Hello 😉
Le problème du démarrage de
haldaemon est résolu. Voici comment j'ai procédé.
Tout d'abord j'ai trouvé 3 messages dans
/var/log/messages quand le démarrage de
haldaemon échouait (je sais toujours pas pourquoi je ne les ai pas vu hier .... hmmm... :pint: bref... ) :
Jun 8 14:07:42 monpc setroubleshoot: SELinux is preventing /usr/sbin/hald (hald_t) "getattr" to /var/cache/hald/fdi-cache (var_t). For complete SELinux messages.
run sealert -l 07158f54-4748-4544-bd89-b2655a9d435a
Jun 8 14:07:42 monpc setroubleshoot: SELinux is preventing /usr/libexec/hald-generate-fdi-cache (hald_t) "write" to hald (var_t). For complete SELinux messages.
run sealert -l c3c22042-0e7b-4c2e-a785-4299fe20174d
Jun 8 14:07:42 monpc setroubleshoot: SELinux is preventing /usr/sbin/hald (hald_t) "read" to fdi-cache (var_t). For complete SELinux messages.
run sealert -l 76719222-ed28-4789-9a6f-d2d1de4241af
J'ai donc lancé les 3 commandes demandées (sealert) et ca donne :
Pour la première :
Summary
SELinux is preventing /usr/sbin/hald (hald_t) "getattr" to /var/cache/hald
/fdi-cache (var_t).
Detailed Description
SELinux denied access requested by /usr/sbin/hald. It is not expected that
this access is required by /usr/sbin/hald and this access may signal an
intrusion attempt. It is also possible that the specific version or
configuration of the application is causing it to require additional access.
Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to
restore the default system file context for /var/cache/hald/fdi-cache,
restorecon -v /var/cache/hald/fdi-cache If this does not work, there is
currently no automatic way to allow this access. Instead, you can generate
a local policy module to allow this access - see
http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable
SELinux protection altogether. Disabling SELinux protection is not
recommended. Please file a
http://bugzilla.redhat.com/bugzilla/enter_bug.cgi
against this package.
Additional Information
Source Context user_u:system_r:hald_t
Target Context user_u:object_r:var_t
Target Objects /var/cache/hald/fdi-cache [ file ]
Affected RPM Packages hal-0.5.9-8.fc7 [application]
Policy RPM selinux-policy-2.6.4-13.fc7
Selinux Enabled True
Policy Type targeted
MLS Enabled True
Enforcing Mode Enforcing
Plugin Name plugins.catchall_file
Host Name monpc
Platform Linux monpc 2.6.21-1.3194.fc7 #1 SMP Wed May 23
22:35:01 EDT 2007 i686 i686
Alert Count 3
First Seen Fri Jun 8 14:04:48 2007
Last Seen Fri Jun 8 14:07:40 2007
Local ID 07158f54-4748-4544-bd89-b2655a9d435a
Line Numbers
Raw Audit Messages
avc: denied { getattr } for comm="hald" dev=sda5 egid=68 euid=68
exe="/usr/sbin/hald" exit=-13 fsgid=68 fsuid=68 gid=68 items=0 name="fdi-cache"
path="/var/cache/hald/fdi-cache" pid=5061 scontext=user_u:system_r:hald_t:s0
sgid=68 subj=user_u:system_r:hald_t:s0 suid=68 tclass=file
tcontext=user_u:object_r:var_t:s0 tty=(none) uid=68
Pour la seconde :
Summary
SELinux is preventing /usr/libexec/hald-generate-fdi-cache (hald_t) "write"
to hald (var_t).
Detailed Description
SELinux denied access requested by /usr/libexec/hald-generate-fdi-cache. It
is not expected that this access is required by /usr/libexec/hald-generate-
fdi-cache and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.
Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to
restore the default system file context for hald,
restorecon -v hald If this
does not work, there is currently no automatic way to allow this access.
