/srv/irclogs.ubuntu.com/2017/01/13/#snappy.txt

wililupyThis is the specific error they are seeing: http://pastebin.ubuntu.com/23789609/00:09
nikhilgHi, I'm trying to generate 'ubuntu-img' with my kernel-snap01:01
nikhilgsudo ubuntu-image -o cumulus-snappy.img --extra-snaps snappygenerickernel_4.4.0_amd64.snap pc-amd64-model.assertion01:01
nikhilgI get the following error01:02
nikhilgerror: unknown flag `extra-snaps'01:02
nikhilgCOMMAND FAILED: snap prepare-image --extra-snaps=snappygenerickernel_4.4.0_amd64.snap pc-amd64-model.assertion /tmp/tmpm30zktj9/unpack01:02
nikhilgany suggestion would be really helpful01:02
jjohansenzyga: http://people.canonical.com/~jj/lp1656121/02:58
mupPR snapcraft#1046 closed: godeps plugin: work when GOBIN is set <Created by sergiusens> <Merged by sergiusens> <https://github.com/snapcore/snapcraft/pull/1046>05:30
mupPR snapcraft#1047 opened: meta: support core libraries <Created by sergiusens> <https://github.com/snapcore/snapcraft/pull/1047>06:42
zygajjohansen: thank you for the kernel, I'm trying it as we speak07:00
=== mup_ is now known as mup
=== chihchun_afk is now known as chihchun
mupIssue snapd#2625 opened: feature request: ability to talk to sysctl <Created by battlemidget> <https://github.com/snapcore/snapd/issue/2625>08:54
Matthias___Hi guys! Just playing around with snappy core on my Raspberry Pi3.09:37
seb128zyga, mvo, hey, did you notice that snap-confine has a xenial SRU stucked since novembrer waiting on a bug verification?09:37
Matthias___I have an issue with plugs and slots in combination with the snap hugo (or even in general). Is there someone out there to help a bit?09:46
davmor2Matthias___: I would describe your issue and then see if anyone is able to help09:54
mvoseb128: I wasn't aware of this but its probably superseeded by name, no?10:02
mvoseb128: the binary snap-confine is now build by snapd itself10:02
seb128mvo, oh ok, so maybe that SRU should be deleted?10:10
mvoseb128: yes10:11
seb128mvo, zyga, can one of you let the SRU know about that then?10:21
morphisogra_, mvo: was there any movement recently on getting groups like lxd created on Ubuntu Core systems?10:36
mupPR snapd#2626 opened: interfaces: relax path requirments for serial <Created by jocave> <https://github.com/snapcore/snapd/pull/2626>10:40
mupPR snapcraft#1048 opened: bdocs: update deprecation links <Created by sergiusens> <https://github.com/snapcore/snapcraft/pull/1048>10:51
ogra_morphis, i worked on it and then got distracted by the GLES stuff10:52
ogra_(see the bug, i attached a first patch)10:53
ogra_morphis, i'll move on with it next week if thats ok for you10:53
morphisogra_: hm, currently don't find the bug anymore, you have a link handy?11:07
Matthias___I have an issue: I am using Ubuntu Core 16.04.1 on a Raspberry Pi3.11:36
Matthias___I am also using the hugo snap 0.18.1 on this system11:36
Matthias___With hugo installed I am not able to access my home directory where my web site should be generated.11:37
Matthias___Because the interfaces hugo is using are: Slot           Plug :network-bind  hugo,nextcloud,snapweb -              hugo:home11:38
Matthias___Sofar so good. Now I thought that I just need to connect the slot home of my core system with the plug of hugo:home.11:39
Matthias___snap connect hugo:home core:home11:39
Matthias___The interfaces situation changed to: Slot           Plug :home          hugo11:40
Matthias___But still hugo can not do anything on my home location.11:40
Matthias___Any idea?11:40
oSoMoNif I claimed a reserved name in the store, how can I check the status of my request? who reviews and makes decisions?11:49
mupPR snapcraft#1047 closed: meta: support core libraries <Created by sergiusens> <Merged by sergiusens> <https://github.com/snapcore/snapcraft/pull/1047>11:52
mupPR snapcraft#1048 closed: bdocs: update deprecation links <Created by sergiusens> <Merged by sergiusens> <https://github.com/snapcore/snapcraft/pull/1048>11:52
