/srv/irclogs.ubuntu.com/2015/11/10/#snappy.txt

woodrowshenjdstrand: noted, thank you for explanation.04:52
=== chihchun is now known as chihchun_afk
=== chihchun_afk is now known as chihchun
=== chihchun is now known as chihchun_afk
=== chihchun_afk is now known as chihchun
dholbachgood morning07:56
fgimenezgood morning08:04
woodrowshenhi, good afternoon for Asia :p08:21
woodrowsheni'm wondering why doesn't snapcraft delete the generated snap while `snapcraft clean` is executed ?08:25
longsleepGood morning snappy09:11
longsleepDid anyone ever try to run u-d-f in a Docker container? Miserably fails - i am tempted to give up and run it in Vagrant instead or does anyhone have a suggestion?09:12
Chipacalongsleep: how does it fail?09:15
longsleepChipaca: it seems to be related to udev09:20
longsleepChipaca: http://paste.ubuntu.com/13214725/09:20
longsleepi cannot make much sense of it ..09:20
longsleepand i am running it with --cap-add=ALL --privileged=true09:21
longsleepwould be nice if that would work09:21
=== joc|away is now known as joc_
Chipacalongsleep: in docker, does kpartx work?09:21
longsleepChipaca: let me try09:21
Chipacalongsleep: e.g. scp an img in, kpartx -av the.img09:21
longsleepChipaca: yeah that works09:24
longsleepadd map loop0p1 (252:3): 0 131072 linear /dev/loop0 819209:24
longsleepadd map loop0p2 (252:4): 0 2097152 linear /dev/loop0 13926409:24
longsleepadd map loop0p3 (252:5): 0 2097152 linear /dev/loop0 223641609:24
longsleepadd map loop0p4 (252:6): 0 3280896 linear /dev/loop0 433356809:24
longsleepremoving it works as well .. loop deleted : /dev/loop009:25
Chipacawell, that's good in one sense09:27
Chipacabecause it means the thing i thought wouldn't work, works09:27
longsleepWell, from the trace it tries to connect(3, {sa_family=AF_LOCAL, sun_path="/run/udev/control"}, 19) = -1 ENOENT (No such file or directory)09:28
longsleepwhich fails as there is no udev in the container09:28
longsleepand then exit 209:28
longsleepwhat i do not get, is why it wants to connect to udev09:28
Chipacame neither, offhand09:30
Chipacaunless i'm missing something it shouldn't need udev at build time09:32
longsleepChipaca: yeah, there is no udev stuff in the code what i could find09:32
Chipacaquestion for sergio, then09:32
Chipacalongsleep: the udev stuff will be from snappy09:32
Chipacabut they shouldn't get called at build time09:33
longsleepChipaca: ok, let me check what i find there09:34
longsleepstarting udev is not an option though09:34
longsleep * udev does not support containers, not started09:34
zygaelopio: I'll check out those templates in a sec09:38
livcdso how does snappy play with docker ?10:03
JamesTaitGood morning all; happy Tuesday, and happy Area Code Day! 😃10:04
longsleepChipaca: found the problem why u-d-f tries to connect to Docker .. http://git.intranet.struktur.de/debian/ubuntu-snappy/blob/ubuntu/trusty/snappy/oem.go#L24111:00
longsleepI think this should not be called when snappy is used from u-d-f11:00
Chipacai don't think intranet links will work :)11:01
longsleeperr11:01
longsleepsorry11:01
Chipacanm, got it11:01
longsleepChipaca: correct link is https://github.com/ubuntu-core/snappy/blob/master/snappy/oem.go#L24211:02
longsleepChipaca: It reloads udev rules when processing oem snaps11:02
Chipacayes, but it shouldn't run if inhibitHooks is there11:03
Chipacalet me grab sergio11:03
longsleepChipaca: its called from here: https://github.com/ubuntu-core/snappy/blob/master/snappy/snapp.go#L81211:03
Chipacayeo11:04
Chipacait should, i think, instead be called from run-hooks11:04
Chipacaor firstboot?11:04
longsleepwell it needs to run when a new snap is installed11:04
longsleepon boot i thin udev will load all rules automatically11:05
longsleep=k11:05
Chipacalongsleep: so11:06
Chipacalongsleep: easy workaround for you for now11:06
Chipacalongsleep: ln -s /bin/true /usr/local/bin/udevadm11:06
Chipacalongsleep: in the container11:07
longsleepChipaca: yep11:07
longsleepChipaca: lets see if i can get it running in the container then11:07
Chipacait's unclear to me atm whether the installOemHardwareUdevRules itself should be skipped, or just the reload, when calling it from u-d-f; sergio would know more but he's off for now11:08
