/srv/irclogs.ubuntu.com/2014/07/08/#ubuntu-devel.txt

=== Ursinha-afk is now known as Ursinha
xnoxmterry: device password to e.g. change sim card on an android phone != pattern to unlock the home screen. Ditto PIN, PUK numbers, and google account password.00:17
sarnoldPUK?00:18
xnoxand i do understand why mpt would hate multiple passwords, but we also do not expect users to use sudo.00:18
xnoxsarnold: PUK unlocks PIN if it's locked out after 3 unsuccesful tries.00:19
sarnoldxnox: ah :) thanks00:19
xnoxsarnold: typically PUK is 10-12 characters.00:19
xnoxsarnold: and one typically needs PIN2 to change PIN1, and PUK2 to change PUK1. Not sure how PIN2 can be changed, or PUK2.00:19
sarnold*snort*00:20
xnoxsarnold: most current operators though disable PIN1 and/or set it to 0000.00:20
mterrysarnold, well if mdeslaur and you have opinions on whether the lock screen can/should be distinct from the sudo password, let me know00:21
xnoxmterry: well, it is separate on our current desktops. One can auto-login, but that doesn't e.g. unlock keyring, nor requires one to type your password. I think that's what slangasek means here.00:22
mterryxnox, right but the next time you lock your screen, you do have to enter your password00:23
xnoxmterry: it's only one password, it is sufficient to unlock lock screen, but it's not required to unlock the screen.00:23
mterryxnox, Desktop allows a one-time boot unlock without a password.  We could certainly do that on phone, but not useful00:23
xnoxmterry: depending on how lock screen is setup. I have udev rules to token unlock my lock-screen without a password.00:24
xnox(though less common)00:24
mterryxnox, that's neat  :)00:24
xnoxmterry: only on my desktop at home though =) not on my laptop.00:25
mterryxnox, we can do all sorts of things.  I've just been told by security that the unlock password should go through PAM.  And I've been told by design that we should only have one password00:25
mterryI'm happy to change either one00:25
xnoxmterry: taking those two constraints, we can devise pam rules for lock screen to have a toggle wether pam should be letting one through based on physical access to screen alone, or password prompt as well.00:26
mterryxnox, well I meant that design wanted swipe-to-unlock == no password00:27
xnoxmterry: all of it should go to pam - such that pam decides if "swipe from mir" is enough to unlock or not, for a given account.00:27
xnoxmterry: design wanted swipe-to-unlock == "users sees it's homescreen / last app" =)))) i'm sure they don't care whether behind the scenes greeter send swipe/login attempt to pam and pam based on local presense authenticated user transparentely without requiring to type in password.00:29
mterryxnox, mpt said "the ability to use sudo is nowhere near00:29
mterryjustification for asking every swipe-to-unlock user to choose a password that most of them will never use."00:29
xnoxcause i should be able to ssh in, change to require password, and then swipe to unlock returns does login attempt and pam denies that, quering password, and lock screen on swipe presents me with a password prompt.00:30
xnoxif password is empty, let through.00:30
xnoxpam is a series of commands: so we will just need to configure it right -> if no password, let through.00:31
xnoxif password, and local user/display access, let through.00:31
xnoxotherwise password authentication is required/mandatory.00:31
xnoxbut it will allow people to e.g. configure NFC yubikey tokens to do e.g. 2fa screen unlock if they so require. password + nfc tap on the back.00:32
xnoxor just one or the other...00:32
xnoxsimilar how on iphone one can do touchid or password. Or on android face-unlock or password.00:32
xnoxgreeter shouldn't care less, just do authentication atempt to pam, and handle queries & errors from pam if there are any. And off-load security to sarnold & mdslaur =)00:33
mterryxnox, sure.  I'd have to look into how to branch on local swipe00:33
sarnoldhehe I just hope we ccan have some nice GUIs in front it, I don't like doing /etc/pam.d/ by hand, surely most of our users won't like it either :)00:33
mterryxnox, using PAM is certainly the current plan00:33
xnoxsarnold: have you not seen systemd-logindpam yet?00:34
sarnoldxnox: I can't tell if that's a joke or not at this point..00:34
xnoxsarnold: and the nice kdbus APIs with QML UI in ubuntu-system-settings for it?00:34
xnoxsarnold: it's 1:34AM here ;-)00:34
