[Bug 2067810] Re: New Apparmor denial with ubuntu-advantage-tools on bionic

2024-06-05 Thread Renan Rodrigo
** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: New => In Progress

** Changed in: ubuntu-advantage-tools (Ubuntu)
 Assignee: (unassigned) => Andreas Hasenack (ahasenack)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2067810

Title:
  New Apparmor denial with ubuntu-advantage-tools on bionic

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2067810/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2068100] Re: ran `pro detach` to i could then run `pro attach ...` but `pro detach` failed on livepatch

2024-06-05 Thread Renan Rodrigo
Hello, Michael, thanks for reporting this bug.

The ubuntu-advantage.log contains tracebacks only related to livepatch,
and the Pro Client is behaving as expected as far as I can see.

I am including Livepatch people in this bug so they can weigh in on what
is happening. I will mark this incomplete for u-a-t until we see more
information.

** Information type changed from Private to Public

** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: New => Incomplete

** Also affects: canonical-livepatch-client
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2068100

Title:
  ran `pro detach` to i could then run `pro attach ...` but `pro detach`
  failed on livepatch

To manage notifications about this bug go to:
https://bugs.launchpad.net/canonical-livepatch-client/+bug/2068100/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2067728] Re: i am facing some issue like notification becomes bigger and some times system get stuck at a place after this recent update and more issue i am facing

2024-06-05 Thread Renan Rodrigo
Hello, lokendar, thanks for reporting this bug.

I can see many timeouts in the logs. Those seem to be caused by
instability on our servers - we apologise. Now it should be back to
normal. Could you try enabling/disabling the services (like livepatch)
again?

Also, could you elaborate more on 'notifications panel becomes bigger'?
How bigger? What is the content?

Thanks in advance for retrying.

** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: New => Incomplete

** Information type changed from Private to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2067728

Title:
  i am facing some issue like notification becomes bigger and some times
  system get stuck at a place after this recent update and more issue i
  am facing

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2067728/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2067580] Re: cannot disable livepatch when /etc/lsb-release is edited

2024-06-05 Thread Renan Rodrigo
Hello, jkwang28, thanks for reporting this bug.

Livepatch seems to be relying on the output of /etc/lsb-release to
verify compatibility on all operations (including disable/status/etc). I
would say editing /etc/lsb-release or /etc/os-release is not something
supported from the Pro side.

I see the report says you are using Ubuntu Jammy Jellyfish (22.04). If
that is the case, and the /etc/lsb-release was edited back to the
original content, then Livepatch should work fine.

Can you please confirm the content of /etc/lsb-release now, and the
output you see when disabling/enabling Livepatch again?

** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2067580

Title:
  cannot disable livepatch when /etc/lsb-release is edited

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2067580/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2067076] Re: Ubuntu Pro not attaching nor returning status

2024-06-05 Thread Renan Rodrigo
Hello, John, thanks for raising this issue.

I see the tracebacks in the logs are all related to timeouts and
disconnects. We apologise, our servers have been unstable for a while :/

Now everything should be normal again. Could you try to attach / run
status and see if the problem persists?

** Information type changed from Private to Public

** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2067076

Title:
  Ubuntu Pro not attaching nor returning status

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2067076/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2067060] Re: Disabling ems-apps fails

2024-06-05 Thread Renan Rodrigo
Hello, Björn, thanks for reaching out and raising this bug.

I see you have tried to disable esm-apps, but during that operation, our
servers had an unexpected timeout :(

Now the service is up again - does this issue still persist? What
happens when you run

`sudo pro disable`

or

`sudo pro enable`

now?

** Information type changed from Private to Public

** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2067060

Title:
  Disabling ems-apps fails

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2067060/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2066304] Re: update-manager crashed

2024-06-05 Thread Renan Rodrigo
** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: Invalid => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2066304

Title:
  update-manager crashed

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2066304/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2066294] Re: package ubuntu-advantage-tools 31.2.3~22.04 failed to install/upgrade: installed ubuntu-advantage-tools package post-installation script subprocess was killed by signal (Broken pipe)

2024-06-05 Thread Renan Rodrigo
Hello, malperry73, thanks for reporting this bug.

I cannot reproduce it locally - I have no details from the logs on what
exactly did fail. Do you have steps to reproduce this behavior? Can you
see the same on different systems?

The only smell I see in the logs are errors and warnings for other
packages, that involve snapd and systemd - is there anything particular
to your system that may be causing those to fail?

** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2066294

Title:
  package ubuntu-advantage-tools 31.2.3~22.04 failed to install/upgrade:
  installed ubuntu-advantage-tools package post-installation script
  subprocess was killed by signal (Broken pipe)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2066294/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2066304] Re: update-manager crashed

2024-06-05 Thread Renan Rodrigo
** Also affects: update-manager (Ubuntu)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2066304

Title:
  update-manager crashed

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2066304/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2066304] Re: update-manager crashed

2024-06-05 Thread Renan Rodrigo
Hello, ubtb450, thanks for reporting this bug.

I am under the impression this is a duplicate of something already fixed on the 
update-manager side.
I will add them to this bug, and mark incomplete for u-a-t until we get more 
information.

** Information type changed from Private to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2066304

Title:
  update-manager crashed

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2066304/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2066294] Re: package ubuntu-advantage-tools 31.2.3~22.04 failed to install/upgrade: installed ubuntu-advantage-tools package post-installation script subprocess was killed by signal (Broken pipe)

2024-06-05 Thread Renan Rodrigo
** Information type changed from Private to Private Security

** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2066294

Title:
  package ubuntu-advantage-tools 31.2.3~22.04 failed to install/upgrade:
  installed ubuntu-advantage-tools package post-installation script
  subprocess was killed by signal (Broken pipe)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2066294/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2066231] Re: Pro livepatch unable to mount file

2024-06-05 Thread Renan Rodrigo
Hello, sahcadmin, thanks for reporting this bug.

It seems there is a problem in querying Livepatch status, so I'll be
tagging the Livepatch team to take a look.

On the Pro Client's side the behavior seems to be correct, but I'll keep
it as incomplete until we have more input.

** Information type changed from Private to Public

** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: New => Incomplete

** Also affects: canonical-livepatch-client
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2066231

Title:
  Pro livepatch unable to mount file

To manage notifications about this bug go to:
https://bugs.launchpad.net/canonical-livepatch-client/+bug/2066231/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1728031] Re: [SRU] Unable to change user password when ENFORCE_PASSWORD_CHECK is True

2024-06-05 Thread Rodrigo Barbieri
** No longer affects: horizon (Ubuntu Focal)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1728031

Title:
  [SRU] Unable to change user password when ENFORCE_PASSWORD_CHECK is
  True

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-archive/+bug/1728031/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2031192] Re: Enabling of Pro Services Does Not Update when using airgapped mirrors over http://

2024-05-29 Thread Renan Rodrigo
The verification for the main SRU bug 
(https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2060732) 
was done for 32.2 and no errors were encountered related to this bug.
No need to re-do all automation for 32.3, as explained 
in:https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2067319/comments/1
So I am marking verification-done for all releases.

** Tags removed: verification-needed verification-needed-bionic 
verification-needed-focal verification-needed-jammy verification-needed-mantic 
verification-needed-noble verification-needed-xenial
** Tags added: verification-done verification-done-bionic 
verification-done-focal verification-done-jammy verification-done-mantic 
verification-done-noble verification-done-xenial

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2031192

Title:
  Enabling of Pro Services Does Not Update when using airgapped mirrors
  over http://

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2031192/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2033313] Re: Rename ua_logs.tar.gz to up_logs.tar.gz

2024-05-29 Thread Renan Rodrigo
The verification for the main SRU bug 
(https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2060732) 
was done for 32.2 and no errors were encountered related to this bug.
No need to re-do all automation for 32.3, as explained 
in:https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2067319/comments/1
So I am marking verification-done for all releases.

** Tags removed: verification-needed verification-needed-bionic 
verification-needed-focal verification-needed-jammy verification-needed-mantic 
verification-needed-noble verification-needed-xenial
** Tags added: verification-done verification-done-bionic 
verification-done-focal verification-done-jammy verification-done-mantic 
verification-done-noble verification-done-xenial

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2033313

Title:
  Rename ua_logs.tar.gz to up_logs.tar.gz

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2033313/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2066929] Re: 32.1 in -proposed causes new apparmor denials

2024-05-29 Thread Renan Rodrigo
The verification for the main SRU bug 
(https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2060732) 
was done for 32.2 and no errors were encountered related to this bug.
No need to re-do all automation for 32.3, as explained 
in:https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2067319/comments/1
So I am marking verification-done for all releases.

** Tags removed: verification-needed verification-needed-bionic 
verification-needed-focal verification-needed-jammy verification-needed-mantic 
verification-needed-noble verification-needed-xenial
** Tags added: verification-done verification-done-bionic 
verification-done-focal verification-done-jammy verification-done-mantic 
verification-done-noble verification-done-xenial

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2066929

Title:
  32.1 in -proposed causes new apparmor denials

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2066929/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2065573] Re: esm-cache.service denied access to /etc/os-release by apparmor

2024-05-29 Thread Renan Rodrigo
I'm re-marking this as verification-done for all releases, as it was verified 
on 32.2 and the new 32.3 version does not affect this.
Further information in: 
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2067319/comments/1

** Tags removed: verification-needed verification-needed-bionic 
verification-needed-focal verification-needed-jammy verification-needed-mantic 
verification-needed-noble verification-needed-xenial
** Tags added: verification-done verification-done-bionic 
verification-done-focal verification-done-jammy verification-done-mantic 
verification-done-noble verification-done-xenial

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2065573

Title:
  esm-cache.service denied access to /etc/os-release by apparmor

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2065573/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2065616] Re: apport hook AttributeError: 'UAConfig' object has no attribute 'data_path'

2024-05-29 Thread Renan Rodrigo
I'm re-marking this as verification-done for all releases, as it was verified 
on 32.2 and the new 32.3 version does not affect this.
Further information in: 
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2067319/comments/1

** Tags removed: verification-needed verification-needed-bionic 
verification-needed-focal verification-needed-jammy verification-needed-mantic 
verification-needed-noble verification-needed-xenial
** Tags added: verification-done verification-done-bionic 
verification-done-focal verification-done-jammy verification-done-mantic 
verification-done-noble verification-done-xenial

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2065616

Title:
  apport hook  AttributeError: 'UAConfig' object has no attribute
  'data_path'

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2065616/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2060732] Re: [SRU] ubuntu-advantage-tools (31 -> 32) Xenial, Bionic, Focal, Jammy, Mantic

2024-05-28 Thread Renan Rodrigo
Context on the cloud-init failures:

Cloud-init's newer version changed the key used in cloud config for the
Pro client from ubuntu_advantage to ubuntu_pro. Because it is a
"breaking" change, this works fine on Focal and Jammy, where both keys
are accepted, but not on Noble.

On Noble, when you use ubuntu_advantage, the functionality itself works
but you get a warning and cloud-init is left in a degraded state -
breaking our test expectations that all is good on their side.

We changed the key to `ubuntu_pro` in tests so cloud-init can work well
on Noble, and it does. But the catch is: the support for the
`ubuntu_pro` key is only implemented in THIS version of the Client,
>=32, which is in -proposed. When we launch the machines for testing, we
are not using the package from proposed yet - we boot with cloud-config
being considered in the installed version, and install from proposed
later. This leads to the following conclusion:

- our test is meant to verify the Client's behavior with the new key,
and what is breaking is the cloud-init integration. So those failures
are not related to the proposed package at all, and should not block
verification for the SRU.

- this is and has been true for a while, and those tests are always
executed, which carries the side effect of guaranteeing some extent of
cloud-init integration, but only after released.

- We have assured this particular integration works using builds from
local / daily PPAs.

So all is good to proceed here despite those failures.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2060732

Title:
  [SRU] ubuntu-advantage-tools (31 -> 32) Xenial, Bionic, Focal, Jammy,
  Mantic

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2060732/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2067319] Re: After upgrading from bionic to focal, esm-cache.service hits apparmor denials

2024-05-28 Thread Renan Rodrigo
Updated the description, as Robie asked, with the problems that could occur.
Also outlined the tests to be executed to validate the fix for this bug.

** Description changed:

  [ Impact ]
  
  On ubuntu-advantage-tools v32.2, currently in -proposed, we are hitting
  apparmor DENIED errors on the apt update hook which executes esm-
  cache.service.
  
  This ONLY happens if the version with the apparmor profiles is installed
  on a Focal system which has been upgraded from Bionic, using do-release-
  upgrade.
  
  It seems that despite covering /usr/bin/ in the profile on Focal for
  commands like uname or systemctl, we don't account for /bin/. However,
  when coming from a Bionic system, /bin/ is an actual folder instead of a
  symlink (as expected on a fresh Focal machine).
  
  This happens because of the usr-merge[1] effort. On fresh focal systems, we 
have symlinks replacing top-level directories like /bin, /sbin, and others:
  root@f-pristine:~# ls -la /{bin,lib,lib*,sbin}
  lrwxrwxrwx 1 root root  7 May 24 21:40 /bin -> usr/bin
  lrwxrwxrwx 1 root root  7 May 24 21:40 /lib -> usr/lib
  lrwxrwxrwx 1 root root  7 May 24 21:40 /lib -> usr/lib
  lrwxrwxrwx 1 root root  9 May 24 21:40 /lib32 -> usr/lib32
  lrwxrwxrwx 1 root root  9 May 24 21:40 /lib64 -> usr/lib64
  lrwxrwxrwx 1 root root 10 May 24 21:40 /libx32 -> usr/libx32
  lrwxrwxrwx 1 root root  8 May 24 21:40 /sbin -> usr/sbin
  
  In bionic, these are actual directories:
  root@b:~# ls -lad /{bin,lib,lib*,sbin}
  drwxr-xr-x 1 root root 2472 Jun  7  2023 /bin
  drwxr-xr-x 1 root root  438 Jun  7  2023 /lib
  drwxr-xr-x 1 root root  438 Jun  7  2023 /lib
  drwxr-xr-x 1 root root   40 Jun  7  2023 /lib64
  drwxr-xr-x 1 root root 3694 Jun  7  2023 /sbin
  
  In a focal system that was upgraded from bionic, the usr-merge is not
  done, and this focal system will retain the bionic top-level
  directories.
  
