[Touch-packages] [Bug 1419554] Re: Can't upgrade procps in LXC 1.1

2015-02-10 Thread Launchpad Bug Tracker
This bug was fixed in the package procps - 1:3.3.9-1ubuntu5.2

---
procps (1:3.3.9-1ubuntu5.2) utopic; urgency=medium

  * ignore_erofs.patch: Same as ignore_eaccess but for the case where
part of /proc is read/only. (LP: #1419554)
 -- Stephane GraberTue, 10 Feb 2015 13:52:22 -0500

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to procps in Ubuntu.
https://bugs.launchpad.net/bugs/1419554

Title:
  Can't upgrade procps in LXC 1.1

Status in procps package in Ubuntu:
  Fix Released
Status in procps source package in Precise:
  Fix Released
Status in procps source package in Trusty:
  Fix Released
Status in procps source package in Utopic:
  Fix Released
Status in procps source package in Vivid:
  Fix Released

Bug description:
  == SRU ==
  Rationale:
   sysctl now fails with current LXC as files which shouldn't be written to in 
containers are read-only. A previous fix applied to the EACCESS case as 
returned by apparmor.

  Text case:
   start procps

  Regression potential:
   All EROFS write failures will now be ignored (an error is still logged) but 
I can't think of a case where that'd be a bad thing. 

  Original bug report:

  LXC 1.1 on vivid has started giving privileged containers a read-only
  /sys, which prevents Ubuntu's procps Upstart job from starting. This
  isn't normally too problematic, except that the weekend's procps SRU's
  postinst tries to start the job and causes the upgrade to fail.

  Disabling the procps postinst makes apt usable again.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/procps/+bug/1419554/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1419554] Re: Can't upgrade procps in LXC 1.1

2015-02-10 Thread Launchpad Bug Tracker
This bug was fixed in the package procps - 1:3.2.8-11ubuntu6.4

---
procps (1:3.2.8-11ubuntu6.4) precise; urgency=medium

  * ignore_erofs.patch: Same as ignore_eaccess but for the case where
part of /proc is read/only. (LP: #1419554)
 -- Stephane GraberTue, 10 Feb 2015 13:42:15 -0500

** Changed in: procps (Ubuntu Precise)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to procps in Ubuntu.
https://bugs.launchpad.net/bugs/1419554

Title:
  Can't upgrade procps in LXC 1.1

Status in procps package in Ubuntu:
  Fix Released
Status in procps source package in Precise:
  Fix Released
Status in procps source package in Trusty:
  Fix Released
Status in procps source package in Utopic:
  Fix Released
Status in procps source package in Vivid:
  Fix Released

Bug description:
  == SRU ==
  Rationale:
   sysctl now fails with current LXC as files which shouldn't be written to in 
containers are read-only. A previous fix applied to the EACCESS case as 
returned by apparmor.

  Text case:
   start procps

  Regression potential:
   All EROFS write failures will now be ignored (an error is still logged) but 
I can't think of a case where that'd be a bad thing. 

  Original bug report:

  LXC 1.1 on vivid has started giving privileged containers a read-only
  /sys, which prevents Ubuntu's procps Upstart job from starting. This
  isn't normally too problematic, except that the weekend's procps SRU's
  postinst tries to start the job and causes the upgrade to fail.

  Disabling the procps postinst makes apt usable again.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/procps/+bug/1419554/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1419554] Re: Can't upgrade procps in LXC 1.1

2015-02-10 Thread Launchpad Bug Tracker
This bug was fixed in the package procps - 1:3.3.9-1ubuntu2.2

---
procps (1:3.3.9-1ubuntu2.2) trusty; urgency=medium

  * ignore_erofs.patch: Same as ignore_eaccess but for the case where
part of /proc is read/only. (LP: #1419554)
 -- Stephane GraberTue, 10 Feb 2015 13:51:14 -0500

** Changed in: procps (Ubuntu Trusty)
   Status: Fix Committed => Fix Released

** Changed in: procps (Ubuntu Utopic)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to procps in Ubuntu.
https://bugs.launchpad.net/bugs/1419554

Title:
  Can't upgrade procps in LXC 1.1

Status in procps package in Ubuntu:
  Fix Released
Status in procps source package in Precise:
  Fix Released
Status in procps source package in Trusty:
  Fix Released
Status in procps source package in Utopic:
  Fix Released
Status in procps source package in Vivid:
  Fix Released

Bug description:
  == SRU ==
  Rationale:
   sysctl now fails with current LXC as files which shouldn't be written to in 
containers are read-only. A previous fix applied to the EACCESS case as 
returned by apparmor.

  Text case:
   start procps

  Regression potential:
   All EROFS write failures will now be ignored (an error is still logged) but 
I can't think of a case where that'd be a bad thing. 

