http://bugs.winehq.org/show_bug.cgi?id=15096
Summary: This user account does not have sufficient rights to install Product: Wine Version: 1.0.0 Platform: PC-x86-64 OS/Version: Linux Status: UNCONFIRMED Severity: enhancement Priority: P2 Component: advapi32 AssignedTo: wine-bugs@winehq.org ReportedBy: davidearlenz@gmail.com
Running the installer for SAS 9.2 (statistical analysis software) - pre-install tasks, such as choosing language, run fine - then having clicked on 'install software' get the message: "This user account (NT AUTHORITY'user name') does not have sufficient rights to install SAS software"
This software only supports XP Professional and Vista Professional - not home editions of either. Instructions say you should install it as administrator - not as user. So I assume that the installer is expecting an account with administrator privileges. However, I assume wine is only set up to install user-level desktop applications.
So what may be needed is a way to emulate administrator and user levels within wine.
This is the section from the terminal output that relates to the error:
---------------------------------------------
fixme:advapi:LookupAccountNameW L"" L"NT AUTHORITY" (nil) 0x7e3759e8 (nil) 0x7e3759e4 0x7e3759d8 - stub fixme:advapi:LookupAccountNameW L"" L"NT AUTHORITY" 0x16925088 0x7e3759e8 0x16e4e1a8 0x7e3759e4 0x7e3759d8 - stub fixme:netapi32:NetUserGetLocalGroups ((null), L"NT AUTHORITY\david", 0, 00000001, 0x33f3ec -1, 0x33f3c8, 0x33f3c4) stub! fixme:imm:ImmGetOpenStatus (0x1a6368): semi-stub fixme:imm:ImeHandleNotify WM_IME_NOTIFY:IMN_SETCOMPOSITIONWINDOW
http://bugs.winehq.org/show_bug.cgi?id=15096
Alexander Nicolaysen Sørnes alex@thehandofagony.com changed:
What |Removed |Added ---------------------------------------------------------------------------- CC| |alex@thehandofagony.com Component|advapi32 |wintrust
--- Comment #1 from Alexander Nicolaysen Sørnes alex@thehandofagony.com 2008-09-04 08:14:54 --- Currently, wine's implementation of NetUserGetLocalGroups does not return a list of groups the user belongs to. I can try to make a patch which reports the user as a member of the admin group.
http://bugs.winehq.org/show_bug.cgi?id=15096
--- Comment #2 from David Earle davidearlenz@gmail.com 2008-09-05 00:54:13 --- I would be happy to test the patch once written
http://bugs.winehq.org/show_bug.cgi?id=15096
--- Comment #3 from Alexander Nicolaysen Sørnes alex@thehandofagony.com 2008-09-13 19:39:49 --- Created an attachment (id=16089) --> (http://bugs.winehq.org/attachment.cgi?id=16089) Proposed patch
Does this patch work? If not, is there any new console output?
http://bugs.winehq.org/show_bug.cgi?id=15096
Alexander Nicolaysen Sørnes alex@thehandofagony.com changed:
What |Removed |Added ---------------------------------------------------------------------------- Severity|enhancement |normal
http://bugs.winehq.org/show_bug.cgi?id=15096
Austin English austinenglish@gmail.com changed:
What |Removed |Added ---------------------------------------------------------------------------- Keywords| |patch
http://bugs.winehq.org/show_bug.cgi?id=15096
--- Comment #4 from David Earle davidearlenz@gmail.com 2008-09-14 01:13:31 --- will test within next 3 days and report back
http://bugs.winehq.org/show_bug.cgi?id=15096
Juan Lang juan_lang@yahoo.com changed:
What |Removed |Added ---------------------------------------------------------------------------- Component|wintrust |-unknown
--- Comment #5 from Juan Lang juan_lang@yahoo.com 2008-09-17 13:51:04 --- Not a wintrust bug, moving component.
http://bugs.winehq.org/show_bug.cgi?id=15096
--- Comment #6 from David Earle davidearlenz@gmail.com 2008-09-18 03:08:03 --- I have tested the patch and it does take things a little further along the way
I don't get the message of insufficient rights
The console output moves onto an 'unhandled page fault':
fixme:advapi:LookupAccountNameW L"" L"NT AUTHORITY" (nil) 0x7e2c9ae8 (nil) 0x7e2c9ae4 0x7e2c9ad8 - stub fixme:advapi:LookupAccountNameW L"" L"NT AUTHORITY" 0x16a3a790 0x7e2c9ae8 0x168c25c0 0x7e2c9ae4 0x7e2c9ad8 - stub fixme:netapi32:NetUserGetLocalGroups ((null), L"NT AUTHORITY\david", 0, 00000001, 0x33f3ec -1, 0x33f3c8, 0x33f3c4) stub! wine: Unhandled page fault on write access to 0x00000077 at address 0x7bc432b2 (thread 0037), starting debugger...
