Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.

Bug 1575220

Summary: SELinux is preventing vboxdrv.sh from 'create' accesses on the file vbox-install.log.
Product: [Fedora] Fedora Reporter: gogo <jmetias>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 28CC: aekrizi, as.maps, cenk, devin, dwalsh, GitMcSwig, jag5, lvrabec, mgrepl, monah1744, nelo.onyiah, plautrba, pmoore, royyvan1, sam.wouters, thoresson.johan, xenog
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:d6b53ff203fa077bd9359a2559988acdc3420cdc04ece0f02d28f2b9767ab9b8;VARIANT_ID=workstation;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-07-23 21:39:14 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description gogo 2018-05-05 07:35:59 UTC
Description of problem:
SELinux is preventing vboxdrv.sh from 'create' accesses on the file vbox-install.log.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that vboxdrv.sh should be allowed create access on the vbox-install.log file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'vboxdrv.sh' --raw | audit2allow -M my-vboxdrvsh
# semodule -X 300 -i my-vboxdrvsh.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:object_r:var_log_t:s0
Target Objects                vbox-install.log [ file ]
Source                        vboxdrv.sh
Source Path                   vboxdrv.sh
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-24.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.5-300.fc28.x86_64 #1 SMP Fri
                              Apr 27 17:38:36 UTC 2018 x86_64 x86_64
Alert Count                   5
First Seen                    2018-04-12 05:46:37 +03
Last Seen                     2018-05-03 06:00:01 +03
Local ID                      89192cfd-7771-4cfe-a290-09e7702fdd4d

Raw Audit Messages
type=AVC msg=audit(1525316401.817:114): avc:  denied  { create } for  pid=984 comm="vboxdrv.sh" name="vbox-install.log" scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=file permissive=0


Hash: vboxdrv.sh,init_t,var_log_t,file,create

Version-Release number of selected component:
selinux-policy-3.14.1-24.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.5-300.fc28.x86_64
type:           libreport

Potential duplicate: bug 1377047

Comment 1 Andreas Schöneck 2018-07-12 05:08:45 UTC
Description of problem:
Reboot after kernel upgrade


Additional info:
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.17.4-200.fc28.x86_64
type:           libreport

Comment 2 Jean-Pierre Rupp 2018-07-13 11:52:22 UTC
Description of problem:
I booted my computer and found that error in my desktop notifications.

Version-Release number of selected component:
selinux-policy-3.14.1-32.fc28.noarch

Additional info:
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.17.4-200.fc28.x86_64
type:           libreport

Comment 3 aekryz 2018-07-16 14:36:25 UTC
*** Bug 1601521 has been marked as a duplicate of this bug. ***

Comment 4 Indy 2018-07-19 00:14:18 UTC
Description of problem:
The SELinux alert happened right after I booted the system and logged in.

Version-Release number of selected component:
selinux-policy-3.14.1-32.fc28.noarch

Additional info:
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.17.6-200.fc28.x86_64
type:           libreport

Comment 5 sam.wouters 2018-07-19 08:01:33 UTC
Description of problem:
Upgrade of VirtualBox-5.2 followed by reboot.
After login the selinux alert was displayed.

Version-Release number of selected component:
selinux-policy-3.14.1-32.fc28.noarch

Additional info:
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.17.6-200.fc28.x86_64
type:           libreport

Comment 6 Cenk Kulacoglu 2018-07-19 19:33:57 UTC
Description of problem:
After updating VirtualBox, I rebooted my system. After login greeted with this SELinux Alert.

Version-Release number of selected component:
selinux-policy-3.14.1-32.fc28.noarch

Additional info:
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.17.6-200.fc28.x86_64
type:           libreport

Comment 7 Yvan Roy 2018-07-22 12:12:08 UTC
Description of problem:
on starting

Version-Release number of selected component:
selinux-policy-3.14.1-32.fc28.noarch

Additional info:
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.17.7-200.fc28.x86_64
type:           libreport

Comment 8 Lukas Vrabec 2018-07-23 21:39:14 UTC

*** This bug has been marked as a duplicate of bug 1510478 ***

Comment 9 GitMcSwig 2018-08-02 20:16:25 UTC
*** Bug 1611824 has been marked as a duplicate of this bug. ***