  Original bug report:

  LXC 1.1 on vivid has started giving privileged containers a read-only
  /sys, which prevents Ubuntu's procps Upstart job from starting. This
  isn't normally too problematic, except that the weekend's procps SRU's
  postinst tries to start the job and causes the upgrade to fail.

  Disabling the procps postinst makes apt usable again.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/procps/+bug/1419554/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1419554] Re: Can't upgrade procps in LXC 1.1

2015-02-10 Thread Launchpad Bug Tracker
This bug was fixed in the package procps - 1:3.3.9-1ubuntu8

---
procps (1:3.3.9-1ubuntu8) vivid; urgency=medium

  * ignore_erofs.patch: Same as ignore_eaccess but for the case where
part of /proc is read/only. (LP: #1419554)
 -- Stephane GraberTue, 10 Feb 2015 13:53:27 -0500

** Changed in: procps (Ubuntu Vivid)
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to procps in Ubuntu.
https://bugs.launchpad.net/bugs/1419554

Title:
  Can't upgrade procps in LXC 1.1

Status in procps package in Ubuntu:
  Fix Released
Status in procps source package in Precise:
  Fix Committed
Status in procps source package in Trusty:
  Fix Committed
Status in procps source package in Utopic:
  Fix Committed
Status in procps source package in Vivid:
  Fix Released

Bug description:
  == SRU ==
  Rationale:
   sysctl now fails with current LXC as files which shouldn't be written to in 
containers are read-only. A previous fix applied to the EACCESS case as 
returned by apparmor.

  Text case:
   start procps

  Regression potential:
   All EROFS write failures will now be ignored (an error is still logged) but 
I can't think of a case where that'd be a bad thing. 

  Original bug report:

  LXC 1.1 on vivid has started giving privileged containers a read-only
  /sys, which prevents Ubuntu's procps Upstart job from starting. This
  isn't normally too problematic, except that the weekend's procps SRU's
  postinst tries to start the job and causes the upgrade to fail.

  Disabling the procps postinst makes apt usable again.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/procps/+bug/1419554/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1419554] Re: Can't upgrade procps in LXC 1.1

2015-02-10 Thread Stéphane Graber
root@utopic-procps:/root# cat /etc/sysctl.d/*.conf /etc/sysctl.conf | 
sysctl -e -p - || echo fail
sysctl: setting key "kernel.printk": Read-only file system
net.ipv6.conf.all.use_tempaddr = 2
net.ipv6.conf.default.use_tempaddr = 2
sysctl: setting key "kernel.kptr_restrict": Read-only file system
sysctl: setting key "fs.protected_hardlinks": Read-only file system
sysctl: setting key "fs.protected_symlinks": Read-only file system
sysctl: setting key "kernel.sysrq": Read-only file system
net.ipv4.conf.default.rp_filter = 1
net.ipv4.conf.all.rp_filter = 1
sysctl: setting key "kernel.yama.ptrace_scope": Read-only file system
sysctl: setting key "vm.mmap_min_addr": Read-only file system
fail

root@utopic-procps:/root# dpkg -i *.deb
(Reading database ... 14399 files and directories currently installed.)
Preparing to unpack libprocps3_3.3.9-1ubuntu5.2_amd64.deb ...
Unpacking libprocps3:amd64 (1:3.3.9-1ubuntu5.2) over (1:3.3.9-1ubuntu5.1) ...
Preparing to unpack procps_3.3.9-1ubuntu5.2_amd64.deb ...
procps stop/waiting
Unpacking procps (1:3.3.9-1ubuntu5.2) over (1:3.3.9-1ubuntu5.1) ...
Setting up libprocps3:amd64 (1:3.3.9-1ubuntu5.2) ...
Setting up procps (1:3.3.9-1ubuntu5.2) ...
update-rc.d: warning: start and stop actions are no longer supported; falling 
back to defaults
procps start/running
Processing triggers for ureadahead (0.100.0-16) ...
Processing triggers for libc-bin (2.19-10ubuntu2.2) ...

root@utopic-procps:/root# cat /etc/sysctl.d/*.conf /etc/sysctl.conf | 
sysctl -e -p - || echo fail
sysctl: setting key "kernel.printk": Read-only file system
net.ipv6.conf.all.use_tempaddr = 2
net.ipv6.conf.default.use_tempaddr = 2
sysctl: setting key "kernel.kptr_restrict": Read-only file system
sysctl: setting key "fs.protected_hardlinks": Read-only file system
sysctl: setting key "fs.protected_symlinks": Read-only file system
sysctl: setting key "kernel.sysrq": Read-only file system
net.ipv4.conf.default.rp_filter = 1
net.ipv4.conf.all.rp_filter = 1
sysctl: setting key "kernel.yama.ptrace_scope": Read-only file system
sysctl: setting key "vm.mmap_min_addr": Read-only file system
root@utopic-procps:/root# 

