Links don't work on snap

Bug #1857206 reported by Kris
6
This bug affects 1 person
Affects Status Importance Assigned to Milestone
snapd
In Progress
Undecided
Zygmunt Krynicki

Bug Description

When I try to open link from snap application this is the error I get:
user-open error: cannot find snap for connection: cannot find a snap for pid <PID>

Same error I get when I use snap `run --shell spotify` and then execute:
`xdg-open https://example.com`

Revision history for this message
Samuele Pedroni (pedronis) wrote :

What system are you trying this on?

What does "snap version" returns?

Changed in snappy:
status: New → Incomplete
Revision history for this message
Kris (kaidorn) wrote :

snap 2.41-1.fc31
snapd 2.41-1.fc31
series 16
fedora 31
kernel 5.3.12-300.fc31.x86_64

Revision history for this message
Kris (kaidorn) wrote :

Just updated version of snap:
snap 2.42.2-1.fc31
snapd 2.42.2-1.fc31
series 16
fedora 31
kernel 5.3.12-300.fc31.x86_64

But results are still the same.

Revision history for this message
Oliver Grawert (ogra) wrote :

is there a particular reason you are using --shell ?

this is a debug option for developers to inspect the environment, IIRC it does not process all app wrappers as you would get them when running without --shell ...

do you see the same behaviour when executing without the --shell argument ?

Revision history for this message
Maciej Borzecki (maciek-borzecki) wrote :

The reason is incomplete cgroupv2 support, recall that Fedora 31 boots with unified hierarchy by default. Specifically, we're missing snap process tracking abilities here.

Changed in snappy:
status: Incomplete → Confirmed
Revision history for this message
Maciej Borzecki (maciek-borzecki) wrote :

Actually, we even have a PR that changes the way we track snap processes https://github.com/snapcore/snapd/pull/7825 We hope to land it around 2.44 timeframe.

Changed in snappy:
assignee: nobody → Zygmunt Krynicki (zyga)
status: Confirmed → In Progress
Michael Vogt (mvo)
affects: snappy → snapd
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.