Bug 851769

Summary: gdm does not run /etc/gdm/Init/Default
Product: [Fedora] Fedora Reporter: Jeff Bastian <jbastian>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 26CC: briemers, dcommander, dominick.grift, dwalsh, h.p.verne, igeorgex, lvrabec, mgrepl, myadonisdna, richard.ems, riehecky, rstrode, wgibson75
Target Milestone: ---Keywords: Reopened
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-05-29 12:06:07 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Jeff Bastian 2012-08-25 14:57:37 UTC
Description of problem:
I added a call to xrandr to /etc/gdm/Init/Default to set my external monitor as the primary display.  Lately, though, I noticed that has stopped working.

I enabled debugging in /etc/gdm/custom.conf and restarted gdm and I noticed this in the logs:

Aug 25 09:37:23 tarantula gdm-simple-slave[11225]: DEBUG(+): GdmSlave: Trying script /etc/gdm/Init/Default
Aug 25 09:37:23 tarantula gdm-simple-slave[11225]: DEBUG(+): GdmSlave: script /etc/gdm/Init/Default not found; skipping

The file does exist, though, and the permissions look fine:

# ls -l /etc/gdm/Init/Default
-rwxr-xr-x. 1 root root 2875 Aug 15 10:49 /etc/gdm/Init/Default
# ls -Z /etc/gdm/Init/Default
-rwxr-xr-x. root root system_u:object_r:xdm_unconfined_exec_t:s0 /etc/gdm/Init/Default

Why can't gdm find and run the script?


Version-Release number of selected component (if applicable):
gdm-3.4.1-3.fc17.x86_64

How reproducible:
every time?

Steps to Reproduce:
1. enable gdm debugging in /etc/gdm/custom.conf
      [debug]
      Enable=true

2. restart gdm
      init 3; init 5

3. search /var/log/messages for gdm debug output and /etc/gdm/Init/Default
  
Actual results:
gdm skips /etc/gdm/Init/Default

Expected results:
gdm runs /etc/gdm/Init/Default

Additional info:

Comment 1 Jeff Bastian 2012-08-25 15:03:47 UTC
I looked at the source to see how it's checking for the script:
  http://git.gnome.org/browse/gdm/tree/daemon/gdm-slave.c?id=3.4.1#n304

I copied and pasted it into a little test program with some slight modifications and it works fine:

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
#include <glib.h>
#include <glib/gstdio.h>
#include <stdio.h>

int main(void)
{
    char *dir = "/etc/gdm/Init";
    char *script = NULL;

    if (script == NULL) {
	script = g_build_filename (dir, "Default", NULL);
	printf ("GdmSlave: Trying script %s\n", script);
	if (! (g_file_test (script, G_FILE_TEST_IS_REGULAR)
		    && g_file_test (script, G_FILE_TEST_IS_EXECUTABLE))) {
	    printf ("GdmSlave: script %s not found; skipping\n", script);
	    g_free (script);
	    script = NULL;
	} else {
	    printf ("GdmSlave: script %s found!\n", script);
	}
    }

    return 0;
}
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


$ gcc -I/usr/include/glib-2.0 -I/usr/lib64/glib-2.0/include \
      -o gdm-script-test gdm-script-test.c -lglib-2.0
$ ./gdm-script-test 
GdmSlave: Trying script /etc/gdm/Init/Default
GdmSlave: script /etc/gdm/Init/Default found!


I don't understand why this same code fails when running in gdm.

Comment 2 Jeff Bastian 2012-08-25 15:12:15 UTC
I tried putting SELinux in Permissive mode and that fixed it!

Aug 25 10:06:21 tarantula gdm-simple-slave[13299]: DEBUG(+): GdmSlave: Trying script /etc/gdm/Init/Default
Aug 25 10:06:21 tarantula gdm-simple-slave[13299]: DEBUG(+): GdmSlave: Running process: /etc/gdm/Init/Default


I guess this is a bug with selinux-policy.

It's strange, I don't see any AVCs in /var/log/messages for gdm.

