kmod-nvidia-1.0.8178-6.2.6.16_1.2080_FC5

Florin Andrei florin at andrei.myip.org
Wed Mar 29 21:42:06 UTC 2006


On Wed, 2006-03-29 at 23:20 +0200, Eric Tanguy wrote:

> type=AVC msg=audit(1143664723.328:19): avc:  denied  { execmod } for
> pid=2334 comm="Xorg" name="libglx.so.1.0.8178" dev=dm-0 ino=7504090
> scontext=system_u:system_r:xdm_t:s0-s0:c0.c255
> tcontext=system_u:object_r:lib_t:s0 tclass=file
> type=SYSCALL msg=audit(1143664723.328:19): arch=40000003 syscall=125
> success=no exit=-13 a0=164000 a1=7c000 a2=5 a3=bf983950 items=0 pid=2334
> auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
> comm="Xorg" exe="/usr/bin/Xorg"
> type=AVC_PATH msg=audit(1143664723.328:19):
> path="/usr/lib/xorg/modules/extensions/nvidia/libglx.so.1.0.8178"

What's interesting is that I don't get this error. glxgears works fine
for me.

# rpm -qa | grep nvidia
xorg-x11-drv-nvidia-devel-1.0.8178-7.lvn5
kmod-nvidia-1.0.8178-6.2.6.16_1.2080_FC5
xorg-x11-drv-nvidia-1.0.8178-7.lvn5

SELinux is enabled and slightly customized using System /
Administration / Security but there's nothing there explicitly related
to GLX.

As a side note, SuperTux believes there's no OpenGL support on my
system, but that doesn't seem to be related to SELinux.

-- 
Florin Andrei

http://florin.myip.org/




More information about the fedora-list mailing list