kernel problem

François Patte francois.patte at math-info.univ-paris5.fr
Thu Jun 26 07:35:43 UTC 2008


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Bonjour,

kernel 2.6.25.6-27.fc8 is sending this message to any opened terminal:

~ kernel: ------------[ cut here ]------------

Message from syslogd at decaus at Jun 26 09:32:25 ...
~ kernel: invalid opcode: 0000 [#2] SMP

Message from syslogd at decaus at Jun 26 09:32:25 ...
~ kernel: Process X (pid: 7732, ti=e1801000 task=f0e04e70 task.ti=e1801000)

Message from syslogd at decaus at Jun 26 09:32:25 ...
~ kernel: Stack: c06d780d f62d2030 f0e04e70 00000003 f0e04e70 f62d2030
00000000 00000000

Message from syslogd at decaus at Jun 26 09:32:25 ...
~ kernel:        00000000 00000000 00000000 00000000 00000000 00000000
00000000 00000000

Message from syslogd at decaus at Jun 26 09:32:25 ...
~ kernel:        00000000 f62d2030 f0e04e70 f7b53800 e1801ecc c04cd37a
f0e04e70 f8cbd400

Message from syslogd at decaus at Jun 26 09:32:25 ...
~ kernel: Call Trace:

Message from syslogd at decaus at Jun 26 09:32:25 ...
~ kernel:  [<c04cd37a>] ? selinux_capable+0x1f/0x23

Message from syslogd at decaus at Jun 26 09:32:25 ...
~ kernel:  [<c04c973d>] ? security_capable+0xc/0xe

Message from syslogd at decaus at Jun 26 09:32:25 ...
~ kernel:  [<c042ca37>] ? __capable+0xb/0x1f

Message from syslogd at decaus at Jun 26 09:32:25 ...
~ kernel:  [<f8b93670>] ? firegl_version+0x0/0x1b0 [fglrx]

Message from syslogd at decaus at Jun 26 09:32:25 ...
~ kernel:  [<c042ca5b>] ? capable+0x10/0x12

Message from syslogd at decaus at Jun 26 09:32:25 ...
~ kernel:  [<f8b93537>] ? firegl_ioctl+0xe7/0x220 [fglrx]

Message from syslogd at decaus at Jun 26 09:32:25 ...
~ kernel:  [<c046e370>] ? handle_mm_fault+0x64f/0x6ef

Message from syslogd at decaus at Jun 26 09:32:25 ...
~ kernel:  [<f8b88c80>] ? ip_firegl_ioctl+0xe/0x10 [fglrx]

Message from syslogd at decaus at Jun 26 09:32:25 ...
~ kernel:  [<c048ad76>] ? vfs_ioctl+0x4e/0x67

Message from syslogd at decaus at Jun 26 09:32:25 ...
~ kernel:  [<c048aff1>] ? do_vfs_ioctl+0x262/0x279

Message from syslogd at decaus at Jun 26 09:32:25 ...
~ kernel:  [<c04d0226>] ? selinux_file_ioctl+0xa8/0xab

Message from syslogd at decaus at Jun 26 09:32:25 ...
~ kernel:  [<c048b048>] ? sys_ioctl+0x40/0x5c

Message from syslogd at decaus at Jun 26 09:32:25 ...
~ kernel:  [<c0405b7e>] ? syscall_call+0x7/0xb

Message from syslogd at decaus at Jun 26 09:32:25 ...
~ kernel:  =======================

Message from syslogd at decaus at Jun 26 09:32:25 ...
~ kernel: Code: 05 00 00 89 d0 f3 ab 8b 4d b8 89 d8 b2 04 c1 f8 05 c6 45
bc 03 89 5d c4 89 4d c0 74 19 48 74 11 53 68 0d 78 6d c0 e8 6d 9e f5 ff
<0f> 0b 58 5a eb fe ba 45 00 00 00 8b 46 08 83 e3 1f 0f b7 f2 8d

Message from syslogd at decaus at Jun 26 09:32:25 ...
~ kernel: EIP: [<c04cd328>] task_has_capability+0x46/0x79 SS:ESP
0068:e1801e6c
<---------------------------------------------------

Same message in log file.

What does it mean?

- --
François Patte
UFR de mathématiques et informatique
Université Paris Descartes
45, rue des Saints Pères
F-75270 Paris Cedex 06
Tél. +33 (0)1 44 55 35 61
http://www.math-info.univ-paris5.fr/~patte
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)
Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org

iD8DBQFIY0bPdE6C2dhV2JURAoDyAKDUIEwCLYUynZBr24SueqNLSwdZvACfY/qb
u9NWbWDD/pqsvsStaWWeanE=
=0Sy5
-----END PGP SIGNATURE-----




More information about the fedora-list mailing list