Activity log for bug #1157643

Date Who What changed Old value New value Message
2013-03-20 10:27:29 purity bug added bug
2013-03-20 10:27:55 purity information type Private Security Public Security
2013-03-22 20:21:44 Jamie Strandboge information type Public Security Public
2013-10-15 19:28:25 Launchpad Janitor procps (Ubuntu): status New Confirmed
2013-10-15 22:10:56 Chris bug added subscriber Chris
2013-10-15 23:06:46 Doug Morse bug added subscriber Doug Morse
2013-10-15 23:18:46 Doug Morse removed subscriber Doug Morse
2013-10-16 08:36:37 sokai bug added subscriber sokai
2013-10-16 08:47:11 Jorge Bastida bug added subscriber Jorge Bastida
2013-10-16 09:04:57 Mr. Anderson bug added subscriber Mr. Anderson
2013-10-16 10:05:12 Thomas Dreibholz bug added subscriber Thomas Dreibholz
2013-10-16 11:15:44 Andreas Gutlederer bug added subscriber Andreas Gutlederer
2013-10-16 13:48:28 Andreas Hasenack bug added subscriber Andreas Hasenack
2013-10-16 18:42:13 Petru Ghita bug added subscriber Petru Ghita
2013-10-16 19:07:19 Serge Hallyn attachment added Proposed fix https://bugs.launchpad.net/ubuntu/+source/procps/+bug/1157643/+attachment/3879602/+files/procps-enoent.debdiff
2013-10-16 19:29:24 Sidnei da Silva bug added subscriber Sidnei da Silva
2013-10-16 19:29:34 Sidnei da Silva bug added subscriber Guillermo Gonzalez
2013-10-16 19:42:20 Jason P. bug added subscriber Jason P.
2013-10-16 20:23:13 Ubuntu Foundations Team Bug Bot tags failed procps start failed patch procps start
2013-10-16 22:21:32 Brian Murray bug added subscriber Brian Murray
2013-10-17 04:33:48 Steve Langasek description root@xxxxx:~# lsb_release -rd Description: Ubuntu 12.04.2 LTS Release: 12.04 root@xxxxxxx:~# apt-cache policy procps procps: Installed: 1:3.2.8-11ubuntu6 Candidate: 1:3.2.8-11ubuntu6 Version table: *** 1:3.2.8-11ubuntu6 0 500 http://archive.ubuntu.com/ubuntu/ precise/main amd64 Packages 100 /var/lib/dpkg/status I have a VPS that i upgraded from Ubuntu 10.10 to 11.10 and then to 12.04.2 LTS. But something is wrong and now i can't upgrade procps. I get the following output, root@xxxxxx:~# apt-get upgrade Reading package lists... Done Building dependency tree Reading state information... Done 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1 not fully installed or removed. After this operation, 0 B of additional disk space will be used. Do you want to continue [Y/n]? Setting up procps (1:3.2.8-11ubuntu6) ... start: Job failed to start invoke-rc.d: initscript procps, action "start" failed. dpkg: error processing procps (--configure): subprocess installed post-installation script returned error exit status 1 Errors were encountered while processing: procps E: Sub-process /usr/bin/dpkg returned an error code (1) the /var/log/upstart/procps.log says, kernel.printk = 4 4 1 7 net.ipv6.conf.all.use_tempaddr = 2 net.ipv6.conf.default.use_tempaddr = 2 error: permission denied on key 'kernel.kptr_restrict' net.ipv4.conf.default.rp_filter = 1 net.ipv4.conf.all.rp_filter = 1 net.ipv4.tcp_syncookies = 1 vm.mmap_min_addr = 65536 And the output when i try to start procps is just the following, root@xxxxx:~# service procps start start: Job failed to start [SRU justification] In a container, the procps package fails to upgrade because sysctl will fail when it can't write to certain keys. Since the procps has just been SRUed, this means anyone running Ubuntu in a container (12.04 or later) will have upgrade failures because of the procps upstart job failing to start. [Test case] 1. Set up precise in an lxc container. 2. Apply updates from the -updates pocket. 3. Observe that the procps package fails to install. 4. Enable -proposed. 5. Install the procps package from -proposed. 