/usr/bin/ubuntu-advantage:UnboundLocalError:wrapper:main:action_security_status:security_status_dict:get_installed_packages_by_origin:__enter__:get_apt_pkg_cache:get_last_known_candidate:get_pkg_candidate_version:__enter__:get_apt_pkg_cache:/usr/bin/ubuntu-advantage@33:wrapper:_warn_about_new_version:check_for_new_version:get_last_known_candidate

Bug #2043836 reported by errors.ubuntu.com bug bridge
14
This bug affects 1 person
Affects Status Importance Assigned to Milestone
ubuntu-advantage-tools (Ubuntu)
Fix Released
Medium
Grant Orndorff
Xenial
Fix Released
Undecided
Unassigned
Bionic
Fix Released
Undecided
Unassigned
Focal
Fix Released
Undecided
Unassigned
Jammy
Fix Released
Undecided
Unassigned
Lunar
Won't Fix
Undecided
Unassigned
Mantic
Fix Released
Undecided
Unassigned

Bug Description

[ Impact ]

When apt cannot be run as a normal user, and a pro command is run as a normal user, a bug occurs in the error handling. An UnboundLocalError occurs.

The fix is to give that variable an initial value so that it is not unbound during the error handling.

[ Test Plan ]

lxc launch ubuntu-daily:jammy test
lxc shell test
# now inside the container
# intentionally mess up permissions on apt-related files
chmod 600 /var/lib/dpkg
sudo -u ubuntu pro version
# that will give you a long backtrace if the bug is present

[ Where problems could occur ]

The changed code involves notifying the user if there is a newer version of u-a-t available. It runs at the end of every pro CLI command. If a mistake was made it could prevent pro from notifying users that an update is available. In the worst case, if the change causes a permanent error, then that would cause all pro commands to start exiting non-zero.

[ Original Description ]

The Ubuntu Error Tracker has been receiving reports about a problem regarding ubuntu-advantage-tools. This problem was most recently seen with package version 30~22.04, the problem page at https://errors.ubuntu.com/problem/f81cc464c2fac370f79ae4c1c2f3400b2eb55481 contains more details, including versions of packages affected, stacktrace or traceback, and individual crash reports.
If you do not have access to the Ubuntu Error Tracker and are a software developer, you can request it at http://forms.canonical.com/reports/.

Related branches

Revision history for this message
Nataniel Zielinski (nzielinskidev) wrote :

It seems like you're encountering an issue related to ubuntu-advantage-tools on your Ubuntu system. The provided link leads to the Ubuntu Error Tracker, which contains details about the problem, including affected package versions, stack traces, and individual crash reports.
To address this issue, you can take the following steps:
Review the Error Tracker Page:
Visit the provided link (https://errors.ubuntu.com/problem/f81cc464c2fac370f79ae4c1c2f3400b2eb55481) to get more information about the problem. Look for any details that might provide insights into the nature of the issue, affected packages, and potential workarounds.
Check for Updates:
Ensure that your system is up-to-date by running the following commands in the terminal:

sudo apt update
sudo apt upgrade

Nataniel :)

description: updated
Bryce Harrington (bryce)
Changed in ubuntu-advantage-tools (Ubuntu):
status: New → Triaged
importance: Undecided → Medium
assignee: nobody → Grant Orndorff (orndorffgrant)
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package ubuntu-advantage-tools - 30.1

---------------
ubuntu-advantage-tools (30.1) noble; urgency=medium

  * fix UnboundLocalError in update-check error handling (LP: #2043836)

 -- Grant Orndorff <email address hidden> Fri, 17 Nov 2023 14:25:22 -0500

Changed in ubuntu-advantage-tools (Ubuntu):
status: Triaged → Fix Released
Revision history for this message
Robie Basak (racb) wrote : Please test proposed package

Hello errors.ubuntu.com, or anyone else affected,

Accepted ubuntu-advantage-tools into mantic-proposed. The package will build now and be available at https://launchpad.net/ubuntu/+source/ubuntu-advantage-tools/31.1~23.10 in a few hours, and then in the -proposed repository.