  Logs:
  2024-05-24 03:09:16,344:WARNING:root:XXX apparmor DENIED begin
    2024-05-24 03:09:16,344:WARNING:root:May 24 03:09:09 rtp kernel: 
[237304.232128] audit: type=1400 audit(1716530949.314:82839): apparmor="DENIED" 
operation="exec" class="file" 
namespace="root//lxd-upro-behave-bionic-system-under-test-0524-025458284620_"
 profile="ubuntu_pro_esm_cache" name="/bin/uname" pid=108713 comm="python3" 
requested_mask="x" denied_mask="x" fsuid=100 ouid=100
    May 24 03:09:09 rtp kernel: [237304.261953] audit: type=1400 
audit(1716530949.346:82840): apparmor="DENIED" operation="exec" class="file" 
namespace="root//lxd-upro-behave-bionic-system-under-test-0524-025458284620_"
 profile="ubuntu_pro_apt_news" name="/bin/uname" pid=108714 comm="python3" 
requested_mask="x" denied_mask="x" fsuid=100 ouid=100
    May 24 03:09:09 rtp kernel: [237304.456301] audit: type=1400 
audit(1716530949.538:82841): apparmor="DENIED" operation="exec" class="file" 
namespace="root//lxd-upro-behave-bionic-system-under-test-0524-025458284620_"
 profile="ubuntu_pro_esm_cache//cloud_id" name="/bin/uname" pid=108719 
comm="cloud-id" requested_mask="x" denied_mask="x" fsuid=100 ouid=100
    May 24 03:09:09 rtp kernel: [237304.514651] audit: type=1400 
audit(1716530949.598:82842): apparmor="DENIED" operation="exec" class="file" 
namespace="root//lxd-upro-behave-bionic-system-under-test-0524-025458284620_"
 profile="ubuntu_pro_esm_cache//cloud_id" name="/bin/systemctl" pid=108721 
comm="cloud-id" requested_mask="x" denied_mask="x" fsuid=100 ouid=100
    May 24 03:09:11 rtp kernel: [237306.797550] audit: type=1400 
audit(1716530951.878:82843): apparmor="DENIED" operation="exec" class="file" 
namespace="root//lxd-upro-behave-bionic-system-under-test-0524-025458284620_"
 profile="ubuntu_pro_esm_cache" name="/bin/uname" pid=109364 comm="python3" 
requested_mask="x" denied_mask="x" fsuid=100 ouid=100
    May 24 03:09:11 rtp kernel: [237306.827422] audit: type=1400 
audit(1716530951.910:82844): apparmor="DENIED" operation="exec" class="file" 
namespace="root//lxd-upro-behave-bionic-system-under-test-0524-025458284620_"
 profile="ubuntu_pro_apt_news" name="/bin/uname" pid=109365 comm="python3" 
requested_mask="x" denied_mask="x" fsuid=100 ouid=100
    May 24 03:09:12 rtp kernel: [237307.022790] audit: type=1400 
audit(1716530952.106:82845): apparmor="DENIED" operation="exec" class="file" 
namespace="root//lxd-upro-behave-bionic-system-under-test-0524-025458284620_"
 profile="ubuntu_pro_esm_cache//cloud_id" name="/bin/uname" pid=109370 
comm="cloud-id" requested_mask="x" denied_mask="x" fsuid=100 ouid=100
    May 24 03:09:12 rtp kernel: [237307.074546] audit: type=1400 
audit(1716530952.158:82846): apparmor="DENIED" operation="exec" class="file" 
namespace="root//lxd-upro-behave-bionic-system-under-test-0524-025458284620_"
 profile="ubuntu_pro_esm_cache//cloud_id" name="/bin/systemctl" pid=109372 
comm="cloud-id" requested_mask="x" denied_mask="x" fsuid=100 ouid=100
    May 24 

[Bug 2067319] Re: After upgrading from bionic to focal, esm-cache.service hits apparmor denials

2024-05-28 Thread Renan Rodrigo
** Description changed:

  [ Impact ]
  
  On ubuntu-advantage-tools v32.2, currently in -proposed, we are hitting
  apparmor DENIED errors on the apt update hook which executes esm-
  cache.service.
  
  This ONLY happens if the version with the apparmor profiles is installed
  on a Focal system which has been upgraded from Bionic, using do-release-
  upgrade.
  
  It seems that despite covering /usr/bin/ in the profile on Focal for
  commands like uname or systemctl, we don't account for /bin/. However,
  when coming from a Bionic system, /bin/ is an actual folder instead of a
  symlink (as expected on a fresh Focal machine).
  
  This happens because of the usr-merge[1] effort. On fresh focal systems, we 
have symlinks replacing top-level directories like /bin, /sbin, and others:
  root@f-pristine:~# ls -la /{bin,lib,lib*,sbin}
  lrwxrwxrwx 1 root root  7 May 24 21:40 /bin -> usr/bin
  lrwxrwxrwx 1 root root  7 May 24 21:40 /lib -> usr/lib
  lrwxrwxrwx 1 root root  7 May 24 21:40 /lib -> usr/lib
  lrwxrwxrwx 1 root root  9 May 24 21:40 /lib32 -> usr/lib32
  lrwxrwxrwx 1 root root  9 May 24 21:40 /lib64 -> usr/lib64
  lrwxrwxrwx 1 root root 10 May 24 21:40 /libx32 -> usr/libx32
  lrwxrwxrwx 1 root root  8 May 24 21:40 /sbin -> usr/sbin
  
  In bionic, these are actual directories:
  root@b:~# ls -lad /{bin,lib,lib*,sbin}
  drwxr-xr-x 1 root root 2472 Jun  7  2023 /bin
  drwxr-xr-x 1 root root  438 Jun  7  2023 /lib
  drwxr-xr-x 1 root root  438 Jun  7  2023 /lib
  drwxr-xr-x 1 root root   40 Jun  7  2023 /lib64
  drwxr-xr-x 1 root root 3694 Jun  7  2023 /sbin
  
  In a focal system that was upgraded from bionic, the usr-merge is not
  done, and this focal system will retain the bionic top-level
  directories.
  
  Logs:
  2024-05-24 03:09:16,344:WARNING:root:XXX apparmor DENIED begin
    2024-05-24 03:09:16,344:WARNING:root:May 24 03:09:09 rtp kernel: 
[237304.232128] audit: type=1400 audit(1716530949.314:82839): apparmor="DENIED" 
operation="exec" class="file" 
namespace="root//lxd-upro-behave-bionic-system-under-test-0524-025458284620_"
 profile="ubuntu_pro_esm_cache" name="/bin/uname" pid=108713 comm="python3" 
requested_mask="x" denied_mask="x" fsuid=100 ouid=100
    May 24 03:09:09 rtp kernel: [237304.261953] audit: type=1400 
audit(1716530949.346:82840): apparmor="DENIED" operation="exec" class="file" 
namespace="root//lxd-upro-behave-bionic-system-under-test-0524-025458284620_"
 profile="ubuntu_pro_apt_news" name="/bin/uname" pid=108714 comm="python3" 
requested_mask="x" denied_mask="x" fsuid=100 ouid=100
    May 24 03:09:09 rtp kernel: [237304.456301] audit: type=1400 
audit(1716530949.538:82841): apparmor="DENIED" operation="exec" class="file" 
namespace="root//lxd-upro-behave-bionic-system-under-test-0524-025458284620_"
 profile="ubuntu_pro_esm_cache//cloud_id" name="/bin/uname" pid=108719 
comm="cloud-id" requested_mask="x" denied_mask="x" fsuid=100 ouid=100
    May 24 03:09:09 rtp kernel: [237304.514651] audit: type=1400 
audit(1716530949.598:82842): apparmor="DENIED" operation="exec" class="file" 
namespace="root//lxd-upro-behave-bionic-system-under-test-0524-025458284620_"
 profile="ubuntu_pro_esm_cache//cloud_id" name="/bin/systemctl" pid=108721 
comm="cloud-id" requested_mask="x" denied_mask="x" fsuid=100 ouid=100
    May 24 03:09:11 rtp kernel: [237306.797550] audit: type=1400 
audit(1716530951.878:82843): apparmor="DENIED" operation="exec" class="file" 
namespace="root//lxd-upro-behave-bionic-system-under-test-0524-025458284620_"
 profile="ubuntu_pro_esm_cache" name="/bin/uname" pid=109364 comm="python3" 
requested_mask="x" denied_mask="x" fsuid=100 ouid=100
    May 24 03:09:11 rtp kernel: [237306.827422] audit: type=1400 
audit(1716530951.910:82844): apparmor="DENIED" operation="exec" class="file" 
namespace="root//lxd-upro-behave-bionic-system-under-test-0524-025458284620_"
 profile="ubuntu_pro_apt_news" name="/bin/uname" pid=109365 comm="python3" 
requested_mask="x" denied_mask="x" fsuid=100 ouid=100
    May 24 03:09:12 rtp kernel: [237307.022790] audit: type=1400 
audit(1716530952.106:82845): apparmor="DENIED" operation="exec" class="file" 
namespace="root//lxd-upro-behave-bionic-system-under-test-0524-025458284620_"
 profile="ubuntu_pro_esm_cache//cloud_id" name="/bin/uname" pid=109370 
comm="cloud-id" requested_mask="x" denied_mask="x" fsuid=100 ouid=100
    May 24 03:09:12 rtp kernel: [237307.074546] audit: type=1400 
audit(1716530952.158:82846): apparmor="DENIED" operation="exec" class="file" 
namespace="root//lxd-upro-behave-bionic-system-under-test-0524-025458284620_"
 profile="ubuntu_pro_esm_cache//cloud_id" name="/bin/systemctl" pid=109372 
comm="cloud-id" requested_mask="x" denied_mask="x" fsuid=100 ouid=100
    May 24 03:09:14 rtp kernel: [237309.142413] audit: type=1400 
audit(1716530954.226:82847): apparmor="DENIED" operation="exec" class="file" 

[Bug 2067319] [NEW] After upgrading from bionic to focal, esm-cache.service hits apparmor denials

2024-05-27 Thread Renan Rodrigo
Public bug reported:

[ Impact ]

On ubuntu-advantage-tools v32.2, currently in -proposed, we are hitting
apparmor DENIED errors on the apt update hook which executes esm-
cache.service.

This ONLY happens if the version with the apparmor profiles is installed
on a Focal system which has been upgraded from Bionic, using do-release-
upgrade.

It seems that despite covering /usr/bin/ in the profile on Focal for
commands like uname or systemctl, we don't account for /bin/. However,
when coming from a Bionic system, /bin/ is an actual folder instead of a
symlink (as expected on a fresh Focal machine).

Logs:
2024-05-24 03:09:16,344:WARNING:root:XXX apparmor DENIED begin
  2024-05-24 03:09:16,344:WARNING:root:May 24 03:09:09 rtp kernel: 
[237304.232128] audit: type=1400 audit(1716530949.314:82839): apparmor="DENIED" 
operation="exec" class="file" 
namespace="root//lxd-upro-behave-bionic-system-under-test-0524-025458284620_"
 profile="ubuntu_pro_esm_cache" name="/bin/uname" pid=108713 comm="python3" 
requested_mask="x" denied_mask="x" fsuid=100 ouid=100
  May 24 03:09:09 rtp kernel: [237304.261953] audit: type=1400 
audit(1716530949.346:82840): apparmor="DENIED" operation="exec" class="file" 
namespace="root//lxd-upro-behave-bionic-system-under-test-0524-025458284620_"
 profile="ubuntu_pro_apt_news" name="/bin/uname" pid=108714 comm="python3" 
requested_mask="x" denied_mask="x" fsuid=100 ouid=100
  May 24 03:09:09 rtp kernel: [237304.456301] audit: type=1400 
audit(1716530949.538:82841): apparmor="DENIED" operation="exec" class="file" 
namespace="root//lxd-upro-behave-bionic-system-under-test-0524-025458284620_"
 profile="ubuntu_pro_esm_cache//cloud_id" name="/bin/uname" pid=108719 
comm="cloud-id" requested_mask="x" denied_mask="x" fsuid=100 ouid=100
  May 24 03:09:09 rtp kernel: [237304.514651] audit: type=1400 
audit(1716530949.598:82842): apparmor="DENIED" operation="exec" class="file" 
namespace="root//lxd-upro-behave-bionic-system-under-test-0524-025458284620_"
 profile="ubuntu_pro_esm_cache//cloud_id" name="/bin/systemctl" pid=108721 
comm="cloud-id" requested_mask="x" denied_mask="x" fsuid=100 ouid=100
  May 24 03:09:11 rtp kernel: [237306.797550] audit: type=1400 
audit(1716530951.878:82843): apparmor="DENIED" operation="exec" class="file" 
namespace="root//lxd-upro-behave-bionic-system-under-test-0524-025458284620_"
 profile="ubuntu_pro_esm_cache" name="/bin/uname" pid=109364 comm="python3" 
requested_mask="x" denied_mask="x" fsuid=100 ouid=100
  May 24 03:09:11 rtp kernel: [237306.827422] audit: type=1400 
audit(1716530951.910:82844): apparmor="DENIED" operation="exec" class="file" 
namespace="root//lxd-upro-behave-bionic-system-under-test-0524-025458284620_"
 profile="ubuntu_pro_apt_news" name="/bin/uname" pid=109365 comm="python3" 
requested_mask="x" denied_mask="x" fsuid=100 ouid=100
  May 24 03:09:12 rtp kernel: [237307.022790] audit: type=1400 
audit(1716530952.106:82845): apparmor="DENIED" operation="exec" class="file" 
namespace="root//lxd-upro-behave-bionic-system-under-test-0524-025458284620_"
 profile="ubuntu_pro_esm_cache//cloud_id" name="/bin/uname" pid=109370 
comm="cloud-id" requested_mask="x" denied_mask="x" fsuid=100 ouid=100
  May 24 03:09:12 rtp kernel: [237307.074546] audit: type=1400 
audit(1716530952.158:82846): apparmor="DENIED" operation="exec" class="file" 
namespace="root//lxd-upro-behave-bionic-system-under-test-0524-025458284620_"
 profile="ubuntu_pro_esm_cache//cloud_id" name="/bin/systemctl" pid=109372 
comm="cloud-id" requested_mask="x" denied_mask="x" fsuid=100 ouid=100
  May 24 03:09:14 rtp kernel: [237309.142413] audit: type=1400 
audit(1716530954.226:82847): apparmor="DENIED" operation="exec" class="file" 
namespace="root//lxd-upro-behave-bionic-system-under-test-0524-025458284620_"
 profile="ubuntu_pro_apt_news" name="/bin/uname" pid=109856 comm="python3" 
requested_mask="x" denied_mask="x" fsuid=100 ouid=100
  2024-05-24 03:09:16,344:WARNING:root:XXX apparmor DENIED end


[ Test Plan ]

These were caught by the automated verification tests for v32.2 in
-proposed. If all of the automated verification tests pass for the
version with the fix (32.3), then that will be considered a verification
for this bug as well.

