Bug 521841 - setroubleshoot: SELinux is preventing wine (wine_t) "read" etc_t.
Summary: setroubleshoot: SELinux is preventing wine (wine_t) "read" etc_t.
Keywords:
Status: CLOSED RAWHIDE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:d93a7ec7126...
: 521814 521815 521816 521842 521843 521845 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-09-08 14:08 UTC by Antonio A. Olivares
Modified: 2009-09-08 14:28 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-09-08 14:25:30 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Antonio A. Olivares 2009-09-08 14:08:44 UTC
The following was filed automatically by setroubleshoot:

Summary:

SELinux is preventing wine (wine_t) "read" etc_t.

Detailed Description:

[wine has a permissive type (wine_t). This access was not denied.]

SELinux denied access requested by wine. It is not expected that this access is
required by wine and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Additional Information:

Source Context                unconfined_u:unconfined_r:wine_t:s0-s0:c0.c1023
Target Context                system_u:object_r:etc_t:s0
Target Objects                /etc/passwd [ file ]
Source                        wine
Source Path                   /usr/bin/wine-preloader
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           wine-core-1.1.26-1.fc12
Target RPM Packages           setup-2.8.8-1.fc12
Policy RPM                    selinux-policy-3.6.28-5.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31-0.162.rc6.git2.fc12.i686 #1 SMP Mon Aug 17
                              16:22:01 EDT 2009 i686 i686
Alert Count                   4
First Seen                    Mon 24 Aug 2009 12:01:03 PM CDT
Last Seen                     Mon 24 Aug 2009 12:01:09 PM CDT
Local ID                      f0f99358-b565-43a8-9f46-91165ec93f2f
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1251133269.692:164): avc:  denied  { read } for  pid=4736 comm="wine" name="passwd" dev=dm-0 ino=117079 scontext=unconfined_u:unconfined_r:wine_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1251133269.692:164): avc:  denied  { open } for  pid=4736 comm="wine" name="passwd" dev=dm-0 ino=117079 scontext=unconfined_u:unconfined_r:wine_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1251133269.692:164): arch=40000003 syscall=5 success=yes exit=5 a0=683c8409 a1=80000 a2=1b6 a3=683c82a5 items=0 ppid=1 pid=4736 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="wine" exe="/usr/bin/wine-preloader" subj=unconfined_u:unconfined_r:wine_t:s0-s0:c0.c1023 key=(null)


audit2allow suggests:

#============= wine_t ==============
allow wine_t etc_t:file { read open };

Comment 1 Daniel Walsh 2009-09-08 14:25:30 UTC
Fixed in selinux-policy-3.6.30-5.fc12.noarch

Comment 2 Daniel Walsh 2009-09-08 14:25:58 UTC
*** Bug 521842 has been marked as a duplicate of this bug. ***

Comment 3 Daniel Walsh 2009-09-08 14:26:19 UTC
*** Bug 521843 has been marked as a duplicate of this bug. ***

Comment 4 Daniel Walsh 2009-09-08 14:26:35 UTC
*** Bug 521845 has been marked as a duplicate of this bug. ***

Comment 5 Daniel Walsh 2009-09-08 14:27:33 UTC
*** Bug 521816 has been marked as a duplicate of this bug. ***

Comment 6 Daniel Walsh 2009-09-08 14:27:50 UTC
*** Bug 521815 has been marked as a duplicate of this bug. ***

Comment 7 Daniel Walsh 2009-09-08 14:28:06 UTC
*** Bug 521814 has been marked as a duplicate of this bug. ***


Note You need to log in before you can comment on or make changes to this bug.