Please help us by testing this new package. See https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how to enable and use -proposed. Your feedback will aid us getting this update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug, mentioning the version of the package you tested, what testing has been performed on the package and change the tag from verification-needed-mantic to verification-done-mantic. If it does not fix the bug for you, please add a comment stating that, and change the tag to verification-failed-mantic. In either case, without details of your testing we will not be able to proceed.

Further information regarding the verification process can be found at https://wiki.ubuntu.com/QATeam/PerformingSRUVerification . Thank you in advance for helping!

N.B. The updated package will be released to -updates after the bug(s) fixed by this package have been verified and the package has been in -proposed for a minimum of 7 days.

Changed in ubuntu-advantage-tools (Ubuntu Mantic):
status: New → Fix Committed
tags: added: verification-needed verification-needed-mantic
Changed in ubuntu-advantage-tools (Ubuntu Jammy):
status: New → Fix Committed
tags: added: verification-needed-jammy
Revision history for this message
Robie Basak (racb) wrote :

Hello errors.ubuntu.com, or anyone else affected,

Accepted ubuntu-advantage-tools into jammy-proposed. The package will build now and be available at https://launchpad.net/ubuntu/+source/ubuntu-advantage-tools/31.1~22.04 in a few hours, and then in the -proposed repository.

Please help us by testing this new package. See https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how to enable and use -proposed. Your feedback will aid us getting this update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug, mentioning the version of the package you tested, what testing has been performed on the package and change the tag from verification-needed-jammy to verification-done-jammy. If it does not fix the bug for you, please add a comment stating that, and change the tag to verification-failed-jammy. In either case, without details of your testing we will not be able to proceed.

Further information regarding the verification process can be found at https://wiki.ubuntu.com/QATeam/PerformingSRUVerification . Thank you in advance for helping!

N.B. The updated package will be released to -updates after the bug(s) fixed by this package have been verified and the package has been in -proposed for a minimum of 7 days.

Changed in ubuntu-advantage-tools (Ubuntu Focal):
status: New → Fix Committed
tags: added: verification-needed-focal
Revision history for this message
Robie Basak (racb) wrote :

Hello errors.ubuntu.com, or anyone else affected,

Accepted ubuntu-advantage-tools into focal-proposed. The package will build now and be available at https://launchpad.net/ubuntu/+source/ubuntu-advantage-tools/31.1~20.04 in a few hours, and then in the -proposed repository.

Please help us by testing this new package. See https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how to enable and use -proposed. Your feedback will aid us getting this update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug, mentioning the version of the package you tested, what testing has been performed on the package and change the tag from verification-needed-focal to verification-done-focal. If it does not fix the bug for you, please add a comment stating that, and change the tag to verification-failed-focal. In either case, without details of your testing we will not be able to proceed.

Further information regarding the verification process can be found at https://wiki.ubuntu.com/QATeam/PerformingSRUVerification . Thank you in advance for helping!

N.B. The updated package will be released to -updates after the bug(s) fixed by this package have been verified and the package has been in -proposed for a minimum of 7 days.

Changed in ubuntu-advantage-tools (Ubuntu Bionic):
status: New → Fix Committed
tags: added: verification-needed-bionic
Revision history for this message
Robie Basak (racb) wrote :

Hello errors.ubuntu.com, or anyone else affected,

Accepted ubuntu-advantage-tools into bionic-proposed. The package will build now and be available at https://launchpad.net/ubuntu/+source/ubuntu-advantage-tools/31.1~18.04 in a few hours, and then in the -proposed repository.

Please help us by testing this new package. See https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how to enable and use -proposed. Your feedback will aid us getting this update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug, mentioning the version of the package you tested, what testing has been performed on the package and change the tag from verification-needed-bionic to verification-done-bionic. If it does not fix the bug for you, please add a comment stating that, and change the tag to verification-failed-bionic. In either case, without details of your testing we will not be able to proceed.

Further information regarding the verification process can be found at https://wiki.ubuntu.com/QATeam/PerformingSRUVerification . Thank you in advance for helping!

N.B. The updated package will be released to -updates after the bug(s) fixed by this package have been verified and the package has been in -proposed for a minimum of 7 days.

