Bug 1412609

Summary: SELinux is preventing sddm-greeter from 'read' accesses on the file core_pattern.
Product: [Fedora] Fedora Reporter: Paulo Fidalgo <paulo.fidalgo.pt>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 25CC: dominick.grift, dwalsh, frans-jan, gseaborn, jirinek, laurent.rineau__fedora, lvrabec, mgrepl, oliver.henshaw, oranja, plautrba, pmoore, sergei.litvinenko, ssekidde, temlakos, tim, wyvis73
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:c5d727a9e0c319577bfaa5b5a5704607c6579a49fc5a057f84d0f7e00dbe982c;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-12-12 10:06:52 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Paulo Fidalgo 2017-01-12 12:33:35 UTC
Description of problem:
This happens all the time when I start the pc and log into KDE.
SELinux is preventing sddm-greeter from 'read' accesses on the file core_pattern.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that sddm-greeter should be allowed read access on the core_pattern file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'sddm-greeter' --raw | audit2allow -M my-sddmgreeter
# semodule -X 300 -i my-sddmgreeter.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:usermodehelper_t:s0
Target Objects                core_pattern [ file ]
Source                        sddm-greeter
Source Path                   sddm-greeter
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-225.3.fc25.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.8.15-300.fc25.x86_64 #1 SMP Thu
                              Dec 15 23:10:23 UTC 2016 x86_64 x86_64
Alert Count                   1
First Seen                    2017-01-12 09:23:26 GMT
Last Seen                     2017-01-12 09:23:26 GMT
Local ID                      48045207-aadb-4999-afa1-767e04d959e6

Raw Audit Messages
type=AVC msg=audit(1484213006.612:144): avc:  denied  { read } for  pid=997 comm="sddm-greeter" name="core_pattern" dev="proc" ino=112 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usermodehelper_t:s0 tclass=file permissive=0


Hash: sddm-greeter,xdm_t,usermodehelper_t,file,read

Version-Release number of selected component:
selinux-policy-3.13.1-225.3.fc25.noarch

Additional info:
reporter:       libreport-2.8.0
hashmarkername: setroubleshoot
kernel:         4.8.15-300.fc25.x86_64
type:           libreport

Comment 1 Frans-Jan van Steenbeek 2017-01-22 10:48:48 UTC
Description of problem:
Happens on multiple systems, seems to happen when switching users (from KDE (X) via SDDM (wayland) to KDE (X)).

Version-Release number of selected component:
selinux-policy-3.13.1-225.6.fc25.noarch

Additional info:
reporter:       libreport-2.8.0
hashmarkername: setroubleshoot
kernel:         4.9.3-200.fc25.x86_64
type:           libreport

Comment 2 Sergei LITVINENKO 2017-01-22 11:24:50 UTC
I use KDE via SDDM
Should I use this recommendation and allow sddm-greeter access to core_pattern as workaround?



Янв 22 12:44:37 irina.homedesk.org.ua python3[1210]: SELinux is preventing sddm-greeter from read access on the file core_pattern.

*****  Plugin catchall (100. confidence) suggests *******************

If you believe that sddm-greeter should be allowed read access on the core_pattern file by default. Then you should report this as a bug.
You can generate a local policy module to allow this access. Do
allow this access for now by executing:

# ausearch -c 'sddm-greeter' --raw | audit2allow -M my-sddmgreeter
# semodule -X 300 -i my-sddmgreeter.pp

Comment 3 Terry A. Hurlbut 2017-01-24 21:01:14 UTC
Description of problem:
I updated packages on this date. Then I got the alert. That's all I know.


Additional info:
reporter:       libreport-2.8.0
hashmarkername: setroubleshoot
kernel:         4.9.4-201.fc25.x86_64
type:           libreport

Comment 4 Gregory Seaborn 2017-11-15 15:25:30 UTC
I am getting this issue too, on Fedora 27

SELinux is preventing sddm-greeter from read access on the file core_pattern.

Plugin: catchall 
 SELinux denied access requested by sddm-greeter. It is not expected that this
access is required by sddm-greeter and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

If you believe that sddm-greeter should be allowed read access on the core_pattern file by default.
You should report this as a bug.
You can generate a local policy module to allow this access.
Allow this access for now by executing:
# ausearch -c 'sddm-greeter' --raw | audit2allow -M my-sddmgreeter
# semodule -X 300 -i my-sddmgreeter.pp

Comment 5 Fedora End Of Life 2017-11-16 18:32:40 UTC
This message is a reminder that Fedora 25 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 25. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '25'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 25 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 6 Fedora End Of Life 2017-12-12 10:06:52 UTC
Fedora 25 changed to end-of-life (EOL) status on 2017-12-12. Fedora 25 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.