/srv/irclogs.ubuntu.com/2020/01/17/#snappy.txt

mupPR snapcraft#2878 closed: extensions: fix merging of build-environment <Created by cjp256> <Closed by cjp256> <https://github.com/snapcore/snapcraft/pull/2878>00:25
zylopeveryday less channels interesting here00:25
zylopafter an uodate from 28.8bps modem to a 5Mbps fiber t1 Line00:25
zylopits sad00:25
zylopat least #snappy doesnt have trolls thank god00:26
zylopwell too late for chat today, maybe i'll create a project called aspies/will/be/ddosed00:27
zylopciao and thanks00:27
cjp256ijohnson: yes, thanks! https://github.com/travis-ci/dpl/pull/115400:45
mupPR travis-ci/dpl#1154: Update snapd <Created by BanzaiMan> <https://github.com/travis-ci/dpl/pull/1154>00:45
mborzeckimorning06:41
=== Girtablulu_ is now known as Girtablulu
zygaalmost te08:14
zygare08:14
zygaoutside is lovely today08:14
zygapstolowski: how does it look like outside for you?08:14
pstolowskizyga: hey, chilly (-1C) but sunny08:18
mborzeckizyga: pstolowski: -1 here too, mornig frost everwhere, yesteday evening was -3 and super foggy (no surprise though, +10 during the day)08:29
zygare08:36
zyga-2 here when I woke up08:36
zygaand fog thick like cream08:36
zygahttps://usercontent.irccloud-cdn.com/file/Phm3QnMj/image.png08:36
zygawhen I finally got out to take Bit for a walk it was clearing08:37
zygabut still foggy08:37
zygalast night I read a little about table layout problem08:37
zygaand I decided not to  :)08:37
zygaat least not during work hours08:37
zygait's a significant chunk of work08:37
zygatoday I'll start with selinux08:37
sdhd-saschagood morning :)08:39
sdhd-saschawhat is table layout problem ?08:39
zygasdhd-sascha: you have a table comprised of cells08:39
pstolowskizyga: what about selinux?08:39
zygasdhd-sascha: some cells may span several rows or columns08:39
zygasdhd-sascha: each cell has text inside08:39
zygasdhd-sascha: text can wrapped according to typical rules (e.g. break on spaces)08:40
zygasdhd-sascha: the problem is08:40
zygasdhd-sascha: given set width08:40
zygasdhd-sascha: compute the minimum height of the table08:40
zygasdhd-sascha: this is NP complete08:40
zygasdhd-sascha: then you have more constraints, e.g. to make text look good according to some optimization function08:40
zygasdhd-sascha: there are some heuristics to follow (that all the implementations use)08:40
sdhd-saschaah, ok, cool08:41
zygasdhd-sascha: there are perfect solutions using very expensive algorithms, mainly to measure the speed and quality of a given heuristic08:41
sdhd-saschasounds like perfect for functional programming and recursion08:41
zygasdhd-sascha: but they all involve heavy math and optimization problems08:41
zygasdhd-sascha: linear algebra, dynamic programming08:41
zygasdhd-sascha: not "I'll write this after reading a paper" in one evening08:42
zygasdhd-sascha: the problem of figuring out how to size a cell is called cell configuration08:42
zygasdhd-sascha: and each cell has a finite set of configurations08:43
zygasdhd-sascha: typically one is best but it's quadratic or O(N^2/3) at best with tricks  to find cell configuration that's good08:43
zygasdhd-sascha: that's per cell with N being word legth08:43
zyga*count08:43
zygasdhd-sascha: anyway08:43
zygasdhd-sascha: it's fun but not for work08:43
sdhd-saschazyga: maybe, find the cell with the least possibilities. Then call the next, with least possibilities... Could be a starting point08:44
sdhd-saschazyga: yes, that's really fun :-) And true, it needs time08:45
zygaThis problem has been researched since 1960s08:45
zygaThere are lots of good algorithms but they are all complex to implement08:45
sdhd-sascha1960s - hmm, sounds like functional programming08:45
sdhd-saschait's sure a compination of bread first and deep first searches08:46
sdhd-saschacombination - (sorry)08:46
zygahttps://people.eng.unimelb.edu.au/gkgange/pubs/table_11.pdf08:47
sdhd-saschaand, sorry not "bread" - i mean breadth-first08:48
sdhd-saschacool - thank you :-)08:48
sdhd-saschazyga: hmm - because of the symlink not possible problem in snap. I will give the user at first a setup.sh script like alan it does.08:50
sdhd-saschaMaybe i can set an alias after the first start from setup-script to real-app.08:50
