Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1471296 - SELinux is preventing vboxdrv.sh from 'create' accesses on the file vbox-install.log.
Summary: SELinux is preventing vboxdrv.sh from 'create' accesses on the file vbox-inst...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 26
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:d6b53ff203fa077bd9359a25599...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-07-14 23:02 UTC by Chris Jones
Modified: 2018-12-17 11:24 UTC (History)
25 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-05-29 12:14:32 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Chris Jones 2017-07-14 23:02:52 UTC
Description of problem:
SELinux is preventing vboxdrv.sh from 'create' accesses on the file vbox-install.log.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that vboxdrv.sh should be allowed create access on the vbox-install.log file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'vboxdrv.sh' --raw | audit2allow -M my-vboxdrvsh
# semodule -X 300 -i my-vboxdrvsh.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:object_r:var_log_t:s0
Target Objects                vbox-install.log [ file ]
Source                        vboxdrv.sh
Source Path                   vboxdrv.sh
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-259.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.11.9-300.fc26.x86_64 #1 SMP Wed
                              Jul 5 16:21:56 UTC 2017 x86_64 x86_64
Alert Count                   8
First Seen                    2017-02-08 18:34:43 GMT
Last Seen                     2017-07-14 22:15:01 BST
Local ID                      494de6b0-9a79-462a-b556-6e07c247e0db

Raw Audit Messages
type=AVC msg=audit(1500066901.559:112): avc:  denied  { create } for  pid=937 comm="vboxdrv.sh" name="vbox-install.log" scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=file permissive=0


Hash: vboxdrv.sh,init_t,var_log_t,file,create

Version-Release number of selected component:
selinux-policy-3.13.1-259.fc26.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.9-300.fc26.x86_64
type:           libreport

Potential duplicate: bug 1381179

Comment 1 Simon 2017-07-29 11:46:45 UTC
Description of problem:
During dnf upgrade the following packages were upgraded : 

selinux-policy.noarch 3.13.1-260.3.fc26                                       
selinux-policy-targeted.noarch 3.13.1-260.3.fc26  

These upgrades caused the SELinux notification to be generated and I was prompted to report if I thought it was a bug... 


Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.10-300.fc26.x86_64
type:           libreport

Comment 2 Ned 2017-08-23 07:45:15 UTC
Soory, I made a mistake with SELinux report tool, this should be deleted

Comment 3 Marie Irwin 2017-08-30 19:22:24 UTC
*** Bug 1486922 has been marked as a duplicate of this bug. ***

Comment 4 azure.flame 2017-09-11 06:24:05 UTC
Description of problem:
The first time SELinux threw up a warning on my system since my fresh install of Fedora 26 a couple weeks ago was
during the execution of

       # yum distro-sync

Version-Release number of selected component:
selinux-policy-3.13.1-259.fc26.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.8-300.fc26.x86_64
type:           libreport

Comment 5 0101d 2017-10-11 16:37:14 UTC
*** Bug 1500884 has been marked as a duplicate of this bug. ***

Comment 6 Alexander Andreev 2017-11-02 16:17:19 UTC
*** Bug 1508997 has been marked as a duplicate of this bug. ***

Comment 7 Alex. H. F. 2017-11-05 11:21:38 UTC
Description of problem:
Very normal system startup.

Version-Release number of selected component:
selinux-policy-3.13.1-225.22.fc25.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.13.10-200.fc26.x86_64
type:           libreport

Comment 8 Fedora End Of Life 2018-05-03 07:53:19 UTC
This message is a reminder that Fedora 26 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 26. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '26'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 26 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 9 Fedora End Of Life 2018-05-29 12:14:32 UTC
Fedora 26 changed to end-of-life (EOL) status on 2018-05-29. Fedora 26
is no longer maintained, which means that it will not receive any
further security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 10 David Novák 2018-12-17 11:24:19 UTC
Description of problem:
Install of VirtualBox

Version-Release number of selected component:
selinux-policy-3.13.1-260.20.fc26.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.16.11-100.fc26.x86_64
type:           libreport


Note You need to log in before you can comment on or make changes to this bug.