6. Observe that the package upgrades successfully. [Regression potential] This patch changes the behavior of the sysctl program and causes permission errors to be non-fatal. Anything relying on the current behavior (e.g., when sysctl is run by a non-root user) will regress as a result of this change, but it's not obvious why anything would rely on this since sysctl is not meant to be invoked by non-root users. root@xxxxx:~# lsb_release -rd Description: Ubuntu 12.04.2 LTS Release: 12.04 root@xxxxxxx:~# apt-cache policy procps procps:   Installed: 1:3.2.8-11ubuntu6   Candidate: 1:3.2.8-11ubuntu6   Version table:  *** 1:3.2.8-11ubuntu6 0         500 http://archive.ubuntu.com/ubuntu/ precise/main amd64 Packages         100 /var/lib/dpkg/status I have a VPS that i upgraded from Ubuntu 10.10 to 11.10 and then to 12.04.2 LTS. But something is wrong and now i can't upgrade procps. I get the following output, root@xxxxxx:~# apt-get upgrade Reading package lists... Done Building dependency tree Reading state information... Done 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1 not fully installed or removed. After this operation, 0 B of additional disk space will be used. Do you want to continue [Y/n]? Setting up procps (1:3.2.8-11ubuntu6) ... start: Job failed to start invoke-rc.d: initscript procps, action "start" failed. dpkg: error processing procps (--configure):  subprocess installed post-installation script returned error exit status 1 Errors were encountered while processing:  procps E: Sub-process /usr/bin/dpkg returned an error code (1) the /var/log/upstart/procps.log says, kernel.printk = 4 4 1 7 net.ipv6.conf.all.use_tempaddr = 2 net.ipv6.conf.default.use_tempaddr = 2 error: permission denied on key 'kernel.kptr_restrict' net.ipv4.conf.default.rp_filter = 1 net.ipv4.conf.all.rp_filter = 1 net.ipv4.tcp_syncookies = 1 vm.mmap_min_addr = 65536 And the output when i try to start procps is just the following, root@xxxxx:~# service procps start start: Job failed to start
2013-10-17 04:36:12 Steve Langasek bug added subscriber Ubuntu Stable Release Updates Team
2013-10-17 04:42:33 Steve Langasek nominated for series Ubuntu Precise
2013-10-17 04:42:33 Steve Langasek bug task added procps (Ubuntu Precise)
2013-10-17 04:42:33 Steve Langasek nominated for series Ubuntu Quantal
2013-10-17 04:42:33 Steve Langasek bug task added procps (Ubuntu Quantal)
2013-10-17 04:42:33 Steve Langasek nominated for series Ubuntu T-series
2013-10-17 04:42:33 Steve Langasek bug task added procps (Ubuntu T-series)
2013-10-17 04:42:33 Steve Langasek nominated for series Ubuntu Raring
2013-10-17 04:42:33 Steve Langasek bug task added procps (Ubuntu Raring)
2013-10-17 04:42:33 Steve Langasek nominated for series Ubuntu Saucy
2013-10-17 04:42:33 Steve Langasek bug task added procps (Ubuntu Saucy)
2013-10-17 06:44:22 Launchpad Janitor procps (Ubuntu Precise): status New Confirmed
2013-10-17 06:44:22 Launchpad Janitor procps (Ubuntu Quantal): status New Confirmed
2013-10-17 06:44:22 Launchpad Janitor procps (Ubuntu Raring): status New Confirmed
2013-10-17 06:44:22 Launchpad Janitor procps (Ubuntu T-series): status New Confirmed
2013-10-17 06:49:55 Filip Dorosz bug added subscriber Filip D
2013-10-17 13:27:31 Viktor Szathmáry bug added subscriber Viktor Szathmary
2013-10-17 14:47:47 Stéphane Graber procps (Ubuntu Raring): status Confirmed Fix Committed
2013-10-17 14:47:53 Stéphane Graber bug added subscriber SRU Verification
2013-10-17 14:48:02 Stéphane Graber tags failed patch procps start failed patch procps start verification-needed
2013-10-17 14:48:52 Stéphane Graber procps (Ubuntu Precise): status Confirmed Fix Committed
2013-10-17 14:49:17 Stéphane Graber procps (Ubuntu Quantal): status Confirmed Fix Committed
2013-10-17 14:49:37 Stéphane Graber procps (Ubuntu Saucy): status Confirmed Fix Committed
2013-10-17 15:44:46 Steve Langasek procps (Ubuntu T-series): status Confirmed Fix Committed
2013-10-17 15:45:08 Steve Langasek tags failed patch procps start verification-needed failed patch procps start verification-done-raring verification-needed
2013-10-17 15:46:12 Steve Langasek description [SRU justification] In a container, the procps package fails to upgrade because sysctl will fail when it can't write to certain keys. Since the procps has just been SRUed, this means anyone running Ubuntu in a container (12.04 or later) will have upgrade failures because of the procps upstart job failing to start. [Test case] 1. Set up precise in an lxc container. 2. Apply updates from the -updates pocket. 3. Observe that the procps package fails to install. 4. Enable -proposed. 5. Install the procps package from -proposed. 