Bug 1398856 - systemd-networkd SELinux denials
Summary: systemd-networkd SELinux denials
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy-targeted
Version: 25
Hardware: Unspecified
OS: Linux
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Ben Levenson
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-11-26 16:57 UTC by Anthony Messina
Modified: 2017-01-14 18:12 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-01-14 18:12:22 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Anthony Messina 2016-11-26 16:57:07 UTC
With a fresh install of F25, systemd-networkd is unusable due to SELinux denials.  It's challenging to test or use tools provided by Fedora's init daemon of choice when our own SELinux policies prevent it's default/recommended behavior :(


AVC avc:  denied  { read } for  pid=867 comm="systemd-network" name="unix" dev="proc" ino=4026532021 scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1
AVC avc:  denied  { read } for  pid=863 comm="systemd-network" name="unix" dev="proc" ino=4026532021 scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1
AVC avc:  denied  { read } for  pid=857 comm="systemd-network" name="unix" dev="proc" ino=4026532021 scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1
AVC avc:  denied  { read } for  pid=883 comm="systemd-network" name="unix" dev="proc" ino=4026532021 scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1
AVC avc:  denied  { read } for  pid=857 comm="systemd-network" name="unix" dev="proc" ino=4026532021 scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1
AVC avc:  denied  { read } for  pid=1586 comm="systemd-network" name="unix" dev="proc" ino=4026532021 scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1
AVC avc:  denied  { read } for  pid=856 comm="systemd-network" name="unix" dev="proc" ino=4026532021 scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1
AVC avc:  denied  { read } for  pid=868 comm="systemd-network" name="unix" dev="proc" ino=4026532021 scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1
AVC avc:  denied  { read } for  pid=870 comm="systemd-network" name="unix" dev="proc" ino=4026532021 scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1




~]# cat fixsystemdnetwork.te 

module fixsystemdnetwork 1.0;

require {
        type systemd_networkd_t;
        type proc_net_t;
        class file read;
}

#============= systemd_networkd_t ==============
allow systemd_networkd_t proc_net_t:file read;

Comment 1 Anthony Messina 2017-01-14 18:12:22 UTC
This is resolved with 3.13.1-225.1


Note You need to log in before you can comment on or make changes to this bug.