On Tue, 2007-10-16 at 09:10 -0500, Clark Williams wrote:
> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA1
> 
> Dan Williams wrote:
> > On Mon, 2007-10-15 at 11:55 -0500, Clark Williams wrote:
> > Dan Williams wrote:
> >>>>> Try running, as root:
> >>>>> /usr/sbin/wpa_supplicant -dd -u
> > This seems to run fine.
> > 
> 
> Actually, what happens is that wpa_supplicant runs and scans, but when it 
> sees a
> network it likes, it pops up a password dialog (rather than invoking 
> gnome-keyring).

Your keyring is probably already unlocked...  NM will notice that
wpa_supplicant has started, and try to connect to a saved network,
prompting your for the wireless key.

Dan

> >>>>> if that works, then something is going wrong in the dbus service
> >>>>> activation of wpa_supplicant.  You said SELinux was disabled, or just in
> >>>>> permissive?  It's worked fine in permissive everywhere I've tried it so
> >>>>> far.
> > No, I've actually disabled it in the config file (/me looks sheepish, since 
> > I've been
> > meaning to turn it back on...). Maybe I'll try permissive for a bit.
> > 
> 
> I set SELINUX=permissive, waited for the relabel to finish and tried 
> everything
> again, but saw no change in behavior.
> 
> I suspect that you are correct, thinking that something is going wrong in 
> dbus's
> activation of wpa_supplicant. Any thoughts on where to look next?
> 
> Thanks,
> Clark
> -----BEGIN PGP SIGNATURE-----
> Version: GnuPG v1.4.7 (GNU/Linux)
> Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org
> 
> iD8DBQFHFMZeHyuj/+TTEp0RArLYAJ92ZKTYPmWQ6caX6geGJWe1KTEP5ACgnHeB
> YqkyiYYhXlakU2usc7tc8sE=
> =Bly3
> -----END PGP SIGNATURE-----

_______________________________________________
NetworkManager-list mailing list
NetworkManager-list@gnome.org
http://mail.gnome.org/mailman/listinfo/networkmanager-list

Reply via email to