Bug 283411 - network manager wpa key blocked by selinux causing connect failure
Summary: network manager wpa key blocked by selinux causing connect failure
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy-targeted
Version: 7
Hardware: i386
OS: Linux
medium
high
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Ben Levenson
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2007-09-08 07:06 UTC by Robert
Modified: 2007-11-30 22:12 UTC (History)
0 users

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2007-09-10 14:15:04 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
Summary SELinux is preventing /usr/sbin/NetworkManager (NetworkManager_t) "unlink" to wlan0 (var_run_t). Detailed Description SELinux denied access requested by /usr/sbin/NetworkManager. (2.37 KB, text/plain)
2007-09-08 07:06 UTC, Robert
no flags Details

Description Robert 2007-09-08 07:06:36 UTC
Description of problem:
attempting to access a wireless router with wpa personal encryption enabled. 

Version-Release number of selected component (if applicable):


How reproducible:


Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results:


Additional info:Summary
    SELinux is preventing /usr/sbin/NetworkManager (NetworkManager_t) "unlink"
    to wlan0 (var_run_t).

Detailed Description
    SELinux denied access requested by /usr/sbin/NetworkManager. It is not
    expected that this access is required by /usr/sbin/NetworkManager and this
    access may signal an intrusion attempt. It is also possible that the
    specific version or configuration of the application is causing it to
    require additional access.

Allowing Access
    Sometimes labeling problems can cause SELinux denials.  You could try to
    restore the default system file context for wlan0, restorecon -v wlan0 If
    this does not work, there is currently no automatic way to allow this
    access. Instead,  you can generate a local policy module to allow this
    access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you
    can disable SELinux protection altogether. Disabling SELinux protection is
    not recommended. Please file a
    http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package.

Additional Information        

Source Context                system_u:system_r:NetworkManager_t
Target Context                system_u:object_r:var_run_t
Target Objects                wlan0 [ sock_file ]
Affected RPM Packages         NetworkManager-0.6.5-7.fc7 [application]
Policy RPM                    selinux-policy-2.6.4-40.fc7
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Permissive
Plugin Name                   plugins.catchall_file
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain 2.6.22.4-65.fc7 #1 SMP
                              Tue Aug 21 22:36:56 EDT 2007 i686 i686
Alert Count                   4
First Seen                    Fri 07 Sep 2007 11:44:40 PM PDT
Last Seen                     Fri 07 Sep 2007 11:55:49 PM PDT
Local ID                      29a826c1-a13c-4a5b-bf61-df38bde1dfd2
Line Numbers                  

Raw Audit Messages            

avc: denied { unlink } for comm="NetworkManager" dev=dm-2 egid=0 euid=0
exe="/usr/sbin/NetworkManager" exit=0 fsgid=0 fsuid=0 gid=0 items=0 name="wlan0"
pid=2371 scontext=system_u:system_r:NetworkManager_t:s0 sgid=0
subj=system_u:system_r:NetworkManager_t:s0 suid=0 tclass=sock_file
tcontext=system_u:object_r:var_run_t:s0 tty=(none) uid=0

Comment 1 Robert 2007-09-08 07:06:36 UTC
Created attachment 190671 [details]
Summary
    SELinux is preventing /usr/sbin/NetworkManager (NetworkManager_t) "unlink"
    to wlan0 (var_run_t).

Detailed Description
    SELinux denied access requested by /usr/sbin/NetworkManager. 

Detailed Description
    SELinux denied access requested by /usr/sbin/NetworkManager.

Comment 2 Robert 2007-09-08 07:09:35 UTC
repeated attempts to connect result in same error. will attempt to connect with
selinux off to see if there is a connection actually available. if available a
policy may need to be created to allow this connection to succeed

Comment 3 Daniel Walsh 2007-09-10 14:15:04 UTC
This is a labeling problem.  restorecon -R -v /var/run 

should fix the mislabeled socket.

Not sure how this file became mislabeled.  But files should be being created
with the correct context in the current policy.

Closing for now, if you relabel and this happens again please reopen.


Note You need to log in before you can comment on or make changes to this bug.