** Tags added: verification-done-utopic

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to procps in Ubuntu.
https://bugs.launchpad.net/bugs/1419554

Title:
  Can't upgrade procps in LXC 1.1

Status in procps package in Ubuntu:
  Fix Committed
Status in procps source package in Precise:
  Fix Committed
Status in procps source package in Trusty:
  Fix Committed
Status in procps source package in Utopic:
  Fix Committed
Status in procps source package in Vivid:
  Fix Committed

Bug description:
  == SRU ==
  Rationale:
   sysctl now fails with current LXC as files which shouldn't be written to in 
containers are read-only. A previous fix applied to the EACCESS case as 
returned by apparmor.

  Text case:
   start procps

  Regression potential:
   All EROFS write failures will now be ignored (an error is still logged) but 
I can't think of a case where that'd be a bad thing. 

  Original bug report:

  LXC 1.1 on vivid has started giving privileged containers a read-only
  /sys, which prevents Ubuntu's procps Upstart job from starting. This
  isn't normally too problematic, except that the weekend's procps SRU's
  postinst tries to start the job and causes the upgrade to fail.

  Disabling the procps postinst makes apt usable again.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/procps/+bug/1419554/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1419554] Re: Can't upgrade procps in LXC 1.1

2015-02-10 Thread Stéphane Graber
root@trusty-procps:/root# cat /etc/sysctl.d/*.conf /etc/sysctl.conf | sysctl -e 
-p - || echo fail
sysctl: setting key "kernel.printk": Read-only file system
net.ipv6.conf.all.use_tempaddr = 2
net.ipv6.conf.default.use_tempaddr = 2
sysctl: setting key "kernel.kptr_restrict": Read-only file system
sysctl: setting key "fs.protected_hardlinks": Read-only file system
sysctl: setting key "fs.protected_symlinks": Read-only file system
sysctl: setting key "kernel.sysrq": Read-only file system
net.ipv4.conf.default.rp_filter = 1
net.ipv4.conf.all.rp_filter = 1
sysctl: setting key "kernel.yama.ptrace_scope": Read-only file system
sysctl: setting key "vm.mmap_min_addr": Read-only file system
fail

root@trusty-procps:/root# dpkg -i *.deb
(Reading database ... 14883 files and directories currently installed.)
Preparing to unpack libprocps3_3.3.9-1ubuntu2.2_amd64.deb ...
Unpacking libprocps3:amd64 (1:3.3.9-1ubuntu2.2) over (1:3.3.9-1ubuntu2.1) ...
Preparing to unpack procps_3.3.9-1ubuntu2.2_amd64.deb ...
initctl: Unable to connect to Upstart: Failed to connect to socket 
/com/ubuntu/upstart-session/201105/30780: Connection refused
Unpacking procps (1:3.3.9-1ubuntu2.2) over (1:3.3.9-1ubuntu2.1) ...
Setting up libprocps3:amd64 (1:3.3.9-1ubuntu2.2) ...
Setting up procps (1:3.3.9-1ubuntu2.2) ...
initctl: Unable to connect to Upstart: Failed to connect to socket 
/com/ubuntu/upstart-session/201105/30780: Connection refused
 * Setting kernel variables ... 
   
sysctl: setting key "kernel.printk": Read-only file system
sysctl: setting key "kernel.kptr_restrict": Read-only file system
sysctl: setting key "fs.protected_hardlinks": Read-only file system
sysctl: setting key "fs.protected_symlinks": Read-only file system
sysctl: setting key "kernel.sysrq": Read-only file system
sysctl: setting key "kernel.yama.ptrace_scope": Read-only file system
sysctl: setting key "vm.mmap_min_addr": Read-only file system

[ OK ]
Processing triggers for ureadahead (0.100.0-16) ...
Processing triggers for libc-bin (2.19-0ubuntu6.5) ...

root@trusty-procps:/root# cat /etc/sysctl.d/*.conf /etc/sysctl.conf | sysctl -e 
-p - || echo fail
sysctl: setting key "kernel.printk": Read-only file system
net.ipv6.conf.all.use_tempaddr = 2
net.ipv6.conf.default.use_tempaddr = 2
sysctl: setting key "kernel.kptr_restrict": Read-only file system
sysctl: setting key "fs.protected_hardlinks": Read-only file system
sysctl: setting key "fs.protected_symlinks": Read-only file system
sysctl: setting key "kernel.sysrq": Read-only file system
net.ipv4.conf.default.rp_filter = 1
net.ipv4.conf.all.rp_filter = 1
sysctl: setting key "kernel.yama.ptrace_scope": Read-only file system
sysctl: setting key "vm.mmap_min_addr": Read-only file system
root@trusty-procps:/root# 