xnoxgood night all! =)00:34
sarnoldxnox: good night :)00:34
mterryxnox, u-s-s has UI for PAM?00:35
mterryI've seen the UI, but not the underpinnings that talk to PAM00:35
mterryxnox, goodnight00:35
sarnoldmterry: I think he's getting giddy :)00:35
mterrysarnold, another thing -- I assume if we're using PAM for the phone passwords, we want to disable the 'obscure' option to pam_unix, in order to disable the password-strength checks it employs?  PIN and I imagine most user's passphrases would probably not pass muster00:52
sarnoldmterry: hah, yes, that's probably true01:12
=== _salem is now known as salem_
mdeslaurslangasek, xnox, mterry, sarnold: if there are requirements to have more than one user password, such as a PIN to unlock the current session, but a password to login to decrypt the home directory, etc, we should have a meeting and talk about it01:25
mdeslaurI'm not sure what the exact requirements are01:25
mdeslaurbut having different passwords depending on the service appears quite odd to me01:26
sarnoldI can definitely see a short pin for unlocking the interface but a good password for e.g. ssh or sudo or ecryptfs..01:27
mdeslaursarnold: so you boot, get a screen that asks for your password...at that screen, you enter your long password, but then if you press power and power back on, you need to enter a pin?01:27
mdeslaurhow is that not completely incomprehensible to users?01:28
sarnoldmdeslaur: heh I do that with my laptop now -- two passwords, one for each hard drive, then a login password that also unlocks the session01:28
mdeslaursarnold: I don't think you're our target market :)01:29
sarnoldmdeslaur: I can see your point but I also see slangasek's point that it'd be nice to only allow sudo after seomthing better than just a four or six digit pin..01:29
sarnoldmdeslaur: that's what worries me :) lol01:29
sarnoldmdeslaur: but that's the best part about PAM, us oddballs can configure what we want.01:29
mdeslaursarnold: so you're ok with having 100% of your personal data be available with a 4 digit pin, but then have sudo, which gains an attacker NOTHING else require a stronger password?01:29
sarnoldmdeslaur: yes; the sudo access would let someone e.g. capture keystrokes used for unlocking passwords in a password storage app or the password for my bank. they'd be hard pressed to pull that stunt with just a login pin.01:31
mdeslaursarnold: nonsense, they can do that just fine with your user account access01:31
mdeslaurit's all running under your user session01:31
slangasekmdeslaur: right, my point is that anyone who wants to use sudo on the device is not a target "market" at all, so we shouldn't constrain the design of our root access interface by what works in the market :)01:31
slangasekI wouldn't expect a PIN-based unlock screen to use the user password at all01:32
slangaseki.e., that's an alternate authentication mechanism, not a password01:32
mdeslaurslangasek: so in your use case of power users, can't they figure out by themselves how to do 'sudo passwd" like they currently do on the desktop?01:32
slangasekmdeslaur: how are they supposed to do that?  Are you suggesting that 'sudo' should work passwordless by default?01:33
mdeslaurno, sudo only works once you've set a PIN or a password01:33
mdeslaurfor your lock screen01:33
slangasekok01:33
slangasekand if I type 'sudo passwd' and change the password, what happens?01:34
slangasekI change root's password?01:34
slangasekbut sudo access is still available with just a weak PIN?01:34
mdeslaursame as on desktop, you've now set a password for the root account, at which point you can remove your sudo access01:34
sarnoldheh, and watch juju blow up in a million little pieces..01:35
mdeslaurslangasek: so...if the PIN is only for the lock screen, what is used to unlock the keyring password?01:35
mdeslaurwhat about ecryptfs?01:36
mdeslauryes, a 4 character PIN is crummy...but the whole point is that if the screen is locked, you can't use sudo in the first place01:37
slangasekmdeslaur: ah; I didn't follow that to its logical progression, I didn't understand that "sudo passwd" was followed by "and remove yourself from sudoers" since I never do that :-)01:37
mdeslaurwell, I don't either, but then again I don't want to use two different passwords :)01:37
slangasekI don't either01:37
slangasekI want to use a password vs. a PIN ;)01:37
mdeslaurso PIN is just for the lock screen?01:37
slangasekPIN is for phoney things01:38