6. Observe that the package upgrades successfully. [Regression potential] This patch changes the behavior of the sysctl program and causes permission errors to be non-fatal. Anything relying on the current behavior (e.g., when sysctl is run by a non-root user) will regress as a result of this change, but it's not obvious why anything would rely on this since sysctl is not meant to be invoked by non-root users. root@xxxxx:~# lsb_release -rd Description: Ubuntu 12.04.2 LTS Release: 12.04 root@xxxxxxx:~# apt-cache policy procps procps:   Installed: 1:3.2.8-11ubuntu6   Candidate: 1:3.2.8-11ubuntu6   Version table:  *** 1:3.2.8-11ubuntu6 0         500 http://archive.ubuntu.com/ubuntu/ precise/main amd64 Packages         100 /var/lib/dpkg/status I have a VPS that i upgraded from Ubuntu 10.10 to 11.10 and then to 12.04.2 LTS. But something is wrong and now i can't upgrade procps. I get the following output, root@xxxxxx:~# apt-get upgrade Reading package lists... Done Building dependency tree Reading state information... Done 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1 not fully installed or removed. After this operation, 0 B of additional disk space will be used. Do you want to continue [Y/n]? Setting up procps (1:3.2.8-11ubuntu6) ... start: Job failed to start invoke-rc.d: initscript procps, action "start" failed. dpkg: error processing procps (--configure):  subprocess installed post-installation script returned error exit status 1 Errors were encountered while processing:  procps E: Sub-process /usr/bin/dpkg returned an error code (1) the /var/log/upstart/procps.log says, kernel.printk = 4 4 1 7 net.ipv6.conf.all.use_tempaddr = 2 net.ipv6.conf.default.use_tempaddr = 2 error: permission denied on key 'kernel.kptr_restrict' net.ipv4.conf.default.rp_filter = 1 net.ipv4.conf.all.rp_filter = 1 net.ipv4.tcp_syncookies = 1 vm.mmap_min_addr = 65536 And the output when i try to start procps is just the following, root@xxxxx:~# service procps start start: Job failed to start [SRU justification] In a container, the procps package fails to upgrade because sysctl will fail when it can't write to certain keys. Since the procps has just been SRUed, this means anyone running Ubuntu in a container (12.04 or later) will have upgrade failures because of the procps upstart job failing to start. [Test case] 1. Set up precise in an lxc container. 2. Apply updates from the -updates pocket. 3. Observe that the procps package fails to install. 4. Enable -proposed. 5. Install the procps package from -proposed. 6. Observe that the package upgrades successfully. [Regression potential] This patch changes the behavior of the sysctl program and causes permission errors to be non-fatal. Anything relying on the current behavior (e.g., when sysctl is run by a non-root user) will regress as a result of this change, but it's not obvious why anything would rely on this since sysctl is not meant to be invoked by non-root users. It *also* means that sysctl settings that were previously not applied due to errors earlier in the sysctl config will now be applied, resulting in unexpected behavior on some systems due to configured settings now being applied. root@xxxxx:~# lsb_release -rd Description: Ubuntu 12.04.2 LTS Release: 12.04 root@xxxxxxx:~# apt-cache policy procps procps:   Installed: 1:3.2.8-11ubuntu6   Candidate: 1:3.2.8-11ubuntu6   Version table:  *** 1:3.2.8-11ubuntu6 0         500 http://archive.ubuntu.com/ubuntu/ precise/main amd64 Packages         100 /var/lib/dpkg/status I have a VPS that i upgraded from Ubuntu 10.10 to 11.10 and then to 12.04.2 LTS. But something is wrong and now i can't upgrade procps. I get the following output, root@xxxxxx:~# apt-get upgrade Reading package lists... Done Building dependency tree Reading state information... Done 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1 not fully installed or removed. After this operation, 0 B of additional disk space will be used. Do you want to continue [Y/n]? Setting up procps (1:3.2.8-11ubuntu6) ... start: Job failed to start invoke-rc.d: initscript procps, action "start" failed. dpkg: error processing procps (--configure):  subprocess installed post-installation script returned error exit status 1 Errors were encountered while processing:  procps E: Sub-process /usr/bin/dpkg returned an error code (1) the /var/log/upstart/procps.log says, kernel.printk = 4 4 1 7 net.ipv6.conf.all.use_tempaddr = 2 net.ipv6.conf.default.use_tempaddr = 2 error: permission denied on key 'kernel.kptr_restrict' net.ipv4.conf.default.rp_filter = 1 net.ipv4.conf.all.rp_filter = 1 net.ipv4.tcp_syncookies = 1 vm.mmap_min_addr = 65536 And the output when i try to start procps is just the following, root@xxxxx:~# service procps start start: Job failed to start
