[Bug 236558] Re: sysctl: permission denied

2010-06-28 Thread AceLan Kao
dino99,

Anyway, thanks for the bug report. 
And BTW, the sysctl is contained in the package procps, if the permission error 
message really bother you, you can file another bug and choose the related 
package procps.

** Changed in: linux (Ubuntu)
   Status: Triaged = Invalid

-- 
sysctl: permission denied
https://bugs.launchpad.net/bugs/236558
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 236558] Re: sysctl: permission denied

2010-06-25 Thread AceLan Kao
dino99,

I think it does not a kernel bug or an issue. It just doesn't have the read 
permission for sysctl to read the data from it.
As you can see in the /proc/sys directory, not all the files are readable, 
some of them are only have write permission. That means you can't read any data 
from it and inside kernel source, it doesn't implement the read function for 
the file.

% ls -l /proc/sys/kernel/cad_pid /proc/sys/fs/binfmt_misc/register 
/proc/sys/net/ipv4/route/flush /proc/sys/net/ipv6/route/flush
--w--- 1 root root 0 2010-06-22 09:35 /proc/sys/fs/binfmt_misc/register
-rw--- 1 root root 0 2010-06-25 14:11 /proc/sys/kernel/cad_pid
--w--- 1 root root 0 2010-06-25 14:12 /proc/sys/net/ipv4/route/flush
--w--- 1 root root 0 2010-06-25 14:12 /proc/sys/net/ipv6/route/flush

So, I'm going to close this bug if you can accept my explanation.

-- 
sysctl: permission denied
https://bugs.launchpad.net/bugs/236558
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs



[Bug 236558] Re: sysctl: permission denied

2010-06-25 Thread dino99
Thanks for your explanations Acelan

i've not the required knowledge to decide if these settings are the
normal ones or not, if i need to do something else. So its up to you to
analyse it.

-- 
sysctl: permission denied
https://bugs.launchpad.net/bugs/236558
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 236558] Re: sysctl: permission denied

2010-06-22 Thread Jeremy Foshee
** Changed in: linux (Ubuntu)
   Status: Confirmed = Triaged

** Tags added: kernel-core kernel-needs-review

-- 
sysctl: permission denied
https://bugs.launchpad.net/bugs/236558
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 236558] Re: sysctl: permission denied

2010-06-19 Thread dino99
Maverick with kernel 2.6.35-4-generic-pae

o...@dub:~$ sysctl -a | grep show_me_nothing
error: permission denied on key 'kernel.cad_pid'
error: permission denied on key 'fs.binfmt_misc.register'
error: permission denied on key 'net.ipv4.route.flush'
error: permission denied on key 'net.ipv6.route.flush'

-- 
sysctl: permission denied
https://bugs.launchpad.net/bugs/236558
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 236558] Re: sysctl: permission denied

2010-04-04 Thread dino99
Lucid updated output:

o...@dub:~$ sysctl -a | grep show_me_nothing
error: permission denied on key 'kernel.cad_pid'
error: permission denied on key 'fs.binfmt_misc.register'
error: permission denied on key 'net.ipv4.route.flush'
error: permission denied on key 'net.ipv6.route.flush'

-- 
sysctl: permission denied
https://bugs.launchpad.net/bugs/236558
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 236558] Re: sysctl: permission denied

2010-02-27 Thread dino99
apport information

** Description changed:

  hi,
  i'm using Hardy 2.6.24-17-generic (up to date) and i try to get better tcp 
speed (compare to winxp: i usually get about 5mb/s but only 1.5 with Hardy, on 
a 30mb cable connexion). So sysctl show me some warwing:
  
