Wednesday, 2017-03-15

SpamapS~/.local/share/systemd/user/{name of template goes here} means we can install one without root, assuming the executor gets write access to its HOME00:00
SpamapSor ~/.config/systemd/user00:01
SpamapSYeah I think that might be the simple path to "pretty darn good" namespaced, cgrouped ansible-playbook00:04
SpamapSand if somebody wants to tack on selinux, that's their prerogative.00:04
openstackgerritTristan Cacqueray proposed openstack-infra/zuul master: Support swift logserver without Send-Temp-Url-Key  https://review.openstack.org/27033802:05
openstackgerritTristan Cacqueray proposed openstack-infra/zuul master: Add javascript license information  https://review.openstack.org/33566002:10
openstackgerritJamie Lennox proposed openstack-infra/nodepool feature/zuulv3: Remove remaining apscheduler variables  https://review.openstack.org/44571902:13
mordredjamielennox: ^^ there is a comment you remove in https://review.openstack.org/#/c/445719/1/nodepool/tests/__init__.py which indicates that that whole if condition might be removable ...03:03
jamielennoxmordred: i tried removing that, however there are hundreds of those threads created over the life of the test03:04
jamielennoxi have no idea what they are doing03:04
mordredoh fun!03:04
jamielennoxso i removed the comment but not the conditional03:04
mordredjamielennox: wfm03:05
mordredjamielennox: for some reason when I get jetlag in europe it puts me on an australian schedule. I'm not sure what's up with that03:12
jamielennoxmordred: adjusting to where you'd rather be?03:18
mordredjamielennox: that must be it03:23
*** hashar has joined #zuul03:52
*** hashar has quit IRC05:29
*** isaacb has joined #zuul06:26
*** isaacb has quit IRC07:18
*** isaacb has joined #zuul07:25
rbergeron /win 1007:36
*** Cibo_ has joined #zuul07:40
*** hashar has joined #zuul08:00
*** Cibo_ has quit IRC08:07
*** bhavik1 has joined #zuul08:12
*** bhavik1 has quit IRC08:25
*** dmellado has quit IRC09:54
*** dmellado has joined #zuul10:02
*** isaacb has quit IRC10:10
*** openstackgerrit has quit IRC10:18
*** Cibo_ has joined #zuul10:56
*** yolanda has quit IRC11:29
*** isaacb has joined #zuul11:29
*** yolanda has joined #zuul11:34
*** yolanda has quit IRC11:41
*** Cibo_ has quit IRC11:46
*** yolanda has joined #zuul11:48
*** yolanda has quit IRC12:05
*** yolanda has joined #zuul12:14
*** yolanda has quit IRC12:14
*** yolanda has joined #zuul12:14
*** hashar is now known as hasharLunch12:29
*** hasharLunch is now known as hashar12:39
Shrewsmordred: jamielennox: "Thread-" is the default name for threads (set by the threading lib)13:28
mordredShrews: awesome13:28
*** openstackgerrit has joined #zuul13:31
openstackgerritMerged openstack-infra/nodepool feature/zuulv3: Remove remaining apscheduler variables  https://review.openstack.org/44571913:31
pabelangerjhesketh: thanks for the reviews, will fix this morning13:45
openstackgerritDavid Shrewsbury proposed openstack-infra/nodepool feature/zuulv3: Remove noisy log line  https://review.openstack.org/44596413:49
openstackgerritDavid Shrewsbury proposed openstack-infra/nodepool feature/zuulv3: Populate requestor for min-ready requests  https://review.openstack.org/44597013:56
openstackgerritPaul Belanger proposed openstack-infra/zuul feature/zuulv3: Create run-cover role  https://review.openstack.org/44133214:22
openstackgerritPaul Belanger proposed openstack-infra/zuul feature/zuulv3: Create zuul_workspace_root job variable  https://review.openstack.org/44144114:22
openstackgerritPaul Belanger proposed openstack-infra/zuul feature/zuulv3: Organize playbooks folder  https://review.openstack.org/44154714:22
openstackgerritPaul Belanger proposed openstack-infra/zuul feature/zuulv3: Rename prepare-workspace role to bootstrap  https://review.openstack.org/44144014:22
openstackgerritPaul Belanger proposed openstack-infra/zuul feature/zuulv3: Add run-docs role and tox-docs job  https://review.openstack.org/44134514:22
openstackgerritPaul Belanger proposed openstack-infra/zuul feature/zuulv3: Add net-info to bootstrap role  https://review.openstack.org/44161714:22
openstackgerritPaul Belanger proposed openstack-infra/zuul feature/zuulv3: Add revoke-sudo role and update tox jobs  https://review.openstack.org/44146714:22
openstackgerritPaul Belanger proposed openstack-infra/zuul feature/zuulv3: Create tox-tarball job  https://review.openstack.org/44160914:22
mordredjeblair: sorry I missed the zuul meeting monday - this europe trip has decided to be one of the ones where my jetlag is terrible. should we sync on nodepool-shim? (I think that was the main outstandingquestion for me from reading the meeting minutes)14:26
jeblairmordred: lets!14:26
mordredjeblair: so - I have two patches up to get the ball rolling. of course, they break all the tests14:27
mordredjeblair: so first questoin is - what do we want to do about that? I think we didn't want to spend a ton of time making this thing rock solid ... but maybe that's a mistake and we _should_ go ahead and fix tests some?14:28
jeblairmordred: hrm.  here's what i just wrote: yeah; i guess that's expected, unless we write a fake nodepool.  that doesn't seem worth it (at the moment at least).14:28
jeblairmordred: however14:28
mordredsetting up an integration test that spins up a v3 and a shim shouldn't be super hard - the unittests, on the other hand...14:28
jeblairmordred: i wrote a fake nodepool for zuul14:28
mordredhrm. good point14:29
jeblairmordred: so maybe getting tests to work is a matter of a couple hours?14:29
mordredmaybe it is? maybe let's try to make them work for a couple of hours and if it's longer we just giv eup and do dorky empriical testing14:29
jeblairmordred: that sounds like a plan14:29
mordredjeblair: the patches so far are here: https://review.openstack.org/#/q/status:open+project:openstack-infra/nodepool+branch:feature/gearman-zk-shim - there's one that just tells the shim to ignore anything about min-ready )since the v3 should be handling that)14:31
