package ubuntu-advantage-tools 27.14.4 failed to install/upgrade: le sous-processus paquet ubuntu-advantage-tools script pre-removal installé a renvoyé un état de sortie d'erreur 1

Bug #2021988 reported by John Doe
20
This bug affects 2 people
Affects Status Importance Assigned to Milestone
ubuntu-advantage-tools (Ubuntu)
Fix Released
Low
Grant Orndorff
Xenial
Fix Released
Undecided
Unassigned
Bionic
Fix Released
Undecided
Unassigned
Focal
Fix Released
Undecided
Unassigned
Jammy
Fix Released
Undecided
Unassigned
Mantic
Fix Released
Undecided
Unassigned

Bug Description

[ Impact ]

If somehow the prerm script ran while the Depends of u-a-t weren't installed, then it would crash.

More generally, the prerm script is unnecessarily bloated by using python and importing many modules it doesn't use.

The fix reimplements the python function from the old prerm in shell. This avoids running python at all.

[ Test Plan ]

In a lxd container:
1. interfere with the python3-apt installation somehow (e.g. `rm -rf /usr/lib/python3/dist-packages/apt`)
2. execute the u-a-t.prerm script `apt remove ubuntu-advantage-tools`
Without the fix, you'll see an error.

[ Where problems could occur ]

Uninstalling ubuntu-advantage-tools is only supported in some scenarios, and should cleanup any extra APT sources that it configured when it is removed. That is the purpose of the prerm script. If the reimplementation in shell is wrong, then APT sources files will get leftover upon removal.

The shell implementation also has a hardcoded list of services to try to remove list files for. If this becomes out of date, then some list files may get left behind

[ Other Info ]

 The initial case that caused this bug to be reported was removing python3 from the system. I couldn't reproduce the behavior by trying it myself, and that isn't really a supported operation anyway. The bug was only kept open to represent the possibility of making the prerm script have less dependencies and be leaner.

[Original Description]

package ubuntu-advantage-tools 27.14.4 failed to install/upgrade: le sous-processus paquet ubuntu-advantage-tools script pre-removal installé a renvoyé un état de sortie d'erreur 1

ProblemType: Package
DistroRelease: Ubuntu 23.04
Package: ubuntu-advantage-tools 27.14.4
ProcVersionSignature: Ubuntu 5.19.0-21.21-generic 5.19.7
Uname: Linux 5.19.0-21-generic x86_64
ApportVersion: 2.26.1-0ubuntu2
Architecture: amd64
CasperMD5CheckResult: unknown
Date: Tue May 30 16:01:59 2023
ErrorMessage: le sous-processus paquet ubuntu-advantage-tools script pre-removal installé a renvoyé un état de sortie d'erreur 1
InstallationDate: Installed on 2023-02-25 (95 days ago)
InstallationMedia: Ubuntu 23.04 "Lunar Lobster" - Alpha amd64 (20230216)
Python3Details: /usr/bin/python3.11, Python 3.11.2, python3-minimal, 3.11.2-1
PythonDetails: N/A
RebootRequiredPkgs: Error: path contained symlinks.
RelatedPackageVersions:
 dpkg 1.21.21ubuntu1
 apt 2.6.0
SourcePackage: ubuntu-advantage-tools
Title: package ubuntu-advantage-tools 27.14.4 failed to install/upgrade: le sous-processus paquet ubuntu-advantage-tools script pre-removal installé a renvoyé un état de sortie d'erreur 1
UpgradeStatus: No upgrade log present (probably fresh install)
cloud-id.txt-error: Invalid command specified 'cloud-id'.
livepatch-status.txt-error: Invalid command specified '/snap/bin/canonical-livepatch status'.
uaclient.conf:
 contract_url: https://contracts.canonical.com
 log_level: debug

Revision history for this message
John Doe (judemont) wrote :
Revision history for this message
Grant Orndorff (orndorffgrant) wrote :

Thank you for the bug report judemont!

It looks like when removing python3 the order of removal of all of the reverse-dependencies put python3-apt to be removed before ubuntu-advantage-tools. That is surprising because python3-apt is a dependency of ubuntu-advantage-tools. There is a warning in the output about this at the time it removes python3-apt.

Then when it gets to removing ubuntu-advantage-tools, python3-apt is gone, so the prerm script that depends on python3-apt fails.

