Bug 684415 - SELinux is preventing /usr/sbin/wpa_supplicant from using the 'sys_module' capabilities.
Summary: SELinux is preventing /usr/sbin/wpa_supplicant from using the 'sys_module' ca...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: kernel
Version: 15
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Eric Paris
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:8a66e6b6485...
: 688380 688917 690413 695962 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-03-12 11:55 UTC by Michal Hlavinka
Modified: 2018-11-14 12:30 UTC (History)
86 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-09-26 14:12:59 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
output from dmesg after boot and login (85.02 KB, text/plain)
2011-03-22 13:12 UTC, Jeff Layton
no flags Details
output of dmesg after restoring from suspend mode (7.23 KB, text/plain)
2011-04-18 12:10 UTC, Patrick
no flags Details
excerpt of yum.log (32.67 KB, text/plain)
2011-04-18 12:17 UTC, Patrick
no flags Details


Links
System ID Private Priority Status Summary Last Updated
Red Hat Bugzilla 695962 0 unspecified CLOSED SELinux is preventing /usr/sbin/wpa_supplicant from using the sys_module capability 2021-02-22 00:41:40 UTC

Internal Links: 695962

Description Michal Hlavinka 2011-03-12 11:55:02 UTC
SELinux is preventing /usr/sbin/wpa_supplicant from using the 'sys_module' capabilities.

*****  Plugin sys_module (99.5 confidence) suggests  *************************

If you do not believe that /usr/sbin/wpa_supplicant should be attempting to modify the kernel by loading a kernel module.
Then a process might be attempting to hack into your system.
Do
contact your security administrator and report this issue.

*****  Plugin catchall (1.49 confidence) suggests  ***************************

If you believe that wpa_supplicant should have the sys_module capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep wpa_supplicant /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_t:s0-s0:c0.c1023
Target Context                system_u:system_r:NetworkManager_t:s0-s0:c0.c1023
Target Objects                Unknown [ capability ]
Source                        wpa_supplicant
Source Path                   /usr/sbin/wpa_supplicant
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           wpa_supplicant-0.7.3-4.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-1.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.38-0.rc8.git2.1.fc15.x86_64 #1 SMP Thu Mar 10
                              17:35:28 UTC 2011 x86_64 x86_64
Alert Count                   1
First Seen                    Sat 12 Mar 2011 12:51:39 PM CET
Last Seen                     Sat 12 Mar 2011 12:51:39 PM CET
Local ID                      446fb31b-c2bc-4031-be89-6a9d9e39d7a5

Raw Audit Messages
type=AVC msg=audit(1299930699.492:90): avc:  denied  { sys_module } for  pid=1140 comm="wpa_supplicant" capability=16  scontext=system_u:system_r:NetworkManager_t:s0-s0:c0.c1023 tcontext=system_u:system_r:NetworkManager_t:s0-s0:c0.c1023 tclass=capability


type=SYSCALL msg=audit(1299930699.492:90): arch=x86_64 syscall=ioctl success=no exit=ENODEV a0=7 a1=8933 a2=7fffa5127e80 a3=a items=0 ppid=1 pid=1140 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=wpa_supplicant exe=/usr/sbin/wpa_supplicant subj=system_u:system_r:NetworkManager_t:s0-s0:c0.c1023 key=(null)

Hash: wpa_supplicant,NetworkManager_t,NetworkManager_t,capability,sys_module

audit2allow

#============= NetworkManager_t ==============
allow NetworkManager_t self:capability sys_module;

audit2allow -R

#============= NetworkManager_t ==============
allow NetworkManager_t self:capability sys_module;

Comment 1 Daniel Walsh 2011-03-14 19:26:50 UTC
Why would wpa_supplicant be loading kernel modules directly?

Comment 2 Joachim Frieben 2011-03-20 15:52:10 UTC
Issue still present for selinux-policy-3.9.16-5.fc15.

Comment 3 Daniel Walsh 2011-03-21 22:11:45 UTC
Yes this is not something we want to allow.  Allowing this would allow wpa_supplicant and any app running as NetworkManager_t to modify the running kernel from any directory that it could both read and write from.


Either this is a kernel issue and the kernel is accidently thinking the NetworkManager needs sysmodule.  It is my understanding that the kernel understands that NetworkManager needs to load modules to deal with the network, but this module might be something else.

Comment 4 Eric Paris 2011-03-21 23:56:05 UTC
Is there any chance you can reproduce this problem with selinux permissive and then provide the output of dmesg?