Changed in ubuntu-advantage-tools (Ubuntu Xenial):
status: New → Fix Committed
tags: added: verification-needed-xenial
Revision history for this message
Robie Basak (racb) wrote :

Hello errors.ubuntu.com, or anyone else affected,

Accepted ubuntu-advantage-tools into xenial-proposed. The package will build now and be available at https://launchpad.net/ubuntu/+source/ubuntu-advantage-tools/31.1~16.04 in a few hours, and then in the -proposed repository.

Please help us by testing this new package. See https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how to enable and use -proposed. Your feedback will aid us getting this update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug, mentioning the version of the package you tested, what testing has been performed on the package and change the tag from verification-needed-xenial to verification-done-xenial. If it does not fix the bug for you, please add a comment stating that, and change the tag to verification-failed-xenial. In either case, without details of your testing we will not be able to proceed.

Further information regarding the verification process can be found at https://wiki.ubuntu.com/QATeam/PerformingSRUVerification . Thank you in advance for helping!

N.B. The updated package will be released to -updates after the bug(s) fixed by this package have been verified and the package has been in -proposed for a minimum of 7 days.

Revision history for this message
Robie Basak (racb) wrote :

Hello errors.ubuntu.com, or anyone else affected,

Accepted ubuntu-advantage-tools into mantic-proposed. The package will build now and be available at https://launchpad.net/ubuntu/+source/ubuntu-advantage-tools/31.2~23.10 in a few hours, and then in the -proposed repository.

Please help us by testing this new package. See https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how to enable and use -proposed. Your feedback will aid us getting this update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug, mentioning the version of the package you tested, what testing has been performed on the package and change the tag from verification-needed-mantic to verification-done-mantic. If it does not fix the bug for you, please add a comment stating that, and change the tag to verification-failed-mantic. In either case, without details of your testing we will not be able to proceed.

Further information regarding the verification process can be found at https://wiki.ubuntu.com/QATeam/PerformingSRUVerification . Thank you in advance for helping!

N.B. The updated package will be released to -updates after the bug(s) fixed by this package have been verified and the package has been in -proposed for a minimum of 7 days.

Revision history for this message
Robie Basak (racb) wrote :

Hello errors.ubuntu.com, or anyone else affected,

Accepted ubuntu-advantage-tools into jammy-proposed. The package will build now and be available at https://launchpad.net/ubuntu/+source/ubuntu-advantage-tools/31.2~22.04 in a few hours, and then in the -proposed repository.

Please help us by testing this new package. See https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how to enable and use -proposed. Your feedback will aid us getting this update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug, mentioning the version of the package you tested, what testing has been performed on the package and change the tag from verification-needed-jammy to verification-done-jammy. If it does not fix the bug for you, please add a comment stating that, and change the tag to verification-failed-jammy. In either case, without details of your testing we will not be able to proceed.

Further information regarding the verification process can be found at https://wiki.ubuntu.com/QATeam/PerformingSRUVerification . Thank you in advance for helping!

N.B. The updated package will be released to -updates after the bug(s) fixed by this package have been verified and the package has been in -proposed for a minimum of 7 days.

Revision history for this message
Robie Basak (racb) wrote :

Hello errors.ubuntu.com, or anyone else affected,

Accepted ubuntu-advantage-tools into focal-proposed. The package will build now and be available at https://launchpad.net/ubuntu/+source/ubuntu-advantage-tools/31.2~20.04 in a few hours, and then in the -proposed repository.

Please help us by testing this new package. See https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how to enable and use -proposed. Your feedback will aid us getting this update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug, mentioning the version of the package you tested, what testing has been performed on the package and change the tag from verification-needed-focal to verification-done-focal. If it does not fix the bug for you, please add a comment stating that, and change the tag to verification-failed-focal. In either case, without details of your testing we will not be able to proceed.

Further information regarding the verification process can be found at https://wiki.ubuntu.com/QATeam/PerformingSRUVerification . Thank you in advance for helping!

N.B. The updated package will be released to -updates after the bug(s) fixed by this package have been verified and the package has been in -proposed for a minimum of 7 days.

