NFS-mounted home directory and dbus

Thiago Macieira thiago at kde.org
Wed May 21 13:58:11 PDT 2008


Arkady wrote:
>I definitely have write access to my home directory--but I lose read and
>write access when I become a superuser. Yes, that seems strange to me
> too, but our former sysadmin told me this is how things are supposed to
> be for remotely mounted filesystems. Maybe he misunderstood.
>
>I do not have superuser access on the ldap/fileserver.
>
>I am running kde as my own self. If, in startkde, I add a line printing
> the user running the script, it's myself.
>
>startkde also has a line in it which evals the following command:
>
>$ dbus-launch --sh-syntax --exit-with-session
>DBUS_SESSION_BUS_ADDRESS='unix:abstract=/tmp/dbus-mPVsi5pTYf,guid=b0d4c9
>865e166308b1fd67dd48348990'; export DBUS_SESSION_BUS_ADDRESS;
>DBUS_SESSION_BUS_PID=25584;
>DBUS_SESSION_BUS_WINDOWID=16777217;
>
>Then, the following startkde line calls qdbus:
>$ qdbus
>
>:1.0
>
>org.freedesktop.DBus
>
>As you can see, both commands work fine when I run them myself, but from
>within startkde--despite the fact that printing `whoami` gives my own
>username--the command gives no output. As a result, qdbus doesn't work,
> and kde fails to start.
>
>I'm guessing this is a funky permissions issue due to the ldap auth.

I don't see how.

Can you run startkde under sh -x and find out which command fails to 
execute as expected?

I really don't understand how this could be D-Bus's fault. There's 
something else at play here.
-- 
  Thiago Macieira  -  thiago (AT) macieira.info - thiago (AT) kde.org
    PGP/GPG: 0x6EF45358; fingerprint:
    E067 918B B660 DBD1 105C  966C 33F5 F005 6EF4 5358
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: This is a digitally signed message part.
Url : http://lists.freedesktop.org/archives/dbus/attachments/20080521/7e24572d/attachment.pgp 


More information about the dbus mailing list