/srv/irclogs.ubuntu.com/2018/05/22/#snappy.txt

mborzeckimorning05:02
mupPR snapd#5177 closed: interfaces/builtin: allow access to libGLESv* too for opengl interface <Created by morphis> <Merged by mvo5> <https://github.com/snapcore/snapd/pull/5177>05:29
mupPR snapd#5180 closed: tests/main/snap-service-timer: account for service timer being in the 'running' state <Simple> <Created by bboozzoo> <Merged by mvo5> <https://github.com/snapcore/snapd/pull/5180>05:29
mupPR snapd#4497 closed: many: make rebooting of core on refresh immediate, refactor logic around it <Created by pedronis> <Merged by mvo5> <https://github.com/snapcore/snapd/pull/4497>05:34
mvo5181 looks like an easy win if someone wants to do a quick review05:34
mupPR snapd#5181 closed: userd: add the "snap" scheme to the whitelist <Simple> <Created by oSoMoN> <Merged by bboozzoo> <https://github.com/snapcore/snapd/pull/5181>05:36
mvoyay, down to 25 PRs05:37
* mvo hugs mborzecki 05:37
mborzeckiyup05:37
mborzeckiwonder if we should have a `snap timers` command, or include some information in the output of `snap services` that some services are timer activated05:40
jameshmvo: hi.  I was wondering if you could help me in registering another snap package for use in some snapd spread tests06:24
jameshmvo: this is to test some interfaces for evolution-data-server's contacts and calendar APIs: so it needs a binary client.06:26
mvojamesh: sure, I just need a (possible empty) snap and I can do this06:26
jameshmvo: I've got a 13 MB test-snapd-eds_0.1_amd64.snap.  Let me see if I can upload it somewhere06:28
jameshmvo: or can you just register the name and add me as a collaborator?06:29
mvojamesh: I can register the name but canont add people before there is a snap. its a store thing06:33
wgrantmvo: That changed a couple of weeks back. You can add collaborators from registration now.06:34
mvowgrant: oh, cool06:34
mvojamesh: I can add you without a snap now, thanks to wgrant for this tip06:35
jameshokay.  Well the snap is currently "test-snapd-eds" -- I used a single test snap for both calendar and contacts, since they share much of the client code06:36
mvojamesh: you should have access now06:36
jameshjust as I finish uploading it to https://people.canonical.com/~jamesh/test-snapd-eds_0.1_amd64.snap :)06:37
mvojamesh: heh, sorry06:38
mborzeckimvo: is there a need to have all *.deb and all *.a files in the all snap image for tests?06:38
jameshno problem.  Blame my slow ADSL :)06:38
jameshI might actually get something faster this year, assuming the NBN rollout doesn't get delayed again06:39
mvomborzecki: probably not, this is the integraton test?06:39
mborzeckimvo: yes in ubuntu-core prepare in  #513406:39
mupPR #5134: Shrink image generated with snap prepare <Created by kubiko> <https://github.com/snapcore/snapd/pull/5134>06:40
mvojamesh: nice, how much do you have now and how much will you get (if I may ask)?06:40
mvomborzecki: hm, hm, lets kill it. is that triggering the space problem?06:41
mborzeckimvo: yeah, the built image is running out of space, and we seem to take 60-80MB of space just with the archives and debs06:42
jameshmvo: On ADSL currently, I've got about 7.6 Mb/s down, 0.9 up.  NBN could potentially go as high as 100/40 (but probably won't hit that in practice)06:43
mvojamesh: nice improvement!06:44
mborzeckijamesh: that's nice! is it expensive?06:52
mborzeckimvo: so the image is ~400MB, data partition is 346MB, once it's built we have 80MB left, /home/gopath (all of it is copied in prepare) is ~125MB06:53
jameshmborzecki: haven't actually looked at the pricing, since it has seemed so far off.  There are a number of speed tiers for the NBN ranging from 12/1 up to 100/40.  So I'll probably be constrained by price rather than technology06:53
jameshmborzecki: looks like my current ISP is offering AU$70/month for the 12 Mb/s plan, going up to AU$100 for 100 Mb/s06:55
mborzeckijamesh: i have some shitty adsl here, it's a bit outside of the city and i'm bit far from the concentrator, paying for 20mbps, actually getting ~12-13mbps, upside is it really costs pennies, ~9eur/month06:55
mborzeckijamesh: for comparison, if i were in the city, fiber 100/50 is ~10eur06:56
jameshmborzecki: my current ADSL is $80/month for unlimited data (roughly what the 50MB/s NBN plan costs).  That's a "naked DSL" plan, so there is no line rental on top of that (which would usually be ~ $25/month)06:58
jameshactually, looks like I'm on a grandfathered plan at $70/month06:59
jameshanyway: a lot more than what you're paying :)06:59
mborzeckijamesh: yeah06:59
=== pstolowski|afk is now known as pstolowski
pstolowskimorning07:03
jameshmvo: Okay, I've an amd64 version of the snap uploaded and requested manual review.  Thank you for your help.07:04
pstolowskizyga, i understood the problem you have on your box, i'm starting working on a fix07:05
mvojamesh: it is in but you should talk to jamie to ensure the review-tools gets updated07:07
pstolowskimvo: hey, i needed to try to reproduce an issue with an older revision of edge yesterday, but apparently i'm not allowed to specify --revision for core unless i'm in the core snap dev group. i think i don't need older edge anymore (the bug is present in current one as well), but perhaps it may be useful in the future07:09
pstolowskimvo: can you add me to the core devs?07:10
mvopstolowski: if you need it to reproduce I'm happy to add you, otherwise I prefer to keep the list as small as possible07:12
pstolowskimvo: i see, fair enough07:13
pstolowskimvo: i don't think reproducing this particular problem is important anymore, i understand it now07:14
pstolowskimvo: it's more about future cases like this07:14
pstolowskimvo: so i guess i'm fine if it's on case-by-case basis as need arises in the future, and can be temporary membership07:16
mvopstolowski: thank you07:16
