Bug 2013801

Summary: Extensions are not enabled after screen unlock
Product: Red Hat Enterprise Linux 9 Reporter: Martin Krajnak <mkrajnak>
Component: gnome-shellAssignee: Ray Strode [halfline] <rstrode>
Status: CLOSED ERRATA QA Contact: Martin Krajnak <mkrajnak>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 9.0CC: bmilar, jadahl, jkoten, rstrode, tpelka
Target Milestone: rc   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: gnome-shell-40.4-4.el9 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2022-05-17 12:35:21 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Martin Krajnak 2021-10-13 19:17:18 UTC
Description of problem:
Extensions are not enabled after locking and unlocking the screen.
(wayland session)

Version-Release number of selected component (if applicable):
gnome-shell-40.4-3.el9.x86_64
mutter-40.4-3.el9_b.x86_64
gjs-1.68.3-2.el9.x86_64
gnome-shell-extension-apps-menu-40.4-2.el9.noarch

How reproducible:
always

Steps to Reproduce:
1.Open Extension app, make sure some that some rpm extensions are enabled
2.lock the screen
3.unlock the screen

Actual results:
from what I see in logs I would say that gnome-shell fails to re-enable extensions.

Expected results:
Extensions are re-enabled.

Additional info: 
When I open Extension app, extensions are enabled, hitting "Enable All Extension" switch in the top of the windows twice (Enabled -> Disabled -> Enabled) brings extensions back.

output of journactl is not the same upon multiple executions:

1. attempt

Oct 13 21:13:12 localhost.localdomain gnome-shell[2357]: shell_network_agent_respond: assertion 'request != NULL' failed
Oct 13 21:13:12 localhost.localdomain gnome-shell[2357]: Object .Gjs_components_networkAgent_NetworkSecretDialog (0x5593d37c4c20), has been already deallocated — impossible to access it. This might be caused by the object having been destroyed from C code using something such as destroy(), dispose(), or remove() vfuncs.
Oct 13 21:13:12 localhost.localdomain gnome-shell[2357]: == Stack trace for context 0x5593d1c30170 ==
Oct 13 21:13:12 localhost.localdomain gnome-shell[2357]: #0   5593d34aac50 i   resource:///org/gnome/shell/ui/components/networkAgent.js:427 (e0d228e35b0 @ 163)
Oct 13 21:13:12 localhost.localdomain gnome-shell[2357]: #1   5593d34aaba0 i   resource:///org/gnome/shell/ui/components/networkAgent.js:652 (e0d228e31a0 @ 158)
Oct 13 21:13:12 localhost.localdomain gnome-shell[2357]: #2   5593d34aab08 i   resource:///org/gnome/shell/ui/components/__init__.js:56 (e0d228d6ab0 @ 66)
Oct 13 21:13:12 localhost.localdomain gnome-shell[2357]: #3   5593d34aaa78 i   resource:///org/gnome/shell/ui/components/__init__.js:22 (e0d228d6bf0 @ 15)
Oct 13 21:13:12 localhost.localdomain gnome-shell[2357]: #4   7ffea0ee42c0 b   self-hosted:225 (e0d22828a60 @ 273)
Oct 13 21:13:12 localhost.localdomain gnome-shell[2357]: #5   5593d34aa9e8 i   resource:///org/gnome/shell/ui/components/__init__.js:22 (e0d228d6d30 @ 110)
Oct 13 21:13:12 localhost.localdomain gnome-shell[2357]: #6   7ffea0ee4f20 b   self-hosted:850 (e0d228286a0 @ 423)
Oct 13 21:13:12 localhost.localdomain gnome-shell[2357]: #7   7ffea0ee5010 b   resource:///org/gnome/gjs/modules/core/_signals.js:114 (e0d22814880 @ 439)
Oct 13 21:13:12 localhost.localdomain gnome-shell[2357]: #8   7ffea0ee5800 b   resource:///org/gnome/shell/ui/sessionMode.js:201 (18cb402e6600 @ 284)
Oct 13 21:13:12 localhost.localdomain gnome-shell[2357]: #9   5593d34aa888 i   resource:///org/gnome/shell/ui/sessionMode.js:162 (18cb402e6740 @ 40)
