/srv/irclogs.ubuntu.com/2019/03/26/#snappy.txt

zygamvo: good morning06:18
zygafun test failure06:18
zygano  void  directory on core18 https://www.irccloud.com/pastebin/hjyPHGW5/06:18
mvozyga: uh, fun indeed06:18
mvozyga: and easy to fix06:18
mvozyga: thanks for finding this!06:18
zygamvo: so06:19
zygamvo: I have a problem06:19
zygamvo: how  do we  fix this?06:19
zygaby hacking core18/06:19
zygamvo: can we create a package that is designed for core18-like systems?06:19
zygamvo: that has the right  startup core and mounting points06:19
zygamvo: I would rather not have this conversation in core2006:20
mvozyga: I would add it to the build tree of UC18, this will become the build tree of UC2006:20
zygamvo: if we make the right package it will be simply inistalled in core18 systems and that will be enough06:20
zygamvo: add it how? I'm arguing that it should be a standalone package built out of  snapd source package, that is then installed in core18 system06:21
mvozyga: yeah, it could be snap-skeleton-dirs or something but I'm not sure this is more robust, we might also forgot add things there instead of in the main snapd package just like we could forgot adding things to the UC18/uc20 snaps. or do you have something different in midn?06:22
mvomind06:22
zygamvo: we can very well  forget but if we fix it the fix goes to core16, core18 and core2006:22
zygamvo: in one patch06:22
zygamvo: and it would be in the snapd repo, not somewhere else06:22
mvozyga: how would that look like in pratcise? what would the package be called and what would the dependencies be?06:24
zygamvo: it  would not depend on anything but it  would conflict with snapd.deb06:24
zygamvo: the name is irrelevant, maybe  snapd-bootstrap-and-skeleton?06:24
zygamvo: it would ship /var/lib/snapd structure, the /bin/snap symlink, the /usr/lib/snapd mount point and perhaps your bootstrap script06:25
zygamvo: (anything appropriate)06:25
mvozyga: it would be separate from the main package snapd which (afaics) has the same risk of getting our of getting out of sync. maybe we pull something from snapd git in to create the dirs/perms and use exactly this in the main snapd package build(s)?06:26
zygamvo: hmm?06:28
zygamvo: the snapd source package would have snapd.deb  binary package and snapd-skeleton.deb binary (arch all) package06:29
zygamvo: is that sufficient or do I misundertand your worry?06:29
zyga*misunderstand06:29
* zyga preps breakfast for kids, responses may be slower06:29
mvozyga: snapd/snapd-skeleton may get out of sync if we are not careful06:31
mvozyga: because we add a new dir (or something) to snapd but forget to add it to snapd-skeleton06:32
mvozyga: so we need something that ensures that this can't happen, one way would be to use a makefile/script/whatever as part of the snapd package build and use exactly the same script as part of the uc18/uc20 build06:32
mvozyga: alternatively we could create some of these missing dirs ourselfs maybe? /var/lib/snapd is fully writable06:35
mvozyga: (create them if missing)06:35
mvozyga: I actually like this as it means its easier if people try to run snapd from a snapd git checkout etc (slightly easier I admit :)06:35
mborzeckimorning06:38
mborzeckiwow, some prs are actually green06:40
zygahmmm06:41
zygaI'm not sure06:41
mborzeckizyga: hey06:41
zygathis shoud run before  snap06:41
zygabefore snapd06:42
mvohey mborzecki06:44
mborzeckimvo: hey06:44
mborzeckizyga: idk if you noticed, but there's quite a few directories missing under /var/lib/snapd between core and core1807:00
mvomborzecki: yeah, zyga and I discussed ways to fix this, zyga had some ideas how to make sure we have the layout inside our tree somehow so that its used in uc18/uc20 and we are exploring which one is the best07:06
zygafunny that we noticed just now07:14
mborzeckiin most cases those are created on demand07:14
mvoyeah, I think on demand-creation is a nice way out of this07:15
mvoand it has the advantage of making it easy to run from e.g. checkouts07:15
mvobut *shrug* there are downsides too07:16
zygamvo: I don't disagree in principle but not everything can be created on demand07:16
mborzeckiiirc void has some special permissions too, so this would have to be accounted for when we create it on the fly07:16
zygamborzecki: can you do a 2nd review on https://github.com/snapcore/snapd/pull/6645 please?07:19
mborzeckihaha looking at it just now :)07:19