** Tags added: verification-done-trusty

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to procps in Ubuntu.
https://bugs.launchpad.net/bugs/1419554

Title:
  Can't upgrade procps in LXC 1.1

Status in procps package in Ubuntu:
  Fix Committed
Status in procps source package in Precise:
  Fix Committed
Status in procps source package in Trusty:
  Fix Committed
Status in procps source package in Utopic:
  Fix Committed
Status in procps source package in Vivid:
  Fix Committed

Bug description:
  == SRU ==
  Rationale:
   sysctl now fails with current LXC as files which shouldn't be written to in 
containers are read-only. A previous fix applied to the EACCESS case as 
returned by apparmor.

  Text case:
   start procps

  Regression potential:
   All EROFS write failures will now be ignored (an error is still logged) but 
I can't think of a case where that'd be a bad thing. 

  Original bug report:

  LXC 1.1 on vivid has started giving privileged containers a read-only
  /sys, which prevents Ubuntu's procps Upstart job from starting. This
  isn't normally too problematic, except that the weekend's procps SRU's
  postinst tries to start the job and causes the upgrade to fail.

  Disabling the procps postinst makes apt usable again.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/procps/+bug/1419554/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1419554] Re: Can't upgrade procps in LXC 1.1

2015-02-10 Thread Stéphane Graber
root@precise-procps:/root# cat /etc/sysctl.d/*.conf /etc/sysctl.conf | sysctl 
-e -p - || echo fail
error: "Read-only file system" setting key "kernel.printk"
net.ipv6.conf.all.use_tempaddr = 2
net.ipv6.conf.default.use_tempaddr = 2
error: "Read-only file system" setting key "kernel.kptr_restrict"
net.ipv4.conf.default.rp_filter = 1
net.ipv4.conf.all.rp_filter = 1
error: "Read-only file system" setting key "kernel.yama.ptrace_scope"
error: "Read-only file system" setting key "vm.mmap_min_addr"
fail

root@precise-procps:/root# ls
procps_3.2.8-11ubuntu6.4_amd64.deb
root@precise-procps:/root# dpkg -i procps_3.2.8-11ubuntu6.4_amd64.deb 
(Reading database ... 13317 files and directories currently installed.)
Preparing to replace procps 1:3.2.8-11ubuntu6.3 (using 
procps_3.2.8-11ubuntu6.4_amd64.deb) ...
Unpacking replacement procps ...
Setting up procps (1:3.2.8-11ubuntu6.4) ...
procps stop/waiting
Processing triggers for ureadahead ...
Processing triggers for libc-bin ...
ldconfig deferred processing now taking place

root@precise-procps:/root# cat /etc/sysctl.d/*.conf /etc/sysctl.conf | sysctl 
-e -p - || echo fail
error: "Read-only file system" setting key "kernel.printk"
net.ipv6.conf.all.use_tempaddr = 2
net.ipv6.conf.default.use_tempaddr = 2
error: "Read-only file system" setting key "kernel.kptr_restrict"
net.ipv4.conf.default.rp_filter = 1
net.ipv4.conf.all.rp_filter = 1
error: "Read-only file system" setting key "kernel.yama.ptrace_scope"
error: "Read-only file system" setting key "vm.mmap_min_addr"
root@precise-procps:/root# 

** Tags removed: verification-needed
** Tags added: verification-done-precise

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to procps in Ubuntu.
https://bugs.launchpad.net/bugs/1419554

Title:
  Can't upgrade procps in LXC 1.1

Status in procps package in Ubuntu:
  Fix Committed
Status in procps source package in Precise:
  Fix Committed
Status in procps source package in Trusty:
  Fix Committed
Status in procps source package in Utopic:
  Fix Committed
Status in procps source package in Vivid:
  Fix Committed

Bug description:
  == SRU ==
  Rationale:
   sysctl now fails with current LXC as files which shouldn't be written to in 
containers are read-only. A previous fix applied to the EACCESS case as 
returned by apparmor.

  Text case:
   start procps

  Regression potential:
   All EROFS write failures will now be ignored (an error is still logged) but 
I can't think of a case where that'd be a bad thing. 

  Original bug report:

  LXC 1.1 on vivid has started giving privileged containers a read-only
  /sys, which prevents Ubuntu's procps Upstart job from starting. This
  isn't normally too problematic, except that the weekend's procps SRU's
  postinst tries to start the job and causes the upgrade to fail.

