/srv/irclogs.ubuntu.com/2019/10/31/#snappy.txt

ijohnsonzyga: when you get in can you take a look at https://bugs.launchpad.net/snapd/+bug/1850720? thanks!03:07
mupBug #1850720: installing snap with layout on /etc/ld.so.cache results in deleted mount <snapd:New> <https://launchpad.net/bugs/1850720>03:07
mborzeckimorning06:28
zygaijohnson: done07:01
zygahey mborzecki  :)07:01
mborzeckizyga: hey hey07:01
zygamborzecki: I think I restored my sleep budget to normal state07:01
mborzeckia lot of red and a funch of stuck travis jobs?07:02
zygamborzecki: must be Thursday ;)07:02
zygamborzecki: I'll review the other PR today07:08
mborzeckipedronis: mvo: hey07:52
mborzeckimvo: fixed the typo in #7701 but the unit tests fail, want me to look into that?07:52
mupPR #7701: overlord: add kernel rollback accross reboots manager test and fixes <Created by mvo5> <https://github.com/snapcore/snapd/pull/7701>07:52
mvohey mborzecki07:53
mvomborzecki: oh, hm, hm07:53
mvomborzecki: you are welcome to look07:53
mborzeckimvo:  this is what's failing there: https://paste.ubuntu.com/p/Hdzh8kbqF9/07:53
mvomborzecki: oh, fun07:54
mvomborzecki: /o\ yeah, I worked on the manager tests07:54
mvomborzecki: but did not run the whole thing07:54
mborzeckimvo: haven't done much around reboots, but i can dive in and check what's happening there07:55
mvomborzecki: is the parallel install and gadget all blocked? if so, yes, a look at this would be great07:56
mborzeckimvo: parallel installs is waiting for a review from zyga, jdstrand already +1'ed it07:57
zygamborzecki: yep, on my plate today07:57
zygamborzecki: I think it will land today07:57
mborzeckimvo:  and gadget remodel needs reviews ;) you're welcome to do a pass there07:58
mborzeckizyga: yeah, had to restart the tests07:58
mvomborzecki: aha, nice. I will do have a look07:58
mvomborzecki: cool, more eyes on the boot code are always good07:58
mborzeckiand wanted to take a look into #7702, see hwther i can move some stuff over from #719307:58
mvomborzecki: I suspect its missing fixtures now07:58
mupPR #7702: tests: adding fedora 31 to google-unstable backend <Created by sergiocazzolato> <https://github.com/snapcore/snapd/pull/7702>07:58
mupPR #7193: [WIP] many: cgroupsv2 spread run <Created by bboozzoo> <https://github.com/snapcore/snapd/pull/7193>07:58
=== pstolowski|afk is now known as pstolowski
pstolowskimorning08:00
mvomborzecki: yeah, it looks like the mocks are now incomplete in the booted_test. I suspect its just a matter of adding Type: snap.TypeOS etc08:12
zygawow, Tyler got mentioned on https://software.intel.com/security-software-guidance/insights/deep-dive-intel-analysis-speculative-behavior-swapgs-and-segment-registers08:15
mborzeckibtw https://medium.com/nttlabs/cgroup-v2-596d035be4d708:17
mvomborzecki: yeah, its just a missing Type: snap.TypeBase for the snapsetup fixture08:18
mvomborzecki: I push the (trivial) fix08:18
mborzeckimvo: ah ok :)08:18
mvomborzecki: thank you still!08:19
zygamborzecki: lol08:19
zygarunc, the reference implementation of OCI Runtime Spec, gained the initial support for cgroup v2 just last month (PR: #2113). This is not ready for production, especially because it lacks the implementation for eBPF device controller08:19
mupPR #2113: interfaces/builtin: add i2c interface <Created by bergotorino> <Merged by chipaca> <https://github.com/snapcore/snapd/pull/2113>08:19
zygamborzecki: at least they have a PR open08:19
mborzeckizyga: yeah, heh08:19
zygaanyway, I think we are "state of the art" in the sense that the state is shit anyway08:19