2013-10-17 15:56:58 Steve Langasek description [SRU justification] In a container, the procps package fails to upgrade because sysctl will fail when it can't write to certain keys. Since the procps has just been SRUed, this means anyone running Ubuntu in a container (12.04 or later) will have upgrade failures because of the procps upstart job failing to start. [Test case] 1. Set up precise in an lxc container. 2. Apply updates from the -updates pocket. 3. Observe that the procps package fails to install. 4. Enable -proposed. 5. Install the procps package from -proposed. 6. Observe that the package upgrades successfully. [Regression potential] This patch changes the behavior of the sysctl program and causes permission errors to be non-fatal. Anything relying on the current behavior (e.g., when sysctl is run by a non-root user) will regress as a result of this change, but it's not obvious why anything would rely on this since sysctl is not meant to be invoked by non-root users. It *also* means that sysctl settings that were previously not applied due to errors earlier in the sysctl config will now be applied, resulting in unexpected behavior on some systems due to configured settings now being applied. root@xxxxx:~# lsb_release -rd Description: Ubuntu 12.04.2 LTS Release: 12.04 root@xxxxxxx:~# apt-cache policy procps procps:   Installed: 1:3.2.8-11ubuntu6   Candidate: 1:3.2.8-11ubuntu6   Version table:  *** 1:3.2.8-11ubuntu6 0         500 http://archive.ubuntu.com/ubuntu/ precise/main amd64 Packages         100 /var/lib/dpkg/status I have a VPS that i upgraded from Ubuntu 10.10 to 11.10 and then to 12.04.2 LTS. But something is wrong and now i can't upgrade procps. I get the following output, root@xxxxxx:~# apt-get upgrade Reading package lists... Done Building dependency tree Reading state information... Done 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1 not fully installed or removed. After this operation, 0 B of additional disk space will be used. Do you want to continue [Y/n]? Setting up procps (1:3.2.8-11ubuntu6) ... start: Job failed to start invoke-rc.d: initscript procps, action "start" failed. dpkg: error processing procps (--configure):  subprocess installed post-installation script returned error exit status 1 Errors were encountered while processing:  procps E: Sub-process /usr/bin/dpkg returned an error code (1) the /var/log/upstart/procps.log says, kernel.printk = 4 4 1 7 net.ipv6.conf.all.use_tempaddr = 2 net.ipv6.conf.default.use_tempaddr = 2 error: permission denied on key 'kernel.kptr_restrict' net.ipv4.conf.default.rp_filter = 1 net.ipv4.conf.all.rp_filter = 1 net.ipv4.tcp_syncookies = 1 vm.mmap_min_addr = 65536 And the output when i try to start procps is just the following, root@xxxxx:~# service procps start start: Job failed to start [SRU justification] In a container, the procps package fails to upgrade because sysctl will fail when it can't write to certain keys. Since the procps has just been SRUed, this means anyone running Ubuntu in a container (12.04 or later) will have upgrade failures because of the procps upstart job failing to start. [Test case] 1. Set up precise in an lxc container. 2. Apply updates from the -updates pocket. 3. Observe that the procps package fails to install. 4. Enable -proposed. 5. Install the procps package from -proposed. 6. Observe that the package upgrades successfully. [Regression potential] This patch changes the behavior of the sysctl program and causes permission errors to be non-fatal. Anything relying on the current behavior (e.g., when sysctl is run by a non-root user) will regress as a result of this change, but it's not obvious why anything would rely on this since sysctl is not meant to be invoked by non-root users. root@xxxxx:~# lsb_release -rd Description: Ubuntu 12.04.2 LTS Release: 12.04 root@xxxxxxx:~# apt-cache policy procps procps:   Installed: 1:3.2.8-11ubuntu6   Candidate: 1:3.2.8-11ubuntu6   Version table:  *** 1:3.2.8-11ubuntu6 0         500 http://archive.ubuntu.com/ubuntu/ precise/main amd64 