RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1366731 - SELinux prevents spice-vdagent to get property from systemd-logind
Summary: SELinux prevents spice-vdagent to get property from systemd-logind
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.3
Hardware: All
OS: Linux
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks: 1323623
TreeView+ depends on / blocked
 
Reported: 2016-08-12 16:10 UTC by Victor Toso
Modified: 2016-11-04 02:36 UTC (History)
7 users (show)

Fixed In Version: selinux-policy-3.13.1-94.el7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-11-04 02:36:52 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2016:2283 0 normal SHIPPED_LIVE selinux-policy bug fix and enhancement update 2016-11-03 13:36:25 UTC

Description Victor Toso 2016-08-12 16:10:28 UTC
Description of problem:

We need to get the (boolean) "LockedHint" property from systemd-logind.


Version-Release number of selected component (if applicable):

selinux-policy-3.13.1-93.el7
spice-vdagent-0.14.0-14.el7
systemd-219-26.el7

How reproducible:
100%

Steps to Reproduce:
1. Use virt-manager or remote-viewer to connect to a RHEL7 guest
e.g: remote-viewer spice://localhost:5900
2. Drag a file from Client machine to the Guest
3. Run: journalctl -b | grep -i spice

Actual results:

Aug 12 17:49:41 localhost.localdomain spice-vdagentd[692]: Properties.Get failed (locked-hint) due An SELinux policy prevents this sender from sending this message to this recipient, 0 matched rules; type="method_call", sender=":1.7" (uid=0 pid=692 comm="/usr/sbin/spice-vdagentd ") interface="org.freedesktop.DBus.Properties" member="Get" error name="(unset)" requested_reply="0" destination="org.freedesktop.login1" (uid=0 pid=626 comm="/usr/lib/systemd/systemd-logind ")

Expected results:

No error message.

Additional info:

This property is vital to avoid functionally like drag and drop to work when the Guest is Locked.

See vdagent bug: https://bugzilla.redhat.com/show_bug.cgi?id=1323623
See systemd bug: https://bugzilla.redhat.com/show_bug.cgi?id=1335499
See gnome-shell bug: https://bugzilla.redhat.com/show_bug.cgi?id=1329803

Comment 1 Milos Malik 2016-08-12 16:29:13 UTC
Could you run following command and paste here its output?

# ausearch -m avc -m user_avc -m selinux_err -m user_selinux_err -i -ts today

Comment 2 Victor Toso 2016-08-12 16:36:32 UTC
(In reply to Milos Malik from comment #1)
> Could you run following command and paste here its output?
> 
> # ausearch -m avc -m user_avc -m selinux_err -m user_selinux_err -i -ts today

[root@localhost toso]# ausearch -m avc -m user_avc -m selinux_err -m user_selinux_err -i -ts today
----
type=USER_AVC msg=audit(08/12/2016 17:43:40.934:174) : pid=622 uid=dbus auid=unset ses=unset subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc:  denied  { 0x2 } for msgtype=signal interface=org.freedesktop.login1.Session member=Unlock dest=org.freedesktop.DBus spid=626 tpid=692 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=system_u:system_r:vdagent_t:s0 tclass=(null)  exe=/usr/bin/dbus-daemon sauid=dbus hostname=? addr=? terminal=?' 
----
type=USER_AVC msg=audit(08/12/2016 17:43:56.298:180) : pid=622 uid=dbus auid=unset ses=unset subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc:  denied  { 0x2 } for msgtype=signal interface=org.freedesktop.login1.Session member=Unlock dest=org.freedesktop.DBus spid=626 tpid=692 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=system_u:system_r:vdagent_t:s0 tclass=(null)  exe=/usr/bin/dbus-daemon sauid=dbus hostname=? addr=? terminal=?' 
----
type=USER_AVC msg=audit(08/12/2016 17:45:21.698:193) : pid=622 uid=dbus auid=unset ses=unset subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc:  denied  { 0x2 } for msgtype=method_call interface=org.freedesktop.DBus.Properties member=Get dest=org.freedesktop.login1 spid=692 tpid=626 scontext=system_u:system_r:vdagent_t:s0 tcontext=system_u:system_r:systemd_logind_t:s0 tclass=(null)  exe=/usr/bin/dbus-daemon sauid=dbus hostname=? addr=? terminal=?' 
----
type=USER_AVC msg=audit(08/12/2016 17:49:41.623:204) : pid=622 uid=dbus auid=unset ses=unset subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc:  denied  { 0x2 } for msgtype=method_call interface=org.freedesktop.DBus.Properties member=Get dest=org.freedesktop.login1 spid=692 tpid=626 scontext=system_u:system_r:vdagent_t:s0 tcontext=system_u:system_r:systemd_logind_t:s0 tclass=(null)  exe=/usr/bin/dbus-daemon sauid=dbus hostname=? addr=? terminal=?' 
----
type=USER_AVC msg=audit(08/12/2016 17:49:46.601:209) : pid=622 uid=dbus auid=unset ses=unset subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc:  denied  { 0x2 } for msgtype=signal interface=org.freedesktop.login1.Session member=Unlock dest=org.freedesktop.DBus spid=626 tpid=692 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=system_u:system_r:vdagent_t:s0 tclass=(null)  exe=/usr/bin/dbus-daemon sauid=dbus hostname=? addr=? terminal=?' 
----
type=USER_AVC msg=audit(08/12/2016 17:50:32.342:237) : pid=622 uid=dbus auid=unset ses=unset subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc:  denied  { 0x2 } for msgtype=method_call interface=org.freedesktop.DBus.Properties member=Get dest=org.freedesktop.login1 spid=692 tpid=626 scontext=system_u:system_r:vdagent_t:s0 tcontext=system_u:system_r:systemd_logind_t:s0 tclass=(null)  exe=/usr/bin/dbus-daemon sauid=dbus hostname=? addr=? terminal=?' 
----
type=USER_AVC msg=audit(08/12/2016 17:50:32.343:238) : pid=622 uid=dbus auid=unset ses=unset subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc:  denied  { 0x2 } for msgtype=method_return dest=:1.7 spid=626 tpid=692 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=system_u:system_r:vdagent_t:s0 tclass=(null)  exe=/usr/bin/dbus-daemon sauid=dbus hostname=? addr=? terminal=?' 
----
type=USER_AVC msg=audit(08/12/2016 18:00:01.209:260) : pid=1 uid=root auid=unset ses=unset subj=system_u:system_r:init_t:s0 msg='avc:  received setenforce notice (enforcing=0)  exe=/usr/lib/systemd/systemd sauid=root hostname=? addr=? terminal=?'

Comment 3 Milos Malik 2016-08-12 16:55:40 UTC
Based on the output, following rules are missing in the selinux-policy:

allow vdagent_t systemd_logind_t : dbus { send_msg };
allow systemd_logind_t vdagent_t : dbus { send_msg };

Comment 8 errata-xmlrpc 2016-11-04 02:36:52 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2016-2283.html


Note You need to log in before you can comment on or make changes to this bug.