Bug 1379164 - SELinux is preventing hl2_linux from using the 'execheap' accesses on a process.
Summary: SELinux is preventing hl2_linux from using the 'execheap' accesses on a process.
Keywords:
Status: CLOSED DUPLICATE of bug 904691
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 24
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:c210ed67bf30efcdba620f43719...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-09-25 16:31 UTC by hx
Modified: 2016-11-07 21:15 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-11-07 21:15:06 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description hx 2016-09-25 16:31:37 UTC
Description of problem:
SELinux is preventing hl2_linux from using the 'execheap' accesses on a process.

*****  Plugin allow_execheap (53.1 confidence) suggests   ********************

If you do not think hl2_linux should need to map heap memory that is both writable and executable.
Then you need to report a bug. This is a potentially dangerous access.
Do
contact your security administrator and report this issue.

*****  Plugin catchall_boolean (42.6 confidence) suggests   ******************

If you want to allow selinuxuser to execheap
Then you must tell SELinux about this by enabling the 'selinuxuser_execheap' boolean.
You can read 'None' man page for more details.
Do
setsebool -P selinuxuser_execheap 1

*****  Plugin catchall (5.76 confidence) suggests   **************************

If you believe that hl2_linux should be allowed execheap access on processes labeled unconfined_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'hl2_linux' --raw | audit2allow -M my-hl2linux
# semodule -X 300 -i my-hl2linux.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                Unknown [ process ]
Source                        hl2_linux
Source Path                   hl2_linux
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-158.15.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.4.9-300.fc23.x86_64 #1 SMP Wed
                              May 4 23:56:27 UTC 2016 x86_64 x86_64
Alert Count                   1
First Seen                    2016-06-05 00:02:34 EEST
Last Seen                     2016-06-05 00:02:34 EEST
Local ID                      942b12e0-d188-4ee9-a57b-92273f60fce6

Raw Audit Messages
type=AVC msg=audit(1465074154.363:447): avc:  denied  { execheap } for  pid=10635 comm="hl2_linux" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process permissive=1


Hash: hl2_linux,unconfined_t,unconfined_t,process,execheap

Version-Release number of selected component:
selinux-policy-3.13.1-158.15.fc23.noarch

Additional info:
reporter:       libreport-2.7.2
hashmarkername: setroubleshoot
kernel:         4.7.4-200.fc24.x86_64
type:           libreport

Potential duplicate: bug 979647

Comment 1 Fedora Admin XMLRPC Client 2016-09-27 15:04:54 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 2 Lukas Vrabec 2016-11-07 21:15:06 UTC

*** This bug has been marked as a duplicate of bug 904691 ***


Note You need to log in before you can comment on or make changes to this bug.