Comment 5 Jeff Layton 2011-03-22 13:12:20 UTC
Created attachment 486787 [details]
output from dmesg after boot and login

I'm had to disable selinux enforcement anyway in order to boot due to problems with /dev/log. Here's dmesg output after a boot with selinux in permissive mode. The info from setroubleshoot is below:

Additional Information:
Source Context                system_u:system_r:NetworkManager_t:s0-s0:c0.c1023
Target Context                system_u:system_r:NetworkManager_t:s0-s0:c0.c1023
Target Objects                Unknown [ capability ]
Source                        wpa_supplicant
Source Path                   /usr/sbin/wpa_supplicant
Port                          <Unknown>
Host                          corrin.poochiereds.net
Source RPM Packages           wpa_supplicant-0.7.3-4.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-5.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     corrin.poochiereds.net
Platform                      Linux corrin.poochiereds.net 2.6.38-1.fc15.x86_64
                              #1 SMP Tue Mar 15 05:29:00 UTC 2011 x86_64 x86_64
Alert Count                   2
First Seen                    Tue 22 Mar 2011 08:26:28 AM EDT
Last Seen                     Tue 22 Mar 2011 09:06:00 AM EDT
Local ID                      5cd9ac66-6892-42f7-9280-64d0b5870c8f

Raw Audit Messages
type=AVC msg=audit(1300799160.534:29): avc:  denied  { sys_module } for  pid=1153 comm="wpa_supplicant" capability=16  scontext=system_u:system_r:NetworkManager_t:s0-s0:c0.c1023 tcontext=system_u:system_r:NetworkManager_t:s0-s0:c0.c1023 tclass=capability


type=SYSCALL msg=audit(1300799160.534:29): arch=x86_64 syscall=ioctl success=no exit=ENODEV a0=7 a1=8933 a2=7fff755985c0 a3=a items=0 ppid=1 pid=1153 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=wpa_supplicant exe=/usr/sbin/wpa_supplicant subj=system_u:system_r:NetworkManager_t:s0-s0:c0.c1023 key=(null)

Comment 6 Daniel Walsh 2011-03-24 19:06:48 UTC
*** Bug 690413 has been marked as a duplicate of this bug. ***

Comment 7 Daniel Walsh 2011-03-24 19:07:27 UTC
*** Bug 688380 has been marked as a duplicate of this bug. ***

Comment 8 Daniel Walsh 2011-03-24 19:08:25 UTC
*** Bug 688917 has been marked as a duplicate of this bug. ***

Comment 9 Amit Shah 2011-03-25 05:42:34 UTC
Just a note: I get this when connecting a 3G modem to the laptop.  This happens just once, and the 3G modem works after that; but after a suspend/resume cycle, the 3G modem doesn't get detected by NM.  No further selinux avcs are generated.  I've set selinux to permissive now and will get you the dmesg logs when I next reboot.  (Reboot needed as this avc doesn't recur and also since NM doesn't detect my 3G modem anymore.  I've tried service NetworkManager stop/start, doesn't help.)

Comment 10 Daniel Walsh 2011-03-25 12:01:43 UTC
Eric, this would definitely seem to indicate that the kernel patch is causing a problem here.

Comment 11 Vasiliy Kulikov 2011-03-25 14:31:27 UTC
The fix should be changing aliases from "wifi0" to "netdev-wifi0" or similar.  The same for all net devices.

Comment 12 James Ralston 2011-03-25 19:47:50 UTC
In reply to comment 11: why is this necessary? What does it matter what network devices are named?

Comment 13 Amit Shah 2011-03-26 05:09:44 UTC
Another note on the kernel: I'm running 2.6.38.1-6.fc15.x86_64 on a F14 userspace.

Comment 14 Gene Snider 2011-03-26 20:05:57 UTC
I get this message every time I resume from suspend.  I am also using the 2.6.38 kernel on F14.

Gene

Comment 15 Cesar Eduardo Barros 2011-03-26 23:26:55 UTC
(In reply to comment #12)
> In reply to comment 11: why is this necessary? What does it matter what network
> devices are named?

See http://git.kernel.org/linus/8909c9ad8ff03611c9c96c9a92656213e4bb495b for the reason.