At this point, I also get the following SELinux alert:
Summary:
SELinux is preventing ntlm_auth (winbind_helper_t) "read write" to /dev/snd/controlC0 (sound_device_t).
Detailed Description:
SELinux denied access requested by ntlm_auth. It is not expected that this access is required by ntlm_auth and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.
Allowing Access:
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /dev/snd/controlC0,
restorecon -v '/dev/snd/controlC0'
If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ (http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.
Additional Information:
Source Context unconfined_u:unconfined_r:winbind_helper_t :SystemLow-SystemHigh Target Context system_u:object_r:sound_device_t Target Objects /dev/snd/controlC0 [ chr_file ] Source ntlm_auth Source Path /usr/bin/ntlm_auth Port <Unknown> Host localhost.localdomain Source RPM Packages samba-winbind-3.2.3-0.20.fc9 Target RPM Packages Policy RPM selinux-policy-3.3.1-87.fc9 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.25.14-108.fc9.x86_64 #1 SMP Mon Aug 4 13:46:35 EDT 2008 x86_64 x86_64 Alert Count 1 First Seen Thu 18 Sep 2008 06:53:09 PM NZST Last Seen Thu 18 Sep 2008 07:47:46 PM NZST Local ID 3b8729bc-33fb-4f7a-adaf-b42ebc441926 Line Numbers
Raw Audit Messages
host=localhost.localdomain type=AVC msg=audit(1221724066.587:14): avc: denied { read write } for pid=3560 comm="ntlm_auth" path="/dev/snd/controlC0" dev=tmpfs ino=5980 scontext=unconfined_u:unconfined_r:winbind_helper_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file
host=localhost.localdomain type=SYSCALL msg=audit(1221724066.587:14): arch=40000003 syscall=11 success=yes exit=0 a0=33f9fe a1=33fadc a2=ffeaea1c a3=ffeb0c9c items=0 ppid=3559 pid=3560 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts1 ses=1 comm="ntlm_auth" exe="/usr/bin/ntlm_auth" subj=unconfined_u:unconfined_r:winbind_helper_t:s0-s0:c0.c1023 key=(null)
Please advise if this is a related or a new bug. And whether it is advisable to create a local policy for the SELinux issue.
http://bugs.winehq.org/show_bug.cgi?id=15096
--- Comment #7 from David Earle davidearlenz@gmail.com 2008-09-18 03:14:54 --- further check of processes in system monitor shows that the installer had started to install java and hung at that point
So does seem like I am onto the next issue now.
http://bugs.winehq.org/show_bug.cgi?id=15096
--- Comment #8 from Alexander Nicolaysen Sørnes alex@thehandofagony.com 2008-09-21 14:55:00 --- Created an attachment (id=16204) --> (http://bugs.winehq.org/attachment.cgi?id=16204) Proposed patch
The previous patch had a bug in it, although it may not have affected the installer. Could you try this version instead?
http://bugs.winehq.org/show_bug.cgi?id=15096
Alexander Nicolaysen Sørnes alex@thehandofagony.com changed:
What |Removed |Added ---------------------------------------------------------------------------- Attachment #16089|0 |1 is obsolete| |
http://bugs.winehq.org/show_bug.cgi?id=15096
--- Comment #9 from David Earle davidearlenz@gmail.com 2008-09-22 03:03:16 --- revised patch works and takes me into the install process - more things to deal with after that however
But as far this bug goes, I think it is solved.
http://bugs.winehq.org/show_bug.cgi?id=15096
Alexander Nicolaysen Sørnes alex@thehandofagony.com changed:
What |Removed |Added ---------------------------------------------------------------------------- Status|UNCONFIRMED |RESOLVED Resolution| |FIXED
--- Comment #10 from Alexander Nicolaysen Sørnes alex@thehandofagony.com 2008-09-23 09:48:27 --- patch applied
http://bugs.winehq.org/show_bug.cgi?id=15096
Alexandre Julliard julliard@winehq.org changed:
What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |CLOSED
--- Comment #11 from Alexandre Julliard julliard@winehq.org 2008-10-10 10:10:46 --- Closing bugs fixed in 1.1.6.