  Disabling the procps postinst makes apt usable again.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/procps/+bug/1419554/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1419554] Re: Can't upgrade procps in LXC 1.1

2015-02-10 Thread Stéphane Graber
Change sent upstream:
https://gitorious.org/procps/procps/merge_requests/37

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to procps in Ubuntu.
https://bugs.launchpad.net/bugs/1419554

Title:
  Can't upgrade procps in LXC 1.1

Status in procps package in Ubuntu:
  Fix Committed
Status in procps source package in Precise:
  Fix Committed
Status in procps source package in Trusty:
  Fix Committed
Status in procps source package in Utopic:
  Fix Committed
Status in procps source package in Vivid:
  Fix Committed

Bug description:
  == SRU ==
  Rationale:
   sysctl now fails with current LXC as files which shouldn't be written to in 
containers are read-only. A previous fix applied to the EACCESS case as 
returned by apparmor.

  Text case:
   start procps

  Regression potential:
   All EROFS write failures will now be ignored (an error is still logged) but 
I can't think of a case where that'd be a bad thing. 

  Original bug report:

  LXC 1.1 on vivid has started giving privileged containers a read-only
  /sys, which prevents Ubuntu's procps Upstart job from starting. This
  isn't normally too problematic, except that the weekend's procps SRU's
  postinst tries to start the job and causes the upgrade to fail.

  Disabling the procps postinst makes apt usable again.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/procps/+bug/1419554/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1419554] Re: Can't upgrade procps in LXC 1.1

2015-02-10 Thread Launchpad Bug Tracker
** Branch linked: lp:ubuntu/trusty-proposed/procps

** Branch linked: lp:ubuntu/precise-proposed/procps

** Branch linked: lp:ubuntu/utopic-proposed/procps

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to procps in Ubuntu.
https://bugs.launchpad.net/bugs/1419554

Title:
  Can't upgrade procps in LXC 1.1

Status in procps package in Ubuntu:
  Fix Committed
Status in procps source package in Precise:
  Fix Committed
Status in procps source package in Trusty:
  Fix Committed
Status in procps source package in Utopic:
  Fix Committed
Status in procps source package in Vivid:
  Fix Committed

Bug description:
  == SRU ==
  Rationale:
   sysctl now fails with current LXC as files which shouldn't be written to in 
containers are read-only. A previous fix applied to the EACCESS case as 
returned by apparmor.

  Text case:
   start procps

  Regression potential:
   All EROFS write failures will now be ignored (an error is still logged) but 
I can't think of a case where that'd be a bad thing. 

  Original bug report:

  LXC 1.1 on vivid has started giving privileged containers a read-only
  /sys, which prevents Ubuntu's procps Upstart job from starting. This
  isn't normally too problematic, except that the weekend's procps SRU's
  postinst tries to start the job and causes the upgrade to fail.

  Disabling the procps postinst makes apt usable again.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/procps/+bug/1419554/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1419554] Re: Can't upgrade procps in LXC 1.1

2015-02-10 Thread Adam Conrad
Hello William, or anyone else affected,

Accepted procps into precise-proposed. The package will build now and be
available at
http://launchpad.net/ubuntu/+source/procps/1:3.2.8-11ubuntu6.4 in a few
hours, and then in the -proposed repository.

Please help us by testing this new package.  See
https://wiki.ubuntu.com/Testing/EnableProposed for documentation how to
enable and use -proposed.  Your feedback will aid us getting this update
out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug,
mentioning the version of the package you tested, and change the tag
from verification-needed to verification-done. If it does not fix the
bug for you, please add a comment stating that, and change the tag to
verification-failed.  In either case, details of your testing will help
us make a better decision.

Further information regarding the verification process can be found at
https://wiki.ubuntu.com/QATeam/PerformingSRUVerification .  Thank you in
advance!

** Changed in: procps (Ubuntu Precise)
   Status: In Progress => Fix Committed

** Tags added: verification-needed

** Changed in: procps (Ubuntu Trusty)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to procps in Ubuntu.
https://bugs.launchpad.net/bugs/1419554

Title:
  Can't upgrade procps in LXC 1.1

Status in procps package in Ubuntu:
  Fix Committed
Status in procps source package in Precise:
  Fix Committed
Status in procps source package in Trusty:
  Fix Committed
Status in procps source package in Utopic:
  Fix Committed
Status in procps source package in Vivid:
  Fix Committed

Bug description:
  == SRU ==
  Rationale:
   sysctl now fails with current LXC as files which shouldn't be written to in 
containers are read-only. A previous fix applied to the EACCESS case as 
returned by apparmor.

  Text case:
   start procps

  Regression potential:
   All EROFS write failures will now be ignored (an error is still logged) but 
I can't think of a case where that'd be a bad thing. 

  Original bug report:

  LXC 1.1 on vivid has started giving privileged containers a read-only
  /sys, which prevents Ubuntu's procps Upstart job from starting. This
  isn't normally too problematic, except that the weekend's procps SRU's
  postinst tries to start the job and causes the upgrade to fail.