zygawe should discuss the problem08:54
zygaand come up with a strategy to fix it08:54
zygapstolowski: I have a selinux denial to fix in my pR08:55
pstolowskiic08:57
jameshzyga: while updating one of my PRs related to portal support, I noticed that a test I'd added was failing on Fedora 31 due to it using cgroups v2.  Is that something that is likely to be fixable?09:07
zygajamesh: can you be more specific please?09:08
zygajamesh: I have this for cgroupv2 https://github.com/snapcore/snapd/pull/782509:08
mupPR #7825: many: use transient scope for tracking apps and hooks <Created by zyga> <https://github.com/snapcore/snapd/pull/7825>09:08
zygajamesh: but it needs another review09:08
zygait's open since november09:08
jameshzyga: it was code using this snapFromPid() code: https://github.com/snapcore/snapd/blob/master/usersession/userd/helpers.go#L7609:08
zygajamesh: ah, yes09:08
jameshwhich has a "if cgroup.IsUnified()" error case at the top09:09
zygajamesh: I need to look but I think can be fixed09:09
zygajamesh: we have some generic code in sandbox/cgroup09:09
zygajamesh: so I think the answer is "yes"09:09
zygajamesh: it literally needs reviews and nothing else I think09:10
jameshzyga: I'm mainly concerned because I'd like to reimplement a quick "is this a snap?" check for xdg-desktop-portal itself (to replace the one relying on AppArmor)09:10
zygayeah I remebmer that09:10
zygaI think mvo is trying to get reviews to work better09:10
zygaspecifically security reviews09:10
jameshand if the freezer cgroup thing can't be relied on in the snapd code, then I probably shouldn't be writing more code that uses that method09:11
zygait cannot be relied on09:11
jameshI remember at one point you'd talked about having some kind of marker file in the snap's mount namespace09:11
zygajamesh: yes, we explored many ideas09:12
zygajamesh: right now I cannot promise you the inode idea gets implemented09:12
zygajamesh: but the cgroup idea is very close and seems to be entirely generic as well09:12
zygajamesh: and all you need is one read() call to see which snap a process belongs to09:12
jameshbut it'd be a different check compared to what that function is currently doing?09:14
zygajamesh: yes09:14
zygajamesh: the PR I referenced changes most (need to see if it changes userd code, I wasn't aware it does this)09:15
jameshzyga: I was looking at moving that utility function out of userd, so it could be used by the "snap routine portal-info" command09:16
jameshbut it is still essentially the same code09:16
zygayeah I think it should move to sandbox09:16
zygamainly because it's one implementation over many09:16
zygajamesh: FYI I will land https://github.com/snapcore/snapd/pull/723809:21
mupPR #7238: usersession: add systemd user instance service control to user session agent <Needs Samuele review> <Security-High> <Created by jhenstridge> <https://github.com/snapcore/snapd/pull/7238>09:21
zygajamesh: as soon as it goes green09:21
zygajamesh: oh, and I have a question for you09:21
jameshzyga: thanks09:21
zygajamesh: is https://github.com/snapcore/snapd/pull/7589 ok?09:22
zygajamesh: Samuele asked you to changed the PR description09:22
mupPR #7589: cmd/snap: add ability to register "snap routine" commands <Created by jhenstridge> <https://github.com/snapcore/snapd/pull/7589>09:22
zygabut I wasn't following the history and not sure if you did or not09:22
zygajamesh: can you comment  there please09:22
jameshzyga: yep.  The initial comment was edited as requested.09:23
zygaexcellent09:23
zygaI'll merge it as well09:24
zygaI'll just merge master into it to ensure it's green still09:24
jameshzyga: out of interest, where in the sandbox package do you think that snapFromPid() function would best belong?09:25
zygajamesh: sandbox/cgroup as it models the source of that information09:26
jameshokay.  I was just wondering since the API is not particularly cgroup specific09:27
jameshit currently uses cgroups, but that seems like an implementation detail09:28
zygajamesh: yeah but that's how the sandbox package is modeled now, if it changes we can just adjust the calling code; I think it's more important to have one implementation than an abstract entry point09:33