mvopstolowski: that sounds reasonable07:16
pstolowskigreat07:16
mupPR snapd#5182 opened: snapstate/hooks: reorder autoconnect and reconnect hooks <Created by stolowski> <https://github.com/snapcore/snapd/pull/5182>07:18
mborzeckimvo: heh, ok, so the amount of free space is probably some factor of the amount of data in the system partition, with ondra's change, that size has shrunk, so there is less free space and the whole image is ~60% of the old size, https://paste.ubuntu.com/p/ghdFfrT9yJ/07:19
jameshmvo: I think I just have to live with the manual review until the new interfaces get merged to snapd: the review tools are driven off the current snapd version07:20
mvojamesh: ok07:20
mvomborzecki: oh, woah07:21
mborzeckimvo: well, it'd be nice if there was a way to pass desired amount of free space in the image07:23
mvomborzecki: don't we calc the image size during the tests? or does our code have no control over that? (pardon my ignorance, I don't remember without looking to the test scripts)07:24
mborzeckimvo: we don't07:25
mborzeckimvo: well, for sure we don't need go *.a files and *.debs, this will save enough space, then we can think of hardcoding the image size or asking ubuntu-image guys how to force some amount of free space07:26
mvomborzecki: hrm, hrm, I'm sure I miss something. the writable partition should be big. or are using something else here?07:27
mvomborzecki: yeah, this all sounds dubious, iirc ubuntu-image has some code that calculates some free space area but there is iirc an option to override (and again, I think I miss something)07:27
mborzeckimvo: afaiu ondra's change, we no longer have 2 copies of the snaps, but instead /var/lib/snapd/snaps files are symlinked to ones from /var/lib/snapd/seed/snaps/07:33
ondramborzecki I don't think this has landed yet, there seem to be some mysterious lock down in tests07:36
mborzeckiondra: Could not get lock /var/lib/apt/lists/lock thing? iirc it was resolved by cachio or sth07:38
ondramborzecki yeah that one07:38
ondramborzecki what was the problem? and can somebody then restart test so we can re-check pull request07:38
mborzeckiondra: i'm looking in the no space left thing07:39
mborzeckiondra: your change seems to have triggered a problem elsewhere07:40
mborzeckiondra: i can keep looking into it and push a fix if you don't mind07:41
mvomborzecki: isn't it "just" a matter of tweaking tests/lib/prepare.sh:348 (the ubuntu-image call)07:45
ondramvo yeah that would great07:46
mvomborzecki: and adding --image-size=1G or something?07:46
mvomborzecki: or whatever we need (not sure if the file is sparse so we may need to ensure its not crazy :)07:46
mborzeckimvo: yes07:46
mvomborzecki: cool, thank you!07:47
mvomborzecki: and thanks for diving into it :)07:47
* Son_Goku groans to life07:48
Chipacamoin moin07:57
mvohey Chipaca ! good morning07:58
Chipacamvo: welcome back! how're things?07:58
mvoChipaca: good, good. how are you?07:58
mborzeckimvo: hm --image-size 700M, the file is 700MB, partition is still 360MB :/07:58
=== LarreaMikel1 is now known as LarreaMikel
mvomborzecki: :( booo07:58
Chipacai'm without context, but resize was done from initramfs wasn't it?07:59
mborzeckimvo: sil2100 says we'd have to list the partition in gadget.yaml to set the desired size07:59
mborzeckiChipaca: https://github.com/snapcore/snapd/pull/5134#issuecomment-39089866308:00
mupPR #5134: Shrink image generated with snap prepare <Created by kubiko> <https://github.com/snapcore/snapd/pull/5134>08:00
mvomborzecki: don't we use writable?08:00
Chipacai suspected it was related to that :-)08:00
mborzeckimvo: writable?08:01
Chipacai'm getting a «Running task 3777 on Doing: Reconnect interfaces for snap "core"» every 5 seconds08:01
mborzeckiChipaca: talk to pstolowski08:01
Chipacapstolowski: OHAI08:01
mvomborzecki: we have two partitons (well, three) on core, system-boot and writable - I'm pretty sure that --image-size used to work to make writable bigger (but not system-boot which should be irrelevant for this test or so I hope)08:02
mborzeckimvo: hm maybe it does not work if the partition is not listed in gadget.yaml08:04
pstolowskiChipaca: yes, there is at least one critical bug around there that I'm fixing right now. can your try abort it08:04
pstolowski?08:04
mvoChipaca: i started looking into the snapd snap and hit bug #1772584 - I think I might have an idea for a workaround but its all a bit messy08:04
mupBug #1772584: Having a "snap" directory with actual content causes build failures <Snapcraft:New> <https://launchpad.net/bugs/1772584>08:04
mborzeckimvo: this is what we have now https://paste.ubuntu.com/p/qStWjg56NV/08:04
Chipacapstolowski: done08:04
mvomborzecki: yeah, thats the default and this should work08:04
mvomborzecki: I can look in a wee bit if that blocks you08:05
Chipacamborzecki: got an error (not reported because I've got SNAPPY_TESTING=1)08:05
Chipacaum08:05
Chipacapstolowski: ^ that one was for you08:05
Chipacapstolowski: should I pastebin the report for you instead?08:06
pstolowskiChipaca: yes please, not sure what's the context08:06
Chipacaby error i mean an oops08:06
Chipacapstolowski: I did "sudo snap abort --last=auto-refresh"08:07
Chipacapstolowski: that succeeded08:07
Chipacapstolowski: or more or less succeeded :-)08:07
Chipacapstolowski: and that ended up in an error i think08:07
Chipacapstolowski: I'll pastebin the whole thing, then you tell me08:07
mborzeckimvo: not really blocki, just wanted to push that PR a bit further08:08
Chipacapstolowski: this is the log,  including the oops at the end: https://pastebin.ubuntu.com/p/75RZSmVGmm/08:08
mvomborzecki: yeah, I think this is great (pusing it further)08:08
Chipacapstolowski: let me know if you need anything further to figure it out08:09
pstolowskiChipaca: can you send me your state.json?08:11