slangaseksudo is not a phoney thing :)01:38
mdeslauryou always use the strong password at first boot, and then only PIN for the second time your phone locks?01:38
mdeslauror do you _only_ want the user to set a strong password for sudo, but all the rest uses the PIN?01:39
slangasekyou ask good questions01:39
mdeslaurlike, I can use pkexec with only the PIN, but sudo requires a strong password01:39
slangasekwhat I do know is that as a power user I would be very surprised to find that setting a PIN on my phone means that this PIN can be used to grant *additional* (i.e., root) access01:40
slangasekvs. having the phone unlocked01:40
mdeslaurhrm, perhaps...but the PIN grants access to 100% of your personal data01:41
sarnoldbut 0% of the user data of the other users on the system..01:41
mdeslaureven if we disabled sudo by default, or set a new password for it...there's pkexec, and a whole bunch of other ways with policykit to gain root access01:41
sarnoldwell. okay, more than 0%, but still..01:42
mdeslaursarnold: not if you're not an administrative user01:42
mdeslaurI do see the point, but short of asking the users for two passwords, I'm not sure how to solve this01:43
slangasekmdeslaur: is there any reason to enable sudo use without asking the user for the second password? possibly in a more obscure part of the UI?01:44
mdeslaurwe can easily disable sudo, but all the policykit stuff still either requires a strong password, or will default to the 4 digit PIN01:44
mdeslaurif we really want to do this, we need to remove the user from the admin group by default01:45
slangasekhmm01:46
slangaseknot sure of the knock-on effects there01:46
slangasekanyway01:46
mdeslaurwell, there's possibly quite a bit01:46
slangaseksorry for upsetting the cart :)01:46
slangasekbut now I'm going to run off to dinner01:46
mdeslaurthat's fine, we can talk about this again tomorrow01:47
mdeslaurothers are apparently upset that users can access application data too01:47
mdeslaurwhich is part of the same problem01:47
=== gusnan_ is now known as gusnan
=== salem_ is now known as _salem
robert_ancellI'm trying to do a SRU for accountsservice in trusty and I'm getting: "Rejected:04:39
robert_ancellUnable to find accountsservice_0.6.35.orig.tar.gz in upload or distribution.04:39
robert_ancellFiles specified in DSC are broken or missing, skipping package unpack verification"04:39
robert_ancellthat should be in trusty right? The current trusty version 0.6.35-0ubuntu704:40
robert_ancellI'm very hesitant to upload the .orig again if LP is confused...04:40
tarpmanrobert_ancell: looks like a .orig.tar.xz was uploaded originally04:41
tarpmanhttps://launchpad.net/ubuntu/trusty/+source/accountsservice/0.6.35-0ubuntu704:41
robert_ancellyeah, that's what I though04:41
robert_ancellt04:41
pittigood morning05:52
pittimeh, freenode is broken through my proxy, lost over-night scrollback05:52
dholbachgood morning07:21
sil2100pitti: hello!07:53
pittihey sil2100, how are you?07:54
sil2100pitti: fine, thank you - how about you?07:54
pittisil2100: quite fine, thanks! having fun with click tests07:54
sil2100:)07:54
bzoltanping pitti07:55
sil2100pitti: I wanted to poke you for some advice, as one of our upstreams seems to have problems with autopkgtests failing, where the tests seem to be fine when ran locally on the device07:55
sil2100pitti: bzoltan exactly ^07:55
sil2100;)07:55
sil2100pitti: a new release of the UITK seems to have caused ubuntu-system-settings-online-accounts to fail, but bzoltan has problems reproducing it - so maybe there are some specifics to how autopkgtests are being ran?07:56
pittisil2100: ah, that race again; I already retried it like 5 times, doesn't seem to be so easy to evade now :/07:57
sil2100pitti: is that some known race condition..?07:57
pittisil2100: it's running exactly like in http://packaging.ubuntu.com/html/auto-pkg-test.html#executing-the-test (except for trusty -> utopic, of course)07:57
bzoltanpitti: have you rebooted the test device before running that test?07:57
pittibzoltan: no, the dist-upgrade didn't seem to affect anything boot relevant, so it didn't reboot after dist-upgrade07:58
pittibzoltan: did you run with -proposed enabled? there are a bunch of new packages in -proposed which may have broken it?07:59
bzoltanpitti:  I run the tests after a clean proposed image flash07:59
pittibzoltan: oh, this is not a test on the phone, but an autopkgtest of the debian package in QEMU08:00
