Bug 372883 - RFE: refuse *explicit* screen-lock-request if some native console shell is logged-in
Summary: RFE: refuse *explicit* screen-lock-request if some native console shell is lo...
Status: RESOLVED INTENTIONAL
Alias: None
Product: kscreenlocker
Classification: Plasma
Component: general (show other bugs)
Version: unspecified
Platform: Other Linux
: NOR wishlist
Target Milestone: ---
Assignee: Plasma Bugs List
URL:
Keywords:
Depends on:
Blocks:
 
Reported: 2016-11-24 13:05 UTC by Pavel Raiskup
Modified: 2016-11-24 14:57 UTC (History)
2 users (show)

See Also:
Latest Commit:
Version Fixed In:


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Pavel Raiskup 2016-11-24 13:05:21 UTC
.. and throw an ugly warning instead!  It happens from time to time that user
has to switch to native console (CTRL-ALT-F{2..6}) to fix/kill something.

Any such login shell (not explicitly logged-out) might there survive for
ages and become to be an open door for attacks.

Or please provide this function at least as an optional feature.

Original report:
https://bugzilla.redhat.com/show_bug.cgi?id=1275591
Comment 1 Martin Flöser 2016-11-24 13:12:30 UTC
This is outside the scope of kscreenlocker and in general of a desktop environment.
Comment 2 Pavel Raiskup 2016-11-24 13:56:18 UTC
Because I'd like to have this fixed, some day (not never), where can I forward
this?
Comment 3 Martin Flöser 2016-11-24 14:04:13 UTC
Personally I think this is the job of whatever application runs on the virtual terminal. It needs something like a lock screen. So that once you switch away from the vt, it automatically locks the vt.
Comment 4 Pavel Raiskup 2016-11-24 14:25:17 UTC
Hms, that's interesting re-definition of the problem :).  Thanks.  Is there a
portable (across environments) way to lock the screen so I can file a bug
against the app in question?
Comment 5 Martin Flöser 2016-11-24 14:57:15 UTC
Sorry I don't know.