gsd-backlight-helper spamming the logs since upate to 16.04

Bug #1584457 reported by Romano Giannetti
104
This bug affects 20 people
Affects Status Importance Assigned to Milestone
GNOME Settings Daemon
Fix Released
Medium
gnome-settings-daemon (Ubuntu)
Fix Released
Low
Unassigned
Xenial
Confirmed
Low
Unassigned

Bug Description

Since updating to 16.04 from 14.04, I have the syslog spammed by:

SEC: May 22 13:26:43 samsung-romano pkexec[21248]: gdm: Error executing command as another user: Not authorized [USER=root] [TTY=unknown] [CWD=/var/lib/gdm3] [COMMAND=/usr/lib/gnome-settings-daemon/gsd-backlight-helper --set-brightness 1766]
SEC: May 22 13:26:43 samsung-romano pkexec: pam_unix(polkit-1:session): session opened for user root by (uid=1153)
SEC: May 22 13:26:43 samsung-romano pkexec: pam_systemd(polkit-1:session): Cannot create session: Already running in a session
SEC: May 22 13:26:43 samsung-romano pkexec: pam_ck_connector(polkit-1:session): cannot determine display-device
SEC: May 22 13:26:43 samsung-romano pkexec[21249]: romano: Executing command [USER=root] [TTY=unknown] [CWD=/home/romano] [COMMAND=/usr/lib/gnome-settings-daemon/gsd-backlight-helper --set-brightness 4322]
SYS: May 22 13:26:43 samsung-romano gnome-session[1454]: Error executing command as another user: Not authorized
SYS: May 22 13:26:43 samsung-romano gnome-session[1454]: This incident has been reported.

every couple of seconds or so. There is no really need to change brightness... how can I stop it?

tags: added: gnome-settings-daemon
Revision history for this message
Launchpad Janitor (janitor) wrote :

Status changed to 'Confirmed' because the bug affects multiple users.

Changed in gnome-settings-daemon (Ubuntu):
status: New → Confirmed
Revision history for this message
Brett Keller (blkeller) wrote :

I believe this bug has been fixed upstream. Would it be possible to get this patch merged into the Ubuntu package?:
https://git.gnome.org/browse/gnome-settings-daemon/commit/?id=76dab07

Changed in gnome-settings-daemon:
importance: Unknown → Medium
status: Unknown → Fix Released
Jeremy Bícha (jbicha)
Changed in gnome-settings-daemon (Ubuntu):
status: Confirmed → Triaged
importance: Undecided → Low
Changed in gnome-settings-daemon (Ubuntu Xenial):
status: New → Triaged
Changed in gnome-settings-daemon (Ubuntu):
status: Triaged → Fix Released
Changed in gnome-settings-daemon (Ubuntu Xenial):
importance: Undecided → Low
Revision history for this message
Sebastian Nohn (sebastian-nohn) wrote :
Download full text (3.2 KiB)

Does not look like this is fixed. I just upgraded from 14.04 to 16.04.1 and my syslog gets spammed with

Nov 21 14:36:09 bnasws02 gnome-session[1536]: Error executing command as another user: Not authorized
Nov 21 14:36:09 bnasws02 gnome-session[1536]: This incident has been reported.
Nov 21 14:36:10 bnasws02 gnome-session[1536]: Error executing command as another user: Not authorized
Nov 21 14:36:10 bnasws02 gnome-session[1536]: This incident has been reported.
Nov 21 14:36:22 bnasws02 gnome-session[1536]: Error executing command as another user: Not authorized
Nov 21 14:36:22 bnasws02 gnome-session[1536]: This incident has been reported.
Nov 21 14:36:23 bnasws02 gnome-session[1536]: Error executing command as another user: Not authorized
Nov 21 14:36:23 bnasws02 gnome-session[1536]: This incident has been reported.
Nov 21 14:36:31 bnasws02 gnome-session[1536]: Error executing command as another user: Not authorized
Nov 21 14:36:31 bnasws02 gnome-session[1536]: This incident has been reported.

my auth.log with:

Nov 21 14:36:43 bnasws02 pkexec[24666]: gdm: Error executing command as another user: Not authorized [USER=root] [TTY=unknown] [CWD=/var/lib/gdm3] [COMMAND=/usr/lib/gnome-settings-daemon/gsd-backlight-helper --set-brightness 927]
Nov 21 14:36:43 bnasws02 pkexec: pam_unix(polkit-1:session): session opened for user root by (uid=1000)
Nov 21 14:36:43 bnasws02 pkexec: pam_systemd(polkit-1:session): Cannot create session: Already running in a session
Nov 21 14:36:43 bnasws02 pkexec: pam_ck_connector(polkit-1:session): cannot determine display-device
Nov 21 14:36:43 bnasws02 pkexec[24667]: sebastian: Executing command [USER=root] [TTY=unknown] [CWD=/home/sebastian] [COMMAND=/usr/lib/gnome-settings-daemon/gsd-backlight-helper --set-brightness 927]
Nov 21 14:36:47 bnasws02 pkexec[24675]: gdm: Error executing command as another user: Not authorized [USER=root] [TTY=unknown] [CWD=/var/lib/gdm3] [COMMAND=/usr/lib/gnome-settings-daemon/gsd-backlight-helper --set-brightness 927]
Nov 21 14:36:47 bnasws02 pkexec: pam_unix(polkit-1:session): session opened for user root by (uid=1000)
Nov 21 14:36:47 bnasws02 pkexec: pam_systemd(polkit-1:session): Cannot create session: Already running in a session
Nov 21 14:36:47 bnasws02 pkexec: pam_ck_connector(polkit-1:session): cannot determine display-device
Nov 21 14:36:47 bnasws02 pkexec[24676]: sebastian: Executing command [USER=root] [TTY=unknown] [CWD=/home/sebastian] [COMMAND=/usr/lib/gnome-settings-daemon/gsd-backlight-helper --set-brightness 927]
Nov 21 14:36:50 bnasws02 pkexec[24685]: gdm: Error executing command as another user: Not authorized [USER=root] [TTY=unknown] [CWD=/var/lib/gdm3] [COMMAND=/usr/lib/gnome-settings-daemon/gsd-backlight-helper --set-brightness 927]
Nov 21 14:36:50 bnasws02 pkexec: pam_unix(polkit-1:session): session opened for user root by (uid=1000)
Nov 21 14:36:50 bnasws02 pkexec: pam_systemd(polkit-1:session): Cannot create session: Already running in a session
Nov 21 14:36:50 bnasws02 pkexec: pam_ck_connector(polkit-1:session): cannot determine display-device
Nov 21 14:36:50 bnasws02 pkexec[24686]: sebastian: Executing command [USER=root] [TTY=unknown] [CWD=/home/sebastian]...

Read more...

Changed in gnome-settings-daemon (Ubuntu Xenial):
status: Triaged → Confirmed
Revision history for this message
Sebastian Nohn (sebastian-nohn) wrote :

As a workaround, add

blacklist acpi_als

to

/etc/modprobe.d/blacklist.conf

From what I read, this auto brightness "feature" sucks anyway, so this may be the best whether you are affected by this bug or not.

Revision history for this message
Michael Gratton (mjog) wrote :

I'm getting this on artful at the moment.

Revision history for this message
Pen Gale (pengale) wrote :

I'm also seeing this on Artful, despite applying the "blacklist acpi_als" fix.

The messages are as follows:

Sep 25 10:24:30 coyote org.gnome.SettingsDaemon.Power.desktop[1661]: Error executing command as another user: Not authorized
Sep 25 10:24:30 coyote org.gnome.SettingsDaemon.Power.desktop[1661]: This incident has been reported.

This is on an Thinkpad Yoga 14. I did a clean install of Zesty on it earlier this year, switched to the Gnome desktop after the install, and did a dist-upgrade to Artful last month. The problem has been pretty constant through the upgrades.

Revision history for this message
Pen Gale (pengale) wrote :

(Also note: I'm at the Ubuntu Rally in New York this week, if anybody wants to poke at my laptop :-) )

Revision history for this message
bradley smith (bradley-r-smith) wrote :

I just upgraded to Artful (17.10) and now my syslog is getting spammed with this. On an Asus UX305FA.

Revision history for this message
Sven (mcsv) wrote :

same problem here: Artful (17.10), clean install, Lenovo Yoga 14

Revision history for this message
Zach Moazeni (zmoazeni) wrote :

I also have a Thinkpad X1 Yoga and I'm getting these errors in Artful. I read somewhere that shutting off this `systemctl stop iio-sensor-proxy.service` stops the log, and it appears to work for me.

You can't disable it directly but I read somewhere that you can replace the systemd unit to noop instead of starting the service.

Revision history for this message
Pen Gale (pengale) wrote :

@zmoazeni: Stopping the service does indeed stop the log spam on my machine. Thanks!

Revision history for this message
bradley smith (bradley-r-smith) wrote :

This appears to be fixed for me following update to latest release.

:-)
Thanks

Artful
ASUS UX305FA

Revision history for this message
Brian Burch (brian-pingtoo) wrote :

upgraded from 17.04 to 17.10 64-bit desktop. ASUS Transformer T300 CHI-FL005H. kernel 4.13.0-32-generic and gnome-settings-daemon 3.26.2-0ubuntu0.1

syslog and journalctl spammed exactly as described - gdm3 and gsd-backlight-helper --set-brightness

I can confirm "systemctl stop iio-sensor-proxy" causes these messages to stop, but less frequent errors from org.gnome.Shell.desktop are logged repeatedly, e.g.

Error.checkin_request.cc(211) failed to get checking response. Fetcher failed. Retrying.

Followed by various other org.gnome.Shell.desktop messages. I can provide a log if they might be useful, but I suspect they are triggered by killing the iio-sensor-proxy and so are probably not very relevant to the original bug.

Revision history for this message
Louis Rossouw (lrossouw) wrote :

I see the same errors on Thinkpad Yoga 14 running 18.04.

Revision history for this message
Joonas Tuomola (pave99) wrote :

I have billions of

Feb 21 08:39:19 LIFEBOOK org.gnome.SettingsDaemon.Power.desktop[2627]: Error executing command as another user: Not authorized
Feb 21 08:39:19 LIFEBOOK org.gnome.SettingsDaemon.Power.desktop[2627]: This incident has been reported.
Feb 21 08:39:19 LIFEBOOK org.gnome.SettingsDaemon.Power.desktop[2627]: Error executing command as another user: Not authorized
Feb 21 08:39:19 LIFEBOOK org.gnome.SettingsDaemon.Power.desktop[2627]: This incident has been reported.
Feb 21 08:39:19 LIFEBOOK org.gnome.SettingsDaemon.Power.desktop[2627]: Error executing command as another user: Not authorized
Feb 21 08:39:19 LIFEBOOK org.gnome.SettingsDaemon.Power.desktop[2627]: This incident has been reported.
Feb 21 08:39:19 LIFEBOOK org.gnome.SettingsDaemon.Power.desktop[2627]: Error executing command as another user: Not authorized

in the syslog as well. I get these when i try to change brightness using the bar in the top right. Using Fn + F7 works well. If i try to change brightness using terminal command
 "pkexec /usr/lib/gnome-settings-daemon/gsd-backlight-helper --set-brightness 0", I get the same result as above. But changing pkexec to sudo fixes the problem.

To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Duplicates of this bug

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.