Comment 16 Amit Shah 2011-03-29 14:05:26 UTC
Nothing much of interest in dmesg (it could be the ppp modules causing the avc):

[30626.467541] USB Serial support registered for GSM modem (1-port)
[30626.467903] option 2-1:1.0: GSM modem (1-port) converter detected
[30626.468754] usb 2-1: GSM modem (1-port) converter now attached to ttyUSB0
[30626.468776] option 2-1:1.1: GSM modem (1-port) converter detected
[30626.468911] usb 2-1: GSM modem (1-port) converter now attached to ttyUSB1
[30626.468930] option 2-1:1.2: GSM modem (1-port) converter detected
[30626.469081] usb 2-1: GSM modem (1-port) converter now attached to ttyUSB2
[30626.469100] option 2-1:1.3: GSM modem (1-port) converter detected
[30626.469256] usb 2-1: GSM modem (1-port) converter now attached to ttyUSB3
[30626.469667] usbcore: registered new interface driver option
[30626.469669] option: v0.7.2:USB Driver for GSM modems
[30627.386869] scsi 4:0:0:0: Direct-Access     HSPA     MMC Storage      2.31 PQ: 0 ANSI: 2
[30627.388865] sd 4:0:0:0: Attached scsi generic sg1 type 0
[30627.397107] sd 4:0:0:0: [sdb] Attached SCSI removable disk
[30672.050139] PPP generic driver version 2.4.2
[30672.307687] PPP Deflate Compression module registered

The top few modules loaded are:

$ lsmod
Module                  Size  Used by
ppp_deflate             3846  0 
zlib_deflate           18491  1 ppp_deflate
ppp_async               6756  1 
crc_ccitt               1597  1 ppp_async
ppp_generic            22095  2 ppp_deflate,ppp_async
slhc                    4776  1 ppp_generic
option                 16413  2 
usb_wwan               10768  1 option
usbserial              33200  6 option,usb_wwan
usb_storage            45615  0 


After a while, the connection dropped; this could be due to other reasons (like range going off):

[30849.011251] option: option_instat_callback: error -108
[30849.011421] option1 ttyUSB0: GSM modem (1-port) converter now disconnected from ttyUSB0
[30849.011452] option 2-1:1.3: device disconnected
[30849.113064] usb 2-1: reset high speed USB device using ehci_hcd and address 2
[30849.115447] modem-manager[1193]: segfault at 44 ip 000000000042b35a sp 00007fff180067d0 error 4 in modem-manager[400000+47000]
[30849.231601] option 2-1:1.3: GSM modem (1-port) converter detected
[30849.231850] usb 2-1: GSM modem (1-port) converter now attached to ttyUSB0
[30849.231879] option 2-1:1.2: GSM modem (1-port) converter detected
[30849.231962] usb 2-1: GSM modem (1-port) converter now attached to ttyUSB1
[30849.231987] option 2-1:1.1: GSM modem (1-port) converter detected
[30849.232090] usb 2-1: GSM modem (1-port) converter now attached to ttyUSB2
[30849.232115] option 2-1:1.0: GSM modem (1-port) converter detected
[30849.232197] usb 2-1: GSM modem (1-port) converter now attached to ttyUSB3

Comment 17 James Ralston 2011-03-29 16:23:45 UTC
In reply to comment 16:

> After a while, the connection dropped; this could be due to other reasons
> (like range going off)

I don't think so. When I was running Fedora 14 on my laptop, my WiFi connection virtually never dropped. But since I reloaded with Fedora 15 Alpha, it drops fairly often. (It virtually ALWAYS drops between 30-60 seconds after I first bring the interface up.)

I'm suspicious the drops are related to this issue, which is why I haven't already filed a separate Bugzilla for it.

Comment 18 Eric Paris 2011-03-29 16:31:42 UTC
Wireless networking drops, if it every worked is certainly unrelated.  This issue is only related to loading the module needed to make the hardware work.  Since you hardware works for some of the time it modules is obviously loaded.  Any problems you run into after the module is loaded is the fault of the module itself.  Please open another BZ if you are having problems other than getting modules loaded to start with.

Comment 19 Jay Turner 2011-04-06 11:46:50 UTC
Just a "me too" but with:
wpa_supplicant-0.6.8-10.fc14
selinux-policy-3.9.7-37.fc14
kernel-2.6.35.12-88.fc14.x86_64

Just a note that dropping back to kernel-2.6.35.11-87.fc14.x86_64 seems to resolve the issue.

Comment 20 Jade Allen 2011-04-12 20:15:42 UTC
AVC logs this message every suspend/resume on my FC14 netbook.  It seems to have started with the most recent kernel RPM that I installed this morning.

Comment 21 Daniel Walsh 2011-04-13 15:24:07 UTC
Looks like selinux-policy-3.9.7-39.fc14 has these dontaudited.