Revision history for this message
Robie Basak (racb) wrote :

Hello errors.ubuntu.com, or anyone else affected,

Accepted ubuntu-advantage-tools into bionic-proposed. The package will build now and be available at https://launchpad.net/ubuntu/+source/ubuntu-advantage-tools/31.2~18.04 in a few hours, and then in the -proposed repository.

Please help us by testing this new package. See https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how to enable and use -proposed. Your feedback will aid us getting this update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug, mentioning the version of the package you tested, what testing has been performed on the package and change the tag from verification-needed-bionic to verification-done-bionic. If it does not fix the bug for you, please add a comment stating that, and change the tag to verification-failed-bionic. In either case, without details of your testing we will not be able to proceed.

Further information regarding the verification process can be found at https://wiki.ubuntu.com/QATeam/PerformingSRUVerification . Thank you in advance for helping!

N.B. The updated package will be released to -updates after the bug(s) fixed by this package have been verified and the package has been in -proposed for a minimum of 7 days.

Revision history for this message
Robie Basak (racb) wrote :

Hello errors.ubuntu.com, or anyone else affected,

Accepted ubuntu-advantage-tools into xenial-proposed. The package will build now and be available at https://launchpad.net/ubuntu/+source/ubuntu-advantage-tools/31.2~16.04 in a few hours, and then in the -proposed repository.

Please help us by testing this new package. See https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how to enable and use -proposed. Your feedback will aid us getting this update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug, mentioning the version of the package you tested, what testing has been performed on the package and change the tag from verification-needed-xenial to verification-done-xenial. If it does not fix the bug for you, please add a comment stating that, and change the tag to verification-failed-xenial. In either case, without details of your testing we will not be able to proceed.

Further information regarding the verification process can be found at https://wiki.ubuntu.com/QATeam/PerformingSRUVerification . Thank you in advance for helping!

N.B. The updated package will be released to -updates after the bug(s) fixed by this package have been verified and the package has been in -proposed for a minimum of 7 days.

Revision history for this message
Ubuntu SRU Bot (ubuntu-sru-bot) wrote : Autopkgtest regression report (ubuntu-advantage-tools/31.2~23.10)

All autopkgtests for the newly accepted ubuntu-advantage-tools (31.2~23.10) for mantic have finished running.
The following regressions have been reported in tests triggered by the package:

ubuntu-advantage-tools/unknown (ppc64el)

Please visit the excuses page listed below and investigate the failures, proceeding afterwards as per the StableReleaseUpdates policy regarding autopkgtest regressions [1].

https://people.canonical.com/~ubuntu-archive/proposed-migration/mantic/update_excuses.html#ubuntu-advantage-tools

[1] https://wiki.ubuntu.com/StableReleaseUpdates#Autopkgtest_Regressions

Thank you!

Revision history for this message
Grant Orndorff (orndorffgrant) wrote :

I followed the test plan and demonstrated the bug before an upgrade, then demonstrated that the bug no longer occurs after upgrading to the version of ubuntu-advantage-tools in -proposed. I'm attaching logs for all releases and marking verification done.

The autopkgtest failure on mantic ppc64el was a flaky infrastructure problem and passed when I retried it.

tags: added: verification-done verification-done-bionic verification-done-focal verification-done-jammy verification-done-mantic verification-done-xenial
removed: verification-needed verification-needed-bionic verification-needed-focal verification-needed-jammy verification-needed-mantic verification-needed-xenial
Changed in ubuntu-advantage-tools (Ubuntu Lunar):
status: New → Won't Fix
Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (3.4 KiB)

This bug was fixed in the package ubuntu-advantage-tools - 31.2~23.10

---------------
ubuntu-advantage-tools (31.2~23.10) mantic; urgency=medium

  * Backport new upstream release (LP: #2048921)

ubuntu-advantage-tools (31.2) noble; urgency=medium

  * properly rename logrotate conffile to avoid duplicate confiles, keep user changes
    and avoid unnecessary prompts (LP: #2055046)
  * use mv_conffile on all ubuntu-advantage-tools conffiles to avoid "obsolete" dpkg
    conffile statuses
  * fix regression in api u.pro.attach.auto.should_auto_attach.v1 so that it works with
    the new package names

