[Bug 1456277] Re: cloud-init searches for ec2 mirrors regardless of what cloud its on

2020-05-21 Thread Lucas Albuquerque Medeiros de Moura
** Changed in: cloud-init
 Assignee: (unassigned) => Lucas Albuquerque Medeiros de Moura (lamoura)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1456277

Title:
  cloud-init searches for ec2 mirrors regardless of what cloud its on

To manage notifications about this bug go to:
https://bugs.launchpad.net/cloud-init/+bug/1456277/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1881018] Re: sru cloud-init (19.4.33 to 20.2-45) Xenial, Bionic, Eoan and Focal

2020-06-11 Thread Lucas Albuquerque Medeiros de Moura
Attach file ec2-sru-20.2.45.txt.

** Attachment added: "ec2-sru-20.2.45.txt"
   
https://bugs.launchpad.net/bugs/1881018/+attachment/5383085/+files/ec2-sru-20.2.45.txt

** Description changed:

  == Begin SRU Template ==
  [Impact]
  This release sports both bug-fixes and new features and we would like to
  make sure all of our supported customers have access to these
  improvements. The notable ones are:
  
  * d/control: drop python3-nose, python3-contextlib, python3-unittest2,
    python3-pyflakes, python3-six and python3-pep8 from build-deps
  * net: ubuntu focal prioritize netplan over eni even if both present
    (#267) (LP: #1867029)
  * d/cloud-init.templates: add RbxCloud datasource to dpkg config options
  * d/patches: to retain original behavior on Xenial, Bionic and Eoan
    - ec2 will not render full network config from IMDS unless 
apply_full_imds_network_config is True
     - network renderers default priority remains eni, netplan, sysconfig
   Focal and later prioritize netplan, eni, sysconfig
  
  * security (Use CVE-2020-8631, CVE-2020-8632)
  - cc_set_password: increase random pwlength from 9 to 20 (#189)
    (LP: #1860795)
  - utils: use SystemRandom when generating random password. (#204)
    [Dimitri John Ledkov]
  - Print ssh key fingerprints using sha256 hash (#188) (LP: #1860789)
- 
  
  * aws:
    - DataSourceEc2: use metadata's NIC ordering to determine
  route-metrics (#342) (LP: #1876312)
   - ec2: render network on all NICs and add secondary IPs as static
     (#114) (LP: #1866930)
   - ec2: Do not fallback to IMDSv1 on EC2 (#216)
   - ec2: Do not log IMDSv2 token values, instead use REDACTED (#219)
     (LP: #1863943)
   - cloud-init analyze dump log support for Amazon Linux log formats
   - distros: drop leading/trailing hyphens from mirror URL labels (#296)
   - distros: replace invalid characters in mirror URLs with hyphens (#291)
     (LP: #1868232)
   - azurecloud: fix issues with instances not starting
     (#205) (LP: #1861921)
   - Add support for the amazon variant in cloud.cfg.tmpl (#119)
     [Frederick Lefebvre]
   - Add an Amazon distro in the redhat OS family [Frederick Lefebvre]
  
  * azure:
   - avoid re-running cloud-init when instance-id is byte-swapped
     (#84) [AOhassan]
   - drop reliance waalinux agent for fabric negotiation on Xenial
  
  * openstack
   - Add physical network type: cascading to openstack helpers (#200)
     [sab-systems]
   - Identify SAP Converged Cloud as OpenStack [Silvio Knizek]
  
  - rbxcloud: gracefully handle arping errors (#262) [Adam Dobrawy]
  - rbxcloud: fix dsname in RbxCloud [Adam Dobrawy] (LP: #1855196)
  - apport: Add RbxCloud ds [Adam Dobrawy]
  - VMWware: support to update guest info gc status if enabled (#261)
    [xiaofengw-vmware]
  - Scaleway: Fix DatasourceScaleway to avoid backtrace (#128)
    [Louis Bouchard]
  
  * tools
  - cloud-config schema validation for chef, apt_configure, cc_locale
  - instance-data: add cloud-init merged_cfg and sys_info keys to json
    (#214) (LP: #1865969)
  - util: read_cc_from_cmdline handle urlencoded yaml content (#275)
  
  * storage
  - cc_mounts: fix incorrect format specifiers (#316) (LP: #1872836)
  - swap file "size" being used before checked if str (#315) [Eduardo Otubo]
  - cc_disk_setup: fix RuntimeError (#270) (LP: #1868327)
  - cc_disk_setup: add swap filesystem force flag (#207)
  - Do not use fallocate in swap file creation on xfs. (#70)
    [Eduardo Otubo] (LP: #1781781)
  - fixed minor bug with mkswap in cc_disk_setup.py (#143) [andreaf74]
  
  * network
   - net: ignore 'renderer' key in netplan config (#306) (LP: #1870421)
   - net: support network-config:disabled on the kernel commandline (#232)
     (LP: #1862702)
   - Add support for NFS/EFS mounts (#300) [Andrew Beresford]
     (LP: #1870370)
   - net/cmdline: correctly handle static ip= config (#201)
     [Dimitri John Ledkov] (LP: #1861412)
   - net: fix rendering of 'static6' in network config (#77) (LP: #1850988)
  
  - cc_snappy: remove deprecated module (#127)
  - cc_grub_dpkg: determine idevs in more robust manner with grub-probe
    (#358) [Matthew Ruffell] (LP: #1877491)
  
  See the changelog entry below for a full list of changes and bugs.
  
  [Test Case]
  The following development and SRU process was followed:
  https://wiki.ubuntu.com/CloudinitUpdates
  
  The cloud-init team will be in charge of attaching the artifacts and
  console output of the appropriate run to the bug.  cloud-init team
  members will not mark ‘verification-done’ until this has happened.
  
  * Automated Test Results
  
  
  
  
  
  * Manual Test Results
- 
+ EC2: ec2-sru-20.2.45.txt
  
  
  
  [Regression Potential]
  In order to mitigate the regression potential, the results of the
  aforementioned integration tests are attached to this bug.
  
  [Discussion]
  
  
  == End SRU Template ==
  
  == Changelog ==
    * d/control: drop pyflakes from Build-Depends
  - This python2 pyflakes package is an 

[Bug 1888858] Re: document manual_cache_clean better

2020-07-29 Thread Lucas Albuquerque Medeiros de Moura
** Changed in: cloud-init (Ubuntu)
   Status: New => Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/158

Title:
  document manual_cache_clean better

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cloud-init/+bug/158/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1929597] Re: [SRU] ubuntu-advantage-tools (27.0.2 -> 27.1) Xenial, Bionic, Focal, Groovy, Hirsute

2021-06-15 Thread Lucas Albuquerque Medeiros de Moura
We are now adding all of the tests that were performed using the package in 
proposed.
There is only one test that is not passing:

Attached FIPS upgrade across LTS releases

On this test we enable FIPS on xenial and then upgrade the machine to bionic. 
The reason that it is failing is because we enable the propose pocket before 
doing the do-release-upgrade operation.
We can see on LP: #21551181 that shim-signed never built properly in -proposed.

dist-upgrade removes the shim-signed package and any subsequent reboot
got us an UEFI "Access Denied" message on the default boot option
because we didn't have the proper secureboot signed bits in place.

Now, if we run that same test with the package on staging ppa (which have the 
exact same ubuntu-advantage-tools package as the one proposed):
https://launchpad.net/~ua-client/+archive/ubuntu/staging/

We can see that the test pass without an issue. Because of that, we have
also added this test output into the other test results.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1929597

Title:
  [SRU] ubuntu-advantage-tools (27.0.2 -> 27.1) Xenial, Bionic, Focal,
  Groovy, Hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1929597/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1929597] Re: [SRU] ubuntu-advantage-tools (27.0.2 -> 27.1) Xenial, Bionic, Focal, Groovy, Hirsute

2021-06-15 Thread Lucas Albuquerque Medeiros de Moura
** Attachment added: "ua-27.1-proposed.tar.xz"
   
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1929597/+attachment/5504896/+files/ua-27.1-proposed.tar.xz

** Tags removed: verification-needed verification-needed-bionic 
verification-needed-focal verification-needed-groovy 
verification-needed-hirsute verification-needed-xenial
** Tags added: verification-done verification-done-bionic 
verification-done-focal verification-done-groovy verification-done-hirsute 
verification-done-xenial

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1929597

Title:
  [SRU] ubuntu-advantage-tools (27.0.2 -> 27.1) Xenial, Bionic, Focal,
  Groovy, Hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1929597/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1929597] Re: [SRU] ubuntu-advantage-tools (27.0.2 -> 27.1) Xenial, Bionic, Focal, Groovy, Hirsute

2021-06-16 Thread Lucas Albuquerque Medeiros de Moura
Hi Chris, the i386 build is expected to fail on focal.
Is there a way for us to officially ignore those tests for i386 on focal ?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1929597

Title:
  [SRU] ubuntu-advantage-tools (27.0.2 -> 27.1) Xenial, Bionic, Focal,
  Groovy, Hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1929597/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1929597] Re: [SRU] ubuntu-advantage-tools (27.0.2 -> 27.1) Xenial, Bionic, Focal, Groovy, Hirsute

2021-06-16 Thread Lucas Albuquerque Medeiros de Moura
This test failure is expected on all releases after Focal, since we dropped 
32-bit i386 support on those releases. Therefore, we are not producing the 
binary package for i386 on these releases.
Because of that, we believe that we can ignore those tests and treat them not 
as a regression.

Please add hint on Focal, Groovy and Hirsute

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1929597

Title:
  [SRU] ubuntu-advantage-tools (27.0.2 -> 27.1) Xenial, Bionic, Focal,
  Groovy, Hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1929597/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1932182] Re: Error when attaching UA

2021-06-16 Thread Lucas Albuquerque Medeiros de Moura
Hi Joseph, looking at the logs it seems that the `cloud-id` command
failed. That command is actually provided by `cloud-init`. What is the
output of running:

$ cloud-init status --long

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1932182

Title:
  Error when attaching UA

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1932182/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1927996] Re: /usr/lib/update-notifier/apt_check.py:FileNotFoundError:/usr/lib/update-notifier/apt_check.py@16:check_output:run:__init__:_execute_child

2021-06-07 Thread Lucas Albuquerque Medeiros de Moura
I can confirm that the xenial, bionic, focal and hirsute packages are
working as expected.

To perform the verification I have used the following script:

--
#!/bin/sh
set -x

series=xenial
name=$series-dev

function generate_motd_message() {
message=$1
echo "---"
echo $message
lxc exec $name -- /usr/lib/update-notifier/update-motd-updates-available 
--force
lxc exec $name -- update-motd
echo "---"
}

function turn_distro_into_esm_mode() {
# guarantee that xenial distro is on ESM mode
lxc exec $name -- sed -i 's/is_esm_supported and 
is_not_currently_supported/True #comment/' /usr/lib/update-notifier/apt-check
}

function turn_distro_into_non_esm_mode() {
# guarantee that xenial distro is on ESM mode
lxc exec $name -- sed -i 's/True #comment/False/' 
/usr/lib/update-notifier/apt-check
}

function setup_update_notifier() {
lxc exec $name -- sh -c "cat  /dev/null"
}

function install_ua_from_branch() {
lxc exec $name --cwd /var/tmp/uac -- apt-get update
lxc exec $name --cwd /var/tmp/uac -- apt-get install make
lxc exec $name -- git clone 
https://github.com/canonical/ubuntu-advantage-client.git /var/tmp/uac
lxc exec $name --cwd /var/tmp/uac -- sh -c "make deps > /dev/null"
lxc exec $name --cwd /var/tmp/uac -- sh -c "DEB_BUILD_OPTIONS=nocheck 
dpkg-buildpackage -us -uc > /dev/null"
lxc exec $name -- apt-get remove ubuntu-advantage-tools --assume-yes
lxc exec $name --cwd /var/tmp/uac -- dpkg -i 
/var/tmp/ubuntu-advantage-tools_27.0_amd64.deb
lxc exec $name -- ua version
}

function install_ua() {
lxc exec $name -- add-apt-repository ppa:ua-client/daily -y
lxc exec $name -- sudo apt-get update
lxc exec $name -- sudo apt-get install ubuntu-advantage-tools -y
lxc exec $name -- ua version
lxc exec $name -- sudo apt-get update
}

function ua_disable_esm_apps() {
lxc exec $name -- sudo ua disable esm-apps
}

function install_all_upgrades() {
lxc exec $name -- sudo sh -c "apt update > /dev/null"
lxc exec $name -- sudo sh -c "apt upgrade -y > /dev/null"
}

function ua_attach() {
lxc exec $name -- sed -i 's/contracts.can/contracts.staging.can/' 
/etc/ubuntu-advantage/uaclient.conf
lxc exec $name -- ua attach $UACLIENT_BEHAVE_CONTRACT_TOKEN_STAGING
}

function ua_detach() {
lxc exec $name -- ua detach --assume-yes
}

function generate_ua_motd_messages() {
lxc exec $name -- python3 /usr/lib/ubuntu-advantage/ua_update_messaging.py
}

function install_update_motd() {
lxc exec $name -- apt install update-motd -yq
}

function turn_esm_apps_into_non_beta() {
lxc exec $name -- sh -c "echo 'features:\n allow_beta: true' >> 
/etc/ubuntu-advantage/uaclient.conf"
}

function update_contract_effectiveto() {
operation=$1
num_days=$2
replace_date=$(date -d "$date $operation$num_days days" 
+"%Y-%m-%dT00:00:00Z")
echo $replace_date

lxc exec $name -- sed -i "s/\"effectiveTo\": \"[^\"]*\"/\"effectiveTo\": 
\"$replace_date\"/g" /var/lib/ubuntu-advantage/private/machine-token.json
}

lxc delete --force $name
lxc launch ubuntu-daily:$series $name
sleep 10

setup_update_notifier
install_update_motd
generate_motd_message "$series: ua not installed"
install_ua
turn_esm_apps_into_non_beta
generate_ua_motd_messages
turn_distro_into_esm_mode
generate_motd_message "$series esm: ua not attached"
ua_attach
generate_ua_motd_messages
generate_motd_message "$series esm: ua attached"
ua_disable_esm_apps
generate_ua_motd_messages
generate_motd_message "$series esm: ua attached, apps disabled"
turn_distro_into_non_esm_mode
ua_detach
generate_ua_motd_messages
generate_motd_message "$series non-esm: ua not attached"
ua_attach
generate_ua_motd_messages
generate_motd_message "$series non-esm: ua attached"
update_contract_effectiveto - 30
generate_ua_motd_messages
generate_motd_message "$series esm: ua attached - contract expired"
update_contract_effectiveto - 5
generate_ua_motd_messages
generate_motd_message "$series esm: ua attached - contract grace period"
update_contract_effectiveto + 5
generate_ua_motd_messages
generate_motd_message "$series esm: ua attached - contract expire soon"
install_all_upgrades
generate_ua_motd_messages
generate_motd_message "$series esm: ua attached - all upgrades installed"

set +x
-

I verified the messages and they are consistent with the modifications
delivered by the proposed package


** Tags removed: verification-needed verification-needed-bionic 
verification-needed-focal verification-needed-hirsute verification-needed-xenial
** Tags added: 

[Bug 1926990] Re: update-notifier should not alert users about esm-apps in a ESM machine

2021-06-07 Thread Lucas Albuquerque Medeiros de Moura
I can confirm that the xenial, bionic, focal and hirsute packages are
working as expected.

