Bug 560283 - SELinux is preventing /usr/sbin/NetworkManager "write" access on /var/lib/NetworkManager.
Summary: SELinux is preventing /usr/sbin/NetworkManager "write" access on /var/lib/Net...
Keywords:
Status: CLOSED DUPLICATE of bug 557529
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:7c0596106f1...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-01-30 19:30 UTC by Eccentric Concentric
Modified: 2010-02-01 11:24 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-02-01 11:24:59 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Eccentric Concentric 2010-01-30 19:30:20 UTC
Summary:

SELinux is preventing /usr/sbin/NetworkManager "write" access on
/var/lib/NetworkManager.

Detailed Description:

SELinux denied access requested by NetworkManager. It is not expected that this
access is required by NetworkManager and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:NetworkManager_t:s0
Target Context                system_u:object_r:var_lib_t:s0
Target Objects                /var/lib/NetworkManager [ dir ]
Source                        NetworkManager
Source Path                   /usr/sbin/NetworkManager
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           NetworkManager-0.7.997-2.git20091214.fc12
Target RPM Packages           NetworkManager-0.7.997-2.git20091214.fc12
Policy RPM                    selinux-policy-3.6.32-73.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31.12-174.2.3.fc12.x86_64 #1 SMP Mon Jan 18
                              19:52:07 UTC 2010 x86_64 x86_64
Alert Count                   1
First Seen                    Sat 30 Jan 2010 12:20:01 PM MST
Last Seen                     Sat 30 Jan 2010 12:20:01 PM MST
Local ID                      3b1978d3-c542-4db0-8843-7e0152e91ae9
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1264879201.43:6): avc:  denied  { write } for  pid=1200 comm="NetworkManager" name="NetworkManager" dev=sda2 ino=164047 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(1264879201.43:6): arch=c000003e syscall=2 success=no exit=-13 a0=2157020 a1=c2 a2=1b6 a3=4d6b726f7774654e items=0 ppid=1199 pid=1200 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="NetworkManager" exe="/usr/sbin/NetworkManager" subj=system_u:system_r:NetworkManager_t:s0 key=(null)



Hash String generated from  selinux-policy-3.6.32-73.fc12,catchall,NetworkManager,NetworkManager_t,var_lib_t,dir,write
audit2allow suggests:

#============= NetworkManager_t ==============
#!!!! The source type 'NetworkManager_t' can write to a 'dir' of the following types:
# etc_t, var_run_t, NetworkManager_log_t, dhcpc_state_t, var_log_t, NetworkManager_var_lib_t, NetworkManager_var_run_t, net_conf_t, dnsmasq_var_run_t, tmp_t, named_cache_t, NetworkManager_tmp_t, root_t

allow NetworkManager_t var_lib_t:dir write;

Comment 1 Miroslav Grepl 2010-02-01 11:24:59 UTC
Execute:

# restorecon -R -v /var/lib

Will fix.

*** This bug has been marked as a duplicate of bug 557529 ***


Note You need to log in before you can comment on or make changes to this bug.