I don't think removing python3 in this way is generally supported on an Ubuntu system, but there is also no reason that ubuntu-advantage-tools prerm needs to use python3-apt, so this bug can represent that unnecessary dependency. We can modify the prerm script to not try to import apt.

Please let me know if I'm missing anything in this analysis :)

information type: Private → Public
Changed in ubuntu-advantage-tools (Ubuntu):
status: New → Triaged
importance: Undecided → Low
tags: removed: need-amd64-retrace
Changed in ubuntu-advantage-tools (Ubuntu):
assignee: nobody → Grant Orndorff (orndorffgrant)
description: updated
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package ubuntu-advantage-tools - 31.1

---------------
ubuntu-advantage-tools (31.1) noble; urgency=medium

  * fix unit test that failed on newer version of python

 -- Grant Orndorff <email address hidden> Wed, 14 Feb 2024 13:51:44 -0500

Changed in ubuntu-advantage-tools (Ubuntu):
status: Triaged → Fix Released
Revision history for this message
Robie Basak (racb) wrote : Please test proposed package

Hello John, or anyone else affected,

Accepted ubuntu-advantage-tools into mantic-proposed. The package will build now and be available at https://launchpad.net/ubuntu/+source/ubuntu-advantage-tools/31.1~23.10 in a few hours, and then in the -proposed repository.

Please help us by testing this new package. See https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how to enable and use -proposed. Your feedback will aid us getting this update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug, mentioning the version of the package you tested, what testing has been performed on the package and change the tag from verification-needed-mantic to verification-done-mantic. If it does not fix the bug for you, please add a comment stating that, and change the tag to verification-failed-mantic. In either case, without details of your testing we will not be able to proceed.

Further information regarding the verification process can be found at https://wiki.ubuntu.com/QATeam/PerformingSRUVerification . Thank you in advance for helping!

N.B. The updated package will be released to -updates after the bug(s) fixed by this package have been verified and the package has been in -proposed for a minimum of 7 days.

Changed in ubuntu-advantage-tools (Ubuntu Mantic):
status: New → Fix Committed
tags: added: verification-needed verification-needed-mantic
Changed in ubuntu-advantage-tools (Ubuntu Jammy):
status: New → Fix Committed
tags: added: verification-needed-jammy
Revision history for this message
Robie Basak (racb) wrote :

Hello John, or anyone else affected,

Accepted ubuntu-advantage-tools into jammy-proposed. The package will build now and be available at https://launchpad.net/ubuntu/+source/ubuntu-advantage-tools/31.1~22.04 in a few hours, and then in the -proposed repository.

Please help us by testing this new package. See https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how to enable and use -proposed. Your feedback will aid us getting this update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug, mentioning the version of the package you tested, what testing has been performed on the package and change the tag from verification-needed-jammy to verification-done-jammy. If it does not fix the bug for you, please add a comment stating that, and change the tag to verification-failed-jammy. In either case, without details of your testing we will not be able to proceed.

Further information regarding the verification process can be found at https://wiki.ubuntu.com/QATeam/PerformingSRUVerification . Thank you in advance for helping!

N.B. The updated package will be released to -updates after the bug(s) fixed by this package have been verified and the package has been in -proposed for a minimum of 7 days.

Changed in ubuntu-advantage-tools (Ubuntu Focal):
status: New → Fix Committed
tags: added: verification-needed-focal
Revision history for this message
Robie Basak (racb) wrote :

Hello John, or anyone else affected,

Accepted ubuntu-advantage-tools into focal-proposed. The package will build now and be available at https://launchpad.net/ubuntu/+source/ubuntu-advantage-tools/31.1~20.04 in a few hours, and then in the -proposed repository.

Please help us by testing this new package. See https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how to enable and use -proposed. Your feedback will aid us getting this update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug, mentioning the version of the package you tested, what testing has been performed on the package and change the tag from verification-needed-focal to verification-done-focal. If it does not fix the bug for you, please add a comment stating that, and change the tag to verification-failed-focal. In either case, without details of your testing we will not be able to proceed.

Further information regarding the verification process can be found at https://wiki.ubuntu.com/QATeam/PerformingSRUVerification . Thank you in advance for helping!

N.B. The updated package will be released to -updates after the bug(s) fixed by this package have been verified and the package has been in -proposed for a minimum of 7 days.

