Bug 1553453 - Enable use of vsock for Enhanced Hyper-V Sessions
Summary: Enable use of vsock for Enhanced Hyper-V Sessions
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: xrdp
Version: 28
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Itamar Reis Peixoto
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-03-08 21:53 UTC by Carwyn Edwards
Modified: 2019-05-28 18:54 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-05-28 18:54:42 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Carwyn Edwards 2018-03-08 21:53:43 UTC
Microsoft and Neutrino Labs have been working on enabling Enhanced Sessions when X11 is uses under Hyper-V. This is done by using hv_sock to allow communication between Hyper-V and xrdp as noted in this article:

Sneak Peek: Taking a Spin with Enhanced Linux VMs

https://blogs.technet.microsoft.com/virtualization/2018/02/28/sneak-peek-taking-a-spin-with-enhanced-linux-vms/

The appropriate updates would seem to have been integrated into Linux 4.15 and xrdp 0.9.5 which are the current versions in Fedora 27.

One of the missing elements is to build xrdp with the --enable-vsock configure flag.

The current graphical desktop experience when trying to use Fedora under Hyper-V is pretty bad, mainly due to the mouse latency. Enhanced sessions improve this and allow for dynamic desktop resolution resizing amongst other features.

This could be a very beneficial tweak to Fedora that may well be fairly easy for Fedora 28.

Comment 1 Carwyn Edwards 2018-03-10 21:02:33 UTC
I've got this partly working on Windows 10 Redstone 4 (Insider build 17115 - due to become the 2018 Spring Creators Update) with Fedora 27. Not perfect yet but already better.

= Recipe =

In the Fedora Workstation VM:

* Make sure you have kernel 4.15 or newer from Fedora 27 updates.
* echo "hv_sock" > /etc/modules-load.d/hv_sock.conf
* Set SELinux to permissive for now.
* Rebuild xrdp >= 0.9.5 with --enable-vsock (via SRPM) and install.
* systemctl enable xrdp

Edit /etc/xrdp/xrdp.ini to set:

use_vsock=true
security_layer=rdp
crypt_level=none
bitmap_compression=false

Edit /etc/xrdp/sesman.ini to set:

X11DisplayOffset=0

Create /etc/X11/Xwrapper.config and set:

allowed_users=anybody/g' /etc/X11/Xwrapper.config

* Power off the Fedora VM.


On the Windows 10 Host:

* Set-VM -VMName "Fedora Workstation" -EnhancedSessionTransportType HvSocket

* Start VM.


= Results =

* Have to log into xrdp every time you connect to the VM.
* Can resize desktop of Linux VM when establishing connection.
* Copy and Paste in and out of VM.
* Mouse latency issue is gone!
* Graphics still laggy.


= Todo =

* Re-enable SELinux via xrdp-selinux
* Work out if the colourd bits are needed.
* Audit the xrdp config changes for security implications (e.g. if VM is on net passthrough not nat).
* See if it's possible to remove the xrdp login.
* Look at other xrdp build optimisations.

Found many of the options needed in this:

https://github.com/jterry75/xrdp-init/blob/18_test/ubuntu/18.04/install.sh

Comment 2 Carwyn Edwards 2018-03-10 21:03:20 UTC
Here's the SELinux alert it's generating at the moment:

SELinux is preventing xrdp from read access on the socket Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that xrdp should be allowed read access on the Unknown socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'xrdp' --raw | audit2allow -M my-xrdp
# semodule -X 300 -i my-xrdp.pp

Additional Information:
Source Context                system_u:system_r:unconfined_service_t:s0
Target Context                system_u:object_r:unlabeled_t:s0
Target Objects                Unknown [ socket ]
Source                        xrdp
Source Path                   xrdp
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-283.26.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain 4.15.6-300.fc27.x86_64
                              #1 SMP Mon Feb 26 18:43:03 UTC 2018 x86_64 x86_64
Alert Count                   9
First Seen                    2018-03-10 19:50:35 GMT
Last Seen                     2018-03-10 20:39:21 GMT
Local ID                      e04ec249-efb5-47f3-be28-ca44045e2242

Raw Audit Messages
type=AVC msg=audit(1520714361.329:287): avc:  denied  { read } for  pid=1367 comm="xrdp" scontext=system_u:system_r:unconfined_service_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1


Hash: xrdp,unconfined_service_t,unlabeled_t,socket,read

Comment 3 Carwyn Edwards 2018-03-10 21:19:45 UTC
allowed_users=anybody/g' /etc/X11/Xwrapper.config

should be:

allowed_users=anybody

above.

Comment 4 Ben Cotton 2019-05-02 21:59:22 UTC
This message is a reminder that Fedora 28 is nearing its end of life.
On 2019-May-28 Fedora will stop maintaining and issuing updates for
Fedora 28. It is Fedora's policy to close all bug reports from releases
that are no longer maintained. At that time this bug will be closed as
EOL if it remains open with a Fedora 'version' of '28'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 28 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 5 Ben Cotton 2019-05-28 18:54:42 UTC
Fedora 28 changed to end-of-life (EOL) status on 2019-05-28. Fedora 28 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.