zygathank you :)07:19
zygaI want the rush of adrenalin from landing a PR07:19
mborzeckistill, suprising usb.ids doesn't list oneplus07:20
zygamaybe it's a fake request?07:20
mborzeckizyga: no, i found some pages describing the process of getting oneplus working on linux and they list the same vendor id07:20
zygaaha, that's a good find07:21
* zyga reviews https://github.com/snapcore/snapd/pull/663407:21
mvomborzecki: silly question - what is needed for 6606 ? a second review or is there more ?07:23
mborzeckimvo: 2nd review07:24
mborzeckizyga: added some links under 6645 in case you're curious, there's even a patch from lineageos07:26
zygamborzecki: looking07:26
mvomborzecki: thanks, maybe pstolowski can do a second review on 6606, it looks pretty much ready to me07:27
mvomborzecki: added my .0002ยข I think its fine but would feel better if pstolowski  could do  a final pass on 660607:31
mborzeckimvo: thanks!07:31
zygabrb, coffee07:47
zygahttps://github.com/snapcore/snapd/pull/6597 <- 2nd review needed in case someone wants to look07:48
mvojust a quick service announcement - we have an updated systemd in the edge core with a race fix, if anyone notices anything strange in the tests related to systemd please shout07:48
mvozyga: I can look07:48
zygamvo: thank you07:50
zygamvo: alternatively look at https://github.com/snapcore/snapd/pull/6621/files07:50
zygait's much smaller07:50
zygaand more on the critical path07:50
zygamvo: ack, about systemd, thank you for that!07:50
mvozyga: ha! thanks, I take 6621 I think :)07:50
mvozyga: the other one is *big* it seem07:51
mvozyga: hopefully both, but for that I need more tea07:51
zygayeah, this one is very small, just tests and a few lines of new code07:51
mvopedronis: do you want to review 6630 again (snap warnings yamlish) or can I merge? john addressed your review points07:59
pstolowskimorning08:03
mvopstolowski: good morning!08:05
mborzeckipstolowski: heya08:05
* dot-tobias says hi08:35
pedronismvo: hi, please merge08:36
mvopedronis: ta08:38
abeatoppisati, morning!09:09
abeatoppisati, which is the apparmor status for 4.9 kernels? Is there any patch needed to run ubuntu core/snapd with it?09:09
ppisatiabeato: not that i'm aware09:11
zyga mvo I will merge 6605 after adding the extra comment09:12
ppisatiabeato: *none, that i'm aware of09:12
zygamvo: just wrapping up a small new branch you asked for09:12
zygamvo: thank you for the review!09:12
abeatoppisati, ok, thanks09:14
pstolowskipedronis: i've debugged the ssh.disabled issue09:16
mvozyga: ta09:18
pstolowskipedronis: we don't support dotted notation at the nested level of the defaults definition, we expand dotted path at the root level only, e.g. that would work (works in a unit test i made):09:23
pstolowskidefaults:09:23
pstolowski  test-snap-ididididididididididid:09:23
pstolowski      service.ssh.disabled: true09:23
pedronispstolowski: it sounds like we should error or do something though ?09:24
pedroniswe don't support dots in name in principle?09:24
pedronispstolowski: where is ther relevant code?09:24
pstolowskipedronis: and consequently, with the config that Sergio created you end up with unexpanded key in the config: map[string]interface {}{"ssh.disabled":true}09:24
pedronisyea, that looks wrong09:25
pstolowskipedronis: also, this works fine in unit test:09:26
pstolowskidefaults:09:26
pstolowski  test-snap-ididididididididididid:09:26
pstolowski      service:09:26
pstolowski          ssh:09:26
pstolowski              disabled: true09:26
pedronisthat I know09:27
pstolowskipedronis: we do support dots in name, but it needs to start at the root level. you cannot define map and then have dotted path deep inside09:27
pedronispstolowski: I understand, you said it already09:27
pstolowskiand yes we should error out i suppose09:28
pedronisyes,  "ssh.disabled" should't be a valid key09:28
pedroniswe should not get there09:28
pstolowskilet me see if i can find where it happens exactly in the code09:28
zygamvo: https://github.com/snapcore/snapd/pull/6650 :-)09:34
pedroniszyga: shouldn't we try to land 6583 first?09:36
pstolowskipedronis: i think the important bit is the "for key, value := range patch" loop in func (h *configureHandler) Before(). we call tr.Set there for top-level patch entries, but inside transaction's Set we only ParseKey once (for that top level)09:39