Changed in ubuntu-advantage-tools (Ubuntu Bionic):
status: New → Fix Committed
tags: added: verification-needed-bionic
Revision history for this message
Robie Basak (racb) wrote :

Hello John, or anyone else affected,

Accepted ubuntu-advantage-tools into bionic-proposed. The package will build now and be available at https://launchpad.net/ubuntu/+source/ubuntu-advantage-tools/31.1~18.04 in a few hours, and then in the -proposed repository.

Please help us by testing this new package. See https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how to enable and use -proposed. Your feedback will aid us getting this update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug, mentioning the version of the package you tested, what testing has been performed on the package and change the tag from verification-needed-bionic to verification-done-bionic. If it does not fix the bug for you, please add a comment stating that, and change the tag to verification-failed-bionic. In either case, without details of your testing we will not be able to proceed.

Further information regarding the verification process can be found at https://wiki.ubuntu.com/QATeam/PerformingSRUVerification . Thank you in advance for helping!

N.B. The updated package will be released to -updates after the bug(s) fixed by this package have been verified and the package has been in -proposed for a minimum of 7 days.

Changed in ubuntu-advantage-tools (Ubuntu Xenial):
status: New → Fix Committed
tags: added: verification-needed-xenial
Revision history for this message
Robie Basak (racb) wrote :

Hello John, or anyone else affected,

Accepted ubuntu-advantage-tools into xenial-proposed. The package will build now and be available at https://launchpad.net/ubuntu/+source/ubuntu-advantage-tools/31.1~16.04 in a few hours, and then in the -proposed repository.

Please help us by testing this new package. See https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how to enable and use -proposed. Your feedback will aid us getting this update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug, mentioning the version of the package you tested, what testing has been performed on the package and change the tag from verification-needed-xenial to verification-done-xenial. If it does not fix the bug for you, please add a comment stating that, and change the tag to verification-failed-xenial. In either case, without details of your testing we will not be able to proceed.

Further information regarding the verification process can be found at https://wiki.ubuntu.com/QATeam/PerformingSRUVerification . Thank you in advance for helping!

N.B. The updated package will be released to -updates after the bug(s) fixed by this package have been verified and the package has been in -proposed for a minimum of 7 days.

Revision history for this message
Robie Basak (racb) wrote :

Hello John, or anyone else affected,

Accepted ubuntu-advantage-tools into mantic-proposed. The package will build now and be available at https://launchpad.net/ubuntu/+source/ubuntu-advantage-tools/31.2~23.10 in a few hours, and then in the -proposed repository.

Please help us by testing this new package. See https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how to enable and use -proposed. Your feedback will aid us getting this update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug, mentioning the version of the package you tested, what testing has been performed on the package and change the tag from verification-needed-mantic to verification-done-mantic. If it does not fix the bug for you, please add a comment stating that, and change the tag to verification-failed-mantic. In either case, without details of your testing we will not be able to proceed.

Further information regarding the verification process can be found at https://wiki.ubuntu.com/QATeam/PerformingSRUVerification . Thank you in advance for helping!

N.B. The updated package will be released to -updates after the bug(s) fixed by this package have been verified and the package has been in -proposed for a minimum of 7 days.

Revision history for this message
Robie Basak (racb) wrote :

Hello John, or anyone else affected,

Accepted ubuntu-advantage-tools into jammy-proposed. The package will build now and be available at https://launchpad.net/ubuntu/+source/ubuntu-advantage-tools/31.2~22.04 in a few hours, and then in the -proposed repository.

Please help us by testing this new package. See https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how to enable and use -proposed. Your feedback will aid us getting this update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug, mentioning the version of the package you tested, what testing has been performed on the package and change the tag from verification-needed-jammy to verification-done-jammy. If it does not fix the bug for you, please add a comment stating that, and change the tag to verification-failed-jammy. In either case, without details of your testing we will not be able to proceed.

Further information regarding the verification process can be found at https://wiki.ubuntu.com/QATeam/PerformingSRUVerification . Thank you in advance for helping!

N.B. The updated package will be released to -updates after the bug(s) fixed by this package have been verified and the package has been in -proposed for a minimum of 7 days.

Revision history for this message
Robie Basak (racb) wrote :

Hello John, or anyone else affected,

Accepted ubuntu-advantage-tools into focal-proposed. The package will build now and be available at https://launchpad.net/ubuntu/+source/ubuntu-advantage-tools/31.2~20.04 in a few hours, and then in the -proposed repository.