zyga(we can have both eventually)09:33
jameshfair enough09:33
zygamborzecki: I cannot understand that selinux denial at all, looking at selinux policy now09:51
mborzeckizyga: got the avc log?09:51
zygamborzecki: same as before but that's not the point09:51
zygamborzecki: the denial is new09:51
zygamborzecki: the denial comes from snap-discard-ns09:51
zygamborzecki: using setegid09:51
zygamborzecki: which it starts to in this PR09:51
zygamborzecki: the point is - how can this be denied when it runs as root and snap-confine can setegid all it wants09:52
zygaand it calls setegid just prior to the fork/exec call09:52
zygamborzecki: I must be missing something :/09:52
mborzeckizyga: can you paste that denial? con't find it in history09:53
zygasure, one sec09:53
mupPR snapcraft#2882 closed: extensions: change extension merge-strategy to fix build-environment <Created by cjp256> <Merged by sergiusens> <https://github.com/snapcore/snapcraft/pull/2882>09:53
zygatype=AVC msg=audit(01/16/20 18:15:29.361:1557) : avc:  denied  { setgid } for  pid=13356 comm=snap-discard-ns capability=setgid  scontext=system_u:system_r:snappy_mount_t:s0 tcontext=system_u:system_r:snappy_mount_t:s0 tclass=capability permissive=109:53
* Chipaca prepping for the trip09:54
pedronismborzecki: mvo: hi, #7992 needs 2nd reviews and some tweaks (see my own review comments)09:55
mupPR #7992: bootloader: add ExtractedRunKernelImageBootloader interface, implement in grub <UC20> <Created by anonymouse64> <https://github.com/snapcore/snapd/pull/7992>09:55
mborzeckipedronis: i can take care of the tweaks09:55
pedronismborzecki: thx, please double check that my suggestions make sense09:56
mborzeckipedronis: ok09:56
mupPR snapcraft#2847 closed: Catkin plugin: consider only 'local' workspaces <Created by artivis> <Merged by sergiusens> <https://github.com/snapcore/snapcraft/pull/2847>09:59
mborzeckizyga: hm does s-d-n explicitly setgid?10:00
zygamborzecki: yes, but it runs as root at that time10:00
mborzeckizyga: that's the point of selinux, even though it runs as root, the policy is in effect10:01
zygamborzecki: snap-confine doesn't run with egid=010:01
zygaso it switches to egid=0 and back all the time10:01
zyga?10:01
zygasure10:01
zygabut10:01
pedronismvo: open PRs have grown quite a bit again :/10:01
zygawhy nothing for snap-confine10:02
zygais it a separate policy?10:02
mvopedronis: yeah, today is a busy day for me but I will try to do some more reviews10:02
mborzeckizyga: s-c already has setgid10:02
zygaahhh10:02
mborzeckizyga: so selinux policy can actually confine root ;)10:02
zygasure10:03
zygaI assumed that snap-confine policy would apply to snap-update-ns invoked from snap-confine10:03
zyganot that it would have a standalone policy10:03
pedroniszyga: my first impulse feeling on #8008 is that is too big10:03
mupPR #8008: render: add the render package and basic widgets <Created by zyga> <https://github.com/snapcore/snapd/pull/8008>10:03
mborzeckizyga: no, s-u-n and s-d-n are run with snappy_mount_t context which has a separate policy10:03
Wouter0100Hey guys! Is there any timeline/progress on RPi4 support for Ubuntu Core? :D Curious, as we don't want to be stuck on RPi3 if I start building using Core now10:05
mborzeckizyga: i see there's an entry with `allow snappy_mount_t self:capability {..}`, add setgid there10:06
Chipacapedronis: looking at how o/auth handles user addition and removal, don't we need a graveyard for users?10:07
Chipacapedronis: if you don't know offhand i can dig myself :)10:07
zygamborzecki: I see snappy_mount_exec_t10:07
zygais that the type?10:07
pedronisChipaca: I'm not even sure I understand the question tbh10:08
zygamborzecki: I don't see where it gets any permissions yet10:08
Chipacapedronis: you know how we do refreshes bunched by user id10:08
mborzeckizyga: nope, snappy_mount_t, around like 426 in snappy.te10:08
pedronisChipaca: yes10:08
Chipacapedronis: when a user logs out, we delete the user completely10:08
Chipacapedronis: if they then log back in they get a new id10:08
zygamborzecki: how is snappy_mount_t related to snap-discard-ns?10:09