ubuntu-advantage-tools (31.1) noble; urgency=medium

  * fix unit test that failed on newer version of python

ubuntu-advantage-tools (31) noble; urgency=medium

  * d/*:
    - rename ubuntu-advantage-tools to ubuntu-pro-client
    - rename ubuntu-advantage-pro to ubuntu-pro-image-auto-attach
  * d/apparmor:
    - introduce new ubuntu_pro_apt_news apparmor policy
  * d/control:
    - update descriptions and homepages
    - update ubuntu-pro-client-l10n to Depend on same binary version
      of ubuntu-pro-client
  * d/rules:
    - install ubuntu_pro_apt_news apparmor policy
  * d/ubuntu-pro-client.prerm:
    - removed dependency on python3 by reimplementing in sh (LP: #2021988)
  * apport:
    - collect logs related to ubuntu_pro_apt_news apparmor policy
  * release-upgrades.d/ubuntu-advantage-upgrades.cfg:
    - convert APT list files to deb822 files when upgrading to noble
  * systemd/apt-news.service:
    - add apparmor profile and capability restrictions
  * systemd/ubuntu-advantage.service:
    - avoid deadlock when started during cloud-config.service (LP: #2050022)
  * New upstream release 31 (LP: #2048921)
    - api:
      + u.pro.attach.auto.full_auto_attach.v1: new cloud_override param
      + u.pro.status.enabled_services.v1:
        * include services in "warning" state
        * include "usg"
      + u.pro.security.fix.*.plan.v1: export common objects from
        endpoint modules (GH: #2714)
    - cli:
      + add autocomplete for api subcommand
      + autocomplete multiple services for enable/disable subcommands
      + if lock is held, cli will retry over the course of a few seconds
    - collect-logs:
      + include logs related to ubuntu_pro_apt_news apparmor policy
      + include logs of apt-news.service
      + include logs of esm-cache.service
    - enable:
      + use deb822 apt source file format when on noble or later
    - fix:
      + avoid insinuating that CVEs were found on the machine (GH: #1522)
      + ignore LSNs when considering related USNs
      + pick CVE description based on what packages are installed
    - landscape:
      + don't disable landscape on ubuntu releases where it cannot be
        enabled (GH: #2743)
      + no longer assume landscape-client gets removed on disable (GH: #2840)
      + leave client.conf in place instead of renaming
      + require service to be running to consider "enabled"
      + new explanatory message when disabling
    - motd: properly pluralize messages about updates (GH: #1579)
    - status: show warning when canonical-livepatch command fails
      (LP: #2019997)
    - tim...

Read more...

Changed in ubuntu-advantage-tools (Ubuntu Mantic):
status: Fix Committed → Fix Released
Revision history for this message
Andreas Hasenack (ahasenack) wrote : Update Released

The verification of the Stable Release Update for ubuntu-advantage-tools has completed successfully and the package is now being released to -updates. Subsequently, the Ubuntu Stable Release Updates Team is being unsubscribed and will not receive messages about this bug report. In the event that you encounter a regression using the package from -updates please report a new bug using ubuntu-bug and tag the bug report regression-update so we can easily find any regressions.

Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (3.4 KiB)

This bug was fixed in the package ubuntu-advantage-tools - 31.2~22.04

---------------
ubuntu-advantage-tools (31.2~22.04) jammy; urgency=medium

  * Backport new upstream release (LP: #2048921)

ubuntu-advantage-tools (31.2) noble; urgency=medium

  * properly rename logrotate conffile to avoid duplicate confiles, keep user changes
    and avoid unnecessary prompts (LP: #2055046)
  * use mv_conffile on all ubuntu-advantage-tools conffiles to avoid "obsolete" dpkg
    conffile statuses
  * fix regression in api u.pro.attach.auto.should_auto_attach.v1 so that it works with
    the new package names

