Bug 435521

Summary: ConsoleKit support for openssh sessions
Product: [Fedora] Fedora Reporter: David Zeuthen <davidz>
Component: opensshAssignee: Jan F. Chadima <jchadima>
Status: CLOSED UPSTREAM QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: low Docs Contact:
Priority: low    
Version: 13CC: jmccann, k.georgiou, mclasen, wtogami
Target Milestone: ---Keywords: Reopened
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-06-07 12:17:13 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 188611    
Attachments:
Description Flags
patch against openssh
none
spec file patch none

Description David Zeuthen 2008-02-29 21:24:21 UTC
Colin Watson of Ubuntu developed a patch for adding ConsoleKit support to
openssh. This is useful because

 - ConsoleKit is evolving into a utmp/wtmp replacement so tracking users
   logging in via ssh is useful

 - We'll do the right thing on the GNOME Shutdown dialog and prompt when
   trying to shutdown and there are users logged in via ssh

 - It's the foundation for the PolicyKit authorization framework to grant
   authorizations to users that only apply when they are logged in from
   a well-known remote host. E.g. right now I'm working on adding support
   to PolicyKit for this so you can do things like

      polkit-auth --user bateman \
                  --grant org.libvirt.unix.manage \
                  --constraint remote_host_name:"*.securelab.company.com"

   (Of course this relies on secure DNS but that's another can of worms)

Please add this to the Fedora openssh packages. Will attach patches.

Comment 1 David Zeuthen 2008-02-29 21:25:12 UTC
Created attachment 296420 [details]
patch against openssh

Comment 2 David Zeuthen 2008-02-29 21:26:06 UTC
Created attachment 296421 [details]
spec file patch

Needs cleanup of temp Release and %changelog entry.

Comment 3 David Zeuthen 2008-02-29 21:38:00 UTC
Forgot to mention.. test packages here...

http://people.freedesktop.org/~david/openssh-ck/

Comment 4 Tomas Mraz 2008-02-29 23:52:30 UTC
Could he send it to upstream bugzilla for review first?

https://bugzilla.mindrot.org/

Thank you.

Comment 5 Warren Togami 2008-03-20 18:07:33 UTC
Tomas, will we have this in openssh before F9?  This is desperately needed for
LTSP desktop sessions.

Comment 6 Tomas Mraz 2008-03-21 07:43:36 UTC
I'm sorry but I don't like to include this without it being acceptable to
upstream at all.
What's missing in pam_ck_connector which make it unsuitable for your purposes?


Comment 7 Tomas Mraz 2008-03-21 10:37:34 UTC
Reported upstream: https://bugzilla.mindrot.org/show_bug.cgi?id=1450


Comment 8 Warren Togami 2008-03-26 03:30:26 UTC
https://bugzilla.mindrot.org/show_bug.cgi?id=1450#c4
David, please read the comments from OpenSSH upstream.

Comment 9 Warren Togami 2008-03-28 16:54:52 UTC
http://gitweb.freedesktop.org/?p=ConsoleKit.git;a=blob;hb=HEAD;f=tools/ck-launch-session.c
Apparently Ubuntu is using ck-launch-session in their startx.

mccann says that the above should work in Fedora 8 but we need to test it.

It is almost as simple as:
ck-launch-session /usr/bin/gnome-session

... except we have a problem of how exactly ldm will know if ck-launch-session
is there or not, since it isn't running on the same machine and it blindly tries
to launch whatever ldminfod told it is available.

Comment 10 Warren Togami 2008-04-08 14:40:13 UTC
Correction, Ubuntu and Debian both patched sshd despite upstream's objections. 
This leaves us at a functionality disadvantage. =(


Comment 11 Bug Zapper 2008-05-14 05:42:36 UTC
Changing version to '9' as part of upcoming Fedora 9 GA.
More information and reason for this action is here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 12 Fedora Admin XMLRPC Client 2009-03-10 10:14:28 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 13 Jan F. Chadima 2009-04-28 08:15:13 UTC
We believe that it is more appropriate for this issue to be resolved upstream.
Red Hat will continue to track the issue in the centralized upstream bug tracker, and will review any bug fixes that become available for consideration in future updates.
Thank you for the bug report.

Comment 14 Warren Togami 2009-04-28 13:06:38 UTC
CLOSED UPSTREAM is an inappropriate state because it completely falls off our radar.  Even if it is not possible to fix at the moment, please keep it open here.

Comment 15 Bug Zapper 2009-06-09 23:39:14 UTC
This message is a reminder that Fedora 9 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 9.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '9'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 9's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 9 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 16 Bug Zapper 2009-07-14 15:27:43 UTC
Fedora 9 changed to end-of-life (EOL) status on 2009-07-10. Fedora 9 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 17 Bug Zapper 2010-03-15 11:58:04 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 13 development cycle.
Changing version to '13'.

More information and reason for this action is here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 18 Jan F. Chadima 2010-06-07 12:17:13 UTC
Over one year, and upstream still active rejecting this solution. I think that closing this bugzilla is the best solution for it.