pedronispstolowski: so we are missing a check for dots in key (where unexpected) somewhere?09:40
zygapedronis: I will be working on that today09:42
pedroniszyga: you have 17 open PRs , that's not a feature :)09:42
zygapedronis: I know but many of them are very close to landing09:43
pedroniszyga: then please try to land before opening new ones09:43
pedronisor I will start to close new ones09:43
zygapedronis: with regards to landing: we need a decision on what to do here https://github.com/snapcore/snapd/pull/6642#discussion_r26878071309:44
pedroniszyga: I agree with jdstrand if there's a way to keep it working without security issues it's better, we have been bitten already by taking stuff away from people09:46
zygapedronis: so moving to void if we cannot stay in the current directory due to permission checks?09:46
pedronisyes09:47
zygaok, I'll make the change09:47
zygathanks, can you add a comment saying that in the PR, it will be easier for jamie to see09:47
pedronisdone09:48
zygaThanks09:48
pstolowskipedronis: yes, you could say that. i think we could support that in PatchConfig, although the fix is not immediately obvious09:53
pedronispstolowski: anyway is not quite a priority right now, but we should plan to do something at some point09:54
pstolowskipedronis: ack09:54
pedronispstolowski: I'm also not sure if it's better to error or to make it work09:54
pedronis(but splitting on dot909:54
pedronis(by splitting on dots)09:54
pedronismvo: do we use the standup ?09:59
zygapedronis: https://github.com/snapcore/snapd/pull/6649 is a low hanging fruit09:59
pedronisok10:00
pedronisdegville: do you know where the meeting is?10:03
degvillepedronis: nope. standup location? mvo is running a little late.10:03
=== chihchun_afk is now known as chihchun
zygahttps://forum.snapcraft.io/t/ubuntu-18-04-fresh-install-default-snaps-are-updated-but-runtime-isnt/10579 this is interesting in a bad way10:24
mborzeckidamn, Failed for "golang.org/x/crypto/cast5" (failed to clone repo): exit status 12810:25
mborzeckishal we land https://github.com/snapcore/snapd/pull/6623 ?10:27
pedronismborzecki: seems so10:29
mborzeckiit's sufficiently ripe :)10:29
pedronisit has a jdstrand +1  and other reviews10:30
pedronisat some point it sounded it needed to touch snap-confine, but is not the case10:30
mborzeckilanded10:31
zygaeh10:34
zygamy tests also failed10:35
zyga50 minutes of wasted time10:35
zygafatal: unable to access 'https://go.googlesource.com/crypto/': Failed to connect to 2607:f8b0:400c:c06::52: Network is unreachable10:35
zygathis is why we need spread --fail-fast10:35
zygathis just sucks10:35
* Chipaca hates all of the interfaces-many- spread tests11:11
pstolowskizyga: +111:13
niemeyermup_: So.. what's up with you?11:16
niemeyermup: How're you doing now?11:24
mupniemeyer: I apologize, but I'm pretty strict about only responding to known commands.11:24
mborzecki2019-03-26 10:33:46 Cannot allocate google:debian-sid-64: cannot perform Google request: Get https://www.googleapis.com/compute/v1/projects/computeengine/zones: oauth2: cannot fetch token: Post https://accounts.google.com/o/oauth2/token: dial tcp 74.125.126.84:443: i/o timeout11:51
mborzeckihmmm11:51
mborzeckigcp broke?11:52
Chipacamborzecki: nevah!12:05
Chipacaalso, spread takes too long, so: while true; do printf "\u$(printf "%x" $((0x2571 + RANDOM%2)))"; done12:05
mborzeckiheh, and i got into a little mess with the 'gadget' package, some code is on review right now, and merging the branches breaks all of it :P12:07
mborzeckiaand another job hit the time limit12:08
mborzeckiit's quite intersting, so prepare fails on some nodes because golang.org is flaky and times out, then the nodes that actually made it execute all the tests and the job hits travis time limits12:09
mborzeckimaybe it's because of https://twitter.com/MehreenKhn/status/111050960417638400012:14
* zyga goes to the doctor12:19
zygattyl12:19
mupPR snapcraft#2515 closed: build providers: support for provider setup <Created by sergiusens> <Merged by sergiusens> <https://github.com/snapcore/snapcraft/pull/2515>12:22
Chipacamvo: question about the snapd snap when you have a bit12:24
cachiopstolowski, https://api.travis-ci.org/v3/job/511064184/log.txt12:25
Chipacamvo: the question is whether building with snapcraft from the snap (instead of from the deb), and adding -b -Zgzip to the dpkg-buildpackage in the plugin, make sense to you12:25
