SosreportUpdates

Revision 87 as of 2020-08-26 13:28:47

Clear message

This document describes the policy for updating sosreport package in a stable supported distro, including LTS. It is also the aim of this document to provide an example for any upstream project that wants to push updates to an Ubuntu stable release.

Sosreport is an extensible, portable, support data collection tool primarily aimed at Linux distributions and other UNIX-like operating systems. This tool is mission critical for Canonical to support UA (Ubuntu Advantage) customer, partners and community. Sosreport is also widely used by other third party vendors.

Therefore, in addition to bug fixes, new features are allowed in an update as long as the conditions outlined below are met.

Process

This is the mandatory process that the proposed packages have to pass. The following requirements must be met:

  • Sosreport needs to be tested
    • By a reasonable amount of Canonical Support team members with positive and detailed feedbacks (documented in an LP bug)
    • On physical hardware, container and virtual machine.
    • Under various UA customer similar environment and context (for LTS version only, no UA customer has such setup using non-LTS):
      • Cloud, Ceph, Landscape, MAAS, JuJu managed environment, ....

    • On as much architecture as available to the testers.
    • For commonly used parameters : -a, --all-logs, --upload, --batch, ...

sos report

sos report is now used to generate sosreport tarballs

  • Make sure sosreport generates an archive under /tmp in the form of sosreport-<HOSTNAME>-2020-06-19-ogwtrgb.tar.xz with its accompanied md5 checksum sosreport-<HOSTNAME>-2020-06-19-ogwtrgb.tar.xz.md5 (Note that the naming pattern may vary depending on the options and versions used.)

  • Extract the archive
    • Validate its content and make sure it is sane and accurate.
    • Validate that sosreport obfuscates sensible information for plugins instructed to do so such as:
      • landscape plugin, should obfuscate password(s) and secret-token from config file.
      • or any plugins (sos/plugins/) exercising the do_file_sub() method.

    • Inspect for 0 size file(s) within the archive and use common sense if legit or not (e.g. "command is not found" can be avoided for instance)
      • find /path_to_sosreport_archive/ -type f -size 0
    • Look under "sos_reports" for full report.
    • Look under "sos_logs" for WARN and/or ERROR
      • grep -v "INFO:" sos_logs/sos.log
      • Look under "sos_logs" for error files (e.g. sos_logs/systemd-plugin-errors.txt).

sos clean

sos clean, also available as sos mask, is a newly added sub-command in this release and is an implementation of the standalone soscleaner project.

$ sos clean <path_to_sosreport>

  • Make sure it generates a default_mapping file inside /etc/sos/cleaner/ (at first run)
  • Make sure it produces the following files:
    • sosreport-host0-2020-08-26-eywxccq-obfuscated.tar.xz ## Tarball with sensitive information obfuscated (e.g. Ready to share with 3rd party vendor)
    • sosreport-host0-2020-08-26-eywxccq-obfuscated.tar.xz.md5 ## Tarball accompanied md5 checksum
    • sosreport-host0-2020-08-26-eywxccq-private_map ## Private do not share
    • sosreport-<REAL_HOSTNAME>-2020-08-26-eywxccq-obfuscation.log ## Private do not share

sos collect

sos collect is a new sub command in this release, and is an integration of the standalone sos-collector project, with the aim being to collect sosreports from multiple systems simultaneously.

Previous sosreport updates bugs

Requesting the SRU

The SRU should be requested as usual (StableReleaseUpdates) with the additional note about having the above steps being completed.