To perform the verification I have used the following script:

--
#!/bin/sh
set -x

series=xenial
name=$series-dev

function generate_motd_message() {
message=$1
echo "---"
echo $message
lxc exec $name -- /usr/lib/update-notifier/update-motd-updates-available 
--force
lxc exec $name -- update-motd
echo "---"
}

function turn_distro_into_esm_mode() {
# guarantee that xenial distro is on ESM mode
lxc exec $name -- sed -i 's/is_esm_supported and 
is_not_currently_supported/True #comment/' /usr/lib/update-notifier/apt-check
}

function turn_distro_into_non_esm_mode() {
# guarantee that xenial distro is on ESM mode
lxc exec $name -- sed -i 's/True #comment/False/' 
/usr/lib/update-notifier/apt-check
}

function setup_update_notifier() {
lxc exec $name -- sh -c "cat  /dev/null"
}

function install_ua_from_branch() {
lxc exec $name --cwd /var/tmp/uac -- apt-get update
lxc exec $name --cwd /var/tmp/uac -- apt-get install make
lxc exec $name -- git clone 
https://github.com/canonical/ubuntu-advantage-client.git /var/tmp/uac
lxc exec $name --cwd /var/tmp/uac -- sh -c "make deps > /dev/null"
lxc exec $name --cwd /var/tmp/uac -- sh -c "DEB_BUILD_OPTIONS=nocheck 
dpkg-buildpackage -us -uc > /dev/null"
lxc exec $name -- apt-get remove ubuntu-advantage-tools --assume-yes
lxc exec $name --cwd /var/tmp/uac -- dpkg -i 
/var/tmp/ubuntu-advantage-tools_27.0_amd64.deb
lxc exec $name -- ua version
}

function install_ua() {
lxc exec $name -- add-apt-repository ppa:ua-client/daily -y
lxc exec $name -- sudo apt-get update
lxc exec $name -- sudo apt-get install ubuntu-advantage-tools -y
lxc exec $name -- ua version
lxc exec $name -- sudo apt-get update
}

function ua_disable_esm_apps() {
lxc exec $name -- sudo ua disable esm-apps
}

function install_all_upgrades() {
lxc exec $name -- sudo sh -c "apt update > /dev/null"
lxc exec $name -- sudo sh -c "apt upgrade -y > /dev/null"
}

function ua_attach() {
lxc exec $name -- sed -i 's/contracts.can/contracts.staging.can/' 
/etc/ubuntu-advantage/uaclient.conf
lxc exec $name -- ua attach $UACLIENT_BEHAVE_CONTRACT_TOKEN_STAGING
}

function ua_detach() {
lxc exec $name -- ua detach --assume-yes
}

function generate_ua_motd_messages() {
lxc exec $name -- python3 /usr/lib/ubuntu-advantage/ua_update_messaging.py
}

function install_update_motd() {
lxc exec $name -- apt install update-motd -yq
}

function turn_esm_apps_into_non_beta() {
lxc exec $name -- sh -c "echo 'features:\n allow_beta: true' >> 
/etc/ubuntu-advantage/uaclient.conf"
}

function update_contract_effectiveto() {
operation=$1
num_days=$2
replace_date=$(date -d "$date $operation$num_days days" 
+"%Y-%m-%dT00:00:00Z")
echo $replace_date

lxc exec $name -- sed -i "s/\"effectiveTo\": \"[^\"]*\"/\"effectiveTo\": 
\"$replace_date\"/g" /var/lib/ubuntu-advantage/private/machine-token.json
}

lxc delete --force $name
lxc launch ubuntu-daily:$series $name
sleep 10

setup_update_notifier
install_update_motd
generate_motd_message "$series: ua not installed"
install_ua
turn_esm_apps_into_non_beta
generate_ua_motd_messages
turn_distro_into_esm_mode
generate_motd_message "$series esm: ua not attached"
ua_attach
generate_ua_motd_messages
generate_motd_message "$series esm: ua attached"
ua_disable_esm_apps
generate_ua_motd_messages
generate_motd_message "$series esm: ua attached, apps disabled"
turn_distro_into_non_esm_mode
ua_detach
generate_ua_motd_messages
generate_motd_message "$series non-esm: ua not attached"
ua_attach
generate_ua_motd_messages
generate_motd_message "$series non-esm: ua attached"
update_contract_effectiveto - 30
generate_ua_motd_messages
generate_motd_message "$series esm: ua attached - contract expired"
update_contract_effectiveto - 5
generate_ua_motd_messages
generate_motd_message "$series esm: ua attached - contract grace period"
update_contract_effectiveto + 5
generate_ua_motd_messages
generate_motd_message "$series esm: ua attached - contract expire soon"
install_all_upgrades
generate_ua_motd_messages
generate_motd_message "$series esm: ua attached - all upgrades installed"

set +x
-

I verified the messages and they are consistent with the modifications
delivered by the proposed package


** Tags removed: verification-needed verification-needed-bionic 
verification-needed-focal verification-needed-hirsute verification-needed-xenial
** Tags added: 

[Bug 1926990] Re: update-notifier should not alert users about esm-apps in a ESM machine

2021-06-07 Thread Lucas Albuquerque Medeiros de Moura
I can confirm that the xenial, bionic, focal and hirsute packages are
working as expected.

To perform the verification I have used the following script:

--
#!/bin/sh
set -x

series=xenial
name=$series-dev

function generate_motd_message() {
message=$1
echo "---"
echo $message
lxc exec $name -- /usr/lib/update-notifier/update-motd-updates-available 
--force
lxc exec $name -- update-motd
echo "---"
}

function turn_distro_into_esm_mode() {
# guarantee that xenial distro is on ESM mode
lxc exec $name -- sed -i 's/is_esm_supported and 
is_not_currently_supported/True #comment/' /usr/lib/update-notifier/apt-check
}

function turn_distro_into_non_esm_mode() {
# guarantee that xenial distro is on ESM mode
lxc exec $name -- sed -i 's/True #comment/False/' 
/usr/lib/update-notifier/apt-check
}

function setup_update_notifier() {
lxc exec $name -- sh -c "cat  /dev/null"
}

function install_ua_from_branch() {
lxc exec $name --cwd /var/tmp/uac -- apt-get update
lxc exec $name --cwd /var/tmp/uac -- apt-get install make
lxc exec $name -- git clone 
https://github.com/canonical/ubuntu-advantage-client.git /var/tmp/uac
lxc exec $name --cwd /var/tmp/uac -- sh -c "make deps > /dev/null"
lxc exec $name --cwd /var/tmp/uac -- sh -c "DEB_BUILD_OPTIONS=nocheck 
dpkg-buildpackage -us -uc > /dev/null"
lxc exec $name -- apt-get remove ubuntu-advantage-tools --assume-yes
lxc exec $name --cwd /var/tmp/uac -- dpkg -i 
/var/tmp/ubuntu-advantage-tools_27.0_amd64.deb
lxc exec $name -- ua version
}

function install_ua() {
lxc exec $name -- add-apt-repository ppa:ua-client/daily -y
lxc exec $name -- sudo apt-get update
lxc exec $name -- sudo apt-get install ubuntu-advantage-tools -y
lxc exec $name -- ua version
lxc exec $name -- sudo apt-get update
}

function ua_disable_esm_apps() {
lxc exec $name -- sudo ua disable esm-apps
}

function install_all_upgrades() {
lxc exec $name -- sudo sh -c "apt update > /dev/null"
lxc exec $name -- sudo sh -c "apt upgrade -y > /dev/null"
}

function ua_attach() {
lxc exec $name -- sed -i 's/contracts.can/contracts.staging.can/' 
/etc/ubuntu-advantage/uaclient.conf
lxc exec $name -- ua attach $UACLIENT_BEHAVE_CONTRACT_TOKEN_STAGING
}

function ua_detach() {
lxc exec $name -- ua detach --assume-yes
}

function generate_ua_motd_messages() {
lxc exec $name -- python3 /usr/lib/ubuntu-advantage/ua_update_messaging.py
}

function install_update_motd() {
lxc exec $name -- apt install update-motd -yq
}

function turn_esm_apps_into_non_beta() {
lxc exec $name -- sh -c "echo 'features:\n allow_beta: true' >> 
/etc/ubuntu-advantage/uaclient.conf"
}

function update_contract_effectiveto() {
operation=$1
num_days=$2
replace_date=$(date -d "$date $operation$num_days days" 
+"%Y-%m-%dT00:00:00Z")
echo $replace_date

lxc exec $name -- sed -i "s/\"effectiveTo\": \"[^\"]*\"/\"effectiveTo\": 
\"$replace_date\"/g" /var/lib/ubuntu-advantage/private/machine-token.json
}

lxc delete --force $name
lxc launch ubuntu-daily:$series $name
sleep 10

setup_update_notifier
install_update_motd
generate_motd_message "$series: ua not installed"
install_ua
turn_esm_apps_into_non_beta
generate_ua_motd_messages
turn_distro_into_esm_mode
generate_motd_message "$series esm: ua not attached"
ua_attach
generate_ua_motd_messages
generate_motd_message "$series esm: ua attached"
ua_disable_esm_apps
generate_ua_motd_messages
generate_motd_message "$series esm: ua attached, apps disabled"
turn_distro_into_non_esm_mode
ua_detach
generate_ua_motd_messages
generate_motd_message "$series non-esm: ua not attached"
ua_attach
generate_ua_motd_messages
generate_motd_message "$series non-esm: ua attached"
update_contract_effectiveto - 30
generate_ua_motd_messages
generate_motd_message "$series esm: ua attached - contract expired"
update_contract_effectiveto - 5
generate_ua_motd_messages
generate_motd_message "$series esm: ua attached - contract grace period"
update_contract_effectiveto + 5
generate_ua_motd_messages
generate_motd_message "$series esm: ua attached - contract expire soon"
install_all_upgrades
generate_ua_motd_messages
generate_motd_message "$series esm: ua attached - all upgrades installed"

set +x
-

I verified the messages and they are consistent with the modifications
delivered by the proposed package

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926990

Title:
  update-notifier 

[Bug 1926990] Re: update-notifier should not alert users about esm-apps in a ESM machine

2021-06-07 Thread Lucas Albuquerque Medeiros de Moura
Hi Lukasz, those instructions were created before the package was
uploaded into ṕroposed. In the script I have used to test this bug, I
have used the proposed package.

But if needed, I can update the instructions to use the proposed
packages instead

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926990

Title:
  update-notifier should not alert users about esm-apps in a ESM machine

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/1926990/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926819] Re: Empty MOTD on up-to-date systems (includes fix)

2021-06-07 Thread Lucas Albuquerque Medeiros de Moura
Hi Lukasz, those instructions were created before the package was
uploaded into ṕroposed. In the script I have used to test this bug, I
have used the proposed package.

But if needed, I can update the instructions to use the proposed
packages instead

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926819

Title:
  Empty MOTD on up-to-date systems (includes fix)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/1926819/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1931621] Re: /usr/lib/update-notifier/apt_check.py:subprocess.CalledProcessError:get_distro:_get_info_from_os_release:/usr/lib/update-notifier/apt_check.py@63:get_distro:_get_output_from_lsb_rele

2021-06-10 Thread Lucas Albuquerque Medeiros de Moura
Hi Brian, do you have any suggestions about what could be done here ? It
seems that the problem occurred on both the /etc/os-release file and the
lsb_release command.

I don't think there is anything else we can do on that situation right ?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1931621

Title:
  /usr/lib/update-
  
notifier/apt_check.py:subprocess.CalledProcessError:get_distro:_get_info_from_os_release:/usr/lib
  /update-
  
notifier/apt_check.py@63:get_distro:_get_output_from_lsb_release:check_output:run

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/1931621/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1931621] Re: /usr/lib/update-notifier/apt_check.py:subprocess.CalledProcessError:get_distro:_get_info_from_os_release:/usr/lib/update-notifier/apt_check.py@63:get_distro:_get_output_from_lsb_rele

2021-06-10 Thread Lucas Albuquerque Medeiros de Moura
We use the distro information all over the code, for example, to perform
the check if a package is from a security pocket or if it is an ESM
package.

We also use the distro to correctly select the ESM messages we will
deliver to the user

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1931621

Title:
  /usr/lib/update-
  
notifier/apt_check.py:subprocess.CalledProcessError:get_distro:_get_info_from_os_release:/usr/lib
  /update-
  
notifier/apt_check.py@63:get_distro:_get_output_from_lsb_release:check_output:run

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/1931621/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1928416] Re: Error when attaching UA ESM key

2021-06-22 Thread Lucas Albuquerque Medeiros de Moura
** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1928416

Title:
  Error when attaching UA ESM key

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1928416/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1933161] Re: Errors on enabling livepatch

2021-06-22 Thread Lucas Albuquerque Medeiros de Moura
Hi Phoenix, can you provide the error that you faced when enabling livepatch ?
This will probably be found on /var/log/ubuntu-advantage.log

** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1933161

Title:
  Errors on enabling livepatch

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1933161/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1927329] Re: 'snap wait' fails when enabling livepatch

2021-05-13 Thread Lucas Albuquerque Medeiros de Moura
We have landed a PR on main that address this issue:
https://github.com/canonical/ubuntu-advantage-client/pull/1621

We will now better informing the user about this situation and we also
not block enabling livepatch because of it

** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: New => Fix Committed

** Changed in: ubuntu-advantage-tools (Ubuntu)
 Assignee: (unassigned) => Lucas Albuquerque Medeiros de Moura (lamoura)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1927329

Title:
  'snap wait' fails when enabling livepatch

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1927329/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1927029] Re: ua attach command fails

2021-05-13 Thread Lucas Albuquerque Medeiros de Moura
Hi Alex, I think this error is happening because cloud-init has not
fully run. I think rebooting the machines would be enough to handle that
issue.