  Disabling the procps postinst makes apt usable again.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/procps/+bug/1419554/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1419554] Re: Can't upgrade procps in LXC 1.1

2015-02-10 Thread Launchpad Bug Tracker
** Branch linked: lp:ubuntu/vivid-proposed/procps

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to procps in Ubuntu.
https://bugs.launchpad.net/bugs/1419554

Title:
  Can't upgrade procps in LXC 1.1

Status in procps package in Ubuntu:
  Fix Committed
Status in procps source package in Precise:
  In Progress
Status in procps source package in Trusty:
  In Progress
Status in procps source package in Utopic:
  In Progress
Status in procps source package in Vivid:
  Fix Committed

Bug description:
  == SRU ==
  Rationale:
   sysctl now fails with current LXC as files which shouldn't be written to in 
containers are read-only. A previous fix applied to the EACCESS case as 
returned by apparmor.

  Text case:
   start procps

  Regression potential:
   All EROFS write failures will now be ignored (an error is still logged) but 
I can't think of a case where that'd be a bad thing. 

  Original bug report:

  LXC 1.1 on vivid has started giving privileged containers a read-only
  /sys, which prevents Ubuntu's procps Upstart job from starting. This
  isn't normally too problematic, except that the weekend's procps SRU's
  postinst tries to start the job and causes the upgrade to fail.

  Disabling the procps postinst makes apt usable again.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/procps/+bug/1419554/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1419554] Re: Can't upgrade procps in LXC 1.1

2015-02-10 Thread Stéphane Graber
Uploaded the fix to all series (after testing the fix on vivid).

Note that the problem is mostly visible on series which don't have
procps-instance.conf as those that do will not fail on upgrade (but
sysctl itself still fails).

To test the fix, it's best to run:
cat /etc/sysctl.d/*.conf /etc/sysctl.conf | sysctl -e -p - && echo pass

** Changed in: procps (Ubuntu Precise)
 Assignee: (unassigned) => Stéphane Graber (stgraber)

** Changed in: procps (Ubuntu Utopic)
 Assignee: (unassigned) => Stéphane Graber (stgraber)

** Changed in: procps (Ubuntu Vivid)
 Assignee: (unassigned) => Stéphane Graber (stgraber)

** Changed in: procps (Ubuntu Trusty)
 Assignee: (unassigned) => Stéphane Graber (stgraber)

** Changed in: procps (Ubuntu Precise)
   Importance: Undecided => High

** Changed in: procps (Ubuntu Trusty)
   Status: New => In Progress

** Changed in: procps (Ubuntu Utopic)
   Status: New => In Progress

** Changed in: procps (Ubuntu Trusty)
   Importance: Undecided => High

** Changed in: procps (Ubuntu Utopic)
   Importance: Undecided => High

** Changed in: procps (Ubuntu Vivid)
   Importance: Undecided => High

** Changed in: procps (Ubuntu Precise)
   Status: New => In Progress

** Changed in: procps (Ubuntu Vivid)
   Status: Confirmed => Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to procps in Ubuntu.
https://bugs.launchpad.net/bugs/1419554

Title:
  Can't upgrade procps in LXC 1.1

Status in procps package in Ubuntu:
  Fix Committed
Status in procps source package in Precise:
  In Progress
Status in procps source package in Trusty:
  In Progress
Status in procps source package in Utopic:
  In Progress
Status in procps source package in Vivid:
  Fix Committed

Bug description:
  == SRU ==
  Rationale:
   sysctl now fails with current LXC as files which shouldn't be written to in 
containers are read-only. A previous fix applied to the EACCESS case as 
returned by apparmor.

  Text case:
   start procps

  Regression potential:
   All EROFS write failures will now be ignored (an error is still logged) but 
I can't think of a case where that'd be a bad thing. 

  Original bug report:

  LXC 1.1 on vivid has started giving privileged containers a read-only
  /sys, which prevents Ubuntu's procps Upstart job from starting. This
  isn't normally too problematic, except that the weekend's procps SRU's
  postinst tries to start the job and causes the upgrade to fail.

  Disabling the procps postinst makes apt usable again.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/procps/+bug/1419554/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1419554] Re: Can't upgrade procps in LXC 1.1

2015-02-10 Thread Stéphane Graber
Note that I have a copy of those SRUs already in
ppa:stgraber/experimental if that's useful to someone.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to procps in Ubuntu.
https://bugs.launchpad.net/bugs/1419554

Title:
  Can't upgrade procps in LXC 1.1

Status in procps package in Ubuntu:
  Fix Committed
Status in procps source package in Precise:
  In Progress
Status in procps source package in Trusty:
  In Progress
Status in procps source package in Utopic:
  In Progress
Status in procps source package in Vivid:
  Fix Committed

Bug description:
  == SRU ==
  Rationale:
   sysctl now fails with current LXC as files which shouldn't be written to in 
containers are read-only. A previous fix applied to the EACCESS case as 
returned by apparmor.