longsleepChipaca: yeah almost there i think11:09
longsleepxz: Cannot exec: No such file or directory11:09
longsleep:/11:09
longsleepthere seems to be a dependency missing11:10
longsleepi install u-d-f with apt11:10
longsleepChipaca: woot - it worked11:11
longsleepNew image complete11:11
longsleepSummary: Output: test.img Architecture: amd64 Channel: stable Version: 911:11
longsleep(patched version though, let me try the symlink hack)11:12
longsleepChipaca: still struggle with dependencies .. "sc-filtergen": executable file not found in $PATH11:14
Chipaca$ dpkg -S `which sc-filtergen`11:14
Chipacaubuntu-core-security-utils: /usr/bin/sc-filtergen11:14
longsleepyeah11:14
longsleepthat package is a beast - pulls in perl and python11:15
Chipaca:-(11:15
longsleephaving a large docker container is better than none11:16
Chipacai wonder about the perl11:16
longsleepChipaca: including like 50 perl module packages :)11:16
Shibeso can snappy run on other distros that are not ubuntu based?11:18
ChipacaShibe: probably11:19
Shibeokay11:19
ShibeChipaca: and with snappy we can have bleeding edge applications without breakage right?11:19
Chipacagah11:20
Shibe?11:20
Chipacalongsleep: libssl -> debconf -> perl-base11:20
Shibealso can snappy install things such as drivers?11:20
Shibeor would we still use apt for that?11:21
longsleepwhat libssl requires debconf?11:21
Chipacalongsleep: http://people.canonical.com/~john/deps.svg11:21
longsleepChipaca: oh my11:22
Chipacalongsleep: apt-rdepends -d ubuntu-core-security-utils | neato -Gsplines -Goverlap=scale -Tsvg > /tmp/deps.svg11:22
Shibewhat about storage? would snappy apps take up more space than regular apps?11:23
longsleepChipaca: well, u-d-f now fails with exit 1 when installing one of the preinstalled snaps from the oem definition .. so more debugging11:26
ChipacaShibe: drivers would be included in the kernel snap (which is a 16.04 thing)11:27
ChipacaShibe: there is no apt in a snappy system11:27
ShibeChipaca: so there will be no apt in ubuntu 16.04 or what?11:27
ChipacaShibe: which ubuntu 16.04?11:28
Shibewait11:28
Shibewont snappy become like the primary package manager in newer versions of ubuntu?11:28
Shibeor is it only for mobile devices and servers?11:29
ChipacaShibe: no, it won't become the primary package manager in newer versions of ubuntu11:29
ChipacaShibe: and no, it is not only for mobile devices and servers11:30
Shibeso there will be a seperate ubuntu called snappy ubuntu?11:30
ChipacaShibe: there already is11:30
Shibeyeah11:30
ChipacaShibe: snappy ubuntu core11:30
Shibei was thinking that it was more of an experimental version of ubuntu before snappy becomes the default11:30
ChipacaI wouldn't describe it that way11:31
Shibeokay11:31
ChipacaShibe: https://developer.ubuntu.com/en/snappy/11:31
ShibeChipaca: but will the snappy ubuntu core ever become the default?11:32
Chipaca*core* won't ever become the default, no11:32
longsleepChipaca: SeccompFilterGenException: \"Invalid template 'default'\ - any idea about this one?11:32
Shibeok11:32
ChipacaShibe: there might at some point be a snappy ubuntu desktop11:32
ChipacaShibe: but I can't see that far into the future11:33
Shibeokay11:33
ogra_well, i would assume that core might stay the default on all snappy installs11:33
longsleepChipaca: happens when /usr/bin/sc-filtergen is called11:33
ogra_with icn on top for a snappy desktop or a snappy server11:33
ogra_*icing11:33
ogra_but nobody can really see far into the future on that level as Chipaca said :)11:34
Chipacaogra_: possibly, but we'd probably not call the resulting system a "snappy ubuntu core" system11:34
ogra_yeah11:34
Chipacalongsleep: you're missing ubuntu-core-security-seccomp11:35
longsleepChipaca: yeah - just found this package, lets see11:35
longsleepChipaca: yeah that was the last one, works now unpatched version, just symlink udevadm and install a bunch of debs11:37
Chipacahuzzah11:37
longsleepChipaca: so green light for u-d-f in Docker - yay!11:37
longsleepChipaca: btw, not sure if i told you already, but changing run-hooks to run before firstboot fixes bug #1511435 and the booted system applies the provided oem config an all.13:09