Packages         100 /var/lib/dpkg/status I have a VPS that i upgraded from Ubuntu 10.10 to 11.10 and then to 12.04.2 LTS. But something is wrong and now i can't upgrade procps. I get the following output, root@xxxxxx:~# apt-get upgrade Reading package lists... Done Building dependency tree Reading state information... Done 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 1 not fully installed or removed. After this operation, 0 B of additional disk space will be used. Do you want to continue [Y/n]? Setting up procps (1:3.2.8-11ubuntu6) ... start: Job failed to start invoke-rc.d: initscript procps, action "start" failed. dpkg: error processing procps (--configure):  subprocess installed post-installation script returned error exit status 1 Errors were encountered while processing:  procps E: Sub-process /usr/bin/dpkg returned an error code (1) the /var/log/upstart/procps.log says, kernel.printk = 4 4 1 7 net.ipv6.conf.all.use_tempaddr = 2 net.ipv6.conf.default.use_tempaddr = 2 error: permission denied on key 'kernel.kptr_restrict' net.ipv4.conf.default.rp_filter = 1 net.ipv4.conf.all.rp_filter = 1 net.ipv4.tcp_syncookies = 1 vm.mmap_min_addr = 65536 And the output when i try to start procps is just the following, root@xxxxx:~# service procps start start: Job failed to start
2013-10-17 16:50:03 Richard Stewart procps (Ubuntu Precise): assignee Richard Stewart (stwricha)
2013-10-17 17:03:27 Stéphane Graber procps (Ubuntu Precise): assignee Richard Stewart (stwricha)
2013-10-17 17:07:34 Stéphane Graber tags failed patch procps start verification-done-raring verification-needed failed patch procps start verification-done-precise verification-done-raring verification-needed
2013-10-17 17:35:32 Simon Déziel bug added subscriber Simon Déziel
2013-10-17 19:16:30 Stéphane Graber tags failed patch procps start verification-done-precise verification-done-raring verification-needed failed patch procps start verification-done-precise verification-done-quantal verification-done-raring verification-needed
2013-10-17 20:05:02 Stéphane Graber tags failed patch procps start verification-done-precise verification-done-quantal verification-done-raring verification-needed failed patch procps start verification-done-precise verification-done-quantal verification-done-raring verification-done-saucy verification-needed
2013-10-17 20:06:05 Launchpad Janitor procps (Ubuntu Precise): status Fix Committed Fix Released
2013-10-17 20:06:14 Launchpad Janitor procps (Ubuntu Quantal): status Fix Committed Fix Released
2013-10-17 20:06:23 Launchpad Janitor procps (Ubuntu Raring): status Fix Committed Fix Released
2013-10-17 20:06:29 Launchpad Janitor procps (Ubuntu Saucy): status Fix Committed Fix Released
2013-10-17 20:53:41 Brian Murray removed subscriber Brian Murray
2013-10-18 08:06:42 thripsi bug added subscriber thripsi
2013-10-18 08:06:50 thripsi removed subscriber thripsi
2013-10-18 20:00:53 Launchpad Janitor procps (Ubuntu Trusty): status Fix Committed Fix Released
2013-10-21 19:14:07 Launchpad Janitor branch linked lp:ubuntu/procps
2013-10-21 23:26:49 Launchpad Janitor branch linked lp:~ubuntu-branches/ubuntu/trusty/procps/trusty-proposed
2013-10-21 23:27:02 Launchpad Janitor branch linked lp:ubuntu/precise-proposed/procps
2013-10-21 23:27:04 Launchpad Janitor branch linked lp:ubuntu/precise-updates/procps
2013-10-21 23:27:07 Launchpad Janitor branch linked lp:ubuntu/quantal-proposed/procps
2013-10-21 23:27:10 Launchpad Janitor branch linked lp:ubuntu/raring-proposed/procps
2013-10-26 16:01:54 MM bug added subscriber MM
2013-10-30 18:40:29 Humberto Silva bug added subscriber Humberto Silva
2013-10-30 18:40:34 Humberto Silva removed subscriber Humberto Silva
2013-10-31 16:43:08 Viktor Szathmáry removed subscriber Viktor Szathmary
2013-11-06 06:28:52 Aaron Wolf bug added subscriber Aaron Wolf
2014-01-04 06:23:15 MM removed subscriber MM
2014-09-26 11:46:50 hurelhuyag bug added subscriber hurelhuyag
2014-11-03 20:44:47 Mathew Hodson tags failed patch procps start verification-done-precise verification-done-quantal verification-done-raring verification-done-saucy verification-needed patch verification-done-precise verification-done-quantal verification-done-raring verification-done-saucy
2014-11-04 21:08:29 Jason P. removed subscriber Jason P.