  Text case:
   start procps

  Regression potential:
   All EROFS write failures will now be ignored (an error is still logged) but 
I can't think of a case where that'd be a bad thing. 

  Original bug report:

  LXC 1.1 on vivid has started giving privileged containers a read-only
  /sys, which prevents Ubuntu's procps Upstart job from starting. This
  isn't normally too problematic, except that the weekend's procps SRU's
  postinst tries to start the job and causes the upgrade to fail.

  Disabling the procps postinst makes apt usable again.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/procps/+bug/1419554/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1419554] Re: Can't upgrade procps in LXC 1.1

2015-02-10 Thread Stéphane Graber
We have existing code in procps to ignore EACCES but not for EROFS, I'll
be pushing updates to all series to sort that out.

** Package changed: lxc (Ubuntu) => procps (Ubuntu)

** Also affects: procps (Ubuntu Trusty)
   Importance: Undecided
   Status: New

** Also affects: procps (Ubuntu Vivid)
   Importance: Undecided
   Status: Confirmed

** Also affects: procps (Ubuntu Precise)
   Importance: Undecided
   Status: New

** Also affects: procps (Ubuntu Utopic)
   Importance: Undecided
   Status: New

** Description changed:

+ == SRU ==
+ Rationale:
+  sysctl now fails with current LXC as files which shouldn't be written to in 
containers are read-only. A previous fix applied to the EACCESS case as 
returned by apparmor.
+ 
+ Text case:
+  start procps
+ 
+ Regression potential:
+  All EROFS write failures will now be ignored (an error is still logged) but 
I can't think of a case where that'd be a bad thing. 
+ 
+ Original bug report:
+ 
  LXC 1.1 on vivid has started giving privileged containers a read-only
  /sys, which prevents Ubuntu's procps Upstart job from starting. This
  isn't normally too problematic, except that the weekend's procps SRU's
  postinst tries to start the job and causes the upgrade to fail.
  
  Disabling the procps postinst makes apt usable again.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to procps in Ubuntu.
https://bugs.launchpad.net/bugs/1419554

Title:
  Can't upgrade procps in LXC 1.1

Status in procps package in Ubuntu:
  Confirmed
Status in procps source package in Precise:
  New
Status in procps source package in Trusty:
  New
Status in procps source package in Utopic:
  New
Status in procps source package in Vivid:
  Confirmed

Bug description:
  == SRU ==
  Rationale:
   sysctl now fails with current LXC as files which shouldn't be written to in 
containers are read-only. A previous fix applied to the EACCESS case as 
returned by apparmor.

  Text case:
   start procps

  Regression potential:
   All EROFS write failures will now be ignored (an error is still logged) but 
I can't think of a case where that'd be a bad thing. 

  Original bug report:

  LXC 1.1 on vivid has started giving privileged containers a read-only
  /sys, which prevents Ubuntu's procps Upstart job from starting. This
  isn't normally too problematic, except that the weekend's procps SRU's
  postinst tries to start the job and causes the upgrade to fail.

  Disabling the procps postinst makes apt usable again.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/procps/+bug/1419554/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1419554] Re: Can't upgrade procps in LXC 1.1

2015-02-10 Thread James Ascroft-Leigh
The following shell script seems to allow the installatoin to continue:

sudo dpkg-divert --add --rename --local --divert /sbin/sysctl.real /sbin/sysctl
cat << 'EOF' | sudo tee /sbin/sysctl
#!/bin/bash
/sbin/sysctl.real "$@"
echo "Warning: /sbin/sysctl exit code is being suppressed in this container"
exit 0
EOF
sudo chmod a+x /sbin/sysctl

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to lxc in Ubuntu.
https://bugs.launchpad.net/bugs/1419554

Title:
  Can't upgrade procps in LXC 1.1

Status in lxc package in Ubuntu:
  Confirmed

Bug description:
  LXC 1.1 on vivid has started giving privileged containers a read-only
  /sys, which prevents Ubuntu's procps Upstart job from starting. This
  isn't normally too problematic, except that the weekend's procps SRU's
  postinst tries to start the job and causes the upgrade to fail.

