GDM 无法开机启动,无法登录图形界面

GDM 无法开机启动,无法登录图形界面

我正在运行 RHEL 5.8 。

SELinux 已启用,但处于宽容模式。以下是启动时 /var/log/messages 中的一些片段。

kernel: type=1400 audit(1360613500.551:6): avc:  denied  { write } for  pid=3519 comm="rhgb" name="fontconfig" dev=dm-2 ino=13991937 scontext=system_u:system_r:rhgb_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir
kernel: type=1400 audit(1360613500.552:7): avc:  denied  { add_name } for  pid=3519 comm="rhgb" name="beeeeb3dfe132a8a0633a017c99ce0c0-x86-64.cache-2.TMP-U6wBKS" scontext=system_u:system_r:rhgb_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir
kernel: type=1400 audit(1360613500.552:8): avc:  denied  { create } for  pid=3519 comm="rhgb" name="beeeeb3dfe132a8a0633a017c99ce0c0-x86-64.cache-2.TMP-U6wBKS" scontext=system_u:system_r:rhgb_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
kernel: type=1400 audit(1360613500.556:9): avc:  denied  { write } for  pid=3519 comm="rhgb" path="/var/cache/fontconfig/beeeeb3dfe132a8a0633a017c99ce0c0-x86-64.cache-2.TMP-U6wBKS" dev=dm-2 ino=13991947 scontext=system_u:system_r:rhgb_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
kernel: type=1400 audit(1360613500.560:10): avc:  denied  { link } for  pid=3519 comm="rhgb" name="beeeeb3dfe132a8a0633a017c99ce0c0-x86-64.cache-2.TMP-U6wBKS" dev=dm-2 ino=13991947 scontext=system_u:system_r:rhgb_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
kernel: type=1400 audit(1360613500.560:11): avc:  denied  { remove_name } for  pid=3519 comm="rhgb" name="beeeeb3dfe132a8a0633a017c99ce0c0-x86-64.cache-2.TMP-U6wBKS" dev=dm-2 ino=13991947 scontext=system_u:system_r:rhgb_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir
kernel: type=1400 audit(1360613500.560:12): avc:  denied  { unlink } for  pid=3519 comm="rhgb" name="beeeeb3dfe132a8a0633a017c99ce0c0-x86-64.cache-2.TMP-U6wBKS" dev=dm-2 ino=13991947 scontext=system_u:system_r:rhgb_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
kernel: type=1400 audit(1360613500.560:13): avc:  denied  { rename } for  pid=3519 comm="rhgb" name="beeeeb3dfe132a8a0633a017c99ce0c0-x86-64.cache-2.NEW" dev=dm-2 ino=13991949 scontext=system_u:system_r:rhgb_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
kernel: type=1400 audit(1360613501.633:14): avc:  denied  { dac_override } for  pid=3569 comm="pam_console_app" capability=1 scontext=system_u:system_r:pam_console_t:s0 tcontext=system_u:system_r:pam_console_t:s0 tclass=capability
kernel: type=1400 audit(1360613503.649:17): avc:  denied  { dac_override } for  pid=3635 comm="microcode_ctl" capability=1 scontext=system_u:system_r:cpucontrol_t:s0 tcontext=system_u:system_r:cpucontrol_t:s0 tclass=capability
kernel: type=1400 audit(1360613521.042:24): avc:  denied  { dac_override } for  pid=4911 comm="auditd" capability=1 scontext=system_u:system_r:auditd_t:s0 tcontext=system_u:system_r:auditd_t:s0 tclass=capability
kernel: type=1400 audit(1360613521.065:25): avc:  denied  { dac_override } for  pid=4911 comm="auditd" capability=1 scontext=system_u:system_r:auditd_t:s0 tcontext=system_u:system_r:auditd_t:s0 tclass=capability
setroubleshoot: [server.ERROR] cannot start systen DBus service: Did not receive a reply. Possible causes include: the remote application did not send a reply, the message bus security policy blocked the reply, the reply timeout expired, or the network connection was broken.
kernel: gdm-binary[5394]: segfault at 00000000000000d4 rip 0000000000413af2 rsp 00007fff51edc0d0 error 4
restorecond: Will not restore a file with more than one hard link (/etc/resolv.conf) Invalid argument 
kernel: gdm-binary[5658]: segfault at 00000000000000d4 rip 0000000000413af2 rsp 00007fff5398b9b0 error 4
kernel: gdm-binary[5679]: segfault at 00000000000000d4 rip 0000000000413af2 rsp 00007fff4652f6f0 error 4
kernel: gdm-binary[5700]: segfault at 00000000000000d4 rip 0000000000413af2 rsp 00007fff945e9990 error 4
kernel: gdm-binary[5721]: segfault at 00000000000000d4 rip 0000000000413af2 rsp 00007fffa91ba550 error 4
kernel: gdm-binary[5743]: segfault at 00000000000000d4 rip 0000000000413af2 rsp 00007fffaf12f6e0 error 4
kernel: gdm-binary[5763]: segfault at 00000000000000d4 rip 0000000000413af2 rsp 00007fffb715e800 error 4
restorecond: Will not restore a file with more than one hard link (/etc/resolv.conf) No such file or directory 
kernel: gdm-binary[5788]: segfault at 00000000000000d4 rip 0000000000413af2 rsp 00007fff46b61c10 error 4
kernel: gdm-binary[5809]: segfault at 00000000000000d4 rip 0000000000413af2 rsp 00007fffa5400820 error 4
restorecond: Will not restore a file with more than one hard link (/etc/resolv.conf) No such file or directory 
kernel: gdm-binary[5833]: segfault at 00000000000000d4 rip 0000000000413af2 rsp 00007fff4188c080 error 4
kernel: gdm-binary[5855]: segfault at 00000000000000d4 rip 0000000000413af2 rsp 00007fff047fa3d0 error 4

我不确定下面的 GDM 段错误是否与 avc 拒绝消息有关。还有什么建议可以在哪里查找详细信息吗?某些文件/目录的权限可能不正确?

答案1

如果 SELinix 处于宽容模式(正如您所说,通过运行进行检查getenforce(1)),它只会记录它本应拒绝的访问。所以这不可能是原因。但系统越来越依赖 DBus,并且由于某种原因似乎失败了。

安装了第三方包吗?检查它们,卸载不需要的内容,看看是否有其他的官方替代品。

有一个奇怪的提及/etc/resolv.conf有几个链接,检查哪些链接(find / -xdev -samefile /etc/resolv.conf会告诉你;这可能需要一些时间)。该文件包含什么?或者也许它不存在?这台机器的网络是如何配置的?

检查系统是否有损坏的软件包:(rpm -Va即使是新安装的软件包,也有可能报告损坏的软件包,所以不要太担心;但请查看列表)。

更新所有内容:yum -y update --skip-broken,检查所有内容是否已更新。如果某些软件包无法更新,请找出原因并修复它。

相关内容