Chipacapstolowski: people.canonical.com:/home/john/state.json.bz208:16
mupPR snapd#5183 opened: snapcraft.yaml: add minimal snapcraft.yaml with custom build <Created by mvo5> <https://github.com/snapcore/snapd/pull/5183>08:16
Chipacapstolowski: if you can't ssh to p.c.c i can put it elsewhere08:18
pstolowskiChipaca: indeed i can't08:18
Chipacapstolowski: you need the vpn up, fwiw08:18
pstolowskii haven't used it for years08:18
pstolowskiChipaca: right. can you email it?08:19
Chipacapstolowski: sent08:20
Chipacait's 12MB uncompressed, so I bzipped08:20
Chipacapstolowski: also i formatted it and removed secrets from it (i think :-) )08:21
pstolowskiChipaca: good, thanks08:21
pstolowskimvo: core in edge is very broken because of reconnect bug, can we prevent people from using it (in fact last few revisions are broken)?08:23
mvopstolowski: I think so, I can revert edge to a previous revision, if you tell me which one08:23
pstolowskimvo: problem is the PR landed 10 days aog08:24
pstolowski*ago08:24
pstolowskiso you can hit the bug with any revision since then08:24
mvopstolowski: ok08:27
mvoChipaca: if at some point later you have time to talk about the snapd snap that would be great, it feels like we have a lot of work ahead of us :/ I will try to write up something about what we need to do to get there08:35
mvoChipaca: i.e. what is missing etc08:35
Chipacamvo: ok08:35
Chipacamvo: right now i'm working on the conn check branch, beating tests into submission08:35
mvoChipaca: sounds good08:36
eraserpencilwhat is the interface to choose if i wish to expose the Ethernet port?08:38
popeyeraserpencil: https://docs.snapcraft.io/reference/interfaces08:42
popeythat's the full list. we don't have one for the ethernet device/port, it's "network"08:42
popey(and network-bind if you want to run a server/service)08:42
pstolowskiChipaca: the bug you hit is same as zyga's08:43
Chipacapstolowski: huzzah08:43
zygaHigh five08:44
zygaAll 70000 of them08:44
pstolowskiso that's what I'm fixing. there may also be a related problem with conflict checking but i haven't looked into that yet08:44
pstolowskibasically the issue is that i iterate over all potential connections and create tasks as I go. however, if an error is detected during the iteration (such as conflict with another snap op) i error out (with Retry in some cases), and that leaves already created tasks and they are not assigned to a change. so the main task is retried and it all repeats08:46
mvopstolowski: does 4646    2018-05-11T04:29:24Z  arm64    16-2.32.6+git716.83cec93          edge looks reasonable to go back to? the next one we have is 2018-05-14T04:30:30Z08:49
pstolowskimvo: 1 moment08:53
pstolowskimvo: that wouldn't include https://github.com/snapcore/snapd/pull/5120 that landed on 05/11 right?08:57
mupPR #5120: interfaces: interface hooks for refresh <Critical> <Squash-merge> <Created by stolowski> <Merged by stolowski> <https://github.com/snapcore/snapd/pull/5120>08:57
mvopstolowski: it seems it does not, the r4646 was build 2018-05-11 at 04:29 in the morning08:59
pstolowskimvo: good, that solves it for edge09:00
pstolowskimvo: i fear we have a potential to hit similar issue with autoconnect logic, and that's in stable already right?09:01
mvopstolowski: autoconnect is in stable, yes09:02
mvopstolowski: hm, at least iirc, let me double check09:02
mvopstolowski: that is "Done    2018-05-22T09:02:31Z  2018-05-22T09:02:33Z  Automatically connect eligible plugs and slots of snap "test-snapd-tools"09:02
mvo" ?09:02
pstolowskimvo: yes09:03
mvopstolowski: thats in stable09:03
pstolowskiright, that's what i remembered09:04
Chipacamvo: feedback on my changes to your conncheck pr appreciated09:07
* Chipaca off to physio09:09
pedronispstolowski: I was reading the logs a bit, what's the issue?  never ending retry cycles?09:17
pstolowskipedronis: yes, and continuous adding of hook tasks because of that, and they have no change associated if error out on Retry09:18
pedronispstolowski: the latter is expected, we prune them but probably could be more aggressive, see state.go09:19
pstolowskipedronis: hmm that's interesting, i wasn't aware of that09:20
pstolowskipedronis: also while working on a fix i think i found another general flaw in reconnect logic09:20
pedronispstolowski: do we know why the we retry forever? some kind of recursive case we didn't consider?09:20
pstolowskibut that's probably not directly involved in the issue09:20
pstolowskipedronis: i haven't actually got the retry logic yet, you found general problem with error handling and focues on that first09:21
pstolowskid/you/09:22
pedronisok09:22
pedronislet me know if I can help09:22
pstolowskithanks09:23
* Chipaca really off to physio now09:24
pstolowskipedronis: would you like to take a look at John's state.json to see if you can spot the cause of retries?09:36
pstolowskinb, i think my remark about general flaw in reconnect logic may be premature09:37
pedronispstolowski: the issue might be related to the ordering of refreshes we do now09:43
pstolowskipedronis: you mean ordering of refresh vs autoconnect?09:43
pedronispstolowski: the fact that we  refresh core first  and then other snaps in a multi-refresh, I suppose auto-connect/or reconnect of core will never finish now09:44
mvoChipaca: looks great, I will do a formal review now09:48
pedronispstolowski: I think we didn't notice with auto-connect because we don't do anything if the connection is already there which is the common case with core and another snap09:50
pedronispstolowski: you should try to write a test, have core and another snap that has a connected interface to core,  then do a refresh (UpdateMany) that needs to refresh both core and this other one, I think you get the bug09:53
pstolowskipedronis: thanks, this sounds plausible09:53
