haldaemon failed to start

msadigh1 ezer26 at free.fr
Wed Dec 19 03:07:33 PST 2007



Hi,

haldaemon fail to start in fedora FC7  X86_64 on fedora boot startup as
running : service haldaemon start ==>
Démarrage du démon HAL :                                   [ÉCHOUÉ]
(haldaemon startup failed )

uname -a
Linux labandeasarah 2.6.23.8-34.fc7 #1 SMP Thu Nov 22 20:39:56 EST 2007
x86_64 x86_64 x86_64 GNU/Linux


tail -50 /var/log/messages ====> 


Dec 19 11:03:37 labandeasarah setroubleshoot:      SELinux is
preventing /usr/sbin/hald (hald_t) "unlink" to haldaemon.pid
(var_run_t).      For complete SELinux messages. run sealert -l  <==
5d551a93-a62c-400f-ae0c-95b2bb5c25b1   <==== Please see  down !
Dec 19 11:13:17 labandeasarah setroubleshoot:      SELinux is
preventing /usr/sbin/hald (hald_t) "unlink" to haldaemon.pid
(var_run_t).      For complete SELinux messages. run sealert -l
5d551a93-a62c-400f-ae0c-95b2bb5c25b1


Dec 19 11:18:52 labandeasarah hald[5541]: 11:18:52.650 [I] hald.c:529:
 hal 0.5.9 
Dec 19 11:18:52 labandeasarah hald[5541]: 11:18:52.651 [I] hald.c:538:
Will daemonize 
Dec 19 11:18:52 labandeasarah hald[5541]: 11:18:52.651 [I] hald.c:539:
Becoming a daemon 
Dec 19 11:18:52 labandeasarah hald[5542]: 11:18:52.653 [I]
hald_dbus.c:4807: local server is listening at
unix:abstract=/var/run/hald/dbus-eSqmgXUt2B,guid=f47193c547d932c1a0a142004768f00c 
Dec 19 11:18:52 labandeasarah hald[5542]: 11:18:52.657 [I]
ck-tracker.c:387: got seat '/org/freedesktop/ConsoleKit/Seat1' 
Dec 19 11:18:52 labandeasarah hald[5542]: 11:18:52.657 [I]
ck-tracker.c:317: got session '/org/freedesktop/ConsoleKit/Session1' for
seat '/org/freedesktop/ConsoleKit/Seat1' 
Dec 19 11:18:52 labandeasarah hald[5542]: 11:18:52.659 [I]
ck-tracker.c:270: Got active state (ACTIVE) and uid 0 on session
'/org/freedesktop/ConsoleKit/Session1' 
Dec 19 11:18:52 labandeasarah hald[5542]: 11:18:52.659 [I]
ck-tracker.c:338: Got all sessions on seat
'/org/freedesktop/ConsoleKit/Seat1' 
Dec 19 11:18:52 labandeasarah hald[5542]: 11:18:52.659 [I]
ck-tracker.c:414: Got seats 
Dec 19 11:18:52 labandeasarah hald[5542]: 11:18:52.660 [I]
ck-tracker.c:796: Got seats and sessions 
Dec 19 11:18:52 labandeasarah hald[5542]: 11:18:52.663 [I]
hald_runner.c:299: Runner has pid 5543 
Dec 19 11:18:52 labandeasarah hald[5542]: 11:18:52.664 [W]
ci-tracker.c:200: Could not get uid for connection:
org.freedesktop.DBus.Error.NameHasNoOwner Could not get UID of name
'org.freedesktop.DBus': no such name 
Dec 19 11:18:52 labandeasarah hald[5542]: 11:18:52.664 [E]
hald_dbus.c:4462: Cannot get caller info for org.freedesktop.DBus 
Dec 19 11:18:52 labandeasarah hald[5542]: 11:18:52.664 [I]
hald_runner.c:180: runner connection is 0x853fa0 
Dec 19 11:18:52 labandeasarah hald[5542]: 11:18:52.670 [I]
mmap_cache.c:161: Regenerating fdi cache.. 
Dec 19 11:18:52 labandeasarah hald[5542]: 11:18:52.674 [I]
mmap_cache.c:137: In regen_cache_cb exit_type=0, return_code=1 
Dec 19 11:18:52 labandeasarah hald[5542]: 11:18:52.674 [E]
mmap_cache.c:190: fdi cache regeneration failed! 
Dec 19 11:18:52 labandeasarah hald[5542]: 11:18:52.674 [I]
mmap_cache.c:193: fdi cache generation done 
Dec 19 11:18:52 labandeasarah hald[5542]: 11:18:52.674 [I]
mmap_cache.c:251: cache mtime is 1195225700 



# sealert -l 5d551a93-a62c-400f-ae0c-95b2bb5c25b1       <======= I did
Summary
    SELinux is preventing /usr/sbin/hald (hald_t) "unlink" to
haldaemon.pid
    (var_run_t).

Detailed Description
    SELinux denied access requested by /usr/sbin/hald. It is not
expected that
    this access is required by /usr/sbin/hald and this access may signal
an
    intrusion attempt. It is also possible that the specific version or
    configuration of the application is causing it to require additional
access.

Allowing Access
    Sometimes labeling problems can cause SELinux denials.  You could
try to
    restore the default system file context for haldaemon.pid,
restorecon -v
    haldaemon.pid If this does not work, there is currently no automatic
way to
    allow this access. Instead,  you can generate a local policy module
to allow
    this access - see
http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385
    Or you can disable SELinux protection altogether. Disabling SELinux
    protection is not recommended. Please file a
    http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this
package.

Additional Information        

Source Context                root:system_r:hald_t
Target Context                root:object_r:var_run_t
Target Objects                haldaemon.pid [ file ]
Affected RPM Packages         hal-0.5.9-8.fc7 [application]
Policy RPM                    selinux-policy-2.6.4-61.fc7
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Permissive
Plugin Name                   plugins.catchall_file
Host Name                     labandeasarah
Platform                      Linux labandeasarah 2.6.23.8-34.fc7 #1 SMP
Thu Nov
                              22 20:39:56 EST 2007 x86_64 x86_64
Alert Count                   4
First Seen                    Wed Dec 19 11:03:35 2007
Last Seen                     Wed Dec 19 11:36:56 2007
Local ID                      5d551a93-a62c-400f-ae0c-95b2bb5c25b1
Line Numbers                  

Raw Audit Messages            

avc: denied { unlink } for comm="hald" dev=sda9 egid=0 euid=0
exe="/usr/sbin/hald" exit=0 fsgid=0 fsuid=0 gid=0 items=0
name="haldaemon.pid"
pid=5751 scontext=root:system_r:hald_t:s0 sgid=0
subj=root:system_r:hald_t:s0
suid=0 tclass=file tcontext=root:object_r:var_run_t:s0 tty=(none) uid=0



# lshal
Could not initialise connection to hald.
Normally this means the HAL daemon (hald) is not running or not ready.


Thanks id advance for your help.

Moris Zadig


For my information http://freedesktop.org/wiki/Software/HalTraces



 







More information about the hal mailing list