Bug 1202126 - sddm fails to login IPA users
Summary: sddm fails to login IPA users
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: xorg-x11-xinit
Version: 21
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: ---
Assignee: X/OpenGL Maintenance List
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-03-15 17:21 UTC by David Jones
Modified: 2015-12-02 17:40 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-12-02 10:07:38 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description David Jones 2015-03-15 17:21:12 UTC
Description of problem:
sddm fails to login IPA users, but works for local users.


Version-Release number of selected component (if applicable):
0.10.0

How reproducible:
Always

Steps to Reproduce:
1. Install KDE Fedora 21 spin.
2. Setup networking and IPA client using temp user account.
3. Reboot, and try to login as IPA user.

Actual results:
sddm screen disappears, and boot message screen is shown. Nothing further happens.


Expected results:
Show KDE splash screen, and setup KDE user session.


Additional info:
This is a fresh install of Fedora 21 KDE spin.

I created a temporary user during installation for setting everything up. I'm able to login as this user. after running yum update. 

I replaced sddm with lightdm, and everything's working now. But this seems very strange for the default DM to not work on a fresh install, with no special settings other than the IPA client configuration.

I installed IPA client with "ipa-client-install --mkhomedir --force-join", and it retrieved all the information from the IPA server. I accepted the default options.

As I said, this all works with lightdm.

I tried rebooting a couple times, but that didn't help.

Comment 1 Orion Poplawski 2015-03-27 21:37:15 UTC
I seem to be seeing this as well.  Logging in with an AD user via an IPA trust. .xsession-errors shows:

$DISPLAY is not set or cannot connect to the X server.

Comment 2 Orion Poplawski 2015-03-27 23:10:13 UTC
This is because:

SHELL=

So in this call in /etc/X11/xinit/Xsession:

exec $CK_XINIT_SESSION $SSH_AGENT /bin/sh -c "exec -l $SHELL -c \"$1\""

which evaluates to:

exec /usr/bin/ssh-agent /bin/sh -c 'exec -l  -c "/usr/bin/startkde"'

the -c becomes an option to exec to clear the environment rather than an option to /bin/bash to run a command.

Comment 3 Rex Dieter 2015-03-28 00:22:09 UTC
So why is $SHELL empty in this case?

(is it empty/undefined if you login to console vt too?)

Anyway, /etc/X11/xinit/Xsession probably ought to handle that case more gracefully.

Triaging to xorg-x11-xinit

Comment 4 Orion Poplawski 2015-03-28 03:33:35 UTC
After going through the debugging, I'm not sure my issue is the same as David's.  If not, I apologize for hijacking the bug.  In my case, the user is an Active Directory user and as such does not have a loginShell:

$ getent passwd orion
orion.com:*:470202603:470202603:Orion Poplawski:/home/orion:

However, I would expect normal IPA users to have one (which is why I think the original issue may be different).

And yes, Xsession should probably handle an empty SHELL better. Although I'm somewhat surprised I get any kind of login at all.

Comment 5 Fedora End Of Life 2015-11-04 09:56:36 UTC
This message is a reminder that Fedora 21 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 21. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '21'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 21 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 6 Fedora End Of Life 2015-12-02 10:07:42 UTC
Fedora 21 changed to end-of-life (EOL) status on 2015-12-01. Fedora 21 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.