Please help us by testing this new package. See https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how to enable and use -proposed. Your feedback will aid us getting this update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug, mentioning the version of the package you tested, what testing has been performed on the package and change the tag from verification-needed-focal to verification-done-focal. If it does not fix the bug for you, please add a comment stating that, and change the tag to verification-failed-focal. In either case, without details of your testing we will not be able to proceed.

Further information regarding the verification process can be found at https://wiki.ubuntu.com/QATeam/PerformingSRUVerification . Thank you in advance for helping!

N.B. The updated package will be released to -updates after the bug(s) fixed by this package have been verified and the package has been in -proposed for a minimum of 7 days.

Revision history for this message
Robie Basak (racb) wrote :

Hello John, or anyone else affected,

Accepted ubuntu-advantage-tools into bionic-proposed. The package will build now and be available at https://launchpad.net/ubuntu/+source/ubuntu-advantage-tools/31.2~18.04 in a few hours, and then in the -proposed repository.

Please help us by testing this new package. See https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how to enable and use -proposed. Your feedback will aid us getting this update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug, mentioning the version of the package you tested, what testing has been performed on the package and change the tag from verification-needed-bionic to verification-done-bionic. If it does not fix the bug for you, please add a comment stating that, and change the tag to verification-failed-bionic. In either case, without details of your testing we will not be able to proceed.

Further information regarding the verification process can be found at https://wiki.ubuntu.com/QATeam/PerformingSRUVerification . Thank you in advance for helping!

N.B. The updated package will be released to -updates after the bug(s) fixed by this package have been verified and the package has been in -proposed for a minimum of 7 days.

Revision history for this message
Robie Basak (racb) wrote :

Hello John, or anyone else affected,

Accepted ubuntu-advantage-tools into xenial-proposed. The package will build now and be available at https://launchpad.net/ubuntu/+source/ubuntu-advantage-tools/31.2~16.04 in a few hours, and then in the -proposed repository.

Please help us by testing this new package. See https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how to enable and use -proposed. Your feedback will aid us getting this update out to other Ubuntu users.

If this package fixes the bug for you, please add a comment to this bug, mentioning the version of the package you tested, what testing has been performed on the package and change the tag from verification-needed-xenial to verification-done-xenial. If it does not fix the bug for you, please add a comment stating that, and change the tag to verification-failed-xenial. In either case, without details of your testing we will not be able to proceed.

Further information regarding the verification process can be found at https://wiki.ubuntu.com/QATeam/PerformingSRUVerification . Thank you in advance for helping!

N.B. The updated package will be released to -updates after the bug(s) fixed by this package have been verified and the package has been in -proposed for a minimum of 7 days.

Revision history for this message
Ubuntu SRU Bot (ubuntu-sru-bot) wrote : Autopkgtest regression report (ubuntu-advantage-tools/31.2~23.10)

All autopkgtests for the newly accepted ubuntu-advantage-tools (31.2~23.10) for mantic have finished running.
The following regressions have been reported in tests triggered by the package:

ubuntu-advantage-tools/unknown (ppc64el)

Please visit the excuses page listed below and investigate the failures, proceeding afterwards as per the StableReleaseUpdates policy regarding autopkgtest regressions [1].

https://people.canonical.com/~ubuntu-archive/proposed-migration/mantic/update_excuses.html#ubuntu-advantage-tools

[1] https://wiki.ubuntu.com/StableReleaseUpdates#Autopkgtest_Regressions

Thank you!

Revision history for this message
Grant Orndorff (orndorffgrant) wrote :

I've tested the fixed version of ubuntu-advantage-tools in -proposed using the test plan described. I show the bug before the upgrade and show that it doesn't occur after the upgrade in the logs attached.

The autopkgtest failure on mantic ppc64el looks like a flaky infrastructure problem and should be retried. No other failures occurred on any other release/arch, so I'd be surprised if it is a real problem.