pittitimings there are slightly differetn08:00
pittiit doesn't find header = self.window.select_single('Header', visible=True)08:00
bzoltanpitti: and I run it on the device with phablet-test-run online_accounts_ui08:01
pittiis that at a point where the header is guaranteed to exist? it may need a wait_select_single()?08:01
bzoltanpitti: Maybe, I am not familiar with all the AP tests of each app.08:01
bzoltanpitti:  but in a different environment a race condition can mess up things for sure08:02
* pitti runs it locally08:03
pittipassed here, but again my machine is pretty fast; yay timing issues08:06
pittibzoltan: ah, haha!08:08
pitti    def test_title(self):08:08
pitti        # On the phone, this fails because of https://bugs.launchpad.net/bugs/125229408:08
pitti        if model() != 'Desktop':08:08
ubottuUbuntu bug 1252294 in unity-mir "Application window appears in the background" [High,Confirmed]08:08
pitti            return08:08
pittibzoltan: but with QEMU this would actually be "Desktop"08:08
bzoltanpitti:  ARGHHHH :D :D08:09
sil2100Oh ;)08:09
pittiso that means that after self.window.visible is true, the Header isn't immediately visible08:09
* sil2100 knew that pitti would identify the problem08:09
pittibut that != "Desktop" might just hide the race condition when running on the phone08:09
pittithere's a bunch of those in those tsets, including in setUp()08:10
pittibzoltan: btw, it's better to @unittest.skipUnless() those instead of returning, to make it more obvious in logs08:11
pitti(or skipIf())08:11
pittiso in summary, ISTM that wait_select_single() is correct there, to avoid the assumption that opening the app makes the header bar appear instantaneously08:12
xnoxpitti: so last night steve and I chatted about startpar & inits. It seems we can be merging new sysvinit/startpar as you wanted, but steve still wants to review that merge (i didn't find it on the spot, but i thought you may have had it prepared somewhere). Reasons to fix startpar for real, are regressed bootspeed under upstart at the moment due to each no-op init.d script that we introduce.08:12
pittixnox: ah, thanks; I still have my old merge, but after all the changes since then it basically needs re-doing08:13
pitti(but should also be simpler)08:13
bzoltanpitti: sorry I lost my net08:32
pittibzoltan: recent backscroll: http://paste.ubuntu.com/7764422/08:36
bzoltanpitti: thanks ... so what should I do now?08:38
pittibzoltan: as I said, I think the right solution is to use wait_select_single(); I have no idea about whether the tests should be re-enabled on the phone08:39
bzoltanpitti: So it seems that there is an MR https://code.launchpad.net/~elopio/ubuntu-system-settings-online-accounts/clean_tests/+merge/225437 to address this problem. Is there a way to unblock the UITK landing?08:56
pittibzoltan: yes, the release team can ignore particular failures08:56
pitti(#ubuntu-release)08:57
bzoltanpitti: thanks, I just did.09:02
=== vrruiz_ is now known as rvr
cjwatsonpitti: I tried to run http://packaging.ubuntu.com/html/auto-pkg-test.html#executing-the-test on utopic to test stuff for bzoltan, and got http://paste.ubuntu.com/7764968/ while installing build-deps (and a bunch of follow-up failures); am I doing something wrong or is that an autopkgtest bug?10:57
pitticjwatson: uh, that was fixed many weeks ago -- this might be trusty's autopkgtest?10:58
pitticjwatson: it was a missing LSB header in the VM setup script for autopkgtest, yes; this only appeared when moving to insserv10:58
cjwatsonMy host is trusty11:01
cjwatsonDon't see why the guest should be though ...11:01
cjwatsonIt thinks it's utopic for everything else11:02
pitticjwatson: so you need at least the current version of http://anonscm.debian.org/gitweb/?p=autopkgtest/autopkgtest.git;a=blob;f=tools/adt-buildvm-ubuntu-cloud;hb=HEAD11:02
pitticjwatson: if you want to build utopic guest VMs11:02
cjwatsonpitti: Ah.  Is there something I can do to my current VM to fix it, so I don't have to download all this again?11:03
pitticjwatson: yes, you can boot it in kvm (kvm -m 2000 -drive file=adt-utopic.img,if=virtio)11:04
pitticjwatson: then add the LSB header like in above script11:04
pittiphone, brb11:04
cjwatsonOK, brilliant, thanks11:05
pitticjwatson: http://paste.ubuntu.com/7765010/11:06
=== doko__ is now known as doko
cjwatsonpitti: yep, got it, thanks11:14
