Bug 248925 - unable to run wine
Summary: unable to run wine
Keywords:
Status: CLOSED DEFERRED
Alias: None
Product: Fedora
Classification: Fedora
Component: wine
Version: rawhide
Hardware: All
OS: Linux
low
medium
Target Milestone: ---
Assignee: Andreas Bierfert
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2007-07-19 17:02 UTC by Dorin Lazar
Modified: 2007-11-30 22:12 UTC (History)
0 users

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2007-07-20 07:18:49 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Dorin Lazar 2007-07-19 17:02:27 UTC
Description of problem:
Trying to run wine gives 'Permission denied' although permissions are set
correctly: -rwxr-xr-x /usr/bin/wine.

Version-Release number of selected component (if applicable):
20070719

How reproducible:
try to run wine on any Windows executable 

Steps to Reproduce:
1. Open shell
2. run wine <filename.exe>
3.
  
Actual results:
bash: /usr/bin/wine: Permission denied


Expected results:
The program should start under the emulator

Additional info:
strace and ltrace:
[spooky@innocentia Moyo]$ strace wine Setup.exe
execve("/usr/bin/wine", ["wine", "Setup.exe"], [/* 49 vars */]) = -1 EACCES
(Permission denied)
dup(2)                                  = 3
fcntl64(3, F_GETFL)                     = 0x2 (flags O_RDWR)
fstat64(3, {st_mode=S_IFCHR|0600, st_rdev=makedev(136, 2), ...}) = 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
0xb7f61000
_llseek(3, 0, 0xbfae8804, SEEK_CUR)     = -1 ESPIPE (Illegal seek)
write(3, "strace: exec: Permission denied\n", 32strace: exec: Permission denied
) = 32
close(3)                                = 0
munmap(0xb7f61000, 4096)                = 0
exit_group(1)                           = ?
Process 20222 detached
[spooky@innocentia Moyo]$ ltrace wine Setup.exe
Can't execute `/usr/bin/wine': Permission denied
PTRACE_SETOPTIONS: No such process

Comment 1 Andreas Bierfert 2007-07-19 17:08:44 UTC
Can you do an `rpm -qa | grep wine` please and post the output here.

Comment 2 Dorin Lazar 2007-07-19 17:11:42 UTC
[spooky@innocentia Moyo]$ rpm -qa | grep wine
wine-cms-0.9.41-1.fc8
wine-jack-0.9.41-1.fc8
wine-twain-0.9.41-1.fc8
wine-capi-0.9.41-1.fc8
wine-ldap-0.9.41-1.fc8
wine-nas-0.9.41-1.fc8
wine-esd-0.9.41-1.fc8
wine-0.9.41-1.fc8
wine-core-0.9.41-1.fc8
wine-tools-0.9.41-1.fc8


Comment 3 Andreas Bierfert 2007-07-19 17:38:27 UTC
Thanks for the quick reply. Just a couple of additional questions:

What kernel are you using (`uname -a`)?
Did you try to move ~/.wine out of the way and try to exec an executable?
Are you using selinux? Exec-Shield?

I just verified with the 0.9.41 version that got pushed to the F7 upgrades and
that works flawlessly so I am kind of stunned that this should not work. Maybe
it is a kernel exec issue or something similar...

Comment 4 Dorin Lazar 2007-07-19 17:45:53 UTC
[root@innocentia ~]# uname -a
Linux innocentia 2.6.23-0.29.rc0.git6.fc8 #1 SMP Mon Jul 16 17:14:27 EDT 2007
i686 i686 i386 GNU/Linux
[root@innocentia ~]# if [ selinuxenabled ]; then echo selinux enabled ; else
echo disabled ; fi
selinux enabled

I am using the default F7 with the normal repos disabled and the development
repos enabled, with all the updates brought up with yum
If this matters I have removed before the GNOME group and installed the KDE
group (with yum groupremove)

Comment 5 Dorin Lazar 2007-07-19 17:49:17 UTC
Didn't have much experience with selinux: below more info:
[root@innocentia ~]# sestatus -v
SELinux status:                 enabled
SELinuxfs mount:                /selinux
Current mode:                   enforcing
Mode from config file:          enforcing
Policy version:                 21
Policy from config file:        targeted

Process contexts:
Current context:                system_u:system_r:unconfined_t
Init context:                   system_u:system_r:init_t
/sbin/mingetty                  system_u:system_r:getty_t
/usr/sbin/sshd                  system_u:system_r:sshd_t:SystemLow-SystemHigh

File contexts:
Controlling term:               system_u:object_r:unconfined_devpts_t
/etc/passwd                     system_u:object_r:etc_t
/etc/shadow                     system_u:object_r:shadow_t
/bin/bash                       system_u:object_r:shell_exec_t
/bin/login                      system_u:object_r:login_exec_t
/bin/sh                         system_u:object_r:bin_t ->
system_u:object_r:shell_exec_t
/sbin/agetty                    system_u:object_r:getty_exec_t
/sbin/init                      system_u:object_r:init_exec_t
/sbin/mingetty                  system_u:object_r:getty_exec_t
/usr/sbin/sshd                  system_u:object_r:sshd_exec_t
/lib/libc.so.6                  system_u:object_r:lib_t -> system_u:object_r:lib_t
/lib/ld-linux.so.2              system_u:object_r:lib_t -> system_u:object_r:ld_so_t


Comment 6 Andreas Bierfert 2007-07-19 17:52:24 UTC
Hm seems like a perfectly fine selinux in enforcing mode... which wine does not
like ;). Could you please try with it disabled. I guess wine will work fine
without it.

Comment 7 Dorin Lazar 2007-07-19 18:07:54 UTC
Yes, now it works :) Perhaps there should be a stub for wine that would say
something when selinux is enabled? Just a thought,
Thanks for the tip and sorry for the trouble :)

Comment 8 Andreas Bierfert 2007-07-20 07:18:49 UTC
:) I hope that this can be fixed in a future version. I personally have no clue
about selinux and afaik there is no real solution for wine apps atm anyway.


Note You need to log in before you can comment on or make changes to this bug.