pstolowskipedronis: btw, i also proposed https://github.com/snapcore/snapd/pull/518209:58
mupPR #5182: snapstate/hooks: reorder autoconnect and reconnect hooks <Created by stolowski> <https://github.com/snapcore/snapd/pull/5182>09:58
eraserpencilpopey: I was checking the documentation on that, and erm just double checking if there was an "ethernet" option. Thanks anyway, I'll try out network.09:59
mupPR snapd#5184 opened: [WIP] interfaces: add desktop-{contacts,calendar}-service interfaces <Created by jhenstridge> <https://github.com/snapcore/snapd/pull/5184>10:16
mupPR snapd#5185 opened: tests: shellchecks part 2 <Created by bboozzoo> <https://github.com/snapcore/snapd/pull/5185>10:49
pstolowskipedronis: thanks for the review10:50
mborzeckifwiw #5134 is green now11:05
mupPR #5134: Shrink image generated with snap prepare <Created by kubiko> <https://github.com/snapcore/snapd/pull/5134>11:05
ondramborzecki that helped :)11:10
ondramborzecki tests do pass now11:10
ondramborzecki I added you there also comment how to actually change writable size, in case this ever comes back11:10
mborzeckiondra: i tried something like this and ubuntu-image seems to ignore any edits to gadget.yaml :/ is there anyhing else i'd need to do beside dropping a new partition entry?11:12
ondramborzecki not really, that there is bug in u-i11:13
ondramborzecki it should not ignore that section11:13
mborzeckiondra: maybe what i added made no sense (but then there was no error or whatever)11:14
ondramborzecki you can paste  it to me, and I will see if I can spot some problem11:15
mborzeckiondra: let me try your snippet11:16
pedronispstolowski: btw, are you working on writing the test I described?11:19
pstolowskinot yet, but getting to it, addressed your feedback re reorder PR and finished part of the fix related to error handling. onto test now.11:20
mwhudsonChipaca: what was your terrible snap called again?11:22
mwhudsonah interdenominational-counterintelligences11:25
Chipacamwhudson: yup11:26
mwhudsonChipaca: ah heh another non-maximal field!11:26
mwhudsonChipaca: publiser11:26
mwhudson*publisher11:26
mwhudson(or did you say that already)11:26
Chipacamwhudson: I did not11:27
Chipacamwhudson: good point. Want to register a maximal lp user?11:27
mwhudsoni'm not sure what the upper limit is there11:27
Chipacamwhudson: probably less than an exabyte11:30
mwhudsonprobably11:30
mwhudsonhttps://staging.launchpad.net/~m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m12345678911:34
mwhudsonChipaca: ^11:34
* Chipaca hugs mwhudson 11:35
mwhudsonhttps://staging.launchpad.net/~11:36
mwhudsonm123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m12311:36
mwhudson456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456711:36
mwhudson89m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m111:36
mwhudson23456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m1234511:36
mwhudson6789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m12345678911:36
mwhudsonm123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m12311:36
mwhudson456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456711:36
mwhudson89m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m123456789m12345678911:36
mwhudsonyeah ok so maybe not much less than an exabyte11:36
mwhudson(sorry!)11:36
Chipacamwhudson: if it's just  a text field, it might not be much less11:39
mborzeckiondra: looks like gadget.yaml comes from gadget snap which is downloaded on every build11:39
mwhudsonChipaca: that user has a 3600 char name so...11:39
Chipacamwhudson: I would argue that it's a bug if it's longer than ~20 chars, myself11:39
niemeyerGood mornings!11:40
Chipacaalthough I might be convinced to thinking 32 isn't too bad either11:40
pedronisChipaca:   should we s/url/host/  in a bunch of docs, variables  in the connectivity check PR ?11:41
Chipacapedronis: no11:41
Chipacapedronis: accurate documentation is for the feeble-minded11:41
pedronisok :)11:41
* Chipaca fixes11:41
mupPR snapd#5080 closed: many: support 'system' nickname in interfaces <Created by bboozzoo> <Merged by niemeyer> <https://github.com/snapcore/snapd/pull/5080>11:47
Chipacapedronis: fixed11:47
pedronisChipaca: I'm removing your +1 because it has changed so much by you since11:49
Chipacapedronis: that seems fair to me :-)11:49
ChipacaI +1'ed it, and then rewrote it11:49
Chipaca:-D11:49
Chipaca"yeah that's fine, let's do something COMPLETELY DIFFERENT"11:49
Chipaca*merge*11:49
ChipacaI've been taking lessons from the US congress11:49
pedronislet's add a random thing at the last minute before the vote? fix conflicts, non-sense laters?11:50
pedronisseems it's a style there11:51
Chipaca> @niemeyer approved this pull request.11:51
* Chipaca dances11:51
Chipacai feel like i should bring out the champagne and the cigars11:52
mborzeckiChipaca: (snap)shots for everyone?11:52
Chipacamborzecki: let me sneakily rename them to schnappshots before the merge11:52
* niemeyer grabs the domain name11:52
mupPR snapd#5066 closed: overlord/snapshotstate/backend: introducing the snapshot backend <Complex> <Created by chipaca> <Merged by niemeyer> <https://github.com/snapcore/snapd/pull/5066>11:53
mborzeckioff to school, back for standup12:08
ondramwhudson ah if you are using gadget snap from store, then you are out of luck12:12
ondramwhudson ups sorry wrong nick12:12
ondramborzecki ah if you are using gadget snap from store, then you are out of luck12:13
ondramwhudson you can always change u-i command and pass it own gadget snap instead, but that will make test a bit more static12:13
mwhudsonondra: you did it again!12:13
ondramwhudson damn irc client, sorry for that12:14
mwhudsonheh heh it's funny12:14
mwhudsonno worries :)12:14
* mwhudson goes to bed12:14
ondramborzecki you can always change u-i command and pass it own gadget snap instead, but that will make test a bit more static12:14