ogra_morphis, bug 164733311:56
mupBug #1647333: adduser misses extrausers support for group management <patch> <Snappy:New> <adduser (Ubuntu):Confirmed> <shadow (Ubuntu):In Progress by ogra> <https://launchpad.net/bugs/1647333>11:56
morphisogra_: thanks11:56
morphisogra_: and how would this be triggered from a snap?11:57
ogra_it wouldnt11:57
ogra_no idea how a user/grooup management interface would look like, i just make sure the low level works at all ... the rest is interface stuff in snapd11:58
ogra_building such an interface today would simply not work, the extrausers setup has no concept of group mgmt at all today (only at user creadion a user group gets created, adding, removing and managing is not implemented)11:59
ogra_(we simply never needed it on phones)12:00
ogra_at least gpasswd and adduser itself still need additional patches for this to work12:01
Matthias___Ok guys, I found my mistake. The command to connect the home directory needs to be:12:10
Matthias___snap connect hugo:home :home12:10
Matthias___I thought I had to put "core" infront of home. Now it works.12:11
Matthias___Still a bit strange.12:11
mupPR snapcraft#1049 opened: Release changelog for 2.25 <Created by sergiusens> <https://github.com/snapcore/snapcraft/pull/1049>12:13
mupPR snapd#2627 opened: daemon: make activation optional <Created by chipaca> <https://github.com/snapcore/snapd/pull/2627>12:16
=== chihchun is now known as chihchun_afk
=== hikiko is now known as hikiko|ln
mardyis it possible to use stage-packages but avoid installing all dependencies?13:00
ogra_hard dependencies are always installed i dont think you can get around this13:01
ogra_likewise recommends are always suppressed13:02
Matthias___Have a nice day, I am leaving for today.13:19
mardyogra_: thanks13:24
mardyoSoMoN: hi! In your post about the snapification of webbrowser-app you mentioned that there's a known bug in snapcraft where ldd is used to fetch dependencies regardless of the libs provided by ubuntu-app-platform; do you have a bug number?13:26
mupPR snapd#2628 opened: many: (mis)feature/no more snapd.socket <Created by mvo5> <https://github.com/snapcore/snapd/pull/2628>13:26
=== ben_r_ is now known as ben_r
oSoMoNmardy, https://bugs.launchpad.net/snapcraft/+bug/158735813:43
mupBug #1587358: Pack wrong libraries into snap <Snapcraft:Fix Released by kyrofa> <https://launchpad.net/bugs/1587358>13:43
oSoMoNmardy, that’s not quite as I initially reported it, but my issue was folded into that bug report13:43
oSoMoNmardy, however there’s a reliable workaround for the issue: add back stage packages for the libs that snapcraft chooses to add, and exclude their files13:44
oSoMoNmardy, this way snapcraft will acknowledge that the libs are being included (even though you can still exclude them from the resulting snap), so it won’t force their addition13:45
mardyoSoMoN: to make sure I understood it right: I should explicitly list all the stage-packages dependencies in stage-packages, and then use exclude rules to remove their files?13:47
oSoMoNmardy, yes, although you don’t need all the stage packages, only the one that contain the libs that otherwise would be pulled in by snapcraft13:48
oSoMoNthe ones*13:48
oSoMoNmardy, typically you don’t need packages for qml modules, are those are loaded dynamically, not linked to your executables13:49
mardyoSoMoN: ah, got it!13:49
mardythanks!13:49
oSoMoNyw13:50
oSoMoNpopey, do you know who handles the requests to claim a reserved name in the snap store?13:56
mupPR snapcraft#1049 closed: Release changelog for 2.25 <Created by sergiusens> <Merged by sergiusens> <https://github.com/snapcore/snapcraft/pull/1049>14:01
=== davmor2_ is now known as davmor2
mupPR snapd#2629 opened: interfaces: allow reading installed files from previous revisions by default <Created by jdstrand> <https://github.com/snapcore/snapd/pull/2629>14:42
