Bug 523347

Summary: setroubleshoot: SELinux is preventing winecfg.exe "create" access on pulse-shm-696026881.
Product: [Fedora] Fedora Reporter: Dawid Zamirski <dzrudy>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED RAWHIDE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: rawhideCC: dwalsh, jkubin, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:321b4f175546cb0e11424c3842ba62da8233995400c4b4d2ee454d614d44df40
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-09-15 12:04:32 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Dawid Zamirski 2009-09-15 01:19:10 UTC
The following was filed automatically by setroubleshoot:

Summary:

SELinux is preventing winecfg.exe "create" access on pulse-shm-696026881.

Detailed Description:

[winecfg.exe has a permissive type (wine_t). This access was not denied.]

SELinux denied access requested by winecfg.exe. It is not expected that this
access is required by winecfg.exe and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Additional Information:

Source Context                unconfined_u:unconfined_r:wine_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:tmpfs_t:s0
Target Objects                pulse-shm-696026881 [ file ]
Source                        winecfg.exe
Source Path                   /usr/bin/wine-preloader
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           wine-core-1.1.26-1.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.28-8.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31-0.180.rc7.git4.fc12.x86_64 #1 SMP Wed Aug
                              26 16:15:07 EDT 2009 x86_64 x86_64
Alert Count                   2
First Seen                    Thu 27 Aug 2009 11:34:08 PM EDT
Last Seen                     Thu 27 Aug 2009 11:34:08 PM EDT
Local ID                      af15c8d3-fd3a-42ff-8732-e9d2386a2fc6
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1251430448.848:147): avc:  denied  { create } for  pid=4069 comm="winecfg.exe" name="pulse-shm-696026881" scontext=unconfined_u:unconfined_r:wine_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1251430448.848:147): avc:  denied  { open } for  pid=4069 comm="winecfg.exe" name="pulse-shm-696026881" dev=tmpfs ino=28070 scontext=unconfined_u:unconfined_r:wine_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1251430448.848:147): arch=40000003 syscall=5 success=yes exit=12 a0=32e1a0 a1=a00c2 a2=100 a3=32e22d items=0 ppid=1 pid=4069 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="winecfg.exe" exe="/usr/bin/wine-preloader" subj=unconfined_u:unconfined_r:wine_t:s0-s0:c0.c1023 key=(null)


audit2allow suggests:

#============= wine_t ==============
allow wine_t tmpfs_t:file { create open };

Comment 1 Daniel Walsh 2009-09-15 12:04:32 UTC
Fixed in selinux-policy-3.6.31-3.fc12.noarch