But if you don't want to do that, you can restart cloud-init manually by
running:

DI_LOG=stderr /usr/lib/cloud-init/ds-identify --force
cloud-init clean --logs
cloud-init init --local
cloud-init init > /dev/null
cloud-init modules --mode=config
cloud-init modules --mode=final
cloud-init status --wait --long

This will run all of the cloud-init modules. Let me know if that fix it.

Also, regarding the token, you will need to revoke it unfortunately :(

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1927029

Title:
  ua attach command fails

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1927029/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926819] Re: Empty MOTD on up-to-date systems (includes fix)

2021-05-14 Thread Lucas Albuquerque Medeiros de Moura
SRU template verification

[Impact]
On a system without updates to be installed, not showing any message in motd 
feels that something went wrong in the backend. Also, currently we are printing 
unwanted white spaces in that scenario, which is not a good user experience 
here.

[Test case]

To reproduce the issue, you can:

1. Launch a xenial container
2. Remove ubuntu-advantage-tools from the system
   This package will make update-notifier show more messages which are not 
needed in that test
3. Run an apt update
4. Install update-notifier
5. Run apt upgrade
6. Run /usr/lib/update-notifier/apt_check.py --human-readable
7. Verify we deliver an empty message

To verify that the error is fixed:

1. Run the past scenario until step 4
2. Install the new update-notifier from this ppa:
https://launchpad.net/~lamoura/+archive/ubuntu/update-notifier-test-ppa/
3. Run `/usr/lib/update-notifier/apt-check --human-readable`
4. Verify that the command print the following message:

   0 updates can be applied immediately.

[Where problems could occur]

We are bringing back a behavior that was already present in the package,
but removed in the last version of it. We will now be impacting users
that may not be relying in that message anymore. But we believe this
should not be a huge issue if that happens, since users were already
relying on the old behavior.

[Discussion]
Currently, motd will not output a message if the system does not have any 
updates to apply. However, this is not ideal since this may cause the 
impression that there is something wrong with motd or the system. Also, the 
empty message we produce in that scenario is not completely empty, it does 
contain some white spaces on it, which is completely unnecessary.

Because of that, we are bringing back the behavior of printing the
message:

0 updates can be applied immediately.

If no updates need to be applied in the system.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926819

Title:
  Empty MOTD on up-to-date systems (includes fix)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/1926819/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1928758] Re: All apt commands failed after upgrade to 27.0.2~20.04.1

2021-05-18 Thread Lucas Albuquerque Medeiros de Moura
Hi Ulrik, thanks for reporting this problem.

How are you creating the machines in the serves ? I just want to
understand the process you are using to reproduce the issue here and
find a fix for it.

Also, when can you also say the apt version that was being used when you
upgraded ubuntu-advantage-tools to 27.0.2 ?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1928758

Title:
  All apt commands failed after upgrade to 27.0.2~20.04.1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1928758/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926819] Re: Empty MOTD on up-to-date systems (includes fix)

2021-05-05 Thread Lucas Albuquerque Medeiros de Moura
Thank you for raising this. The change was made intentionally to reduce
noise to users when there wasn't anything to act upon. We're always
keeping an eye out for improving things and will keep this open as we
discuss ways we can make things better.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926819

Title:
  Empty MOTD on up-to-date systems (includes fix)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/1926819/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926819] Re: Empty MOTD on up-to-date systems (includes fix)

2021-05-07 Thread Lucas Albuquerque Medeiros de Moura
https://code.launchpad.net/~lamoura/update-notifier/+git/update-
notifier/+merge/402163

** Changed in: update-notifier (Ubuntu)
   Status: Confirmed => In Progress

** Changed in: update-notifier (Ubuntu)
 Assignee: (unassigned) => Lucas Albuquerque Medeiros de Moura (lamoura)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926819

Title:
  Empty MOTD on up-to-date systems (includes fix)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/1926819/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1927329] Re: 'snap wait' fails when enabling livepatch

2021-05-06 Thread Lucas Albuquerque Medeiros de Moura
Hi Domas, thanks for reporting this issue. Can I ask you which AMI id
did you use to launch the image and get this traceback ? I am unable to
reproduce it using this AMI:

ami-05b0f906c5f1814e7

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1927329

Title:
  'snap wait' fails when enabling livepatch

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1927329/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1927029] Re: ua attach command fails

2021-05-12 Thread Lucas Albuquerque Medeiros de Moura
Looking at the logs, I am seeing two distinct errors. One is livepatch
issue that we have:

Failed running command '/snap/bin/canonical-livepatch config remote-
server=https://livepatch.canonical.com' [exit(1)]. Message: 2021/05/04
15:18:29 error executing config: Livepatchd error: Couldn't setup system
logger.

And the other one is related to cloud-init:
  File "/usr/lib/python3/dist-packages/uaclient/clouds/identity.py", line 56, 
in get_cloud_type_from_result_file
dsname = result["v1"]["datasource"].split()[0].lower()
AttributeError: 'NoneType' object has no attribute 'split'

What is interesting in this error is that we are calling the
get_cloud_type_from_result_file function. We should only be calling this
function if we don't have the cloud-id command in the machine. Since we
are running on xenial machines, was not expecing that to happen.

So there is something wrong with cloud-init here. Maybe that is related
to the snap issue we are seeing.

Can you run the following cloud-init command and attach the logs here please
cloud-init collect-logs

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1927029

Title:
  ua attach command fails

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1927029/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1928416] Re: Error when attaching UA ESM key

2021-05-14 Thread Lucas Albuquerque Medeiros de Moura
Hi Rakesh, thanks for reporting this problem. Can you please attach the content 
of
/var/log/ubuntu-advantage.log file here so we can better understand how can we 
tackle this issue ?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1928416

Title:
  Error when attaching UA ESM key

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1928416/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926990] Re: update-notifier should not alert users about esm-apps in a ESM machine

2021-05-14 Thread Lucas Albuquerque Medeiros de Moura
** Also affects: update-notifier (Ubuntu Bionic)
   Importance: Undecided
   Status: New

** Also affects: update-notifier (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Also affects: update-notifier (Ubuntu Xenial)
   Importance: Undecided
   Status: New

** Changed in: update-notifier (Ubuntu)
 Assignee: (unassigned) => Lucas Albuquerque Medeiros de Moura (lamoura)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926990

Title:
  update-notifier should not alert users about esm-apps in a ESM machine

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/1926990/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1928416] Re: Error when attaching UA ESM key

2021-05-20 Thread Lucas Albuquerque Medeiros de Moura
Thank you for this Rakesh and just to be sure can you install any other
snap in your system ? Or you are only seeing that snap error when trying
to run ua attach ?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1928416

Title:
  Error when attaching UA ESM key

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1928416/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1927996] Re: /usr/lib/update-notifier/apt_check.py:FileNotFoundError:/usr/lib/update-notifier/apt_check.py@16:check_output:run:__init__:_execute_child

2021-05-26 Thread Lucas Albuquerque Medeiros de Moura
** Description changed:

  update-notifier-common does not depend on lsb-release and both
  apt_check.py and apt-cdrom-check both utilize lsb_release.
  
  The Ubuntu Error Tracker has been receiving reports about a problem regarding 
update-notifier.  This problem was most recently seen with package version 
3.192.40.1, the problem page at 
https://errors.ubuntu.com/problem/b26aeaa1e162c894747c195ce1b13a70c981e3eb 
contains more details, including versions of packages affected, stacktrace or 
traceback, and individual crash reports.
  If you do not have access to the Ubuntu Error Tracker and are a software 
developer, you can request it at http://forms.canonical.com/reports/.
+ 
+ --
+ 
+ [Impact]
+ Because update-notifier does not explicit have the `lsb-release` package as a 
dependency, users may install the package and rely on `apt-cdrom-check` to 
work, but it will fail, since it runs
+ the `lsb_release -sr` command on it.
+ 
+ [Test case]
+ 
+ To reproduce the issue:
+ 
+ 1. Launch a xenial container
+ 2. Install update-notifier on it
+ 3. Run apt-cache depends update-notifier-common
+ 4. Verify that lsb-release does not appear
+ 
+ To verify that the error is fixed:
+ 
+ 1. Install the new update-notifier from this ppa:
+ https://launchpad.net/~lamoura/+archive/ubuntu/update-notifier-test-ppa/
+ 2. Run apt-cache depends update-notifier-common
+ 3. Verify that lsb-release will now appear as a dependency
+ 
+ [Where problems could occur]
+ 
+ We are only adding a missing dependency to the package. I cannot think
+ of a problem that this might cause to the users of this package.
+ 
+ [Discussion]
+ 
+ We can verify that `apt-cdrom-check` does make use of the `lsb_release`
+ command. Since we don't have that dependency on the package control
+ file, errors can appear when users are executing/relying on that script.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1927996

Title:
  /usr/lib/update-notifier/apt_check.py:FileNotFoundError:/usr/lib
  /update-
  notifier/apt_check.py@16:check_output:run:__init__:_execute_child

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/1927996/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926819] Re: Empty MOTD on up-to-date systems (includes fix)

2021-06-01 Thread Lucas Albuquerque Medeiros de Moura
I can confirm that the xenial, bionic, focal and hirsute packages are
working as expected.

To perform the verification I have used the following script:

--
#!/bin/sh
set -x

series=xenial
name=$series-dev


function generate_motd_message() {
message=$1
echo "---"
echo $message
lxc exec $name -- /usr/lib/update-notifier/update-motd-updates-available 
--force
lxc exec $name -- update-motd
echo "---"
}

function turn_distro_into_esm_mode() {
# guarantee that xenial distro is on ESM mode
lxc exec $name -- sed -i 's/is_esm_supported and 
is_not_currently_supported/True #comment/' /usr/lib/update-notifier/apt-check
}

function turn_distro_into_non_esm_mode() {
# guarantee that xenial distro is on ESM mode
lxc exec $name -- sed -i 's/True #comment/False/' 
/usr/lib/update-notifier/apt-check
}

function setup_update_notifier() {
lxc exec $name -- sh -c "cat  /dev/null"
}

function install_ua_from_branch() {
lxc exec $name --cwd /var/tmp/uac -- apt-get update
lxc exec $name --cwd /var/tmp/uac -- apt-get install make
lxc exec $name -- git clone 
https://github.com/canonical/ubuntu-advantage-client.git /var/tmp/uac
lxc exec $name --cwd /var/tmp/uac -- sh -c "make deps > /dev/null"
lxc exec $name --cwd /var/tmp/uac -- sh -c "DEB_BUILD_OPTIONS=nocheck 
dpkg-buildpackage -us -uc > /dev/null"
lxc exec $name -- apt-get remove ubuntu-advantage-tools --assume-yes
lxc exec $name --cwd /var/tmp/uac -- dpkg -i 
/var/tmp/ubuntu-advantage-tools_27.0_amd64.deb
lxc exec $name -- ua version
}

function install_ua() {
lxc exec $name -- add-apt-repository ppa:ua-client/daily -y
lxc exec $name -- sudo apt-get update
lxc exec $name -- sudo apt-get install ubuntu-advantage-tools -y
lxc exec $name -- ua version
lxc exec $name -- sudo apt-get update
}

function ua_disable_esm_apps() {
lxc exec $name -- sudo ua disable esm-apps
}

function install_all_upgrades() {
lxc exec $name -- sudo sh -c "apt update > /dev/null"
lxc exec $name -- sudo sh -c "apt upgrade -y > /dev/null"
}

function ua_attach() {
lxc exec $name -- sed -i 's/contracts.can/contracts.staging.can/' 
/etc/ubuntu-advantage/uaclient.conf
lxc exec $name -- ua attach $UACLIENT_BEHAVE_CONTRACT_TOKEN_STAGING
}

function ua_detach() {
lxc exec $name -- ua detach --assume-yes
}

function generate_ua_motd_messages() {
lxc exec $name -- python3 /usr/lib/ubuntu-advantage/ua_update_messaging.py
}

function install_update_motd() {
lxc exec $name -- apt install update-motd -yq 
}

function turn_esm_apps_into_non_beta() {
lxc exec $name -- sh -c "echo 'features:\n  allow_beta: true' >> 
/etc/ubuntu-advantage/uaclient.conf"
}

function update_contract_effectiveto() {
operation=$1
num_days=$2
replace_date=$(date -d "$date $operation$num_days days" 
+"%Y-%m-%dT00:00:00Z")
echo $replace_date

lxc exec $name -- sed -i "s/\"effectiveTo\": \"[^\"]*\"/\"effectiveTo\": 
\"$replace_date\"/g" /var/lib/ubuntu-advantage/private/machine-token.json
}


lxc delete --force $name
lxc launch ubuntu-daily:$series $name
sleep 10

setup_update_notifier
install_update_motd
generate_motd_message "$series: ua not installed"
install_ua
turn_esm_apps_into_non_beta
generate_ua_motd_messages
turn_distro_into_esm_mode
generate_motd_message "$series esm: ua not attached"
ua_attach
generate_ua_motd_messages
generate_motd_message "$series esm: ua attached"
ua_disable_esm_apps
generate_ua_motd_messages
generate_motd_message "$series esm: ua attached, apps disabled"
turn_distro_into_non_esm_mode
ua_detach
generate_ua_motd_messages
generate_motd_message "$series non-esm: ua not attached"
ua_attach
generate_ua_motd_messages
generate_motd_message "$series non-esm: ua attached"
update_contract_effectiveto - 30
generate_ua_motd_messages
generate_motd_message "$series esm: ua attached - contract expired"
update_contract_effectiveto - 5 
generate_ua_motd_messages
generate_motd_message "$series esm: ua attached - contract grace period"
update_contract_effectiveto + 5 
generate_ua_motd_messages
generate_motd_message "$series esm: ua attached - contract expire soon"
install_all_upgrades
generate_ua_motd_messages
generate_motd_message "$series esm: ua attached - all upgrades installed"

set +x
-

I verified the messages and they are consistent with the modifications
delivered by the proposed package

** Tags removed: verification-needed verification-needed-bionic 
verification-needed-focal verification-needed-hirsute verification-needed-xenial
** Tags added: 

[Bug 1926819] Re: Empty MOTD on up-to-date systems (includes fix)

2021-06-01 Thread Lucas Albuquerque Medeiros de Moura
Also, regarding the autopkgtest failures we are seeing, they seem related to 
this update-manager bug:
https://bugs.launchpad.net/ubuntu/+source/update-manager/+bug/1929865

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926819

Title:
  Empty MOTD on up-to-date systems (includes fix)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/1926819/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926990] Re: update-notifier should not alert users about esm-apps in a ESM machine

2021-05-31 Thread Lucas Albuquerque Medeiros de Moura
** Changed in: update-notifier (Ubuntu Xenial)
 Assignee: (unassigned) => Lucas Albuquerque Medeiros de Moura (lamoura)

** Changed in: update-notifier (Ubuntu Bionic)
 Assignee: (unassigned) => Lucas Albuquerque Medeiros de Moura (lamoura)

** Changed in: update-notifier (Ubuntu Focal)
 Assignee: (unassigned) => Lucas Albuquerque Medeiros de Moura (lamoura)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926990

Title:
  update-notifier should not alert users about esm-apps in a ESM machine

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/1926990/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1927996] Re: /usr/lib/update-notifier/apt_check.py:FileNotFoundError:/usr/lib/update-notifier/apt_check.py@16:check_output:run:__init__:_execute_child

2021-05-21 Thread Lucas Albuquerque Medeiros de Moura
[Impact]
Because update-notifier does not explicit have the `lsb-release` package as a 
dependency, users may install the package and rely on `apt-cdrom-check` to 
work, but it will fail, since it runs
the `lsb_release -sr` command on it. 