  Disabling the procps postinst makes apt usable again.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1419554/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1419554] Re: Can't upgrade procps in LXC 1.1

2015-02-10 Thread James Ascroft-Leigh
I'm getting exactly the same error scenario in a different environment.
I've had a setup working for months with:

  - Ubuntu Trusty LTS host
  - Ubuntu Trusty LTS guest
  - Libvirt from Trusty
  - LXC from Trusty (--connect lxc://)

I use debootstrap and chroot to prepare the base filesystem then I boot
using `virsh --connect lxc:// ...`. When I do `sudo apt-get dist-
upgrade` I get a non-zero exit code from procps failing to start as
above.  Jenkins is not happy :(

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to lxc in Ubuntu.
https://bugs.launchpad.net/bugs/1419554

Title:
  Can't upgrade procps in LXC 1.1

Status in lxc package in Ubuntu:
  Confirmed

Bug description:
  LXC 1.1 on vivid has started giving privileged containers a read-only
  /sys, which prevents Ubuntu's procps Upstart job from starting. This
  isn't normally too problematic, except that the weekend's procps SRU's
  postinst tries to start the job and causes the upgrade to fail.

  Disabling the procps postinst makes apt usable again.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1419554/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1419554] Re: Can't upgrade procps in LXC 1.1

2015-02-09 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: lxc (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to lxc in Ubuntu.
https://bugs.launchpad.net/bugs/1419554

Title:
  Can't upgrade procps in LXC 1.1

Status in lxc package in Ubuntu:
  Confirmed

Bug description:
  LXC 1.1 on vivid has started giving privileged containers a read-only
  /sys, which prevents Ubuntu's procps Upstart job from starting. This
  isn't normally too problematic, except that the weekend's procps SRU's
  postinst tries to start the job and causes the upgrade to fail.

  Disabling the procps postinst makes apt usable again.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1419554/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1419554] Re: Can't upgrade procps in LXC 1.1

2015-02-09 Thread Stéphane Graber
I have an upstream fix for /proc/sys/net/* which should be writable in
the container (tied to netns), the others still look to me as knobs that
shouldn't be writable in a container and so having the procps return
value be ignored in containers would seem like a reasonable fix to me.

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to lxc in Ubuntu.
https://bugs.launchpad.net/bugs/1419554

Title:
  Can't upgrade procps in LXC 1.1

Status in lxc package in Ubuntu:
  New

Bug description:
  LXC 1.1 on vivid has started giving privileged containers a read-only
  /sys, which prevents Ubuntu's procps Upstart job from starting. This
  isn't normally too problematic, except that the weekend's procps SRU's
  postinst tries to start the job and causes the upgrade to fail.

  Disabling the procps postinst makes apt usable again.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1419554/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1419554] Re: Can't upgrade procps in LXC 1.1

2015-02-08 Thread Adam Conrad
Perhaps procps should guard the postinst start with a container check?

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to lxc in Ubuntu.
https://bugs.launchpad.net/bugs/1419554

Title:
  Can't upgrade procps in LXC 1.1

Status in lxc package in Ubuntu:
  New

Bug description:
  LXC 1.1 on vivid has started giving privileged containers a read-only
  /sys, which prevents Ubuntu's procps Upstart job from starting. This
  isn't normally too problematic, except that the weekend's procps SRU's
  postinst tries to start the job and causes the upgrade to fail.

  Disabling the procps postinst makes apt usable again.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1419554/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp


[Touch-packages] [Bug 1419554] Re: Can't upgrade procps in LXC 1.1

2015-02-08 Thread William Grant
root@wgrant-local-machine-1:/# tail /var/log/upstart/procps.log 
sysctl: setting key "kernel.kptr_restrict": Read-only file system
sysctl: setting key "fs.protected_hardlinks": Read-only file system
sysctl: setting key "fs.protected_symlinks": Read-only file system
sysctl: setting key "kernel.sysrq": Read-only file system
sysctl: setting key "net.ipv4.conf.default.rp_filter": Read-only file system
sysctl: setting key "net.ipv4.conf.all.rp_filter": Read-only file system
sysctl: setting key "kernel.yama.ptrace_scope": Read-only file system
sysctl: setting key "vm.mmap_min_addr": Read-only file system
sysctl: setting key "net.ipv6.conf.all.use_tempaddr": Read-only file system
sysctl: setting key "net.ipv6.conf.default.use_tempaddr": Read-only file system

-- 
You received this bug notification because you are a member of Ubuntu
Touch seeded packages, which is subscribed to lxc in Ubuntu.
https://bugs.launchpad.net/bugs/1419554

Title:
  Can't upgrade procps in LXC 1.1

Status in lxc package in Ubuntu:
  New

Bug description:
  LXC 1.1 on vivid has started giving privileged containers a read-only
  /sys, which prevents Ubuntu's procps Upstart job from starting. This
  isn't normally too problematic, except that the weekend's procps SRU's
  postinst tries to start the job and causes the upgrade to fail.

  Disabling the procps postinst makes apt usable again.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1419554/+subscriptions

-- 
Mailing list: https://launchpad.net/~touch-packages
Post to : touch-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~touch-packages
More help   : https://help.launchpad.net/ListHelp