From debbugs-submit-bounces@debbugs.gnu.org Tue Aug 09 06:28:00 2022 Received: (at submit) by debbugs.gnu.org; 9 Aug 2022 10:28:00 +0000 Received: from localhost ([127.0.0.1]:42618 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1oLMSt-0006Uh-C6 for submit@debbugs.gnu.org; Tue, 09 Aug 2022 06:28:00 -0400 Received: from lists.gnu.org ([209.51.188.17]:41936) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1oLKEH-0000Z9-2g for submit@debbugs.gnu.org; Tue, 09 Aug 2022 04:04:48 -0400 Received: from eggs.gnu.org ([2001:470:142:3::10]:51038) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1oLKEE-0005Yg-Va for bug-guix@gnu.org; Tue, 09 Aug 2022 04:04:44 -0400 Received: from mail-ej1-x629.google.com ([2a00:1450:4864:20::629]:35787) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1oLKEA-0003zq-JQ for bug-guix@gnu.org; Tue, 09 Aug 2022 04:04:42 -0400 Received: by mail-ej1-x629.google.com with SMTP id a7so20861657ejp.2 for ; Tue, 09 Aug 2022 01:04:29 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=to:subject:message-id:date:from:mime-version:from:to:cc; bh=JJB6qutlG1s1+XNJwjY8lbiSMfCLJUtQxW5/PCaPA3E=; b=D76fsGTNJcWuKjayxKZpn19zzcKSgJPX5yP4kJBn3Pj6pr8KZDXKtp8ftXZhUgPzSl N3Fb9tfh9GoL+hgqMwhWIGiRCvg8pJkrzAHhmtyzNCZgNGqWw2eUF9ciJKz+fPEcgph1 LBKyzmAVBY5id0m89bRV5PLoOe1h96FRjOFV3iYUUz8/2TF/2aGd6doCAHw7zkCj4+l/ tDEFBmqQ2p3Rmef/pGdoDZaheV1jJIox25Sepk97ilYSmf0BQIRPH5McUXEZCRaYtvT0 Pf5e0c3pzGa2icJEYG5XYg8W0rlsCjXNxcm24DVqzIsxP2isWgaC39s7hm3AREam60dx 7WWw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=to:subject:message-id:date:from:mime-version:x-gm-message-state :from:to:cc; bh=JJB6qutlG1s1+XNJwjY8lbiSMfCLJUtQxW5/PCaPA3E=; b=VbBsAPZ2/qqnoZK1z741M2FR6uDTXRdfwQgU1gxgYtKvRh9w2kNqm+cTomXhB7Dety H3vK9kUVcklh8xvcfHcZNqf61sKtf8MZWIgJtat2PZ4XLXAX2SgFwbN08lvo8tRb6T6f OtekqYu4D+2dMWfaADqnmm5eckv4URcKEDTdXnJff+Dtnc0cm1CgevseJsQFrti83qLU B40PXH3FxSQjHBKiJvUZ92D+q6WyXCSYjQxrjUW+sC3X8PuK8Xahu58J3rqGZs40Jimc IsDMcKWrFeugX1hDxA2+MT90YJX1APdT9HbCAWcHwzBIPDtTQrA7+XHj9NHIfHbrCNxU m5lQ== X-Gm-Message-State: ACgBeo1R3NVyNOtDwt6u/mmjU/bzh0Q64Rm+UrOTwCmNCob4X642Vnmy U6SP5l5f5A9rD4cOhJTFWwZfjT8hn1ml2ucF2aOS8WJI X-Google-Smtp-Source: AA6agR711ypRAn4vQRaaX3GVDsM1VkmXGGRKF/tqucwv049xXKZynQ+MQlMPQdzA9eKHJE36i4C5ueH44ZR3XILmQ+g= X-Received: by 2002:a17:906:ef8c:b0:730:e4e0:1f69 with SMTP id ze12-20020a170906ef8c00b00730e4e01f69mr14887129ejb.113.1660032268225; Tue, 09 Aug 2022 01:04:28 -0700 (PDT) MIME-Version: 1.0 From: Rick Huijzer Date: Tue, 9 Aug 2022 10:04:17 +0200 Message-ID: Subject: Xscreensaver not working since latest patch To: bug-guix@gnu.org Content-Type: multipart/alternative; boundary="000000000000a9d40205e5ca615f" Received-SPF: pass client-ip=2a00:1450:4864:20::629; envelope-from=ikbenrickhuyzer@gmail.com; helo=mail-ej1-x629.google.com X-Spam_score_int: -20 X-Spam_score: -2.1 X-Spam_bar: -- X-Spam_report: (-2.1 / 5.0 requ) BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01 autolearn=ham autolearn_force=no X-Spam_action: no action X-Spam-Score: -1.3 (-) X-Debbugs-Envelope-To: submit X-Mailman-Approved-At: Tue, 09 Aug 2022 06:27:56 -0400 X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -2.3 (--) --000000000000a9d40205e5ca615f Content-Type: text/plain; charset="UTF-8" Hi, The latest xscreensaver patch rendered xscreensaver unusable on my systems. When I try to unlock my screen I am greeted with the message 'xscreensaver: don't login as root', even though I don't invoke it as root. $xscreensaver-command -lock Aug 9 08:45:22 localhost shepherd[1]: [slim] xscreensaver-gfx: 08:45:22: 1: running as root: not launching hacks. Aug 9 09:10:29 localhost shepherd[1]: [slim] xscreensaver-command: locking Aug 9 09:10:32 localhost shepherd[1]: [slim] xscreensaver-gfx: 09:10:32: 0: running as root: not launching hacks. When I remove the (screen-locker-service xscreensaver) I run into all kinds of set-uid problems. I will happily provide more information if needed. -- Met vriendelijke groet, Rick Huijzer --000000000000a9d40205e5ca615f Content-Type: text/html; charset="UTF-8" Content-Transfer-Encoding: quoted-printable
Hi,=C2=A0

The latest xscreensaver patch=C2=A0r= endered xscreensaver unusable on my systems. When I try to unlock my screen= I am greeted with the message 'xscreensaver: don't login as root&#= 39;, even though I don't invoke it as root.=C2=A0

<= div>
$xscreensaver-command -lock
Aug =C2=A09 08= :45:22 localhost shepherd[1]: [slim] xscreensaver-gfx: 08:45:22: 1: running= as root: not launching hacks.
Aug =C2=A09 09:10:29 localhost shepherd[1= ]: [slim] xscreensaver-command: locking
Aug =C2=A09 09:10:32 localh= ost shepherd[1]: [slim] xscreensaver-gfx: 09:10:32: 0: running as root: not= launching hacks.

When I remove the=C2=A0
(screen-locker-service xscreensaver)
I run into all kin= ds of set-uid problems.=C2=A0

I will happily=C2=A0= provide more information if needed.

--
Met vriendelijke groet,

Rick Huijzer

<= /div>
--000000000000a9d40205e5ca615f--