mborzeckizyga: https://paste.ubuntu.com/p/P4q7VYpMh7/10:09
Chipacaunless i'm missing something, that means the refreshes will be wrong?10:09
Chipacaas in, they'll be done as root from there on10:09
pedronisChipaca: aren't the ids always growing10:09
Chipacapedronis: yes10:09
pedroniswe don't recycle ids, or do we10:09
Chipacapedronis: no we don't10:09
pedronisChipaca: well, the refreshes will already be not working once they log otu10:10
Chipacapedronis: but shouldn't they work again once they log back in10:10
zygamborzecki: but how is that related?10:10
zyga*related10:10
pedronisChipaca: maybe yes10:10
Chipacapedronis: i know this sounds related to my current work but it's actually because i resucitated an old laptop and the macaroon had expired so i logged out and back in and that got me thinking10:11
mborzeckizyga: both do stuff with mounts, so instead of making it even more fine grained both get the snappy_mount_t policy10:11
pedronisChipaca: you basically are saying that we should reuse the id if matching email10:11
pedronisor something10:11
zygaI mean how is snap-discard-ns associated with snappy_mount_t10:11
Chipacapedronis: meaning we should keep a graveyard of sorts to remember those things10:11
mborzeckizyga: how does selinux figure that out?10:11
pedronisChipaca: what happens if you don't logout but login again?10:12
zygamy point is that I cannot trace anything from snap-discard-ns10:12
pedronisdo we error?10:12
zygato that place where you say to patch things10:12
pedronisor do something else?10:12
pedronisor it's a nop10:12
pedronis(I don't remember myself)10:12
mborzeckizyga: quick HO?10:13
zygamborzecki: how are those entries connected10:13
zygamborzecki: sure10:13
Chipacapedronis: looks like you get new macaroni10:14
Chipacapedronis: it works10:14
Chipacapedronis: (so yes i should've done that)10:14
pedronisChipaca: ok, so we have an issue but is not as bad as it could be10:14
Chipacapedronis: yep10:14
Chipacawell, the error could be better10:14
Chipacayou just get an opaque 'invalid credentials'10:15
Chipacabut not clear we can improve on that easily10:15
pedronisChipaca: we need to think a bit, can you create a bug or something10:15
pedronisto remember this10:15
Chipacayes10:16
pedronisthx10:16
Chipacapedronis: https://bugs.launchpad.net/snapd/+bug/186010210:23
mupBug #1860102: snap logout and snap login with same account creates new user <snapd:New> <https://launchpad.net/bugs/1860102>10:23
pedronisChipaca: thanks, tracking as mine for now10:23
Chipacapedronis: 👍10:23
* Chipaca goes back to laptop resuscitation10:24
mupPR snapd#7238 closed: usersession: add systemd user instance service control to user session agent <Needs Samuele review> <Security-High> <Created by jhenstridge> <Merged by pedronis> <https://github.com/snapcore/snapd/pull/7238>10:27
=== pedronis_ is now known as pedronis
pedronisjamesh: hi, could you add the comment jdstrand asked for in #7555, then it could be merged10:27
mupPR #7555: tests: add a test demonstrating that snaps can't access the session agent socket <Created by jhenstridge> <https://github.com/snapcore/snapd/pull/7555>10:27
zygagood luck Chipaca10:29
mborzeckihttps://github.com/snapcore/snapd/pull/8013 needs 2nd review10:31
mupPR #8013: cmd/snap-bootstrap: check device size before boostrapping and produce a meaningful error <Simple 😃> <Created by bboozzoo> <https://github.com/snapcore/snapd/pull/8013>10:31
* zyga looks10:31
zygamborzecki: is https://github.com/snapcore/snapd/pull/8013/files#diff-01caa2f676929e8131f31685ae61203cR216 a separate error that is fixed in this branch?10:33
mupPR #8013: cmd/snap-bootstrap: check device size before boostrapping and produce a meaningful error <Simple 😃> <Created by bboozzoo> <https://github.com/snapcore/snapd/pull/8013>10:33
mborzeckizyga: yes, separate patch in that branch10:34
zygamborzecki: I have a small comment on the size code10:34
mupPR snapd#7366 closed: interfaces/gpg-keys: Allow access to gpg-agent and creation of lockfiles <Created by ppd1990> <Closed by pedronis> <https://github.com/snapcore/snapd/pull/7366>10:37
mupPR snapcraft#2883 opened: docker: add core18 snap that snapcraft now uses as a base <Created by sergiusens> <https://github.com/snapcore/snapcraft/pull/2883>10:44
