Bug 863331 - Unable to lock the gnome3 desktop with ctrl+alt+l (non-gdm only)
Summary: Unable to lock the gnome3 desktop with ctrl+alt+l (non-gdm only)
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: gnome-shell
Version: 18
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Florian Müllner
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-10-05 06:44 UTC by Joachim Backes
Modified: 2014-02-05 22:49 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-02-05 22:49:15 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Joachim Backes 2012-10-05 06:44:12 UTC
Description of problem:

Trying to lock the gnome3 desktop with "ctrl+alt+l", but nothing happens: the screen remains unlocked.

Version-Release number of selected component (if applicable):

gnome-shell-3.6.0-1.fc18.x86_64

How reproducible:

always

Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results:


Additional info:

Comment 1 Joachim Backes 2012-10-18 12:09:54 UTC
same with gnome-shell-3.6.1-1.fc18.x86_64

Comment 2 Matthias Clasen 2012-10-19 03:07:57 UTC
is gnome-settings-daemon running ?
do other keyboard shortcuts such as fn-f4 work ?
is screen lock turned off ?

Comment 3 Joachim Backes 2012-10-19 03:29:31 UTC
(In reply to comment #2)
> is gnome-settings-daemon running ?

yes

> do other keyboard shortcuts such as fn-f4 work ?

yes, for example alt+f2

> is screen lock turned off ?

no

Comment 4 Joachim Backes 2012-10-19 05:13:28 UTC
After starting gnome-screensaver manually, ctrl+alt+l is working :-) But if I make an entry for gnome-screensaver by gnome-sesion-properties,
gnome-screensaver is not running after logging out and logging in again!

Comment 5 Joachim Backes 2012-10-19 06:08:33 UTC
Workaround for me: Adding  the line

[ "$DISPLAY" != "" ] && /bin/gnome-screensaver&

to ~/.bash_profile

Comment 6 Florian Müllner 2012-10-19 12:02:20 UTC
(In reply to comment #4)
> After starting gnome-screensaver manually, ctrl+alt+l is working :-)

That is bad - since GNOME 3.6, gnome-screensaver is supposed to be only used in fallback mode, in the normal GNOME session locking is provided by the shell.

Are there any errors in ~/.cache/gdm/session.log?


> But if I make an entry for gnome-screensaver by gnome-sesion-properties,
> gnome-screensaver is not running after logging out and logging in again!

Yes, gnome-screensaver uses an autostart condition to only start in fallback.

Comment 7 Matthias Clasen 2012-10-19 12:24:12 UTC
(In reply to comment #3)
> (In reply to comment #2)
> > is gnome-settings-daemon running ?
> 
> yes
> 
> > do other keyboard shortcuts such as fn-f4 work ?
> 
> yes, for example alt+f2
> 
> > is screen lock turned off ?
> 

Alt-f2 is different - it is handled by the shell.
I was asking to see if gnome-settings-daemons media-keys plugin was loaded + working.

Comment 8 Matthias Clasen 2012-10-19 12:24:50 UTC
Another question: are you using gdm or another display manager ?

Comment 9 Joachim Backes 2012-10-19 12:25:22 UTC
(In reply to comment #6)
> (In reply to comment #4)
> > After starting gnome-screensaver manually, ctrl+alt+l is working :-)
> 
> That is bad - since GNOME 3.6, gnome-screensaver is supposed to be only used
> in fallback mode, in the normal GNOME session locking is provided by the
> shell.
> 
> Are there any errors in ~/.cache/gdm/session.log?

File does not exist :-(

Comment 10 Joachim Backes 2012-10-19 12:25:57 UTC
(In reply to comment #8)
> Another question: are you using gdm or another display manager ?

GDM

Comment 11 Joachim Backes 2012-10-19 12:35:31 UTC
(In reply to comment #7)
> (In reply to comment #3)
> > (In reply to comment #2)
> > > is gnome-settings-daemon running ?
> > 
> > yes
> > 
> > > do other keyboard shortcuts such as fn-f4 work ?
> > 
> > yes, for example alt+f2
> > 
> > > is screen lock turned off ?
> > 
> 
> Alt-f2 is different - it is handled by the shell.

1. there is no fn key on my desktop pc
2. I've only the f1-f12 key.
Nothing happens if pressing f1,f2,f3 or f4.

> I was asking to see if gnome-settings-daemons media-keys plugin was loaded +
> working.

Question: how to check whether gnome-settings-daemons media-keys plugin was loaded and working?

Comment 12 Matthias Clasen 2012-10-22 11:46:32 UTC
(In reply to comment #9)

> > Are there any errors in ~/.cache/gdm/session.log?
> 
> File does not exist :-(

Hmm, seems there is more wrong on your system than just c-a-l...

Comment 13 Joachim Backes 2012-10-22 13:20:05 UTC
(In reply to comment #12)
> (In reply to comment #9)
> 
> > > Are there any errors in ~/.cache/gdm/session.log?
> > 
> > File does not exist :-(
> 
> Hmm, seems there is more wrong on your system than just c-a-l...

Problem solved! After some investigation, I found out that the actual DM was lxdm, and not gdm. After switching to gdm by

systemctl disable lxdm.service; systemctl enable gdm.service,

rebooting and logging in again, and removing the line 

"[ "$DISPLAY" != "" ] && /bin/gnome-screensaver&"

from my ~/.bash_profile, I nevertheless could lock the screen with c-a-l!

Please excuse for trouble, I thought that gdm was running and not lxdm.

Kind regards

Joachim Backes

Comment 14 Matthias Clasen 2012-10-22 15:18:30 UTC
https://bugzilla.gnome.org/show_bug.cgi?id=683060

has a patch to make screen locking work in this situation (gnome-shell + !gdm). We should get that into F18

Comment 15 Christopher Beland 2013-02-14 21:26:58 UTC
Looks like this is fixed, at least as of gnome-shell-3.6.2-6.fc18.x86_64.

Comment 16 Christopher Beland 2013-02-14 21:29:59 UTC
Oh, sorry. Someone will need to re-test with lxdm; I misread that part and was testing with gdm.

Comment 17 Fedora End Of Life 2013-12-21 15:07:38 UTC
This message is a reminder that Fedora 18 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 18. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '18'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 18's end of life.

Thank you for reporting this issue and we are sorry that we may not be 
able to fix it before Fedora 18 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior to Fedora 18's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 18 Fedora End Of Life 2014-02-05 22:49:15 UTC
Fedora 18 changed to end-of-life (EOL) status on 2014-01-14. Fedora 18 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.