Bug 311481

Summary: SELinux kills NM and denies dhclient to write resolve.conf
Product: [Fedora] Fedora Reporter: Adam Pribyl <covex>
Component: system-config-networkAssignee: Harald Hoyer <harald>
Status: CLOSED RAWHIDE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: rawhideKeywords: Reopened
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2007-10-30 06:55:13 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
NM before crash AVC
none
dhclient deny resolv.conf write none

Description Adam Pribyl 2007-09-28 18:25:20 UTC
Description of problem:
AVC denials are attached.

Version-Release number of selected component (if applicable):
rawhide-20070925

How reproducible:
Very often

Steps to Reproduce:
Have eth0 and eth1, eth1 should recieve IP thru dhcp request. First eth0 is
configured with 169.x.x.x switching to eth1 assigns IP, manualy configuring eth0
to 192.168.0.1, activate eth0 - AVC denial, NM rotatest after clicking on it NM
crashes.

Starting dhclient manualy on eth1 generates AVC denial.

Comment 1 Adam Pribyl 2007-09-28 18:25:20 UTC
Created attachment 210761 [details]
NM before crash AVC

Comment 2 Adam Pribyl 2007-09-28 18:26:47 UTC
Created attachment 210771 [details]
dhclient deny resolv.conf write

Comment 3 Daniel Walsh 2007-10-01 15:49:47 UTC
Somehow your resolv.conf got the wrong label on it.  restorecon -R -v
/etc/resolv.conf will fix.



Comment 4 Adam Pribyl 2007-10-02 07:58:04 UTC
Ok, this fix it, but I can reproduce it with described steps again. This means
something - probably system-config-network - handles the resolv.conf in the way
that the correct context is removed. Could be this is not a problem of policy,
but of system-config-network.

Comment 5 Daniel Walsh 2007-10-02 13:34:42 UTC
Yes I am reassinging.  system-config-network should be setting the file context
correctly when it creates the files.  It can do this using the selinux python
bindings or by executing restorecon.

Comment 6 Adam Pribyl 2007-10-06 18:05:18 UTC
This problem still occures in F8T3.