mborzeckizyga: feels like switching the defaults in systemd is a bit premature, but it's fine that fedora did it, otherwise nobody would care to transition08:20
zygayeah08:20
zygaI think it's just like that08:20
zygayou have to toggle the experimental feature08:21
zygaor it will never really work08:21
zygafree systems are the beta testers08:21
zyga(in fedora world)08:21
mborzeckihaha, that sounds familiar tbh :)08:21
zygaTBH I find the whole runc/crun/podman/docker/moby stuff a terrible mess08:22
zygaas in, all the $$$ behind this wants to land grab08:22
zygaprobably inevitable but feels like mud with leeches08:22
mborzeckizyga: you left out skopeo08:24
zygaI'm sure I did08:24
zygait's a zoo of new things that do part of what docker did08:24
zygaall with quirky geeky names08:24
zygaoh well08:24
mborzeckixD08:24
zygabrb, cold today, need tea08:25
=== pedronis_ is now known as pedronis
pedronismvo: hi, I made a pass on 7701 (covering also the one is based on I think)08:30
pedroniss/made/did/08:30
zygahey pedronis :)08:30
* zyga is back with hot tea08:30
pedronismvo: maybe close 7649 and keep only 7701? I find reasoning about both situations together easier08:34
pedronis7649 is very small08:34
mvopedronis: sure, happy to do that08:37
mvopedronis: thank you! will look at the feedback now08:38
mvofwiw 7651 needs a second review, it will unblock 765208:38
mupPR snapd#7649 closed: overlord: fix TestRemodelSwitchToDifferentKernel for bootvars <Remodel ๐Ÿš‹> <Created by mvo5> <Closed by mvo5> <https://github.com/snapcore/snapd/pull/7649>08:40
pedronismborzecki: did another pass on #7665, looking good09:02
mupPR #7665:  devicestate: add support for gadget->gadget remodel  <Remodel ๐Ÿš‹> <Created by bboozzoo> <https://github.com/snapcore/snapd/pull/7665>09:02
mborzeckipedronis: thanks!09:02
pedronismvo: I looked what that was, but it's my slots-per-plug stuff, I cannot do the 2nd review :)09:05
pedronismvo: thx for the review09:05
mvopedronis: haha, yes09:07
mvopedronis: would love to unblock this today09:07
mvopedronis: I updated the PR based on your feedback (7701)09:27
pedronismvo: thx, will look in a bit09:28
mvoChipaca: I updated 7624 a bit more based on your suggestions, would love to add some more tests, a second look would be great (just to doulbe check) and then your opinion if I should merge and or do some PRs with test improvements first09:55
Chipacamvo: omw09:55
mvoChipaca: no rush09:56
mvomborzecki: you got some feedback on the remodel PR, more to come :)10:01
mborzeckimvo: ah ok, i'll wait with the fixes then10:01
mvomborzecki: do the fixes, thats fine, I will not be able to look for at least 1h10:02
* zyga -> walk 10:03
Chipacamvo: any particular reason you went with syscall.SIGINT instead of os.Interrupt?10:05
mvoChipaca: no reason, we use that elsewhere too10:05
Chipacafair10:06
Chipacadrat, there's a chunk of functionality we should abstract somewhere neat10:07
Chipaca:)10:07
Chipacamvo: looks good! i'll be building and testing it locally in a bit to see if i catch any other issues10:11
mvoChipaca: this is why I said I'm not super happy yet :/ it feels ok but not great (yet)10:15
Chipacamvo: maybe it's all that 'snap donwload'10:16
Chipacasiiigh10:18
Chipacamvo: interrupting the download prints a spurious error message, at least in part because Download() isn't receiving a context form the command so it doesn't know it's been canceled10:20
Chipacamvo: otoh the command could know it's canceled and ignore the error at that point10:20
