Hi there,<br><br>I&#39;ve just finished compiling NetworkManager 0.6.4 on VectorLinux 5.8.<br>This is my setup:<br><br>DBUS 1.0.1<br>PolicyKit 0.2<br>HAL <a href="http://0.5.8.1">0.5.8.1</a><br>Kernel <a href="http://2.6.18.5">
2.6.18.5</a><br>XFCE 4.4<br><br>Anyway, after installing NetworkManager, I tried to run &quot;nm-applet&quot; in a terminal, to see if I got any errors. It seems to be a DBUS related problem:<br><br><br><br># nm-applet<br>
<br>(nm-applet:20521): GnomeUI-WARNING **: While connecting to session manager:<br>Authentication Rejected, reason : None of the authentication protocols specified are supported and host-based authentication failed.<br><br>
** (nm-applet:20521): WARNING **: &lt;WARNING&gt;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; nma_dbus_init (): org.freedesktop.DBus.Error.NoServer raised:<br>&nbsp;Failed to connect to socket /var/run/dbus/system_bus_socket: Connection refused<br><br><br><br><br>Is it a policy related issue? This is what my /etc/dbus-1/system.conf file looks like:
<br><br><br><br><br>&lt;!-- This configuration file controls the systemwide message bus.<br>&nbsp;&nbsp;&nbsp;&nbsp; Add a system-local.conf and edit that rather than changing this<br>&nbsp;&nbsp;&nbsp;&nbsp; file directly. --&gt;<br><br>&lt;!-- Note that there are any number of ways you can hose yourself
<br>&nbsp;&nbsp;&nbsp;&nbsp; security-wise by screwing up this file; in particular, you<br>&nbsp;&nbsp;&nbsp;&nbsp; probably don&#39;t want to listen on any more addresses, add any more<br>&nbsp;&nbsp;&nbsp;&nbsp; auth mechanisms, run as a different user, etc. --&gt;<br><br>&lt;!DOCTYPE busconfig PUBLIC &quot;-//freedesktop//DTD D-Bus Bus Configuration 
1.0//EN&quot; &quot;<a href="http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd">http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd</a>&quot;&gt;<br>&lt;busconfig&gt;<br><br>&nbsp; &lt;!-- Our well-known bus type, do not change this --&gt;
<br>&nbsp; &lt;type&gt;system&lt;/type&gt;<br><br>&nbsp; &lt;!-- Run as special user --&gt;<br>&nbsp; &lt;user&gt;messagebus&lt;/user&gt;<br><br>&nbsp; &lt;!-- Fork into daemon mode --&gt;<br>&nbsp; &lt;fork/&gt;<br><br>&nbsp; &lt;!-- Write a pid file --&gt;
<br>&nbsp; &lt;pidfile&gt;/var/run/dbus/pid&lt;/pidfile&gt;<br><br>&nbsp; &lt;!-- Only allow socket-credentials-based authentication --&gt;<br>&nbsp; &lt;auth&gt;EXTERNAL&lt;/auth&gt;<br><br>&nbsp; &lt;!-- Only listen on a local socket. (abstract=/path/to/socket
<br>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; means use abstract namespace, don&#39;t really create filesystem<br>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; file; only Linux supports this. Use path=/whatever on other<br>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; systems.) --&gt;<br>&nbsp; &lt;listen&gt;unix:path=/var/run/dbus/system_bus_socket&lt;/listen&gt;
<br><br>&nbsp; &lt;policy context=&quot;default&quot;&gt;<br>&nbsp;&nbsp;&nbsp; &lt;!-- Deny everything then punch holes --&gt;<br>&nbsp;&nbsp;&nbsp; &lt;deny send_interface=&quot;*&quot;/&gt;<br>&nbsp;&nbsp;&nbsp; &lt;deny receive_interface=&quot;*&quot;/&gt;<br>&nbsp;&nbsp;&nbsp; &lt;deny own=&quot;*&quot;/&gt;
<br>&nbsp;&nbsp;&nbsp; &lt;!-- But allow all users to connect --&gt;<br>&nbsp;&nbsp;&nbsp; &lt;allow user=&quot;*&quot;/&gt;<br>&nbsp;&nbsp;&nbsp; &lt;!-- Allow anyone to talk to the message bus --&gt;<br>&nbsp;&nbsp;&nbsp; &lt;!-- FIXME I think currently these allow rules are always implicit
<br>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; even if they aren&#39;t in here --&gt;<br>&nbsp;&nbsp;&nbsp; &lt;allow send_destination=&quot;org.freedesktop.DBus&quot;/&gt;<br>&nbsp;&nbsp;&nbsp; &lt;allow receive_sender=&quot;org.freedesktop.DBus&quot;/&gt;<br>&nbsp;&nbsp;&nbsp; &lt;!-- valid replies are always allowed --&gt;
<br>&nbsp;&nbsp;&nbsp; &lt;allow send_requested_reply=&quot;true&quot;/&gt;<br>&nbsp;&nbsp;&nbsp; &lt;allow receive_requested_reply=&quot;true&quot;/&gt;<br>&nbsp;&nbsp;&nbsp; &lt;allow own=&quot;org.freedesktop.NetworkManagerInfo&quot;/&gt;<br>&nbsp; &lt;/policy&gt;<br>
<br>&nbsp; &lt;!-- Config files are placed here that among other things, punch<br>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; holes in the above policy for specific services. --&gt;<br>&nbsp; &lt;includedir&gt;system.d&lt;/includedir&gt;<br><br>&nbsp; &lt;!-- This is included last so local configuration can override what&#39;s
<br>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; in this standard file --&gt;<br>&nbsp; &lt;include ignore_missing=&quot;yes&quot;&gt;system-local.conf&lt;/include&gt;<br><br>&nbsp; &lt;include if_selinux_enabled=&quot;yes&quot; selinux_root_relative=&quot;yes&quot;&gt;contexts/dbus_contexts&lt;/include&gt;
<br><br>&lt;/busconfig&gt;<br><br><br>Any help is much appreciated.<br><br>Regards, <br><br>Eugéne<br>