Why is Extended Security Maintenance needed for apps in Ubuntu 20.04.x LTS in 2021?

No that line is fine.
Well unfortunately my knowledge on the subject ends here… Maybe @juliank knows - how can someone get the version in -proposed without enabling it?

@tron aha! just saw the edit. So:

  1. sources.list:deb http://archive.ubuntu.com/ubuntu/ jammy-proposed main is definitely the reason you got the not-released-yet version
  2. Yes, the upgrade did insert the line there, but only because the former line existed on focal. So, at some point before the upgrade, it was added.
  3. Yes, commenting this line and then running your next apt update will save you from future installations from the -proposed pocket. If you want, you can even revert back ubuntu-advantage-tools to the previous version - but it should “fix itself” in a while :slight_smile:

Thank you very much for bringing this up and for the patience with the situation. Please let us know if you need help with anything else.

1 Like

For whatever is worth, after 2 months the issue still persists. I’d like to know the correct way of “reverting” to a “non” proposed version of whatever is causing those packages to be shown as requiring esm-apps.
My current list of packages needing that (on Jammy) is:
python2.7-minimal maven imagemagick libmaven3-core-java libopenexr25 libmagickcore-6.q16-6-extra libmagickwand-6.q16-6 libpython2.7 imagemagick-6.q16 libmagickcore-6.q16-6 imagemagick-6-common python2.7 libpython2.7-minimal libpython2.7-stdlib

I think it’s nice to install the Synaptic package manager. There you can go to Local or Obsolete, and then Force Version.

1 Like

I don’t know what good would that make in my case.
Take maven for example, my current version is:
(dpkg -l )
ii maven 3.6.3-5
which acording to https://packages.ubuntu.com/search?keywords=maven is current maven version for Jammy. Why is my system telling me that I need an update ?

I think I finally nailed it. I guess I did enable proposed packages during focal lifetime, and as I said before, that got ported to jammy. I did comment those lines but somehow it must have installed ubuntu-esm-apps.list and ubuntu-esm-infra.list under /etc/apt/sources.list.d. Getting rid of those made the trick.

Hi! I’ve noticed the exact same situation today, but it seems I’m not misconfigured my apt sources

The following security updates require Ubuntu Pro with ‘esm-apps’ enabled:
librpmsign8 libmagick+±6.q16-8 rpm2cpio libimage-magick-perl
libmagickcore-6.q16-6-extra sntp libimage-magick-q16-perl imagemagick
php-symfony-expression-language libgegl-0.4-0 librpmbuild8 libzmq5
python2.7-minimal php-symfony-console libmagickwand-6.q16-6 libgegl-common
roundcube-plugins libpython2.7 debugedit python2.7 fail2ban libpython2.7-dev
roundcube-core php-symfony-filesystem librpmio8 ntp ntpdate
php-symfony-finder imagemagick-6.q16 rpm-common rpm librpm8
php-symfony-dependency-injection ruby-rack libjs-jquery-ui roundcube-mysql
php-symfony-config roundcube libopenexr24 libsdl2-2.0-0 libmysofa1
libmagickcore-6.q16-6 libpython2.7-minimal php-symfony-cache
php-symfony-var-exporter libpython2.7-stdlib composer php-symfony-process
imagemagick-6-common
Learn more about Ubuntu Pro at Ubuntu Pro | Ubuntu

Does canonical now want to charge for LTS distro support?

This is my sources.list

# See http://help.ubuntu.com/community/UpgradeNotePreformatted texts for how to upgrade to
# newer versions of the distribution.
deb http://archive.ubuntu.com/ubuntu focal main restricted
# deb-src http://archive.ubuntu.com/ubuntu focal main restricted

## Major bug fix updates produced after the final release of the
## distribution.
deb http://archive.ubuntu.com/ubuntu focal-updates main restricted
# deb-src http://archive.ubuntu.com/ubuntu focal-updates main restricted

## N.B. software from this repository is ENTIRELY UNSUPPORTED by the Ubuntu
## team. Also, please note that software in universe WILL NOT receive any
## review or updates from the Ubuntu security team.
deb http://archive.ubuntu.com/ubuntu focal universe
# deb-src http://archive.ubuntu.com/ubuntu focal universe
deb http://archive.ubuntu.com/ubuntu focal-updates universe
# deb-src http://archive.ubuntu.com/ubuntu focal-updates universe

## N.B. software from this repository is ENTIRELY UNSUPPORTED by the Ubuntu
## team, and may not be under a free licence. Please satisfy yourself as to
## your rights to use the software. Also, please note that software in
## multiverse WILL NOT receive any review or updates from the Ubuntu
## security team.
deb http://archive.ubuntu.com/ubuntu focal multiverse
# deb-src http://archive.ubuntu.com/ubuntu focal multiverse
deb http://archive.ubuntu.com/ubuntu focal-updates multiverse
# deb-src http://archive.ubuntu.com/ubuntu focal-updates multiverse

