wine could not load


 
Thread Tools Search this Thread
Operating Systems Solaris wine could not load
# 1  
Old 05-30-2007
wine could not load

Hi All,

I have wine error on solaris 10 , like's below :

bash-3.00$ wine
wine: creating configuration directory '/usr/user/zonk/.wine'...
fixme:file:get_default_drive_device auto detection of DOS devices not supported on this platform
fixme:ntdll:NtQueryVolumeInformationFile device info not properly supported on this platform
wine: could not load L"C:\\windows\\rundll32.exe": ld.so.1: wine: fatal: illegal

what should I do ?
Please help me ..

Thks,
zonk
Login or Register to Ask a Question

Previous Thread | Next Thread

8 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

VPS has load 200, httpd load no activity, netstat nothing

Hello, on my hostserver i see one VPS of mine got load of 200.00 and netstat nothing (not a single blank line on netstat command) after some time, netstat started showing connections, but i see no excessive IP connections. tail -f /var/log/httpd/access_log shows no activity /var/log/messages ;... (1 Reply)
Discussion started by: postcd
1 Replies

2. Fedora

WIne ... Diablo 2 ?

Hello probably not the best website to talk about gaming on your unix box :) but lets say I have wanted to see how well DIABLO 2 Runs on my Fedora 9 box What all would I have to DOWNLOAD and or install and what order :) any direction would be great I just want to try out wine , and... (2 Replies)
Discussion started by: Producer
2 Replies

3. Shell Programming and Scripting

Need help in wrting Load Script for a Load-Resume type of load.

hi all need your help. I am wrting a script that will load data into the table. then on another load will append the data into the existing table. Regards Ankit (1 Reply)
Discussion started by: ankitgupta
1 Replies

4. Linux

Wine

# wine Endless.exe fixme:mmtime:timeBeginPeriod Stub; we set our timer resolution at minimum fixme:ddraw:Main_DirectDraw_SetCooperativeLevel (0x3ffaa6a0)->(0001002a,00000008) fixme:dmime:IDirectMusicPerformance8Impl_Init (iface = 0x3ffabd98, dmusic = (nil), dsound = (nil), hwnd = (nil))... (0 Replies)
Discussion started by: Archduke Qualin
0 Replies

5. Linux

Wine

Hey, I've switched my main PC over to Mandrake 10.1. Everything is set up except for Wine. I'm having problems installing WoW(world of warcraft). It says that it can not install it because i may be out of hard drive room. I've checked and i'm not. Wine is installed on the correct... (1 Reply)
Discussion started by: byblyk
1 Replies

6. UNIX for Dummies Questions & Answers

help need help on wine how to put in

how the hell do you put wine in because i don't know i have mandrake please tell how to put in (1 Reply)
Discussion started by: amicrawler
1 Replies

7. UNIX Desktop Questions & Answers

Know anything about wine?????

Please, for god's sake, if your going to refer me to a web site, please dont bother replying. I have visited all web sites concerning wine and I haven't seen one that quite solves the problem am having. heres the situation: I have a Linux Red Hat 7.2 and Windows 98 operating system. Now, I... (7 Replies)
Discussion started by: TRUEST
7 Replies

8. UNIX for Dummies Questions & Answers

Wine

Hi! I have installed wine but when I wan't to run it it says Can't open configuration file /root/.wine/config .. I'm root when i run it.. (2 Replies)
Discussion started by: CreamHarry
2 Replies
Login or Register to Ask a Question
wine_selinux(8) 						SELinux Policy wine						   wine_selinux(8)

