[Bug 1157643] Re: procps fail to start

2015-02-18 Thread Bogdan
After an apt-get update apt-get upgrade on my VPS (Ubuntu 12.04.5 LTS - 3.13.0-32-generic x86_64) I'm facing this: Reading package lists... Done Reading package lists... Done Building dependency tree Reading state information... Done 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.

[Bug 1157643] Re: procps fail to start

2014-11-03 Thread Mathew Hodson
** Tags removed: failed procps start verification-needed -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1157643 Title: procps fail to start To manage notifications about this bug go to:

[Bug 1157643] Re: procps fail to start

2014-01-03 Thread Sandra Pakin
Doug's #9 worked for me. I really appreciated it since I was just about ready to give up when my son found this work-around. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1157643 Title: procps fail

[Bug 1157643] Re: procps fail to start

2013-12-02 Thread Steven Howell
Thanks for the tip about Spideroak update through their apt download; that also worked for me (running 64b 12.04.3 LTS). -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1157643 Title: procps fail to

[Bug 1157643] Re: procps fail to start

2013-11-13 Thread abssorb
I can also confirm Upgrade to Spideroak 5.0.4 (via deb download) removed the problem. I was having update problems and dpkg would not configure procps samba apport-gtk Found that procps fails to start, and ran command manually cat /etc/sysctl.d/*.conf /etc/sysctl.conf | sysctl -e -p - Gave

[Bug 1157643] Re: procps fail to start

2013-11-05 Thread Curtis Schroeder
With SpiderOak 5.0.4 installed and the nepomuk entry for 'fs.inotify.max_user_watches = 524288' commented out, the latest procps update (1:3.2.8-11ubuntu6.3) installed without error on my Ubuntu 12.04 desktop and upstart successfully started. I'll try uncommenting the nepomuk entry now. -- You

[Bug 1157643] Re: procps fail to start

2013-11-03 Thread BroZ69
Hi, I had (before update) Ubuntu 12.04.2 LTS (GNU/Linux 3.2.0-41-generic x86_64). I did sudo apt-get update sudo apt-get dist-upgrade The system proposed some updates and one of them was also procps Get:32 http://nl.archive.ubuntu.com/ubuntu/ precise-updates/main procps amd64

[Bug 1157643] Re: procps fail to start

2013-11-03 Thread Steve Langasek
BroZ69, please file a new bug report for your issue and attach the contents of /var/log/upstart/procps.log to your report. You are likely experiencing a different bug than this one. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1157643] Re: procps fail to start

2013-10-31 Thread Jorge Bastida
Same than #74 - the bug is still there. sudo service procps start fails with (/var/log/upstart/procps.log): error: Invalid argument setting key vm.overcommit_memory error: Invalid argument setting key vm.overcommit_memory -- You received this bug notification because you are a member of Ubuntu

[Bug 1157643] Re: procps fail to start

2013-10-31 Thread Dave Illing
Upgrade to Spideroak 5.0.4 seems to have fixed it for me (running 12.04.3 LTS) -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1157643 Title: procps fail to start To manage notifications about this

[Bug 1157643] Re: procps fail to start

2013-10-30 Thread Thomas Dreibholz
Tested with Ubuntu 12.04.3 LTS, procps/precise-updates uptodate 1:3.2.8-11ubuntu6.2: In /etc/sysctl.d/10-network-security.conf: net.ipv4.conf.default.rp_filter=0 net.ipv4.conf.all.rp_filter=0 $ sudo service procps start start: Job failed to start After commenting out the lines in

[Bug 1157643] Re: procps fail to start

2013-10-28 Thread Bertrand Lecervoisier
Doug Mors's fix (Comment #9) worked for me too. So the problem seems partialy related to spideroak. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1157643 Title: procps fail to start To manage

[Bug 1157643] Re: procps fail to start

2013-10-26 Thread Jeffrey Brunken
Doud Morse's fix (Comment #9) worked for me. Solved at 2:47am. Gosh, I love computers! -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1157643 Title: procps fail to start To manage notifications

