Snapd updates in Fedora EPEL for Enterprise Linux

Thank you! I will do a test on my machine.

Freshly baked snapd updates for Enterprise Linux users is now available.

snapd-2.39 has been proposed: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2019-6e09a2903d

This release is special, as it includes a completely revamped SELinux policy and rudimentary SELinux integration in snap-confine. It doesn’t do too much yet, but it lays the foundations for improvements later.

Due to the large array of changes, I’m not auto-pushing this when it reaches karma limit.

Please test! :smile:

2 Likes

Thank you for the update.

Everything seems to work fine on CentOS 7.6. Installed some basic snaps and LXD (which works out of the box now!). All with SELinux in enforcing mode. No issues observed.

Due to an unfortunate uncaught bug with the new SELinux integration (RH#1708991), snapd-2.39.1 with a backported fix has been proposed as an update for EL7 systems.

The update: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2019-91a080fd55

Please test!

2 Likes

More SELinux policy fixes coming down the pipeline with this new snapd-2.39.2 update with a backported fix.

The update: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2019-502ed76053

Please test!

5 Likes

It’s been a while, but I’m pleased to release snapd updates for Enterprise Linux users!

snapd-2.42 has been proposed for EPEL 7. Also, new to this release is EPEL 8 support for RHEL/CentOS 8 users!

Please test and give karma!

4 Likes

Tested on CentOS 7.7 and RHEL8 proper. Both work fine. EPEL7 package got pushed to stable.

Hello !

If I’m not mistaken, the snapd package for centos8 is broken :

→  sudo dnf install -y snapd
Last metadata expiration check: 0:12:41 ago on Sat 23 Nov 2019 01:20:04 PM CET.
Error: 
 Problem: package snapd-2.42.1-1.el8.x86_64 requires snapd-selinux = 2.42.1-1.el8, 
but none of the providers can be installed
  - conflicting requests
  - nothing provides selinux-policy-base >= 3.14.3-20.el8 needed by snapd-selinux- 2.42.1-1.el8.noarch
(try to add '--skip-broken' to skip uninstallable packages or '--nobest' to use not only best candidate packages)

it looks like selinux-policy-base is needed but that package doesn’t exists :

→  sudo dnf info selinux-policy-base
Last metadata expiration check: 0:17:43 ago on Sat 23 Nov 2019 01:20:04 PM CET.
Error: No matching Packages to list

epel is installed :

 →  sudo dnf info epel-release
Last metadata expiration check: 0:20:25 ago on Sat 23 Nov 2019 01:20:04 PM CET.
Installed Packages
Name         : epel-release
Version      : 8
Release      : 7.el8
Arch         : noarch
Size         : 30 k
Source       : epel-release-8-7.el8.src.rpm
Repo         : @System
From repo    : epel
Summary      : Extra Packages for Enterprise Linux repository configuration
URL          : http://download.fedoraproject.org/pub/epel
License      : GPLv2
Description  : This package contains the Extra Packages for Enterprise Linux (EPEL) repository
             : GPG key as well as configuration for yum.

Looks like the base selinux policy was updated, but that didn’t trigger a rebuild of snapd. @Conan_Kudo should we expect it to rebuild automatically when the dependency is not in EPEL?

Anyways, I’ll be preparing an update to 2.42.2 soon, so you’ll be able get the latest version as soon as it appears in epel-testing.

I think this dependency doesn’t exists in centos 8 (would that be possible ?) anyway I can see a 2.42.2 version now but the issue is still there as selinux-policy-base doesn’t exists:

→  sudo dnf install --enablerepo=epel-testing snapd --nobest
Last metadata expiration check: 0:06:53 ago on Fri 29 Nov 2019 08:27:52 PM CET.
Error: 
 Problem: package snapd-2.42.2-1.el8.x86_64 requires snapd-selinux = 2.42.2-1.el8, but none of the providers can be installed
  - conflicting requests
  - nothing provides selinux-policy-base >= 3.14.3-20.el8 needed by snapd-selinux-2.42.2-1.el8.noarch
(try to add '--skip-broken' to skip uninstallable packages)
→  sudo dnf info selinux-policy-base
Last metadata expiration check: 0:07:14 ago on Fri 29 Nov 2019 08:27:52 PM CET.
Error: No matching Packages to list

I may totaly be missing somethingm but I don’t understand what exactly if it’s the case.

edit: I do have a package name selinux-policy that claim to be the base though:

→  sudo dnf info selinux-policy                                                                    
Last metadata expiration check: 0:13:14 ago on Fri 29 Nov 2019 08:27:52 PM CET.                    
Installed Packages                              
Name         : selinux-policy       
Version      : 3.14.1                                                          
Release      : 61.el8_0.2          
Arch         : noarch                           
Size         : 24 k            
Source       : selinux-policy-3.14.1-61.el8_0.2.src.rpm                        
Repo         : @System
From repo    : BaseOS        
Summary      : SELinux policy configuration
URL          : %{git0-base}
License      : GPLv2+
Description  : SELinux Base package for SELinux Reference Policy - modular.
             : Based off of reference policy: Checked out revision  2.20091117

I explained the problem right here:

I don’t think we can do anything at this point.

Running Fedora 31 for a while I noticed that desktop applications don’t display the icon or name in the alt-tab app switcher. It’s odd because they show up perfectly fine in gnome shell itself before the app is launched.

I’m pleased to release snapd updates for Enterprise Linux users!

snapd-2.43.3 has been proposed for EPEL 7 and EPEL 8.

Please test and give karma!

Hi, thanks for the quoting regarding the original epel/centos8 issue. it look like the workflow for epel is a bit weird and look out of sync with the core repos of centos, which indeed is not really related to snapd as you pointed out.

On my end I just tested installing snapd in a centos8 vm and it works now :slight_smile:

thanks for your patience and the extra infos ! much appreciated :blush:

Here are new snapd updates for Enterprise Linux users!

snapd-2.45 has been proposed for EPEL 7 and EPEL 8.

Please test and give karma!

2 Likes

I got following messages on RHEL 8.2, it seems selinux policy updated again? I can successful installed on previous snapd-2.43.3-1.

Last metadata expiration check: 0:00:42 ago on Mon 15 Jun 2020 03:05:48 AM EDT.
Error:
Problem: package snapd-2.45-1.el8.x86_64 requires snapd-selinux = 2.45-1.el8, but none of the providers can be installed

  • conflicting requests
  • nothing provides selinux-policy-base >= 3.14.3-41.el8_2.2 needed by snapd-selinux-2.45-1.el8.noarch
    (try to add ‘–skip-broken’ to skip uninstallable packages or ‘–nobest’ to use not only best candidate packages)

Thanks.

Works for me. Perhaps your mirror did not refresh. I see the following version in the BaseOS repo:

[guest@rhel-8-devel ~]$ sudo dnf list selinux-policy
Updating Subscription Management repositories.
Last metadata expiration check: 0:11:00 ago on Mon 15 Jun 2020 03:35:07 AM EDT.
Installed Packages
selinux-policy.noarch    3.14.3-41.el8_2.4    @rhel-8-for-x86_64-baseos-rpms

You are right, I changed another mirror. It work properly.

Thanks!

Here are new snapd updates for Enterprise Linux users!

snapd-2.47.1 has been proposed for EPEL 7 and EPEL 8.

Please test and give karma!

6 Likes

It’s a new year with fresh snapd updates for Enterprise Linux users!

snapd-2.48.2 (along with snapd-glib-1.58 ) has been proposed for EPEL 7 and EPEL 8:

Please test and give karma!

3 Likes