Bug 521566

Summary: setroubleshoot: SELinux is preventing the wineserver from using potentially mislabeled files (.wine-500).
Product: [Fedora] Fedora Reporter: Sebastiano M. Cossu <sebastianocossu>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: rawhideCC: dwalsh, jkubin, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:f524a8d0cc5d320905a452b453c696f97e73fb7732ac78afdefb3f7c4592ca5f
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-09-07 11:00:46 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Sebastiano M. Cossu 2009-09-06 22:51:05 UTC
The following was filed automatically by setroubleshoot:

Sommario:

SELinux is preventing the wineserver from using potentially mislabeled files
(.wine-500).

Descrizione dettagliata:

[wineserver has a permissive type (wine_t). This access was not denied.]

SELinux has denied wineserver access to potentially mislabeled file(s)
(.wine-500). This means that SELinux will not allow wineserver to use these
files. It is common for users to edit files in their home directory or tmp
directories and then move (mv) them to system directories. The problem is that
the files end up with the wrong file context which confined applications are not
allowed to access.

Abilitazione accesso in corso:

If you want wineserver to access this files, you need to relabel them using
restorecon -v '.wine-500'. You might want to relabel the entire directory using
restorecon -R -v '.wine-500'.

Informazioni aggiuntive:

Contesto della sorgente       unconfined_u:unconfined_r:wine_t:s0-s0:c0.c1023
Contesto target               unconfined_u:object_r:tmp_t:s0
Oggetti target                .wine-500 [ dir ]
Sorgente                      wineserver
Percorso della sorgente       /usr/bin/wineserver
Porta                         <Sconosciuto>
Host                          (removed)
Sorgente Pacchetti RPM        wine-core-1.1.29-1.fc12
Pacchetti RPM target          
RPM della policy              selinux-policy-3.6.30-2.fc12
Selinux abilitato             True
Tipo di policy                targeted
MLS abilitato                 True
Modalità Enforcing           Enforcing
Nome plugin                   home_tmp_bad_labels
Host Name                     (removed)
Piattaforma                   Linux (removed) 2.6.31-0.204.rc9.fc12.i686 #1 SMP Sat
                              Sep 5 21:01:10 EDT 2009 i686 i686
Conteggio avvisi              2
Primo visto                   lun 07 set 2009 00:35:58 CEST
Ultimo visto                  lun 07 set 2009 00:35:58 CEST
ID locale                     4e91727f-b1d0-4bb4-adb6-346b687e34da
Numeri di linea               

Messaggi Raw Audit            

node=(removed) type=AVC msg=audit(1252276558.768:94): avc:  denied  { write } for  pid=6062 comm="wineserver" name=".wine-500" dev=dm-0 ino=172146 scontext=unconfined_u:unconfined_r:wine_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmp_t:s0 tclass=dir

node=(removed) type=AVC msg=audit(1252276558.768:94): avc:  denied  { add_name } for  pid=6062 comm="wineserver" name="server-fd00-28074" scontext=unconfined_u:unconfined_r:wine_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmp_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(1252276558.768:94): arch=40000003 syscall=39 success=yes exit=0 a0=96b7da8 a1=1c0 a2=96b7da8 a3=bfca7460 items=0 ppid=6058 pid=6062 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="wineserver" exe="/usr/bin/wineserver" subj=unconfined_u:unconfined_r:wine_t:s0-s0:c0.c1023 key=(null)


audit2allow suggests:

#============= wine_t ==============
allow wine_t tmp_t:dir { write add_name };

Comment 1 Daniel Walsh 2009-09-07 11:00:46 UTC

*** This bug has been marked as a duplicate of bug 521567 ***