Re: haldaemon problem

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Dec 12, 2007 2:44 PM, david walcroft <d_j_w46@xxxxxxxxxxxxxx> wrote:
>
> Tod Merley wrote:
> > On Dec 11, 2007 9:48 PM, david walcroft <d_j_w46@xxxxxxxxxxxxxx> wrote:
> >
> >> Tod Merley wrote:
> >>
> >>> On Dec 11, 2007 2:14 PM, david walcroft <d_j_w46@xxxxxxxxxxxxxx> wrote:
> >>>
> >>>
> >>>> Todd Zullinger wrote:
> >>>>
> >>>>
> >>>>> david walcroft wrote:
> >>>>>
> >>>>>
> >>> ------------------- snip --------->
> >>>
> >>>
> >>>>>> 11:41:24.744 [D] util_helper.c:124: drop_privileges: could not set group id
> >>>>>> [david@reddwarf ~]$
> >>>>>>
> >>>>>> Hope this helps
> >>>>>>
> >>>>>>
> >>>>>>
> >>>>> It definitely gives up something to work with.  Is the ConsoleKit
> >>>>> service running (service ConsoleKit status)?  Is DBus running (service
> >>>>> messagebus status)?
> >>>>>
> >>>>> Perhaps someone else will recognize this and chime in.  A quick google
> >>>>> doesn't turn up anything I'd consider definitive as the cause.
> >>>>>
> >>>>>
> >>>>>
> >>>>>
> >>>> service ConsoleKit status = (pid 2020) is running
> >>>> service message  status    = (pid 2312 1869 is running
> >>>>
> >>>> Hope this can help    david
> >>>>
> >>>>
> >>>> --
> >>>> fedora-list mailing list
> >>>> fedora-list@xxxxxxxxxx
> >>>> To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
> >>>>
> >>>>
> >>>>
> >>> Hi David!
> >>>
> >>> Just adding a bit to Warren's comment - what I see (hal working) on my
> >>> system  in /var/cache/hald:
> >>> -----------------------------------------------------
> >>> [root@localhost hald]# pwd
> >>> /var/cache/hald
> >>> [root@localhost hald]# ls -a -l
> >>> total 456
> >>> drwx------  2 haldaemon haldaemon   4096 2007-11-18 09:08 .
> >>> drwxr-xr-x 10 root      root        4096 2007-11-03 20:42 ..
> >>> -rw-r--r--  1 root      root      439012 2007-11-18 09:08 fdi-cache
> >>> [root@localhost hald]# ls -a -Z
> >>> drwx------  haldaemon haldaemon system_u:object_r:hald_cache_t   .
> >>> drwxr-xr-x  root      root      system_u:object_r:var_t          ..
> >>> -rw-r--r--  root      root      system_u:object_r:hald_cache_t   fdi-cache
> >>> [root@localhost hald]#
> >>> ----------------------------------------
> >>> The second "ls" run is to show SELinux context.
> >>>
> >>> Have Fun!
> >>>
> >>> Tod
> >>>
> >>>
> >>>
> >> I get this
> >>
> >> [root@reddwarf ~]# cd /var/cache/hald
> >> [root@reddwarf hald]# pwd
> >> /var/cache/hald
> >> [root@reddwarf hald]# ls -a -l
> >> total 16
> >> drwx------  2 haldaemon haldaemon 4096 2007-10-12 08:58 .
> >> drwxr-xr-x 15 root      root      4096 2007-11-29 20:34 ..
> >> [root@reddwarf hald]# ls -a -Z
> >> drwx------  haldaemon haldaemon system_u:object_r:unlabeled_t    .
> >> drwxr-xr-x  root      root      system_u:object_r:var_t          ..
> >> [root@reddwarf hald]#
> >>
> >>
> >>   david
> >>
> >> --
> >> fedora-list mailing list
> >> fedora-list@xxxxxxxxxx
> >> To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
> >>
> >>
> >
> > Hi David!
> >
> > Try this:
> >
> > Set SELinux to "Permissive" and try restarting hal.  On my
> > system with SELinux "Enforceing" I get:
> >
> > [root@localhost tod]# /sbin/service haldaemon restart
> > Stopping HAL daemon:                                     [  OK  ]
> > Starting HAL daemon:                                       [  OK  ]
> >
> > If that yeilds good results go back into "System > Administration >
> > SELinux Management" and when the "SELinux Administration" window comes
> > up set it back to "Enforceing" and also hit the "Relable on next
> > reboot" check box.  Reboot and repeat the test as shown above.
> >
> > Good Hunting!
> >
> > Tod
> >
> >
> How do I change Selinux states from permissive to enforcing
>
>
>
>    david
>
> --
> fedora-list mailing list
> fedora-list@xxxxxxxxxx
> To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
>


Hi David!

Admittedly I play in Gnome.  I would be a bit surprised, however, if
the procedures in KDE are greatly different.

Go to "System > Administration > SELinux Management" and when the
"SELinux Administration" window comes up set "Current enforcing mode"
to "Permissive".  Save and close.

Re-start SELinux and hal or reboot.

Do another "ps aux | grep hal" as root.  If hal is running go back and
set SELinux to "Enforcing" and also check the "Relabel on next
re-boot" box.  Save and close.  Re-boot and check for hal as above.

Beyond that I would make a directory in my "/home/me/Documents" called
"hal" and copy to it /var/log/"messages", "dmesg", and "secure" -
change the permissions and  ownership of the copied files to be used
by you as the normal user, and then use your favorite word processor
to browse them and do searches on "hal" within them.

Have Fun!

Tod


[Index of Archives]     [Current Fedora Users]     [Fedora Desktop]     [Fedora SELinux]     [Yosemite News]     [Yosemite Photos]     [KDE Users]     [Fedora Tools]     [Fedora Docs]

  Powered by Linux