Marking verification done.

tags: added: verification-done verification-done-bionic verification-done-focal verification-done-jammy verification-done-mantic verification-done-xenial
removed: verification-needed verification-needed-bionic verification-needed-focal verification-needed-jammy verification-needed-mantic verification-needed-xenial
Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (3.4 KiB)

This bug was fixed in the package ubuntu-advantage-tools - 31.2~23.10

---------------
ubuntu-advantage-tools (31.2~23.10) mantic; urgency=medium

  * Backport new upstream release (LP: #2048921)

ubuntu-advantage-tools (31.2) noble; urgency=medium

  * properly rename logrotate conffile to avoid duplicate confiles, keep user changes
    and avoid unnecessary prompts (LP: #2055046)
  * use mv_conffile on all ubuntu-advantage-tools conffiles to avoid "obsolete" dpkg
    conffile statuses
  * fix regression in api u.pro.attach.auto.should_auto_attach.v1 so that it works with
    the new package names

ubuntu-advantage-tools (31.1) noble; urgency=medium

  * fix unit test that failed on newer version of python

ubuntu-advantage-tools (31) noble; urgency=medium

  * d/*:
    - rename ubuntu-advantage-tools to ubuntu-pro-client
    - rename ubuntu-advantage-pro to ubuntu-pro-image-auto-attach
  * d/apparmor:
    - introduce new ubuntu_pro_apt_news apparmor policy
  * d/control:
    - update descriptions and homepages
    - update ubuntu-pro-client-l10n to Depend on same binary version
      of ubuntu-pro-client
  * d/rules:
    - install ubuntu_pro_apt_news apparmor policy
  * d/ubuntu-pro-client.prerm:
    - removed dependency on python3 by reimplementing in sh (LP: #2021988)
  * apport:
    - collect logs related to ubuntu_pro_apt_news apparmor policy
  * release-upgrades.d/ubuntu-advantage-upgrades.cfg:
    - convert APT list files to deb822 files when upgrading to noble
  * systemd/apt-news.service:
    - add apparmor profile and capability restrictions
  * systemd/ubuntu-advantage.service:
    - avoid deadlock when started during cloud-config.service (LP: #2050022)
  * New upstream release 31 (LP: #2048921)
    - api:
      + u.pro.attach.auto.full_auto_attach.v1: new cloud_override param
      + u.pro.status.enabled_services.v1:
        * include services in "warning" state
        * include "usg"
      + u.pro.security.fix.*.plan.v1: export common objects from
        endpoint modules (GH: #2714)
    - cli:
      + add autocomplete for api subcommand
      + autocomplete multiple services for enable/disable subcommands
      + if lock is held, cli will retry over the course of a few seconds
    - collect-logs:
      + include logs related to ubuntu_pro_apt_news apparmor policy
      + include logs of apt-news.service
      + include logs of esm-cache.service
    - enable:
      + use deb822 apt source file format when on noble or later
    - fix:
      + avoid insinuating that CVEs were found on the machine (GH: #1522)
      + ignore LSNs when considering related USNs
      + pick CVE description based on what packages are installed
    - landscape:
      + don't disable landscape on ubuntu releases where it cannot be
        enabled (GH: #2743)
      + no longer assume landscape-client gets removed on disable (GH: #2840)
      + leave client.conf in place instead of renaming
      + require service to be running to consider "enabled"
      + new explanatory message when disabling
    - motd: properly pluralize messages about updates (GH: #1579)
    - status: show warning when canonical-livepatch command fails
      (LP: #2019997)
    - tim...

Read more...

Changed in ubuntu-advantage-tools (Ubuntu Mantic):
status: Fix Committed → Fix Released
Revision history for this message
Andreas Hasenack (ahasenack) wrote : Update Released

The verification of the Stable Release Update for ubuntu-advantage-tools has completed successfully and the package is now being released to -updates. Subsequently, the Ubuntu Stable Release Updates Team is being unsubscribed and will not receive messages about this bug report. In the event that you encounter a regression using the package from -updates please report a new bug using ubuntu-bug and tag the bug report regression-update so we can easily find any regressions.

Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (3.4 KiB)

This bug was fixed in the package ubuntu-advantage-tools - 31.2~22.04

---------------
ubuntu-advantage-tools (31.2~22.04) jammy; urgency=medium

  * Backport new upstream release (LP: #2048921)

ubuntu-advantage-tools (31.2) noble; urgency=medium

  * properly rename logrotate conffile to avoid duplicate confiles, keep user changes
    and avoid unnecessary prompts (LP: #2055046)
  * use mv_conffile on all ubuntu-advantage-tools conffiles to avoid "obsolete" dpkg
    conffile statuses
  * fix regression in api u.pro.attach.auto.should_auto_attach.v1 so that it works with
    the new package names

ubuntu-advantage-tools (31.1) noble; urgency=medium

  * fix unit test that failed on newer version of python

ubuntu-advantage-tools (31) noble; urgency=medium

  * d/*:
    - rename ubuntu-advantage-tools to ubuntu-pro-client
    - rename ubuntu-advantage-pro to ubuntu-pro-image-auto-attach
  * d/apparmor:
    - introduce new ubuntu_pro_apt_news apparmor policy
  * d/control:
    - update descriptions and homepages
    - update ubuntu-pro-client-l10n to Depend on same binary version
      of ubuntu-pro-client
  * d/rules:
    - install ubuntu_pro_apt_news apparmor policy
  * d/ubuntu-pro-client.prerm:
    - removed dependency on python3 by reimplementing in sh (LP: #2021988)
  * apport:
    - collect logs related to ubuntu_pro_apt_news apparmor policy
  * release-upgrades.d/ubuntu-advantage-upgrades.cfg:
    - convert APT list files to deb822 files when upgrading to noble
  * systemd/apt-news.service:
    - add apparmor profile and capability restrictions
  * systemd/ubuntu-advantage.service:
    - avoid deadlock when started during cloud-config.service (LP: #2050022)
  * New upstream release 31 (LP: #2048921)
    - api:
      + u.pro.attach.auto.full_auto_attach.v1: new cloud_override param
      + u.pro.status.enabled_services.v1:
        * include services in "warning" state
        * include "usg"
      + u.pro.security.fix.*.plan.v1: export common objects from
        endpoint modules (GH: #2714)
    - cli:
      + add autocomplete for api subcommand
      + autocomplete multiple services for enable/disable subcommands
      + if lock is held, cli will retry over the course of a few seconds
    - collect-logs:
      + include logs related to ubuntu_pro_apt_news apparmor policy
      + include logs of apt-news.service
      + include logs of esm-cache.service
    - enable:
      + use deb822 apt source file format when on noble or later
    - fix:
      + avoid insinuating that CVEs were found on the machine (GH: #1522)
      + ignore LSNs when considering related USNs
      + pick CVE description based on what packages are installed
    - landscape:
      + don't disable landscape on ubuntu releases where it cannot be
        enabled (GH: #2743)
      + no longer assume landscape-client gets removed on disable (GH: #2840)
      + leave client.conf in place instead of renaming
      + require service to be running to consider "enabled"
      + new explanatory message when disabling
    - motd: properly pluralize messages about updates (GH: #1579)
    - status: show warning when canonical-livepatch command fails
      (LP: #2019997)
    - time...

Read more...

Changed in ubuntu-advantage-tools (Ubuntu Jammy):
status: Fix Committed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (3.4 KiB)

This bug was fixed in the package ubuntu-advantage-tools - 31.2~20.04

---------------
ubuntu-advantage-tools (31.2~20.04) focal; urgency=medium

  * Backport new upstream release (LP: #2048921)

ubuntu-advantage-tools (31.2) noble; urgency=medium

  * properly rename logrotate conffile to avoid duplicate confiles, keep user changes
    and avoid unnecessary prompts (LP: #2055046)
  * use mv_conffile on all ubuntu-advantage-tools conffiles to avoid "obsolete" dpkg
    conffile statuses
  * fix regression in api u.pro.attach.auto.should_auto_attach.v1 so that it works with
    the new package names

