Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 546701 - Right-click on keys list hangs the program
Summary: Right-click on keys list hangs the program
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: gconf-editor
Version: 13
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Ray Strode [halfline]
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: F13Target
TreeView+ depends on / blocked
 
Reported: 2009-12-11 18:13 UTC by Hernán Schmidt
Modified: 2010-09-09 14:30 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-09-09 14:30:44 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Hernán Schmidt 2009-12-11 18:13:13 UTC
Description of problem:
After I browse to a "folder" on the left frame, a list of keys appears on the right frame. When I right-click on any key, the program hangs for about a minute, and the following warnings appear on the console (see below). After these two warnings, the program returns to normal, but no context menu appears.

** (gconf-editor:2189): WARNING **: error calling CanSetSystem: Did not receive a reply. Possible causes include: the remote application did not send a reply, the message bus security policy blocked the reply, the reply timeout expired, or the network connection was broken.


** (gconf-editor:2189): WARNING **: error calling CanSetMandatory: Did not receive a reply. Possible causes include: the remote application did not send a reply, the message bus security policy blocked the reply, the reply timeout expired, or the network connection was broken.


Version-Release number of selected component (if applicable):
2.28.0

How reproducible:
Everytime.

Steps to Reproduce:
1. Open gconf-editor as a non-root user.
2. Browse to a folder on the left frame.
3. Right click on any key on the right frame.
  
Actual results:
Program hangs and warnings appear on the console.

Expected results:
A context menu should appear.

Additional info:

Comment 1 Hernán Schmidt 2009-12-11 18:33:24 UTC
I was able to fix this problem by disabling SELinux.

Comment 2 Jean-Francois Saucier 2009-12-11 20:02:03 UTC
I confirm this bug and that setting SELinux to permissive fix the problem.

What is weird is that I don't seem to have anything wrong in SELinux log about that.

Comment 3 Matthias Clasen 2009-12-12 23:48:11 UTC
This should be fixed in selinux-policy-3.6.32-57.fc12, which is currently in updates-testing.

Comment 4 Jean-Francois Saucier 2010-01-04 21:09:06 UTC
I confirm this bug fixed :

gconf-editor-2.28.0-1.fc12.i686
selinux-policy-3.6.32-59.fc12.noarch
selinux-policy-targeted-3.6.32-59.fc12.noarch

Comment 5 Paul W. Frields 2010-05-12 10:44:36 UTC
This bug has returned in Fedora 13.

type=USER_AVC msg=audit(1273660976.364:41355): user pid=1786 uid=81 auid=4294967295 ses=4294967295 subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.244 spid=921 tpid=919 scontext=system_u:system_r:gconfdefaultsm_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_execmem_t:s0-s0:c0.c1023 tclass=dbus : exe="/bin/dbus-daemon" sauid=81 hostname=? addr=? terminal=?'

gconf-editor-2.30.0-1.fc13.x86_64
selinux-policy-3.7.19-13.fc13.noarch
selinux-policy-targeted-3.7.19-13.fc13.noarch

Comment 6 Daniel Walsh 2010-05-12 13:22:16 UTC
Fixed in selinux-policy-3.7.19-16.fc13.noarch

Comment 7 Jean-Francois Saucier 2010-06-18 14:32:01 UTC
This bug is fixed for me in a fully updated Fedora 13. Should we close this bug now?

Comment 8 Jean-Francois Saucier 2010-09-09 14:30:44 UTC
Thank you for the bug report. This particular bug was fixed and a update package was published for download for this Fedora release.

You can obtain the updated package by typing 'yum update selinux-policy' or using the graphical updater, Software Update. Please feel free to report any further bugs you find, or make further reports if this bug is not fixed after you install the update.


Note You need to log in before you can comment on or make changes to this bug.