Bug 619840 - SELinux is preventing /usr/bin/wine-preloader from loading /home/kiddi/.wine/drive_c/Program Files/Common Files/InstallShield/Professional/RunTime/Objectps.dll which requires text relocation.
Summary: SELinux is preventing /usr/bin/wine-preloader from loading /home/kiddi/.wine/...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:0d9b5862726...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-07-30 17:01 UTC by kristinn
Modified: 2010-08-02 16:07 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-08-02 16:07:39 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description kristinn 2010-07-30 17:01:05 UTC
Summary:

SELinux is preventing /usr/bin/wine-preloader from loading
/home/kiddi/.wine/drive_c/Program Files/Common
Files/InstallShield/Professional/RunTime/Objectps.dll which requires text
relocation.

Detailed Description:

The /usr/bin/wine-preloader application attempted to load
/home/kiddi/.wine/drive_c/Program Files/Common
Files/InstallShield/Professional/RunTime/Objectps.dll which requires text
relocation. This is a potential security problem. Most libraries do not need
this permission. Libraries are sometimes coded incorrectly and request this
permission. The SELinux Memory Protection Tests
(http://people.redhat.com/drepper/selinux-mem.html) web page explains how to
remove this requirement. You can configure SELinux temporarily to allow
/home/kiddi/.wine/drive_c/Program Files/Common
Files/InstallShield/Professional/RunTime/Objectps.dll to use relocation as a
workaround, until the library is fixed. Please file a bug report.

Allowing Access:

If you trust /home/kiddi/.wine/drive_c/Program Files/Common
Files/InstallShield/Professional/RunTime/Objectps.dll to run correctly, you can
change the file context to textrel_shlib_t. "chcon -t textrel_shlib_t
'/home/kiddi/.wine/drive_c/Program Files/Common
Files/InstallShield/Professional/RunTime/Objectps.dll'" You must also change the
default file context files on the system in order to preserve them even on a
full relabel. "semanage fcontext -a -t textrel_shlib_t
'/home/kiddi/.wine/drive_c/Program.Files/Common.Files/InstallShield/Professional/RunTime/Objectps.dll'"

Fix Command:

chcon -t textrel_shlib_t '/home/kiddi/.wine/drive_c/Program Files/Common
Files/InstallShield/Professional/RunTime/Objectps.dll'

Additional Information:

Source Context                unconfined_u:unconfined_r:unconfined_execmem_t:s0-
                              s0:c0.c1023
Target Context                unconfined_u:object_r:user_home_t:s0
Target Objects                /home/kiddi/.wine/drive_c/Program Files/Common Fil
                              es/InstallShield/Professional/RunTime/Objectps.dll
                              [ file ]
Source                        SETUP
Source Path                   /usr/bin/wine-preloader
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           wine-core-1.2.0-1.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-39.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   allow_execmod
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.33.6-147.2.4.fc13.i686.PAE #1 SMP Fri Jul 23
                              17:21:06 UTC 2010 i686 i686
Alert Count                   145
First Seen                    mán 26.júl 2010, 11:10:53 GMT
Last Seen                     fim 29.júl 2010, 19:38:19 GMT
Local ID                      9cfd9010-8ed0-4f11-863d-9880eac81243
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1280432299.15:27927): avc:  denied  { execmod } for  pid=9929 comm="" path=2F686F6D652F6B696464692F2E77696E652F64726976655F632F50726F6772616D2046696C65732F436F6D6D6F6E2046696C65732F496E7374616C6C536869656C642F50726F66657373696F6E616C2F52756E54696D652F4F626A65637470732E646C6C dev=dm-0 ino=1442020 scontext=unconfined_u:unconfined_r:unconfined_execmem_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1280432299.15:27927): arch=40000003 syscall=125 success=no exit=-13 a0=354000 a1=1000 a2=7 a3=4 items=0 ppid=9926 pid=9929 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="" exe="/usr/bin/wine-preloader" subj=unconfined_u:unconfined_r:unconfined_execmem_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  allow_execmod,SETUP,unconfined_execmem_t,user_home_t,file,execmod
audit2allow suggests:

#============= unconfined_execmem_t ==============
#!!!! This avc can be allowed using the boolean 'allow_execmod'

allow unconfined_execmem_t user_home_t:file execmod;

Comment 1 Miroslav Grepl 2010-08-02 16:07:39 UTC
Please update your selinux-policy

# yum update selinux-policy-targeted


Note You need to log in before you can comment on or make changes to this bug.