Vyrtualne systemy

vse sem spravil tak jako ste mi napsal a zrazu mi SELINUX TROUBLESHOTER VYHODIL TOTO Summary
SELinux is preventing /sbin/depmod (depmod_t) “write” to /var/log/vbox-
install.log (var_log_t).

Detailed Description
SELinux is preventing /sbin/depmod (depmod_t) “write” to /var/log/vbox-
install.log (var_log_t). The SELinux type %TARGET_TYPE, is a generic type
for all files in the directory and very few processes (SELinux Domains) are
allowed to write to this SELinux type. This type of denial usual indicates
a mislabeled file. By default a file created in a directory has the gets
the context of the parent directory, but SELinux policy has rules about the
creation of directories, that say if a process running in one SELinux Domain
(D1) creates a file in a directory with a particular SELinux File Context
(F1) the file gets a different File Context (F2). The policy usually allows
the SELinux Domain (D1) the ability to write or append on (F2). But if for
some reason a file (/var/log/vbox-install.log) was created with the wrong
context, this domain will be denied. The usual solution to this problem is
to reset the file context on the target file, restorecon -v /var/log/vbox-
install.log. If the file context does not change from var_log_t, then this
is probably a bug in policy. Please file a
http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against the selinux-policy
package. If it does change, you can try your application again to see if it
works. The file context could have been mislabeled by editing the file or
moving the file from a different directory, if the file keeps getting
mislabeled, check the init scripts to see if they are doing something to
mislabel the file.

Allowing Access
You can attempt to fix file context by executing restorecon -v /var/log
/vbox-install.log

The following command will allow this access:
restorecon /var/log/vbox-install.log

Additional Information

Source Context user_u:system_r:depmod_t
Target Context system_u:object_r:var_log_t
Target Objects /var/log/vbox-install.log [ file ]
Affected RPM Packages module-init-tools-3.3-0.pre11.1.0.fc7
[application]
Policy RPM selinux-policy-2.6.4-70.fc7
Selinux Enabled True
Policy Type targeted
MLS Enabled True
Enforcing Mode Permissive
Plugin Name plugins.mislabeled_file
Host Name localhost.localdomain
Platform Linux localhost.localdomain 2.6.23.15-80.fc7 #1
SMP Sun Feb 10 17:29:10 EST 2008 i686 i686
Alert Count 2
First Seen Út 8. duben 2008, 20:05:04 CEST
Last Seen Út 8. duben 2008, 20:18:38 CEST
Local ID 3251adb5-243f-432e-a8ec-645d44ab8165
Line Numbers

Raw Audit Messages

avc: denied { write } for comm=“depmod” dev=dm-0 egid=0 euid=0
exe="/sbin/depmod" exit=0 fsgid=0 fsuid=0 gid=0 items=0 path="/var/log/vbox-
install.log" pid=4397 scontext=user_u:system_r:depmod_t:s0 sgid=0
subj=user_u:system_r:depmod_t:s0 suid=0 tclass=file
tcontext=system_u:object_r:var_log_t:s0 tty=pts1 uid=0

:frowning: UZ NEVIEM

zkuste vypnout SELinux
já osobně ho vůbec nepoužívám většinou jsou s ním akorát problémy.

kompilace modulu proběhla dobře?
/etc/init.d/vboxdrv setup
Stopping VirtualBox kernel module [ OK ]
Removing old VirtualBox kernel module [ OK ]
Recompiling VirtualBox kernel module [ OK ]
Starting VirtualBox kernel module [ OK ]

pokud ano spustí se virtualbox ?
kdy přesně selinux hodí tu hlášku ? instalace , kompilace nebo až při spouštění virtualboxu?

Mas to tam VSECHNO napsane. SELinux blokuje pokus o zapis do souboru logu a tim padem asi i start virtualboxu. Bud zkus pouzit
restorecon /var/log/vbox-install.log
jak je tam napsano, nebo si vypni selinux - a neptej se me jak, vetsina toho co tady takle resime je popsane v prirucce.