Package: selinux-policy-default
Version: 2:0.2.20100524-2
Severity: normal

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

When trying to start avahi-daemon after today's update, it fails. My
syslog has:

> Jul 23 21:36:29 tinkerbell avahi-daemon[21370]: Found user 'avahi' 
>    (UID 135) and group 'avahi' (GID 132).
> Jul 23 21:36:29 tinkerbell avahi-daemon[21370]: Successfully dropped 
>    root privil eges.
> Jul 23 21:36:29 tinkerbell avahi-daemon[21370]: avahi-daemon 0.6.26
>    starting up.
> Jul 23 21:36:29 tinkerbell avahi-daemon[21370]: dbus_bus_get_private():
>    An SELinux policy prevents this sender from sending this message
>    to this recipient (rejected message had sender "(unset)" interface
>    "org.freedesktop.DBus" member "Hello" error name "(unset)" 
>    destination "org.freedesktop.DBus")
> Jul 23 21:36:29 tinkerbell avahi-daemon[21370]: WARNING: Failed to 
>    contact D-Bus daemon.

Output of sestatus:
> SELinux status:                 enabled
> SELinuxfs mount:                /selinux
> Current mode:                   permissive
> Mode from config file:          permissive
> Policy version:                 24
> Policy from config file:        default

I'm new to selinux, so I'm not sure where to start with this one.
Looking back through my logs, this problem has been happening
since somewhere between July 2 and July 10. It appears to be
similar to the problem noted in

http://readlist.com/lists/tycho.nsa.gov/selinux/2/10460.html

 ... but that doesn't help me much.

I've left severity at 'normal', although I suspect it should
strictly be 'critical'.

 .....Ron

- -- System Information:
Debian Release: squeeze/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)

Kernel: Linux 2.6.32.4-tinkerbell-0
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)
Shell: /bin/sh linked to /bin/bash

Versions of packages selinux-policy-default depends on:
ii  libpam-modules                1.1.1-3    Pluggable Authentication Modules f
ii  libselinux1                   2.0.94-1   SELinux runtime shared libraries
ii  libsepol1                     2.0.41-1   SELinux library for manipulating b
ii  policycoreutils               2.0.82-2   SELinux core policy utilities
ii  python                        2.6.5-5    An interactive high-level object-o

Versions of packages selinux-policy-default recommends:
ii  checkpolicy              2.0.21-1        SELinux policy compiler
ii  setools                  3.3.6.ds-7.2+b1 tools for Security Enhanced Linux 

Versions of packages selinux-policy-default suggests:
ii  logcheck                      1.3.10     mails anomalies in the system logf
ii  syslog-summary                1.14-1     summarize the contents of a syslog

- -- Configuration Files:
/etc/selinux/default/modules/active/file_contexts.local (empty)

- -- no debconf information

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)
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=kfrx
-----END PGP SIGNATURE-----



-- 
To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org

Reply via email to