Bug 2299131 - SELinux is preventing code from using the 'execheap' accesses on a process.
Summary: SELinux is preventing code from using the 'execheap' accesses on a process.
Keywords:
Status: CLOSED DUPLICATE of bug 2254434
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 40
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:9e8e1018a7f89f9eae5b0693b0a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2024-07-21 20:01 UTC by Sudesh
Modified: 2024-07-22 12:39 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2024-07-22 12:39:11 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: description (2.53 KB, text/plain)
2024-07-21 20:01 UTC, Sudesh
no flags Details
File: os_info (653 bytes, text/plain)
2024-07-21 20:01 UTC, Sudesh
no flags Details

Description Sudesh 2024-07-21 20:01:53 UTC
Description of problem:
Running VSCode on Fedora 40
SELinux is preventing code from using the 'execheap' accesses on a process.

*****  Plugin allow_execheap (53.1 confidence) suggests   ********************

If you do not think code should need to map heap memory that is both writable and executable.
Then you need to report a bug. This is a potentially dangerous access.
Do
contact your security administrator and report this issue.

*****  Plugin catchall_boolean (42.6 confidence) suggests   ******************

If you want to allow selinuxuser to execheap
Then you must tell SELinux about this by enabling the 'selinuxuser_execheap' boolean.

Do
setsebool -P selinuxuser_execheap 1

*****  Plugin catchall (5.76 confidence) suggests   **************************

If you believe that code should be allowed execheap access on processes labeled unconfined_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'code' --raw | audit2allow -M my-code
# semodule -X 300 -i my-code.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:unconfined_t:s0-
                              s0:c0.c1023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-
                              s0:c0.c1023
Target Objects                Unknown [ process ]
Source                        code
Source Path                   code
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-40.24-1.fc40.noarch
Local Policy RPM              selinux-policy-targeted-40.24-1.fc40.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 6.9.9-200.fc40.x86_64 #1 SMP
                              PREEMPT_DYNAMIC Thu Jul 11 19:29:01 UTC 2024
                              x86_64
Alert Count                   2
First Seen                    2024-07-21 22:00:05 CEST
Last Seen                     2024-07-21 22:00:35 CEST
Local ID                      12a0566c-3ce6-4f3a-8c60-64edc6fc5dba

Raw Audit Messages
type=AVC msg=audit(1721592035.573:350): avc:  denied  { execheap } for  pid=20311 comm="code" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process permissive=1


Hash: code,unconfined_t,unconfined_t,process,execheap

Version-Release number of selected component:
selinux-policy-targeted-40.24-1.fc40.noarch

Additional info:
reporter:       libreport-2.17.15
reason:         SELinux is preventing code from using the 'execheap' accesses on a process.
package:        selinux-policy-targeted-40.24-1.fc40.noarch
component:      selinux-policy
hashmarkername: setroubleshoot
type:           libreport
kernel:         6.9.9-200.fc40.x86_64
comment:        Running VSCode on Fedora 40
component:      selinux-policy

Comment 1 Sudesh 2024-07-21 20:01:56 UTC
Created attachment 2040071 [details]
File: description

Comment 2 Sudesh 2024-07-21 20:01:57 UTC
Created attachment 2040072 [details]
File: os_info

Comment 3 Zdenek Pytela 2024-07-22 12:39:11 UTC

*** This bug has been marked as a duplicate of bug 2254434 ***


Note You need to log in before you can comment on or make changes to this bug.