[ Where problems could occur ]

The fix edits the template for the ubuntu_pro_esm_cache apparmor
profile. If mistakes were made, it may cause new apparmor denials or
other related issues, ultimately meaning esm-cache.service wouldn't run
properly, preventing esm update notifications from being displayed on
unattached machines.

** Affects: ubuntu-advantage-tools (Ubuntu)
 Importance: Undecided
 Status: Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2067319

Title:
  After upgrading from bionic to focal, esm-cache.service hits 

[Bug 2065060] Re: rsyslogd: file '/dev/console': open error: Permission denied

2024-05-23 Thread Israel Rodrigo Faria
Seeing this regression occur on noble on GCE. Not sure it's correlated
but the issue appeared right after logrotate ran.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2065060

Title:
  rsyslogd: file '/dev/console': open error: Permission denied

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/rsyslog/+bug/2065060/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2066920] Re: Exceptions raised if UA_CONFIG_FILE is bad

2024-05-23 Thread Renan Rodrigo
Hello Nathan, thanks for raising this issue.

tl;dr yes docs are wrong.

The thing it should express is that this endpoint raises no *specific*
exceptions, but at any time unexpected exceptions may happen and will be
raised as UbuntuProError instances.

There is ongoing work to update this on the docs as part of [1]. More
specifically, there will be a message like [2] for all endpoints, which
reflects the truth.

[1] https://github.com/canonical/ubuntu-pro-client/pull/3085

[2] https://github.com/canonical/ubuntu-pro-
client/pull/3085/files#diff-e0d846a2fce3599317d4f913c5c9257ec46228952bfc3a16b8bb7e8074160a99R102-R109

** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: New => In Progress

** Changed in: ubuntu-advantage-tools (Ubuntu)
 Assignee: (unassigned) => Grant Orndorff (orndorffgrant)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2066920

Title:
  Exceptions raised if UA_CONFIG_FILE is bad

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2066920/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2066383] [NEW] PlayOnLinux: include mandatory dependency

2024-05-22 Thread Rodrigo Bertoldo de Sousa Martins
Public bug reported:

PlayOnLinux requires asyncore from python3 to work. The deb package
doesn't include this depend, so to fix this bug is necessary to include
python3-pyasyncore in mandatory dependency to get working without
issues.

Without this package, the playonlinux doesn't work:

rodrigo@rodrigo:~/Downloads$ playonlinux
Looking for python3... 3.12.3 - selected
/usr/share/playonlinux/python/mainwindow.py:710: SyntaxWarning: invalid escape 
sequence '\|'
  self.SupprotedIconExt = 
"All|*.xpm;*.XPM;*.png;*.PNG;*.ico;*.ICO;*.jpg;*.JPG;*.jpeg;*.JPEG;*.bmp;*.BMP\
1.0
Traceback (most recent call last):
  File "/usr/share/playonlinux/python/mainwindow.py", line 41, in 
import options, threading, debug
  File "/usr/share/playonlinux/python/options.py", line 21, in 
from asyncore import dispatcher
ModuleNotFoundError: No module named 'asyncore'

The python3 asyncore module installation solves this issue.

ProblemType: Bug
DistroRelease: Ubuntu 24.04
Package: playonlinux 4.3.4-3
ProcVersionSignature: Ubuntu 6.8.0-31.31-generic 6.8.1
Uname: Linux 6.8.0-31-generic x86_64
ApportVersion: 2.28.1-0ubuntu3
Architecture: amd64
CasperMD5CheckResult: pass
CurrentDesktop: ubuntu:GNOME
Date: Wed May 22 11:33:14 2024
InstallationDate: Installed on 2024-05-21 (1 days ago)
InstallationMedia: Ubuntu 24.04 LTS "Noble Numbat" - Release amd64 (20240424)
PackageArchitecture: all
ProcEnviron:
 LANG=pt_BR.UTF-8
 PATH=(custom, no user)
 SHELL=/bin/bash
 TERM=xterm-256color
 XDG_RUNTIME_DIR=
SourcePackage: playonlinux
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: playonlinux (Ubuntu)
 Importance: Undecided
 Status: New


** Tags: amd64 apport-bug noble wayland-session

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2066383

Title:
  PlayOnLinux: include mandatory dependency

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/playonlinux/+bug/2066383/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2055409] Re: [SRU] config OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES does not apply to instance detail page

2024-05-20 Thread Rodrigo Barbieri
** Description changed:

  Setting the config option OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES to
  False successfully allows skipping neutron calls when loading the
  instance list page, therefore speeding up page loading. However, when
  clicking on an instance and loading the instance details page it still
  makes the neutron calls, taking a very long time.
  
  The usage of the config option in the code could be adjusted to also be
  used when loading the instance details page, thus speeding up the page
  loading there as well.
  
  ===
  SRU Description
  ===
  
  [Impact]
  
  Environments that have too many neutron ports struggle to load the
  instance list and instance detail pages. The existing config
  OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES allows speeding up the instance
  list but it is not being used when loading a single instance detail
  page. By using the config option when loading the instance detail page
  as well, we speed up instance detail page loading and we have minimal
  side effects, which are already the same seen when displaying the list
  (more info about the side effects at [1])
  
  [Test case]
  
  1. Setting up the env
  
  1a. Deploy openstack env with horizon/openstack-dashboard
  
  1b. Declare and set OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES to False in
  /etc/openstack-dashboard/local_settings.py and restart apache2
  
  2. Prepare to reproduce the bug
  
  2a. Create a single VM successfully
  
  2b. As we cannot easily create enough ports in the lab to replicate the
  slowness, we will rely on the message being present in the logs.
  Therefore, at this step we enable debug in horizon to see the messages.
  Set DEBUG to True in /etc/openstack-dashboard/local_settings.py and
  restart apache2.
  
  3. Reproducing the bug
  
  3a. Load the instance list page and verify that the following messages
  are not present in the logs:
  
  GET /v2.0/floatingips?port_id=...
  GET /v2.0/ports?tenant_id=...
  GET /v2.0/networks?id=...
  GET /v2.0/subnets
  
  3b. Click on the instance to load the detail page and verify that the
  following messages ARE present in the logs:
  
  GET /v2.0/floatingips?port_id=...
  GET /v2.0/ports?tenant_id=...
  GET /v2.0/networks?id=...
  GET /v2.0/subnets
  
  5. Install package that contains the fixed code
  
  6. Confirm fix
  
  6a. Repeat step 3a.
  
  6b. Click on the instance to load the detail page and verify that the
  following messages are NOT present in the logs:
  
  GET /v2.0/floatingips?port_id=...
  GET /v2.0/ports?tenant_id=...
  GET /v2.0/networks?id=...
  GET /v2.0/subnets
  
- [Regression Potential]
+ [Where problems could occur]
  
  The code has tested in upstream CI (without the addition of bug-specific
  functional tests) from master(Caracal) to stable/zed without any issue
  captured. Side effects documented at [1]. The code itself is a simple
  2-liner with minimal to none chance of regression due to narrow scope of
  code change impact.
  
  [Other Info]
  
  None.
  
  [1]
  
https://github.com/openstack/horizon/blob/2b03b44f3adeea7e7a8aaabcccfa00614301/doc/source/configuration/settings.rst#L2410

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2055409

Title:
  [SRU] config OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES does not apply
  to instance detail page

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-archive/+bug/2055409/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1728031] Re: [SRU] Unable to change user password when ENFORCE_PASSWORD_CHECK is True

2024-05-20 Thread Rodrigo Barbieri
** Description changed:

  After following the security hardening guidelines:
  
https://docs.openstack.org/security-guide/dashboard/checklist.html#check-dashboard-09-is-enforce-password-check-set-to-true
  After this check is enabled
  Check-Dashboard-09: Is ENFORCE_PASSWORD_CHECK set to True
  The user password cannot be changed.
  The form submission fails by displaying that admin password is incorrect.
  
  The reason for this is in keystone.py in openstack_dashboard/api/keystone.py
  user_verify_admin_password method uses internal url to communicate with the 
keystone.
  line 500:
  endpoint = _get_endpoint_url(request, 'internalURL')
  This should be changed to adminURL
  
  ===
  SRU Description
  ===
  
  [Impact]
  
  Admins cannot change user's password as it gives an error saying that the 
admin's password is incorrect, despite being correct. There are 2 causes:
  1) due to the lack of user_domain being specified when validating the admin's 
password, it will always fail if the admin is not registered in the "default" 
domain, because the user_domain defaults to "default" when not specified.
  2) even if the admin user is registered in the "default" domain, it may fail 
due to the wrong endpoint being used in the request to validate the admin's 
password.
  The issues are fixed in 2 separate patches [1] and [2]. However, [2] is 
introducing a new config option, while [1] alone is also enough to fix the 
occurrence on some deployments. We are including only [1] in the SRU.
  
  [Test case]
  
  1. Setting up the env, ensure ENFORCE_PASSWORD_CHECK is set to True
  
  1a. Deploy openstack env with horizon/openstack-dashboard
  
  1b. Set up admin user in a domain not named "default", such as
  "admin_domain".
  
  1c. Set up any other user, such as demo. Preferably in the admin_domain
  as well for convenience.
  
  2. Reproduce the bug
  
  2a. Login as admin and navigate to Identity > Users
  
  2b. On the far right-hand side of the demo user row, click the options
  button and select Change Password
  
  2c. Type in any new password, repeat it below, and type in the admin
  password. Click Save and you should see a message "The admin password is
  incorrect"
  
  3. Install package that contains the fixed code
  
  4. Confirm fix
  
  5a. Repeat steps 2a-2c
  
  5b. The password should now be saved successfully
  
- [Regression Potential]
+ [Where problems could occur]
  
  The code is a 1-line change that was tested in upstream CI (without the
  addition of bug-specific functional tests) from master(Caracal) to
  stable/zed without any issue captured. No side effects or risks are
  foreseen. Usage of fix [1] has also been tested manually without fix [2]
- and still worked.
+ and still worked. Worst case scenario, the ability to change password
+ that currently does not work will still not work, because the code
+ change is isolated to the specific function that validates the
+ authenticity of the password used.
  
  [Other Info]
  
  None.
  
  [1] https://review.opendev.org/c/openstack/horizon/+/913250
  [2] https://review.opendev.org/c/openstack/horizon/+/844574

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1728031

Title:
  [SRU] Unable to change user password when ENFORCE_PASSWORD_CHECK is
  True

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-archive/+bug/1728031/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1728031] Re: [SRU] Unable to change user password when ENFORCE_PASSWORD_CHECK is True

2024-05-20 Thread Rodrigo Barbieri
** Description changed:

  After following the security hardening guidelines:
  
https://docs.openstack.org/security-guide/dashboard/checklist.html#check-dashboard-09-is-enforce-password-check-set-to-true
  After this check is enabled
  Check-Dashboard-09: Is ENFORCE_PASSWORD_CHECK set to True
  The user password cannot be changed.
  The form submission fails by displaying that admin password is incorrect.
  
  The reason for this is in keystone.py in openstack_dashboard/api/keystone.py
  user_verify_admin_password method uses internal url to communicate with the 
keystone.
  line 500:
  endpoint = _get_endpoint_url(request, 'internalURL')
  This should be changed to adminURL
  
  ===
  SRU Description
  ===
  
  [Impact]
  
  Admins cannot change user's password as it gives an error saying that the 
admin's password is incorrect, despite being correct. There are 2 causes:
  1) due to the lack of user_domain being specified when validating the admin's 
password, it will always fail if the admin is not registered in the "default" 
domain, because the user_domain defaults to "default" when not specified.
  2) even if the admin user is registered in the "default" domain, it may fail 
due to the wrong endpoint being used in the request to validate the admin's 
password.
  The issues are fixed in 2 separate patches [1] and [2]. However, [2] is 
introducing a new config option, while [1] alone is also enough to fix the 
occurrence on some deployments. We are including only [1] in the SRU.
  
