Bug 815651 - SELinux Prevent to access sysctl.conf for NetworkManager
Summary: SELinux Prevent to access sysctl.conf for NetworkManager
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: x86_64
OS: Linux
unspecified
high
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-04-24 07:34 UTC by Onuralp SEZER
Modified: 2012-04-24 07:53 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-04-24 07:44:41 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Onuralp SEZER 2012-04-24 07:34:15 UTC
Description of problem:

SELinux is preventing NetworkManager from open access on the file /etc/sysctl.conf.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that NetworkManager should be allowed open access on the sysctl.conf file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep NetworkManager /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_t:s0
Target Context                system_u:object_r:system_conf_t:s0
Target Objects                /etc/sysctl.conf [ file ]
Source                        NetworkManager
Source Path                   NetworkManager
Port                          <Unknown>
Host                          notebook.fedora16
Source RPM Packages           
Target RPM Packages           initscripts-9.34.2-1.fc16.x86_64
Policy RPM                    selinux-policy-3.10.0-80.fc16.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     notebook.fedora16
Platform                      Linux notebook.fedora16 3.3.2-1.fc16.x86_64 #1 SMP
                              Sat Apr 14 00:31:23 UTC 2012 x86_64 x86_64
Alert Count                   3
First Seen                    Tue 24 Apr 2012 08:50:46 AM EEST
Last Seen                     Tue 24 Apr 2012 10:23:58 AM EEST
Local ID                      684a9170-8660-463e-8cdd-783b5c6945e6

Raw Audit Messages
type=AVC msg=audit(1335252238.780:89): avc:  denied  { open } for  pid=1021 comm="NetworkManager" name="sysctl.conf" dev="dm-1" ino=2366669 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:system_conf_t:s0 tclass=file


Hash: NetworkManager,NetworkManager_t,system_conf_t,file,open

audit2allow

#============= NetworkManager_t ==============
allow NetworkManager_t system_conf_t:file open;

audit2allow -R

#============= NetworkManager_t ==============
allow NetworkManager_t system_conf_t:file open;



Version-Release number of selected component (if applicable):

NetworkManager-0.9.4-2.git20120403.fc16


How reproducible:

When I open my PC and connect to only for Wi-fi It's come up everytime and I tried to allow for one time but still Warnings come-up

It was starting when I update last version of NetworkManager.Something must be have bug for NM or I also updated my SELinux recently too. Then I'm starting to see a lot times.

Steps to Reproduce:
1.After login
2.Autoconnect for Wifi
3.Selinux warning come up
4.Wifi connected but a little bit slow because of Selinux
5.Even google sometime cannot come-up (I also check with another PC and my Modem)

  
Actual results:

Selinux prevent to access sysctl.conf for NetworkManager

Expected results:

Selinux never come-up for this reason.

Additional info:

Comment 1 Miroslav Grepl 2012-04-24 07:44:41 UTC
Please update the policy.

# yum update selinux-policy-targeted

Comment 2 Onuralp SEZER 2012-04-24 07:53:56 UTC
I just did it and now working perfectly thank you very much.


Note You need to log in before you can comment on or make changes to this bug.