mvo_stgraber, pitti: is lxc in utopic ready for systemd? I get errors from lxc-start that lxcbr0 is not ready, which indicate that lxc-net is not running (and indeed I just see a upstart.conf file in the package no sysvinit or systemd afaict) - known issue?11:52
mvo_pitti: aha, I see bug #131253211:53
ubottubug 1312532 in lxc (Ubuntu) "[systemd] Factorize lxcbr0 setup and use it for all init systems" [Low,Confirmed] https://launchpad.net/bugs/131253211:53
xnoxmvo_: the terms are upstart job, init script, and systemd unit =))))))) ( i cringe over upstart.conf, cause in fact upstart does inotify watch for /etc/upstart.conf which must be empty or non-existant =)))) )12:05
mvo_xnox: *cough* sorry, I will remember that12:06
xnoxmvo_: meh, pointless details =) don't worry about it.12:07
mvo_xnox: and I know that in theory, in practice I was too annoyed to pay attention ;)12:07
xnoxmvo_: yeap. We don't have systemd support for lxc, cloud-init and openstack at the moment.12:07
xnox( or well, last time I have checked)12:07
mvo_xnox: ok, not a big deal, it looks like its pretty simple for lxc to add though, is someone on it already or should I give it a shoot?12:08
xnoxmvo_: unless stgraber has, i don't think anyone looked into it. Debian has some integration, but it's different from ours.12:08
pittimvo_: right12:09
pittimvo_: I also ran into something else, hang on12:09
xnoxmvo_: and no idea if we can do unpriviledged lxc under systemd, the way we can under upstart.12:09
mvo_pitti: the apparmor issue?12:09
pittimvo_: bug 132546812:09
ubottubug 1325468 in lxc (Ubuntu) "[systemd] container startup fails with AppArmor" [High,Triaged] https://launchpad.net/bugs/132546812:09
pittimvo_: there's a proposed fix in there12:09
mvo_nice, I haven't seen that12:10
=== _salem is now known as salem_
=== greyback is now known as greyback|away
stgrabermvo_: lxc itself works fine with systemd but the systemd unit doesn't do the same thing that our upstart job does13:21
stgrabermvo_: which means, no network configuration13:21
pittior rather, it doesn't have systemd units at all :)13:21
stgrabermvo_: all the init scripts (sysvinit, upstart, systemd) are upstream and I think it'd make a lot of sense to have all of them do the same thing. It's something I'm aware of but hasn't been a priority so far.13:22
stgraberpitti: oh, right, that's because we haven't turned on the systemd unit for Ubuntu in the upstream branch (configure.ac has a mapping of what needs to be built for what distro)13:22
stgraberpitti: though there's not much point turning that on until we get the same experience with sysvinit, upstart and systemd, so might as well do both at once13:23
pittiand I suppose that one bit in the  apparmor policy needs to be fixed13:23
pittistgraber: well, we don't care much about sysvinit, but the Debian packages certainly do13:23
pittialthough they are completely different (and honestly, quite a mess)13:24
stgraberpitti: right, I'm talking as LXC usptream here. I'm tired of Debian users never managing to get the network right, so I'd much rather we split all those setup bits into a separate tool and have all the various init scripts call that for a nice consistent behaviour.13:24
pittistgraber: exactly, that's pretty much what I proposed in that bug, I just call "~/lxc-net start" whenever I need it :)13:25
stgraberpitti: what's the apparmor issue again? (sorry, not good at remembering bug reports :))13:25
pittistgraber: bug 132546813:25
ubottubug 1325468 in lxc (Ubuntu) "[systemd] container startup fails with AppArmor" [High,Triaged] https://launchpad.net/bugs/132546813:25
pittiit needs an additional "mount options in (rw, slave) -> /,"13:26
stgraberpitti: hmm, so systemd doesn't support read-only / ?13:27
=== Adri2000_ is now known as Adri2000
stgraberpitti: the risk with adding that rule is that if /var/lib/lxc is read-only on purpose, starting the container will remount it read-write both in and outside the container13:27
stgraber(we had a similar problem with the shutdown scripts remounting / read-only on shutdown which would remount the whole partition read-only on the host. We had to block that with apparmor)13:28
pittistgraber: hm, shouldn't "slave" only apply to one direction, not both?13:30
stgraberpitti: I think that's right for slave, but your suggest line also allows "mount -o remount,rw /"13:32
stgraberor maybe not13:33
pittistgraber: ah, because of the "in"13:33
pittiyeah, maybe there's a way to say "AND" there13:33
stgraber"mount options=(rw, slave) -> /,"13:34