- 
  [Test case]
  
- 1. Setting up the env
+ 1. Setting up the env, ensure ENFORCE_PASSWORD_CHECK is set to True
  
  1a. Deploy openstack env with horizon/openstack-dashboard
  
  1b. Set up admin user in a domain not named "default", such as
  "admin_domain".
  
  1c. Set up any other user, such as demo. Preferably in the admin_domain
  as well for convenience.
  
  2. Reproduce the bug
  
  2a. Login as admin and navigate to Identity > Users
  
  2b. On the far right-hand side of the demo user row, click the options
  button and select Change Password
  
  2c. Type in any new password, repeat it below, and type in the admin
  password. Click Save and you should see a message "The admin password is
  incorrect"
  
  3. Install package that contains the fixed code
  
  4. Confirm fix
  
  5a. Repeat steps 2a-2c
  
  5b. The password should now be saved successfully
  
  [Regression Potential]
  
  The code is a 1-line change that was tested in upstream CI (without the
  addition of bug-specific functional tests) from master(Caracal) to
  stable/zed without any issue captured. No side effects or risks are
  foreseen. Usage of fix [1] has also been tested manually without fix [2]
  and still worked.
  
  [Other Info]
  
  None.
  
  [1] https://review.opendev.org/c/openstack/horizon/+/913250
  [2] https://review.opendev.org/c/openstack/horizon/+/844574

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1728031

Title:
  [SRU] Unable to change user password when ENFORCE_PASSWORD_CHECK is
  True

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-archive/+bug/1728031/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2061236] Re: pro attach command didn't work

2024-05-08 Thread Renan Rodrigo
I am marking this bug incomplete until we see what is the apt output.
@pici-1251, if you could please run the `apt list --installed` command and send 
us what happens.

** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2061236

Title:
  pro attach command didn't work

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2061236/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2063909] Re: Ubuntu Pro does not detach

2024-05-08 Thread Renan Rodrigo
Hello, harshitseelam, thanks for reporting this bug.

I see in the logs that the detach operation fails because livepatch returns an 
error, saying it is not available in 23.10.
I also see you just upgraded to 24.04. Did you try to detach after upgrading? 
Does it still fail?

I tried to reproduce this issue both on 23.10 and on 24.04 after an
upgrade, without success. Could you please send the output of `pro
status --all` on your machine, and also from `canonical-livepatch
status`?

** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: New => Incomplete

** Information type changed from Private to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2063909

Title:
  Ubuntu Pro does not detach

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2063909/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2064790] Re: Problems attaching ubuntu pro

2024-05-08 Thread Renan Rodrigo
*** This bug is a duplicate of bug 2060769 ***
https://bugs.launchpad.net/bugs/2060769

Hello, linsms, thanks for reporting this bug.
This is a duplicate of LP #2060769 - we will track there.

** Information type changed from Private to Public

** This bug has been marked a duplicate of bug 2060769
   pro-client execs `apt list --installed` instead of using python3-apt - 
leading to utf-8 errors

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2064790

Title:
  Problems attaching ubuntu pro

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2064790/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2065095] Re: pro service enabling fails due to incorrect aptURL format

2024-05-08 Thread Renan Rodrigo
Hello, bcarbone, thanks for reporting this.

I can see how this fails, it looks indeed like a bug. I will bring it to
the team, and update you about a solution.

** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: New => Triaged

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2065095

Title:
  pro service enabling fails due to incorrect aptURL format

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2065095/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2065192] Re: (ubuntu) pro attach doesn't work !

2024-05-08 Thread Renan Rodrigo
Hello, pici-1251, thanks for reporting.
The logs show the same error you reported in the other bug. The command 
returning an error is 

apt list --installed

Could you please run the command above and send us what is the output
you see in the command line?

** Information type changed from Private to Public

** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2065192

Title:
  (ubuntu) pro attach  doesn't work !

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2065192/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1944759] Re: [SRU] confirm resize fails with CPUUnpinningInvalid

2024-05-07 Thread Rodrigo Barbieri
** Patch added: "lp1953359_lp1944759_focal.debdiff"
   
https://bugs.launchpad.net/nova/+bug/1944759/+attachment/5776088/+files/lp1953359_lp1944759_focal.debdiff

** Also affects: nova/ussuri
   Importance: Undecided
   Status: New

** Also affects: nova (Ubuntu)
   Importance: Undecided
   Status: New

** Also affects: nova (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Also affects: cloud-archive
   Importance: Undecided
   Status: New

** Also affects: cloud-archive/ussuri
   Importance: Undecided
   Status: New

** Tags added: sts-sru-needed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1944759

Title:
  [SRU] confirm resize fails with CPUUnpinningInvalid

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-archive/+bug/1944759/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2064646] Re: Click on the topbar invokes the enhanced tiling on maximized windows

2024-05-03 Thread Rodrigo Garcia Martin
Can confirm this happens here too. Ubuntu 24.04, GNOME 46 on Wayland.

At first I thought that may be related to the Dash to Dock extension
because this happens clicking the dock, but after going back to Ubuntu
standard extensions the problem moved to the top bar.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2064646

Title:
  Click on the topbar invokes the enhanced tiling on maximized windows

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/gnome-shell-extension-tiling-assistant/+bug/2064646/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1945774] Re: openssl: breaks ssl-cert installation: 8022CB35777F0000:error:1200007A:random number generator:RAND_write_file:Not a regular file:../crypto/rand/randfile.c:190:Filename=/dev/urandom

2024-04-10 Thread Rodrigo Barbieri
Apparently this is still happening in Jammy for some reason (maybe a
regression), as according to this [1] bug report claiming that this bug
is the cause of it.

This is the command that I run to hit it (doesn't need anything in
particular for the command to work, can run anywhere such as a fresh new
container):

mellon_create_metadata https://sp.10.5.100.3/mellon
https://sp.10.5.100.3/v3/OS-
FEDERATION/identity_providers/idp.10.5.100.2/protocols/saml2/auth/mellon

It fails silently to create the xml file that it should be creating. It
works fine in focal, but doesn't work in jammy.

Versions in jammy:
libapache2-mod-auth-mellon  0.18.0-1build1
apache2-bin 2.4.52-1ubuntu4.8
openssl 3.0.2-0ubuntu1.15
libssl3:amd64   3.0.2-0ubuntu1.15
libxmlsec1-openssl:amd641.2.33-1build2

versions in focal:
libapache2-mod-auth-mellon   0.16.0-1ubuntu0.1
apache2-bin  2.4.41-4ubuntu3.16
openssl  1.1.1f-1ubuntu2.22
libssl1.1:amd64  1.1.1f-1ubuntu2.22
libxmlsec1-openssl:amd64 1.2.28-2

[1] https://bugs.launchpad.net/ubuntu/+source/ssl-cert/+bug/2052795

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1945774

Title:
  openssl: breaks ssl-cert installation:
  8022CB35777F:error:127A:random number
  generator:RAND_write_file:Not a regular
  file:../crypto/rand/randfile.c:190:Filename=/dev/urandom

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/hplip/+bug/1945774/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1945774] Re: openssl: breaks ssl-cert installation: 8022CB35777F0000:error:1200007A:random number generator:RAND_write_file:Not a regular file:../crypto/rand/randfile.c:190:Filename=/dev/urandom

2024-04-10 Thread Rodrigo Barbieri
** Also affects: ssl-cert (Ubuntu Jammy)
   Importance: Undecided
   Status: New

** Also affects: hplip (Ubuntu Jammy)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1945774

Title:
  openssl: breaks ssl-cert installation:
  8022CB35777F:error:127A:random number
  generator:RAND_write_file:Not a regular
  file:../crypto/rand/randfile.c:190:Filename=/dev/urandom

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/hplip/+bug/1945774/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1728031] Re: [SRU] Unable to change user password when ENFORCE_PASSWORD_CHECK is True

2024-04-10 Thread Rodrigo Barbieri
** Also affects: ubuntu
   Importance: Undecided
   Status: New

** Also affects: Ubuntu Mantic
   Importance: Undecided
   Status: New

** Also affects: Ubuntu Focal
   Importance: Undecided
   Status: New

** Also affects: Ubuntu Jammy
   Importance: Undecided
   Status: New

** Also affects: cloud-archive
   Importance: Undecided
   Status: New

** Also affects: cloud-archive/antelope
   Importance: Undecided
   Status: New

** Also affects: cloud-archive/yoga
   Importance: Undecided
   Status: New

** Also affects: cloud-archive/bobcat
   Importance: Undecided
   Status: New

** Also affects: cloud-archive/zed
   Importance: Undecided
   Status: New

** No longer affects: ubuntu

** No longer affects: Ubuntu Focal

** No longer affects: Ubuntu Jammy

** No longer affects: Ubuntu Mantic

** Also affects: horizon (Ubuntu)
   Importance: Undecided
   Status: New

** Also affects: horizon (Ubuntu Mantic)
   Importance: Undecided
   Status: New

** Also affects: horizon (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Also affects: horizon (Ubuntu Jammy)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1728031

Title:
  [SRU] Unable to change user password when ENFORCE_PASSWORD_CHECK is
  True

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-archive/+bug/1728031/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2059952] Re: pro sometimes runs before cloud-config.service

2024-04-03 Thread Renan Rodrigo
** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: New => In Progress

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2059952

Title:
  pro sometimes runs before cloud-config.service

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2059952/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2060051] Re: Pro API missing end-point to query service availability

2024-04-03 Thread Renan Rodrigo
** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: New => In Progress

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2060051

Title:
  Pro API missing end-point to query service availability

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2060051/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2060051] Re: Pro API missing end-point to query service availability

2024-04-02 Thread Renan Rodrigo
Hello, Nathan,
Thank you very much for reporting this bug.

The team is aware of the gaps and we have an open item to implement the missing 
API endpoints.
We will keep you posted.

** Changed in: ubuntu-advantage-tools (Ubuntu)
 Assignee: (unassigned) => Dheyay Desai (dheyayd)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2060051

Title:
  Pro API missing end-point to query service availability

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2060051/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2055409] Re: [SRU] config OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES does not apply to instance detail page

2024-04-02 Thread Rodrigo Barbieri
SRU for bug LP#1728031 is now ready as well so it can be picked up and
merged with this one

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2055409

Title:
  [SRU] config OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES does not apply
  to instance detail page

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-archive/+bug/2055409/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2059102] Re: Die Aktualisierungsverwaltung läuft nicht mehr durch.

2024-03-27 Thread Renan Rodrigo
Hello, Rainer
Thanks for reporting this issue

- As the main problem you have is related to update manager, I am
targeting the team so they can investigate what happens on their side.

- On our side, I can see in the logs that livepatch is failing (whether
enabling, disabling, etc;) with "Error running canonical-livepatch
status: error executing status: livepatchd error: daemon shutting down".
To be sure on how to proceed, I am also targeting livepatch people -
which logs should we go for to understand what is happening?

I expect them to request more information, and we need more information
ourselves to fix the problem.

** Also affects: update-manager (Ubuntu)
   Importance: Undecided
   Status: New

** Also affects: canonical-livepatch-client
   Importance: Undecided
   Status: New

** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: New => Incomplete

** Information type changed from Private to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2059102

Title:
  Die Aktualisierungsverwaltung läuft nicht mehr durch.

To manage notifications about this bug go to:
https://bugs.launchpad.net/canonical-livepatch-client/+bug/2059102/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2055409] Re: [SRU] config OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES does not apply to instance detail page

2024-03-21 Thread Rodrigo Barbieri
** Patch added: "lp2055409-focal.debdiff"
   
https://bugs.launchpad.net/cloud-archive/+bug/2055409/+attachment/5758154/+files/lp2055409-focal.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2055409

Title:
  [SRU] config OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES does not apply
  to instance detail page

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-archive/+bug/2055409/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2055409] Re: [SRU] config OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES does not apply to instance detail page

2024-03-21 Thread Rodrigo Barbieri
** Patch added: "lp2055409-focal-victoria.debdiff"
   
https://bugs.launchpad.net/cloud-archive/+bug/2055409/+attachment/5758153/+files/lp2055409-focal-victoria.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2055409

Title:
  [SRU] config OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES does not apply
  to instance detail page

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-archive/+bug/2055409/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2055409] Re: [SRU] config OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES does not apply to instance detail page

2024-03-21 Thread Rodrigo Barbieri
** Patch added: "lp2055409-focal-wallaby.debdiff"
   
https://bugs.launchpad.net/cloud-archive/+bug/2055409/+attachment/5758152/+files/lp2055409-focal-wallaby.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2055409

Title:
  [SRU] config OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES does not apply
  to instance detail page

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-archive/+bug/2055409/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2055409] Re: [SRU] config OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES does not apply to instance detail page

2024-03-21 Thread Rodrigo Barbieri
** Patch added: "lp2055409-focal-xena.debdiff"
   
https://bugs.launchpad.net/cloud-archive/+bug/2055409/+attachment/5758151/+files/lp2055409-focal-xena.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2055409

Title:
  [SRU] config OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES does not apply
  to instance detail page

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-archive/+bug/2055409/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2055409] Re: [SRU] config OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES does not apply to instance detail page

2024-03-21 Thread Rodrigo Barbieri
actually, this one needs to be SRU'ed back to Ussuri, while LP#1728031
is up to yoga

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2055409

Title:
  [SRU] config OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES does not apply
  to instance detail page

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-archive/+bug/2055409/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2049785] Re: /usr/bin/update-manager:json.decoder.JSONDecodeError:/bin/update-manager@118:start_update:start_available:refresh_cache:_get_ua_security_status:load:loads:decode:raw_decode

2024-03-21 Thread Renan Rodrigo
Hello everyone who worked on this bug
It seems problems with the old Json parsing still happens even in 
ubuntu-advantage-tools > 30.
See 
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2058133.