ubottubug 1511435 in Snappy "ubuntu-snappy.firstboot fails when oem snap contains preinstalled snap" [Critical,In progress] https://launchpad.net/bugs/151143513:09
Chipacalongsleep: https://github.com/ubuntu-core/snappy/pull/7213:13
Chipacalongsleep: and https://github.com/ubuntu-core/snappy/pull/7113:13
longsleepChipaca: nice yay \o/13:14
dpmbeuno, JamesTait, is there a field in the store API that contains a human-readable name for a snap that we could use to show a list of snaps such as the one in https://developer.ubuntu.com/en/snappy/guides/gadget-snaps?13:44
dpme.g. "BeagleBone Board" instead of "beagle.gumstix"13:44
JamesTaitdpm, you want the title field.13:47
dpmJamesTait, but is that available from the API? I seem to remember dholbach mentioned we don't have access to such a field13:47
dholbachI might be doing it wrong :)13:48
JamesTaitdpm https://search.apps.ubuntu.com/api/v1/search?q=download_url%3A%2A.snap&fields=name%2Ctitle%2Cdownload_url&page=113:48
JamesTaitI think that's what you want: "name": "com.ubuntu.snappy.docker", "title": "The docker app deployment mechanism"13:49
dpmdavidcalle, dholbach ^13:52
dholbachdpm, they're generally not looking prettier :-/13:52
dholbach"title": "odroidc-community"13:52
dholbach"title": "generic-i386"13:52
dpmyeah, I just saw that too13:52
dholbach"title": "beagle"13:53
dholbachso I'm not sure it's worth changing right now13:53
dholbachJamesTait, is the title field editable by people who upload apps to myapps?13:55
dholbachand what is it called? :)13:55
ogra_i think it is called Title in the store form13:55
Chipacadholbach: dpm: "title" is what you want13:56
Chipacadholbach: dpm: people might not be using it right, but that's where you're supposed to be putting the human-readable one13:57
dholbachthere's id_name and id_tagline13:57
dholbachid_description13:57
Chipacabah13:58
Chipacasomething might be wrong :)13:58
Chipacafor snappy, the title is the first line of the readme13:58
dholbachyeah, I'm trying to piece it together13:58
Chipacaso that's the "description" field in the store14:00
Chipacabut only the first line fo it14:00
Chipacamaybe14:00
Chipacai guess this is one of the things that the store does not get from the package?14:00
longsleepChipaca: so, do you want to hear about another service ordering poblem with firstboot and modules-load.d ?14:00
dholbachChipaca, it might be14:01
Chipacabecause for example, curl has a title in the manifest, that is not in the store data14:01
Chipacalongsleep: yes, yes i would14:01
fancycodeChipaca: thanks for your feedback on #67, is there some sort of roadmap available so I don't try to provide our changes upstream if they will be deprecated soon anyway ;-)14:02
longsleepChipaca: so, when an oem snap wants to load kernel modules, with config: ubuntu-core: load-kernel-modules, then this fails for the very first boot, because snappy firstboot runs after systemd-modules-load.service14:02
dholbachJamesTait, do you know where the data for .title comes from?14:03
longsleepChipaca: second boot works fine, as the created modules-load.d file is there then14:03
Chipacalongsleep: can you confirm adding systemd-modules-load.service to firstboot's Before: fixes it?14:04
Chipacalongsleep: (as opposed to creating a cycle)14:04
longsleepChipaca: Let me try, i am still new to systemd and its ways14:04
Chipacalongsleep: it's got a bunch of things on the Before: line, you can just append14:05
Chipacaor add another Before: line14:05
Chipacaboth work14:05
Chipacafancycode: I don't think we have a roadmap per se, sorry14:05
fancycodeChipaca: hmm, ok thanks14:08
longsleepChipaca: That results in an order cycle and systemd deleted it14:13
Chipacalongsleep: feared as much14:14
Chipacalongsleep: can you pastebin the bit of the log about the cycle?14:14
longsleepChipaca: sure / hold on14:14
longsleepChipaca: http://paste.ubuntu.com/13216046/14:15
jdstrandmvo: just so we are in sync> I'll be pulling your changes into my branch later today, but don't push it yet-- there are still a few things to implement (see the card) and a lot I want to test14:20
jdstrandmvo: and a bit to discuss :)14:21
jdstrandbut not atm14:21