Instead, you can generate a local policy module to allow this access - see
http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable
SELinux protection altogether. Disabling SELinux protection is not
recommended. Please file a
http://bugzilla.redhat.com/bugzilla/enter_bug.cgi
against this package.
Additional Information
Source Context user_u:system_r:hald_t
Target Context system_u:object_r:var_t
Target Objects hald [ dir ]
Affected RPM Packages hal-0.5.9-8.fc7 [application]
Policy RPM selinux-policy-2.6.4-13.fc7
Selinux Enabled True
Policy Type targeted
MLS Enabled True
Enforcing Mode Enforcing
Plugin Name plugins.catchall_file
Host Name monpc
Platform Linux monpc 2.6.21-1.3194.fc7 #1 SMP Wed May 23
22:35:01 EDT 2007 i686 i686
Alert Count 3
First Seen Fri Jun 8 14:04:48 2007
Last Seen Fri Jun 8 14:07:40 2007
Local ID c3c22042-0e7b-4c2e-a785-4299fe20174d
Line Numbers
Raw Audit Messages
avc: denied { write } for comm="hald-generate-f" dev=sda5 egid=0 euid=0
exe="/usr/libexec/hald-generate-fdi-cache" exit=-13 fsgid=0 fsuid=0 gid=0
items=0 name="hald" pid=5063 scontext=user_u:system_r:hald_t:s0 sgid=0
subj=user_u:system_r:hald_t:s0 suid=0 tclass=dir
tcontext=system_u:object_r:var_t:s0 tty=(none) uid=0
Pour la troisième :
Summary
SELinux is preventing /usr/sbin/hald (hald_t) "read" to fdi-cache (var_t).
Detailed Description
SELinux denied access requested by /usr/sbin/hald. It is not expected that
this access is required by /usr/sbin/hald and this access may signal an
intrusion attempt. It is also possible that the specific version or
configuration of the application is causing it to require additional access.
Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to
restore the default system file context for fdi-cache,
restorecon -v fdi-
cache If this does not work, there is currently no automatic way to allow
this access. Instead, you can generate a local policy module to allow this
access - see
http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you
can disable SELinux protection altogether. Disabling SELinux protection is
not recommended. Please file a
http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package.
Additional Information
Source Context user_u:system_r:hald_t
Target Context user_u:object_r:var_t
Target Objects fdi-cache [ file ]
Affected RPM Packages hal-0.5.9-8.fc7 [application]
Policy RPM selinux-policy-2.6.4-13.fc7
Selinux Enabled True
Policy Type targeted
MLS Enabled True
Enforcing Mode Enforcing
Plugin Name plugins.catchall_file
Host Name monpc
Platform Linux monpc 2.6.21-1.3194.fc7 #1 SMP Wed May 23
22:35:01 EDT 2007 i686 i686
Alert Count 3
First Seen Fri Jun 8 14:04:48 2007
Last Seen Fri Jun 8 14:07:40 2007
Local ID 76719222-ed28-4789-9a6f-d2d1de4241af
Line Numbers
Raw Audit Messages
avc: denied { read } for comm="hald" dev=sda5 egid=68 euid=68
exe="/usr/sbin/hald" exit=-13 fsgid=68 fsuid=68 gid=68 items=0 name="fdi-cache"
pid=5061 scontext=user_u:system_r:hald_t:s0 sgid=68
subj=user_u:system_r:hald_t:s0 suid=68 tclass=file
tcontext=user_u:object_r:var_t:s0 tty=(none) uid=68
A chaque fois il y avait une suggestion de commande à passer pour résoudre éventuellement le problème (en
gras ci-dessus). Dans mon cas, seule la commande
restorecon -v /var/cache/hald/fdi-cache est passée, les autres ayant échouées. Suite à cela j'ai lancé le service
haldaemon : il a démarré et les montages automatiques fonctionnent (testé avec une clef USB).
Voilà, voilà.
A+
Slts
Lal