ubuntu-advantage-tools (31.1) noble; urgency=medium

  * fix unit test that failed on newer version of python

ubuntu-advantage-tools (31) noble; urgency=medium

  * d/*:
    - rename ubuntu-advantage-tools to ubuntu-pro-client
    - rename ubuntu-advantage-pro to ubuntu-pro-image-auto-attach
  * d/apparmor:
    - introduce new ubuntu_pro_apt_news apparmor policy
  * d/control:
    - update descriptions and homepages
    - update ubuntu-pro-client-l10n to Depend on same binary version
      of ubuntu-pro-client
  * d/rules:
    - install ubuntu_pro_apt_news apparmor policy
  * d/ubuntu-pro-client.prerm:
    - removed dependency on python3 by reimplementing in sh (LP: #2021988)
  * apport:
    - collect logs related to ubuntu_pro_apt_news apparmor policy
  * release-upgrades.d/ubuntu-advantage-upgrades.cfg:
    - convert APT list files to deb822 files when upgrading to noble
  * systemd/apt-news.service:
    - add apparmor profile and capability restrictions
  * systemd/ubuntu-advantage.service:
    - avoid deadlock when started during cloud-config.service (LP: #2050022)
  * New upstream release 31 (LP: #2048921)
    - api:
      + u.pro.attach.auto.full_auto_attach.v1: new cloud_override param
      + u.pro.status.enabled_services.v1:
        * include services in "warning" state
        * include "usg"
      + u.pro.security.fix.*.plan.v1: export common objects from
        endpoint modules (GH: #2714)
    - cli:
      + add autocomplete for api subcommand
      + autocomplete multiple services for enable/disable subcommands
      + if lock is held, cli will retry over the course of a few seconds
    - collect-logs:
      + include logs related to ubuntu_pro_apt_news apparmor policy
      + include logs of apt-news.service
      + include logs of esm-cache.service
    - enable:
      + use deb822 apt source file format when on noble or later
    - fix:
      + avoid insinuating that CVEs were found on the machine (GH: #1522)
      + ignore LSNs when considering related USNs
      + pick CVE description based on what packages are installed
    - landscape:
      + don't disable landscape on ubuntu releases where it cannot be
        enabled (GH: #2743)
      + no longer assume landscape-client gets removed on disable (GH: #2840)
      + leave client.conf in place instead of renaming
      + require service to be running to consider "enabled"
      + new explanatory message when disabling
    - motd: properly pluralize messages about updates (GH: #1579)
    - status: show warning when canonical-livepatch command fails
      (LP: #2019997)
    - time...

Read more...

Changed in ubuntu-advantage-tools (Ubuntu Jammy):
status: Fix Committed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (3.4 KiB)

This bug was fixed in the package ubuntu-advantage-tools - 31.2~20.04

---------------
ubuntu-advantage-tools (31.2~20.04) focal; urgency=medium

  * Backport new upstream release (LP: #2048921)

ubuntu-advantage-tools (31.2) noble; urgency=medium

  * properly rename logrotate conffile to avoid duplicate confiles, keep user changes
    and avoid unnecessary prompts (LP: #2055046)
  * use mv_conffile on all ubuntu-advantage-tools conffiles to avoid "obsolete" dpkg
    conffile statuses
  * fix regression in api u.pro.attach.auto.should_auto_attach.v1 so that it works with
    the new package names

