Bug 1340886

Summary: SELinux is preventing boinc_client from read, write access on the chr_file renderD129.
Product: [Fedora] Fedora Reporter: Pavel Ondračka <pavel.ondracka>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 23CC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:37dc08c3fed8ec2ae68c7090b2a6a3d442bba8944513804198c6891e4c4101c4;
Fixed In Version: selinux-policy-3.13.1-158.19.fc23 selinux-policy-3.13.1-158.21.fc23 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-07-14 00:24:36 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Pavel Ondračka 2016-05-30 14:49:13 UTC
Description of problem:
SELinux is preventing boinc_client from read, write access on the chr_file renderD129.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that boinc_client should be allowed read write access on the renderD129 chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'boinc_client' --raw | audit2allow -M my-boincclient
# semodule -X 300 -i my-boincclient.pp

Additional Information:
Source Context                system_u:system_r:boinc_t:s0
Target Context                system_u:object_r:dri_device_t:s0
Target Objects                renderD129 [ chr_file ]
Source                        boinc_client
Source Path                   boinc_client
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-158.15.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.4.9-300.fc23.x86_64 #1 SMP Wed
                              May 4 23:56:27 UTC 2016 x86_64 x86_64
Alert Count                   4
First Seen                    2016-05-30 16:47:34 CEST
Last Seen                     2016-05-30 16:47:34 CEST
Local ID                      f3985e39-9440-4fac-9e0b-b3925513968a

Raw Audit Messages
type=AVC msg=audit(1464619654.772:282473): avc:  denied  { read write } for  pid=30275 comm="boinc_client" name="renderD129" dev="devtmpfs" ino=12509 scontext=system_u:system_r:boinc_t:s0 tcontext=system_u:object_r:dri_device_t:s0 tclass=chr_file permissive=0


Hash: boinc_client,boinc_t,dri_device_t,chr_file,read,write

Version-Release number of selected component:
selinux-policy-3.13.1-158.15.fc23.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.4.9-300.fc23.x86_64
type:           libreport

Comment 1 Pavel Ondračka 2016-05-30 14:54:26 UTC
I'm trying to use Boinc for a openCL GPU calculations. This is a stock Boinc install, the only change I made was adding boinc user to the video group for it to have access to the GPU.

This another Selinux warning may also be related:

SELinux is preventing boinc_client from 'read' accesses on the chr_file card1.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that boinc_client should be allowed read access on the card1 chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'boinc_client' --raw | audit2allow -M my-boincclient
# semodule -X 300 -i my-boincclient.pp

Additional Information:
Source Context                system_u:system_r:boinc_t:s0
Target Context                system_u:object_r:dri_device_t:s0
Target Objects                card1 [ chr_file ]
Source                        boinc_client
Source Path                   boinc_client
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-158.15.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.4.9-300.fc23.x86_64 #1 SMP Wed
                              May 4 23:56:27 UTC 2016 x86_64 x86_64
Alert Count                   16
First Seen                    2016-05-30 16:47:34 CEST
Last Seen                     2016-05-30 16:47:34 CEST
Local ID                      88fdaf7c-9d51-46c5-94bc-51b6dbdbf8b1

Raw Audit Messages
type=AVC msg=audit(1464619654.774:282485): avc:  denied  { read } for  pid=30275 comm="boinc_client" name="card1" dev="devtmpfs" ino=12510 scontext=system_u:system_r:boinc_t:s0 tcontext=system_u:object_r:dri_device_t:s0 tclass=chr_file permissive=0


Hash: boinc_client,boinc_t,dri_device_t,chr_file,read

Comment 2 Fedora Update System 2016-06-22 22:59:04 UTC
selinux-policy-3.13.1-158.20.fc23 has been pushed to the Fedora 23 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-4c9c2badcb

Comment 3 Fedora Update System 2016-07-02 20:55:02 UTC
selinux-policy-3.13.1-158.21.fc23 has been pushed to the Fedora 23 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-7bed6e7c72

Comment 4 Fedora Update System 2016-07-14 00:23:49 UTC
selinux-policy-3.13.1-158.21.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.