[Test case]

To reproduce the issue:

1. Launch a xenial container
2. Install update-notifier on it
3. Run apt-cache depends update-notifier-common
4. Verify that lsb-release does not appear

To verify that the error is fixed:

1. Install the new update-notifier from this ppa:
https://launchpad.net/~lamoura/+archive/ubuntu/update-notifier-test-ppa/
2. Run apt-cache depends update-notifier-common
3. Verify that lsb-release will now appear as a dependency


[Where problems could occur]

We are only adding a missing dependency to the package. I cannot think
of a problem that this might cause to the users of this package.

[Discussion]

We can verify that `apt-cdrom-check` does make use of the `lsb_release`
command. Since we don't have that dependency on the package control
file, errors can appear when users are executing/relying on that script.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1927996

Title:
  /usr/lib/update-notifier/apt_check.py:FileNotFoundError:/usr/lib
  /update-
  notifier/apt_check.py@16:check_output:run:__init__:_execute_child

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/1927996/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926990] Re: update-notifier should not alert users about esm-apps in a ESM machine

2021-05-21 Thread Lucas Albuquerque Medeiros de Moura
** Description changed:

  [Impact]
  When users are running an ESM distro and looking at the MOTD they may be 
surprised by an alert generated by update-notifier that both esm-infra and 
esm-apps could be enabled in the machine to receive future updates. However, 
esm-apps will not bring much to an ESM distro. This means that users will be 
receiving alerts about esm-apps unnecessarily.
  
  [Test case]
  
  To reproduce the issue:
  
  1. Launch a xenial container
  2. Create the file /etc/ubuntu-advantage/uaclient.conf with the following 
content:
  
  # Ubuntu-Advantage client config file.
  contract_url: 'https://contracts.canonical.com'
  security_url: 'https://ubuntu.com/security'
  data_dir: /var/lib/ubuntu-advantage
  log_level: debug
  log_file: /var/log/ubuntu-advantage.log
  features:
    allow_beta: true
  
  3. Install ubuntu-advantage-client from this PPA:
  https://code.launchpad.net/~ua-client/+archive/ubuntu/daily
  
  PS: Make sure to not allow the installation to override the config file
  you have just created.
  
  4. Update the version of update-notifier to the one in proposed
  5. Run `/usr/lib/update-notifier/apt-check --human-readable`
  6. Verify that both esm-infra and esm-apps alerts appear at the end of the 
message
  
  To verify that the error is fixed:
  
  1. Run the past scenario until step 3
  2. Install the new update-notifier from this ppa:
  https://launchpad.net/~lamoura/+archive/ubuntu/update-notifier-test-ppa/
  3. Run `/usr/lib/update-notifier/apt-check --human-readable`
  4. Verify that only esm-infra is now showing an alert message at the end
  
  [Where problems could occur]
  
- We are only changing the condition for when to output esm-apps alerts.
- If that condition is not right, we may miss displaying the messages to
- users that need them.
+ We are changing some aspects of the package that could generate
+ problems:
+ 
+ 1) We are changing the condition for when to output esm-apps alerts. If that 
condition is not right, we may miss displaying the messages to users that need 
them.
+ 2) We are adding a new dependency to the package, lsb-release. But since the 
package was already relying on that dependency, we are just fixing a packaging 
mistake here.
+ 3) Instead of relying on `lsb_release` for distro-info, we are now getting 
that info directly from `/etc/os-release`. Since is an attempt to not rely on 
subprocess python calls on that script. However, since we are adding more 
python code, logic errors can not happen because of that new chunk of code.
+ 4) Since we are touching translatable message, translation errors can happen 
because of the modifications we are providing here.
+ 5) We are now adding a ESM Apps headers for the case where users now have
+ esm-apps source files in the system. If our logic is incorrect, we could be 
displaying that info on situations that are not needed.
+ 
+ However, we believe that all of the risks mentioned above are manageable
+ and should not block the changes we are bringing to the package.
  
  [Discussion]
  When running /usr/lib/update-notifier/apt-check on a ESM machine, we could 
alert the user about the existence of both esm-infra and esm-apps if the system 
has unauthenticated source files for both services. Therefore, we would display 
a message like this in the system:
  
  --
  Enable UA Apps: ESM to receive additional future security updates.
  See https://ubuntu.com/security/esm or run: sudo ua status
  
  Enable UA Infra: ESM to receive additional future security updates.
  See https://ubuntu.com/security/esm or run: sudo ua status
  --
  
  This is not ideal, since ESM machines will not gain much from esm-apps.
  Also, this messaging may hide the importance of using esm-infra on ESM
  machines, since the users will not know beforehand which service to
  prioritize.
  
+ Furthermore, we are also bringing back the message:
+ 
+ 0 updates can be applied immediately
+ 
+ When the system has no packages to install. This is because users found
+ that omission confusing, since they thought that maybe something went
+ wrong with motd if display no messages when the system is up to date.
+ 
+ Additionally, we are adding an esm-apps header to the `apt-check`
+ message if the system is a LTS one with esm-apps source files on it. The
+ header should behave exactly like the one we have for esm-infra:
+ 
+  UA Apps: Extended Security Maintenance (ESM) is (enabled|disabled).
+ 
+ We doing this to be consistent with the message we have on ESM distros
+ 
+ Finally, we are no longer relying on `lsb_release` on `apt-check` to get
+ distro info, like name and version. We are parsing `/etc/os-release` for
+ that now. The rationale for this change is some errors we have saw
+ regarding the use of `subprocess.check_output`. Since we can parse the
+ os-release file directly, we believe it is safer to do so than to rely
+ on shell out for getting that info.
+ 
  == 

[Bug 1929744] Re: One moment, checking your subscription first Unexpected APT error. See /var/log/ubuntu-advantage.log

2021-05-26 Thread Lucas Albuquerque Medeiros de Moura
Hi bigsicret, thanks for reporting that. We will definitely take a look
on it.

However, this bug reporting is leaking your private token.
Please, contact customer services to invalidate that token and get a new one

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1929744

Title:
  One moment, checking your subscription first Unexpected APT error. See
  /var/log/ubuntu-advantage.log

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1929744/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1929597] Re: [SRU] ubuntu-advantage-tools (27.0.2 -> 27.1) Xenial, Bionic, Focal, Groovy, Hirsute

2021-06-02 Thread Lucas Albuquerque Medeiros de Moura
** Description changed:

  [Impact]
- This release includes bug-fixes and we would like to
- make sure all of our supported customers have access to these
- improvements. The notable ones are:
+ This release provides fixes to numerous issues encountered and reported by 
users against the recent uatools 27.0.2 release. In general, there were 
situations or phrasing of things that causes user confusion, such as if trying 
to enable livepatch with an old snapd installed (LP: #1927329) and noise in 
logs from (non-critical) segfault messages (LP: #1929123). In addition, this 
includes some refinements to how we communicate product availability based on 
what the user already has installed.
+ 
+ See the changelog entry below for a full list of fixes and other
+ changes.
  
     * avoid segfault when comparing null Apt file origin to esm (LP: #1929123)
     * make cis service non-beta
     * livepatch: alert when snapd does not have wait cmd (LP: #1927329)
     * Do not show beta services in autocomplete (GH: #1594)
     * Block enabling fips if fips-updates once enabled (GH: #1600)
     * pro: obtain AWS IMDSv2 API token before trying to grab pkcs7 doc (GH: 
#1608)
     * Several tweaks to output and messages
+ 
+ Finally, these are the links for the notable github issues we are
+ solving in this release:
+ 
+ https://github.com/canonical/ubuntu-advantage-client/issues/1600
+ https://github.com/canonical/ubuntu-advantage-client/issues/1594
+ https://github.com/canonical/ubuntu-advantage-client/issues/1608
+ 
  
  See the changelog entry below for a full list of changes and bugs.
  
  [Test Case]
  The following development and SRU process was followed:
  https://wiki.ubuntu.com/UbuntuAdvantageToolsUpdates
  
  The ubuntu-advantage-tools team will be in charge of attaching the
  artifacts and console output of the appropriate run to the bug.
  ubuntu-advantage-tools team members will not mark ‘verification-done’
  until this has happened.
  
  * Automated Test Results
  Attached in a comment below.
  
  * Manual Test Results
  
  
  [Regression Potential]
  In order to mitigate the regression potential, the results of the
  aforementioned integration tests are attached to this bug.
  
  This release mostly touches various messages output by ua-tools. If
  anyone is relying on particular output of ua-tools (which they
  shouldn't), then these changes will affect them.
  
  We overrode some lintian errors in this release. It is possible that if
  we overrode them too liberally, it could prevent us from getting
  legitimate lintian errors in the future.
  
  [Discussion]
  This is a follow up release to 27 that addresses the issues discovered and 
reported after that release. It does not introduce any major features. The 
closest thing to a "new feature" is removing beta status from the "cis" 
service, but that is not so much adding a new feature as it is making an 
existing feature more visible.
  
  [Changelog]
  ubuntu-advantage-tools (27.1) impish; urgency=medium
  
    * d/control:
  - specify debianutils min version
    * d/changelog:
  - fix lintian typos amend and redact incorrect 27.0 entry (GH: #1624)
    * lintian:
  - override ubuntu-advantage-pro wanted-by-target cloud-init
  - override xenial specific errors
  - rename package-specific overrides for pro vs tools
    * New upstream release 27.1:
  - apt-hook:
    + avoid segfault when comparing null Apt file origin to esm
  (LP: #1929123)
    + avoid wrapping static message formats at 80 chars
    + update go build flags based on lintian warnings (GH: #1626)
    + only add newlines for MOTD if message file length is non-zero
  - attach: do not print contract name if empty
  - autocomplete: Do not show beta services in autocomplete (GH: #1594)
  - cis:
    + make service non-beta
    + post enable message pointing to docs
    + update cis help url
  - docs: update releases.md per SRU review feedback on branch structuring
  - enable: correct messaging for beta service (GH: #1588)
  - errors: print a more helpful message when ssl fails (GH: #1618)
  - fips:
    + Block enabling fips if fips-updates once enabled (GH: #1600)
    + Update output of fips commands (GH: #1631)
  - livepatch: alert when snapd does not have wait cmd (LP: #1927329)
  - logging: remove tracebacks for UserFacingErrors (GH: #1586)
  - messaging:
    + Infra and Apps messaging is mutually exclusive (GH: #1573)
    + point to u.com/16-04 instead of u.com/advantage on ESM (GH: #1584)
    + separate _remove_msg_template. emit no warranty on infra disabled
  - pro: obtain AWS IMDSv2 API token before trying to grab pkcs7 doc
    (GH: #1608)
  - status: do not show info if not on contract (GH: #1592)
  - tests:
    + drop trusty specific tests
    + fix mock for handle_message_operations
    + fix motd message for bionic (GH: #1615)
    + 

[Bug 1932182] Re: Error when attaching UA

2021-07-07 Thread Lucas Albuquerque Medeiros de Moura
Hi Hafeez, just to confirm, does your system have this path:
/etc/apt/sources.list.d/ ?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1932182

Title:
  Error when attaching UA

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1932182/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1928416] Re: Error when attaching UA ESM key

2021-05-19 Thread Lucas Albuquerque Medeiros de Moura
Hi Rakesh, looking at the logs maybe snapd is not working as expected.
Can you please provide the output of:

systemctl status snapd.service

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1928416

Title:
  Error when attaching UA ESM key

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1928416/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926208] Re: standard security upgrade counts should not include ESM packages

2021-04-26 Thread Lucas Albuquerque Medeiros de Moura
** Description changed:

  [Impact]
  When users are looking at MOTD messages, they might find the text confusing, 
since we don't explicitly say that the security updates count are taking into 
consideration both standard security pockets and ESM pockets.
  
  [Test Case]
  1. Launch the a xenial container
- 2. Run apt update and install the updated version of update-notifier-common
- 3. Add the ubuntu-advantage-tools ppa:
+ 2. Add the ubuntu-advantage-tools ppa:
     https://code.launchpad.net/~ua-client/+archive/ubuntu/daily
- 4. Install ubuntu-advantage-tools
- 5. Install the latest version of uaclient from the stable ppa:
+ 3. Install ubuntu-advantage-tools
+ 4. Install the latest version of uaclient from the stable ppa:
     https://launchpad.net/~ua-client/+archive/ubuntu/stable/
- 6. Comment out all mentions of xenial-security/xenial-updates in 
/etc/apt/source.list
- 7. Run apt update
- 8. Install libkrad0:
+ 5. Comment out all mentions of xenial-security/xenial-updates in 
/etc/apt/source.list
+ 6. Run apt update
+ 7. Install libkrad0:
     apt install libkrad0=1.13.2+dfsg-5
- 9. Run /usr/lib/update-notifier/apt-check --human-readable
- 10. See a message like this:
+ 8. Run /usr/lib/update-notifier/apt-check --human-readable
+ 9. See a message like this:
  
  UA Infra: Extended Security Maintenance (ESM) is not enabled.
  
  UA Infra: Extended Security Maintenance (ESM) is enabled.
  
  3 packages can be updated.
  1 of these updates is fixed through UA Infra: ESM.
  1 of these updates is a security update.
  To see these additional updates run: apt list --upgradable
  
  To verify that the error is fixed:
  
- 1.Perform all the stages above until step 8
+ 1.Perform all the stages above until step 7
  2. Bring back xenial-security on source.list (we need because of the 
python3-distro-info dependency of update-notifier-common)
  3 Install the new update-notifier from this ppa:
    https://launchpad.net/~lamoura/+archive/ubuntu/update-notifier-test-ppa
  4. Remove xenial-security from source.list again
  5. Run /usr/lib/update-notifier/apt-check --human-readable and see a message 
like this:
  
  UA Infra: Extended Security Maintenance (ESM) is enabled.
  