jdstrandogra_: hey-- thanks for the upload of linux-generic-bbb to edge. I notice that r8 is in edge, r7 in beta and r6 in stable. do you recommend I follow edge?15:07
ogra_jdstrand, ah, sorry, i havent pushed it to the other channels yet15:07
jdstrandogra_: I promise I'm not trying to be a pest. it seems that the review tools allowed it (there was a fast turn around on the store pull yesterday)15:08
ogra_it is definitely in ...15:08
jdstrandit is in. I just don't know if you poked someone or if it was automatic15:09
* jdstrand checks the log15:09
ogra_i triggered the build ...15:09
ogra_thats all15:09
jdstrandOK (override 'linux-generic-bbb' for 'type: kernel') lint-snap-v2_snap_type_redflag15:09
jdstrandand it is at r824. cool15:09
ogra_the rest seems to have been automatic ..15:09
jdstrand'it' being the review tools15:09
jdstrandperfect. that was the goal :)15:09
ogra_and i just pushed it to all channels15:10
* jdstrand hugs ogra_ :)15:10
ogra_well, thanks for the ping, i would have forgotten about it15:10
jdstrand:)15:11
mupPR snapd#2549 opened: cmd/snap-confine: add shutdown helper <Created by chipaca> <https://github.com/snapcore/snapd/pull/2549>15:19
Trevinhojdstrand: hey, shouldn't this be the case https://bugs.launchpad.net/snap-confine/+bug/1620442/comments/9 ?15:38
mupBug #1620442: snap fails because XDG_RUNTIME_DIR is set to /run/user/1000 <snapd-interface> <Snappy Launcher:Fix Released by jdstrand> <Snappy:Fix Released by jdstrand> <https://launchpad.net/bugs/1620442>15:38
zygaTrevinho: this was reverted15:40
zygaTrevinho: the fix was partially incorrect, I'll get back to it after some other snap-confine work15:40
Trevinhozyga: mhmhmhmhmmh, soooooo.... I should expect that var not to be set again?15:41
Trevinhozyga: That's on xenial's snapd15:41
Trevinhoand I'd like to use that path for some temporary data that the classic os should be able to read15:41
zygait's not going to exist, it will be set but should be unusable for now15:45
rvrmvo: Have you seen anything similar to this errors before? http://paste.ubuntu.com/23792712/15:46
Trevinhozyga: When creating it it currently works...15:46
zygaTrevinho: right, the part that was reverted was the mkdir-like code that created the directory on app startup15:47
Trevinhozyga: ah, ok.. and is that going to be readded, though... Right?15:47
jdstrandTrevinho: it should be. zyga removed the PR to snap-confine (before 2.20 release) that did that since he was changing some other bits and wanted to get those sorted first. AIUI, he was going to add it back at some point15:48
jdstrandah, heh15:48
zygajdstrand: yes, we'll add it back after snap-alter-ns I suspect15:48
Trevinhoso... I'm opening a bug and assignging that to zyga then :-)15:48
zygajdstrand: I'm doing small clean-ups and I wanted to resurrect the improved mkdir code and then use it it15:49
zygayep, thank you15:49
* jdstrand nods15:49
snappy_beginnerHi all15:49
jdstrandzyga: note that bug #1656289 is being discussed on the list. I assigned to you so you'd see the bug email, but feel free to adjust15:50
mupBug #1656289: [Regression] 2.20.1ubuntu1 breaks snaps that use ALSA <regression-update> <snapd (Ubuntu):New for zyga> <https://launchpad.net/bugs/1656289>15:50
mupPR snapd#2627 closed: daemon: make activation optional <Created by chipaca> <Merged by mvo5> <https://github.com/snapcore/snapd/pull/2627>15:50
mupPR snapd#2629 closed: interfaces: allow reading installed files from previous revisions by default <Created by jdstrand> <Merged by mvo5> <https://github.com/snapcore/snapd/pull/2629>15:50
snappy_beginnerI would like to ask a question regarding plugging into a specific interface. I've read few papers about ubuntu core/apparmor/seccomp15:51
snappy_beginnerbut I'm stuck with connection to specific interface15:51
zygajdstrand: thanks, I'll check it out soon15:51
snappy_beginnerwhich is: "kernel-module-control"15:51
zygaI was out most of the day, my laptop needed to be delivered to a service center and I took some time off to walk aroudn15:51