sdhd-saschaCan i anything do, for #7927 ? I still need a patched `snapd` to start sway on classic ubuntu.10:46
mupPR #7927: interfaces: x11 allow apparmor on classic <Created by sd-hd> <https://github.com/snapcore/snapd/pull/7927>10:46
pedronissdhd-sascha: is not green atm, and needs a jdstrand review (he is off this week)10:47
sdhd-saschapedronis: ok, i rebase it to current master10:48
zygamborzecki: I opened https://github.com/snapcore/snapd/pull/7980 for review now - the SELinux denial is gone10:49
mupPR #7980: packaging,snap-confine: stop being setgid root <Created by zyga> <https://github.com/snapcore/snapd/pull/7980>10:49
* Chipaca brb11:17
mupPR snapd#8017 closed: tests: add ubuntu 20.04 to the tests execution and remove tumbleweed from unstable <Created by sergiocazzolato> <Merged by mvo5> <https://github.com/snapcore/snapd/pull/8017>11:19
sdhd-saschaHi, as you know, i never worked with golang before. Is there a way to reset the source to a clean working state ? I deleted snapd/cmd/VERSION. And it's in `.gitignore`. So i wonder, how to reset without `go get ...`11:21
mupPR snapd#8012 closed: o/devicestate: do not create perfTimings if not needed inside ensureSeed/Operational <Simple 😃> <Created by stolowski> <Merged by mvo5> <https://github.com/snapcore/snapd/pull/8012>11:24
pstolowskisdhd-sascha: reset the git working dir of a project? 'git clean -xfd', beware it will forcefully remove any uncommited stuff in the working tree without asking11:24
mupPR snapd#8006 closed: tests: skip interfaces-network-manager on arm devices <Simple 😃> <Created by sergiocazzolato> <Merged by mvo5> <https://github.com/snapcore/snapd/pull/8006>11:26
sdhd-saschapstolowski: thank you. I found mkversion.sh. But it's confusing if you change the branch and then the version remains nearly the same.11:27
sdhd-saschaI build 2.43 and wonder, why it still reports 2.42 ...11:27
zygamborzecki: :) https://github.com/snapcore/snapd/pull/801611:28
mupPR #8016: gitignore: ignore snap files <Simple 😃> <Created by anonymouse64> <https://github.com/snapcore/snapd/pull/8016>11:28
mupPR snapd#8016 closed: gitignore: ignore snap files <Simple 😃> <Created by anonymouse64> <Merged by zyga> <https://github.com/snapcore/snapd/pull/8016>11:30
zygapedronis__: does your blocked label mean that no progress can be done on the render branch for the next week?11:41
* zyga jumps into https://github.com/snapcore/snapd/pull/761411:42
mupPR #7614: cmd/snap-confine: implement snap-device-helper internally <Created by zyga> <https://github.com/snapcore/snapd/pull/7614>11:42
sdhd-saschaHey, i read a lot of MAAS snap here. Is it in the store ? Or did i need to build it myself?11:47
Chipacasdhd-sascha: I think it's unlisted until default tracks work, as upgrades from latest to 2.7 are painful11:48
Chipacasdhd-sascha: but if you find sparkiegeek they might know more11:49
Chipaca(default tracks should be working on edge! woop woop)11:49
sdhd-saschaChipaca: thank you. I'm already on 2.7 on local installation and want to migrate to snap.11:53
Chipacasdhd-sascha: note the versions in 'snap info maas'11:54
sdhd-saschahmm, i found it. thank you :)11:55
sdhd-saschaChipaca: did you know if there is a maas-rack and/or maas-region snap ? Or is it all-in-one ? If you didn't know. Then i will figure it out. No stress ;-)11:56
Chipacasdhd-sascha: I don't know either :) I know next to nothing about maas in fact11:56
sdhd-saschaChipaca: I am also at the experimental level. would like to use maas with lxd and juju.11:58
Chipacasdhd-sascha: #maas, maybe? (dunno)11:59
=== pedronis__ is now known as pedronis
pedronisChipaca: I think #7589 could land once green, can you quickly double check it again12:08
mupPR #7589: cmd/snap: add ability to register "snap routine" commands <Created by jhenstridge> <https://github.com/snapcore/snapd/pull/7589>12:08
* zyga looks at another PR12:33
mupPR snapd#7623 closed: tests: check world-writable and test-owned files <Created by zyga> <Closed by zyga> <https://github.com/snapcore/snapd/pull/7623>12:35
cachiomborzecki, hello12:35
cachioI am reviewing a failing test12:35