Chipacamvo: otoยฒh it's third-order nits at this point10:20
Chipacamvo: otoยณh it's the sort of polish we like10:20
Chipacaand they're ux regressions10:21
Chipacathe --direct version doesn't suffer from this10:21
Chipaca:-/10:22
Chipacamvo: so10:22
Chipacamvo: how about this10:22
Chipacamvo: switch the defaults, land as is, work on the nits until they're where we want them, _then_ switch the defaults10:22
mvoChipaca: nice one!10:22
Chipacamvo: maybe even make the options hidden so we can play with them without breaking stuff10:22
Chipacaso don't add --direct, but add a hidden --indirect or something10:24
Chipacamvo: it feels like it's a couple of PRs of refactorings to get the UX where we want it10:24
Chipacathat's my gut feeling about it, but my gut is full of shit10:25
Chipacawait10:25
Chipacaยฏ\_(ใƒ„)_/ยฏ10:25
Chipacamvo: disadvantage is that, because people are needing this functionality, they'll start using it even if it's hidden so we'd have to carry it forever10:26
Chipacamvo: but OTOH having a hidden --indirect forever doesn't seem too onerous10:26
mupBug #1574487 changed: possibly unclean shutdown <Snappy:Fix Released> <initramfs-tools-ubuntu-core (Ubuntu):Fix Committed> <https://launchpad.net/bugs/1574487>10:30
mupBug #1606574 changed: SSH Interface is missing <snapd-interface> <Snappy:Fix Released> <https://launchpad.net/bugs/1606574>10:31
zygaUnexpected errand, 1.5 hrs10:33
mupBug # changed: 1593450, 1613971, 1624829, 163761110:34
mupBug #1641631 changed: Raspberry Pi images do not support boot from USB <Snappy:Fix Released by alfonsosanchezbeato> <https://launchpad.net/bugs/1641631>10:37
mupBug #1642082 changed: Timestamp error when we try to sign a model assertion <snappy-docs> <Snappy:Fix Released by davidc3> <https://launchpad.net/bugs/1642082>10:37
mupBug #1646144 changed: ACLs to devices need to be supported in core  <Canonical System Image:Confirmed for pat-mcgowan> <Snappy:Fix Released by ogra> <ubuntu-core-meta (Ubuntu):Fix Committed by ogra> <https://launchpad.net/bugs/1646144>10:40
mupBug #1646333 changed: bind mounts related to content interface plugs remain stale on snap disconnect/connect or snap updates <Snappy:Fix Released> <https://launchpad.net/bugs/1646333>10:40
mupBug # changed: 1647169, 1654588, 1655711, 1656820, 1657751, 165914910:43
mupBug # changed: 1659724, 1659744, 1660865, 1673757, 167505410:46
Chipacasomebody's having fun on their triage day10:47
mupBug # changed: 1663177, 1671266, 1676244, 1680088, 1683368, 1705486, 1737427, 174330110:49
mupBug #1747794 changed: cannot resolve host name  with avahi interface  <Snappy:Fix Released> <https://launchpad.net/bugs/1747794>10:52
mupBug #1758849 changed: Snap not able to enable ssh after core upgrade  <Snappy:Fix Released> <https://launchpad.net/bugs/1758849>10:52
mborzeckisorry for the spam11:01
zygaErrand almost done, grabbing some food now11:05
zygamvo: Iโ€™ll make it up tomorrow11:05
zygamborzecki: what is Ubuntu-core-meta?11:05
Chipacamborzecki: don't be sorry! good stuff11:06
mborzeckizyga: no clue, better ask ogra11:10
Chipacazyga: it's a meta package11:12
zygaI wonder if we could close some weird projects11:12
zygaOr disable them from bug reports at least11:12
Chipacazyga: in particular it has nothing to do with us11:14
Chipacaubuntu-core-meta is the source of ubuntu-core-libs11:14
Chipacazyga: where are we getting dragged into it?11:15
Chipacahmmmm11:15
* Chipaca reads what he wrote11:15