I would again ask you to reconsider using the --format json, and moving
to using the APIs (as it landed on Mantic + )

Using the supported and maintained APIs will indeed make update-manager
more robust than relying on stdout output that ubuntu-advantage-tools
does not maintain by default. We can, again, patch u-a-t for the new
error we found, but using the APIs and dealing with exceptions would
solve this particular problem IMHO.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2049785

Title:
  /usr/bin/update-manager:json.decoder.JSONDecodeError:/bin/update-
  
manager@118:start_update:start_available:refresh_cache:_get_ua_security_status:load:loads:decode:raw_decode

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-manager/+bug/2049785/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058133] Re: update-manager applet does exit successfully

2024-03-21 Thread Renan Rodrigo
** Information type changed from Private to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058133

Title:
  update-manager applet does exit successfully

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2058133/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058568] Re: ua enable usg fails on new EC2 instance

2024-03-21 Thread Renan Rodrigo
*** This bug is a duplicate of bug 2058560 ***
https://bugs.launchpad.net/bugs/2058560

Hello, Daniel
Thanks for reporting this bug

Unfortunately this happened due to an outage in contracts.canonical.com.
The service is now back online and everything should be working fine.

Would you mind trying again please?

For the future, we will improve this error message so users know what is
happening instead of seeing 'unexpected error'.

As we received many bug reports about this, I am marking this one a
duplicate (for easier tracking). Feel free to come back if the error
persists though.


** Information type changed from Private to Public

** This bug has been marked a duplicate of bug 2058560
   "sudo pro attach " fails

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058568

Title:
  ua enable usg fails on new EC2 instance

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2058568/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058570] Re: version 31.2~2.04 does not let me enable esm-apps.

2024-03-21 Thread Renan Rodrigo
*** This bug is a duplicate of bug 2058560 ***
https://bugs.launchpad.net/bugs/2058560

Hello, Andrew
Thanks for reporting this bug

On your first entry, there is a typo in the package name (upbuntu-
advantage-tools) but that is not the root cause of the problem, as
ubuntu-advantage-tools is installed properly.

Unfortunately this happened due to an outage in contracts.canonical.com.
The service is now back online and everything should be working fine.

Would you mind trying again please?

For the future, we will improve this error message so users know what is
happening instead of seeing 'unexpected error'.

As we received many bug reports about this, I am marking this one a
duplicate (for easier tracking). Feel free to come back if the error
persists though.


** Information type changed from Private to Public

** This bug has been marked a duplicate of bug 2058560
   "sudo pro attach " fails

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058570

Title:
  version  31.2~2.04 does not let me enable esm-apps.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2058570/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058563] Re: Unable to register machine with pro

2024-03-21 Thread Renan Rodrigo
*** This bug is a duplicate of bug 2058560 ***
https://bugs.launchpad.net/bugs/2058560

Hello, Marco
Thanks for reporting this bug

Unfortunately this happened due to an outage in contracts.canonical.com.
The service is now back online and everything should be working fine.

Would you mind trying again please?

For the future, we will improve this error message so users know what is
happening instead of seeing 'unexpected error'.

As we received many bug reports about this, I am marking this one a
duplicate (for easier tracking). Feel free to come back if the error
persists though.

** Information type changed from Private to Public

** This bug has been marked a duplicate of bug 2058560
   "sudo pro attach " fails

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058563

Title:
  Unable to register machine with pro

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2058563/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058564] Re: I tryed to attach a this server to ubuntu pro dashboard but it got rejected by some error...

2024-03-21 Thread Renan Rodrigo
*** This bug is a duplicate of bug 2058560 ***
https://bugs.launchpad.net/bugs/2058560

Hello, Gabriēls
Thanks for reporting this bug

Unfortunately this happened due to an outage in contracts.canonical.com.
The service is now back online and everything should be working fine.

Would you mind trying again please?

For the future, we will improve this error message so users know what is
happening instead of seeing 'unexpected error'.

As we received many bug reports about this, I am marking this one a
duplicate (for easier tracking). Feel free to come back if the error
persists though.

** This bug has been marked a duplicate of bug 2058560
   "sudo pro attach " fails

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058564

Title:
  I tryed to attach a this server to ubuntu pro dashboard but it got
  rejected by some error...

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2058564/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058565] Re: Ubuntu-Advantage-tools-package crashes when trying to install with license

2024-03-21 Thread Renan Rodrigo
*** This bug is a duplicate of bug 2058560 ***
https://bugs.launchpad.net/bugs/2058560

Hello, Seth
Thanks for reporting this bug

Unfortunately this happened due to an outage in contracts.canonical.com.
The service is now back online and everything should be working fine.

Would you mind trying again please?

For the future, we will improve this error message so users know what is
happening instead of seeing 'unexpected error'.

As we received many bug reports about this, I am marking this one a
duplicate (for easier tracking). Feel free to come back if the error
persists though.


** Information type changed from Private to Public

** This bug has been marked a duplicate of bug 2058560
   "sudo pro attach " fails

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058565

Title:
  Ubuntu-Advantage-tools-package crashes when trying to install with
  license

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2058565/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058555] Re: sudo pro attach

2024-03-21 Thread Renan Rodrigo
*** This bug is a duplicate of bug 2058560 ***
https://bugs.launchpad.net/bugs/2058560

Hello, Mirjana
Thanks for reporting this bug

Unfortunately this happened due to an outage in contracts.canonical.com.
The service is now back online and everything should be working fine.

Would you mind trying again please?

For the future, we will improve this error message so users know what is
happening instead of seeing 'unexpected error'.

As we received many bug reports about this, I am marking this one a
duplicate (for easier tracking). Feel free to come back if the error
persists though.

** Information type changed from Private to Public

** This bug has been marked a duplicate of bug 2058560
   "sudo pro attach " fails

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058555

Title:
  sudo pro attach

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2058555/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058556] Re: Can't enable livepatch

2024-03-21 Thread Renan Rodrigo
*** This bug is a duplicate of bug 2058560 ***
https://bugs.launchpad.net/bugs/2058560

Hello, Julien
Thanks for reporting this bug

Unfortunately this happened due to an outage in contracts.canonical.com.
The service is now back online and everything should be working fine.

Would you mind trying again please?

For the future, we will improve this error message so users know what is
happening instead of seeing 'unexpected error'.

As we received many bug reports about this, I am marking this one a
duplicate (for easier tracking). Feel free to come back if the error
persists though.

** Information type changed from Private to Public

** This bug has been marked a duplicate of bug 2058560
   "sudo pro attach " fails

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058556

Title:
  Can't enable livepatch

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2058556/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058560] Re: "sudo pro attach " fails

2024-03-21 Thread Renan Rodrigo
Confirmed this error happened because we had an unexpected outage on 
contracts.canonical.com.
I have checked the functionality now, and everything should work fine.
Many other bugs were filed at the same time window, and I am marking them 
duplicates of this one for easier tracking.

- We apologise for the trouble and kindly ask anyone who have hit this to try 
again now
- We are going to improve the error message to reduce FUD

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058560

Title:
  "sudo pro attach " fails

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2058560/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2055737] Re: pro attach `Unexpected error(s) occurred`

2024-03-21 Thread Renan Rodrigo
We had several recent bug reports that also happened due to outages, really 
close to this one.
I will not mark the reports duplicates of this bug here because this one 
happened on arm64, but I am keeping track of this until we release the better 
error message.

** Information type changed from Private to Public

** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: Fix Committed => Triaged

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2055737

Title:
  pro attach `Unexpected error(s) occurred`

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2055737/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058560] Re: "sudo pro attach " fails

2024-03-21 Thread Renan Rodrigo
We should have a better message for when this kind of thing happens, so
people are not confused.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058560

Title:
  "sudo pro attach " fails

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2058560/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2058564] Re: I tryed to attach a this server to ubuntu pro dashboard but it got rejected by some error...

2024-03-21 Thread Renan Rodrigo
** Information type changed from Private Security to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2058564

Title:
  I tryed to attach a this server to ubuntu pro dashboard but it got
  rejected by some error...

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2058564/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2055409] Re: [SRU] config OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES does not apply to instance detail page

2024-03-20 Thread Rodrigo Barbieri
I have also just fixed bug LP#1728031 and backporting that all the way
to yoga, to it is best to wait for that and combine with a single SRU.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2055409

Title:
  [SRU] config OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES does not apply
  to instance detail page

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-archive/+bug/2055409/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2015420] Re: motd: can't disable esm-related messages

2024-03-15 Thread Renan Rodrigo
Now, to the actual functionality test on Jammy:

Jammy is an LTS release still supported, so messages about esm-apps will be 
present in MOTD by default.
After creating the marker file and triggering an update of MOTD, those messages 
disappear, but the updates count remains.

root@jammy-sut:~# apt policy update-notifier-common
update-notifier-common:
  Installed: 3.192.54.8
  Candidate: 3.192.54.8
  Version table:
 *** 3.192.54.8 500
500 http://archive.ubuntu.com/ubuntu jammy-proposed/main amd64 Packages
100 /var/lib/dpkg/status
 3.192.54.6 500
500 http://archive.ubuntu.com/ubuntu jammy-updates/main amd64 Packages
 3.192.54 500
500 http://archive.ubuntu.com/ubuntu jammy/main amd64 Packages
root@jammy-sut:~# run-parts /etc/update-motd.d/
Welcome to Ubuntu 22.04.4 LTS (GNU/Linux 6.5.0-21-generic x86_64)

 * Documentation:  https://help.ubuntu.com
 * Management: https://landscape.canonical.com
 * Support:https://ubuntu.com/pro

  System information as of Fri Mar 15 23:08:15 UTC 2024

  System load:   1.2568359375
  Usage of /home:unknown
  Memory usage:  0%
  Swap usage:0%
  Temperature:   86.0 C
  Processes: 24
  Users logged in:   0
  IPv4 address for eth0: 10.46.74.160
  IPv6 address for eth0: fd42:f539:1893:d366:216:3eff:fea1:40fb


Expanded Security Maintenance for Applications is not enabled.

25 updates can be applied immediately.
To see these additional updates run: apt list --upgradable

Enable ESM Apps to receive additional future security updates.
See https://ubuntu.com/esm or run: sudo pro status


root@jammy-sut:~# touch /var/lib/update-notifier/hide-esm-in-motd
root@jammy-sut:~# rm /var/lib/update-notifier/updates-available 
root@jammy-sut:~# apt update
Hit:1 http://archive.ubuntu.com/ubuntu jammy InRelease
Hit:2 http://security.ubuntu.com/ubuntu jammy-security InRelease
Hit:3 http://archive.ubuntu.com/ubuntu jammy-updates InRelease
Hit:4 http://archive.ubuntu.com/ubuntu jammy-backports InRelease
Hit:5 http://archive.ubuntu.com/ubuntu jammy-proposed InRelease
Reading package lists... Done
Building dependency tree... Done
Reading state information... Done
27 packages can be upgraded. Run 'apt list --upgradable' to see them.
root@jammy-sut:~# run-parts /etc/update-motd.d/
Welcome to Ubuntu 22.04.4 LTS (GNU/Linux 6.5.0-21-generic x86_64)

 * Documentation:  https://help.ubuntu.com
 * Management: https://landscape.canonical.com
 * Support:https://ubuntu.com/pro

  System information as of Fri Mar 15 23:08:15 UTC 2024

  System load:   1.2568359375
  Usage of /home:unknown
  Memory usage:  0%
  Swap usage:0%
  Temperature:   86.0 C
  Processes: 24
  Users logged in:   0
  IPv4 address for eth0: 10.46.74.160
  IPv6 address for eth0: fd42:f539:1893:d366:216:3eff:fea1:40fb


25 updates can be applied immediately.
To see these additional updates run: apt list --upgradable


I am marking this bug verification-done on Jammy, and verification-done overall 
as this is the last release to test.


** Tags removed: verification-needed-jammy
** Tags added: verification-done-jammy

** Tags removed: verification-needed
** Tags added: verification-done

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2015420

Title:
  motd: can't disable esm-related messages

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/2015420/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2015420] Re: motd: can't disable esm-related messages

2024-03-15 Thread Renan Rodrigo
Now, to the actual functionality test on Bionic:

Bionic is an EOSS release, so messages about esm-infra will be present in MOTD 
by default.
After creating the marker file and triggering an update of MOTD, those messages 
disappear, but the updates count remains.

root@bionic-sut:~# apt policy update-notifier-common
update-notifier-common:
  Installed: 3.192.1.21
  Candidate: 3.192.1.21
  Version table:
 *** 3.192.1.21 500
500 http://archive.ubuntu.com/ubuntu bionic-proposed/main amd64 Packages
100 /var/lib/dpkg/status
 3.192.1.19 500
500 http://archive.ubuntu.com/ubuntu bionic-updates/main amd64 Packages
 3.192 500
500 http://archive.ubuntu.com/ubuntu bionic/main amd64 Packages
root@bionic-sut:~# run-parts /etc/update-motd.d/
Welcome to Ubuntu 18.04.6 LTS (GNU/Linux 6.5.0-21-generic x86_64)

 * Documentation:  https://help.ubuntu.com
 * Management: https://landscape.canonical.com
 * Support:https://ubuntu.com/pro

  System information as of Fri Mar 15 22:51:31 UTC 2024

  System load:1.72  Processes:   23
  Usage of /home: unknown   Users logged in: 0
  Memory usage:   0%IP address for eth0: 10.46.74.128
  Swap usage: 0%


Expanded Security Maintenance for Infrastructure is not enabled.