cachiothis is the log for the ssh.disable: true12:25
Chipacamvo: the first is because otherwise it leaves behind a bunch of packages that break the invariant12:25
Chipacamvo: the second is because 300s โ†’ 90s12:26
Chipacamvo: (I could just change the first, the second is merely opportunistic)12:26
pstolowskicachio: i know, i debugged it in the morning and discussed with pedronis; we don't currently support dotted paths nested deep inside defaults; it would work only from top-level, e.g. service.ssh.disabled: true. we should at the very least provide a meaningful error message or make it smarter12:30
mvoChipaca: +1 on the second, I'm not fully getting the first one, sorry (probably a bit slow today)12:32
pstolowskicachio: btw i think it found the cause of interfaces-daemon-notify failure in my nested vm PR; i think it fails because of "plan: n1-standard-2" (?!); i run this single test a couple of times today with and without this change (also with just master) and it seems to be it. if that plan is enabled, then "journalctl -u snap.test-snapd-daemon-notify.notify.service" that we execute at the end of the test doesn't return any12:34
pstolowskioutput for that service. i debugged this manually and when it fails, system log has the expected "Permission denied" errors in it, it's just not reported by journalctl for whatever reasons. systemd/journalctl versions appear to be the same both with and without that plan.12:34
pstolowskii've juse reverted this plan from https://github.com/snapcore/snapd/pull/6491 and it passed12:35
mupPR #6491: interfaces: hotplug nested vm test, updated serial-port interface <Hotplug ๐Ÿ”Œ> <Created by stolowski> <https://github.com/snapcore/snapd/pull/6491>12:35
pstolowskipedronis: ^ is green12:36
pedroniscachio: I'll comment in the PR when I have a bit of time today12:36
pedronis(about ssh.disable)12:36
Chipacamvo: only builds the binary deb, uses gzip to compress it (instead of also building source and using xz)12:36
Chipacamvo: oh wait12:36
Chipacamvo: the first one, changing deb for snap, because 'apt install snapcraft" pulls in e.g. python3-crypto, which autoremove can't12:37
Chipacacan't autoremove i mean12:37
Chipacabecause things recommend it or maybe suggest it i guess12:37
cachiopstolowski, which is the PR?12:37
mvoChipaca: +112:37
cachiopedronis, thanks12:37
mvoChipaca: oh, so "snap install snapcraft"?12:38
Chipacamvo: yar12:38
pstolowskicachio: #649112:38
mvoChipaca: this is the change? if so, yes, lets do it12:38
Chipacaok12:38
mupPR #6491: interfaces: hotplug nested vm test, updated serial-port interface <Hotplug ๐Ÿ”Œ> <Created by stolowski> <https://github.com/snapcore/snapd/pull/6491>12:38
mvoChipaca: thank you! I think htis is just old code from the time when we had no snap (ironically)12:38
Chipacamvo: it'll be part of the invariant pr unless you'd rather it went in alone12:38
mvoChipaca: and nice idea on the dpkg-buildpackage one12:38
pstolowskicachio: can you think on any reason why this more performant plan makes that test fail? any difference in the images?12:38
mvoChipaca: fine for me12:38
Chipacak12:38
mvoChipaca: its not a big change :)12:38
mvoChipaca: thank you!12:38
cachiopstolowski, did you change the plan?12:40
cachioI didn't see that12:40
pstolowskicachio: yes i reverted that change innym PR to make it pass12:58
pstolowskicachio: see last commit12:58
pstolowskicachio: just apply it on master and it should fail the interfaces-daemon-notify test13:00
mupPR snapd#6651 opened: tests: all the systems for google backend with 6 workers <Created by sergiocazzolato> <https://github.com/snapcore/snapd/pull/6651>13:00
* zyga off to the doctor13:01
* Chipaca off to have lunch13:02
Chipacazyga: lunch > doctor13:02
* Chipaca wins13:02
cachiopstolowski, mmmm, ok13:03
cachiopstolowski, we can't change the plan13:03
zygaWhat is the status of spread / cloud?13:05
zygaDid we run out of money?13:05
=== ricab is now known as ricab|lunch
pstolowskicachio: hmm hey not? How Is It affecting 14.04?13:08
mupPR snapd#6606 closed: selinux, systemd: support mount contexts for snap images <SELinux> <Created by bboozzoo> <Merged by bboozzoo> <https://github.com/snapcore/snapd/pull/6606>13:12
mborzeckizyga: do you want to take a look at https://github.com/snapcore/snapd/pull/6485 ?13:13
mupPR #6485: interfaces/seccomp: regenerate changed profiles only <Created by bboozzoo> <https://github.com/snapcore/snapd/pull/6485>13:13
