package aiccu 20070115-11 failed to install/upgrade:

Bug #587392 reported by Jeff Silverman
6
This bug affects 1 person
Affects Status Importance Assigned to Milestone
aiccu (Ubuntu)
Expired
Undecided
Unassigned

Bug Description

Binary package hint: aiccu

While attempting to upgrade from 9.10 to 10.4, the installer reported that my copy of aiccu.conf was different from the one the installer had. I asked to look at the differences between the files, and decided that I liked mine better. At that point, the aiccu installer hung. I couldn't close the window, and the installation was hung waiting for aiccu to complete.

1694 ? Sl 0:04 gksu --desktop /usr/share/applications/update-manager
 1731 ? Rsl 2:15 \_ /usr/bin/python /tmp/tmpQ55M5J/lucid
 2210 pts/2 Ss+ 0:01 \_ /usr/bin/python /tmp/tmpQ55M5J/lucid
 2205 pts/3 Ss+ 0:01 \_ /usr/bin/dpkg --force-overwrite --status-
25235 pts/3 S+ 0:00 \_ /usr/bin/perl -w /usr/share/debconf/f
25271 pts/3 Z+ 0:00 \_ [aiccu.postinst] <defunct>

The aiccu postinstaller was in a zombie state, so I killed the parent process.
jeffs@heavy:~$ sudo kill -2 25235

I expected the installer to use my aiccu configuration file, as it has my username and password in it, plus all of the configuration for the IPv6 tunnel.

ProblemType: Package
DistroRelease: Ubuntu 10.04
Package: aiccu 20070115-11
ProcVersionSignature: Ubuntu 2.6.31-21.59-generic
Uname: Linux 2.6.31-21-generic i686
Architecture: i386
Date: Sat May 29 18:36:48 2010
ErrorMessage:
 ErrorMessage: subprocess installed post-installation script killed by signal (Interrupt)
SourcePackage: aiccu
Title: package aiccu 20070115-11 failed to install/upgrade:

Revision history for this message
Jeff Silverman (jeffsilverm) wrote :
Revision history for this message
Jeff Silverman (jeffsilverm) wrote : Re: [Bug 587392] Re: package aiccu 20070115-11 failed to install/upgrade:

  # Under control from debconf, please use 'dpkg-reconfigure aiccu' to
reconfigure
username JSP10-SIXXS
password XXXXXXX
protocol tic
server tic.sixxs.net
tunnel_id T31669
# AICCU Configuration

# Login information (defaults: none)
#username <your nichandle/username>
#password <your password>

# Protocol and server to use for setting up the tunnel (defaults: none)
#protocol <tic|tsp|l2tp>
#server <server to use>

# Interface names to use (default: aiccu)
# ipv6_interface is the name of the interface that will be used as a
tunnel interface.
# On *BSD the ipv6_interface should be set to gifX (eg gif0) for
proto-41 tunnels
# or tunX (eg tun0) for AYIYA tunnels.
ipv6_interface sixxs

# The tunnel_id to use (default: none)
# (only required when there are multiple tunnels in the list)
#tunnel_id Txxxx

# Be verbose? (default: false)
verbose false

# Daemonize? (default: true)
# Set to false if you want to see any output
# When true output goes to syslog
#
# WARNING: never run AICCU from DaemonTools or a similar automated
# 'restart' tool/script. When AICCU does not start, it has a reason
# not to start which it gives on either the stdout or in the (sys)log
# file. The TIC server *will* automatically disable accounts which
# are detected to run in this mode.
#
daemonize true

# Automatic Login and Tunnel activation?
automatic true

# Require TLS?
# When set to true, if TLS is not supported on the server
# the TIC transaction will fail.
# When set to false, it will try a starttls, when that is
# not supported it will continue.
# In any case if AICCU is build with TLS support it will
# try to do a 'starttls' to the TIC server to see if that
# is supported.
requiretls false

# PID File
#pidfile /var/run/aiccu.pid

# Add a default route (default: true)
#defaultroute true

# Script to run after setting up the interfaces (default: none)
#setupscript /usr/local/etc/aiccu-subnets.sh

# Make heartbeats (default true)
# In general you don't want to turn this off
# Of course only applies to AYIYA and heartbeat tunnels not to static ones
#makebeats true

# Don't configure anything (default: false)
#noconfigure true

# Behind NAT (default: false)
# Notify the user that a NAT-kind network is detected
#behindnat true

# Local IPv4 Override (default: none)
# Overrides the IPv4 parameter received from TIC
# This allows one to configure a NAT into "DMZ" mode and then
# forwarding the proto-41 packets to an internal host.
#
# This is only needed for static proto-41 tunnels!
# AYIYA and heartbeat tunnels don't require this.
#local_ipv4_override

tags: added: dist-upgrade
Revision history for this message
Lars Düsing (lars.duesing) wrote :

Thank you for reporting this bug to Ubuntu. Jaunty Jackalope (9.04) reached EOL on October 23, 2010.
Please see this document for currently supported Ubuntu releases:
https://wiki.ubuntu.com/Releases

I've tried recreating this bug with Precise Pangolin (10.04) and was unable to, given the information you've provided. Please either a) upgrade and test or b) increase the verbosity of the steps to recreate it so we can try again.

Please feel free to report any other bugs you may find.

Changed in aiccu (Ubuntu):
status: New → Incomplete
Revision history for this message
Launchpad Janitor (janitor) wrote :

[Expired for aiccu (Ubuntu) because there has been no activity for 60 days.]

Changed in aiccu (Ubuntu):
status: Incomplete → Expired
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.