ondragood night :)12:14
cachioSon_Goku, hey12:38
Son_Gokuyo12:38
cachioSon_Goku, I am working again with the fedora 28 for google12:38
cachioI just see the oslogin package12:38
Son_Gokuwhich ones do you need?12:38
cachioSon_Goku, https://paste.ubuntu.com/p/g9HByWRgbg/12:39
cachiothose12:39
Son_Gokuokay, so you need all three12:41
Son_GokuI'll try to work on that today12:41
cachioSon_Goku, great, thanks a lot12:42
=== pbek_ is now known as pbek
mborzeckire12:45
mborzeckimaster unit tests are broken, i'll be opening a pr in a while12:45
mborzeckithere should be a github feature that triggers a build on a PR whenever it's about to be merged into master12:47
mupPR snapd#5186 opened: daemon: update unit tests to match current master <Created by bboozzoo> <https://github.com/snapcore/snapd/pull/5186>12:54
mborzeckishould fix master builds ^^12:55
sergiusensjoc, thresh, diddledan, popey, Wimpress https://forum.snapcraft.io/t/call-for-testing-snapcraft-2-42-1/5540 has the snapcraft you want or need (a quick validation, if time permits, would be nice)13:14
popeyhah13:14
popeyyou always have the snapcraft I need13:14
jocsergiusens: thanks, how quick were you hoping for?13:15
popeysergiusens: looks like I'm already on edge, so have been using that for at least the last 24 hours13:15
sergiusensjoc: the test can be quick, but it is not urgent ;-)13:15
sergiusenspopey: thanks13:16
mvosergiusens: do you want me to write a forum post about the "snap" directory isssue outlined in 1772584?13:17
sergiusensmvo: this bug plays nicely with the fact that we also want to make `parts` relocatable for build environments13:17
sergiusensbut this one is a bit more special even13:18
mvosergiusens: being able to put it all under .snapcraft might also be an option13:18
sergiusensbecause it is our main entry point into the source of truth to build13:18
mvosergiusens: I don't really mind, but the hack I had to do to make it work makes my cry13:18
sergiusensmvo: yeah, let's start with a post to brainstomr13:18
mvosergiusens: cool, will do13:19
sergiusenshacks always make us want to cry until they stand the test of time, from then on, we are proud of them :-P13:19
diddledansergiusens: I used it yesterday from edge (purposefully) to build gimp 2.10.2 - works great - fixes the argument length issue gimp build was encountering13:22
popeyyay13:23
popeyhttps://usercontent.irccloud-cdn.com/file/11QDTn3O/Good%20news%2113:23
threshsergiusens, hey I've tried the edge multiple times and it worked fine for me - no time to test the actual release atm, sorry13:24
diddledanspeaking of gimp - I've been building the world because glib needed to be newer than that of xenial, but because I'm now not using the themes and such from the ubuntu repo I'm missing icons that I can't work out how to get back - I'm building gnome-themes-extra and gnome-icon-theme and gnome-icon-theme-extra and adwaita-icon-theme but still there are missing icons :-(13:25
diddledanoh, and hicolor-icon-theme, too13:25
popeydiddledan: is it possible to build using some of the magic kenvandine does to get newer gnome in desktop snaps? (or use 18 core)13:26
diddledanusing 18 core would probably fix it13:27
diddledanhow do I do that?13:27
popeyI installed a snap the other day that pulled in core 18, surprised people are using it already13:27
popeyhttps://forum.snapcraft.io/t/the-road-to-core18/554713:27
diddledanit's not official yet is it?13:27
popeyoh, that's not what you want13:27
diddledan"Sorry, you don't have access to that topic!" :-p13:27
diddledanthat's a secrit topic13:28
popeyignore that then13:28
popeysorry.13:28
* diddledan haxx0rs it13:28
threshmmm fresh warez13:28
popeyi think there's some work still to do in the store and snapcraft before core18 is commonplace13:28
sergiusensthresh: having used edge is good enough, thanks!13:29
* diddledan surmises that popey has insider information from a secrit topic that he can't tell me about that makes popey "think there's some work still to do". 'the road to core18' is long and winding? :-p13:30
mupPR snapd#5187 opened: overlord: introduce snapshotstate <Created by chipaca> <https://github.com/snapcore/snapd/pull/5187>13:30
mupPR snapd#5186 closed: daemon: update unit tests to match current master <Simple> <Created by bboozzoo> <Merged by mvo5> <https://github.com/snapcore/snapd/pull/5186>13:48
mborzeckicachio: can you post the *.timer file somewhere?13:54
jdstrandroadmr: hi! can you pull r1074 of the review tools? note that most of the changes are around snap usn support, but there are a few things for regular reviews14:06
roadmrjdstrand: sure!14:07
jdstrandthanks!14:07
roadmrjdstrand: we still haven't re-enabled resquash enforcement, right?14:07
cachiomborzecki, well, it fails to install and it doers not leave the .timer14:07
jdstrandnote to channel: ^ that includes support for the new 'timer' yaml14:07
cachiomborzecki, is it any way to see the .timer in that case?14:07
jdstrandroadmr: that is correct. plan to do it the week of June 4th. electron upstream is the last thing and they are working on it (several commits already pushed)14:08
mborzeckicachio: no i think not, what's your snapd version?14:08
cachio2.32.814:08
mborzeckicachio: w8, timers are in 2.33, any timer entry you have there will be ignored14:10
jdstrandcachio: note, I'm approving your gce-cleaner snap now14:11
cachiojdstrand, ok, thanks14:11
cachiomborzecki, weird, I tried with edge and I had same problem14:11
jdstrandcachio: all approved. you'll need to publish to a channel14:11
cachiomborzecki, let me check it again14:11
cachiojdstrand, perfect, tx14:12
mborzeckicachio: can you double check that there are no snap.*.timer files before you attempt to install that snap?14:13
cachiomborzecki, yes14:13
cachiomborzecki, I am refreshing core now, let me try once it is finished14:13
