[Bug 1157643] Re: procps fail to start

Curtis Schroeder 1157643 at bugs.launchpad.net
Tue Nov 5 21:18:17 UTC 2013


With SpiderOak 5.0.4 installed and the nepomuk entry for
'fs.inotify.max_user_watches = 524288' commented out, the latest procps
update (1:3.2.8-11ubuntu6.3) installed without error on my Ubuntu 12.04
desktop and upstart successfully started.  I'll try uncommenting the
nepomuk entry now.

-- 
You received this bug notification because you are a member of Ubuntu
Foundations Bugs, which is subscribed to procps in Ubuntu.
https://bugs.launchpad.net/bugs/1157643

Title:
  procps fail to start

Status in “procps” package in Ubuntu:
  Fix Released
Status in “procps” source package in Precise:
  Fix Released
Status in “procps” source package in Quantal:
  Fix Released
Status in “procps” source package in Raring:
  Fix Released
Status in “procps” source package in Saucy:
  Fix Released
Status in “procps” source package in Trusty:
  Fix Released

Bug description:
  [SRU justification]
  In a container, the procps package fails to upgrade because sysctl will fail when it can't write to certain keys.  Since the procps has just been SRUed, this means anyone running Ubuntu in a container (12.04 or later) will have upgrade failures because of the procps upstart job failing to start.

  [Test case]
  1. Set up precise in an lxc container.
  2. Apply updates from the -updates pocket.
  3. Observe that the procps package fails to install.
  4. Enable -proposed.
  5. Install the procps package from -proposed.
  6. Observe that the package upgrades successfully.

  [Regression potential]
  This patch changes the behavior of the sysctl program and causes permission errors to be non-fatal.  Anything relying on the current behavior (e.g., when sysctl is run by a non-root user) will regress as a result of this change, but it's not obvious why anything would rely on this since sysctl is not meant to be invoked by non-root users.  
  root at xxxxx:~# lsb_release -rd
  Description:    Ubuntu 12.04.2 LTS
  Release:        12.04

  root at xxxxxxx:~# apt-cache policy procps
  procps:
    Installed: 1:3.2.8-11ubuntu6
    Candidate: 1:3.2.8-11ubuntu6
    Version table:
   *** 1:3.2.8-11ubuntu6 0
          500 http://archive.ubuntu.com/ubuntu/ precise/main amd64 Packages
          100 /var/lib/dpkg/status

  I have a VPS that i upgraded from Ubuntu 10.10 to 11.10 and then to 12.04.2 LTS.
  But something is wrong and now i can't upgrade procps. I get the following output,

  root at xxxxxx:~# apt-get  upgrade
  Reading package lists... Done
  Building dependency tree
  Reading state information... Done
  0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
  1 not fully installed or removed.
  After this operation, 0 B of additional disk space will be used.
  Do you want to continue [Y/n]?
  Setting up procps (1:3.2.8-11ubuntu6) ...
  start: Job failed to start
  invoke-rc.d: initscript procps, action "start" failed.
  dpkg: error processing procps (--configure):
   subprocess installed post-installation script returned error exit status 1
  Errors were encountered while processing:
   procps
  E: Sub-process /usr/bin/dpkg returned an error code (1)

  the /var/log/upstart/procps.log says,

  kernel.printk = 4 4 1 7
  net.ipv6.conf.all.use_tempaddr = 2
  net.ipv6.conf.default.use_tempaddr = 2
  error: permission denied on key 'kernel.kptr_restrict'
  net.ipv4.conf.default.rp_filter = 1
  net.ipv4.conf.all.rp_filter = 1
  net.ipv4.tcp_syncookies = 1
  vm.mmap_min_addr = 65536

  And the output when i try to start procps is just the following,

  root at xxxxx:~# service procps start
  start: Job failed to start

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/procps/+bug/1157643/+subscriptions



More information about the foundations-bugs mailing list