ubuntu-advantage-tools (31.1) noble; urgency=medium

  * fix unit test that failed on newer version of python

ubuntu-advantage-tools (31) noble; urgency=medium

  * d/*:
    - rename ubuntu-advantage-tools to ubuntu-pro-client
    - rename ubuntu-advantage-pro to ubuntu-pro-image-auto-attach
  * d/apparmor:
    - introduce new ubuntu_pro_apt_news apparmor policy
  * d/control:
    - update descriptions and homepages
    - update ubuntu-pro-client-l10n to Depend on same binary version
      of ubuntu-pro-client
  * d/rules:
    - install ubuntu_pro_apt_news apparmor policy
  * d/ubuntu-pro-client.prerm:
    - removed dependency on python3 by reimplementing in sh (LP: #2021988)
  * apport:
    - collect logs related to ubuntu_pro_apt_news apparmor policy
  * release-upgrades.d/ubuntu-advantage-upgrades.cfg:
    - convert APT list files to deb822 files when upgrading to noble
  * systemd/apt-news.service:
    - add apparmor profile and capability restrictions
  * systemd/ubuntu-advantage.service:
    - avoid deadlock when started during cloud-config.service (LP: #2050022)
  * New upstream release 31 (LP: #2048921)
    - api:
      + u.pro.attach.auto.full_auto_attach.v1: new cloud_override param
      + u.pro.status.enabled_services.v1:
        * include services in "warning" state
        * include "usg"
      + u.pro.security.fix.*.plan.v1: export common objects from
        endpoint modules (GH: #2714)
    - cli:
      + add autocomplete for api subcommand
      + autocomplete multiple services for enable/disable subcommands
      + if lock is held, cli will retry over the course of a few seconds
    - collect-logs:
      + include logs related to ubuntu_pro_apt_news apparmor policy
      + include logs of apt-news.service
      + include logs of esm-cache.service
    - enable:
      + use deb822 apt source file format when on noble or later
    - fix:
      + avoid insinuating that CVEs were found on the machine (GH: #1522)
      + ignore LSNs when considering related USNs
      + pick CVE description based on what packages are installed
    - landscape:
      + don't disable landscape on ubuntu releases where it cannot be
        enabled (GH: #2743)
      + no longer assume landscape-client gets removed on disable (GH: #2840)
      + leave client.conf in place instead of renaming
      + require service to be running to consider "enabled"
      + new explanatory message when disabling
    - motd: properly pluralize messages about updates (GH: #1579)
    - status: show warning when canonical-livepatch command fails
      (LP: #2019997)
    - time...

Read more...

Changed in ubuntu-advantage-tools (Ubuntu Focal):
status: Fix Committed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (3.4 KiB)

This bug was fixed in the package ubuntu-advantage-tools - 31.2~18.04

---------------
ubuntu-advantage-tools (31.2~18.04) bionic; urgency=medium

  * Backport new upstream release (LP: #2048921)

ubuntu-advantage-tools (31.2) noble; urgency=medium

  * properly rename logrotate conffile to avoid duplicate confiles, keep user changes
    and avoid unnecessary prompts (LP: #2055046)
  * use mv_conffile on all ubuntu-advantage-tools conffiles to avoid "obsolete" dpkg
    conffile statuses
  * fix regression in api u.pro.attach.auto.should_auto_attach.v1 so that it works with
    the new package names

ubuntu-advantage-tools (31.1) noble; urgency=medium

  * fix unit test that failed on newer version of python

ubuntu-advantage-tools (31) noble; urgency=medium

  * d/*:
    - rename ubuntu-advantage-tools to ubuntu-pro-client
    - rename ubuntu-advantage-pro to ubuntu-pro-image-auto-attach
  * d/apparmor:
    - introduce new ubuntu_pro_apt_news apparmor policy
  * d/control:
    - update descriptions and homepages
    - update ubuntu-pro-client-l10n to Depend on same binary version
      of ubuntu-pro-client
  * d/rules:
    - install ubuntu_pro_apt_news apparmor policy
  * d/ubuntu-pro-client.prerm:
    - removed dependency on python3 by reimplementing in sh (LP: #2021988)
  * apport:
    - collect logs related to ubuntu_pro_apt_news apparmor policy
  * release-upgrades.d/ubuntu-advantage-upgrades.cfg:
    - convert APT list files to deb822 files when upgrading to noble
  * systemd/apt-news.service:
    - add apparmor profile and capability restrictions
  * systemd/ubuntu-advantage.service:
    - avoid deadlock when started during cloud-config.service (LP: #2050022)
  * New upstream release 31 (LP: #2048921)
    - api:
      + u.pro.attach.auto.full_auto_attach.v1: new cloud_override param
      + u.pro.status.enabled_services.v1:
        * include services in "warning" state
        * include "usg"
      + u.pro.security.fix.*.plan.v1: export common objects from
        endpoint modules (GH: #2714)
    - cli:
      + add autocomplete for api subcommand
      + autocomplete multiple services for enable/disable subcommands
      + if lock is held, cli will retry over the course of a few seconds
    - collect-logs:
      + include logs related to ubuntu_pro_apt_news apparmor policy
      + include logs of apt-news.service
      + include logs of esm-cache.service
    - enable:
      + use deb822 apt source file format when on noble or later
    - fix:
      + avoid insinuating that CVEs were found on the machine (GH: #1522)
      + ignore LSNs when considering related USNs
      + pick CVE description based on what packages are installed
    - landscape:
      + don't disable landscape on ubuntu releases where it cannot be
        enabled (GH: #2743)
      + no longer assume landscape-client gets removed on disable (GH: #2840)
      + leave client.conf in place instead of renaming
      + require service to be running to consider "enabled"
      + new explanatory message when disabling
    - motd: properly pluralize messages about updates (GH: #1579)
    - status: show warning when canonical-livepatch command fails
      (LP: #2019997)
    - tim...