cachiomborzecki, I have snapd.snap-repair.timer14:15
cachiofor example14:15
mborzeckicachio: this one is ok, it's part of snapd package iirc14:15
cachiomborzecki, https://paste.ubuntu.com/p/ztXv9HSRhw/14:17
cachiomborzecki, it is weird becase it works in a xenial machine on google14:18
mborzeckicachio: tried 2.32.9, the timers are ignored as expected14:20
mborzeckiand -git version creates the timer files as needed14:20
cachiowhich systemd do you have?14:21
cachiomborzecki, I have systemd 22914:22
mborzeckicachio: 238, but that shouldn't matter, the error you had suggests that the timer was incorrectly generated14:22
cachiomborzecki, and the core is 16-2.32.9+git734.7763a07 (4718) 91MB core14:22
mborzeckicachio: can you post the snap.yaml somewhere?14:23
cachiomborzecki, sure14:23
zygajdstrand: Hi14:23
cachiomborzecki, https://paste.ubuntu.com/p/DMncjbGVMJ/14:23
zygaFrom redhat docs about the new security issues related to speculative access to the store buffer14:24
zygaSince it will take time to enable explicit mitigations in all impacted third-party software, steps have been taken to automatically enable mitigation for some classes of applications. The Linux kernel “seccomp” (“secure computing”) framework allows an application to request that limits be placed upon itself, for example, to prevent further use of certain system calls and other system interfaces after its initial startup phase. Seccomp is often14:24
zygaused by sandboxes and managed code frameworks to limit the ability for sandbox escape once potentially malicious untrusted code begins to execute. The seccomp framework has been modified in the latest Linux kernel updates such that its use will automatically have the side-effect of disabling Speculative Store Buffer Bypass, equivalent to applications making an explicitly programmed “prctl” request14:24
zygaThis implies that all snap software automatically runs slower14:24
zygamvo: ^ FYI14:24
zygaWhich imo sucks14:25
jdstrandzyga: put another way, it means that all snap software is protected14:25
zygaFrom itself? This is infra-process attack14:25
jdstrandbut yes. speculative execution continues to be a pain14:25
zygaNot applicable to snapd mounting a sandbox around an otherwise single-security-level process14:26
mborzeckicachio: hm the spec is even the same as our test snap14:26
cachiomborzecki, do you want to try it https://github.com/sergiocazzolato/gce-cleaner.git14:28
mborzeckicachio: ok, let me fire xenial vm14:30
zygajdstrand: imo, we should prctl this off in snap-confine, software that actually needs this (like browsers) should re-enable it14:31
zygajdstrand: otherwise all software inside a snap seccomp profile becomes slower14:31
jdstrandzyga: I have not studied the issue to the extent to say that is ok. tyhicks, do you have an opinion?14:32
zygaI haven’t studied this in depth either but the article makes a connection between the use of seccomp and implicates that the process must use multiple security contexts inside so should automatically be protected from using the store buffer speculation attack14:38
mborzeckicachio: your snap builds and installs just fine14:38
zygaThat is, doesn’t take into account the massive use of seccomp for software that doesn’t have multiple security contexts but is under general sandboxing like snapd14:38
cachiomborzecki, well, it works for me in a vm on gce14:40
cachioon xenial14:40
cachiobut fails on my machine14:40
mborzeckicachio: ok, let me try with edge (that's what you're using right?) in xenial vm14:41
tyhickszyga: this was known and documented in the Ubuntu KnowledgeBase (3rd paragraph of Mitigations): https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/Variant414:41
cachiomborzecki, I used edge and stabl14:41
cachioe14:41
tyhickszyga: the idea is being secure by default14:41
jdstrandzyga (cc tyhicks): snaps can contain anything. I don't think we can assume that a snap doesn't use an affected pattern. also, it sounds like if we disable via the prctrl then an application would have to reenable with the prctl, where as app developers may assume that "since I'm using seccomp, I don't have to do that"14:42
mborzeckicachio: well stable does not have timers, so there's that14:42
jdstrandzyga: so, for your browser example, turning it off would likely turn it off for all the snapped browsers14:42
tyhickszyga: while the impact of this issue doesn't seem to be very high, it hasn't received a lot of attention yet because it has been embargoed14:42
zygatyhicks, jdstrand: I agree but I find this suboptimal, high-performance software (or games) now runs slower because they just happen to be sandboxed;14:43
zygaI'm off for most of this week but I will definitely get back to this issue in snapd context14:43
jdstrandzyga: do you know that? have you measured it?14:43
mborzeckicachio: xenial vm also working fine :/14:43
zygajdstrand: no, but it is purely a preformance feature (speculative store) so it must have some impact, how grave it is I don't yet know14:44
jdstrandzyga: btw, you can't measure yet cause the microcode isn't available yet14:44
tyhickszyga, jdstrand: I've measured about a 3.2% percent performance hit for CPU bound workloads (compiling the kernel using the default kernel configuration)14:44
jdstrandtyhicks: I thought we meeded microcode to be able to measure... granted, I am not up on the issue14:45
tyhicksjdstrand: yes, you need to have updated microcode to test14:45
jdstrandok14:46
jdstrandwe don't have that :)14:46
jdstrandtyhicks: curious, is it possible (and perhaps desirable) for snaps to opt out of the protection? Ie, it is on be default now, but yaml is introduced that tells snap-confine to use the prctl to turn it off?14:49
tyhickszyga: I'm not saying that you shouldn't make use of the prctl to disable it but you may want to wait a little bit to see how the discussion around this flaw turns14:49