NAME
wine_selinux - Security Enhanced Linux Policy for the wine processes DESCRIPTION
Security-Enhanced Linux secures the wine processes via flexible mandatory access control. The wine processes execute with the wine_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep wine_t ENTRYPOINTS
The wine_t SELinux type can be entered via the unlabeled_t, proc_type, file_type, wine_exec_t, mtrr_device_t, filesystem_type, sysctl_type file types. The default entrypoint paths for the wine_t domain are the following: all files on the system, /usr/bin/wine.*, /opt/teamviewer(/.*)?/bin/wine.*, /opt/google/picasa(/.*)?/bin/wdi, /opt/google/picasa(/.*)?/bin/wine.*, /opt/google/picasa(/.*)?/bin/msiexec, /opt/google/picasa(/.*)?/bin/notepad, /opt/google/picasa(/.*)?/bin/progman, /opt/google/picasa(/.*)?/bin/regedit, /opt/google/picasa(/.*)?/bin/regsvr32, /opt/google/picasa(/.*)?/Picasa3/.*exe, /opt/google/picasa(/.*)?/bin/uninstaller, /opt/cxoffice/bin/wine.*, /opt/picasa/wine/bin/wine.*, /usr/bin/msiexec, /usr/bin/notepad, /usr/bin/regedit, /usr/bin/regsvr32, /usr/bin/uninstaller, /home/[^/]*/cxoffice/bin/wine.+, /dev/cpu/mtrr PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux wine policy is very flexible allowing users to setup their wine pro- cesses in as secure a method as possible. The following process types are defined for wine: wine_t Note: semanage permissive -a wine_t can be used to make the process type wine_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. wine policy is extremely flexible and has several booleans that allow you to manipulate the policy and run wine with the tightest access possible. If you want to deny user domains applications to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla, you must turn on the deny_execmem boolean. Enabled by default. setsebool -P deny_execmem 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to control the ability to mmap a low area of the address space, as configured by /proc/sys/kernel/mmap_min_addr, you must turn on the mmap_low_allowed boolean. Disabled by default. setsebool -P mmap_low_allowed 1 If you want to disable kernel module loading, you must turn on the secure_mode_insmod boolean. Enabled by default. setsebool -P secure_mode_insmod 1 If you want to boolean to determine whether the system permits loading policy, setting enforcing mode, and changing boolean values. Set this to true and you have to reboot to set it back, you must turn on the secure_mode_policyload boolean. Enabled by default. setsebool -P secure_mode_policyload 1 If you want to allow unconfined executables to make their heap memory executable. Doing this is a really bad idea. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selin- uxuser_execheap boolean. Disabled by default. setsebool -P selinuxuser_execheap 1 If you want to allow all unconfined executables to use libraries requiring text relocation that are not labeled textrel_shlib_t, you must turn on the selinuxuser_execmod boolean. Enabled by default. setsebool -P selinuxuser_execmod 1 If you want to allow unconfined executables to make their stack executable. This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selin- uxuser_execstack boolean. Enabled by default. setsebool -P selinuxuser_execstack 1 If you want to support X userspace object manager, you must turn on the xserver_object_manager boolean. Enabled by default. setsebool -P xserver_object_manager 1 If you want to allow ZoneMinder to run su/sudo, you must turn on the zoneminder_run_sudo boolean. Disabled by default. setsebool -P zoneminder_run_sudo 1 MANAGED FILES
The SELinux process type wine_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. file_type all files on the system FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux wine policy is very flexible allowing users to setup their wine processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the wine, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t wine_exec_t '/srv/wine/content(/.*)?' restorecon -R -v /srv/mywine_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for wine: wine_exec_t - Set files with the wine_exec_t type, if you want to transition an executable to the wine_t domain. Paths: /usr/bin/wine.*, /opt/teamviewer(/.*)?/bin/wine.*, /opt/google/picasa(/.*)?/bin/wdi, /opt/google/picasa(/.*)?/bin/wine.*, /opt/google/picasa(/.*)?/bin/msiexec, /opt/google/picasa(/.*)?/bin/notepad, /opt/google/picasa(/.*)?/bin/progman, /opt/google/picasa(/.*)?/bin/regedit, /opt/google/picasa(/.*)?/bin/regsvr32, /opt/google/picasa(/.*)?/Picasa3/.*exe, /opt/google/picasa(/.*)?/bin/uninstaller, /opt/cxoffice/bin/wine.*, /opt/picasa/wine/bin/wine.*, /usr/bin/msiexec, /usr/bin/notepad, /usr/bin/regedit, /usr/bin/regsvr32, /usr/bin/uninstaller, /home/[^/]*/cxoffice/bin/wine.+ wine_home_t - Set files with the wine_home_t type, if you want to store wine files in the users home directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), wine(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) wine 14-06-10 wine_selinux(8)