Bug 245399

Summary: SELinux is preventing /usr/sbin/NetworkManager (NetworkManager_t) "unlink" to wlan0 (var_run_t)
Product: [Fedora] Fedora Reporter: Ed Nowicki <enowicki>
Component: NetworkManagerAssignee: Dan Williams <dcbw>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: high Docs Contact:
Priority: low    
Version: 7CC: triage
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2008-06-17 01:41:43 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
/var/log/messages output none

Description Ed Nowicki 2007-06-22 20:49:48 UTC
Description of problem:SELinux denied access requested by
/usr/sbin/NetworkManager. It is not expected that this access is required by
/usr/sbin/NetworkManager and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Source Context:  system_u:system_r:NetworkManager_tTarget
Context:  system_u:object_r:var_run_t
Target Objects:  wlan0 [ sock_file ]
Affected RPM Packages:  NetworkManager-0.6.5-5.fc7 [application]
Policy RPM:  selinux-policy-2.6.4-14.fc7
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  TrueEnforcing Mode:  Enforcing
Plugin Name:  plugins.catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.21-1.3228.fc7 #1 SMP Tue Jun 12
15:37:31 EDT 2007 i686 athlon
Alert Count:  2
First Seen:  Wed 20 Jun 2007 06:01:47 PM EDT
Last Seen:  Wed 20 Jun 2007 06:01:47 PM EDT
Local ID:  94bb6717-2dc5-46c1-91b7-0826b5cc937c
Line Numbers:  
Raw Audit Messages :avc: denied { unlink } for comm="NetworkManager" dev=dm-0
egid=0 euid=0 exe="/usr/sbin/NetworkManager" exit=-13 fsgid=0 fsuid=0 gid=0
items=0 name="wlan0" pid=2962 
scontext=system_u:system_r:NetworkManager_t:s0 sgid=0
subj=system_u:system_r:NetworkManager_t:s0 
suid=0 tclass=sock_file tcontext=system_u:object_r:var_run_t:s0 tty=(none) uid=0 

Version-Release number of selected component (if applicable):


How reproducible:
Always reproducible upon trying to connect wireless bcm4318 to AP using wep.

Steps to Reproduce:
1.Start networkmanager
2.Select access point ESSID
3.error
  
Actual results:


Expected results:


Additional info:

Comment 1 Ed Nowicki 2007-06-22 20:49:48 UTC
Created attachment 157647 [details]
/var/log/messages output

Comment 2 Bug Zapper 2008-05-14 13:15:21 UTC
This message is a reminder that Fedora 7 is nearing the end of life. Approximately 30 (thirty) days from now Fedora will stop maintaining and issuing updates for Fedora 7. It is Fedora's policy to close all bug reports from releases that are no longer maintained. At that time this bug will be closed as WONTFIX if it remains open with a Fedora 'version' of '7'.

Package Maintainer: If you wish for this bug to remain open because you plan to fix it in a currently maintained version, simply change the 'version' to a later Fedora version prior to Fedora 7's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that we may not be able to fix it before Fedora 7 is end of life. If you would still like to see this bug fixed and are able to reproduce it against a later version of Fedora please change the 'version' of this bug. If you are unable to change the version, please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's lifetime, sometimes those efforts are overtaken by events. Often a more recent Fedora release includes newer upstream software that fixes bugs or makes them obsolete. If possible, it is recommended that you try the newest available Fedora distribution to see if your bug still exists.

Please read the Release Notes for the newest Fedora distribution to make sure it will meet your needs:
http://docs.fedoraproject.org/release-notes/

The process we are following is described here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Bug Zapper 2008-06-17 01:41:41 UTC
Fedora 7 changed to end-of-life (EOL) status on June 13, 2008. 
Fedora 7 is no longer maintained, which means that it will not 
receive any further security or bug fix updates. As a result we 
are closing this bug. 

If you can reproduce this bug against a currently maintained version 
of Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.