LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Networking (https://www.linuxquestions.org/questions/linux-networking-3/)
-   -   Unable to connect Wireless (https://www.linuxquestions.org/questions/linux-networking-3/unable-to-connect-wireless-4175485086/)

cooltoad 11-18-2013 11:40 PM

Unable to connect Wireless
 
I have managed to install Broadcom BCM43228 Wireless adapter on a laptop running CentOS 5.9 using instructions at:
http://wiki.centos.org/HowTos/Laptops/Wireless/Broadcom

I had the problem "Error for wireless request "Set Encode" (8B2A): SET failed on device... mentioned on the same page and solved it following the instructions at:
http://wiki.centos.org/HowTos/Laptops/NetworkManager

After reboot the NetworkManager is enabled showing all the available networks. However, with regular user the request for default keyring password was popping-up again and again and was not accepting any password. I logged in as root and was able to set the keyring password.
When I select the network from drop down menu of NetworkManager a pop-up shows up asking for:
Authentication required by Wireless Network
Password or encryption keys are required to access the wireless network 'blade'
Wireless security: WPA & WPA Personal
Password:

It fails to connect even I verified the SSID and password is correct which works fine under Windows 7.

I have also tried to configure system-config-network GUI but unable to activate the wireless adapter (eth1) and cannot File->Save the setting with the following error:
Component: system-config-network
Version: 1.3.99.21
Summary: TBf6c835f4 NCHardwareList.py:482:save:AttributeError: HwWireless instance has no attribute 'type' ...

I also found the following link and now confused (establish a Wifi connection at system startup (without login)...). Do I need to use wpa_supplicant or NetworkManager?
https://forums.oracle.com/thread/1118672

Can anyone please help to resolve this issue.

snatale1 11-19-2013 06:22 AM

First, you should upgrade CentOS to current, which is 6.4. But aside from that have you disabled wireless security to see if it will connect then? That may narrow down the issue. If it does make sure wpasupplicant is installed.

cooltoad 11-19-2013 09:26 PM

snatale1, by disabling wireless security do you mean to disable SELinux or disable firewall? By the way I cannot upgrade CentOS because the installed software does not support new kernel.

cooltoad 11-20-2013 09:47 AM

Ok, some progress in debugging but still problem is not solved. I created a new network connection from NetworkManager and when tried to connect, a SELinux AVC denial message appeared with the following detail.

SELinux is preventing NetworkManager (NetworkManager_t) "execute" to ./dnsmasq (dnsmasq_exec_t).

Detailed Description:
SELinux denied access requested by NetworkManager. It is not expected that this access is required by NetworkManager and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access:
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./dnsmasq,

restorecon -v './dnsmasq'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ (http://fedora.redhat.com/docs/selinu...fc5/#id2961385) Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Additional Information:
Source Context: system_u:system_r:NetworkManager_t
Target Context: system_u:object_r:dnsmasq_exec_t
Target Objects: ./dnsmasq [ file ]
Source: NetworkManager
Source Path: /usr/sbin/NetworkManager
Port: <Unknown>
Source RPM Packages: NetworkManager-0.7.0-13.el5
Policy RPM: selinux-policy-2.4.6-338.el5
Selinux Enabled: True
Policy Type: targeted
MLS Enabled: True
Enforcing Mode: Enforcing
Plugin Name: catchall_file
Platform: Linux 2.6.18-348.el5 #1 SMP

I am not willing to disable SELinux protection and don't know how to create a local policy module. Any suggestion to resolve this issue?

cooltoad 11-22-2013 09:19 PM

Moderator,
Please delete this thread as I have started a new post with a similar issue.


All times are GMT -5. The time now is 12:07 AM.