  o...@ubuntu:~$ sysctl -a | fgrep tcp
  error: permission denied on key 'kernel.sched_nr_migrate'
  error: permission denied on key 'kernel.cap-bound'
  error: permission denied on key 'kernel.cad_pid'
  error: permission denied on key 'net.ipv4.route.flush'
  error: permission denied on key 'net.ipv6.route.flush'
  net.ipv4.tcp_timestamps = 0
  net.ipv4.tcp_window_scaling = 0
  net.ipv4.tcp_sack = 0
  net.ipv4.tcp_retrans_collapse = 1
  net.ipv4.tcp_syn_retries = 6
  net.ipv4.tcp_synack_retries = 3
  net.ipv4.tcp_max_orphans = 32768
  net.ipv4.tcp_max_tw_buckets = 18
  net.ipv4.tcp_keepalive_time = 1800
  net.ipv4.tcp_keepalive_probes = 9
  net.ipv4.tcp_keepalive_intvl = 75
  net.ipv4.tcp_retries1 = 3
  net.ipv4.tcp_retries2 = 15
  net.ipv4.tcp_fin_timeout = 30
  net.ipv4.tcp_syncookies = 1
  net.ipv4.tcp_tw_recycle = 0
  net.ipv4.tcp_abort_on_overflow = 0
  net.ipv4.tcp_stdurg = 0
  net.ipv4.tcp_rfc1337 = 0
  net.ipv4.tcp_max_syn_backlog = 64
  net.ipv4.tcp_orphan_retries = 0
  net.ipv4.tcp_fack = 1
  net.ipv4.tcp_reordering = 5
  net.ipv4.tcp_ecn = 0
  net.ipv4.tcp_dsack = 1
  net.ipv4.tcp_mem = 390144 520192  780288
  net.ipv4.tcp_wmem = 4096  65536   16777216
  net.ipv4.tcp_rmem = 4096  87380   16777216
  net.ipv4.tcp_app_win = 31
  net.ipv4.tcp_adv_win_scale = 2
  net.ipv4.tcp_tw_reuse = 0
  net.ipv4.tcp_frto = 2
  net.ipv4.tcp_frto_response = 0
  net.ipv4.tcp_low_latency = 0
  net.ipv4.tcp_no_metrics_save = 1
  net.ipv4.tcp_moderate_rcvbuf = 1
  net.ipv4.tcp_tso_win_divisor = 3
  net.ipv4.tcp_congestion_control = reno
  net.ipv4.tcp_abc = 0
  net.ipv4.tcp_mtu_probing = 0
  net.ipv4.tcp_base_mss = 512
  net.ipv4.tcp_workaround_signed_windows = 0
  net.ipv4.tcp_dma_copybreak = 4096
  net.ipv4.tcp_slow_start_after_idle = 1
  net.ipv4.tcp_available_congestion_control = reno
  net.ipv4.tcp_allowed_congestion_control = reno
  net.ipv4.tcp_max_ssthresh = 0
  net.ipv4.netfilter.ip_conntrack_tcp_timeout_syn_sent = 120
  net.ipv4.netfilter.ip_conntrack_tcp_timeout_syn_recv = 60
  net.ipv4.netfilter.ip_conntrack_tcp_timeout_established = 432000
  net.ipv4.netfilter.ip_conntrack_tcp_timeout_fin_wait = 120
  net.ipv4.netfilter.ip_conntrack_tcp_timeout_close_wait = 60
  net.ipv4.netfilter.ip_conntrack_tcp_timeout_last_ack = 30
  net.ipv4.netfilter.ip_conntrack_tcp_timeout_time_wait = 120
  net.ipv4.netfilter.ip_conntrack_tcp_timeout_close = 10
  net.ipv4.netfilter.ip_conntrack_tcp_timeout_max_retrans = 300
  net.ipv4.netfilter.ip_conntrack_tcp_loose = 1
  net.ipv4.netfilter.ip_conntrack_tcp_be_liberal = 0
  net.ipv4.netfilter.ip_conntrack_tcp_max_retrans = 3
  net.netfilter.nf_conntrack_tcp_timeout_syn_sent = 120
  net.netfilter.nf_conntrack_tcp_timeout_syn_recv = 60
  net.netfilter.nf_conntrack_tcp_timeout_established = 432000
  net.netfilter.nf_conntrack_tcp_timeout_fin_wait = 120
  net.netfilter.nf_conntrack_tcp_timeout_close_wait = 60
  net.netfilter.nf_conntrack_tcp_timeout_last_ack = 30
  net.netfilter.nf_conntrack_tcp_timeout_time_wait = 120
  net.netfilter.nf_conntrack_tcp_timeout_close = 10
  net.netfilter.nf_conntrack_tcp_timeout_max_retrans = 300
  net.netfilter.nf_conntrack_tcp_loose = 1
  net.netfilter.nf_conntrack_tcp_be_liberal = 0
  net.netfilter.nf_conntrack_tcp_max_retrans = 3
  error: permission denied on key 'fs.binfmt_misc.register'
  