[Bug 1157643] Re: procps fail to start

2013-10-25 Thread Cao Minh Tu
I tried the 2nd work around from #67: I downloaded (procps libprocps0) [1:3.3.3-2ubuntu7] from http://packages.ubuntu.com/saucy/procps http://packages.ubuntu.com/saucy/libprocps0 and manually installed the updated version And now I am stuck: $ sudo apt-get -f install Reading package

Re: [Bug 1157643] Re: procps fail to start

2013-10-25 Thread Steve Langasek
On Sat, Oct 26, 2013 at 01:02:39AM -, Cao Minh Tu wrote: How can I get out of this? By installing the version of procps for your release, which is the one in precise-updates, not in saucy. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to

[Bug 1157643] Re: procps fail to start

2013-10-24 Thread Marco Scholl
#68 when you have do the work around from #59 you have rename the service file. you must revert the change. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1157643 Title: procps fail to start To

[Bug 1157643] Re: procps fail to start

2013-10-23 Thread William L. DeRieux IV
francois1: note that the workaround does not fix the problem of procps failing to start via upstart,etc It only allows the dpgk process to complete the install/upgrade process with out 'hoseing' the system. if you rename procps.conf.old back to procps.conf it will still fail. 2nd workaround:

[Bug 1157643] Re: procps fail to start

2013-10-23 Thread Giovanni Rossi
Thanks to #59 now the updgrade runs successfully, but on command sudo service procps status I get procps: unrecognized service. Other informations: sudo ls -l /etc/init.d/ | grep procps OUTPUT: lrwxrwxrwx 1 root root21 ott 17 16:50 procps - /lib/init/upstart-job sudo ls -l

[Bug 1157643] Re: procps fail to start

2013-10-22 Thread Francois1
#59 solve elegantly the problem ... just do : sudo mv /etc/init/procps.conf /etc/init/procps.conf.old (+ Aptitude upgrade) Thanks William ! -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1157643

[Bug 1157643] Re: procps fail to start

2013-10-21 Thread Giovanni Rossi
Thanks to https://bugs.launchpad.net/ubuntu/+source/procps/+bug/1157643/comments/11 like #16 and #17 now I don't get Broken Count 0 error and I'm able to manage my packages. But it is a temp. solution... -- You received this bug notification because you are a member of Ubuntu Bugs, which is

[Bug 1157643] Re: procps fail to start

2013-10-20 Thread Jan de Haan
Same as #62. #55 solved it for me too. Should we file a bug against iscsitarget=1.4.20.2-5ubuntu3.3 ? -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1157643 Title: procps fail to start To manage

[Bug 1157643] Re: procps fail to start

2013-10-20 Thread Curtis Schroeder
Latest upgrade attempt for 12.04 (no work-arounds) was not successful. Additional info: cat /etc/sysctl.d/*.conf /etc/sysctl.conf | sudo sysctl -p - kernel.printk = 4 4 1 7 net.ipv6.conf.all.use_tempaddr = 2 net.ipv6.conf.default.use_tempaddr = 2 kernel.kptr_restrict = 1

[Bug 1157643] Re: procps fail to start

2013-10-19 Thread William L. DeRieux IV
A work around: (on Ubuntu 12.04.3 LTS (Precise)) sudo mv /etc/init/procps.conf /etc/init/procps.conf.old procps 1:3.2.8-11ubuntu6.2 .. after renaming procps.conf the install finished without error I realize this was reported fixed in: 1:3.3.3-2ubuntu8 (saucy) But I don't want to upgrade

[Bug 1157643] Re: procps fail to start

2013-10-19 Thread Jason P.
I forgot to mention that I also have SpiderOak in my pc :) -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1157643 Title: procps fail to start To manage notifications about this bug go to:

[Bug 1157643] Re: procps fail to start

2013-10-19 Thread Jason P.
Comment #25 solve the problem for me and finally I could update procps to the fixed version (1:3.2.8-11ubuntu6.2) in Ubuntu 12.04.3 Are there any downsides with this solution versus the one explained in comment #9? -- You received this bug notification because you are a member of Ubuntu Bugs,

