Bug 2265299 - SELinux is preventing /home/mikhail/.local/share/Steam/steamapps/common/Proton - Experimental/files/bin/wine-preloader from using the 'execheap' accesses on a process.
Summary: SELinux is preventing /home/mikhail/.local/share/Steam/steamapps/common/Proto...
Keywords:
Status: CLOSED DUPLICATE of bug 2247299
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:1cb53da229f699b9195cecf3fc3...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2024-02-21 10:54 UTC by Mikhail
Modified: 2024-02-21 12:07 UTC (History)
9 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2024-02-21 12:07:10 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: description (3.34 KB, text/plain)
2024-02-21 10:54 UTC, Mikhail
no flags Details
File: os_info (770 bytes, text/plain)
2024-02-21 10:54 UTC, Mikhail
no flags Details

Description Mikhail 2024-02-21 10:54:28 UTC
Description of problem:
It's happens when steam install Proton powered games
SELinux is preventing /home/mikhail/.local/share/Steam/steamapps/common/Proton - Experimental/files/bin/wine-preloader from using the 'execheap' accesses on a process.

*****  Plugin allow_execheap (53.1 confidence) suggests   ********************

If you do not think /home/mikhail/.local/share/Steam/steamapps/common/Proton - Experimental/files/bin/wine-preloader should need to map heap memory that is both writable and executable.
Then you need to report a bug. This is a potentially dangerous access.
Do
contact your security administrator and report this issue.

*****  Plugin catchall_boolean (42.6 confidence) suggests   ******************

If you want to allow selinuxuser to execheap
Then you must tell SELinux about this by enabling the 'selinuxuser_execheap' boolean.

Do
setsebool -P selinuxuser_execheap 1

*****  Plugin catchall (5.76 confidence) suggests   **************************

If you believe that wine-preloader should be allowed execheap access on processes labeled unconfined_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'wine-preloader' --raw | audit2allow -M my-winepreloader
# semodule -X 300 -i my-winepreloader.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:unconfined_t:s0-
                              s0:c0.c1023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-
                              s0:c0.c1023
Target Objects                Unknown [ process ]
Source                        wine-preloader
Source Path                   /home/mikhail/.local/share/Steam/steamapps/common/
                              Proton - Experimental/files/bin/wine-preloader
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-40.13-1.fc40.noarch
Local Policy RPM              selinux-policy-targeted-40.13-1.fc40.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 6.8.0-0.rc5.41.fc41.x86_64+debug
                              #1 SMP PREEMPT_DYNAMIC Mon Feb 19 21:51:23 +05
                              2024 x86_64
Alert Count                   1
First Seen                    2024-02-21 15:53:06 +05
Last Seen                     2024-02-21 15:53:06 +05
Local ID                      90781a7f-c549-4fdf-94c4-ca9018082cad

Raw Audit Messages
type=AVC msg=audit(1708512786.377:521): avc:  denied  { execheap } for  pid=99867 comm="wine-preloader" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process permissive=1


type=SYSCALL msg=audit(1708512786.377:521): arch=i386 syscall=capget success=yes exit=0 a0=7ffff000 a1=1000 a2=5 a3=2 items=0 ppid=99711 pid=99867 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=3 comm=wine-preloader exe=/home/mikhail/.local/share/Steam/steamapps/common/Proton - Experimental/files/bin/wine-preloader subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)

Hash: wine-preloader,unconfined_t,unconfined_t,process,execheap

Version-Release number of selected component:
selinux-policy-targeted-40.13-1.fc40.noarch

Additional info:
reporter:       libreport-2.17.15
reason:         SELinux is preventing /home/mikhail/.local/share/Steam/steamapps/common/Proton - Experimental/files/bin/wine-preloader from using the 'execheap' accesses on a process.
package:        selinux-policy-targeted-40.13-1.fc40.noarch
component:      selinux-policy
hashmarkername: setroubleshoot
type:           libreport
kernel:         6.8.0-0.rc5.41.fc41.x86_64+debug
comment:        It's happens when steam install Proton powered games
component:      selinux-policy

Comment 1 Mikhail 2024-02-21 10:54:30 UTC
Created attachment 2017958 [details]
File: description

Comment 2 Mikhail 2024-02-21 10:54:32 UTC
Created attachment 2017959 [details]
File: os_info

Comment 3 Mikhail 2024-02-21 10:56:17 UTC
----
type=PROCTITLE msg=audit(02/21/2024 15:53:06.377:521) : proctitle=/home/mikhail/.local/share/Steam/steamapps/common/Proton - Experimental/files/bin/wine-preloader /home/mikhail/.local/share/Stea 
type=SYSCALL msg=audit(02/21/2024 15:53:06.377:521) : arch=i386 syscall=mprotect success=yes exit=0 a0=0x7ffff000 a1=0x1000 a2=PROT_READ|PROT_EXEC a3=0x2 items=0 ppid=99711 pid=99867 auid=mikhail uid=mikhail gid=mikhail euid=mikhail suid=mikhail fsuid=mikhail egid=mikhail sgid=mikhail fsgid=mikhail tty=(none) ses=3 comm=wine-preloader exe=/home/mikhail/.local/share/Steam/steamapps/common/Proton - Experimental/files/bin/wine-preloader subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null) 
type=AVC msg=audit(02/21/2024 15:53:06.377:521) : avc:  denied  { execheap } for  pid=99867 comm=wine-preloader scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process permissive=1

Comment 4 Zdenek Pytela 2024-02-21 12:07:10 UTC
Closing as dup, but I'd suggest create a local policy or enable one of the booleans given the executable is a custom one.

*** This bug has been marked as a duplicate of bug 2247299 ***


Note You need to log in before you can comment on or make changes to this bug.