Bug 485613

Summary: Sealert No gui
Product: [Fedora] Fedora Reporter: Frank Murphy <frankly3d>
Component: auditAssignee: Steve Grubb <sgrubb>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: rawhideCC: dwalsh, jdennis, mgrepl, mnowak, sangu.fedora, sgrubb
Target Milestone: ---   
Target Release: ---   
Hardware: i586   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-04-03 20:29:07 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
Computer Hardware
none
Bug-Buddy crash none

Description Frank Murphy 2009-02-15 10:47:29 UTC
Created attachment 331959 [details]
Computer Hardware

Description of problem: Clicking on taskbar "star" doesn't display window.

/usr/bin/sealert
could not attach to desktop process

gdb sealert
GNU gdb (GDB) Fedora (6.8.50.20090210-1.fc11)
Copyright (C) 2009 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.  Type "show copying"
and "show warranty" for details.
This GDB was configured as "i386-redhat-linux-gnu".
For bug reporting instructions, please see:
<http://www.gnu.org/software/gdb/bugs/>...
"/usr/bin/sealert": not in executable format: File format not recognized


Version-Release number of selected component (if applicable):
setroubleshoot-debuginfo-2.1.5-1.fc11.i386
setroubleshoot-plugins-2.0.12-1.fc11.noarch
setroubleshoot-server-2.1.5-1.fc11.i386
setroubleshoot-2.1.5-1.fc11.i386


How reproducible: always gnome\lxde co-install
on lxde login


Steps to Reproduce:
1. wait for any alert
2. /usr/binsealert
3.
  
Actual results: Nothing


Expected results: Alert window displayed


Additional info:

Comment 1 Daniel Walsh 2009-02-16 14:05:41 UTC
If you type 

sealert -b 

Does the browser come up?

Comment 2 Frank Murphy 2009-02-16 14:24:52 UTC
(In reply to comment #1)
> If you type 
> 
> sealert -b 
> 
> Does the browser come up?

/usr/bin/sealert -b 
no, no errors shown just goes back to prompt.

Comment 3 Daniel Walsh 2009-02-16 17:46:13 UTC
Is sealert running

ps auxww | grep sealert

Anything being reported in /var/log/messages or /var/log/setroubleshoot/*

Comment 4 Frank Murphy 2009-02-16 19:39:13 UTC
ps auxww | grep sealert
frank     8461  0.0  0.1   4232   704 pts/1    S+   19:15   0:00 grep sealert

ps auxww | grep sealert
root      8439  1.0  0.1   4232   700 pts/0    S+   19:14   0:00 grep sealert

there are some sealerts in /var/log/messages
SELinux is preventing the logrotate from using potentially mislabeled files (/root)
SELinux is preventing consoletype (consoletype_t) "read" to inotify (inotifyfs_t)
SELinux is preventing loadkeys (loadkeys_t) "read" to frank (user_home_dir_t)

All I get with -l switch for all above

/usr/bin/sealert -l d637eee9-3e7a-4355-b55e-ff2008cb29bb
query_alerts error (1003): id (d637eee9-3e7a-4355-b55e-ff2008cb29bb) not found






/var/log/setroubleshoot/*

last date Saturday empty 0 bytes
Have tried fixfiles onboot

Comment 5 Daniel Walsh 2009-02-16 20:43:54 UTC
The AVC's I can fix and the sealert should be fixed if it was reported in the newer version of setroubelshoot.

If you log out and log back in, does the sealer start to work?

Comment 6 Frank Murphy 2009-02-16 23:04:33 UTC
If I log out\in reboot. 

If I then see a task bar alert "star".
clking on it goes nowhere, the same if the text Show\hide" is clicked.

Similar if log out\in and /usr/bin/sealert -b

Comment 7 Frank Murphy 2009-02-18 09:10:10 UTC
Created attachment 332350 [details]
Bug-Buddy crash

Since yesterdays rawhide updates. Have now managed to get a crash report.
Files versions above are still the same.

Comment 8 Daniel Walsh 2009-02-18 16:16:36 UTC
Not related.

Can you edit /etc/setroubleshoot/setroubleshoot.cfg
And change the level to DEBUG

# level:  Global logging level. Levels are the same as in the python logging
# module, but are case insenstive. The level may also be specified as an
# integer. The defined levels in severity order are:[CRITICAL, ERROR, WARNING,
# INFO, DEBUG]
level = DEBUG

Then see if sealert creates a /tmp/sealert.log file.

Comment 9 Frank Murphy 2009-02-18 17:17:29 UTC
(In reply to comment #8)
> Not related.
> 
> Can you edit /etc/setroubleshoot/setroubleshoot.cfg
> And change the level to DEBUG
> 
> # level:  Global logging level. Levels are the same as in the python logging
> # module, but are case insenstive. The level may also be specified as an
> # integer. The defined levels in severity order are:[CRITICAL, ERROR, WARNING,
> # INFO, DEBUG]
> level = DEBUG

Changed this: level = DEBUG
now /usr/bin/sealert -b  brings up the correct window.
(The original "warning", was in lower-case, any relevance?)
> 
> Then see if sealert creates a /tmp/sealert.log file.

No  /tmp/sealert.log file.

There are a few avc's, one of which is preventing network connection,
will post to test-list later, as a job lot.

Comment 10 sangu 2009-03-10 02:01:09 UTC
Click SELinux Troubleshooter in panel menu.
~/.xsession-errors
[skip]
Traceback (most recent call last):
  File "/usr/bin/sealert", line 108, in <module>
    from setroubleshoot.analyze import *
  File "/usr/lib/python2.6/site-packages/setroubleshoot/analyze.py", line 36, in <module>
    from setroubleshoot.avc_audit import *
  File "/usr/lib/python2.6/site-packages/setroubleshoot/avc_audit.py", line 26, in <module>
    import audit
  File "/usr/lib/python2.6/site-packages/audit.py", line 19, in <module>
    _audit = swig_import_helper()
  File "/usr/lib/python2.6/site-packages/audit.py", line 17, in swig_import_helper
    if fp is not None: fp.close()
UnboundLocalError: local variable 'fp' referenced before assignment

Comment 11 Daniel Walsh 2009-03-10 13:23:30 UTC
This is a bug in the audit system

On 64 bit platforms the audit.py file is being installed in 
/usr/lib/python2.6/site-packages/audit.py

WHile the shared libraries are in 

/usr/lib64/python2.6/site-packages/

If you copy /usr/lib/python2.6/site-packages/audit.py to 
/usr/lib64/python2.6/site-packages/

It should work.

Comment 12 Michal Nowak 2009-03-19 16:27:14 UTC
(In reply to comment #11)
> If you copy /usr/lib/python2.6/site-packages/audit.py to 
> /usr/lib64/python2.6/site-packages/

This works on current Rawhide, can we move this BZ to audit-libs-python guys, so, they can fix it?

Comment 13 Steve Grubb 2009-04-03 20:29:07 UTC
This bug was fixed in bz 491327. Closing as duplicate. Thanks for reporting the bug.

*** This bug has been marked as a duplicate of bug 491327 ***