  4 updates can be installed immediately.
  1 of these updates are UA Infra: ESM security updates.
  To see these additional updates run: apt list --upgradable
  
  That is now correct.
  
  [Where problems could occur]
  
  The changes in this package should only be seen when MOTD is getting a
  new message. If that script fails for some reason, it seems that MOTD
  will only not present the message, which is doesn't seem to be a system
  critical issue. Additionally, we would potentially have tracebacks in
  the update-notifier logs. Finally, if the logic is also incorrect, we
  would be displaying incorrect standard security messages to the user.
  
  [Discussion]
  Currently, we treat the upgrades coming from standard security pocket and ESM 
service with the same packaging count. This could be confusing, since we don't 
point that out in the current message that we have:
  
  5 updates can be installed immediately.
  5 of these updates are provide through UA Infrastructure ESM
  5 of these updates are security updates
  
  We believe this will be better if the message stated:
  5 updates can be installed immediately.
  5 of these updates are provide through UA Infrastructure ESM
  
  And if we had a situation like that:
  
  10 updates can be installed immediately.
  5 of these updates are provide through UA Infrastructure ESM
  8 of these updates are security updates
  
  We would change it to:
  
  10 updates can be installed immediately.
  5 of these updates are provide through UA Infrastructure ESM
  3 of these updates are standard security updates

** Description changed:

  [Impact]
  When users are looking at MOTD messages, they might find the text confusing, 
since we don't explicitly say that the security updates count are taking into 
consideration both standard security pockets and ESM pockets.
  
  [Test Case]
  1. Launch the a xenial container
  2. Add the ubuntu-advantage-tools ppa:
     https://code.launchpad.net/~ua-client/+archive/ubuntu/daily
  3. Install ubuntu-advantage-tools
- 4. Install the latest version of uaclient from the stable ppa:
-    https://launchpad.net/~ua-client/+archive/ubuntu/stable/
+ 4. Attach to ua subscription
  5. Comment out all mentions of xenial-security/xenial-updates in 
/etc/apt/source.list
  6. Run apt update
  7. Install libkrad0:
     apt install libkrad0=1.13.2+dfsg-5
  8. Run /usr/lib/update-notifier/apt-check --human-readable
  9. See a message like this:
  
- UA Infra: Extended Security Maintenance (ESM) is not enabled.
+ UA Infra: Extended Security Maintenance (ESM) is not enable4. Install the 
latest version of uaclient from the stable ppa:
+https://launchpad.net/~ua-client/+archive/ubuntu/stable/d.
  
  UA Infra: Extended Security Maintenance (ESM) is enabled.
  
  3 packages 

[Bug 1926208] [NEW] standard security upgrade counts should not include ESM packages

2021-04-26 Thread Lucas Albuquerque Medeiros de Moura
Public bug reported:

[Impact]
When users are looking at MOTD messages, they might find the text confusing, 
since we don't explicitly say that the security updates count are taking into 
consideration both standard security pockets and ESM pockets.

[Test Case]
1. Launch the a xenial container
2. Run apt update and install the updated version of update-notifier-common
3. Add the ubuntu-advantage-tools ppa:
   https://code.launchpad.net/~ua-client/+archive/ubuntu/daily
4. Install ubuntu-advantage-tools
5. Install the latest version of uaclient from the stable ppa:
   https://launchpad.net/~ua-client/+archive/ubuntu/stable/
6. Comment out all mentions of xenial-security/xenial-updates in 
/etc/apt/source.list
7. Run apt update
8. Install libkrad0:
   apt install libkrad0=1.13.2+dfsg-5
9. Run /usr/lib/update-notifier/apt-check --human-readable
10. See a message like this:

UA Infra: Extended Security Maintenance (ESM) is not enabled.

UA Infra: Extended Security Maintenance (ESM) is enabled.

3 packages can be updated.
1 of these updates is fixed through UA Infra: ESM.
1 of these updates is a security update.
To see these additional updates run: apt list --upgradable

To verify that the error is fixed:

1.Perform all the stages above until step 8
2 Install the new update-notifier from this ppa:
  https://launchpad.net/~lamoura/+archive/ubuntu/update-notifier-test-ppa
3. Run /usr/lib/update-notifier/apt-check --human-readable
4. See a message like this:
UA Infra: Extended Security Maintenance (ESM) is enabled.

4 updates can be installed immediately.
1 of these updates are UA Infra: ESM security updates.
To see these additional updates run: apt list --upgradable

That is now correct.

[Where problems could occur]

The changes in this package should only be seen when MOTD is getting a
new message. If that script fails for some reason, it seems that MOTD
will only not present the message, which is doesn't seem to be a system
critical issue. Additionally, we would potentially have tracebacks in
the update-notifier logs. Finally, if the logic is also incorrect, we
would be displaying incorrect standard security messages to the user.

[Discussion]
Currently, we treat the upgrades coming from standard security pocket and ESM 
service with the same packaging count. This could be confusing, since we don't 
point that out in the current message that we have:

5 updates can be installed immediately.
5 of these updates are provide through UA Infrastructure ESM
5 of these updates are security updates

We believe this will be better if the message stated:
5 updates can be installed immediately.
5 of these updates are provide through UA Infrastructure ESM

And if we had a situation like that:

10 updates can be installed immediately.
5 of these updates are provide through UA Infrastructure ESM
8 of these updates are security updates

We would change it to:

10 updates can be installed immediately.
5 of these updates are provide through UA Infrastructure ESM
3 of these updates are standard security updates

** Affects: update-notifier (Ubuntu)
 Importance: Undecided
 Status: New

** Description changed:

  [Impact]
  When users are looking at MOTD messages, they might find the text confusing, 
since we don't explicitly say that the security updates count are taking into 
consideration both standard security pockets and ESM pockets.
  
  [Test Case]
- 1. Launch the following old version of a xenial container:
-lxc launch 
ubuntu:f4c4c60a6b752a381288ae72a1689a9da00f8e03b732c8d1b8a8fcd1a8890800 dev-x
- 
+ 1. Launch the a xenial container
  2. Run apt update and install the updated version of update-notifier-common
  3. Add the ubuntu-advantage-tools ppa:
-https://code.launchpad.net/~ua-client/+archive/ubuntu/daily
+    https://code.launchpad.net/~ua-client/+archive/ubuntu/daily
  4. Install ubuntu-advantage-tools
  5. Install the latest version of uaclient from the stable ppa:
-https://launchpad.net/~ua-client/+archive/ubuntu/stable/
+    https://launchpad.net/~ua-client/+archive/ubuntu/stable/
  6. Comment out all mentions of xenial-security/xenial-updates in 
/etc/apt/source.list
  7. Run apt update
  8. Install libkrad0:
-apt install libkrad0=1.13.2+dfsg-5
+    apt install libkrad0=1.13.2+dfsg-5
  9. Run /usr/lib/update-notifier/apt-check --human-readable
  10. See a message like this:
  
  UA Infra: Extended Security Maintenance (ESM) is not enabled.
  
  UA Infra: Extended Security Maintenance (ESM) is enabled.
  
  3 packages can be updated.
  1 of these updates is fixed through UA Infra: ESM.
  1 of these updates is a security update.
  To see these additional updates run: apt list --upgradable
  
- 
  To verify that the error is fixed:
  
  1.Perform all the stages above until step 8
  2 Install the new update-notifier from this ppa:
-   https://launchpad.net/~lamoura/+archive/ubuntu/update-notifier-test-ppa
+   https://launchpad.net/~lamoura/+archive/ubuntu/update-notifier-test-ppa
  3. 

[Bug 1926208] Re: standard security upgrade counts should not include ESM packages

2021-04-26 Thread Lucas Albuquerque Medeiros de Moura
** Description changed:

  [Impact]
  When users are looking at MOTD messages, they might find the text confusing, 
since we don't explicitly say that the security updates count are taking into 
consideration both standard security pockets and ESM pockets.
  
  [Test Case]
  1. Launch the a xenial container
  2. Run apt update and install the updated version of update-notifier-common
  3. Add the ubuntu-advantage-tools ppa:
     https://code.launchpad.net/~ua-client/+archive/ubuntu/daily
  4. Install ubuntu-advantage-tools
  5. Install the latest version of uaclient from the stable ppa:
     https://launchpad.net/~ua-client/+archive/ubuntu/stable/
  6. Comment out all mentions of xenial-security/xenial-updates in 
/etc/apt/source.list
  7. Run apt update
  8. Install libkrad0:
     apt install libkrad0=1.13.2+dfsg-5
  9. Run /usr/lib/update-notifier/apt-check --human-readable
  10. See a message like this:
  
  UA Infra: Extended Security Maintenance (ESM) is not enabled.
  
  UA Infra: Extended Security Maintenance (ESM) is enabled.
  
  3 packages can be updated.
  1 of these updates is fixed through UA Infra: ESM.
  1 of these updates is a security update.
  To see these additional updates run: apt list --upgradable
  
  To verify that the error is fixed:
  
  1.Perform all the stages above until step 8
- 2 Install the new update-notifier from this ppa:
+ 2. Bring back xenial-security on source.list (we need because of the 
python3-distro-info dependency of update-notifier-common)
+ 3 Install the new update-notifier from this ppa:
    https://launchpad.net/~lamoura/+archive/ubuntu/update-notifier-test-ppa
- 3. Run /usr/lib/update-notifier/apt-check --human-readable
- 4. See a message like this:
+ 4. Remove xenial-security from source.list again
+ 5. Run /usr/lib/update-notifier/apt-check --human-readable and see a message 
like this:
+ 
  UA Infra: Extended Security Maintenance (ESM) is enabled.
  
  4 updates can be installed immediately.
  1 of these updates are UA Infra: ESM security updates.
  To see these additional updates run: apt list --upgradable
  
  That is now correct.
  
  [Where problems could occur]
  
  The changes in this package should only be seen when MOTD is getting a
  new message. If that script fails for some reason, it seems that MOTD
  will only not present the message, which is doesn't seem to be a system
  critical issue. Additionally, we would potentially have tracebacks in
  the update-notifier logs. Finally, if the logic is also incorrect, we
  would be displaying incorrect standard security messages to the user.
  
  [Discussion]
  Currently, we treat the upgrades coming from standard security pocket and ESM 
service with the same packaging count. This could be confusing, since we don't 
point that out in the current message that we have:
  
  5 updates can be installed immediately.
  5 of these updates are provide through UA Infrastructure ESM
  5 of these updates are security updates
  
  We believe this will be better if the message stated:
  5 updates can be installed immediately.
  5 of these updates are provide through UA Infrastructure ESM
  
  And if we had a situation like that:
  
  10 updates can be installed immediately.
  5 of these updates are provide through UA Infrastructure ESM
  8 of these updates are security updates
  
  We would change it to:
  
  10 updates can be installed immediately.
  5 of these updates are provide through UA Infrastructure ESM
  3 of these updates are standard security updates

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926208

Title:
  standard security upgrade counts should not include ESM packages

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/1926208/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926361] Re: sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic, Focal, Hirsute

2021-04-29 Thread Lucas Albuquerque Medeiros de Moura
** Attachment added: "awspro-xenial-out"
   
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+attachment/5493378/+files/awspro-xenial-out

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926361

Title:
  sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic,
  Focal, Hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926361] Re: sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic, Focal, Hirsute

2021-04-29 Thread Lucas Albuquerque Medeiros de Moura
** Attachment added: "awsgeneric-xenial-out"
   
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+attachment/5493379/+files/awsgeneric-xenial-out

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926361

Title:
  sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic,
  Focal, Hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926361] Re: sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic, Focal, Hirsute

2021-04-29 Thread Lucas Albuquerque Medeiros de Moura
** Attachment added: "azurepro-xenial-out"
   
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+attachment/5493382/+files/azurepro-xenial-out

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926361

Title:
  sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic,
  Focal, Hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926361] Re: sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic, Focal, Hirsute

2021-04-29 Thread Lucas Albuquerque Medeiros de Moura
** Attachment added: "azurepro-bionic-out"
   
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+attachment/5493383/+files/azurepro-bionic-out

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926361

Title:
  sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic,
  Focal, Hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926361] Re: sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic, Focal, Hirsute

2021-04-29 Thread Lucas Albuquerque Medeiros de Moura
** Attachment added: "azuregeneric-focal-out"
   
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+attachment/5493387/+files/azuregeneric-focal-out

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926361

Title:
  sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic,
  Focal, Hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926361] Re: sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic, Focal, Hirsute

2021-04-29 Thread Lucas Albuquerque Medeiros de Moura
** Attachment added: "azurepro-focal-out"
   
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+attachment/5493384/+files/azurepro-focal-out

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926361

Title:
  sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic,
  Focal, Hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926361] Re: sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic, Focal, Hirsute

2021-04-29 Thread Lucas Albuquerque Medeiros de Moura
** Attachment added: "gcpgeneric-xenial-out"
   
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+attachment/5493388/+files/gcpgeneric-xenial-out

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926361

Title:
  sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic,
  Focal, Hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926361] Re: sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic, Focal, Hirsute

2021-04-29 Thread Lucas Albuquerque Medeiros de Moura
** Attachment added: "azuregeneric-xenial-out"
   
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+attachment/5493385/+files/azuregeneric-xenial-out

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926361

Title:
  sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic,
  Focal, Hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926361] Re: sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic, Focal, Hirsute

2021-04-29 Thread Lucas Albuquerque Medeiros de Moura
** Attachment added: "azuregeneric-bionic-out"
   
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+attachment/5493386/+files/azuregeneric-bionic-out

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926361

Title:
  sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic,
  Focal, Hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926361] Re: sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic, Focal, Hirsute

2021-04-29 Thread Lucas Albuquerque Medeiros de Moura
** Attachment added: "awsgeneric-focal-out"
   
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+attachment/5493381/+files/awsgeneric-focal-out

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926361

Title:
  sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic,
  Focal, Hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926361] Re: sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic, Focal, Hirsute

2021-04-29 Thread Lucas Albuquerque Medeiros de Moura
** Attachment added: "awsgeneric-bionic-out"
   
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+attachment/5493380/+files/awsgeneric-bionic-out

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926361

Title:
  sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic,
  Focal, Hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926361] Re: sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic, Focal, Hirsute

2021-04-29 Thread Lucas Albuquerque Medeiros de Moura
** Attachment added: "gcpgeneric-bionic-out"
   
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+attachment/5493390/+files/gcpgeneric-bionic-out

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926361

Title:
  sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic,
  Focal, Hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926361] Re: sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic, Focal, Hirsute

2021-04-29 Thread Lucas Albuquerque Medeiros de Moura
** Attachment added: "gcpgeneric-focal-out"
   
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+attachment/5493391/+files/gcpgeneric-focal-out

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926361

Title:
  sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic,
  Focal, Hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926361] Re: sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic, Focal, Hirsute

2021-04-29 Thread Lucas Albuquerque Medeiros de Moura
I am now attaching the results of running all the clouds(Azure, AWS,
GCP) integration tests for this SRU of uaclient.

