Bug 2062740

Summary: AVC seen for denied { send_msg } for scontext=guest_u:guest_r:guest_t:s0
Product: Red Hat Enterprise Linux 9 Reporter: anuja <amore>
Component: selinux-policyAssignee: Zdenek Pytela <zpytela>
Status: CLOSED ERRATA QA Contact: Amith <apeetham>
Severity: low Docs Contact:
Priority: low    
Version: 9.0CC: lvrabec, mmalik, ssekidde
Target Milestone: rcKeywords: Triaged
Target Release: 9.1Flags: pm-rhel: mirror+
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: selinux-policy-34.1.32-1.el9 Doc Type: No Doc Update
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2022-11-15 11:13:14 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description anuja 2022-03-10 12:59:46 UTC
Description of problem:

Following AVC denial seen during bash tests with latest IPA build for RHEL9.0

This is a summary AVC file for bash, for each avc.log for specific task, check restraint.01/index.html
SELinux status:                 enabled
SELinuxfs mount:                /sys/fs/selinux
SELinux root directory:         /etc/selinux
Loaded policy name:             targeted
Current mode:                   enforcing
Mode from config file:          enforcing
Policy MLS status:              enabled
Policy deny_unknown status:     allowed
Memory protection checking:     actual (secure)
Max kernel policy version:      33
selinux-policy-34.1.27-1.el9.noarch
----
time->Wed Mar  9 09:40:41 2022
type=USER_AVC msg=audit(1646836841.192:4277): pid=662 uid=81 auid=4294967295 ses=4294967295 subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc:  denied  { send_msg } for  scontext=guest_u:guest_r:guest_t:s0 tcontext=system_u:system_r:systemd_hostnamed_t:s0 tclass=dbus permissive=0  exe="/usr/bin/dbus-broker" sauid=81 hostname=? addr=? terminal=?'

Comment 2 Milos Malik 2022-03-11 17:24:50 UTC
Following SELinux denial appeared in enforcing mode:
----
type=USER_AVC msg=audit(03/11/2022 18:18:22.163:380) : pid=681 uid=dbus auid=unset ses=unset subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc:  denied  { send_msg } for  scontext=guest_u:guest_r:guest_t:s0 tcontext=system_u:system_r:systemd_hostnamed_t:s0 tclass=dbus permissive=0  exe=/usr/bin/dbus-broker sauid=dbus hostname=? addr=? terminal=?' 
----

Following SELinux denials appeared in permissive mode:
----
type=USER_AVC msg=audit(03/11/2022 18:19:41.337:468) : pid=681 uid=dbus auid=unset ses=unset subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc:  denied  { send_msg } for  scontext=guest_u:guest_r:guest_t:s0 tcontext=system_u:system_r:rtkit_daemon_t:s0 tclass=dbus permissive=1  exe=/usr/bin/dbus-broker sauid=dbus hostname=? addr=? terminal=?' 
----
type=USER_AVC msg=audit(03/11/2022 18:19:41.435:475) : pid=681 uid=dbus auid=unset ses=unset subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc:  denied  { send_msg } for  scontext=guest_u:guest_r:guest_t:s0 tcontext=system_u:system_r:systemd_hostnamed_t:s0 tclass=dbus permissive=1  exe=/usr/bin/dbus-broker sauid=dbus hostname=? addr=? terminal=?' 
----

# rpm -qa selinux\* 
selinux-policy-34.1.27-1.el9.noarch
selinux-policy-devel-34.1.27-1.el9.noarch
selinux-policy-targeted-34.1.27-1.el9.noarch
#

Comment 3 Milos Malik 2022-03-11 17:30:16 UTC
# ps -efZ | grep 681
system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 dbus 681 674  0 18:16 ?    00:00:00 dbus-broker --log 4 --controller 9 --machine-id 2b3cc966022746d69eff961690e0e215 --max-bytes 536870912 --max-fds 4096 --max-matches 131072 --audit
unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 root 8515 4357  0 18:28 pts/0 00:00:00 grep --color=auto 681
# ls -Z `which dbus-broker`
system_u:object_r:dbusd_exec_t:s0 /usr/bin/dbus-broker
# sesearch -s guest_t -t dbusd_exec_t -T
#

Comment 4 Zdenek Pytela 2022-03-14 08:43:14 UTC
Current RHEL 9 state:

# sesearch -A -s userdomain -t systemd_hostnamed_t -c dbus -p send_msg --dontaudit
allow dbusd_unconfined nsswitch_domain:dbus send_msg;
allow staff_t systemd_hostnamed_t:dbus send_msg;
allow sysadm_t systemd_hostnamed_t:dbus send_msg;
allow user_t systemd_hostnamed_t:dbus send_msg;
dontaudit xguest_t systemd_domain:dbus send_msg;

# sesearch -A -s userdomain -t rtkit_daemon_t -c dbus -p send_msg --dontaudit
allow dbusd_unconfined nsswitch_domain:dbus send_msg;
allow dbusd_unconfined system_bus_type:dbus send_msg;
allow staff_usertype rtkit_daemon_t:dbus send_msg;
allow sysadm_t rtkit_daemon_t:dbus send_msg;
allow user_usertype rtkit_daemon_t:dbus send_msg;
allow wine_domain rtkit_daemon_t:dbus send_msg;
allow xguest_usertype rtkit_daemon_t:dbus send_msg;
dontaudit xguest_t system_bus_type:dbus send_msg;(In reply to anuja from comment #0)

# sesearch -s userdomain -t dbusd_exec_t -T
type_transition staff_t dbusd_exec_t:process staff_dbusd_t;
type_transition staff_wine_t dbusd_exec_t:process staff_dbusd_t;
type_transition sysadm_t dbusd_exec_t:process sysadm_dbusd_t;
type_transition unconfined_t dbusd_exec_t:process unconfined_dbusd_t;
type_transition user_t dbusd_exec_t:process user_dbusd_t;
type_transition user_wine_t dbusd_exec_t:process user_dbusd_t;
type_transition xguest_t dbusd_exec_t:process xguest_dbusd_t;

# seinfo -xt guest_dbusd_t

Types: 0


> Following AVC denial seen during bash tests with latest IPA build for RHEL9.0
Apart from the denials, did you also notice some problems with services or usage?

Comment 5 anuja 2022-03-22 08:45:11 UTC
No only AVC failures are reported from test-suite

Comment 13 errata-xmlrpc 2022-11-15 11:13:14 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (selinux-policy bug fix and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2022:8283