SNAP_USER_COMMON

Didier Roche didrocks at ubuntu.com
Tue Aug 2 07:04:04 UTC 2016


Le 02/08/2016 à 08:12, Vasilisc a écrit :
> 02.08.2016 09:00, Didier Roche пишет:
>> Le 02/08/2016 à 07:45, Vasilisc a écrit :
>>>
>>> test snap raise error
>>> -------------------------
>>> echo "Writing to $SNAP_USER_COMMON"
>>> mkdir -p $SNAP_USER_COMMON/platform
>>> echo "hello common" > $SNAP_USER_COMMON/common.txt
>>> --------------
>>> grep -F audit syslog
>>>
>>> Aug  2 08:34:16 vb kernel: [ 2622.276193] audit: type=1400
>>> audit(1470116056.762:34): apparmor="ALLOWED" operation="mkdir"
>>> profile="snap.test2.test2" name="/home/vasilisc/snap/test2/common/"
>>> pid=4971 comm="mkdir" requested_mask="c" denied_mask="c" fsuid=1000
>>> ouid=1000
>>
>> Hey Vasilisc,
>>
>> where do you see an error in the above trace? Apparmor says "ALLOWED",
>> so the mkdir call wasn't blocked and work as expected, or did you notice
>> not having this directory and file created after those calls?
>>
>> Didier
>>
> 
> Code
> echo "Writing to $SNAP_USER_COMMON"
> mkdir -p $SNAP_USER_COMMON
> --------------------
> 
> Aug  2 09:08:42 vb kernel: [ 4688.252234] audit: type=1400
> audit(1470118122.727:44): apparmor="DENIED" operation="mkdir"
> profile="snap.test2.test2" name="/home/vasilisc/snap/test2/common/"
> pid=5802 comm="mkdir" requested_mask="c" denied_mask="c" fsuid=1000
> ouid=1000
> 

Mind opening a bug against snappy on launchpad with your snapcraft.yaml,
shell script and this output? I think the apparmor profile may need to
be adjusted to write to $SNAP_USER_COMMON.

Thanks!




More information about the Snapcraft mailing list