Bug 840173

Summary: policy kit trys to authenticate inappropriate user
Product: [Fedora] Fedora Reporter: D. Hugh Redelmeier <hugh>
Component: gnome-shellAssignee: Owen Taylor <otaylor>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: davidz, extras-orphan, maxamillion, notting, otaylor, samkraju, walters
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-02-13 20:39:47 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description D. Hugh Redelmeier 2012-07-14 05:05:10 UTC
Description of problem:
Under gnome, when I run system-config-firewall (and other things needing privilege), I am prompted for a password for a different user!

The first user created on the system was a dummy.  I then created a real user and always use it.  When prompted for privilege escalation, I get asked for the dummy user's password.

In most cases, if I typed in the dummy user's password, things worked.  But policykit should have authenticated against current user, not the dummy user.

I fixed this by deleting the dummy user.

Before I fixed this, system-config-firewall could not perform the "apply" function and would eat all of one CPU core, leaving X to eat another core (on a 4 core system).  Once it got into this state, it would not quit.  This looks like a system-config firewall bug.

Summary: the bug in PolicyKit (or perhaps PolicyKit-gnome) is that it tries to authenticate the wrong user.

Version-Release number of selected component (if applicable):
polkit-desktop-policy-0.102-3.fc16.noarch
polkit-qt-0.103.0-1.fc16.x86_64
polkit-gnome-0.104-2.fc16.x86_64
polkit-kde-0.99.0-3.fc16.x86_64
polkit-0.102-3.fc16.x86_64


How reproducible:
Every time, until I deleted the user


Steps to Reproduce:
1.create a dummy user when installing fedora 16
2.create a new system user
3.as the new user, run system-config-firewall
  
Actual results:
prompted to authenticate dummy user


Expected results:
prompted to authenticate new user


Additional info:
How do I know policy kit is involved?  If I decline to authenticate, I get an error message
"org.fedoraproject.slip.dbus.service.PolKit.NotAuthorizedException.org.fedoraproject.config.firewall.auth: "
Not too user friendly.

There is a slight chance this is related to https://bugzilla.redhat.com/show_bug.cgi?id=733303

Comment 1 Bill Nottingham 2012-07-16 16:02:11 UTC
Are both you and your dummy user marked as administrators?

Comment 2 D. Hugh Redelmeier 2012-07-16 18:33:23 UTC
Yes, we were both marked as administrators.

Under the covers, how is that represented?  Does that involve group membership (wheel?) or some other mechanism?

Comment 3 D. Hugh Redelmeier 2012-07-16 21:46:07 UTC
For an unrelated reason, I'm looking in .xsession-errors (the whole file should be in <https://bugzilla.redhat.com/show_bug.cgi?id=770582>).

I see a few of these.  Seems relevant, but there are no timestamps so who knows.

      JS LOG: polkitAuthenticationAgent: Received 2 identities that can be used for authentication. Only considering the first one.

Comment 4 Fedora End Of Life 2013-01-16 16:43:19 UTC
This message is a reminder that Fedora 16 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 16. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '16'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 16's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 16 is end of life. If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora, you are encouraged to click on 
"Clone This Bug" and open it against that version of Fedora.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 5 Fedora End Of Life 2013-02-13 20:39:51 UTC
Fedora 16 changed to end-of-life (EOL) status on 2013-02-12. Fedora 16 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.