You can sign up to get a daily email of our articles, see the Mailing List page.
Discord
Page: 1/2»
  Go to:
1xok Jun 2, 2018
After installing discord as snap under Ubuntu 18.4 I see a lot of these message in dmesg as soon as I start discord:

audit: type=1400 audit(1527966934.264:44308): apparmor="DENIED" operation="ptrace" profile="snap.discord.discord" pid=15446 comm="Discord" requested_mask="trace" denied_mask="trace" peer="unconfined"
[37158.620284] audit: type=1400 audit(1527966934.264:44309): apparmor="DENIED" operation="open" profile="snap.discord.discord" name="/proc/2521/cmdline" pid=15446 comm="Discord" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
[37158.620292] audit: type=1400 audit(1527966934.264:44310): apparmor="DENIED" operation="open" profile="snap.discord.discord" name="/proc/2539/cmdline" pid=15446 comm="Discord" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
[37158.620297] audit: type=1400 audit(1527966934.264:44311): apparmor="DENIED" operation="ptrace" profile="snap.discord.discord" pid=15446 comm="Discord" requested_mask="trace" denied_mask="trace" peer="unconfined"
[37158.620313] audit: type=1400 audit(1527966934.264:44312): apparmor="DENIED" operation="ptrace" profile="snap.discord.discord" pid=15446 comm="Discord" requested_mask="trace" denied_mask="trace" peer="unconfined"
[37158.620331] audit: type=1400 audit(1527966934.264:44313): apparmor="DENIED" operation="open" profile="snap.discord.discord" name="/proc/2634/cmdline" pid=15446 comm="Discord" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
[37158.620336] audit: type=1400 audit(1527966934.264:44314): apparmor="DENIED" operation="ptrace" profile="snap.discord.discord" pid=15446 comm="Discord" requested_mask="trace" denied_mask="trace" peer="unconfined"
[37158.620350] audit: type=1400 audit(1527966934.264:44315): apparmor="DENIED" operation="ptrace" profile="snap.discord.discord" pid=15446 comm="Discord" requested_mask="trace" denied_mask="trace" peer="unconfined"
[37158.620361] audit: type=1400 audit(1527966934.264:44316): apparmor="DENIED" operation="ptrace" profile="snap.discord.discord" pid=15446 comm="Discord" requested_mask="trace" denied_mask="trace" peer="unconfined"
[37158.620372] audit: type=1400 audit(1527966934.264:44317): apparmor="DENIED" operation="ptrace" profile="snap.discord.discord" pid=15446 comm="Discord" requested_mask="trace" denied_mask="trace" peer="unconfined"


PID2Process:
15446 = discord
2521 = (sd-pam)
2539 = gnome-keyring-daemon
2634 = ssh-agent


It spams up the kernel buffer. I'm not the first to notice that:

https://github.com/snapcrafters/discord/issues/2

Sorry, never done anything with snaps before.
devnull Jun 2, 2018
Actually got banned from Discord for pointing out how absolutely fucked their client is. My only advice to people is DO NOT USE DISCORD, or at least use an unofficial client .. that is, until they ban those too.
nox Jun 2, 2018
What you can do for now is just using the .deb client :) It works great for me.

And devnull... I tried to report an issue to them, it was a frustrating experience...
1xok Jun 3, 2018
Quoting: devnullActually got banned from Discord for pointing out how absolutely fucked their client is. My only advice to people is DO NOT USE DISCORD, or at least use an unofficial client .. that is, until they ban those too.

How they did this? By IP or username or what means "banned"?

I normally only use Mumble. But everyone always asks for Discord.
1xok Jun 3, 2018
Quoting: noxWhat you can do for now is just using the .deb client :) It works great for me.

And devnull... I tried to report an issue to them, it was a frustrating experience...

The client is running. I wonder why it's constantly trying to access the gnome key ring. Is there a way to turn that off?
devnull Jun 3, 2018
Quoting: 1xokHow they did this? By IP or username or what means "banned"?

I normally only use Mumble. But everyone always asks for Discord.

Username.


Quoting: noxWhat you can do for now is just using the .deb client :) It works great for me.

And devnull... I tried to report an issue to them, it was a frustrating experience...

Ironically debian is part of the problem, false sense of security. AFAIK the same telemetry applies to you anyway unless debian completely recompiled the client? Hit F12 to watch the console or look at your firewall.

Quoting: 1xokThe client is running. I wonder why it's constantly trying to access the gnome key ring. Is there a way to turn that off?

Could it be because you enabled save password? Honestly don't know, didn't do that.
1xok Jun 3, 2018
Quoting: devnullCould it be because you enabled save password? Honestly don't know, didn't do that.


I think Discord just does it for whatever reason. If you install it normally via the package manager like nox, there is maybe no AppAmor profile for the application in this case.

I have not been able to determine any functional limitations so far. But Discord tries the calls every few seconds. And I wonder what they're good for. I haven't found anything useful on the net yet. Not a big problem, I guess. But annoying.

However, I would be interested to know why they banned you. That's a bit of a serious problem if that happens.
ThePythonicCow Aug 25, 2019
Working with my son, a gamer, and with my own skills using the strace(1) command, I think I figured out what Discord is doing that is generating all the log file spam, when Discord is run inside a Snap sandbox.

Discord has a "feature" where it automatically tells all your Discord friends what game you're playing, with a "Playing World of Warcraft" (or whatever game) below your name on your friend's Discord panel(s).

Discord implements this feature by doing a scan, once every five seconds, of every numeric entry in the /proc file system. Let's say your current Linux user id is "joe", and one (of hundreds) of processes you are running is process pid == 999. Then Discord will first stat "/proc/999", and if that proc directory is owned by yourself, "joe", it will then further try to "open /proc/999/cmdline" and " readlink /proc/999/exe", in an effort to see if you're also running a recognized game executable. If (for example) it sees that you're running a World of Warcraft executable, it will tell your connected friend's Discords to add the "Playing ..." annotation below your name "Joe" on their Discord. The above stat of "/proc/999" call does not generate an error (when run by Discord inside a snap sandbox), but the additional two " open /proc/999/cmd" and "readlink /proc/999/exe" do generate EACCES (Permission denied) errors. If the only entries that Discord found matching the pattern "/proc/NNN", for some decimal number NNN, were not owned by the current Discord user, then I imagine that Discord would quietly decide that you're not running any recognized games and go on about its other business, until the next five second loop.

So ... question for snap experts. Could the Discord snap be packaged with a fake "/proc" file system, that contained exactly one entry, an empty directory "/proc/1", owned by uid 65535 (nobody)? I'd wager that Discord would cease flooding my log files with these error messages.
Salvatos Aug 25, 2019
Might be stating the obvious, but what if you just turn off the game activity option?
Ehvis Aug 25, 2019
Quoting: SalvatosMight be stating the obvious, but what if you just turn off the game activity option?

That only makes it stop showing it, it still logs everything. If you let it. :D
Salvatos Aug 25, 2019
Weird. That seems wasteful.
While you're here, please consider supporting GamingOnLinux on:

Reward Tiers: Patreon. Plain Donations: PayPal.

This ensures all of our main content remains totally free for everyone! Patreon supporters can also remove all adverts and sponsors! Supporting us helps bring good, fresh content. Without your continued support, we simply could not continue!

You can find even more ways to support us on this dedicated page any time. If you already are, thank you!
Login / Register


Or login with...
Sign in with Steam Sign in with Google
Social logins require cookies to stay logged in.