  i hope to find a solution because i need realtime high speed for professional 
task.
  I can't find how to tune tcp parameters for better result.
+ --- 
+ AlsaVersion: Advanced Linux Sound Architecture Driver Version 1.0.21.
+ Architecture: i386
+ AudioDevicesInUse:
+  USERPID ACCESS COMMAND
+  /dev/snd/controlC0:  pulse  1929 F pulseaudio
+ CRDA: Error: [Errno 2] Aucun fichier ou dossier de ce type
+ Card0.Amixer.info:
+  Card hw:0 'Intel'/'HDA Intel at 0xfebfc000 irq 19'
+Mixer name : 'Realtek ALC882'
+Components : 'HDA:10ec0882,1043e601,00100101'
+Controls  : 44
+Simple ctrls  : 25
+ CurrentDmesg:
+  [   20.335979] ppdev: user-space parallel port driver
+  [   26.124005] eth1: no IPv6 routers present
+  [ 1741.597957] process `sysctl' is using deprecated sysctl (syscall) 
net.ipv6.neigh.default.retrans_time; Use net.ipv6.neigh.default.retrans_time_ms 
instead.
+ DistroRelease: Ubuntu 10.04
+ HibernationDevice: RESUME=UUID=f4216733-a2b7-4818-9852-9bb41d54d87c
+ IwConfig:
+  lono wireless extensions.
+  
+  eth0  no wireless extensions.
+  
+  eth1  no wireless extensions.
+ MachineType: ASUSTEK COMPUTER INC P5W DH Deluxe
+ NonfreeKernelModules: nvidia
+ Package: linux 2.6.32.14.15
+ PackageArchitecture: i386
+ ProcCmdLine: BOOT_IMAGE=/boot/vmlinuz-2.6.32-14-generic 
root=UUID=00c5de83-479c-4ab0-9b54-9af0a727175e ro quiet 

[Bug 236558] Re: sysctl: permission denied

2010-02-27 Thread dino99
o...@dub:~$ sysctl -a | fgrep tcp
error: permission denied on key 'kernel.cad_pid'
error: permission denied on key 'fs.binfmt_misc.register'
error: permission denied on key 'net.ipv4.route.flush'
net.ipv4.tcp_timestamps = 1
net.ipv4.tcp_window_scaling = 1
net.ipv4.tcp_sack = 1
net.ipv4.tcp_retrans_collapse = 1
net.ipv4.tcp_syn_retries = 5
net.ipv4.tcp_synack_retries = 5
net.ipv4.tcp_max_orphans = 32768
net.ipv4.tcp_max_tw_buckets = 18
net.ipv4.tcp_keepalive_time = 7200
net.ipv4.tcp_keepalive_probes = 9
net.ipv4.tcp_keepalive_intvl = 75
net.ipv4.tcp_retries1 = 3
net.ipv4.tcp_retries2 = 15
net.ipv4.tcp_fin_timeout = 60
net.ipv4.tcp_syncookies = 1
net.ipv4.tcp_tw_recycle = 0
net.ipv4.tcp_abort_on_overflow = 0
net.ipv4.tcp_stdurg = 0
net.ipv4.tcp_rfc1337 = 0
net.ipv4.tcp_max_syn_backlog = 1024
net.ipv4.tcp_orphan_retries = 0
net.ipv4.tcp_fack = 1
net.ipv4.tcp_reordering = 3
net.ipv4.tcp_ecn = 2
net.ipv4.tcp_dsack = 1
net.ipv4.tcp_mem = 79776106368  159552
net.ipv4.tcp_wmem = 409616384   3403776
net.ipv4.tcp_rmem = 409687380   3403776
net.ipv4.tcp_app_win = 31
net.ipv4.tcp_adv_win_scale = 2
net.ipv4.tcp_tw_reuse = 0
net.ipv4.tcp_frto = 2
net.ipv4.tcp_frto_response = 0
net.ipv4.tcp_low_latency = 0
net.ipv4.tcp_no_metrics_save = 0
net.ipv4.tcp_moderate_rcvbuf = 1
net.ipv4.tcp_tso_win_divisor = 3
net.ipv4.tcp_congestion_control = cubic
net.ipv4.tcp_abc = 0
net.ipv4.tcp_mtu_probing = 0
net.ipv4.tcp_base_mss = 512
net.ipv4.tcp_workaround_signed_windows = 0
net.ipv4.tcp_dma_copybreak = 4096
net.ipv4.tcp_slow_start_after_idle = 1
net.ipv4.tcp_available_congestion_control = cubic reno
net.ipv4.tcp_allowed_congestion_control = cubic reno
net.ipv4.tcp_max_ssthresh = 0
error: permission denied on key 'net.ipv6.route.flush'


