Bug 235966 - SELinux Update Renders Static IP Addressing Unusable
Summary: SELinux Update Renders Static IP Addressing Unusable
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 6
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Ben Levenson
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2007-04-11 04:22 UTC by Jonathan Steffan
Modified: 2007-11-30 22:12 UTC (History)
1 user (show)

Fixed In Version: Current
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2007-04-11 13:31:57 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jonathan Steffan 2007-04-11 04:22:41 UTC
Description of problem:
After the last SELinux update, staticly addressed interfaces fail on network
restart.

Version-Release number of selected component (if applicable):
selinux-policy-targeted-2.4.6-49.fc6

How reproducible:
Always.


Steps to Reproduce:
1. Update to selinux-policy-targeted-2.4.6-49.fc6
2. service network restart
  
Actual results:
# /etc/init.d/network restart
Shutting down loopback interface:                          [  OK  ]
SIOCGIFFLAGS: No such device
Bringing up loopback interface:                            [  OK  ]
Bringing up interface eth0:  sysfs class device: Permission denied
Error, some other host already uses address 192.168.xxx.xxx.
                                                           [FAILED]

Expected results:
]# /etc/init.d/network restart
Shutting down interface eth0:                              [  OK  ]
Shutting down loopback interface:                          [  OK  ]
Bringing up loopback interface:                            [  OK  ]
Bringing up interface eth0:                                [  OK  ]

Additional info:

Apr 10 21:47:42 damaestro kernel: audit(1176263262.961:22): avc:  denied  {
search } for  pid=5371 comm="arping" name="/" dev=sysfs ino=1
scontext=user_u:system_r:netutils_t:s0 tcontext=system_u:object_r:sysfs_t:s0
tclass=dir
Apr 10 21:47:42 damaestro kernel: audit(1176263262.961:23): avc:  denied  {
getattr } for  pid=5371 comm="arping" name="eth0" dev=sysfs ino=3719
scontext=user_u:system_r:netutils_t:s0 tcontext=system_u:object_r:sysfs_t:s0
tclass=dir
Apr 10 21:47:42 damaestro kernel: audit(1176263262.961:24): avc:  denied  {
getattr } for  pid=5371 comm="arping" name="broadcast" dev=sysfs ino=20448
scontext=user_u:system_r:netutils_t:s0 tcontext=system_u:object_r:sysfs_t:s0
tclass=file
Apr 10 21:47:42 damaestro kernel: audit(1176263262.961:25): avc:  denied  { read
} for  pid=5371 comm="arping" name="broadcast" dev=sysfs ino=20448
scontext=user_u:system_r:netutils_t:s0 tcontext=system_u:object_r:sysfs_t:s0
tclass=file

Comment 1 Jonathan Steffan 2007-04-11 04:35:12 UTC
selinux-policy-targeted-2.4.6-54.fc6 fixes this issue.

Comment 2 Daniel Walsh 2007-04-11 13:31:57 UTC
I want to point out the problem here was an update to arping which caused the
problem, not the SELinux update.  Not that this helps anyone inconvenienced by
the problem


Note You need to log in before you can comment on or make changes to this bug.