mvojdstrand: ok. thanks. it seems like everything left is review-tools? except for apparmor_parser -p but I send a question about this :)14:22
mvojdstrand: and testing of course14:22
mvojdstrand: if you point me towards what else is missing I'm happy to have a look at it14:22
jdstrandmvo: the card has a few things14:26
Chipacalongsleep: on first boot, can you confirm whether "systemctl reload systemd-modules-load.service" loads the modules just added by firstboot? (once you removed systemd-modules-load.service from the Before of firstboot)14:26
longsleepChipaca: let me check14:26
Chipacalongsleep: thanks!14:26
Chipacalongsleep: i'm being lazy relying on you to test stuff, hope you don't mind too much14:27
longsleepChipaca: no problem, i just takes around 70 seconds to write a new image to the sdcard14:28
Chipacawow14:28
Chipacaok14:28
Chipacayour sd writer is 5x faster than mine14:28
jdstrandmvo: in terms of  snappy code there are two things: 1. "remove 'apparmor' and 'seccomp' keys from security-override and just have 'read-paths, syscalls, etc all directly under 'security-override'"14:28
longsleepChipaca: you have USB3?14:28
jdstrandmvo: and 2. "regenerate-all should only regenerate svc/bin policy, not all policy within a snap"14:28
longsleep3899999744 Bytes (3,9 GB) kopiert, 73,5622 s, 53,0 MB/s14:29
Chipacalongsleep: usb2 only for me14:29
longsleepChipaca: yeah well, that explains why you get only around 10MB/s14:30
Chipacaalthough the sd card according to lshw is hung off of pci directly14:30
Chipacabut, yeah, oldish laptop14:31
Chipacasandybridge iirc14:31
longsleepChipaca: Job type reload is not applicaple for unit systemd-modules-load.service14:32
Chipacalongsleep: restart, then?14:32
Chipacaand just checked, it's an arrandale, not sandybridge14:32
longsleepChipaca: ok, confirmed after restart the modules are loaded14:33
Chipacalongsleep: that is 'systemctl restart systemd-modules-load.service', not a reboot, yes? :)14:34
longsleepChipaca: yes14:35
jdstrandmvo: so '1' is probably pretty easy-- squash SecurityOverride into one thing rather than two14:35
longsleepChipaca: http://www.amazon.com/Transcend-Information-Card-Reader-TS-RDF5K/dp/B009D79VH4/ref=sr_1_2?ie=UTF8&qid=1447166144&sr=8-2&keywords=transcend+usb3+card+reader, connected into Dell USB3 hub integrated inside monitor :)14:36
longsleep$6.9514:36
jdstrandmvo: '2' maybe requires some explanation. right now, click-apparmor will only recompile policy for the services/binaries that are affected. snappy currently will regenerate all the policy if any are affected14:36
Chipacalongsleep: :)14:37
jdstrandmvo: for a few snaps, this isn't a big deal, but on personal where many snaps will ship both a scope and an app, we could halve the compile time for these snaps (eg, if the scope template changes, we don't have to regenerate things that use the app template)14:38
jdstrandmvo: and that is an important optimization14:41
mvojdstrand: aha, thanks for explaining (2). but certainly not a blocker, right? I mean not a blocker for inclusion even if that lands later this week?14:42
jdstrandmvo: and it would be felt on core too-- imagine something like the nm framework that ships some 10 binaries and a couple services. if only one of those needed to be updated, it would be wasteful to regenerate the other 1114:43
jdstrandmvo: that wouldn't be a blocker-- it could land later14:43
jdstrandmvo: but '1' is. we want to move straight to the cleaner/clearer yaml for security-override14:44
jdstrandmvo: also, ubuntu-core-launcher needs an update for hwaccess14:44
jdstrandmvo: and a systemd unit for regeneration14:45
jdstrandmvo: and apparmor update for /var/lib/snappy/apparmor/profiles14:45
jdstrandI'll handle that last one14:45
jdstrandfeel free to do any of the others14:45
mvojdstrand: what updated does u-core-launcher needs?14:46
mvojdstrand: I will try to look into (1) next14:46
jdstrandmvo: if you recall, it is looking at the .json.additional file in /var/lib/apparmor/clicks14:46
jdstrandok, I have a meeting in a few minutes and I need to step away14:47
mvojdstrand: I did not, but now I do14:49
mvojdstrand: thank you!14:49
jdstrandnp14:49
