Bug 880866 - Sealert fails with dbus errors when logged on via XDMCP
Summary: Sealert fails with dbus errors when logged on via XDMCP
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: ConsoleKit
Version: 17
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Lennart Poettering
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-11-28 00:03 UTC by Charlweed Hymerfan
Modified: 2013-06-19 15:18 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of: 571585
Environment:
Last Closed: 2013-06-19 15:18:27 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Charlweed Hymerfan 2012-11-28 00:03:34 UTC
+++ This bug was initially created as a clone of Bug #571585 +++

Description of problem:

I have a F11 x64 box serving xdmcp. The X server does NOT run on this host. I log into them machine remotely with xming. As far as I can tell, all x clients work fine, EXCEPT for sealert.
I get occasional selinux alerts, but I cannot use the sealert browser on my remote machine.
When I try to run the browser, I get this:
sealert -V -b

2010-03-05 11:27:49,841 [dbus.proxies.ERROR] Introspect error on :1.61:/org/fedoraproject/Setroubleshootd: dbus.exceptions.DBusException: org.freedesktop.DBus.Error.NoReply: Message did not receive a reply (timeout by message bus)
2010-03-05 11:27:49,842 [dbus.proxies.DEBUG] Executing introspect queue due to error
2010-03-05 11:27:49,842 [dbus.ERROR] could not start dbus: org.freedesktop.DBus.Error.ServiceUnknown: The name :1.61 was not provided by any .service files

This seems VERY MUCH related to bug 499183, because I can work around the problem if I touch 

/var/run/console/$USER

Version-Release number of selected component (if applicable):


How reproducible:

Every TIME

Steps to Reproduce:
1. Disable X server and start KDM or GDM (edit /etc/kde/kdm/kdmrc as documented in comment #3 in bug https://bugs.kde.org/show_bug.cgi?id=101163 ):
[General]
StaticServers=
...
[X-:*-Core]
ServerAttempts=0
ServerCmd=/bin/true

2. Connect to host via a remote X session, and login to desktop
3. Open a shell, type 
sealert -V -b
  
Actual results:
Debus error, and sealert browser fails to open

Expected results:

sealert browser opens


Additional info:
Unlike bug 499183, I do not have freenix nor fail2ban.
This is my /tmp with KDM running:

drwxrwxrwt. root           root           system_u:object_r:tmp_t:s0       .
drwxr-xr-x. root           root           system_u:object_r:root_t:s0      ..
drwx------. chymes         domain users   unconfined_u:object_r:user_tmp_t:s0
.esd-2106
drwx------. gdm            gdm            system_u:object_r:xdm_tmp_t:s0  
.esd-42
drwx------. installerlocal installerlocal unconfined_u:object_r:user_tmp_t:s0
.esd-500
drwx------. vmadmin        vmadmin        unconfined_u:object_r:user_tmp_t:s0
.esd-502
-rw-r--r--. root           root           system_u:object_r:tmp_t:s0      
firstbootX.log
drwx------. chymes         domain users   unconfined_u:object_r:user_tmp_t:s0
gpg-O9KzR9
drwxrwxrwt. root           root           system_u:object_r:xdm_tmp_t:s0  
.ICE-unix
drwx------. chymes         domain users   unconfined_u:object_r:user_tmp_t:s0
kde-chymes
drwx------. installerlocal installerlocal unconfined_u:object_r:user_tmp_t:s0
kde-installerlocal
drwx------. root           root           system_u:object_r:user_tmp_t:s0 
kde-root
drwx------. chymes         domain users   unconfined_u:object_r:user_tmp_t:s0
keyring-9DDNBg
-rw-------. chymes         domain users   unconfined_u:object_r:user_tmp_t:s0
krb5cc_2106_AdatTe
-rw-------. chymes         domain users   unconfined_u:object_r:user_tmp_t:s0
krb5cc_2106_NyO89t
-rw-------. chymes         domain users   system_u:object_r:sshd_tmp_t:s0 
krb5cc_2106_o49WBl
-rw-------. chymes         domain users   system_u:object_r:xdm_tmp_t:s0  
krb5cc_2106_wjQP78
-rw-------. chymes         domain users   unconfined_u:object_r:user_tmp_t:s0
krb5cc_2106_ZoJAgt
drwx------. chymes         domain users   unconfined_u:object_r:user_tmp_t:s0
ksocket-chymes
drwx------. installerlocal installerlocal unconfined_u:object_r:user_tmp_t:s0
ksocket-installerlocal
drwx------. chymes         domain users   unconfined_u:object_r:user_tmp_t:s0
orbit-chymes
drwx------. installerlocal installerlocal unconfined_u:object_r:user_tmp_t:s0
orbit-installerlocal
drwx------. root           root           unconfined_u:object_r:user_tmp_t:s0
orbit-root
drwx------. chymes         domain users   unconfined_u:object_r:user_tmp_t:s0
pulse-26u8CnwdTIzw
drwx------. gdm            gdm            system_u:object_r:xdm_tmp_t:s0  
pulse-ilj2mJgVJQdK
drwx------. installerlocal installerlocal unconfined_u:object_r:user_tmp_t:s0
pulse-OLMpyrKgJehR
drwx------. vmadmin        vmadmin        unconfined_u:object_r:user_tmp_t:s0
pulse-OTThTrYXtB8E
drwx------. chymes         domain users   unconfined_u:object_r:user_tmp_t:s0
ssh-lDOUD10402
drwx------. vmadmin        vmadmin        system_u:object_r:initrc_tmp_t:s0
.vbox-vmadmin-ipc
drwx------. installerlocal installerlocal unconfined_u:object_r:user_tmp_t:s0
virtual-installerlocal.AKrac7
drwx------. installerlocal installerlocal unconfined_u:object_r:user_tmp_t:s0
virtual-installerlocal.K5QT1A
-rw-r--r--. root           root           system_u:object_r:root_t:s0     
yum.log

--- Additional comment from Daniel Walsh on 2010-03-09 10:07:36 EST ---

The problem is that setroubleshoot sees that you are not logged on to the console, at least that is what consolekit tells it, and there for will not be allowed to run.

I think you can edit

/etc/dbus-1/system.d/org.fedoraproject.Setroubleshootd.conf

And change the default section to match the at_console section.  I am looking at F13 version. But it is something similar in F11.

--- Additional comment from Charlweed Hymerfan on 2010-03-09 14:46:52 EST ---

I made that edit of org.fedoraproject.Setroubleshootd.conf

sealert now displays. 

Looking in /etc/dbus-1/system.d/ it seems that several other packages are not correctly configured for use with a display manager.

Can DBUS or consolekit (or KDM) be configured to understand the use of a virtual TTY when the user is logged on via [K/G/X]dm?

--- Additional comment from Daniel Walsh on 2010-03-10 09:06:37 EST ---

I think this is really a question for consolekit.

--- Additional comment from Bug Zapper on 2010-04-28 07:56:34 EDT ---


This message is a reminder that Fedora 11 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 11.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '11'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 11's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 11 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

--- Additional comment from Bug Zapper on 2010-07-30 07:00:29 EDT ---


This bug appears to have been reported against 'rawhide' during the Fedora 14 development cycle.
Changing version to '14'.

More information and reason for this action is here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

--- Additional comment from Fedora Admin XMLRPC Client on 2010-08-24 18:19:18 EDT ---

This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

--- Additional comment from Fedora End Of Life on 2012-08-16 14:56:53 EDT ---

This message is a notice that Fedora 14 is now at end of life. Fedora 
has stopped maintaining and issuing updates for Fedora 14. It is 
Fedora's policy to close all bug reports from releases that are no 
longer maintained.  At this time, all open bugs with a Fedora 'version'
of '14' have been closed as WONTFIX.

(Please note: Our normal process is to give advanced warning of this 
occurring, but we forgot to do that. A thousand apologies.)

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, feel free to reopen 
this bug and simply change the 'version' to a later Fedora version.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we were unable to fix it before Fedora 14 reached end of life. If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora, you are encouraged to click on 
"Clone This Bug" (top right of this page) and open it against that 
version of Fedora.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 1 Rex Dieter 2013-06-19 15:18:27 UTC
Not really a ConsoleKit issue either especially now that it's largely been deprecated in favor of systemd-logind

This is really a per-application policy issue.  Some applications *by policy* only work on a local/active session, like sealert example given here.

If you find applications that do not behave as expected, please do file bugs against those particular components.

As for this one, I guess the most appropriate resolution is NOTABUG (since sealert is working as designed and a workaround was provided)


Note You need to log in before you can comment on or make changes to this bug.