RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1278010 - D-bus communication between systemd-networkd and unconfined triggers an USER_AVC
Summary: D-bus communication between systemd-networkd and unconfined triggers an USER_AVC
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.2
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-11-04 14:40 UTC by Milos Malik
Modified: 2017-08-01 15:10 UTC (History)
7 users (show)

Fixed In Version: selinux-policy-3.13.1-133.el7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-08-01 15:10:10 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2017:1861 0 normal SHIPPED_LIVE selinux-policy bug fix update 2017-08-01 17:50:24 UTC

Description Milos Malik 2015-11-04 14:40:33 UTC
Description of problem:

Version-Release number of selected component (if applicable):
selinux-policy-3.13.1-60.el7.noarch
selinux-policy-devel-3.13.1-60.el7.noarch
selinux-policy-doc-3.13.1-60.el7.noarch
selinux-policy-minimum-3.13.1-60.el7.noarch
selinux-policy-mls-3.13.1-60.el7.noarch
selinux-policy-sandbox-3.13.1-60.el7.noarch
selinux-policy-targeted-3.13.1-60.el7.noarch
systemd-219-19.el7.x86_64
systemd-devel-219-19.el7.x86_64
systemd-journal-gateway-219-19.el7.x86_64
systemd-libs-219-19.el7.x86_64
systemd-networkd-219-19.el7.x86_64
systemd-python-219-19.el7.x86_64
systemd-resolved-219-19.el7.x86_64
systemd-sysv-219-19.el7.x86_64

How reproducible:
always after reboot

Steps to Reproduce:
1. get a RHEL-7.2 machine with targeted policy
2. install the systemd-networkd package
3. gdbus introspect --system --object-path / --dest org.freedesktop.network1
4. search for SELinux denials

Actual results (enforcing mode):
----
type=USER_AVC msg=audit(11/04/2015 15:26:50.360:165) : pid=574 uid=dbus auid=unset ses=unset subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.57 spid=3273 tpid=3271 scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=dbus  exe=/usr/bin/dbus-daemon sauid=dbus hostname=? addr=? terminal=?' 
----

Expected results:
 * no SELinux denials

Comment 2 Milos Malik 2016-05-31 09:37:54 UTC
# rpm -qa selinux-policy\*
selinux-policy-devel-3.13.1-75.el7.noarch
selinux-policy-sandbox-3.13.1-75.el7.noarch
selinux-policy-mls-3.13.1-75.el7.noarch
selinux-policy-3.13.1-75.el7.noarch
selinux-policy-targeted-3.13.1-75.el7.noarch
selinux-policy-minimum-3.13.1-75.el7.noarch
selinux-policy-doc-3.13.1-75.el7.noarch
#
----
time->Tue May 31 11:33:48 2016
type=USER_AVC msg=audit(1464687228.838:6507): pid=572 uid=81 auid=4294967295 ses=4294967295 subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc:  denied  { 0x2 } for msgtype=method_return dest=:1.389 spid=5282 tpid=5279 scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=(null)  exe="/usr/bin/dbus-daemon" sauid=81 hostname=? addr=? terminal=?'
----

Comment 6 errata-xmlrpc 2017-08-01 15:10:10 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2017:1861


Note You need to log in before you can comment on or make changes to this bug.