← Back to team overview

group.of.nepali.translators team mailing list archive

[Bug 2029144] Re: [SRU] ubuntu-advantage-tools (28.1 -> 29) Xenial, Bionic, Focal, Jammy, Lunar

 

This bug was fixed in the package ubuntu-advantage-tools - 29.4~23.04

---------------
ubuntu-advantage-tools (29.4~23.04) lunar; urgency=medium

  * Backport new upstream release: (LP: #2029144) to lunar

ubuntu-advantage-tools (29.4) mantic; urgency=medium

  * esm: remove static config file that pin packages from esm-infra
    and esm-apps

ubuntu-advantage-tools (29.3) mantic; urgency=medium

  * api: fix circular import that prevents enabled_services
    endpoint from being imported

ubuntu-advantage-tools (29.2) mantic; urgency=medium

  * d/ubuntu-advantage-tools.postinst:
    - replace deb-systemd-invoke back to systemctl
  * proxy: alert user if ca-certificates is not installed when using
    a TLS-in-TLS proxy

ubuntu-advantage-tools (29.1) mantic; urgency=medium

  * anbox: allow enabling service on container using the --access-only
flag

ubuntu-advantage-tools (29) mantic; urgency=medium

  * d/control:
    - update links for the project github page
  * d/copyright:
    - bump date to 2023
    - update upstream-name and source
  * d/ubuntu-advantage-tools.{postinst,postrm}:
    - rename repo GPG keys from -advantage to -pro (GH: #1539)
    - replace calls to systemctl for deb-systemd-invoke
  * d/README.source:
    - add file with basic explanation on the source code (GH: #2463)
  * New upstream release 29 (LP: #2029144)
    - anbox-cloud: add support for service
    - api
      + new endpoint: u.pro.security.fix.plan.cve.v1
      + new endpoint: u.pro.security.fix.plan.usn.v1
      + new endpoint: u.apt_news.current_news.v1
      + add more data explaining the decision made for
        u.pro.security.status.reboot_required.v1 endpoint
    - contract:
      + send activityInfo after cli attach, enable and disable
      + start recording when the machine has attached to a Pro subscription
      + more reliable detection when running on a docker container
    - esm: create static files to pin packages from esm-infra and esm-apps with
      higher priority (GH: #2580)
    - fix: ignore non-USN items on related usns
    - landscape: add support for the service
    - logging: update to ubuntupro logging namespace
    - proxy: add support for TLS-in-TLS proxy (LP: #1999909)
    - snapd: look for the snapd package instead of the snap command
    - system: try/except logic to remove files and folders (LP: #2025731)

 -- Lucas Moura <lucas.moura@xxxxxxxxxxxxx>  Mon, 11 Sep 2023 12:28:34
-0300

** Changed in: ubuntu-advantage-tools (Ubuntu Lunar)
       Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/2029144

Title:
   [SRU] ubuntu-advantage-tools (28.1 -> 29) Xenial, Bionic, Focal,
  Jammy, Lunar

Status in ubuntu-advantage-tools package in Ubuntu:
  Fix Released
Status in ubuntu-advantage-tools source package in Xenial:
  Fix Released
Status in ubuntu-advantage-tools source package in Bionic:
  Fix Released
Status in ubuntu-advantage-tools source package in Focal:
  Fix Released
Status in ubuntu-advantage-tools source package in Jammy:
  Fix Released
Status in ubuntu-advantage-tools source package in Lunar:
  Fix Released
Status in ubuntu-advantage-tools source package in Mantic:
  Fix Released

Bug description:
  [Impact]
  This is for the release of the latest upstream version of the Ubuntu Pro Client, which contain new features that are desirable on all releases. 29 has several notable features:

   - Add support for new Anbox Cloud and Landscape services
   - Add support for TLS-in-TLS proxies
   - Add three new API endpoints:
     * u.apt_news.current_news.v1: Deliver the content of the apt-news message delivered during apt upgrade
     * u.pro.security.fix.plan.cve.v1: Deliver the required plan to fix a given CVE, without  executing any of the steps
     * u.pro.security.fix.plan.usn.v1: Deliver the required plan to fix a given USN, without  executing any of the steps
   - Add more data to the API endpoint: u.pro.security.status.reboot_required.v1
     * The additional data allow users to understand the decision making process for the endpoint
  - Update priority for packages delivered through esm-infra and esm-apps
    * This will guarantee that users will always have the security patches provided by those services

  See the changelog entry below for a full list of changes and bugs.

  [Test Case]
  The following development and SRU process was followed:
  https://wiki.ubuntu.com/UbuntuAdvantageToolsUpdates

  The ubuntu-advantage-tools team will be in charge of attaching the
  artifacts and console output of the appropriate run to the bug.
  ubuntu-advantage-tools team members will not mark ‘verification-done’
  until this has happened.

  [Regression Potential]
  This release mostly entails new features, the only exception being the priority change regarding the esm services. To guarantee that priority, we will deliver a static file for each service with the correct pin value.

  The static file will allow us to rely on debconf to prompt users that
  performed any custom modifications on the file while we are also
  trying to modify it.

  The main issue with the approach is regarding users that already have
  a custom configuration today. We will deliver both of those files as:

  `ubuntu-pro-esm-infra`
  `ubuntu-pro-esm-apps`

  Two things can happen if the user has created a custom configuration
  file pinning the package of any of those service:

  * The file is alphabetically sorted before our file: In that case, the user file will be used and ours ignored
  * The file is alphabetically sorted after our file: In that case, our file will be used. Note that we don't consider this a problem, because we will either create a pin with a higher priority that already established or lower the priority, but guarantee that is higher than the other packages delivered by updates and security.

  It is possible that this new pinning will nevertheless negatively
  affect users’ customizations. However, we judge this to be unlikely,
  and in any case fixing the security gap addressed by the change seems
  more important.

  Finally, since we will deliver those files as static files, every user
  will now have them on their machine. Even if they are not attached to
  a Pro subscription. However, apt will just ignore those files when
  making any operations.

  [Changelog]

    * d/control:
      - Update links for the project github page
    * d/ubuntu-advantage-tools.{postinst,postrm}:
      - rename repo GPG keys from -advantage to -pro (GH: #1539)
    * d/README:
      - add file with basic explanation on the source code (GH: #2463)
    * New upstream release 29 (LP: #2029144)
      - anbox-cloud: add support for service
      - api
        + new endpoint: u.pro.security.fix.plan.cve.v1
        + new endpoint: u.pro.security.fix.plan.usn.v1
        + new endpoint: u.apt_news.current_news.v1
        + add more data explaining the decision made for
          u.pro.security.status.reboot_required.v1 endpoint
      - contract:
        + send activityInfo after cli attach, enable and disable
        + start recording when the machine has attached to a Pro subsctiption
        + more reliable detection when running on a docker container
      - esm: create static files to pin packages from esm-infra and esm-apps with
        higher priority (GH: #2580)
      - fix: ignore non-USN items on related usns
      - landscape: add support for the service
      - logging: update to ubuntupro logging namespace
      - proxy: Add support for TLS-in-TLS proxy (LP: #1999909)
      - snapd: look for the snapd package instead of the snap command
      - system: try/except logic to remove files and folders (LP: #2025731)

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2029144/+subscriptions