We have used the package uploaded in this PPA to perform the tests:
https://launchpad.net/~ua-client/+archive/ubuntu/staging/

This package should have all the same features as the package that was
uploaded in proposed

** Attachment added: "awspro-focal-out"
   
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+attachment/5493376/+files/awspro-focal-out

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926361

Title:
  sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic,
  Focal, Hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926361] Re: sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic, Focal, Hirsute

2021-04-29 Thread Lucas Albuquerque Medeiros de Moura
** Attachment added: "awspro-bionic-out"
   
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+attachment/5493377/+files/awspro-bionic-out

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926361

Title:
  sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic,
  Focal, Hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926361] Re: sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic, Focal, Hirsute

2021-04-29 Thread Lucas Albuquerque Medeiros de Moura
** Attachment added: "gcppro-bionic-out"
   
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+attachment/5493392/+files/gcppro-bionic-out

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926361

Title:
  sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic,
  Focal, Hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926361] Re: sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic, Focal, Hirsute

2021-04-29 Thread Lucas Albuquerque Medeiros de Moura
** Attachment added: "gcppro-focal-out"
   
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+attachment/5493417/+files/gcppro-focal-out

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926361

Title:
  sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic,
  Focal, Hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926361] Re: sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic, Focal, Hirsute

2021-04-29 Thread Lucas Albuquerque Medeiros de Moura
** Attachment added: "gcppro-xenial-out"
   
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+attachment/5493415/+files/gcppro-xenial-out

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926361

Title:
  sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic,
  Focal, Hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926361] Re: sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic, Focal, Hirsute

2021-04-29 Thread Lucas Albuquerque Medeiros de Moura
** Attachment added: "gcppro-bionic-out"
   
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+attachment/5493416/+files/gcppro-bionic-out

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926361

Title:
  sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic,
  Focal, Hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926361] Re: sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic, Focal, Hirsute

2021-04-29 Thread Lucas Albuquerque Medeiros de Moura
Adding the manual for upgrading trusty to xenial, where xenial will have
the new package version that is sitting on the proposed pocket.

Also, this tests is using the first approach to fix the trusty to xenial 
upgrade issue regarding the status of esm-infra:
https://github.com/canonical/ubuntu-advantage-client/issues/1590

** Bug watch added: github.com/canonical/ubuntu-advantage-client/issues #1590
   https://github.com/canonical/ubuntu-advantage-client/issues/1590

** Attachment added: "trusty-xenial-upgrade-out"
   
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+attachment/5493419/+files/trusty-xenial-upgrade-out

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926361

Title:
  sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic,
  Focal, Hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926361] Re: sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic, Focal, Hirsute

2021-04-29 Thread Lucas Albuquerque Medeiros de Moura
** Attachment removed: "gcppro-bionic-out"
   
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+attachment/5493392/+files/gcppro-bionic-out

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926361

Title:
  sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic,
  Focal, Hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926361] Re: sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic, Focal, Hirsute

2021-04-29 Thread Lucas Albuquerque Medeiros de Moura
Attaching integration test run output on bionic. Note that this was
using the ua-client/staging ppa which is the functional equivalent of
the proposed release.

There is two failures in this log which we have verified is due to a
special case because using the same staging ppa that we are testing as
part of the test itself. The other test is about using a token that
actually does support CIS, which enables the service when the test
expects it to fail. Grant has run that same test with a token with no
CIS support and the test work as expected.

** Attachment added: "lxd-bionic-out"
   
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+attachment/5493413/+files/lxd-bionic-out

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926361

Title:
  sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic,
  Focal, Hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926361] Re: sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic, Focal, Hirsute

2021-04-29 Thread Lucas Albuquerque Medeiros de Moura
Adding vm tests for bionic.

Those tests were executed using the package on this PPA:
https://launchpad.net/~ua-client/+archive/ubuntu/staging/

** Attachment added: "vm-bionic-out"
   
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+attachment/5493432/+files/vm-bionic-out

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926361

Title:
  sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic,
  Focal, Hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1924766] Re: update-notifier does not handle ESM Apps in the apt-check script

2021-04-22 Thread Lucas Albuquerque Medeiros de Moura
** Changed in: update-notifier (Ubuntu Xenial)
 Assignee: (unassigned) => Lucas Albuquerque Medeiros de Moura (lamoura)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1924766

Title:
  update-notifier does not handle ESM Apps in the apt-check script

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/1924766/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1883315] Re: Showing esm update as installable when esm is disabled

2021-04-22 Thread Lucas Albuquerque Medeiros de Moura
** Changed in: update-notifier (Ubuntu Xenial)
 Assignee: (unassigned) => Lucas Albuquerque Medeiros de Moura (lamoura)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1883315

Title:
  Showing esm update as installable when esm is disabled

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/1883315/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1924766] Re: update-notifier does not handle ESM Apps in the apt-check script

2021-04-28 Thread Lucas Albuquerque Medeiros de Moura
I have tested this package for released xenial, bionic, focal and
hirsute with the following script:

--
#!/bin/sh
set -x

series=hirsute
name=$series-dev


function generate_motd_message() {
message=$1
echo "---"
echo $message
lxc exec $name -- /usr/lib/update-notifier/update-motd-updates-available 
--force
lxc exec $name -- update-motd
echo "---"
}

function turn_distro_into_esm_mode() {
# guarantee that xenial distro is on ESM mode
lxc exec $name -- sed -i 's/is_esm_supported and 
is_not_currently_supported/True #comment/' /usr/lib/update-notifier/apt-check
}

function turn_distro_into_non_esm_mode() {
# guarantee that xenial distro is on ESM mode
lxc exec $name -- sed -i 's/True #comment/False/' 
/usr/lib/update-notifier/apt-check
}

function setup_update_notifier() {
#lxc exec $name -- add-apt-repository ppa:lamoura/update-notifier-test-ppa 
-y
#lxc exec $name -- apt update
#lxc exec $name -- apt install update-notifier-common -y
#lxc exec $name -- apt update
#lxc exec $name -- apt install python3-distro-info
#lxc file push data/apt_check.py $name/usr/lib/update-notifier/apt-check
lxc exec $name -- sh -c "cat  /dev/null"
}

function install_ua() {
lxc exec $name -- add-apt-repository ppa:ua-client/daily -y
lxc exec $name -- sudo apt-get update
lxc exec $name -- sudo apt-get install ubuntu-advantage-tools -y
lxc exec $name -- ua version
lxc exec $name -- sudo apt-get update
}

function ua_attach() {
lxc exec $name -- sed -i 's/contracts.can/contracts.staging.can/' 
/etc/ubuntu-advantage/uaclient.conf
lxc exec $name -- ua attach $UACLIENT_BEHAVE_CONTRACT_TOKEN_STAGING
}

function ua_detach() {
lxc exec $name -- ua detach --assume-yes
}

function generate_ua_motd_messages() {
lxc exec $name -- python3 /usr/lib/ubuntu-advantage/ua_update_messaging.py
}

function install_update_motd() {
lxc exec $name -- apt install update-motd -yq
}

function turn_esm_apps_into_non_beta() {
lxc exec $name -- sh -c "echo 'features:\n  allow_beta: true' >> 
/etc/ubuntu-advantage/uaclient.conf"
}

function update_contract_effectiveto() {
operation=$1
num_days=$2
replace_date=$(date -d "$date $operation$num_days days" 
+"%Y-%m-%dT00:00:00Z")
echo $replace_date

lxc exec $name -- sed -i "s/\"effectiveTo\": \"[^\"]*\"/\"effectiveTo\": 
\"$replace_date\"/g" /var/lib/ubuntu-advantage/private/machine-token.json
}


lxc delete --force $name
lxc launch ubuntu-daily:$series $name
sleep 10

setup_update_notifier
install_update_motd
generate_motd_message "$series: ua not installed"
install_ua
turn_esm_apps_into_non_beta
generate_ua_motd_messages
turn_distro_into_esm_mode
generate_motd_message "$series esm: ua not attached"
ua_attach
generate_ua_motd_messages
generate_motd_message "$series esm: ua attached"
turn_distro_into_non_esm_mode
ua_detach
generate_ua_motd_messages
generate_motd_message "$series non-esm: ua not attached"
ua_attach
generate_ua_motd_messages
generate_motd_message "$series non-esm: ua attached"
update_contract_effectiveto - 30
generate_ua_motd_messages
generate_motd_message "$series esm: ua attached - contract expired"
update_contract_effectiveto - 5
generate_ua_motd_messages
generate_motd_message "$series esm: ua attached - contract grace period"
update_contract_effectiveto + 5
generate_ua_motd_messages
generate_motd_message "$series esm: ua attached - contract expire soon"

set +x
-

I can confirm that on all release, the package now in proposed is
working as expected

** Tags removed: verification-needed verification-needed-bionic 
verification-needed-focal verification-needed-hirsute verification-needed-xenial
** Tags added: verification-done verification-done-bionic 
verification-done-focal verification-done-hirsute verification-done-xenial

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1924766

Title:
  update-notifier does not handle ESM Apps in the apt-check script

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/1924766/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926990] [NEW] update-notifier should not alert users about esm-infra in a ESM machine

2021-05-03 Thread Lucas Albuquerque Medeiros de Moura
Public bug reported:

When running /usr/lib/update-notifier/apt-check on a ESM machine, we
could alert the user about the existence of both esm-infra and esm-apps
if the system unauthenticated source file for both services. Therefore,
we would display a message like that in the system:

--
Enable UA Apps: ESM to receive additional future security updates.
See https://ubuntu.com/security/esm or run: sudo ua status

Enable UA Infra: ESM to receive additional future security updates.
See https://ubuntu.com/security/esm or run: sudo ua status
--

This is not ideal, since ESM machine will not gain much from esm-apps.
Therefore, on ESM machines we should alert about the existence of esm-
infra

** Affects: update-notifier (Ubuntu)
 Importance: Undecided
 Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926990

Title:
  update-notifier should not alert users about esm-infra in a ESM
  machine

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/1926990/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926361] Re: sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic, Focal, Hirsute

2021-05-04 Thread Lucas Albuquerque Medeiros de Moura
We have added the verification for Bionic and Focal using the package he have 
uploaded in the staging ppa:
https://launchpad.net/~ua-client/+archive/ubuntu/staging

It should contain the same features as the package that is now uploaded
to proposed

** Tags removed: verification-needed-bionic verification-needed-focal
** Tags added: verification-done-bionic verification-done-focal

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926361

Title:
  sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic,
  Focal, Hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926990] Re: update-notifier should not alert users about esm-infra in a ESM machine

2021-05-04 Thread Lucas Albuquerque Medeiros de Moura
** Description changed:

- When running /usr/lib/update-notifier/apt-check on a ESM machine, we
- could alert the user about the existence of both esm-infra and esm-apps
- if the system unauthenticated source file for both services. Therefore,
- we would display a message like that in the system:
+ [Impact]
+ When users are running an ESM distro and looking at motd message they may be 
trigger by an alert generated by update-notifier that both esm-infra and 
esm-apps could be enable in the machine to receive future updates. However, 
esm-apps will not bring much to an ESM distro. This means that
+ users will be receiving alerts for esm-apps that are not necessary
+ 
+ 
+ [Test case]
+ 
+ To reproduce the issue, you can:
+ 
+ 1. Launch a xenial container
+ 2. create the file /etc/ubuntu-advantage/uaclient.conf with the following 
content:
+ 
+ # Ubuntu-Advantage client config file.
+ contract_url: 'https://contracts.canonical.com'
+ security_url: 'https://ubuntu.com/security'
+ data_dir: /var/lib/ubuntu-advantage
+ log_level: debug
+ log_file: /var/log/ubuntu-advantage.log
+ features:
+   allow_beta: true
+ 
+ 3. install ubuntu-advantage-client from this ppa:
+ https://code.launchpad.net/~ua-client/+archive/ubuntu/daily
+ 
+ PS: Make sure to not allow the installation to override the config file
+ you have just created.
+ 
+ 4. Update the version of update-notifier to the one in proposed
+ 5. Run `/usr/lib/update-notifier/apt-check --human-readable`
+ 6. Verify that both esm-infra and esm-apps alerts appear in the end of the 
message
+ 
+ To verify that the error is fixed:
+ 
+ 1. Run the past scenario until step 3
+ 2. Install the new update-notifier from this ppa:
+ https://launchpad.net/~lamoura/+archive/ubuntu/update-notifier-test-ppa/
+ 3. Run `/usr/lib/update-notifier/apt-check --human-readable`
+ 4. Verify that only esm-infra is now showing an alert message at the end
+ 
+ [Where problems could occur]
+ 
+ We are only changing here the condition to output esm-apps alerts. If that 
condition is not right we may miss to display those messages to users that
+ need them.
+ 
+ [Discussion]
+ When running /usr/lib/update-notifier/apt-check on a ESM machine, we could 
alert the user about the existence of both esm-infra and esm-apps if the system 
has unauthenticated source file for both services. Therefore, we would display 
a message like that in the system:
  
  --
  Enable UA Apps: ESM to receive additional future security updates.
  See https://ubuntu.com/security/esm or run: sudo ua status
  
  Enable UA Infra: ESM to receive additional future security updates.
  See https://ubuntu.com/security/esm or run: sudo ua status
  --
  
  This is not ideal, since ESM machine will not gain much from esm-apps.
- Therefore, on ESM machines we should alert about the existence of esm-
- infra
+ Also, this messaging may hide the importance of using esm-infra on ESM
+ machines, since the users will not know beforehand which service to
+ prioritize.
+ 
+ == Changelog ==
+ 
+   * data/apt_check.py
+ - do not show esm-apps alerts on esm distros

** Summary changed:

- update-notifier should not alert users about esm-infra in a ESM machine
+ update-notifier should not alert users about esm-apps in a ESM machine

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926990

Title:
  update-notifier should not alert users about esm-apps in a ESM machine

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/1926990/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1927029] Re: ua attach command fails

2021-05-04 Thread Lucas Albuquerque Medeiros de Moura
Hello Alex, thanks for reporting this bug. If you still have that
machine running, can you run:

ua enable livepatch

And verify if the command works. I have one hypothesis here, but if that
enable fails as well, then it cannot be what I am thinking.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1927029

Title:
  ua attach command fails

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1927029/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1927029] Re: ua attach command fails

2021-05-04 Thread Lucas Albuquerque Medeiros de Moura
Also, can you please provide the livepatch logs by running:

 sudo snap logs canonical-livepatch.canonical-livepatchd

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1927029

Title:
  ua attach command fails

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1927029/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926361] Re: sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic, Focal, Hirsute

2021-05-04 Thread Lucas Albuquerque Medeiros de Moura
This test failure is expected on all releases after Focal, since we dropped 
32-bit i386 support on those releases. Therefore, we are not producing the 
binary package for i386 on these releases.
Because of that, we believe that we can ignore those tests and treat them not 
as a regression.