jdstrandzyga: this only just came up15:51
snappy_beginnerdo you know guys if it is super prohibited interface ? I'm unable to install app that plugs into this i-face15:52
jdstrandso, no worries15:52
jdstrandsnappy_beginner: it is super-privileged15:52
snappy_beginnerOk.15:52
snappy_beginnersudoer could install such app then?15:52
zygajdstrand: ALSA lib conf.c:3759:(snd_config_update_r) Cannot access file /usr/share/alsa/alsa.conf -- this looks like core snap change if nothing else15:52
jdstrandsnappy_beginner: as such it needs something called a snap declaration in the store to allow installation via the store. however, newer snapd (I think 2.20) allows local installs to work when installing with --dangerous15:53
* zyga looks at email15:53
jdstrandzyga: the core snap should never have had that file15:53
Trevinhozyga: I can't assign it to you it seems, but... here it is https://bugs.launchpad.net/snapd/+bug/165634015:53
mupBug #1656340: XDG_RUNTIME_DIR is not created on app startup <snapd:Confirmed> <https://launchpad.net/bugs/1656340>15:53
jdstrandzyga: but perhaps it did...15:53
snappy_beginnerjdstrand: yes, I'm trying to install it locally with devmode and dangerouse switches15:53
snappy_beginner:)15:53
jdstrandsnappy_beginner: what version of snapd do you have installed?15:53
ogra_zyga, there has never been any alsa in the core snap15:54
ogra_(and there likely wont be)15:54
snappy_beginner2.1615:54
snappy_beginner(jdstrand: 2.1615:54
jdstrandsnappy_beginner: upgrade to 2.20 and it will be installable with --dangerous15:54
snappy_beginnerOh yeah15:55
snappy_beginnerthanks jdstrand15:55
snappy_beginnerbtw: I would have another question then.15:55
snappy_beginnersuppose I'm device owner and it has already kernel module up and running - I can connect to it and it is operable.15:55
snappy_beginnerIs it a great effort to create the interface from a scratch?15:56
snappy_beginnerI mean, it would be similar to 'tpm' which is already ready to use15:56
jdstrandsnappy_beginner: no. look at the recent openvswitch-support interface15:57
jdstrandsnappy_beginner: all it does is ask snapd to load the openvswitch module15:57
snappy_beginnerok15:57
jdstrandsnappy_beginner: I might point out a coupel of things. many modules autoload when you try to access the kernel functionality, so you don't need an interface like this. a few do, like openvswitch and ip6table_filter and iptable_filter, so there are interfaces for those15:58
snappy_beginnerok ok15:59
snappy_beginnerjdstrand: last question15:59
jdstrandsnappy_beginner: 2nd, depending on what your project is, you might be able to have your own kernel snap. I think (perhaps this is a future thing), the gadget snap will allow you to have certain modules loaded (ogra_, do you know otoh?)16:00
snappy_beginnerthis module is already there16:00
snappy_beginneron the snappy ubuntu16:00
ogra_well, you could ship an /etc/modules-load.d file in the gadget16:00
snappy_beginnerthats why I want from my app to plug into kernel-module-control i-face16:01
jdstrandah, there you go16:01
snappy_beginnerand if I;m understanding this correctly, my app will get access over apparmor and seccomp to specific device which requires privileged access?16:01
ogra_through an interface, yes16:02
snappy_beginnergreat16:02
snappy_beginnerit is awesome.16:02
snappy_beginnerreally16:02
jdstrandsnappy_beginner: kernel-module-control gives device ownership to the snap since it can modify how the kernel behaves, including disabling all security policy. its use is strongly discouraged which is why the other methods exist. having an interface that asks snapd to load it is safe. having the gadget ensure it is loaded is safe. letting a snap load any modules into the kernel places ultimate trust in that snap16:03
snappy_beginnerit sounds logic16:03
jdstrandsome things obviously need kernel-module-control. eg, a livepatch snap16:04