## N.B. software from this repository may not have been tested as
## extensively as that contained in the main release, although it includes
## newer versions of some applications which may provide useful features.
## Also, please note that software in backports WILL NOT receive any review
## or updates from the Ubuntu security team.
deb http://archive.ubuntu.com/ubuntu focal-backports main restricted universe multiverse
# deb-src http://archive.ubuntu.com/ubuntu focal-backports main restricted universe multiverse

## Uncomment the following two lines to add software from Canonical's
## 'partner' repository.
## This software is not part of Ubuntu, but is offered by Canonical and the
## respective vendors as a service to Ubuntu users.
# deb http://archive.canonical.com/ubuntu focal partner
# deb-src http://archive.canonical.com/ubuntu focal partner

deb http://archive.ubuntu.com/ubuntu focal-security main restricted
# deb-src http://archive.ubuntu.com/ubuntu focal-security main restricted
deb http://archive.ubuntu.com/ubuntu focal-security universe
# deb-src http://archive.ubuntu.com/ubuntu focal-security universe
deb http://archive.ubuntu.com/ubuntu focal-security multiverse
# deb-src http://archive.ubuntu.com/ubuntu focal-security multiverse

And this my list of custom repos

anydesk-stable.list
google-chrome.list
ondrej-ubuntu-apache2-focal.list
ondrej-ubuntu-php-focal.list
phpmyadmin-ubuntu-ppa-focal.list

1 Like

I am also having the same problem as @ghiamar above, now doing apt-get upgrade throws this instead of upgrading the packages it was supposed to:

The following security updates require Ubuntu Pro with 'esm-apps' enabled:
  libmagickcore-6.q16-dev libmagickwand-dev libopenexr-dev libopenexr25
  libmagickcore-6.q16-6-extra libmagickwand-6.q16-6 imagemagick-6.q16
  libmagickcore-6.q16-6 imagemagick-6-common libmagickcore-6-arch-config
  libmagickwand-6-headers libmagickwand-6.q16-dev libmagickcore-6-headers
Learn more about Ubuntu Pro at https://ubuntu.com/pro
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.

I am running Ubuntu 22.04.1 LTS aarch64 and I also attached the machine to my Ubuntu Pro subscription with sudo pro attach TOKEN and it showed now attached to said subscription . Then I tried to enable esm-apps support with sudo pro enable esm-support but it doesnt support arm64 architecture yet.

$ pro enable esm-apps --beta
One moment, checking your subscription first
Ubuntu Pro: ESM Apps is not available for platform arm64.
Supported platforms are: amd64, i386.

I honestly hate to say it but this has become really frustrating as an end user to solve and how Ubuntu has started to “hijack” packages in this sense so it won’t let you upgrade them as it normally should. Does canonical now want to charge for LTS distro support? Do we now need to pay just to upgrade some packages? I hope a smooth resolution is provided on this. Looking forward for a prompt response from the team.

1 Like

i have filed:

for you …

4 Likes

Greetings ogra,
Thank you. I greatly appreciate the prompt response. It really means a lot to me. G’day.

hi @ogra! Can you clarify if Ubuntu server 20.04.5 LTS support is charged now? Because today I also tried to upgrade with sudo apt update && sudo apt dist-upgrade and got

The following security updates require Ubuntu Pro with ‘esm-apps’ enabled:

1 Like

You can get security updates for universe packages (which did not exist before) if you enable esm/pro, yes…

it is free for everyone for up to 5 machines (or 50 if you are a community member) …

if you don’t want that, you can just ignore the message and will have no security updates for universe packages like before…

1 Like

Thanks! can you point me out on how to enable it for my box for free? Just have one Ubuntu server thanks!

There is a tutorial at https://ubuntu.com/pro/tutorial that should walk you through…

Cool, already had my Ubuntu One account. Have another question, maybe a little off topic, let’s say I install Ubuntu server 22.04 on the very same machine that I’ve just enabled pro (Ubuntu server 20.04), will that count as two machines? (subtracting one more box from the 5 free boxes)

I must admit that I don’t know that :slight_smile: but happy you solved it… perhaps @renanrodrigo knows more?

First of all, thanks for checking out the Pro subscriptions! We see the esm-apps with the universe support as a great addition to the Ubuntu users and hope it’s useful for you too.

Responding to the specific question: only active machines are counted. If you upgrade your 20.04 system to 22.04, or if you do a full reinstall and attach it again, it will still count as a single active machine.

Feel free to reach out for any other question or comment (:

2 Likes

So just to understand this correctly, since I was also hit out of the blue with:

The following security updates require Ubuntu Pro with 'esm-apps' enabled:
redis redis-tools redis-server

Do you not provide updates for packages unless unless I buy a subscription?
Does this mean I will be arbitrarily be stuck with old versions of certain packages?

1 Like

Canonical has never provided security updates for universe packages until this week, so nothing has changed for you if you decide to simply ignore the message …

If you instead decide to opt-in for free, you will get these security updates…

1 Like

I think that Canonical should change the sentence The following security updates require Ubuntu Pro with ‘esm-apps’ enabled: to something more friendly like Get more security updates with Ubuntu Pro with ‘esm-apps’ enabled:

1 Like