Oct 13 21:13:12 localhost.localdomain gnome-shell[2357]: #10   5593d34aa7d0 i   resource:///org/gnome/shell/ui/screenShield.js:608 (18cb402d5330 @ 208)
Oct 13 21:13:12 localhost.localdomain gnome-shell[2357]: #11   5593d34aa708 i   resource:///org/gnome/shell/ui/screenShield.js:652 (18cb402d52e0 @ 343)
Oct 13 21:13:12 localhost.localdomain gnome-shell[2357]: #12   5593d34aa670 i   resource:///org/gnome/shell/ui/shellDBus.js:383 (18cb402d96a0 @ 67)
Oct 13 21:13:12 localhost.localdomain gnome-shell[2357]: #13   5593d34aa588 i   resource:///org/gnome/gjs/modules/core/overrides/Gio.js:354 (1291b45a4560 @ 955)
Oct 13 21:13:12 localhost.localdomain gnome-shell[2357]: #14   7ffea0ee62f0 b   resource:///org/gnome/gjs/modules/core/overrides/Gio.js:387 (1291b45a4420 @ 34)
Oct 13 21:13:12 localhost.localdomain gnome-shell[2357]: clutter_actor_destroy: assertion 'CLUTTER_IS_ACTOR (self)' failed
Oct 13 21:13:12 localhost.localdomain gnome-shell[2357]: Timelines with detached actors are not supported
Oct 13 21:13:12 localhost.localdomain gnome-shell[2357]: Timelines with detached actors are not supported
Oct 13 21:13:14 localhost.localdomain audit: BPF prog-id=46 op=LOAD
Oct 13 21:13:14 localhost.localdomain systemd[1]: Starting Fingerprint Authentication Daemon...
Oct 13 21:13:14 localhost.localdomain audit[1381]: USER_AVC pid=1381 uid=81 auid=4294967295 ses=4294967295 subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc:  denied  { send_msg } for  scontext=system_u:system_r:fprintd_t:s0 tcontext=system_u:system_r:systemd_logind_t:s0 tclass=dbus permissive=0
                                                    exe="/usr/bin/dbus-broker" sauid=81 hostname=? addr=? terminal=?'
Oct 13 21:13:14 localhost.localdomain dbus-broker[1381]: A security policy denied :1.171 to send method call /org/freedesktop/login1:org.freedesktop.login1.Manager.Inhibit to org.freedesktop.login1.
Oct 13 21:13:14 localhost.localdomain fprintd[5384]: Failed to install a sleep delay inhibitor: GDBus.Error:org.freedesktop.DBus.Error.AccessDenied: Sender is not authorized to send message
Oct 13 21:13:14 localhost.localdomain audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=fprintd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 13 21:13:14 localhost.localdomain systemd[1]: Started Fingerprint Authentication Daemon.
Oct 13 21:13:17 localhost.localdomain gdm-password][5391]: gkr-pam: unlocked login keyring
Oct 13 21:13:17 localhost.localdomain audit[5391]: USER_AUTH pid=5391 uid=0 auid=1000 ses=2 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:authentication grantors=pam_usertype,pam_localuser,pam_unix,pam_gnome_keyring acct="mkrajnak" exe="/usr/libexec/gdm-session-worker" hostname=localhost.localdomain addr=? terminal=/dev/tty1 res=success'
Oct 13 21:13:17 localhost.localdomain audit[5391]: USER_ACCT pid=5391 uid=0 auid=1000 ses=2 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:accounting grantors=pam_unix,pam_localuser acct="mkrajnak" exe="/usr/libexec/gdm-session-worker" hostname=localhost.localdomain addr=? terminal=/dev/tty1 res=success'
Oct 13 21:13:17 localhost.localdomain audit[5391]: CRED_REFR pid=5391 uid=0 auid=1000 ses=2 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_localuser,pam_unix,pam_gnome_keyring acct="mkrajnak" exe="/usr/libexec/gdm-session-worker" hostname=localhost.localdomain addr=? terminal=/dev/tty1 res=success'
Oct 13 21:13:17 localhost.localdomain NetworkManager[1467]: <info>  [1634152397.9252] agent-manager: agent[569e29a610f8eb8a,:1.71/org.gnome.Shell.NetworkAgent/1000]: agent registered