snappy_beginnerjdstrand: so anyway. the ultimate conclusion is: I should provide new interface over a gadget that can send i/o to this specific kernel module right?16:05
jdstrandso snapd regulates kernel-module-control. unsigned installs (ie, using --dangerous) you're free to do what you want of course16:05
jdstrandsnappy_beginner: the gadget doesn't need an interface. the gadget is there to configure things for the system/device. ogra_ mentioned it is allowed to drop a file in /etc/modules-load.d. put the name of your module in there and create an image using your gadget and install on the device and your set16:06
snappy_beginnerah ok16:06
snappy_beginnerunderstand16:07
jdstrandsnappy_beginner: an interface is only needed if you want an 'app snap' to ask snapd to load the module for you16:07
ogra_well, you can define interfaces in the gadget.yaml file too16:07
jdstrandsnappy_beginner: and how snapd does that is dropping a file into /etc/modules-load.d16:07
jdstrandogra_: fair point16:07
snappy_beginnerOk16:07
jdstrandif an interface is defined, the gadget could use it. if it isn't, it can put a file in /etc/modules-load.d16:08
jdstrandsnappy_beginner: mind saying which module it is?16:08
ogra_you can even do both ;)16:08
snappy_beginner it is /dev/mei :)16:08
ogra_force the module to be permanently loaded ... use an interface for device access management16:08
snappy_beginnerand this one requires the accessing process to be privileged16:09
jdstrandsnappy_beginner: that sounds like it would be good for an interface actually. you create a PR that loads the kernel module, and then add accesses to allow using it in the security policy16:09
jdstrandsnappy_beginner: see openvswitch-support for the former and io-ports-control for the latter16:10
snappy_beginnerSo I'm thinking on how it should be implemented in the new security fashion of ubuntu core16:10
snappy_beginnerthe module is already loaded16:10
=== hikiko|ln is now known as hikiko
jdstrandif you are implementing this, reference https://www.kernel.org/doc/Documentation/misc-devices/mei/mei.txt. we can iterate on the contents of the security policy in the pr16:11
mupIssue # closed: snapd#2484, snapd#2514, snapd#2541, snapd#2552, snapd#2553, snapd#2568, snapd#2569, snapd#2572, snapd#2576, snapd#2594, snapd#2603, snapd#262516:44
mupPR # closed: snapd#2226, snapd#2230, snapd#2236, snapd#2251, snapd#2256, snapd#2277, snapd#2302, snapd#2328, snapd#2347, snapd#2359, snapd#2360, snapd#2368, snapd#2392, snapd#2397, snapd#2407, snapd#2411, snapd#2416, snapd#2417, snapd#2421, snapd#2448, snapd#2449, snapd#2475, snapd#2477,16:44
mupsnapd#2482, snapd#2488, snapd#2513, snapd#2515, snapd#2524, snapd#2528, snapd#2529, snapd#2542, snapd#2545, snapd#2546, snapd#2549, snapd#2558, snapd#2570, snapd#2575, snapd#2579, snapd#2581, snapd#2583, snapd#2585, snapd#2586, snapd#2588, snapd#2591, snapd#2592, snapd#2595, snapd#2596, snapd#2600,16:44
mupsnapd#2604, snapd#2613, snapd#2622, snapd#2623, snapd#2624, snapd#2626, snapd#262816:44
geniihm16:44
mupIssue # opened: snapd#2484, snapd#2514, snapd#2541, snapd#2552, snapd#2553, snapd#2568, snapd#2569, snapd#2572, snapd#2576, snapd#2594, snapd#2603, snapd#262516:45
mupPR # opened: snapd#2226, snapd#2230, snapd#2236, snapd#2251, snapd#2256, snapd#2277, snapd#2302, snapd#2328, snapd#2347, snapd#2359, snapd#2360, snapd#2368, snapd#2392, snapd#2397, snapd#2407, snapd#2411, snapd#2416, snapd#2417, snapd#2421, snapd#2448, snapd#2449, snapd#2475, snapd#2477,16:45
mupsnapd#2482, snapd#2488, snapd#2513, snapd#2515, snapd#2524, snapd#2528, snapd#2529, snapd#2542, snapd#2545, snapd#2546, snapd#2549, snapd#2558, snapd#2570, snapd#2575, snapd#2579, snapd#2581, snapd#2583, snapd#2585, snapd#2586, snapd#2588, snapd#2591, snapd#2592, snapd#2595, snapd#2596, snapd#2600,16:45
mupsnapd#2604, snapd#2613, snapd#2622, snapd#2623, snapd#2624, snapd#2626, snapd#262816:45
snappy_beginnerhey folks once again17:29