[Bug 1157643] Re: procps fail to start

2013-10-19 Thread Julian Urquijo
I have spideroak. #25 and #9 did not resolve it for me. root@jeeves:~# cat /etc/sysctl.d/*.conf /etc/sysctl.conf | sysctl -e -p - kernel.printk = 4 4 1 7 net.ipv6.conf.all.use_tempaddr = 2 net.ipv6.conf.default.use_tempaddr = 2 kernel.kptr_restrict = 1 net.ipv4.conf.default.rp_filter = 1

[Bug 1157643] Re: procps fail to start

2013-10-18 Thread sokai
Fixed for me with LXC and Ubuntu 12.04.3. – Thanks a lot! :) -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1157643 Title: procps fail to start To manage notifications about this bug go to:

[Bug 1157643] Re: procps fail to start

2013-10-18 Thread Launchpad Bug Tracker
This bug was fixed in the package procps - 1:3.3.3-2ubuntu8 --- procps (1:3.3.3-2ubuntu8) saucy; urgency=low * ignore_eaccess.patch: If we get eaccess when opening a sysctl file for writing, don't error out. Otherwise package upgrades can fail, especially in containers.

[Bug 1157643] Re: procps fail to start

2013-10-18 Thread AJ Patell
Doug Morse's comment #9 fixed it for me. I have SpiderOak. Running on 12.04 LTS Kubuntu. Thank you, Doug! -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1157643 Title: procps fail to start To

[Bug 1157643] Re: procps fail to start

2013-10-17 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users. ** Changed in: procps (Ubuntu Precise) Status: New = Confirmed -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1157643

[Bug 1157643] Re: procps fail to start

2013-10-17 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users. ** Changed in: procps (Ubuntu Quantal) Status: New = Confirmed -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1157643

[Bug 1157643] Re: procps fail to start

2013-10-17 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users. ** Changed in: procps (Ubuntu Raring) Status: New = Confirmed -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1157643

[Bug 1157643] Re: procps fail to start

2013-10-17 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users. ** Changed in: procps (Ubuntu T-series) Status: New = Confirmed -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1157643

[Bug 1157643] Re: procps fail to start

2013-10-17 Thread Filip D
This workaround worked for me. However iptables now seem to work quite strange. Valid config (it used to worked well in same containers) block outgoing connections but not incomming etc. This happen on updated 12.04.3 on OpenVZ. greetings. ~Filip -- You received this bug notification because

[Bug 1157643] Re: procps fail to start

2013-10-17 Thread TitusX
Hi there, I had the same problem. It was caused by some comments at the end of my custom sysctl file: E.g. in my (!) /etc/sysctl.d/10-custom- rules was a line net.ipv4.tcp_fin_timeout = 15 # default 60. After I removed the comment it worked. Maybe this lines never worked, but they didn't throw any

[Bug 1157643] Re: procps fail to start

2013-10-17 Thread Marco Scholl
i have the same problem with openvz too. reason is, that the task procps return code 255. i have now fix the upstart task. in the file /etc/init/procps.conf i muster append normal exit 0 TERM 255 to get the error code you can use: cat /etc/sysctl.d/*.conf /etc/sysctl.conf | sysctl -e -p -

[Bug 1157643] Re: procps fail to start

2013-10-17 Thread Stéphane Graber
Hello purity, or anyone else affected, Accepted procps into raring-proposed. The package will build now and be available at http://launchpad.net/ubuntu/+source/procps/1:3.3.3-2ubuntu5.2 in a few hours, and then in the -proposed repository. Please help us by testing this new package. See

[Bug 1157643] Re: procps fail to start

2013-10-17 Thread Marco Scholl
so i have test you new version. # dpkg -i procps_3.3.3-2ubuntu5.2_amd64.deb libprocps0_3.3.3-2ubuntu5.2_amd64.deb (Lese Datenbank ... 41544 Dateien und Verzeichnisse sind derzeit installiert.) Vorbereitung zum Ersetzen von procps 1:3.2.8-11ubuntu6 (durch procps_3.3.3-2ubuntu5.2_amd64.deb) ...

