Bug 624537 - system-config-firewall-1.2.27-1.fc14.noar error messages at attempted startup
Summary: system-config-firewall-1.2.27-1.fc14.noar error messages at attempted startup
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: system-config-firewall
Version: 14
Hardware: All
OS: Linux
low
medium
Target Milestone: ---
Assignee: Thomas Woerner
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-08-16 19:23 UTC by Flóki Pálsson
Modified: 2012-08-16 21:16 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-08-16 21:16:20 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
Error window (16.82 KB, image/png)
2010-08-16 19:23 UTC, Flóki Pálsson
no flags Details

Description Flóki Pálsson 2010-08-16 19:23:14 UTC
Created attachment 439005 [details]
Error window

Description of problem:
Not possible to use system-config-firewall from menu ( or terminal $ )

Version-Release number of selected component (if applicable):
system-config-firewall-1.2.27-1.fc14.noarch

How reproducible:
Always 

Steps to Reproduce:
1. Start system-config-firewall from menu
2.  Clik on Close in "Firewall Configuration  Startup Window"
   or just wait 
3. Click Redo and same window reaperars
4. Click Quit
  

Actual results:
Error Window with
"org.fedoraproject.slip.dbus.service.PolKit.NotAuthorizedException.org.fedoraproject.config.firewall.auth: "

Expected results:
To be able to use s-c-f

Additional info:
Older and similar 575191, I dit not see this in F13.

-------------
From terminal 
[floki@flokid ~]$  system-config-firewall

** (system-config-firewall:3449): WARNING **: AT-SPI: Accessibility bus not found - Using session bus.

Same error window as starting from menu

[floki@flokid ~]$

org.fedoraproject.slip.dbus.service.PolKit.NotAuthorizedException.org.fedoraproject.config.firewall.auth: 

-------------
As root it is possible to use s-c-f
[root@flokid ~]# system-config-firewall

** (system-config-firewall:3520): WARNING **: AT-SPI: Accessibility bus not found - Using session bus.

[root@flokid ~]#

Comment 1 Thomas Woerner 2010-08-17 14:50:02 UTC
If you are running system-config-firewall as root, then you are using the direct machine mode and not the D-BUS interface.

Are you using GNOME or another desktop?

Please add the output of ck-list-sessions.

Comment 2 Flóki Pálsson 2010-08-17 18:03:11 UTC
>Are you using GNOME or another desktop?
Gnome.
Installed from Fedora-14-Alpha-x86_64-DVD.iso RC4.
Default settings. Language IS.
Changing language to elglish, same result

>Please add the output of ck-list-sessions.
[floki@flokid ~]$ ck-list-sessions
Session2:
	unix-user = '500'
	realname = 'Flóki Pálsson'
	seat = 'Seat1'
	session-type = ''
	active = TRUE
	x11-display = ':0'
	x11-display-device = '/dev/tty1'
	display-device = ''
	remote-host-name = ''
	is-local = TRUE
	on-since = '2010-08-17T16:55:38.367020Z'
	login-session-id = '1'
[floki@flokid ~]$

Comment 3 Flóki Pálsson 2010-09-19 18:53:27 UTC
ok now

Comment 4 Craig 2010-11-12 11:11:14 UTC
I have this issue on production Fed 14 2.6.35.6-48.fc14.x86_64 #1 authenticating an LDAP user.

Using GNOME

bash-4.1$ ck-list-sessions
Session2:
	unix-user = '11121'
	realname = 'Craig ----'
	seat = 'Seat1'
	session-type = ''
	active = TRUE
	x11-display = ':0'
	x11-display-device = '/dev/tty1'
	display-device = ''
	remote-host-name = ''
	is-local = TRUE
	on-since = '2010-11-11T18:34:30.555199Z'
	login-session-id = '3'

Workaround is to run it in a root session.

I have a similar issue running virt-manager per bug 579579 which also uses the same auth system.

This bug seems to be the same as 575191 and 621441

Comment 5 Thomas Woerner 2010-11-12 16:45:07 UTC
There seems to be a polkit problem.

what is the output of "ps axwww | grep polkit" ?

Comment 6 Craig 2010-11-17 15:21:23 UTC
bash-4.1$ ps axwww | grep polkit
 1325 ?        Sl     0:00 /usr/libexec/polkit-1/polkitd
 3101 ?        Sl     0:00 /usr/libexec/polkit-gnome-authentication-agent-1
 3298 ?        Sl     0:00 /usr/libexec/polkit-gnome-authentication-agent-1
 4651 pts/0    S+     0:00 grep polkit

Comment 7 Craig 2010-11-17 15:44:17 UTC
The gui is now correctly asking me for my root credentials after the splash message.    

I do however have the following set:

    <defaults>
      <allow_any>auth_admin</allow_any>
      <allow_inactive>auth_admin</allow_inactive>
      <allow_active>auth_admin_keep</allow_active>
    </defaults>

in /usr/share/polkit-1/actions/org.fedoraproject.config.firewall.policy though it may also have come about following recent updates though polkit hasn't been updated.

Comment 8 Michael 2010-12-18 21:09:16 UTC
I have exactly the same case as in the bug 657020.

In my "default" installation of F14 I have:

# tail /usr/share/polkit-1/actions/org.fedoraproject.config.firewall.policy
    <defaults>
      <allow_any>no</allow_any>
      <allow_inactive>no</allow_inactive>
      <allow_active>auth_admin_keep</allow_active>
    </defaults>
  </action>


Changing the settings to:

    <defaults>
      <allow_any>auth_admin</allow_any>
      <allow_inactive>auth_admin</allow_inactive>
      <allow_active>auth_admin_keep</allow_active>
    </defaults>

brings s-c-f back to work.

Thank you.

Comment 9 Michael 2010-12-18 21:51:00 UTC
Umm... No. Sorry.
Even it is enabled now, s-c-f does not work after all.
Any attempt to change settings in s-c-f is followed by a request to authenticate again, followed by a lengthy error messages with the common org.freedesktop.DBus.Error.AccessDenied sence with the looped-redo-quit state, and finally followed by a new SELinux security alert.

BTW SELinux Troubleshooter doesn't start either.

Comment 10 Fedora End Of Life 2012-08-16 21:16:22 UTC
This message is a notice that Fedora 14 is now at end of life. Fedora 
has stopped maintaining and issuing updates for Fedora 14. It is 
Fedora's policy to close all bug reports from releases that are no 
longer maintained.  At this time, all open bugs with a Fedora 'version'
of '14' have been closed as WONTFIX.

(Please note: Our normal process is to give advanced warning of this 
occurring, but we forgot to do that. A thousand apologies.)

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, feel free to reopen 
this bug and simply change the 'version' to a later Fedora version.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we were unable to fix it before Fedora 14 reached end of life. If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora, you are encouraged to click on 
"Clone This Bug" (top right of this page) and open it against that 
version of Fedora.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping


Note You need to log in before you can comment on or make changes to this bug.