dot-tobiasjdstrand: Is there a way to force an NTP resync using the timezone-control DBus interface? https://www.freedesktop.org/wiki/Software/systemd/timedated/ indicates that SetNTP() method restarts systemd-timedated, but timedatectl still reports โ€œNTP in sync: noโ€. Use case: Our device is offline until configured via an access point, so the device is booting without network. System does not seem to pick up the available network connection in the13:29
dot-tobias minutes after its established.13:29
zygaback from doctor13:32
zygabikes are amazing :)13:32
zygamborzecki: sure, looking13:32
* Chipaca โ‡ cuppa13:56
mupPR core#38 closed: Add another pi-config option <Created by sergey-borovkov> <https://github.com/snapcore/core/pull/38>14:00
mupPR core#83 closed: move most of the ubuntu-core config deb into the snap snap build <Created by mvo5> <https://github.com/snapcore/core/pull/83>14:00
mupPR core#38 opened: Add another pi-config option <Created by sergey-borovkov> <https://github.com/snapcore/core/pull/38>14:01
mupPR core#83 opened: move most of the ubuntu-core config deb into the snap snap build <Created by mvo5> <https://github.com/snapcore/core/pull/83>14:01
jdstranddot-tobias: I'm not an expert on timedated. If I were to guess, I'd guess the clock is maybe too far off or that your device is unable to communicate with the configured server. you might also check your logs for policy violations, but it sounds like timedatectl is working ok and it is something else14:05
dot-tobiasjdstrand: Yes, the clock was off > 12h because that's the time when the image was created. Didn't know that in order to sync the clock has to be near the actual date. Will look into workarounds how to get in re-sync.14:07
dot-tobiasjdstrand: Thanks!14:07
mupPR snapd#6329 closed: cmd/snap-confine, packaging: support SELinux <SELinux> <Created by bboozzoo> <Merged by bboozzoo> <https://github.com/snapcore/snapd/pull/6329>14:08
jdstranddot-tobias: cool. ogra may have some thoughts on that as well14:11
zygahey jdstrand :)14:14
zygajdstrand: I'm glad you noticed "goto the void" :-)14:14
zygainitially it was an else statement but then it was too good to pass :-)14:14
jdstrandzyga: hey, yeah :)14:17
zyga:-)14:17
zygajdstrand: we also managed to uncover that core18 is missing some directories in that test, it's better late than never14:17
jdstrandzyga: I saw that, wild :)14:18
zygajdstrand: I implemented the next branch but I will defer until my set of open PRs shrinks sufficiently14:21
zygajdstrand: btw, not sure if you saw https://github.com/snapcore/snapd/pull/664914:21
mupPR #6649: snap: reject layouts to /lib/{firmware,modules} <Created by zyga> <https://github.com/snapcore/snapd/pull/6649>14:21
=== ricab|lunch is now known as ricab
mupPR snapd#6652 opened: sanity: use proper SELinux mount context when sanity checking squashfs mounts <SELinux> <Simple ๐Ÿ˜ƒ> <Created by bboozzoo> <https://github.com/snapcore/snapd/pull/6652>14:49
* zyga -> tea / coffee14:50
mborzeckisuper simple selinux PR ^^14:51
ograzyga, mvo, do you gys know if anyone actually tested pi core18 images with wlan ? seems i dont get proper DNS resolution to finish console-conf here (network is up and i can ping the board but user creation times out with DNS issues finding the login.u.c api stuff)15:06
ograthis is with the stable released image...15:07
mvoogra: I'm not sure we did, sorry. is this the dragonboard or pi3?15:08
ograjdstrand, in case dot-tobias comes back while i'm not around ... https://github.com/ogra1/ntpcontrol15:08
mvoogra: or both?15:08
ogramvo, pi image on a pi 3 A+15:08
ogracore 16 works fine15:09
ogra(i resorted to that in the end)15:09
mvoogra: we need to look into this, in a meeting now unfortunately15:12
ogramvo, all fine, just wanted to check if it was tested before15:13
ograi also resoted to core16 for the project i needed the board for ... but i have another A+ for any tests if required15:13
mvoogra: added to test/debug this to our trello, thanks for reporting15:18
mupPR snapd#6649 closed: snap: reject layouts to /lib/{firmware,modules} <Created by zyga> <Merged by mvo5> <https://github.com/snapcore/snapd/pull/6649>15:22
=== cwayne_ is now known as cwayne
* cachio lunch15:34
cwayneogra: sorry if this message is doubled, my ircs been weird but we do test wlan on Pi's, but using nm15:35