snappy_beginnerI do have last question.17:29
qenghoAsk.17:30
snappy_beginnersupousedly I will have my own interface in snapd17:30
qenghoLike this? http://www.zygoon.pl/2016/08/creating-your-first-snappy-interface.html17:33
snappy_beginnersorry, got disconnected17:35
snappy_beginnerso the question was - how to deliver modified snapd to this system abeato when it is read only?17:36
qenghoLike this? http://www.zygoon.pl/2016/08/creating-your-first-snappy-interface.html17:36
snappy_beginnerthanks :P17:40
snappy_beginneroh17:40
=== JanC is now known as Guest43962
=== JanC_ is now known as JanC
zygasnappy_beginner: merge it upstream17:43
zygasnappy_beginner: that's the only way17:43
zygasnappy_beginner: we will happily take contributions17:44
zygaI should write a 2nd version of that blog post soon17:44
qenghosorry, zyga.17:45
snappy_beginnerzyga: I will be more than happy to contribute ;)17:47
zygaqengho: about what?18:05
* zyga was referring to the new interface APIs that are slowly happening next week18:05
qenghozyga: for referring someone to something you feel you must rewrite.18:06
zygaqengho: that blog post is accurate for now18:06
zygaqengho: I just realized that with the patches I've been working on this week it will get out of date18:07
qenghoAh.18:07
zygaqengho: I'll document it on the wiki so that it is easier to keep up-to-date18:07
zygaand I cannot wait to see the new APIs in place, it will be much easier to write an interface :)18:07
mupPR snapd#2595 closed: daemon: re-enable reexec <Created by mvo5> <Merged by mvo5> <https://github.com/snapcore/snapd/pull/2595>18:39
=== ben_r_ is now known as ben_r
mhall119zyga: does the configure hook get run before or after the daemons are started?19:26
zygamhall119: after19:28
zygaAFAIK19:28
mhall119is there anything that runs before? I need to create a config file before the service starts19:28
mhall119zyga: or is there a way to restart the daemon from within the hook?19:32
zygamhall119: no19:33
zygamhall119: no19:33
zygasorry :/19:33
mhall119zyga: hey, so this is fun: http://paste.ubuntu.com/23793926/19:33
mhall119jdstrand: this one's for you, the snappy-debug scanlog advises me to use plugs I'm already using: http://paste.ubuntu.com/23793938/19:37
zygamhall119: is there any apparmor or seccomp denial?19:37
zygamhall119: the hook is not using those19:37
mhall119zyga: the apparmor denials in that second pastebin19:37
jdstrandmhall119: are they connected?19:37
jdstrandmhall119: snap interfaces19:37
mhall119jdstrand: not sure, the install fails because of what I pasted to zyga19:38
jdstrandmhall119: I really doubt transmission would need 'network-control'19:38
zygamhall119: I bet that the hook doesn't have those (see snapcraft.yaml) and thus cannot work19:39
jdstrandmhall119: mount-observe and network-control are not auto-connected19:39
mhall119zyga: ah, snapcraft doesn't like the hooks: section, I'll try adding it to snap.yaml19:39
zygamhall119: I don't know about that, sorry19:39
zygamhall119: and there's also a bug in golang that causes all the hooks to require network-bind19:39
zygamhall119: it's tracked but I don't recall the URL now19:40
zygamhall119: and because snapctl is implemented in golang all the hooks are affected19:40
kgunnogra_: it's still correct that pulse audio doesnt' work right?19:42
kgunnre kodi, it'd only be good for silent movies atm :)19:42
mcphailHmm. I thought I had PA working in a game I snapped a while ago, in dosbox...19:44
mupPR snapd#2630 opened: many: detect potentially insecure use of snap-confine <Created by zyga> <https://github.com/snapcore/snapd/pull/2630>19:54
* zyga EODs20:01
mupPR snapd#2631 opened: releasing package snapd version 2.21 <Created by mvo5> <https://github.com/snapcore/snapd/pull/2631>20:41
mhall119zyga: jdstrand: anything I can do about this:20:57
mhall119= Seccomp =20:57
mhall119Time: Jan 13 15:56:4520:57
