Created attachment 494530 [details] SETroubleshoot Details Window output Description of problem: SELinux is preventing /usr/sbin/pppd from read access on the lnk_file /var/lock mobile broadband connection needs pppd to have read access to this directory. Version-Release number of selected component (if applicable): How reproducible: 100% Steps to Reproduce: 1. https://bugzilla.redhat.com/show_bug.cgi?id=698975#c3 2. 3. Actual results: Expected results: Additional info: attaching SETroubleshoot Details Window output as reporting from SELinux Alert browser does not work (bug report option is greyed out).
restorecon -v /var/lock
didn't help, so I proceeded to the next suggestion: grep pppd /var/log/audit/audit.log | audit2allow -M mypol semodule -i mypol.pp this worked
ls -ldZ /var/lock
Tried with: grep pppd /var/log/audit/audit.log | audit2allow -M mypol semodule -i mypol.pp And also worked like a charm :)
$ ls -ldZ /var/lock lrwxrwxrwx. root root system_u:object_r:var_t:s0 /var/lock -> ../run/lock
matchpathcon /var/lock
$ matchpathcon /var/lock /var/lock system_u:object_r:var_lock_t:s0
Could you try it with the latest policy http://koji.fedoraproject.org/koji/buildinfo?buildID=240947
Created attachment 495227 [details] SE alert with new policy
OK, did the following: $ semodule -d mypol to disable the self-built module Then installed selinux-policy-3.9.16-18.fc15.noarch.rpm selinux-policy-doc-3.9.16-18.fc15.noarch.rpm selinux-policy-minimum-3.9.16-18.fc15.noarch.rpm selinux-policy-mls-3.9.16-18.fc15.noarch.rpm selinux-policy-targeted-3.9.16-18.fc15.noarch.rpm from koji tried to connect with mobile broadband => no joy: /var/log/messages: Apr 27 14:56:38 a1 pppd[2182]: Can't create lock file /var/lock/LCK..ttyUSB0: Permission denied Apr 27 14:56:42 a1 setroubleshoot: SELinux is preventing /usr/sbin/pppd from read access on the lnk_file /var/lock. For complete SELinux me ssages. run sealert -l e1731787-f04d-4b19-ba1c-160c11e8b91b I attached the sealert (sealert_new.txt) in comment 9, it shows that selinux-policy-3.9.16-18.fc15 is now used. Also tried a reboot, but that didn't help either.
Ok, try to run # restorecon -Rv /var
Yes! restorecon did the trick, it's working now Thank you!