Please add hint on Focal, Groovy and Hirsute

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926361

Title:
  sru ubuntu-advantage-tools (10ubuntu0.16.04.1 -> 27.0) Xenial, Bionic,
  Focal, Hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1926361/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1926208] Re: standard security upgrade counts should not include ESM packages

2021-04-28 Thread Lucas Albuquerque Medeiros de Moura
By reusing the same script in this launchpad bug:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/1924766

I can confirm that the xenial, bionic, focal and hirsute proposed
packages are working as expected


** Tags removed: verification-needed verification-needed-bionic 
verification-needed-focal verification-needed-hirsute verification-needed-xenial
** Tags added: verification-done verification-done-bionic 
verification-done-focal verification-done-hirsute verification-done-xenial

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1926208

Title:
  standard security upgrade counts should not include ESM packages

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/1926208/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1883315] Re: Showing esm update as installable when esm is disabled

2021-04-28 Thread Lucas Albuquerque Medeiros de Moura
By reusing the same script in this launchpad bug:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/1924766

I can confirm that the xenial, bionic, focal and hirsute proposed
packages are working as expected

** Tags removed: verification-needed verification-needed-bionic 
verification-needed-focal verification-needed-hirsute verification-needed-xenial
** Tags added: verification-done verification-done-bionic 
verification-done-focal verification-done-hirsute verification-done-xenial

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1883315

Title:
  Showing esm update as installable when esm is disabled

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/1883315/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1915547] Re: Users are prompted by ucf on upgrade from Trusty to Xenial

2021-03-22 Thread Lucas Albuquerque Medeiros de Moura
Hi Robie, I just realized that I forgot to change the tag when I posted
my test process :(

This is the reason why this package is not on the -updates pocket yet,
right ?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1915547

Title:
  Users are prompted by ucf on upgrade from Trusty to Xenial

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unattended-upgrades/+bug/1915547/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1915547] Re: Users are prompted by ucf on upgrade from Trusty to Xenial

2021-03-22 Thread Lucas Albuquerque Medeiros de Moura
** Tags removed: verification-needed-xenial
** Tags added: verification-done-xenial

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1915547

Title:
  Users are prompted by ucf on upgrade from Trusty to Xenial

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unattended-upgrades/+bug/1915547/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1915547] Re: sru unattended-upgrades ( 1.1ubuntu1.18.04.7~16.04.6 update to 1.1ubuntu1.18.04.7~16.04.7 ) Xenial

2021-02-25 Thread Lucas Albuquerque Medeiros de Moura
I will further increase this SRU bug with information that is lacking on
from the original bug proposal:

[Impact]
During an upgrade from trusty to xenial, users will be prompted to make a 
decision regarding the diff on unattended-upgrades. This is not a good user 
experience, specially because the user can make an uninformed decision of 
keeping the old config file, which will make unattended-upgrades to not work as 
we expect.

[Test case]

To reproduce the isse, you can:

1. Launch a trusty vm
2. Perform a do-release-upgrade and observe that you will be prompted with the 
50unattende-upgrades change

To verify that the error is fixed:

1. Launch a trusty vm 
2. Import this ppa into the system:
   https://launchpad.net/~lamoura/+archive/ubuntu/unattended-upgrades-ppa
3. Configure do-release-upgrade to allow using third parties during upgrade
4. Run a do-release-upgrade
5. Verify the prompt is no longer there and that we end up with the expected 
50unattended-upgrades
   config file

[Where problems could occur]

The changes is this package should only be surface during an upgrade
operation. Because we are now delivering a new file to the system and
configuring postinst to use it. Because of that, we believe this is the
only scenario that could be affect in case of a regression is discovered
in the package.


---

Finally, if there is any additional information that I need to add to
this SRU, just let me know and I will provide it

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1915547

Title:
   sru unattended-upgrades (  1.1ubuntu1.18.04.7~16.04.6  update to
  1.1ubuntu1.18.04.7~16.04.7 ) Xenial

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unattended-upgrades/+bug/1915547/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1915547] Re: Users are prompted by ucf on upgrade from Trusty to Xenial

2021-03-04 Thread Lucas Albuquerque Medeiros de Moura
Thank you for this review Robie, we have now updated the package to only
ship two md5sum. The latest version of 50unattended-upgrades of Trusty
and Xenial.

I have already updated the MR with those changes and I Bryce is
reviewing that changes before uploading the new package.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1915547

Title:
  Users are prompted by ucf on upgrade from Trusty to Xenial

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unattended-upgrades/+bug/1915547/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1917036] Re: Some of the modules of cloud-init are not working properly (in this case: runcmd)

2021-03-04 Thread Lucas Albuquerque Medeiros de Moura
Also, please provide the userdata that you are using to configure cloud-
init too. I forgot to mention that on my last comment

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1917036

Title:
  Some of the modules of cloud-init are not working properly (in this
  case: runcmd)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cloud-init/+bug/1917036/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1917036] Re: Some of the modules of cloud-init are not working properly (in this case: runcmd)

2021-03-04 Thread Lucas Albuquerque Medeiros de Moura
Hi Kalpesh, thank you for reporting this issue. Can you please provide
the cloud-init logs for the instance that is failing ? Those logs would
be cloud-init.log and cloud-init-output.log

After providing that, you can change the status of this bug to new
again.

** Changed in: cloud-init (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1917036

Title:
  Some of the modules of cloud-init are not working properly (in this
  case: runcmd)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/cloud-init/+bug/1917036/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1915547] Re: Users are prompted by ucf on upgrade from Trusty to Xenial

2021-03-08 Thread Lucas Albuquerque Medeiros de Moura
Thanks for the review Robie,

I have tested the package on the proposed pocket by using this script:


#!/bin/sh
set -x

series=trusty
name=$series-upgrade

multipass delete $name
multipass purge
multipass launch $series --name $name


multipass exec $name -- sudo sh -c "cat 

[Bug 1924766] Re: update-notifier does not handle ESM Apps in the apt-check script

2021-04-19 Thread Lucas Albuquerque Medeiros de Moura
For this SRU bug I have created the following test script:

---
#!/bin/sh
set -x

series=hirsute
name=$series-dev

function update-notifier-ua-not-installed () {
# Expects this output
# x packages can be updated.
# x of these updates are security updates.
echo "---"
echo "$series: ua not installed"
lxc exec $name -- /usr/lib/update-notifier/apt-check --human-readable
echo "---"
}

function update-notifier-ua-not-attached-esm () {
# x updates can be installed immediately.
# x of these updates are security updates.
#   
# Enable UA Apps: ESM to receive x additional security updates.
# See https://ubuntu.com/security/esm or run: sudo ua status
echo "---"
echo "$series esm: ua not attached"
lxc exec $name -- /usr/lib/update-notifier/apt-check --human-readable
echo "---"
}

function update-notifier-ua-not-attached () {
# Expects this output
# UA Infra: Extended Security Maintenance (ESM) is not enabled.
#   
# x updates can be installed immediately.
# x of these updates are security updates.
echo "---"
echo "$series non-esm: ua not attached"
lxc exec $name -- /usr/lib/update-notifier/apt-check --human-readable
echo "---"
}

function update-notifier-ua-attached-esm () {
# Expects this output
# x updates can be installed immediately.
# x of these updates are fixed through UA Apps: ESM.
# x of these updates are security updates.
# To see these additional updates run: apt list --upgradable
echo "---"
echo "$series esm: ua attached"
lxc exec $name -- /usr/lib/update-notifier/apt-check --human-readable
echo "---"
}

function update-notifier-ua-attached () {
# Expects this output
# x updates can be installed immediately.
# x of these updates are fixed through UA Apps: ESM.
# x of these updates are security updates.
# To see these additional updates run: apt list --upgradable
echo "---"
echo "$series non-esm: ua attached"
lxc exec $name -- /usr/lib/update-notifier/apt-check --human-readable
echo "---"
}

function turn-distro-into-esm-mode() {
# guarantee that xenial distro is on ESM mode
lxc exec $name -- sed -i 's/is_esm_supported and 
is_not_currently_supported/True #comment/' /usr/lib/update-notifier/apt-check
}

function turn-distro-into-non-esm-mode() {
# guarantee that xenial distro is on ESM mode
lxc exec $name -- sed -i 's/True #comment/False/' 
/usr/lib/update-notifier/apt-check
}

function setup-update-notifier() {
lxc exec $name -- add-apt-repository ppa:lamoura/update-notifier-test-ppa -y
lxc exec $name -- apt update
lxc exec $name -- apt install update-notifier-common -y
}

function install-ua() {
lxc exec $name -- add-apt-repository ppa:ua-client/daily -y
lxc exec $name -- sudo apt-get update
lxc exec $name -- sudo apt-get install ubuntu-advantage-tools -y
lxc exec $name -- ua version
lxc exec $name -- sudo apt-get update
}

function ua-attach() {
lxc exec $name -- sed -i 's/contracts.can/contracts.staging.can/' 
/etc/ubuntu-advantage/uaclient.conf
lxc exec $name -- ua attach $UACLIENT_BEHAVE_CONTRACT_TOKEN_STAGING
}

function ua-detach() {
lxc exec $name -- ua detach --assume-yes
}

lxc delete --force $name
lxc launch ubuntu-daily:$series $name
sleep 10

setup-update-notifier
update-notifier-ua-not-installed
install-ua
turn-distro-into-esm-mode
update-notifier-ua-not-attached-esm
ua-attach
update-notifier-ua-attached-esm
turn-distro-into-non-esm-mode
ua-detach
update-notifier-ua-not-attached
ua-attach
update-notifier-ua-attached

set +x


I have used it to verify the behavior of the updated package on xenial and 
hirsute. The packages used to perform such testing are found on this ppa:
https://launchpad.net/~lamoura/+archive/ubuntu/update-notifier-test-ppa

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1924766

Title:
  update-notifier does not handle ESM Apps in the apt-check script

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/1924766/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1883315] Re: Showing esm update as installable when esm is disabled

2021-04-20 Thread Lucas Albuquerque Medeiros de Moura
[Impact]
when users are getting the message update-notifier message through apt-check 
they may find inconsistent behavior regarding ESM products. This is misleading 
since we will say to the users that they don't have ESM Infra, but they do have 
ESM infra packages that can be installed. This is poor marketing of our products

[Test case]

To reproduce the issue, you can:

1. Launch the following old version of a xenial container:
   lxc launch 
ubuntu:f4c4c60a6b752a381288ae72a1689a9da00f8e03b732c8d1b8a8fcd1a8890800 dev-x

2. Run apt update and install the updated version of update-notifier-common
3. Add the ubuntu-advantage-tools ppa:
   https://code.launchpad.net/~ua-client/+archive/ubuntu/daily
4. Install ubuntu-advantage-tools
5. Install the latest version of uaclient from the stable ppa:
   https://launchpad.net/~ua-client/+archive/ubuntu/stable/
6. Comment out all mentions of xenial-security in /etc/apt/source.list
7. Run apt update
8. Run /usr/lib/update-notifier/apt-check --human-readable
9. See a message like this:
   
UA Infra: Extended Security Maintenance (ESM) is not enabled.

256 packages can be updated.
5 of these updates are fixed through UA Infra: ESM.
5 of these updates are security updates.
To see these additional updates run: apt list --upgradable

Enable UA Infra: ESM to receive 5 additional security updates.
See https://ubuntu.com/security/esm or run: sudo ua status


To verify that the error is fixed:

1.Perform all the stages above until step 8
2 Install the new update-notifier from this ppa:
  https://launchpad.net/~lamoura/+archive/ubuntu/update-notifier-test-ppa
3. Run /usr/lib/update-notifier/apt-check --human-readable
4. See a message like this:

256 updates can be installed immediately.
5 of these updates are security updates.
To see these additional updates run: apt list --upgradable

5. We are now only showing ESM infra specific message if the distro is
ESM. To enforce that behavior, make the `is_esm_distro` function in
`/usr/lub/update-notifier/apt-check` return True, then you will see this
message:

UA Infra: Extended Security Maintenance (ESM) is not enabled.

256 updates can be installed immediately.
5 of these updates are security updates.
To see these additional updates run: apt list --upgradable

5 additional security updates can be applied with UA Infra: ESM
Learn more about enabling UA Infra: ESM service at https://ubuntu.com/esm

That is now correct.

[Where problems could occur]

The changes in this package should only be seen when MOTD is getting a
new message. If that script fails for some reason, it seems that MOTD
will only not present the message, which is doesn't seem to be a system
critical issue. Additionally, we would potentially have tracebacks in
the update-notifier logs. Finally, if the logic is also incorrect, we
would be displying incorrect ESM messages to the user. But since we are
doing this now, as this bug shows, I don't think this is critical as
well.

[Discussion]

With ESM Apps going to production soon, we have decided to update the
messages delivered by update-notifier apt-check to address the package
count of ESM Apps and the possibility of installing more upgrades if the
user has ESM Apps disabled.

We are also updating other parts of the messaging as well. First, we only 
display ESM Infra status
on ESM distros. However, we will keep showing the ESM Infra package count on 
all of them.

For ESM Apps, we are only performing the alerts (For example, that you
might have x packages updates if ESM Apps is installed) if the user is
on a LTS distro.