11 updates can be applied immediately.
To see these additional updates run: apt list --upgradable

94 additional security updates can be applied with ESM Infra.
Learn more about enabling ESM Infra service for Ubuntu 18.04 at
https://ubuntu.com/18-04

New release '20.04.6 LTS' available.
Run 'do-release-upgrade' to upgrade to it.


root@bionic-sut:~# touch /var/lib/update-notifier/hide-esm-in-motd
root@bionic-sut:~# rm /var/lib/update-notifier/updates-available 
root@bionic-sut:~# apt update
Hit:1 http://archive.ubuntu.com/ubuntu bionic InRelease
Hit:2 http://security.ubuntu.com/ubuntu bionic-security InRelease   
Hit:3 http://archive.ubuntu.com/ubuntu bionic-updates InRelease 
Hit:4 http://archive.ubuntu.com/ubuntu bionic-backports InRelease
Hit:5 http://archive.ubuntu.com/ubuntu bionic-proposed InRelease
Reading package lists... Done
Building dependency tree   
Reading state information... Done
11 packages can be upgraded. Run 'apt list --upgradable' to see them.
root@bionic-sut:~# run-parts /etc/update-motd.d/
Welcome to Ubuntu 18.04.6 LTS (GNU/Linux 6.5.0-21-generic x86_64)

 * Documentation:  https://help.ubuntu.com
 * Management: https://landscape.canonical.com
 * Support:https://ubuntu.com/pro

  System information as of Fri Mar 15 22:52:04 UTC 2024

  System load:1.58  Processes:   23
  Usage of /home: unknown   Users logged in: 0
  Memory usage:   0%IP address for eth0: 10.46.74.128
  Swap usage: 0%


11 updates can be applied immediately.
To see these additional updates run: apt list --upgradable

New release '20.04.6 LTS' available.
Run 'do-release-upgrade' to upgrade to it.

I am marking this bug verification-done on Bionic.


** Tags removed: verification-needed-bionic
** Tags added: verification-done-bionic

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2015420

Title:
  motd: can't disable esm-related messages

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/2015420/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2015420] Re: motd: can't disable esm-related messages

2024-03-15 Thread Renan Rodrigo
Now, to the actual functionality test on Focal:

Focal is an LTS release still supported, so messages about esm-apps will be 
present in MOTD by default.
After creating the marker file and triggering an update of MOTD, those messages 
disappear, but the updates count remains.

root@focal-sut:~# apt policy update-notifier-common
update-notifier-common:
  Installed: 3.192.30.19
  Candidate: 3.192.30.19
  Version table:
 *** 3.192.30.19 500
500 http://archive.ubuntu.com/ubuntu focal-proposed/main amd64 Packages
100 /var/lib/dpkg/status
 3.192.30.17 500
500 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages
 3.192.30 500
500 http://archive.ubuntu.com/ubuntu focal/main amd64 Packages
root@focal-sut:~# run-parts /etc/update-motd.d/
Welcome to Ubuntu 20.04.6 LTS (GNU/Linux 6.5.0-21-generic x86_64)

 * Documentation:  https://help.ubuntu.com
 * Management: https://landscape.canonical.com
 * Support:https://ubuntu.com/pro

  System information as of Fri Mar 15 22:55:55 UTC 2024

  System load:   1.56
  Usage of /home:unknown
  Memory usage:  0%
  Swap usage:0%
  Temperature:   86.0 C
  Processes: 30
  Users logged in:   0
  IPv4 address for eth0: 10.46.74.13
  IPv6 address for eth0: fd42:f539:1893:d366:216:3eff:fe2a:1d97

 * Strictly confined Kubernetes makes edge and IoT secure. Learn how MicroK8s
   just raised the bar for easy, resilient and secure K8s cluster deployment.

   https://ubuntu.com/engage/secure-kubernetes-at-the-edge

Expanded Security Maintenance for Applications is not enabled.

17 updates can be applied immediately.
To see these additional updates run: apt list --upgradable

Enable ESM Apps to receive additional future security updates.
See https://ubuntu.com/esm or run: sudo pro status

New release '22.04.3 LTS' available.
Run 'do-release-upgrade' to upgrade to it.


root@focal-sut:~# touch /var/lib/update-notifier/hide-esm-in-motd
root@focal-sut:~# rm /var/lib/update-notifier/updates-available 
root@focal-sut:~# apt update
Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease
Hit:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease
Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease
Hit:5 http://archive.ubuntu.com/ubuntu focal-proposed InRelease
Reading package lists... Done
Building dependency tree   
Reading state information... Done
17 packages can be upgraded. Run 'apt list --upgradable' to see them.
root@focal-sut:~# run-parts /etc/update-motd.d/
Welcome to Ubuntu 20.04.6 LTS (GNU/Linux 6.5.0-21-generic x86_64)

 * Documentation:  https://help.ubuntu.com
 * Management: https://landscape.canonical.com
 * Support:https://ubuntu.com/pro

  System information as of Fri Mar 15 22:56:49 UTC 2024

  System load:   1.86
  Usage of /home:unknown
  Memory usage:  0%
  Swap usage:0%
  Temperature:   76.0 C
  Processes: 30
  Users logged in:   0
  IPv4 address for eth0: 10.46.74.13
  IPv6 address for eth0: fd42:f539:1893:d366:216:3eff:fe2a:1d97

 * Strictly confined Kubernetes makes edge and IoT secure. Learn how MicroK8s
   just raised the bar for easy, resilient and secure K8s cluster deployment.

   https://ubuntu.com/engage/secure-kubernetes-at-the-edge

17 updates can be applied immediately.
To see these additional updates run: apt list --upgradable

New release '22.04.3 LTS' available.
Run 'do-release-upgrade' to upgrade to it.


I am marking this bug verification-done on Focal.


** Tags removed: verification-needed-focal
** Tags added: verification-done-focal

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2015420

Title:
  motd: can't disable esm-related messages

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/2015420/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2015420] Re: motd: can't disable esm-related messages

2024-03-15 Thread Renan Rodrigo
Now, to the actual functionality test on Xenial:

Xenial is an EOSS release, so messages about esm-infra will be present in MOTD 
by default.
After creating the marker file and triggering an update of MOTD, those messages 
disappear, but the updates count remains.

root@xenial-sut:~# apt policy update-notifier-common 
update-notifier-common:
  Installed: 3.168.22
  Candidate: 3.168.22
  Version table:
 *** 3.168.22 500
500 http://archive.ubuntu.com/ubuntu xenial-proposed/main amd64 Packages
100 /var/lib/dpkg/status
 3.168.20 500
500 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 Packages
 3.168.15 500
500 http://archive.ubuntu.com/ubuntu xenial-updates/main amd64 Packages
 3.168.7 500
500 http://security.ubuntu.com/ubuntu xenial-security/main amd64 
Packages
 3.168 500
500 http://archive.ubuntu.com/ubuntu xenial/main amd64 Packages
root@xenial-sut:~# run-parts /etc/update-motd.d/
Welcome to Ubuntu 16.04.7 LTS (GNU/Linux 6.5.0-21-generic x86_64)

 * Documentation:  https://help.ubuntu.com
 * Management: https://landscape.canonical.com
 * Support:https://ubuntu.com/pro

Expanded Security Maintenance for Infrastructure is not enabled.

9 updates can be applied immediately.
To see these additional updates run: apt list --upgradable

206 additional security updates can be applied with ESM Infra.
Learn more about enabling ESM Infra service for Ubuntu 16.04 at
https://ubuntu.com/16-04

New release '18.04.6 LTS' available.
Run 'do-release-upgrade' to upgrade to it.


root@xenial-sut:~# touch /var/lib/update-notifier/hide-esm-in-motd
root@xenial-sut:~# rm /var/lib/update-notifier/updates-available 
root@xenial-sut:~# apt update
Hit:1 http://archive.ubuntu.com/ubuntu xenial InRelease
Hit:2 http://security.ubuntu.com/ubuntu xenial-security InRelease   
Hit:3 http://archive.ubuntu.com/ubuntu xenial-updates InRelease 
Hit:4 http://archive.ubuntu.com/ubuntu xenial-backports InRelease
Hit:5 http://archive.ubuntu.com/ubuntu xenial-proposed InRelease
Reading package lists... Done
Building dependency tree   
Reading state information... Done
6 packages can be upgraded. Run 'apt list --upgradable' to see them.
root@xenial-sut:~# run-parts /etc/update-motd.d/
Welcome to Ubuntu 16.04.7 LTS (GNU/Linux 6.5.0-21-generic x86_64)

 * Documentation:  https://help.ubuntu.com
 * Management: https://landscape.canonical.com
 * Support:https://ubuntu.com/pro

9 updates can be applied immediately.
To see these additional updates run: apt list --upgradable

New release '18.04.6 LTS' available.
Run 'do-release-upgrade' to upgrade to it.

I am marking this bug verification-done on Xenial.


** Tags removed: verification-needed-xenial
** Tags added: verification-done-xenial

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2015420

Title:
  motd: can't disable esm-related messages

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/2015420/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2015420] Re: motd: can't disable esm-related messages

2024-03-15 Thread Renan Rodrigo
To verify there are no regressions in messages, and that the new option
in apt-check works as intended, I have executed the unit test suite for
all releases, as it covers the message generation for an exhaustive
amount of cases.

On Xenial and Bionic I had to add the data/ folder to the pythonpath, so
it could import apt_check and run the unit tests.

On those releases, one unit test is failed. But the test also fails for the 
version without the patch that fixes this bug, so the behavior is kept. This 
error probably happens because the test misses a mock to is_esm, which is 
returning True for Xenial and Bionic. This is a bug.
New tests pass for both releases.

On Jammy:
root@jammy-sut:~# python3 update-notifier-3.192.54.6/tests/test_motd.py 
.
--
Ran 29 tests in 0.021s

OK
root@jammy-sut:~# python3 update-notifier-3.192.54.8/tests/test_motd.py 
..
--
Ran 34 tests in 0.023s

OK

On Focal:
root@focal-sut:~# python3 update-notifier-3.192.30.17/tests/test_motd.py 
...
--
Ran 31 tests in 0.051s

OK
root@focal-sut:~# python3 update-notifier-3.192.30.19/tests/test_motd.py 

--
Ran 36 tests in 0.029s

OK

On Bionic:
root@bionic-sut:~# python3 update-notifier-3.192.1.19/tests/test_motd.py 
F..
==
FAIL: test_message_for_distro_that_will_not_go_into_esm_mode (__main__.TestMotd)
--
(... Traceback details ...)
--
Ran 31 tests in 0.020s

FAILED (failures=1)
root@bionic-sut:~# python3 update-notifier-3.192.1.21/tests/test_motd.py 
...F
==
FAIL: test_message_for_distro_that_will_not_go_into_esm_mode (__main__.TestMotd)
--
(... Traceback details ...)
--
Ran 36 tests in 0.020s

FAILED (failures=1)

on Xenial:
root@xenial-sut:~# python3 update-notifier-3.168.20/tests/test_motd.py 
F..
==
FAIL: test_message_for_distro_that_will_not_go_into_esm_mode (__main__.TestMotd)
--
(... Traceback details ...)
--
Ran 31 tests in 0.021s

FAILED (failures=1)
root@xenial-sut:~# python3 update-notifier-3.168.22/tests/test_motd.py 
...F
==
FAIL: test_message_for_distro_that_will_not_go_into_esm_mode (__main__.TestMotd)
--
(... Traceback details ...)
--
Ran 36 tests in 0.023s

FAILED (failures=1)


This concludes the regression testing, and assures funcionality works in 
apt-check.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2015420

Title:
  motd: can't disable esm-related messages

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/2015420/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2056651] Re: can't enable livepatch for some reason

2024-03-13 Thread Renan Rodrigo
** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: New => Incomplete

** Information type changed from Private to Public

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2056651

Title:
  can't enable livepatch for some reason

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2056651/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2056779] Re: Don't offer realtime on Raspberry Pi

2024-03-12 Thread Renan Rodrigo
Hello, Juerg,
thanks for bringing this to our attention.

Currently, the definitions for the realtime-kernel service on Pro define it as 
available on amd64 and arm64.
Should we disable it for PIs only or for all arm64?
Removing arm64 is quite easy, but detecting if you are running a particular 
platform is not something we have yet - we would need to work on how to do it.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2056779

Title:
  Don't offer realtime on Raspberry Pi

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2056779/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2048921] Re: [SRU] ubuntu-advantage-tools (30 -> 31) Xenial, Bionic, Focal, Jammy, Mantic

2024-03-11 Thread Renan Rodrigo
As orndorffgrant mentioned, here is an excerpt from the test I performed
on the transition to deb822. The errors in the do-release-upgrade
prevent us from installing the new ubuntu-pro-client when upgrading, but
all the list files transition without a problem. This validates the
expected behavior for the script.