jdstrandmvo: there is one last thing that won't block this merge> click-apparmor has the concept of .override files. with them, you can add to or remove from the caps/security-override14:50
=== chihchun is now known as chihchun_afk
jdstrandmvo: you can think of them as the user replacing security-template, caps and security-override from the package.yaml with their own14:51
jdstrandmvo: what click-apparmor does doesn't translate to this new world exactly, but this feature was important for Touch since users could, for example, remove the 'networking' policy group from the security perms14:52
jdstrandmvo: we'll want to design how this works. I mention it, cause I imagine it would be a 3rd file to merge into overrides. alternatively, the current hwassign file format could be keyed to handle both hwassign and user overrides14:53
jdstrandmvo: funny how redoing policy generation seemed like an easy task, no? (there is a lot of thought that went into how we did things before-- it is good that we can reuse what makes sense and refine/redo what doesn't)14:54
mvojdstrand: thanks this makes sense. I slightly prefer that hw-assign does that, but have not put much thought into it yet14:54
seb128mvo, ogra_, hey, https://code.launchpad.net/~jamesodhunt/ubuntu/vivid/ubuntu-core-upgrader/bug-1435774/+merge/256562 seems to be stalled in the sponsoring queue, could you have a look if that's still relevant or if it should be rejected?14:55
JamesTaitdholbach, the title field in the metadata comes from the title field in the manifest for click packages. It sounds like that's not the case for snaps, though, so I'll have to check,14:55
jdstrandmvo: well, the good thing is, whatever we come up with is not a user visible change (in terms of packaging yaml). and since no one is doing user overrides on snappy yet, we have some time14:55
dholbachthanks JamesTait14:56
jdstrandmvo: but I mention it because if you had a strong preference on one file or two, you could go with it and adjust the launcher once14:56
jdstrandok, gotta run for real14:56
Chipacalongsleep: could you file a bug for the modules thing?14:56
mvojdstrand: thanks for your input14:56
longsleepChipaca: yes sure15:03
JamesTaitdholbach, Chipaca: do you have an example where the package title that's in CPI clearly isn't obtained from the package?15:15
ChipacaJamesTait: curl.tetor15:15
JamesTaitThanks, Chipaca.15:16
mvojdstrand: thanks, I implemented the flat "security-overrides" in my branch now15:25
JamesTaitdholbach, in answer to your previous question, yes, developers can override the values from the package metadata in the upload form - if they provide Application Name, I believe the package manifest is ignored for the title.15:35
dholbachJamesTait, so "Application Name" gets mapped to .title?15:36
JamesTaitI'm just uploading a package to staging to verify this.15:36
* dholbach hugs JamesTait15:36
dholbachthanks a bunch!15:36
longsleepChipaca: modules bug added as #151489015:39
longsleepChipaca: bug 151489015:39
ubottubug 1514890 in Snappy "Kernel modules from oem snap not loaded on first boot" [Undecided,New] https://launchpad.net/bugs/151489015:39
Chipacataw15:40
elopiofgimenez: please check if you like how I'm ignoring test messages, and if you like it I'll do the same for setup and tear down:15:46
elopiohttps://github.com/ubuntu-core/snappy/pull/7015:46
fgimenezelopio, sure, on it15:47
JamesTaitdholbach, http://people.canonical.com/~jtait/sample-snap.png is what I see if I fill in the Application Name, Tagline and Description fields in the form.15:50
dholbachJamesTait, right... I was just wondering which of the fields is later on used in .title?15:51
JamesTaitThat would be Application Name.15:53
fgimenezelopio, nice, it would be great to express the regexp to know if we have to ignore in terms of the format constants, but it's fine as it is16:01
elopiofgimenez: yeah, that's harder. Any tips? I didn't know how to escape the *.16:01
fgimenezelopio, there's https://golang.org/pkg/regexp/#QuoteMeta, haven't tried it though16:08
elopiolet me try.16:09
elopiofgimenez: should those constants be in the reporter package? or maybe in the base_test16:14
