top button
Flag Notify
    Connect to us
      Site Registration

Site Registration

Strange SELinux issue preventing going to sleep

+2 votes
278 views

Ever since a recent update, when I close the lid of my thinkpad, it does not go to sleep. When I unlock the screen, I see a desktop notification saying something like this:

 Power Manager
 GDBus.Error:org.freedesktop.DBus.error.accessdenied:  SELinux policy denies access.

Strangely though, I can not find any SELinux alerts in the troubleshooter. Looking at the updated packages, I find this:
selinux-policy-3.13.1-128.13.fc22.noarch. What is going on? How can I debug this to file a bug report?

posted Sep 18, 2015 by anonymous

Share this question
Facebook Share Button Twitter Share Button LinkedIn Share Button

1 Answer

+1 vote

There's a systemd update that needs a newer selinux-policy. Both of them went out around the same time, so normally that would be fine. However, the systemd update needs the selinux-policy update to be installed when it updates, or it gets confused and you see symptoms like the above.

It seems to be the ordering is somewhat random, and some people have rpm install the selinux-policy update first and some have it apply after.

You can work around it by doing a:

systemctl daemon-reexec

or just reboot as it will have the correct policy on reboot.

answer Sep 18, 2015 by Amit Mishra
Similar Questions
+1 vote

I have been having this weird problem; everytime I there is a selinux-policy update, I get the following error:

 libsepol.print_missing_requirements: hotplug's global requirements  were not met: bool init_systemd (No such file or directory).
 libsemanage.semanage_link_sandbox: Link packages failed (No such file or directory).
 semodule: Failed!

FWIW, this machine was updated from F17 to F19 with yum. I tried searching for the error above, but could not make sense of what I found.

+6 votes

In linux distributions ...

I would like to execute a program with some limits like time, memory and that program can be able access only specific directories(If required) if any of the constraint above is failed the program will be exited automatically and some more like detecting fork bombs etc..

Can any one suggest me the best way of doing this..?

+1 vote

When does echo 0 > /selinux/inforce need to be used? I.e., where is selinux enforcing itself on the system to protect it? When I do yum install of some package, it seems to work (not being blocked). When would doing something not work because selinux is watching it (or whatever that process is doing)?

...