mordredand then one that rips out all of the openstack stuff and just leaves the todo/stubs for single-node14:31
jeblairmordred: so aside from that, are the two patches that are up ready?  if so, maybe the thing is to either rebase those 2 on (test fix | test removal).  then i think there's at least one more thing that needs doing for multinode, right?14:31
mordredremaining non-test related steps are to put in zk calls in the todo place, and then to fix multi-node14:31
jeblairok, so 2 things left to do14:32
mordredyah14:32
mordredand no, I need to fix tests for both patches - forcing min-ready to 0 turns out ot breaka lot of tests :)14:32
mordredI mean, they're enough what they need to be for a human to look at the patches and make sure the approach isn't stupid - but they are not landable14:33
jeblairmordred: yeah; so it probably makes sense to disable most of the tests anyway since they're not testing things of interest to the shim.14:33
mordredyah14:33
mordredhrm. actually - I'm not sure if the functional tests will test anything given that the functional tests _only_ test image upload and min-ready14:34
jeblairmordred: in fact, iirc, most of the v0 tests just rely on min-ready.14:34
jeblairmordred: :)14:34
mordredyah. this may actually just be a "remove tests and do empirical testing" - combined with adding some new tests to make sure that shim is making the right v3 zk calls14:35
jeblairmordred: yeah, i think that may be the case.  i don't see any tests exercising the gearman demand pipepline.14:36
mordredme either14:36
mordredand since we're not touching that, we should be fairly confident that it's still working14:37
openstackgerritMerged openstack-infra/nodepool feature/zuulv3: Remove noisy log line  https://review.openstack.org/44596414:39
*** mattclay has quit IRC14:40
*** mattclay has joined #zuul14:41
jeblairmordred, Shrews: 445567 could use a review14:41
Shrewsoh, wonder how i missed that14:44
openstackgerritJames E. Blair proposed openstack-infra/nodepool feature/zuulv3: Update wait_for_threads  https://review.openstack.org/44599414:51
openstackgerritMerged openstack-infra/nodepool feature/zuulv3: Remove ready-script support  https://review.openstack.org/44556714:52
openstackgerritMerged openstack-infra/nodepool feature/zuulv3: Stop writing nodepool bash variable on nodes  https://review.openstack.org/44557214:52
*** isaacb has quit IRC15:01
*** isaacb has joined #zuul15:15
openstackgerritMonty Taylor proposed openstack-infra/nodepool feature/gearman-zk-shim: Stub out methods needed for zk client  https://review.openstack.org/43596415:23
openstackgerritMonty Taylor proposed openstack-infra/nodepool feature/gearman-zk-shim: Hardcode min-ready to zero  https://review.openstack.org/43596315:23
openstackgerritMonty Taylor proposed openstack-infra/nodepool feature/gearman-zk-shim: Pass zk object in to provider manager  https://review.openstack.org/44601215:23
*** persia has quit IRC15:42
pabelangerrcarrillocruz: jeblair: mordred: Shrews: With zuulv3 support for nodepool wrapping up, I'm curious when you think adding 141016 (nodepool rest api) to our weekly zuul meetings would be appropriate.  It might be something I would be interested in helping develop.15:42
*** persia has joined #zuul15:45
jeblairpabelanger: i'd really rather we stay focused on the zuulv3 operational blockers.  there's *so* much left to do there.15:47
jeblairpabelanger: also, there's still some substantial changes to nodepool (config syntax and docs) we need to make.15:47
pabelangerunderstood, I don't want to divert of that effort. No issues punting it for now15:49
*** gundalow has quit IRC15:55
*** gundalow has joined #zuul15:55
*** hashar is now known as hasharMeeting16:01
*** hasharMeeting has quit IRC16:02
jeblairpabelanger: i have a suggestion in 44559416:05
pabelangerjeblair: looking16:06
jeblairmordred, pabelanger: 442114 442124 are ready for a +3 when you get a sec16:07
*** isaacb has quit IRC16:08
SpamapSlooks like systemd-nspawn is about as simple as bubblewrap16:12
SpamapSbut that name.. :-P16:12
jeblairSpamapS: i propose we rot13 encode the name in our code so we don't have to see it16:15
jeblairhereafter known as flfgrzq-afcnja16:15
pabelangerjeblair: 442124 appears to be in merge conflict16:18
pabelangeras is 44211416:18
jeblairall the more reason to not let it sit another week16:18
SpamapSjeblair: genius16:20
SpamapSI'm finding systemd-nspawn harder to lock down16:20
SpamapSbubblewrap, by default, never wants to let root run in that namespace16:20
SpamapSsystemd-nspawn seems to want to run a whole OS16:20
openstackgerritPaul Belanger proposed openstack-infra/zuul feature/zuulv3: Rename zuul-launcher to zuul-executor  https://review.openstack.org/44559416:21
openstackgerritJames E. Blair proposed openstack-infra/zuul feature/zuulv3: Add per-repo public and private keys  https://review.openstack.org/40638216:23
openstackgerritJames E. Blair proposed openstack-infra/zuul feature/zuulv3: Port SQLAlchemy reporter to v3 driver structure  https://review.openstack.org/44211416:25
openstackgerritJames E. Blair proposed openstack-infra/zuul feature/zuulv3: Move alembic into sql driver  https://review.openstack.org/44212416:25
pabelangerjeblair: left comment on 442114 and +216:29
mordredSpamapS: that to me is a big vote in favor of bubblewrap :)16:31
openstackgerritJames E. Blair proposed openstack-infra/zuul feature/zuulv3: Remove more swift configurations  https://review.openstack.org/44605616:31
jeblairpabelanger: thanks ^16:31
SpamapSmordred: yeah I may just be missing it because my systemd hate is hard to tamp down16:32
mordredSpamapS: embrace that hate16:32
SpamapSUSE YOUR ANGER16:32
pabelangerjeblair: LGTM16:32
SpamapShttps://review.openstack.org/444495 <-- updated just now to include all the facts we've learned, and moves "Run on nodes" to Alternatives with a message about why it is rejected.16:33
mordredSpamapS: I know it may be silly, but I would find it exceptionaly demoralizing if our new awesome thing had an explicit direct dependency on systemd16:33
mordredso, while my morale is not 100% of our concern, hopefully it's also not 0% of it16:33
jeblairmordred: this may be of little solace, but i think i read that systemd-nspawn isn't especially tied to pid 1 systemd.  like, in the world of rainbows and unicorns, we'd drop systemd as an init system and keep systemd-nspawn as what it is because it's actually good at its job.16:36
jeblairbut still.16:37
mordredjeblair: yah - and that is one of the reaosns I don't immediately hate the fact that rkt uses it16:37
mordredbut yes. still. from a human/social perspective literally everything about the systemd suite of things represents everything I hate about where the tech industry is headed. and although I clearly cannot stop our mad dash into insanity, I don't have to actually actively help16:38
SpamapSjeblair is correct, systemd-nspawn does not depend on pid1 == systemd16:38
mordredjeblair: 442114 has test sad16:39
SpamapSbubblewrap though, seems like just what we want, truly16:39
mordredSpamapS: \o/16:39
mordredSpamapS: thank you for doing rigorous work on this16:39
SpamapSI haven't deep dove on rkt yet16:40
SpamapSI might not bother16:40
SpamapSit's got so much stuff in it16:40
SpamapSAFAICT we don't really want any of that extra stuff16:40
SpamapS(less extra than Docker, but still.. extra)16:41
mordredyah. small/lean is win for us16:41
openstackgerritJames E. Blair proposed openstack-infra/zuul feature/zuulv3: Port SQLAlchemy reporter to v3 driver structure  https://review.openstack.org/44211416:41
openstackgerritJames E. Blair proposed openstack-infra/zuul feature/zuulv3: Move alembic into sql driver  https://review.openstack.org/44212416:41
SpamapSfrom what I see, bubblewrap is the new lxc 1.016:41
jeblairmordred: thanks.  good thing we have a zuul.  or two.16:41
pabelanger445594 is also ready to be painted!  Moving zuul-launcher to zuul-executor. I'll start working on puppet changes too16:41
mordredSpamapS: espeically since you can do things like bind-mount /usr as a readonly filesystem into the bubblewrap execution context, saving the need for creating an entire actual chroot16:42
jeblairyeah, let's merges 445594 asap because it's a major conflict magnet16:42
mordred+A16:44
SpamapSmordred: yeeeahh... I'm not sure I like that for this.16:44
mordredalso - yes. I really like the new work16:44
SpamapSmordred: though it would accelerate adoption.16:44
mordredSpamapS: that's cool if not - just saying it's an option16:44
SpamapSmordred: but I really want to lock them down so at least all they have is python. ;)16:44
SpamapSbut you know.. with python you can probably do whatever you need to get more.16:44
SpamapSso maybe there's an argument to just do it.16:44
mordredand rsync. and probably a few other small things16:45
SpamapSright there's a bunch of stuff needed... but python is the most dangerous16:45
mordredSpamapS: I believe you can give bubblewrap a list of directories and potentially even files to map in16:45
* SpamapS alt-tabs back to ansibust-playbook16:45
SpamapSmordred: yeah you can bind mount in whatever you wnat16:46
mordredSpamapS: so I _think_ we might be able to have the whitelist of exactly what we need, and then have bubblewrap do that for us16:46
jeblairSpamapS: updated spec lg16:46
SpamapSjeblair: \o/16:46
openstackgerritJames E. Blair proposed openstack-infra/zuul feature/zuulv3: Add per-repo public and private keys  https://review.openstack.org/40638216:47
jeblairdie pep8 die16:47
jeblairrbergeron: are you going to make one of those snazzy update emails?16:51
SpamapSis there something like gofmt/rustfmt for Python where one can just put it in a pre-commit hook and not have to think?16:51
jeblairSpamapS: yes, but it's even more wrong than pep816:51
mordredyah. they're al terrible16:52
mordredI keep trying them16:52
mordredto see if I can make them not be terrible16:52
mordredbut I can't16:52
SpamapSthat sucks16:52
mordredyah16:52
clarkbjeblair: mordred correct you can run systemd nspawn independently16:52
mordredand I even have more extreme/simplistic views on code formatting16:52
SpamapSI very much like that whenever I save my stuff in rust it just gets formatted the right way.16:52
SpamapS(or tells me it can't figure out how to)16:53
SpamapShey here's a funny thought...16:53
mordredand with those views, I _still_ can't get the python fmt tools to behave in accordance with them16:53
* mordred waits for today's suggestoin from SpamapS that we rewrite everythign in rust ... :)16:53
SpamapSnevermind16:53
* mordred kidding - go ahead!16:54
* SpamapS has been up since 0330 .. probably need a nap16:54
mordredoy16:54
mordredthat's horrible16:54
SpamapSbabies16:54
SpamapSI was going to suggest we turn ansible-playbook into something like a pantsbuild PEX thing so it won't give users /usr/bin/python16:54
SpamapSbut that's not actually what pants or PEX do16:55
openstackgerritMerged openstack-infra/zuul feature/zuulv3: Rename zuul-launcher to zuul-executor  https://review.openstack.org/44559416:55
mordredSpamapS: yah - I see where you're going with that ... but also yeah, I think there be dragons16:55
clarkbSpamapS: I like this in nspawn man page "Like all other systemd-nspawn features, this is not a security feature and provides protection against accidental destructive operations only"16:57
clarkbso it may be the wrong option given their intentions16:57
mordred++16:57
clarkb(also that goes nicely with what you said earlier about it being harder to lock down)16:57
clarkbthat said, I think thats generally the state of linux containering in general16:58
mordredclarkb: yah - that's the reason I think it's important to still do our ansible-level lockdown too16:59
SpamapSclarkb: yeah, vs bubblewrap's claims "The maintainers of this tool believe that it does not, even when used in combination with typical software installed on that distribution, allow privilege escalation. It may increase the ability of a logged in user to perform denial of service attacks, however."17:01
mordredSpamapS: intent of maintainers matters, it turns out17:01
openstackgerritMerged openstack-infra/nodepool feature/zuulv3: Update wait_for_threads  https://review.openstack.org/44599417:03
openstackgerritPaul Belanger proposed openstack-infra/zuul feature/zuulv3: Clean up additional references to launcher  https://review.openstack.org/44607317:04
pabelangermordred: jeblair: ^ missed 2 references of launcher17:05
jlkSo bubble wrap seems the way forward?17:07
SpamapSjlk: it certainly seems like the biggest bang for buck.17:08
mordredjlk: it's looking very promising17:08
SpamapSI mean, at the end of the day, it's still a kernel vulnerability away from break out.17:08
jlkI had a thought last night, that depending on something like rkt or other containers, that it would make it awkward to run executerd itself in a container, should a site wish to go with container based deployments.17:08
SpamapSSo layering SELinux on top of it seems like a good next step.17:08
jlkI need to read up on bubblewrap17:08
jlkprobably telling that it's what Tower uses too17:08
SpamapSjlk: yes! bubblewrap is specifically designed to work in that environment.17:08
pabelangerSpamapS: do you mind sharing the syntax you used to launch bubblewrap?17:09
SpamapS(though not with default Xenial kernel)17:09
jlkSpamapS: oh good, so you can bubblewrap _inside_ a container17:09
jlkoh geez, has kernel requirements?17:09
jlkCan we just switch to Fedora based deployments?  ;)17:09
SpamapSpabelanger: after untarring my chroot, I use this in the chroot root  "bwrap --bind $PWD / --ro-bind /etc/resolv.conf /etc/resolv.conf --dev /dev --unshare-all --share-net --proc /proc bash"17:09
SpamapSjlk: something like 4.6 and later have extra USER_NS stuff that let bwrap work inside namespaces yeah.17:10
pabelangerSpamapS: danke, I'll give it a run later tonight17:10
jeblairgood, we should keep the door open for container deployments of zuul.  structurally speaking, it's a good fit.17:10
mordred++17:10
jlk++17:10
jlkI spent a couple hours last night playing with Ansible Container17:10
SpamapSjlk: it would be less awkward to switch to Yakkety (Ubuntu 16.10) which has the right kernel, than Fedora. ;)17:11
jlkI'm ... more pleased with it than my first run through.17:11
clarkbSpamapS: except that yakkety's support term is even worse than fedoras17:11
clarkbwhich is pretty hard to comprehend17:11
jlkSpamapS: awkward for whom?  ;)   I'm sure I could knock out a giant patch to Hoist in a few hours.17:11
SpamapSjeblair: I have it on my TODO to try putting Zuul in kubernetes for BonnyCI .. you know.. when I have time.17:11
jeblairSpamapS: ++17:11
jeblairi would find rhel an easy sell :)17:11
SpamapSjlk:  All of us who use Ubuntu every day. :-P17:12
pabelangerI've been trying to put zuul in openshift, but I have yet to find openshift credentials17:12
jlkSpamapS: I am going ot take another stab at doing zuul in ansible container, so that we can build and run locally, and also push to K8S17:12
* mordred supports all of the people doing all of the container things17:12
SpamapSclarkb: hah, yeah, they definitely made those irrelevant by shortening. :-P17:12
jlkI still really like hte idea of building images during CI, testing them, pushing them to registry, and using those exact images in dev/test/prod17:12
clarkbSpamapS: worse than irrelevant, I keep seeing people using them as if the old term was still in place so now its a massive security headache17:12
pabelangeris there like public, free, k8s things you can register for?17:12
jlkSpamapS: hand waves....17:12
mordredjlk: yah - although at least in infra land we have a few tentpoles to deal with before we can do that17:13
jlkpabelanger: there's minikube17:13
pabelangerI'd like to avoid standing on up if possible17:13
mordredpabelanger: google compute17:13
jlkhttps://kubernetes.io/docs/getting-started-guides/minikube/17:13
jlkoh yeah GCP17:13
pabelangermordred: yes! I have an account for that17:13
SpamapSjlk: FTR, I'm totally down for Fedora'ing or even Tumbleweeding ;)17:13
pabelangercool17:13
clarkbSpamapS: I'd go tumbleweed >_>17:13
mordredSpamapS, jlk: I'm totally in favor of y'all fedoring or tumbleweeding and think we should definitely support running on those17:14
jlkWe all have our personal biases17:14
clarkbI do wish these distros would all stop making iptables impossible to use though17:14
eventingmonkeyArch?17:14
eventingmonkey<_<17:14
clarkbdebuntu seem to get that right which is nice17:14
jlkbro, do you even firewalld ?17:14
eventingmonkey>_>17:14
SpamapSpretty sure iptables made iptables impossible to use17:14
clarkbjlk: no because it unworks :)17:14
* SpamapS still longs for OpenBSD pf in Linux17:14
jlkI mean, you get systemd, SELinux, firewalld, what more do you want‽17:15
pabelangersigh, pep817:15
mordredclarkb: you're forgetting, the trend in computers is to make them easy for people to use who don't know how to use computers at the expense of the people who do17:15
clarkbjlk: I don't want firewalld because it has a habit of actually not firwalling things17:15
openstackgerritPaul Belanger proposed openstack-infra/zuul feature/zuulv3: Clean up additional references to launcher  https://review.openstack.org/44607317:15
pabelangermordred: jeblair: sorry, pep8 got me17:15
clarkbjlk: in addition to making services like libvirt really really slow17:15
pabelanger^17:15
jlkugh yes17:15
jlkI'm pretty OKAY with getting out of the business of running libvirtd ....17:15
SpamapSyesplease17:19
clarkbbut where would I run dib?17:21
jlkon Somebody Else's Computer17:22
SpamapSNow you're just an instance that I used to know.17:22
* clarkb likes running things locally and also likes the added extra bit of security VMs provide. Also not worrying about kernels17:25
pabelangerclarkb: I managed to put DIB in a docker over christmas (present to myself?), which I then build a ubuntu-xenial tarball.  But so many turtles17:25
pabelangerrather just stick with kvm for that17:26
openstackgerritMerged openstack-infra/nodepool master: Default config-drive to true  https://review.openstack.org/34969717:36
jeblairfungi: in the zuulv3 spec we said "PKCS1 with RSAES-OAEP (implemented by the Python cryptography library)"  https://specs.openstack.org/openstack-infra/infra-specs/specs/zuulv3.html#secrets17:38
jeblairfungi: but i'm not seeing a lot of support for pkcs1/rsaes-oaep.  maybe i'm not looking in the right place?17:38
openstackgerritMerged openstack-infra/zuul feature/zuulv3: Clean up additional references to launcher  https://review.openstack.org/44607317:39
jeblair(pycryptodone does seem to have some easy-to-use rsaes-oaep methods)17:39
jeblairpycrpytodome even17:39
fungijeblair: i could swear i pulled up the api docs for it to confirm. just a sec and i'll revisit17:39
jeblairyeah, that's how i remembered it too :/17:40
fungijeblair: https://cryptography.io/en/latest/hazmat/primitives/asymmetric/rsa/#encryption shows an example17:42
jeblairfungi: thank you, my search-fu was bad.  :(17:43
funginp, it's not the easiest documentation (or even field of technology) to follow17:43
openstackgerritDavid Shrewsbury proposed openstack-infra/nodepool feature/zuulv3: Reset lost requests  https://review.openstack.org/44609518:06
Shrewspabelanger: jeblair: I'm *hoping* that change ^^^ will allow us to restart nl01 and allow it to cleanup after itself.18:06
pabelangerlooking18:07
ShrewsThe state has changed on nl01 since I last looked, so not quite sure what's going to happen on a restart  :/18:07
ShrewsHrm, we might need some code to reset Node.allocated_to if the request is gone, too18:08
Shrewsyeah, i think we should add that, too, before a restart18:09
*** Cibo_ has joined #zuul18:12
jlkOh for the love of Jibbers.18:13
jlkJust wasted more time than I'd like to admit because my zuul.yaml had a job that didn't indent keys far enough18:13
openstackgerritPaul Belanger proposed openstack-infra/zuul feature/zuulv3: Create run-cover role  https://review.openstack.org/44133218:16
openstackgerritPaul Belanger proposed openstack-infra/zuul feature/zuulv3: Create zuul_workspace_root job variable  https://review.openstack.org/44144118:16
openstackgerritPaul Belanger proposed openstack-infra/zuul feature/zuulv3: Organize playbooks folder  https://review.openstack.org/44154718:16
openstackgerritPaul Belanger proposed openstack-infra/zuul feature/zuulv3: Rename prepare-workspace role to bootstrap  https://review.openstack.org/44144018:16
openstackgerritPaul Belanger proposed openstack-infra/zuul feature/zuulv3: Add run-docs role and tox-docs job  https://review.openstack.org/44134518:16
openstackgerritPaul Belanger proposed openstack-infra/zuul feature/zuulv3: Add net-info to bootstrap role  https://review.openstack.org/44161718:16
openstackgerritPaul Belanger proposed openstack-infra/zuul feature/zuulv3: Add revoke-sudo role and update tox jobs  https://review.openstack.org/44146718:16
openstackgerritPaul Belanger proposed openstack-infra/zuul feature/zuulv3: Create tox-tarball job  https://review.openstack.org/44160918:16
jeblairjlk: current feature/zuulv3 tip should be pretty good about outputting error messages in config files; is there something we should improve?18:18
jeblair(cause that's not something we want to put users through)18:18
jlkI'll see if I can re-create it18:18
jlkit was an error about reading the config, but I was wrongly thinking it was a schema issue rather than a formatting issue18:19
jeblairah, then we might be in the territory of heuristic suggestions, which we don't do (yet)18:19
clarkbansible suffers the same issue. I think pyyaml may make detecting that hard18:19
clarkbjeblair: ya18:20
clarkbbeacuse its not strictly invalid? but is invalid when you look for specific keys as specific levels?18:20
jlkthis is what I see http://paste.openstack.org/show/602912/18:21
jlkThis is the diff that caused it http://paste.openstack.org/show/602914/18:22
jeblairah, we can make that error better; we should be able to point the user at a file location.18:24
jeblairinstead of, you know, printing out the entire configuration as a string.  :)18:25
jlkheheh. Yeah. Thankfully I knew only one thing had changed in the file since the last time tests passed18:25
jlkI knew _where_ the error was, just couldn't see the indentation for the forest.18:25
jlkhttp://i3.kym-cdn.com/photos/images/original/001/211/814/a1c.jpg  WHAT INDENTATION18:27
jeblairi think this case is constrained enough we can apply a heuristic to that and say "i see a job definition but it looks like the following keys are not indented enough"18:28
*** hashar has joined #zuul18:29
jeblairalternatively, we can probably apply a basic top-level config object validator, which i don't think we do now....18:29
jeblairi'll poke at those after i make progress on the encrypted stuff18:29
openstackgerritDavid Shrewsbury proposed openstack-infra/nodepool feature/zuulv3: Deallocate ready nodes with no requests  https://review.openstack.org/44611018:31
openstackgerritJesse Keating proposed openstack-infra/zuul feature/zuulv3: GitHub file matching support  https://review.openstack.org/44611318:34
pabelangermordred: able to help land 442114, a merge conflict waiting to happen18:46
SpamapSI thought Ansible started using more deep yaml errors so they didn't just throw pyyaml's drivel at you.19:02
rbergeronjeblair: indeed i am, this afternoon or tonight is when ill get there (metal tubing yesterday)19:07
clarkbSpamapS: they may have but I think current release gives you the obtuse error still19:11
SpamapSclarkb: http://paste.openstack.org/show/602920/ <-- flamel just does pyyaml ... so ansible is definitely cleaning it up19:15
SpamapSthat's with 2.2.019:15
clarkboh neat19:16
*** Cibo_ has quit IRC19:17
jeblairstructurally that's just the pyyaml error without the start marker highlighted19:18
jeblair(obviously, it's much more helpful text and includes file locations; we've already done that for zuul.  so zuul errors look like a combination of the two)19:18
SpamapSYeah, beyond that, as you said, you need heuristics19:19
SpamapSbecause if it parses as yaml, but the mapping is actually a list.. ruhroh.19:19
jeblairSpamapS: indeed -- that's where voluptuous comes in for us19:20
jeblairjlk found a hole between pyyaml and voluptuous19:20
SpamapSorly?19:20
SpamapSimpressive.19:20
jeblairyep.  we can plug it though.19:21
SpamapSCall that the Vezzini error. "You keep using tha format.. I do no think it means wha you think it means"19:21
jeblairwe should apply that heuristic to the word 'gate'  :)19:22
jeblair(so we can gate all our gates on the gate gate)19:22
jeblairi think i'll go eat some brisket now19:23
jlkI guess I'm good at finding holes.19:31
*** Cibo_ has joined #zuul19:37
pabelanger<3 voluptuous19:38
*** Cibo_ has quit IRC19:42
*** Cibo_ has joined #zuul19:42
openstackgerritMerged openstack-infra/nodepool feature/zuulv3: Populate requestor for min-ready requests  https://review.openstack.org/44597019:44
*** herlo has quit IRC19:49
openstackgerritJesse Keating proposed openstack-infra/zuul feature/zuulv3: Log GitHub API rate limit  https://review.openstack.org/44615019:52
openstackgerritMerged openstack-infra/nodepool feature/gearman-zk-shim: Hardcode min-ready to zero  https://review.openstack.org/43596319:56
openstackgerritJames E. Blair proposed openstack-infra/zuul feature/zuulv3: Add secret top-level config object  https://review.openstack.org/44615620:06
jeblairi admit, that reads kind of weird.  it's totally not a secret, you can tell people about it.20:06
clarkbI read it as "add top secret level config object" the first tiem20:10
openstackgerritJamie Lennox proposed openstack-infra/nodepool feature/zuulv3: Split webapp into its own nodepool application  https://review.openstack.org/44567520:18
pabelangerjeblair: A question on 446156 when you are free20:19
jeblairpabelanger: yep, that's an error20:20
jeblair(we would have caught it when i get around to using the value in a test)20:20
pabelangerokay, cool20:20
pabelangerI wasn't sure if it was optional20:20
openstackgerritJamie Lennox proposed openstack-infra/nodepool feature/zuulv3: Allow loading logging config from yaml  https://review.openstack.org/44565620:29
jheskethMorning20:30
pabelangerjhesketh: ohai! Thanks for the reviews yesterday, I've pushed up new patches20:33
jheskethpabelanger: no worries20:33
jheskethcool, will take a look :-)20:33
openstackgerritJames E. Blair proposed openstack-infra/zuul feature/zuulv3: Add secret top-level config object  https://review.openstack.org/44615620:40
openstackgerritPaul Belanger proposed openstack-infra/zuul feature/zuulv3: Add reconfigure_handler for executor logging  https://review.openstack.org/44617220:40
openstackgerritJames E. Blair proposed openstack-infra/zuul feature/zuulv3: Add secret top-level config object  https://review.openstack.org/44615620:40
jheskethpabelanger: did you see my comment on https://review.openstack.org/#/c/441440/20:41
pabelangerjeblair: jamielennox: ^446172 might be something we want to zuul-executor too, the ability to reload logging with SIGHUP20:41
pabelangerjhesketh: I actually see that role expanding as we start adding more jobs, so bootstrap seem like a decent default for now.  Eventually, I see us having more roles in the bare-pre.yaml playbook and possible that boostrap would become another name.20:44
pabelangerjhesketh: base role works too20:45
jheskethpabelanger: you wouldn't have them as separate playbooks?20:45
jheskethsince they can be stacked20:45
pabelangermaybe?20:46
pabelangerI think right now, I'm happy to let it grow organically and see where the bootstrap role goes. Then, we can start to refactor things as more jobs need different base things bootstrapped20:47
clarkbjeblair: given the grump over using sha1 for secure things can/should we use something other than sha1 in the example encryption code?20:50
jheskethpabelanger: sure, I'm not too fussed either. Happy to merge it, but organically I would have thought prepare-worksapce was a good starting point ;-)20:51
clarkbI'm assuming other hashes can be used and cryptography will sort it out, but its eaasy to copy pasta existing code and if it uses sha1 that could cause cargo culting that is undesirable?20:51
SpamapSclarkb: indeed, anything new should consider sha1 dead, even if the new thing is just example/doc code.20:52
jlkoh I see its going to be one of those kinds of days. zuul is failing my tests in review.openstack.org, but they pass locally20:53
SpamapSjlk: you forgot to hook up the doll?20:53
jlkon review. they are generating 67 megs worth of console output20:53
* SpamapS hopes some day, somebody has also seen Weird Science, and gets that.20:54
jlkI've seen it, a long time ago20:54
jamielennoxpabelanger: i think you need to do a bit more to reconfigure logging rather than just add new ones to the existing, but can test that out later20:54
SpamapSIt was practically on a loop in my house on account of my brother being in love with Kelly Labrocke.20:55
pabelangerjhesketh: I mostly renamed it because of some naming conventions I follow for role varibles. EG: <role name>_<variable_name>, And I found prepare_workspace_workspace_root a little odd, renaming to bootstrap, gave me bootstrap_workspace_root.  That was the real motivation for the rename20:56
pabelangerjamielennox: should work, that logic is the same in cmd/zuul.py20:56
jheskethpabelanger: fair enough20:56
jeblairpabelanger: is "change logging configuration" is something we expect to happen often enough to warrant implementing a partial reconfiguration handler?21:01
jeblairwe usually go months or years between changing our logging config21:01
jeblairclarkb: indeed, the latest version of the cryptography docs have updated their example to sha25621:03
jeblairclarkb: er, wait, i'm wrong it still uses sha1 there21:04
pabelangerjeblair: agree, but it does mean a difference between how scheduler and executor do things for logging21:05
jeblairpabelanger: true, though i think that may be a complete reconfiguration for the scheduler.21:07
pabelangerjeblair: right, it also does that, along with logging21:08
jeblair(it actually does reload the entire configuration file and update connections, etc)21:08
clarkbjeblair: ok left proper comment on the change21:08
pabelangerjeblair: it was just something I noticed updating ansible-role-zuul for zuul-executor were we reload the process if logging changes. Got me looking to see if that actually worked.21:09
pabelangerso, I can go either way21:09
jeblairclarkb: i'm not following your 2nd comment -- you're asking why the validator allows str|encrypted?21:11
clarkbjeblair: ya, and if str is allowed why bother with encrypted at all (just use built in str)21:11
clarkbusing built in str solves the other comment when checking equality too I think21:11
jeblairclarkb: well, i guess we could have the pyyaml constructor create a str instead of an encrypted str object.  but then later when we use it, we'll have to do substring comparisons everywhere to decide if we want to decrypt it.21:12
clarkbjeblair: oh, gotcha so intent there is to allow non encrypted strings too?21:13
clarkbfor some reason I assumed all secrets would be encrypted21:13
jeblairclarkb: ah, yes.  username might be plain text, password might be encrypted21:13
jeblairclarkb: we allow that so you can bundle them up together, rather than having to use two separate facilities.21:14
clarkbfor the other thing I think because deepcopy is used you won't just get new refs to same object so foo == bar will always be false21:15
clarkb(except with primitives like str?)21:15
clarkbpretty sure my naive test confirmed that is a problem locally21:16
jeblairclarkb: i believe deepcopy will create new objects, however, i likely need to implement an eq method21:16
clarkbya that21:16
jlkI apologize for the incoming flood21:43
jlkI had to rebase all my patches for the executor name change.21:44
openstackgerritJesse Keating proposed openstack-infra/zuul feature/zuulv3: support github pull reqeust labels  https://review.openstack.org/44451121:44
openstackgerritJesse Keating proposed openstack-infra/zuul feature/zuulv3: Allow github trigger to match on branches/refs  https://review.openstack.org/44562521:44
openstackgerritJesse Keating proposed openstack-infra/zuul feature/zuulv3: Support for dependent pipelines with github  https://review.openstack.org/44529221:44
openstackgerritJesse Keating proposed openstack-infra/zuul feature/zuulv3: Add basic Github Zuul Reporter.  https://review.openstack.org/44332321:44
openstackgerritJesse Keating proposed openstack-infra/zuul feature/zuulv3: Configurable SSH access to GitHub  https://review.openstack.org/44403421:44
openstackgerritJesse Keating proposed openstack-infra/zuul feature/zuulv3: Add 'push' and 'tag' github webhook events.  https://review.openstack.org/44394721:44
openstackgerritJesse Keating proposed openstack-infra/zuul feature/zuulv3: Add 'pr-comment' github webhook event  https://review.openstack.org/44395921:44
openstackgerritJesse Keating proposed openstack-infra/zuul feature/zuulv3: Support for github commit status  https://review.openstack.org/44406021:44
openstackgerritJesse Keating proposed openstack-infra/zuul feature/zuulv3: Better merge message for GitHub pull reqeusts  https://review.openstack.org/44564421:44
openstackgerritJesse Keating proposed openstack-infra/zuul feature/zuulv3: Encapsulate determining the event purpose  https://review.openstack.org/44524221:44
openstackgerritJesse Keating proposed openstack-infra/zuul feature/zuulv3: Allow using webapp from connections  https://review.openstack.org/43983121:44
openstackgerritJesse Keating proposed openstack-infra/zuul feature/zuulv3: Merge pull requests from github reporter  https://review.openstack.org/44446321:44
openstackgerritJesse Keating proposed openstack-infra/zuul feature/zuulv3: Support GitHub PR webhooks  https://review.openstack.org/43983421:44
openstackgerritJesse Keating proposed openstack-infra/zuul feature/zuulv3: GitHub file matching support  https://review.openstack.org/44611321:44
openstackgerritJesse Keating proposed openstack-infra/zuul feature/zuulv3: Log GitHub API rate limit  https://review.openstack.org/44615021:44
jeblairclarkb, fungi: https://security.stackexchange.com/questions/112029/should-sha-1-be-used-with-rsa-oaep21:53
*** jamielennox has quit IRC21:55
fungiyeah, catching up on scrollback, i don't consider this a slippery slope use for sha-1, it's more that if the underlying library we want to use hasn't implemented an alternative yet, then we're using what's available (and it is a safe enough choice for a while to come, most likely)21:56
jeblairanswered by someone with a mushroom on his homepage and a phd thesis in cryptography, if that helps you evaluate trust.21:56
SpamapSjeblair: good find .. that answer clarified some things for me. :)21:57
SpamapSthe mushroom definitely sells it for me.21:57
fungithe mushroom definitely21:57
jeblairhttp://www.bolet.org/~pornin/cv-en.html21:57
fungii mean, i have one on my homepage too21:57
fungithe phd less so, but meh21:57
jeblairfungi: you can put a phd on your homepage!21:57
fungithis is true21:57
fungioh, hey, he's the same age as me too21:58
jeblairfungi: you found your french twin21:58
fungiscary, scary stuff21:58
SpamapSoh and he's french canadian, so the fact that the answer is a little cranky means he's definitely annoyed he has to tell people why SHA1 would be fine but we still use SHA256 because of perception.21:58
SpamapSTyping that answer probably ruined his Poutine.21:59
jlklolol22:03
jlknow I want poutine22:03
jeblairfungi, clarkb, SpamapS: i wonder if the size limit is going to be a problem for us.  it seems with 4096 bit keys and sha1 we can encrypt 470 bytes (3060 bits).22:03
fungithough it raises an interesting point... by using rsa-oaep we're limiting the length...22:03
jeblairer 3760 bits22:03
fungireading my mind again22:03
SpamapSjeblair: I feel like we may be asked to encrypt giant API keys.22:04
SpamapSOr tempurls22:04
fungimay want to switch to a block cipher instead22:04
jeblairSpamapS: yes22:04
SpamapS470 is still kinda ok for those..22:04
SpamapSI'm pretty crypto-naive, but I would have chosen PGP encapsulation. I'm sure there are good reasons not to though.22:05
clarkbre sha1 being fine the problem is you have computing envs that kill it and md5 entirely22:05
clarkbthen even when use of such things is fine you have problems. Swift has this problem with their use of md522:05
SpamapSclarkb: yeah, I think the answer kind of mentioned that.22:06
clarkbso its just easier overall to avoid the problem (if possible)22:06
fungithe original model was patterned on an existing implementation elsewhere (hiera?)22:06
jeblairfungi: yeah; i think it used pkcs7?22:06
fungiright, we originally said pkcs7 until we discovered none of the good libs available had a pkcs7 implementation22:06
*** hashar has quit IRC22:09
fungiand pkcs1 was selected as the next closest (albeit less featureful) alternative22:12
fungiwe can probably just pick a padded block cipher and wrap it in pem encoding or something if length is a concern (takes up a lot more space though)22:14
*** jamielennox has joined #zuul22:15
SpamapSso, humor me. Why not just wrap it in pgp so we have a header and introspection tools?22:15
fungino objection here22:16
SpamapStrying not to bikeshed on it.. You both know more than I do. :)22:16
fungiagain, the original design was based on prior art. i agree that if constraints indicate we need to diverge heavily from that then something like openpgp is not out of the question22:16
fungiwe need something asymmetric and suitable for embedding into yaml22:17
fungibeyond that, having an existing and vetted/popular implementation we can rely on in library form without needing to come up with it ourselves is a huge plus22:18
jlkyaml and secrets you say...22:20
jlkwhat does Ansible vault use?22:20
fungiasymmetric crypto algorithms pretty much all revolve around encrypting small amounts of data. if you want to encrypt a large(-ish) amount of data then you either need a proxy to symmetric crypto (e.g. asymmetrically encrypt a symmetric key) or some form of block chaining (which is tricky to get right, so don't implement it from scratch yourself)22:20
jeblairalso, we did make this forward compatible with new systems by using the yaml tag; so we can do both.  but if we decide we want to just do gpg out of the gate, then maybe we shouldn't bother with pkcs122:24
jeblairjlk: like http://docs.ansible.com/ansible/playbooks_vault.html#single-encrypted-variable ?22:27
jlkjeblair: yeah, ansible-vault is a way of encrypting yaml keys or whole files (that could be yaml). I have no idea what it's using under the hood, and I'm way out of my league here with crypto, just thought I'd mention it.22:28
jlkI honestly don't even know the problem space, so I'm likely just making incoherent noises.22:28
fungithe possibly unique twist in zuul's case is that we want everyone to be able to submit already-encrypted data into public git repos which only our zuul server can decrypt and use22:29
fungiso asymmetric crypto is an obvious solution, in the most general sense22:30
jeblairit looks like vault uses aes, which is symmetric22:31
fungitheir use case is presumably much different (shared keys for writer and reader)22:31
jlkyup, fair enough22:31
jeblairya22:31
fungithe prior art we were looking to for inspiration was presumably https://github.com/voxpupuli/hiera-eyaml22:33
fungiso to SpamapS's point, there's also https://github.com/sihil/hiera-eyaml-gpg22:33
jeblairit looks like the main beef with that was that it encrypted the whole file.  i don't see why one still couldn't use gpg to encrypt individual values.22:35
funginor do i. encrypting arbitrary strings with gnupg or similar openpgp implementations is trivial22:36
jeblairi guess the downside is that they all mostly shell out to gpg, yeah?  so we'd be managing a keyring file, and operations would be a little slower?22:36
jeblair(we can hide the keyring implementation detail, i bet)22:37
fungiprobably. for that matter, we could shell out to openssl's pkcs#7 implementation22:37
jeblairhuh.  didn't think of that.  :)22:38
fungifor some perspective, here's a three-byte string encrypted to my personal 4k rsa key: http://paste.openstack.org/show/602939/22:39
SpamapSDoes libgcrypt not implement all the bits of PGP?22:39
fungiconsidering https://pypi.python.org/pypi/pygcrypt for that i guess?22:42
jeblairthe source is not as accessible as i would hope: https://framagit.org/okhin.pygcrypt/22:43
SpamapSC extensions aren't that hard to write22:43
pabelangerwow scrollback22:45
fungiyeah, at least libgcrypt source is hosted with gnupg itself https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git22:45
fungiinteresting that libgcrypt seems to be lgpl v2.1+ while pygcrypt is gpl v3 (if i'm reading them correctly)22:48
jeblairusing libgcrypt looks a little more involved.  perhaps easier to shoot feet.22:53
*** Cibo_ has quit IRC23:17
*** Cibo_ has joined #zuul23:30

Generated by irclog2html.py 2.14.0 by Marius Gedminas - find it at mg.pov.lt!