fgimenezelopio, not sure, they are going to be used by the component that handles the reboot, whatever it is after the disection of common, and by the reporter pkg, maybe the data pkg as we have been doing so far for shared constants?16:17
jdstrandmvo: thanks! so, one thing I've been a bit concerned about is upgrades. I think the systemd unit will handle nearly everything, but for hardware assignment, need to migrate .json.additional to /var/lib/snappy/apparmor/additional?16:18
jdstrandmvo: also, security-override changes the yaml. I don't expect there to be anything that is using the current security-override (or at least nearly nothing)16:19
=== beowulf_ is now known as beowulf
mvojdstrand: yeah, I think you are spot on, we need to migrate .json.additional. security.md needs an update indeed16:19
jdstrandmvo: yeah, I'll do the security.md part16:19
jdstrandmvo: but I was worried about existing snaps or sideloading16:20
jdstrandmvo: well, worried, I'm not sure how I feel16:20
mvojdstrand: its rolling, its ok to break stuff I think16:20
jdstrandmvo: ie, what happens if I sideload or snappy build with different versions of snappy16:20
jdstrandmvo: yes-- I was thinking that, but I don't think you can have snaps in the store with one version that targets rolling and another stable, can you?16:21
jdstrandI guess this is literally all the same questions as moving to squashfs16:21
jdstrandmvo: would it make sense to have a nicer error if the user specifies 'apparmor' and/or 'seccomp' in the security-override?16:22
jdstrandmvo: eg, if they do, then suggest using 'read-paths', 'write-paths' or 'syscalls' instead?16:23
mvojdstrand: we can do that  too16:23
mvojdstrand: fine with me16:23
jdstrandI think that would ease my mind. that gets quite a bit easier now that you flattened it16:24
mvook16:24
jdstrandor at least-- it keeps the implementation cleaner (I think)16:24
Chipacawhat's the status of booting with a 32bit uefi? is that working?16:25
seb128https://code.launchpad.net/~jamesodhunt/ubuntu/vivid/ubuntu-core-upgrader/bug-1435774/+merge/256562 is in the sponsoring queue since april16:28
seb128and James isn't around anymore16:28
seb128could somebody have a look and say if that should be rejected or what?16:29
=== dpm_ is now known as dpm
* ogra_ wonders what keeps the arm builders so busy 17:10
tbrogra_: wrestling tournament?17:11
tbrarm wrestling? get it? get it?17:11
tbr*badumtssssss*17:11
ogra_hah, yeah ...17:11
ogra_so funny !17:11
ogra_:)17:11
longsleepogra_: Hey, has there been any development regarding update of the bootparts of the oem snap, plans for that?17:22
ogra_update in what way ?17:22
ogra_i'm still owing documentation for the uboot setup ... beyond that nothing is planned atm17:23
longsleepogra_: eg. write new u-boot or .env when the oem snap updates or when the system image is updating17:23
longsleepas far as my understanding goes, the boot stuff is only written once and currently never updated - is that correct?17:23
ogra_yep17:23
longsleepok - so i might have to work on this a bit soon17:24
ogra_that might change when we go for "everything is a snap"17:24
longsleepyeah - though that is tricky to make a safe operation, how does the user know that now would be bad to unplug power17:25
ogra_right17:26
longsleepat least he odroid does not have a backup location for alternate u-boot if the update screws it up or something17:26
longsleepso i think the operation should be manual in any case so the user can be told, not to turn off the device17:26
ogra_sudo snappy update-oem ?17:27
longsleepyeah something like that17:27
ogra_or rather "update-gadget" in future speak17:27
ogra_(not sure the bootloader will stay in oem)17:27
longsleepi think the snappy tool would be the correct place to put it17:27
ogra_right17:27
longsleepfor now i might create something simple inside an unconfined snap - but i think this needs to be handled by snappy base software in the future17:28
ogra_well, like the kernel, rootfs and whatever else snaps17:29
longsleepyes - there could be a hook similar to the config hook which can be provided by the oem snap or by whatever snap owns the bootloader to precheck and generate a yaml for snappy to read the assets from17:31