mhall119Log: auid=4294967295 uid=0 gid=0 ses=4294967295 pid=25360 comm="transmission-da" exe="/snap/ubuntu-desktop-seed/x3/usr/bin/transmission-daemon" sig=31 arch=c000003e 179(quotactl) compat=0 ip=0x7f301989b0ca code=0x020:57
mhall119Syscall: quotactl20:57
jdstrandthere is a bug on that. for transmission in particular20:57
* jdstrand finds it20:57
jdstrandmhall119: https://bugs.launchpad.net/snappy/+bug/1626359. See comment #1. I'm actually working on seccomp arg filtering policy as we speak and this is one of the things I'm going to fix20:59
mupBug #1626359: Cannot authorise quotactl syscall for Q_GETQUOTA <snapd-interface> <Snappy:Triaged by jdstrand> <https://launchpad.net/bugs/1626359>20:59
jdstrandmhall119: to work around it, add quotactl to /var/lib/snapd/seccomp/profiles/snap.your.thing20:59
jdstrandmhall119: if yoy install/remove/refresh you will have to add it back20:59
mhall119thanks jdstrand, that fixes my last issue21:28
skrihi22:02
skriI am looking for help: how can I provide multiple executibles in a snap?22:02
skriexecutables*22:03
mhall119skri: the apps: section of your snapcraft.yaml can have multiple entries, one for each executab;e22:04
mhall119skri: see "Apps and commands" section here: http://snapcraft.io/docs/build-snaps/syntax22:05
mhall119http://snapcraft.io/docs/build-snaps/metadata has some examples of doing this22:05
skrimhal119: thank you, but I am missing something because I get an error: Issues while validating snapcraft.yaml: The 'apps' property does not match the required schema: Additional properties are not allowed22:05
mhall119skri: sounds like a simple syntax error somewhere, can you put your snapcraft.yaml on paste.ubuntu.com?22:06
skrimhall119: I uploaded it to pastebin http://pastebin.com/8mRk0A1W22:10
mhall119skri: hmmm, you may not be able to have periods in your app name22:11
skrioooh22:12
skrithat is not so good news :-(22:12
mhall119also, python and pip aren't going to do much for you in strict confinement, are you aware of the new "classic" interface?22:12
skrithanks for your help, mhall119!22:12
skrino, I am not22:12
skriI am still learning snappy22:13
mhall119ok, so "classic" was introduced to support things that don't make sense to run in strict confinement22:13
skriI wanted to have an easily deployable python build22:13
mhall119I'm not sure the new documentation for "classic" has even been published yet...22:13
skriI was imagining that I could tell pip to use the workspace provided by snappy somehow22:14
mhall119snaps are usually aimed at "leaf" applications, which can be confineed and self-contained22:14
mhall119but in confinement they can't read or write to the rest of the filesystem, which python and pip would certainly need to do22:14
mhall119classic confinement will let them do that22:15
mhall119I *think* all you have to do is switch your line 4 to confinement: classic22:15
mhall119but zyga (already off for the day) can give more info tomorrow if you're around earlier22:15
mhall119ah, we did published the new docs: http://snapcraft.io/docs/reference/confinement22:16
skrisounds like a simple change, thanks :-)22:17
skriI wanted to move in small steps and get some i/o error from python or something22:18
skriit seems from the confinement docs that even in strict confinement the global path /var/snap/<snap>/common and the user-specific path /home/$USER/snap/<snap>/common are both writable in strict confinement22:21
kyrofaskri, indeed, SNAP_DATA and SNAP_USER_DATA are always writable, even in strict comfinement22:25
kyrofaAs are SNAP_COMMON and SNAP_USER_COMMON22:26
skriso, I managed to finally create a simple python snap23:39
skrilessons learnt: 1. no points in identifiers 2. plugins != plugin23:40
skrithe second one took a while23:40
skriI can start the python interpreter in strict confinement23:41
skrimaybe this'll be enough23:41
skrithanks for the help from mhall119 and kyrofa23:42

Generated by irclog2html.py 2.7 by Marius Gedminas - find it at mg.pov.lt!