Bug 1425955 - SELinux is preventing boinc_client from 'open' accesses on the file /sys/fs/cgroup/cpuset/cpuset.cpus.
Summary: SELinux is preventing boinc_client from 'open' accesses on the file /sys/fs/c...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 24
Hardware: x86_64
OS: Unspecified
high
high
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:b6db4c223139beded06ee8ef357...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-02-22 20:53 UTC by Stefano Tognon
Modified: 2017-08-08 19:39 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-08-08 19:39:57 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Stefano Tognon 2017-02-22 20:53:07 UTC
Description of problem:
Try to use GPU (AMD with Mesa and OpenCL)
SELinux is preventing boinc_client from 'open' accesses on the file /sys/fs/cgroup/cpuset/cpuset.cpus.

*****  Plugin catchall (100. confidence) suggests   **************************

If si crede che boinc_client dovrebbe avere possibilità di accesso open sui cpuset.cpus file in modo predefinito.
Then si dovrebbe riportare il problema come bug.
E' possibile generare un modulo di politica locale per consentire questo accesso.
Do
allow this access for now by executing:
# ausearch -c 'boinc_client' --raw | audit2allow -M my-boincclient
# semodule -X 300 -i my-boincclient.pp

Additional Information:
Source Context                system_u:system_r:boinc_t:s0
Target Context                system_u:object_r:cgroup_t:s0
Target Objects                /sys/fs/cgroup/cpuset/cpuset.cpus [ file ]
Source                        boinc_client
Source Path                   boinc_client
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-191.24.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.9.9-100.fc24.x86_64 #1 SMP Fri
                              Feb 10 00:24:41 UTC 2017 x86_64 x86_64
Alert Count                   3
First Seen                    2017-02-21 19:45:57 CET
Last Seen                     2017-02-22 21:34:20 CET
Local ID                      1411d6e6-6fb7-4cbd-8ac2-3faaaafd6df6

Raw Audit Messages
type=AVC msg=audit(1487795660.223:359): avc:  denied  { open } for  pid=701 comm="boinc_client" path="/sys/fs/cgroup/cpuset/cpuset.cpus" dev="cgroup" ino=8 scontext=system_u:system_r:boinc_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1


Hash: boinc_client,boinc_t,cgroup_t,file,open

Version-Release number of selected component:
selinux-policy-3.13.1-191.24.fc24.noarch

Additional info:
reporter:       libreport-2.7.2
hashmarkername: setroubleshoot
kernel:         4.9.9-100.fc24.x86_64
type:           libreport

Comment 1 Michal Srb 2017-02-27 20:13:09 UTC
I believe this also causes following error:

$ sudo docker run  -t --rm  registry.centos.org/sclo/postgresql-94-centos7 cgroup-limits
Warning: Can't detect memory limit from cgroups
Warning: Can't detect number of CPU cores from cgroups
MAX_MEMORY_LIMIT_IN_BYTES=9223372036854775807

Expected output:
$ sudo docker run -t --rm  registry.centos.org/sclo/postgresql-94-centos7 cgroup-limits
NO_MEMORY_LIMIT=true
MAX_MEMORY_LIMIT_IN_BYTES=9223372036854775807
MEMORY_LIMIT_IN_BYTES=9223372036854771712
NUMBER_OF_CORES=8

https://github.com/sclorg/postgresql-container/blob/master/9.4/root/usr/bin/cgroup-limits#L63-L66

Comment 2 Fedora End Of Life 2017-07-26 00:16:43 UTC
This message is a reminder that Fedora 24 is nearing its end of life.
Approximately 2 (two) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 24. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '24'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 24 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 3 Fedora End Of Life 2017-08-08 19:39:57 UTC
Fedora 24 changed to end-of-life (EOL) status on 2017-08-08. Fedora 24 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.