Pour madko,
le probleme c'est completement cela je n'ai pas de setup.exe sur le CD d'installation de microsoft office xp (c'est un CD legal ... je precise !)
Pour etre complet voila ce qui se trouve sur le CD :
access.msi instaacc.exe instappt.exe instmsiw.exe owc10.msi sharept
autorun.inf instaexl.exe instapro.exe msde2000 ppt.msi std.msi
excel.msi instafpg.exe instastd.exe office1.cab pro.msi word.msi
files instaolk.exe instawrd.exe ork proplus.msi
fp.msi instapls.exe instmsi.exe outlook.msi readme.htm
J'ai donc tente un
wine instapls.exe
et cela genere d'ailleurs un alerte SElinux:
SELinux is preventing /usr/bin/wine-preloader from mmap_zero access on the memprotect Unknown.
***** Plugin mmap_zero (34.9 confidence) suggests **************************
If you do not think /usr/bin/wine-preloader should need to mmap low memory in the kernel.
Then you may be under attack by a hacker, this is a very dangerous access.
Do
contact your security administrator and report this issue.
***** Plugin wine (34.9 confidence) suggests *******************************
If you want to ignore this AVC because it is dangerous and your wine applications are working correctly.
Then you must tell SELinux about this by enabling the wine_mmap_zero_ignore boolean.
Do
# setsebool -P wine_mmap_zero_ignore 1
***** Plugin catchall_boolean (28.0 confidence) suggests *******************
If you want to control the ability to mmap a low area of the address space, as configured by /proc/sys/kernel/mmap_min_addr.
Then you must tell SELinux about this by enabling the 'mmap_low_allowed' boolean.
Do
setsebool -P mmap_low_allowed 1
***** Plugin catchall (3.94 confidence) suggests ***************************
If you believe that wine-preloader should be allowed mmap_zero access on the Unknown memprotect by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep wine-preloader /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp
Additional Information:
Source Context unconfined_u:unconfined_r:wine_t:s0-s0:c0.c1023
Target Context unconfined_u:unconfined_r:wine_t:s0-s0:c0.c1023
Target Objects Unknown [ memprotect ]
Source wine-preloader
Source Path /usr/bin/wine-preloader
Port <Unknown>
Host toto.titi.fr
Source RPM Packages wine-core-1.3.21-1.fc14
Target RPM Packages
Policy RPM selinux-policy-3.9.7-40.fc14
Selinux Enabled True
Policy Type targeted
Enforcing Mode Enforcing
Host Name toto.titi.fr
Platform Linux toto.titi.fr 2.6.35.13-92.fc14.i686 #1
SMP Sat May 21 17:39:42 UTC 2011 i686 i686
Alert Count 8
First Seen Thu 30 Jun 2011 05:41:31 PM CEST
Last Seen Thu 30 Jun 2011 05:41:32 PM CEST
Local ID 1c375450-5d81-48dc-89e9-3db7b8b8bc01
Raw Audit Messages
type=AVC msg=audit(1309448492.705:31089): avc: denied { mmap_zero } for pid=4646 comm="wine-preloader" scontext=unconfined_u:unconfined_r:wine_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:wine_t:s0-s0:c0.c1023 tclass=memprotect
type=SYSCALL msg=audit(1309448492.705:31089): arch=i386 syscall=mmap success=no exit=EACCES a0=bff2fc90 a1=10000 a2=bff2fc90 a3=bff2fc90 items=0 ppid=4622 pid=4646 auid=10620 uid=10620 gid=6100 euid=10620 suid=10620 fsuid=10620 egid=6100 sgid=6100 fsgid=6100 tty=pts6 ses=1 comm=wine-preloader exe=/usr/bin/wine-preloader subj=unconfined_u:unconfined_r:wine_t:s0-s0:c0.c1023 key=(null)
Hash: wine-preloader,wine_t,wine_t,memprotect,mmap_zero
audit2allow
j'ai comme retour dans la fenetre shell ou j'ai lance la commande win :
fixme:imm:ImmDisableIME (-1): stub
fixme:storage:create_storagefile Storage share mode not implemented.
err:ole:CoUninitialize Mismatched CoUninitialize
err:ole:CoUninitialize Mismatched CoUninitialize
puis j'ai bien une fenetre d'installation de microdoft office xp ou j'entre mon nom, mon organisation, la cles produit (ca semble donc bien parti car c'est la fenetre que l'on rencontre sous windows !)
Puis l'installation semble commencer, puis il plante lamentablement !
Bref je ne sais pas trop qui faire !