ubuntu-advantage-tools (31.1) noble; urgency=medium

  * fix unit test that failed on newer version of python

ubuntu-advantage-tools (31) noble; urgency=medium

  * d/*:
    - rename ubuntu-advantage-tools to ubuntu-pro-client
    - rename ubuntu-advantage-pro to ubuntu-pro-image-auto-attach
  * d/apparmor:
    - introduce new ubuntu_pro_apt_news apparmor policy
  * d/control:
    - update descriptions and homepages
    - update ubuntu-pro-client-l10n to Depend on same binary version
      of ubuntu-pro-client
  * d/rules:
    - install ubuntu_pro_apt_news apparmor policy
  * d/ubuntu-pro-client.prerm:
    - removed dependency on python3 by reimplementing in sh (LP: #2021988)
  * apport:
    - collect logs related to ubuntu_pro_apt_news apparmor policy
  * release-upgrades.d/ubuntu-advantage-upgrades.cfg:
    - convert APT list files to deb822 files when upgrading to noble
  * systemd/apt-news.service:
    - add apparmor profile and capability restrictions
  * systemd/ubuntu-advantage.service:
    - avoid deadlock when started during cloud-config.service (LP: #2050022)
  * New upstream release 31 (LP: #2048921)
    - api:
      + u.pro.attach.auto.full_auto_attach.v1: new cloud_override param
      + u.pro.status.enabled_services.v1:
        * include services in "warning" state
        * include "usg"
      + u.pro.security.fix.*.plan.v1: export common objects from
        endpoint modules (GH: #2714)
    - cli:
      + add autocomplete for api subcommand
      + autocomplete multiple services for enable/disable subcommands
      + if lock is held, cli will retry over the course of a few seconds
    - collect-logs:
      + include logs related to ubuntu_pro_apt_news apparmor policy
      + include logs of apt-news.service
      + include logs of esm-cache.service
    - enable:
      + use deb822 apt source file format when on noble or later
    - fix:
      + avoid insinuating that CVEs were found on the machine (GH: #1522)
      + ignore LSNs when considering related USNs
      + pick CVE description based on what packages are installed
    - landscape:
      + don't disable landscape on ubuntu releases where it cannot be
        enabled (GH: #2743)
      + no longer assume landscape-client gets removed on disable (GH: #2840)
      + leave client.conf in place instead of renaming
      + require service to be running to consider "enabled"
      + new explanatory message when disabling
    - motd: properly pluralize messages about updates (GH: #1579)
    - status: show warning when canonical-livepatch command fails
      (LP: #2019997)
    - time...

Read more...

Changed in ubuntu-advantage-tools (Ubuntu Focal):
status: Fix Committed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (3.4 KiB)

This bug was fixed in the package ubuntu-advantage-tools - 31.2~18.04

---------------
ubuntu-advantage-tools (31.2~18.04) bionic; urgency=medium

  * Backport new upstream release (LP: #2048921)

ubuntu-advantage-tools (31.2) noble; urgency=medium

  * properly rename logrotate conffile to avoid duplicate confiles, keep user changes
    and avoid unnecessary prompts (LP: #2055046)
  * use mv_conffile on all ubuntu-advantage-tools conffiles to avoid "obsolete" dpkg
    conffile statuses
  * fix regression in api u.pro.attach.auto.should_auto_attach.v1 so that it works with
    the new package names

ubuntu-advantage-tools (31.1) noble; urgency=medium

  * fix unit test that failed on newer version of python

ubuntu-advantage-tools (31) noble; urgency=medium

  * d/*:
    - rename ubuntu-advantage-tools to ubuntu-pro-client
    - rename ubuntu-advantage-pro to ubuntu-pro-image-auto-attach
  * d/apparmor:
    - introduce new ubuntu_pro_apt_news apparmor policy
  * d/control:
    - update descriptions and homepages
    - update ubuntu-pro-client-l10n to Depend on same binary version
      of ubuntu-pro-client
  * d/rules:
    - install ubuntu_pro_apt_news apparmor policy
  * d/ubuntu-pro-client.prerm:
    - removed dependency on python3 by reimplementing in sh (LP: #2021988)
  * apport:
    - collect logs related to ubuntu_pro_apt_news apparmor policy
  * release-upgrades.d/ubuntu-advantage-upgrades.cfg:
    - convert APT list files to deb822 files when upgrading to noble
  * systemd/apt-news.service:
    - add apparmor profile and capability restrictions
  * systemd/ubuntu-advantage.service:
    - avoid deadlock when started during cloud-config.service (LP: #2050022)
  * New upstream release 31 (LP: #2048921)
    - api:
      + u.pro.attach.auto.full_auto_attach.v1: new cloud_override param
      + u.pro.status.enabled_services.v1:
        * include services in "warning" state
        * include "usg"
      + u.pro.security.fix.*.plan.v1: export common objects from
        endpoint modules (GH: #2714)
    - cli:
      + add autocomplete for api subcommand
      + autocomplete multiple services for enable/disable subcommands
      + if lock is held, cli will retry over the course of a few seconds
    - collect-logs:
      + include logs related to ubuntu_pro_apt_news apparmor policy
      + include logs of apt-news.service
      + include logs of esm-cache.service
    - enable:
      + use deb822 apt source file format when on noble or later
    - fix:
      + avoid insinuating that CVEs were found on the machine (GH: #1522)
      + ignore LSNs when considering related USNs
      + pick CVE description based on what packages are installed
    - landscape:
      + don't disable landscape on ubuntu releases where it cannot be
        enabled (GH: #2743)
      + no longer assume landscape-client gets removed on disable (GH: #2840)
      + leave client.conf in place instead of renaming
      + require service to be running to consider "enabled"
      + new explanatory message when disabling
    - motd: properly pluralize messages about updates (GH: #1579)
    - status: show warning when canonical-livepatch command fails
      (LP: #2019997)
    - tim...