cachioselinux-clear which is failing on centos12:35
cachiomborzecki, this is the error https://paste.ubuntu.com/p/5DxBHnD93d/12:36
cachioseems to be real12:36
mborzeckicachio: hah, yeah, known problem, i'll update the policy, keeping centos in unstable systems doesn't help with catching issues like this one early12:38
cachiomborzecki, nice, thanks for the confirmation12:38
pstolowskicachio: updated #7871, thanks for pointing out pkgdb12:49
mupPR #7871: tests: add spread test for hook permissions <Created by stolowski> <https://github.com/snapcore/snapd/pull/7871>12:49
cachiopstolowski, yaw12:49
mupPR snapd#7875 closed: interfaces: refactor path() from raw-volume into utils with comments for old <Created by jdstrand> <Merged by zyga> <https://github.com/snapcore/snapd/pull/7875>12:54
pedronismborzecki: am I misreading or #7845 should be closed ?12:57
mupPR #7845: cmd: add prefix to SYSTEMD_SYSTEM_GENERATOR_DIR <Simple 😃> <Created by sd-hd> <https://github.com/snapcore/snapd/pull/7845>12:57
mborzeckipedronis: IMO yes, the problem should be addressed in systemd (if ever)12:58
pedronisok12:59
mupPR snapd#7845 closed: cmd: add prefix to SYSTEMD_SYSTEM_GENERATOR_DIR <Created by sd-hd> <Closed by pedronis> <https://github.com/snapcore/snapd/pull/7845>13:00
mborzeckiadded a note to 7845 with some suggestions on hot to approach this sdhd-sascha, it'd be nice to hear what upstream systemd suggest to use there13:03
* sdhd-sascha I'm back later. And look13:06
Chipacapedronis: agreed, 7589 can land once green13:10
pstolowskipedronis: can we land #7934, and potentially address ijohnson's suggestion re test refactor in a followup?13:11
mupPR #7934: o/ifacestate,o/devicestatate: merge gadget-connect logic into auto-connect <Created by pedronis> <https://github.com/snapcore/snapd/pull/7934>13:11
pedronispstolowski: yes, I suspect it would be good to fix the misleading comment though13:13
pedronispstolowski: I'm taking care of that13:15
pstolowskipedronis: ty13:15
pedronispstolowski: done, let's see if it gets green again13:18
Chipacapedronis: btw, did you see https://forum.snapcraft.io/t/snapctl-changing-channel-ability/14900?u=chipaca ?13:20
pedronisChipaca: yes, I don't think is something we want to let snap do13:20
pedronisin general13:20
Chipacapedronis: right, not like that, but then they ask for more nuanced things in https://forum.snapcraft.io/t/snapctl-changing-channel-ability/14900/3?u=chipaca13:20
Chipacasome of them we already wanted (were already implementing?)13:21
Chipacai mean, the 'are there updates in the current channel' one i thought was roadmapped even13:21
pedronisyes13:21
pedroniseven refresh it's probably doable with some user confirmation13:22
Chipacapedronis: 'reading current channel' seems a'ight, also13:22
pedronischanging channel likely not13:22
zygabrb13:22
Chipacaagreed, not without some way of asking the user13:22
mborzeckihttps://github.com/snapcore/snapd/pull/8005 needs a 2nd review13:29
mupPR #8005: api: don't return connections referring to non-existing plugs/slots <Bug> <Created by stolowski> <https://github.com/snapcore/snapd/pull/8005>13:29
zygalooking13:29
pedronisChipaca: answered or tried to13:31
Chipacapedronis: some from → some form13:31
Chipaca:)13:31
pedronisChipaca: yea, fixed13:31
pedronisalready13:31
Chipacapedronis: having to check version info to know channel breaks QAing a snap along channels though13:32
pedronisChipaca: I don't know, there is a list of features there, not use cases13:33
Chipacapedronis: I've been tempted to make snapd always log verbosely when in edge or beta, for example13:33
pedronisI would like to understand the use case more13:33
Chipacapedronis: yep yep13:33
zygahmm13:34
zygapstolowski: do you remember the discussions from Malta about how we want to show connections13:34
pedronisChipaca: is it realy about risks or is it about tracks?13:34
pedronisetc13:34
zygapstolowski: when the thing is not present (e.g. dead hotplug connection)13:34
Chipacapedronis: k13:34
* zyga wonders where the notes from Malta might be13:34
zygaI recall gustavo recorded those in a web tool of some sort13:34
* zyga looks13:34
pedronisafaik the agreement was then copied into: https://forum.snapcraft.io/t/snap-connections-command/4296/2013:38
