Bug 979778 - type=AVC msg=audit(1372596951.357:1063): avc: denied { setgid } for pid=14478 comm="sshd" capability=6 scontext=guest_u:guest_r:guest_t:s0 tcontext=guest_u:guest_r:guest_t:s0 tclass=capability
Summary: type=AVC msg=audit(1372596951.357:1063): avc: denied { setgid } for pid=14...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 20
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-06-30 13:01 UTC by Ruben Kerkhof
Modified: 2015-06-30 01:31 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-06-30 01:31:49 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Ruben Kerkhof 2013-06-30 13:01:06 UTC
Description of problem:


I've been playing around with the sftp chroot functionality of openssh

I mapped the sftp user to guest_u, and got it working after enabling the selinuxuser_use_ssh_chroot boolean. I still get the following AVC however:

type=AVC msg=audit(1372596951.357:1063): avc:  denied  { setgid } for  pid=14478 comm="sshd" capability=6  scontext=guest_u:guest_r:guest_t:s0 tcontext=guest_u:guest_r:guest_t:s0 tclass=capability

So I think the boolean should also allow setgid, next to setuid.

[root@localhost ~]# rpm -q openssh selinux-policy
openssh-6.2p2-3.fc20.x86_64
selinux-policy-3.12.1-58.fc20.noarch

Comment 1 Lukas Vrabec 2013-06-30 22:27:51 UTC
The following policy should work and remove your AVC:

policy_module(setgid_policy, 0.1.0)

require {
        type guest_t;
        class capability setgid;
}

#============= guest_t ==============
allow guest_t self:capability setgid;


To add a policy to your system do:
1. download policy module from "https://github.com/wrabcak/selinux_policy/tree/master/setgid"  [file: setgid.pp]

2. # semodule -i setgid.pp

Comment 2 Ruben Kerkhof 2013-07-01 08:15:58 UTC
Hi Lukas,

Thanks, I did exactly that as a workaround, and it fixes the AVC.

Comment 3 Miroslav Grepl 2013-07-01 08:29:58 UTC
commit 0cac44e0d1451f571f0d938000ac74c15fb4a601
Author: Miroslav Grepl <mgrepl>
Date:   Mon Jul 1 10:29:48 2013 +0200

    fix selinuxuser_use_ssh_chroot boolean

Comment 4 Fedora End Of Life 2013-09-16 17:00:22 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 20 development cycle.
Changing version to '20'.

More information and reason for this action is here:
https://fedoraproject.org/wiki/BugZappers/HouseKeeping/Fedora20

Comment 5 Fedora Update System 2013-09-25 20:38:58 UTC
selinux-policy-3.12.1-83.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-83.fc20

Comment 6 Fedora Update System 2013-09-27 00:42:31 UTC
Package selinux-policy-3.12.1-83.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-83.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-17722/selinux-policy-3.12.1-83.fc20
then log in and leave karma (feedback).

Comment 7 Fedora Update System 2013-10-02 06:42:22 UTC
Package selinux-policy-3.12.1-84.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-84.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-17722/selinux-policy-3.12.1-84.fc20
then log in and leave karma (feedback).

Comment 8 Fedora End Of Life 2015-05-29 09:08:42 UTC
This message is a reminder that Fedora 20 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 20. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '20'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 20 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 9 Fedora End Of Life 2015-06-30 01:31:49 UTC
Fedora 20 changed to end-of-life (EOL) status on 2015-06-23. Fedora 20 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.