Read more...

Changed in ubuntu-advantage-tools (Ubuntu Bionic):
status: Fix Committed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (3.4 KiB)

This bug was fixed in the package ubuntu-advantage-tools - 31.2~16.04

---------------
ubuntu-advantage-tools (31.2~16.04) xenial; urgency=medium

  * Backport new upstream release (LP: #2048921)

ubuntu-advantage-tools (31.2) noble; urgency=medium

  * properly rename logrotate conffile to avoid duplicate confiles, keep user changes
    and avoid unnecessary prompts (LP: #2055046)
  * use mv_conffile on all ubuntu-advantage-tools conffiles to avoid "obsolete" dpkg
    conffile statuses
  * fix regression in api u.pro.attach.auto.should_auto_attach.v1 so that it works with
    the new package names

ubuntu-advantage-tools (31.1) noble; urgency=medium

  * fix unit test that failed on newer version of python

ubuntu-advantage-tools (31) noble; urgency=medium

  * d/*:
    - rename ubuntu-advantage-tools to ubuntu-pro-client
    - rename ubuntu-advantage-pro to ubuntu-pro-image-auto-attach
  * d/apparmor:
    - introduce new ubuntu_pro_apt_news apparmor policy
  * d/control:
    - update descriptions and homepages
    - update ubuntu-pro-client-l10n to Depend on same binary version
      of ubuntu-pro-client
  * d/rules:
    - install ubuntu_pro_apt_news apparmor policy
  * d/ubuntu-pro-client.prerm:
    - removed dependency on python3 by reimplementing in sh (LP: #2021988)
  * apport:
    - collect logs related to ubuntu_pro_apt_news apparmor policy
  * release-upgrades.d/ubuntu-advantage-upgrades.cfg:
    - convert APT list files to deb822 files when upgrading to noble
  * systemd/apt-news.service:
    - add apparmor profile and capability restrictions
  * systemd/ubuntu-advantage.service:
    - avoid deadlock when started during cloud-config.service (LP: #2050022)
  * New upstream release 31 (LP: #2048921)
    - api:
      + u.pro.attach.auto.full_auto_attach.v1: new cloud_override param
      + u.pro.status.enabled_services.v1:
        * include services in "warning" state
        * include "usg"
      + u.pro.security.fix.*.plan.v1: export common objects from
        endpoint modules (GH: #2714)
    - cli:
      + add autocomplete for api subcommand
      + autocomplete multiple services for enable/disable subcommands
      + if lock is held, cli will retry over the course of a few seconds
    - collect-logs:
      + include logs related to ubuntu_pro_apt_news apparmor policy
      + include logs of apt-news.service
      + include logs of esm-cache.service
    - enable:
      + use deb822 apt source file format when on noble or later
    - fix:
      + avoid insinuating that CVEs were found on the machine (GH: #1522)
      + ignore LSNs when considering related USNs
      + pick CVE description based on what packages are installed
    - landscape:
      + don't disable landscape on ubuntu releases where it cannot be
        enabled (GH: #2743)
      + no longer assume landscape-client gets removed on disable (GH: #2840)
      + leave client.conf in place instead of renaming
      + require service to be running to consider "enabled"
      + new explanatory message when disabling
    - motd: properly pluralize messages about updates (GH: #1579)
    - status: show warning when canonical-livepatch command fails
      (LP: #2019997)
    - tim...

Read more...

Changed in ubuntu-advantage-tools (Ubuntu Xenial):
status: Fix Committed → Fix Released
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.