[Bug 1157643] Re: procps fail to start

2013-10-17 Thread Steve Langasek
** Changed in: procps (Ubuntu T-series) Status: Confirmed = Fix Committed ** Tags added: verification-done-raring ** Description changed: [SRU justification] In a container, the procps package fails to upgrade because sysctl will fail when it can't write to certain keys. Since the

[Bug 1157643] Re: procps fail to start

2013-10-17 Thread Steve Langasek
** Description changed: [SRU justification] In a container, the procps package fails to upgrade because sysctl will fail when it can't write to certain keys. Since the procps has just been SRUed, this means anyone running Ubuntu in a container (12.04 or later) will have upgrade failures

Re: [Bug 1157643] Re: procps fail to start

2013-10-17 Thread Steve Langasek
On Thu, Oct 17, 2013 at 06:47:47AM -, Filip D wrote: However iptables now seem to work quite strange. This is unrelated. We have double-checked the code, and the only change here is to the return value of sysctl; all of the configured sysctl options were being applied before the change, and

[Bug 1157643] Re: procps fail to start

2013-10-17 Thread Richard Stewart
** Changed in: procps (Ubuntu Precise) Assignee: (unassigned) = Richard Stewart (stwricha) -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1157643 Title: procps fail to start To manage

[Bug 1157643] Re: procps fail to start

2013-10-17 Thread Stéphane Graber
Confirmed on precise. ** Changed in: procps (Ubuntu Precise) Assignee: Richard Stewart (stwricha) = (unassigned) ** Tags added: verification-done-precise -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1157643] Re: procps fail to start

2013-10-17 Thread Stéphane Graber
** Tags added: verification-done-quantal -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1157643 Title: procps fail to start To manage notifications about this bug go to:

[Bug 1157643] Re: procps fail to start

2013-10-17 Thread Stéphane Graber
Tested on all affected releases, since this is a critical fix for a regression, I'll now ignore the SRU waiting period and release directly. ** Tags added: verification-done-saucy -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1157643] Re: procps fail to start

2013-10-17 Thread Launchpad Bug Tracker
This bug was fixed in the package procps - 1:3.3.3-2ubuntu5.2 --- procps (1:3.3.3-2ubuntu5.2) raring; urgency=low * ignore_eaccess.patch: If we get eaccess when opening a sysctl file for writing, don't error out. Otherwise package upgrades can fail, especially in

[Bug 1157643] Re: procps fail to start

2013-10-17 Thread Launchpad Bug Tracker
This bug was fixed in the package procps - 1:3.2.8-11ubuntu6.2 --- procps (1:3.2.8-11ubuntu6.2) precise; urgency=low * ignore_eaccess.patch: If we get eaccess when opening a sysctl file for writing, don't error out. Otherwise package upgrades can fail, especially in

[Bug 1157643] Re: procps fail to start

2013-10-17 Thread Launchpad Bug Tracker
This bug was fixed in the package procps - 1:3.3.3-2ubuntu3.2 --- procps (1:3.3.3-2ubuntu3.2) quantal; urgency=low * ignore_eaccess.patch: If we get eaccess when opening a sysctl file for writing, don't error out. Otherwise package upgrades can fail, especially in

[Bug 1157643] Re: procps fail to start

2013-10-17 Thread Launchpad Bug Tracker
This bug was fixed in the package procps - 1:3.3.3-2ubuntu8 --- procps (1:3.3.3-2ubuntu8) saucy; urgency=low * ignore_eaccess.patch: If we get eaccess when opening a sysctl file for writing, don't error out. Otherwise package upgrades can fail, especially in containers.

[Bug 1157643] Re: procps fail to start

2013-10-17 Thread Olafur Arason
I tested it on saucy Desktop with: sudo start procps and: sudo -s cat /etc/sysctl.d/*.conf /etc/sysctl.conf | sysctl -e -p - and both results of echo $? were 0 I then created a lxc container: sudo lxc-create -t ubuntu -n saucy -- -r saucy sudo lxc-start -n saucy and updated the packaged to

[Bug 1157643] Re: procps fail to start

2013-10-17 Thread apporc
In my cast, it's the same with Tudor Holton (tudor) , the error is : kernel.printk = 4 4 1 7 net.ipv6.conf.all.use_tempaddr = 2 net.ipv6.conf.default.use_tempaddr = 2 kernel.kptr_restrict = 1 net.ipv4.conf.default.rp_filter = 1 net.ipv4.conf.all.rp_filter = 1 net.ipv4.tcp_syncookies = 1

