Bug 979647 - SELinux is preventing /home/marek/.local/share/Steam/SteamApps/common/Portal/hl2_linux from using the 'execheap' accesses on a process.
Summary: SELinux is preventing /home/marek/.local/share/Steam/SteamApps/common/Portal/...
Keywords:
Status: CLOSED DUPLICATE of bug 904691
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:c210ed67bf30efcdba620f43719...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-06-29 02:45 UTC by Marek Michał Mazur
Modified: 2013-06-29 10:29 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-06-29 10:29:33 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Marek Michał Mazur 2013-06-29 02:45:38 UTC
Description of problem:
I was playing in Portal Beta from Steam.
SELinux is preventing /home/marek/.local/share/Steam/SteamApps/common/Portal/hl2_linux from using the 'execheap' accesses on a process.

*****  Plugin allow_execheap (53.1 confidence) suggests  *********************

If jeśli /home/marek/.local/share/Steam/SteamApps/common/Portal/hl2_linux nie powinno wymagać mapowania pamięci sterty zapisywalnej i wykonywalnej.
Then należy zgłosić błąd. To potencjalnie niebezpieczny dostęp.
Do
proszę skontaktować się administratorem bezpieczeństwa i zgłosić ten problem.

*****  Plugin catchall_boolean (42.6 confidence) suggests  *******************

If aby aby zezwolić nieograniczanym plikom wykonywalnym, aby zmienić ich pamięć sterty na wykonywalną. Jest to naprawdę zły pomysł. Prawdopodobnie wskazuje na błędny kod w pliku, aby może wskazywać na atak. Ten plik wykonywalny powinien zostać zgłoszony w Bugzilli
Then you must tell SELinux about this by enabling the 'selinuxuser_execheap' boolean.
Na stronie podręcznika "unconfined_selinux" znajduje się więcej informacji.
Do
setsebool -P selinuxuser_execheap 1

*****  Plugin catchall (5.76 confidence) suggests  ***************************

If jeśli hl2_linux powinno mieć domyślnie execheap dostęp do procesów z etykietami unconfined_t.
Then proszę to zgłosić jako błąd.
Można utworzyć lokalny moduł polityki, aby umożliwić ten dostęp.
Do
można tymczasowo zezwolić na ten dostęp wykonując polecenia:
# grep hl2_linux /var/log/audit/audit.log | audit2allow -M mojapolityka
# semodule -i mojapolityka.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                 [ process ]
Source                        hl2_linux
Source Path                   /home/marek/.local/share/Steam/SteamApps/common/Po
                              rtal/hl2_linux
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-97.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.6-200.fc18.x86_64 #1 SMP Thu
                              Jun 13 18:56:55 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-06-27 03:24:48 CEST
Last Seen                     2013-06-27 03:24:48 CEST
Local ID                      a67e0929-5daf-419b-b780-f30e046df433

Raw Audit Messages
type=AVC msg=audit(1372296288.441:366): avc:  denied  { execheap } for  pid=2670 comm="hl2_linux" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process


type=SYSCALL msg=audit(1372296288.441:366): arch=i386 syscall=capget success=no exit=EACCES a0=a09c000 a1=c000 a2=7 a3=ffcf800c items=0 ppid=2667 pid=2670 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=4 tty=(none) comm=hl2_linux exe=/home/marek/.local/share/Steam/SteamApps/common/Portal/hl2_linux subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null)

Hash: hl2_linux,unconfined_t,unconfined_t,process,execheap

audit2allow

#============= unconfined_t ==============
#!!!! This avc can be allowed using the boolean 'selinuxuser_execheap'

allow unconfined_t self:process execheap;

audit2allow -R
require {
	type unconfined_t;
	class process execheap;
}

#============= unconfined_t ==============
#!!!! This avc can be allowed using the boolean 'selinuxuser_execheap'

allow unconfined_t self:process execheap;


Additional info:
reporter:       libreport-2.1.4
hashmarkername: setroubleshoot
kernel:         3.9.6-200.fc18.x86_64
type:           libreport

Potential duplicate: bug 904691

Comment 1 Daniel Walsh 2013-06-29 10:29:33 UTC

*** This bug has been marked as a duplicate of bug 904691 ***


Note You need to log in before you can comment on or make changes to this bug.