Since we going to perform that change, we decided to also address this
bit in the SRU, since it could harm the message we are delivering

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1883315

Title:
  Showing esm update as installable when esm is disabled

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/1883315/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1924766] [NEW] update-notifier does not handle ESM Apps in the apt-check script

2021-04-16 Thread Lucas Albuquerque Medeiros de Moura
Public bug reported:

[Impact]
When ESM Apps goes into production we want to be able to advertise it to our 
users through MOTD.
Currently, update-notifier apt-check does not take into consideration the 
exclusive packages of ESM Apps, which is a problem.

[Test case]

To reproduce the issue, you can:

1. Launch a xenial vm
2. Install the latest version of uaclient from the stable ppa:
   https://launchpad.net/~ua-client/+archive/ubuntu/stable/
3. Change the following line on `/etc/ubuntu-advantage/uaclient.conf` from
   
   contract_url: 'https://contracts.canonical.com'

   To:

   contract_url: 'https://contracts.staging.canonical.com'

4. Attach a staging token to uaclient thorough:

ua attach YOUR_STAGING_TOKEN

5. Run /usr/lib/update-notifier/apt-check --human-readable
6. Verify that no mention to ESM Apps is made and that update-notifier puts all 
of the ESM packages in the same bucket


To verify that the error is fixed:

1.Perform all the stages above until step 4
2 Install the new update-notifier from this ppa:
  https://launchpad.net/~lamoura/+archive/ubuntu/update-notifier-test-ppa
3. Verify now that ESM Apps is reflected in the message

[Where problems could occur]

The changes in this package should only be seen when MOTD is getting a
new message. If that script fails for some reason, it seems that MOTD
will only not present the message, which is doesn't seem to be a system
critical issue.

[Discussion]

With ESM Apps going to production soon, we have decided to update the
messages delivered by update-notifier apt-check to address the package
count of ESM Apps and the possibility of installing more upgrades if the
user has ESM Apps disabled.

We are also updating other parts of the messaging as well. First, we only 
display ESM Infra status
on ESM distros. However, we will keep showing the ESM Infra package count on 
all of them.

For ESM Apps, we are only performing the alerts (For example, that you
might have x packages updates if ESM Apps is installed) if the user is
on a LTS distro.

Finally, we are also addressing this bug here:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/1883315

Where we were incorrectly counting ESM packages even if the user did not
have access to those services.

== Changelog ==

  + data/apt-check
- Make distinction of ESM Apps and ESM Infra when doing package count
- Only count ESM packages if the user has access to the service (LP 
#1883315)
- Only display ESM Infra alerts if the distro is ESM

** Affects: update-notifier (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: update-notifier (Ubuntu Xenial)
 Importance: Undecided
 Status: New

** Also affects: update-notifier (Ubuntu Xenial)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1924766

Title:
  update-notifier does not handle ESM Apps in the apt-check script

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/update-notifier/+bug/1924766/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1915547] [NEW] sru unattended-upgrades ( 1.1ubuntu1.18.04.7~16.04.6 update to 1.1ubuntu1.18.04.7~16.04.7 ) Xenial

2021-02-12 Thread Lucas Albuquerque Medeiros de Moura
Public bug reported:

== Begin SRU Template ==
[Impact]
When upgrading from trusty to xenial, we are prompted about config changes on 
50unattended-upgrades with the following diff:

--- /etc/apt/apt.conf.d/50unattended-upgrades root.root 0644 2017-05-08 19:21:39
+++ /etc/apt/apt.conf.d/50unattended-upgrades.ucftmp root.root 0644 2020-02-17 
18:03:38
@@ -1,11 +1,13 @@
 // Automatically upgrade packages from these (origin:archive) pairs
 Unattended-Upgrade::Allowed-Origins {
+ "${distro_id}:${distro_codename}";
 "${distro_id}:${distro_codename}-security";
 // Extended Security Maintenance; doesn't necessarily exist for
 // every release and this system may not have it installed, but if
 // available, the policy for updates is such that unattended-upgrades
 // should also install from here by default.
- "${distro_id}ESM:${distro_codename}";
+ "${distro_id}ESMApps:${distro_codename}-apps-security";
+ "${distro_id}ESM:${distro_codename}-infra-security";
 // "${distro_id}:${distro_codename}-updates";
 // "${distro_id}:${distro_codename}-proposed";
 // "${distro_id}:${distro_codename}-backports";

The reason we are presented with this diff is that the xenial package
does not contain a md5sum history file that informs ucf about all the
supported configs for 50unattended-upgrades. To fix that upgrade
problem, we are prosing the following changes on the xenial package of
unattended-upgrades:

- Add 50unattended-upgrades.md5sum file into the xenial package
- Add md5sum of the current xenial 50unattende-upgrades file into the 
md5sum history file
- Modify ucf command in postinst to be aware of the md5sum history file

See the changelog entry below for a full list of changes and bugs.

[Test Case]
We have performed a manual test with a modified version of the xenial package:
https://launchpad.net/~lamoura/+archive/ubuntu/unattended-upgrades-ppa

Using that package, we were able to verify that the config change prompt
no longer happens from trusty to xenial.


[Regression Potential]
Since we are modifying are features on unattended-upgrades, just adding a new 
file to package, we don't believe there is any regression potential

[Discussion]

== End SRU Template ==

== Changelog ==

  * data: add md5sum history file on the data folder
- This file contains md5sum of several supported 50unattended-upgrades
  config files
  * data: add xenial md5sum of 50unattented-upgrades into md5sum file
  * debian/postint: make ucf command reference the md5sum history file

** Affects: unattended-upgrades (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: unattended-upgrades (Ubuntu Xenial)
 Importance: Undecided
 Status: New

** Also affects: unattended-upgrades (Ubuntu Xenial)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1915547

Title:
   sru unattended-upgrades (  1.1ubuntu1.18.04.7~16.04.6  update to
  1.1ubuntu1.18.04.7~16.04.7 ) Xenial

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/unattended-upgrades/+bug/1915547/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1940131] Re: sudo ua attach is not working

2021-08-17 Thread Lucas Albuquerque Medeiros de Moura
Hi slava, thanks for reporting this.
I just want to confirm something, is this a Trusty instance ?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1940131

Title:
  sudo ua attach is not working

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1940131/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1940131] Re: sudo ua attach is not working

2021-08-17 Thread Lucas Albuquerque Medeiros de Moura
Hi slava, sorry I edited my question a little bit to gather other
information about the issue. Also, I realized that you have mentioned
you are using Bionic on the bug description, so sorry for that.

But if you can provide the extra information around cloud-init, that
would be great for us to better understand this problem,

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1940131

Title:
  sudo ua attach is not working

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1940131/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1939951] Re: package ubuntu-advantage-tools 17 failed to install/upgrade: new ubuntu-advantage-tools package pre-installation script subprocess returned error exit status 1

2021-08-17 Thread Lucas Albuquerque Medeiros de Moura
Hi Michael, thanks for the context . I think we can try to manually run
the preinst script of the package to better understand what is failing.
Currently, I can't pinpoint an exact reason for it if you don't have any
of those files.

Also, it seems you are installing an older version of ubuntu-advantage-tools, 17
The package is already at version 27.2.2 if you enable the focal-updates pocket 
in your source.list.
However, maybe you can't do that, but I just want to let you know about it.

Also, I just realized that the preinst script for version 17 is different from 
the one that I posted:
-
#!/bin/sh
set -e
# Automatically added by dh_installdeb/11.1.6ubuntu1
dpkg-maintscript-helper mv_conffile /etc/update-motd.d/99-livepatch 
/etc/update-motd.d/80-livepatch 15~ -- "$@"
# End automatically added section
# Automatically added by dh_installdeb/11.1.6ubuntu1
dpkg-maintscript-helper mv_conffile /etc/update-motd.d/99-esm 
/etc/update-motd.d/80-esm 15~ -- "$@"
# End automatically added section


You can get the preinst script of the package you are trying to install by:
1) apt-get download ubuntu-advantage-tools=17
2) dpkg-deb -e DEB_FILE OUTPUT_DIR

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1939951

Title:
  package ubuntu-advantage-tools 17 failed to install/upgrade: new
  ubuntu-advantage-tools package pre-installation script subprocess
  returned error exit status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1939951/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1940131] Re: sudo ua attach is not working

2021-08-17 Thread Lucas Albuquerque Medeiros de Moura
Hi slava, thanks for this issue. I think we will have a more flexible
approach on how we handle that cloud-init check.

If you want to avoid having that trouble on your machine at the moment,
you can add this into /etc/ubuntu-advantage/uaclient.conf

-
settings_overrides:
  cloud_type: ""
---

This should avoid the cloud-init logic check.
Let me know if that works for you

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1940131

Title:
  sudo ua attach is not working

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1940131/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1940131] Re: sudo ua attach is not working

2021-08-17 Thread Lucas Albuquerque Medeiros de Moura
That's weird, the logs show the same error as before.

Can you send me your /etc/ubuntu-advantage/uaclient.conf ? I want to see
if I can reproduce that

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1940131

Title:
  sudo ua attach is not working

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1940131/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1939951] Re: package ubuntu-advantage-tools 17 failed to install/upgrade: new ubuntu-advantage-tools package pre-installation script subprocess returned error exit status 1

2021-08-16 Thread Lucas Albuquerque Medeiros de Moura
Hi Michael, looking at this issue, it seems that the problem is being
caused by by the preinst script. When inspecing the preinst script in
the package, I have found this:

--
#!/bin/sh
set -e
# Automatically added by dh_installdeb/11.1.6ubuntu2
dpkg-maintscript-helper rm_conffile /etc/update-motd.d/99-esm 19.1~ 
ubuntu-advantage-tools -- "$@"
# End automatically added section
# Automatically added by dh_installdeb/11.1.6ubuntu2
dpkg-maintscript-helper rm_conffile /etc/update-motd.d/80-esm 19.1~ 
ubuntu-advantage-tools -- "$@"
# End automatically added section
# Automatically added by dh_installdeb/11.1.6ubuntu2
dpkg-maintscript-helper rm_conffile /etc/update-motd.d/80-livepatch 19.1~ 
ubuntu-advantage-tools -- "$@"
# End automatically added section
# Automatically added by dh_installdeb/11.1.6ubuntu2
dpkg-maintscript-helper rm_conffile /etc/cron.daily/ubuntu-advantage-tools 
19.1~ ubuntu-advantage-tools -- "$@"
# End automatically added section
# Automatically added by dh_installdeb/11.1.6ubuntu2
dpkg-maintscript-helper rm_conffile /etc/init/ua-auto-attach.conf 20.2~ 
ubuntu-advantage-tools -- "$@"
# End automatically added section
~  
-


It is trying to remove some config files related to the package. Can you verify 
if you have any of those files in your system ?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1939951

Title:
  package ubuntu-advantage-tools 17 failed to install/upgrade: new
  ubuntu-advantage-tools package pre-installation script subprocess
  returned error exit status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1939951/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1940128] Re: RFE: ua enable fips skip additional packages, ease download of fips packages for offline use

2021-08-16 Thread Lucas Albuquerque Medeiros de Moura
** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: New => Triaged

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1940128

Title:
  RFE: ua enable fips skip additional packages, ease download of fips
  packages for offline use

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1940128/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1939951] Re: package ubuntu-advantage-tools 17 failed to install/upgrade: new ubuntu-advantage-tools package pre-installation script subprocess returned error exit status 1

2021-08-16 Thread Lucas Albuquerque Medeiros de Moura
** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: New => Triaged

** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: Triaged => New

** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1939951

Title:
  package ubuntu-advantage-tools 17 failed to install/upgrade: new
  ubuntu-advantage-tools package pre-installation script subprocess
  returned error exit status 1

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1939951/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1940131] Re: sudo ua attach is not working

2021-08-18 Thread Lucas Albuquerque Medeiros de Moura
Hi slava, there is just one minor problem on the config. The cloud_type
entry is incorrectly place on under ua_config. The config should be:

contract_url: https://contracts.canonical.com
data_dir: /var/lib/ubuntu-advantage
log_file: /var/log/ubuntu-advantage.log
log_level: debug
security_url: https://ubuntu.com/security
ua_config:
   apt_http_proxy: null
   apt_https_proxy: null
   http_proxy: null
   https_proxy: null
settings_overrides:
  cloud_type: ""


Let me know if that works out

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1940131

Title:
  sudo ua attach is not working

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1940131/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1943375] Re: sudo ua attach fails. Unexpected error(s) occurred. For more details, see the log: /var/log/ubuntu-advantage.log

2021-09-13 Thread Lucas Albuquerque Medeiros de Moura
Hi Myroslav, can you please upload /var/log/ubuntu-advantage.log in this
thread so we can better debug what happened here.

** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1943375

Title:
  sudo ua attach  fails. Unexpected error(s) occurred. For more
  details, see the log: /var/log/ubuntu-advantage.log

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1943375/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1934902] Re: [SRU] ubuntu-advantage-tools (27.1 -> 27.2) Xenial, Bionic, Focal, Hirsute

2021-07-13 Thread Lucas Albuquerque Medeiros de Moura
** Also affects: ubuntu-advantage-tools (Ubuntu Bionic)
   Importance: Undecided
   Status: New

** Also affects: ubuntu-advantage-tools (Ubuntu Impish)
   Importance: Undecided
   Status: New

** Also affects: ubuntu-advantage-tools (Ubuntu Focal)
   Importance: Undecided
   Status: New

** Also affects: ubuntu-advantage-tools (Ubuntu Hirsute)
   Importance: Undecided
   Status: New

** Also affects: ubuntu-advantage-tools (Ubuntu Xenial)
   Importance: Undecided
   Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1934902

Title:
   [SRU] ubuntu-advantage-tools (27.1 -> 27.2) Xenial, Bionic, Focal,
  Hirsute

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1934902/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1938097] Re: ubuntu-advantage-tools upgrade fails configure

2021-07-28 Thread Lucas Albuquerque Medeiros de Moura
This issue should be resolved now that package 27.2.2 is out.
Let us know if that issue still persists

** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: Confirmed => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1938097

Title:
  ubuntu-advantage-tools upgrade fails configure

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1938097/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1938207] Re: ubuntu-advantage-tools.postinst and cloud-id are not robust against failure

2021-07-28 Thread Lucas Albuquerque Medeiros de Moura
** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: New => Triaged

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1938207

Title:
  ubuntu-advantage-tools.postinst and cloud-id are not robust against
  failure

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1938207/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1938137] Re: doesnt let me enable esm or any tools of advantage subscription succesfully

2021-07-28 Thread Lucas Albuquerque Medeiros de Moura
** Changed in: ubuntu-advantage-tools (Ubuntu)
   Status: New => Incomplete

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1938137

Title:
  doesnt let me enable esm or any tools of advantage subscription
  succesfully

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/1938137/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

  1   2   3   >