Read more...

Changed in ubuntu-advantage-tools (Ubuntu Bionic):
status: Fix Committed → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :
Download full text (3.4 KiB)

This bug was fixed in the package ubuntu-advantage-tools - 31.2~16.04

---------------
ubuntu-advantage-tools (31.2~16.04) xenial; urgency=medium

  * Backport new upstream release (LP: #2048921)

ubuntu-advantage-tools (31.2) noble; urgency=medium

  * properly rename logrotate conffile to avoid duplicate confiles, keep user changes
    and avoid unnecessary prompts (LP: #2055046)
  * use mv_conffile on all ubuntu-advantage-tools conffiles to avoid "obsolete" dpkg
    conffile statuses
  * fix regression in api u.pro.attach.auto.should_auto_attach.v1 so that it works with
    the new package names

ubuntu-advantage-tools (31.1) noble; urgency=medium

  * fix unit test that failed on newer version of python

ubuntu-advantage-tools (31) noble; urgency=medium

  * d/*:
    - rename ubuntu-advantage-tools to ubuntu-pro-client
    - rename ubuntu-advantage-pro to ubuntu-pro-image-auto-attach
  * d/apparmor:
    - introduce new ubuntu_pro_apt_news apparmor policy
  * d/control:
    - update descriptions and homepages
    - update ubuntu-pro-client-l10n to Depend on same binary version
      of ubuntu-pro-client
  * d/rules:
    - install ubuntu_pro_apt_news apparmor policy
  * d/ubuntu-pro-client.prerm:
    - removed dependency on python3 by reimplementing in sh (LP: #2021988)
  * apport:
    - collect logs related to ubuntu_pro_apt_news apparmor policy
  * release-upgrades.d/ubuntu-advantage-upgrades.cfg:
    - convert APT list files to deb822 files when upgrading to noble
  * systemd/apt-news.service:
    - add apparmor profile and capability restrictions
  * systemd/ubuntu-advantage.service:
    - avoid deadlock when started during cloud-config.service (LP: #2050022)
  * New upstream release 31 (LP: #2048921)
    - api:
      + u.pro.attach.auto.full_auto_attach.v1: new cloud_override param
      + u.pro.status.enabled_services.v1:
        * include services in "warning" state
        * include "usg"
      + u.pro.security.fix.*.plan.v1: export common objects from
        endpoint modules (GH: #2714)
    - cli:
      + add autocomplete for api subcommand
      + autocomplete multiple services for enable/disable subcommands
      + if lock is held, cli will retry over the course of a few seconds
    - collect-logs:
      + include logs related to ubuntu_pro_apt_news apparmor policy
      + include logs of apt-news.service
      + include logs of esm-cache.service
    - enable:
      + use deb822 apt source file format when on noble or later
    - fix:
      + avoid insinuating that CVEs were found on the machine (GH: #1522)
      + ignore LSNs when considering related USNs
      + pick CVE description based on what packages are installed
    - landscape:
      + don't disable landscape on ubuntu releases where it cannot be
        enabled (GH: #2743)
      + no longer assume landscape-client gets removed on disable (GH: #2840)
      + leave client.conf in place instead of renaming
      + require service to be running to consider "enabled"
      + new explanatory message when disabling
    - motd: properly pluralize messages about updates (GH: #1579)
    - status: show warning when canonical-livepatch command fails
      (LP: #2019997)
    - tim...

Read more...

Changed in ubuntu-advantage-tools (Ubuntu Xenial):
status: Fix Committed → Fix Released
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Duplicates of this bug

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.