zygatyhicks: ack, I didn't mean to imply ugrency, I'm just reading about this as it is becoming public14:49
jdstrandzyga (cc tyhicks): suse said: "A common pattern where this happens would be leaks out of zeroed cryptographic material storage"14:50
zygajdstrand: since we have speciifc interfaces that allow to construct a seccomp sandbox we could tie it to that, perhaps14:50
jdstrandzyga (cc tyhicks): there are all kinds of snaps that take sensitive info14:50
tyhicksjdstrand: yes, the launcher would need to use the prctl to disable the mitigation and then load the seccomp filter with a newly added (and backported) seccomp filter flag that allows the mitigation to be disabled for applications using seccomp14:51
jdstrandit still sounds like by default is the correct choice. *perhaps* a mechanism to opt out would be ok14:51
zygajdstrand: senstive info yes but isn't the whole attack only mountable from within a process? that is a process running untrusted code?14:52
tyhickszyga, jdstrand: this is not a user friendly solution but, for completeness, a user could use the spec_store_bypass_disable=prctl kernel boot option to turn off mitigations for seccomp processes (see https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SpectreAndMeltdown/MitigationControls#CVE-2018-3639)14:53
jdstrandzyga: we don't know what snaps are running. maybe it is a lamp stack that is reachable over the internet and processes sensitive info and tries to dtrt with it14:53
tyhicks(the default is spec_store_bypass_disable=seccomp)14:53
jdstrandtyhicks: yes, I was just going to say that sounds like what people were thinking. set it to something lower then opt into more rather then setting to high and opting out14:54
zygajdstrand: yes, I'm just trying to consider if, among snaps, the only scope of attack is a process attacking itself (by, for example, running untrusted code)14:54
zygajdstrand: or if the scope is larger14:54
jdstrandzyga: I can't comment on that. it sounds like due to embargo it hasn't been studied. my point is it is enough of a reason to leave it on (at least by default)14:55
* zyga nods14:55
tyhicksa browser process crunching of arbitrary javascript is an example of a process that isn't attacking itself but is potentially being attacked by an external attacker14:55
jdstrandzyga: but opting out sounds difficult since we'd need new kernel support that everyone would need to pick up since all distros are choosing spec_store_bypass_disable=seccomp14:55
zygajdstrand: yes, I agree, it may be a while before an opt-out is even something me way offer14:56
tyhicksjdstrand: if distros are supporting spec_store_bypass_disable=seccomp then they're definitely supporting the prctl14:56
jdstrandtyhicks: right, but you said we need a new flag backported when =seccomp from kernel command line and we want to opt out14:57
jdstrandtyhicks: or did I misunderstand?14:57
tyhicksjdstrand: I think you misunderstood14:57
tyhicksjdstrand: if the kernel is opting seccomp'ed processes into SSBD, then it very likely supports the prctl and seccomp filter flag to allow those processes to opt out of SSBD14:58
zygais the prctl code public now?14:58
tyhicks(the prctl comes before the seccomp patches in the patch set and the seccomp patches rely on the prctl patches)14:58
tyhickszyga: yes14:58
* zyga pulls his linux tree14:59
tyhickszyga: there's not much need for that - the prctl is simple14:59
* jdstrand notes that the act of having a seccomp sandbox at all is a performance impact14:59
jdstrandregardless of this14:59
jdstrandie, snaps were already a little slower14:59
zygajdstrand: that's true15:00
jdstrandan ideally complied seccomp filter will have the most used call first with the least last15:01
* zyga tries to return to his holidays but this is too interesting15:01
jdstrandwe can, today, do some instrumenting and reorder our template to add some performance15:01
jdstrandthe template is in alphabetical order now. we could put open, write, read, etc first15:01
zygajdstrand: that's intereting, I didn't think that the template would be compiled top-to-bottom15:02
jdstrand(it is alphabetical because at the time it was not known that the ordering mattered)15:02
zygajdstrand: for instance, today we order it alphabetically15:02
zyga(I think we sort it internally)15:02
jdstrandzyga: I've thought that we could strace several applications and then see how much each call was hit, and do some ordering in (at least) the template15:03
zygajdstrand: that's a good idea, I agree15:03
jdstrandit wouldn't have to be perfect to have an improvement. it would all have to be measured of course15:03
mborzeckicachio: not sure what's happening in your system, given the log, the template that's generated seems to have some incorrect characters inside, the 'n' may come from '\n' but we don't use that explicitly when generating the file, so maybe it's some printing problem in systemd/journalctl? to make things even more awkward the snap seems to work elsewhere15:05
zygajdstrand: since seccomp profiles are per-app we might even do some eventual automatic tuning15:05
cachiomborzecki, good15:06
jdstrandzyga: you mean, like, "if browser-support is plugged, then assume we should tune as a browser" type things?15:06
cachiomborzecki, I'll try to update systemd and test with a new version15:06
zygajdstrand: if one-of-set-of-interfaces is plugged then the app has an ability to construct a sandbox so enable the security hardening15:08
jdstrandzyga: if so, that shouldn't be out of the realm of possibility. I suspect (but again, just a gut feeling) that we are going to see a top 20 (or whatever) list of syscalls and that putting them ordered first we'd see the biggest benefit, with everything else falling off fast15:08
zygayeah15:08