Comment 22 Matt 2011-04-15 08:38:23 UTC
Like Mark, I get this during suspend/resume (FC14).  I would agree with the statement about the latest kernel update.

My wireless card is still functional using WPA2 personal encryption.

Comment 23 Persona non grata 2011-04-16 05:37:49 UTC
Same issue here. Everything works fine, but I get those AVCs after every boot & auto-connect to home network. With older kernel, there are no problems.

kernel-2.6.35.12-88.fc14.x86_64
selinux-policy-3.9.7-37.fc14
wpa_supplicant-0.6.8-10.fc14.x86_64

Comment 24 Chris Smart 2011-04-16 12:00:59 UTC
*** Bug 695962 has been marked as a duplicate of this bug. ***

Comment 25 dpw818 2011-04-17 11:14:44 UTC
I have the same issues except, but with wpa_supplicant-0.6.8-10.fc14.  Here's my bug report below.  Since I'm running F14 and 32bit, I wasn't sure if I should piggyback the bug report here or create a new one.  In any case, the bug report is below.  Thanks a ton for all your work on the Fedora system.

----------------------------------

SELinux is preventing /usr/sbin/wpa_supplicant from using the 'sys_module' capabilities.

*****  Plugin sys_module (99.5 confidence) suggests  *************************

If you do not believe that /usr/sbin/wpa_supplicant should be attempting to modify the kernel by loading a kernel module.
Then a process might be attempting to hack into your system.
Do
contact your security administrator and report this issue.

*****  Plugin catchall (1.49 confidence) suggests  ***************************

If you believe that wpa_supplicant should have the sys_module capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep wpa_supplicant /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_t:s0-s0:c0.c1023
Target Context                system_u:system_r:NetworkManager_t:s0-s0:c0.c1023
Target Objects                Unknown [ capability ]
Source                        wpa_supplicant
Source Path                   /usr/sbin/wpa_supplicant
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           wpa_supplicant-0.6.8-10.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-37.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.35.12-88.fc14.i686.PAE #1 SMP Thu Mar 31
                              21:54:35 UTC 2011 i686 i686
Alert Count                   22
First Seen                    Tue 12 Apr 2011 07:25:46 PM CEST
Last Seen                     Sun 17 Apr 2011 12:51:18 PM CEST
Local ID                      807a4929-2479-4c17-9086-85f7d9025c9f

Raw Audit Messages
type=AVC msg=audit(1303037478.683:250): avc:  denied  { sys_module } for  pid=1473 comm="wpa_supplicant" capability=16  scontext=system_u:system_r:NetworkManager_t:s0-s0:c0.c1023 tcontext=system_u:system_r:NetworkManager_t:s0-s0:c0.c1023 tclass=capability


type=SYSCALL msg=audit(1303037478.683:250): arch=i386 syscall=ioctl success=no exit=ENODEV a0=8 a1=8933 a2=bfd8cabc a3=8 items=0 ppid=1 pid=1473 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=wpa_supplicant exe=/usr/sbin/wpa_supplicant subj=system_u:system_r:NetworkManager_t:s0-s0:c0.c1023 key=(null)

Hash: wpa_supplicant,NetworkManager_t,NetworkManager_t,capability,sys_module

audit2allow

#============= NetworkManager_t ==============
allow NetworkManager_t self:capability sys_module;

audit2allow -R

#============= NetworkManager_t ==============
allow NetworkManager_t self:capability sys_module;

Comment 26 Patrick 2011-04-18 12:09:17 UTC
I get this error always after restoring my computer from suspend mode. I think this behavior is new since I've updated a lot of packages with yum last weekend.

2.6.35.12-88.fc14.x86_64
selinux-policy-3.9.7-37.fc14.noarch
wpa_supplicant-0.6.8-10.fc14.x86_64

Comment 27 Patrick 2011-04-18 12:10:37 UTC
Created attachment 492865 [details]
output of dmesg after restoring from suspend mode

Comment 28 Patrick 2011-04-18 12:17:46 UTC
Created attachment 492871 [details]
excerpt of yum.log

Comment 29 Hobbit 2011-04-18 20:08:11 UTC
I get the same error each time I start my wireless adapter. My system is a fresh Fedorra 14 configuration (64Bit) and the error comes up since I have updated the system a few minutes ago.

Details:

Summary:

Your system may be seriously compromised! /usr/sbin/wpa_supplicant tried to load
a kernel module.

Detailed Description:
...