ograwell, that wont help much if NM isnt preinstalled :P15:35
ogra(also ... does console-conf actually support NM ??)15:35
=== chihchun is now known as chihchun_afk
niemeyercachio: spread#75 reviewed again16:13
mupPR spread#75: Make spread tests for spread project run on google backend <Created by sergiocazzolato> <https://github.com/snapcore/spread/pull/75>16:13
mupPR snapcraft#2516 opened: readme: add snap store badge <Created by sergiusens> <https://github.com/snapcore/snapcraft/pull/2516>16:17
zygas pedronis renamed https://github.com/snapcore/snapd/pull/662116:19
mupPR #6621: overlord/snapstate: track time of postponed refreshes <Created by zyga> <https://github.com/snapcore/snapd/pull/6621>16:19
zygapedronis: to "inhibit"16:20
zygait is green so I'm very tempted to merge it :)16:20
zygaeveryone: I need 2nd review for https://github.com/snapcore/snapd/pull/659716:20
mupPR #6597: cmd/snap-update-ns: refactor of profile application (1/N) <Created by zyga> <https://github.com/snapcore/snapd/pull/6597>16:20
pedroniszyga: it doesn't have 2 +116:20
zygapedronis: I know :)16:20
zygathat's why I'm saying16:20
zygaif that was your only reservation I'd love to get a 2nd one16:20
pedroniszyga: I asked Chipaca to review it16:21
zygagreat, I'll wait for the review then16:22
pedronisChipaca: could you look at #662116:22
mupPR #6621: overlord/snapstate: track time of postponed refreshes <Created by zyga> <https://github.com/snapcore/snapd/pull/6621>16:22
pedroniswhen you have time16:22
Chipacayes16:22
cachioniemeyer, thanks16:40
ijohnsonfyi to anybody using the go remote part, I just updated it in the wiki, so if anything breaks ping me16:41
zygathank you ijohnson16:41
Chipacahuh16:42
zygaChipaca: hmm?16:43
Chipacazyga: what permissions should snap-confine have?16:43
zygaChipaca: as in UNIX?16:43
Chipacazyga: ye16:43
zygafor now u+rwXs,g+rXs,o:+rX16:44
zygathough I will drop the g+S part16:44
zygawhy?16:44
Chipacazyga: because it starts at 06755, as you say16:45
Chipacazyga: but snap-confine-from-core sets it to 0475516:45
zygawait, what?16:45
zygawhy?16:45
* zyga hugs Chipaca for fixing the tests16:45
Chipacarestore: |16:46
Chipaca    echo "Restoring host snap-confine"16:46
Chipaca    chmod 4755 /usr/lib/snapd/snap-confine16:46
Chipacazyga: ^16:46
zygala la la16:46
zygaman16:47
zyga...16:47
zygawhat just happened16:47
zygaI spent 10 minutes debugging16:47
zygawhy snapd doesn't build16:47
zygaon ... macos16:47
Chipacazyga: snap does :-) but not snapd :-(16:47
zygawrong terminal tab on a common shared source16:47
zygalol16:47
* Chipaca is still happy that snap does :-)16:47
zygaI aborted a rebase in progress because I got fed up with this and wanted to think why everything is broken16:47
Chipacazyga: what was it telling you wasn't implemented?16:48
zyga /Users/zyga/go/src/github.com/snapcore/snapd/interfaces/mount/backend.go:97:84: undefined: osutil.MountEntry16:48
zygaI totally ignored the path16:49
* Chipaca nods16:50
mborzeckifwiw there was this crazy linux distro that didn't use the usual / layout, they could have had /User too16:51
Chipacait's just noise16:51
Chipacanoise][1: no offense16:51
Chipaca:-)16:51
zygamborzecki: yeah, I used it once16:51
zygait had /Users and /Applications like on macos16:51
pedronismborzecki: I did a pass over the gadget validation PR16:53
mborzeckipedronis: thanks, sorry for it being so long16:54
pedronismborzecki: we'll need another layer of validation that looks at actual content for sizes as well?16:55
mborzeckipedronis: yes, that will need to access actual snap data16:55
pedronisok16:56
pedroniszyga: are you waiting for review from me on anything but #6642 atm ?17:02
mupPR #6642: cmd/snap-confine: prevent cwd restore permission bypass <Created by zyga> <https://github.com/snapcore/snapd/pull/6642>17:02
zygachecking17:02
zygawe need  to look at https://github.com/snapcore/snapd/pull/658317:03
mupPR #6583: cmd/snap-confine: move ubuntu-core fallback checks <Created by zyga> <https://github.com/snapcore/snapd/pull/6583>17:03
zygabut perhaps tomorrow morning17:03
pedronisI'm not entirely happy with the code I saw the there the last time I looked17:03
pedroniswe can chat tomorrow17:03
zygatoday I want to finish mending existing branches that I know  what needs to  happen wiht17:03
zygaok17:03
pedronisI'll try to still look at 6642 tonight17:04
zygathank you!17:05
zygait should go green once I fix core18 later  today17:05