** Attachment added: kern.log
   http://launchpadlibrarian.net/39848748/kern.log

-- 
sysctl: permission denied
https://bugs.launchpad.net/bugs/236558
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 236558] Re: sysctl: permission denied

2009-07-20 Thread Leann Ogasawara
** Changed in: linux (Ubuntu)
   Importance: Undecided = Medium

-- 
sysctl: permission denied
https://bugs.launchpad.net/bugs/236558
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 236558] Re: sysctl: permission denied

2009-07-20 Thread kernel-janitor
** Tags removed: needs-kernel-logs

** Changed in: linux (Ubuntu)
   Status: Incomplete = Confirmed

-- 
sysctl: permission denied
https://bugs.launchpad.net/bugs/236558
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 236558] Re: sysctl: permission denied

2009-07-16 Thread dino99
actual output:

o...@oem-desktop:~$ sysctl -a | fgrep tcp
error: permission denied on key 'kernel.cad_pid'
error: permission denied on key 'fs.binfmt_misc.register'
error: permission denied on key 'net.ipv4.route.flush'
net.ipv4.tcp_timestamps = 1
net.ipv4.tcp_window_scaling = 1
net.ipv4.tcp_sack = 1
net.ipv4.tcp_retrans_collapse = 1
net.ipv4.tcp_syn_retries = 5
net.ipv4.tcp_synack_retries = 5
net.ipv4.tcp_max_orphans = 32768
net.ipv4.tcp_max_tw_buckets = 18
net.ipv4.tcp_keepalive_time = 60
net.ipv4.tcp_keepalive_probes = 9
net.ipv4.tcp_keepalive_intvl = 75
net.ipv4.tcp_retries1 = 3
net.ipv4.tcp_retries2 = 15
net.ipv4.tcp_fin_timeout = 60
net.ipv4.tcp_syncookies = 1
net.ipv4.tcp_tw_recycle = 0
net.ipv4.tcp_abort_on_overflow = 0
net.ipv4.tcp_stdurg = 0
net.ipv4.tcp_rfc1337 = 0
net.ipv4.tcp_max_syn_backlog = 1024
net.ipv4.tcp_orphan_retries = 0
net.ipv4.tcp_fack = 1
net.ipv4.tcp_reordering = 3
net.ipv4.tcp_ecn = 0
net.ipv4.tcp_dsack = 1
net.ipv4.tcp_mem = 79488105984  158976
net.ipv4.tcp_wmem = 409616384   3391488
net.ipv4.tcp_rmem = 409687380   3391488
net.ipv4.tcp_app_win = 31
net.ipv4.tcp_adv_win_scale = 2
net.ipv4.tcp_tw_reuse = 0
net.ipv4.tcp_frto = 2
net.ipv4.tcp_frto_response = 0
net.ipv4.tcp_low_latency = 0
net.ipv4.tcp_no_metrics_save = 0
net.ipv4.tcp_moderate_rcvbuf = 1
net.ipv4.tcp_tso_win_divisor = 3
net.ipv4.tcp_congestion_control = cubic
net.ipv4.tcp_abc = 0
net.ipv4.tcp_mtu_probing = 0
net.ipv4.tcp_base_mss = 512
net.ipv4.tcp_workaround_signed_windows = 0
net.ipv4.tcp_dma_copybreak = 4096
net.ipv4.tcp_slow_start_after_idle = 1
net.ipv4.tcp_available_congestion_control = cubic reno
net.ipv4.tcp_allowed_congestion_control = cubic reno
net.ipv4.tcp_max_ssthresh = 0
net.ipv4.netfilter.ip_conntrack_tcp_timeout_syn_sent = 120
net.ipv4.netfilter.ip_conntrack_tcp_timeout_syn_recv = 60