aluftExploring snappy for first time, struggling to change an applications apparmor config to "read a file" here is the log: audit: type=1400 audit(1447176418.849:1694): apparmor="DENIED" operation="open" profile="system-status.victor_system-status_1.0.10" name="/etc/ubuntu-build" pid=4741 comm="cat" requested_mask="r" denied_mask="r" fsuid=0 ouid=017:31
ogra_you cant read stuff outside of your confined area17:33
aluftthank you, can I change the confined area?17:39
ogra_probably not enough to read that file ...17:44
Chipacalongsleep: https://github.com/ubuntu-core/snappy/pull/76 and .../77 for the 15.04 cherry-pick18:09
kyrofaogra_, you still around?19:09
ogra_only partially19:09
ogra_whats up ?19:09
kyrofaogra_, quick snappy spec question: snappy/doc/meta.md implies that the description key is only for services. Is that true? Not for binaries?19:10
ogra_uh, i dont know ... Chipaca might though19:11
rickspencer3 hey all, I'm trying to use fswebcam in a snap on my rpi2, any ideas why I might get these errors: http://pastebin.ubuntu.com/13218060/19:11
ogra_but i guess it would be rather useless for binaries19:11
ogra_rickspencer3, you need to use hw-assign to enable the device access for the video device19:12
rickspencer3ogra_, did that19:12
rickspencer3in two ways19:12
ogra_hmm19:12
ogra_weird19:12
ogra_the last line is even weirder19:13
kyrofaAh, sergiusens is around. Do you know the answer to my question ^^ ?19:13
rickspencer3sudo snappy hw-assign rest-cam.sideload /dev/video019:13
sergiusenskyrofa, let me get back to you in a bit19:13
rickspencer3then, out of desperation:19:13
rickspencer3sudo snappy hw-assign rest-cam.sideload /devices/platform/soc/3f980000.usb/usb1/1-1/1-1.2/input/input119:14
ogra_kyrofa, where would that description be shown ? i mean ... systemctl will sjow you a description for a service ... i dont see where you would show such a description for some random binary19:14
rickspencer3ogra_, I would assume that for a binary, the description would be shown in the store19:15
kyrofarickspencer3, only the package description19:15
ogra_rickspencer3, where exactly ? the store doesnt show any content of a snap19:16
kyrofaogra_, you're right, right now it wouldn't be used. But it will in the future (in GUIs etc.)19:16
rickspencer3sorry, I thought that was what you referred to19:16
ogra_kyrofa, so you expect guis that show snap content in the future ?19:16
ogra_grrrr ... why does launchpad always lie to me about publishing status19:22
ogra_\o/19:50
ogra_https://launchpad.net/~ubuntu-cdimage/+livefs/ubuntu/vivid/ubuntu-core-system-image/+build/4293119:50
sergiusenskyrofa, hey, so what was your question? I don't have enought scrollback19:51
ogra_raspi2 device tarballs now automatically from the normal rootfs build19:51
kyrofasergiusens, got the answer from the code-- ignore me! :)19:51
sergiusenskyrofa, are you working on scopes still?19:52
kyrofasergiusens, man, I'm working on _everything_ :P19:52
sergiusenskyrofa, it is sometimes like that ;-)19:52
sergiusenskyrofa, to test that box you tick on job summaries "self manage multiple tasks" :-P19:53
kyrofasergiusens, hahaha :) . I love it though-- everything from kernel patches to scopes to the in-app purchase API19:53
kyrofasergiusens, what are you up to these days?19:54
kyrofaEnjoying fatherhood?19:54
sergiusenskyrofa, that and snapcrafting :-P19:55
kyrofaAhh, right, snapcraft. I knew you were on that19:55
kyrofasergiusens, I think you gave me your cold, by the way19:56
sergiusenskyrofa, I didn't get a cold ;-)19:57
sergiusensso it couldn't have been me :-)19:57
kyrofasergiusens, oh. Must have been my son's snotty kisses then19:57
ogra_thats the proper opensource way ... share !19:57
sergiusenslol19:57
sergiusensI don't want to share what I had, it is rather painful ;-)19:58
wrdhey20:12
rtgsergiusens, mvo: can one of you take a look at my snapcraft.yaml at git://kernel.ubuntu.com/rtg/kernel-snap.git and tell my why I can't seem to get files copied from stage into snap ?20:32
rtgp.s. - this is early work in progress20:33
ogra_rtg, why do you use plugin: make ?20:34
ogra_if you only want the binary debs20:34
rtgogra_, 'cause it is what I know20:34
ogra_rtg, i'd just (ab)use the copy plugin20:35
ogra_http://bazaar.launchpad.net/~ogra/+junk/htop-unconfined/files20:35