=== greyback|away is now known as greyback
sil2100hm, where does the pending-sru document take the list of bugs from that require verification for a given SRU?14:27
stgrabersil2100: the .changes (or its parsed version)14:31
sil2100hm, strange then... ah, or maybe indeed14:33
pittijdstrand: ah, many thanks for your hint how to speed up aa-clickhook!15:04
jdstrandyeah, I hadn't thought of that before :) I am updating the man page so others can benefit15:04
sil2100stgraber: anyway, thanks!15:12
=== salem_ is now known as _salem
kdeuser56suppose I have kernel version. Where do I find ubuntus config file for that kernel version?15:30
kdeuser56(when the kernel is not installed)15:30
rbasakkdeuser56: http://kernel.ubuntu.com/git?p=ubuntu/ubuntu-trusty.git;a=tree;f=debian.master/config;hb=HEAD15:34
rbasak(that's for Trusty obv.)15:35
rbasakAnd the git tags there map the version numbers15:35
kdeuser56rbasak: I have a script that handles the kernel version over a variable ... now I want a wget command that fetches the configuration of that kernel for me ... any more generic idea (otherwise I would have to guess versions etc.)15:37
kdeuser56rbasak: is there a central archive that has all .config for all kernels?15:38
rbasakkdeuser56: download the deb into /tmp, extract it manually there and look for the config?15:38
rbasakkdeuser56: the central archive *is* the git repo, AIUI.15:38
rbasakkdeuser56: all the information you need is in the git repository as far as I understand. You just need to extract it.15:38
rbasakkdeuser56: you don't need to guess versions. They're all in the git repo as tags.15:39
rbasakkdeuser56: if you want to know what version of a package is in a particular release, you can either use the rmadison tool or parse Packages.gz with grep-dctrl or something directly.15:39
rbasakkdeuser56: also try #ubuntu-kernel to speak to real Ubuntu kernel folks who might know more.15:39
kdeuser56rbasak: could you give me an example command to fetch the a version for extraction?15:40
kdeuser56rbasak: (I do not have the necessary experience with git :-()15:40
kdeuser56rbasak: I could simply use wget for http://kernel.ubuntu.com/~kernel-ppa/mainline/ ... the annoying thing is the ubuntu release name appended at the end ...15:45
jdstrandcjwatson: hey, can you think of any reason why adding override files to /var/lib/apparmor/clicks would trip up click (I would take care of the click-apparmor hook). eg, /var/lib/apparmor/clicks/foo.json.override alongside /var/lib/apparmor/clicks/foo.json15:45
jdstrandI could just create another directory15:46
cjwatsonjdstrand: should be fine as long as it doesn't match your Pattern15:47
jdstrandcool, thanks15:47
kdeuser56rbasak: ok thanks anyway for your help15:48
pittislangasek, infinity, kees: TB meeting in 2 mins15:58
pittimdeslaur: ^15:59
* slangasek nods15:59
mdeslaurack15:59
mdeslaurpitti: what's the channel name again?15:59
mdeslaurpitti: nm, found it16:00
pitti#ubuntu-meeting-216:00
=== gaughen_ is now known as gaughen
=== _salem is now known as salem_
bdmurraypitti: Do you know why the libmad0 dbgsym packages are so out of date? http://ddebs.ubuntu.com/pool/main/libm/libmad/16:30
=== roadmr is now known as roadmr_afk
dholbachseb128, it's installable now :)17:09
seb128dholbach, yeah, it migrated to release, well done!17:09
dholbachseb128, well, it was just last 5 metres I had to walk :)17:09
seb128dholbach, ;-)17:10
=== roadmr_afk is now known as roadmr
=== salem_ is now known as _salem
=== xnox is now known as xnox_
ari-tczewcjwatson: M-o-M is broken21:29
* ari-tczew has no read backlog, maybe it's already confirmed21:31
cjwatsonari-tczew: fixed the latest problem.  at some point this will show up at a time when I have enough time to make it more robust rather than fixing the symptoms ...21:32
ari-tczewcjwatson: I guess how it's annoying. thanks for your engagement!21:34
xnox_GOOOOOOAL!21:35
xnox_OMG! =)21:35
=== xnox_ is now known as Eisbrecher
=== Eisbrecher is now known as Eisbrecher_xnox
juliankYeah, Eisbrecher_xnox21:36
juliankI can't write in every channel at the same time21:36
smoserbdmurray, could you look at https://code.launchpad.net/~smoser/ubuntu-reports/cloud-tools-next/+merge/22604722:38
=== _salem is now known as salem_
bdmurraysmoser: merged22:51
smoserthanks, bdmurray23:08
=== tkamppeter_ is now known as tkamppeter

Generated by irclog2html.py 2.7 by Marius Gedminas - find it at mg.pov.lt!