Bug 516908 - Recent Update of KDE4.3 stops working hibernate and standby mode on my laptop
Summary: Recent Update of KDE4.3 stops working hibernate and standby mode on my laptop
Keywords:
Status: CLOSED DUPLICATE of bug 516824
Alias: None
Product: Fedora
Classification: Fedora
Component: kdebase
Version: 11
Hardware: i386
OS: Linux
low
high
Target Milestone: ---
Assignee: Than Ngo
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: kde-4.3.0
TreeView+ depends on / blocked
 
Reported: 2009-08-11 20:51 UTC by Christian Groove
Modified: 2009-08-11 22:02 UTC (History)
8 users (show)

Fixed In Version:
Clone Of:
Environment:
Last Closed: 2009-08-11 22:02:18 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
archive with 2 log files (20.00 KB, application/x-tar)
2009-08-11 20:52 UTC, Christian Groove
no flags Details

Description Christian Groove 2009-08-11 20:51:29 UTC
Description of problem:
On monday i was informed of an upgrade to KDE4.3.
With the previous KDE 4.2.4 the standby/hibernate 
mode was running without any problem on my labtop.
After the successful upgrade, neither standby
oder hibernate was running.
When i request an standby, the desktop seems to 
go to sleep, it fells into the screensaver and is
doing somethng (due to disk activity) it the system
remains in the screen-saver.

Doing the same wirh GNOME does work, so it seems to be
a KDE problem.



Version-Release number of selected component (if applicable):
Fedora-11 with (now) KDE 4.3

How reproducible:


Steps to Reproduce:
1. close monitor shell(in powersave mode or directly call standby/hib..
2. see how the screen save is being called
3. watch some disk activities but no sleep.
  
Actual results:
no standby

Expected results:
bring it back please !

Additional info:
Previously i contacted a german fedora-forum and somebody told me,
to create an incident and attach some of the /var/log/messages
and the ${HOME}/.xsession-errors file.
So in case of any question feel free to contact me with some
technical stuff, caus i am a technican.

Thank you for your support (and yah wonderful Fedora to).

Comment 1 Christian Groove 2009-08-11 20:52:20 UTC
Created attachment 357080 [details]
archive with 2 log files

Comment 2 Kevin Kofler 2009-08-11 21:47:42 UTC
Not a review request, clearing fedora-review. That flag must ONLY be used on review requests for new packages to be introduced in the distribution, not for regular bug reports.

Comment 3 Kevin Kofler 2009-08-11 21:49:58 UTC
Also clearing abusive aliases. An alias is a short mnemonic identifier which is used instead of the bug number in some places. It cannot contain spaces, or Bugzilla will think you want to give the bug multiple aliases. And in general, bugs do not need aliases, only things like tracker bug or frequently duplicated ones do.

Comment 4 Kevin Kofler 2009-08-11 21:51:09 UTC
Adding to the kde-4.3.0 tracker, as this is a regression.

Comment 5 Kevin Kofler 2009-08-11 22:02:18 UTC
From /var/log/messages:
Aug 11 22:27:55 gaetan kernel: type=1400 audit(1250022475.281:6): avc:  denied  { read } for  pid=5616 comm="56dhclient" name="network-scripts" dev=dm-1 ino=59 scontext=system_u:system_r:hald_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=dir
Aug 11 22:27:55 gaetan kernel: type=1400 audit(1250022475.281:7): avc:  denied  { read } for  pid=5616 comm="56dhclient" name="network-scripts" dev=dm-1 ino=59 scontext=system_u:system_r:hald_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=dir

This is the same as bug 516824. As a workaround, you can turn SELinux to permissive or disable it entirely.

*** This bug has been marked as a duplicate of bug 516824 ***


Note You need to log in before you can comment on or make changes to this bug.