rtgogra_, you haven't looked at the Makefile, there is more to it then just copying20:36
ogra_ah20:36
ogra_yeah, i havent20:36
rtgogra_, can you point me at the code that sergiusens uses to build a device tarball ? I'd like to hijack the initrd bits.20:38
ogra_i didnt know sergiusens builds device tarballs :)20:39
rtgogra_, well, somebody does. I thought he did the platform image creation code20:39
ogra_rtg, for the fun of it, i replaced the whole code for building device tarballs today :) http://bazaar.launchpad.net/~ubuntu-core-dev/livecd-rootfs/trunk/revision/122720:40
ogra_you want the changes in live-build/auto/build there20:40
sergiusensrtg, we use livecdrootfs today20:40
ogra_thats exactly the code creating the device tarballs20:40
* sergiusens git clones20:41
rtghmm, seems like there ought to be a way to do this without having to chroot.20:41
ogra_on the buildd ?20:42
rtgogra_, no, I was thinking more about building snaps20:43
ogra_ah20:43
ogra_yeah, snapcraft should work without chroot20:43
kyrofasergiusens, do you know what compression will be used for snappy's squashfs images?20:44
ogra_i guess thats an mvo question20:45
sergiusenskyrofa, the worst one (wrt to compression or speed I leave you to guess)20:45
* sergiusens trolls20:45
sergiusenskyrofa, one sec20:45
kyrofa:P20:45
rtgogra_, it looks like this code is just using the initrd created by the kernel deb. I was thinking snap images had additional scripts in the initrd20:45
rtgfor unconfinement, cloud-init, etc20:46
ogra_rtg, these scripts are in the initramfs-tools-ubuntu-core package20:46
rtgok, I'll have a look there20:46
ogra_no, cloud-init isnt in the initrd20:46
ogra_rtg, if you want to ship an initrd i dont think you can get around a chroot ...20:47
sergiusenskyrofa, https://github.com/ubuntu-core/snappy/blob/master/pkg/snapfs/pkg.go#L13420:48
rtgogra_, possibly. that'll make the initial snap staging take awhile to setup20:48
sergiusenskyrofa, this implementation is going to be moving to snapcraft though20:48
kyrofasergiusens, XZ, perfect, thank you20:48
ogra_well, debootstrap --variant=minbase is enough for that20:48
sergiusensand snappy is losing its `build` command20:48
ogra_see the code above ...20:48
ogra_sergiusens, oh, really ?20:49
rtgogra_, right20:49
kyrofasergiusens, oh wow, I didn't know that20:49
ogra_no more manually hacking together package.yaml and such ?20:49
sergiusensno more package.yaml, no20:49
ogra_rtg, alternatively just pull one of the tarballs from http://cdimage.ubuntu.com/ubuntu-core/daily/current/ ... (the buildd chroot (or close to it)) ... and untar it20:50
ogra_thats faster than debootstrap20:51
ogra_and below 50M20:51
ogra_(well, indeed the right tarball for the right release)20:52
rtgogra_, yup20:52
mvokyrofa: we are using xz right now21:08
kyrofamvo, shouldn't you be in bed or something?21:13
sergiusenskyrofa, it is not that late ;-)21:16
kyrofa:P21:17
mvokyrofa: yes yes21:17
mvokyrofa: I will be soon21:17
mvosergiusens: well, trouble is that I need to get up early :(21:17
sergiusensand he left :-)21:18
frecelHello23:30
frecelPopey said that someone here might be working on a snappy release for intel edison23:30
popeyI heard a rumour, that's all :)23:31
popeysergiusens, do you know if anyone is working on an Edison port? frecel has one on the way and is keen to play with snappy :)23:32
sergiusenspopey, frecel maybe lool23:38
sergiusensI have an edison as well23:38
sergiusensbut it seems there are many versions of edison23:38
sergiusenssort of like nexus 7 being grouper and flo23:38
frecelsergiusens: As far as I know there is only one edison, but then there's gallileo and a couple of other x86 dev platforms from intel23:39
sergiusensfrecel, right, well I know lool got one to boot ubuntu core; the only issue back then was potential bricking as iirc some u-boot bits needed tweaking23:51
sergiusensthis was 5 months or so ago, so I don't recall that much23:52
frecelsergiusens: well then maybe I should talk to lool before I do anything to drastic23:53
frecelI wouldn't want to end up with a bricked edison23:53

Generated by irclog2html.py 2.7 by Marius Gedminas - find it at mg.pov.lt!