Bug 1933371 - SELinux is preventing install from using the 'fsetid' capabilities.
Summary: SELinux is preventing install from using the 'fsetid' capabilities.
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: openvswitch
Version: 34
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Aaron Conole
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:5b4a38bbd0f2e490d22b3cccb07...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2021-02-26 21:26 UTC by Tony
Modified: 2022-06-07 19:54 UTC (History)
13 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-06-07 19:54:51 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Tony 2021-02-26 21:26:45 UTC
Description of problem:
Happens every time I log into Fedora 33.
SELinux is preventing install from using the 'fsetid' capabilities.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that install should have the fsetid capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'install' --raw | audit2allow -M my-install
# semodule -X 300 -i my-install.pp

Additional Information:
Source Context                system_u:system_r:openvswitch_t:s0
Target Context                system_u:system_r:openvswitch_t:s0
Target Objects                Unknown [ capability ]
Source                        install
Source Path                   install
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-3.14.6-34.fc33.noarch
Local Policy RPM              selinux-policy-targeted-3.14.6-34.fc33.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.10.17-200.fc33.x86_64 #1 SMP Wed
                              Feb 17 21:21:20 UTC 2021 x86_64 x86_64
Alert Count                   56
First Seen                    2021-01-17 17:10:36 EST
Last Seen                     2021-02-26 16:20:44 EST
Local ID                      f5ff959a-d708-46b0-a42d-f0f924b2a73f

Raw Audit Messages
type=AVC msg=audit(1614374444.622:182): avc:  denied  { fsetid } for  pid=934 comm="install" capability=4  scontext=system_u:system_r:openvswitch_t:s0 tcontext=system_u:system_r:openvswitch_t:s0 tclass=capability permissive=0


Hash: install,openvswitch_t,openvswitch_t,capability,fsetid

Version-Release number of selected component:
selinux-policy-targeted-3.14.6-34.fc33.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.14.0
hashmarkername: setroubleshoot
kernel:         5.10.17-200.fc33.x86_64
type:           libreport

Comment 1 Zdenek Pytela 2021-03-01 18:02:02 UTC
I can confirm it from our testsuite run:

----
type=PROCTITLE msg=audit(03/01/2021 12:15:24.538:440) : proctitle=install -d -m 755 -o openvswitch -g hugetlbfs /var/run/openvswitch 
type=PATH msg=audit(03/01/2021 12:15:24.538:440) : item=0 name=(null) inode=1153 dev=00:1a mode=dir,700 ouid=openvswitch ogid=hugetlbfs rdev=00:00 obj=system_u:object_r:openvswitch_var_run_t:s0 nametype=NORMAL cap_fp=none cap_fi=none cap_fe=0 cap_fver=0 cap_frootid=0 
type=CWD msg=audit(03/01/2021 12:15:24.538:440) : cwd=/run 
type=SYSCALL msg=audit(03/01/2021 12:15:24.538:440) : arch=x86_64 syscall=fchmod success=yes exit=0 a0=0x5 a1=0755 a2=0x0 a3=0x1000 items=1 ppid=30091 pid=30140 auid=unset uid=root gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root tty=(none) ses=unset comm=install exe=/usr/bin/install subj=system_u:system_r:openvswitch_t:s0 key=(null) 
type=AVC msg=audit(03/01/2021 12:15:24.538:440) : avc:  denied  { fsetid } for  pid=30140 comm=install capability=fsetid  scontext=system_u:system_r:openvswitch_t:s0 tcontext=system_u:system_r:openvswitch_t:s0 tclass=capability permissive=0 
type=AVC msg=audit(03/01/2021 12:15:24.538:440) : avc:  denied  { fsetid } for  pid=30140 comm=install capability=fsetid  scontext=system_u:system_r:openvswitch_t:s0 tcontext=system_u:system_r:openvswitch_t:s0 tclass=capability permissive=0 

I haven't managed though which process executes the install command. Can the runtime directory be created using systemd means in the service unit file?

Switching the component to openswitch for the maintainer to assess.

Related bzs:
https://bugzilla.redhat.com/show_bug.cgi?id=1908527
https://bugzilla.redhat.com/show_bug.cgi?id=1844198

Comment 2 Aaron Conole 2021-03-16 13:51:59 UTC
We did use systemd to create the runtime directory, at one point.  However, systemd behavior was changed and the runtime directory permissions
were being modified underneath us in a manner that we couldn't use (because we need to select between group ID based on system configuration).

Systemd folks refused to restore the old behavior, so we went back to the scripts managing the creation of the runtime directory (which is why
I guess we now need the fsetid permission - we are using a secondary group ID for the runtime dir).

Comment 3 Tony 2021-05-15 14:36:36 UTC
Still happening in Fedora 34:

SELinux is preventing install from using the fsetid capability.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that install should have the fsetid capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'install' --raw | audit2allow -M my-install
# semodule -X 300 -i my-install.pp

Additional Information:
Source Context                system_u:system_r:openvswitch_t:s0
Target Context                system_u:system_r:openvswitch_t:s0
Target Objects                Unknown [ capability ]
Source                        install
Source Path                   install
Port                          <Unknown>
Host                          chainsaw.msnomer.com
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-34.6-1.fc34.noarch
Local Policy RPM              selinux-policy-targeted-34.6-1.fc34.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     chainsaw.msnomer.com
Platform                      Linux chainsaw.msnomer.com 5.11.19-300.fc34.x86_64
                              #1 SMP Fri May 7 14:17:15 UTC 2021 x86_64 x86_64
Alert Count                   18
First Seen                    2021-05-02 15:33:32 EDT
Last Seen                     2021-05-15 10:27:20 EDT
Local ID                      c1e5c2a4-b67c-444a-af9a-724e95df5d40

Raw Audit Messages
type=AVC msg=audit(1621088840.853:181): avc:  denied  { fsetid } for  pid=934 comm="install" capability=4  scontext=system_u:system_r:openvswitch_t:s0 tcontext=system_u:system_r:openvswitch_t:s0 tclass=capability permissive=0


Hash: install,openvswitch_t,openvswitch_t,capability,fsetid

Comment 4 Ben Cotton 2022-05-12 14:50:50 UTC
This message is a reminder that Fedora Linux 34 is nearing its end of life.
Fedora will stop maintaining and issuing updates for Fedora Linux 34 on 2022-06-07.
It is Fedora's policy to close all bug reports from releases that are no longer
maintained. At that time this bug will be closed as EOL if it remains open with a
'version' of '34'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, change the 'version' 
to a later Fedora Linux version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora Linux 34 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora Linux, you are encouraged to change the 'version' to a later version
prior to this bug being closed.

Comment 5 Ben Cotton 2022-06-07 19:54:51 UTC
Fedora Linux 34 entered end-of-life (EOL) status on 2022-06-07.

Fedora Linux 34 is no longer maintained, which means that it
will not receive any further security or bug fix updates. As a result we
are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.