** Attachment added: "deb822-jammy-to-noble.txt"
   
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2048921/+attachment/5754759/+files/deb822-jammy-to-noble.txt

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2048921

Title:
   [SRU] ubuntu-advantage-tools (30 -> 31) Xenial, Bionic, Focal, Jammy,
  Mantic

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2048921/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2055409] Re: [SRU] config OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES does not apply to instance detail page

2024-03-05 Thread Rodrigo Barbieri
The tag 23.0.1 for zed has been created, so I deleted the jammy-zed
attachment

** Attachment removed: "lp2055409-jammy-zed.debdiff"
   
https://bugs.launchpad.net/cloud-archive/+bug/2055409/+attachment/5752375/+files/lp2055409-jammy-zed.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2055409

Title:
  [SRU] config OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES does not apply
  to instance detail page

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-archive/+bug/2055409/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2055409] Re: [SRU] config OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES does not apply to instance detail page

2024-03-04 Thread Rodrigo Barbieri
** Patch added: "lp2055409-jammy.debdiff"
   
https://bugs.launchpad.net/cloud-archive/+bug/2055409/+attachment/5752376/+files/lp2055409-jammy.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2055409

Title:
  [SRU] config OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES does not apply
  to instance detail page

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-archive/+bug/2055409/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2055409] Re: [SRU] config OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES does not apply to instance detail page

2024-03-04 Thread Rodrigo Barbieri
** Patch added: "lp2055409-lunar.debdiff"
   
https://bugs.launchpad.net/cloud-archive/+bug/2055409/+attachment/5752374/+files/lp2055409-lunar.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2055409

Title:
  [SRU] config OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES does not apply
  to instance detail page

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-archive/+bug/2055409/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2055409] Re: [SRU] config OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES does not apply to instance detail page

2024-03-04 Thread Rodrigo Barbieri
** Patch added: "lp2055409-jammy-zed.debdiff"
   
https://bugs.launchpad.net/cloud-archive/+bug/2055409/+attachment/5752375/+files/lp2055409-jammy-zed.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2055409

Title:
  [SRU] config OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES does not apply
  to instance detail page

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-archive/+bug/2055409/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2055409] Re: [SRU] config OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES does not apply to instance detail page

2024-03-04 Thread Rodrigo Barbieri
** Patch added: "lp2055409-mantic.debdiff"
   
https://bugs.launchpad.net/cloud-archive/+bug/2055409/+attachment/5752373/+files/lp2055409-mantic.debdiff

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2055409

Title:
  [SRU] config OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES does not apply
  to instance detail page

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-archive/+bug/2055409/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2055409] Re: [SRU] config OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES does not apply to instance detail page

2024-03-04 Thread Rodrigo Barbieri
As I was creating the debdiffs, I faced some conflicts  (just unit tests
though) in Zed due to the tag being very old. I pinged the horizon PTL
and he updated the hash for the next tag. Apparently we could have a new
zed point release very soon [1].

I am attaching all debdiffs either way.

[1]  https://review.opendev.org/c/openstack/releases/+/906842

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2055409

Title:
  [SRU] config OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES does not apply
  to instance detail page

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-archive/+bug/2055409/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2015420] Re: motd: can't disable esm-related messages

2024-03-04 Thread Renan Rodrigo
Linked new merge proposals with a different approach to the problem -
checking for a marker file instead of passing an option in a conf script
- and updated the description to match the new approach.

** Description changed:

  [ Impact ]
  
  If ESM Infra/Apps is available for a system, users will always see
  messages related to those Ubuntu Pro services in their MOTDs. As stated
  in the original description, there have been complains on how hard it is
  to disable those messages - we have users who don't want Pro and don't
  want to be reminded of Pro all the time.
  
  The fix here is making it easier for people to disable the ESM related
  messages in the update-related MOTD, by giving them a way to opt-out.
- Users will have the option to add the --no-esm-messages flag to
- /etc/apt/apt.conf.d/99update-notifier, where the message generation
- script is executed as a hook.
+ Users will have the option to create the /var/lib/ubuntu-advantage/hide-
+ esm-in-motd marker file, causing the /usr/lib/update-notifier/update-
+ motd-updates-available script to include a --no-esm-messages flag when
+ generating the outputs.
+ 
+ This file is the same file used in the Pro Client to suppress those
+ messages.
  
  [ Test Plan ]
  
  Compare the messages before and after installing the new version of the 
package, and make sure they are exactly the same in different scenarios:
  - ESM status: unavailable, disabled, enabled
  - LTS system: yes or no
  - updates available: yes or no
  
  Thankfully, the unit test suite in tests/test_motd.py covers all of
  those scenarios functionality-wise. Manual checks on real systems may
  endorse the functionality.
  
  New tests were added to the suite making sure the flag hides the ESM
  related messages when it is present.
  
- On real systems, adding --no-esm-messages to the conf script and making
- sure it updates the MOTDs should remove ESM related messages for the
- same scenarios above.
+ On real systems, creating the /var/lib/ubuntu-advantage/hide-esm-in-motd
+ marker file and making sure it updates the MOTDs should remove ESM
+ related messages for the same scenarios above.
  
- The contents of /etc/apt/apt.conf.d/99update-notifier should be similar
- to:
- 
- DPkg::Post-Invoke {"if [ -d /var/lib/update-notifier ]; then touch 
/var/lib/update-notifier/dpkg-run-stamp; fi; 
/usr/lib/update-notifier/update-motd-updates-available 2>/dev/null || true";};
- APT::Update::Post-Invoke-Success 
{"/usr/lib/update-notifier/update-motd-updates-available 2>/dev/null || true";};
- 
- To perform the test, the new flag needs to be added to all calls to
- update-motd-updates-available. Using the above as an example, the result
- would be:
- 
- DPkg::Post-Invoke {"if [ -d /var/lib/update-notifier ]; then touch 
/var/lib/update-notifier/dpkg-run-stamp; fi; 
/usr/lib/update-notifier/update-motd-updates-available --no-esm-messages 
2>/dev/null || true";};
- APT::Update::Post-Invoke-Success 
{"/usr/lib/update-notifier/update-motd-updates-available --no-esm-messages 
2>/dev/null || true";};
- 
- The execution of the script relies on running one of those trigger
- hooks. Running `apt update` will trigger the second hook in the example
- above. To make sure messages will be updated, remove the
- /var/lib/update-notifier/updates-available stamp file before. (The
- alternative would be running manually with --force, but that is slightly
- worse for acceptance testing)
+ The execution of the script relies on running one of a couple trigger
+ hooks set in the apt configuration. Running `apt update` will trigger
+ one of them. To make sure messages will be updated, the /var/lib/update-
+ notifier/updates-available stamp file can be removed before the update.
+ (The alternative would be running manually with --force, but that is
+ slightly worse for acceptance testing)
  
  [ Where problems could occur ]
  
  - Other software may be relying on the apt-check script to generate
  human-readable messages. A mistake here could intefere with the message
  generated, changing expectation on stable releases, or causing errors.
- To mitigate that, the new flag is set to False as default, and all
- existing functionality is preserved.
+ To mitigate that, the standard behavior is exactly the same if the
+ marker file is absent, and all existing functionality is preserved.
  
- - Users may make mistakes when writing the new flag in the
- /etc/apt/apt.conf.d/99update-notifier configuration file. We will
+ - Users may make mistakes when creating the marker file. We will
  mitigate that by having comprehensible documentation with a clear
- explanation of what the flag does and where to put it.
+ explanation of what the flag does and where to put it. The worst that
+ can happen is that users create a useless file, and no change happens.
  
- - If the user makes the mistake even following the documented steps,
- then it is out of our control. The impact of breaking the configuration
- file is that There will be 

[Bug 2015420] Re: motd: can't disable esm-related messages

2024-03-04 Thread Renan Rodrigo
** Merge proposal unlinked:
   
https://code.launchpad.net/~renanrodrigo/ubuntu/+source/update-notifier/+git/update-notifier/+merge/459800

** Merge proposal unlinked:
   
https://code.launchpad.net/~renanrodrigo/ubuntu/+source/update-notifier/+git/update-notifier/+merge/459796

** Merge proposal unlinked:
   
https://code.launchpad.net/~renanrodrigo/ubuntu/+source/update-notifier/+git/update-notifier/+merge/459797

** Merge proposal unlinked:
   
https://code.launchpad.net/~renanrodrigo/ubuntu/+source/update-notifier/+git/update-notifier/+merge/459798

** Merge proposal unlinked:
   
https://code.launchpad.net/~renanrodrigo/ubuntu/+source/update-notifier/+git/update-notifier/+merge/459799

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2015420

Title:
  motd: can't disable esm-related messages

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/2015420/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2015420] Re: motd: can't disable esm-related messages

2024-03-04 Thread Renan Rodrigo
** Changed in: update-notifier (Ubuntu)
   Status: Fix Released => In Progress

** Changed in: update-notifier (Ubuntu Xenial)
   Status: Fix Committed => In Progress

** Changed in: update-notifier (Ubuntu Bionic)
   Status: Fix Committed => In Progress

** Changed in: update-notifier (Ubuntu Focal)
   Status: Fix Committed => In Progress

** Changed in: update-notifier (Ubuntu Jammy)
   Status: Fix Committed => In Progress

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2015420

Title:
  motd: can't disable esm-related messages

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/2015420/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2015420] Re: motd: can't disable esm-related messages

2024-03-01 Thread Renan Rodrigo
Due to a double brackets expression in the /usr/lib/update-
notifier/update-motd-updates-available file in the patch, the script
cannot be run by `sh` (which is the interpreter used, as noted in the #!
in the start...)

I am marking verification failed for all releases.

I will put up another upload soon, with single brackets instead, so this
can be properly tested.

** Tags removed: verification-needed verification-needed-bionic 
verification-needed-focal verification-needed-jammy verification-needed-xenial
** Tags added: verification-failed verification-failed-bionic 
verification-failed-focal verification-failed-jammy verification-failed-xenial

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2015420

Title:
  motd: can't disable esm-related messages

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/2015420/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2055409] Re: [SRU] config OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES does not apply to instance detail page

2024-02-29 Thread Rodrigo Barbieri
Fix has merged in Caracal/Noble cycle, has been backported upstream to
Bobcat, Antelope and Zed. It needs to have SRU'ed back to Ussuri.

Bobcat, Antelope and Zed could have Point Releases (as long as there one
new tag upstream), but for Yoga, Xena, Wallaby, Victoria and Ussuri it
will necessary to merge the diff directly into SRU code.

For simplicity, I believe it will be better to not wait for Point
releases of Bobcat, Antelope and Zed because just this "waiting for a
new tag" period could take months and all the other releases that don't
have point releases would have to wait on that to get their SRU started

** Also affects: horizon (Ubuntu)
   Importance: Undecided
   Status: New

** Also affects: horizon (Ubuntu Mantic)
   Importance: Undecided
   Status: New

** Also affects: horizon (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Also affects: horizon (Ubuntu Jammy)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2055409

Title:
  [SRU] config OPENSTACK_INSTANCE_RETRIEVE_IP_ADDRESSES does not apply
  to instance detail page

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-archive/+bug/2055409/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2055239] Re: Warning: The unit file, source configuration file or drop-ins of {apt-news, esm-cache}.service changed on disk. Run 'systemctl daemon-reload' to reload units.

2024-02-28 Thread Renan Rodrigo
Hello, Nobuto,

First of all, thanks for reporting this issue.

We did changes to the apt news service file - we added the apparmor
profiles and systemd security config there - and no, we didn't reload it
by default, which may be causing those warnings.

However, I could not reproduce this behavior. Do you have steps to
reproduce it on a fresh system?

I will bring this to the team.

** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/2055239

Title:
  Warning: The unit file, source configuration file or drop-ins of {apt-
  news,esm-cache}.service changed on disk. Run 'systemctl daemon-reload'
  to reload units.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2055239/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 2015420] Re: motd: can't disable esm-related messages

2024-02-26 Thread Renan Rodrigo
@ahasenack
Thanks for your review and comments.

I have updated the bug description with more detailed information on
what to change and where to perform the testing, and also with the
decision @enr0n and I took about the translations.

> I don't even recall us ever handing out instructions like these in the
past, where we direct users to edit system configuration files by hand.

You are correct - we usually don't do that, but this is a change we only
expect people to make if they understand what they are doing, and most
of the users won't even bother with it.

** Description changed:

  [ Impact ]
  
  If ESM Infra/Apps is available for a system, users will always see
  messages related to those Ubuntu Pro services in their MOTDs. As stated
  in the original description, there have been complains on how hard it is
  to disable those messages - we have users who don't want Pro and don't
  want to be reminded of Pro all the time.
  
  The fix here is making it easier for people to disable the ESM related
  messages in the update-related MOTD, by giving them a way to opt-out.
  Users will have the option to add the --no-esm-messages flag to
  /etc/apt/apt.conf.d/99update-notifier, where the message generation
  script is executed as a hook.
  
  [ Test Plan ]
  
  Compare the messages before and after installing the new version of the 
package, and make sure they are exactly the same in different scenarios:
  - ESM status: unavailable, disabled, enabled
  - LTS system: yes or no
  - updates available: yes or no
  
  Thankfully, the unit test suite in tests/test_motd.py covers all of
  those scenarios functionality-wise. Manual checks on real systems may
  endorse the functionality.
  
  New tests were added to the suite making sure the flag hides the ESM
  related messages when it is present.
  
  On real systems, adding --no-esm-messages to the conf script and making
  sure it updates the MOTDs should remove ESM related messages for the
  same scenarios above.
  
