Bug 1997282 - SELinux is preventing sddm-greeter from 'watch' accesses on the directory /run.
Summary: SELinux is preventing sddm-greeter from 'watch' accesses on the directory /run.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 34
Hardware: x86_64
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:157318c178ac9fff7ca2c756e98...
: 2011125 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2021-08-24 19:58 UTC by Keith Smith
Modified: 2021-10-31 01:14 UTC (History)
19 users (show)

Fixed In Version: selinux-policy-34.22-1.fc34
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-10-31 01:14:14 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Keith Smith 2021-08-24 19:58:05 UTC
Description of problem:
Start-up after update
SELinux is preventing sddm-greeter from 'watch' accesses on the directory /run.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that sddm-greeter should be allowed watch access on the run directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'sddm-greeter' --raw | audit2allow -M my-sddmgreeter
# semodule -X 300 -i my-sddmgreeter.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:var_run_t:s0
Target Objects                /run [ dir ]
Source                        sddm-greeter
Source Path                   sddm-greeter
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           filesystem-3.14-5.fc34.x86_64
SELinux Policy RPM            selinux-policy-targeted-34.16-1.fc34.noarch
Local Policy RPM              selinux-policy-targeted-34.16-1.fc34.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.13.12-200.fc34.x86_64 #1 SMP Wed
                              Aug 18 13:27:18 UTC 2021 x86_64 x86_64
Alert Count                   1
First Seen                    2021-08-24 12:29:57 PDT
Last Seen                     2021-08-24 12:29:57 PDT
Local ID                      933e46d7-904b-45f3-a044-d7516deed674

Raw Audit Messages
type=AVC msg=audit(1629833397.122:271): avc:  denied  { watch } for  pid=3641 comm="sddm-greeter" path="/run" dev="tmpfs" ino=1 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_run_t:s0 tclass=dir permissive=0


Hash: sddm-greeter,xdm_t,var_run_t,dir,watch

Version-Release number of selected component:
selinux-policy-targeted-34.16-1.fc34.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.15.2
hashmarkername: setroubleshoot
kernel:         5.13.12-200.fc34.x86_64
type:           libreport

Comment 1 Sergei LITVINENKO 2021-08-26 17:38:30 UTC
Similar problem has been detected:

Just login to KDE

hashmarkername: setroubleshoot
kernel:         5.13.12-200.fc34.x86_64
package:        selinux-policy-targeted-34.16-1.fc34.noarch
reason:         SELinux is preventing sddm-greeter from 'watch' accesses on the каталог /run.
type:           libreport

Comment 2 lessfoobar 2021-08-27 14:05:14 UTC
Similar problem has been detected:

sddm-greeter after update the error seemed to be resolved for a while but started to reappear

hashmarkername: setroubleshoot
kernel:         5.13.12-200.fc34.x86_64
package:        selinux-policy-targeted-34.16-1.fc34.noarch
reason:         SELinux is preventing sddm-greeter from 'watch' accesses on the directory /run.
type:           libreport

Comment 3 Greg Sheppard 2021-08-31 00:36:09 UTC
Similar problem has been detected:

Occurs on boot every time

hashmarkername: setroubleshoot
kernel:         5.13.12-200.fc34.x86_64
package:        selinux-policy-targeted-34.16-1.fc34.noarch
reason:         SELinux is preventing sddm-greeter from 'watch' accesses on the directory /run.
type:           libreport

Comment 4 Wagner Morais 2021-09-01 11:55:45 UTC
Similar problem has been detected:

the error occurred at after to do login.

hashmarkername: setroubleshoot
kernel:         5.13.12-200.fc34.x86_64
package:        selinux-policy-targeted-34.16-1.fc34.noarch
reason:         SELinux is preventing sddm-greeter from 'watch' accesses on the diretório /run.
type:           libreport

Comment 5 ferdinandoarfe 2021-09-05 10:27:55 UTC
Similar problem has been detected:

After doing logoff logon changing the Desktop Environment from KDE Plasma to Cinnamon

hashmarkername: setroubleshoot
kernel:         5.13.13-200.fc34.x86_64
package:        selinux-policy-targeted-34.16-1.fc34.noarch
reason:         SELinux is preventing sddm-greeter from 'watch' accesses on the cartella /run.
type:           libreport

Comment 6 b.gatessucks 2021-09-11 07:11:29 UTC
Similar problem has been detected:

Error occuring on booting and logging in.

hashmarkername: setroubleshoot
kernel:         5.13.14-200.fc34.x86_64
package:        selinux-policy-targeted-34.18-1.fc34.noarch
reason:         SELinux is preventing sddm-greeter from 'watch' accesses on the directory /run.
type:           libreport

Comment 7 Zdenek Pytela 2021-10-06 08:40:13 UTC
*** Bug 2011125 has been marked as a duplicate of this bug. ***

Comment 8 Zdenek Pytela 2021-10-06 09:03:04 UTC
I've submitted a Fedora PR to address the issue:
https://github.com/fedora-selinux/selinux-policy/pull/903

Comment 9 Deejay Yajeed 2021-10-15 06:03:09 UTC
Similar problem has been detected:

I logged into KDE Plasma on X11 and the popup from SELinux was there.

hashmarkername: setroubleshoot
kernel:         5.14.11-200.fc34.x86_64
package:        selinux-policy-targeted-34.21-1.fc34.noarch
reason:         SELinux is preventing sddm-greeter from 'watch' accesses on the directory /run.
type:           libreport

Comment 10 Fedora Update System 2021-10-18 15:43:19 UTC
FEDORA-2021-00891047cf has been submitted as an update to Fedora 34. https://bodhi.fedoraproject.org/updates/FEDORA-2021-00891047cf

Comment 11 Fedora Update System 2021-10-19 00:48:20 UTC
FEDORA-2021-00891047cf has been pushed to the Fedora 34 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-00891047cf`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-00891047cf

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 12 Fedora Update System 2021-10-31 01:14:14 UTC
FEDORA-2021-00891047cf has been pushed to the Fedora 34 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.