Bug 1278010

Summary: D-bus communication between systemd-networkd and unconfined triggers an USER_AVC
Product: Red Hat Enterprise Linux 7 Reporter: Milos Malik <mmalik>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Milos Malik <mmalik>
Severity: medium Docs Contact:
Priority: medium    
Version: 7.2CC: lvrabec, mgrepl, mmalik, plautrba, pmoore, pvrabec, ssekidde
Target Milestone: rc   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: selinux-policy-3.13.1-133.el7 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-08-01 15:10:10 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Milos Malik 2015-11-04 14:40:33 UTC
Description of problem:

Version-Release number of selected component (if applicable):
selinux-policy-3.13.1-60.el7.noarch
selinux-policy-devel-3.13.1-60.el7.noarch
selinux-policy-doc-3.13.1-60.el7.noarch
selinux-policy-minimum-3.13.1-60.el7.noarch
selinux-policy-mls-3.13.1-60.el7.noarch
selinux-policy-sandbox-3.13.1-60.el7.noarch
selinux-policy-targeted-3.13.1-60.el7.noarch
systemd-219-19.el7.x86_64
systemd-devel-219-19.el7.x86_64
systemd-journal-gateway-219-19.el7.x86_64
systemd-libs-219-19.el7.x86_64
systemd-networkd-219-19.el7.x86_64
systemd-python-219-19.el7.x86_64
systemd-resolved-219-19.el7.x86_64
systemd-sysv-219-19.el7.x86_64

How reproducible:
always after reboot

Steps to Reproduce:
1. get a RHEL-7.2 machine with targeted policy
2. install the systemd-networkd package
3. gdbus introspect --system --object-path / --dest org.freedesktop.network1
4. search for SELinux denials

Actual results (enforcing mode):
----
type=USER_AVC msg=audit(11/04/2015 15:26:50.360:165) : pid=574 uid=dbus auid=unset ses=unset subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.57 spid=3273 tpid=3271 scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=dbus  exe=/usr/bin/dbus-daemon sauid=dbus hostname=? addr=? terminal=?' 
----

Expected results:
 * no SELinux denials

Comment 2 Milos Malik 2016-05-31 09:37:54 UTC
# rpm -qa selinux-policy\*
selinux-policy-devel-3.13.1-75.el7.noarch
selinux-policy-sandbox-3.13.1-75.el7.noarch
selinux-policy-mls-3.13.1-75.el7.noarch
selinux-policy-3.13.1-75.el7.noarch
selinux-policy-targeted-3.13.1-75.el7.noarch
selinux-policy-minimum-3.13.1-75.el7.noarch
selinux-policy-doc-3.13.1-75.el7.noarch
#
----
time->Tue May 31 11:33:48 2016
type=USER_AVC msg=audit(1464687228.838:6507): pid=572 uid=81 auid=4294967295 ses=4294967295 subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc:  denied  { 0x2 } for msgtype=method_return dest=:1.389 spid=5282 tpid=5279 scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=(null)  exe="/usr/bin/dbus-daemon" sauid=81 hostname=? addr=? terminal=?'
----

Comment 6 errata-xmlrpc 2017-08-01 15:10:10 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2017:1861