Bug 2255618
| Summary: | SELinux is preventing wine-preloader from using the 'execheap' accesses on a process. | ||||||||
|---|---|---|---|---|---|---|---|---|---|
| Product: | [Fedora] Fedora | Reporter: | Martin Wolf <mwolf> | ||||||
| Component: | selinux-policy | Assignee: | Zdenek Pytela <zpytela> | ||||||
| Status: | CLOSED DUPLICATE | QA Contact: | Fedora Extras Quality Assurance <extras-qa> | ||||||
| Severity: | unspecified | Docs Contact: | |||||||
| Priority: | unspecified | ||||||||
| Version: | 39 | CC: | dwalsh, lvrabec, mmalik, mwolf, nknazeko, omosnacek, pkoncity, vmojzis, zpytela | ||||||
| Target Milestone: | --- | ||||||||
| Target Release: | --- | ||||||||
| Hardware: | x86_64 | ||||||||
| OS: | Unspecified | ||||||||
| Whiteboard: | abrt_hash:1cb53da229f699b9195cecf3fc3781125cbc9c2d82b66b66d818e35e88df6389;VARIANT_ID=workstation; | ||||||||
| Fixed In Version: | Doc Type: | If docs needed, set a value | |||||||
| Doc Text: | Story Points: | --- | |||||||
| Clone Of: | Environment: | ||||||||
| Last Closed: | 2023-12-22 14:13:28 UTC | Type: | --- | ||||||
| Regression: | --- | Mount Type: | --- | ||||||
| Documentation: | --- | CRM: | |||||||
| Verified Versions: | Category: | --- | |||||||
| oVirt Team: | --- | RHEL 7.3 requirements from Atomic Host: | |||||||
| Cloudforms Team: | --- | Target Upstream Version: | |||||||
| Embargoed: | |||||||||
| Attachments: |
|
||||||||
Created attachment 2005417 [details]
File: description
Created attachment 2005418 [details]
File: os_info
*** This bug has been marked as a duplicate of bug 2247299 *** |
Description of problem: Starting up Steam or Crossover (in this particular case Steam) SELinux is preventing wine-preloader from using the 'execheap' accesses on a process. ***** Plugin allow_execheap (53.1 confidence) suggests ******************** Sie nicht glauben, dass wine-preloader auf Heap-Speicher verweisen sollte, der sowohl beschreibbar als auch ausführbar ist. Then sie müssen einen Fehlerbereicht einreichen. Dies ist ein möglicherweise gewährlicher Zugriff. Do setzen Sie sich mit Ihrem Sicherheitsadministrator in Verbindung und melden Sie dieses Problem. ***** Plugin catchall_boolean (42.6 confidence) suggests ****************** Sie folgendes tun möchten: allow selinuxuser to execheap Then sie müssen SELinux darüber benachrichtigen, indem Sie die \tboolesche Variable »selinuxuser_execheap« aktivieren. Do setsebool -P selinuxuser_execheap 1 ***** Plugin catchall (5.76 confidence) suggests ************************** Wenn Sie denken, dass es wine-preloader standardmäßig erlaubt sein sollte, execheap Zugriff auf unconfined_t Prozesse zu erhalten. Then sie sollten dies als Fehler melden. Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen. Do zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen: # ausearch -c 'wine-preloader' --raw | audit2allow -M my-winepreloader # semodule -X 300 -i my-winepreloader.pp Additional Information: Source Context unconfined_u:unconfined_r:unconfined_t:s0- s0:c0.c1023 Target Context unconfined_u:unconfined_r:unconfined_t:s0- s0:c0.c1023 Target Objects Unbekannt [ process ] Source wine-preloader Source Path wine-preloader Port <Unbekannt> Host (removed) Source RPM Packages Target RPM Packages SELinux Policy RPM selinux-policy-targeted-39.3-1.fc39.noarch Local Policy RPM selinux-policy-targeted-39.3-1.fc39.noarch Selinux Enabled True Policy Type targeted Enforcing Mode Enforcing Host Name (removed) Platform Linux (removed) 6.6.7-200.fc39.x86_64 #1 SMP PREEMPT_DYNAMIC Wed Dec 13 21:43:37 UTC 2023 x86_64 Alert Count 52 First Seen 2023-11-15 19:21:39 CET Last Seen 2023-12-22 13:42:57 CET Local ID 48976e28-2b8f-4e92-bfdf-b8ea310e84ee Raw Audit Messages type=AVC msg=audit(1703248977.342:1725): avc: denied { execheap } for pid=729761 comm="wine-preloader" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process permissive=0 Hash: wine-preloader,unconfined_t,unconfined_t,process,execheap Version-Release number of selected component: selinux-policy-targeted-39.3-1.fc39.noarch Additional info: reporter: libreport-2.17.11 reason: SELinux is preventing wine-preloader from using the 'execheap' accesses on a process. package: selinux-policy-targeted-39.3-1.fc39.noarch component: selinux-policy hashmarkername: setroubleshoot type: libreport kernel: 6.6.7-200.fc39.x86_64 comment: Starting up Steam or Crossover (in this particular case Steam) component: selinux-policy