2. attempt
Oct 13 21:14:40 localhost.localdomain systemd[1]: fprintd.service: Deactivated successfully.
Oct 13 21:14:40 localhost.localdomain audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=fprintd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 13 21:14:40 localhost.localdomain audit: BPF prog-id=47 op=UNLOAD

Oct 13 21:14:52 localhost.localdomain gnome-shell[2357]: Timelines with detached actors are not supported
Oct 13 21:14:52 localhost.localdomain gnome-shell[2357]: Timelines with detached actors are not supported
Oct 13 21:14:54 localhost.localdomain audit: BPF prog-id=48 op=LOAD
Oct 13 21:14:54 localhost.localdomain systemd[1]: Starting Fingerprint Authentication Daemon...
Oct 13 21:14:54 localhost.localdomain audit[1381]: USER_AVC pid=1381 uid=81 auid=4294967295 ses=4294967295 subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc:  denied  { send_msg } for  scontext=system_u:system_r:fprintd_t:s0 tcontext=system_u:system_r:systemd_logind_t:s0 tclass=dbus permissive=0
                                                    exe="/usr/bin/dbus-broker" sauid=81 hostname=? addr=? terminal=?'
Oct 13 21:14:54 localhost.localdomain dbus-broker[1381]: A security policy denied :1.189 to send method call /org/freedesktop/login1:org.freedesktop.login1.Manager.Inhibit to org.freedesktop.login1.
Oct 13 21:14:54 localhost.localdomain audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=fprintd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 13 21:14:54 localhost.localdomain systemd[1]: Started Fingerprint Authentication Daemon.
Oct 13 21:14:54 localhost.localdomain fprintd[5635]: Failed to install a sleep delay inhibitor: GDBus.Error:org.freedesktop.DBus.Error.AccessDenied: Sender is not authorized to send message
Oct 13 21:14:57 localhost.localdomain gdm-password][5643]: gkr-pam: unlocked login keyring
Oct 13 21:14:57 localhost.localdomain audit[5643]: USER_AUTH pid=5643 uid=0 auid=1000 ses=2 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:authentication grantors=pam_usertype,pam_localuser,pam_unix,pam_gnome_keyring acct="mkrajnak" exe="/usr/libexec/gdm-session-worker" hostname=localhost.localdomain addr=? terminal=/dev/tty1 res=success'
Oct 13 21:14:57 localhost.localdomain audit[5643]: USER_ACCT pid=5643 uid=0 auid=1000 ses=2 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:accounting grantors=pam_unix,pam_localuser acct="mkrajnak" exe="/usr/libexec/gdm-session-worker" hostname=localhost.localdomain addr=? terminal=/dev/tty1 res=success'
Oct 13 21:14:57 localhost.localdomain audit[5643]: CRED_REFR pid=5643 uid=0 auid=1000 ses=2 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_localuser,pam_unix,pam_gnome_keyring acct="mkrajnak" exe="/usr/libexec/gdm-session-worker" hostname=localhost.localdomain addr=? terminal=/dev/tty1 res=success'
Oct 13 21:14:57 localhost.localdomain NetworkManager[1467]: <info>  [1634152497.6094] agent-manager: agent[655bfb365acf430e,:1.71/org.gnome.Shell.NetworkAgent/1000]: agent registered


3. attempt
Oct 13 21:16:14 localhost.localdomain gnome-shell[2357]: Timelines with detached actors are not supported
Oct 13 21:16:14 localhost.localdomain gnome-shell[2357]: Timelines with detached actors are not supported
Oct 13 21:16:16 localhost.localdomain audit: BPF prog-id=49 op=LOAD
Oct 13 21:16:16 localhost.localdomain systemd[1]: Starting Fingerprint Authentication Daemon...
Oct 13 21:16:16 localhost.localdomain audit[1381]: USER_AVC pid=1381 uid=81 auid=4294967295 ses=4294967295 subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc:  denied  { send_msg } for  scontext=system_u:system_r:fprintd_t:s0 tcontext=system_u:system_r:systemd_logind_t:s0 tclass=dbus permissive=0
                                                    exe="/usr/bin/dbus-broker" sauid=81 hostname=? addr=? terminal=?'
Oct 13 21:16:16 localhost.localdomain dbus-broker[1381]: A security policy denied :1.199 to send method call /org/freedesktop/login1:org.freedesktop.login1.Manager.Inhibit to org.freedesktop.login1.
Oct 13 21:16:16 localhost.localdomain fprintd[5773]: Failed to install a sleep delay inhibitor: GDBus.Error:org.freedesktop.DBus.Error.AccessDenied: Sender is not authorized to send message
Oct 13 21:16:16 localhost.localdomain audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=fprintd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Oct 13 21:16:16 localhost.localdomain systemd[1]: Started Fingerprint Authentication Daemon.
Oct 13 21:16:19 localhost.localdomain gdm-password][5780]: gkr-pam: unlocked login keyring
Oct 13 21:16:19 localhost.localdomain audit[5780]: USER_AUTH pid=5780 uid=0 auid=1000 ses=2 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:authentication grantors=pam_usertype,pam_localuser,pam_unix,pam_gnome_keyring acct="mkrajnak" exe="/usr/libexec/gdm-session-worker" hostname=localhost.localdomain addr=? terminal=/dev/tty1 res=success'
Oct 13 21:16:19 localhost.localdomain audit[5780]: USER_ACCT pid=5780 uid=0 auid=1000 ses=2 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:accounting grantors=pam_unix,pam_localuser acct="mkrajnak" exe="/usr/libexec/gdm-session-worker" hostname=localhost.localdomain addr=? terminal=/dev/tty1 res=success'
Oct 13 21:16:19 localhost.localdomain audit[5780]: CRED_REFR pid=5780 uid=0 auid=1000 ses=2 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_localuser,pam_unix,pam_gnome_keyring acct="mkrajnak" exe="/usr/libexec/gdm-session-worker" hostname=localhost.localdomain addr=? terminal=/dev/tty1 res=success'
Oct 13 21:16:19 localhost.localdomain NetworkManager[1467]: <info>  [1634152579.6732] agent-manager: agent[8c347d0b98b1596a,:1.71/org.gnome.Shell.NetworkAgent/1000]: agent registered

Comment 4 Martin Krajnak 2021-10-15 08:46:41 UTC
gnome-shell-40.4-4.el9.x86_64 fixes the issue.

Comment 8 errata-xmlrpc 2022-05-17 12:35:21 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (new packages: gnome-shell), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2022:2353