net.ipv4.netfilter.ip_conntrack_tcp_timeout_established = 432000
net.ipv4.netfilter.ip_conntrack_tcp_timeout_fin_wait = 120
net.ipv4.netfilter.ip_conntrack_tcp_timeout_close_wait = 60
net.ipv4.netfilter.ip_conntrack_tcp_timeout_last_ack = 30
net.ipv4.netfilter.ip_conntrack_tcp_timeout_time_wait = 120
net.ipv4.netfilter.ip_conntrack_tcp_timeout_close = 10
net.ipv4.netfilter.ip_conntrack_tcp_timeout_max_retrans = 300
net.ipv4.netfilter.ip_conntrack_tcp_loose = 1
net.ipv4.netfilter.ip_conntrack_tcp_be_liberal = 0
net.ipv4.netfilter.ip_conntrack_tcp_max_retrans = 3
error: permission denied on key 'net.ipv6.route.flush'
net.netfilter.nf_conntrack_tcp_timeout_syn_sent = 120
net.netfilter.nf_conntrack_tcp_timeout_syn_recv = 60
net.netfilter.nf_conntrack_tcp_timeout_established = 432000
net.netfilter.nf_conntrack_tcp_timeout_fin_wait = 120
net.netfilter.nf_conntrack_tcp_timeout_close_wait = 60
net.netfilter.nf_conntrack_tcp_timeout_last_ack = 30
net.netfilter.nf_conntrack_tcp_timeout_time_wait = 120
net.netfilter.nf_conntrack_tcp_timeout_close = 10
net.netfilter.nf_conntrack_tcp_timeout_max_retrans = 300
net.netfilter.nf_conntrack_tcp_timeout_unacknowledged = 300
net.netfilter.nf_conntrack_tcp_loose = 1
net.netfilter.nf_conntrack_tcp_be_liberal = 0
net.netfilter.nf_conntrack_tcp_max_retrans = 3
o...@oem-desktop:~$

-- 
sysctl: permission denied
https://bugs.launchpad.net/bugs/236558
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 236558] Re: sysctl: permission denied

2009-07-14 Thread kernel-janitor
Hi dyvazar,

This bug was reported a while ago and there hasn't been any activity in
it recently. We were wondering if this is still an issue? Can you try
with the latest development release of Ubuntu?  ISO CD images are
available from http://cdimage.ubuntu.com/releases/ .

If it remains an issue, could you run the following command from a
Terminal (Applications-Accessories-Terminal).  It will automatically
gather and attach updated debug information to this report.

apport-collect -p linux-image-`uname -r` 236558

Also, if you could test the latest upstream kernel available that would
be great.  It will allow additional upstream developers to examine the
issue.  Refer to https://wiki.ubuntu.com/KernelMainlineBuilds .  Once
you've tested the upstream kernel, please remove the 'needs-upstream-
testing' tag.  This can be done by clicking on the yellow pencil icon
next to the tag located at the bottom of the bug description and
deleting the 'needs-upstream-testing' text.  Please let us know your
results.

Thanks in advance.

[This is an automated message.  Apologies if it has reached you
inappropriately; please just reply to this message indicating so.]