Chipacaok, in the above, change 'us' or 'we' to 'snappy'11:15
* Chipaca needs to work on that some more11:15
Chipacaah, i just saw the bug11:16
Chipacaso snappy isn't involved at the project level, just that bug that affected it11:17
Chipacaok11:17
mupPR snapd#7699 closed: release: 2.42.1 <Created by mvo5> <Merged by mvo5> <https://github.com/snapcore/snapd/pull/7699>11:31
mupPR snapd#7704 opened: snap: extract printInstallHint in cmd_download.go <Simple ๐Ÿ˜ƒ> <Created by mvo5> <https://github.com/snapcore/snapd/pull/7704>11:55
mupPR snapd#7705 opened: o/devicestate: Handle preseed in firstboot [WIP] <Prebaking> <Created by stolowski> <https://github.com/snapcore/snapd/pull/7705>11:58
pstolowskipedronis: hey, i marked this ^ WIP because i had to push changes to parts that i intend to propose separately (and that miss tests right now), but i was impossible to avoid these bits12:00
zygaChipaca: :D12:01
* zyga is back from errand and lunch12:01
zygaand back to coding12:01
zygamborzecki: btw, about those locks, we create locks 060012:08
zygaso no catastrophy :)12:08
Chipacazyga: https://i.imgur.com/HCe563J.jpg12:11
* Chipaca goes for lunch12:11
zygahmm12:11
zygaChipaca: meouch!12:11
mupPR snapd#7193 closed: [WIP] many: cgroupsv2 spread run <Created by bboozzoo> <Closed by bboozzoo> <https://github.com/snapcore/snapd/pull/7193>12:12
pedronisChipaca: thanks for the review, I tried to answer your questions, maybe you have further feedback on the first and last12:20
Chipacapedronis: the .More() was to error if there was garbage after the json, fwiw12:20
pedronisChipaca: we could, it's a bit more interesting if it was a network connection12:21
Chipacajoeubuntu: wait so you and joedborg _aren't_ the same person?12:21
Chipaca:)12:21
Chipacatrue12:21
joedborgNot that I know of ๐Ÿ˜‚12:22
Chipacajoeubuntu: i learned of joeubuntu leading the robotics team at the same time i saw your nick12:22
joeubuntuIn the singularity all joes are unified in to one...12:23
pedronisChipaca: would it be better if that label was inside an Options struct ?12:29
pedronis(I would do that change in one of the follow ups though)12:29
Chipacapedronis: not until we know what we're doing :)12:30
pedronisok12:31
Chipacapedronis: found the bug in the completion pr (i'm having lunch so figured it was a good time to poke at it)12:32
pedronisah, good12:32
pedronisChipaca: the fun with labels happens here: https://github.com/snapcore/snapd/pull/7658/files#diff-eb9825aa18d9bbbcc41ca31728af8157R75 in the later PR12:33
mupPR #7658: cmd/snap-preseed: add snap-preseed executable <Prebaking> <Created by stolowski> <https://github.com/snapcore/snapd/pull/7658>12:33
pedronisthere's just a TODO for now there, it relates to your work (modes and modeenv etc)12:33
Chipacapedronis: i think that's the link to the nil db pr, no the labels one :)12:37
pedronisChipaca: oops12:39
pedronishttps://github.com/snapcore/snapd/pull/7695/files#diff-0b649265c21137e8fd367d4a16607a82R40912:40
mupPR #7695: o/devicestate: the basics of Core 20 firstboot support with test <Created by pedronis> <https://github.com/snapcore/snapd/pull/7695>12:40
pedronisChipaca: ^12:40
Chipacapedronis: ta12:42
Chipacai'll get to that eventually (hoping for today!)12:42
pedronisChipaca: any I have a chain with another 2 or 3 PRs on top of the ones there, so fill free to do a rename to OpenWithLabel next week13:06
pedroniss/any/anyway/13:06
zygabrb13:24
Chipacapedronis: with the completion tweak we no longer offer 'interfaces'; is that ok?13:33
pedronisChipaca: it's been deprecated since a while13:33
pedronisbut no strong opinion either way13:33
Chipacapedronis: i think it's ok, i do need to fix a test though :)13:34
Chipacavery easy fix13:34
pedronisuse connections instead13:34
Chipacanah, the test is checking the completion of 'snap in<tab>'13:34
pedronisah ok13:35
Chipaca:)13:35
pedroniswe still do have interface13:35
pedronissingular13:35
pstolowskiChipaca: whom to thank for the nice pre-baking label icon ;)13:36
Chipacayep, that's the fix13:36
pstolowski?13:36
Chipacapstolowski: not me!13:36
Chipacanot this time :-D13:37
pstolowskihmm13:37
Chipacabut whoever did it, thank you for using the actual ๐Ÿž and not :bread:13:38
pedronismborzecki: good suggestion in the systemd prebaking PR13:44
mupPR snapcraft#2786 opened: cli: add support for 'http-proxy' and 'https-proxy' parameters <Created by cjp256> <https://github.com/snapcore/snapcraft/pull/2786>13:54
pedronispstolowski: will you have time to stay after the standup?13:56
pstolowskipedronis: yes, but i may need to drop for a while at around 4pm to pick my daughter from school13:57
pedronispstolowski: ok, let's see what we can, I would like to go over the firstboot stuff with you live13:57
pedronisChipaca: Q to your fix13:59
Eighth_Doctorpopey: `snapd` is now in EPEL 8, so the website needs instructions for CentOS 814:01
Eighth_Doctorthe instructions should basically be the same as for CentOS 714:02
Eighth_Doctorso I think only the notes about lack of availablity on RHEL 8 and CentOS 8 need to be removed14:03
=== ricab is now known as ricab|lunch
Eighth_Doctorkyrofa: you might want to give me co-maintainership of squashfuse14:06
Eighth_Doctoryou can do that by going to https://src.fedoraproject.org/rpms/squashfuse, logging in, going to the project settings, go to users & groups, and add "ngompa" as an admin14:07
Chipacapedronis: running spread locally so can't push a fix for the typo, but made a suggestion there if you want to commit it14:14
degvilleEighth_Doctor: I've been tracking the EPEL updates - I'll update the install docs.14:15
Eighth_Doctordegville: thanks14:16
Eighth_Doctor`snapd` just synced out to EPEL 8 this morning14:16
degvillebrilliant, thanks!14:16
pedronisChipaca: I committed14:59
Chipacanice OOM running spread locally15:07
mupPR snapd#7707 opened: snap: add TestDownloadDirectStoreHappy test <Created by mvo5> <https://github.com/snapcore/snapd/pull/7707>15:19
=== ricab|lunch is now known as ricab
zygare15:29
zygafamily home now15:29
zygaback to work15:29
roadmr\o/15:33
zygamvo, pstolowski, mborzecki: we will likely visit graves tomorrow as it's bound to rain all weekend here15:33
* cachio lunch15:34
mvohas anyone figured out why the tests are unhappy?15:36
Chipacamvo: because they hate us15:37
Chipacamvo: i've just seen an error in prepare on centos, for example15:38
Chipaca+ systemctl daemon-reload15:38
ChipacaFailed to execute operation: Connection reset by peer15:38
Chipacaand on restore, also on centos,15:39
Chipaca+ systemctl daemon-reload15:39
ChipacaFailed to execute operation: Connection timed out15:39
Chipacait's a fractal of WAT15:39
Chipacaa WATdelbrot curve15:39
mvohrm, hrm, if its all centos I'm inclined to move it to unstable-systems until its fixed15:44
mvokind of annoying that it blocks landing stuff15:44
Chipacamvo: ah it is in unstable already15:44
Chipacamvo: sorry15:44
Chipacamvo: at least this particular centos is :)15:44
* mvo nods15:45
Chipacathe task that says CentOS contains no CentOS15:45
kyrofaEighth_Doctor, are you just looking to get squashfuse updated? Or is there a larger issue that I've missed?15:47
Chipacaerror: Get https://fastly.cdn.snapcraft.io/download-origin/fastly/b8X2psL1ryVrPt5WEmpYiqfr5emixTd7_1797.snap?token=1572548400_b95c66d9e68375e958b164a800f1b618a0e69653: x509: certificate signed by unknown authority (possibly because of "crypto/rsa: verification error" while trying to verify candidate authority certificate "GlobalSign CloudSSL CA - SHA256 - G3")15:50
Chipacamvo: ^15:50
Chipacamvo: that might have something to do with the red15:51
mvoChipaca: *grumpf* not cool15:56
zygawahaat?15:59
zygaSSL is such a shitshow15:59
zygaijohnson: did my response to the bug related to ldcache make sense?16:00
ijohnsonzyga: yes sorry for not responding in the bug, but I was able to work around it by having ldconfig work on some other file, then I just copy that file to what's bind-mounted so it never calls unlink on the file16:01
ijohnsonit is unfortunate that there's not much better we can do about that though16:02
zygaijohnson: I suggested a workaround16:02
zygaijohnson: a symlink would make it easier16:02
ijohnsonehh not quite16:02
ijohnsonI tried the symlink but it still has problems16:02
zygano? is the code sensitive to symlinks?16:02
zygaI see, well worth a try16:02
zygaI think it will be nicer16:02
zygaonce we have /etc tmpfs16:03
ijohnsonI don't remember the issue with symlink, but I tried it and it didn't work for some reason16:03
zygaor not tmpfs16:03
zygajust a /var/lib/snapd/.../etc16:03
ijohnsonperhaps it was not an issue with the symlink directly, but anyways I have a workaround16:03
Eighth_Doctorkyrofa: 1. squashfuse needs to be updated, it needs to be introduced to epel8, and squashfuse binary needs to be replaced with a symlink to squashfuse_ll binary16:03
zygamborzecki: I have some ideas on how to solve the lock issue16:08
kyrofa(1) is a known issue, but squashfuse_ll is news to me. Can you give me some background?16:08
zygamborzecki: the inhibit files can be locks16:09
zygamborzecki: held by snapd16:09
zygamborzecki: and unlocked by snapd16:09
zygamborzecki: and snap run, if the files are present, try to grab a shared lock16:10
zygamborzecki: while snapd holds an exclusive lock16:10
zygamborzecki: I need to think how to create an inhibition file in a way that is race free16:10
zygamborzecki: but I think it can be done by allowing snapd to check for ability to grab the exclusive lock16:11
zygamborzecki: so if the lock is held by snap run already16:11
mupPR snapd#7708 opened: parts/plugins: don't xz-compress a deb we're going to discard <Created by chipaca> <https://github.com/snapcore/snapd/pull/7708>16:11
zygamborzecki: we will know in snapd16:11
zygamborzecki: anyway, enjoy your evening16:11
mborzeckizyga: we probably need to draw/write this down16:11
zygamborzecki: yeah, I'll write it down in the doc16:11
Chipacazyga: you still here?16:21
Chipacazyga: i think something's change such that google:ubuntu-18.04-64:tests/main/snap-seccomp-syscalls  fails16:22
Chipacazyga: https://paste.ubuntu.com/p/FGp43JqGGJ/16:23
Chipacaor maybe that's an mvo ^ not sure16:23
Chipacalooks like we got a bunch of new syscalls16:23
mvoChipaca: meh, ok16:23
Chipacamost around time6416:23
Chipacamvo: so that's probably why a lot of things are red16:24
Chipacathere's also a fsconfig/fsmount/fsopen/fspick thing we might be interested in :)16:24
Chipacaread more about 'em here: https://lwn.net/Articles/759499/16:25
mvoChipaca: hm, thats on 18.04?16:25