pedronisand is what was implemented13:38
mborzeckihmm something still not right in 799213:42
pstolowskizyga: i remember the topic and the general idea, but not details, i don't think we had a concrete plan13:44
zygapstolowski: I'm looking into this13:44
pstolowskizyga: is this wrt my PR?13:44
zygayep13:44
zygagive me a moment to go through what we planned to do13:45
pstolowskizyga: my PR is not closing any doors, but atm user experience is confusing. i made a comment in the code about what needs tweaking when we have an egreement13:45
ijohnsonmorning folks13:46
pstolowskiijohnson: hi!13:46
ijohnsonthanks mborzecki and pedronis for the reviews/commits to the kernel things13:46
ijohnsonhi pstolowski13:46
mborzeckiijohnson: hi, i'll push one more patch if you don't mind13:46
ijohnsonmborzecki: go for it13:46
mborzeckiijohnson: ok, pushed now ;)13:57
ijohnsonthanks!13:57
zygapstolowski: reviewed13:57
zygahttps://github.com/snapcore/snapd/pull/8005#pullrequestreview-34459308713:57
zygaoh13:57
zygastandup13:57
mupPR #8005: api: don't return connections referring to non-existing plugs/slots <Bug> <Created by stolowski> <https://github.com/snapcore/snapd/pull/8005>13:57
pstolowskizyga: ty!13:58
=== ricab is now known as ricab|lunch
mupPR snapd#8005 closed: api: don't return connections referring to non-existing plugs/slots <Bug> <Created by stolowski> <Merged by stolowski> <https://github.com/snapcore/snapd/pull/8005>14:15
cjp256zyga: sergiusens suggested you might know... when I have a slot defined `slot: mpris: {interface: mpris, name: foo}` , review-tools fails with `"human review required due to 'deny-connection' constraint (interface attributes)"`14:16
cjp256review-tools specifically has a test case for this: https://git.launchpad.net/review-tools/tree/reviewtools/tests/test_sr_declaration.py#n519514:17
cjp256but for some reason, if we drop the optional "interface" key, it passes: `slot: mpris: { name: foo }`14:18
zygacjp256: I don't know the review tools code, I cannot explain why without jumping into it from scratch14:23
zygabrb, need to check up on kids14:37
pedronisijohnson: if you are happy with the changes 7992 can land once it is green again14:56
* Chipaca goes to have his head seen to14:58
* Chipaca notes it's for a haircut14:58
ijohnsonpedronis: ack I will try to get it in and rebase the other one for shorter diff14:58
mupPR snapd#7555 closed: tests: add a test demonstrating that snaps can't access the session agent socket <Created by jhenstridge> <Merged by pedronis> <https://github.com/snapcore/snapd/pull/7555>15:10
* cachio lunch15:16
=== ricab|lunch is now known as ricab
mupPR snapd#7589 closed: cmd/snap: add ability to register "snap routine" commands <Created by jhenstridge> <Merged by pedronis> <https://github.com/snapcore/snapd/pull/7589>16:00
pedronismborzecki: does #8013 need a review from cmatsuoka ?16:02
mupPR #8013: cmd/snap-bootstrap: check device size before boostrapping and produce a meaningful error <Simple 😃> <Created by bboozzoo> <https://github.com/snapcore/snapd/pull/8013>16:02
zygare16:07
ijohnsonpedronis: shall I merge #7934 if it goes green today in my PM?16:10
mupPR #7934: o/ifacestate,o/devicestatate: merge gadget-connect logic into auto-connect <Created by pedronis> <https://github.com/snapcore/snapd/pull/7934>16:10
pedronisijohnson: if it's green, yes, I made a note to myself about the test refactor16:10
ijohnsonpedronis: ack16:10
ijohnsonpedronis: mborzecki: reviewing the patches to 7992, I notice that now DisableTryKernel returns nil if the symlink is _missing_, I thought that we wanted it to return an error if the symlink is missing, but if it's a dangling symlink we don't return error16:28
ijohnsonpedronis: mborzecki: the use case I was thinking of for that is that if we have a poorgramming error where we try to disable a try kernel when there isn't even a try-kernel.efi we still want to error16:29
ijohnsonspecifically https://github.com/snapcore/snapd/pull/7992/commits/ac52ca80c27aa3a796177628701b07c95e01ab28#diff-637bfac32ed88896fef8c212d836bf11L217-R21716:30