[Bug 1157643] Re: procps fail to start

2013-10-17 Thread apporc
I changed 'net.ipv4.tcp_mem=1048576' to 'net.ipv4.tcp_mem=104857687380 6291456', then it's ok. Seems net.ipv4.tcp_mem needs three value separated by spaces, not one value. I took the three value '104857687380 6291456' from /proc/sys/net/ipv4/tcp_rmem. 30-iscsitarget.conf

[Bug 1157643] Re: procps fail to start

2013-10-16 Thread khuenping
Doug's fixed mine too: https://bugs.launchpad.net/ubuntu/+source/procps/+bug/1157643/comments/11 -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1157643 Title: procps fail to start To manage

[Bug 1157643] Re: procps fail to start

2013-10-16 Thread sokai
I have the same symptoms like Jian reported in #14 and #15. – I fixed it (temp.) by commenting out the three lines in the three files (#15). -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1157643

[Bug 1157643] Re: procps fail to start

2013-10-16 Thread Jorge Bastida
Same problem here. Found this error while doing a regular upgrade. ... Setting up procps (1:3.2.8-11ubuntu6.1) ... start: Job failed to start invoke-rc.d: initscript procps, action start failed. dpkg: error processing procps (--configure): subprocess installed post-installation script returned

[Bug 1157643] Re: procps fail to start

2013-10-16 Thread Thomas Dreibholz
Same problem on my servers, after a regular update this morning. $ lsb_release -rd Description:Ubuntu 12.04.3 LTS Release:12.04 In my case, the errors logged in /var/log/upstart/procps.log are: error: Invalid argument setting key net.ipv4.conf.default.rp_filter error: Invalid

[Bug 1157643] Re: procps fail to start

2013-10-16 Thread Thomas Dreibholz
The problem is the key (in my case: net.ipv4.conf.default.rp_filter or net.ipv4.conf.all.rp_filter). It does not matter whether it is set to 0 or 1, the problem is the definition (in my case: /etc/sysctl.d/10 -network-security.conf). If the key is set, the start of the procps service fails. It

[Bug 1157643] Re: procps fail to start

2013-10-16 Thread Andreas Gutlederer
In my case /var/log/upstart/procps.log says: error: Invalid argument setting key kernel.shmmax kernel.shmmax is defined in /etc/sysctl.d/30-postgresql-shm.conf but it's commented out: #kernel.shmmax = ... #kernel.shmall = ... I tried to rename kernel.shmmax to k_ernel.shmmax in case it doesn't

[Bug 1157643] Re: procps fail to start

2013-10-16 Thread Daniele Viganò
Same problem on LXC containers. And https://bugs.launchpad.net/ubuntu/+source/procps/+bug/1157643/comments/11 doesn't fix the issue for me. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1157643

[Bug 1157643] Re: procps fail to start

2013-10-16 Thread Jan de Haan
The same as #12, tcp_mem, after upgrading to 6.1. Disabled it in /etc/sysctl.d/30iscsitarget, it's rebooting now with a _large_ filesystem that's being fsck-ed :-( Old physical box, no virtual funny things, plain 12.04 precise. -- You received this bug notification because you are a member of

[Bug 1157643] Re: procps fail to start

2013-10-16 Thread santo
Instead of setting the max_user_watches in a separate file in /etc/sysctl.d, as spideroak seems to be doing, you can define it in /etc/sysctl.conf. If you define it this way, it won't cause any errors with procps and in addition it makes life easier if you have multiple realtime sync/backup

[Bug 1157643] Re: procps fail to start

2013-10-16 Thread Andreas Gutlederer
In addition to my other comment (#22): I forgot to check /etc/sysctl.conf for kernel.shmmax. The value was defined in there, I commented it out and the update went through afterwards. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1157643] Re: procps fail to start

2013-10-16 Thread David Agudo
This was helpful for me: https://bugs.launchpad.net/ubuntu/+source/procps/+bug/1157643/comments/9 root@desktop:/etc/sysctl.d# cat /etc/sysctl.d/*.conf /etc/sysctl.conf | sysctl -e -p - kernel.printk = 4 4 1 7 net.ipv6.conf.all.use_tempaddr = 2 net.ipv6.conf.default.use_tempaddr = 2