** Tags added: needs-kernel-logs

** Tags added: needs-upstream-testing

** Tags added: kj-triage

** Changed in: linux (Ubuntu)
   Status: New = Incomplete

-- 
sysctl: permission denied
https://bugs.launchpad.net/bugs/236558
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 236558] Re: sysctl: permission denied

2008-11-21 Thread Albert Bicchi
The permission denied errors still show on kernel 2.6.27-7

$sudo sysctl -a | grep show_me_nothing
error: permission denied on key 'net.ipv4.route.flush'
error: permission denied on key 'net.ipv6.route.flush'

and when I do not use sudo I get the following additional error message:

$ sysctl -a | grep show_me_nothing
error: permission denied on key 'kernel.cad_pid'
error: permission denied on key 'net.ipv4.route.flush'
error: permission denied on key 'net.ipv6.route.flush'

Are we dealing with file permission error messages? Not sure if relevant but 
take a look at the file permissions of: 
/proc/sys/net/ipv4/route/flush   and/proc/sys/net/ipv6/route/flush   and   
/proc/sys/kernel/cad_pid

Notice that those files do not have read access for user, group or
other. Except for cad_pid that has owner read access to it.

$/proc/sys/net/ipv4/routels -l
total 0
-rw-r--r-- 1 root root 0 2008-11-21 16:44 error_burst
-rw-r--r-- 1 root root 0 2008-11-21 16:44 error_cost
--w--- 1 root root 0 2008-11-21 16:44 flush
-rw-r--r-- 1 root root 0 2008-11-21 16:44 gc_elasticity
-rw-r--r-- 1 root root 0 2008-11-21 16:44 gc_interval
-rw-r--r-- 1 root root 0 2008-11-21 16:44 gc_min_interval
-rw-r--r-- 1 root root 0 2008-11-21 16:44 gc_min_interval_ms
-rw-r--r-- 1 root root 0 2008-11-21 16:44 gc_thresh
-rw-r--r-- 1 root root 0 2008-11-21 16:44 gc_timeout
-rw-r--r-- 1 root root 0 2008-11-21 16:44 max_size
-rw-r--r-- 1 root root 0 2008-11-21 16:44 min_adv_mss
-rw-r--r-- 1 root root 0 2008-11-21 16:44 min_pmtu
-rw-r--r-- 1 root root 0 2008-11-21 16:44 mtu_expires
-rw-r--r-- 1 root root 0 2008-11-21 16:44 redirect_load
-rw-r--r-- 1 root root 0 2008-11-21 16:44 redirect_number
-rw-r--r-- 1 root root 0 2008-11-21 16:44 redirect_silence
-rw-r--r-- 1 root root 0 2008-11-21 16:44 secret_interval

-- 
sysctl: permission denied
https://bugs.launchpad.net/bugs/236558
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 236558] Re: sysctl: permission denied

2008-08-28 Thread Leann Ogasawara
The Ubuntu Kernel Team is planning to move to the 2.6.27 kernel for the
upcoming Intrepid Ibex 8.10 release.  As a result, the kernel team would
appreciate it if you could please test this newer 2.6.27 Ubuntu kernel.
There are one of two ways you should be able to test:

1)  If you are comfortable installing packages on your own, the linux-
image-2.6.27-* package is currently available for you to install and
test.

--or--

2)  The upcoming Alpha5 for Intrepid Ibex 8.10 will contain this newer
2.6.27 Ubuntu kernel.  Alpha5 is set to be released Thursday Sept 4.
Please watch http://www.ubuntu.com/testing for Alpha5 to be announced.
You should then be able to test via a LiveCD.

Please let us know immediately if this newer 2.6.27 kernel resolves the
bug reported here or if the issue remains.  More importantly, please
open a new bug report for each new bug/regression introduced by the
2.6.27 kernel and tag the bug report with 'linux-2.6.27'.  Also, please
specifically note if the issue does or does not appear in the 2.6.26
kernel.  Thanks again, we really appreicate your help and feedback.

** Tags added: cft-2.6.27

-- 
sysctl: permission denied
https://bugs.launchpad.net/bugs/236558
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs