From dwalsh@redhat.com Wed Oct 5 08:39:36 2016 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u95Cda2V016828 for ; Wed, 5 Oct 2016 08:39:36 -0400 Received: from mx1.redhat.com (ext-mx02.extmail.prod.ext.phx2.redhat.com [10.5.110.26]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u95CdZJE027269 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Wed, 5 Oct 2016 08:39:35 -0400 Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id DFE6C466FA for ; Wed, 5 Oct 2016 12:39:35 +0000 (UTC) Received: from dhcp-10-19-62-196.boston.devel.redhat.com (vpn-236-191.phx2.redhat.com [10.3.236.191]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u95CdZmi018619 for ; Wed, 5 Oct 2016 08:39:35 -0400 From: Daniel J Walsh To: "atomic-devel@projectatomic.io" Message-ID: Date: Wed, 5 Oct 2016 08:39:35 -0400 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.3.0 MIME-Version: 1.0 Content-Type: multipart/alternative; boundary="------------142FCBF4C683E5C0984CBDAB" X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.26]); Wed, 05 Oct 2016 12:39:35 +0000 (UTC) X-loop: atomic-devel@redhat.com Subject: [atomic-devel] Overlay/SELinux patches merged - Linus 4.9 tree. X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 05 Oct 2016 12:39:36 -0000 This is a multi-part message in MIME format. --------------142FCBF4C683E5C0984CBDAB Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit Great work by Vivek G*oyal* . Now need to RHEL7 backport. Available in Fedora 25 and Rawhide now. --------------142FCBF4C683E5C0984CBDAB Content-Type: text/html; charset=utf-8 Content-Transfer-Encoding: 8bit   Great work . Now need to RHEL7 backport.  Available in Fedora 25 and Rawhide now.
--------------142FCBF4C683E5C0984CBDAB-- From dusty@dustymabe.com Mon Oct 10 16:36:48 2016 Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9AKam57026220 for ; Mon, 10 Oct 2016 16:36:48 -0400 Received: from mx1.redhat.com (ext-mx04.extmail.prod.ext.phx2.redhat.com [10.5.110.28]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9AKalpW029138 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Mon, 10 Oct 2016 16:36:47 -0400 Received: from p3plsmtpa06-08.prod.phx3.secureserver.net (p3plsmtpa06-08.prod.phx3.secureserver.net [173.201.192.109]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 689377EA82 for ; Mon, 10 Oct 2016 20:36:46 +0000 (UTC) Received: from [10.13.65.109] ([66.187.233.202]) by :SMTPAUTH: with SMTP id thJ1b9KbR9MdfthJ1b9gAS; Mon, 10 Oct 2016 13:36:15 -0700 To: "atomic-devel@projectatomic.io" From: Dusty Mabe Message-ID: <8116892e-f971-2fab-cd42-74d59e56f799@dustymabe.com> Date: Mon, 10 Oct 2016 16:36:14 -0400 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.3.0 MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-CMAE-Envelope: MS4wfEFCT8V4hXhk9QvtrNeG8o3dREugP7sKzR8ZYqNTTcxBZc1kD4zPQDIUcH1nHv3ilCGJ5m/cchxWW/4u+9gLXDvh2L8WJyWbg0hdE40UezM9USDh4cH1 SLrQLIjfRUU8oKZszE3kucIrwP/1RAyPdKCvuLurX58I3FvgEZYxZP9mi5WKpBmiILxkhGkkR3JziQ== X-Greylist: Sender IP whitelisted by DNSRBL, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.28]); Mon, 10 Oct 2016 20:36:46 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.28]); Mon, 10 Oct 2016 20:36:46 +0000 (UTC) for IP:'173.201.192.109' DOMAIN:'p3plsmtpa06-08.prod.phx3.secureserver.net' HELO:'p3plsmtpa06-08.prod.phx3.secureserver.net' FROM:'dusty@dustymabe.com' RCPT:'' X-RedHat-Spam-Score: 0.37 (BAYES_50, DCC_REPUT_00_12, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL) 173.201.192.109 p3plsmtpa06-08.prod.phx3.secureserver.net 173.201.192.109 p3plsmtpa06-08.prod.phx3.secureserver.net X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.28 X-loop: atomic-devel@redhat.com Subject: [atomic-devel] rpm-ostree error: Bus owner changed, aborting. X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 10 Oct 2016 20:36:48 -0000 Latest F25 Vagrant box: https://kojipkgs.fedoraproject.org//work/tasks/7256/16027256/Fedora-Atomic-Vagrant-25-20161010.n.0.x86_64.vagrant-libvirt.box ``` -bash-4.3# rpm-ostree status State: idle Deployments: ● fedora-atomic:fedora-atomic/25/x86_64/docker-host Version: 25.22 (2016-10-10 10:12:50) Commit: 584b8d3e395fbad4ed14c7f69639b6bd33bb4b5641f13379e4ea6719e1d6c6fd OSName: fedora-atomic -bash-4.3# -bash-4.3# rpm -q rpm-ostree rpm-ostree-2016.7-4.fc25.x86_64 -bash-4.3# -bash-4.3# rpm-ostree upgrade Updating from: fedora-atomic:fedora-atomic/25/x86_64/docker-host error: Bus owner changed, aborting. -bash-4.3# -bash-4.3# journalctl | tail Oct 10 20:32:48 vanilla-f25atomic kernel: pool[2850]: segfault at 510 ip 00007f66b20bbae0 sp 00007f66b305b8e8 error 4 in libgnutls.so.30.10.0[7f66b207c000+151000] Oct 10 20:32:48 vanilla-f25atomic systemd[1]: Started Process Core Dump (PID 2852/UID 0). Oct 10 20:32:48 vanilla-f25atomic audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-coredump@3-2852-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 10 20:32:48 vanilla-f25atomic systemd-coredump[2853]: Core Dumping has been disabled for process 2841 (rpm-ostreed). Oct 10 20:32:48 vanilla-f25atomic systemd-coredump[2853]: Process 2841 (rpm-ostreed) of user 0 dumped core. Oct 10 20:32:48 vanilla-f25atomic audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-coredump@3-2852-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 10 20:32:48 vanilla-f25atomic audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=rpm-ostreed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Oct 10 20:32:48 vanilla-f25atomic systemd[1]: rpm-ostreed.service: Main process exited, code=killed, status=11/SEGV Oct 10 20:32:48 vanilla-f25atomic systemd[1]: rpm-ostreed.service: Unit entered failed state. Oct 10 20:32:48 vanilla-f25atomic systemd[1]: rpm-ostreed.service: Failed with result 'signal'. -bash-4.3# -bash-4.3# rpm -qf /usr/lib64/libgnutls.so.30.10.0 gnutls-3.5.4-1.fc25.x86_64 -bash-4.3# rpm -q selinux-policy-targeted selinux-policy-targeted-3.13.1-218.fc25.noarch ``` From jbrooks@redhat.com Mon Oct 10 17:06:04 2016 Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9AL64KB028725 for ; Mon, 10 Oct 2016 17:06:04 -0400 Received: from mx1.redhat.com (ext-mx10.extmail.prod.ext.phx2.redhat.com [10.5.110.39]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9AL64mB017696 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Mon, 10 Oct 2016 17:06:04 -0400 Received: from mail-qk0-f176.google.com (mail-qk0-f176.google.com [209.85.220.176]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id EA14F9D0EC for ; Mon, 10 Oct 2016 21:06:02 +0000 (UTC) Received: by mail-qk0-f176.google.com with SMTP id n189so3462128qke.0 for ; Mon, 10 Oct 2016 14:06:02 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:content-transfer-encoding; bh=MAoCq25ZRAbMBzuP3+MuSbLoovImpBYHmSMrXET3z9E=; b=KOkMBd2ULZNDfbBt2LkjyrR4CQ/oI9evLbpJOhPa/yxHJHsGgj3AqshuPweMSbT5H5 xIIUDV4GpfdZ2dEEAY30/Zkn+SuvpWCK1O81Yj9n1ABHqUyjEALMuoNxkrl4DgNjZ/TZ 3yy1OshU9owvtgXHfSnwBAL8Z4BmCUxe6yJAzyPYN6nLAVLeTcS4KkwRWoarrODF0zJl MRE2xlrKrmnTUU9+1Gkk16SVS6VgudGRQil2QXpwB0AqZMk7o7Y5fhAjLdE/UzkzZoE6 iYIC6upB0t96VBoH3i1qI9MWX8BstjF3QMuVn6Y9xvzrKTZZeeUibue66e75vCar4MAk PVTw== X-Gm-Message-State: AA6/9RklZw3ocXr89UfF0WP/3kW3bPjIA5JBQ9I0l/2UwngZU5C9xDRY50kGj8rOvlJZdby23T81o3JjLZMMbrEB X-Received: by 10.55.160.17 with SMTP id j17mr188008qke.167.1476133562003; Mon, 10 Oct 2016 14:06:02 -0700 (PDT) MIME-Version: 1.0 Received: by 10.55.109.197 with HTTP; Mon, 10 Oct 2016 14:06:01 -0700 (PDT) In-Reply-To: <8116892e-f971-2fab-cd42-74d59e56f799@dustymabe.com> References: <8116892e-f971-2fab-cd42-74d59e56f799@dustymabe.com> From: Jason Brooks Date: Mon, 10 Oct 2016 14:06:01 -0700 Message-ID: To: atomic-devel Content-Type: text/plain; charset=UTF-8 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.39]); Mon, 10 Oct 2016 21:06:03 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.39]); Mon, 10 Oct 2016 21:06:03 +0000 (UTC) for IP:'209.85.220.176' DOMAIN:'mail-qk0-f176.google.com' HELO:'mail-qk0-f176.google.com' FROM:'jbrooks@redhat.com' RCPT:'' X-RedHat-Spam-Score: 0.888 (BAYES_50, DCC_REPUT_00_12, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H2, RCVD_IN_SORBS_SPAM, SPF_PASS) 209.85.220.176 mail-qk0-f176.google.com 209.85.220.176 mail-qk0-f176.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.39 Content-Transfer-Encoding: 8bit X-MIME-Autoconverted: from quoted-printable to 8bit by lists04.pubmisc.prod.ext.phx2.redhat.com id u9AL64KB028725 X-loop: atomic-devel@redhat.com Subject: Re: [atomic-devel] rpm-ostree error: Bus owner changed, aborting. X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 10 Oct 2016 21:06:04 -0000 On Mon, Oct 10, 2016 at 1:36 PM, Dusty Mabe wrote: > > Latest F25 Vagrant box: > https://kojipkgs.fedoraproject.org//work/tasks/7256/16027256/Fedora-Atomic-Vagrant-25-20161010.n.0.x86_64.vagrant-libvirt.box > also: [vagrant@localhost ~]$ systemctl status rpm-ostreed Warning: rpm-ostreed.service changed on disk. Run 'systemctl daemon-reload' to ● rpm-ostreed.service - RPM OSTree Manager Loaded: loaded (/usr/lib/systemd/system/rpm-ostreed.service; static; vendor Active: inactive (dead) [vagrant@localhost ~]$ sudo systemctl start rpm-ostreed Warning: rpm-ostreed.service changed on disk. Run 'systemctl daemon-reload' to reload units. [vagrant@localhost ~]$ sudo systemctl daemon-reload [vagrant@localhost ~]$ sudo systemctl start rpm-ostreed Warning: rpm-ostreed.service changed on disk. Run 'systemctl daemon-reload' to reload units. [vagrant@localhost ~]$ sudo systemctl restart rpm-ostreed Warning: rpm-ostreed.service changed on disk. Run 'systemctl daemon-reload' to reload units. [vagrant@localhost ~]$ sudo systemctl status rpm-ostreed ● rpm-ostreed.service - RPM OSTree Manager Loaded: loaded (/usr/lib/systemd/system/rpm-ostreed.service; static; vendor Active: active (running) since Mon 2016-10-10 20:55:42 UTC; 18s ago Main PID: 3121 (rpm-ostreed) Tasks: 3 (limit: 4915) CGroup: /system.slice/rpm-ostreed.service └─3121 /usr/libexec/rpm-ostreed Oct 10 20:55:42 localhost.localdomain systemd[1]: Starting RPM OSTree Manager. Oct 10 20:55:42 localhost.localdomain rpm-ostreed[3121]: rpm-ostreed starting Oct 10 20:55:42 localhost.localdomain systemd[1]: Started RPM OSTree Manager. Warning: rpm-ostreed.service changed on disk. Run 'systemctl daemon-reload' to [vagrant@localhost ~]$ sudo atomic host upgrade Updating from: fedora-atomic:fedora-atomic/25/x86_64/docker-host error: Bus owner changed, aborting. From walters@verbum.org Tue Oct 11 10:10:19 2016 Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9BEAJhq032408 for ; Tue, 11 Oct 2016 10:10:19 -0400 Received: from mx1.redhat.com (ext-mx05.extmail.prod.ext.phx2.redhat.com [10.5.110.29]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9BEAJ7Y025721 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Tue, 11 Oct 2016 10:10:19 -0400 Received: from out5-smtp.messagingengine.com (out5-smtp.messagingengine.com [66.111.4.29]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 5216031B333 for ; Tue, 11 Oct 2016 14:10:18 +0000 (UTC) Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id 9511320A53 for ; Tue, 11 Oct 2016 10:10:17 -0400 (EDT) Received: from web2 ([10.202.2.212]) by compute1.internal (MEProxy); Tue, 11 Oct 2016 10:10:17 -0400 DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d= messagingengine.com; h=content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-sasl-enc:x-sasl-enc; s=smtpout; bh=E9uSC1uUuDbYDUo ubTw9C439nfU=; b=Vnhgu1pm7lI6qIrCACqJkvz3w9XE4Bxjah6FBt46Xbmeb2F 9xswDKhmzur28V6yriPVeJWBhJZaYIvEbUkq839tKrao85OiwaYOxs2rjHqpg1Q9 5HrKXb+lzbgZa/RBBjwbga4Gqh0hffOtdApMdSZ7gMUKpUaTPLoFf4tCZ7+Q= Received: by mailuser.nyi.internal (Postfix, from userid 99) id 74FDCD01AF; Tue, 11 Oct 2016 10:10:17 -0400 (EDT) Message-Id: <1476195017.4041924.752432409.53088647@webmail.messagingengine.com> X-Sasl-Enc: K3vC3YcLwGx1vWUQx8tsRBX4RoiDA/okl64Sb27+XPsi 1476195017 From: Colin Walters To: atomic-devel@projectatomic.io MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Type: text/plain Date: Tue, 11 Oct 2016 10:10:17 -0400 In-Reply-To: <8116892e-f971-2fab-cd42-74d59e56f799@dustymabe.com> References: <8116892e-f971-2fab-cd42-74d59e56f799@dustymabe.com> X-Greylist: Sender IP whitelisted by DNSRBL, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.29]); Tue, 11 Oct 2016 14:10:18 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.29]); Tue, 11 Oct 2016 14:10:18 +0000 (UTC) for IP:'66.111.4.29' DOMAIN:'out5-smtp.messagingengine.com' HELO:'out5-smtp.messagingengine.com' FROM:'walters@verbum.org' RCPT:'' X-RedHat-Spam-Score: -0.301 (BAYES_50, DCC_REPUT_00_12, DKIM_SIGNED, DKIM_VALID, RCVD_IN_DNSWL_LOW, RCVD_IN_MSPIKE_H2) 66.111.4.29 out5-smtp.messagingengine.com 66.111.4.29 out5-smtp.messagingengine.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.29 X-loop: atomic-devel@redhat.com Subject: Re: [atomic-devel] rpm-ostree error: Bus owner changed, aborting. X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 11 Oct 2016 14:10:20 -0000 On Mon, Oct 10, 2016, at 04:36 PM, Dusty Mabe wrote: > -bash-4.3# rpm-ostree upgrade > Updating from: fedora-atomic:fedora-atomic/25/x86_64/docker-host > error: Bus owner changed, aborting. https://bugzilla.redhat.com/show_bug.cgi?id=1383708 From dwalsh@redhat.com Tue Oct 11 13:33:43 2016 Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9BHXhiu020087 for ; Tue, 11 Oct 2016 13:33:43 -0400 Received: from mx1.redhat.com (ext-mx10.extmail.prod.ext.phx2.redhat.com [10.5.110.39]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9BHXhMJ003535 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Tue, 11 Oct 2016 13:33:43 -0400 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id B520DE0352 for ; Tue, 11 Oct 2016 17:33:43 +0000 (UTC) Received: from dhcp-10-19-62-196.boston.devel.redhat.com (vpn-236-188.phx2.redhat.com [10.3.236.188]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9BHXhCR031408 for ; Tue, 11 Oct 2016 13:33:43 -0400 To: "atomic-devel@projectatomic.io" From: Daniel J Walsh Message-ID: Date: Tue, 11 Oct 2016 13:33:42 -0400 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.4.0 MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.39]); Tue, 11 Oct 2016 17:33:43 +0000 (UTC) X-loop: atomic-devel@redhat.com Subject: [atomic-devel] I have setup a IRC Channel on Freenode for OCID X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 11 Oct 2016 17:33:44 -0000 Join #ocid if you are interested in the ongoing development. From jeder@redhat.com Tue Oct 11 13:36:16 2016 Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9BHaG9G020476 for ; Tue, 11 Oct 2016 13:36:16 -0400 Received: from mx1.redhat.com (ext-mx07.extmail.prod.ext.phx2.redhat.com [10.5.110.31]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9BHaGCW030864 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Tue, 11 Oct 2016 13:36:16 -0400 Received: from mail-io0-f179.google.com (mail-io0-f179.google.com [209.85.223.179]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 655A8C001BFC for ; Tue, 11 Oct 2016 17:36:15 +0000 (UTC) Received: by mail-io0-f179.google.com with SMTP id i202so32449392ioi.2 for ; Tue, 11 Oct 2016 10:36:15 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=XX1TtrKoKA/NtCfkRaNzFYcXLXiwYXlDXEIsRJLOGvk=; b=QdC/LwAhjPYjNT4YXWsHOtKFgo4kkZSERxcUNPBzEqZvr3QXr4NBBVAXEb9P0qs5tY jfAgIZt0urCzB/X0yaH9n2duPprdhtriO68h8DwgrZoi4qkTL8chYpfyUKtPb421wJOW +nEjw4uUwzMNwqSnAYfCLjknijMUE40YKfg0fl7nJzpORPv5lDKE7dbqZdGnsJvDU/It AtXP3dQBgAIHrde2E23H04syn27kQL0qSv/3LU8eUXItKgJn/YFV9/K4vUkoC8ta0pmF c7FXdm2bExJL0U7lLyXfALGh08LKVGQUtmXgwLBCrrdlFGsOXB/krY8biqEO1DPdpMz3 qDEQ== X-Gm-Message-State: AA6/9RmrcoRQh7jLp9dUaooaXsyJGz1n+fTHTI0QICgDrZuvudQn9kIZbwAeFADB69Zp9vMz6y4lf8+8+rjsn1Ku X-Received: by 10.107.28.136 with SMTP id c130mr7581559ioc.195.1476207374729; Tue, 11 Oct 2016 10:36:14 -0700 (PDT) MIME-Version: 1.0 Received: by 10.50.8.34 with HTTP; Tue, 11 Oct 2016 10:36:14 -0700 (PDT) From: Jeremy Eder Date: Tue, 11 Oct 2016 13:36:14 -0400 Message-ID: To: atomic-devel , "Dodson, Scott" Content-Type: multipart/alternative; boundary=001a113fdec62f9f3a053e9a50e7 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.31]); Tue, 11 Oct 2016 17:36:15 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.31]); Tue, 11 Oct 2016 17:36:15 +0000 (UTC) for IP:'209.85.223.179' DOMAIN:'mail-io0-f179.google.com' HELO:'mail-io0-f179.google.com' FROM:'jeder@redhat.com' RCPT:'' X-RedHat-Spam-Score: 0.389 (BAYES_50, DCC_REPUT_00_12, HTML_MESSAGE, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H2, SPF_PASS) 209.85.223.179 mail-io0-f179.google.com 209.85.223.179 mail-io0-f179.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.31 X-loop: atomic-devel@redhat.com Subject: [atomic-devel] How to apply non-atomic tuned profiles to atomic host X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 11 Oct 2016 17:36:16 -0000 --001a113fdec62f9f3a053e9a50e7 Content-Type: text/plain; charset=UTF-8 Hi, Right now we've got the tuned package in the base atomic content. There are atomic-host and atomic-guest tuned profiles which are currently identical to the atomic-openshift ones. We'd like to make a change to the atomic-openshift-node/master profiles (which are distributed with the openshift product). Going fwd, I think we would rather not maintain two locations (atomic-* and atomic-openshift-* tuned profiles with identical content. So, trying to reason a way to get those profiles onto an AH since we can't install the tuned-atomic-openshift RPM...We could copy them to /etc/tuned and enable them manually...but I'm not sure that jives with how we're supposed to use AH and it seems kind of hacky since there would be "orphan files" in /etc. Thoughts? --001a113fdec62f9f3a053e9a50e7 Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable
Hi,

<= div class=3D"gmail_default" style=3D"font-family:arial,helvetica,sans-serif= ;font-size:small">Right now we've got the tuned package in the base ato= mic content.=C2=A0 There are atomic-host and atomic-guest tuned profiles wh= ich are currently identical to the atomic-openshift ones.=C2=A0 We'd li= ke to make a change to the atomic-openshift-node/master profiles (which are= distributed with the openshift product).

Going fwd, I think we would rather not maintain two loc= ations (atomic-* and atomic-openshift-* tuned profiles with identical conte= nt.

So, trying to = reason a way to get those profiles onto an AH since we can't install th= e tuned-atomic-openshift RPM...We could copy them to /etc/tuned and enable = them manually...but I'm not sure that jives with how we're supposed= to use AH and it seems kind of hacky since there would be "orphan fil= es" in /etc.=C2=A0 Thoughts?
--001a113fdec62f9f3a053e9a50e7-- From jdetiber@redhat.com Tue Oct 11 13:44:12 2016 Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9BHiCZe020953 for ; Tue, 11 Oct 2016 13:44:12 -0400 Received: from mx1.redhat.com (ext-mx03.extmail.prod.ext.phx2.redhat.com [10.5.110.27]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9BHiBaE013754 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Tue, 11 Oct 2016 13:44:11 -0400 Received: from mail-oi0-f48.google.com (mail-oi0-f48.google.com [209.85.218.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id CA33F83F3A for ; Tue, 11 Oct 2016 17:44:10 +0000 (UTC) Received: by mail-oi0-f48.google.com with SMTP id m72so32396208oik.3 for ; Tue, 11 Oct 2016 10:44:10 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=XxdMjSOjbho7ylR2S3C5DHjQgjWrq1lBfdjE3ZyfGAQ=; b=VmqeQtm+6kBvDuLoiwqb4pWHWwLEcnctlvuQ1dUK6p+AHhohS1IMj8UZYAWyN2PcqS GQ0zA8EhW4yuuFPE3Oa+EAhBJNgwcYnNRWrsYEJig2Svpw6C2ZVhQZ707x4coobNER7t WajFNPR3btDJ3dKSVzqRx7Rale7cRa9uucAj/l3X+7kA6uK6dUDyDXJqaZx1TGe/X+Wj alGH0OV1tM8L59xBbgwzsBcg9rH6ddvEiXFQlu0YykESoPYIgkgWZ/H09QhJFGxGpO1k ywAecN0fet8B6PKuo3QO34vctgStKYbE3zeTaZ6cabCIhNSKT0yONylDPNGbMejPsLeR y1JQ== X-Gm-Message-State: AA6/9RkFsFOlqVYCtlRCTa7i5hXzk7CpIjImyN0tzUzLmUDWPiWWteTb6crPyZkFJ3Km57bY2sE3AWZ1L8/LBUmz X-Received: by 10.157.17.90 with SMTP id p26mr2825404otp.197.1476207850235; Tue, 11 Oct 2016 10:44:10 -0700 (PDT) MIME-Version: 1.0 Received: by 10.157.7.131 with HTTP; Tue, 11 Oct 2016 10:44:09 -0700 (PDT) In-Reply-To: References: From: Jason DeTiberus Date: Tue, 11 Oct 2016 13:44:09 -0400 Message-ID: To: Jeremy Eder Content-Type: multipart/alternative; boundary=001a1141c872874349053e9a6ce2 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.27]); Tue, 11 Oct 2016 17:44:10 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.27]); Tue, 11 Oct 2016 17:44:10 +0000 (UTC) for IP:'209.85.218.48' DOMAIN:'mail-oi0-f48.google.com' HELO:'mail-oi0-f48.google.com' FROM:'jdetiber@redhat.com' RCPT:'' X-RedHat-Spam-Score: 0.389 (BAYES_50, DCC_REPUT_00_12, HTML_MESSAGE, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H2, SPF_PASS) 209.85.218.48 mail-oi0-f48.google.com 209.85.218.48 mail-oi0-f48.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.27 X-loop: atomic-devel@redhat.com Cc: "Dodson, Scott" , atomic-devel Subject: Re: [atomic-devel] How to apply non-atomic tuned profiles to atomic host X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 11 Oct 2016 17:44:12 -0000 --001a1141c872874349053e9a6ce2 Content-Type: text/plain; charset=UTF-8 On Tue, Oct 11, 2016 at 1:36 PM, Jeremy Eder wrote: > Hi, > > Right now we've got the tuned package in the base atomic content. There > are atomic-host and atomic-guest tuned profiles which are currently > identical to the atomic-openshift ones. We'd like to make a change to the > atomic-openshift-node/master profiles (which are distributed with the > openshift product). > > Going fwd, I think we would rather not maintain two locations (atomic-* > and atomic-openshift-* tuned profiles with identical content. > > So, trying to reason a way to get those profiles onto an AH since we can't > install the tuned-atomic-openshift RPM...We could copy them to /etc/tuned > and enable them manually...but I'm not sure that jives with how we're > supposed to use AH and it seems kind of hacky since there would be "orphan > files" in /etc. Thoughts? > With a sufficiently recent version of atomic host, you could use layered packages: http://www.projectatomic.io/blog/2016/08/new-centos-atomic-host-with-package-layering-support/ -- Jason DeTiberus --001a1141c872874349053e9a6ce2 Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable


On Tue, Oct 11, 2016 at 1:36 PM, Jeremy Eder <jeder@redhat.com><= /span> wrote:
Hi,

Right now we've got the tuned package in the base atomic c= ontent.=C2=A0 There are atomic-host and atomic-guest tuned profiles which a= re currently identical to the atomic-openshift ones.=C2=A0 We'd like to= make a change to the atomic-openshift-node/master profiles (which are dist= ributed with the openshift product).

Going fwd, I think we would rathe= r not maintain two locations (atomic-* and atomic-openshift-* tuned profile= s with identical content.

So, trying to reason a way to get those = profiles onto an AH since we can't install the tuned-atomic-openshift R= PM...We could copy them to /etc/tuned and enable them manually...but I'= m not sure that jives with how we're supposed to use AH and it seems ki= nd of hacky since there would be "orphan files" in /etc.=C2=A0 Th= oughts?

With a sufficiently rec= ent version of atomic host, you could use layered packages:=C2=A0http://www.projectatomic.io/blog/2016/08/new-centos-a= tomic-host-with-package-layering-support/

=

--
Jason= DeTiberus
--001a1141c872874349053e9a6ce2-- From jdetiber@redhat.com Tue Oct 11 14:05:12 2016 Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9BI5Cca022649 for ; Tue, 11 Oct 2016 14:05:12 -0400 Received: from mx1.redhat.com (ext-mx06.extmail.prod.ext.phx2.redhat.com [10.5.110.30]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9BI5Cid032657 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Tue, 11 Oct 2016 14:05:12 -0400 Received: from mail-oi0-f48.google.com (mail-oi0-f48.google.com [209.85.218.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 72B533D948 for ; Tue, 11 Oct 2016 18:05:11 +0000 (UTC) Received: by mail-oi0-f48.google.com with SMTP id y2so33371266oie.0 for ; Tue, 11 Oct 2016 11:05:11 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=pAn6gyR12vr3gjZqBY9pt4sVgDOoJhP1YwNPR6f8/JU=; b=dtE8KdNt86MkfSVXtDarnY7CeKV8zVI+Ptn/a6hspyME8zXx+NuRrLuTEWh6nUP4le 1WEl4JAOD6v7IYUoMGhbnbWEf1wX6E40pCXkkXeOHBSiEhKgQLQKD+iGrsAaI7rArsYH PsW64LmWKa9J7Qdvslf+1RsrpR42Jztt09w8hMWFlR2O6ugxnVmJc0jFksmELfwCL07J HM6iK4Lmm/vfzGkqMD2l3bcHnxe4Is+MKGg+qCtdOtEm2D6g62FUS+oICgGaYeUvgFFe LG/FINr2tgGLt4Bz64Vsf4qh2wuDg8d+akqkYAY7LDv5K8MvapJheo4own7Vh3/M91GU /97w== X-Gm-Message-State: AA6/9RkQO3c0L6JyL6I5h2Oxb3MWyDTgGHAekR+65r06dfmxEVifxxqwtddI/x6tvJafxURoMtBIi6N7LBExEeEC X-Received: by 10.202.196.69 with SMTP id u66mr3557336oif.101.1476209110868; Tue, 11 Oct 2016 11:05:10 -0700 (PDT) MIME-Version: 1.0 Received: by 10.157.7.131 with HTTP; Tue, 11 Oct 2016 11:05:10 -0700 (PDT) In-Reply-To: References: From: Jason DeTiberus Date: Tue, 11 Oct 2016 14:05:10 -0400 Message-ID: To: Scott Dodson Content-Type: multipart/alternative; boundary=001a1134f5acab046c053e9ab740 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.30]); Tue, 11 Oct 2016 18:05:11 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.30]); Tue, 11 Oct 2016 18:05:11 +0000 (UTC) for IP:'209.85.218.48' DOMAIN:'mail-oi0-f48.google.com' HELO:'mail-oi0-f48.google.com' FROM:'jdetiber@redhat.com' RCPT:'' X-RedHat-Spam-Score: 0.389 (BAYES_50, DCC_REPUT_00_12, HTML_MESSAGE, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H2, SPF_PASS) 209.85.218.48 mail-oi0-f48.google.com 209.85.218.48 mail-oi0-f48.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.30 X-loop: atomic-devel@redhat.com Cc: atomic-devel Subject: Re: [atomic-devel] How to apply non-atomic tuned profiles to atomic host X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 11 Oct 2016 18:05:12 -0000 --001a1134f5acab046c053e9ab740 Content-Type: text/plain; charset=UTF-8 On Tue, Oct 11, 2016 at 1:53 PM, Scott Dodson wrote: > On Tue, Oct 11, 2016 at 1:44 PM, Jason DeTiberus > wrote: > > > > > > On Tue, Oct 11, 2016 at 1:36 PM, Jeremy Eder wrote: > >> > >> Hi, > >> > >> Right now we've got the tuned package in the base atomic content. There > >> are atomic-host and atomic-guest tuned profiles which are currently > >> identical to the atomic-openshift ones. We'd like to make a change to > the > >> atomic-openshift-node/master profiles (which are distributed with the > >> openshift product). > >> > >> Going fwd, I think we would rather not maintain two locations (atomic-* > >> and atomic-openshift-* tuned profiles with identical content. > >> > >> So, trying to reason a way to get those profiles onto an AH since we > can't > >> install the tuned-atomic-openshift RPM...We could copy them to > /etc/tuned > >> and enable them manually...but I'm not sure that jives with how we're > >> supposed to use AH and it seems kind of hacky since there would be > "orphan > >> files" in /etc. Thoughts? > > > > > > With a sufficiently recent version of atomic host, you could use layered > > packages: > > http://www.projectatomic.io/blog/2016/08/new-centos- > atomic-host-with-package-layering-support/ > > Is that a solution we want to support OCP customers on? > I don't see why not. As we go down the path of reducing the size of atomic host, we'll need to install dependencies that may not make sense to deploy containerized (storage dependencies for example), so package layering seems like the proper place to manage those dependencies. I would view the tuned profiles in the same way. -- Jason DeTiberus --001a1134f5acab046c053e9ab740 Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable


On Tue, Oct 11, 2016 at 1:53 PM, Scott Dodson <sdodson@redhat.com= > wrote:
On Tu= e, Oct 11, 2016 at 1:44 PM, Jason DeTiberus <jdetiber@redhat.com> wrote:
>
>
> On Tue, Oct 11, 2016 at 1:36 PM, Jeremy Eder <jeder@redhat.com> wrote:
>>
>> Hi,
>>
>> Right now we've got the tuned package in the base atomic conte= nt.=C2=A0 There
>> are atomic-host and atomic-guest tuned profiles which are currentl= y
>> identical to the atomic-openshift ones.=C2=A0 We'd like to mak= e a change to the
>> atomic-openshift-node/master profiles (which are distributed with = the
>> openshift product).
>>
>> Going fwd, I think we would rather not maintain two locations (ato= mic-*
>> and atomic-openshift-* tuned profiles with identical content.
>>
>> So, trying to reason a way to get those profiles onto an AH since = we can't
>> install the tuned-atomic-openshift RPM...We could copy them to /et= c/tuned
>> and enable them manually...but I'm not sure that jives with ho= w we're
>> supposed to use AH and it seems kind of hacky since there would be= "orphan
>> files" in /etc.=C2=A0 Thoughts?
>
>
> With a sufficiently recent version of atomic host, you could use layer= ed
> packages:
> h= ttp://www.projectatomic.io/blog/2016/08/new-centos-atomic-host-wi= th-package-layering-support/

Is that a solution we want to support OCP customers on?

I don't see why not. As we go down the path of = reducing the size of atomic host, we'll need to install dependencies th= at may not make sense to deploy containerized (storage dependencies for exa= mple), so package layering seems like the proper place to manage those depe= ndencies. I would view the tuned profiles in the same way.


--
Jason DeTiberus
--001a1134f5acab046c053e9ab740-- From walters@verbum.org Tue Oct 11 14:14:07 2016 Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9BIE7mF024035 for ; Tue, 11 Oct 2016 14:14:07 -0400 Received: from mx1.redhat.com (ext-mx08.extmail.prod.ext.phx2.redhat.com [10.5.110.32]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9BIE7w8007687 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Tue, 11 Oct 2016 14:14:07 -0400 Received: from out5-smtp.messagingengine.com (out5-smtp.messagingengine.com [66.111.4.29]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id AA8E7C05A287 for ; Tue, 11 Oct 2016 18:14:05 +0000 (UTC) Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id E632C2085A for ; Tue, 11 Oct 2016 14:14:04 -0400 (EDT) Received: from web2 ([10.202.2.212]) by compute1.internal (MEProxy); Tue, 11 Oct 2016 14:14:04 -0400 DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d= messagingengine.com; h=content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-sasl-enc:x-sasl-enc; s=smtpout; bh=m8G4P+iIFxccDlN YZfjMwij8EEc=; b=C++ZbQ4HWzTfImUzebbULX2hYPw83PtXyOgflOaI7BBwPpU 0uwjgH5Kd0tBhL+8qCorg8Dq1gs3zXWpQVFkf1DdaSWEVUs+axKJg6JvBmkdOets JRy37RxzQL9D2WgO55jGtv1n3scNRxdbwr0WQzvlEaGsqxbzfd3xhb0/LDGA= Received: by mailuser.nyi.internal (Postfix, from userid 99) id BB3D2D01AF; Tue, 11 Oct 2016 14:14:04 -0400 (EDT) Message-Id: <1476209644.4099876.752712481.746048C1@webmail.messagingengine.com> X-Sasl-Enc: GTrXcZxpPrxDTeL+zj9LXiKDD2++OPeCDkDHHo02vmyF 1476209644 From: Colin Walters To: atomic-devel@projectatomic.io MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Type: multipart/alternative; boundary="_----------=_147620964440998761"; charset="utf-8" In-Reply-To: References: Date: Tue, 11 Oct 2016 14:14:04 -0400 X-Greylist: Sender IP whitelisted by DNSRBL, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.32]); Tue, 11 Oct 2016 18:14:05 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.32]); Tue, 11 Oct 2016 18:14:05 +0000 (UTC) for IP:'66.111.4.29' DOMAIN:'out5-smtp.messagingengine.com' HELO:'out5-smtp.messagingengine.com' FROM:'walters@verbum.org' RCPT:'' X-RedHat-Spam-Score: 0.4 (BAYES_60, DCC_REPUT_00_12, DKIM_SIGNED, DKIM_VALID, HTML_MESSAGE, RCVD_IN_DNSWL_LOW, RCVD_IN_MSPIKE_H2) 66.111.4.29 out5-smtp.messagingengine.com 66.111.4.29 out5-smtp.messagingengine.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.32 X-loop: atomic-devel@redhat.com Subject: Re: [atomic-devel] How to apply non-atomic tuned profiles to atomic host X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 11 Oct 2016 18:14:07 -0000 This is a multi-part message in MIME format. --_----------=_147620964440998761 Content-Transfer-Encoding: 7bit Content-Type: text/plain On Tue, Oct 11, 2016, at 01:36 PM, Jeremy Eder wrote: > Going fwd, I think we would rather not maintain two locations (atomic- > * and atomic-openshift-* tuned profiles with identical content. Yes, agreed. > > So, trying to reason a way to get those profiles onto an AH since we > can't install the tuned-atomic-openshift RPM That's not true. We've been shipping package layering for quite a while. > ...We could copy them to /etc/tuned and enable them manually...but I'm > not sure that jives with how we're supposed to use AH and it seems > kind of hacky since there would be "orphan files" in /etc. Thoughts? I wouldn't say they're orphaned if something "owns" it. Ownership doesn't have to just be RPM, it can also be Ansible. Although a common trap with management systems like Ansible and Puppet is (by default) they're subject to https://en.wikipedia.org/wiki/Hysteresis - if one version of the installer creates a tuned snippet, then we later don't want it to apply, the Ansible rules have to carry code to explicitly ensure it's deleted. Whereas with RPM (and ostree) the system does synchronize to the new state, automatically deleting files no longer shipped. Anyways, I'm a bit confused here - why isn't the fix to: 1) Put the profile in the tuned RPM 2) Atomic Host installs it by default 3) Installers like openshift-ansible ensure it's installed (noop on AH) --_----------=_147620964440998761 Content-Transfer-Encoding: 7bit Content-Type: text/html
On Tue, Oct 11, 2016, at 01:36 PM, Jeremy Eder wrote:

Going fwd, I think we would rather not maintain two locations (atomic-* and atomic-openshift-* tuned profiles with identical content.

Yes, agreed.


So, trying to reason a way to get those profiles onto an AH since we can't install the tuned-atomic-openshift RPM

That's not true.  We've been shipping package layering for quite a while.

...We could copy them to /etc/tuned and enable them manually...but I'm not sure that jives with how we're supposed to use AH and it seems kind of hacky since there would be "orphan files" in /etc.  Thoughts?

I wouldn't say they're orphaned if something "owns" it.  Ownership doesn't have to just be RPM, it can also be Ansible.

Although a common trap with management systems like Ansible and Puppet is (by default) they're subject
to https://en.wikipedia.org/wiki/Hysteresis - if one version of the installer creates a tuned snippet, then
we later don't want it to apply, the Ansible rules have to carry code to explicitly ensure it's deleted.  Whereas
with RPM (and ostree) the system does synchronize to the new state, automatically deleting files
no longer shipped.

Anyways, I'm a bit confused here - why isn't the fix to:

1) Put the profile in the tuned RPM
2) Atomic Host installs it by default
3) Installers like openshift-ansible ensure it's installed (noop on AH)

--_----------=_147620964440998761-- From walters@verbum.org Tue Oct 11 14:26:17 2016 Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9BIQGDZ025568 for ; Tue, 11 Oct 2016 14:26:16 -0400 Received: from mx1.redhat.com (ext-mx03.extmail.prod.ext.phx2.redhat.com [10.5.110.27]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9BIQGNd017214 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Tue, 11 Oct 2016 14:26:16 -0400 Received: from out5-smtp.messagingengine.com (out5-smtp.messagingengine.com [66.111.4.29]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id B82D18AE6C for ; Tue, 11 Oct 2016 18:26:14 +0000 (UTC) Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id B553220ACA for ; Tue, 11 Oct 2016 14:26:13 -0400 (EDT) Received: from web2 ([10.202.2.212]) by compute1.internal (MEProxy); Tue, 11 Oct 2016 14:26:13 -0400 DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d= messagingengine.com; h=content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-sasl-enc:x-sasl-enc; s=smtpout; bh=McfSVkUvqw/V7cb L1IuB22F4pkY=; b=UYfvAUR0COshx6nW5Jj91lmypPD9AhMZHikPS0FKZN5KlAP jOfpdoZ38r9Z8Uqhg6XsKO6glHhyL+jbxE4T12TtCfkZYlISVKlzNgxuXztHd82x w4kmM7Zm9dLY+v8u4AaUmgUjkvsro02WUxc8+XpIpvD4Lhc4ZGW6wkvqGjyg= Received: by mailuser.nyi.internal (Postfix, from userid 99) id 9347DD01AF; Tue, 11 Oct 2016 14:26:13 -0400 (EDT) Message-Id: <1476210373.4102589.752731753.24F486C7@webmail.messagingengine.com> X-Sasl-Enc: UEsz6V3mn23+wK3fc23cx5BS8nYdb+UTOMJP2HoQeEEY 1476210373 From: Colin Walters To: atomic-devel@projectatomic.io MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Type: text/plain In-Reply-To: <1476195017.4041924.752432409.53088647@webmail.messagingengine.com> References: <8116892e-f971-2fab-cd42-74d59e56f799@dustymabe.com> <1476195017.4041924.752432409.53088647@webmail.messagingengine.com> Date: Tue, 11 Oct 2016 14:26:13 -0400 X-Greylist: Sender IP whitelisted by DNSRBL, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.27]); Tue, 11 Oct 2016 18:26:14 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.27]); Tue, 11 Oct 2016 18:26:14 +0000 (UTC) for IP:'66.111.4.29' DOMAIN:'out5-smtp.messagingengine.com' HELO:'out5-smtp.messagingengine.com' FROM:'walters@verbum.org' RCPT:'' X-RedHat-Spam-Score: -0.301 (BAYES_50, DCC_REPUT_00_12, DKIM_SIGNED, DKIM_VALID, RCVD_IN_DNSWL_LOW, RCVD_IN_MSPIKE_H2) 66.111.4.29 out5-smtp.messagingengine.com 66.111.4.29 out5-smtp.messagingengine.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.27 X-loop: atomic-devel@redhat.com Subject: Re: [atomic-devel] rpm-ostree error: Bus owner changed, aborting. X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 11 Oct 2016 18:26:17 -0000 On Tue, Oct 11, 2016, at 10:10 AM, Colin Walters wrote: > https://bugzilla.redhat.com/show_bug.cgi?id=1383708 https://bodhi.fedoraproject.org/updates/gnutls-3.5.5-2.fc25 From jeder@redhat.com Tue Oct 11 14:45:16 2016 Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9BIjGLi026884 for ; Tue, 11 Oct 2016 14:45:16 -0400 Received: from mx1.redhat.com (ext-mx10.extmail.prod.ext.phx2.redhat.com [10.5.110.39]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9BIjG10031001 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Tue, 11 Oct 2016 14:45:16 -0400 Received: from mail-it0-f52.google.com (mail-it0-f52.google.com [209.85.214.52]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id C2AAF6267F for ; Tue, 11 Oct 2016 18:45:14 +0000 (UTC) Received: by mail-it0-f52.google.com with SMTP id o19so28031457ito.1 for ; Tue, 11 Oct 2016 11:45:14 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=F++Q7nwwjhbfk1968XzAWZO9Y5+fEJwa8lpc2BDzFTA=; b=CjSgNmILs1DzFGkp9i3OIgQ1rrEJKpe4cVgXQ8OOFnD6aUKTcTPyhDrUr2OO6lW/kO Txl6KbrbhNciHtHAhgl36zIOoSifMxQNgY0ztbDGHts8dqv+qABUA+DNw8ucvmFamkEt 9jPCArwErfkP1eT6Ar9xDtcWdFSfu1B6UmrZYYH5Z6LH9CjAvU5jINW2j4oC6yH51iQH I9Tqbqi6YDg8q/NijEETkK2EyJCWCZaGTegjI8rv7CCA6VaGhy9QQ9xOj/1mNzM8gSU8 xUP8OmKkrG2vEFith6yEuwog4zuUdokRMqPx9md3WGp9Yc4cmdLhiL4DZCnFaFUuiWw1 zadQ== X-Gm-Message-State: AA6/9RkcEIuFLxwsaGP7CB6VBLfsEIPCqAECtLPm0xCLd4CPEyDvkvM+ParFzdIT+F5RI/7RQdpII++yWcX0LWgH X-Received: by 10.36.189.73 with SMTP id x70mr19302250ite.19.1476211513735; Tue, 11 Oct 2016 11:45:13 -0700 (PDT) MIME-Version: 1.0 Received: by 10.50.8.34 with HTTP; Tue, 11 Oct 2016 11:45:12 -0700 (PDT) In-Reply-To: <1476209644.4099876.752712481.746048C1@webmail.messagingengine.com> References: <1476209644.4099876.752712481.746048C1@webmail.messagingengine.com> From: Jeremy Eder Date: Tue, 11 Oct 2016 14:45:12 -0400 Message-ID: To: Colin Walters Content-Type: multipart/alternative; boundary=94eb2c19e34ce3e9c5053e9b46da X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.39]); Tue, 11 Oct 2016 18:45:14 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.39]); Tue, 11 Oct 2016 18:45:14 +0000 (UTC) for IP:'209.85.214.52' DOMAIN:'mail-it0-f52.google.com' HELO:'mail-it0-f52.google.com' FROM:'jeder@redhat.com' RCPT:'' X-RedHat-Spam-Score: 0.87 (BAYES_50, DCC_REPUT_00_12, HTML_MESSAGE, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL, RCVD_IN_SORBS_SPAM, SPF_PASS) 209.85.214.52 mail-it0-f52.google.com 209.85.214.52 mail-it0-f52.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.39 X-loop: atomic-devel@redhat.com Cc: atomic-devel Subject: Re: [atomic-devel] How to apply non-atomic tuned profiles to atomic host X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 11 Oct 2016 18:45:16 -0000 --94eb2c19e34ce3e9c5053e9b46da Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable On Tue, Oct 11, 2016 at 2:14 PM, Colin Walters wrote: > On Tue, Oct 11, 2016, at 01:36 PM, Jeremy Eder wrote: > > Going fwd, I think we would rather not maintain two locations (atomic-* > and atomic-openshift-* tuned profiles with identical content. > > > Yes, agreed. > > > So, trying to reason a way to get those profiles onto an AH since we can'= t > install the tuned-atomic-openshift RPM > > > That's not true. We've been shipping package layering for quite a while. > =E2=80=8BOK, I hadn't seen it.=E2=80=8B Just read the blog that Jason sent= . Looks good. > ...We could copy them to /etc/tuned and enable them manually...but I'm no= t > sure that jives with how we're supposed to use AH and it seems kind of > hacky since there would be "orphan files" in /etc. Thoughts? > > > I wouldn't say they're orphaned if something "owns" it. Ownership doesn'= t > have to just be RPM, it can also be Ansible. > > Although a common trap with management systems like Ansible and Puppet is > (by default) they're subject > to https://en.wikipedia.org/wiki/Hysteresis - if one version of the > installer creates a tuned snippet, then > we later don't want it to apply, the Ansible rules have to carry code to > explicitly ensure it's deleted. Whereas > with RPM (and ostree) the system does synchronize to the new state, > automatically deleting files > no longer shipped. > > Anyways, I'm a bit confused here - why isn't the fix to: > > 1) Put the profile in the tuned RPM > 2) Atomic Host installs it by default > 3) Installers like openshift-ansible ensure it's installed (noop on AH) > =E2=80=8BBecause layered products (not just OpenShift) do not want to be co= upled to the RHEL release schedule to update their profiles. They want to own their profiles and rely on the tuned daemon to be there. =E2=80=8B Before we go the layered RPM route I just want to make sure you're onboard with it, as I was not aware of any existing in-product users of that feature. Are there any? If we're the first that's not an issue, just want to make sure we get it right. Now, what would the implementation look like ... basically openshift-ansible would do what the blog does? http://www.projectatomic.io/blog/2016/08/new-centos-atomic-host-with-packag= e-layering-support/ Also using the layered RPMs seems to currently have a reboot requirement. Is that correct? At least until we have https://bugzilla.gnome.org/show_bug.cgi?id=3D767977 =E2=80=8B ?=E2=80=8B --94eb2c19e34ce3e9c5053e9b46da Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable

On Tue, Oct 11, 2016 at 2:14 PM, Colin Walters= <walters@verbum.org> wrote:
On Tue, Oct 11= , 2016, at 01:36 PM, Jeremy Eder wrote:

Going fwd, I think we would rather no= t maintain two locations (atomic-* and atomic-openshift-* tuned profiles wi= th identical content.

Yes, agreed.


So, t= rying to reason a way to get those profiles onto an AH since we can't i= nstall the tuned-atomic-openshift RPM

That's not true.=C2=A0 We'v= e been shipping package layering for quite a while.

=E2=80=8BOK, I hadn't seen = it.=E2=80=8B =C2=A0Just read the blog that Jason sent.=C2=A0 Looks good.
...We could copy them to /etc/tuned and enable them manually...but I'm= not sure that jives with how we're supposed to use AH and it seems kin= d of hacky since there would be "orphan files" in /etc.=C2=A0 Tho= ughts?

I wouldn't say they're orph= aned if something "owns" it.=C2=A0 Ownership doesn't have to = just be RPM, it can also be Ansible.

Although a common trap with management sys= tems like Ansible and Puppet is (by default) they're subject
to https://en.wikipedia.org/wiki/Hysteres= is - if one version of the installer creates a tuned snippet, then
<= /div>
we later don't want it to apply, the A= nsible rules have to carry code to explicitly ensure it's deleted.=C2= =A0 Whereas
with RPM (and ostree) the system does sync= hronize to the new state, automatically deleting files
no longer shipped.

Anyways, I'm a bit confused here - why= isn't the fix to:

1) Put the profile in the tuned RPM
2) Atomic Host installs it by default
<= /div>
3) Installers like openshift-ansible ensur= e it's installed (noop on AH)

=E2=80=8BBecause layered products (not= just OpenShift) do not want to be coupled to the RHEL release schedule to = update their profiles.=C2=A0 They want to own their profiles and rely on th= e tuned daemon to be there.
=E2=80=8B

Before we go the= layered RPM route I just want to make sure you're onboard with it, as = I was not aware of any existing in-product users of that feature.=C2=A0 Are= there any? If we're the first that's not an issue, just want to ma= ke sure we get it right.

=
Now, what would the implementation look like ... bas= ically openshift-ansible would do what the blog does?

Also using the layered RPMs seems to currently hav= e a reboot requirement.=C2=A0 Is that correct?=C2=A0 At least until we have=
https://bugzilla.gnome.org/s= how_bug.cgi?id=3D767977
=E2=80=8B ?=E2= =80=8B
--94eb2c19e34ce3e9c5053e9b46da-- From walters@verbum.org Wed Oct 12 10:29:05 2016 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9CET5na013936 for ; Wed, 12 Oct 2016 10:29:05 -0400 Received: from mx1.redhat.com (ext-mx08.extmail.prod.ext.phx2.redhat.com [10.5.110.32]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9CET5nX019502 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Wed, 12 Oct 2016 10:29:05 -0400 Received: from out5-smtp.messagingengine.com (out5-smtp.messagingengine.com [66.111.4.29]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 2B802C054931 for ; Wed, 12 Oct 2016 14:29:04 +0000 (UTC) Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id 83E7E2076A; Wed, 12 Oct 2016 10:29:03 -0400 (EDT) Received: from web4 ([10.202.2.214]) by compute1.internal (MEProxy); Wed, 12 Oct 2016 10:29:03 -0400 DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-sasl-enc:x-sasl-enc; s=smtpout; bh=vkHVkO56lO3xQi6 UDcuFKep09mw=; b=uunxaL5iNe8HyBpLqhAgA+PSSxInoo6B7gyHtV/vvSc77Q9 15AJyePUrVCnxmUlsJz7p3fUszijyqkfI1b57R8TjUqWqcMNnwgBQMRglFBQNI9J iceZDkaSHiaYX8Svfk7r+TVOzJNf3974TDZZn7AsrUDFbVG+aei7iQjBMkv4= Received: by mailuser.nyi.internal (Postfix, from userid 99) id 61148CC6EF; Wed, 12 Oct 2016 10:29:03 -0400 (EDT) Message-Id: <1476282543.2095480.753660465.09EA950E@webmail.messagingengine.com> X-Sasl-Enc: 9LkQvjFj15sxw5/wXtck/uRS9lkN7laKHemE52Vg6GbA 1476282543 From: Colin Walters To: Jeremy Eder MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Type: multipart/alternative; boundary="_----------=_147628254320954800"; charset="utf-8" Date: Wed, 12 Oct 2016 10:29:03 -0400 In-Reply-To: References: <1476209644.4099876.752712481.746048C1@webmail.messagingengine.com> X-Greylist: Sender IP whitelisted by DNSRBL, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.32]); Wed, 12 Oct 2016 14:29:04 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.32]); Wed, 12 Oct 2016 14:29:04 +0000 (UTC) for IP:'66.111.4.29' DOMAIN:'out5-smtp.messagingengine.com' HELO:'out5-smtp.messagingengine.com' FROM:'walters@verbum.org' RCPT:'' X-RedHat-Spam-Score: -0.3 (BAYES_50, DCC_REPUT_00_12, DKIM_SIGNED, DKIM_VALID, HTML_MESSAGE, RCVD_IN_DNSWL_LOW, RCVD_IN_MSPIKE_H2) 66.111.4.29 out5-smtp.messagingengine.com 66.111.4.29 out5-smtp.messagingengine.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.32 X-loop: atomic-devel@redhat.com Cc: atomic-devel Subject: Re: [atomic-devel] How to apply non-atomic tuned profiles to atomic host X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 12 Oct 2016 14:29:05 -0000 This is a multi-part message in MIME format. --_----------=_147628254320954800 Content-Transfer-Encoding: 7bit Content-Type: text/plain On Tue, Oct 11, 2016, at 02:45 PM, Jeremy Eder wrote: > Because layered products (not just OpenShift) do not want to be > coupled to the RHEL release schedule to update their profiles. They > want to own their profiles and rely on the tuned daemon to be there. I see two aspects to this discussion: 1) Generic tradeoffs with host configuration 2) The specific discussion about tuned profiles Following 2) if I run: $ cd ~/src/github/openshift/origin $ git describe --tags --always v1.3.-rc1-14-ge9081ae $ git log --follow contrib/tuned/origin-node-host/tuned.conf There are a grand total of *two* commits that aren't mere code reorganization: commit d959d25a405bb28568a17f8bf1b79e7d427ae0dc Author: Jeremy Eder AuthorDate: Tue Mar 29 10:40:03 2016 -0400 Commit: Jeremy Eder CommitDate: Tue Mar 29 10:40:03 2016 -0400 bump inotify watches commit c11cb47c07e24bfeec22a7cf94b0d6d693a00883 Author: Scott Dodson AuthorDate: Thu Feb 12 13:06:57 2015 -0500 Commit: Scott Dodson CommitDate: Wed Mar 11 16:41:08 2015 -0400 Provide both a host and guest profile That level of change seems quite sufficient for the slower RHEL cadence, no? Particularly when one considers that something like the inotify watch bump could easily be part of a "tuned updates" in the installer that would live there until the base tuned profile updates. Right? > Before we go the layered RPM route I just want to make sure you're > onboard with it, as I was not aware of any existing in-product users > of that feature. Are there any? If we're the first that's not an > issue, just want to make sure we get it right. In this particular case of tuned, I'd argue that Atomic Host should come out of the box with these profiles, and that any async updates could be done via the openshift-ansible installer. --_----------=_147628254320954800 Content-Transfer-Encoding: 7bit Content-Type: text/html

On Tue, Oct 11, 2016, at 02:45 PM, Jeremy Eder wrote:
Because layered products (not just OpenShift) do not want to be coupled to the RHEL release schedule to update their profiles.  They want to own their profiles and rely on the tuned daemon to be there.

I see two aspects to this discussion:

1) Generic tradeoffs with host configuration
2) The specific discussion about tuned profiles

Following 2) if I run:

$ cd ~/src/github/openshift/origin
$ git describe --tags --always
v1.3.0-rc1-14-ge9081ae
$ git log --follow contrib/tuned/origin-node-host/tuned.conf

There are a grand total of *two* commits that aren't mere
code reorganization:

commit d959d25a405bb28568a17f8bf1b79e7d427ae0dc
Author:     Jeremy Eder <jeder@redhat.com>
AuthorDate: Tue Mar 29 10:40:03 2016 -0400
Commit:     Jeremy Eder <jeder@redhat.com>
CommitDate: Tue Mar 29 10:40:03 2016 -0400

    bump inotify watches

commit c11cb47c07e24bfeec22a7cf94b0d6d693a00883
Author:     Scott Dodson <sdodson@redhat.com>
AuthorDate: Thu Feb 12 13:06:57 2015 -0500
Commit:     Scott Dodson <sdodson@redhat.com>
CommitDate: Wed Mar 11 16:41:08 2015 -0400

    Provide both a host and guest profile

That level of change seems quite sufficient for the slower
RHEL cadence, no?

Particularly when one considers that something like the
inotify watch bump could easily be part of a "tuned updates"
in the installer that would live there until the base tuned
profile updates.

Right?

Before we go the layered RPM route I just want to make sure you're onboard with it, as I was not aware of any existing in-product users of that feature.  Are there any? If we're the first that's not an issue, just want to make sure we get it right.

In this particular case of tuned, I'd argue that Atomic Host should come out of the box with these profiles,
and that any async updates could be done via the openshift-ansible installer.

--_----------=_147628254320954800-- From atomic@ibotty.net Wed Oct 12 15:17:11 2016 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9CJHBWS009793 for ; Wed, 12 Oct 2016 15:17:11 -0400 Received: from mx1.redhat.com (ext-mx02.extmail.prod.ext.phx2.redhat.com [10.5.110.26]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9CJHAfe002486 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Wed, 12 Oct 2016 15:17:10 -0400 Received: from einhorn.in-berlin.de (einhorn.in-berlin.de [192.109.42.8]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id CA8FD5455F; Wed, 12 Oct 2016 19:17:08 +0000 (UTC) X-Envelope-From: atomic@ibotty.net Received: from [192.168.0.97] (ip5b41db4d.dynamic.kabel-deutschland.de [91.65.219.77]) (authenticated bits=0) by einhorn.in-berlin.de (8.14.4/8.14.4/Debian-8+deb8u1) with ESMTP id u9CJH42e019215 (version=TLSv1/SSLv3 cipher=ECDHE-RSA-AES256-SHA bits=256 verify=NOT); Wed, 12 Oct 2016 21:17:05 +0200 To: Daniel J Walsh , =?UTF-8?B?THVrw6HFoSBOeWtyw71u?= , atomic-devel@projectatomic.io, Lennart Poettering , Giuseppe Scrivano References: <3a03c725-2f5b-7b13-94d5-24bcd8fd1621@redhat.com> <147393614236.12736.16980196453002524458@piano> <1474023891.1847.5.camel@redhat.com> <2bababf7-7d50-7e6a-9bee-6bb782da56b6@redhat.com> From: Tobias Florek Message-ID: Date: Wed, 12 Oct 2016 21:17:04 +0200 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.3.0 MIME-Version: 1.0 In-Reply-To: <2bababf7-7d50-7e6a-9bee-6bb782da56b6@redhat.com> Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit X-Greylist: Sender IP whitelisted by DNSRBL, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.26]); Wed, 12 Oct 2016 19:17:09 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.26]); Wed, 12 Oct 2016 19:17:09 +0000 (UTC) for IP:'192.109.42.8' DOMAIN:'einhorn.in-berlin.de' HELO:'einhorn.in-berlin.de' FROM:'atomic@ibotty.net' RCPT:'' X-RedHat-Spam-Score: 0.08 (BAYES_50, RCVD_IN_DNSWL_LOW, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL) 192.109.42.8 einhorn.in-berlin.de 192.109.42.8 einhorn.in-berlin.de X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.26 X-loop: atomic-devel@redhat.com Subject: Re: [atomic-devel] systemd as pid 1 in an unprivileged container. X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 12 Oct 2016 19:17:11 -0000 Hi, >>> I think we need to discuss this with the systemd team. We are currently >>> looking into running non privileged containers as a user launched >>> at boot time using systemd. >>> >>> Lukas what is the chances of getting a systemd that would run as a non >>> root user as pid 1 inside of a container? Could we execute systemd-user >>> to do something like that? >> Currently this is not possible, but I think to making that work it >> would require just minor changes. Anyway I don't want to promise >> anything, so can we postpone this discussion to systemd conference? >> >> Lukas now that systemd conference has been a success, I wanted to ask whether you had a chance to look into it? Cheers, Tobias Florek From gscrivan@redhat.com Thu Oct 13 09:27:01 2016 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9DDR10R019828 for ; Thu, 13 Oct 2016 09:27:01 -0400 Received: from mx1.redhat.com (ext-mx01.extmail.prod.ext.phx2.redhat.com [10.5.110.25]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9DDR1AA021937 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Thu, 13 Oct 2016 09:27:01 -0400 Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id E5E258E3FB; Thu, 13 Oct 2016 13:27:00 +0000 (UTC) Received: from helium (vpn1-7-152.ams2.redhat.com [10.36.7.152]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9DDQujE002187 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Thu, 13 Oct 2016 09:26:58 -0400 From: Giuseppe Scrivano To: Tobias Florek References: <3a03c725-2f5b-7b13-94d5-24bcd8fd1621@redhat.com> <147393614236.12736.16980196453002524458@piano> <1474023891.1847.5.camel@redhat.com> <2bababf7-7d50-7e6a-9bee-6bb782da56b6@redhat.com> Date: Thu, 13 Oct 2016 15:26:55 +0200 In-Reply-To: (Tobias Florek's message of "Wed, 12 Oct 2016 21:17:04 +0200") Message-ID: <8760owxtuo.fsf@redhat.com> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/25.1 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.25]); Thu, 13 Oct 2016 13:27:01 +0000 (UTC) X-loop: atomic-devel@redhat.com Cc: =?utf-8?B?THVrw6HFoSBOeWtyw71u?= , atomic-devel@projectatomic.io, Lennart Poettering , Alexander Larsson Subject: Re: [atomic-devel] systemd as pid 1 in an unprivileged container. X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 13 Oct 2016 13:27:02 -0000 Hi, Tobias Florek writes: > now that systemd conference has been a success, I wanted to ask whether > you had a chance to look into it? I was playing around with bubblewrap and systemd. I've submitted some patches for systemd that got merged: https://github.com/systemd/systemd/pull/4280 they enable systemd to work without CAP_AUDIT[READ|WRITE] and not fail when setgroups is disabled (can be done through /proc/PID/setgroups). I have more patches to bubblewrap: https://github.com/projectatomic/bubblewrap/pull/101 that are needed to run systemd in it. I think the overall design, and that some caps are left only when in a new user namespace is safe. Anyway, they require a very accurate review, as a bug there can open the door to really bad things. Regards, Giuseppe From gscrivan@redhat.com Thu Oct 13 11:35:29 2016 Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9DFZTqN032025 for ; Thu, 13 Oct 2016 11:35:29 -0400 Received: from mx1.redhat.com (ext-mx07.extmail.prod.ext.phx2.redhat.com [10.5.110.31]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9DFZTxV022056 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Thu, 13 Oct 2016 11:35:29 -0400 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id DA2F4C04B921; Thu, 13 Oct 2016 15:35:28 +0000 (UTC) Received: from helium (vpn1-7-152.ams2.redhat.com [10.36.7.152]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9DFZN6v025435 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Thu, 13 Oct 2016 11:35:25 -0400 From: Giuseppe Scrivano To: Tob References: <3a03c725-2f5b-7b13-94d5-24bcd8fd1621@redhat.com> <147393614236.12736.16980196453002524458@piano> <1474023891.1847.5.camel@redhat.com> <2bababf7-7d50-7e6a-9bee-6bb782da56b6@redhat.com> <8760owxtuo.fsf@redhat.com> <147637151968.8471.12582792558786287471@piano> Date: Thu, 13 Oct 2016 17:35:23 +0200 In-Reply-To: <147637151968.8471.12582792558786287471@piano> (Tob's message of "Thu, 13 Oct 2016 17:11:59 +0200") Message-ID: <87vawww9c4.fsf@redhat.com> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/25.1 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.31]); Thu, 13 Oct 2016 15:35:29 +0000 (UTC) X-loop: atomic-devel@redhat.com Cc: Alexander Larsson , Lennart Poettering , =?utf-8?B?THVrw6HFoSBOeWtyw71u?= , atomic-devel@projectatomic.io Subject: Re: [atomic-devel] systemd as pid 1 in an unprivileged container. X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 13 Oct 2016 15:35:29 -0000 Hi Tob, Tob writes: > thank you for working on it. So the plan to run systemd with a positive > uid is to wrap it in bubblewrap? Will that work with docker (or OCI)? it works with Docker and runc as well, they leave more capabilities in the container than what bubblewrap does (with my WIP patches). Regards, Giuseppe From walters@verbum.org Thu Oct 13 14:45:50 2016 Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9DIjoK8018532 for ; Thu, 13 Oct 2016 14:45:50 -0400 Received: from mx1.redhat.com (ext-mx05.extmail.prod.ext.phx2.redhat.com [10.5.110.29]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9DIjoAP027706 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Thu, 13 Oct 2016 14:45:50 -0400 Received: from out5-smtp.messagingengine.com (out5-smtp.messagingengine.com [66.111.4.29]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id D4F7C20278 for ; Thu, 13 Oct 2016 18:45:48 +0000 (UTC) Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id 2940A206C1 for ; Thu, 13 Oct 2016 14:45:48 -0400 (EDT) Received: from web4 ([10.202.2.214]) by compute1.internal (MEProxy); Thu, 13 Oct 2016 14:45:48 -0400 DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d= messagingengine.com; h=content-transfer-encoding:content-type :date:from:message-id:mime-version:subject:to:x-sasl-enc :x-sasl-enc; s=smtpout; bh=HypxuRE3z/vV+zjXslSpIn19Jlk=; b=T9x04 KJAxr7GjehQQ38q40SWRSlkNcMKy36ypz3zD/EqfWsPArkPvWgkSy5PPUpEQ0mRU d9orFTiDqDe1CI+bckV991nfa/UoHSckCcD+INjwkH+pZe79EbdTlRzzjy0jePKm RRzEQhbt13fkAHOJYaRSZzfPmnItDxfoMH8apw= Received: by mailuser.nyi.internal (Postfix, from userid 99) id 062C7CC7C8; Thu, 13 Oct 2016 14:45:47 -0400 (EDT) Message-Id: <1476384347.4113751.755151761.41AE3F53@webmail.messagingengine.com> X-Sasl-Enc: qoL6/hJcaHN6jkHCdxTiGq86YZfTsg63IieZMaOCnmRZ 1476384347 From: Colin Walters To: atomic-devel@projectatomic.io MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Type: text/plain Date: Thu, 13 Oct 2016 14:45:47 -0400 X-Greylist: Sender IP whitelisted by DNSRBL, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.29]); Thu, 13 Oct 2016 18:45:48 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.29]); Thu, 13 Oct 2016 18:45:48 +0000 (UTC) for IP:'66.111.4.29' DOMAIN:'out5-smtp.messagingengine.com' HELO:'out5-smtp.messagingengine.com' FROM:'walters@verbum.org' RCPT:'' X-RedHat-Spam-Score: -0.301 (BAYES_50, DCC_REPUT_00_12, DKIM_SIGNED, DKIM_VALID, RCVD_IN_DNSWL_LOW, RCVD_IN_MSPIKE_H2) 66.111.4.29 out5-smtp.messagingengine.com 66.111.4.29 out5-smtp.messagingengine.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.29 X-loop: atomic-devel@redhat.com Subject: [atomic-devel] CentOS Atomic Host Alpha 7.2016.402 X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 13 Oct 2016 18:45:50 -0000 Hi, I've tagged a new CentOS Atomic Host Alpha, see: https://wiki.centos.org/SpecialInterestGroup/Atomic/Devel There's a lot happening in the atomic/skopeo components, and this continues to track the latest there, as well as newer ostree/rpm-ostree, which have a few fixes for package layering. This also rolls in security updates from CentOS base, such as the kernel and openssl. This is the second release of the "new" promotion model from the "continuous" -> "alpha", and things seemed to work fine, but let us know (as an issue on https://github.com/CentOS/sig-atomic-buildscripts/ ) if you see any problems. Thanks! Upgraded: NetworkManager-1:1.0.6-31.el7_2.x86_64 NetworkManager-libnm-1:1.0.6-31.el7_2.x86_64 atomic-1.13.0.4-adc8956f50a38d15b65ebf34dacee6a418524e20.c6c664b91e099b3f2078e562af19220c2ff7562d.el7.centos.x86_64 bind-libs-32:9.9.4-29.el7_2.4.x86_64 bind-libs-lite-32:9.9.4-29.el7_2.4.x86_64 bind-license-32:9.9.4-29.el7_2.4.noarch bind-utils-32:9.9.4-29.el7_2.4.x86_64 bubblewrap-0.1.2.1-169db041313862c3ef03235dde30e6d3c96e2a6a.el7.centos.x86_64 device-mapper-multipath-0.4.9-85.el7_2.6.x86_64 device-mapper-multipath-libs-0.4.9-85.el7_2.6.x86_64 device-mapper-persistent-data-0.6.3-1.el7.centos.x86_64 dnsmasq-2.66-14.el7_2.1.x86_64 docker-1.10.3-46.el7.14.x86_64 docker-common-1.10.3-46.el7.14.x86_64 docker-latest-1.12.1-2.el7.centos.x86_64 docker-lvm-plugin-1.10.3-46.el7.14.x86_64 docker-novolume-plugin-1.10.3-46.el7.14.x86_64 docker-rhel-push-plugin-1.10.3-46.el7.14.x86_64 docker-selinux-1.10.3-46.el7.14.x86_64 kernel-3.10.0-327.36.1.el7.x86_64 kmod-20-8.el7_2.x86_64 kmod-libs-20-8.el7_2.x86_64 kpartx-0.4.9-85.el7_2.6.x86_64 libarchive-3.1.2-10.el7_2.x86_64 libgudev1-219-19.el7_2.13.x86_64 libsolv-0.6.23-5.el7.centos.x86_64 libtasn1-4.9-1.el7.centos.x86_64 oci-register-machine-1:0-1.8.gitaf6c129.el7.x86_64 openssl-1:1.0.1e-51.el7_2.7.x86_64 openssl-libs-1:1.0.1e-51.el7_2.7.x86_64 ostree-2016.11.1-0446cdb0d38e1e05fc51202b580e28c44993b76c.ee3685405394f0193b77e9a9db9256cd1750e69d.el7.centos.x86_64 ostree-grub2-2016.11.1-0446cdb0d38e1e05fc51202b580e28c44993b76c.ee3685405394f0193b77e9a9db9256cd1750e69d.el7.centos.x86_64 python-2.7.5-39.el7_2.x86_64 python-libs-2.7.5-39.el7_2.x86_64 python-perf-3.10.0-327.36.1.el7.x86_64 rpm-ostree-2016.10.0-af23b948f12b01db99143bfab82ff60a3e4a4aee.7081d79d1a21dc196c1286ea012b740d47d68e1e.el7.centos.x86_64 selinux-policy-3.13.1-63.atomic.el7.7.noarch selinux-policy-targeted-3.13.1-63.atomic.el7.7.noarch systemd-219-19.el7_2.13.x86_64 systemd-libs-219-19.el7_2.13.x86_64 systemd-sysv-219-19.el7_2.13.x86_64 tuned-2.5.1-4.el7_2.6.noarch tuned-profiles-atomic-2.5.1-4.el7_2.6.noarch tzdata-2016g-2.el7.noarch xfsprogs-4.5.0-2.el7.centos.x86_64 Downgraded: skopeo-1.14-7d786d11d668f2932e524da53afb658438c8ebfc.0aa48eb05ef9b646ac444ddc878eb93dbd3d6d98.el7.centos.x86_64 Added: attr-2.4.46-12.el7.x86_64 From walters@verbum.org Thu Oct 13 17:49:43 2016 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9DLnhFm003807 for ; Thu, 13 Oct 2016 17:49:43 -0400 Received: from mx1.redhat.com (ext-mx09.extmail.prod.ext.phx2.redhat.com [10.5.110.38]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9DLnhrW022149 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Thu, 13 Oct 2016 17:49:43 -0400 Received: from out5-smtp.messagingengine.com (out5-smtp.messagingengine.com [66.111.4.29]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id D6C794E4C5 for ; Thu, 13 Oct 2016 21:49:41 +0000 (UTC) Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id F1E242088E; Thu, 13 Oct 2016 17:49:40 -0400 (EDT) Received: from web2 ([10.202.2.212]) by compute1.internal (MEProxy); Thu, 13 Oct 2016 17:49:40 -0400 DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-transfer-encoding:content-type :date:from:message-id:mime-version:subject:to:x-sasl-enc :x-sasl-enc; s=smtpout; bh=MCdwOFeL8LGzmJn6SR203eojXUg=; b=MGIuu M+CzLIakL+/KJBhOSdx/LhQ/ExS6QgnCmzX4hJHKV/ILQ8xlSTWUHjYyU4ER8CQZ EJzpSqZlJ5/ZK+0UTGvuH0gZsQK5wLwaU2ulwqGVXUa6A+2MO34qoAUBu/12hrlU 4kNXxIs/h4tpuOYhbAGUoDUZnn6/n9gYDDxbGs= Received: by mailuser.nyi.internal (Postfix, from userid 99) id C433DD02D5; Thu, 13 Oct 2016 17:49:40 -0400 (EDT) Message-Id: <1476395380.450221.755283481.69103E40@webmail.messagingengine.com> X-Sasl-Enc: falj6yaoQGC1vC3DfzMni61Vdf1+cDUFJC+jHJUETQaq 1476395380 From: Colin Walters To: desktop@lists.fedoraproject.org MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Type: text/plain Date: Thu, 13 Oct 2016 17:49:40 -0400 X-Greylist: Sender IP whitelisted by DNSRBL, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.38]); Thu, 13 Oct 2016 21:49:41 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.38]); Thu, 13 Oct 2016 21:49:41 +0000 (UTC) for IP:'66.111.4.29' DOMAIN:'out5-smtp.messagingengine.com' HELO:'out5-smtp.messagingengine.com' FROM:'walters@verbum.org' RCPT:'' X-RedHat-Spam-Score: 0.399 (BAYES_60, DCC_REPUT_00_12, DKIM_SIGNED, DKIM_VALID, RCVD_IN_DNSWL_LOW, RCVD_IN_MSPIKE_H2) 66.111.4.29 out5-smtp.messagingengine.com 66.111.4.29 out5-smtp.messagingengine.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.38 X-loop: atomic-devel@redhat.com Cc: atomic-devel@projectatomic.io Subject: [atomic-devel] Atomic Workstation development work X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 13 Oct 2016 21:49:43 -0000 Hey, so we've talked about this a lot, and there are now two change pages: https://fedoraproject.org/wiki/Changes/WorkstationOstree This is in Fedora release engineering, and the scope is basically rpm-ostree + flatpak https://fedoraproject.org/wiki/Workstation/AtomicWorkstation But I'd like to revisit this, since I want to argue strongly for adding Docker to the mix. I now use "pet" Docker containers for most of my random software building/hacking, and I think this use case is not really covered by flatpak, and installing build tools on the host system I believe should be an explicit anti-pattern. I've set up https://pagure.io/atomic-ws which is running in CentOS CI. This specifically configures Docker in a useful way (overlayfs), and starts by default. Basically, by adding Docker, I think this feels closer to Project Atomic, hence the rebranding. Besides the link on the pagure page, I copied a snapshot of the ISO here: https://fedorapeople.org/~walters/atomicws-installer-25.2016.61.iso There are hence a few things to do to merge this into Fedora: - Decide on tooling emphasis (and management; does PackageKit need to learn anything about docker?) - Decide on the branding - Merge in the partitioning changes I made in https://pagure.io/atomic-ws/blob/master/f/overlay.yml#_46 (switch to something similar to Server - xfs by default, no split /home, but overlayfs for docker) - Fix the ostree management in Fedora (right now at-most-once-a-day is far too slow for development and far too fast for most users, I think it could make sense to do a two-week cadence (+async security) as we're planning for Atomic Host). This will also enable static deltas and make the experience more pleasant; see https://fedorahosted.org/rel-eng/ticket/6313 In CentOS for Atomic Host we use a "promotion" model. From mattdm@fedoraproject.org Thu Oct 13 19:48:16 2016 Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9DNmGjh015551 for ; Thu, 13 Oct 2016 19:48:16 -0400 Received: from mx1.redhat.com (ext-mx10.extmail.prod.ext.phx2.redhat.com [10.5.110.39]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9DNmF17009743 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Thu, 13 Oct 2016 19:48:15 -0400 Received: from disco.bu.edu (disco.bu.edu [128.197.11.69]) by mx1.redhat.com (Postfix) with ESMTP id 7C585624A2 for ; Thu, 13 Oct 2016 23:48:14 +0000 (UTC) Received: by disco.bu.edu (Postfix, from userid 18281) id 0875E816114A; Thu, 13 Oct 2016 19:40:36 -0400 (EDT) Date: Thu, 13 Oct 2016 19:40:36 -0400 From: Matthew Miller To: Discussions about development for the Fedora desktop Message-ID: <20161013234036.GA28817@mattdm.org> References: <1476395380.450221.755283481.69103E40@webmail.messagingengine.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <1476395380.450221.755283481.69103E40@webmail.messagingengine.com> User-Agent: Mutt/1.5.21 (2010-09-15) X-Greylist: Delayed for 00:07:38 by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.39]); Thu, 13 Oct 2016 23:48:14 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.39]); Thu, 13 Oct 2016 23:48:14 +0000 (UTC) for IP:'128.197.11.69' DOMAIN:'disco.bu.edu' HELO:'disco.bu.edu' FROM:'mattdm@fedoraproject.org' RCPT:'' X-RedHat-Spam-Score: 3.7 *** (BAYES_99, BAYES_999) 128.197.11.69 disco.bu.edu 128.197.11.69 disco.bu.edu X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.39 X-loop: atomic-devel@redhat.com Cc: atomic-devel@projectatomic.io Subject: Re: [atomic-devel] Atomic Workstation development work X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 13 Oct 2016 23:48:16 -0000 On Thu, Oct 13, 2016 at 05:49:40PM -0400, Colin Walters wrote: > https://fedoraproject.org/wiki/Workstation/AtomicWorkstation > But I'd like to revisit this, since I want to argue strongly for adding > Docker to the mix. I now use "pet" Docker containers for most of my > random software building/hacking, and I think this use case is > not really covered by flatpak, and installing build tools on the host > system I believe should be an explicit anti-pattern. Did you see my post to the desktop list earlier today about Owen's "Purple Egg" project? There must be something in the air right now. :) > - Fix the ostree management in Fedora (right now at-most-once-a-day > is far too slow for development and far too fast for most users, I > think it could make sense to do a two-week cadence (+async This'd be like the "alpha" and "continuous" streams in CentOS? Would it be possible to have the continuous stream in CentOS CI (or the Fedora Jenkins instance, or triggered by taskotron, or whatever) and the alpha-equivalent (the user facing view, basically) promotion cause builds to fire off in Fedora releng infrastructure? (Just kind of thinking out loud about the easiest way to get this done.) > we're planning for Atomic Host). This will also enable static > deltas and make the experience more pleasant; see > https://fedorahosted.org/rel-eng/ticket/6313 In CentOS for Atomic > Host we use a "promotion" model. I know Adam was working on that, but I'm not sure where it landed. I know the layered image build stuff has continued to be 1000% more work than initially expected. I think it might be the "Atomic ostree repo management" item under Other in the status report here https://fedoraproject.org/wiki/ReleaseEngineering/StatusReport -- Matthew Miller Fedora Project Leader From jeder@redhat.com Fri Oct 14 07:40:10 2016 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9EBeAAW020721 for ; Fri, 14 Oct 2016 07:40:10 -0400 Received: from mx1.redhat.com (ext-mx05.extmail.prod.ext.phx2.redhat.com [10.5.110.29]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9EBeAnR023308 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Fri, 14 Oct 2016 07:40:10 -0400 Received: from mail-it0-f53.google.com (mail-it0-f53.google.com [209.85.214.53]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id C6FA91C13C0 for ; Fri, 14 Oct 2016 11:40:07 +0000 (UTC) Received: by mail-it0-f53.google.com with SMTP id e187so276945itc.1 for ; Fri, 14 Oct 2016 04:40:07 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=l9LF8SbmggVHD9dTiZ4h0k9DnjvqleJmjqJhdnI//3A=; b=TPj6zC7g7xpb/PJxatEin2r0+tq8Exk4XfZpnMF9tvUrwAodqYu0kWxHsZOYuWUv1S GqUuhZcOadx5FUOxQSnXi815OqIZ/zxkSgYxfa+Aq01piSCt3zjCfuXlYR/5f2LGtZSc oKeFM7Lidq744WVPaGx06LvpTdhnD0Uj3bJX8Eohi7sRJ0Cch+lgWKeGZ1zbLW+V7Vl1 XXJV7nTWavBXgtrOjpBRdAQ2d/Qa84SyPlxflU3wPGqY6LSUw60SK/l3ap50FVIz+jU9 cdSMzGD2tO3a853o5hNjwx/nBuQ5ctQVq3YimZvN08xSg2vDiLFwCqxQLQMTntJPz1bn Ht1w== X-Gm-Message-State: AA6/9RmhmTbJH3+gLuNvDRlZEg961HKg5nnoRf7LZt3Ayz7nmeaW0W4iCWZhE8nlH0us09R7BHRFD0OlmNd8QwN6 X-Received: by 10.36.189.73 with SMTP id x70mr11795443ite.19.1476445206927; Fri, 14 Oct 2016 04:40:06 -0700 (PDT) MIME-Version: 1.0 Received: by 10.50.8.34 with HTTP; Fri, 14 Oct 2016 04:40:06 -0700 (PDT) In-Reply-To: <1476282543.2095480.753660465.09EA950E@webmail.messagingengine.com> References: <1476209644.4099876.752712481.746048C1@webmail.messagingengine.com> <1476282543.2095480.753660465.09EA950E@webmail.messagingengine.com> From: Jeremy Eder Date: Fri, 14 Oct 2016 07:40:06 -0400 Message-ID: To: Colin Walters Content-Type: multipart/alternative; boundary=94eb2c19e34c16eecb053ed1b0cb X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.29]); Fri, 14 Oct 2016 11:40:08 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.29]); Fri, 14 Oct 2016 11:40:08 +0000 (UTC) for IP:'209.85.214.53' DOMAIN:'mail-it0-f53.google.com' HELO:'mail-it0-f53.google.com' FROM:'jeder@redhat.com' RCPT:'' X-RedHat-Spam-Score: 0.18 (BAYES_50, DCC_REPUT_00_12, HTML_MESSAGE, RCVD_IN_DNSWL_LOW, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL, RCVD_IN_SORBS_SPAM, SPF_PASS) 209.85.214.53 mail-it0-f53.google.com 209.85.214.53 mail-it0-f53.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.29 X-loop: atomic-devel@redhat.com Cc: atomic-devel Subject: Re: [atomic-devel] How to apply non-atomic tuned profiles to atomic host X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 14 Oct 2016 11:40:10 -0000 --94eb2c19e34c16eecb053ed1b0cb Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable On Wed, Oct 12, 2016 at 10:29 AM, Colin Walters wrote: > > On Tue, Oct 11, 2016, at 02:45 PM, Jeremy Eder wrote: > > Because layered products (not just OpenShift) do not want to be coupled t= o > the RHEL release schedule to update their profiles. They want to own the= ir > profiles and rely on the tuned daemon to be there. > > > I see two aspects to this discussion: > > 1) Generic tradeoffs with host configuration > 2) The specific discussion about tuned profiles > > Following 2) if I run: > > $ cd ~/src/github/openshift/origin > $ git describe --tags --always > v1.3.0-rc1-14-ge9081ae > $ git log --follow contrib/tuned/origin-node-host/tuned.conf > > There are a grand total of *two* commits that aren't mere > code reorganization: > > commit d959d25a405bb28568a17f8bf1b79e7d427ae0dc > Author: Jeremy Eder > AuthorDate: Tue Mar 29 10:40:03 2016 -0400 > Commit: Jeremy Eder > CommitDate: Tue Mar 29 10:40:03 2016 -0400 > > bump inotify watches > > commit c11cb47c07e24bfeec22a7cf94b0d6d693a00883 > Author: Scott Dodson > AuthorDate: Thu Feb 12 13:06:57 2015 -0500 > Commit: Scott Dodson > CommitDate: Wed Mar 11 16:41:08 2015 -0400 > > Provide both a host and guest profile > > That level of change seems quite sufficient for the slower > RHEL cadence, no? > Decoupling profiles from RHEL has already been negotiated with many different engineering teams. As you can imagine, it has ties into our channels and distribution mechanics. Making an exception here doesn't make sense to me when it's working fine everywhere else. Particularly when one considers that something like the > inotify watch bump could easily be part of a "tuned updates" > in the installer that would live there until the base tuned > profile updates. > > Right? > =E2=80=8BPersonally I would prefer to keep tuning centralized into tuned an= d not have 5 difference places where it's being done...but to your point around having two commits ... I'm losing that consolidation battle because Kubernetes has hardcoded certain sysctl adjustments that ideally we really should have carried in tuned :-/ But if we can at least avoid doing things in openshift-ansible at least that's one less place to track.=E2=80=8B > Before we go the layered RPM route I just want to make sure you're onboar= d > with it, as I was not aware of any existing in-product users of that > feature. Are there any? If we're the first that's not an issue, just wan= t > to make sure we get it right. > > > In this particular case of tuned, I'd argue that Atomic Host should come > out of the box with these profiles, > and that any async updates could be done via the openshift-ansible > installer. > Realistically speaking -- we may want to use AH with another product...we've developed =E2=80=8Brealtime and =E2=80=8B NFV profiles which again exist in another =E2=80=8B channel and there is no such thing as openshift-ansible there. =E2=80=8B What would be your approach if the openshift-ansible option did not exist? (back to scattered tuning)=E2=80=8B =E2=80=8B=E2=80=8B --94eb2c19e34c16eecb053ed1b0cb Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable
On Wed, Oct 12, 2016 at 10:29 AM, Colin Walters <walters@verbum.org> wrote:

On Tue, Oct 11, 2016, at 02:45 PM, Jeremy Eder wrote:
Because= layered products (not just OpenShift) do not want to be coupled to the RHE= L release schedule to update their profiles.=C2=A0 They want to own their p= rofiles and rely on the tuned daemon to be there.

I see two aspects to this discussio= n:

1) Generic tradeoffs with host configurati= on
2) The specific discussion about tuned pro= files

Following 2) if I run:

$ cd ~/src/github/openshift/origin
$ git describe --tags --always
v1.3.0-rc1-14-ge9081ae
$ git log --follow contrib/tuned/origin-no= de-host/tuned.conf

There are a grand total of *two* commits t= hat aren't mere
code reorganization:

commit d959d25a405bb28568a17f8bf1b79e= 7d427ae0dc
Author:=C2=A0=C2=A0=C2=A0=C2=A0 Jeremy Ede= r <jeder@redhat.co= m>
AuthorDate: Tue Mar 29 10:40:03 2016 -0400=
Commit:=C2=A0=C2=A0=C2=A0=C2=A0 Jeremy Ede= r <jeder@redhat.co= m>
CommitDate: Tue Mar 29 10:40:03 2016 -0400=

=C2=A0=C2=A0=C2=A0 bump inotify watches

commit c11cb47c07e24bfeec22a7cf94b0d6= d693a00883
Author:=C2=A0=C2=A0=C2=A0=C2=A0 Scott Dods= on <sdodson@redh= at.com>
AuthorDate: Thu Feb 12 13:06:57 2015 -0500=
Commit:=C2=A0=C2=A0=C2=A0=C2=A0 Scott Dods= on <sdodson@redh= at.com>
CommitDate: Wed Mar 11 16:41:08 2015 -0400=

=C2=A0=C2=A0=C2=A0 Provide both a host and= guest profile

That level of change seems quite sufficien= t for the slower
RHEL cadence, no?

Decoupling profiles from RHEL has already been negotiated with many dif= ferent engineering teams.=C2=A0 As you can imagine, it has ties into our ch= annels and distribution mechanics.=C2=A0 Making an exception here doesn'= ;t make sense to me when it's working fine everywhere else.
<= /div>

=
Particularly when one considers that somet= hing like the
inotify watch bump could easily be part of= a "tuned updates"
in the installer that would live there unt= il the base tuned
profile updates.

Right?
=E2=80=8BPersonally I would prefer to keep = tuning centralized into tuned and not have 5 difference places where it'= ;s being done...but to your point around having two commits ... I'm los= ing that consolidation battle because Kubernetes has hardcoded certain sysc= tl adjustments that ideally we really should have carried in tuned :-/ =C2= =A0But if we can at least avoid doing things in openshift-ansible at least = that's one less place to track.=E2=80=8B

=C2=A0
=
Before we go the layere= d RPM route I just want to make sure you're onboard with it, as I was n= ot aware of any existing in-product users of that feature.=C2=A0 Are there = any? If we're the first that's not an issue, just want to make sure= we get it right.

In this particular case of tuned, I= 'd argue that Atomic Host should come out of the box with these profile= s,
and that any async updates could be done v= ia the openshift-ansible installer.

=
Realistically s= peaking -- we may want to use AH with another product...we've developed=
=E2=80=8Brealtime and =E2=80=8B
NFV= profiles which again exist in another
= =E2=80=8B
channel and there is no such thing as openshift-ansible ther= e.
=E2=80=8B =C2=A0
What would be your approach if= the openshift-ansible option did not exist? (back to scattered tuning)=E2=80=8B
=E2=80=8B=E2=80=8B

--94eb2c19e34c16eecb053ed1b0cb-- From jdetiber@redhat.com Fri Oct 14 10:22:48 2016 Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9EEMmQl004708 for ; Fri, 14 Oct 2016 10:22:48 -0400 Received: from mx1.redhat.com (ext-mx02.extmail.prod.ext.phx2.redhat.com [10.5.110.26]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9EEMlD6029534 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Fri, 14 Oct 2016 10:22:47 -0400 Received: from mail-oi0-f54.google.com (mail-oi0-f54.google.com [209.85.218.54]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 51F2C335F96 for ; Fri, 14 Oct 2016 14:22:40 +0000 (UTC) Received: by mail-oi0-f54.google.com with SMTP id y2so138696370oie.0 for ; Fri, 14 Oct 2016 07:22:40 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=EhgWXEEKeJ7a1jWisbhmSBAn/Q0h25ZVs6WLNLSuWLs=; b=jg8ubRLaUTwVRWuDIomsEZWjutQMkI30tm9WNvQUdh8YRYumV1Gs0EC9FZ/vndLKAZ tXLgDBYgvVHNOyLXnyfOqnEPsShPOPXC8MDM2dLKlVCkTuuc8wTPHYL5bm515bdxIXZE fcetSrrvck/aETtm24nyMo8CfxvH8FbIDnkofwFIQv4KKMNAO/Wxa0s0Idtey6S1lVt7 YkluiL5DmdB3em4MaL78hJ945NMnBdlF05IZ72ZiJrkfLjUhwLEWRRaEvazqjn06MRAb DGyR2hV4qZX3k0D0h4C/Os0jcxVaxQZEz6qdtiTmQ3XSKd6Ds75bGY13HLiJqP3RaAvJ mz3Q== X-Gm-Message-State: AA6/9RnPq2WP80wDEJocRHYjZ2o+y8OKZz23OsI8iD6H0LiMtHSqHf5AcgA0nS4GsS787XvUtuD9Hpl+EC1ohH+D X-Received: by 10.157.50.198 with SMTP id u64mr5768234otb.157.1476454959498; Fri, 14 Oct 2016 07:22:39 -0700 (PDT) MIME-Version: 1.0 Received: by 10.157.7.233 with HTTP; Fri, 14 Oct 2016 07:22:38 -0700 (PDT) In-Reply-To: References: <1476209644.4099876.752712481.746048C1@webmail.messagingengine.com> <1476282543.2095480.753660465.09EA950E@webmail.messagingengine.com> From: Jason DeTiberus Date: Fri, 14 Oct 2016 10:22:38 -0400 Message-ID: To: Jeremy Eder Content-Type: multipart/alternative; boundary=001a1149363263656d053ed3f534 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.26]); Fri, 14 Oct 2016 14:22:40 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.26]); Fri, 14 Oct 2016 14:22:40 +0000 (UTC) for IP:'209.85.218.54' DOMAIN:'mail-oi0-f54.google.com' HELO:'mail-oi0-f54.google.com' FROM:'jdetiber@redhat.com' RCPT:'' X-RedHat-Spam-Score: 0.87 (BAYES_50, DCC_REPUT_00_12, HTML_MESSAGE, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL, RCVD_IN_SORBS_SPAM, SPF_PASS) 209.85.218.54 mail-oi0-f54.google.com 209.85.218.54 mail-oi0-f54.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.26 X-loop: atomic-devel@redhat.com Cc: atomic-devel Subject: Re: [atomic-devel] How to apply non-atomic tuned profiles to atomic host X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 14 Oct 2016 14:22:48 -0000 --001a1149363263656d053ed3f534 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable On Fri, Oct 14, 2016 at 7:40 AM, Jeremy Eder wrote: > On Wed, Oct 12, 2016 at 10:29 AM, Colin Walters > wrote: > >> >> On Tue, Oct 11, 2016, at 02:45 PM, Jeremy Eder wrote: >> >> Because layered products (not just OpenShift) do not want to be coupled >> to the RHEL release schedule to update their profiles. They want to own >> their profiles and rely on the tuned daemon to be there. >> >> >> I see two aspects to this discussion: >> >> 1) Generic tradeoffs with host configuration >> 2) The specific discussion about tuned profiles >> >> Following 2) if I run: >> >> $ cd ~/src/github/openshift/origin >> $ git describe --tags --always >> v1.3.0-rc1-14-ge9081ae >> $ git log --follow contrib/tuned/origin-node-host/tuned.conf >> >> There are a grand total of *two* commits that aren't mere >> code reorganization: >> >> commit d959d25a405bb28568a17f8bf1b79e7d427ae0dc >> Author: Jeremy Eder >> AuthorDate: Tue Mar 29 10:40:03 2016 -0400 >> Commit: Jeremy Eder >> CommitDate: Tue Mar 29 10:40:03 2016 -0400 >> >> bump inotify watches >> >> commit c11cb47c07e24bfeec22a7cf94b0d6d693a00883 >> Author: Scott Dodson >> AuthorDate: Thu Feb 12 13:06:57 2015 -0500 >> Commit: Scott Dodson >> CommitDate: Wed Mar 11 16:41:08 2015 -0400 >> >> Provide both a host and guest profile >> >> That level of change seems quite sufficient for the slower >> RHEL cadence, no? >> > > Decoupling profiles from RHEL has already been negotiated with many > different engineering teams. As you can imagine, it has ties into our > channels and distribution mechanics. Making an exception here doesn't ma= ke > sense to me when it's working fine everywhere else. > Given the reboot issue gets addressed, I think I would prefer this approach as well. We are working as best as we can to decouple the underlying host management from the cluster management especially around upgrades. Being able to update and ship the tuned profiles as needed would allow us to manage it as part of the cluster management without having to query underlying host state to determine if we need to do temporary modifications. The other issue is that we don't require users to manage their environments with Ansible, so our temporary modifications would also need to be documented and implemented separately for non-Ansible users. Particularly when one considers that something like the >> inotify watch bump could easily be part of a "tuned updates" >> in the installer that would live there until the base tuned >> profile updates. >> >> Right? >> > > =E2=80=8BPersonally I would prefer to keep tuning centralized into tuned = and not > have 5 difference places where it's being done...but to your point around > having two commits ... I'm losing that consolidation battle because > Kubernetes has hardcoded certain sysctl adjustments that ideally we reall= y > should have carried in tuned :-/ But if we can at least avoid doing thin= gs > in openshift-ansible at least that's one less place to track.=E2=80=8B > I can understand why Kubernetes wouldn't want to require tuned, but maybe we can drive changes upstream to make sysctl management optional. Then we would be able to add the tuned requirement in our packaging and handle it there without forcing tuned upstream. > > > >> Before we go the layered RPM route I just want to make sure you're >> onboard with it, as I was not aware of any existing in-product users of >> that feature. Are there any? If we're the first that's not an issue, ju= st >> want to make sure we get it right. >> >> >> In this particular case of tuned, I'd argue that Atomic Host should come >> out of the box with these profiles, >> and that any async updates could be done via the openshift-ansible >> installer. >> > > Realistically speaking -- we may want to use AH with another > product...we've developed > =E2=80=8Brealtime and =E2=80=8B > NFV profiles which again exist in another > =E2=80=8B > channel and there is no such thing as openshift-ansible there. > =E2=80=8B > What would be your approach if the openshift-ansible option did not exist= ? > (back to scattered tuning)=E2=80=8B > =E2=80=8B=E2=80=8B > > --=20 Jason DeTiberus --001a1149363263656d053ed3f534 Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable


On Fri, Oct 14, 2016 at 7:40 AM, Jeremy Eder <jeder@redhat.com><= /span> wrote:
On Wed, Oct 12, 2016 a= t 10:29 AM, Colin Walters <= walters@verbum.org> wrote:

On Tue, Oct 11, 2016, at 02:45 PM, Jeremy Eder wrote:
Because= layered products (not just OpenShift) do not want to be coupled to the RHE= L release schedule to update their profiles.=C2=A0 They want to own their p= rofiles and rely on the tuned daemon to be there.

I see two aspects to this discussio= n:

1) Generic tradeoffs with host configurati= on
2) The specific discussion about tuned pro= files

Following 2) if I run:

$ cd ~/src/github/openshift/origin
$ git describe --tags --always
v1.3.0-rc1-14-ge9081ae
$ git log --follow contrib/tuned/origin-no= de-host/tuned.conf

There are a grand total of *two* commits t= hat aren't mere
code reorganization:

commit d959d25a405bb28568a17f8bf1b79e= 7d427ae0dc
Author:=C2=A0=C2=A0=C2=A0=C2=A0 Jeremy Ede= r <jeder@redhat.co= m>
AuthorDate: Tue Mar 29 10:40:03 2016 -0400=
Commit:=C2=A0=C2=A0=C2=A0=C2=A0 Jeremy Ede= r <jeder@redhat.co= m>
CommitDate: Tue Mar 29 10:40:03 2016 -0400=

=C2=A0=C2=A0=C2=A0 bump inotify watches

commit c11cb47c07e24bfeec22a7cf94b0d6= d693a00883
Author:=C2=A0=C2=A0=C2=A0=C2=A0 Scott Dods= on <sdodson@redh= at.com>
AuthorDate: Thu Feb 12 13:06:57 2015 -0500=
Commit:=C2=A0=C2=A0=C2=A0=C2=A0 Scott Dods= on <sdodson@redh= at.com>
CommitDate: Wed Mar 11 16:41:08 2015 -0400=

=C2=A0=C2=A0=C2=A0 Provide both a host and= guest profile

That level of change seems quite sufficien= t for the slower
RHEL cadence, no?

Decoupling profiles from RHEL has already been negotiated w= ith many different engineering teams.=C2=A0 As you can imagine, it has ties= into our channels and distribution mechanics.=C2=A0 Making an exception he= re doesn't make sense to me when it's working fine everywhere else.=

Given the r= eboot issue gets addressed, I think I would prefer this approach as well. W= e are working as best as we can to decouple the underlying host management = from the cluster management especially around upgrades. Being able to updat= e and ship the tuned profiles as needed would allow us to manage it as part= of the cluster management without having to query underlying host state to= determine if we need to do temporary modifications. The other issue is tha= t we don't require users to manage their environments with Ansible, so = our temporary modifications would also need to be documented and implemente= d separately for non-Ansible users.
=C2=A0

Particularly when one considers that somet= hing like the
inotify watch bump could easily be part of= a "tuned updates"
in the installer that would live there unt= il the base tuned
profile updates.

Right?
=E2=80=8BPersonally I would prefer to keep tuning centralize= d into tuned and not have 5 difference places where it's being done...b= ut to your point around having two commits ... I'm losing that consolid= ation battle because Kubernetes has hardcoded certain sysctl adjustments th= at ideally we really should have carried in tuned :-/ =C2=A0But if we can a= t least avoid doing things in openshift-ansible at least that's one les= s place to track.=E2=80=8B
<= br>
I can understand why Kubernetes wouldn't want to require = tuned, but maybe we can drive changes upstream to make sysctl management op= tional. Then we would be able to add the tuned requirement in our packaging= and handle it there without forcing tuned upstream.

=C2=A0

=C2=A0
Before we go the layere= d RPM route I just want to make sure you're onboard with it, as I was n= ot aware of any existing in-product users of that feature.=C2=A0 Are there = any? If we're the first that's not an issue, just want to make sure= we get it right.

In this particular case of tuned, I= 'd argue that Atomic Host should come out of the box with these profile= s,
and that any async updates could be done v= ia the openshift-ansible installer.

=
Realisti= cally speaking -- we may want to use AH with another product...we've de= veloped
=E2=80=8Brealtime and =E2=80=8B
NFV profiles which a= gain exist in another
=E2=80=8B
channel and there is no such= thing as openshift-ansible there.
=E2=80=8B =C2=A0
What would be your app= roach if the openshift-ansible option did not exist? (back to scattered tun= ing)=E2=80=8B=
=E2=80=8B=E2=80=8B




--
Ja= son DeTiberus
--001a1149363263656d053ed3f534-- From walters@verbum.org Fri Oct 14 12:53:43 2016 Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9EGrg8b018949 for ; Fri, 14 Oct 2016 12:53:42 -0400 Received: from mx1.redhat.com (ext-mx01.extmail.prod.ext.phx2.redhat.com [10.5.110.25]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9EGrgwv008267 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Fri, 14 Oct 2016 12:53:42 -0400 Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com [66.111.4.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 390E185365 for ; Fri, 14 Oct 2016 16:53:41 +0000 (UTC) Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id 8661B2060B for ; Fri, 14 Oct 2016 12:53:40 -0400 (EDT) Received: from web2 ([10.202.2.212]) by compute1.internal (MEProxy); Fri, 14 Oct 2016 12:53:40 -0400 DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d= messagingengine.com; h=content-transfer-encoding:content-type :date:from:message-id:mime-version:subject:to:x-sasl-enc :x-sasl-enc; s=smtpout; bh=TjTa4IBrocE1ok/0pZ+Y56oruhc=; b=VfSk4 oE0qzReeY97VyFjZQb7lblAEsP7rgxM8mVE4NeEYRjZi7Yra2vAESz39QY+ueBP9 BhW/nc1m8XSE3F8MkUsH0JsAj4MlU/3lPVhq6H9aSOExnSH8Z8ErR6JskeBJSJPl QOq6RKmjWC0t7rMI/sg5Ve1EAEA2g3CotszKGc= Received: by mailuser.nyi.internal (Postfix, from userid 99) id 63905D0527; Fri, 14 Oct 2016 12:53:40 -0400 (EDT) Message-Id: <1476464020.3438944.756211537.6E02381F@webmail.messagingengine.com> X-Sasl-Enc: 97PdFoWKurhAeb4FJCEn1LAFcHqhfZFDd2JbKjMAYGgL 1476464020 From: Colin Walters To: atomic-devel@projectatomic.io MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Type: text/plain Date: Fri, 14 Oct 2016 12:53:40 -0400 X-Greylist: Sender IP whitelisted by DNSRBL, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.25]); Fri, 14 Oct 2016 16:53:41 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.25]); Fri, 14 Oct 2016 16:53:41 +0000 (UTC) for IP:'66.111.4.25' DOMAIN:'out1-smtp.messagingengine.com' HELO:'out1-smtp.messagingengine.com' FROM:'walters@verbum.org' RCPT:'' X-RedHat-Spam-Score: -0.32 (BAYES_50, DCC_REPUT_00_12, DKIM_SIGNED, DKIM_VALID, RCVD_IN_DNSWL_LOW, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL) 66.111.4.25 out1-smtp.messagingengine.com 66.111.4.25 out1-smtp.messagingengine.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.25 X-loop: atomic-devel@redhat.com Subject: [atomic-devel] bubblewrap 0.1.3 (fixes CVE-2016-8659) X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 14 Oct 2016 16:53:43 -0000 A new release of bubblewrap is available: https://github.com/projectatomic/bubblewrap/releases/tag/v0.1.3 Which fixes a local privilege escalation. Specifically relevant to Project Atomic, this applies only to CentOS7/RHEL7 systems which have bubblewrap installed as privileged code. Notably, we *do* install it by default as /usr/bin/bwrap in CentOS Atomic Host Alpha, but not in the primary CentOS Atomic Host release, where it exists solely as /usr/libexec/rpm-ostree/bwrap for use by rpm-ostree's package layering, but is not installed as privileged and hence is not a vulnerability vector. Fedora, because it unconditionally enables `CLONE_NEWUSER` access, is not vulnerable to this. So, expect updates to land in: - EPEL7 - CentOS AH Alpha soon. From dwalsh@redhat.com Fri Oct 14 14:37:09 2016 Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9EIb9LJ029407 for ; Fri, 14 Oct 2016 14:37:09 -0400 Received: from mx1.redhat.com (ext-mx06.extmail.prod.ext.phx2.redhat.com [10.5.110.30]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9EIb9Qt004038 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Fri, 14 Oct 2016 14:37:09 -0400 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 5C03C3D94C; Fri, 14 Oct 2016 18:37:09 +0000 (UTC) Received: from dhcp-10-19-62-196.boston.devel.redhat.com (vpn-236-209.phx2.redhat.com [10.3.236.209]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9EIb7M1015906; Fri, 14 Oct 2016 14:37:08 -0400 To: Colin Walters , Vivek Goyal , Vincent Batts From: Daniel J Walsh Message-ID: <1f3c6f53-c371-4cd4-ea18-b18e7831c9b3@redhat.com> Date: Fri, 14 Oct 2016 14:37:07 -0400 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.4.0 MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.30]); Fri, 14 Oct 2016 18:37:09 +0000 (UTC) X-loop: atomic-devel@redhat.com Cc: "Temple, William M" , "atomic-devel@projectatomic.io" Subject: [atomic-devel] We are looking at using OSTree as a backend for sharing file systems into an OCID Container runtime X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 14 Oct 2016 18:37:09 -0000 We are seeing the same problem that William Temple had this summer, where OSTree refuses to store an image with devices on it. We understand that devices should not be in image, but sadly Ubuntu image has them and therefore thousands of other images do as well. If we block the creation of the devices when exploding a OCI Image Bundle, we end up with something that is different then what is downloaded and this could potentially cause problems with mtree checking of the image on disk versus the image as shipped. Is there a reason OSTree does not work with Device Inodes? From walters@verbum.org Fri Oct 14 15:36:25 2016 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9EJaPaX002890 for ; Fri, 14 Oct 2016 15:36:25 -0400 Received: from mx1.redhat.com (ext-mx04.extmail.prod.ext.phx2.redhat.com [10.5.110.28]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9EJaPFL027753 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Fri, 14 Oct 2016 15:36:25 -0400 Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com [66.111.4.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 20A4080082 for ; Fri, 14 Oct 2016 19:36:24 +0000 (UTC) Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id 20E7920603 for ; Fri, 14 Oct 2016 15:36:23 -0400 (EDT) Received: from web2 ([10.202.2.212]) by compute1.internal (MEProxy); Fri, 14 Oct 2016 15:36:23 -0400 DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d= messagingengine.com; h=content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-sasl-enc:x-sasl-enc; s=smtpout; bh=EXmwzzXVhTo8gMn McR0PMyhNVao=; b=TubaAdwZPdKyUJRy74RtQi2UxgbDI7FiW/fnTmtjyqFomW7 Av3MDaXbYwDppDuEdx/EQFX8SHE0mFKOcGeIjRpQzUBLaFNETiqMKclvGgJFTtBz ySs9aM0z9Kz6uDrcVelVhygg1qpkljgBuKcVm0VV7MVSIRS+oLXAuvDboIKA= Received: by mailuser.nyi.internal (Postfix, from userid 99) id ED9D6D0527; Fri, 14 Oct 2016 15:36:22 -0400 (EDT) Message-Id: <1476473782.3474199.756367753.61488D04@webmail.messagingengine.com> X-Sasl-Enc: 8Un+74Rx7mZoHHJj2km9kg/OF5haNbKeE5gyO2Mea0Ib 1476473782 From: Colin Walters To: atomic-devel@projectatomic.io MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Type: text/plain Date: Fri, 14 Oct 2016 15:36:22 -0400 In-Reply-To: <1476464020.3438944.756211537.6E02381F@webmail.messagingengine.com> References: <1476464020.3438944.756211537.6E02381F@webmail.messagingengine.com> X-Greylist: Sender IP whitelisted by DNSRBL, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.28]); Fri, 14 Oct 2016 19:36:24 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.28]); Fri, 14 Oct 2016 19:36:24 +0000 (UTC) for IP:'66.111.4.25' DOMAIN:'out1-smtp.messagingengine.com' HELO:'out1-smtp.messagingengine.com' FROM:'walters@verbum.org' RCPT:'' X-RedHat-Spam-Score: -0.32 (BAYES_50, DCC_REPUT_00_12, DKIM_SIGNED, DKIM_VALID, RCVD_IN_DNSWL_LOW, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL) 66.111.4.25 out1-smtp.messagingengine.com 66.111.4.25 out1-smtp.messagingengine.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.28 X-loop: atomic-devel@redhat.com Subject: Re: [atomic-devel] bubblewrap 0.1.3 (fixes CVE-2016-8659) X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 14 Oct 2016 19:36:25 -0000 On Fri, Oct 14, 2016, at 12:53 PM, Colin Walters wrote: > A new release of bubblewrap is available: > > https://github.com/projectatomic/bubblewrap/releases/tag/v0.1.3 ... > So, expect updates to land in: > > - EPEL7 https://bodhi.fedoraproject.org/updates/bubblewrap-0.1.3-2.el7 > - CentOS AH Alpha Done, see: https://wiki.centos.org/SpecialInterestGroup/Atomic/Devel Note this pulled in a number of other updates as we do binary promotion of continuous -> alpha. The atomic/skopeo train continues to rev, and there are some smaller fixes to the ostree stack. Changed: atomic 1.13.0.4-adc8956f50a38d15b65ebf34dacee6a418524e20.c6c664b91e099b3f2078e562af19220c2ff7562d.el7.centos -> 1.13.1.21-aed68da24c0db3ea7e2e3bd4de0904c6b67115e4.dd4522961a9990fd47096ad652d3b6d9059051d7.el7.centos bubblewrap 0.1.2.1-169db041313862c3ef03235dde30e6d3c96e2a6a.el7.centos -> 0.1.2.5-7d035f1bbcce30a80a40fc564427ddbf7589e5f1.el7.centos ostree 2016.11.1-0446cdb0d38e1e05fc51202b580e28c44993b76c.ee3685405394f0193b77e9a9db9256cd1750e69d.el7.centos -> 2016.11.5-a660e5650d0f460810ea75c44d044b6924659f59.ee3685405394f0193b77e9a9db9256cd1750e69d.el7.centos ostree-grub2 2016.11.1-0446cdb0d38e1e05fc51202b580e28c44993b76c.ee3685405394f0193b77e9a9db9256cd1750e69d.el7.centos -> 2016.11.5-a660e5650d0f460810ea75c44d044b6924659f59.ee3685405394f0193b77e9a9db9256cd1750e69d.el7.centos rpm-ostree 2016.10.0-af23b948f12b01db99143bfab82ff60a3e4a4aee.7081d79d1a21dc196c1286ea012b740d47d68e1e.el7.centos -> 2016.10.3-a15364c185df0a72d99440b2dcd210432b9da1d0.7081d79d1a21dc196c1286ea012b740d47d68e1e.el7.centos skopeo 1.14-7d786d11d668f2932e524da53afb658438c8ebfc.0aa48eb05ef9b646ac444ddc878eb93dbd3d6d98.el7.centos -> 1.14-66160a083bed5ec3b551eab62729c6ad5b0889aa.ec8b80abfd4d904e882bcdf340ee21a852e2f979.el7.centos Added: skopeo-containers-1.14-66160a083bed5ec3b551eab62729c6ad5b0889aa.ec8b80abfd4d904e882bcdf340ee21a852e2f979.el7.centos.x86_64 From walters@verbum.org Fri Oct 14 16:08:30 2016 Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9EK8UZC005479 for ; Fri, 14 Oct 2016 16:08:30 -0400 Received: from mx1.redhat.com (ext-mx09.extmail.prod.ext.phx2.redhat.com [10.5.110.38]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9EK8URc026911 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Fri, 14 Oct 2016 16:08:30 -0400 Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com [66.111.4.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id A36BE4E4DE for ; Fri, 14 Oct 2016 20:08:29 +0000 (UTC) Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id 0192D20875 for ; Fri, 14 Oct 2016 16:08:29 -0400 (EDT) Received: from web2 ([10.202.2.212]) by compute1.internal (MEProxy); Fri, 14 Oct 2016 16:08:29 -0400 DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d= messagingengine.com; h=content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-sasl-enc:x-sasl-enc; s=smtpout; bh=R+pGfcHumFTFDA0 +janjd0MkqS4=; b=oGKWYRka81hYnX0Sqhm0G0QwmaUv9TGs7S4xj2XkFgalh4X MKBMRxJGqTFgD9WzZdcMUpgXryMKlBWh4l8cJ+mq2G1BcROkH8wFsjPU0ZXfPWaO +s9sSGXcOsvz/CkpDIjgVsH318jzU5yfdxceVlp9WoTTvbG602JNAF//1Beo= Received: by mailuser.nyi.internal (Postfix, from userid 99) id D255ED0527; Fri, 14 Oct 2016 16:08:28 -0400 (EDT) Message-Id: <1476475708.3481679.756392945.34497A5C@webmail.messagingengine.com> X-Sasl-Enc: scM6pFsLPyEGe110Q9kiVnLGhLgbjXXD5qgcHl5vxN8k 1476475708 From: Colin Walters To: atomic-devel@projectatomic.io MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Type: text/plain Date: Fri, 14 Oct 2016 16:08:28 -0400 In-Reply-To: <1f3c6f53-c371-4cd4-ea18-b18e7831c9b3@redhat.com> References: <1f3c6f53-c371-4cd4-ea18-b18e7831c9b3@redhat.com> X-Greylist: Sender IP whitelisted by DNSRBL, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.38]); Fri, 14 Oct 2016 20:08:29 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.38]); Fri, 14 Oct 2016 20:08:29 +0000 (UTC) for IP:'66.111.4.25' DOMAIN:'out1-smtp.messagingengine.com' HELO:'out1-smtp.messagingengine.com' FROM:'walters@verbum.org' RCPT:'' X-RedHat-Spam-Score: -0.32 (BAYES_50, DCC_REPUT_00_12, DKIM_SIGNED, DKIM_VALID, RCVD_IN_DNSWL_LOW, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL) 66.111.4.25 out1-smtp.messagingengine.com 66.111.4.25 out1-smtp.messagingengine.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.38 X-loop: atomic-devel@redhat.com Subject: Re: [atomic-devel] We are looking at using OSTree as a backend for sharing file systems into an OCID Container runtime X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 14 Oct 2016 20:08:30 -0000 On Fri, Oct 14, 2016, at 02:37 PM, Daniel J Walsh wrote: > If we block the creation of the devices when exploding a OCI Image > Bundle, we end up with something that is different then what is > downloaded and this could potentially cause problems with mtree checking > of the image on disk versus the image as shipped. https://github.com/ostreedev/ostree/pull/443 would be a good place to discuss this. > Is there a reason OSTree does not work with Device Inodes? Yes, I think there's no good reason to include devices in OS or container images. For OS images (i.e. ostree-as-base), all modern systems use devtmpfs. (Also for that matter, a bit more strictly, FIFOs either. OSTree very intentionally only supports regular files and symlinks) For the Ubuntu Docker image, the user can't even see them because Docker (correctly) mounts over /dev/ with the "API devices" as systemd calls them. So basically...my proposal would be that we ignore them, and that's indeed what the proposed OSTree API above does. If we implement any other verification layer like mtree, it should then just skip devices and FIFOs (or more generally anything except regular files and symlinks). From podvody@redhat.com Mon Oct 17 09:18:32 2016 Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9HDIW3E002482 for ; Mon, 17 Oct 2016 09:18:32 -0400 Received: from mx1.redhat.com (ext-mx01.extmail.prod.ext.phx2.redhat.com [10.5.110.25]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9HDIVNE027313 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Mon, 17 Oct 2016 09:18:31 -0400 Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id DAA3F81F07 for ; Mon, 17 Oct 2016 13:18:31 +0000 (UTC) Received: from ovpn-204-79.brq.redhat.com (ovpn-204-79.brq.redhat.com [10.40.204.79]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9HDIURj027299 for ; Mon, 17 Oct 2016 09:18:31 -0400 Message-ID: <1476710302.7704.33.camel@redhat.com> From: Pavel Odvody To: "atomic-devel@projectatomic.io" Date: Mon, 17 Oct 2016 15:18:22 +0200 Organization: Red Hat Inc. Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="=-jgwdDbIqeCTPARXz3LD6" Mime-Version: 1.0 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.25]); Mon, 17 Oct 2016 13:18:31 +0000 (UTC) X-loop: atomic-devel@redhat.com Subject: [atomic-devel] dnc: tool to capture traffic of docker containers X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 17 Oct 2016 13:18:32 -0000 --=-jgwdDbIqeCTPARXz3LD6 Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable Hello, the other day I needed to tap into the network of a running container to see where it's trying to connect so I wrote this tool which uses tcpdump to capture all packets sent by the container (both loopback and bridge). Direct output to stdout is supported as well as JSON output format. https://github.com/shaded-enmity/docker-network-capture Cheers, Pavel --=20 Pavel Odvody Sr. Software Engineer - EMEA ENG Developer Experience 5EC1 95C1 8E08 5BD9 9BBF 9241 3AFA 3A66 024F F68D Red Hat Czech s.r.o., Purky=C5=88ova 99/71, 612 45, Brno --=-jgwdDbIqeCTPARXz3LD6 Content-Type: application/pgp-signature; name="signature.asc" Content-Description: This is a digitally signed message part Content-Transfer-Encoding: 7bit -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQIcBAABCgAGBQJYBM+eAAoJEDr6OmYCT/aNVhgP+gM/VmrRK86eflFN0pl6LnI1 ipA1Q9UNA0SOS3RR6jd33fkbJKWNpj9O+cptHxNxl6iMusR5xWpPFQwxq9/QSffE z3SO8GW3WtqsR0lPNfBEJIBEwHsINwME1LT5gBRZQhFE/Ol52l3Oq+sp9bbJ2I0Z 8Fs+MSvqSiJHZUdtJ8axK7e3EIJyaym5zKIbeY4olbOP52Kp6WzCCPlRr0Q1Zc/l UOz7HMtX31Yl5SQ+ur/XU9W3kYj8A/1SQnes9XoVbvu53k6NX8OGsS6SugVmuEKw oZDYMZporc0hjaZi8VddRrGpmcgzDSEmYSNf0jcN6zZcF14ihloqrthg7HnJ64vM QDPQNUoiUfyFqzcJZ11SdxaHMGxBt5Wk6Ims+pDrmLvxJ/UkBpHz4dwOe7DPm7i4 S8ZXfH0gvpGR9YT08iNqPWJHsynFT7Vx1/nue97yAxp5M3d4x3sES0kdSuPZr3UF X6tuPGJ/zDQayeZ4BnrZ2TN4Noh+nlJbSBAkkn4ReaUmOKtx4snFMV1XNE23vI3T YPix7zXV9gCpEn0zDREPty3c6559FUg4LGOZr/anOWyRBxfoE3IozOIAKm3N5zGK 3jMuDwCHpoLd6vre0P3/a3ZyiqDG/ei//HmsrmSR6FJiMDRh0iQU7XdX75Cqs5C8 PlfGgAFba9fzcANj1iRP =AlAX -----END PGP SIGNATURE----- --=-jgwdDbIqeCTPARXz3LD6-- From jfilak@redhat.com Mon Oct 17 10:35:34 2016 Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9HEZYtC009667 for ; Mon, 17 Oct 2016 10:35:34 -0400 Received: from mx1.redhat.com (ext-mx07.extmail.prod.ext.phx2.redhat.com [10.5.110.31]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9HEZY2Z020370 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Mon, 17 Oct 2016 10:35:34 -0400 Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id B7C83C04B30E for ; Mon, 17 Oct 2016 14:35:34 +0000 (UTC) Received: from [10.34.24.187] (dhcp-24-187.brq.redhat.com [10.34.24.187]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9HEZWZZ020332 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Mon, 17 Oct 2016 10:35:34 -0400 To: Jeremy Eder , Derek Carr References: <18254173.h4fB0zpU25@astar> <3482719.FFtL0I6ara@astar> From: Jakub Filak Organization: Red Hat Message-ID: Date: Mon, 17 Oct 2016 16:35:32 +0200 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.4.0 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.31]); Mon, 17 Oct 2016 14:35:34 +0000 (UTC) X-loop: atomic-devel@redhat.com Cc: atomic-devel Subject: Re: [atomic-devel] How to handle crashes X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 17 Oct 2016 14:35:35 -0000 Creating ABRT image is definitely possible. ABRT provides an D-Bus API for accessing detected problems and it's possible to set up ABRT on nodes to report detected problems to a central ABRT daemon. The main difference between ABRT and node-problem-detector is that node-problem-detector is tuned for running on a node, so it is aware of stuff that ABRT does not know about. ABRT is tuned for detecting problems like core dumps, python exceptions, ruby exceptions, kernel oopses, MCEs etc. and bringing them to user's attention. ABRT cannot detect unresponsive programs yet. But if someone tell us how to do it or if we get a request to develop such a feature, we will do it. ABRT is easily extensible, so adding new types of detect problems is just a matter of finding a way how to detect them. Do you have any idea how to start? I played with docker and ABRT last year: https://github.com/abrt/docker-abrt And I've recently proved that we can use *nsenter* to run abrt's core_pattern helper from a docker image: https://github.com/abrt/abrt/wiki/ABRT-docker-image-experiments And we can report Python exceptions from containers to ABRT container: https://github.com/abrt/abrt/pull/1182 Regards, Jakub On 09/15/2016 02:28 AM, Jeremy Eder wrote: > Anyone know? There's a node-problem-detector proposed in Kubernetes but ... > abrt is far more comprehensive. > https://github.com/kubernetes/node-problem-detector > > The difference is that node-problem-detector has hooks to call back to the > kubernetes control plane to inform it that a node has problems. > We could create an abrt container that does the same for RH-based ecosystem. > > On Fri, Sep 9, 2016 at 11:21 AM, Jeremy Eder > wrote: > > Hmm, appears this was not integrated into Fedora Atomic? Is there a > plan to do so? > > On Fri, Mar 20, 2015 at 5:50 AM, Jakub Filak > wrote: > > __ > > Hello, > > > > I've been working on integration of ABRT with Project Atomic and, > today, my work landed in Fedora 22 [1]. > > > > To enable abrt core_dump helper on Atomic hosts, it is necessary to > install abrt-atomic package and enable abrt-coredump-helper service. > After doing so core dump files will be stored in sub-directories of > /var/tmp/abrt/. > > > > You can find more technical details here: > > https://github.com/abrt/abrt/wiki/Containers-and-chroots#abrt---project-atomic > > > > > > > Should I write a new proposal for the oversight repository or should > I just open a new pull request for fedora-atomic repository? > > > > > > > > Regards, > > Jakub > > > > > > 1: > https://admin.fedoraproject.org/updates/gnome-abrt-1.1.0-1.fc22,abrt-2.5.0-2.fc22,libreport-2.5.0-1.fc22 > > > > > > -- > > -- Jeremy Eder > > > > > -- > > -- Jeremy Eder From dwalsh@redhat.com Mon Oct 17 11:18:17 2016 Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9HFIGvu014272 for ; Mon, 17 Oct 2016 11:18:17 -0400 Received: from mx1.redhat.com (ext-mx01.extmail.prod.ext.phx2.redhat.com [10.5.110.25]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9HFIGgm031594 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Mon, 17 Oct 2016 11:18:16 -0400 Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id DA97F81255 for ; Mon, 17 Oct 2016 15:18:16 +0000 (UTC) Received: from dhcp-10-19-62-196.boston.devel.redhat.com (dhcp-25-17.bos.redhat.com [10.18.25.17]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9HFIGLc004053 for ; Mon, 17 Oct 2016 11:18:16 -0400 To: "atomic-devel@projectatomic.io" From: Daniel J Walsh Message-ID: <8390e05d-ce82-5e9c-7d74-12f2de2657bd@redhat.com> Date: Mon, 17 Oct 2016 11:18:16 -0400 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.4.0 MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.25]); Mon, 17 Oct 2016 15:18:16 +0000 (UTC) X-loop: atomic-devel@redhat.com Subject: [atomic-devel] New blog on running containers with tightened capabilities X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 17 Oct 2016 15:18:17 -0000 http://rhelblog.redhat.com/2016/10/17/secure-your-containers-with-this-one-weird-trick/ From dharmit@redhat.com Tue Oct 18 09:28:57 2016 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9IDSvCd015161 for ; Tue, 18 Oct 2016 09:28:57 -0400 Received: from mx1.redhat.com (ext-mx04.extmail.prod.ext.phx2.redhat.com [10.5.110.28]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9IDSvKY013395 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Tue, 18 Oct 2016 09:28:57 -0400 Received: from mail-pf0-f178.google.com (mail-pf0-f178.google.com [209.85.192.178]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id F320285546 for ; Tue, 18 Oct 2016 13:28:56 +0000 (UTC) Received: by mail-pf0-f178.google.com with SMTP id 128so95315691pfz.0 for ; Tue, 18 Oct 2016 06:28:56 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:date:from:to:subject:message-id:mime-version :content-disposition:user-agent; bh=9FXBvtY9GalgN2wXl0qq2Wpy3DdY+3gfxVm9WasBR7I=; b=Aegqpn1800hW7MMcXxrsHdQY1hKKXWdOe+H9xQTUxuDCUqra/rC7oI+9ofDvPvJXvu 7VtQTBiUsa223o+LDlka76oa7vKcEq7NaeASiFoNL4de1OhLuBlJEdd59j0nvWaNMhJl cKxy/8avZATs6W9Ccsq1XjkuPfSg8JGI43BIBl70yVltdYOMT+xTD5sgxdROQDkPLYl8 AwXJFeeJiCgVu1dy/F2ME2KO2Bw2YUWw+zQeGsNKZvfcHxMuJO5Qa6228B0q+2bEQbux HBjGnfhuBjigxFCNZLkQWim9QbTSw23oOHyv6cJ86eHNexS9/OowfpKWBYBUIFiOuTPi MAVQ== X-Gm-Message-State: AA6/9Rl0nxDf8TLCVi3X2LjSgSTMX6HPGGJX0zc9z46A+6kK9wO/ZSQ39cymkZBcv1uS6e+W X-Received: by 10.98.147.78 with SMTP id b75mr675409pfe.167.1476797335927; Tue, 18 Oct 2016 06:28:55 -0700 (PDT) Received: from gmail.com ([103.21.161.96]) by smtp.gmail.com with ESMTPSA id ad15sm56370589pac.33.2016.10.18.06.28.53 for (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 18 Oct 2016 06:28:54 -0700 (PDT) Date: Tue, 18 Oct 2016 18:58:43 +0530 From: Dharmit Shah To: atomic-devel@projectatomic.io Message-ID: <20161018132843.r24rzpxigm5oxwwv@gmail.com> MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Disposition: inline User-Agent: NeoMutt/20161014 (1.7.1) X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.28]); Tue, 18 Oct 2016 13:28:57 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.28]); Tue, 18 Oct 2016 13:28:57 +0000 (UTC) for IP:'209.85.192.178' DOMAIN:'mail-pf0-f178.google.com' HELO:'mail-pf0-f178.google.com' FROM:'dharmit@redhat.com' RCPT:'' X-RedHat-Spam-Score: 0.888 (BAYES_50, DCC_REPUT_00_12, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H2, RCVD_IN_SORBS_SPAM, SPF_PASS) 209.85.192.178 mail-pf0-f178.google.com 209.85.192.178 mail-pf0-f178.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.28 X-loop: atomic-devel@redhat.com Subject: [atomic-devel] Python interface for atomic scan X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 18 Oct 2016 13:28:58 -0000 Hi, I'm working on writing atomic scanner and would like to invoke them from a python program. However, I couldn't find documentation about it. Also, looking at the `Atomic/scan.py` and specifically scan function in that file, it seems like it is designed to be used from CLI only. At the moment, we're using Python's `subprocess` module to invoke `atomic scan` commands and then parse its output to figure the location where scanner would have output the file(s). Then we parse the json files and carry out tasks like notifying a user if there's something that needs to be worked upon based on the scan results. This doesn't seem to be a good way to go about it since any change in the way `atomic scan` outputs to stdout would cause things to break on our end. It'd be helpful if we can, instead of using `subprocess` module, have Python interface to invoke the scanner. This would make it simpler to know where the scan results got stored and directly access them. Also, is it possible to tell atomic scanner to use a specific file to output the results? I checked `atomic scan --help` but couldn't find one. Thanks, Dharmit. From bbaude@redhat.com Tue Oct 18 09:35:53 2016 Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9IDZrUD015981 for ; Tue, 18 Oct 2016 09:35:53 -0400 Received: from mx1.redhat.com (ext-mx07.extmail.prod.ext.phx2.redhat.com [10.5.110.31]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9IDZrUQ030550 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Tue, 18 Oct 2016 09:35:53 -0400 Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 88CAAC04B316 for ; Tue, 18 Oct 2016 13:35:53 +0000 (UTC) Received: from vpn-63-115.rdu2.redhat.com (vpn-63-115.rdu2.redhat.com [10.10.63.115]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9IDZpov012641 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Tue, 18 Oct 2016 09:35:52 -0400 Message-ID: <1476797751.3634.3.camel@redhat.com> From: Brent Baude To: Dharmit Shah , atomic-devel@projectatomic.io Date: Tue, 18 Oct 2016 08:35:51 -0500 In-Reply-To: <20161018132843.r24rzpxigm5oxwwv@gmail.com> References: <20161018132843.r24rzpxigm5oxwwv@gmail.com> Content-Type: text/plain; charset="UTF-8" Mime-Version: 1.0 Content-Transfer-Encoding: 8bit X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.31]); Tue, 18 Oct 2016 13:35:53 +0000 (UTC) X-loop: atomic-devel@redhat.com Subject: Re: [atomic-devel] Python interface for atomic scan X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk Reply-To: baude@redhat.com List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 18 Oct 2016 13:35:54 -0000 Hi Dharmit, Comments inline.  Feel free to grab me on irc (nick: baude) and we can discuss further. On Tue, 2016-10-18 at 18:58 +0530, Dharmit Shah wrote: > Hi, > > I'm working on writing atomic scanner and would like to invoke them > from > a python program. However, I couldn't find documentation about it. > Also, > looking at the `Atomic/scan.py` and specifically scan function in > that > file, it seems like it is designed to be used from CLI only. > Documentation: https://github.com/projectatomic/atomic/blob/master/README-atomic-scan. md http://developers.redhat.com/blog/2016/05/02/introducing-atomic-scan-co ntainer-vulnerability-detection/ http://developers.redhat.com/blog/2016/05/20/creating-a-custom-atomic-s can-plug-in/ The latter two are a bit dated but the core should still be correct. > At the moment, we're using Python's `subprocess` module to invoke > `atomic scan` commands and then parse its output to figure the > location > where scanner would have output the file(s). Then we parse the json > files and carry out tasks like notifying a user if there's something > that needs to be worked upon based on the scan results. This doesn't > seem to be a good way to go about it since any change in the way > `atomic > scan` outputs to stdout would cause things to break on our end. > Have you tried using dbus to drive atomic scan.  This should work and if it doesn't, I'll fix it. > It'd be helpful if we can, instead of using `subprocess` module, have > Python interface to invoke the scanner. This would make it simpler to > know where the scan results got stored and directly access them. > Also, > is it possible to tell atomic scanner to use a specific file to > output > the results? I checked `atomic scan --help` but couldn't find one. > The output files are pre-ordained.  However, there was another user asking for something somewhat similar.  I have asked for an example but haven't gotten a response.  Keep in mind that specifying an output directory is probably more realistic. > Thanks, > Dharmit. > From dwalsh@redhat.com Tue Oct 18 09:40:32 2016 Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9IDeW0c016068 for ; Tue, 18 Oct 2016 09:40:32 -0400 Received: from mx1.redhat.com (ext-mx09.extmail.prod.ext.phx2.redhat.com [10.5.110.38]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9IDeWsk016618 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Tue, 18 Oct 2016 09:40:32 -0400 Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 8A6144E4D9 for ; Tue, 18 Oct 2016 13:40:32 +0000 (UTC) Received: from dhcp-10-19-62-196.boston.devel.redhat.com (dhcp-25-17.bos.redhat.com [10.18.25.17]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9IDeWwX020881 for ; Tue, 18 Oct 2016 09:40:32 -0400 To: "atomic-devel@projectatomic.io" From: Daniel J Walsh Message-ID: <0424890c-c5fb-e8b4-0e3a-0404ab61dc11@redhat.com> Date: Tue, 18 Oct 2016 09:40:31 -0400 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.4.0 MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.38]); Tue, 18 Oct 2016 13:40:32 +0000 (UTC) X-loop: atomic-devel@redhat.com Subject: [atomic-devel] Talking OCID (CRI-O) on Dave and Gunnar Show X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 18 Oct 2016 13:40:32 -0000 https://dgshow.org/2016/10/127-cri-o/ From jberkus@redhat.com Tue Oct 18 19:31:14 2016 Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9INVE3l009556 for ; Tue, 18 Oct 2016 19:31:14 -0400 Received: from mx1.redhat.com (ext-mx05.extmail.prod.ext.phx2.redhat.com [10.5.110.29]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9INVEDi002456 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Tue, 18 Oct 2016 19:31:14 -0400 Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 3CF631556C for ; Tue, 18 Oct 2016 23:31:14 +0000 (UTC) Received: from redhat.com (vpn-238-95.phx2.redhat.com [10.3.238.95]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9INVDfk023647 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 18 Oct 2016 19:31:13 -0400 To: container-tools , "atomic-devel@projectatomic.io" From: Josh Berkus Message-ID: Date: Tue, 18 Oct 2016 16:31:13 -0700 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.2.0 MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.29]); Tue, 18 Oct 2016 23:31:14 +0000 (UTC) X-loop: atomic-devel@redhat.com Subject: [atomic-devel] Anyone want free passes to SysDig Summit in SF? X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 18 Oct 2016 23:31:14 -0000 I have a few. Please reply off-list. -- -- Josh Berkus Project Atomic Red Hat OSAS From trishnaguha17@gmail.com Mon Oct 3 02:48:00 2016 Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u936m0V3022510 for ; Mon, 3 Oct 2016 02:48:00 -0400 Received: from mx1.redhat.com (ext-mx10.extmail.prod.ext.phx2.redhat.com [10.5.110.39]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u936m0qp007207 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Mon, 3 Oct 2016 02:48:00 -0400 Received: from mail-wm0-f54.google.com (mail-wm0-f54.google.com [74.125.82.54]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id E144D624A5 for ; Mon, 3 Oct 2016 06:47:57 +0000 (UTC) Received: by mail-wm0-f54.google.com with SMTP id b201so60941745wmb.0 for ; Sun, 02 Oct 2016 23:47:57 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=x6PkJAZy0TA4SUW8VPhZw9GVnLKS1/GSybwNl8whlzE=; b=xmoSYO/ZNPS54Qg2g7b9f3Z6vPkSfR1M3ZspbaBGzgWEsjhiHPjIYrQUyrp7PD1V+B vn28tbUSXRSxkcwH6E/wgJsEep2gAYR4gJLDA9efEthP2yY7XBxzHNypmszj5z6QQTrm 28wuLawye0hM59fJa0uPL4prKvNdLh9ry+pKrq+O1CoR33CHR99q3i5AzukIFhRf+BBZ 5thVcLeP4P7nG9KeatOOuALhAQHMn3B+Eb2qFsScJSCmuEbATGmR3/gfx46F7OQr+k+s THRyqisg503+G6ESJyRUyqL4ajhY3XF3pB1pF5pp/3cIT+GhIMfk0rsWvRjA2dsCFOYS hdvQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=x6PkJAZy0TA4SUW8VPhZw9GVnLKS1/GSybwNl8whlzE=; b=mYlMjcCKuLeD12JF1EGPSlOzhmaC5O/FOXbMWS+5tWX+DztbriU/UUkyvtgD79uSC9 eg9P1JWKV6YKWLFQpsV14i7BgIlrB19hcRI6RHeX9KScWA41XnrY3CxAee06zCh/udz9 xQuWUKtFGpY+vWZNIZ0pPUP/T89XKbWZOzG2PY7wjM9AFEpOm/DsjtWcOIr0ojFl8T79 UHLxDol92xuJ026u0CwB4AMPGbo0LDFKWwFo6NGglYHCyuABRkX0bBbIA2jITvVtq2nV 1a4whg4Lm6CM4zHNfrFCe2wPleGd1CpThoqdwIo8vWI/A2TR3nZDU+if3YSpRJ3RmsvG BDiQ== X-Gm-Message-State: AA6/9RmactK/vo3ENswambm7/lRvr36Isw3N/qNGRGm27s4ftl/fv5YXOFBUmQ8vFYLqQ1FRF264NEIJpn3VNQ== X-Received: by 10.194.112.169 with SMTP id ir9mr15693060wjb.24.1475477276600; Sun, 02 Oct 2016 23:47:56 -0700 (PDT) MIME-Version: 1.0 Received: by 10.28.51.14 with HTTP; Sun, 2 Oct 2016 23:47:56 -0700 (PDT) In-Reply-To: <20160928155617.GA7205@kdas-laptop> References: <20160928155617.GA7205@kdas-laptop> From: Trishna Guha Message-ID: To: Fedora Cloud SIG Content-Type: text/plain; charset=UTF-8 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.39]); Mon, 03 Oct 2016 06:47:58 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.39]); Mon, 03 Oct 2016 06:47:58 +0000 (UTC) for IP:'74.125.82.54' DOMAIN:'mail-wm0-f54.google.com' HELO:'mail-wm0-f54.google.com' FROM:'trishnaguha17@gmail.com' RCPT:'' X-RedHat-Spam-Score: 1.02 * (BAYES_50, DCC_REPUT_00_12, DKIM_SIGNED, DKIM_VALID, DKIM_VALID_AU, FREEMAIL_ENVFROM_END_DIGIT, FREEMAIL_FROM, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL, RCVD_IN_SORBS_SPAM, SPF_PASS) 74.125.82.54 mail-wm0-f54.google.com 74.125.82.54 mail-wm0-f54.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.39 X-loop: atomic-devel@redhat.com X-Mailman-Approved-At: Wed, 19 Oct 2016 10:07:19 -0400 Cc: rel-eng@lists.fedoraproject.org, "atomic-devel@projectatomic.io" Subject: Re: [atomic-devel] Current Fedora 25 Atomic images are failing to boot X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Date: Mon, 03 Oct 2016 06:48:00 -0000 X-Original-Date: Mon, 3 Oct 2016 12:17:56 +0530 X-List-Received-Date: Mon, 03 Oct 2016 06:48:00 -0000 On Wed, Sep 28, 2016 at 9:26 PM, Kushal Das wrote: > Hi all, > > The current F25 Atomic images are failing to boot[1], I never managed to reach > dracut emergency shell in my local box. > > Can anyone else also please have a look? > > [1] https://apps.fedoraproject.org/autocloud/jobs/704/output All the Fedora 25 Atomic images: qcow2, vagrant-libvirt, vagrant-virtualbox are failing to boot. -- Regards, Trishna Guha irc nick: trishnag Kolkata, India trishnag@fedoraproject.org trishnag.wordpress.com https://github.com/trishnaguha From sdodson@redhat.com Tue Oct 11 13:53:49 2016 Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9BHrnnx021782 for ; Tue, 11 Oct 2016 13:53:49 -0400 Received: from mx1.redhat.com (ext-mx09.extmail.prod.ext.phx2.redhat.com [10.5.110.38]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9BHrn45020732 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Tue, 11 Oct 2016 13:53:49 -0400 Received: from mail-qt0-f178.google.com (mail-qt0-f178.google.com [209.85.216.178]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 9173065D11 for ; Tue, 11 Oct 2016 17:53:48 +0000 (UTC) Received: by mail-qt0-f178.google.com with SMTP id s49so1618204qta.0 for ; Tue, 11 Oct 2016 10:53:48 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=9JKcfD1Q1T+k8/X2v8TbDHym+umr+pYB4q2Kt3jriHs=; b=ItGSfgdZBI6wds2JmZrnH2yiUIx/YjkhFqaEgcUEJz8UYzSaDhgeGJ7eUpmOQuu4aF vl/DJIe6QuUHouaP5uTmCqPshGrM9MvEaaN1DnjEENwcRWleQcz1yjSOlsK38XCQnaGW sKnQPNLd/9k7TSf7f9qUEGKklgTppa2TwJyB4lxzBZjqLu1OUYlLCo3UvzTVmaVYTSz+ VR91FF1OdgdUIj22vdvXjnvMwwQZ7st4vdchX5i1iocJzSBI5Q0AVmvQeWuTIye3QVtw kuX6hyjdVDrZl8Dq9STrR/TjFPpHrUk87GdC1pEMGPCoedsiWHtxFb1GSP9HHN3th0C9 emXQ== X-Gm-Message-State: AA6/9Rn1Pwln3Sw6vYP+M9skogdzByTRWwETViZQkTGM4QqOkPwDf9A1ilIjXsqgU40CyB+BxpdQQZWXuB0IuxHL X-Received: by 10.200.46.77 with SMTP id s13mr4676946qta.29.1476208426841; Tue, 11 Oct 2016 10:53:46 -0700 (PDT) MIME-Version: 1.0 Received: by 10.200.54.219 with HTTP; Tue, 11 Oct 2016 10:53:46 -0700 (PDT) In-Reply-To: References: From: Scott Dodson Date: Tue, 11 Oct 2016 13:53:46 -0400 Message-ID: To: Jason DeTiberus Content-Type: text/plain; charset=UTF-8 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.38]); Tue, 11 Oct 2016 17:53:48 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.38]); Tue, 11 Oct 2016 17:53:48 +0000 (UTC) for IP:'209.85.216.178' DOMAIN:'mail-qt0-f178.google.com' HELO:'mail-qt0-f178.google.com' FROM:'sdodson@redhat.com' RCPT:'' X-RedHat-Spam-Score: 0.179 (BAYES_50, DCC_REPUT_00_12, RCVD_IN_DNSWL_LOW, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL, RCVD_IN_SORBS_SPAM, SPF_PASS) 209.85.216.178 mail-qt0-f178.google.com 209.85.216.178 mail-qt0-f178.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.38 X-loop: atomic-devel@redhat.com X-Mailman-Approved-At: Wed, 19 Oct 2016 10:07:19 -0400 Cc: atomic-devel Subject: Re: [atomic-devel] How to apply non-atomic tuned profiles to atomic host X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 11 Oct 2016 17:53:49 -0000 On Tue, Oct 11, 2016 at 1:44 PM, Jason DeTiberus wrote: > > > On Tue, Oct 11, 2016 at 1:36 PM, Jeremy Eder wrote: >> >> Hi, >> >> Right now we've got the tuned package in the base atomic content. There >> are atomic-host and atomic-guest tuned profiles which are currently >> identical to the atomic-openshift ones. We'd like to make a change to the >> atomic-openshift-node/master profiles (which are distributed with the >> openshift product). >> >> Going fwd, I think we would rather not maintain two locations (atomic-* >> and atomic-openshift-* tuned profiles with identical content. >> >> So, trying to reason a way to get those profiles onto an AH since we can't >> install the tuned-atomic-openshift RPM...We could copy them to /etc/tuned >> and enable them manually...but I'm not sure that jives with how we're >> supposed to use AH and it seems kind of hacky since there would be "orphan >> files" in /etc. Thoughts? > > > With a sufficiently recent version of atomic host, you could use layered > packages: > http://www.projectatomic.io/blog/2016/08/new-centos-atomic-host-with-package-layering-support/ Is that a solution we want to support OCP customers on? -- Scott > > -- > Jason DeTiberus From alexl@redhat.com Thu Oct 13 09:47:10 2016 Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9DDl9VC021500 for ; Thu, 13 Oct 2016 09:47:09 -0400 Received: from mx1.redhat.com (ext-mx10.extmail.prod.ext.phx2.redhat.com [10.5.110.39]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9DDl9pA002335 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Thu, 13 Oct 2016 09:47:09 -0400 Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 69B229E617; Thu, 13 Oct 2016 13:47:09 +0000 (UTC) Received: from localhost (ovpn01.gateway.prod.ext.ams2.redhat.com [10.39.146.11]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9DDl7DV024263; Thu, 13 Oct 2016 09:47:07 -0400 Message-ID: <1476366427.10834.161.camel@redhat.com> From: Alexander Larsson To: Giuseppe Scrivano , Tobias Florek Date: Thu, 13 Oct 2016 15:47:07 +0200 In-Reply-To: <8760owxtuo.fsf@redhat.com> References: <3a03c725-2f5b-7b13-94d5-24bcd8fd1621@redhat.com> <147393614236.12736.16980196453002524458@piano> <1474023891.1847.5.camel@redhat.com> <2bababf7-7d50-7e6a-9bee-6bb782da56b6@redhat.com> <8760owxtuo.fsf@redhat.com> Content-Type: text/plain; charset="UTF-8" Mime-Version: 1.0 Content-Transfer-Encoding: 8bit X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.39]); Thu, 13 Oct 2016 13:47:09 +0000 (UTC) X-loop: atomic-devel@redhat.com X-Mailman-Approved-At: Wed, 19 Oct 2016 10:07:19 -0400 Cc: =?UTF-8?Q?Luk=C3=A1=C5=A1_Nykr=C3=BDn?= , atomic-devel@projectatomic.io, Lennart Poettering Subject: Re: [atomic-devel] systemd as pid 1 in an unprivileged container. X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 13 Oct 2016 13:47:10 -0000 On tor, 2016-10-13 at 15:26 +0200, Giuseppe Scrivano wrote: > I have more patches to bubblewrap: > > https://github.com/projectatomic/bubblewrap/pull/101 > > that are needed to run systemd in it.  I think the overall design, > and > that some caps are left only when in a new  user namespace is safe. > Anyway, they require a very accurate review, as a bug there can open > the > door to really bad things. I'm pretty scared of these, they need a very thorough review. -- =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= Alexander Larsson Red Hat, Inc alexl@redhat.com alexander.larsson@gmail.com He's an impetuous arachnophobic dog-catcher with no name. She's a violent motormouth magician's assistant looking for love in all the wrong places. They fight crime! From tob@ibotty.net Thu Oct 13 11:12:06 2016 Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9DFC6A8029426 for ; Thu, 13 Oct 2016 11:12:06 -0400 Received: from mx1.redhat.com (ext-mx08.extmail.prod.ext.phx2.redhat.com [10.5.110.32]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9DFC6De028916 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Thu, 13 Oct 2016 11:12:06 -0400 Received: from einhorn.in-berlin.de (einhorn.in-berlin.de [192.109.42.8]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 1F856C05A282; Thu, 13 Oct 2016 15:12:04 +0000 (UTC) X-Envelope-From: tob@ibotty.net Received: from localhost (p4FC0AFD8.dip0.t-ipconnect.de [79.192.175.216]) (authenticated bits=0) by einhorn.in-berlin.de (8.14.4/8.14.4/Debian-8+deb8u1) with ESMTP id u9DFC07u012744 (version=TLSv1/SSLv3 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Thu, 13 Oct 2016 17:12:00 +0200 Content-Type: multipart/signed; protocol="application/pgp-signature"; micalg="pgp-sha256"; boundary="===============3946331561112811894==" MIME-Version: 1.0 Content-Disposition: inline To: Giuseppe Scrivano , "Tobias Florek" From: Tob In-Reply-To: <8760owxtuo.fsf@redhat.com> References: <3a03c725-2f5b-7b13-94d5-24bcd8fd1621@redhat.com> <147393614236.12736.16980196453002524458@piano> <1474023891.1847.5.camel@redhat.com> <2bababf7-7d50-7e6a-9bee-6bb782da56b6@redhat.com> <8760owxtuo.fsf@redhat.com> Message-ID: <147637151968.8471.12582792558786287471@piano> User-Agent: alot/0.3.7 Date: Thu, 13 Oct 2016 17:11:59 +0200 X-Greylist: Sender IP whitelisted by DNSRBL, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.32]); Thu, 13 Oct 2016 15:12:04 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.32]); Thu, 13 Oct 2016 15:12:04 +0000 (UTC) for IP:'192.109.42.8' DOMAIN:'einhorn.in-berlin.de' HELO:'einhorn.in-berlin.de' FROM:'tob@ibotty.net' RCPT:'' X-RedHat-Spam-Score: 0.08 (BAYES_50, RCVD_IN_DNSWL_LOW, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL) 192.109.42.8 einhorn.in-berlin.de 192.109.42.8 einhorn.in-berlin.de X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.32 X-loop: atomic-devel@redhat.com X-Mailman-Approved-At: Wed, 19 Oct 2016 10:07:19 -0400 Cc: =?utf-8?b?THVrw6HFoSBOeWtyw71u?= , atomic-devel@projectatomic.io, Lennart Poettering , Alexander Larsson Subject: Re: [atomic-devel] systemd as pid 1 in an unprivileged container. X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 13 Oct 2016 15:12:06 -0000 --===============3946331561112811894== Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable Hi, thank you for working on it. So the plan to run systemd with a positive uid is to wrap it in bubblewrap? Will that work with docker (or OCI)? Cheers, Tobias Florek --===============3946331561112811894== MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Description: signature Content-Type: application/pgp-signature; name="signature.asc"; charset="us-ascii" -----BEGIN PGP SIGNATURE----- Version: GnuPG v2 iQIcBAABCAAGBQJX/6Q6AAoJEEaSRczhdpFVIKIQAI0FDAd+ZcwZwi+79WKm9XWi 1EFyu4qNZBfvmvgch8x3FNIq/qT9Pw5MqzjnZTdkBVUNzk0K4oQ+u8dffX4lKH8V yRul9pNbhkLac5bszeZdYhZyZBTvQwy8Wi/cwcG/GYFqAZGqE/xmTN7pjoPVkKAy leQ4Xd+tfBaG6kbujUBWa9e9xiRmIos3s/yZK0JFCm2VGNMYxXk+pE5WBbxB1IMR 4e/k0Q4L+sjORAuCBk1huyiegQj86ar3T2jWJE1siwnK7chZfA31fLWwcvQCAbiC Xcb+59mwX6jfCl590FtWnl1DV8JE51dwk0r7I3nWwo9pWfuvz+K+zzDXgOMMEVbw 49dghtP5VcQpXOOPK2LD3nQFyrB6HLyeO8rfmv7gkDq9rIigwy4jsxrslXv7fO4x QZH7EjzLo4l+xzCC/QsGUcwbw+ibefaUasfj+wTGKd8IyFkmRy4vthDojXg/6BPw Ja1H5zLLa2dyxAIL4K7DqU/GVVHEZ0B5Tvc+c0wbXJQt2i7cM1/oGQX09FkFAAOl UraJcXXduRzWQctMHiczvTv+LTRdaTxoCxXWPzX0fEUKgyF7tAs/unEzNHjDH5Zy 1eSD0jLCL939aaydlPrJDEd+30lRpHL0V9zbfY2IJyWU88r3SsCjuxFSarq0pSfa 9/JhcKzTkvnQebZLCVL7 =zF6e -----END PGP SIGNATURE----- --===============3946331561112811894==-- From herlo1@gmail.com Wed Oct 19 17:24:40 2016 Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9JLOeOc008806 for ; Wed, 19 Oct 2016 17:24:40 -0400 Received: from mx1.redhat.com (ext-mx03.extmail.prod.ext.phx2.redhat.com [10.5.110.27]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9JLOepW024281 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Wed, 19 Oct 2016 17:24:40 -0400 Received: from mail-pf0-f180.google.com (mail-pf0-f180.google.com [209.85.192.180]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 72C5789C2C for ; Wed, 19 Oct 2016 21:24:39 +0000 (UTC) Received: by mail-pf0-f180.google.com with SMTP id e6so22312910pfk.3 for ; Wed, 19 Oct 2016 14:24:39 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to; bh=rLOuxUPjfpbSawrm7qP+FbQiwpb91RwIshEh5zdmDuE=; b=uKLGIcne95MJxmP4NBbG+2sjCYMCXr7/Dg7jPV7pPRloiXpjUIZAHJUS7qoBRYcZdp VqBAX5JsDXMX+hUHcKVF3H6B6YLbCd0VKLXNrp7vhgYu1eNTdUTH96oAgxRq1fLAxFNS V5Igd+H9hhXlZehAL7IlS3HwzQotsMNCSR3vrDhOglIgYrPHXaR7/7kt8Ez/4cc30047 d+KAMBg4Aiifh8/km3b4nBYWnnZOgH6oncaB8aehx+v3i4UESOORPcEWHrWI6BYT0Hlm 75ACz7C4qyYdMZ1aD5A1pym7rOZRiPPgcv2drcJHYwkFHbB20LtjWe3Q6AZWfSWyHf5B w2Fw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to; bh=rLOuxUPjfpbSawrm7qP+FbQiwpb91RwIshEh5zdmDuE=; b=NRrVMqIpp6BE95xV3ehEG6cUzWz4SHvicBkp1fwE+ba3cMJK4HZp4YRc9NS8q/8qRG p8e8AT+Y7PWFXEISZEVs8qi5tqRgZ475WAZ+2YlSXFiVrUmcWXVbI1IulMElYfEOPlzA q41y1F1MA9kd7l9E3m4BrF0k2KY3Cl32eNOxlom+hg3h/B5XjzEF3zrwV26Mwbp72asD I1miUB+pnZQ3V159bU8C/vz24XMVh4p+RGVK/RHT8kCiD97ZLrU/TiEWh2qvQ/aVYHPn jLLZeBVBjy6hEr/JWx2q39Dz72zAK06qBhcnj82Y3yV9Sclv5B9AlMvvOz789NGBzzbb +0Ig== X-Gm-Message-State: AA6/9Rnqh67RZ8cz9VAvOtWHkzsUZr9cCuIvoeBXA91IYKVx3klJN8PoIQCXEh04sPQHAXNklF+xIF7A4hJ0lQ== X-Received: by 10.98.4.6 with SMTP id 6mr14748789pfe.152.1476912278611; Wed, 19 Oct 2016 14:24:38 -0700 (PDT) MIME-Version: 1.0 Received: by 10.66.90.69 with HTTP; Wed, 19 Oct 2016 14:24:36 -0700 (PDT) Received: by 10.66.90.69 with HTTP; Wed, 19 Oct 2016 14:24:36 -0700 (PDT) In-Reply-To: References: From: Clint Savage Date: Wed, 19 Oct 2016 15:24:36 -0600 Message-ID: To: atomic-devel@projectatomic.io Content-Type: multipart/alternative; boundary=001a114b3a08bb2cef053f3e6f09 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.27]); Wed, 19 Oct 2016 21:24:39 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.27]); Wed, 19 Oct 2016 21:24:39 +0000 (UTC) for IP:'209.85.192.180' DOMAIN:'mail-pf0-f180.google.com' HELO:'mail-pf0-f180.google.com' FROM:'herlo1@gmail.com' RCPT:'' X-RedHat-Spam-Score: 0.54 (BAYES_50, DCC_REPUT_00_12, DKIM_SIGNED, DKIM_VALID, DKIM_VALID_AU, FREEMAIL_ENVFROM_END_DIGIT, FREEMAIL_FROM, HTML_MESSAGE, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H2, SPF_PASS) 209.85.192.180 mail-pf0-f180.google.com 209.85.192.180 mail-pf0-f180.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.27 X-loop: atomic-devel@redhat.com Subject: [atomic-devel] Introducing Linch-Pin, Hybrid cloud provisioning using ansible X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 19 Oct 2016 21:24:41 -0000 --001a114b3a08bb2cef053f3e6f09 Content-Type: text/plain; charset=UTF-8 Hi all, Recently, as part of the CentOS PaaS SIG, we've been working on some basic tooling for CI. One of the tools that came out of this work, is Linch-Pin. It's a fairly simple tool for multi-cloud provisioning that's starting to get some traction. Currently, it's being used to provision Duffy instances inside for one Jenkins job in CentOS CI[1], but can do so much more. If you're interested in learning more about it, or trying it out, I'd love to hear your take. It's all open source and ready for you to try it out. I've written a blog post about Linch-Pin, and plan to do a series over the coming months. Check out the first installment in the series. http://sexysexypenguins.com/posts/introducing-linch-pin/ A link to the project is in the blog post, but also included below[2]. Additionally, there is some documentation[3], which is in the process of being improved. I'd love feedback on the blog post. And we're obviously interested in feedback on the project as well. Cheers, herlo 1- https://ci.centos.org/job/origin-from-source-0-test-matrix/ 2- https://github.com/CentOS-PaaS-SIG/linch-pin 3- http://linch-pin.readthedocs.io --001a114b3a08bb2cef053f3e6f09 Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable

Hi all,

Recently, as part of the CentOS PaaS SIG, we've been wor= king on some basic tooling for CI. One of the tools that came out of this w= ork, is Linch-Pin. It's a fairly simple tool for multi-cloud provisioni= ng that's starting to get some traction.

Currently, it's being used to provision Duffy instances = inside for one Jenkins job in CentOS CI[1], but can do so much more.

If you're interested in learning more about it, or tryin= g it out, I'd love to hear your take. It's all open source and read= y for you to try it out.

I've written a blog post about Linch-Pin, and plan to do= a series over the coming months. Check out the first installment in the se= ries.

http://sexysexypenguins.com/posts/introducing-linch-pin/

A link to the project is in the blog post, but also included= below[2]. Additionally, there is some documentation[3], which is in the pr= ocess of being improved.

I'd love feedback on the blog post. And we're obviou= sly interested in feedback on the project as well.

Cheers,

herlo

1- https://ci.centos.org/job/origin-from-source-0-test-matrix/<= /a>

2- = https://github.com/CentOS-PaaS-SIG/linch-pin

3- http://linch-= pin.readthedocs.io

--001a114b3a08bb2cef053f3e6f09-- From dharmit@redhat.com Thu Oct 20 09:38:13 2016 Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9KDcD9N007222 for ; Thu, 20 Oct 2016 09:38:13 -0400 Received: from mx1.redhat.com (ext-mx06.extmail.prod.ext.phx2.redhat.com [10.5.110.30]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9KDcDQe018576 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Thu, 20 Oct 2016 09:38:13 -0400 Received: from mail-pf0-f171.google.com (mail-pf0-f171.google.com [209.85.192.171]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 4D97E3F1FE for ; Thu, 20 Oct 2016 13:38:12 +0000 (UTC) Received: by mail-pf0-f171.google.com with SMTP id r16so36671849pfg.1 for ; Thu, 20 Oct 2016 06:38:12 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:date:from:to:cc:subject:message-id:references :mime-version:content-disposition:content-transfer-encoding :in-reply-to:user-agent; bh=gLg+gD+CW61aUkHUKL4p9keLolMnhTJKmrjS8s1NxuM=; b=iErwafl7zWUS7tXyK5Xqzq2s9mJDemb8NioKE6H/C3e7SH34uwdTI27Ehonn5d4G6r RyL7+bxhs8YgSFgBDs8RNicWh/93/UIWWsyqq0vhmZJS/MjO/G2oR456vCGQUl/K7VwD I+BHmSp1yf52LwyeQOJeLVK1wb251Z7JF9d/+gwB2KsIIkHbfHVt0grCQxjG9b77BKkD Y9at6xsbaU7k3iVJfdOkis/kzNNebMmyEjEvKDCt7NE+Qnl3Z5Rexvv63eSEVzaE+2IZ p8qCgtRUU/eC9z+hVlgdcFrebvLL30z9TBbtGKeGnsfoNpDzmnKq68MSXkmQN9uBARz2 qndg== X-Gm-Message-State: AA6/9Rku8fE4nyumJb7+XZqgklUlWtp0H6BJ61g1lVj8CoqZPkfN6vQQGkts5ZqLvg1aKG9x X-Received: by 10.98.7.83 with SMTP id b80mr1323100pfd.181.1476970691652; Thu, 20 Oct 2016 06:38:11 -0700 (PDT) Received: from gmail.com ([103.21.161.215]) by smtp.gmail.com with ESMTPSA id 21sm58279247pfs.88.2016.10.20.06.38.08 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 20 Oct 2016 06:38:10 -0700 (PDT) Date: Thu, 20 Oct 2016 19:08:04 +0530 From: Dharmit Shah To: baude@redhat.com Message-ID: <20161020133804.q3mbzohp4ubaj77b@gmail.com> References: <20161018132843.r24rzpxigm5oxwwv@gmail.com> <1476797751.3634.3.camel@redhat.com> MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Disposition: inline Content-Transfer-Encoding: 8bit In-Reply-To: <1476797751.3634.3.camel@redhat.com> User-Agent: NeoMutt/20161014 (1.7.1) X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.30]); Thu, 20 Oct 2016 13:38:12 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.30]); Thu, 20 Oct 2016 13:38:12 +0000 (UTC) for IP:'209.85.192.171' DOMAIN:'mail-pf0-f171.google.com' HELO:'mail-pf0-f171.google.com' FROM:'dharmit@redhat.com' RCPT:'' X-RedHat-Spam-Score: 0.388 (BAYES_50, DCC_REPUT_00_12, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H2, SPF_PASS) 209.85.192.171 mail-pf0-f171.google.com 209.85.192.171 mail-pf0-f171.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.30 X-loop: atomic-devel@redhat.com Cc: atomic-devel@projectatomic.io Subject: Re: [atomic-devel] Python interface for atomic scan X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 20 Oct 2016 13:38:14 -0000 Hi Brent, Thanks for your inputs. Responses are inline. On 18/10, Brent Baude wrote: > Hi Dharmit, > > Comments inline.  Feel free to grab me on irc (nick: baude) and we can > discuss further. I'm guessing it's #atomic on Freenode. But I couldn't find you there. You are available during US East Coast time? > > On Tue, 2016-10-18 at 18:58 +0530, Dharmit Shah wrote: > > Hi, > > > > I'm working on writing atomic scanner and would like to invoke them > > from > > a python program. However, I couldn't find documentation about it. > > Also, > > looking at the `Atomic/scan.py` and specifically scan function in > > that > > file, it seems like it is designed to be used from CLI only. > > > > Documentation: > > https://github.com/projectatomic/atomic/blob/master/README-atomic-scan. > md > http://developers.redhat.com/blog/2016/05/02/introducing-atomic-scan-co > ntainer-vulnerability-detection/ > http://developers.redhat.com/blog/2016/05/20/creating-a-custom-atomic-s > can-plug-in/ > > The latter two are a bit dated but the core should still be correct. > I've already created a scanner based on the last link. And we're in the process of adding more. > > > At the moment, we're using Python's `subprocess` module to invoke > > `atomic scan` commands and then parse its output to figure the > > location > > where scanner would have output the file(s). Then we parse the json > > files and carry out tasks like notifying a user if there's something > > that needs to be worked upon based on the scan results. This doesn't > > seem to be a good way to go about it since any change in the way > > `atomic > > scan` outputs to stdout would cause things to break on our end. > > > > Have you tried using dbus to drive atomic scan.  This should work and > if it doesn't, I'll fix it. > I've not worked on dbus earlier. I'll go through it and try to figure a way to execute atomic scan through it. However, I'm not sure what to expect in response. In case you have some tip(s) or reference doc or an example of using dbus to call atomic scan, then please share it with me. TBH, I find its jargon a bit complicated and am trying to understand it better. > > It'd be helpful if we can, instead of using `subprocess` module, have > > Python interface to invoke the scanner. This would make it simpler to > > know where the scan results got stored and directly access them. > > Also, > > is it possible to tell atomic scanner to use a specific file to > > output > > the results? I checked `atomic scan --help` but couldn't find one. > > > > The output files are pre-ordained.  However, there was another user > asking for something somewhat similar.  I have asked for an example but > haven't gotten a response.  Keep in mind that specifying an output > directory is probably more realistic. > I think you're talking about [1]. I agree on the output directory part. In case a scanner's going to distribute its output across multiple files, it makes more sense to be able to specify a target directory. [1] https://github.com/projectatomic/atomic/issues/577 Regards, Dharmit. > > Thanks, > > Dharmit. > > From walters@verbum.org Thu Oct 20 10:36:01 2016 Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9KEa13U013094 for ; Thu, 20 Oct 2016 10:36:01 -0400 Received: from mx1.redhat.com (ext-mx01.extmail.prod.ext.phx2.redhat.com [10.5.110.25]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9KEa0rA010600 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Thu, 20 Oct 2016 10:36:01 -0400 Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com [66.111.4.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 69CB28124B for ; Thu, 20 Oct 2016 14:35:59 +0000 (UTC) Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id 85C2C2077F; Thu, 20 Oct 2016 10:35:55 -0400 (EDT) Received: from web4 ([10.202.2.214]) by compute1.internal (MEProxy); Thu, 20 Oct 2016 10:35:55 -0400 DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-sasl-enc:x-sasl-enc; s=smtpout; bh=TXc28pKdKzBVZJU 7UWv1skaCkGo=; b=h5v68XFCdPF95HEyv7duRUT4S//yswxKSYjMw+nSDGXGH+x IIJ8zY7ktyV/5OXvMzpXDnoOL2A2Nwx8I34vhu0LiGHGXNEEVxN8f7bmQnYAbSrM 0bPwsRGtHQKPUFiWQD7p0gykQu3MCQLuUjeB/Wu5jDcg6ntMbEx0eli2EHzI= Received: by mailuser.nyi.internal (Postfix, from userid 99) id 5A1B4CC895; Thu, 20 Oct 2016 10:35:55 -0400 (EDT) Message-Id: <1476974155.3868831.762054977.0589A6A0@webmail.messagingengine.com> X-Sasl-Enc: /YVbW82RwxPzl2yGxoQDtmZGBzVCUtfLwfTWPyjZGErc 1476974155 From: Colin Walters To: Jason DeTiberus , Jeremy Eder MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Type: multipart/alternative; boundary="_----------=_147697415538688312"; charset="utf-8" In-Reply-To: References: <1476209644.4099876.752712481.746048C1@webmail.messagingengine.com> <1476282543.2095480.753660465.09EA950E@webmail.messagingengine.com> Date: Thu, 20 Oct 2016 10:35:55 -0400 X-Greylist: Sender IP whitelisted by DNSRBL, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.25]); Thu, 20 Oct 2016 14:35:59 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.25]); Thu, 20 Oct 2016 14:35:59 +0000 (UTC) for IP:'66.111.4.25' DOMAIN:'out1-smtp.messagingengine.com' HELO:'out1-smtp.messagingengine.com' FROM:'walters@verbum.org' RCPT:'' X-RedHat-Spam-Score: -0.319 (BAYES_50, DCC_REPUT_00_12, DKIM_SIGNED, DKIM_VALID, HTML_MESSAGE, RCVD_IN_DNSWL_LOW, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL) 66.111.4.25 out1-smtp.messagingengine.com 66.111.4.25 out1-smtp.messagingengine.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.25 X-loop: atomic-devel@redhat.com Cc: atomic-devel Subject: Re: [atomic-devel] How to apply non-atomic tuned profiles to atomic host X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 20 Oct 2016 14:36:01 -0000 This is a multi-part message in MIME format. --_----------=_147697415538688312 Content-Transfer-Encoding: 7bit Content-Type: text/plain On Fri, Oct 14, 2016, at 10:22 AM, Jason DeTiberus wrote: > The other issue is that we don't require users to manage their > environments with Ansible, so our temporary modifications would > also need to be documented and implemented separately for non- > Ansible users. I see the point, but the tuned switches have to be a very small part of what one would need to re-implement if a site decided to use Puppet or whatever instead. Right? Particularly since they're just tuning, and not strictly required for baseline operation (right?), I'd say we have an argument that anyone implementing alternative Origin/OSE installers has to reference openshift- ansible as a baseline, and that would include the tuning settings. So basically I'm arguing for the tuned settings being owned by openshift- ansible, and possibly those in turn deriving from some upstream kubernetes/ansible roles or so. That said, if you guys feel strongly about shipping via RPM we can certainly look at that more. --_----------=_147697415538688312 Content-Transfer-Encoding: 7bit Content-Type: text/html
On Fri, Oct 14, 2016, at 10:22 AM, Jason DeTiberus wrote:
The other issue is that we don't require users to manage their environments with Ansible, so our temporary modifications would also need to be documented and implemented separately for non-Ansible users.

I see the point, but the tuned switches have to be a very small part of what one would need to re-implement if a site decided to use Puppet or whatever instead.  Right?

Particularly since they're just tuning, and not strictly required for baseline operation (right?), I'd say we have an argument that anyone implementing alternative Origin/OSE installers has to reference openshift-ansible as a baseline, and that would include the tuning settings.

So basically I'm arguing for the tuned settings being owned by openshift-ansible, and possibly those in turn deriving from some upstream kubernetes/ansible roles or so.  That said, if you guys feel strongly about shipping via RPM we can certainly look at that more.

--_----------=_147697415538688312-- From jfilak@redhat.com Fri Oct 21 03:35:37 2016 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9L7Zbvc015506 for ; Fri, 21 Oct 2016 03:35:37 -0400 Received: from mx1.redhat.com (ext-mx09.extmail.prod.ext.phx2.redhat.com [10.5.110.38]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9L7Zb36008227 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Fri, 21 Oct 2016 03:35:37 -0400 Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 35BB14E338 for ; Fri, 21 Oct 2016 07:35:37 +0000 (UTC) Received: from [10.36.5.171] (vpn1-5-171.ams2.redhat.com [10.36.5.171]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9L7ZYnf016821 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 21 Oct 2016 03:35:36 -0400 To: Derek Carr , Jeremy Eder , Dominika Hodovska References: <18254173.h4fB0zpU25@astar> <3482719.FFtL0I6ara@astar> From: Jakub Filak Organization: Red Hat Message-ID: <40191a40-4d42-158e-4638-82039b217caf@redhat.com> Date: Fri, 21 Oct 2016 09:35:34 +0200 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.4.0 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.38]); Fri, 21 Oct 2016 07:35:37 +0000 (UTC) X-loop: atomic-devel@redhat.com Cc: atomic-devel Subject: Re: [atomic-devel] How to handle crashes X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 21 Oct 2016 07:35:37 -0000 I've created a Docker file that produces an image with ABRT configured to detect Kernel oopses in systemd-journal, vmcores on host and registers /proc/sys/kernel/core_pattern to detect core files: https://github.com/jfilak/docker-abrt/tree/atomic_minimal Detecting those problems is not a rocket science. However, with ABRT employed you don't need to take care about this part and you can focus on propagation of events to appropriate destinations. Dominika, how can we teach ABRT to report the detected problems to NodeProblemDetector? Is there a command that ABRT can execute or should we connect to a TCP port? Regards, Jakub On 09/15/2016 02:34 AM, Derek Carr wrote: > Dominika has been looking into node problem detector on our team, the issue > we have found is while we like how it can report NodeConditions back into > cluster state, it's current kernel monitoring support is insufficient > until https://github.com/kubernetes/node-problem-detector/issues/14 > > It would be neat if we can plug something more intelligent into the current > framework that could do more. > > On Wednesday, September 14, 2016, Jeremy Eder > wrote: > > Anyone know? There's a node-problem-detector proposed in Kubernetes but > ... abrt is far more comprehensive. > https://github.com/kubernetes/node-problem-detector > > > The difference is that node-problem-detector has hooks to call back to > the kubernetes control plane to inform it that a node has problems. > We could create an abrt container that does the same for RH-based ecosystem. > > On Fri, Sep 9, 2016 at 11:21 AM, Jeremy Eder > wrote: > > Hmm, appears this was not integrated into Fedora Atomic? Is there a > plan to do so? > > On Fri, Mar 20, 2015 at 5:50 AM, Jakub Filak > wrote: > > __ > > Hello, > > > > I've been working on integration of ABRT with Project Atomic > and, today, my work landed in Fedora 22 [1]. > > > > To enable abrt core_dump helper on Atomic hosts, it is necessary > to install abrt-atomic package and enable abrt-coredump-helper > service. After doing so core dump files will be stored in > sub-directories of /var/tmp/abrt/. > > > > You can find more technical details here: > > https://github.com/abrt/abrt/wiki/Containers-and-chroots#abrt---project-atomic > > > > > > > Should I write a new proposal for the oversight repository or > should I just open a new pull request for fedora-atomic repository? > > > > > > > > Regards, > > Jakub > > > > > > 1: > https://admin.fedoraproject.org/updates/gnome-abrt-1.1.0-1.fc22,abrt-2.5.0-2.fc22,libreport-2.5.0-1.fc22 > > > > > > -- > > -- Jeremy Eder > > > > > -- > > -- Jeremy Eder > From dwalsh@redhat.com Fri Oct 21 11:50:37 2016 Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9LFob76031534 for ; Fri, 21 Oct 2016 11:50:37 -0400 Received: from mx1.redhat.com (ext-mx02.extmail.prod.ext.phx2.redhat.com [10.5.110.26]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9LFob3C006826 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Fri, 21 Oct 2016 11:50:37 -0400 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 723D6A7571 for ; Fri, 21 Oct 2016 15:50:37 +0000 (UTC) Received: from dhcp-10-19-62-196.boston.devel.redhat.com (vpn-238-213.phx2.redhat.com [10.3.238.213]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9LFoaFs006671 for ; Fri, 21 Oct 2016 11:50:37 -0400 To: "atomic-devel@projectatomic.io" From: Daniel J Walsh Message-ID: Date: Fri, 21 Oct 2016 11:50:36 -0400 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.4.0 MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.26]); Fri, 21 Oct 2016 15:50:37 +0000 (UTC) X-loop: atomic-devel@redhat.com Subject: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 21 Oct 2016 15:50:37 -0000 If we make this change, we would want to do it in Fedora and Centos also. https://bugzilla.redhat.com/show_bug.cgi?id=1387282 The benefits of making this change are that people new to containers could follow a simple workflow similar to what the do on the OS, where all they need to do is install an rpm service and enable and it is ready to go. # cat Dockerfile FROM rhel7 RUN dnf -y install httpd; systemctl enabled httpd ADD MYAPP / # docker build -t MYAPP . And they are done. Now if they run their container docker run -d MYAPP And their app runs with systemd/journald and httpd with their app runnin inside of it. For users who don't want to use systemd, they would just override the CMD field and their container would work fine. Since the current default is bash, they would need to do this anyways. A couple of things will break, docker run -ti rhel7 Currently runs a shell. With the new change, systemd would start up inside of the contaienr. Users who want a shell would need to execute docker run -ti rhel7 /bin/sh (I always do this anyways, but I guess some people do not) The other big issue is on stopping of containers. docker stop currently defaults to sending SIGTERM to the pid 1 of the container. systemd requires that SIGRTMIN+3 be sent to it to close down properly. If we want to have systemd work by default, we would need to change the default SIGSTOP of the base image. This means any application based on the base image that does not override the SIGSTOP would get SIGRTMIN+3. Most apps will die when they get this signal, but if the App had a signal handler for SIGTERM, the signal handler will not work correctly. Adding SIGSTOP SIGTERM to a Dockerfile would fix the issue, but it will cause unexpected breakage. I don't see an easy solution for this. From ccoleman@redhat.com Fri Oct 21 12:03:00 2016 Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9LG30nG000313 for ; Fri, 21 Oct 2016 12:03:00 -0400 Received: from mx1.redhat.com (ext-mx07.extmail.prod.ext.phx2.redhat.com [10.5.110.31]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9LG301l024818 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Fri, 21 Oct 2016 12:03:00 -0400 Received: from mail-it0-f42.google.com (mail-it0-f42.google.com [209.85.214.42]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id C69A2C04B332 for ; Fri, 21 Oct 2016 16:02:59 +0000 (UTC) Received: by mail-it0-f42.google.com with SMTP id 66so166038922itl.1 for ; Fri, 21 Oct 2016 09:02:59 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:mime-version:references:in-reply-to:date :message-id:subject:to:cc; bh=x+itH7f6SQr8uu6I1CiUKjmi9b/HTL83RDOhJ1uSmh0=; b=KHPe0CRVIEhgSUple9oXmgpUcBWE48ZuDeIquYAOOPhTFUrZ5CwTs4XZ7MghTMvQmT n58bGRXdbcsR0wZsLUhg7Ip1+kzbSi1jJHD6MUzEZ3xAUzCBEW874t6WToggo5f9kSaR J61Q4b7hf2G6kuAeAIlmdhg74BVmJ6dH3/lt0+mp86hlv+Ln9A7eVCWbT9WhCv5IxP3/ IQjN54F8EL4w0L1uJMmjZNCUV3USQvybujJkaGaJqhYE4UozDBw40AxKpoSprMwStR7x Bpe+qmsRH3L7d5WITKv6krmfnEHf6CSj8FBruGzYIUMGnxVXhsYzZ7+OC/DnmrBeBhzW rjjw== X-Gm-Message-State: ABUngvd3TXg9gREITbtrITLVt/NA+H98RmOd3vfyRXB9S+H164+zU9ijAFNZes7l+JwCVTWyaeDlCrd5D016Un1+ X-Received: by 10.36.160.73 with SMTP id o70mr1774963ite.8.1477065778783; Fri, 21 Oct 2016 09:02:58 -0700 (PDT) From: Clayton Coleman Mime-Version: 1.0 (1.0) References: In-Reply-To: Date: Fri, 21 Oct 2016 12:02:48 -0400 Message-ID: <-5402358550183947654@unknownmsgid> To: Daniel J Walsh Content-Type: text/plain; charset=UTF-8 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.31]); Fri, 21 Oct 2016 16:02:59 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.31]); Fri, 21 Oct 2016 16:02:59 +0000 (UTC) for IP:'209.85.214.42' DOMAIN:'mail-it0-f42.google.com' HELO:'mail-it0-f42.google.com' FROM:'ccoleman@redhat.com' RCPT:'' X-RedHat-Spam-Score: 0.869 (BAYES_50, DCC_REPUT_00_12, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL, RCVD_IN_SORBS_SPAM, SPF_PASS) 209.85.214.42 mail-it0-f42.google.com 209.85.214.42 mail-it0-f42.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.31 X-loop: atomic-devel@redhat.com Cc: "atomic-devel@projectatomic.io" Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 21 Oct 2016 16:03:00 -0000 This seems like a breaking API change (as you note) for downstream consumers. Seems more correct to create a new image for that. > On Oct 21, 2016, at 11:50 AM, Daniel J Walsh wrote: > > If we make this change, we would want to do it in Fedora and Centos also. > > https://bugzilla.redhat.com/show_bug.cgi?id=1387282 > > The benefits of making this change are that people new to containers > could follow a simple workflow similar to what the do on the OS, where > all they need to do is install an rpm service and enable and it is ready > to go. > > > # cat Dockerfile > > FROM rhel7 > > RUN dnf -y install httpd; systemctl enabled httpd > > ADD MYAPP / > > > # docker build -t MYAPP . > > > And they are done. Now if they run their container > > docker run -d MYAPP > > And their app runs with systemd/journald and httpd with their app runnin > inside of it. > > > For users who don't want to use systemd, they would just override the > CMD field and their container would work fine. > > Since the current default is bash, they would need to do this anyways. > > > A couple of things will break, > > docker run -ti rhel7 > > Currently runs a shell. With the new change, systemd would start up > inside of the contaienr. > > > Users who want a shell would need to execute > > docker run -ti rhel7 /bin/sh > > (I always do this anyways, but I guess some people do not) > > > The other big issue is on stopping of containers. docker stop currently > defaults to sending SIGTERM to the pid 1 of the container. > > systemd requires that SIGRTMIN+3 be sent to it to close down properly. > If we want to have systemd work by default, we would > > need to change the default SIGSTOP of the base image. This means any > application based on the base image that does not > > override the SIGSTOP would get SIGRTMIN+3. Most apps will die when they > get this signal, but if the App had a signal handler for > > SIGTERM, the signal handler will not work correctly. > > > Adding > > SIGSTOP SIGTERM > > to a Dockerfile would fix the issue, but it will cause unexpected > breakage. I don't see an easy solution for this. > > > From riek@redhat.com Fri Oct 21 12:26:52 2016 Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9LGQq8m003344 for ; Fri, 21 Oct 2016 12:26:52 -0400 Received: from mx1.redhat.com (ext-mx08.extmail.prod.ext.phx2.redhat.com [10.5.110.32]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9LGQqZU011295 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Fri, 21 Oct 2016 12:26:52 -0400 Received: from mail-wm0-f43.google.com (mail-wm0-f43.google.com [74.125.82.43]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 274CDC054905 for ; Fri, 21 Oct 2016 16:26:50 +0000 (UTC) Received: by mail-wm0-f43.google.com with SMTP id c78so4226280wme.0 for ; Fri, 21 Oct 2016 09:26:50 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=TilbBLZg9MeDCcvHiiapmT9P9PASp7xP090a7Grg60A=; b=guqNg98VeZACYUHV+3vlE1ym3vvkHatCz3azE3JqrhS5bjDqB7awMzXdpO+3eDKfMT 7th+ji+JK0HENBzv76RJ2zGgjHmKM8Bw/KGDY8uLc6KpRUGGcfXJzT7iIaHEV6THLyTO mroszgiXWVYfmcQxbYijWKad2Vd3Iy8QphJKsH8wSj6NTymzBAFPoJV0C1lCLFLcIQDY sj4ju1NZ34ZMOKREDuASGOyGBGrOjMG7ye/vp+LnO4yvXyb464pGj8JsRV59oNuIa83k 6tZ9zKMZmwMtww31Ri3r0+T8XjcWnIRxQ6ni8yjDYI8EPOdyvvVN0BXKN0TP22mkEhvW rwhg== X-Gm-Message-State: AA6/9RmpwlfvmCLBrMpfHz9p+T/94U63QGntg7MwqrzEnQ51eFBiTdNTo6wTpYYPp4jmlsdk/i08Q4zx3fde6M/Q X-Received: by 10.28.208.206 with SMTP id h197mr10721634wmg.14.1477067208581; Fri, 21 Oct 2016 09:26:48 -0700 (PDT) MIME-Version: 1.0 Received: by 10.194.188.130 with HTTP; Fri, 21 Oct 2016 09:26:47 -0700 (PDT) In-Reply-To: <-5402358550183947654@unknownmsgid> References: <-5402358550183947654@unknownmsgid> From: Daniel Riek Date: Fri, 21 Oct 2016 12:26:47 -0400 Message-ID: To: Clayton Coleman Content-Type: multipart/alternative; boundary=001a114d48f8470ce0053f6282e1 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.32]); Fri, 21 Oct 2016 16:26:50 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.32]); Fri, 21 Oct 2016 16:26:50 +0000 (UTC) for IP:'74.125.82.43' DOMAIN:'mail-wm0-f43.google.com' HELO:'mail-wm0-f43.google.com' FROM:'riek@redhat.com' RCPT:'' X-RedHat-Spam-Score: 0.37 (BAYES_50, DCC_REPUT_00_12, HTML_MESSAGE, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL, SPF_PASS) 74.125.82.43 mail-wm0-f43.google.com 74.125.82.43 mail-wm0-f43.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.32 X-loop: atomic-devel@redhat.com Cc: "atomic-devel@projectatomic.io" Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 21 Oct 2016 16:26:52 -0000 --001a114d48f8470ce0053f6282e1 Content-Type: text/plain; charset=UTF-8 Question: should we separate a true minimal base image that as default run's a shell and the default iamge that runs systemd and behaves more like a linux system? On Fri, Oct 21, 2016 at 12:02 PM, Clayton Coleman wrote: > This seems like a breaking API change (as you note) for downstream > consumers. Seems more correct to create a new image for that. > > > On Oct 21, 2016, at 11:50 AM, Daniel J Walsh wrote: > > > > If we make this change, we would want to do it in Fedora and Centos also. > > > > https://bugzilla.redhat.com/show_bug.cgi?id=1387282 > > > > The benefits of making this change are that people new to containers > > could follow a simple workflow similar to what the do on the OS, where > > all they need to do is install an rpm service and enable and it is ready > > to go. > > > > > > # cat Dockerfile > > > > FROM rhel7 > > > > RUN dnf -y install httpd; systemctl enabled httpd > > > > ADD MYAPP / > > > > > > # docker build -t MYAPP . > > > > > > And they are done. Now if they run their container > > > > docker run -d MYAPP > > > > And their app runs with systemd/journald and httpd with their app runnin > > inside of it. > > > > > > For users who don't want to use systemd, they would just override the > > CMD field and their container would work fine. > > > > Since the current default is bash, they would need to do this anyways. > > > > > > A couple of things will break, > > > > docker run -ti rhel7 > > > > Currently runs a shell. With the new change, systemd would start up > > inside of the contaienr. > > > > > > Users who want a shell would need to execute > > > > docker run -ti rhel7 /bin/sh > > > > (I always do this anyways, but I guess some people do not) > > > > > > The other big issue is on stopping of containers. docker stop currently > > defaults to sending SIGTERM to the pid 1 of the container. > > > > systemd requires that SIGRTMIN+3 be sent to it to close down properly. > > If we want to have systemd work by default, we would > > > > need to change the default SIGSTOP of the base image. This means any > > application based on the base image that does not > > > > override the SIGSTOP would get SIGRTMIN+3. Most apps will die when they > > get this signal, but if the App had a signal handler for > > > > SIGTERM, the signal handler will not work correctly. > > > > > > Adding > > > > SIGSTOP SIGTERM > > > > to a Dockerfile would fix the issue, but it will cause unexpected > > breakage. I don't see an easy solution for this. > > > > > > > > -- Daniel Riek * Sr. Director Systems Design & Engineering * Red Hat Inc, Tel. +1-617-863-6776 --001a114d48f8470ce0053f6282e1 Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable
Question: should we separate a true minimal base image tha= t as default run's a shell and the default iamge that runs systemd and = behaves more like a linux system?

On Fri, Oct 21, 2016 at 12:02 PM, Clayton Coleman <ccoleman@redhat.com> wrote:

> On Oct 21, 2016, at 11:50 AM, Daniel J Walsh <dwalsh@redhat.com> wrote:
>
> If we make this change, we would want to do it in Fedora and Centos al= so.
>
> https://bugzilla.redhat.com/show_bug= .cgi?id=3D1387282
>
> The benefits of making this change are that people new to containers > could follow a simple workflow similar to what the do on the OS, where=
> all they need to do is install an rpm service and enable and it is rea= dy
> to go.
>
>
> # cat Dockerfile
>
> FROM rhel7
>
> RUN dnf -y install httpd; systemctl enabled httpd
>
> ADD MYAPP /
>
>
> # docker build -t MYAPP .
>
>
> And they are done.=C2=A0 Now if they run their container
>
> docker run -d MYAPP
>
> And their app runs with systemd/journald and httpd with their app runn= in
> inside of it.
>
>
> For users who don't want to use systemd, they would just override = the
> CMD field and their container would work fine.
>
> Since the current default is bash, they would need to do this anyways.=
>
>
> A couple of things will break,
>
> docker run -ti rhel7
>
> Currently runs a shell.=C2=A0 With the new change, systemd would start= up
> inside of the contaienr.
>
>
> Users who want a shell would need to execute
>
> docker run -ti rhel7 /bin/sh
>
> (I always do this anyways, but I guess some people do not)
>
>
> The other big issue is on stopping of containers. docker stop currentl= y
> defaults to sending SIGTERM to the pid 1 of the container.
>
> systemd requires that SIGRTMIN+3 be sent to it to close down properly.=
> If we want to have systemd work by default, we would
>
> need to change the default SIGSTOP of the base image.=C2=A0 This means= any
> application based on the base image that does not
>
> override the SIGSTOP would get SIGRTMIN+3.=C2=A0 Most apps will die wh= en they
> get this signal, but if the App had a signal handler for
>
> SIGTERM, the signal handler will not work correctly.
>
>
> Adding
>
> SIGSTOP SIGTERM
>
> to a Dockerfile would fix the issue, but it will cause unexpected
> breakage.=C2=A0 I don't see an easy solution for this.
>
>
>




--
=
Daniel Riek <riek@redhat.com>
* Sr. Director Systems= Design & Engineering=C2=A0
* Red Hat Inc, Tel. +1-617-863-67= 76
--001a114d48f8470ce0053f6282e1-- From dwalsh@redhat.com Fri Oct 21 12:29:43 2016 Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9LGTg6B003394 for ; Fri, 21 Oct 2016 12:29:42 -0400 Received: from mx1.redhat.com (ext-mx04.extmail.prod.ext.phx2.redhat.com [10.5.110.28]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9LGTgY6029156 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Fri, 21 Oct 2016 12:29:42 -0400 Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id C9B5F7F7C6 for ; Fri, 21 Oct 2016 16:29:42 +0000 (UTC) Received: from dhcp-10-19-62-196.boston.devel.redhat.com (vpn-238-213.phx2.redhat.com [10.3.238.213]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9LGTfSX013025; Fri, 21 Oct 2016 12:29:42 -0400 To: Daniel Riek , Clayton Coleman References: <-5402358550183947654@unknownmsgid> From: Daniel J Walsh Message-ID: <8044ecf3-eed8-6764-b663-e3a3deaa1c93@redhat.com> Date: Fri, 21 Oct 2016 12:29:41 -0400 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.4.0 MIME-Version: 1.0 In-Reply-To: Content-Type: multipart/alternative; boundary="------------CB28059400DF0C0B979F9385" X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.28]); Fri, 21 Oct 2016 16:29:42 +0000 (UTC) X-loop: atomic-devel@redhat.com Cc: "atomic-devel@projectatomic.io" Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 21 Oct 2016 16:29:43 -0000 This is a multi-part message in MIME format. --------------CB28059400DF0C0B979F9385 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit That might make the most sense. RHEL7 == Base Image RHEL7Systemd == BaseImage + Config to run systemd as pid1. On 10/21/2016 12:26 PM, Daniel Riek wrote: > Question: should we separate a true minimal base image that as default > run's a shell and the default iamge that runs systemd and behaves more > like a linux system? > > On Fri, Oct 21, 2016 at 12:02 PM, Clayton Coleman > wrote: > > This seems like a breaking API change (as you note) for downstream > consumers. Seems more correct to create a new image for that. > > > On Oct 21, 2016, at 11:50 AM, Daniel J Walsh > wrote: > > > > If we make this change, we would want to do it in Fedora and > Centos also. > > > > https://bugzilla.redhat.com/show_bug.cgi?id=1387282 > > > > > The benefits of making this change are that people new to containers > > could follow a simple workflow similar to what the do on the OS, > where > > all they need to do is install an rpm service and enable and it > is ready > > to go. > > > > > > # cat Dockerfile > > > > FROM rhel7 > > > > RUN dnf -y install httpd; systemctl enabled httpd > > > > ADD MYAPP / > > > > > > # docker build -t MYAPP . > > > > > > And they are done. Now if they run their container > > > > docker run -d MYAPP > > > > And their app runs with systemd/journald and httpd with their > app runnin > > inside of it. > > > > > > For users who don't want to use systemd, they would just > override the > > CMD field and their container would work fine. > > > > Since the current default is bash, they would need to do this > anyways. > > > > > > A couple of things will break, > > > > docker run -ti rhel7 > > > > Currently runs a shell. With the new change, systemd would start up > > inside of the contaienr. > > > > > > Users who want a shell would need to execute > > > > docker run -ti rhel7 /bin/sh > > > > (I always do this anyways, but I guess some people do not) > > > > > > The other big issue is on stopping of containers. docker stop > currently > > defaults to sending SIGTERM to the pid 1 of the container. > > > > systemd requires that SIGRTMIN+3 be sent to it to close down > properly. > > If we want to have systemd work by default, we would > > > > need to change the default SIGSTOP of the base image. This > means any > > application based on the base image that does not > > > > override the SIGSTOP would get SIGRTMIN+3. Most apps will die > when they > > get this signal, but if the App had a signal handler for > > > > SIGTERM, the signal handler will not work correctly. > > > > > > Adding > > > > SIGSTOP SIGTERM > > > > to a Dockerfile would fix the issue, but it will cause unexpected > > breakage. I don't see an easy solution for this. > > > > > > > > > > > -- > Daniel Riek > > * Sr. Director Systems Design & Engineering > * Red Hat Inc, Tel. +1-617-863-6776 --------------CB28059400DF0C0B979F9385 Content-Type: text/html; charset=utf-8 Content-Transfer-Encoding: 8bit

That might make the most sense.

RHEL7 == Base Image

RHEL7Systemd == BaseImage + Config to run systemd as pid1.




On 10/21/2016 12:26 PM, Daniel Riek wrote:
Question: should we separate a true minimal base image that as default run's a shell and the default iamge that runs systemd and behaves more like a linux system?

On Fri, Oct 21, 2016 at 12:02 PM, Clayton Coleman <ccoleman@redhat.com> wrote:
This seems like a breaking API change (as you note) for downstream
consumers.  Seems more correct to create a new image for that.

> On Oct 21, 2016, at 11:50 AM, Daniel J Walsh <dwalsh@redhat.com> wrote:
>
> If we make this change, we would want to do it in Fedora and Centos also.
>
> https://bugzilla.redhat.com/show_bug.cgi?id=1387282
>
> The benefits of making this change are that people new to containers
> could follow a simple workflow similar to what the do on the OS, where
> all they need to do is install an rpm service and enable and it is ready
> to go.
>
>
> # cat Dockerfile
>
> FROM rhel7
>
> RUN dnf -y install httpd; systemctl enabled httpd
>
> ADD MYAPP /
>
>
> # docker build -t MYAPP .
>
>
> And they are done.  Now if they run their container
>
> docker run -d MYAPP
>
> And their app runs with systemd/journald and httpd with their app runnin
> inside of it.
>
>
> For users who don't want to use systemd, they would just override the
> CMD field and their container would work fine.
>
> Since the current default is bash, they would need to do this anyways.
>
>
> A couple of things will break,
>
> docker run -ti rhel7
>
> Currently runs a shell.  With the new change, systemd would start up
> inside of the contaienr.
>
>
> Users who want a shell would need to execute
>
> docker run -ti rhel7 /bin/sh
>
> (I always do this anyways, but I guess some people do not)
>
>
> The other big issue is on stopping of containers. docker stop currently
> defaults to sending SIGTERM to the pid 1 of the container.
>
> systemd requires that SIGRTMIN+3 be sent to it to close down properly.
> If we want to have systemd work by default, we would
>
> need to change the default SIGSTOP of the base image.  This means any
> application based on the base image that does not
>
> override the SIGSTOP would get SIGRTMIN+3.  Most apps will die when they
> get this signal, but if the App had a signal handler for
>
> SIGTERM, the signal handler will not work correctly.
>
>
> Adding
>
> SIGSTOP SIGTERM
>
> to a Dockerfile would fix the issue, but it will cause unexpected
> breakage.  I don't see an easy solution for this.
>
>
>




--
Daniel Riek <riek@redhat.com>
* Sr. Director Systems Design & Engineering 
* Red Hat Inc, Tel. +1-617-863-6776

--------------CB28059400DF0C0B979F9385-- From purpleidea@gmail.com Fri Oct 21 12:34:33 2016 Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9LGYXoX003849 for ; Fri, 21 Oct 2016 12:34:33 -0400 Received: from mx1.redhat.com (ext-mx04.extmail.prod.ext.phx2.redhat.com [10.5.110.28]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9LGYXRu017080 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Fri, 21 Oct 2016 12:34:33 -0400 Received: from mail-qk0-f177.google.com (mail-qk0-f177.google.com [209.85.220.177]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 952587F7D0 for ; Fri, 21 Oct 2016 16:34:31 +0000 (UTC) Received: by mail-qk0-f177.google.com with SMTP id o68so161502871qkf.3 for ; Fri, 21 Oct 2016 09:34:31 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=mtTJwkcOY3ZaGq439VSAp1KxGjz+mbKRxc6xn58UCwA=; b=xE+IX0sKYyrU8FrSMjGOQb+w/Bs5zVy3MdB4VbH3cQ9tmNcmtq2bliOUrcTgB5N5SA 8qxZyVB00O2ekAdGv4KNeplsFjlqDQNOoCdcIzL1rSnw3QFBHdAwKl9XyCj0ppodO1UY 7a8c54yYQf7GlrBH+KWuX1cVqxr2aqxNWw0AAFKL3tU43Aqb7AFcrVuN8DIuUJBZL0Y4 LDz+0PlVk8N3bGEsJFHyqf2c0foZ1RIKibJcup7GeX8jEhgMj791I9EkgLTp8hm/QOd4 I5wR34h+DU6Nb4wIEKCxNttNv9cEgb1YuebC8jLGDA13EfQM3I7snVRaShKzxS1p1Uuv zH6w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=mtTJwkcOY3ZaGq439VSAp1KxGjz+mbKRxc6xn58UCwA=; b=QkkQtmzdlb0K9OAW1yZhv6+fD7XK4KqHGg8yC8z3H9RSpYvPr7ifsBOzDYr0aKp3qe hp6guUOM0bTetTOicT52pLJwUoBBcQ9vcPbRCLTjghxRDc6IYyvVB5E/ZgVb30CNSEeB 3BCRq53rr/pVZl+xebgevpNUI3z1W1uRaw2fwQuNuCLBMQkWZNdtJTnQ0FWLft+VAOKd ev2EHHYJlP+IDiQgVpeJanHBEn2I3bHtm7lPzH9WyvN5bIFo1xHkHzVIv3l6eOdUlH7R 67OIjegmp5aFeAs37HbjjmGrbDpNDBF9urYmAy9j+mDbCzY+wO3tbxDLxj/frpokFOoY vlSQ== X-Gm-Message-State: ABUngvdqW+n70wR+D3TfQKwRZGRL6NveOn3nWE0vyH0BakxIbUNncz3E1saC2CuTkKYnfcNLZ3CrjrkqArkqGw== X-Received: by 10.55.186.66 with SMTP id k63mr2269954qkf.270.1477067670802; Fri, 21 Oct 2016 09:34:30 -0700 (PDT) MIME-Version: 1.0 Received: by 10.12.169.131 with HTTP; Fri, 21 Oct 2016 09:33:50 -0700 (PDT) In-Reply-To: <-5402358550183947654@unknownmsgid> References: <-5402358550183947654@unknownmsgid> From: James Date: Fri, 21 Oct 2016 12:33:50 -0400 Message-ID: To: Clayton Coleman Content-Type: text/plain; charset=UTF-8 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.28]); Fri, 21 Oct 2016 16:34:31 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.28]); Fri, 21 Oct 2016 16:34:31 +0000 (UTC) for IP:'209.85.220.177' DOMAIN:'mail-qk0-f177.google.com' HELO:'mail-qk0-f177.google.com' FROM:'purpleidea@gmail.com' RCPT:'' X-RedHat-Spam-Score: 0.77 (BAYES_50, DCC_REPUT_00_12, DKIM_SIGNED, DKIM_VALID, DKIM_VALID_AU, FREEMAIL_FROM, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL, RCVD_IN_SORBS_SPAM, SPF_PASS) 209.85.220.177 mail-qk0-f177.google.com 209.85.220.177 mail-qk0-f177.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.28 X-loop: atomic-devel@redhat.com Cc: "atomic-devel@projectatomic.io" Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 21 Oct 2016 16:34:33 -0000 On Fri, Oct 21, 2016 at 12:02 PM, Clayton Coleman wrote: > This seems like a breaking API change (as you note) for downstream > consumers. Seems more correct to create a new image for that. Could this be a RHEL8 change instead? Maybe best to get this into Fedora and see how that pans out first. From mpatel@redhat.com Fri Oct 21 12:38:26 2016 Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9LGcQnf004256 for ; Fri, 21 Oct 2016 12:38:26 -0400 Received: from mx1.redhat.com (ext-mx06.extmail.prod.ext.phx2.redhat.com [10.5.110.30]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9LGcQcu003674 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Fri, 21 Oct 2016 12:38:26 -0400 Received: from mail-yb0-f169.google.com (mail-yb0-f169.google.com [209.85.213.169]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 4C7533B72D for ; Fri, 21 Oct 2016 16:38:25 +0000 (UTC) Received: by mail-yb0-f169.google.com with SMTP id 191so44915927ybv.3 for ; Fri, 21 Oct 2016 09:38:25 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=USX/HU6PRFtSvRZuxOjqpGpouSBG3gE3XUru3wFzr2E=; b=Rrtnm7Z5GIS2FdcYxo7t1LKWTGy04kUfAjy+CSMdV0J5AXvsuaB6MeyLwSCyDE5lKi VrpG6gVLUjMDO2I4pyqlYWygl06232I/sUs4TKB/TKK/CLApFsDCC7kvE17Al7n7I5yo f0b2dzSltAC/JpDalvNJ16s9qa9fKAQis4c7xd8uZ/SAqjed9BtdwQilUNPGrUFfU7ZT WhzyYmWh9SyEp3LnPC1WwnzaivvV3XIgiHUVuNRER2GAnx8m0LS6QlRmldVqAqcaP9K6 oXgmyiPFKyMw3p/f1UKhfOX8PeGF8tFbgaBoAo6Uy4J5QwkMXl8PmmRVh5GgD/38/SVy yktA== X-Gm-Message-State: ABUngvfrvNA4jrIhi+m3gVZo7vCFwPRdWAkQ51vlJkvadGjaHhwMekcgCq46+szx5RGeZ/zMyX6aonuR3bEhq+wW X-Received: by 10.37.104.139 with SMTP id d133mr2157445ybc.160.1477067904423; Fri, 21 Oct 2016 09:38:24 -0700 (PDT) MIME-Version: 1.0 Received: by 10.37.43.71 with HTTP; Fri, 21 Oct 2016 09:37:44 -0700 (PDT) In-Reply-To: <8044ecf3-eed8-6764-b663-e3a3deaa1c93@redhat.com> References: <-5402358550183947654@unknownmsgid> <8044ecf3-eed8-6764-b663-e3a3deaa1c93@redhat.com> From: Mrunal Patel Date: Fri, 21 Oct 2016 09:37:44 -0700 Message-ID: To: Daniel J Walsh Content-Type: multipart/alternative; boundary=94eb2c14fbcac106df053f62ab4b X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.30]); Fri, 21 Oct 2016 16:38:25 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.30]); Fri, 21 Oct 2016 16:38:25 +0000 (UTC) for IP:'209.85.213.169' DOMAIN:'mail-yb0-f169.google.com' HELO:'mail-yb0-f169.google.com' FROM:'mpatel@redhat.com' RCPT:'' X-RedHat-Spam-Score: 0.18 (BAYES_50, DCC_REPUT_00_12, HTML_MESSAGE, RCVD_IN_DNSWL_LOW, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL, RCVD_IN_SORBS_SPAM, SPF_PASS) 209.85.213.169 mail-yb0-f169.google.com 209.85.213.169 mail-yb0-f169.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.30 X-loop: atomic-devel@redhat.com Cc: "atomic-devel@projectatomic.io" Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 21 Oct 2016 16:38:26 -0000 --94eb2c14fbcac106df053f62ab4b Content-Type: text/plain; charset=UTF-8 On Fri, Oct 21, 2016 at 9:29 AM, Daniel J Walsh wrote: > That might make the most sense. > > RHEL7 == Base Image > > RHEL7Systemd == BaseImage + Config to run systemd as pid1. > +1, maybe call it RHEL7-system image? > > > > On 10/21/2016 12:26 PM, Daniel Riek wrote: > > Question: should we separate a true minimal base image that as default > run's a shell and the default iamge that runs systemd and behaves more like > a linux system? > > On Fri, Oct 21, 2016 at 12:02 PM, Clayton Coleman > wrote: > >> This seems like a breaking API change (as you note) for downstream >> consumers. Seems more correct to create a new image for that. >> >> > On Oct 21, 2016, at 11:50 AM, Daniel J Walsh wrote: >> > >> > If we make this change, we would want to do it in Fedora and Centos >> also. >> > >> > https://bugzilla.redhat.com/show_bug.cgi?id=1387282 >> > >> > The benefits of making this change are that people new to containers >> > could follow a simple workflow similar to what the do on the OS, where >> > all they need to do is install an rpm service and enable and it is ready >> > to go. >> > >> > >> > # cat Dockerfile >> > >> > FROM rhel7 >> > >> > RUN dnf -y install httpd; systemctl enabled httpd >> > >> > ADD MYAPP / >> > >> > >> > # docker build -t MYAPP . >> > >> > >> > And they are done. Now if they run their container >> > >> > docker run -d MYAPP >> > >> > And their app runs with systemd/journald and httpd with their app runnin >> > inside of it. >> > >> > >> > For users who don't want to use systemd, they would just override the >> > CMD field and their container would work fine. >> > >> > Since the current default is bash, they would need to do this anyways. >> > >> > >> > A couple of things will break, >> > >> > docker run -ti rhel7 >> > >> > Currently runs a shell. With the new change, systemd would start up >> > inside of the contaienr. >> > >> > >> > Users who want a shell would need to execute >> > >> > docker run -ti rhel7 /bin/sh >> > >> > (I always do this anyways, but I guess some people do not) >> > >> > >> > The other big issue is on stopping of containers. docker stop currently >> > defaults to sending SIGTERM to the pid 1 of the container. >> > >> > systemd requires that SIGRTMIN+3 be sent to it to close down properly. >> > If we want to have systemd work by default, we would >> > >> > need to change the default SIGSTOP of the base image. This means any >> > application based on the base image that does not >> > >> > override the SIGSTOP would get SIGRTMIN+3. Most apps will die when they >> > get this signal, but if the App had a signal handler for >> > >> > SIGTERM, the signal handler will not work correctly. >> > >> > >> > Adding >> > >> > SIGSTOP SIGTERM >> > >> > to a Dockerfile would fix the issue, but it will cause unexpected >> > breakage. I don't see an easy solution for this. >> > >> > >> > >> >> > > > -- > Daniel Riek > * Sr. Director Systems Design & Engineering > * Red Hat Inc, Tel. +1-617-863-6776 > > > --94eb2c14fbcac106df053f62ab4b Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable


On Fri, Oct 21, 2016 at 9:29 AM, Daniel J Walsh <<= a href=3D"mailto:dwalsh@redhat.com" target=3D"_blank">dwalsh@redhat.com= > wrote:
=20 =20 =20

That might make the most sense.

RHEL7 =3D=3D Base Image

RHEL7Systemd =3D=3D BaseImage + Config to run systemd as pid1.

+1, maybe call it RHEL7-system image? =C2=A0
=




On 10/21/2016 12:2= 6 PM, Daniel Riek wrote:
Question: should we separate a true minimal base image that as default run's a shell and the default iamge that runs systemd and behaves more like a linux system?

On Fri, Oct 21, 2016 at 12:02 PM, Clayton Coleman <ccoleman@redhat.com> wrote:
This seems like a breaking API change (as you note) for downstream
consumers.=C2=A0 Seems more correct to create a new image for that.

> On Oct 21, 2016, at 11:50 AM, Daniel J Walsh <dwalsh@redhat.com> wrote:
>
> If we make this change, we would want to do it in Fedora and Centos also.
>
> https://bugzilla.redhat.co= m/show_bug.cgi?id=3D1387282
>
> The benefits of making this change are that people new to containers
> could follow a simple workflow similar to what the do on the OS, where
> all they need to do is install an rpm service and enable and it is ready
> to go.
>
>
> # cat Dockerfile
>
> FROM rhel7
>
> RUN dnf -y install httpd; systemctl enabled httpd
>
> ADD MYAPP /
>
>
> # docker build -t MYAPP .
>
>
> And they are done.=C2=A0 Now if they run their contain= er
>
> docker run -d MYAPP
>
> And their app runs with systemd/journald and httpd with their app runnin
> inside of it.
>
>
> For users who don't want to use systemd, they woul= d just override the
> CMD field and their container would work fine.
>
> Since the current default is bash, they would need to do this anyways.
>
>
> A couple of things will break,
>
> docker run -ti rhel7
>
> Currently runs a shell.=C2=A0 With the new change, systemd would start up
> inside of the contaienr.
>
>
> Users who want a shell would need to execute
>
> docker run -ti rhel7 /bin/sh
>
> (I always do this anyways, but I guess some people do not)
>
>
> The other big issue is on stopping of containers. docker stop currently
> defaults to sending SIGTERM to the pid 1 of the container.
>
> systemd requires that SIGRTMIN+3 be sent to it to close down properly.
> If we want to have systemd work by default, we would
>
> need to change the default SIGSTOP of the base image.=C2=A0 This means any
> application based on the base image that does not
>
> override the SIGSTOP would get SIGRTMIN+3.=C2=A0 Most apps will die when they
> get this signal, but if the App had a signal handler for
>
> SIGTERM, the signal handler will not work correctly.
>
>
> Adding
>
> SIGSTOP SIGTERM
>
> to a Dockerfile would fix the issue, but it will cause unexpected
> breakage.=C2=A0 I don't see an easy solution for t= his.
>
>
>




--
Daniel Riek <riek@redhat.com>
* Sr. Director Systems Design & Engineering=C2=A0<= /div>
* Red Hat Inc, Tel. +1-617-863-6776


--94eb2c14fbcac106df053f62ab4b-- From riek@redhat.com Fri Oct 21 12:42:42 2016 Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9LGggu2004662 for ; Fri, 21 Oct 2016 12:42:42 -0400 Received: from mx1.redhat.com (ext-mx01.extmail.prod.ext.phx2.redhat.com [10.5.110.25]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9LGggCV006354 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Fri, 21 Oct 2016 12:42:42 -0400 Received: from mail-wm0-f48.google.com (mail-wm0-f48.google.com [74.125.82.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 7B8628E3E3 for ; Fri, 21 Oct 2016 16:42:40 +0000 (UTC) Received: by mail-wm0-f48.google.com with SMTP id c78so5055448wme.0 for ; Fri, 21 Oct 2016 09:42:40 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=7fAgyNpC7RJAZDR7LkZNVv4yudCI9CyC5dmvAaKzDos=; b=XfCaP064+dwJNVmQuP8wUzwinINFIp8h/HZDIQHPzPTHgcXk0ByWulb8salZDEnNnT p7cmMPshAz/tUQeDUlq0KTf21GwygndNI7CN3YOnfKFxEXBjbKz7Zk26l3Hqz5Yz4iR0 4dEm3fFcheYmFcgyMGdfM/e+sJ9WRN3rmb67hdKh7XwiWV3ViQf0qIUMPRFQSMVMCBvf HUn7Tb9+/xJx+gMf8JmE4FcRx8Nxe3myuFcp/gSru/u0+dhXFFVHn/PP61FzESDX76rI F+Tf3Y+TdouadduNKpitgNS5IYphoit30ZLQm8pcoxGWB8OLedspMCOVCxCwqsrMQao4 Y9Xw== X-Gm-Message-State: AA6/9RlQTMOYzT3leofCP084CNxr92eb7m88OEvPPGVvcLlCq+jSKXYdM7TcGm1Eeytn6wzltsafOEWEHHvYfsOO X-Received: by 10.28.208.206 with SMTP id h197mr10782018wmg.14.1477068159068; Fri, 21 Oct 2016 09:42:39 -0700 (PDT) MIME-Version: 1.0 Received: by 10.194.188.130 with HTTP; Fri, 21 Oct 2016 09:42:38 -0700 (PDT) Received: by 10.194.188.130 with HTTP; Fri, 21 Oct 2016 09:42:38 -0700 (PDT) In-Reply-To: References: <-5402358550183947654@unknownmsgid> <8044ecf3-eed8-6764-b663-e3a3deaa1c93@redhat.com> From: Daniel Riek Date: Fri, 21 Oct 2016 12:42:38 -0400 Message-ID: To: Mrunal Patel Content-Type: multipart/alternative; boundary=001a114d48f8ee89f9053f62ba10 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.25]); Fri, 21 Oct 2016 16:42:40 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.25]); Fri, 21 Oct 2016 16:42:40 +0000 (UTC) for IP:'74.125.82.48' DOMAIN:'mail-wm0-f48.google.com' HELO:'mail-wm0-f48.google.com' FROM:'riek@redhat.com' RCPT:'' X-RedHat-Spam-Score: 0.37 (BAYES_50, DCC_REPUT_00_12, HTML_MESSAGE, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL, SPF_PASS) 74.125.82.48 mail-wm0-f48.google.com 74.125.82.48 mail-wm0-f48.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.25 X-loop: atomic-devel@redhat.com Cc: atomic-devel@projectatomic.io Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 21 Oct 2016 16:42:42 -0000 --001a114d48f8ee89f9053f62ba10 Content-Type: text/plain; charset=UTF-8 We will need the same for rhel6 (with upstart). We should think about a consistent naming model. D. On Oct 21, 2016 12:38 PM, "Mrunal Patel" wrote: > > > On Fri, Oct 21, 2016 at 9:29 AM, Daniel J Walsh wrote: > >> That might make the most sense. >> >> RHEL7 == Base Image >> >> RHEL7Systemd == BaseImage + Config to run systemd as pid1. >> > +1, maybe call it RHEL7-system image? > >> >> >> >> On 10/21/2016 12:26 PM, Daniel Riek wrote: >> >> Question: should we separate a true minimal base image that as default >> run's a shell and the default iamge that runs systemd and behaves more like >> a linux system? >> >> On Fri, Oct 21, 2016 at 12:02 PM, Clayton Coleman >> wrote: >> >>> This seems like a breaking API change (as you note) for downstream >>> consumers. Seems more correct to create a new image for that. >>> >>> > On Oct 21, 2016, at 11:50 AM, Daniel J Walsh >>> wrote: >>> > >>> > If we make this change, we would want to do it in Fedora and Centos >>> also. >>> > >>> > https://bugzilla.redhat.com/show_bug.cgi?id=1387282 >>> > >>> > The benefits of making this change are that people new to containers >>> > could follow a simple workflow similar to what the do on the OS, where >>> > all they need to do is install an rpm service and enable and it is >>> ready >>> > to go. >>> > >>> > >>> > # cat Dockerfile >>> > >>> > FROM rhel7 >>> > >>> > RUN dnf -y install httpd; systemctl enabled httpd >>> > >>> > ADD MYAPP / >>> > >>> > >>> > # docker build -t MYAPP . >>> > >>> > >>> > And they are done. Now if they run their container >>> > >>> > docker run -d MYAPP >>> > >>> > And their app runs with systemd/journald and httpd with their app >>> runnin >>> > inside of it. >>> > >>> > >>> > For users who don't want to use systemd, they would just override the >>> > CMD field and their container would work fine. >>> > >>> > Since the current default is bash, they would need to do this anyways. >>> > >>> > >>> > A couple of things will break, >>> > >>> > docker run -ti rhel7 >>> > >>> > Currently runs a shell. With the new change, systemd would start up >>> > inside of the contaienr. >>> > >>> > >>> > Users who want a shell would need to execute >>> > >>> > docker run -ti rhel7 /bin/sh >>> > >>> > (I always do this anyways, but I guess some people do not) >>> > >>> > >>> > The other big issue is on stopping of containers. docker stop currently >>> > defaults to sending SIGTERM to the pid 1 of the container. >>> > >>> > systemd requires that SIGRTMIN+3 be sent to it to close down properly. >>> > If we want to have systemd work by default, we would >>> > >>> > need to change the default SIGSTOP of the base image. This means any >>> > application based on the base image that does not >>> > >>> > override the SIGSTOP would get SIGRTMIN+3. Most apps will die when >>> they >>> > get this signal, but if the App had a signal handler for >>> > >>> > SIGTERM, the signal handler will not work correctly. >>> > >>> > >>> > Adding >>> > >>> > SIGSTOP SIGTERM >>> > >>> > to a Dockerfile would fix the issue, but it will cause unexpected >>> > breakage. I don't see an easy solution for this. >>> > >>> > >>> > >>> >>> >> >> >> -- >> Daniel Riek >> * Sr. Director Systems Design & Engineering >> * Red Hat Inc, Tel. +1-617-863-6776 >> >> >> > --001a114d48f8ee89f9053f62ba10 Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable

We will need the same for rhel6 (with upstart). We should th= ink about a consistent naming model.

D.


On Oct 21, 2016 1= 2:38 PM, "Mrunal Patel" <= mpatel@redhat.com> wrote:


On Fri, Oct 21, 2016 at 9:29 AM, Daniel J Walsh <dwalsh@= redhat.com> wrote:
=20 =20 =20

That might make the most sense.

RHEL7 =3D=3D Base Image

RHEL7Systemd =3D=3D BaseImage + Config to run systemd as pid1.

+1, maybe call it RHEL7-system image? =C2=A0
=




On 10/21/2016 12:26 PM, Daniel Riek wrote:
Question: should we separate a true minimal base image that as default run's a shell and the default iamge that runs systemd and behaves more like a linux system?

On Fri, Oct 21, 2016 at 12:02 PM, Clayton Coleman <ccoleman@redhat.com> wrote:
This seems like a breaking API change (as you note) for downstream
consumers.=C2=A0 Seems more correct to create a new image for that.
=
> On Oct 21, 2016, at 11:50 AM, Daniel J Walsh <dwalsh@redhat.com> wrote:
>
> If we make this change, we would want to do it in Fedora and Centos also.
>
> https://bugzilla.redhat.co= m/show_bug.cgi?id=3D1387282
>
> The benefits of making this change are that people new to containers
> could follow a simple workflow similar to what the do on the OS, where
> all they need to do is install an rpm service and enable and it is ready
> to go.
>
>
> # cat Dockerfile
>
> FROM rhel7
>
> RUN dnf -y install httpd; systemctl enabled httpd
>
> ADD MYAPP /
>
>
> # docker build -t MYAPP .
>
>
> And they are done.=C2=A0 Now if they run their contain= er
>
> docker run -d MYAPP
>
> And their app runs with systemd/journald and httpd with their app runnin
> inside of it.
>
>
> For users who don't want to use systemd, they woul= d just override the
> CMD field and their container would work fine.
>
> Since the current default is bash, they would need to do this anyways.
>
>
> A couple of things will break,
>
> docker run -ti rhel7
>
> Currently runs a shell.=C2=A0 With the new change, systemd would start up
> inside of the contaienr.
>
>
> Users who want a shell would need to execute
>
> docker run -ti rhel7 /bin/sh
>
> (I always do this anyways, but I guess some people do not)
>
>
> The other big issue is on stopping of containers. docker stop currently
> defaults to sending SIGTERM to the pid 1 of the container.
>
> systemd requires that SIGRTMIN+3 be sent to it to close down properly.
> If we want to have systemd work by default, we would
>
> need to change the default SIGSTOP of the base image.=C2=A0 This means any
> application based on the base image that does not
>
> override the SIGSTOP would get SIGRTMIN+3.=C2=A0 Most apps will die when they
> get this signal, but if the App had a signal handler for
>
> SIGTERM, the signal handler will not work correctly.
>
>
> Adding
>
> SIGSTOP SIGTERM
>
> to a Dockerfile would fix the issue, but it will cause unexpected
> breakage.=C2=A0 I don't see an easy solution for t= his.
>
>
>




--
Daniel Riek <riek@redhat.com>
* Sr. Director Systems Design & Engineering=C2=A0<= /div>
* Red Hat Inc, Tel. +1-617-863-6776


--001a114d48f8ee89f9053f62ba10-- From dwalsh@redhat.com Fri Oct 21 12:48:07 2016 Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9LGm6hi005095 for ; Fri, 21 Oct 2016 12:48:07 -0400 Received: from mx1.redhat.com (ext-mx07.extmail.prod.ext.phx2.redhat.com [10.5.110.31]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9LGm6H3027587 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Fri, 21 Oct 2016 12:48:06 -0400 Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id B2CABC04B93B for ; Fri, 21 Oct 2016 16:48:06 +0000 (UTC) Received: from dhcp-10-19-62-196.boston.devel.redhat.com (vpn-238-213.phx2.redhat.com [10.3.238.213]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9LGm5Hm009643; Fri, 21 Oct 2016 12:48:05 -0400 To: Daniel Riek , Mrunal Patel References: <-5402358550183947654@unknownmsgid> <8044ecf3-eed8-6764-b663-e3a3deaa1c93@redhat.com> From: Daniel J Walsh Message-ID: Date: Fri, 21 Oct 2016 12:48:05 -0400 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.4.0 MIME-Version: 1.0 In-Reply-To: Content-Type: multipart/alternative; boundary="------------037F0FBAF61DAA1205E14738" X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.31]); Fri, 21 Oct 2016 16:48:06 +0000 (UTC) X-loop: atomic-devel@redhat.com Cc: atomic-devel@projectatomic.io Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 21 Oct 2016 16:48:07 -0000 This is a multi-part message in MIME format. --------------037F0FBAF61DAA1205E14738 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit Well we got to figure out how/if upstart can run in a non-privileged container. but yes. rhel7-init or rhel7-system rhel6-init or rhel6-system Perhaps On 10/21/2016 12:42 PM, Daniel Riek wrote: > > We will need the same for rhel6 (with upstart). We should think about > a consistent naming model. > > D. > > > On Oct 21, 2016 12:38 PM, "Mrunal Patel" > wrote: > > > > On Fri, Oct 21, 2016 at 9:29 AM, Daniel J Walsh > wrote: > > That might make the most sense. > > RHEL7 == Base Image > > RHEL7Systemd == BaseImage + Config to run systemd as pid1. > > +1, maybe call it RHEL7-system image? > > > > > On 10/21/2016 12:26 PM, Daniel Riek wrote: >> Question: should we separate a true minimal base image that >> as default run's a shell and the default iamge that runs >> systemd and behaves more like a linux system? >> >> On Fri, Oct 21, 2016 at 12:02 PM, Clayton Coleman >> > wrote: >> >> This seems like a breaking API change (as you note) for >> downstream >> consumers. Seems more correct to create a new image for >> that. >> >> > On Oct 21, 2016, at 11:50 AM, Daniel J Walsh >> > wrote: >> > >> > If we make this change, we would want to do it in >> Fedora and Centos also. >> > >> > https://bugzilla.redhat.com/show_bug.cgi?id=1387282 >> >> > >> > The benefits of making this change are that people new >> to containers >> > could follow a simple workflow similar to what the do >> on the OS, where >> > all they need to do is install an rpm service and >> enable and it is ready >> > to go. >> > >> > >> > # cat Dockerfile >> > >> > FROM rhel7 >> > >> > RUN dnf -y install httpd; systemctl enabled httpd >> > >> > ADD MYAPP / >> > >> > >> > # docker build -t MYAPP . >> > >> > >> > And they are done. Now if they run their container >> > >> > docker run -d MYAPP >> > >> > And their app runs with systemd/journald and httpd with >> their app runnin >> > inside of it. >> > >> > >> > For users who don't want to use systemd, they would >> just override the >> > CMD field and their container would work fine. >> > >> > Since the current default is bash, they would need to >> do this anyways. >> > >> > >> > A couple of things will break, >> > >> > docker run -ti rhel7 >> > >> > Currently runs a shell. With the new change, systemd >> would start up >> > inside of the contaienr. >> > >> > >> > Users who want a shell would need to execute >> > >> > docker run -ti rhel7 /bin/sh >> > >> > (I always do this anyways, but I guess some people do not) >> > >> > >> > The other big issue is on stopping of containers. >> docker stop currently >> > defaults to sending SIGTERM to the pid 1 of the container. >> > >> > systemd requires that SIGRTMIN+3 be sent to it to close >> down properly. >> > If we want to have systemd work by default, we would >> > >> > need to change the default SIGSTOP of the base image. >> This means any >> > application based on the base image that does not >> > >> > override the SIGSTOP would get SIGRTMIN+3. Most apps >> will die when they >> > get this signal, but if the App had a signal handler for >> > >> > SIGTERM, the signal handler will not work correctly. >> > >> > >> > Adding >> > >> > SIGSTOP SIGTERM >> > >> > to a Dockerfile would fix the issue, but it will cause >> unexpected >> > breakage. I don't see an easy solution for this. >> > >> > >> > >> >> >> >> >> -- >> Daniel Riek > >> * Sr. Director Systems Design & Engineering >> * Red Hat Inc, Tel. +1-617-863-6776 > > --------------037F0FBAF61DAA1205E14738 Content-Type: text/html; charset=utf-8 Content-Transfer-Encoding: 8bit

Well we got to figure out how/if upstart can run in a non-privileged container. but yes.

rhel7-init or rhel7-system

rhel6-init or rhel6-system

Perhaps


On 10/21/2016 12:42 PM, Daniel Riek wrote:

We will need the same for rhel6 (with upstart). We should think about a consistent naming model.

D.


On Oct 21, 2016 12:38 PM, "Mrunal Patel" <mpatel@redhat.com> wrote:


On Fri, Oct 21, 2016 at 9:29 AM, Daniel J Walsh <dwalsh@redhat.com> wrote:

That might make the most sense.

RHEL7 == Base Image

RHEL7Systemd == BaseImage + Config to run systemd as pid1.

+1, maybe call it RHEL7-system image?  




On 10/21/2016 12:26 PM, Daniel Riek wrote:
Question: should we separate a true minimal base image that as default run's a shell and the default iamge that runs systemd and behaves more like a linux system?

On Fri, Oct 21, 2016 at 12:02 PM, Clayton Coleman <ccoleman@redhat.com> wrote:
This seems like a breaking API change (as you note) for downstream
consumers.  Seems more correct to create a new image for that.

> On Oct 21, 2016, at 11:50 AM, Daniel J Walsh <dwalsh@redhat.com> wrote:
>
> If we make this change, we would want to do it in Fedora and Centos also.
>
> https://bugzilla.redhat.com/show_bug.cgi?id=1387282
>
> The benefits of making this change are that people new to containers
> could follow a simple workflow similar to what the do on the OS, where
> all they need to do is install an rpm service and enable and it is ready
> to go.
>
>
> # cat Dockerfile
>
> FROM rhel7
>
> RUN dnf -y install httpd; systemctl enabled httpd
>
> ADD MYAPP /
>
>
> # docker build -t MYAPP .
>
>
> And they are done.  Now if they run their container
>
> docker run -d MYAPP
>
> And their app runs with systemd/journald and httpd with their app runnin
> inside of it.
>
>
> For users who don't want to use systemd, they would just override the
> CMD field and their container would work fine.
>
> Since the current default is bash, they would need to do this anyways.
>
>
> A couple of things will break,
>
> docker run -ti rhel7
>
> Currently runs a shell.  With the new change, systemd would start up
> inside of the contaienr.
>
>
> Users who want a shell would need to execute
>
> docker run -ti rhel7 /bin/sh
>
> (I always do this anyways, but I guess some people do not)
>
>
> The other big issue is on stopping of containers. docker stop currently
> defaults to sending SIGTERM to the pid 1 of the container.
>
> systemd requires that SIGRTMIN+3 be sent to it to close down properly.
> If we want to have systemd work by default, we would
>
> need to change the default SIGSTOP of the base image.  This means any
> application based on the base image that does not
>
> override the SIGSTOP would get SIGRTMIN+3.  Most apps will die when they
> get this signal, but if the App had a signal handler for
>
> SIGTERM, the signal handler will not work correctly.
>
>
> Adding
>
> SIGSTOP SIGTERM
>
> to a Dockerfile would fix the issue, but it will cause unexpected
> breakage.  I don't see an easy solution for this.
>
>
>




--
Daniel Riek <riek@redhat.com>
* Sr. Director Systems Design & Engineering 
* Red Hat Inc, Tel. +1-617-863-6776



--------------037F0FBAF61DAA1205E14738-- From jeder@redhat.com Fri Oct 21 12:52:33 2016 Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9LGqXQL005505 for ; Fri, 21 Oct 2016 12:52:33 -0400 Received: from mx1.redhat.com (ext-mx08.extmail.prod.ext.phx2.redhat.com [10.5.110.32]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9LGqXKp030379 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Fri, 21 Oct 2016 12:52:33 -0400 Received: from mail-it0-f43.google.com (mail-it0-f43.google.com [209.85.214.43]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 96626C0567B2 for ; Fri, 21 Oct 2016 16:52:31 +0000 (UTC) Received: by mail-it0-f43.google.com with SMTP id 4so249073563itv.0 for ; Fri, 21 Oct 2016 09:52:31 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=4ncBnUzBiwIMj93ELkLLwSTzPxWCDCkcBrVk+JCWOhU=; b=BAeds6TW/kwzTD9J8vl9EH7PiQpxVkEh7E5QvBRFvaR0yziN7SqynYUPKCGsUqh5Nu 5jkrbZV1qHwOWQ6XU0n4CTljCHX0aWJH69Q+SiJOridQHJnGaRNKW62bLYDS/BiaTe0v PigW7wXAeAQE2lkjQQr8HAtdf0H9QsNRy50s9QpEo32LU3xM0GhV8br992cNe8pIjdlj JYQwcvTA4D+3CnjhBDPivNCS0mOXNFOm7+QcH8EYD1q28FGDrdjj5RA7SsPJLDiTv/PI EqgCPo+FHXayg8zDYulMfXxxqsoleLuGkf4YbJj+nGmoK9ZV5lEfC2A4CAL+Yu11zcKf xeDw== X-Gm-Message-State: AA6/9RncXgt3nss2KkcoHJHWOdHHdusJwtTot8TEuE1Clm5aECgqH1MO08Gty+5L5GrWsHuSnnvHIZdQ1mInhDF5 X-Received: by 10.36.10.135 with SMTP id 129mr14088917itw.108.1477068748537; Fri, 21 Oct 2016 09:52:28 -0700 (PDT) MIME-Version: 1.0 Received: by 10.50.8.34 with HTTP; Fri, 21 Oct 2016 09:52:26 -0700 (PDT) In-Reply-To: References: <-5402358550183947654@unknownmsgid> <8044ecf3-eed8-6764-b663-e3a3deaa1c93@redhat.com> From: Jeremy Eder Date: Fri, 21 Oct 2016 12:52:26 -0400 Message-ID: To: Daniel J Walsh Content-Type: multipart/alternative; boundary=001a1144b27a14d272053f62de3b X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.32]); Fri, 21 Oct 2016 16:52:31 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.32]); Fri, 21 Oct 2016 16:52:31 +0000 (UTC) for IP:'209.85.214.43' DOMAIN:'mail-it0-f43.google.com' HELO:'mail-it0-f43.google.com' FROM:'jeder@redhat.com' RCPT:'' X-RedHat-Spam-Score: 0.18 (BAYES_50, DCC_REPUT_00_12, HTML_MESSAGE, RCVD_IN_DNSWL_LOW, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL, RCVD_IN_SORBS_SPAM, SPF_PASS) 209.85.214.43 mail-it0-f43.google.com 209.85.214.43 mail-it0-f43.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.32 X-loop: atomic-devel@redhat.com Cc: atomic-devel Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 21 Oct 2016 16:52:33 -0000 --001a1144b27a14d272053f62de3b Content-Type: text/plain; charset=UTF-8 rhel7:pet On Fri, Oct 21, 2016 at 12:48 PM, Daniel J Walsh wrote: > Well we got to figure out how/if upstart can run in a non-privileged > container. but yes. > > rhel7-init or rhel7-system > > rhel6-init or rhel6-system > > Perhaps > > On 10/21/2016 12:42 PM, Daniel Riek wrote: > > We will need the same for rhel6 (with upstart). We should think about a > consistent naming model. > > D. > > On Oct 21, 2016 12:38 PM, "Mrunal Patel" wrote: > >> >> >> On Fri, Oct 21, 2016 at 9:29 AM, Daniel J Walsh >> wrote: >> >>> That might make the most sense. >>> >>> RHEL7 == Base Image >>> >>> RHEL7Systemd == BaseImage + Config to run systemd as pid1. >>> >> +1, maybe call it RHEL7-system image? >> >>> >>> >>> >>> On 10/21/2016 12:26 PM, Daniel Riek wrote: >>> >>> Question: should we separate a true minimal base image that as default >>> run's a shell and the default iamge that runs systemd and behaves more like >>> a linux system? >>> >>> On Fri, Oct 21, 2016 at 12:02 PM, Clayton Coleman >>> wrote: >>> >>>> This seems like a breaking API change (as you note) for downstream >>>> consumers. Seems more correct to create a new image for that. >>>> >>>> > On Oct 21, 2016, at 11:50 AM, Daniel J Walsh >>>> wrote: >>>> > >>>> > If we make this change, we would want to do it in Fedora and Centos >>>> also. >>>> > >>>> > https://bugzilla.redhat.com/show_bug.cgi?id=1387282 >>>> > >>>> > The benefits of making this change are that people new to containers >>>> > could follow a simple workflow similar to what the do on the OS, where >>>> > all they need to do is install an rpm service and enable and it is >>>> ready >>>> > to go. >>>> > >>>> > >>>> > # cat Dockerfile >>>> > >>>> > FROM rhel7 >>>> > >>>> > RUN dnf -y install httpd; systemctl enabled httpd >>>> > >>>> > ADD MYAPP / >>>> > >>>> > >>>> > # docker build -t MYAPP . >>>> > >>>> > >>>> > And they are done. Now if they run their container >>>> > >>>> > docker run -d MYAPP >>>> > >>>> > And their app runs with systemd/journald and httpd with their app >>>> runnin >>>> > inside of it. >>>> > >>>> > >>>> > For users who don't want to use systemd, they would just override the >>>> > CMD field and their container would work fine. >>>> > >>>> > Since the current default is bash, they would need to do this anyways. >>>> > >>>> > >>>> > A couple of things will break, >>>> > >>>> > docker run -ti rhel7 >>>> > >>>> > Currently runs a shell. With the new change, systemd would start up >>>> > inside of the contaienr. >>>> > >>>> > >>>> > Users who want a shell would need to execute >>>> > >>>> > docker run -ti rhel7 /bin/sh >>>> > >>>> > (I always do this anyways, but I guess some people do not) >>>> > >>>> > >>>> > The other big issue is on stopping of containers. docker stop >>>> currently >>>> > defaults to sending SIGTERM to the pid 1 of the container. >>>> > >>>> > systemd requires that SIGRTMIN+3 be sent to it to close down properly. >>>> > If we want to have systemd work by default, we would >>>> > >>>> > need to change the default SIGSTOP of the base image. This means any >>>> > application based on the base image that does not >>>> > >>>> > override the SIGSTOP would get SIGRTMIN+3. Most apps will die when >>>> they >>>> > get this signal, but if the App had a signal handler for >>>> > >>>> > SIGTERM, the signal handler will not work correctly. >>>> > >>>> > >>>> > Adding >>>> > >>>> > SIGSTOP SIGTERM >>>> > >>>> > to a Dockerfile would fix the issue, but it will cause unexpected >>>> > breakage. I don't see an easy solution for this. >>>> > >>>> > >>>> > >>>> >>>> >>> >>> >>> -- >>> Daniel Riek >>> * Sr. Director Systems Design & Engineering >>> * Red Hat Inc, Tel. +1-617-863-6776 >>> >>> >>> >> > -- -- Jeremy Eder --001a1144b27a14d272053f62de3b Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable
rhel7:pet

On Fri, Oct 21, 2016 at 12:48 PM, D= aniel J Walsh <dwalsh@redhat.com> wrote:
=20 =20 =20

Well we got to figure out how/if upstart can run in a non-privileged container. but yes.

rhel7-init or rhel7-system

rhel6-init or rhel6-system

Perhaps


On 10/21/2016 12:42= PM, Daniel Riek wrote:

We will need the same for rhel6 (with upstart). We should think about a consistent naming model.

D.


On Oct 21, 2016 12:38 PM, "Mrunal Patel" <mpatel@redhat.com> wrote:


On Fri, Oct 21, 2016 at 9:29 AM, Daniel J Walsh <dwalsh@redhat.com> wrote:

That might make the most sense.

RHEL7 =3D=3D Base Image

RHEL7Systemd =3D=3D BaseImage + Config to run systemd as pid1.

+1, maybe call it RHEL7-system image? =C2=A0




On 10/21/2016 12:26 PM, Daniel Riek wrote:
Question: should we separate a true minimal base image that as default run's a shell and the default iamge that runs systemd and behaves more like a linux system?

On Fri, Oct 21, 2016 at 12:02 PM, Clayton Coleman <ccole= man@redhat.com> wrote:
This seems like a breaking API change (as you note) for downstream
consumers.=C2=A0 Seems more correct to create a new image for that.

> On Oct 21, 2016, at 11:50 AM, Daniel J Walsh <dwalsh@redhat.com> wrote:
>
> If we make this change, we would want to do it in Fedora and Centos also.
>
> http= s://bugzilla.redhat.com/show_bug.cgi?id=3D1387282
>
> The benefits of making this change are that people new to containers
> could follow a simple workflow similar to what the do on the OS, where
> all they need to do is install an rpm service and enable and it is ready
> to go.
>
>
> # cat Dockerfile
>
> FROM rhel7
>
> RUN dnf -y install httpd; systemctl enabled httpd
>
> ADD MYAPP /
>
>
> # docker build -t MYAPP .
>
>
> And they are done.=C2=A0 Now if they run their container
>
> docker run -d MYAPP
>
> And their app runs with systemd/journald and httpd with their app runnin
> inside of it.
>
>
> For users who don't want to use systemd, they would just override the
> CMD field and their container would work fine.
>
> Since the current default is bash, they would need to do this anyways.
>
>
> A couple of things will break,
>
> docker run -ti rhel7
>
> Currently runs a shell.=C2=A0 Wi= th the new change, systemd would start up
> inside of the contaienr.
>
>
> Users who want a shell would need to execute
>
> docker run -ti rhel7 /bin/sh
>
> (I always do this anyways, but I guess some people do not)
>
>
> The other big issue is on stopping of containers. docker stop currently
> defaults to sending SIGTERM to the pid 1 of the container.
>
> systemd requires that SIGRTMIN+3 be sent to it to close down properly.
> If we want to have systemd work by default, we would
>
> need to change the default SIGSTOP of the base image.=C2=A0 This means any
> application based on the base image that does not
>
> override the SIGSTOP would get SIGRTMIN+3.=C2=A0 Most apps will die when they
> get this signal, but if the App had a signal handler for
>
> SIGTERM, the signal handler will not work correctly.
>
>
> Adding
>
> SIGSTOP SIGTERM
>
> to a Dockerfile would fix the issue, but it will cause unexpected
> breakage.=C2=A0 I don't see = an easy solution for this.
>
>
>




--
Daniel Riek <riek@redhat.com>
* Sr. Director Systems Design & Engineering=C2=A0
* Red Hat Inc, Tel. +1-617-863-6= 776






--

-- Jeremy Eder
--001a1144b27a14d272053f62de3b-- From jeder@redhat.com Fri Oct 21 12:53:34 2016 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9LGrYZ8005532 for ; Fri, 21 Oct 2016 12:53:34 -0400 Received: from mx1.redhat.com (ext-mx07.extmail.prod.ext.phx2.redhat.com [10.5.110.31]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9LGrXqZ024744 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Fri, 21 Oct 2016 12:53:33 -0400 Received: from mail-it0-f48.google.com (mail-it0-f48.google.com [209.85.214.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 95BD9C04B93C for ; Fri, 21 Oct 2016 16:53:32 +0000 (UTC) Received: by mail-it0-f48.google.com with SMTP id 4so249119071itv.0 for ; Fri, 21 Oct 2016 09:53:32 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=92sCoeBpDh9EQUo46rCRW7JfCBlboGkiRvVjjsW68RE=; b=I/HoTt1wFhZBavKaXklj0ftTgO7ctAKTBbEVtKukC7CUQuN0eLzYUX8VQmRcx27w6G ImdUDvZFixAMDPIkJfna39GKk3fkyE61DnxA5VQ6Qg2nUArYgLMfqKb5GuILR0ih6AWQ D19R3ZPxJJ/ReUCyefzvBwwANLLSPJ4d/m5nkN6KASMe1i0BqhQQsutW5+O0sWPUZEVt 47jFSoyJguLTpGWTEKuBQ6mlcv3U8OfioChTA8GNjwOMElEWpw5/H/v60iCKYHMu8piw DF2Db7PY1o0ZkscILJCG+dnePwsFlBoqhiHbvSOmXXdTOAmyO2oZTiJSQejzJtUa/ZVx x+mA== X-Gm-Message-State: ABUngvd1fRTrnQHVDEfwOsDsj17NEMTAEZJqVdGbotXfnNSq9XSCRWJ80gkBotzEwW2zB/ejuEJudRBeJRWp0xBr X-Received: by 10.107.28.136 with SMTP id c130mr1962136ioc.195.1477068811866; Fri, 21 Oct 2016 09:53:31 -0700 (PDT) MIME-Version: 1.0 Received: by 10.50.8.34 with HTTP; Fri, 21 Oct 2016 09:53:31 -0700 (PDT) In-Reply-To: References: <-5402358550183947654@unknownmsgid> <8044ecf3-eed8-6764-b663-e3a3deaa1c93@redhat.com> From: Jeremy Eder Date: Fri, 21 Oct 2016 12:53:31 -0400 Message-ID: To: Daniel J Walsh Content-Type: multipart/alternative; boundary=001a113fdec6d836c7053f62e190 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.31]); Fri, 21 Oct 2016 16:53:32 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.31]); Fri, 21 Oct 2016 16:53:32 +0000 (UTC) for IP:'209.85.214.48' DOMAIN:'mail-it0-f48.google.com' HELO:'mail-it0-f48.google.com' FROM:'jeder@redhat.com' RCPT:'' X-RedHat-Spam-Score: 0.87 (BAYES_50, DCC_REPUT_00_12, HTML_MESSAGE, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL, RCVD_IN_SORBS_SPAM, SPF_PASS) 209.85.214.48 mail-it0-f48.google.com 209.85.214.48 mail-it0-f48.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.31 X-loop: atomic-devel@redhat.com Cc: atomic-devel Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 21 Oct 2016 16:53:34 -0000 --001a113fdec6d836c7053f62e190 Content-Type: text/plain; charset=UTF-8 Sorry hit send too soon. other thing i was going to mention is if we have 2 bases, then the minimal one should take advantage of Colin's research into yum micro (I forget the exact name). On Fri, Oct 21, 2016 at 12:52 PM, Jeremy Eder wrote: > rhel7:pet > > On Fri, Oct 21, 2016 at 12:48 PM, Daniel J Walsh > wrote: > >> Well we got to figure out how/if upstart can run in a non-privileged >> container. but yes. >> >> rhel7-init or rhel7-system >> >> rhel6-init or rhel6-system >> >> Perhaps >> >> On 10/21/2016 12:42 PM, Daniel Riek wrote: >> >> We will need the same for rhel6 (with upstart). We should think about a >> consistent naming model. >> >> D. >> >> On Oct 21, 2016 12:38 PM, "Mrunal Patel" wrote: >> >>> >>> >>> On Fri, Oct 21, 2016 at 9:29 AM, Daniel J Walsh >>> wrote: >>> >>>> That might make the most sense. >>>> >>>> RHEL7 == Base Image >>>> >>>> RHEL7Systemd == BaseImage + Config to run systemd as pid1. >>>> >>> +1, maybe call it RHEL7-system image? >>> >>>> >>>> >>>> >>>> On 10/21/2016 12:26 PM, Daniel Riek wrote: >>>> >>>> Question: should we separate a true minimal base image that as default >>>> run's a shell and the default iamge that runs systemd and behaves more like >>>> a linux system? >>>> >>>> On Fri, Oct 21, 2016 at 12:02 PM, Clayton Coleman >>>> wrote: >>>> >>>>> This seems like a breaking API change (as you note) for downstream >>>>> consumers. Seems more correct to create a new image for that. >>>>> >>>>> > On Oct 21, 2016, at 11:50 AM, Daniel J Walsh >>>>> wrote: >>>>> > >>>>> > If we make this change, we would want to do it in Fedora and Centos >>>>> also. >>>>> > >>>>> > https://bugzilla.redhat.com/show_bug.cgi?id=1387282 >>>>> > >>>>> > The benefits of making this change are that people new to containers >>>>> > could follow a simple workflow similar to what the do on the OS, >>>>> where >>>>> > all they need to do is install an rpm service and enable and it is >>>>> ready >>>>> > to go. >>>>> > >>>>> > >>>>> > # cat Dockerfile >>>>> > >>>>> > FROM rhel7 >>>>> > >>>>> > RUN dnf -y install httpd; systemctl enabled httpd >>>>> > >>>>> > ADD MYAPP / >>>>> > >>>>> > >>>>> > # docker build -t MYAPP . >>>>> > >>>>> > >>>>> > And they are done. Now if they run their container >>>>> > >>>>> > docker run -d MYAPP >>>>> > >>>>> > And their app runs with systemd/journald and httpd with their app >>>>> runnin >>>>> > inside of it. >>>>> > >>>>> > >>>>> > For users who don't want to use systemd, they would just override the >>>>> > CMD field and their container would work fine. >>>>> > >>>>> > Since the current default is bash, they would need to do this >>>>> anyways. >>>>> > >>>>> > >>>>> > A couple of things will break, >>>>> > >>>>> > docker run -ti rhel7 >>>>> > >>>>> > Currently runs a shell. With the new change, systemd would start up >>>>> > inside of the contaienr. >>>>> > >>>>> > >>>>> > Users who want a shell would need to execute >>>>> > >>>>> > docker run -ti rhel7 /bin/sh >>>>> > >>>>> > (I always do this anyways, but I guess some people do not) >>>>> > >>>>> > >>>>> > The other big issue is on stopping of containers. docker stop >>>>> currently >>>>> > defaults to sending SIGTERM to the pid 1 of the container. >>>>> > >>>>> > systemd requires that SIGRTMIN+3 be sent to it to close down >>>>> properly. >>>>> > If we want to have systemd work by default, we would >>>>> > >>>>> > need to change the default SIGSTOP of the base image. This means any >>>>> > application based on the base image that does not >>>>> > >>>>> > override the SIGSTOP would get SIGRTMIN+3. Most apps will die when >>>>> they >>>>> > get this signal, but if the App had a signal handler for >>>>> > >>>>> > SIGTERM, the signal handler will not work correctly. >>>>> > >>>>> > >>>>> > Adding >>>>> > >>>>> > SIGSTOP SIGTERM >>>>> > >>>>> > to a Dockerfile would fix the issue, but it will cause unexpected >>>>> > breakage. I don't see an easy solution for this. >>>>> > >>>>> > >>>>> > >>>>> >>>>> >>>> >>>> >>>> -- >>>> Daniel Riek >>>> * Sr. Director Systems Design & Engineering >>>> * Red Hat Inc, Tel. +1-617-863-6776 >>>> >>>> >>>> >>> >> > > > -- > > -- Jeremy Eder > -- -- Jeremy Eder --001a113fdec6d836c7053f62e190 Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable
Sorry hit send too soon. other thing i = was going to mention is if we have 2 bases, then the minimal one should tak= e advantage of Colin's research into yum micro (I forget the exact name= ).

On = Fri, Oct 21, 2016 at 12:52 PM, Jeremy Eder <jeder@redhat.com>= wrote:
rhel7:pet
<= br>
On Fri, Oct 21, 2016 at 12:48 PM, Daniel J Wa= lsh <dwalsh@redhat.com> wrote:
=20 =20 =20

Well we got to figure out how/if upstart can run in a non-privileged container. but yes.

rhel7-init or rhel7-system

rhel6-init or rhel6-system

Perhaps


On 10/21/2016 12:42 PM, Daniel Riek wrote:

We will need the same for rhel6 (with upstart). We should think about a consistent naming model.

D.


On Oct 21, 2016 12:38 PM, "Mrunal Patel" <mpatel@redhat.com> wrote:


On Fri, Oct 21, 2016 at 9:29 AM, Daniel J Walsh <dwalsh@redhat.com> wrote:

That might make the most sense.

RHEL7 =3D=3D Base Image

RHEL7Systemd =3D=3D BaseImage + Config to run systemd as pid1.

+1, maybe call it RHEL7-system image? =C2=A0




On 10/21/2016 12:26 PM, Daniel Riek wrote:
Question: should we separate a true minimal base image that as default run's a shell and the default iamge that runs systemd and behaves more like a linux system?

On Fri, Oct 21, 2016 at 12:02 PM, Clayton Coleman <ccole= man@redhat.com> wrote:
This seems like a breaking API change (as you note) for downstream
consumers.=C2=A0 Seems more correct to create a new image for that.

> On Oct 21, 2016, at 11:50 AM, Daniel J Walsh <dwalsh@redhat.com> wrote:
>
> If we make this change, we would want to do it in Fedora and Centos also.
>
> http= s://bugzilla.redhat.com/show_bug.cgi?id=3D1387282
>
> The benefits of making this change are that people new to containers
> could follow a simple workflow similar to what the do on the OS, where
> all they need to do is install an rpm service and enable and it is ready
> to go.
>
>
> # cat Dockerfile
>
> FROM rhel7
>
> RUN dnf -y install httpd; systemctl enabled httpd
>
> ADD MYAPP /
>
>
> # docker build -t MYAPP .
>
>
> And they are done.=C2=A0 Now if they run their container
>
> docker run -d MYAPP
>
> And their app runs with systemd/journald and httpd with their app runnin
> inside of it.
>
>
> For users who don't want to use systemd, they would just override the
> CMD field and their container would work fine.
>
> Since the current default is bash, they would need to do this anyways.
>
>
> A couple of things will break,
>
> docker run -ti rhel7
>
> Currently runs a shell.=C2=A0 Wi= th the new change, systemd would start up
> inside of the contaienr.
>
>
> Users who want a shell would need to execute
>
> docker run -ti rhel7 /bin/sh
>
> (I always do this anyways, but I guess some people do not)
>
>
> The other big issue is on stopping of containers. docker stop currently
> defaults to sending SIGTERM to the pid 1 of the container.
>
> systemd requires that SIGRTMIN+3 be sent to it to close down properly.
> If we want to have systemd work by default, we would
>
> need to change the default SIGSTOP of the base image.=C2=A0 This means any
> application based on the base image that does not
>
> override the SIGSTOP would get SIGRTMIN+3.=C2=A0 Most apps will die when they
> get this signal, but if the App had a signal handler for
>
> SIGTERM, the signal handler will not work correctly.
>
>
> Adding
>
> SIGSTOP SIGTERM
>
> to a Dockerfile would fix the issue, but it will cause unexpected
> breakage.=C2=A0 I don't see = an easy solution for this.
>
>
>




--
Daniel Riek <riek@redhat.com>
* Sr. Director Systems Design & Engineering=C2=A0
* Red Hat Inc, Tel. +1-617-863-6= 776






--

-- Jeremy Eder



--

-- Jeremy Eder
--001a113fdec6d836c7053f62e190-- From jbrockme@redhat.com Fri Oct 21 13:04:00 2016 Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9LH40Rb006390 for ; Fri, 21 Oct 2016 13:04:00 -0400 Received: from mx1.redhat.com (ext-mx09.extmail.prod.ext.phx2.redhat.com [10.5.110.38]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9LH40jZ005287 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Fri, 21 Oct 2016 13:04:00 -0400 Received: from mail-yb0-f174.google.com (mail-yb0-f174.google.com [209.85.213.174]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 15F876199F for ; Fri, 21 Oct 2016 17:04:00 +0000 (UTC) Received: by mail-yb0-f174.google.com with SMTP id g68so45821888ybi.0 for ; Fri, 21 Oct 2016 10:04:00 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=uH0TG1ZzR2dFHIdnTWtkNeJ5++PUbTBw5wtLT0E1BEA=; b=TGCiUwKlZo40ITDN4jDerD9vEHLWUJlsna4yy+oX+r7aJJuWtJrv2vtuuUMUsn/SfT K2h5m8PSflrIlu/880/pfgGeSn4JypkU1/2Oi/mbLHUHY1pKcyPXD0aIo0TmQvj61ioM CK5enf70vqRQnC8VQg6s3vm3kEYPIGBjp8PLmtlmnI/e+Z13HFLbALOMxS7IXoBD+BzU d8+sN9SFxZ3j+R6s6paGJBn631A7nfrVLgrdxCe8tUQnbgYiA/Q+g9Yc5c1f176r227x pAVI8k6YyhsMjkzO5rqVTJ45B0SW8aD7WFxEGGlWh0GcagWqA5rF3BUhur8I4qJbX9ng FB3Q== X-Gm-Message-State: ABUngvcb94JR44AmLyTfUUKli2GNEMzBO2W9ez9YLLXGJfpw23eV/YXBBLNi5WRQFZQYRI3bBxbzebD8QUrhwJ8T X-Received: by 10.37.104.139 with SMTP id d133mr2279775ybc.160.1477069439380; Fri, 21 Oct 2016 10:03:59 -0700 (PDT) MIME-Version: 1.0 Received: by 10.37.172.6 with HTTP; Fri, 21 Oct 2016 10:03:58 -0700 (PDT) In-Reply-To: References: <-5402358550183947654@unknownmsgid> <8044ecf3-eed8-6764-b663-e3a3deaa1c93@redhat.com> From: Joe Brockmeier Date: Fri, 21 Oct 2016 13:03:58 -0400 Message-ID: To: Daniel Riek Content-Type: multipart/alternative; boundary=94eb2c14fbca3e7ab5053f6307ad X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.38]); Fri, 21 Oct 2016 17:04:00 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.38]); Fri, 21 Oct 2016 17:04:00 +0000 (UTC) for IP:'209.85.213.174' DOMAIN:'mail-yb0-f174.google.com' HELO:'mail-yb0-f174.google.com' FROM:'jbrockme@redhat.com' RCPT:'' X-RedHat-Spam-Score: -0.32 (BAYES_50, DCC_REPUT_00_12, HTML_MESSAGE, RCVD_IN_DNSWL_LOW, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL, SPF_PASS) 209.85.213.174 mail-yb0-f174.google.com 209.85.213.174 mail-yb0-f174.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.38 X-loop: atomic-devel@redhat.com Cc: atomic-devel Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 21 Oct 2016 17:04:01 -0000 --94eb2c14fbca3e7ab5053f6307ad Content-Type: text/plain; charset=UTF-8 On Fri, Oct 21, 2016 at 12:42 PM, Daniel Riek wrote: > We will need the same for rhel6 (with upstart). We should think about a > consistent naming model. > Would we? That seems like a limited win for a fair amount of work. I like Dan's proposal of rhel7-init (or fedora-init, centos-init). Best, jzb -- Joe Brockmeier Senior Evangelist, Linux Containers jzb@redhat.com Twitter: @jzb --94eb2c14fbca3e7ab5053f6307ad Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable

= On Fri, Oct 21, 2016 at 12:42 PM, Daniel Riek <riek@redhat.com> wrote:

We will need the = same for rhel6 (with upstart). We should think about a consistent naming mo= del.

Would we? That seems like a limited win for a fa= ir amount of work.=C2=A0

I like Dan's proposal of rhel7-init (or fedora-init,= centos-init).=C2=A0

Best,=C2=A0

jzb
--
Joe Brockmeier=C2=A0=
Senior Evangelist, Linux Containers
jzb@redhat.com
Twitter: @jzb
--94eb2c14fbca3e7ab5053f6307ad-- From mattdm@fedoraproject.org Fri Oct 21 13:21:32 2016 Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9LHLWXq008620 for ; Fri, 21 Oct 2016 13:21:32 -0400 Received: from mx1.redhat.com (ext-mx09.extmail.prod.ext.phx2.redhat.com [10.5.110.38]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9LHLWic025196 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Fri, 21 Oct 2016 13:21:32 -0400 Received: from disco.bu.edu (disco.bu.edu [128.197.11.69]) by mx1.redhat.com (Postfix) with ESMTP id 170C64E4E5 for ; Fri, 21 Oct 2016 17:21:31 +0000 (UTC) Received: by disco.bu.edu (Postfix, from userid 18281) id 1D8B3AC38389; Fri, 21 Oct 2016 13:14:45 -0400 (EDT) Date: Fri, 21 Oct 2016 13:14:45 -0400 From: Matthew Miller To: Joe Brockmeier Message-ID: <20161021171445.GA32094@mattdm.org> References: <-5402358550183947654@unknownmsgid> <8044ecf3-eed8-6764-b663-e3a3deaa1c93@redhat.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.5.21 (2010-09-15) X-Greylist: Delayed for 00:06:45 by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.38]); Fri, 21 Oct 2016 17:21:31 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.38]); Fri, 21 Oct 2016 17:21:31 +0000 (UTC) for IP:'128.197.11.69' DOMAIN:'disco.bu.edu' HELO:'disco.bu.edu' FROM:'mattdm@fedoraproject.org' RCPT:'' X-RedHat-Spam-Score: 0.8 (BAYES_50) 128.197.11.69 disco.bu.edu 128.197.11.69 disco.bu.edu X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.38 X-loop: atomic-devel@redhat.com Cc: atomic-devel Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 21 Oct 2016 17:21:32 -0000 On Fri, Oct 21, 2016 at 01:03:58PM -0400, Joe Brockmeier wrote: > I like Dan's proposal of rhel7-init (or fedora-init, centos-init). For whatever it's worth, I don't. It makes sense if you're steeped in the distro world where init systems have been a hot topic for the last few years, but without that context it sounds like it's something about inititalizing RHEL/Fedora/CentOS, not that there's a process manager running. Or even an initial attempt at making a rhel7 container. -- Matthew Miller Fedora Project Leader From ccoleman@redhat.com Fri Oct 21 13:25:59 2016 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9LHPx2r009333 for ; Fri, 21 Oct 2016 13:25:59 -0400 Received: from mx1.redhat.com (ext-mx03.extmail.prod.ext.phx2.redhat.com [10.5.110.27]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9LHPxTQ023700 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Fri, 21 Oct 2016 13:25:59 -0400 Received: from mail-it0-f50.google.com (mail-it0-f50.google.com [209.85.214.50]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 839493D1D7 for ; Fri, 21 Oct 2016 17:25:58 +0000 (UTC) Received: by mail-it0-f50.google.com with SMTP id 66so170112961itl.1 for ; Fri, 21 Oct 2016 10:25:58 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=jumRoY8KNGuUn91jy1Qp6noHRosY9DEcou+SkkH84s4=; b=HefDhFc5FbWTRn1SFeCsWiokvqZZ65UmlccPQyM2P9JR5vWbHh3ZmhqlOce/GQw2kv gAKnAtaXHjZ3ed+9ihGN0ZJKSodxNLpri5qHmlNAGOmy7Zpz2YAvOTJYsZ52yqFwTuz6 /mNdpuvyLf0/8jgrjZgHvfWX9mCrXzT1dz5ELwTyayYZQETW4QkNmQ/hp0ZrH7ar9wwn chah+4cGrtZYo6Z7GTfmlLKPfRyZr10dB8xFJcQ0phH1S2pU2v1mmKWPU8jzMkEAbJm/ 4PzS35W+HcjtQogHYARvWWKSt6d8OSdkPsKNmodSAKhKZnYLWBd/zqxrTXaKXRwo/x0w uJqA== X-Gm-Message-State: ABUngve8JnyG2Qa8MaPlb+GwBkhAgZ8sidO44tfWujMEvLZGlPKdVP3+ECknHL96XzcHN1chPabUOx8tQpZ+k7M8 X-Received: by 10.107.15.27 with SMTP id x27mr2135573ioi.218.1477070756282; Fri, 21 Oct 2016 10:25:56 -0700 (PDT) MIME-Version: 1.0 Received: by 10.36.239.197 with HTTP; Fri, 21 Oct 2016 10:25:55 -0700 (PDT) In-Reply-To: <20161021171445.GA32094@mattdm.org> References: <-5402358550183947654@unknownmsgid> <8044ecf3-eed8-6764-b663-e3a3deaa1c93@redhat.com> <20161021171445.GA32094@mattdm.org> From: Clayton Coleman Date: Fri, 21 Oct 2016 13:25:55 -0400 Message-ID: To: Matthew Miller Content-Type: multipart/alternative; boundary=001a113f1e64bc9e47053f635536 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.27]); Fri, 21 Oct 2016 17:25:58 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.27]); Fri, 21 Oct 2016 17:25:58 +0000 (UTC) for IP:'209.85.214.50' DOMAIN:'mail-it0-f50.google.com' HELO:'mail-it0-f50.google.com' FROM:'ccoleman@redhat.com' RCPT:'' X-RedHat-Spam-Score: 0.18 (BAYES_50, DCC_REPUT_00_12, HTML_MESSAGE, RCVD_IN_DNSWL_LOW, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL, RCVD_IN_SORBS_SPAM, SPF_PASS) 209.85.214.50 mail-it0-f50.google.com 209.85.214.50 mail-it0-f50.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.27 X-loop: atomic-devel@redhat.com Cc: atomic-devel Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 21 Oct 2016 17:25:59 -0000 --001a113f1e64bc9e47053f635536 Content-Type: text/plain; charset=UTF-8 For rhel8, if the following docker file: FROM rhel:8 RUN yum install apache && systemctl enable apache EXPOSE 80 just worked on startup, that would be pretty awesome. But I still think it's valuable to be careful about breaking the implicit API here in anything less than a major version. On Fri, Oct 21, 2016 at 1:14 PM, Matthew Miller wrote: > On Fri, Oct 21, 2016 at 01:03:58PM -0400, Joe Brockmeier wrote: > > I like Dan's proposal of rhel7-init (or fedora-init, centos-init). > > For whatever it's worth, I don't. It makes sense if you're steeped in > the distro world where init systems have been a hot topic for the last > few years, but without that context it sounds like it's something about > inititalizing RHEL/Fedora/CentOS, not that there's a process manager > running. Or even an initial attempt at making a rhel7 container. > > -- > Matthew Miller > > Fedora Project Leader > > --001a113f1e64bc9e47053f635536 Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable
For rhel8, if the following docker file:

FROM rhel:8
RUN yum install apache && systemctl enable = apache
EXPOSE 80

just worked on startup,= that would be pretty awesome.=C2=A0 But I still think it's valuable to= be careful about breaking the implicit API here in anything less than a ma= jor version.


On Fri, Oct 21, 2016 at 1:14 PM, Matthew Miller <mattdm@fedoraproject.org> wrote:
On Fri, Oct 21, 2016 at 01:03:58PM -0400, Joe Br= ockmeier wrote:
> I like Dan's proposal of rhel7-init (or fedora-init, centos-init).=

For whatever it's worth, I don't. It makes sense if you'= re steeped in
the distro world where init systems have been a hot topic for the last
few years, but without that context it sounds like it's something about=
inititalizing RHEL/Fedora/CentOS, not that there's a process manager running. Or even an initial attempt at making a rhel7 container.

--
Matthew Miller
<mattdm@fedoraproject.org>
Fedora Project Leader


--001a113f1e64bc9e47053f635536-- From dwalsh@redhat.com Fri Oct 21 16:17:26 2016 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9LKHQUK025263 for ; Fri, 21 Oct 2016 16:17:26 -0400 Received: from mx1.redhat.com (ext-mx05.extmail.prod.ext.phx2.redhat.com [10.5.110.29]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9LKHQS9012431 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Fri, 21 Oct 2016 16:17:26 -0400 Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 3532746D; Fri, 21 Oct 2016 20:17:26 +0000 (UTC) Received: from dhcp-10-19-62-196.boston.devel.redhat.com (vpn-60-189.rdu2.redhat.com [10.10.60.189]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9LKHPZu019216; Fri, 21 Oct 2016 16:17:25 -0400 To: Matthew Miller , Joe Brockmeier References: <-5402358550183947654@unknownmsgid> <8044ecf3-eed8-6764-b663-e3a3deaa1c93@redhat.com> <20161021171445.GA32094@mattdm.org> From: Daniel J Walsh Message-ID: <9495d544-136d-e575-046d-a3ff0d78da12@redhat.com> Date: Fri, 21 Oct 2016 16:17:24 -0400 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.4.0 MIME-Version: 1.0 In-Reply-To: <20161021171445.GA32094@mattdm.org> Content-Type: text/plain; charset=windows-1252 Content-Transfer-Encoding: 7bit X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.29]); Fri, 21 Oct 2016 20:17:26 +0000 (UTC) X-loop: atomic-devel@redhat.com Cc: atomic-devel Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 21 Oct 2016 20:17:27 -0000 On 10/21/2016 01:14 PM, Matthew Miller wrote: > On Fri, Oct 21, 2016 at 01:03:58PM -0400, Joe Brockmeier wrote: >> I like Dan's proposal of rhel7-init (or fedora-init, centos-init). > For whatever it's worth, I don't. It makes sense if you're steeped in > the distro world where init systems have been a hot topic for the last > few years, but without that context it sounds like it's something about > inititalizing RHEL/Fedora/CentOS, not that there's a process manager > running. Or even an initial attempt at making a rhel7 container. > Do you prefer rhel7-systemd, fedora-systemd, centos-systemd or rhel7-system, fedora-system, centos-system Or don't like the idea at all? From purpleidea@gmail.com Fri Oct 21 16:34:08 2016 Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9LKY8IP027390 for ; Fri, 21 Oct 2016 16:34:08 -0400 Received: from mx1.redhat.com (ext-mx10.extmail.prod.ext.phx2.redhat.com [10.5.110.39]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9LKY8f0032056 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Fri, 21 Oct 2016 16:34:08 -0400 Received: from mail-qt0-f180.google.com (mail-qt0-f180.google.com [209.85.216.180]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 54501624BF for ; Fri, 21 Oct 2016 20:34:07 +0000 (UTC) Received: by mail-qt0-f180.google.com with SMTP id m5so95735170qtb.3 for ; Fri, 21 Oct 2016 13:34:07 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=5t0sRMG4yAgY78xlYtF4guG+rIMSeoPMOG1g9KWxgnA=; b=S/CSBSGUTj1E09hsTQweUFB9DHwmu7bGaZSIkQfHMzRvu67oKoLnGBufEc4R0Vkm0D Y4Wkofji+pZervBZMzQAt1FrxtYherRM6mZ8rcKTw7EDWu8dhvFv0RAregFJS6qi8Nii ysq3OB1d9XxnIQO17Jf66FIpr3wWwcxEUGf1o9O8K5cHgB3I7dZdudHJWRpC2ZFmaOM/ vbPStQ0NRAjh9AbOiZ3Kw5dYHDZP0dieYXIcxR3qSPOW9HvBXVwweLO9WxxE8x7QN7Kw gYKtmnxxA8CTMJ4uQ2GIoYGKFU4pzoSXFF9qCZD7TgRCG07A5sOmcJ73UG6P/YyhHd8L ZsFQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=5t0sRMG4yAgY78xlYtF4guG+rIMSeoPMOG1g9KWxgnA=; b=bskThBxvmmWAF0yeZJAQ68cATVhA9L+1j+XUr+KyECTmAlfaLphhXG/LG7jERIe+NR vTT6Y6hUjEM90o6NJpwzt5Em4IzZhnFhzY126VPMnpsXiW+reNiOjNdMncVFOVMz7tc5 PMgGPVsVagPfX+z8qdKYuw+oBzMnKe3YMLFPqh9beRx8I0zTm+ypvaPL773HIbGInZ0o M3QKSoT3SwAeafmcFd5Z1Db4qcyI4kWIIpvqBXy1s91hF0h0w28PAHNDrPP8FR745Eq/ psbPEMAih1aXpY1F4bzCRAz+jtnGDdXzYwp66ar7JpyY9oipxQkrxF8mA5K0pSQxBC8u IAag== X-Gm-Message-State: ABUngvfuzXLlibaTaUJouZhOFYH/bzNhh+tYPPebU5UwX6Q+xfxhh5aEc853EpMErUQe4Am0LN4Wv7qCKi+L8w== X-Received: by 10.200.49.145 with SMTP id h17mr3344945qte.46.1477082046596; Fri, 21 Oct 2016 13:34:06 -0700 (PDT) MIME-Version: 1.0 Received: by 10.12.169.131 with HTTP; Fri, 21 Oct 2016 13:33:26 -0700 (PDT) In-Reply-To: <9495d544-136d-e575-046d-a3ff0d78da12@redhat.com> References: <-5402358550183947654@unknownmsgid> <8044ecf3-eed8-6764-b663-e3a3deaa1c93@redhat.com> <20161021171445.GA32094@mattdm.org> <9495d544-136d-e575-046d-a3ff0d78da12@redhat.com> From: James Date: Fri, 21 Oct 2016 16:33:26 -0400 Message-ID: To: Daniel J Walsh Content-Type: text/plain; charset=UTF-8 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.39]); Fri, 21 Oct 2016 20:34:07 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.39]); Fri, 21 Oct 2016 20:34:07 +0000 (UTC) for IP:'209.85.216.180' DOMAIN:'mail-qt0-f180.google.com' HELO:'mail-qt0-f180.google.com' FROM:'purpleidea@gmail.com' RCPT:'' X-RedHat-Spam-Score: 0.08 (BAYES_50, DCC_REPUT_00_12, DKIM_SIGNED, DKIM_VALID, DKIM_VALID_AU, FREEMAIL_FROM, RCVD_IN_DNSWL_LOW, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL, RCVD_IN_SORBS_SPAM, SPF_PASS) 209.85.216.180 mail-qt0-f180.google.com 209.85.216.180 mail-qt0-f180.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.39 X-loop: atomic-devel@redhat.com Cc: atomic-devel Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 21 Oct 2016 20:34:08 -0000 On Fri, Oct 21, 2016 at 4:17 PM, Daniel J Walsh wrote: > rhel7-systemd, fedora-systemd, centos-systemd > or > rhel7-system, fedora-system, centos-system > > Or don't like the idea at all? Personally fwiw, if this version is meant to be the preferred way for us going forward (and I think it is) then I would recommend leaving the names the same, and instead having rhel:legacy versions instead. Although a RHEL8 API break might be nice though. Cheers From riek@redhat.com Fri Oct 21 16:37:52 2016 Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9LKbqqD027824 for ; Fri, 21 Oct 2016 16:37:52 -0400 Received: from mx1.redhat.com (ext-mx04.extmail.prod.ext.phx2.redhat.com [10.5.110.28]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9LKbpNs001971 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Fri, 21 Oct 2016 16:37:51 -0400 Received: from mail-wm0-f42.google.com (mail-wm0-f42.google.com [74.125.82.42]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 1FE348B13E for ; Fri, 21 Oct 2016 20:37:46 +0000 (UTC) Received: by mail-wm0-f42.google.com with SMTP id c78so5912218wme.1 for ; Fri, 21 Oct 2016 13:37:45 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=sBF/RK1qi2Yvu7++PV8QwUXQKCjxaGwd6KBJam/iIks=; b=eBpTejK6/Jj8+HFsyeCt2LweoNRLsPW+BCw/zqNdYRcrsZK2otggwpEUTXMQjQ2Dgo nQSJPT2jHh/bjVItbmUxQIEMkfltA5hwFVrBYWLMLwNgGvJR1mBMDFd0qOKV5gzc8NFk gHWWXFGLP4HXEpiehqu4JFMvkx70ugiFZfaIaw6eN5DlPB+5Tr1Y1tkVyToT5H2KVn4C 8le1LzTw6+gQdhu1TKhFTgBX0550zBKoZvkuMq/rQ3f7WU1VQaj6CW/QV8f+Ewd/pEye LwRy50MHHM1/WPFcutwytjveNaKFk++Lt36RWruZSWDmlmef0Aj7IbzaSRaV8oiILTjo E/fA== X-Gm-Message-State: AA6/9RlRvjTRJwF03VmAlQLvDWQ4IVfi5zKFtynhY71/EOsbFSZl4+jirAwm+D+jMsed3O/8RVvjaIuOfpVb9tmh X-Received: by 10.28.208.71 with SMTP id h68mr4470834wmg.14.1477082264665; Fri, 21 Oct 2016 13:37:44 -0700 (PDT) MIME-Version: 1.0 Received: by 10.194.188.130 with HTTP; Fri, 21 Oct 2016 13:37:43 -0700 (PDT) In-Reply-To: References: <-5402358550183947654@unknownmsgid> <8044ecf3-eed8-6764-b663-e3a3deaa1c93@redhat.com> From: Daniel Riek Date: Fri, 21 Oct 2016 16:37:43 -0400 Message-ID: To: Joe Brockmeier Content-Type: multipart/alternative; boundary=94eb2c1936e6b09efc053f6603d6 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.28]); Fri, 21 Oct 2016 20:37:46 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.28]); Fri, 21 Oct 2016 20:37:46 +0000 (UTC) for IP:'74.125.82.42' DOMAIN:'mail-wm0-f42.google.com' HELO:'mail-wm0-f42.google.com' FROM:'riek@redhat.com' RCPT:'' X-RedHat-Spam-Score: 0.87 (BAYES_50, DCC_REPUT_00_12, HTML_MESSAGE, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL, RCVD_IN_SORBS_SPAM, SPF_PASS) 74.125.82.42 mail-wm0-f42.google.com 74.125.82.42 mail-wm0-f42.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.28 X-loop: atomic-devel@redhat.com Cc: atomic-devel Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 21 Oct 2016 20:37:52 -0000 --94eb2c1936e6b09efc053f6603d6 Content-Type: text/plain; charset=UTF-8 If we don't have upstart in a container, how are we moving the existing workloads? The whole point of containers is, that they allow you to run userspace environments independent of the host version. That is why we provide a rhel6 base image. So we have to do the same. Unless you want to backport systemd to RHEL 6 ;-) On Fri, Oct 21, 2016 at 1:03 PM, Joe Brockmeier wrote: > > On Fri, Oct 21, 2016 at 12:42 PM, Daniel Riek wrote: > >> We will need the same for rhel6 (with upstart). We should think about a >> consistent naming model. >> > Would we? That seems like a limited win for a fair amount of work. > > I like Dan's proposal of rhel7-init (or fedora-init, centos-init). > > Best, > > jzb > -- > Joe Brockmeier > Senior Evangelist, Linux Containers > jzb@redhat.com > Twitter: @jzb > -- Daniel Riek * Sr. Director Systems Design & Engineering * Red Hat Inc, Tel. +1-617-863-6776 --94eb2c1936e6b09efc053f6603d6 Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable
If we don't have upstart in a container, how are we mo= ving the existing workloads? The whole point of containers is, that they al= low you to run userspace environments independent of the host version. That= is why we provide a rhel6 base image. So we have to do the same. Unless yo= u want to backport systemd to RHEL 6 ;-)
On Fri, Oct 21, 2016 at 1:03 PM, Joe Brockmeie= r <jzb@redhat.com> wrote:

On Fri, Oct 21, 2016 at 12:42 PM, Daniel Riek <riek@redhat.com= > wrote:

We = will need the same for rhel6 (with upstart). We should think about a consis= tent naming model.

Would we? That seems like a= limited win for a fair amount of work.=C2=A0

I like Dan's proposal of rhel7-= init (or fedora-init, centos-init).=C2=A0

Best,= =C2=A0

jzb
--
Joe= Brockmeier=C2=A0
Senior Evangelist, Linux Containers=
jzb@redhat.com<= /div>
Twitter: @jzb



--
Daniel Riek <riek@redhat.com>
* Sr. Director Systems Design &am= p; Engineering=C2=A0
* Red Hat Inc, Tel. +1-617-863-6776
--94eb2c1936e6b09efc053f6603d6-- From jfilak@redhat.com Mon Oct 24 07:07:16 2016 Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9OB7GQ1006724 for ; Mon, 24 Oct 2016 07:07:16 -0400 Received: from mx1.redhat.com (ext-mx08.extmail.prod.ext.phx2.redhat.com [10.5.110.32]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9OB7Guv004819 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Mon, 24 Oct 2016 07:07:16 -0400 Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 557A8C05678D for ; Mon, 24 Oct 2016 11:07:16 +0000 (UTC) Received: from [10.34.24.140] (dhcp-24-140.brq.redhat.com [10.34.24.140]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9OB7D78022731 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Mon, 24 Oct 2016 07:07:15 -0400 To: Derek Carr , Jeremy Eder , Dominika Hodovska References: <18254173.h4fB0zpU25@astar> <3482719.FFtL0I6ara@astar> <40191a40-4d42-158e-4638-82039b217caf@redhat.com> From: Jakub Filak Organization: Red Hat Message-ID: <265f2d2c-a490-0f08-4164-e3435376bc15@redhat.com> Date: Mon, 24 Oct 2016 13:07:13 +0200 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.4.0 MIME-Version: 1.0 In-Reply-To: <40191a40-4d42-158e-4638-82039b217caf@redhat.com> Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.32]); Mon, 24 Oct 2016 11:07:16 +0000 (UTC) X-loop: atomic-devel@redhat.com Cc: atomic-devel Subject: Re: [atomic-devel] How to handle crashes X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 24 Oct 2016 11:07:16 -0000 I've asked node-problem-detector upstream for help on engaging ABRT in node-problem-detector: https://github.com/kubernetes/node-problem-detector/issues/35 On 10/21/2016 09:35 AM, Jakub Filak wrote: > I've created a Docker file that produces an image with ABRT configured to > detect Kernel oopses in systemd-journal, vmcores on host and registers > /proc/sys/kernel/core_pattern to detect core files: > https://github.com/jfilak/docker-abrt/tree/atomic_minimal > > Detecting those problems is not a rocket science. However, with ABRT > employed you don't need to take care about this part and you can focus on > propagation of events to appropriate destinations. > > Dominika, how can we teach ABRT to report the detected problems to > NodeProblemDetector? > > Is there a command that ABRT can execute or should we connect to a TCP port? > > > Regards, > Jakub > > > On 09/15/2016 02:34 AM, Derek Carr wrote: >> Dominika has been looking into node problem detector on our team, the issue >> we have found is while we like how it can report NodeConditions back into >> cluster state, it's current kernel monitoring support is insufficient >> until https://github.com/kubernetes/node-problem-detector/issues/14 >> >> It would be neat if we can plug something more intelligent into the current >> framework that could do more. >> >> On Wednesday, September 14, 2016, Jeremy Eder > > wrote: >> >> Anyone know? There's a node-problem-detector proposed in Kubernetes but >> ... abrt is far more comprehensive. >> https://github.com/kubernetes/node-problem-detector >> >> >> The difference is that node-problem-detector has hooks to call back to >> the kubernetes control plane to inform it that a node has problems. >> We could create an abrt container that does the same for RH-based ecosystem. >> >> On Fri, Sep 9, 2016 at 11:21 AM, Jeremy Eder > > wrote: >> >> Hmm, appears this was not integrated into Fedora Atomic? Is there a >> plan to do so? >> >> On Fri, Mar 20, 2015 at 5:50 AM, Jakub Filak > > wrote: >> >> __ >> >> Hello, >> >> >> >> I've been working on integration of ABRT with Project Atomic >> and, today, my work landed in Fedora 22 [1]. >> >> >> >> To enable abrt core_dump helper on Atomic hosts, it is necessary >> to install abrt-atomic package and enable abrt-coredump-helper >> service. After doing so core dump files will be stored in >> sub-directories of /var/tmp/abrt/. >> >> >> >> You can find more technical details here: >> >> https://github.com/abrt/abrt/wiki/Containers-and-chroots#abrt---project-atomic >> >> >> >> >> >> >> Should I write a new proposal for the oversight repository or >> should I just open a new pull request for fedora-atomic repository? >> >> >> >> >> >> >> >> Regards, >> >> Jakub >> >> >> >> >> >> 1: >> https://admin.fedoraproject.org/updates/gnome-abrt-1.1.0-1.fc22,abrt-2.5.0-2.fc22,libreport-2.5.0-1.fc22 >> >> >> >> >> >> -- >> >> -- Jeremy Eder >> >> >> >> >> -- >> >> -- Jeremy Eder >> > From decarr@redhat.com Mon Oct 24 14:02:22 2016 Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9OI2Mkl015123 for ; Mon, 24 Oct 2016 14:02:22 -0400 Received: from mx1.redhat.com (ext-mx06.extmail.prod.ext.phx2.redhat.com [10.5.110.30]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9OI2MZ5011951 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Mon, 24 Oct 2016 14:02:22 -0400 Received: from mail-lf0-f46.google.com (mail-lf0-f46.google.com [209.85.215.46]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id ACFC83F1E5 for ; Mon, 24 Oct 2016 18:02:20 +0000 (UTC) Received: by mail-lf0-f46.google.com with SMTP id d20so3925606lfj.5 for ; Mon, 24 Oct 2016 11:02:20 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=2A3CwnYhSXHGifwLH1k2y0eWTuEYPW0u2Jkjr7mbak4=; b=DUF9NljLj052sma4E5bR9mDHHCUJzKAxTD/1cZanyZr8eA/BgrlRi7+wKltYii3dis EYHc3q3BabhgWhMemS+Rr0wcEDcyKVWfcLdR1kO+II7tUmrBfKx8RB5r7ESiJT5Lb6P9 TpdGxoEhN/i16j34gg4+qzBGMbalHQgUjmQOc6Fhq7g4npg/rNTW9ootyP8IirPKFtoh vUtKeYZ977kyjqoaSWK6K5hLnFMznwUTUDPfUAt9yYTmgb9OP3eLq5694tB+OC7dDn4S Dg1scsmSeJLQXDnpDG89wNlT+Eqi+e4wIDQkdLN+tz5wmoWWNqlwHkAyCNpNTiBFiXpf WshA== X-Gm-Message-State: ABUngvdaOSmC5E22cxf894q6AOHl/prl+RfLxRiJwEQ89vcXU5b4BaXcSVXqe7ItJDyYCt9R4N/AASOh4HoS22wR X-Received: by 10.25.18.211 with SMTP id 80mr8591547lfs.89.1477332138951; Mon, 24 Oct 2016 11:02:18 -0700 (PDT) MIME-Version: 1.0 Received: by 10.114.181.142 with HTTP; Mon, 24 Oct 2016 11:02:18 -0700 (PDT) In-Reply-To: <265f2d2c-a490-0f08-4164-e3435376bc15@redhat.com> References: <18254173.h4fB0zpU25@astar> <3482719.FFtL0I6ara@astar> <40191a40-4d42-158e-4638-82039b217caf@redhat.com> <265f2d2c-a490-0f08-4164-e3435376bc15@redhat.com> From: Derek Carr Date: Mon, 24 Oct 2016 14:02:18 -0400 Message-ID: To: Jakub Filak Content-Type: multipart/alternative; boundary=001a11407f1e5ba1d4053fa031e4 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.30]); Mon, 24 Oct 2016 18:02:21 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.30]); Mon, 24 Oct 2016 18:02:21 +0000 (UTC) for IP:'209.85.215.46' DOMAIN:'mail-lf0-f46.google.com' HELO:'mail-lf0-f46.google.com' FROM:'decarr@redhat.com' RCPT:'' X-RedHat-Spam-Score: -0.32 (BAYES_50, DCC_REPUT_00_12, HTML_MESSAGE, RCVD_IN_DNSWL_LOW, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL, SPF_PASS) 209.85.215.46 mail-lf0-f46.google.com 209.85.215.46 mail-lf0-f46.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.30 X-loop: atomic-devel@redhat.com Cc: Dominika Hodovska , atomic-devel Subject: Re: [atomic-devel] How to handle crashes X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 24 Oct 2016 18:02:22 -0000 --001a11407f1e5ba1d4053fa031e4 Content-Type: text/plain; charset=UTF-8 Hi Jakub, I subscribed to your issue upstream, apologies for missing your earlier notes. Is there an exhaustive list of things that ABRT can detect that is documented? The document shows Linux kernel items, but they do overlap with what NodeProblemDetector has at this point. I am not sure if I have a use case for the language specific add-ons as this would run on the actual node, and the language frameworks running end-user applications would be in the node, and problems with them don't reflect problems with the node per se. Is there any Go specific support? Thanks, Derek On Mon, Oct 24, 2016 at 7:07 AM, Jakub Filak wrote: > I've asked node-problem-detector upstream for help on engaging ABRT in > node-problem-detector: > https://github.com/kubernetes/node-problem-detector/issues/35 > > > On 10/21/2016 09:35 AM, Jakub Filak wrote: > > I've created a Docker file that produces an image with ABRT configured to > > detect Kernel oopses in systemd-journal, vmcores on host and registers > > /proc/sys/kernel/core_pattern to detect core files: > > https://github.com/jfilak/docker-abrt/tree/atomic_minimal > > > > Detecting those problems is not a rocket science. However, with ABRT > > employed you don't need to take care about this part and you can focus on > > propagation of events to appropriate destinations. > > > > Dominika, how can we teach ABRT to report the detected problems to > > NodeProblemDetector? > > > > Is there a command that ABRT can execute or should we connect to a TCP > port? > > > > > > Regards, > > Jakub > > > > > > On 09/15/2016 02:34 AM, Derek Carr wrote: > >> Dominika has been looking into node problem detector on our team, the > issue > >> we have found is while we like how it can report NodeConditions back > into > >> cluster state, it's current kernel monitoring support is insufficient > >> until https://github.com/kubernetes/node-problem-detector/issues/14 > >> > >> It would be neat if we can plug something more intelligent into the > current > >> framework that could do more. > >> > >> On Wednesday, September 14, 2016, Jeremy Eder >> > wrote: > >> > >> Anyone know? There's a node-problem-detector proposed in > Kubernetes but > >> ... abrt is far more comprehensive. > >> https://github.com/kubernetes/node-problem-detector > >> > >> > >> The difference is that node-problem-detector has hooks to call back > to > >> the kubernetes control plane to inform it that a node has problems. > >> We could create an abrt container that does the same for RH-based > ecosystem. > >> > >> On Fri, Sep 9, 2016 at 11:21 AM, Jeremy Eder >> > wrote: > >> > >> Hmm, appears this was not integrated into Fedora Atomic? Is > there a > >> plan to do so? > >> > >> On Fri, Mar 20, 2015 at 5:50 AM, Jakub Filak >> > wrote: > >> > >> __ > >> > >> Hello, > >> > >> > >> > >> I've been working on integration of ABRT with Project Atomic > >> and, today, my work landed in Fedora 22 [1]. > >> > >> > >> > >> To enable abrt core_dump helper on Atomic hosts, it is > necessary > >> to install abrt-atomic package and enable > abrt-coredump-helper > >> service. After doing so core dump files will be stored in > >> sub-directories of /var/tmp/abrt/. > >> > >> > >> > >> You can find more technical details here: > >> > >> https://github.com/abrt/abrt/wiki/Containers-and-chroots# > abrt---project-atomic > >> abrt---project-atomic> > >> > >> > >> > >> > >> > >> Should I write a new proposal for the oversight repository > or > >> should I just open a new pull request for fedora-atomic > repository? > >> > >> > >> > >> > >> > >> > >> > >> Regards, > >> > >> Jakub > >> > >> > >> > >> > >> > >> 1: > >> https://admin.fedoraproject.org/updates/gnome-abrt-1.1.0- > 1.fc22,abrt-2.5.0-2.fc22,libreport-2.5.0-1.fc22 > >> 1.fc22,abrt-2.5.0-2.fc22,libreport-2.5.0-1.fc22> > >> > >> > >> > >> > >> -- > >> > >> -- Jeremy Eder > >> > >> > >> > >> > >> -- > >> > >> -- Jeremy Eder > >> > > > --001a11407f1e5ba1d4053fa031e4 Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable
Hi Jakub,

I subscribed to your= issue upstream, apologies for missing your earlier notes.=C2=A0

Is= there an exhaustive list of things that ABRT can detect that is documented= ?=C2=A0

The document shows Linux kernel items, but they do overlap = with what NodeProblemDetector has at this point.

I am not sure if I = have a use case for the language specific add-ons as this would run on the = actual node, and the language frameworks running end-user applications woul= d be in the node, and problems with them don't reflect problems with th= e node per se.=C2=A0 Is there any Go specific support?

Thanks,=
Derek

On Mon, Oct 24, 2016 at 7:07 AM, Jakub Filak <= jfilak@redhat.com> wrote:
I've asked node-p= roblem-detector upstream for help on engaging ABRT in
node-problem-detector:
https://github.com/kubernetes/node= -problem-detector/issues/35


On 10/21/2016 09:35 AM, Jakub Filak wrote:
> I've created a Docker file that produces an image with ABRT config= ured to
> detect Kernel oopses in systemd-journal, vmcores on host and registers=
> /proc/sys/kernel/core_pattern to detect core files:
> https://github.com/jfilak/docker-= abrt/tree/atomic_minimal
>
> Detecting those problems is not a rocket science. However, with ABRT > employed you don't need to take care about this part and you can f= ocus on
> propagation of events to appropriate destinations.
>
> Dominika, how can we teach ABRT to report the detected problems to
> NodeProblemDetector?
>
> Is there a command that ABRT can execute or should we connect to a TCP= port?
>
>
> Regards,
> Jakub
>
>
> On 09/15/2016 02:34 AM, Derek Carr wrote:
>> Dominika has been looking into node problem detector on our team, = the issue
>> we have found is while we like how it can report NodeConditions ba= ck into
>> cluster state, it's current kernel monitoring support is insuf= ficient
>> until https://github.com/kuber= netes/node-problem-detector/issues/14
>>
>> It would be neat if we can plug something more intelligent into th= e current
>> framework that could do more.
>>
>> On Wednesday, September 14, 2016, Jeremy Eder <jeder@redhat.com
>> <mailto:jeder@redhat.com>> wrote:
>>
>>=C2=A0 =C2=A0 =C2=A0Anyone know?=C2=A0 There's a node-problem-d= etector proposed in Kubernetes but
>>=C2=A0 =C2=A0 =C2=A0... abrt is far more comprehensive.
>>=C2=A0 =C2=A0 =C2=A0
https://github.com/ku= bernetes/node-problem-detector
>>=C2=A0 =C2=A0 =C2=A0<https://github.co= m/kubernetes/node-problem-detector>
>>
>>=C2=A0 =C2=A0 =C2=A0The difference is that node-problem-detector ha= s hooks to call back to
>>=C2=A0 =C2=A0 =C2=A0the kubernetes control plane to inform it that = a node has problems.
>>=C2=A0 =C2=A0 =C2=A0We could create an abrt container that does the= same for RH-based ecosystem.
>>
>>=C2=A0 =C2=A0 =C2=A0On Fri, Sep 9, 2016 at 11:21 AM, Jeremy Eder &l= t;jeder@redhat.com
>>=C2=A0 =C2=A0 =C2=A0<javascript:_e(%7B%7D,'cvml','jeder@redhat.com');>> = wrote:
>>
>>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0Hmm, appears this was not integra= ted into Fedora Atomic?=C2=A0 Is there a
>>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0plan to do so?
>>
>>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0On Fri, Mar 20, 2015 at 5:50 AM, = Jakub Filak <jfilak@redhat.com<= br> >>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0<javascript:_e(%7B%7D,'cvm= l','jfilak@redhat.com= ');>> wrote:
>>
>>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0__
>>
>>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0Hello,
>>
>>
>>
>>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0I've been worki= ng on integration of ABRT with Project Atomic
>>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0and, today, my work= landed in Fedora 22 [1].
>>
>>
>>
>>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0To enable abrt core= _dump helper on Atomic hosts, it is necessary
>>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0to install abrt-ato= mic package and enable abrt-coredump-helper
>>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0service. After doin= g so core dump files will be stored in
>>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0sub-directories of = /var/tmp/abrt/.
>>
>>
>>
>>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0You can find more t= echnical details here:
>>
>>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0https://github.com/abrt/abrt/wiki/Co= ntainers-and-chroots#abrt---project-atomic
>>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0<https://github.com/abrt/abrt/wik= i/Containers-and-chroots#abrt---project-atomic>
>>
>>
>>
>>
>>
>>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0Should I write a ne= w proposal for the oversight repository or
>>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0should I just open = a new pull request for fedora-atomic repository?
>>
>>
>>
>>
>>
>>
>>
>>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0Regards,
>>
>>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0Jakub
>>
>>
>>
>>
>>
>>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A01:
>>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0https://admin.f= edoraproject.org/updates/gnome-abrt-1.1.0-1.fc22,abrt-2.5.0-2.fc2= 2,libreport-2.5.0-1.fc22
>>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0<https://adm= in.fedoraproject.org/updates/gnome-abrt-1.1.0-1.fc22,abrt-2.5.0-2= .fc22,libreport-2.5.0-1.fc22>
>>
>>
>>
>>
>>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0--
>>
>>=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0-- Jeremy Eder
>>
>>
>>
>>
>>=C2=A0 =C2=A0 =C2=A0--
>>
>>=C2=A0 =C2=A0 =C2=A0-- Jeremy Eder
>>
>

--001a11407f1e5ba1d4053fa031e4-- From jfilak@redhat.com Mon Oct 24 15:01:41 2016 Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9OJ1fbo021001 for ; Mon, 24 Oct 2016 15:01:41 -0400 Received: from mx1.redhat.com (ext-mx07.extmail.prod.ext.phx2.redhat.com [10.5.110.31]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9OJ1ewk032252 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Mon, 24 Oct 2016 15:01:41 -0400 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id EEFA4C04D28D for ; Mon, 24 Oct 2016 19:01:40 +0000 (UTC) Received: from [10.34.24.140] (dhcp-24-140.brq.redhat.com [10.34.24.140]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9OJ1c7x029075 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Mon, 24 Oct 2016 15:01:39 -0400 To: Derek Carr References: <18254173.h4fB0zpU25@astar> <3482719.FFtL0I6ara@astar> <40191a40-4d42-158e-4638-82039b217caf@redhat.com> <265f2d2c-a490-0f08-4164-e3435376bc15@redhat.com> From: Jakub Filak Organization: Red Hat Message-ID: <8c96c58e-8340-347d-205f-e1c149da088e@redhat.com> Date: Mon, 24 Oct 2016 21:01:38 +0200 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.4.0 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.31]); Mon, 24 Oct 2016 19:01:40 +0000 (UTC) X-loop: atomic-devel@redhat.com Cc: Dominika Hodovska , atomic-devel Subject: Re: [atomic-devel] How to handle crashes X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 24 Oct 2016 19:01:41 -0000 Derek, see my answers inline: On 10/24/2016 08:02 PM, Derek Carr wrote: > Hi Jakub, > > I subscribed to your issue upstream, apologies for missing your earlier notes. > > Is there an exhaustive list of things that ABRT can detect that is documented? We have this list: http://abrt.readthedocs.io/en/latest/supported_langs.html > > The document shows Linux kernel items, but they do overlap with what > NodeProblemDetector has at this point. They do overlap, but ABRT's list of known problems is bigger. https://github.com/abrt/abrt/blob/master/src/lib/kernel.c#L84 Hmm, maybe I should open a pull request in node-problem-detector with a patches updating their problem patterns list: https://github.com/kubernetes/node-problem-detector/blob/master/config/kernel-monitor.json > > I am not sure if I have a use case for the language specific add-ons as this > would run on the actual node, and the language frameworks running end-user > applications would be in the node, and problems with them don't reflect > problems with the node per se. Make sense. ABRT can be configured to detect problems on the node and in the end-user containers and report only the problems on the node to node-problem-detector. Do uncaught Python exceptions or C/C++ core files appear on the node too? > Is there any Go specific support? Not yet, https://github.com/abrt/abrt/issues/1189 However, I'm not sure if it's even possible to detect go panics on OS level. It wasn't possible in Ruby, but it is possible now ;) Regards, Jakub > > Thanks, > Derek > > On Mon, Oct 24, 2016 at 7:07 AM, Jakub Filak > wrote: > > I've asked node-problem-detector upstream for help on engaging ABRT in > node-problem-detector: > https://github.com/kubernetes/node-problem-detector/issues/35 > > > > On 10/21/2016 09:35 AM, Jakub Filak wrote: > > I've created a Docker file that produces an image with ABRT configured to > > detect Kernel oopses in systemd-journal, vmcores on host and registers > > /proc/sys/kernel/core_pattern to detect core files: > > https://github.com/jfilak/docker-abrt/tree/atomic_minimal > > > > > Detecting those problems is not a rocket science. However, with ABRT > > employed you don't need to take care about this part and you can focus on > > propagation of events to appropriate destinations. > > > > Dominika, how can we teach ABRT to report the detected problems to > > NodeProblemDetector? > > > > Is there a command that ABRT can execute or should we connect to a TCP > port? > > > > > > Regards, > > Jakub > > > > > > On 09/15/2016 02:34 AM, Derek Carr wrote: > >> Dominika has been looking into node problem detector on our team, the > issue > >> we have found is while we like how it can report NodeConditions back into > >> cluster state, it's current kernel monitoring support is insufficient > >> until https://github.com/kubernetes/node-problem-detector/issues/14 > > >> > >> It would be neat if we can plug something more intelligent into the > current > >> framework that could do more. > >> > >> On Wednesday, September 14, 2016, Jeremy Eder > >> >> wrote: > >> > >> Anyone know? There's a node-problem-detector proposed in > Kubernetes but > >> ... abrt is far more comprehensive. > >> https://github.com/kubernetes/node-problem-detector > > >> > > >> > >> The difference is that node-problem-detector has hooks to call > back to > >> the kubernetes control plane to inform it that a node has problems. > >> We could create an abrt container that does the same for RH-based > ecosystem. > >> > >> On Fri, Sep 9, 2016 at 11:21 AM, Jeremy Eder > >> ');>> wrote: > >> > >> Hmm, appears this was not integrated into Fedora Atomic? Is > there a > >> plan to do so? > >> > >> On Fri, Mar 20, 2015 at 5:50 AM, Jakub Filak > > >> ');>> wrote: > >> > >> __ > >> > >> Hello, > >> > >> > >> > >> I've been working on integration of ABRT with Project Atomic > >> and, today, my work landed in Fedora 22 [1]. > >> > >> > >> > >> To enable abrt core_dump helper on Atomic hosts, it is > necessary > >> to install abrt-atomic package and enable > abrt-coredump-helper > >> service. After doing so core dump files will be stored in > >> sub-directories of /var/tmp/abrt/. > >> > >> > >> > >> You can find more technical details here: > >> > >> > https://github.com/abrt/abrt/wiki/Containers-and-chroots#abrt---project-atomic > > >> > > > >> > >> > >> > >> > >> > >> Should I write a new proposal for the oversight repository or > >> should I just open a new pull request for fedora-atomic > repository? > >> > >> > >> > >> > >> > >> > >> > >> Regards, > >> > >> Jakub > >> > >> > >> > >> > >> > >> 1: > >> > https://admin.fedoraproject.org/updates/gnome-abrt-1.1.0-1.fc22,abrt-2.5.0-2.fc22,libreport-2.5.0-1.fc22 > > >> > > > >> > >> > >> > >> > >> -- > >> > >> -- Jeremy Eder > >> > >> > >> > >> > >> -- > >> > >> -- Jeremy Eder > >> > > > > From dwalsh@redhat.com Mon Oct 24 16:03:02 2016 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9OK321d026872 for ; Mon, 24 Oct 2016 16:03:02 -0400 Received: from mx1.redhat.com (ext-mx07.extmail.prod.ext.phx2.redhat.com [10.5.110.31]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9OK324E012424 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Mon, 24 Oct 2016 16:03:02 -0400 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 7C530C04B958 for ; Mon, 24 Oct 2016 20:03:02 +0000 (UTC) Received: from dhcp-10-19-62-196.boston.devel.redhat.com (dhcp-25-17.bos.redhat.com [10.18.25.17]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9OK32gO012415 for ; Mon, 24 Oct 2016 16:03:02 -0400 To: "atomic-devel@projectatomic.io" From: Daniel J Walsh Message-ID: Date: Mon, 24 Oct 2016 16:03:01 -0400 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.4.0 MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.31]); Mon, 24 Oct 2016 20:03:02 +0000 (UTC) X-loop: atomic-devel@redhat.com Subject: [atomic-devel] New blog on Logging in containers. X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 24 Oct 2016 20:03:02 -0000 http://www.projectatomic.io/blog/2016/10/playing-with-docker-logging/ From jeder@redhat.com Tue Oct 25 08:03:30 2016 Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9PC3TnF023868 for ; Tue, 25 Oct 2016 08:03:29 -0400 Received: from mx1.redhat.com (ext-mx02.extmail.prod.ext.phx2.redhat.com [10.5.110.26]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9PC3Tun001815 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Tue, 25 Oct 2016 08:03:29 -0400 Received: from mail-oi0-f44.google.com (mail-oi0-f44.google.com [209.85.218.44]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id CD4E08EB3F for ; Tue, 25 Oct 2016 12:03:28 +0000 (UTC) Received: by mail-oi0-f44.google.com with SMTP id t73so94380605oie.1 for ; Tue, 25 Oct 2016 05:03:28 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to:cc; bh=tuVMkv36YF2WkDNYjuL+MaUX2RiBbnptzhxeaCfW4Zc=; b=XYXtJ2fkyYkUQxKo0YdcsTJ8wrXMtOFYLEGkR0196qlJNk5pA+t4dtOOZyJZyAOh0u cNZ5Ucq32X4NG+JDqQrQNi8kRWOmZkqnVMP8l/WmcW4P6JQbcvzw9+kVHs+TzvPTKB4i tWvIDkJRxTUT12T6IXEfUNp1zxRtc8SnloRV7neVMs7L7AVgivjmjtudpnGWTwjofasQ 9/BxQHa6sfTlL3EokMWXuZE/+oJmQlgEf06p07hiS/vP9G6LpXF8tB6yUXL/F9rTLBJ+ uN5Brvs8KtAxL2q7eOD+fBLiMER9Ksza+GzNzQQ7n+AGLZ9xiBwkvbo/EwqxQKQ9Ckbw l1/w== X-Gm-Message-State: ABUngvcj/E5jA1mMsMZ5DaQprQJOjVS7EM5B8RPWZyN83SSAkIwU+1odMB5o699Uq/EspxM11SevnuQpX9bWxAMs X-Received: by 10.107.16.92 with SMTP id y89mr17035894ioi.211.1477397007875; Tue, 25 Oct 2016 05:03:27 -0700 (PDT) MIME-Version: 1.0 Received: by 10.50.8.34 with HTTP; Tue, 25 Oct 2016 05:03:27 -0700 (PDT) From: Jeremy Eder Date: Tue, 25 Oct 2016 08:03:27 -0400 Message-ID: To: atomic-devel , "Kubernetes developer/contributor discussion" Content-Type: multipart/alternative; boundary=001a113e9ca8d8db0e053faf4b2d X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.26]); Tue, 25 Oct 2016 12:03:28 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.26]); Tue, 25 Oct 2016 12:03:28 +0000 (UTC) for IP:'209.85.218.44' DOMAIN:'mail-oi0-f44.google.com' HELO:'mail-oi0-f44.google.com' FROM:'jeder@redhat.com' RCPT:'' X-RedHat-Spam-Score: 0.889 (BAYES_50, DCC_REPUT_00_12, HTML_MESSAGE, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H2, RCVD_IN_SORBS_SPAM, SPF_PASS) 209.85.218.44 mail-oi0-f44.google.com 209.85.218.44 mail-oi0-f44.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.26 X-loop: atomic-devel@redhat.com Subject: [atomic-devel] Docker project: Can you have overlay2 speed and density with devicemapper? Yep. X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 25 Oct 2016 12:03:30 -0000 --001a113e9ca8d8db0e053faf4b2d Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable Hi, Vivek Goyal (cc) and I were discussing ways to deliver page cache sharing, POSIX compliance and SELinux support with a single docker graph driver, using existing kernel facilities. We decided to go with a bind-mount technique, and Vivek has posted a first cut here: https://github.com/docker/docker/pull/27364=E2=80=8B Testing of the prototype looks like a great improvement: =E2=80=8B http://developerblog.redhat.com/2016/10/25/docker-project-can-you-have-over= lay2-speed-and-density-with-devicemapper-yep/ Assuming this type of feature is merged in a container run-time, what preference would Kube folks have for surfacing this to users ... currently it's a daemon runtime flag that says ... if you use --read-only then you get the shared-rootfs as well. Obviously this requires "12factor-ish" design up front, because you can no longer scribble in the container filesystem in places that are not persistent volumes, but we think read-only container hygiene is well worth the security and performance improvements to be had. https://twitter.com/rhdevelopers/status/790870667008757760 --001a113e9ca8d8db0e053faf4b2d Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable
Hi,

Vivek Goyal (cc) and I we= re discussing ways to deliver page cache sharing, POSIX compliance and SELi= nux support with a single docker graph driver, using existing kernel facili= ties. =C2=A0W= e decided to go with a bind-mount technique, and Vivek has posted a first c= ut here: =C2=A0https://github.com/docker/= docker/pull/27364=E2=80=8B

Testing of the prototype looks like a great improveme= nt:

Assuming this type of featu= re is merged in a container run-time, what preference would Kube folks have= for surfacing this to users ... currently it's a daemon runtime flag t= hat says ... if you use --read-only then you get the shared-rootfs as well.= =C2=A0 Obviously this requires "12factor-ish" design up front, be= cause you can no longer scribble in the container filesystem in places that= are not persistent volumes, but we think read-only container hygiene is we= ll worth the security and performance improvements to be had.


--001a113e9ca8d8db0e053faf4b2d-- From dwalsh@redhat.com Tue Oct 25 08:10:26 2016 Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9PCAP97024891 for ; Tue, 25 Oct 2016 08:10:26 -0400 Received: from mx1.redhat.com (ext-mx01.extmail.prod.ext.phx2.redhat.com [10.5.110.25]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9PCAPkc011811 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Tue, 25 Oct 2016 08:10:25 -0400 Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id D2A7F81243 for ; Tue, 25 Oct 2016 12:10:25 +0000 (UTC) Received: from dhcp-10-19-62-196.boston.devel.redhat.com (dhcp-25-17.bos.redhat.com [10.18.25.17]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9PCAPhI009309 for ; Tue, 25 Oct 2016 08:10:25 -0400 From: Daniel J Walsh To: "atomic-devel@projectatomic.io" Message-ID: <29ac1cb3-d782-99ae-bf7c-4d57e03d02b6@redhat.com> Date: Tue, 25 Oct 2016 08:10:25 -0400 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.4.0 MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.25]); Tue, 25 Oct 2016 12:10:25 +0000 (UTC) X-loop: atomic-devel@redhat.com Subject: [atomic-devel] At Red Hat DevOps means more then just the DEV part. X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 25 Oct 2016 12:10:26 -0000 We want to make sure OPS gets equal billing. Jeremy Eder explains how a little project we have been working on gets the best performance out of containers running on a devicemapper back end. http://developerblog.redhat.com/2016/10/25/docker-project-can-you-have-overlay2-speed-and-density-with-devicemapper-yep/ From jberkus@redhat.com Tue Oct 25 13:43:59 2016 Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9PHhxVC024812 for ; Tue, 25 Oct 2016 13:43:59 -0400 Received: from mx1.redhat.com (ext-mx02.extmail.prod.ext.phx2.redhat.com [10.5.110.26]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9PHhxCV011256 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Tue, 25 Oct 2016 13:43:59 -0400 Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 8CD7E13598; Tue, 25 Oct 2016 17:43:59 +0000 (UTC) Received: from redhat.com (vpn-239-23.phx2.redhat.com [10.3.239.23]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9PHhwPG024750 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 25 Oct 2016 13:43:58 -0400 To: Daniel J Walsh , Matthew Miller , Joe Brockmeier References: <-5402358550183947654@unknownmsgid> <8044ecf3-eed8-6764-b663-e3a3deaa1c93@redhat.com> <20161021171445.GA32094@mattdm.org> <9495d544-136d-e575-046d-a3ff0d78da12@redhat.com> From: Josh Berkus Message-ID: Date: Tue, 25 Oct 2016 10:43:58 -0700 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.2.0 MIME-Version: 1.0 In-Reply-To: <9495d544-136d-e575-046d-a3ff0d78da12@redhat.com> Content-Type: text/plain; charset=windows-1252 Content-Transfer-Encoding: 7bit X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.26]); Tue, 25 Oct 2016 17:43:59 +0000 (UTC) X-loop: atomic-devel@redhat.com Cc: atomic-devel Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 25 Oct 2016 17:43:59 -0000 On 10/21/2016 01:17 PM, Daniel J Walsh wrote: > > > On 10/21/2016 01:14 PM, Matthew Miller wrote: >> On Fri, Oct 21, 2016 at 01:03:58PM -0400, Joe Brockmeier wrote: >>> I like Dan's proposal of rhel7-init (or fedora-init, centos-init). >> For whatever it's worth, I don't. It makes sense if you're steeped in >> the distro world where init systems have been a hot topic for the last >> few years, but without that context it sounds like it's something about >> inititalizing RHEL/Fedora/CentOS, not that there's a process manager >> running. Or even an initial attempt at making a rhel7 container. >> > Do you prefer > rhel7-systemd, fedora-systemd, centos-systemd > or > rhel7-system, fedora-system, centos-system > > Or don't like the idea at all? Given that we already get flak ... which leads to reduced adoption ... of our base images due to their large size, this seems like the wrong direction to move into. Systemd and its dependencies are quite large, sometimes larger than everything else in the container combined, both in storage space and in memory footprint. If we want to push the idea of having systemd inside containers, then we need a new tiny version of systemd designed for containers. And by "tiny" I mean "less than 10MB, with few or no dependancies which are liable to create extra update churn". A tiny systemd would be a great selling point. We'd have integrated journaling, more sophisticated PID1 scripts, zombie harvesting, etc. Those things are benefits to the developer, and we could promote them. But nobody's going to buy those at the cost of 100MB+ of bloat. -- -- Josh Berkus Project Atomic Red Hat OSAS From dwalsh@redhat.com Tue Oct 25 13:54:36 2016 Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9PHsa3d025648 for ; Tue, 25 Oct 2016 13:54:36 -0400 Received: from mx1.redhat.com (ext-mx05.extmail.prod.ext.phx2.redhat.com [10.5.110.29]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9PHsapL000870 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Tue, 25 Oct 2016 13:54:36 -0400 Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 2A19A31B334; Tue, 25 Oct 2016 17:54:36 +0000 (UTC) Received: from dhcp-10-19-62-196.boston.devel.redhat.com (dhcp-25-17.bos.redhat.com [10.18.25.17]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9PHsZoq002046; Tue, 25 Oct 2016 13:54:36 -0400 To: Josh Berkus , Matthew Miller , Joe Brockmeier References: <-5402358550183947654@unknownmsgid> <8044ecf3-eed8-6764-b663-e3a3deaa1c93@redhat.com> <20161021171445.GA32094@mattdm.org> <9495d544-136d-e575-046d-a3ff0d78da12@redhat.com> From: Daniel J Walsh Message-ID: <75c54250-d0ca-4456-5c22-951d0e70fad3@redhat.com> Date: Tue, 25 Oct 2016 13:54:35 -0400 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.4.0 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=windows-1252 Content-Transfer-Encoding: 7bit X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.29]); Tue, 25 Oct 2016 17:54:36 +0000 (UTC) X-loop: atomic-devel@redhat.com Cc: Colin Walters , atomic-devel Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 25 Oct 2016 17:54:37 -0000 On 10/25/2016 01:43 PM, Josh Berkus wrote: > On 10/21/2016 01:17 PM, Daniel J Walsh wrote: >> >> On 10/21/2016 01:14 PM, Matthew Miller wrote: >>> On Fri, Oct 21, 2016 at 01:03:58PM -0400, Joe Brockmeier wrote: >>>> I like Dan's proposal of rhel7-init (or fedora-init, centos-init). >>> For whatever it's worth, I don't. It makes sense if you're steeped in >>> the distro world where init systems have been a hot topic for the last >>> few years, but without that context it sounds like it's something about >>> inititalizing RHEL/Fedora/CentOS, not that there's a process manager >>> running. Or even an initial attempt at making a rhel7 container. >>> >> Do you prefer >> rhel7-systemd, fedora-systemd, centos-systemd >> or >> rhel7-system, fedora-system, centos-system >> >> Or don't like the idea at all? > Given that we already get flak ... which leads to reduced adoption ... > of our base images due to their large size, this seems like the wrong > direction to move into. > > Systemd and its dependencies are quite large, sometimes larger than > everything else in the container combined, both in storage space and in > memory footprint. If we want to push the idea of having systemd inside > containers, then we need a new tiny version of systemd designed for > containers. And by "tiny" I mean "less than 10MB, with few or no > dependancies which are liable to create extra update churn". > > A tiny systemd would be a great selling point. We'd have integrated > journaling, more sophisticated PID1 scripts, zombie harvesting, etc. > Those things are benefits to the developer, and we could promote them. > But nobody's going to buy those at the cost of 100MB+ of bloat. > Well splitting it into two container images rhel7 and rhel7-systemd, would allow you to get closer to your deal. We attempted to do fakesytemd and systemd-container, but both ended causing more trouble then they were worth. We currently ship real systemd inside of the RHEL7/Fedora/Centos container images, I believe it has been shrunk as far as its dependencies but removing it would be better, although every daemon package that you install will pull it in, since they all currently require systemctl. Colin's work on this should improve the situation, and I think we have shrunk the size of Fedora images with some of the newer versions of rpm/dnf. From mattdm@fedoraproject.org Tue Oct 25 14:00:30 2016 Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9PI0ULo026071 for ; Tue, 25 Oct 2016 14:00:30 -0400 Received: from mx1.redhat.com (ext-mx09.extmail.prod.ext.phx2.redhat.com [10.5.110.38]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9PI0Ux5011770 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Tue, 25 Oct 2016 14:00:30 -0400 Received: from disco.bu.edu (disco.bu.edu [128.197.11.69]) by mx1.redhat.com (Postfix) with ESMTP id 4638565D00 for ; Tue, 25 Oct 2016 18:00:29 +0000 (UTC) Received: by disco.bu.edu (Postfix, from userid 18281) id E25F3ACCBF0A; Tue, 25 Oct 2016 14:00:28 -0400 (EDT) Date: Tue, 25 Oct 2016 14:00:28 -0400 From: Matthew Miller To: Josh Berkus Message-ID: <20161025180028.GA15631@mattdm.org> References: <-5402358550183947654@unknownmsgid> <8044ecf3-eed8-6764-b663-e3a3deaa1c93@redhat.com> <20161021171445.GA32094@mattdm.org> <9495d544-136d-e575-046d-a3ff0d78da12@redhat.com> MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Disposition: inline Content-Transfer-Encoding: 8bit In-Reply-To: User-Agent: Mutt/1.5.21 (2010-09-15) X-Greylist: IP, sender and recipient auto-whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.38]); Tue, 25 Oct 2016 18:00:29 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.38]); Tue, 25 Oct 2016 18:00:29 +0000 (UTC) for IP:'128.197.11.69' DOMAIN:'disco.bu.edu' HELO:'disco.bu.edu' FROM:'mattdm@fedoraproject.org' RCPT:'' X-RedHat-Spam-Score: 0.8 (BAYES_50) 128.197.11.69 disco.bu.edu 128.197.11.69 disco.bu.edu X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.38 X-loop: atomic-devel@redhat.com Cc: atomic-devel Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 25 Oct 2016 18:00:30 -0000 On Tue, Oct 25, 2016 at 10:43:58AM -0700, Josh Berkus wrote: > everything else in the container combined, both in storage space and in > memory footprint. If we want to push the idea of having systemd inside > containers, then we need a new tiny version of systemd designed for > containers. And by "tiny" I mean "less than 10MB, with few or no > dependancies which are liable to create extra update churn". You mean "10MB for the base container", right? Current systemd in Fedora is 9.5MB on disk for systemd + systemd-libs (plus another 8.5M for systemd-udev — thanks Harald and everyone else for splitting that out!) -- Matthew Miller Fedora Project Leader From jberkus@redhat.com Tue Oct 25 14:03:33 2016 Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9PI3XCi027356 for ; Tue, 25 Oct 2016 14:03:33 -0400 Received: from mx1.redhat.com (ext-mx02.extmail.prod.ext.phx2.redhat.com [10.5.110.26]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9PI3Xl4010803 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Tue, 25 Oct 2016 14:03:33 -0400 Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 9352B8F234; Tue, 25 Oct 2016 18:03:33 +0000 (UTC) Received: from redhat.com (vpn-239-23.phx2.redhat.com [10.3.239.23]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9PI3WXf012265 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 25 Oct 2016 14:03:33 -0400 To: Daniel J Walsh , Matthew Miller , Joe Brockmeier References: <-5402358550183947654@unknownmsgid> <8044ecf3-eed8-6764-b663-e3a3deaa1c93@redhat.com> <20161021171445.GA32094@mattdm.org> <9495d544-136d-e575-046d-a3ff0d78da12@redhat.com> <75c54250-d0ca-4456-5c22-951d0e70fad3@redhat.com> From: Josh Berkus Message-ID: <5f1e0b36-e5ba-99c0-b4f6-85e7eb740d9b@redhat.com> Date: Tue, 25 Oct 2016 11:03:32 -0700 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.2.0 MIME-Version: 1.0 In-Reply-To: <75c54250-d0ca-4456-5c22-951d0e70fad3@redhat.com> Content-Type: text/plain; charset=windows-1252 Content-Transfer-Encoding: 7bit X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.26]); Tue, 25 Oct 2016 18:03:33 +0000 (UTC) X-loop: atomic-devel@redhat.com Cc: Colin Walters , atomic-devel Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 25 Oct 2016 18:03:33 -0000 On 10/25/2016 10:54 AM, Daniel J Walsh wrote: > > > On 10/25/2016 01:43 PM, Josh Berkus wrote: >> On 10/21/2016 01:17 PM, Daniel J Walsh wrote: >>> >>> On 10/21/2016 01:14 PM, Matthew Miller wrote: >>>> On Fri, Oct 21, 2016 at 01:03:58PM -0400, Joe Brockmeier wrote: >>>>> I like Dan's proposal of rhel7-init (or fedora-init, centos-init). >>>> For whatever it's worth, I don't. It makes sense if you're steeped in >>>> the distro world where init systems have been a hot topic for the last >>>> few years, but without that context it sounds like it's something about >>>> inititalizing RHEL/Fedora/CentOS, not that there's a process manager >>>> running. Or even an initial attempt at making a rhel7 container. >>>> >>> Do you prefer >>> rhel7-systemd, fedora-systemd, centos-systemd >>> or >>> rhel7-system, fedora-system, centos-system >>> >>> Or don't like the idea at all? >> Given that we already get flak ... which leads to reduced adoption ... >> of our base images due to their large size, this seems like the wrong >> direction to move into. >> >> Systemd and its dependencies are quite large, sometimes larger than >> everything else in the container combined, both in storage space and in >> memory footprint. If we want to push the idea of having systemd inside >> containers, then we need a new tiny version of systemd designed for >> containers. And by "tiny" I mean "less than 10MB, with few or no >> dependancies which are liable to create extra update churn". >> >> A tiny systemd would be a great selling point. We'd have integrated >> journaling, more sophisticated PID1 scripts, zombie harvesting, etc. >> Those things are benefits to the developer, and we could promote them. >> But nobody's going to buy those at the cost of 100MB+ of bloat. >> > Well splitting it into two container images rhel7 and rhel7-systemd, > would allow you to > get closer to your deal. We attempted to do fakesytemd and > systemd-container, but both > ended causing more trouble then they were worth. We currently ship real > systemd inside > of the RHEL7/Fedora/Centos container images, I believe it has been > shrunk as far as its dependencies > but removing it would be better, although every daemon package that you > install will pull it > in, since they all currently require systemctl. > > Colin's work on this should improve the situation, and I think we have > shrunk the size of Fedora > images with some of the newer versions of rpm/dnf. Well, there's no reason why a systemd designed for just container init couldn't be tiny; it's requirements would be so much less than one running outside a container. But it would be essentially a new piece of software. -- -- Josh Berkus Project Atomic Red Hat OSAS From mattdm@fedoraproject.org Tue Oct 25 14:12:13 2016 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9PICDYa028176 for ; Tue, 25 Oct 2016 14:12:13 -0400 Received: from mx1.redhat.com (ext-mx01.extmail.prod.ext.phx2.redhat.com [10.5.110.25]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9PICDvZ013323 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Tue, 25 Oct 2016 14:12:13 -0400 Received: from disco.bu.edu (disco.bu.edu [128.197.11.69]) by mx1.redhat.com (Postfix) with ESMTP id 1B4BA81243 for ; Tue, 25 Oct 2016 18:12:12 +0000 (UTC) Received: by disco.bu.edu (Postfix, from userid 18281) id BA9A2ACCAA94; Tue, 25 Oct 2016 14:12:11 -0400 (EDT) Date: Tue, 25 Oct 2016 14:12:11 -0400 From: Matthew Miller To: Josh Berkus Message-ID: <20161025181211.GA16444@mattdm.org> References: <8044ecf3-eed8-6764-b663-e3a3deaa1c93@redhat.com> <20161021171445.GA32094@mattdm.org> <9495d544-136d-e575-046d-a3ff0d78da12@redhat.com> <75c54250-d0ca-4456-5c22-951d0e70fad3@redhat.com> <5f1e0b36-e5ba-99c0-b4f6-85e7eb740d9b@redhat.com> MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Disposition: inline Content-Transfer-Encoding: 8bit In-Reply-To: <5f1e0b36-e5ba-99c0-b4f6-85e7eb740d9b@redhat.com> User-Agent: Mutt/1.5.21 (2010-09-15) X-Greylist: Delayed for 96:57:26 by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.25]); Tue, 25 Oct 2016 18:12:12 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.25]); Tue, 25 Oct 2016 18:12:12 +0000 (UTC) for IP:'128.197.11.69' DOMAIN:'disco.bu.edu' HELO:'disco.bu.edu' FROM:'mattdm@fedoraproject.org' RCPT:'' X-RedHat-Spam-Score: 0.8 (BAYES_50) 128.197.11.69 disco.bu.edu 128.197.11.69 disco.bu.edu X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.25 X-loop: atomic-devel@redhat.com Cc: Colin Walters , atomic-devel Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 25 Oct 2016 18:12:13 -0000 On Tue, Oct 25, 2016 at 11:03:32AM -0700, Josh Berkus wrote: > Well, there's no reason why a systemd designed for just container init > couldn't be tiny; it's requirements would be so much less than one > running outside a container. But it would be essentially a new piece of > software. That seems like a huge investment, both in development and in continued maintenance. I think we'd be better served putting that effort (or a fraction of it!) into making the thing we have better suited. We've definitely got a ways to go here — our base image is very large by any standard, let alone compared to alpine or busybox. -- Matthew Miller Fedora Project Leader From jbrockme@redhat.com Tue Oct 25 14:58:46 2016 Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9PIwkPM031950 for ; Tue, 25 Oct 2016 14:58:46 -0400 Received: from mx1.redhat.com (ext-mx03.extmail.prod.ext.phx2.redhat.com [10.5.110.27]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9PIwkW9002288 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Tue, 25 Oct 2016 14:58:46 -0400 Received: from mail-yw0-f171.google.com (mail-yw0-f171.google.com [209.85.161.171]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 9BB8B80F63 for ; Tue, 25 Oct 2016 18:58:45 +0000 (UTC) Received: by mail-yw0-f171.google.com with SMTP id t192so13352512ywf.0 for ; Tue, 25 Oct 2016 11:58:45 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=xVKBgy0cyuWZ02a3cASIq3joif0WH1FJqAm26wWRrDk=; b=I1b7GIWc9lvMALx9LWpiRTp7oscQyZcrTC2s0bxRcr9mh5vGvOSEc1DYDkJfRHGfkb E380pKXV+1ccmPEQ6qzRmZaAk3zcNZG9o7gOz2mj+NBrR1l+d4wyaUJ40cdnXneWHY93 3XC+dIM9lrZllgG7ADoHXCSOFo8QEfv9W/LMrVH6ojcNBRsTlYLwViuFnAyMTrTQ/45W hwtKB1a6a1Ge4tPgpNP090e6T8TiluzPPCea/F9zUiTJf+2cxEED1TISfJ/dZtL7l8AG KEi4tE0tcd2SObF2SRz32rQBB/4WLXlmE/mflgGSgFI+J4vUcW14FjcQG+JuIpgFM3EI 9YTQ== X-Gm-Message-State: ABUngvdePuXN5HIvNF5dtRUmqDcJK2S3N0VoaPp4Dr2+O8yrQcNBA1LAW6yKpVpwjLDaoXJDrJn+Yh7wTsBT7NPn X-Received: by 10.129.70.198 with SMTP id t189mr21430444ywa.131.1477421924927; Tue, 25 Oct 2016 11:58:44 -0700 (PDT) MIME-Version: 1.0 Received: by 10.37.172.6 with HTTP; Tue, 25 Oct 2016 11:58:43 -0700 (PDT) In-Reply-To: <20161025181211.GA16444@mattdm.org> References: <8044ecf3-eed8-6764-b663-e3a3deaa1c93@redhat.com> <20161021171445.GA32094@mattdm.org> <9495d544-136d-e575-046d-a3ff0d78da12@redhat.com> <75c54250-d0ca-4456-5c22-951d0e70fad3@redhat.com> <5f1e0b36-e5ba-99c0-b4f6-85e7eb740d9b@redhat.com> <20161025181211.GA16444@mattdm.org> From: Joe Brockmeier Date: Tue, 25 Oct 2016 14:58:43 -0400 Message-ID: To: Matthew Miller Content-Type: text/plain; charset=UTF-8 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.27]); Tue, 25 Oct 2016 18:58:45 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.27]); Tue, 25 Oct 2016 18:58:45 +0000 (UTC) for IP:'209.85.161.171' DOMAIN:'mail-yw0-f171.google.com' HELO:'mail-yw0-f171.google.com' FROM:'jbrockme@redhat.com' RCPT:'' X-RedHat-Spam-Score: 0.869 (BAYES_50, DCC_REPUT_00_12, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL, RCVD_IN_SORBS_SPAM, SPF_PASS) 209.85.161.171 mail-yw0-f171.google.com 209.85.161.171 mail-yw0-f171.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.27 Content-Transfer-Encoding: 8bit X-MIME-Autoconverted: from quoted-printable to 8bit by lists04.pubmisc.prod.ext.phx2.redhat.com id u9PIwkPM031950 X-loop: atomic-devel@redhat.com Cc: Colin Walters , atomic-devel Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 25 Oct 2016 18:58:46 -0000 On Tue, Oct 25, 2016 at 2:12 PM, Matthew Miller wrote: > > We've definitely got a ways to go here — our base image is very large > by any standard, let alone compared to alpine or busybox. It is, and I support un-embiggening it, but ... IIRC Scott McCarty did some apples:apples comparisons w/Alpine and once you load up an application the size differential is seriously reduced. (e.g., try adding PHP to Alpine and then see how it compares, size-wise.) Best, jzb -- Joe Brockmeier Senior Evangelist, Linux Containers jzb@redhat.com Twitter: @jzb From jeder@redhat.com Tue Oct 25 15:02:38 2016 Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9PJ2cE3000778 for ; Tue, 25 Oct 2016 15:02:38 -0400 Received: from mx1.redhat.com (ext-mx07.extmail.prod.ext.phx2.redhat.com [10.5.110.31]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9PJ2cT6006096 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Tue, 25 Oct 2016 15:02:38 -0400 Received: from mail-oi0-f49.google.com (mail-oi0-f49.google.com [209.85.218.49]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 33D27C04B95E for ; Tue, 25 Oct 2016 19:02:37 +0000 (UTC) Received: by mail-oi0-f49.google.com with SMTP id i127so59420872oia.2 for ; Tue, 25 Oct 2016 12:02:37 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Zotjr2kVQcs8Dg8qRWoO8QpNSENrRhLxy4ktXe1wBd0=; b=KfadfX4g4USJgbRwiQ8HwzEii8LHEGwWErGjwnvgtQErWxe3oOOOBZXjqnhBJ4FSz4 EIzuMmmxacywaUZKm6PdMTTcIcjJnvjXsif4E8xNZx4tJxO0IC7j32mL+3O0ZCXmv51b Q8OdifMdwZ50fMixQ5g+0lsCG98FNzgdkqwugicY2Z9a589VMlHFNgOVSf86kbIPoGPp 0Gyqn07wNZXyZpbijWxcQTRKxxDl1G9jVtgeeJPDhtcZ79MmzObJA+ErNnuBBBqvjlak D596s8agmkkERKW7asb7q0JYcmzD+UBsooDAOjSjRJNXSqnqfoRYk9p1Xqw4jbbWol8u 7wCA== X-Gm-Message-State: ABUngvfEmH+F+zWPDHRbdYRblivri4aN5oRwWfeeMubEmdUpIKJb2Euq6OiGyVixJfKjm0NfGyzAfrwT7RnaljSi X-Received: by 10.107.184.137 with SMTP id i131mr17204183iof.167.1477422156381; Tue, 25 Oct 2016 12:02:36 -0700 (PDT) MIME-Version: 1.0 Received: by 10.50.8.34 with HTTP; Tue, 25 Oct 2016 12:02:35 -0700 (PDT) In-Reply-To: References: <8044ecf3-eed8-6764-b663-e3a3deaa1c93@redhat.com> <20161021171445.GA32094@mattdm.org> <9495d544-136d-e575-046d-a3ff0d78da12@redhat.com> <75c54250-d0ca-4456-5c22-951d0e70fad3@redhat.com> <5f1e0b36-e5ba-99c0-b4f6-85e7eb740d9b@redhat.com> <20161025181211.GA16444@mattdm.org> From: Jeremy Eder Date: Tue, 25 Oct 2016 15:02:35 -0400 Message-ID: To: Joe Brockmeier Content-Type: multipart/alternative; boundary=94eb2c06f03ad09bfa053fb5265a X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.31]); Tue, 25 Oct 2016 19:02:37 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.31]); Tue, 25 Oct 2016 19:02:37 +0000 (UTC) for IP:'209.85.218.49' DOMAIN:'mail-oi0-f49.google.com' HELO:'mail-oi0-f49.google.com' FROM:'jeder@redhat.com' RCPT:'' X-RedHat-Spam-Score: 0.87 (BAYES_50, DCC_REPUT_00_12, HTML_MESSAGE, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL, RCVD_IN_SORBS_SPAM, SPF_PASS) 209.85.218.49 mail-oi0-f49.google.com 209.85.218.49 mail-oi0-f49.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.31 X-loop: atomic-devel@redhat.com Cc: Colin Walters , atomic-devel Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 25 Oct 2016 19:02:38 -0000 --94eb2c06f03ad09bfa053fb5265a Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable When you "docker pull golang", the image is over 600MB (and it's built on alpine). Same with docker pull java...also > 600MB. docker pull alpine is not apples:apples. If you're pulling alpine it's because you're about to shove in a ton of other stuff. On Tue, Oct 25, 2016 at 2:58 PM, Joe Brockmeier wrote: > On Tue, Oct 25, 2016 at 2:12 PM, Matthew Miller > wrote: > > > > We've definitely got a ways to go here =E2=80=94 our base image is very= large > > by any standard, let alone compared to alpine or busybox. > > It is, and I support un-embiggening it, but ... IIRC Scott McCarty did > some apples:apples comparisons w/Alpine and once you load up an > application the size differential is seriously reduced. > > (e.g., try adding PHP to Alpine and then see how it compares, size-wise.= ) > > Best, > > jzb > > > -- > Joe Brockmeier > Senior Evangelist, Linux Containers > jzb@redhat.com > Twitter: @jzb > > --=20 -- Jeremy Eder --94eb2c06f03ad09bfa053fb5265a Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable
When you "docker pull golang"= , the image is over 600MB (and it's built on alpine).
Same with docker pull java...also > 600MB.

docker pull alpine is not apples:apples.= =C2=A0 If you're pulling alpine it's because you're about to sh= ove in a ton of other stuff.



--
=

-- Jeremy Eder
--94eb2c06f03ad09bfa053fb5265a-- From jberkus@redhat.com Tue Oct 25 15:14:41 2016 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9PJEfek001688 for ; Tue, 25 Oct 2016 15:14:41 -0400 Received: from mx1.redhat.com (ext-mx04.extmail.prod.ext.phx2.redhat.com [10.5.110.28]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9PJEf1f011202 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Tue, 25 Oct 2016 15:14:41 -0400 Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 45EF680088 for ; Tue, 25 Oct 2016 19:14:41 +0000 (UTC) Received: from redhat.com (vpn-239-23.phx2.redhat.com [10.3.239.23]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9PJEedR022288 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 25 Oct 2016 15:14:40 -0400 To: Jeremy Eder , Joe Brockmeier References: <8044ecf3-eed8-6764-b663-e3a3deaa1c93@redhat.com> <20161021171445.GA32094@mattdm.org> <9495d544-136d-e575-046d-a3ff0d78da12@redhat.com> <75c54250-d0ca-4456-5c22-951d0e70fad3@redhat.com> <5f1e0b36-e5ba-99c0-b4f6-85e7eb740d9b@redhat.com> <20161025181211.GA16444@mattdm.org> From: Josh Berkus Message-ID: Date: Tue, 25 Oct 2016 12:14:40 -0700 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.2.0 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.28]); Tue, 25 Oct 2016 19:14:41 +0000 (UTC) X-loop: atomic-devel@redhat.com Cc: Colin Walters , atomic-devel Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 25 Oct 2016 19:14:41 -0000 On 10/25/2016 12:02 PM, Jeremy Eder wrote: > When you "docker pull golang", the image is over 600MB (and it's built > on alpine). > Same with docker pull java...also > 600MB. > > docker pull alpine is not apples:apples. If you're pulling alpine it's > because you're about to shove in a ton of other stuff. Yah, I'm less concerned about the exact size as I am with the dependency graph. Currently systemd pulls in a LOT of random stuff, any of which requires various security updates. There's also the effect on startup time for calling a container which is running a websocket-activated app, or a desktop app. -- -- Josh Berkus Project Atomic Red Hat OSAS From jberkus@redhat.com Tue Oct 25 16:30:20 2016 Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9PKUKon008877 for ; Tue, 25 Oct 2016 16:30:20 -0400 Received: from mx1.redhat.com (ext-mx10.extmail.prod.ext.phx2.redhat.com [10.5.110.39]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9PKUKRe025119 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Tue, 25 Oct 2016 16:30:20 -0400 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 465314AE9F for ; Tue, 25 Oct 2016 20:30:20 +0000 (UTC) Received: from redhat.com (vpn-239-23.phx2.redhat.com [10.3.239.23]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9PKUJkZ015463 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 25 Oct 2016 16:30:19 -0400 To: Jeremy Eder , Joe Brockmeier References: <8044ecf3-eed8-6764-b663-e3a3deaa1c93@redhat.com> <20161021171445.GA32094@mattdm.org> <9495d544-136d-e575-046d-a3ff0d78da12@redhat.com> <75c54250-d0ca-4456-5c22-951d0e70fad3@redhat.com> <5f1e0b36-e5ba-99c0-b4f6-85e7eb740d9b@redhat.com> <20161025181211.GA16444@mattdm.org> From: Josh Berkus Message-ID: <46eda6af-0035-77df-a3fe-30d4e51b8909@redhat.com> Date: Tue, 25 Oct 2016 13:30:19 -0700 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.2.0 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.39]); Tue, 25 Oct 2016 20:30:20 +0000 (UTC) X-loop: atomic-devel@redhat.com Cc: Colin Walters , atomic-devel Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 25 Oct 2016 20:30:20 -0000 On 10/25/2016 12:14 PM, Josh Berkus wrote: > On 10/25/2016 12:02 PM, Jeremy Eder wrote: >> When you "docker pull golang", the image is over 600MB (and it's built >> on alpine). >> Same with docker pull java...also > 600MB. >> >> docker pull alpine is not apples:apples. If you're pulling alpine it's >> because you're about to shove in a ton of other stuff. > > Yah, I'm less concerned about the exact size as I am with the dependency > graph. Currently systemd pulls in a LOT of random stuff, any of which > requires various security updates. There's also the effect on startup > time for calling a container which is running a websocket-activated app, > or a desktop app. You know, though: if we're just changing the default CMD, and NOT what we include in the base image, then it really doesn't break anything. Everyone who builds a container overrides the default CMD. -- -- Josh Berkus Project Atomic Red Hat OSAS From maxamillion@gmail.com Tue Oct 25 17:42:41 2016 Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9PLgfTf015966; Tue, 25 Oct 2016 17:42:41 -0400 Received: from mx1.redhat.com (ext-mx03.extmail.prod.ext.phx2.redhat.com [10.5.110.27]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9PLgf0Y027090 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Tue, 25 Oct 2016 17:42:41 -0400 Received: from mail-yw0-f196.google.com (mail-yw0-f196.google.com [209.85.161.196]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id B160080F96; Tue, 25 Oct 2016 21:42:33 +0000 (UTC) Received: by mail-yw0-f196.google.com with SMTP id w3so11484708ywg.0; Tue, 25 Oct 2016 14:42:33 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=Uk9n6B7Khs6jobmIWQKLXZCaXzWSMu43fOwuq57toFE=; b=jorsbLBO83Jbhdq9oj/65U6gj/9H4fDhbKxkcMncFpFID8cGM08VrD2uM18+rMW3B7 OUSh/RkeYB3vbOhfMYsPvgUYi/OyWqIecY2E6H3nhGdHM8pjPLISK1hiEh/9HY7keDh/ tJy9RNVXJQ2wnosZbZba6fZEPC/96P6jOQPELRkc3DVUB/JwEA+U/2VLvMh++rlW9GaU nlRzH/9rvKGkdtIVesu6E3YfWa/LrKPbCZllnn3o6D9VLBob3ZgN8wYCEab8e1dS0otr FpIZKJEITP25FcthL/3qo8zRDOgtpnhU5x790yypwLNQ9tY9/cx1V8WqmWQ0xiKweoU2 13HA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=Uk9n6B7Khs6jobmIWQKLXZCaXzWSMu43fOwuq57toFE=; b=BjpNyVbV1p9uKJHFT/QfkoKhVA2N5zgP+JlmP856phyQpI5R6r8P89y1JXomZPN30Y s0Al33ZSLPDREb9sFUH+tw+vJdOS3465N6F4zE8OFULAzZG9ljYrsSii3UONaupNUnbX /424s8V3ALHsP+cjukUhRxNcJyHGzjbMixrV4uHgqWZhHSxkijpntHZovCY05fCyiPaf yITyDOSCoLTMGp7c+TV6ZC/9UdjoGSdiKo3B+zRrLs/ifPw7RJc/J+B1k9aYaU7Hr6XH f69YBJKf1cCDiASeqHR+V/671a/Zqtica6h5Hnz9Eo4q2BAwPreo9nczvnTurAN0TOz9 IVsA== X-Gm-Message-State: ABUngvfV277ooaJOV260qGRjO3cLsrQTz4FVmtycQDu+7aC6mqG3exiroWWOr2R/0xnd80RYZH5oT2qNHd3HsA== X-Received: by 10.129.168.132 with SMTP id f126mr23699782ywh.56.1477431753012; Tue, 25 Oct 2016 14:42:33 -0700 (PDT) MIME-Version: 1.0 Sender: maxamillion@gmail.com Received: by 10.37.163.129 with HTTP; Tue, 25 Oct 2016 14:42:32 -0700 (PDT) In-Reply-To: <9a5ee38a-568d-6872-41ab-901473fdfb53@redhat.com> References: <4f124924-9f83-60c7-b642-2cc2dd45117d@redhat.com> <9a5ee38a-568d-6872-41ab-901473fdfb53@redhat.com> From: Adam Miller Date: Tue, 25 Oct 2016 16:42:32 -0500 X-Google-Sender-Auth: XHVvoFmXpCPgHaISGclNq-fpEI8 Message-ID: To: Josh Berkus Content-Type: text/plain; charset=UTF-8 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.27]); Tue, 25 Oct 2016 21:42:33 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.27]); Tue, 25 Oct 2016 21:42:33 +0000 (UTC) for IP:'209.85.161.196' DOMAIN:'mail-yw0-f196.google.com' HELO:'mail-yw0-f196.google.com' FROM:'maxamillion@gmail.com' RCPT:'' X-RedHat-Spam-Score: 1.469 * (BAYES_50, DKIM_SIGNED, DKIM_VALID, FREEMAIL_FORGED_FROMDOMAIN, FREEMAIL_FROM, HEADER_FROM_DIFFERENT_DOMAINS, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL, RCVD_IN_SORBS_SPAM, SPF_PASS) 209.85.161.196 mail-yw0-f196.google.com 209.85.161.196 mail-yw0-f196.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.27 X-loop: atomic-devel@redhat.com Cc: Fedora Cloud SIG , "atomic-devel@projectatomic.io" , atomic-announce@projectatomic.io Subject: Re: [atomic-devel] Announcing Fedora Atomic "latest" download URLs X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 25 Oct 2016 21:42:41 -0000 On Fri, Sep 30, 2016 at 11:57 AM, Josh Berkus wrote: > On 09/30/2016 08:58 AM, Adam Miller wrote: >> On Thu, Sep 29, 2016 at 1:54 PM, Josh Berkus wrote: >>> On 09/29/2016 08:18 AM, Adam Miller wrote: >>>> On behalf of the Fedora Cloud Working Group, I am happy to >>>> announce that we now have a persistent point of download for users who >>>> would like to simply reference a single URL for scripting purposes or >>>> otherwise. There is also a companion set of URLs that provide the >>>> image name that can be downloaded for informational purposes or >>>> scripting. This will allow users to download the image and know the >>>> resulting image name without any human interaction needed. The >>>> rationale behind this was to make sure that users always be aware of >>>> the version (compose id) of the image they downloaded in order to not >>>> have issues/bugs filed against an image named "latest" that is >>>> changing out from under users every two weeks. >>> >>> Yaaay! >>> >>>> >>>> The new URLs are below >>> >>> ISO URL? >>> >> >> Oversight, the ISO isn't in the fedmsg data from AutoCloud so it had >> to be handled as a special case. >> >> fedora-websites pull request here: >> https://pagure.io/fedora-websites/pull-request/43 >> >> Once that's merged the following URLs should be live within 30 minutes >> of the merge: >> >> https://getfedora.org/atomic_iso_latest >> https://getfedora.org/atomic_iso_latest_filename > > Double yay! > Sorry, I forgot to update the list. There was an issue with cache invalidation in the website build tooling introduced by the patch I submitted, threebean got us all sorted out so the ISO URL has been added and the wiki updated. https://fedoraproject.org/wiki/Cloud#Fedora_Cloud_Atomic_Image_Download_Links -AdamM > > -- > -- > Josh Berkus > Project Atomic > Red Hat OSAS From dwalsh@redhat.com Wed Oct 26 07:34:17 2016 Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9QBYHkv032724 for ; Wed, 26 Oct 2016 07:34:17 -0400 Received: from mx1.redhat.com (ext-mx09.extmail.prod.ext.phx2.redhat.com [10.5.110.38]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9QBYHwF031638 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Wed, 26 Oct 2016 07:34:17 -0400 Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id A49214E4D1 for ; Wed, 26 Oct 2016 11:34:17 +0000 (UTC) Received: from dhcp-10-19-62-196.boston.devel.redhat.com (dhcp-25-17.bos.redhat.com [10.18.25.17]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9QBYGKG004125; Wed, 26 Oct 2016 07:34:17 -0400 To: Josh Berkus , Jeremy Eder , Joe Brockmeier References: <8044ecf3-eed8-6764-b663-e3a3deaa1c93@redhat.com> <20161021171445.GA32094@mattdm.org> <9495d544-136d-e575-046d-a3ff0d78da12@redhat.com> <75c54250-d0ca-4456-5c22-951d0e70fad3@redhat.com> <5f1e0b36-e5ba-99c0-b4f6-85e7eb740d9b@redhat.com> <20161025181211.GA16444@mattdm.org> <46eda6af-0035-77df-a3fe-30d4e51b8909@redhat.com> From: Daniel J Walsh Message-ID: Date: Wed, 26 Oct 2016 07:34:16 -0400 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.4.0 MIME-Version: 1.0 In-Reply-To: <46eda6af-0035-77df-a3fe-30d4e51b8909@redhat.com> Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.38]); Wed, 26 Oct 2016 11:34:17 +0000 (UTC) X-loop: atomic-devel@redhat.com Cc: Colin Walters , atomic-devel Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 26 Oct 2016 11:34:18 -0000 On 10/25/2016 04:30 PM, Josh Berkus wrote: > On 10/25/2016 12:14 PM, Josh Berkus wrote: >> On 10/25/2016 12:02 PM, Jeremy Eder wrote: >>> When you "docker pull golang", the image is over 600MB (and it's built >>> on alpine). >>> Same with docker pull java...also > 600MB. >>> >>> docker pull alpine is not apples:apples. If you're pulling alpine it's >>> because you're about to shove in a ton of other stuff. >> Yah, I'm less concerned about the exact size as I am with the dependency >> graph. Currently systemd pulls in a LOT of random stuff, any of which >> requires various security updates. There's also the effect on startup >> time for calling a container which is running a websocket-activated app, >> or a desktop app. > You know, though: if we're just changing the default CMD, and NOT what > we include in the base image, then it really doesn't break anything. > Everyone who builds a container overrides the default CMD. > Right the problem is changing the default STOPCMD. From bbreard@redhat.com Wed Oct 26 14:36:11 2016 Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9QIaAaG009479 for ; Wed, 26 Oct 2016 14:36:10 -0400 Received: from mx1.redhat.com (ext-mx07.extmail.prod.ext.phx2.redhat.com [10.5.110.31]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9QIaA1i017411 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Wed, 26 Oct 2016 14:36:10 -0400 Received: from mail-yw0-f176.google.com (mail-yw0-f176.google.com [209.85.161.176]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id DA376C001C10 for ; Wed, 26 Oct 2016 18:36:09 +0000 (UTC) Received: by mail-yw0-f176.google.com with SMTP id u124so14994103ywg.3 for ; Wed, 26 Oct 2016 11:36:09 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=PHg2BzYL6MEaXJBsJAdBRT4KCZPFkkrIcwjAQasnOCs=; b=k41aHfcvrRhzY5Lt9mxpD7i61JGRg1KBjzx0IxpMIB55Sb/7+0Ge2ji6Az+H5XJxm3 rbjikj0p1imR+me2E/LjH0RwIo64N0QZMkK2PePcMRavLeK7ELcUoSCDzQsFU8tcXa0a dZkfGsPadWcb9JT5Ptw98hIENNhG/Fcpw+53VQTE2375TWKZzzFhoO0Pu0jNskT/hSCC WGgoyLIRdspTrY26VXDLDEQENjrqAU/yqxj9DdaGzXYMMEYYoh8v5IUMFZzVLpaISVWQ Otop+cglBfK1Sk5x6mT6J1CCmIKkgYWqc68dhEv3CwY4HVnSPS+aEoZ5l1HqAnkkqvZE HUnA== X-Gm-Message-State: ABUngvfbr2AeIHZepzHLc/LzBV3QjFaU59Uf7D+QJeTfzKt+aiEup4UODxwH7vBPUBJC1981T2xJmP40gwa0Njmd X-Received: by 10.36.1.148 with SMTP id 142mr3959743itk.111.1477506969014; Wed, 26 Oct 2016 11:36:09 -0700 (PDT) MIME-Version: 1.0 Received: by 10.79.0.89 with HTTP; Wed, 26 Oct 2016 11:36:07 -0700 (PDT) In-Reply-To: References: <8044ecf3-eed8-6764-b663-e3a3deaa1c93@redhat.com> <20161021171445.GA32094@mattdm.org> <9495d544-136d-e575-046d-a3ff0d78da12@redhat.com> <75c54250-d0ca-4456-5c22-951d0e70fad3@redhat.com> <5f1e0b36-e5ba-99c0-b4f6-85e7eb740d9b@redhat.com> <20161025181211.GA16444@mattdm.org> <46eda6af-0035-77df-a3fe-30d4e51b8909@redhat.com> From: Ben Breard Date: Wed, 26 Oct 2016 13:36:07 -0500 Message-ID: To: Daniel J Walsh Content-Type: multipart/alternative; boundary=001a1143d29c0aafab053fc8e698 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.31]); Wed, 26 Oct 2016 18:36:10 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.31]); Wed, 26 Oct 2016 18:36:10 +0000 (UTC) for IP:'209.85.161.176' DOMAIN:'mail-yw0-f176.google.com' HELO:'mail-yw0-f176.google.com' FROM:'bbreard@redhat.com' RCPT:'' X-RedHat-Spam-Score: 0.87 (BAYES_50, DCC_REPUT_00_12, HTML_MESSAGE, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL, RCVD_IN_SORBS_SPAM, SPF_PASS) 209.85.161.176 mail-yw0-f176.google.com 209.85.161.176 mail-yw0-f176.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.31 X-loop: atomic-devel@redhat.com Cc: atomic-devel , Colin Walters Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 26 Oct 2016 18:36:11 -0000 --001a1143d29c0aafab053fc8e698 Content-Type: text/plain; charset=UTF-8 Today, systemd is included with our 7.2 and newer base images. We are putting the finishing touches on the work Colin started earlier this year and plan to release a new, minimal base image. I've been toying with the name rhel7-core, but that name sucks and will likely change. Since the new minimal image will contain a minimal package manager, I don't want to promote this one to be something like "rhel7", and change the current base image to "rhel7-systemd", or other. That would be too disruptive IMO. I don't see changing the default CMD to start systemd as being problematic, but I don't see it as very advantageous either. It's trivial to add CMD ["/sbin/init"] to dockerfile to use systemd, and **nothing** breaks for anyone. I'm leaning towards the opt-in model versus opt-out. Anyone want to convince me otherwise? :) Cheers, On Wed, Oct 26, 2016 at 6:34 AM, Daniel J Walsh wrote: > > > On 10/25/2016 04:30 PM, Josh Berkus wrote: > > On 10/25/2016 12:14 PM, Josh Berkus wrote: > >> On 10/25/2016 12:02 PM, Jeremy Eder wrote: > >>> When you "docker pull golang", the image is over 600MB (and it's built > >>> on alpine). > >>> Same with docker pull java...also > 600MB. > >>> > >>> docker pull alpine is not apples:apples. If you're pulling alpine it's > >>> because you're about to shove in a ton of other stuff. > >> Yah, I'm less concerned about the exact size as I am with the dependency > >> graph. Currently systemd pulls in a LOT of random stuff, any of which > >> requires various security updates. There's also the effect on startup > >> time for calling a container which is running a websocket-activated app, > >> or a desktop app. > > You know, though: if we're just changing the default CMD, and NOT what > > we include in the base image, then it really doesn't break anything. > > Everyone who builds a container overrides the default CMD. > > > Right the problem is changing the default STOPCMD. > > -- Ben Breard Sr Technology Product Manager - Linux Containers Mobile: 972-816-9081 --001a1143d29c0aafab053fc8e698 Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable
Today, systemd is included with our 7.2 and newer=C2=A0bas= e images. We are putting the finishing touches on the work Colin started ea= rlier this year and plan to release a new, minimal base image. I've bee= n toying with the name rhel7-core, but that name sucks and will likely chan= ge. Since the new minimal image will contain a minimal package manager, I d= on't want to promote this one to be something like "rhel7", a= nd change the current base image to "rhel7-systemd", or other. Th= at would be too disruptive IMO.=C2=A0

I don't see ch= anging the default CMD to start systemd as being problematic, but I don'= ;t see it as very advantageous either. It's trivial to add CMD ["/= sbin/init"] to dockerfile to use systemd, and **nothing** breaks for a= nyone. I'm leaning towards the opt-in model versus opt-out. Anyone want= to convince me otherwise? :)

Cheers,



On Wed, Oct 26, 2016 at 6:34 AM, Daniel J Walsh <dw= alsh@redhat.com> wrote:


On 10/25/2016 04:30 PM, Josh Berkus wrote:
> On 10/25/2016 12:14 PM, Josh Berkus wrote:
>> On 10/25/2016 12:02 PM, Jeremy Eder wrote:
>>> When you "docker pull golang", the image is over 600= MB (and it's built
>>> on alpine).
>>> Same with docker pull java...also > 600MB.
>>>
>>> docker pull alpine is not apples:apples.=C2=A0 If you're p= ulling alpine it's
>>> because you're about to shove in a ton of other stuff.
>> Yah, I'm less concerned about the exact size as I am with the = dependency
>> graph.=C2=A0 Currently systemd pulls in a LOT of random stuff, any= of which
>> requires various security updates.=C2=A0 There's also the effe= ct on startup
>> time for calling a container which is running a websocket-activate= d app,
>> or a desktop app.
> You know, though: if we're just changing the default CMD, and NOT = what
> we include in the base image, then it really doesn't break anythin= g.
> Everyone who builds a container overrides the default CMD.
>
Right the problem is changing the default STOPCMD.




--

Ben Breard
Sr Technology Product Manager - Linux Containers
Mobile: 972-816-9081
--001a1143d29c0aafab053fc8e698-- From vishnuk@google.com Wed Oct 26 14:20:28 2016 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9QIKSE3007850 for ; Wed, 26 Oct 2016 14:20:28 -0400 Received: from mx1.redhat.com (ext-mx06.extmail.prod.ext.phx2.redhat.com [10.5.110.30]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9QIKS3V017081 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Wed, 26 Oct 2016 14:20:28 -0400 Received: from mail-wm0-f52.google.com (mail-wm0-f52.google.com [74.125.82.52]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 37D93445EC for ; Wed, 26 Oct 2016 18:20:27 +0000 (UTC) Received: by mail-wm0-f52.google.com with SMTP id e69so49077016wmg.0 for ; Wed, 26 Oct 2016 11:20:27 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=1gm2G8XY0jUU5yQzn7xqzp6n5pT7ZMqizmW6/pnrXys=; b=nvavygW7xLka2hqsG2DHvEuF2UQSXeoYZ0/gAdeNOtGmOhGccGQ+Y8/2TgMp6/yr6p RBE1jcKStZkdWFtWPqci/iqQ48bSl/hm45+Uwou1t5vdT5ahzkqXDPwNC6QD2a/OD2kz PIE+AXIJgxxdKd9tPO0wZ4oZkKCTfREoz6bqMzJGv8JTmTS568yB70dzSaeoycxeyHgB 2tUuw0BxJoW4Hlm3w4/8IRLGOGbi/uLEnAK7GeclAP/j+dWdHCDQH5NBdFl4cWkwHHWI Gy3eyBvFBgWjDLwecpgTfMYigNFYuUjDVR/VDhAVpotRQKMDyjqpFRhYXFeMW1Hsbgnq TTFg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=1gm2G8XY0jUU5yQzn7xqzp6n5pT7ZMqizmW6/pnrXys=; b=Yhp5xa35M5Z9XMgxJW1klY7eA1NE5OkbJIiWBhNx3ZQzmm8kCmm3oXXVknu10F0DQ5 pZh4RQ2XLM/Tpxnqiry9fzGxNnZ6RcStMoVFzeqUecsemroTQBt7jdUxRzYj8BcqxSeG XBLck5lNDlIlETZOVeZJX5mTNoa7uGxWnRiypm86mussx0pfHeEJBJOH9NcdU5Ptl2uA 9Y9lTd3Z5h6asZ2WXmXb0YX7vkcyTprHDu8dUmcoB5OyKw8GS2hGLt4f50DVoee8PUPW hSNdFk2RNkVQYMZvEDqO6F0YhQwsmATpl/RlTmhspRMRg8bmJU8i1GXFx5GRiu5dgjat 2Vig== X-Gm-Message-State: ABUngvc5McIcoYXlhLepD5H5dmNYPBG0yJqublbf9aLZ7+1Pk49H880kWSqsJR0uzYmEzUio2cpkz5b45eAJz9K/ X-Received: by 10.194.104.168 with SMTP id gf8mr3380963wjb.31.1477506025645; Wed, 26 Oct 2016 11:20:25 -0700 (PDT) MIME-Version: 1.0 Received: by 10.28.64.10 with HTTP; Wed, 26 Oct 2016 11:20:24 -0700 (PDT) In-Reply-To: References: From: Vishnu Kannan Date: Wed, 26 Oct 2016 11:20:24 -0700 Message-ID: To: Jeremy Eder Content-Type: multipart/alternative; boundary=089e0102ee06d07794053fc8ad56 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.30]); Wed, 26 Oct 2016 18:20:27 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.30]); Wed, 26 Oct 2016 18:20:27 +0000 (UTC) for IP:'74.125.82.52' DOMAIN:'mail-wm0-f52.google.com' HELO:'mail-wm0-f52.google.com' FROM:'vishnuk@google.com' RCPT:'' X-RedHat-Spam-Score: -0.603 (BAYES_50, DCC_REPUT_00_12, DKIM_SIGNED, DKIM_VALID, DKIM_VALID_AU, HTML_MESSAGE, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL, RCVD_IN_SORBS_SPAM, RP_MATCHES_RCVD, SPF_PASS) 74.125.82.52 mail-wm0-f52.google.com 74.125.82.52 mail-wm0-f52.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.30 X-loop: atomic-devel@redhat.com X-Mailman-Approved-At: Wed, 26 Oct 2016 14:41:51 -0400 Cc: Kubernetes developer/contributor discussion , atomic-devel Subject: Re: [atomic-devel] Docker project: Can you have overlay2 speed and density with devicemapper? Yep. X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 26 Oct 2016 18:20:28 -0000 --089e0102ee06d07794053fc8ad56 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable *What* do you intend to surface to users? IIUC, this discussion is specific to device mapper storage drivers right? On Tue, Oct 25, 2016 at 5:03 AM, Jeremy Eder wrote: > Hi, > > Vivek Goyal (cc) and I were discussing ways to deliver page cache sharing= , > POSIX compliance and SELinux support with a single docker graph driver, > using existing kernel facilities. We decided to go with a bind-mount > technique, and Vivek has posted a first cut here: > https://github.com/docker/docker/pull/27364=E2=80=8B > > Testing of the prototype looks like a great improvement: > =E2=80=8Bhttp://developerblog.redhat.com/2016/10/25/docker-project- > can-you-have-overlay2-speed-and-density-with-devicemapper-yep/ > > Assuming this type of feature is merged in a container run-time, what > preference would Kube folks have for surfacing this to users ... currentl= y > it's a daemon runtime flag that says ... if you use --read-only then you > get the shared-rootfs as well. Obviously this requires "12factor-ish" > design up front, because you can no longer scribble in the container > filesystem in places that are not persistent volumes, but we think > read-only container hygiene is well worth the security and performance > improvements to be had. > > https://twitter.com/rhdevelopers/status/790870667008757760 > > -- > You received this message because you are subscribed to the Google Groups > "Kubernetes developer/contributor discussion" group. > To unsubscribe from this group and stop receiving emails from it, send an > email to kubernetes-dev+unsubscribe@googlegroups.com. > To post to this group, send email to kubernetes-dev@googlegroups.com. > To view this discussion on the web visit https://groups.google.com/d/ > msgid/kubernetes-dev/CABxNGQa-VLzP%3DEFYQucfJtTEtSHmWac4Tv% > 3Dc%2BQVAFJNcDLSb1g%40mail.gmail.com > > . > For more options, visit https://groups.google.com/d/optout. > --089e0102ee06d07794053fc8ad56 Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable
*What* do you intend to surface to users? IIUC, this discu= ssion is specific to device mapper storage drivers right?

On Tue, Oct 25, 2016 at 5:0= 3 AM, Jeremy Eder <jeder@redhat.com> wrote:
Hi,

Vivek G= oyal (cc) and I were discussing ways to deliver page cache sharing, POSIX c= ompliance and SELinux support with a single docker graph driver, using exis= ting kernel facilities. =C2=A0We decided to go with a bind-mount technique, and Vivek ha= s posted a first cut here: =C2=A0https://github.com/docker/docker/pull/27364=E2=80=8B

Testing of the= prototype looks like a great improvement:

Assuming this type of fea= ture is merged in a container run-time, what preference would Kube folks ha= ve for surfacing this to users ... currently it's a daemon runtime flag= that says ... if you use --read-only then you get the shared-rootfs as wel= l.=C2=A0 Obviously this requires "12factor-ish" design up front, = because you can no longer scribble in the container filesystem in places th= at are not persistent volumes, but we think read-only container hygiene is = well worth the security and performance improvements to be had.


--
You received this message because you are subscribed to the Google Groups &= quot;Kubernetes developer/contributor discussion" group.
To unsubscribe from this group and stop receiving emails from it, send an e= mail to kubernetes-dev+unsubscribe@googlegroups.com.
To post to this group, send email to kubernetes-dev@googlegroups.com. To view this discussion on the web visit https://groups.google.com/d/msgid/kubernetes-dev/CABxNGQa= -VLzP%3DEFYQucfJtTEtSHmWac4Tv%3Dc%2BQVAFJNcDLSb1g%40mail.gma= il.com.
For more options, visit https://groups.google.com/d/optout.

--089e0102ee06d07794053fc8ad56-- From jeder@redhat.com Wed Oct 26 14:44:12 2016 Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9QIiCUk009922 for ; Wed, 26 Oct 2016 14:44:12 -0400 Received: from mx1.redhat.com (ext-mx02.extmail.prod.ext.phx2.redhat.com [10.5.110.26]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9QIiCRv030014 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Wed, 26 Oct 2016 14:44:12 -0400 Received: from mail-oi0-f54.google.com (mail-oi0-f54.google.com [209.85.218.54]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 0812B8EB51 for ; Wed, 26 Oct 2016 18:44:10 +0000 (UTC) Received: by mail-oi0-f54.google.com with SMTP id a195so5240784oib.1 for ; Wed, 26 Oct 2016 11:44:10 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Ey0oW6cIMpRvi4bDTafi62Mmt8UMA88RLEXn0RqPzgg=; b=aFH91m7OSkh0Hlu4Bo0Hl331glftGclrT/5nBMZ8YIeLckPbiawSP5kTTvDdOS1Lw3 R8iGDtBxuY6gTuQW0MUpa5zuoiqsx/Dn0S3NoFgJ4sW50ZJkGdgpuqIXJlMTgWfUeYMG UdHplTq+QrfN87IIaxzYxpOr22LVKx+vWiWoAHHWqLx32tuBPbxY8IH+MyNdGiVuyfMv sa1zVGS3u+5V/F2q85ScsBQQ5mvvPQ556S1KV2JeXnKjh8stoPZol/p4OAmBADr4RWx3 qEqWyu6isEoVh+ad/KlbKZWfYUe7IujQ2gHTuMJWHXgM5Lt4zbQnDG0ZHP49X+6Hn5Io ZPYw== X-Gm-Message-State: ABUngvfldhWa6Upm+7C8IjP2QpIsLiNc76f5CQ1A5mOKG3+jwqmniV5/oANWmbIowDNttzpT8BkZmG1O+NWi96sf X-Received: by 10.107.184.137 with SMTP id i131mr3833362iof.167.1477507449325; Wed, 26 Oct 2016 11:44:09 -0700 (PDT) MIME-Version: 1.0 Received: by 10.50.8.34 with HTTP; Wed, 26 Oct 2016 11:44:08 -0700 (PDT) In-Reply-To: References: From: Jeremy Eder Date: Wed, 26 Oct 2016 14:44:08 -0400 Message-ID: To: Vishnu Kannan Content-Type: multipart/alternative; boundary=94eb2c06f03aaba8b3053fc902b9 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.26]); Wed, 26 Oct 2016 18:44:10 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.26]); Wed, 26 Oct 2016 18:44:10 +0000 (UTC) for IP:'209.85.218.54' DOMAIN:'mail-oi0-f54.google.com' HELO:'mail-oi0-f54.google.com' FROM:'jeder@redhat.com' RCPT:'' X-RedHat-Spam-Score: 1.13 * (BAYES_50, DCC_REPUT_00_12, HTML_MESSAGE, HTML_OBFUSCATE_05_10, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL, RCVD_IN_SORBS_SPAM, SPF_PASS) 209.85.218.54 mail-oi0-f54.google.com 209.85.218.54 mail-oi0-f54.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.26 X-loop: atomic-devel@redhat.com Cc: Kubernetes developer/contributor discussion , atomic-devel Subject: Re: [atomic-devel] Docker project: Can you have overlay2 speed and density with devicemapper? Yep. X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 26 Oct 2016 18:44:12 -0000 --94eb2c06f03aaba8b3053fc902b9 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable =E2=80=8BIf a user specifies read-only in their podspec...what does that tr= anslate to (it might be a distro-specific question). IMO the --shared-rootfs should be the default when --read-only is specified, but it's not atm. Vivek has implemented it for devicemapper first. But the intent is that it will be added to most or all graph drivers, including overlay/overlay2. It has the most benefit on devicemapper or btrfs which have unique inodes per container. On Wed, Oct 26, 2016 at 2:20 PM, Vishnu Kannan wrote: > *What* do you intend to surface to users? IIUC, this discussion is > specific to device mapper storage drivers right? > > On Tue, Oct 25, 2016 at 5:03 AM, Jeremy Eder wrote: > >> Hi, >> >> Vivek Goyal (cc) and I were discussing ways to deliver page cache >> sharing, POSIX compliance and SELinux support with a single docker graph >> driver, using existing kernel facilities. We decided to go with a >> bind-mount technique, and Vivek has posted a first cut here: >> https://github.com/docker/docker/pull/27364=E2=80=8B >> >> Testing of the prototype looks like a great improvement: >> =E2=80=8Bhttp://developerblog.redhat.com/2016/10/25/docker-project-c >> an-you-have-overlay2-speed-and-density-with-devicemapper-yep/ >> >> Assuming this type of feature is merged in a container run-time, what >> preference would Kube folks have for surfacing this to users ... current= ly >> it's a daemon runtime flag that says ... if you use --read-only then you >> get the shared-rootfs as well. Obviously this requires "12factor-ish" >> design up front, because you can no longer scribble in the container >> filesystem in places that are not persistent volumes, but we think >> read-only container hygiene is well worth the security and performance >> improvements to be had. >> >> https://twitter.com/rhdevelopers/status/790870667008757760 >> >> -- >> You received this message because you are subscribed to the Google Group= s >> "Kubernetes developer/contributor discussion" group. >> To unsubscribe from this group and stop receiving emails from it, send a= n >> email to kubernetes-dev+unsubscribe@googlegroups.com. >> To post to this group, send email to kubernetes-dev@googlegroups.com. >> To view this discussion on the web visit https://groups.google.com/d/ms >> gid/kubernetes-dev/CABxNGQa-VLzP%3DEFYQucfJtTEtSHmWac4Tv%3Dc >> %2BQVAFJNcDLSb1g%40mail.gmail.com >> >> . >> For more options, visit https://groups.google.com/d/optout. >> > > --=20 -- Jeremy Eder --94eb2c06f03aaba8b3053fc902b9 Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable
=E2=80=8BIf a user specifies read-only = in their podspec...what does that translate to (it might be a distro-specif= ic question).=C2=A0 IMO the --shared-rootfs should be the default when --re= ad-only is specified, but it's not atm.

Vivek has implemented it for devicemapper first.=C2= =A0 But the intent is that it will be added to most or all graph drivers, i= ncluding overlay/overlay2.=C2=A0 It has the most benefit on devicemapper or= btrfs which have unique inodes per container.
=



On Wed, Oct 26, = 2016 at 2:20 PM, Vishnu Kannan <vishnuk@google.com> wrote:<= br>
*What* do you intend to = surface to users? IIUC, this discussion is specific to device mapper storag= e drivers right?

On Tue, Oct 25, 2016 at 5:03 AM, Jeremy Eder <j= eder@redhat.com> wrote:
H= i,

Vivek Goyal (cc) and I were discussing ways to deliver page cache sh= aring, POSIX compliance and SELinux support with a single docker graph driv= er, using existing kernel facilities. =C2=A0We decided to go with a bind-mount technique= , and Vivek has posted a first cut here: =C2=A0https://github.com/docker/docker/pull/27364<= /font>=E2=80=8B

= Testing of the prototype looks like a great improvement:

Assuming th= is type of feature is merged in a container run-time, what preference would= Kube folks have for surfacing this to users ... currently it's a daemo= n runtime flag that says ... if you use --read-only then you get the shared= -rootfs as well.=C2=A0 Obviously this requires "12factor-ish" des= ign up front, because you can no longer scribble in the container filesyste= m in places that are not persistent volumes, but we think read-only contain= er hygiene is well worth the security and performance improvements to be ha= d.


=

--
You received this message because you are subscribed to the Google Groups &= quot;Kubernetes developer/contributor discussion" group.
To unsubscribe from this group and stop receiving emails from it, send an e= mail to kubernetes-dev+unsubscribe@googlegroups.com.
To post to this group, send email to kubernetes-dev@googlegroups.com. To view this discussion on the web visit https://groups.google.com/d/msgid/kubernetes-dev/CABxNGQa= -VLzP%3DEFYQucfJtTEtSHmWac4Tv%3Dc%2BQVAFJNcDLSb1g%40mail.gmail.com.
For more options, visit https://groups.google.com/d/optout.




--

-- Jeremy Eder
--94eb2c06f03aaba8b3053fc902b9-- From dwalsh@redhat.com Wed Oct 26 14:44:12 2016 Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9QIiCNE009927 for ; Wed, 26 Oct 2016 14:44:12 -0400 Received: from mx1.redhat.com (ext-mx10.extmail.prod.ext.phx2.redhat.com [10.5.110.39]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9QIiCha030019 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Wed, 26 Oct 2016 14:44:12 -0400 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 8E23B61BA5; Wed, 26 Oct 2016 18:44:12 +0000 (UTC) Received: from dhcp-10-19-62-196.boston.devel.redhat.com (dhcp-25-17.bos.redhat.com [10.18.25.17]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9QIiBsZ003327; Wed, 26 Oct 2016 14:44:11 -0400 To: Vishnu Kannan , Jeremy Eder References: From: Daniel J Walsh Message-ID: <0273c20d-6fcf-ba76-1691-924b2a2e49f9@redhat.com> Date: Wed, 26 Oct 2016 14:44:11 -0400 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.4.0 MIME-Version: 1.0 In-Reply-To: Content-Type: multipart/alternative; boundary="------------449EB9BDA7F5026E9BD1C254" X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.39]); Wed, 26 Oct 2016 18:44:12 +0000 (UTC) X-loop: atomic-devel@redhat.com Cc: Kubernetes developer/contributor discussion , atomic-devel Subject: Re: [atomic-devel] Docker project: Can you have overlay2 speed and density with devicemapper? Yep. X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 26 Oct 2016 18:44:12 -0000 This is a multi-part message in MIME format. --------------449EB9BDA7F5026E9BD1C254 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit There has been a lot of talk of also doing this with VFS back end also (Which is basically standard storage). One of our long term goals with OCID is to support readonly containers on an NFS store. Which would also give us the same benefits over a COW file system. On 10/26/2016 02:20 PM, Vishnu Kannan wrote: > *What* do you intend to surface to users? IIUC, this discussion is > specific to device mapper storage drivers right? > > On Tue, Oct 25, 2016 at 5:03 AM, Jeremy Eder > wrote: > > Hi, > > Vivek Goyal (cc) and I were discussing ways to deliver page cache > sharing, POSIX compliance and SELinux support with a single docker > graph driver, using existing kernel facilities. We decided to go > with a bind-mount technique, and Vivek has posted a first cut > here: https://github.com/docker/docker/pull/27364 > ​ > > Testing of the prototype looks like a great improvement: > ​http://developerblog.redhat.com/2016/10/25/docker-project-can-you-have-overlay2-speed-and-density-with-devicemapper-yep/ > > > Assuming this type of feature is merged in a container run-time, > what preference would Kube folks have for surfacing this to users > ... currently it's a daemon runtime flag that says ... if you use > --read-only then you get the shared-rootfs as well. Obviously > this requires "12factor-ish" design up front, because you can no > longer scribble in the container filesystem in places that are not > persistent volumes, but we think read-only container hygiene is > well worth the security and performance improvements to be had. > > https://twitter.com/rhdevelopers/status/790870667008757760 > > > -- > You received this message because you are subscribed to the Google > Groups "Kubernetes developer/contributor discussion" group. > To unsubscribe from this group and stop receiving emails from it, > send an email to kubernetes-dev+unsubscribe@googlegroups.com > . > To post to this group, send email to > kubernetes-dev@googlegroups.com > . > To view this discussion on the web visit > https://groups.google.com/d/msgid/kubernetes-dev/CABxNGQa-VLzP%3DEFYQucfJtTEtSHmWac4Tv%3Dc%2BQVAFJNcDLSb1g%40mail.gmail.com > . > For more options, visit https://groups.google.com/d/optout > . > > --------------449EB9BDA7F5026E9BD1C254 Content-Type: text/html; charset=utf-8 Content-Transfer-Encoding: 8bit

There has been a lot of talk of also doing this with VFS back end also (Which is basically standard storage).  One of our long term goals with OCID

is to support readonly containers on an NFS store.   Which would also give us the same benefits over a COW file system.


On 10/26/2016 02:20 PM, Vishnu Kannan wrote:
*What* do you intend to surface to users? IIUC, this discussion is specific to device mapper storage drivers right?

On Tue, Oct 25, 2016 at 5:03 AM, Jeremy Eder <jeder@redhat.com> wrote:
Hi,

Vivek Goyal (cc) and I were discussing ways to deliver page cache sharing, POSIX compliance and SELinux support with a single docker graph driver, using existing kernel facilities.  We decided to go with a bind-mount technique, and Vivek has posted a first cut here:  https://github.com/docker/docker/pull/27364

Testing of the prototype looks like a great improvement:

Assuming this type of feature is merged in a container run-time, what preference would Kube folks have for surfacing this to users ... currently it's a daemon runtime flag that says ... if you use --read-only then you get the shared-rootfs as well.  Obviously this requires "12factor-ish" design up front, because you can no longer scribble in the container filesystem in places that are not persistent volumes, but we think read-only container hygiene is well worth the security and performance improvements to be had.


--
You received this message because you are subscribed to the Google Groups "Kubernetes developer/contributor discussion" group.
To unsubscribe from this group and stop receiving emails from it, send an email to kubernetes-dev+unsubscribe@googlegroups.com.
To post to this group, send email to kubernetes-dev@googlegroups.com.
To view this discussion on the web visit https://groups.google.com/d/msgid/kubernetes-dev/CABxNGQa-VLzP%3DEFYQucfJtTEtSHmWac4Tv%3Dc%2BQVAFJNcDLSb1g%40mail.gmail.com.
For more options, visit https://groups.google.com/d/optout.


--------------449EB9BDA7F5026E9BD1C254-- From mpatel@redhat.com Wed Oct 26 14:47:06 2016 Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9QIl6v6010321 for ; Wed, 26 Oct 2016 14:47:06 -0400 Received: from mx1.redhat.com (ext-mx02.extmail.prod.ext.phx2.redhat.com [10.5.110.26]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9QIl6nn012940 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Wed, 26 Oct 2016 14:47:06 -0400 Received: from mail-ua0-f175.google.com (mail-ua0-f175.google.com [209.85.217.175]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 4DD028F268 for ; Wed, 26 Oct 2016 18:47:05 +0000 (UTC) Received: by mail-ua0-f175.google.com with SMTP id 12so9953230uas.2 for ; Wed, 26 Oct 2016 11:47:05 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=8dDFNhV0kSthivnVDlm+EjkO+aYeBVoeC3f4NfHNk+A=; b=ewICpU9T97Hvw2fURTX/XpWxk7JXqeXNBXDc6BBlJGkaQrN/eP/nFm/ApUT5ZZiLEM pprMbULurjqMi+Sdj1iIrNDRlie/7/1qcOiKdk2uPlEWraSsQSYhV6ie3vycGzTUDntn RyS2fmR3oj9US2uGEQhPYaHJOgN+Syd1WzBfl8O+Oy03HI7FdOgCS7USUdf1/xci+DG8 4jO+fu0D6+RsYyNb2nwal1pBEXpDFdJo8vT6jr+PblagPF2gx21W8IJ8yBtMi1Lg3OIw sog5Ta3S8MzKIdDMsjAsukXTFP7lUoPox2tevIIcD3d0lR8hYPjof28FAWECdCWFDH8W 6Xbg== X-Gm-Message-State: ABUngveeCx7B+ZUdP7/FOdqkHJIrm3q13o+CjnsAm3qSt7IqkD56ZL+WI7uVmmAX/4kVJ+FDUZw5KaI8iGTjwFhN X-Received: by 10.176.80.195 with SMTP id d3mr2542477uaa.125.1477507624470; Wed, 26 Oct 2016 11:47:04 -0700 (PDT) MIME-Version: 1.0 Received: by 10.31.120.199 with HTTP; Wed, 26 Oct 2016 11:46:21 -0700 (PDT) In-Reply-To: References: From: Mrunal Patel Date: Wed, 26 Oct 2016 11:46:21 -0700 Message-ID: To: Jeremy Eder Content-Type: multipart/alternative; boundary=94eb2c190d8a1c1def053fc90d12 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.26]); Wed, 26 Oct 2016 18:47:05 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.26]); Wed, 26 Oct 2016 18:47:05 +0000 (UTC) for IP:'209.85.217.175' DOMAIN:'mail-ua0-f175.google.com' HELO:'mail-ua0-f175.google.com' FROM:'mpatel@redhat.com' RCPT:'' X-RedHat-Spam-Score: 1.149 * (BAYES_50, DCC_REPUT_00_12, HTML_MESSAGE, HTML_OBFUSCATE_05_10, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H2, RCVD_IN_SORBS_SPAM, SPF_PASS) 209.85.217.175 mail-ua0-f175.google.com 209.85.217.175 mail-ua0-f175.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.26 X-loop: atomic-devel@redhat.com Cc: Kubernetes developer/contributor discussion , Vishnu Kannan , atomic-devel Subject: Re: [atomic-devel] Docker project: Can you have overlay2 speed and density with devicemapper? Yep. X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 26 Oct 2016 18:47:06 -0000 --94eb2c190d8a1c1def053fc90d12 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable IMO, this doesn't really need any new knobs in the pod spec. This could be handled under the hood in the container runtime level (by config or default). On Wed, Oct 26, 2016 at 11:44 AM, Jeremy Eder wrote: > =E2=80=8BIf a user specifies read-only in their podspec...what does that = translate > to (it might be a distro-specific question). IMO the --shared-rootfs > should be the default when --read-only is specified, but it's not atm. > > Vivek has implemented it for devicemapper first. But the intent is that > it will be added to most or all graph drivers, including overlay/overlay2= . > It has the most benefit on devicemapper or btrfs which have unique inodes > per container. > > > > > On Wed, Oct 26, 2016 at 2:20 PM, Vishnu Kannan wrote= : > >> *What* do you intend to surface to users? IIUC, this discussion is >> specific to device mapper storage drivers right? >> >> On Tue, Oct 25, 2016 at 5:03 AM, Jeremy Eder wrote: >> >>> Hi, >>> >>> Vivek Goyal (cc) and I were discussing ways to deliver page cache >>> sharing, POSIX compliance and SELinux support with a single docker grap= h >>> driver, using existing kernel facilities. We decided to go with a >>> bind-mount technique, and Vivek has posted a first cut here: >>> https://github.com/docker/docker/pull/27364=E2=80=8B >>> >>> Testing of the prototype looks like a great improvement: >>> =E2=80=8Bhttp://developerblog.redhat.com/2016/10/25/docker-project-c >>> an-you-have-overlay2-speed-and-density-with-devicemapper-yep/ >>> >>> Assuming this type of feature is merged in a container run-time, what >>> preference would Kube folks have for surfacing this to users ... curren= tly >>> it's a daemon runtime flag that says ... if you use --read-only then yo= u >>> get the shared-rootfs as well. Obviously this requires "12factor-ish" >>> design up front, because you can no longer scribble in the container >>> filesystem in places that are not persistent volumes, but we think >>> read-only container hygiene is well worth the security and performance >>> improvements to be had. >>> >>> https://twitter.com/rhdevelopers/status/790870667008757760 >>> >>> -- >>> You received this message because you are subscribed to the Google >>> Groups "Kubernetes developer/contributor discussion" group. >>> To unsubscribe from this group and stop receiving emails from it, send >>> an email to kubernetes-dev+unsubscribe@googlegroups.com. >>> To post to this group, send email to kubernetes-dev@googlegroups.com. >>> To view this discussion on the web visit https://groups.google.com/d/ms >>> gid/kubernetes-dev/CABxNGQa-VLzP%3DEFYQucfJtTEtSHmWac4Tv%3Dc >>> %2BQVAFJNcDLSb1g%40mail.gmail.com >>> >>> . >>> For more options, visit https://groups.google.com/d/optout. >>> >> >> > > > -- > > -- Jeremy Eder > --94eb2c190d8a1c1def053fc90d12 Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable
IMO, this doesn't really need any new knobs in th= e pod spec. This could be handled under the hood in the container runtime l= evel (by config or default).


On Wed, Oct 26, 2016 at 11:44 AM,= Jeremy Eder <jeder@redhat.com> wrote:
=E2=80=8BIf a user specif= ies read-only in their podspec...what does that translate to (it might be a= distro-specific question).=C2=A0 IMO the --shared-rootfs should be the def= ault when --read-only is specified, but it's not atm.

Vivek has implemented it for devicema= pper first.=C2=A0 But the intent is that it will be added to most or all gr= aph drivers, including overlay/overlay2.=C2=A0 It has the most benefit on d= evicemapper or btrfs which have unique inodes per container.



On Wed, Oct 26, 2016 at 2:20 PM, Vishnu Kannan <vishnu= k@google.com> wrote:
*What* do you intend to surface to users? IIUC, this discussion = is specific to device mapper storage drivers right?

On Tue, Oct 25, 2016 at 5:03 AM, Jeremy Eder <= ;jeder@redhat.com= > wrote:
Hi,

Vivek Goyal (cc) and I were discussing ways to deliver page cach= e sharing, POSIX compliance and SELinux support with a single docker graph = driver, using existing kernel facilities. =C2=A0We decided to go with a bind-mount techn= ique, and Vivek has posted a first cut here: =C2=A0https://github.com/docker/docker/pull/27364<= /a>=E2=80=8B<= /span>

=E2=80=8Bhttp:/= /developerblog.redhat.com/2016/10/25/docker-project-can-you-have-= overlay2-speed-and-density-with-devicemapper-yep/

Assumi= ng this type of feature is merged in a container run-time, what preference = would Kube folks have for surfacing this to users ... currently it's a = daemon runtime flag that says ... if you use --read-only then you get the s= hared-rootfs as well.=C2=A0 Obviously this requires "12factor-ish"= ; design up front, because you can no longer scribble in the container file= system in places that are not persistent volumes, but we think read-only co= ntainer hygiene is well worth the security and performance improvements to = be had.

= https://twitter.com/rhdevelopers/status/790870667008757760<= span class=3D"m_5982921633228686421m_-195877693131088881HOEnZb">

--
You received this message because you are subscribed to the Google Groups &= quot;Kubernetes developer/contributor discussion" group.
To unsubscribe from this group and stop receiving emails from it, send an e= mail to kubernetes-dev+unsubscribe@googlegroups.com.
To post to this group, send email to kubernetes-dev@googlegroups.com. To view this discussion on the web visit https://groups.google.com/d/msgid/kubernetes-dev/CABxNGQa= -VLzP%3DEFYQucfJtTEtSHmWac4Tv%3Dc%2BQVAFJNcDLSb1g%40mail.gmail.com.
For more options, visit https://groups.google.com/d/optout.




--

-- Jeremy Eder

--94eb2c190d8a1c1def053fc90d12-- From ccoleman@redhat.com Wed Oct 26 14:52:56 2016 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9QIqueC010754 for ; Wed, 26 Oct 2016 14:52:56 -0400 Received: from mx1.redhat.com (ext-mx08.extmail.prod.ext.phx2.redhat.com [10.5.110.32]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9QIqunR012280 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Wed, 26 Oct 2016 14:52:56 -0400 Received: from mail-oi0-f43.google.com (mail-oi0-f43.google.com [209.85.218.43]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id B065FC05A283 for ; Wed, 26 Oct 2016 18:52:54 +0000 (UTC) Received: by mail-oi0-f43.google.com with SMTP id y2so5690739oie.0 for ; Wed, 26 Oct 2016 11:52:54 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=hzQFCneGcAxJSmZ4TqnyuIzUlvAorWe/Tx22x8k2tFg=; b=Ixp3BDMVFKKeYKdlwNXKv1LLcfswH458h2SHupfG4K3jHs8wBdmT3aN2DVQ3nw4P/i cApFUv+qg9sEd0sUV6zKMwSF9vMLLnNduzOoYqokinVJuGY0IQDTj75IC4JGba/JHzPs 7VJqWEC14iCMkjRBK4tL41abBAWDp9PxfaqS0lIu9TyW1KGo/YF8I4bmx4EqAkt+0y/e 1+0QE23zSNQvSy3joAwT6kOncpqXoXeAHtLgm81ePDYnQjVdBqiL0Rvt5n/yOz1QnuXm Nfeu80B6U8L8aBZlT82/Tgotu0nDA+/JulJKyYFx9zwWjgjpjkYZrad7gupH/bsgyX9j agrQ== X-Gm-Message-State: ABUngvev9R9jqG/QkE/WqxnpTjjkB0QW5p6YtUUgnS2Y4n+aBh/CI9OdHFq3XDtd6tdC9h1CW0y+MOPPBeiumLC8 X-Received: by 10.107.15.27 with SMTP id x27mr3929174ioi.218.1477507973786; Wed, 26 Oct 2016 11:52:53 -0700 (PDT) MIME-Version: 1.0 Received: by 10.36.239.197 with HTTP; Wed, 26 Oct 2016 11:52:53 -0700 (PDT) In-Reply-To: References: From: Clayton Coleman Date: Wed, 26 Oct 2016 14:52:53 -0400 Message-ID: To: Mrunal Patel Content-Type: multipart/alternative; boundary=001a113f1e64ee4171053fc9219f X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.32]); Wed, 26 Oct 2016 18:52:54 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.32]); Wed, 26 Oct 2016 18:52:54 +0000 (UTC) for IP:'209.85.218.43' DOMAIN:'mail-oi0-f43.google.com' HELO:'mail-oi0-f43.google.com' FROM:'ccoleman@redhat.com' RCPT:'' X-RedHat-Spam-Score: 0.889 (BAYES_50, DCC_REPUT_00_12, HTML_MESSAGE, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H2, RCVD_IN_SORBS_SPAM, SPF_PASS) 209.85.218.43 mail-oi0-f43.google.com 209.85.218.43 mail-oi0-f43.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.32 X-loop: atomic-devel@redhat.com Cc: Kubernetes developer/contributor discussion , Vishnu Kannan , atomic-devel Subject: Re: [atomic-devel] Docker project: Can you have overlay2 speed and density with devicemapper? Yep. X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 26 Oct 2016 18:52:56 -0000 --001a113f1e64ee4171053fc9219f Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable Yeah it sounds like it - that's a good place to start, and then if we realize we need the knob we can come back and decide on an API object change if necessary. On Wed, Oct 26, 2016 at 2:46 PM, Mrunal Patel wrote: > IMO, this doesn't really need any new knobs in the pod spec. This could b= e > handled under the hood in the container runtime level (by config or > default). > > > On Wed, Oct 26, 2016 at 11:44 AM, Jeremy Eder wrote: > >> =E2=80=8BIf a user specifies read-only in their podspec...what does that >> translate to (it might be a distro-specific question). IMO the >> --shared-rootfs should be the default when --read-only is specified, but >> it's not atm. >> >> Vivek has implemented it for devicemapper first. But the intent is that >> it will be added to most or all graph drivers, including overlay/overlay= 2. >> It has the most benefit on devicemapper or btrfs which have unique inode= s >> per container. >> >> >> >> >> On Wed, Oct 26, 2016 at 2:20 PM, Vishnu Kannan >> wrote: >> >>> *What* do you intend to surface to users? IIUC, this discussion is >>> specific to device mapper storage drivers right? >>> >>> On Tue, Oct 25, 2016 at 5:03 AM, Jeremy Eder wrote: >>> >>>> Hi, >>>> >>>> Vivek Goyal (cc) and I were discussing ways to deliver page cache >>>> sharing, POSIX compliance and SELinux support with a single docker gra= ph >>>> driver, using existing kernel facilities. We decided to go with a >>>> bind-mount technique, and Vivek has posted a first cut here: >>>> https://github.com/docker/docker/pull/27364=E2=80=8B >>>> >>>> Testing of the prototype looks like a great improvement: >>>> =E2=80=8Bhttp://developerblog.redhat.com/2016/10/25/docker-project-c >>>> an-you-have-overlay2-speed-and-density-with-devicemapper-yep/ >>>> >>>> Assuming this type of feature is merged in a container run-time, what >>>> preference would Kube folks have for surfacing this to users ... curre= ntly >>>> it's a daemon runtime flag that says ... if you use --read-only then y= ou >>>> get the shared-rootfs as well. Obviously this requires "12factor-ish" >>>> design up front, because you can no longer scribble in the container >>>> filesystem in places that are not persistent volumes, but we think >>>> read-only container hygiene is well worth the security and performance >>>> improvements to be had. >>>> >>>> https://twitter.com/rhdevelopers/status/790870667008757760 >>>> >>>> -- >>>> You received this message because you are subscribed to the Google >>>> Groups "Kubernetes developer/contributor discussion" group. >>>> To unsubscribe from this group and stop receiving emails from it, send >>>> an email to kubernetes-dev+unsubscribe@googlegroups.com. >>>> To post to this group, send email to kubernetes-dev@googlegroups.com. >>>> To view this discussion on the web visit https://groups.google.com/d/m= s >>>> gid/kubernetes-dev/CABxNGQa-VLzP%3DEFYQucfJtTEtSHmWac4Tv%3Dc >>>> %2BQVAFJNcDLSb1g%40mail.gmail.com >>>> >>>> . >>>> For more options, visit https://groups.google.com/d/optout. >>>> >>> >>> >> >> >> -- >> >> -- Jeremy Eder >> > > -- > You received this message because you are subscribed to the Google Groups > "Kubernetes developer/contributor discussion" group. > To unsubscribe from this group and stop receiving emails from it, send an > email to kubernetes-dev+unsubscribe@googlegroups.com. > To post to this group, send email to kubernetes-dev@googlegroups.com. > To view this discussion on the web visit https://groups.google.com/d/ > msgid/kubernetes-dev/CANEZBD4zd%3Dk-m2B2rK5Eixv_% > 2BfY3tFqSgJa%2BaemW4f4fj5g3Bg%40mail.gmail.com > > . > > For more options, visit https://groups.google.com/d/optout. > --001a113f1e64ee4171053fc9219f Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable
Yeah it sounds like it - that's a good place to start,= and then if we realize we need the knob we can come back and decide on an = API object change if necessary.

On Wed, Oct 26, 2016 at 2:46 PM, Mrunal Patel <mpatel@= redhat.com> wrote:
IMO, this doesn't really need any new knobs in the pod sp= ec. This could be handled under the hood in the container runtime level (by= config or default).


On Wed, Oct 26, 2016 at = 11:44 AM, Jeremy Eder <jeder@redhat.com> wrote:
=E2=80=8BIf a user= specifies read-only in their podspec...what does that translate to (it mig= ht be a distro-specific question).=C2=A0 IMO the --shared-rootfs should be = the default when --read-only is specified, but it's not atm.

Vivek has implemented it for dev= icemapper first.=C2=A0 But the intent is that it will be added to most or a= ll graph drivers, including overlay/overlay2.=C2=A0 It has the most benefit= on devicemapper or btrfs which have unique inodes per container.
=




On Wed, Oct 26, 2016 at 2:20 = PM, Vishnu Kannan <vishnuk@google.com> wrote:
*What* do you intend to surface to us= ers? IIUC, this discussion is specific to device mapper storage drivers rig= ht?

On Tue, Oct 25, 2= 016 at 5:03 AM, Jeremy Eder <jeder@redhat.com> wrote:
Hi,=

Vivek Goyal (cc) and I were discussing ways to deliver page cache shar= ing, POSIX compliance and SELinux support with a single docker graph driver= , using existing kernel facilities. =C2=A0We decided to go with a bind-mount technique, = and Vivek has posted a first cut here: =C2=A0https://github.com/docker/docker/pull/27364=E2=80=8B=

Te= sting of the prototype looks like a great improvement:

Assuming this= type of feature is merged in a container run-time, what preference would K= ube folks have for surfacing this to users ... currently it's a daemon = runtime flag that says ... if you use --read-only then you get the shared-r= ootfs as well.=C2=A0 Obviously this requires "12factor-ish" desig= n up front, because you can no longer scribble in the container filesystem = in places that are not persistent volumes, but we think read-only container= hygiene is well worth the security and performance improvements to be had.=

<= span style=3D"font-family:arial,helvetica,sans-serif">https:/= /twitter.com/rhdevelopers/status/790870667008757760

=

--
You received this message because you are subscribed to the Google Groups &= quot;Kubernetes developer/contributor discussion" group.
To unsubscribe from this group and stop receiving emails from it, send an e= mail to kubernetes-dev+unsubscribe@googlegroups.com.
To post to this group, send email to kubernetes-dev@googlegroups.com. To view this discussion on the web visit https://groups.google.com/d/msgid/kubernetes-dev/CABxNGQa= -VLzP%3DEFYQucfJtTEtSHmWac4Tv%3Dc%2BQVAFJNcDLSb1g%40mail.gmail.com.
For more options, visit https://groups.google.com/d/optout.




