← Back to team overview

group.of.nepali.translators team mailing list archive

[Bug 2043836] Re: /usr/bin/ubuntu-advantage:UnboundLocalError:wrapper:main:action_security_status:security_status_dict:get_installed_packages_by_origin:__enter__:get_apt_pkg_cache:get_last_known_candidate:get_pkg_candidate_version:__enter__:get_apt_pkg_cache:/usr/bin/ubuntu-advantage@33:wrapper:_warn_about_new_version:check_for_new_version:get_last_known_candidate

 

This bug was fixed in the package ubuntu-advantage-tools - 31.2~20.04

---------------
ubuntu-advantage-tools (31.2~20.04) focal; urgency=medium

  * Backport new upstream release (LP: #2048921)

ubuntu-advantage-tools (31.2) noble; urgency=medium

  * properly rename logrotate conffile to avoid duplicate confiles, keep user changes
    and avoid unnecessary prompts (LP: #2055046)
  * use mv_conffile on all ubuntu-advantage-tools conffiles to avoid "obsolete" dpkg
    conffile statuses
  * fix regression in api u.pro.attach.auto.should_auto_attach.v1 so that it works with
    the new package names

ubuntu-advantage-tools (31.1) noble; urgency=medium

  * fix unit test that failed on newer version of python

ubuntu-advantage-tools (31) noble; urgency=medium

  * d/*:
    - rename ubuntu-advantage-tools to ubuntu-pro-client
    - rename ubuntu-advantage-pro to ubuntu-pro-image-auto-attach
  * d/apparmor:
    - introduce new ubuntu_pro_apt_news apparmor policy
  * d/control:
    - update descriptions and homepages
    - update ubuntu-pro-client-l10n to Depend on same binary version
      of ubuntu-pro-client
  * d/rules:
    - install ubuntu_pro_apt_news apparmor policy
  * d/ubuntu-pro-client.prerm:
    - removed dependency on python3 by reimplementing in sh (LP: #2021988)
  * apport:
    - collect logs related to ubuntu_pro_apt_news apparmor policy
  * release-upgrades.d/ubuntu-advantage-upgrades.cfg:
    - convert APT list files to deb822 files when upgrading to noble
  * systemd/apt-news.service:
    - add apparmor profile and capability restrictions
  * systemd/ubuntu-advantage.service:
    - avoid deadlock when started during cloud-config.service (LP: #2050022)
  * New upstream release 31 (LP: #2048921)
    - api:
      + u.pro.attach.auto.full_auto_attach.v1: new cloud_override param
      + u.pro.status.enabled_services.v1:
        * include services in "warning" state
        * include "usg"
      + u.pro.security.fix.*.plan.v1: export common objects from
        endpoint modules (GH: #2714)
    - cli:
      + add autocomplete for api subcommand
      + autocomplete multiple services for enable/disable subcommands
      + if lock is held, cli will retry over the course of a few seconds
    - collect-logs:
      + include logs related to ubuntu_pro_apt_news apparmor policy
      + include logs of apt-news.service
      + include logs of esm-cache.service
    - enable:
      + use deb822 apt source file format when on noble or later
    - fix:
      + avoid insinuating that CVEs were found on the machine (GH: #1522)
      + ignore LSNs when considering related USNs
      + pick CVE description based on what packages are installed
    - landscape:
      + don't disable landscape on ubuntu releases where it cannot be
        enabled (GH: #2743)
      + no longer assume landscape-client gets removed on disable (GH: #2840)
      + leave client.conf in place instead of renaming
      + require service to be running to consider "enabled"
      + new explanatory message when disabling
    - motd: properly pluralize messages about updates (GH: #1579)
    - status: show warning when canonical-livepatch command fails
      (LP: #2019997)
    - timer jobs: jobs-status.json is now world readable (GH: #2601)

ubuntu-advantage-tools (30.1) noble; urgency=medium

  * fix UnboundLocalError in update-check error handling (LP: #2043836)

 -- Grant Orndorff <grant.orndorff@xxxxxxxxxxxxx>  Thu, 29 Feb 2024
09:03:11 -0500

** Changed in: ubuntu-advantage-tools (Ubuntu Bionic)
       Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of नेपाली
भाषा समायोजकहरुको समूह, which is subscribed to Xenial.
Matching subscriptions: Ubuntu 16.04 Bugs
https://bugs.launchpad.net/bugs/2043836

Title:
  /usr/bin/ubuntu-
  advantage:UnboundLocalError:wrapper:main:action_security_status:security_status_dict:get_installed_packages_by_origin:__enter__:get_apt_pkg_cache:get_last_known_candidate:get_pkg_candidate_version:__enter__:get_apt_pkg_cache:/usr/bin/ubuntu-
  advantage@33:wrapper:_warn_about_new_version:check_for_new_version:get_last_known_candidate

Status in ubuntu-advantage-tools package in Ubuntu:
  Fix Released
Status in ubuntu-advantage-tools source package in Xenial:
  Fix Released
Status in ubuntu-advantage-tools source package in Bionic:
  Fix Released
Status in ubuntu-advantage-tools source package in Focal:
  Fix Released
Status in ubuntu-advantage-tools source package in Jammy:
  Fix Released
Status in ubuntu-advantage-tools source package in Lunar:
  Won't Fix
Status in ubuntu-advantage-tools source package in Mantic:
  Fix Released

Bug description:
  [ Impact ]

  When apt cannot be run as a normal user, and a pro command is run as a
  normal user, a bug occurs in the error handling. An UnboundLocalError
  occurs.

  The fix is to give that variable an initial value so that it is not
  unbound during the error handling.

  [ Test Plan ]

  lxc launch ubuntu-daily:jammy test
  lxc shell test
  # now inside the container
  # intentionally mess up permissions on apt-related files
  chmod 600 /var/lib/dpkg
  sudo -u ubuntu pro version
  # that will give you a long backtrace if the bug is present

  [ Where problems could occur ]

  The changed code involves notifying the user if there is a newer
  version of u-a-t available. It runs at the end of every pro CLI
  command. If a mistake was made it could prevent pro from notifying
  users that an update is available. In the worst case, if the change
  causes a permanent error, then that would cause all pro commands to
  start exiting non-zero.

  [ Original Description ]

  The Ubuntu Error Tracker has been receiving reports about a problem regarding ubuntu-advantage-tools.  This problem was most recently seen with package version 30~22.04, the problem page at https://errors.ubuntu.com/problem/f81cc464c2fac370f79ae4c1c2f3400b2eb55481 contains more details, including versions of packages affected, stacktrace or traceback, and individual crash reports.
  If you do not have access to the Ubuntu Error Tracker and are a software developer, you can request it at http://forms.canonical.com/reports/.

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/ubuntu-advantage-tools/+bug/2043836/+subscriptions