Chipacathey look like a change in the right direction, aiui, given some of our woes16:26
Chipacamvo: ye16:26
Chipacaso i suspect this is a blocker, righ tnow16:28
mvoChipaca: I can fix this probably16:29
zygaChipaca: yes I'm here16:29
zygaChipaca: looking now16:29
Chipacap > 0.9?16:29
zygaoh16:29
zygalots new16:29
mvoChipaca: yeah16:29
zygawe have some problems16:30
zygaclone3 :/16:30
zygait may bite us16:30
zygaas soon as glibc uses it16:30
zygaand we respond with EPERM16:30
zygaand glibc doesn't use older clone16:30
zygaChipaca: 180.04 though is very surprising16:31
zygaChipaca: is this new seccomp in 18.0416:31
zyga?16:31
zygajdstrand: ^ do you know if we have a backported libseccomp in 18.0416:31
Chipacazyga: this is in 18.04, as above16:31
zygajdstrand: or a new kernel and libseccomp now reports new syscalls it knew about16:31
Chipacazyga: ie this is failing google:ubuntu-18.04-64:tests/main/snap-seccomp-syscalls16:31
zygaChipaca: I'll park my work and look16:32
pstolowskipedronis: +1 on #769416:45
mupPR #7694: many: load/consume Core 20 seeds (aka recovery systems) <Created by pedronis> <https://github.com/snapcore/snapd/pull/7694>16:45
zygaChipaca: testing locally16:48
zygaI'll send a PR soon16:48
zygabrb16:48
Chipacazyga: FWIW 4.15.0-47-generic landed in 18.04 recently16:50
Chipacazyga: no seccomp update since august afaik16:51
Chipaca(that's according to the dpkg.log in this kvm 1804, fwiw)16:51
pedronispstolowski: thanks, tried to answer your question16:52
mupPR snapd#7694 closed: many: load/consume Core 20 seeds (aka recovery systems) <Created by pedronis> <Merged by pedronis> <https://github.com/snapcore/snapd/pull/7694>16:53
pedronisChipaca: pstolowski: I'm going now to rebase the two follow ups16:55
Chipacapedronis: thank you16:55
pstolowskigreat16:55
pedronisChipaca: pstolowski: mvo: I rebased #7695 (firstboot stuff) and #7696 (prepare image stuff) and they are ready for review16:59
mupPR #7695: o/devicestate: the basics of Core 20 firstboot support with test <Created by pedronis> <https://github.com/snapcore/snapd/pull/7695>16:59
mupPR #7696: cmd/snap,image: initial support for Core 20 in prepare-image with test <Created by pedronis> <https://github.com/snapcore/snapd/pull/7696>16:59
pedronishopefully that latter doesn't break spread tests17:00
jdstrandChipaca, zyga: I need to step away in a minute, but did the gke kernel get an update? (I didn't look at the failure either)17:02
pstolowskipedronis: ty17:02
Chipacajdstrand: plain ol' 18.04 at least did17:03
jdstrandChipaca: I have like 3 minutes. can you give a url so I can see the failure?17:03
Chipacajdstrand: the failure is in https://api.travis-ci.org/v3/job/605555475/log.txt the diff expected vs found syscalls is https://paste.ubuntu.com/p/FGp43JqGGJ/17:04
Chipacajdstrand: dunno if you saw zyga say he's got a fix that he's testing locally17:05
Chipacai assume you did and you're wanting to look at what the new syscalls are to be in the loop, but thought i'd mention it just in case :)17:05
mborzeckiChipaca: zyga: we need to update the list of syscalls in cmd/snap-seccomp/syscalls/syscalls.go, apparently upstream was updated17:06
jdstrandChipaca: I was curious, yes. also curious cause this shouldn't have happened unless the kernel changed iirc how the test was written17:06
jdstrandbut I may be forgetting the test17:07
jdstrandoh, 3 minutes up. back in a little while17:07
mvopedronis: \o/17:09
jdstrandChipaca: thanks for all the info btw17:20
* jdstrand is now really gone17:20