[Bug 1157643] Re: procps fail to start

2013-10-16 Thread Dave Chiluk
This appears to be a regression introduced by the recent fix to bug 1150413 being promoted yesterday. To revert procps please run $ sudo apt-get install procps=1:3.2.8-11ubuntu6 We will be opening a new bug shortly to deal with this regression. -- You received this bug notification because you

Re: [Bug 1157643] Re: procps fail to start

2013-10-16 Thread Steve Langasek
On Wed, Oct 16, 2013 at 04:46:55PM -, Dave Chiluk wrote: This appears to be a regression introduced by the recent fix to bug 1150413 being promoted yesterday. It's not a regression; users affected by this bug have a misconfigured sysctl setup, which is non-fatal at boot but at package

[Bug 1157643] Re: procps fail to start

2013-10-16 Thread Sidnei da Silva
So if I understand the whole context, procps start has always been broken in lxc (and maybe openvz too?) because the apparmor profile restricts writes to the kernel namespace. When called from upstart the failure to start is ignored. dpkg is not as forgiving, so trying to upgrade the package blows

[Bug 1157643] Re: procps fail to start

2013-10-16 Thread Serge Hallyn
With this patch, root@c-saucy-0:~# sysctl -e kernel.yama.ptrace_scope=1 sysctl: permission denied on key 'kernel.yama.ptrace_scope' root@c-saucy-0:~# echo $? 0 Without it, error code is 1. ** Patch added: Proposed fix

[Bug 1157643] Re: procps fail to start

2013-10-16 Thread Petru Ghita
So editing /var/lib/dpkg/info/procps.postinst inside the container and putting an exit 0 on top of the file would be a safe workaround? -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1157643

[Bug 1157643] Re: procps fail to start

2013-10-16 Thread Ubuntu Foundations Team Bug Bot
** Tags added: patch -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1157643 Title: procps fail to start To manage notifications about this bug go to:

[Bug 1157643] Re: procps fail to start

2013-10-16 Thread Olafur Arason
This bug causes juju to fail at installing on a local lxc host. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1157643 Title: procps fail to start To manage notifications about this bug go to:

[Bug 1157643] Re: procps fail to start

2013-10-16 Thread Steve Langasek
** Description changed: + [SRU justification] + In a container, the procps package fails to upgrade because sysctl will fail when it can't write to certain keys. Since the procps has just been SRUed, this means anyone running Ubuntu in a container (12.04 or later) will have upgrade failures

[Bug 1157643] Re: procps fail to start

2013-10-16 Thread Steve Langasek
** Also affects: procps (Ubuntu Precise) Importance: Undecided Status: New ** Also affects: procps (Ubuntu Quantal) Importance: Undecided Status: New ** Also affects: procps (Ubuntu T-series) Importance: Undecided Status: New ** Also affects: procps (Ubuntu Raring)

[Bug 1157643] Re: procps fail to start

2013-10-15 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users. ** Changed in: procps (Ubuntu) Status: New = Confirmed -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1157643 Title:

[Bug 1157643] Re: procps fail to start

2013-10-15 Thread David Jones
This bug needs to get fixed. I just installed Ubuntu 12.04 LTS (on a VPS) and noticed various package installs are failing (apt-get -V install ...) The error is connected with this procps bug. (1) procps fails to start: # service start procps start: Job failed to start (2) if I manually try

[Bug 1157643] Re: procps fail to start

2013-10-15 Thread Danny Lawson
I just ran into the same issue. A simple workaround is to delete the file /etc/sysctl.d/10-kernel-hardening.conf This has the rule: kernel.kptr_restrict = 1 which you can't do from an OpenVZ container. -- You received this bug notification because you are a member of Ubuntu Bugs, which is

[Bug 1157643] Re: procps fail to start

2013-10-15 Thread Chris
Thanks a lot Danny! You saved my work! Why is it that way? The error came up today for me. Yesterday was all finesame server, same call... -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1157643

[Bug 1157643] Re: procps fail to start

2013-10-15 Thread Doug Morse
I wonder what's going on these days with Ubuntu. Almost every update to 12.04 LTS seems to break something and cost me up to an hour each time. And yet again here... :( More importantly: Danny Lawson's fix DID NOT work for me (post #5 here), that is, removing the 10-kernel-hardening.config.

