace() the process
sys.kernel.maps_protect = 1
# Always defragment packets
net.ipv4.ip_always_defrag = 1
kernel.shmmax = 68157440
kernel.shmall = 68157440

# Disables the magic-sysrq key
kernel.sysrq = 0
# Turn off redirects
net.ipv4.conf.default.send_redirects = 0

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-11-03 Thread Vincent Gerris
What is Triaged?
I do not understand if I am having this bug, I get this after every package 
manger action:
E: wine1.2: subprocess installed post-installation script returned error exit 
status 255
And:
E: wine1.2-dev: dependency problems - leaving unconfigured
E: wine1.2-dbg: dependency problems - leaving unconfigured

Maybe not the right place, but hope it helps.

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-11-03 Thread Vincent Gerris
Add to the previous: still have the error where this bug seems to be about:
Errors were encountered while processing:
 wine1.2
E: Sub-process /usr/bin/dpkg returned an error code (1)

Can anyone post a workaround until this is fixed?

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


Re: [Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-11-03 Thread subchee
If you have Symantec Antivirus installed on your Linux, try to remove
it and try to install WINE again.

2009/11/3 Vincent Gerris vger...@gmail.com:
 Add to the previous: still have the error where this bug seems to be about:
 Errors were encountered while processing:
  wine1.2
 E: Sub-process /usr/bin/dpkg returned an error code (1)

 Can anyone post a workaround until this is fixed?

 --
 Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: 
 start procps returns exit status 1
 https://bugs.launchpad.net/bugs/447197
 You received this bug notification because you are a direct subscriber
 of the bug.


-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-10-27 Thread Scott Ritchie
In Debian there's a similar issue: http://bugs.debian.org/cgi-
bin/bugreport.cgi?bug=552313

However the maintainer there says that his procps init script is
different and doesn't propegate sysctl's errors.  Is that an option?

** Bug watch added: Debian Bug tracker #552313
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=552313

** Changed in: wine1.2 (Ubuntu)
   Status: Fix Released = Triaged

** Changed in: wine (Ubuntu)
   Status: Fix Released = Triaged

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-10-26 Thread Mephisto
This bug was not fixed. Wine still gives an error (both 1.0.x and 1.1.x 
versions).
The real bug is not with procps or the wine package, but with sysctl. The error 
message occurs when there's keys in the sysctl config files that dont exist.
I'm not sure if my sysctl.conf is a modified version, old version or stock 
version, but for reference, it contained the following keys that systcl didnt 
like:
kernel.maps_protect = 1
sys.kernel.maps_protect = 1
net.ipv4.ip_always_defrag = 1
I commented these out and a service procps start now does not give an error 
anymore, and wine installs without any error.

The only proper fix for this is to interpret sysctl exit statuses better
in /etc/init/procps. I don't know what exactly the status code is, or
supposed to be, but it's probably different for real errors than for
unknown keys.

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-10-26 Thread Scott James Remnant
start procps is the right command

** Changed in: procps (Ubuntu)
   Status: Confirmed = Invalid

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-10-26 Thread Scott Ritchie
On second thought simply duplicating the logic of procps start is a better idea 
as a workaround, namely:
cat /etc/sysctl.d/*.conf /etc/sysctl.conf | sysctl -p -


When procps is fixed (either to support restart or start), there are a few 
other things that need to be updated as well:
/etc/sysctl.d/README  needs to point to the new method (probably just start 
procps) rather than suggesting invoke-rc.d
DEBHELPER needs to do the same thing
The Wine package needs to be converted back into using the new method rather 
than its workaround

** Summary changed:

- package wine 1.0.1-0ubuntu6 failed to install/upgrade: subprocess installed 
post-installation script returned error exit status 1
+ Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: 
start procps returns exit status 1

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-10-26 Thread Launchpad Bug Tracker
This bug was fixed in the package wine - 1.0.1-0ubuntu8

---
wine (1.0.1-0ubuntu8) karmic; urgency=low

  * debian/wine.postinst: invoke sysctl directly (LP: #447197)

 -- Scott Ritchie scottritc...@ubuntu.com   Mon, 26 Oct 2009 01:01:00
-0700

** Changed in: wine (Ubuntu)
   Status: In Progress = Fix Released

** Changed in: wine1.2 (Ubuntu)
   Status: In Progress = Fix Released

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 447197] Re: Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start procps returns exit status 1

2009-10-26 Thread Launchpad Bug Tracker
This bug was fixed in the package wine1.2 - 1.1.31-0ubuntu3

---
wine1.2 (1.1.31-0ubuntu3) karmic; urgency=low

  * debian/wine1.2.postinst: invoke sysctl directly (LP: #447197)

 -- Scott Ritchie scottritc...@ubuntu.com   Sun, 25 Oct 2009 22:48:06
-0700

-- 
Packages with custom /etc/sysctl.d/30-foo.conf files can fail to install: start 
procps returns exit status 1
https://bugs.launchpad.net/bugs/447197
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs