Sealert does not pop up as a desktop window

Daniel J Walsh dwalsh at redhat.com
Tue Nov 30 14:03:56 UTC 2010


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On 11/29/2010 05:19 PM, Paul Smith wrote:
> On Wed, Nov 24, 2010 at 1:12 PM, Daniel J Walsh <dwalsh at redhat.com> wrote:
>>>>>>>>> I have having the following problem with sealert:
>>>>>>>>>
>>>>>>>>> # sealert
>>>>>>>>> could not attach to desktop process
>>>>>>>>> #
>>>>>>>>>
>>>>>>>>> Any ideas?
>>>>>>>>
>>>>>>>> sealert -b maybe?
>>>>>>>
>>>>>>> Thanks, Thomas, but getting the following when running 'sealert -b':
>>>>>>>
>>>>>>> Nov 23 19:46:33 localhost setroubleshoot: [dbus.ERROR] could not start
>>>>>>> dbus: org.freedesktop.DBus.Error.NoReply: Did not receive a reply.
>>>>>>> Possible causes include: the remote application did not send a reply,
>>>>>>> the message bus security policy blocked the reply, the reply timeout
>>>>>>> expired, or the network connection was broken.
>>>>>>>
>>>>>>> Any further ideas?
>>>>>>>
>>>>>> sealert -s
>>>>>
>>>>> Thanks, Daniel. With 'sealert -s', I get:
>>>>>
>>>>> Nov 23 21:50:00 localhost setroubleshoot: [dbus.ERROR] could not start
>>>>> dbus: org.freedesktop.DBus.Error.NoReply: Did not receive a reply.
>>>>> Possible causes include: the remote application did not send a reply,
>>>>> the message bus security policy blocked the reply, the reply timeout
>>>>> expired, or the network connection was broken.
>>>>
>>>> What version of setroubleshoot are you using?
>>>>
>>>> rpm -q setroubleshoot
>>>>
>>>>
>>>> Are there messages in /var/log/messages  concerning setroubleshoot?
>>>
>>> # rpm -q setroubleshoot
>>> setroubleshoot-2.2.102-1.fc14.x86_64
>>> #
>>>
>>> Yes, there are messages concerning setroubleshoot:
>>>
>>> Nov 23 21:49:17 localhost setroubleshoot: [dbus.ERROR] could not start
>>> dbus: org.freedesktop.DBus.Error.NoReply: Did not receive a reply.
>>> Possible causes include: the remote application did not send a reply,
>>> the message bus security policy blocked the reply, the reply timeout
>>> expired, or the network connection was broken.
>>>
>>> Paul
>> What about
>>
>> # ausearch -m avc -ts recent
> 
> Thanks, Daniel. Sorry for my delay, but I was a few days away from computers.
> 
> Answering now your question:
> 
> # sealert -b
> # ausearch -m avc -ts recent
> <no matches>
> #
> 
> And still getting:
> 
> Nov 29 22:19:22 localhost setroubleshoot: [dbus.ERROR] could not start
> dbus: org.freedesktop.DBus.Error.NoReply: Did not receive a reply.
> Possible causes include: the remote application did not send a reply,
> the message bus security policy blocked the reply, the reply timeout
> expired, or the network connection was broken.
> 
> Should I use Bugzilla for this?
> 
> Paul

Yes although I am not sure if this is a setroubleshoot or dbus problem.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org/

iEYEARECAAYFAkz1BEwACgkQrlYvE4MpobPHUQCeJoaS+A1DNnrg0dd3BFuYhnUB
GVAAoMTImlU1OexOlKrLa0kWAgyLrQX7
=KQ7N
-----END PGP SIGNATURE-----


More information about the users mailing list