Mount & SELinux problems, session saving in GNOME

Valdis.Kletnieks at vt.edu Valdis.Kletnieks at vt.edu
Mon Apr 17 17:22:00 UTC 2006


On Mon, 17 Apr 2006 19:58:28 +0300, Lauri said:
> > On Mon, 2006-04-17 at 18:58 +0300, Lauri wrote:
> >> To try that I enabled SELinux again. It relabelled the system and now
> >> gives new error:
> >>
> >>    Apr 17 18:33:08 localhost kernel: [drm] Loading R200 Microcode
> >>    Apr 17 18:33:10 localhost kernel: audit(1145287990.371:10): avc: 
> >> denied  { execmod } for  pid=3964 comm="metacity" name="libGL.so.1.2" 
> >> dev=hda5 ino=1235892 scontext=user_u:system_r:unconfined_t:s0 
> >> tcontext=system_u:object_r:lib_t:s0 tclass=file
> > 
> > Hmmm...and /usr/lib is on your ext3 filesystem?
> > # /sbin/restorecon -v /usr/lib/libGL.so.1.2
> > 
> > That should be textrel_shlib_t.  Looks ok on an up-to-date FC5 system
> > here.
> > 
> 
> I tried that, but it didn't work. I'll just disable SELinux then and try
> again some other time. :) As a home user, I don't really think I need
> it... Or do I?

This has the distinct aroma of an NVidia binary driver - installing that
will replace your libGL.so, and I'm not very confident at the installer's
ability to set textrel_shlib_t when needed, given that the flipping thing needs
to be run with enforcing=0 to even *work*.
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 226 bytes
Desc: not available
URL: <http://listman.redhat.com/archives/fedora-selinux-list/attachments/20060417/eaed6316/attachment.sig>


More information about the fedora-selinux-list mailing list