Additional Information:

Target Objects                None [ capability ]
Source                        wpa_supplicant
Source Path                   /usr/sbin/wpa_supplicant
Port                          <Unknown>
Source RPM Packages           wpa_supplicant-0.6.8-10.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-37.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   sys_module
First Seen                    Mon 18 Apr 2011 09:44:03 PM CEST
Last Seen                     Mon 18 Apr 2011 09:46:28 PM CEST

Comment 30 Miroslav Grepl 2011-04-19 09:49:12 UTC
(In reply to comment #29)
> I get the same error each time I start my wireless adapter. My system is a
> fresh Fedorra 14 configuration (64Bit) and the error comes up since I have
> updated the system a few minutes ago.

http://koji.fedoraproject.org/koji/buildinfo?buildID=238573

Try this Fedora14 release from koji for now.

Comment 31 Bill Gianopoulos 2011-04-23 14:19:06 UTC
This problem is also triggered if you just disable and then re-enable wireless.

Comment 32 David 2011-04-25 14:21:44 UTC
This occurs when I enable the wireless device with the switch on the laptop.

Here is the AVC log.


SELinux is preventing /usr/sbin/wpa_supplicant from using the 'sys_module' capabilities.

*****  Plugin sys_module (99.5 confidence) suggests  *************************

If you do not believe that /usr/sbin/wpa_supplicant should be attempting to modify the kernel by loading a kernel module.
Then a process might be attempting to hack into your system.
Do
contact your security administrator and report this issue.

*****  Plugin catchall (1.49 confidence) suggests  ***************************

If you believe that wpa_supplicant should have the sys_module capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep wpa_supplicant /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_t:s0-s0:c0.c1023
Target Context                system_u:system_r:NetworkManager_t:s0-s0:c0.c1023
Target Objects                Unknown [ capability ]
Source                        wpa_supplicant
Source Path                   /usr/sbin/wpa_supplicant
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           wpa_supplicant-0.6.8-10.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-37.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux vulcan 2.6.35.12-88.fc14.x86_64 #1 SMP Thu
                              Mar 31 21:21:57 UTC 2011 x86_64 x86_64
Alert Count                   1
First Seen                    Mon 25 Apr 2011 15:11:47 BST
Last Seen                     Mon 25 Apr 2011 15:11:47 BST
Local ID                      5cae53c3-15d6-4dfd-a65a-f9c28bc380aa

Raw Audit Messages
type=AVC msg=audit(1303740707.244:33066): avc:  denied  { sys_module } for  pid=1700 comm="wpa_supplicant" capability=16  scontext=system_u:system_r:NetworkManager_t:s0-s0:c0.c1023 tcontext=system_u:system_r:NetworkManager_t:s0-s0:c0.c1023 tclass=capability


type=SYSCALL msg=audit(1303740707.244:33066): arch=x86_64 syscall=ioctl success=no exit=ENODEV a0=8 a1=8933 a2=7fff4bd802b0 a3=46e3fbf2abbacd29 items=0 ppid=1 pid=1700 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=wpa_supplicant exe=/usr/sbin/wpa_supplicant subj=system_u:system_r:NetworkManager_t:s0-s0:c0.c1023 key=(null)

Hash: wpa_supplicant,NetworkManager_t,NetworkManager_t,capability,sys_module

audit2allow

#============= NetworkManager_t ==============
allow NetworkManager_t self:capability sys_module;

audit2allow -R

#============= NetworkManager_t ==============
allow NetworkManager_t self:capability sys_module;

Comment 33 Jan Pazdziora 2011-04-26 06:59:00 UTC
(In reply to comment #30)
> (In reply to comment #29)
> > I get the same error each time I start my wireless adapter. My system is a
> > fresh Fedorra 14 configuration (64Bit) and the error comes up since I have
> > updated the system a few minutes ago.
> 
> http://koji.fedoraproject.org/koji/buildinfo?buildID=238573
> 
> Try this Fedora14 release from koji for now.

I confirm that with this selinux-policy packages, I no longer see the AVC denial.

Thanks, Jan

Comment 34 Matthew Mosesohn 2011-05-20 14:20:42 UTC
This issue happens with this kernel on RHEL 6.0:
kernel-2.6.32-71.29.1.el6.x86_64
If you revert back to the following kernel, the issue disappears:
kernel-2.6.32-71.18.2.el6.x86_64

Comment 35 Josh Boyer 2011-09-26 14:12:59 UTC
This appears to have been fixed per comment #33.  If it is still occurring, please reopen and list relevant package versions and error output.


Note You need to log in before you can comment on or make changes to this bug.