[Bug 1157643] Re: procps fail to start

2013-10-15 Thread Doug Morse
OK, I'm getting this: error: Invalid argument setting key fs.inotify.max_user_watches in /var/log/upstart/procps.log So, now I just need to figure out where this max_user_watches is being set. It doesn't appear to be in any of the /etc/sysctl.d/* files. -- You received this bug notification

[Bug 1157643] Re: procps fail to start

2013-10-15 Thread Doug Morse
OK, I spoke to soon. Aparantly I grep'd for: user_max instead of max_user, which DOES match: /etc/sysctl.d/30-spideroak.conf I commented out the one line in this file (i.e. add a leading hash mark '#'), and now procps starts. So, IF YOU USE SPIDEROAK, THIS MIGHT BE THE PROBLEM. Hope this

[Bug 1157643] Re: procps fail to start

2013-10-15 Thread David Jones
Where is it decided who has permission to modify kernel.kptr_restrict ?? I encountered the error when running as root, so I am puzzled. I also have a separate server running the identical version of 12.04 LTS (12.04.3) and it does not run into this error. The problematic server was installed

[Bug 1157643] Re: procps fail to start

2013-10-15 Thread David Jones
I am wondering if someone recently changed the behaviour of Ubuntu 12.04 (in 12.04.3) so that kernel.kptr_restrict is always 1 and cannot be changed. Notice: # ls -l /prov/sys/kernel/kptr_restrict -rw-r--r-- 1 root root 0 Oct 15 15:18 /proc/sys/kernel/kptr_restrict # cat

[Bug 1157643] Re: procps fail to start

2013-10-15 Thread Tudor Holton
Yes, in my case it was /etc/sysctl.d/30-iscsitarget.conf that was causing the problem. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1157643 Title: procps fail to start To manage notifications

[Bug 1157643] Re: procps fail to start

2013-10-15 Thread Tudor Holton
Danny Lawson's fix didn't work for me either. :-( And I have a slightly different result for that command: # cat /etc/sysctl.d/*.conf /etc/sysctl.conf | sudo sysctl -p - kernel.printk = 4 4 1 7 net.ipv6.conf.all.use_tempaddr = 2 net.ipv6.conf.default.use_tempaddr = 2

[Bug 1157643] Re: procps fail to start

2013-10-15 Thread Jian Wen
procps was updated to procps:amd64 (3.2.8-11ubuntu6, 3.2.8-11ubuntu6.1) in my environment today. Some keys doesn't work in a linux container (Ubuntu 12.04.3 LTS). They work in my host which is also Ubuntu 12.04.3 LTS. root@jian-local-machine-1:/home/ubuntu# cat /etc/sysctl.d/*.conf

[Bug 1157643] Re: procps fail to start

2013-10-15 Thread Jian Wen
Following are the permission denied keys and their files. root@jian-local-machine-1:/etc/sysctl.d# grep printk -r * 10-console-messages.conf:kernel.printk = 4 4 1 7 root@jian-local-machine-1:/etc/sysctl.d# grep kptr -r * 10-kernel-hardening.conf:kernel.kptr_restrict = 1

[Bug 1157643] Re: procps fail to start

2013-10-15 Thread Aaron Wolf
Doug, your Spider Oak file fix https://bugs.launchpad.net/ubuntu/+source/procps/+bug/1157643/comments/11 worked for me! I returned it to normal after getting the install to work. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1157643] Re: procps fail to start

2013-05-16 Thread purity
Is there happening anything with this? I got the following errors now when I am trying to upgrade some packages. invoke-rc.d: initscript procps, action start failed. dpkg: error processing procps (--configure): subprocess installed post-installation script returned error exit status 1 No apport

[Bug 1157643] Re: procps fail to start

2013-03-22 Thread Jamie Strandboge
Thanks for taking the time to report this bug and helping to make Ubuntu better. We appreciate the difficulties you are facing, but this appears to be a regular (non-security) bug. I have unmarked it as a security issue since this bug does not show evidence of allowing attackers to cross