mupPR snapcraft#2516 closed: readme: add snap store badge <Created by sergiusens> <Merged by sergiusens> <https://github.com/snapcore/snapcraft/pull/2516>17:05
mupPR snapd#6485 closed: interfaces/seccomp: regenerate changed profiles only <Created by bboozzoo> <Merged by bboozzoo> <https://github.com/snapcore/snapd/pull/6485>17:13
Chipacazyga: how is having RefreshInhibitedTime be zero on success useful?17:13
zygait is  useful because that is correct17:13
zygawe had refreshed17:13
zygawhee17:13
zygakill the  inhibit time value, if we had  any set17:13
zyganext time when refresh is inhibited we can  check for non-zero inhibit time17:14
zygaand if the time of  initial inhibition goes beyond certain duration17:14
Chipacahold on17:14
zygawe can take action (kill apps etc)17:14
Chipacaif the refresh wasn't inhibited, the task will be Done17:15
zygaand?17:15
Chipacazyga: currently, if a refresh is inhibited, the task doesn't reach Done, right?17:17
zygait's not implemented in this  branch but something along those lines, correct17:17
zygawe don't get to create those tasks in some cases17:17
zygathings just bail out early17:17
zygasometimes we will create tasks and bail out late17:18
Chipacazyga: where do you track the inhibited time when you don't create the task?17:18
zygait's in the snap state all along17:18
zygait's not tracked in tasks17:18
zygathe one in tasks is just for undo handler17:18
zygaChipaca: does it make sense?17:22
Chipacazyga: if you don't create the task, won't the refresh by retried much much later than intended?17:22
Chipacazyga: why would you not download the snap i mean17:23
mupPR snapd#6646 closed: interfaces/adb-support: account for hubs on sysfs path <Created by zyga> <Merged by zyga> <https://github.com/snapcore/snapd/pull/6646>17:23
Chipacazyga: but yes, the code makes sense now, I somehow thought you were keeping it in the task (d'oh)17:23
ChipacaI didn't realie this was super-task17:23
zygaChipaca: initially not creating the tasks is the easy way out17:23
ChipacaI'm not sure how that works though (hence my last question)17:24
zygaChipaca: I will download the revision as an update to that flow17:24
zygaChipaca: but I want to have the basic version in first17:24
zygaChipaca: I will use the soft check (in another PR) to determine if we create tasks or not17:24
zygaChipaca: then the hard check after stopping services to see if we abort or not17:25
Chipacaafter stopping services?17:25
zygaChipaca: then if soft  or hard checks go over $MAGIC_DURATION  we carry on regardless17:25
zygaChipaca: ah, sorry, before17:25
Chipacaah17:25
zyga(in this model it is before)17:25
zygano, no wait17:25
zygaafter17:25
zygayeah, I was right the  first time17:26
zygawe do a hard check after stopping services because this is the moment we can migrate the data safely17:26
zygathough I may be tired and talk nonsense, that part is not proposed yet and I haven't ran it in weeks17:26
pstolowskipedronis: zyga can we land https://github.com/snapcore/snapd/pull/6491 ?17:29
mupPR #6491: interfaces: hotplug nested vm test, updated serial-port interface <Hotplug ๐Ÿ”Œ> <Created by stolowski> <https://github.com/snapcore/snapd/pull/6491>17:29
Chipacabuuuuh, github is being silly17:30
zygapstolowski: looking17:31
Chipacazyga: I tried to +1 with a "blocked" tag, but github isn't letting me17:31
Chipacazyga: so I set it to 'changes requested', because i do request changes in fact, but my bigger concern is not landing it before the pr that uses it is ready to land17:32
zygaChipaca: why is that a concern?17:32
Chipacazyga: because without that, it's just cruft :)17:32
zygaI wanted to land this deliberately before so that in case someone turns the feature off the data in  state is  correct17:32
Chipacait does nothing useful on its own17:32
Chipaca?17:33
Chipacawat17:33
zygawhen the rest of the  code lands that new  chunk will be behind a feature  flag17:33
zygabut that's fine, it can land later17:33
Chipacazyga: what in the state would be incorrect if somebody enabled and then disabled this?17:34
=== pstolowski is now known as pstolowski|afk
zygaChipaca: if this ships but the  rest is in edge, going to  stable will give you correct state17:34
zygaChipaca: though I agree it's a bit silly and not strictly tied to the follow up branch being present17:35
Chipacazyga: if that is a concern, you need an epoch17:35