# grep AVC /var/log/audit/audit.log | grep gdm
#

Comment 3 Jeff Bastian 2012-08-25 15:25:49 UTC
I turned off the dontaudit rules

# semodule -DB

and restarted gdm (still in Permissive mode) and now I see lots of interesting stuff in /var/log/audit/audit.log

# grep AVC audit.log | grep xdm
type=AVC msg=audit(1345907874.437:923): avc:  denied  { rlimitinh } for  pid=14510 comm="Default" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_unconfined_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907874.437:923): avc:  denied  { siginh } for  pid=14510 comm="Default" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_unconfined_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907874.437:923): avc:  denied  { noatsecure } for  pid=14510 comm="Default" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_unconfined_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907876.001:926): avc:  denied  { rlimitinh } for  pid=14524 comm="Default" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_unconfined_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907876.001:926): avc:  denied  { siginh } for  pid=14524 comm="Default" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_unconfined_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907876.001:926): avc:  denied  { noatsecure } for  pid=14524 comm="Default" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_unconfined_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907876.338:927): avc:  denied  { rlimitinh } for  pid=14540 comm="dbus-daemon" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907876.338:927): avc:  denied  { siginh } for  pid=14540 comm="dbus-daemon" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907876.338:927): avc:  denied  { noatsecure } for  pid=14540 comm="dbus-daemon" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907876.402:929): avc:  denied  { rlimitinh } for  pid=14546 comm="unix_chkpwd" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:chkpwd_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907876.402:929): avc:  denied  { siginh } for  pid=14546 comm="unix_chkpwd" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:chkpwd_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907876.402:929): avc:  denied  { noatsecure } for  pid=14546 comm="unix_chkpwd" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:chkpwd_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907876.683:934): avc:  denied  { rlimitinh } for  pid=14563 comm="gvfsd" scontext=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907876.683:934): avc:  denied  { siginh } for  pid=14563 comm="gvfsd" scontext=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907876.683:934): avc:  denied  { noatsecure } for  pid=14563 comm="gvfsd" scontext=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907896.995:988): avc:  denied  { rlimitinh } for  pid=14718 comm="Default" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_unconfined_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907896.995:988): avc:  denied  { siginh } for  pid=14718 comm="Default" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_unconfined_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907896.995:988): avc:  denied  { noatsecure } for  pid=14718 comm="Default" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_unconfined_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907897.351:992): avc:  denied  { rlimitinh } for  pid=14734 comm="dbus-daemon" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907897.351:992): avc:  denied  { siginh } for  pid=14734 comm="dbus-daemon" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907897.351:992): avc:  denied  { noatsecure } for  pid=14734 comm="dbus-daemon" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907897.505:996): avc:  denied  { rlimitinh } for  pid=14807 comm="unix_chkpwd" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:chkpwd_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907897.505:996): avc:  denied  { siginh } for  pid=14807 comm="unix_chkpwd" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:chkpwd_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907897.505:996): avc:  denied  { noatsecure } for  pid=14807 comm="unix_chkpwd" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:chkpwd_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907898.510:1002): avc:  denied  { rlimitinh } for  pid=14853 comm="gvfsd" scontext=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907898.510:1002): avc:  denied  { siginh } for  pid=14853 comm="gvfsd" scontext=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907898.510:1002): avc:  denied  { noatsecure } for  pid=14853 comm="gvfsd" scontext=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907898.765:1003): avc:  denied  { rlimitinh } for  pid=14867 comm="dbus-daemon" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907898.765:1003): avc:  denied  { siginh } for  pid=14867 comm="dbus-daemon" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907898.765:1003): avc:  denied  { noatsecure } for  pid=14867 comm="dbus-daemon" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907906.947:1004): avc:  denied  { rlimitinh } for  pid=14890 comm="unix_chkpwd" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:chkpwd_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907906.947:1004): avc:  denied  { siginh } for  pid=14890 comm="unix_chkpwd" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:chkpwd_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907906.947:1004): avc:  denied  { noatsecure } for  pid=14890 comm="unix_chkpwd" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:chkpwd_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907909.664:1010): avc:  denied  { siginh } for  pid=14895 comm="gnome-keyring-d" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907909.664:1010): avc:  denied  { noatsecure } for  pid=14895 comm="gnome-keyring-d" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907909.732:1013): avc:  denied  { rlimitinh } for  pid=14900 comm="gnome-settings-" scontext=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907909.732:1013): avc:  denied  { siginh } for  pid=14900 comm="gnome-settings-" scontext=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907909.732:1013): avc:  denied  { noatsecure } for  pid=14900 comm="gnome-settings-" scontext=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907909.768:1016): avc:  denied  { siginh } for  pid=14901 comm="Xsession" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907909.768:1016): avc:  denied  { noatsecure } for  pid=14901 comm="Xsession" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907909.805:1017): avc:  denied  { rlimitinh } for  pid=14917 comm="Default" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_unconfined_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907909.805:1017): avc:  denied  { siginh } for  pid=14917 comm="Default" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_unconfined_t:s0-s0:c0.c1023 tclass=process
type=AVC msg=audit(1345907909.805:1017): avc:  denied  { noatsecure } for  pid=14917 comm="Default" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_unconfined_t:s0-s0:c0.c1023 tclass=process

Comment 4 Miroslav Grepl 2012-08-27 11:02:15 UTC
Jeff,
just try to execute

# restorecon -R -v /etc/gdm

Comment 5 Jeff Bastian 2012-08-27 14:43:50 UTC
No luck: the labels are fine.

# restorecon -R -vvv /etc/gdm
#

I tried all of /etc just to be sure.

# restorecon -R -vvv /etc
restorecon reset /etc/slim.conf context system_u:object_r:etc_runtime_t:s0->system_u:object_r:etc_t:s0
#

The script is still not running:

Aug 27 09:29:11 tarantula gdm-simple-slave[1799]: DEBUG(+): GdmSlave: Trying script /etc/gdm/Init/Default
Aug 27 09:29:11 tarantula gdm-simple-slave[1799]: DEBUG(+): GdmSlave: script /etc/gdm/Init/Default not found; skipping

Comment 6 Miroslav Grepl 2012-08-27 14:45:16 UTC
how is Default labeled now?

ls -Z /etc/gdm/Init/Defaul

Comment 7 Jeff Bastian 2012-08-27 14:46:03 UTC
Update since the component changed:


Version-Release number of selected component (if applicable):
selinux-policy-3.10.0-145.fc17.noarch
selinux-policy-devel-3.10.0-145.fc17.noarch
selinux-policy-doc-3.10.0-145.fc17.noarch
selinux-policy-targeted-3.10.0-145.fc17.noarch

Comment 8 Jeff Bastian 2012-08-27 14:46:35 UTC
# ls -Z /etc/gdm/Init/Default                                 
-rwxr-xr-x. root root system_u:object_r:xdm_unconfined_exec_t:s0 /etc/gdm/Init/Default

Comment 9 Miroslav Grepl 2012-08-27 14:48:12 UTC
Ah, this is Fedora17.

Could you try to execute

# chcon -Rt bin_t /etc/gdm/Init

Comment 10 Jeff Bastian 2012-08-27 14:58:39 UTC
That fixed it!

# ls -dZ /etc/gdm/Init
drwxr-xr-x. root root system_u:object_r:bin_t:s0       /etc/gdm/Init
# ls -Z /etc/gdm/Init/Default
-rwxr-xr-x. root root system_u:object_r:bin_t:s0       /etc/gdm/Init/Default
# grep 'gdm.*/etc.*Default' /var/log/messages | tail
...
Aug 27 09:51:36 tarantula gdm-simple-slave[4770]: DEBUG(+): GdmSlave: Trying script /etc/gdm/Init/Default
Aug 27 09:51:36 tarantula gdm-simple-slave[4770]: DEBUG(+): GdmSlave: Running process: /etc/gdm/Init/Default


Now I see that /etc/gdm/PreSession/Default has the same problem.

Aug 27 09:52:04 tarantula gdm-simple-slave[4770]: DEBUG(+): GdmSlave: Trying script /etc/gdm/PreSession/Default
Aug 27 09:52:04 tarantula gdm-simple-slave[4770]: DEBUG(+): GdmSlave: script /etc/gdm/PreSession/Default not found; skipping


According to http://library.gnome.org/admin/gdm/stable/configuration.html.en there are a number of scripts it tries to execute:

/etc/gdm/Xsession
/etc/gdm/Init/:0              (or :1 or :2 or ... for $DISPLAY)
/etc/gdm/Init/Default
/etc/gdm/PostLogin/:0
/etc/gdm/PostLogin/Default
/etc/gdm/PreSession/:0
/etc/gdm/PreSession/Default
/etc/gdm/PostSession/:0
/etc/gdm/PostSession/Default

The policy will have to allow all of these to run.

Comment 11 Miroslav Grepl 2012-08-28 06:34:59 UTC
The problem is we are missing

allow xdm_t xdm_unconfined_exec_t:dir search_dir_perms;

rule in Fedora17.

Comment 12 Fedora Update System 2012-09-17 12:13:21 UTC
selinux-policy-3.10.0-149.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-149.fc17

Comment 13 Fedora Update System 2012-09-19 02:54:55 UTC
Package selinux-policy-3.10.0-149.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-149.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-14301/selinux-policy-3.10.0-149.fc17
then log in and leave karma (feedback).

Comment 14 Jeff Bastian 2012-09-19 20:16:01 UTC
gdm runs the Init/Default script correctly now with selinux-policy-3.10.0-149.fc17 and the Default script set back to xdm_unconfined_exec_t

thanks!

Comment 15 Fedora Update System 2012-09-21 23:59:06 UTC
selinux-policy-3.10.0-149.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 16 DRC 2016-02-14 21:34:48 UTC
This problem still persists with Fedora 22.  None of the proposed solutions above works for me.

Comment 17 Bill C. Riemers 2016-04-17 16:45:59 UTC
Same issue with Fedora 23.

[briemers@media1 gdm]$ ls -Z Init/Default 
system_u:object_r:bin_t:s0 Init/Default

Comment 18 Fedora Update System 2016-07-27 10:39:22 UTC
openssh-7.2p2-11.fc24 selinux-policy-3.13.1-191.8.fc24 has been submitted as an update to Fedora 24. https://bodhi.fedoraproject.org/updates/FEDORA-2016-99191c4aab

Comment 19 DRC 2016-08-04 16:33:22 UTC
I'm not sure if the updates listed above are supposed to fix this, but they don't.  I tried updating F24 to selinux*-3.13.1-191.8.fc24, doing a full filesystem relabel, and rebooting.  /etc/gdm/Init/Default is still not executed by gdm.

Comment 20 Fedora Admin XMLRPC Client 2016-09-27 15:03:05 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 21 Fedora End Of Life 2016-11-24 10:47:11 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 22 DRC 2016-12-02 02:07:07 UTC
Could someone please bump this to F24?  The problem still exists on that release.

Comment 23 Fedora End Of Life 2017-07-25 18:30:43 UTC
This message is a reminder that Fedora 24 is nearing its end of life.
Approximately 2 (two) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 24. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '24'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 24 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 24 DRC 2017-08-01 22:37:00 UTC
Problem still exists in FC26.  Please bump.

Comment 25 Fedora End Of Life 2017-08-08 11:41:08 UTC
Fedora 24 changed to end-of-life (EOL) status on 2017-08-08. Fedora 24 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 26 DRC 2017-08-08 16:29:17 UTC
I clearly stated above that this also occurs under Fedora 26 and requested bumping the revision.  Please re-open as a Fedora 26 bug!

Comment 27 DRC 2018-04-05 22:30:08 UTC
I have received a user report that this bug has unfortunately migrated into RHEL 7, presumably because the version of GDM was updated.  I will verify and post a report here.

Comment 28 Fedora End Of Life 2018-05-03 08:57:55 UTC
This message is a reminder that Fedora 26 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 26. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '26'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 26 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 29 Fedora End Of Life 2018-05-29 12:06:07 UTC
Fedora 26 changed to end-of-life (EOL) status on 2018-05-29. Fedora 26
is no longer maintained, which means that it will not receive any
further security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 30 DRC 2018-08-11 20:47:28 UTC
Verified that this exists in Fedora 27 & 28.  Please re-open and re-version this bug against F28.

I also tested the latest RHEL 7.5 bits, and the bug does not exist there.  I really wish someone from Red Hat could explain why, because there are no obvious  patches in the RHEL 7.5 GDM SRPM that would suggest why GDM 3.26.2.1 in RHEL 7.5 works properly but GDM 3.26.2.1 in F27 doesn't.  That would suggest that the problem may be outside of GDM, but another data point is that this bug now exists in Ubuntu 18.04 as well.  Since Ubuntu 18.04 does not use SELinux, the bug cannot be SELinux-related.

Comment 31 Will 2019-02-01 10:56:09 UTC
Verified that this exists in Fedora 29 so please re-open against F29.

Comment 32 DRC 2019-02-01 15:46:50 UTC
Referring to the conversation here: https://gitlab.gnome.org/GNOME/gdm/issues/317

It seems as if this may never be fixed for Wayland-enabled implementations of GDM.  For my purposes, I'm just recommending LightDM for VirtualGL until I can implement an EGL back end that doesn't require an X server for GPU access.

Comment 33 Christopher Chmielewski 2019-06-26 21:34:32 UTC
Bug still exists in fedora 30.

Comment 34 Hans Peter 2020-03-30 12:47:44 UTC
Bug is also present in RHEL8