Bug 522337 - setroubleshoot: SELinux is preventing winevdm.exe "read" access on random.
Summary: setroubleshoot: SELinux is preventing winevdm.exe "read" access on random.
Keywords:
Status: CLOSED DUPLICATE of bug 522334
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:fc409ca5cb7...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-09-10 06:00 UTC by shmuel siegel
Modified: 2009-09-10 12:25 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-09-10 12:25:51 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description shmuel siegel 2009-09-10 06:00:57 UTC
The following was filed automatically by setroubleshoot:

Summary:

SELinux is preventing winevdm.exe "read" access on random.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by winevdm.exe. It is not expected that this
access is required by winevdm.exe and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Additional Information:

Source Context                unconfined_u:unconfined_r:wine_t:s0-s0:c0.c1023
Target Context                system_u:object_r:random_device_t:s0
Target Objects                random [ chr_file ]
Source                        winevdm.exe
Source Path                   /usr/bin/wine-preloader
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           wine-core-1.1.29-1.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.30-4.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31-0.204.rc9.fc12.i686 #1 SMP Sat Sep 5
                              21:01:10 EDT 2009 i686 i686
Alert Count                   2
First Seen                    Wed 09 Sep 2009 01:45:21 AM IDT
Last Seen                     Wed 09 Sep 2009 09:11:22 AM IDT
Local ID                      2d26feab-8139-4980-8074-7fd02ce9bf9a
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1252476682.426:240): avc:  denied  { read } for  pid=5568 comm="winevdm.exe" name="random" dev=tmpfs ino=3380 scontext=unconfined_u:unconfined_r:wine_t:s0-s0:c0.c1023 tcontext=system_u:object_r:random_device_t:s0 tclass=chr_file

node=(removed) type=SYSCALL msg=audit(1252476682.426:240): arch=40000003 syscall=33 success=yes exit=0 a0=6d5c436c a1=4 a2=6d5d1814 a3=1 items=0 ppid=1 pid=5568 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="winevdm.exe" exe="/usr/bin/wine-preloader" subj=unconfined_u:unconfined_r:wine_t:s0-s0:c0.c1023 key=(null)


audit2allow suggests:

#============= wine_t ==============
allow wine_t random_device_t:chr_file read;

Comment 1 Daniel Walsh 2009-09-10 12:25:51 UTC

*** This bug has been marked as a duplicate of bug 522334 ***


Note You need to log in before you can comment on or make changes to this bug.