zygaChipaca: I will work on the  follow up as soon as the hard/soft branch lands17:35
zygaChipaca: no, it's not a concern,  just pedantry17:35
Chipacazyga: what happens if they enable this, get the flag in state, go back to stable, time passes, and they get the feature?17:36
Chipacazyga: and they had something inhibited when they went back to stable17:37
Chipacawhat happens then17:37
zygaif the  inhibit time is  zero17:37
zyganothing17:37
zygaif they had some value they may get a forced refresh if it goes over 90  days or something similar17:37
Chipacadoesn't sound too bad. OTOH you could zero them in a subpatch17:38
Chipaca?17:38
zygayeah17:39
zygaonce we enable the feature perhaps/17:39
zygaChipaca: fixed, thank you17:46
zygapstolowski|afk: I will review it again, sorry for the lagg17:46
mupPR snapd#6653 opened: tests: try to be a little bit invariant <Created by chipaca> <https://github.com/snapcore/snapd/pull/6653>18:04
=== chrisccoulson_ is now known as chrisccoulson
om26erIs this channel still connected to Slack ? if so, what technology is used for the bridge ?19:17
mupPR pc-amd64-gadget#10 closed: Add mmx64.efi (MokManager) to support mokutil <Created by tsunghanliu> <https://github.com/snapcore/pc-amd64-gadget/pull/10>19:25
mupPR pc-amd64-gadget#11 closed: Add mmx64.efi (MokManager) to support mokutil <Created by tsunghanliu> <https://github.com/snapcore/pc-amd64-gadget/pull/11>19:25
mupPR pc-amd64-gadget#10 opened: Add mmx64.efi (MokManager) to support mokutil <Created by tsunghanliu> <https://github.com/snapcore/pc-amd64-gadget/pull/10>19:26
mupPR pc-amd64-gadget#11 opened: Add mmx64.efi (MokManager) to support mokutil <Created by tsunghanliu> <https://github.com/snapcore/pc-amd64-gadget/pull/11>19:26
zygaom26er: I don't  believe it  ever was19:27
om26erzyga, ok, I think I confused it with another channel19:27
zygajdstrand: please enqueue https://github.com/snapcore/snapd/pull/6605 if you have some time, it has 2 +1s and just needs your review20:22
mupPR #6605: cmd/libsnap,osutil: fix parsing of mountinfo <Created by zyga> <https://github.com/snapcore/snapd/pull/6605>20:22
juliankhmm, how does snapctl work?21:27
julianksudo snapctl stop radicale21:27
juliankerror: error running snapctl: cannot stop without a context21:27
juliank$ sudo snapctl services21:27
juliankerror: error running snapctl: cannot query services without a context21:27
ijohnsonjuliank: are you using snapctl outside of a snap?21:27
juliankah, it's just for use by snaps?21:28
ijohnsonit's only usable inside a snap21:28
juliankit should maybe say so :)21:28
ijohnsonoutside of a snap you should just use `snap`21:28
ijohnsoni.e. snap stop radicale21:28
juliankSo I did sudo snap stop --disable radicale.daemon21:30
juliankwill that persist after an upgrade of the snap?21:30
ijohnsonit is supposed to but there's currently a bug where refreshes always re-enable services21:30
juliankBecause with my local testing snap, if I do snap install my.snap --dangerous, it would override it :)21:30
juliankhmm21:31
juliankthat's suboptimal21:31
ijohnsonsee https://bugs.launchpad.net/snapd/+bug/181830621:31
mupBug #1818306: disabled daemons are started after refresh <snapd:New> <https://launchpad.net/bugs/1818306>21:31
juliankI'm thinking about running radicale for caldav/carddav on my server, so I sanpped the current version - but I don't wanna run the daemon as root (even in strict confinement), so I wanted to disable the daemon and just run it as a user program (well, from a systemd service)21:32
juliankI do want to ship the daemon because duh, that's more useful for the store :)21:33
ijohnsonhow would you run it as a user program from a systemd service?21:33
juliankI don't know, I have not tried yet21:33
juliankExec=/snap/bin/radicale I guess?21:34
juliankwith User=radicale21:34
ijohnsonhmm I guess that would probably work21:34
ijohnsonthere is upcoming snapd work that would allow the daemon to drop from root to a specific "daemon" user instead, but that's not done yet21:34
juliankit would confine it to access to ~radicale/snap/common instead of /var/snap/radicale/common, but that's fine21:35
juliank(it's a strict snap :D)21:35
juliankijohnson: I read about that21:36
juliank(the only plug it needs is network-bind :D)21:37
* cachio afk21:37
jdstrandzyga: ack22:30

Generated by irclog2html.py 2.7 by Marius Gedminas - find it at mg.pov.lt!