--

-- Jeremy Eder<= /div>

--
You received this message because you are subscribed to the Google Groups &= quot;Kubernetes developer/contributor discussion" group.
To unsubscribe from this group and stop receiving emails from it, send an e= mail to kubernetes-dev+unsubscribe@googlegroups.com.
To post to this group, send email to kubernetes-dev@googlegroups.com.
To view this discussion on the web visit https://groups.google.com/d/msgid/kubernetes-dev/CAN= EZBD4zd%3Dk-m2B2rK5Eixv_%2BfY3tFqSgJa%2BaemW4f4fj5g3Bg%40mail.gma= il.com.

For more options, visit https://groups.google.com/d/optout.

--001a113f1e64ee4171053fc9219f-- From dwalsh@redhat.com Wed Oct 26 14:59:39 2016 Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9QIxdKa011219 for ; Wed, 26 Oct 2016 14:59:39 -0400 Received: from mx1.redhat.com (ext-mx06.extmail.prod.ext.phx2.redhat.com [10.5.110.30]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9QIxdV0022054 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Wed, 26 Oct 2016 14:59:39 -0400 Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id CB2C74481C for ; Wed, 26 Oct 2016 18:59:39 +0000 (UTC) Received: from dhcp-10-19-62-196.boston.devel.redhat.com (dhcp-25-17.bos.redhat.com [10.18.25.17]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9QIxcL6010122; Wed, 26 Oct 2016 14:59:39 -0400 To: Ben Breard References: <8044ecf3-eed8-6764-b663-e3a3deaa1c93@redhat.com> <20161021171445.GA32094@mattdm.org> <9495d544-136d-e575-046d-a3ff0d78da12@redhat.com> <75c54250-d0ca-4456-5c22-951d0e70fad3@redhat.com> <5f1e0b36-e5ba-99c0-b4f6-85e7eb740d9b@redhat.com> <20161025181211.GA16444@mattdm.org> <46eda6af-0035-77df-a3fe-30d4e51b8909@redhat.com> From: Daniel J Walsh Message-ID: <123ae24f-dbcf-50fd-4557-a3db67699968@redhat.com> Date: Wed, 26 Oct 2016 14:59:38 -0400 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.4.0 MIME-Version: 1.0 In-Reply-To: Content-Type: multipart/alternative; boundary="------------659309A30EEB8186DF334E33" X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.30]); Wed, 26 Oct 2016 18:59:39 +0000 (UTC) X-loop: atomic-devel@redhat.com Cc: atomic-devel , Colin Walters Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 26 Oct 2016 18:59:40 -0000 This is a multi-part message in MIME format. --------------659309A30EEB8186DF334E33 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit The advantage of setting up a layered image called RHEL7-systemd on top of RHEL7 is that we could default the two things necessary to run a systemd container. STOPCMD and CMD. Also we could continue to work to get systemd out of the RHEL7 base container. On 10/26/2016 02:36 PM, Ben Breard wrote: > Today, systemd is included with our 7.2 and newer base images. We are > putting the finishing touches on the work Colin started earlier this > year and plan to release a new, minimal base image. I've been toying > with the name rhel7-core, but that name sucks and will likely change. > Since the new minimal image will contain a minimal package manager, I > don't want to promote this one to be something like "rhel7", and > change the current base image to "rhel7-systemd", or other. That would > be too disruptive IMO. > > I don't see changing the default CMD to start systemd as being > problematic, but I don't see it as very advantageous either. It's > trivial to add CMD ["/sbin/init"] to dockerfile to use systemd, and > **nothing** breaks for anyone. I'm leaning towards the opt-in model > versus opt-out. Anyone want to convince me otherwise? :) > > Cheers, > > > > On Wed, Oct 26, 2016 at 6:34 AM, Daniel J Walsh > wrote: > > > > On 10/25/2016 04:30 PM, Josh Berkus wrote: > > On 10/25/2016 12:14 PM, Josh Berkus wrote: > >> On 10/25/2016 12:02 PM, Jeremy Eder wrote: > >>> When you "docker pull golang", the image is over 600MB (and > it's built > >>> on alpine). > >>> Same with docker pull java...also > 600MB. > >>> > >>> docker pull alpine is not apples:apples. If you're pulling > alpine it's > >>> because you're about to shove in a ton of other stuff. > >> Yah, I'm less concerned about the exact size as I am with the > dependency > >> graph. Currently systemd pulls in a LOT of random stuff, any > of which > >> requires various security updates. There's also the effect on > startup > >> time for calling a container which is running a > websocket-activated app, > >> or a desktop app. > > You know, though: if we're just changing the default CMD, and > NOT what > > we include in the base image, then it really doesn't break anything. > > Everyone who builds a container overrides the default CMD. > > > Right the problem is changing the default STOPCMD. > > > > > -- > > Ben Breard > Sr Technology Product Manager - Linux Containers > Mobile: 972-816-9081 --------------659309A30EEB8186DF334E33 Content-Type: text/html; charset=utf-8 Content-Transfer-Encoding: 8bit

The advantage of setting up a layered image called RHEL7-systemd on top of RHEL7 is that we could default the two things necessary to run a systemd container.  STOPCMD and CMD. Also we could continue to work to get systemd out of the RHEL7 base container.


On 10/26/2016 02:36 PM, Ben Breard wrote:
Today, systemd is included with our 7.2 and newer base images. We are putting the finishing touches on the work Colin started earlier this year and plan to release a new, minimal base image. I've been toying with the name rhel7-core, but that name sucks and will likely change. Since the new minimal image will contain a minimal package manager, I don't want to promote this one to be something like "rhel7", and change the current base image to "rhel7-systemd", or other. That would be too disruptive IMO. 

I don't see changing the default CMD to start systemd as being problematic, but I don't see it as very advantageous either. It's trivial to add CMD ["/sbin/init"] to dockerfile to use systemd, and **nothing** breaks for anyone. I'm leaning towards the opt-in model versus opt-out. Anyone want to convince me otherwise? :)

Cheers,



On Wed, Oct 26, 2016 at 6:34 AM, Daniel J Walsh <dwalsh@redhat.com> wrote:


On 10/25/2016 04:30 PM, Josh Berkus wrote:
> On 10/25/2016 12:14 PM, Josh Berkus wrote:
>> On 10/25/2016 12:02 PM, Jeremy Eder wrote:
>>> When you "docker pull golang", the image is over 600MB (and it's built
>>> on alpine).
>>> Same with docker pull java...also > 600MB.
>>>
>>> docker pull alpine is not apples:apples.  If you're pulling alpine it's
>>> because you're about to shove in a ton of other stuff.
>> Yah, I'm less concerned about the exact size as I am with the dependency
>> graph.  Currently systemd pulls in a LOT of random stuff, any of which
>> requires various security updates.  There's also the effect on startup
>> time for calling a container which is running a websocket-activated app,
>> or a desktop app.
> You know, though: if we're just changing the default CMD, and NOT what
> we include in the base image, then it really doesn't break anything.
> Everyone who builds a container overrides the default CMD.
>
Right the problem is changing the default STOPCMD.




--

Ben Breard
Sr Technology Product Manager - Linux Containers
Mobile: 972-816-9081

--------------659309A30EEB8186DF334E33-- From dusty@dustymabe.com Wed Oct 26 16:16:09 2016 Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9QKG93K019607 for ; Wed, 26 Oct 2016 16:16:09 -0400 Received: from mx1.redhat.com (ext-mx02.extmail.prod.ext.phx2.redhat.com [10.5.110.26]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9QKG9Vt011799 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Wed, 26 Oct 2016 16:16:09 -0400 Received: from p3plsmtpa06-03.prod.phx3.secureserver.net (p3plsmtpa06-03.prod.phx3.secureserver.net [173.201.192.104]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 6D3C48F270 for ; Wed, 26 Oct 2016 20:16:08 +0000 (UTC) Received: from [10.193.162.151] ([38.140.131.195]) by :SMTPAUTH: with SMTP id zUbobhsq2ZFiIzUbobznJB; Wed, 26 Oct 2016 13:15:37 -0700 To: "atomic-devel@projectatomic.io" , Fedora Cloud SIG From: Dusty Mabe Message-ID: <58479ed8-0ace-22d7-61fa-fc79c0f6c3d9@dustymabe.com> Date: Wed, 26 Oct 2016 16:15:36 -0400 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.3.0 MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit X-CMAE-Envelope: MS4wfPfGyJbr7YQpt8jx6Dzf6Z5XYfepZxB1Sp8vlMBv5Dc2dLR2Zcimh3caQ/tg47t7z+kqBO93Hix97Cdv/WdT6o48jIOZeJ/xU2TV6iGYx/fEFUxFNvif grKvGkZiviRxBPwr6PFMxVntu8mvjO37aZL93jIf88CC8h8YMUJxKi5hqcEc+IhZGH0GtsNKS77G9QELrFlwzyF62xLS8jg4DUZblgLoAH5gJvBIUU3wyvRL X-Greylist: Sender passed SPF test, Sender IP whitelisted by DNSRBL, ACL 189 matched, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.26]); Wed, 26 Oct 2016 20:16:08 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.26]); Wed, 26 Oct 2016 20:16:08 +0000 (UTC) for IP:'173.201.192.104' DOMAIN:'p3plsmtpa06-03.prod.phx3.secureserver.net' HELO:'p3plsmtpa06-03.prod.phx3.secureserver.net' FROM:'dusty@dustymabe.com' RCPT:'' X-RedHat-Spam-Score: 0.37 (BAYES_50, DCC_REPUT_00_12, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL) 173.201.192.104 p3plsmtpa06-03.prod.phx3.secureserver.net 173.201.192.104 p3plsmtpa06-03.prod.phx3.secureserver.net X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.26 X-loop: atomic-devel@redhat.com Subject: [atomic-devel] Need karma on new docker package in F25 X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 26 Oct 2016 20:16:09 -0000 https://bodhi.fedoraproject.org/updates/FEDORA-2016-0ed0314ad7 We need karma on this package so we can get new docker-storage-setup to take care of https://bugzilla.redhat.com/show_bug.cgi?id=1387934. Dusty From alsadi@gmail.com Thu Oct 27 02:37:15 2016 Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9R6bF1f015148 for ; Thu, 27 Oct 2016 02:37:15 -0400 Received: from mx1.redhat.com (ext-mx07.extmail.prod.ext.phx2.redhat.com [10.5.110.31]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9R6bFwi009279 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Thu, 27 Oct 2016 02:37:15 -0400 Received: from mail-lf0-f65.google.com (mail-lf0-f65.google.com [209.85.215.65]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 49B9CC04D292 for ; Thu, 27 Oct 2016 06:37:13 +0000 (UTC) Received: by mail-lf0-f65.google.com with SMTP id x79so1379445lff.2 for ; Wed, 26 Oct 2016 23:37:13 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=qfV8Gob4+7EMrwikkW8OYy5XQwehB/W57lAdFRw4kaE=; b=ClbVCCXmRNz2vCZLtMnV0h7fa0UiZp6cUPICuoZ5HBAFdRddjI9zyrd+w6S4IYH6fL fY5whBB4/0YNM0o1e1xV5WjmANQV/4Z7s5CsxMqju82cqGznC8RbWHQ6dtEdwDiS62wc fS5VkU622jaQGcNnRVVxTCvD9uwZwBsxqRf9oZmsDTdev1pImeBcNiSdlS3pKjvytL1T S4nRDHO/8VLTt7r5iO1vV/ezLpfZhdpbIBXMJo+eCW4avvdy42LIq0TvaF3qU1I/tLKw kg8GV1iIa4GMXW6cFEyZ5cZKUjBrhE7bYlGhra7fJ9wQfdZ+oY4wtaE4R3A/zOmtumX+ s4eQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=qfV8Gob4+7EMrwikkW8OYy5XQwehB/W57lAdFRw4kaE=; b=V71aVdNv9rbopvUV2lAKqISOqt2oi9LH0PucmeSJ8qpdlezq5fn+dK8RasBFLXIIf6 2MGpAAbT1I/CsmGugWkyZSxfgvdOhwO/qnCT0VQxGBpiO26GZUJvGKGvokhFa/hyFz8S U5bWEkTbr7e16R4F+rpTDY0G4DayrdPmlqDo8H1/VLw/7eciTzpITpFz0y599WYHLOTq eK9QD00jT7FJoCuK7/l0wd2DXXjT/BeOwtUpw4J+KAr6YZ6I9lmHptw4Dos+8LOeBDk1 ZLURxtrS0jkdng0gLaHmtoVmUiHaAv6ExSfqiy0suBIRFM/TKxu5dN5w8zapG7lsp6eL jhzg== X-Gm-Message-State: ABUngvdwCLZKsCWcbWoExzlXGQUwnR1aZ8NA2RbW3iuBDy5hhW4RCBAtNC/XSeAvZxBzdpKozXfBIRnrgRJUNw== X-Received: by 10.25.161.138 with SMTP id k132mr4453977lfe.116.1477550231493; Wed, 26 Oct 2016 23:37:11 -0700 (PDT) MIME-Version: 1.0 Received: by 10.25.196.205 with HTTP; Wed, 26 Oct 2016 23:37:10 -0700 (PDT) Received: by 10.25.196.205 with HTTP; Wed, 26 Oct 2016 23:37:10 -0700 (PDT) In-Reply-To: References: From: Muayyad AlSadi Date: Thu, 27 Oct 2016 09:37:10 +0300 Message-ID: To: Clayton Coleman Content-Type: multipart/alternative; boundary=001a11407106afa61a053fd2f8d8 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.31]); Thu, 27 Oct 2016 06:37:13 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.31]); Thu, 27 Oct 2016 06:37:13 +0000 (UTC) for IP:'209.85.215.65' DOMAIN:'mail-lf0-f65.google.com' HELO:'mail-lf0-f65.google.com' FROM:'alsadi@gmail.com' RCPT:'' X-RedHat-Spam-Score: 0.931 (BAYES_50, DKIM_SIGNED, DKIM_VALID, DKIM_VALID_AU, FREEMAIL_FROM, HTML_MESSAGE, HTML_OBFUSCATE_05_10, RCVD_IN_DNSWL_NONE, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL, SPF_PASS) 209.85.215.65 mail-lf0-f65.google.com 209.85.215.65 mail-lf0-f65.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.31 X-loop: atomic-devel@redhat.com Cc: Kubernetes developer/contributor discussion , Vishnu Kannan , atomic-devel Subject: Re: [atomic-devel] Docker project: Can you have overlay2 speed and density with devicemapper? Yep. X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 27 Oct 2016 06:37:15 -0000 --001a11407106afa61a053fd2f8d8 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable I have a serious question about a way to map UIDs inside the container to UIDs outside it. And a way to specify UID for mounted volumes like /data/ and /app/code/ Let's look to the topic from developer point of view. I have vagrant sshfs mouting my home into the box. My home have volumes owned by me with uid=3D1001. Also it have my ide and m= y code. I have a container that have a user called app with uid=3D1000 and have an old clone in /app/code/ I'm mounting /home/ali/volumes/proj1 into /data/ And sometimes /home/ali/workspace/proj1 into /app/code The problem is we can't specify uid of those mounts inside the containers. One way is to sed /etc/passwd to change uid of the in container app user But in that case we need to chmod /app/code from old uid before sed to new one. Which require writable container. The otherway is to keep app uid as is but to chown /data (passed from outside) to uid 1000 (app) which would create a problem outside. If we can specify uid when mounting that would solve the problem. On Oct 26, 2016 9:53 PM, "Clayton Coleman" wrote: > Yeah it sounds like it - that's a good place to start, and then if we > realize we need the knob we can come back and decide on an API object > change if necessary. > > On Wed, Oct 26, 2016 at 2:46 PM, Mrunal Patel wrote: > >> IMO, this doesn't really need any new knobs in the pod spec. This could >> be handled under the hood in the container runtime level (by config or >> default). >> >> >> On Wed, Oct 26, 2016 at 11:44 AM, Jeremy Eder wrote: >> >>> =E2=80=8BIf a user specifies read-only in their podspec...what does tha= t >>> translate to (it might be a distro-specific question). IMO the >>> --shared-rootfs should be the default when --read-only is specified, bu= t >>> it's not atm. >>> >>> Vivek has implemented it for devicemapper first. But the intent is tha= t >>> it will be added to most or all graph drivers, including overlay/overla= y2. >>> It has the most benefit on devicemapper or btrfs which have unique inod= es >>> per container. >>> >>> >>> >>> >>> On Wed, Oct 26, 2016 at 2:20 PM, Vishnu Kannan >>> wrote: >>> >>>> *What* do you intend to surface to users? IIUC, this discussion is >>>> specific to device mapper storage drivers right? >>>> >>>> On Tue, Oct 25, 2016 at 5:03 AM, Jeremy Eder wrote: >>>> >>>>> Hi, >>>>> >>>>> Vivek Goyal (cc) and I were discussing ways to deliver page cache >>>>> sharing, POSIX compliance and SELinux support with a single docker gr= aph >>>>> driver, using existing kernel facilities. We decided to go with a >>>>> bind-mount technique, and Vivek has posted a first cut here: >>>>> https://github.com/docker/docker/pull/27364=E2=80=8B >>>>> >>>>> Testing of the prototype looks like a great improvement: >>>>> =E2=80=8Bhttp://developerblog.redhat.com/2016/10/25/docker-project-c >>>>> an-you-have-overlay2-speed-and-density-with-devicemapper-yep/ >>>>> >>>>> Assuming this type of feature is merged in a container run-time, what >>>>> preference would Kube folks have for surfacing this to users ... curr= ently >>>>> it's a daemon runtime flag that says ... if you use --read-only then = you >>>>> get the shared-rootfs as well. Obviously this requires "12factor-ish= " >>>>> design up front, because you can no longer scribble in the container >>>>> filesystem in places that are not persistent volumes, but we think >>>>> read-only container hygiene is well worth the security and performanc= e >>>>> improvements to be had. >>>>> >>>>> https://twitter.com/rhdevelopers/status/790870667008757760 >>>>> >>>>> -- >>>>> You received this message because you are subscribed to the Google >>>>> Groups "Kubernetes developer/contributor discussion" group. >>>>> To unsubscribe from this group and stop receiving emails from it, sen= d >>>>> an email to kubernetes-dev+unsubscribe@googlegroups.com. >>>>> To post to this group, send email to kubernetes-dev@googlegroups.com. >>>>> To view this discussion on the web visit >>>>> https://groups.google.com/d/msgid/kubernetes-dev/CABxNGQa-VL >>>>> zP%3DEFYQucfJtTEtSHmWac4Tv%3Dc%2BQVAFJNcDLSb1g%40mail.gmail.com >>>>> >>>>> . >>>>> For more options, visit https://groups.google.com/d/optout. >>>>> >>>> >>>> >>> >>> >>> -- >>> >>> -- Jeremy Eder >>> >> >> -- >> You received this message because you are subscribed to the Google Group= s >> "Kubernetes developer/contributor discussion" group. >> To unsubscribe from this group and stop receiving emails from it, send a= n >> email to kubernetes-dev+unsubscribe@googlegroups.com. >> To post to this group, send email to kubernetes-dev@googlegroups.com. >> To view this discussion on the web visit https://groups.google.com/d/ms >> gid/kubernetes-dev/CANEZBD4zd%3Dk-m2B2rK5Eixv_%2BfY3tFqSgJa% >> 2BaemW4f4fj5g3Bg%40mail.gmail.com >> >> . >> >> For more options, visit https://groups.google.com/d/optout. >> > > --001a11407106afa61a053fd2f8d8 Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable

I have a serious question about a way to map UIDs inside the= container to UIDs outside it. And a way to specify UID for mounted volumes= like /data/ and /app/code/

Let's look to the topic from developer point of view.

I have vagrant sshfs mouting my home into the box.

My home have volumes owned by me with uid=3D1001. Also it ha= ve my ide and my code.

I have a container that have a user called app with uid=3D10= 00 and have an old clone in /app/code/

I'm mounting /home/ali/volumes/proj1 into /data/
And sometimes /home/ali/workspace/proj1 into /app/code

The problem is we can't specify uid of those mounts insi= de the containers.

One way is to sed /etc/passwd to change uid of the in contai= ner app user

But in that case we need to chmod /app/code from old uid bef= ore sed to new one.
Which require writable container.

The otherway is to keep app uid as is but to chown /data (pa= ssed from outside) to uid 1000 (app) which would create a problem outside.<= /p>

If we can specify uid when mounting that would solve the pro= blem.


On Oct 26, 2016 9= :53 PM, "Clayton Coleman" <ccoleman@redhat.com> wrote:
Yeah it sounds like it - that's a g= ood place to start, and then if we realize we need the knob we can come bac= k and decide on an API object change if necessary.

On Wed, Oct 26, 2016 at 2:46 PM, Mru= nal Patel <mpatel@redhat.com> wrote:
IMO, this doesn't really need any new = knobs in the pod spec. This could be handled under the hood in the containe= r runtime level (by config or default).


On Wed, Oct 26, = 2016 at 11:44 AM, Jeremy Eder <jeder@redhat.com> wrote:
=E2=80=8BI= f a user specifies read-only in their podspec...what does that translate to= (it might be a distro-specific question).=C2=A0 IMO the --shared-rootfs sh= ould be the default when --read-only is specified, but it's not atm.

Vivek has implemented it= for devicemapper first.=C2=A0 But the intent is that it will be added to m= ost or all graph drivers, including overlay/overlay2.=C2=A0 It has the most= benefit on devicemapper or btrfs which have unique inodes per container.




On Wed, Oct 26, 2016 at 2:20 PM, Vishnu Kannan <vishnuk@google.com&g= t; wrote:
*What* = do you intend to surface to users? IIUC, this discussion is specific to dev= ice mapper storage drivers right?

On Tue, Oct 25, 2016 at 5:03 AM, Jeremy = Eder <jeder@redhat.com> wrote:
= Hi,<= /span>

Vivek Goyal (cc) and I were discussing ways to deliver page cache shari= ng, POSIX compliance and SELinux support with a single docker graph driver,= using existing kernel facilities. =C2=A0We decided to go with a bind-mount technique, a= nd Vivek has posted a first cut here: =C2=A0https://github.com/docker/docker/pull/27364=E2=80=8B<= /div>

Tes= ting of the prototype looks like a great improvement:

Assuming this = type of feature is merged in a container run-time, what preference would Ku= be folks have for surfacing this to users ... currently it's a daemon r= untime flag that says ... if you use --read-only then you get the shared-ro= otfs as well.=C2=A0 Obviously this requires "12factor-ish" design= up front, because you can no longer scribble in the container filesystem i= n places that are not persistent volumes, but we think read-only container = hygiene is well worth the security and performance improvements to be had.<= /div>


--
You received this message because you are subscribed to the Google Groups &= quot;Kubernetes developer/contributor discussion" group.
To unsubscribe from this group and stop receiving emails from it, send an e= mail to kubernetes-dev+unsubscribe@googlegroups.com.
To post to this group, send email to kubernetes-dev@googlegroups.com. To view this discussion on the web visit https://groups.google.com/d/msgid/kubernetes-dev/CABxNGQa= -VLzP%3DEFYQucfJtTEtSHmWac4Tv%3Dc%2BQVAFJNcDLSb1g%40mail.gmail.com.
For more options, visit https://groups.google.com/d/optout.




--

-- Jeremy Eder

--
You received this message because you are subscribed to the Google Groups &= quot;Kubernetes developer/contributor discussion" group.
To unsubscribe from this group and stop receiving emails from it, send an e= mail to kubernetes-dev+unsubscribe@googlegroups.com.
To post to this group, send email to kubernetes-dev@googlegroups.com. To view this discussion on the web visit https://groups.google.com/d/msgid/kubernetes-dev/CANEZBD4= zd%3Dk-m2B2rK5Eixv_%2BfY3tFqSgJa%2BaemW4f4fj5g3Bg%40mail.gmail.com.

For more options, visit https://groups.google.com/d/optout.

--001a11407106afa61a053fd2f8d8-- From walters@verbum.org Thu Oct 27 14:30:42 2016 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9RIUgWI020342 for ; Thu, 27 Oct 2016 14:30:42 -0400 Received: from mx1.redhat.com (ext-mx01.extmail.prod.ext.phx2.redhat.com [10.5.110.25]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9RIUf6S023354 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Thu, 27 Oct 2016 14:30:41 -0400 Received: from out5-smtp.messagingengine.com (out5-smtp.messagingengine.com [66.111.4.29]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id D0E5580E4A for ; Thu, 27 Oct 2016 18:30:40 +0000 (UTC) Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id 3565E206DB for ; Thu, 27 Oct 2016 14:30:40 -0400 (EDT) Received: from web2 ([10.202.2.212]) by compute1.internal (MEProxy); Thu, 27 Oct 2016 14:30:40 -0400 DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d= messagingengine.com; h=x-me-sender:message-id:from:to :mime-version:content-transfer-encoding:content-type:date :subject; s=smtpout; bh=zdSHSbYo4LQb7xI+xxP3MOe6UgM=; b=mpsBPut1 8YXxq1yPv9Crm5I6w0phAVogCWjMBtVmuDd/Thqr7qu+XLXiivikyVi8znQMtnmT TkUf9qFeU7hx6uTW5Fk5D58opdOA4zcfVt6E4GG/gy3Rljzng7UVXyRkiYXY6Meu 1tYZ/Cf7xUqzGVC+JbVqg1g5YuMCi/2MY68= X-ME-Sender: Received: by mailuser.nyi.internal (Postfix, from userid 99) id 11CCC626B2; Thu, 27 Oct 2016 14:30:40 -0400 (EDT) Message-Id: <1477593040.203459.769424801.5B63D318@webmail.messagingengine.com> From: Colin Walters To: atomic-devel@projectatomic.io MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Content-Type: text/plain Date: Thu, 27 Oct 2016 14:30:40 -0400 X-Greylist: Sender passed SPF test, Sender IP whitelisted by DNSRBL, ACL 191 matched, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.25]); Thu, 27 Oct 2016 18:30:41 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.25]); Thu, 27 Oct 2016 18:30:41 +0000 (UTC) for IP:'66.111.4.29' DOMAIN:'out5-smtp.messagingengine.com' HELO:'out5-smtp.messagingengine.com' FROM:'walters@verbum.org' RCPT:'' X-RedHat-Spam-Score: -0.3 (BAYES_50, DCC_REPUT_00_12, DKIM_SIGNED, DKIM_VALID, RCVD_IN_DNSWL_LOW) 66.111.4.29 out5-smtp.messagingengine.com 66.111.4.29 out5-smtp.messagingengine.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.25 X-loop: atomic-devel@redhat.com Subject: [atomic-devel] Switching Atomic Host to all locales X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 27 Oct 2016 18:30:42 -0000 See this downstream bug: https://bugzilla.redhat.com/show_bug.cgi?id=1186757 What I'm arguing here essentially is that building on the previous change of https://lists.projectatomic.io/projectatomic-archives/atomic-devel/2016-August/msg00054.html Atomic Host should now be thought of more as a *general purpose* system - albeit with a focus on containers. Not only a kube node. Given that, I think we really want to have the same support as the baseline yum managed systems for locales. The downside is it's another 100MB, but that's on-disk uncompressed. I still need to investigate whether static deltas will help for transfers. From jberkus@redhat.com Fri Oct 28 17:56:01 2016 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9SLu153019115 for ; Fri, 28 Oct 2016 17:56:01 -0400 Received: from mx1.redhat.com (ext-mx01.extmail.prod.ext.phx2.redhat.com [10.5.110.25]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9SLu0GR016107 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Fri, 28 Oct 2016 17:56:00 -0400 Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id DE0B781222 for ; Fri, 28 Oct 2016 21:56:00 +0000 (UTC) Received: from redhat.com (vpn-239-139.phx2.redhat.com [10.3.239.139]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9SLu0TG028790 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 28 Oct 2016 17:56:00 -0400 To: "atomic-devel@projectatomic.io" , container-tools From: Josh Berkus Message-ID: Date: Fri, 28 Oct 2016 14:55:59 -0700 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.2.0 MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.25]); Fri, 28 Oct 2016 21:56:00 +0000 (UTC) X-loop: atomic-devel@redhat.com Subject: [atomic-devel] Looking for FOSDEM talks on Atomic/Containers/Etc. X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 28 Oct 2016 21:56:01 -0000 Folks, For anyone going to FOSDEM, there's some containerish rooms, one on microservices (I'm running it) and one on Monitoring & Ops. https://www.cncf.io/event/fosdem-2017 -- -- Josh Berkus Project Atomic Red Hat OSAS From me@gbraad.nl Sat Oct 29 12:54:50 2016 Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9TGsnmn000702 for ; Sat, 29 Oct 2016 12:54:50 -0400 Received: from mx1.redhat.com (ext-mx10.extmail.prod.ext.phx2.redhat.com [10.5.110.39]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9TGsnGF010482 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Sat, 29 Oct 2016 12:54:49 -0400 Received: from mail-it0-f44.google.com (mail-it0-f44.google.com [209.85.214.44]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id AC6AD61B90 for ; Sat, 29 Oct 2016 16:54:48 +0000 (UTC) Received: by mail-it0-f44.google.com with SMTP id u205so31626696itc.0 for ; Sat, 29 Oct 2016 09:54:48 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gbraad-nl.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=V9utd99xQIpdHNVUu66wjTRXR81jV0lJSDB8v3Nn5BI=; b=uUlvQgBDLE+xAICRYia5RpQ0aYJv1LSk52uKB60tbLR7xQJIR55UnO29ramedtrIis 3W8LVjpAsueqbaAZQN25232DlGCe6CPyS1EVQa2HrkQ+iFYQ2//FVciSxWSDuio0mu/G eM/ZXFD+ki0BQREKMjSZUB/dvWvXkB+LL6Kh8KVEfFjC2hn12L0dlCfNys+fBNybFHIp ODrE8LK2VGfai2yHaTPj3xxzSYefzC/dL1iRjVQ6J6i/ihrmiu987q2LEp8jE+HlEl0R g9FcQQe1k3O4QoR5sNgwLQEh1Ujszsyk9UYkaj+RaXb8sBe0WpVfF6WGJBNavzT76b4j tG2A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=V9utd99xQIpdHNVUu66wjTRXR81jV0lJSDB8v3Nn5BI=; b=CFnfMyBeqNZBZLscef60YBYSS3mbeskLlRNSht4Jj3DLUGnM79KLD5ebsifvzYLZo4 V7nVS79HS4cg9XCmspEYhBpvqVlhq7RaPwDU+10kyu1D4KxTOTpMTLWOYoF6SJaVQ9RI 2NX9nIO9CRoaW+wnap9ntzmAhUr7HsSVWgMY8gksTaoH31+ViEXkJUE6v5GPiBsYithc vu3ZQl1rLuV+jt6vocDCBP3tbPpd7jpTXeaJH1ZgWnQo6dORy0NEXO1ZKSJ/oWFTG4xx QXWdbZTyweMEn/L0UeZQQUSrBM7j0Erh1kTUCKcP0L+3ImErUkoieKTOgl38MNa+2/EE ui2w== X-Gm-Message-State: ABUngvcewjHeZAKPaRaC+R899aHbMWmJ/qWsoezIc4p6IXEB/umAKK5uj63BDQJ+8O7y/KvdwPWl0EpK+249Vg== X-Received: by 10.107.181.200 with SMTP id e191mr15804950iof.173.1477760087823; Sat, 29 Oct 2016 09:54:47 -0700 (PDT) MIME-Version: 1.0 Received: by 10.107.18.25 with HTTP; Sat, 29 Oct 2016 09:54:47 -0700 (PDT) In-Reply-To: References: From: Gerard Braad Date: Sun, 30 Oct 2016 00:54:47 +0800 Message-ID: To: Josh Berkus Content-Type: text/plain; charset=UTF-8 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.39]); Sat, 29 Oct 2016 16:54:48 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.39]); Sat, 29 Oct 2016 16:54:48 +0000 (UTC) for IP:'209.85.214.44' DOMAIN:'mail-it0-f44.google.com' HELO:'mail-it0-f44.google.com' FROM:'me@gbraad.nl' RCPT:'' X-RedHat-Spam-Score: 0.18 (BAYES_50, DCC_REPUT_00_12, DKIM_SIGNED, DKIM_VALID, RCVD_IN_DNSWL_LOW, RCVD_IN_MSPIKE_H3, RCVD_IN_MSPIKE_WL, RCVD_IN_SORBS_SPAM) 209.85.214.44 mail-it0-f44.google.com 209.85.214.44 mail-it0-f44.google.com X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.39 X-loop: atomic-devel@redhat.com Cc: "atomic-devel@projectatomic.io" , container-tools Subject: Re: [atomic-devel] Looking for FOSDEM talks on Atomic/Containers/Etc. X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 29 Oct 2016 16:54:50 -0000 I am considering to propose a talk, related to Atomic (and/or OpenShift). Although I haven't decided yet... On Sat, Oct 29, 2016 at 5:55 AM, Josh Berkus wrote: > Folks, > > For anyone going to FOSDEM, there's some containerish rooms, one on > microservices (I'm running it) and one on Monitoring & Ops. > > https://www.cncf.io/event/fosdem-2017 > > -- > -- > Josh Berkus > Project Atomic > Red Hat OSAS > -- Gerard Braad | http://gbraad.nl [ Doing Open Source Matters ] From jpazdziora@redhat.com Mon Oct 31 08:07:18 2016 Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9VC7I5M016081 for ; Mon, 31 Oct 2016 08:07:18 -0400 Received: from mx1.redhat.com (ext-mx05.extmail.prod.ext.phx2.redhat.com [10.5.110.29]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9VC7ICV030184 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Mon, 31 Oct 2016 08:07:18 -0400 Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 60570460 for ; Mon, 31 Oct 2016 12:07:18 +0000 (UTC) Received: from ditustat.brq.redhat.com (ditustat.brq.redhat.com [10.34.131.181]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9VC7GZf009076 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Mon, 31 Oct 2016 08:07:18 -0400 Received: from adelton by ditustat.brq.redhat.com with local (Exim 4.87) (envelope-from ) id 1c1BMy-0004BE-GH; Mon, 31 Oct 2016 13:07:16 +0100 Date: Mon, 31 Oct 2016 13:07:16 +0100 From: Jan Pazdziora To: Daniel J Walsh Message-ID: <20161031120715.GV13007@redhat.com> References: MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: Organization: Red Hat Czech s.r.o., =?iso-8859-2?Q?Purky?= =?iso-8859-2?Q?=F2ova_99=2F71=2C_612_45_Brno=2C_Czech_Republic=3B_registe?= =?iso-8859-2?Q?red?= in Brno under identification number CZ27690016 User-Agent: Mutt/1.7.0 (2016-08-17) X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.29]); Mon, 31 Oct 2016 12:07:18 +0000 (UTC) X-loop: atomic-devel@redhat.com Cc: "atomic-devel@projectatomic.io" Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 31 Oct 2016 12:07:18 -0000 On Fri, Oct 21, 2016 at 11:50:36AM -0400, Daniel J Walsh wrote: > If we make this change, we would want to do it in Fedora and Centos also. > > https://bugzilla.redhat.com/show_bug.cgi?id=1387282 > > The benefits of making this change are that people new to containers > could follow a simple workflow similar to what the do on the OS, where > all they need to do is install an rpm service and enable and it is ready > to go. Could we focus on making systemd lean and easy in container without the CMD change first? The current fedora:24 image needs -e container=docker to even docker run with /usr/sbin/init. We should also minimize the number of targets / services that run in container by default: $ docker run -e container=docker --rm -ti fedora:24 /usr/sbin/init systemd 229 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN) Detected virtualization docker. Detected architecture x86-64. Welcome to Fedora 24 (Twenty Four)! Set hostname to . [ OK ] Created slice System Slice. [ OK ] Reached target Encrypted Volumes. [ OK ] Listening on /dev/initctl Compatibility Named Pipe. [ OK ] Reached target Local File Systems. [ OK ] Reached target Remote File Systems. [ OK ] Started Dispatch Password Requests to Console Directory Watch. [ OK ] Reached target Slices. [ OK ] Reached target Swap. [ OK ] Listening on Journal Socket (/dev/log). [ OK ] Listening on Journal Socket. Starting Rebuild Dynamic Linker Cache... Starting Rebuild Journal Catalog... Starting Load/Save Random Seed... [ OK ] Listening on Process Core Dump Socket. Starting Create System Users... [ OK ] Started Forward Password Requests to Wall Directory Watch. [ OK ] Reached target Paths. Starting Journal Service... [ OK ] Started Load/Save Random Seed. [ OK ] Started Rebuild Journal Catalog. [ OK ] Started Create System Users. [ OK ] Started Journal Service. Starting Flush Journal to Persistent Storage... [ OK ] Started Rebuild Dynamic Linker Cache. Starting Update is Completed... [ OK ] Started Update is Completed. [ OK ] Started Flush Journal to Persistent Storage. Starting Create Volatile Files and Directories... [ OK ] Started Create Volatile Files and Directories. Starting Update UTMP about System Boot/Shutdown... [ OK ] Started Update UTMP about System Boot/Shutdown. [ OK ] Reached target System Initialization. [ OK ] Started Daily Cleanup of Temporary Directories. [ OK ] Listening on D-Bus System Message Bus Socket. [ OK ] Reached target Sockets. [ OK ] Started dnf makecache timer. [ OK ] Reached target Basic System. [ OK ] Started D-Bus System Message Bus. Starting Permit User Sessions... [ OK ] Reached target Timers. [ OK ] Started Permit User Sessions. [ OK ] Reached target Multi-User System. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. There are also other incompatibilities that we might want to resolve first, like https://bugzilla.redhat.com/show_bug.cgi?id=1373780 Overall, I think that in-container systemd behaviour should be made rock solid before making change of the default. -- Jan Pazdziora Senior Principal Software Engineer, Identity Management Engineering, Red Hat From dwalsh@redhat.com Mon Oct 31 08:21:11 2016 Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9VCLBAX017662 for ; Mon, 31 Oct 2016 08:21:11 -0400 Received: from mx1.redhat.com (ext-mx05.extmail.prod.ext.phx2.redhat.com [10.5.110.29]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9VCLBAh010120 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Mon, 31 Oct 2016 08:21:11 -0400 Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id F0C5C31B30D for ; Mon, 31 Oct 2016 12:21:10 +0000 (UTC) Received: from dhcp-10-19-62-196.boston.devel.redhat.com (dhcp-25-17.bos.redhat.com [10.18.25.17]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9VCLAaY010111; Mon, 31 Oct 2016 08:21:10 -0400 To: Jan Pazdziora References: <20161031120715.GV13007@redhat.com> From: Daniel J Walsh Message-ID: Date: Mon, 31 Oct 2016 08:21:10 -0400 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.4.0 MIME-Version: 1.0 In-Reply-To: <20161031120715.GV13007@redhat.com> Content-Type: text/plain; charset=windows-1252 Content-Transfer-Encoding: 7bit X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.29]); Mon, 31 Oct 2016 12:21:10 +0000 (UTC) X-loop: atomic-devel@redhat.com Cc: "atomic-devel@projectatomic.io" Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 31 Oct 2016 12:21:11 -0000 On 10/31/2016 08:07 AM, Jan Pazdziora wrote: > On Fri, Oct 21, 2016 at 11:50:36AM -0400, Daniel J Walsh wrote: >> If we make this change, we would want to do it in Fedora and Centos also. >> >> https://bugzilla.redhat.com/show_bug.cgi?id=1387282 >> >> The benefits of making this change are that people new to containers >> could follow a simple workflow similar to what the do on the OS, where >> all they need to do is install an rpm service and enable and it is ready >> to go. > Could we focus on making systemd lean and easy in container without > the CMD change first? > > The current fedora:24 image needs -e container=docker to even docker > run with /usr/sbin/init. > > We should also minimize the number of targets / services that run in > container by default: > > $ docker run -e container=docker --rm -ti fedora:24 /usr/sbin/init > systemd 229 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN) > Detected virtualization docker. > Detected architecture x86-64. > > Welcome to Fedora 24 (Twenty Four)! > > Set hostname to . > [ OK ] Created slice System Slice. > [ OK ] Reached target Encrypted Volumes. > [ OK ] Listening on /dev/initctl Compatibility Named Pipe. > [ OK ] Reached target Local File Systems. > [ OK ] Reached target Remote File Systems. > [ OK ] Started Dispatch Password Requests to Console Directory Watch. > [ OK ] Reached target Slices. > [ OK ] Reached target Swap. > [ OK ] Listening on Journal Socket (/dev/log). > [ OK ] Listening on Journal Socket. > Starting Rebuild Dynamic Linker Cache... > Starting Rebuild Journal Catalog... > Starting Load/Save Random Seed... > [ OK ] Listening on Process Core Dump Socket. > Starting Create System Users... > [ OK ] Started Forward Password Requests to Wall Directory Watch. > [ OK ] Reached target Paths. > Starting Journal Service... > [ OK ] Started Load/Save Random Seed. > [ OK ] Started Rebuild Journal Catalog. > [ OK ] Started Create System Users. > [ OK ] Started Journal Service. > Starting Flush Journal to Persistent Storage... > [ OK ] Started Rebuild Dynamic Linker Cache. > Starting Update is Completed... > [ OK ] Started Update is Completed. > [ OK ] Started Flush Journal to Persistent Storage. > Starting Create Volatile Files and Directories... > [ OK ] Started Create Volatile Files and Directories. > Starting Update UTMP about System Boot/Shutdown... > [ OK ] Started Update UTMP about System Boot/Shutdown. > [ OK ] Reached target System Initialization. > [ OK ] Started Daily Cleanup of Temporary Directories. > [ OK ] Listening on D-Bus System Message Bus Socket. > [ OK ] Reached target Sockets. > [ OK ] Started dnf makecache timer. > [ OK ] Reached target Basic System. > [ OK ] Started D-Bus System Message Bus. > Starting Permit User Sessions... > [ OK ] Reached target Timers. > [ OK ] Started Permit User Sessions. > [ OK ] Reached target Multi-User System. > Starting Update UTMP about System Runlevel Changes... > [ OK ] Started Update UTMP about System Runlevel Changes. > > There are also other incompatibilities that we might want to resolve > first, like > > https://bugzilla.redhat.com/show_bug.cgi?id=1373780 > > Overall, I think that in-container systemd behaviour should be made rock > solid before making change of the default. > Which services do you see running as default that should not? I went through this with the systemd team a while back and they were happy at the time with the way it worked. From jpazdziora@redhat.com Mon Oct 31 08:49:29 2016 Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9VCnSmq019770 for ; Mon, 31 Oct 2016 08:49:28 -0400 Received: from mx1.redhat.com (ext-mx04.extmail.prod.ext.phx2.redhat.com [10.5.110.28]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9VCnSqu003149 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Mon, 31 Oct 2016 08:49:28 -0400 Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id A5C357F7B1 for ; Mon, 31 Oct 2016 12:49:28 +0000 (UTC) Received: from ditustat.brq.redhat.com (ditustat.brq.redhat.com [10.34.131.181]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9VCnRFb020625 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Mon, 31 Oct 2016 08:49:28 -0400 Received: from adelton by ditustat.brq.redhat.com with local (Exim 4.87) (envelope-from ) id 1c1C1m-0004ek-Iy; Mon, 31 Oct 2016 13:49:26 +0100 Date: Mon, 31 Oct 2016 13:49:25 +0100 From: Jan Pazdziora To: Daniel J Walsh Message-ID: <20161031124925.GY13007@redhat.com> References: <20161031120715.GV13007@redhat.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: Organization: Red Hat Czech s.r.o., =?iso-8859-2?Q?Purky?= =?iso-8859-2?Q?=F2ova_99=2F71=2C_612_45_Brno=2C_Czech_Republic=3B_registe?= =?iso-8859-2?Q?red?= in Brno under identification number CZ27690016 User-Agent: Mutt/1.7.0 (2016-08-17) X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.28]); Mon, 31 Oct 2016 12:49:28 +0000 (UTC) X-loop: atomic-devel@redhat.com Cc: "atomic-devel@projectatomic.io" Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 31 Oct 2016 12:49:29 -0000 On Mon, Oct 31, 2016 at 08:21:10AM -0400, Daniel J Walsh wrote: > > Which services do you see running as default that should not? I went Well, after starting the fedora:24 /usr/bin/ini container, I see just root 1 0.1 0.1 43472 5148 ? Ss 12:37 0:00 /usr/sbin/init root 22 0.0 0.0 39580 3480 ? Ss 12:37 0:00 /usr/lib/systemd/systemd-journald dbus 29 0.0 0.0 50272 3756 ? Ss 12:37 0:00 /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation running. Yet when I exec bash in it, its pid is 31. So there are potentially 27 processes spawned that possibly are not needed. Looking at systemctl output, I'd say the following are good candidates for removal from the default: systemd-sysusers.service should not be needed, nor dynamically created systemd-coredump user systemd-coredump.socket ldconfig.service -- there's no point running ldconfig in runtime, that's build-time thing systemd-user-sessions.service systemd-initctl.socket multi-user.target remote-fs.target swap.target dnf-makecache.timer systemd-tmpfiles-clean.timer systemd-update-done.service -- Jan Pazdziora Senior Principal Software Engineer, Identity Management Engineering, Red Hat From dwalsh@redhat.com Mon Oct 31 08:58:23 2016 Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9VCwM8Y020604 for ; Mon, 31 Oct 2016 08:58:22 -0400 Received: from mx1.redhat.com (ext-mx08.extmail.prod.ext.phx2.redhat.com [10.5.110.32]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9VCwMSw019852 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Mon, 31 Oct 2016 08:58:22 -0400 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id C4465C0096DD for ; Mon, 31 Oct 2016 12:58:22 +0000 (UTC) Received: from dhcp-10-19-62-196.boston.devel.redhat.com (dhcp-25-17.bos.redhat.com [10.18.25.17]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9VCwMni016682; Mon, 31 Oct 2016 08:58:22 -0400 To: Jan Pazdziora References: <20161031120715.GV13007@redhat.com> <20161031124925.GY13007@redhat.com> From: Daniel J Walsh Message-ID: Date: Mon, 31 Oct 2016 08:58:21 -0400 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.4.0 MIME-Version: 1.0 In-Reply-To: <20161031124925.GY13007@redhat.com> Content-Type: text/plain; charset=windows-1252 Content-Transfer-Encoding: 7bit X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.32]); Mon, 31 Oct 2016 12:58:22 +0000 (UTC) X-loop: atomic-devel@redhat.com Cc: "atomic-devel@projectatomic.io" Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 31 Oct 2016 12:58:23 -0000 On 10/31/2016 08:49 AM, Jan Pazdziora wrote: > On Mon, Oct 31, 2016 at 08:21:10AM -0400, Daniel J Walsh wrote: >> Which services do you see running as default that should not? I went > Well, after starting the fedora:24 /usr/bin/ini container, I see just > > root 1 0.1 0.1 43472 5148 ? Ss 12:37 0:00 /usr/sbin/init > root 22 0.0 0.0 39580 3480 ? Ss 12:37 0:00 /usr/lib/systemd/systemd-journald > dbus 29 0.0 0.0 50272 3756 ? Ss 12:37 0:00 /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation > > running. Yet when I exec bash in it, its pid is 31. So there are > potentially 27 processes spawned that possibly are not needed. > > Looking at systemctl output, I'd say the following are good candidates > for removal from the default: > > systemd-sysusers.service should not be needed, nor dynamically > created systemd-coredump user > systemd-coredump.socket > ldconfig.service -- there's no point running ldconfig in > runtime, that's build-time thing > systemd-user-sessions.service > systemd-initctl.socket > multi-user.target > remote-fs.target > swap.target > dnf-makecache.timer > systemd-tmpfiles-clean.timer > systemd-update-done.service > I think the systemd guys would argue that there is no processes running other then those that you need. Removing some of these could cause other services to break. If you enable a service that is only run as multi-user.target then it will not start if you remove a target. Update-done.service and dnf-makecache, probably should be removed. But I guess what is the cost of running versus removing them? How would they be maintained. But it would probably be best if you opened a discussion with the systemd guys on which of these should not be run within a container. From jpazdziora@redhat.com Mon Oct 31 09:05:03 2016 Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9VD53LO021066 for ; Mon, 31 Oct 2016 09:05:03 -0400 Received: from mx1.redhat.com (ext-mx07.extmail.prod.ext.phx2.redhat.com [10.5.110.31]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9VD53Fx017218 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Mon, 31 Oct 2016 09:05:03 -0400 Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 3CEAFC04B328 for ; Mon, 31 Oct 2016 13:05:03 +0000 (UTC) Received: from ditustat.brq.redhat.com (ditustat.brq.redhat.com [10.34.131.181]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9VD51Bh026627 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Mon, 31 Oct 2016 09:05:02 -0400 Received: from adelton by ditustat.brq.redhat.com with local (Exim 4.87) (envelope-from ) id 1c1CGr-0005Df-D5; Mon, 31 Oct 2016 14:05:01 +0100 Date: Mon, 31 Oct 2016 14:05:01 +0100 From: Jan Pazdziora To: Daniel J Walsh Message-ID: <20161031130501.GZ13007@redhat.com> References: <20161031120715.GV13007@redhat.com> <20161031124925.GY13007@redhat.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: Organization: Red Hat Czech s.r.o., =?iso-8859-2?Q?Purky?= =?iso-8859-2?Q?=F2ova_99=2F71=2C_612_45_Brno=2C_Czech_Republic=3B_registe?= =?iso-8859-2?Q?red?= in Brno under identification number CZ27690016 User-Agent: Mutt/1.7.0 (2016-08-17) X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.31]); Mon, 31 Oct 2016 13:05:03 +0000 (UTC) X-loop: atomic-devel@redhat.com Cc: "atomic-devel@projectatomic.io" Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 31 Oct 2016 13:05:03 -0000 On Mon, Oct 31, 2016 at 08:58:21AM -0400, Daniel J Walsh wrote: > > I think the systemd guys would argue that there is no processes running > other then those that you need. Removing > some of these could cause other services to break. If you enable a > service that is only run as multi-user.target then > it will not start if you remove a target. > > Update-done.service and dnf-makecache, probably should be removed. > > But I guess what is the cost of running versus removing them? The cost is the wasted cycles upon each container start. > How would they be maintained. I'd suggest going with some special default target like container.target instead of multi-user.target, and just putting things that are really necessary for the typical systemd-based scenario like running httpd.service in the container. -- Jan Pazdziora Senior Principal Software Engineer, Identity Management Engineering, Red Hat From mattdm@fedoraproject.org Mon Oct 31 09:23:18 2016 Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9VDNIaw023580 for ; Mon, 31 Oct 2016 09:23:18 -0400 Received: from mx1.redhat.com (ext-mx06.extmail.prod.ext.phx2.redhat.com [10.5.110.30]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9VDNIri011254 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Mon, 31 Oct 2016 09:23:18 -0400 Received: from disco.bu.edu (disco.bu.edu [128.197.11.69]) by mx1.redhat.com (Postfix) with ESMTP id 208083D94C for ; Mon, 31 Oct 2016 13:23:13 +0000 (UTC) Received: by disco.bu.edu (Postfix, from userid 18281) id 92317803AD70; Mon, 31 Oct 2016 09:14:50 -0400 (EDT) Date: Mon, 31 Oct 2016 09:14:50 -0400 From: Matthew Miller To: Jan Pazdziora Message-ID: <20161031131450.GA24170@mattdm.org> References: <20161031120715.GV13007@redhat.com> MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Disposition: inline Content-Transfer-Encoding: 8bit In-Reply-To: <20161031120715.GV13007@redhat.com> User-Agent: Mutt/1.5.21 (2010-09-15) X-Greylist: Delayed for 00:08:22 by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.30]); Mon, 31 Oct 2016 13:23:13 +0000 (UTC) X-Greylist: inspected by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.30]); Mon, 31 Oct 2016 13:23:13 +0000 (UTC) for IP:'128.197.11.69' DOMAIN:'disco.bu.edu' HELO:'disco.bu.edu' FROM:'mattdm@fedoraproject.org' RCPT:'' X-RedHat-Spam-Score: 0.8 (BAYES_50) 128.197.11.69 disco.bu.edu 128.197.11.69 disco.bu.edu X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22 X-Scanned-By: MIMEDefang 2.78 on 10.5.110.30 X-loop: atomic-devel@redhat.com Cc: "atomic-devel@projectatomic.io" Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 31 Oct 2016 13:23:18 -0000 On Mon, Oct 31, 2016 at 01:07:16PM +0100, Jan Pazdziora wrote: > We should also minimize the number of targets / services that run in > container by default: We should create a fedora-release-container (or -docker or -oci) or whatever, and a corresponding VARIANT and presets. Then, as much as possible, any systemd functionality not enabled by that preset should be subpackaged — especially where that reduces dependencies. -- Matthew Miller Fedora Project Leader From dwalsh@redhat.com Mon Oct 31 09:25:47 2016 Received: from int-mx11.intmail.prod.int.phx2.redhat.com (int-mx11.intmail.prod.int.phx2.redhat.com [10.5.11.24]) by lists04.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id u9VDPlhv023974 for ; Mon, 31 Oct 2016 09:25:47 -0400 Received: from mx1.redhat.com (ext-mx06.extmail.prod.ext.phx2.redhat.com [10.5.110.30]) by int-mx11.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9VDPlQq010109 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for ; Mon, 31 Oct 2016 09:25:47 -0400 Received: from int-mx09.intmail.prod.int.phx2.redhat.com (int-mx09.intmail.prod.int.phx2.redhat.com [10.5.11.22]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id 4F80C3B714 for ; Mon, 31 Oct 2016 13:25:47 +0000 (UTC) Received: from dhcp-10-19-62-196.boston.devel.redhat.com (dhcp-25-17.bos.redhat.com [10.18.25.17]) by int-mx09.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u9VDPklH013688; Mon, 31 Oct 2016 09:25:46 -0400 To: Jan Pazdziora References: <20161031120715.GV13007@redhat.com> <20161031124925.GY13007@redhat.com> <20161031130501.GZ13007@redhat.com> From: Daniel J Walsh Message-ID: Date: Mon, 31 Oct 2016 09:25:46 -0400 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.4.0 MIME-Version: 1.0 In-Reply-To: <20161031130501.GZ13007@redhat.com> Content-Type: text/plain; charset=windows-1252 Content-Transfer-Encoding: 7bit X-Scanned-By: MIMEDefang 2.68 on 10.5.11.24 X-Scanned-By: MIMEDefang 2.68 on 10.5.11.22 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.30]); Mon, 31 Oct 2016 13:25:47 +0000 (UTC) X-loop: atomic-devel@redhat.com Cc: "atomic-devel@projectatomic.io" Subject: Re: [atomic-devel] We have a bugzilla requesting that we change the default CMD to systemd for base images in RHEL X-BeenThere: atomic-devel@projectatomic.io X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Development list for Project Atomic List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 31 Oct 2016 13:25:47 -0000 On 10/31/2016 09:05 AM, Jan Pazdziora wrote: > On Mon, Oct 31, 2016 at 08:58:21AM -0400, Daniel J Walsh wrote: >> I think the systemd guys would argue that there is no processes running >> other then those that you need. Removing >> some of these could cause other services to break. If you enable a >> service that is only run as multi-user.target then >> it will not start if you remove a target. >> >> Update-done.service and dnf-makecache, probably should be removed. >> >> But I guess what is the cost of running versus removing them? > The cost is the wasted cycles upon each container start. > >> How would they be maintained. > I'd suggest going with some special default target like container.target > instead of multi-user.target, and just putting things that are really > necessary for the typical systemd-based scenario like running > > httpd.service > > in the container. > But services are hard coded to multi-user.target. Changing to a container-target would make every one have to change their default unit files. I think this is a bad solution for a couple of miliseconds on container startup.