Bug 697210 - at gdm login ... SELinux is preventing /usr/bin/gnome-screensaver from executing various things
Summary: at gdm login ... SELinux is preventing /usr/bin/gnome-screensaver from execut...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: gnome-screensaver
Version: 14
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Ray Strode [halfline]
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-04-16 21:08 UTC by Wendell Baker
Modified: 2012-08-16 15:35 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-08-16 15:35:11 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
sudo sealert -l b5c881c9-7028-4233-89f4-0fc969764392 (531 bytes, application/octet-stream)
2011-04-16 21:08 UTC, Wendell Baker
no flags Details
sudo sealert -l 3a0c7030-c18b-451f-a51f-88025d861fc0 (533 bytes, application/octet-stream)
2011-04-16 21:08 UTC, Wendell Baker
no flags Details

Description Wendell Baker 2011-04-16 21:08:01 UTC
Created attachment 492639 [details]
sudo sealert -l b5c881c9-7028-4233-89f4-0fc969764392

Description of problem:


Version-Release number of selected component (if applicable):

$ rpm -q -f /usr/bin/gnome-screensaver
gnome-screensaver-2.30.2-2.fc14.i686


How reproducible:

very

Steps to Reproduce:
1. reboot
2. see the login window
3. wait until the screensaver should kick in
4. see the messages
  
Actual results:


messages in /var/log/messages

Expected results:

no messages

Additional info:


Apr 16 13:39:31 pert setroubleshoot: SELinux is preventing /usr/bin/gnome-screensaver from execute access on the file /usr/bin/consolehelper. For complete SELinux messages. run sealert -l 3a0c7030-c18b-451f-a51f-88025d861fc0
Apr 16 13:39:31 pert setroubleshoot: SELinux is preventing /usr/bin/gnome-screensaver from execute access on the file /usr/bin/octave-3.2.4. For complete SELinux messages. run sealert -l b5c881c9-7028-4233-89f4-0fc969764392

Comment 1 Wendell Baker 2011-04-16 21:08:40 UTC
Created attachment 492640 [details]
sudo sealert -l 3a0c7030-c18b-451f-a51f-88025d861fc0

Comment 2 Fedora Admin XMLRPC Client 2011-06-21 15:58:01 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 3 Fedora End Of Life 2012-08-16 15:35:13 UTC
This message is a notice that Fedora 14 is now at end of life. Fedora 
has stopped maintaining and issuing updates for Fedora 14. It is 
Fedora's policy to close all bug reports from releases that are no 
longer maintained.  At this time, all open bugs with a Fedora 'version'
of '14' have been closed as WONTFIX.

(Please note: Our normal process is to give advanced warning of this 
occurring, but we forgot to do that. A thousand apologies.)

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, feel free to reopen 
this bug and simply change the 'version' to a later Fedora version.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we were unable to fix it before Fedora 14 reached end of life. If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora, you are encouraged to click on 
"Clone This Bug" (top right of this page) and open it against that 
version of Fedora.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping


Note You need to log in before you can comment on or make changes to this bug.