mborzeckiChipaca: zyga: https://github.com/snapcore/snapd/pull/770917:21
mupPR #7709: cmd/snap-seccomp/syscalls: update the list of known syscalls <Simple ๐Ÿ˜ƒ> <Created by bboozzoo> <https://github.com/snapcore/snapd/pull/7709>17:21
mupPR snapd#7709 opened: cmd/snap-seccomp/syscalls: update the list of known syscalls <Simple ๐Ÿ˜ƒ> <Created by bboozzoo> <https://github.com/snapcore/snapd/pull/7709>17:21
jdstrandoh right, we git clone libseccomp and go from there. nothing to do with the host17:24
jdstrandmborzecki: thanks17:24
jdstrandok, really, really gone17:24
mupPR snapd#7710 opened: snap-seccomp: add new syscalls after libseccomp update <Created by mvo5> <https://github.com/snapcore/snapd/pull/7710>17:25
mupPR snapcraft#2775 closed: remote-build: add clean flag <Created by cjp256> <Closed by cjp256> <https://github.com/snapcore/snapcraft/pull/2775>17:27
kenvandinejdstrand: any thoughts on bug 166162617:31
mupBug #1661626: GSettings/dconf reports incorrect values on setting change under confinement <desktop> <snapd:Triaged by marcustomlinson> <https://launchpad.net/bugs/1661626>17:31
mupPR snapd#7710 closed: snap-seccomp: add new syscalls after libseccomp update <Created by mvo5> <Closed by mvo5> <https://github.com/snapcore/snapd/pull/7710>17:38
zygaAFK with kids now18:10
cachiozyga, hey18:24
cachiozyga, snap-seccomp-syscalls test is failing and reading the comments in the test it sayts18:24
cachio# both lists should be identical, otherwise we need an update in snap-seccomp18:25
cachioany idea on how to update snap-seccomp?18:25
Chipacacachio: PR already up18:27
cachioChipaca, nice, thanks18:27
Chipacacachio: https://github.com/snapcore/snapd/pull/770918:27
mupPR #7709: cmd/snap-seccomp/syscalls: update the list of known syscalls <Simple ๐Ÿ˜ƒ> <Created by bboozzoo> <https://github.com/snapcore/snapd/pull/7709>18:27
cachioChipaca, I'll merge it once the tests pass18:28
cachioit has 2 +118:28
Chipacacachio: only if i don't merge it first :-p18:28
cachiohhehee18:30
zygaIโ€™m upstairs with now sleeping Lucy18:38
zygaMaciek made the same patch but found the upstream commit so kudos to that18:39
zygaLetโ€™s mere it18:39
* pstolowski afk18:40
Chipacazyga: just got my first trick-or-treaters *ever*18:57
Chipacaand, i must admit i did not tell them to go away18:57
noise][nice, did you give them snapcraft stickers orโ€ฆ ?19:01
Chipacanoise][: i gave them support tickets that were older than they were19:15
Chipacanah, i panicked and gave them some m&ms19:15
Chipacai've been in this house 3? maybe 4 years and this is the first time they've knocked19:16
noise][m&ms was the right call19:19
mupPR snapcraft#2787 opened: Safe grade <Created by sergiusens> <https://github.com/snapcore/snapcraft/pull/2787>19:46
mupPR snapd#7711 opened: seed: test and improve Core 20 seed handling errors <Created by pedronis> <https://github.com/snapcore/snapd/pull/7711>19:52
mupPR snapd#7712 opened: seed: support in Core 20 seeds local unasserted snaps for model snaps <Created by pedronis> <https://github.com/snapcore/snapd/pull/7712>20:01
* cachio EoD21:03
mupPR snapd#7713 opened:  seed: Core 20 seeds channel overrides support for grade dangerous <Created by pedronis> <https://github.com/snapcore/snapd/pull/7713>21:16
mupPR snapd#7709 closed: cmd/snap-seccomp/syscalls: update the list of known syscalls <Simple ๐Ÿ˜ƒ> <Created by bboozzoo> <Merged by chipaca> <https://github.com/snapcore/snapd/pull/7709>23:28

Generated by irclog2html.py 2.7 by Marius Gedminas - find it at mg.pov.lt!