- The flag should be added according to what is described in
- https://github.com/canonical/ubuntu-pro-client/blob/docs-
- devel/docs/explanations/motd_messages.md#source-motd-about-available-
- updates
+ The contents of /etc/apt/apt.conf.d/99update-notifier should be similar
+ to:
+ 
+ DPkg::Post-Invoke {"if [ -d /var/lib/update-notifier ]; then touch 
/var/lib/update-notifier/dpkg-run-stamp; fi; 
/usr/lib/update-notifier/update-motd-updates-available 2>/dev/null || true";};
+ APT::Update::Post-Invoke-Success 
{"/usr/lib/update-notifier/update-motd-updates-available 2>/dev/null || true";};
+ 
+ To perform the test, the new flag needs to be added to all calls to
+ update-motd-updates-available. Using the above as an example, the result
+ would be:
+ 
+ DPkg::Post-Invoke {"if [ -d /var/lib/update-notifier ]; then touch 
/var/lib/update-notifier/dpkg-run-stamp; fi; 
/usr/lib/update-notifier/update-motd-updates-available --no-esm-messages 
2>/dev/null || true";};
+ APT::Update::Post-Invoke-Success 
{"/usr/lib/update-notifier/update-motd-updates-available --no-esm-messages 
2>/dev/null || true";};
+ 
+ The execution of the script relies on running one of those trigger
+ hooks. Running `apt update` will trigger the second hook in the example
+ above. To make sure messages will be updated, we will remove the
+ /var/lib/update-notifier/updates-available stamp file. (The alternative
+ would be running manually with --force, but that is slightly worse for
+ acceptance testing)
  
  [ Where problems could occur ]
  
  - Other software may be relying on the apt-check script to generate
  human-readable messages. A mistake here could intefere with the message
  generated, changing expectation on stable releases, or causing errors.
  To mitigate that, the new flag is set to False as default, and all
  existing functionality is preserved.
  
  - Users may make mistakes when writing the new flag in the
  /etc/apt/apt.conf.d/99update-notifier configuration file. We will
  mitigate that by having comprehensible documentation with a clear
  explanation of what the flag does and where to put it.
  
  - If the user makes the mistake even following the documented steps,
  then it is out of our control. The impact of breaking the configuration
  file is that There will be no MOTD related to updates at all (as errors
  are redirected to /dev/null), or the errors themselves will appear in
  the apt update screen, or in the MOTD, if the user messes up the
  redirection.
  
  [ Other Info ]
  
  As opposed to what was in the original description, the proposed
  changeset does not separate esm messages from the regular updates
  messages - this ensures current users and potential callers get exactly
  the same result when checking their outputs after the change lands.
  
  As suggested in the original description, we understand that it is not
  easy and straightforward to add a flag to a script when compared to
  running a command or clicking a button. However, the messages 

[Bug 1880546] Re: 80-esm requires lsb_release but package does not depend on lsb-release

2022-05-24 Thread Renan Rodrigo
This is related to this Github Issue:
https://github.com/canonical/ubuntu-advantage-client/issues/1245

All maintained versions of UA Client (19+) have removed the call to
`lsb_release` and is parsing `os-release` directly, so this error does
not happen anymore.

** Bug watch added: github.com/canonical/ubuntu-advantage-client/issues #1245
   https://github.com/canonical/ubuntu-advantage-client/issues/1245

** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: Triaged => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1880546

Title:
  80-esm requires lsb_release but package does not depend on lsb-release

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1880546/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1972067] Re: package ubuntu-advantage-tools 27.8~22.04.1 failed to install/upgrade: installed ubuntu-advantage-tools package post-installation script subprocess was killed by signal (Broken pipe)

2022-05-19 Thread Renan Rodrigo
** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1972067

Title:
  package ubuntu-advantage-tools 27.8~22.04.1 failed to install/upgrade:
  installed ubuntu-advantage-tools package post-installation script
  subprocess was killed by signal (Broken pipe)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1972067/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 948459] Re: oggenc fails when using '--advanced-encode-option disable_coupling' switch and CBR encoding

2022-05-12 Thread Rodrigo Figueiredo Zaiden
This bug was fixed in the package libvorbis - 1.3.5-3ubuntu0.2+esm1

---
libvorbis (1.3.5-3ubuntu0.2+esm1) xenial-security; urgency=medium

  * SECURITY UPDATE: Out-of-bounds access
- debian/patches/CVE-2017-14160_CVE-2018-10393-1.patch: add boundaries
  check in bark_noise_hybridmp() in lib/psy.c.
- debian/patches/CVE-2017-14160_CVE-2018-10393-2.patch: add further
  boundaries checks in bark_noise_hybridmp() in lib/psy.c.
- debian/patches/CVE-2018-10392.patch: add a validation for channels
  boundaries in vorbis_encode_setup_init() in lib/vorbisenc.c.
- CVE-2017-14160, CVE-2018-10392, CVE-2018-10393
  * Fix autopkgtest:
- debian/patches/0003-vorbisenc-detect-if-new-template-is-null.patch:
  check if new_template is NULL at vorbis_encode_ctl() in
  lib/vorbisenc.c.

 -- Rodrigo Figueiredo Zaiden   Wed, 11
May 2022 14:54:32 -0300

** Also affects: libvorbis (Ubuntu)
   Importance: Undecided
   Status: New

** Also affects: libvorbis (Ubuntu Xenial)
   Importance: Undecided
   Status: New

** Also affects: vorbis-tools (Ubuntu Xenial)
   Importance: Undecided
   Status: New

** No longer affects: vorbis-tools (Ubuntu Xenial)

** Changed in: libvorbis (Ubuntu Xenial)
   Status: New => Fix Released

** Changed in: libvorbis (Ubuntu)
   Status: New => Confirmed

** Bug watch added: gitlab.xiph.org/xiph/vorbis/-/issues #1975
   https://gitlab.xiph.org/xiph/vorbis/-/issues/1975

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/948459

Title:
  oggenc fails when using '--advanced-encode-option disable_coupling'
  switch and CBR encoding

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libvorbis/+bug/948459/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 948459] Re: oggenc fails when using '--advanced-encode-option disable_coupling' switch and CBR encoding

2022-05-12 Thread Rodrigo Figueiredo Zaiden
Upstream issue is: https://gitlab.xiph.org/xiph/vorbis/-/issues/1975
and the solution is the commit: 
https://gitlab.xiph.org/xiph/vorbis/-/commit/42f2bb2936ea06e3a9a2fc2260988120d6dfc97d

the '--advanced-encode-option disable_coupling' in oggenc is used on 
autopkgtests for libvorbis.
so, in xenial, it was fixed along with some security updates.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/948459

Title:
  oggenc fails when using '--advanced-encode-option disable_coupling'
  switch and CBR encoding

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/libvorbis/+bug/948459/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1971895] Re: Warning messages from stat printed on installation with no user crontabs

2022-05-10 Thread Rodrigo Figueiredo Zaiden
This bug was fixed in the package cron - 3.0pl1-128ubuntu2+esm2

---
cron (3.0pl1-128ubuntu2+esm2) xenial-security; urgency=medium

  * SECURITY REGRESSION: CVE-2017-9525 regression (LP: #1971895)
- debian/postinst: add tab_name emptiness check
- https://salsa.debian.org/debian/cron/-/commit/23047851

 -- Rodrigo Figueiredo Zaiden   Tue, 10
May 2022 18:07:46 -0300

** Changed in: cron (Ubuntu Xenial)
   Status: Triaged => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1971895

Title:
  Warning messages from stat printed on installation with no user
  crontabs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cron/+bug/1971895/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1971895] Re: Warning messages from stat printed on installation with no user crontabs

2022-05-10 Thread Rodrigo Figueiredo Zaiden
** Changed in: cron (Ubuntu Xenial)
 Assignee: (unassigned) => Rodrigo Figueiredo Zaiden (rodrigo-zaiden)

** Changed in: cron (Ubuntu Bionic)
 Assignee: (unassigned) => Rodrigo Figueiredo Zaiden (rodrigo-zaiden)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1971895

Title:
  Warning messages from stat printed on installation with no user
  crontabs

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cron/+bug/1971895/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1639372] Re: CVE-2016-9082: DOS attack in converting SVG to PNG

2022-05-10 Thread Rodrigo Figueiredo Zaiden
Fixed in xenial 1.14.6-1ubuntu0.1~esm1:
https://ubuntu.com/security/notices/USN-5407-1

** Changed in: cairo (Ubuntu Xenial)
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1639372

Title:
  CVE-2016-9082: DOS attack in converting SVG to PNG

To manage notifications about this bug go to:
https://bugs.launchpad.net/cairo/+bug/1639372/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1904580] Re: Permissions 0644 for '/var/lib/nova/.ssh/id_rsa' are too open

2022-05-06 Thread Rodrigo Barbieri
** Changed in: nova (Ubuntu)
 Assignee: (unassigned) => Rodrigo Barbieri (rodrigo-barbieri2010)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1904580

Title:
  Permissions 0644 for '/var/lib/nova/.ssh/id_rsa' are too open

To manage notifications about this bug go to:
https://bugs.launchpad.net/charm-nova-compute/+bug/1904580/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1971550] Re: networkd-dispatcher missing state 'initialized'

2022-05-04 Thread Rodrigo Figueiredo Zaiden
** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2022-29799

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1971550

Title:
  networkd-dispatcher missing state 'initialized'

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/networkd-dispatcher/+bug/1971550/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1971550] Re: networkd-dispatcher missing state 'initialized'

2022-05-04 Thread Rodrigo Figueiredo Zaiden
** Changed in: networkd-dispatcher (Ubuntu)
 Assignee: (unassigned) => Rodrigo Figueiredo Zaiden (rodrigo-zaiden)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1971550

Title:
  networkd-dispatcher missing state 'initialized'

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/networkd-dispatcher/+bug/1971550/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1888309] Re: [MIR] octavia

2022-04-07 Thread Rodrigo Figueiredo Zaiden
 networks interfaces, ports, connects and disconnect amphora to
network, uses neutron package (main) for the virtual network 
service.
- Use of WebKit:
- No
- Use of PolicyKit:
- No

- Any significant cppcheck results:
- NA
- Any significant Coverity results:
- No significant reports.
- Any significant shellcheck results:
- Some errors, many warnings and notes, not really concerning, but it
could be improved.
- Any significant bandit results:
- Nothing concerning.

There are stable branchs for each release in upstream repository that is
good for maintainability:
 https://github.com/openstack/octavia/branches
In the other hand, having too many releases can be tricky when we need to
backport a patch from one release to the other.
In the event of a security issue we would have to rely on upstream fixing
it in all affected releases.
It seems like it does happen, when we hit an issue we can see it being
cherrypicked to other releases, that is satysfing, example:
 https://review.opendev.org/c/openstack/octavia/+/819265


Security team ACK for promoting octavia to main. Many other OpenStack
modules are in main and it is fair to have octavia supported as well.
As upstream is very active, I'm confident that security fixes will be
promptly addressed.
A suggestion would be to encourage maintainers to make a cleaner build to
remove all the noisy warnings and maybe give some attention to Lintian and
shellcheck outputs.


** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2018-16856

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2019-17134

** CVE added: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2019-3895

** Changed in: octavia (Ubuntu)
 Assignee: Rodrigo Figueiredo Zaiden (rodrigo-zaiden) => (unassigned)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1888309

Title:
  [MIR] octavia

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/octavia/+bug/1888309/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1956764] Re: Proxy should be set up only for ua-related repos

2022-04-06 Thread Renan Rodrigo
** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: Confirmed => Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1956764

Title:
  Proxy should be set up only for ua-related repos

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1956764/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1967281] [NEW] Misspelling in string 326

2022-03-31 Thread Rodrigo Lledó
Public bug reported:

There might be a misspelling in string 326 which reads:

"Count not save recovery key:"

Should it be?:

"Could not save..."?


Located in ../ubiquity.templates:341001

** Affects: ubiquity (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1967281

Title:
  Misspelling in string 326

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubiquity/+bug/1967281/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1965836] Re: Unexpected error(s) occurred. For more details, see the log: /var/log/ubuntu-advantage.log

2022-03-22 Thread Renan Rodrigo
Hello, grxmr3ap3r, thank you for reporting this bug.

Could you please give us more information/context on how/when this error 
happened?
If you have access to a CLI, could you please run `ua collect-logs` and send us 
the resulting file?

Thanks in advance,

** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1965836

Title:
  Unexpected error(s) occurred. For more details, see the log:
  /var/log/ubuntu-advantage.log

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1965836/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1912091] Re: Memory Leak GNU Tar 1.33

2022-03-15 Thread Rodrigo Figueiredo Zaiden
** Changed in: tar (Ubuntu Bionic)
   Status: New => Fix Released

** Changed in: tar (Ubuntu Focal)
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1912091

Title:
  Memory Leak GNU Tar 1.33

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1912091/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1912091] Re: Memory Leak GNU Tar 1.33

2022-03-15 Thread Rodrigo Figueiredo Zaiden
This bug was fixed in the tagged releases
https://ubuntu.com/security/notices/USN-5329-1

General changelog:
  * SECURITY UPDATE: Denial of service (LP: #1912091)
- debian/patches/CVE-2021-20193.patch: in read_header method in
  src/list.c, change the return value to be the value of status
  and break the execution, jumping to free next_long_name and
  next_long_link before returning.
- CVE-2021-20193

** Also affects: tar (Ubuntu Bionic)
   Importance: Undecided
   Status: New

** Also affects: tar (Ubuntu Trusty)
   Importance: Undecided
   Status: New

** Also affects: tar (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Also affects: tar (Ubuntu Xenial)
   Importance: Undecided
   Status: New

** Changed in: tar (Ubuntu Trusty)
   Status: New => Fix Released

** Changed in: tar (Ubuntu Xenial)
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1912091

Title:
  Memory Leak GNU Tar 1.33

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1912091/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1835024] Re: firefox fails to use the default profile from classic snaps

2022-03-04 Thread Rodrigo
This error is extremely annoying, in my case I am using slack and chrome
and it is also affected.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1835024

Title:
  firefox fails to use the default profile from classic snaps

To manage notifications about this bug go to:
https://bugs.launchpad.net/firefox/+bug/1835024/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

  1   2   3   4   5   6   7   8   9   10   >