mupPR #7992: bootloader: add ExtractedRunKernelImageBootloader interface, implement in grub <UC20> <Created by anonymouse64> <https://github.com/snapcore/snapd/pull/7992>16:30
mupPR snapd#8013 closed: cmd/snap-bootstrap: check device size before boostrapping and produce a meaningful error <Simple 😃> <Created by bboozzoo> <Merged by mvo5> <https://github.com/snapcore/snapd/pull/8013>16:33
mupPR snapd#7871 closed: tests: add spread test for hook permissions <Created by stolowski> <Merged by stolowski> <https://github.com/snapcore/snapd/pull/7871>16:40
pstolowskihuh, finally, it took ages16:40
cjp256zyga: just out of curiousity, would you expect behavior changes if "interface" is defined?  The docs say it's optional if the plug/slot name matches the interface?17:25
mupPR snapd#8018 opened: spread.yaml: fix ubuntu 19.10 and 20.04 names <Simple 😃> <Created by anonymouse64> <https://github.com/snapcore/snapd/pull/8018>17:48
zygacjp256: snapd doesn't consider it any different, both result in identical slot17:56
zygacjp256: it feels like bug in the review tools to me17:56
cjp256zyga: ok thanks, that's what I figured.  :) have a good weekend!17:58
zygathank you :)17:58
mupPR snapd#7992 closed: bootloader: add ExtractedRunKernelImageBootloader interface, implement in grub <UC20> <Created by anonymouse64> <Merged by anonymouse64> <https://github.com/snapcore/snapd/pull/7992>18:44
pedronisijohnson: in general given our use case we don't want to fail even if we get something wrong, we should fail if a kernel that we want to enable is not there, but if a symlink is not there that we are about too remove, well too bad18:46
ijohnsonpedronis: hmm ok18:47
pedronisijohnson: robustness and correctness is not always the same thing18:47
ijohnsonpedronis: I guess I was looking at it from the standpoint of having more certainy about what happened18:48
ijohnsonpedronis: less of a correctness thing and more of a logging thing, i.e. the fact that the symlink wasn't there when we delete it might be masking some other error that happened before18:48
pedronisijohnson: I understand but we don't devices stuck unless there is a strong argument why we can't move forward18:49
ijohnsonpedronis: sure I guess in that instance it would be a higher level thing and that the caller of DisableTryKernel would see "hey this symlink wasn't there" and still move on, but maybe could log a message18:50
ijohnson(IMHO)18:50
pedronisijohnson: I see but it gets too subtle, locally it seems a reasonable enough call18:50
pedronisalso people don't look at logs of things at appear to work18:51
pedroniss/at/that/18:51
ijohnsonpedronis: well I'll defer to your judgment about the design of this, but I do disagree that folks don't look at logs when things are working, I think looking at logs is often times a measurement of whether things are working, i.e. when you have a thousand devices you don't want to only monitor the ones that failed18:52
pedronisijohnson: being demanding of what we expect our code to do is a task for our tests, avoiding uncessary failure is something we do want at runtime18:53
pedronisbecause the cost of failure is possibly very high18:53
ijohnsonpedronis: sure18:53
ijohnsonI agree with that18:53
pedronisijohnson: anyway we you think we should log that condintion then bootloader itself should do that18:56
pedronisthere's no point making it the task of one level up18:56
ijohnsonpedronis: that's fair I might do that then18:56
mupPR snapd#7934 closed: o/ifacestate,o/devicestatate: merge gadget-connect logic into auto-connect <Created by pedronis> <Merged by pedronis> <https://github.com/snapcore/snapd/pull/7934>18:59
mupPR snapcraft#2884 opened: plugs/slots: match output format read in snapcraft.yaml <Created by cjp256> <https://github.com/snapcore/snapcraft/pull/2884>19:54
* cachio afk20:01
mupPR snapd#8019 opened: [RFC] interfaces/apparmor: don't omit deny rules in devmode confinement <Created by anonymouse64> <https://github.com/snapcore/snapd/pull/8019>21:01
mupPR snapd#8020 opened: interfaces/apparmor: fix doc-comments, unnecessary code <Simple 😃> <Created by anonymouse64> <https://github.com/snapcore/snapd/pull/8020>21:07

Generated by irclog2html.py 2.7 by Marius Gedminas - find it at mg.pov.lt!