jdstrandwho knows, maybe we can just do that and negate tyhicks' 3.2% impact :)15:10
tyhicksjdstrand: don't strace! set SECCOMP_RET_LOG as the default seccomp action15:12
* tyhicks does all this work on seccomp logging and jdstrand just forgets about it...15:13
tyhicks;)15:13
tyhicksoh, not the default action but used in place of SECCOMP_RET_ALLOW15:13
roadmr:~(15:13
jdstrandheh, well, I *had* actually thought of it be then was worried about kernel rate limiting and using a special snap-seccomp15:13
jdstrandbut sure15:13
zygait'd be nice if we could do SECCOMP_RET_HISTOGRAM or something similar, so that we don't need to log all of them, just increment a per-process counter somewhere15:14
zygamaybe with some perf way to get it out15:14
tyhicksif you disable rate limiting, you'll probably get much better performance than with strace15:14
tyhickss/if you disable/even if you disable/15:14
jdstrandwell, I wasn't suggesting measuring under strace, just gathering data, then adjusting the order, then measuring. rinse and repeat15:16
tyhickszyga: definitely an interesting idea but I think that's probably adding too much complexity to seccomp for something that can be done easily in userspace15:16
tyhicksSECCOMP_RET_TRACE is probably the best option because the tracer, in userspace, could easily keep a tally15:16
jdstrandthere are probably system-tap like things that could be done15:16
jdstrandah yes, SECCOMP_RET_TRACE15:17
pstolowskipedronis: fyi, still fighting with the test but close, had to move it to managers_test and now its seems to be missing snap declaration only..15:22
pedronispstolowski: that's probably the best place yes15:23
* cachio lunch15:40
mvosergiusens: I wrote the forum post about the "snap" directory in the source tree now btw16:51
pstolowskii'm calling it day, feeling really under the weather. the test for reconnect hasn't been succesfull so far, it's not failing as expected.. i might be missing something still in the setup/mocking17:28
=== pstolowski is now known as pstolowski|afk
=== MrGeneral_ is now known as MrGeneral
jdstrandniemeyer: hi! when you get a chance would you mind reviewing https://github.com/snapcore/snapd/pull/5016? Specifically https://github.com/snapcore/snapd/pull/5016#issuecomment-39018601318:57
mupPR #5016: interfaces/home: add 'read' attribute to allow non-owner read to @{HOME} <Created by jdstrand> <https://github.com/snapcore/snapd/pull/5016>18:57
niemeyerjdstrand: Will do, and thanks!18:59
jdstrandnp19:14
mupPR snapd#5188 opened: tests: ubuntu core abstraction <Created by sergiocazzolato> <https://github.com/snapcore/snapd/pull/5188>20:16
niemeyerjdstrand: Perhaps instead of "own" or "owner" we should go with "user"20:34
niemeyerjdstrand: Rationale being that this vaguely resembles the u/g/o permission set, except the "o" has the opposite meaning20:35
jdstrandniemeyer: I actually like 'owner' because it matches apparmor terminalogy (eg, it is not uncommon to say 'we allow access to this file with owner match'. but, I'm not married to it. your point for 'u'ser is as valid as that20:36
jdstrandterminology*20:37
niemeyerjdstrand: Ouch.. so many standards :)20:37
jdstrandI know20:37
jdstrandI guess a regular person might under 'user' better, but 'owner' is pretty clear too since it is very typical to talk about file ownership20:38
jdstrandunderstand*20:38
jdstrandI don't have a strong opinion. I'm probably too close to 'owner' to be objective :)20:38
niemeyerjdstrand: We might also solve the dilemma by forbidding either, and just assuming the default to be that20:41
niemeyerjdstrand: This has the advantage of no ambiguity20:42
niemeyer(two syntaxes with same meaning)20:42
jdstrandwell, user and owner really are communicating the same thing ime20:43
jdstrandthey could really be interchangable at a high level. I liked 'owner' because 'all' removes 'owner' match and 'owner' (the default) adds it20:44
jdstrandat the lower level20:44
jdstrandif we take apparmor out of it, it might make sense to use user20:45
jdstrandwe could use uid20:45
jdstrandowner means uid match with apparmor. user with u/g/o corresponds to the uid20:45
jdstrandand people understand what a uid is20:46
niemeyerjdstrand: I mean we might forbid both of them20:46
niemeyerjdstrand: And allow only "read: all"20:46
jdstrandoh I see what you mean20:46
niemeyerThe other syntax is everything we already have today20:46
jdstrandI thought you meant find a 3rd alternative20:46
niemeyerSo we don't need to express it20:47
jdstrandthat's true20:47
jdstrandwe could turn it into a boolean then... did we have that conversation already?20:47
* jdstrand looks in the forum20:47
niemeyerFinding "read: own/owner" will make people wonder what it matters20:47
niemeyerand the answer is it doesn't20:47
* jdstrand nods20:47
niemeyerjdstrand: I think "read: all" is nice and clear20:48
niemeyerjdstrand: We might just omit the other option for now, and keep it as the default20:48
jdstrandok, wfm20:48
niemeyerjdstrand: That does not prevent us from having a third option later20:48
niemeyerjdstrand: LGTM too20:48
* jdstrand will summarize and drop 'owner' and leave only all20:48
niemeyerjdstrand: Will comment on the PR20:48
jdstrandok20:49
jdstrand:)20:49
niemeyerjdstrand: Sent the review, with another minor detail20:53
jdstrandniemeyer: thanks!20:53
niemeyerjdstrand: Sorry, my point about the mishandling of incorrect type was incorrect. The simplifcation note remains, though.20:55
jdstrandack21:00
JHOSMANHello, how to I can make conecction of Hamachi in Ubuntu Core?21:22
mupPR snapd#5189 opened: interfaces/many: miscellaneous updates for default, desktop, desktop-legacy, system-observe, hardware-observe, opengl and gpg-keys <Created by jdstrand> <https://github.com/snapcore/snapd/pull/5189>21:34

Generated by irclog2html.py 2.7 by Marius Gedminas - find it at mg.pov.lt!