Bug 2148277

Summary: SELinux is preventing pyzor from 'read' accesses on the file possible.
Product: [Fedora] Fedora Reporter: dan
Component: selinux-policyAssignee: Zdenek Pytela <zpytela>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 37CC: dwalsh, grepl.miroslav, lvrabec, mmalik, omosnacek, pkoncity, vmojzis, zpytela
Target Milestone: ---Keywords: Triaged
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:cd5982e1b1164ac16ce370700287e4953ea52d30d7aead243857ac0f23742aa8;VARIANT_ID=workstation;
Fixed In Version: selinux-policy-37.16-1.fc37 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2022-12-15 01:43:01 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description dan 2022-11-24 20:34:21 UTC
Description of problem:
Seen after update from FC36 to FC37.
SELinux is preventing pyzor from 'read' accesses on the file possible.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that pyzor should be allowed read access on the possible file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'pyzor' --raw | audit2allow -M my-pyzor
# semodule -X 300 -i my-pyzor.pp

Additional Information:
Source Context                system_u:system_r:spamc_t:s0
Target Context                system_u:object_r:sysfs_t:s0
Target Objects                possible [ file ]
Source                        pyzor
Source Path                   pyzor
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-37.14-1.fc37.noarch
Local Policy RPM              selinux-policy-targeted-37.14-1.fc37.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 6.0.9-300.fc37.x86_64 #1 SMP
                              PREEMPT_DYNAMIC Wed Nov 16 17:36:22 UTC 2022
                              x86_64 x86_64
Alert Count                   2
First Seen                    2022-11-24 09:13:57 EST
Last Seen                     2022-11-24 11:15:40 EST
Local ID                      c3e94b1f-956e-49d4-870a-4b102424bd5a

Raw Audit Messages
type=AVC msg=audit(1669306540.93:728): avc:  denied  { read } for  pid=9800 comm="pyzor" name="possible" dev="sysfs" ino=42 scontext=system_u:system_r:spamc_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=file permissive=0


Hash: pyzor,spamc_t,sysfs_t,file,read

Version-Release number of selected component:
selinux-policy-targeted-37.14-1.fc37.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.17.4
hashmarkername: setroubleshoot
kernel:         6.0.9-300.fc37.x86_64
type:           libreport

Comment 1 dan 2022-11-30 13:00:19 UTC
Similar problem has been detected:

Reboot after dnf update.

hashmarkername: setroubleshoot
kernel:         6.0.10-300.fc37.x86_64
package:        selinux-policy-targeted-37.15-1.fc37.noarch
reason:         SELinux is preventing pyzor from 'read' accesses on the file possible.
type:           libreport

Comment 2 Fedora Update System 2022-12-07 07:53:17 UTC
FEDORA-2022-76a7b9bf91 has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2022-76a7b9bf91

Comment 3 Fedora Update System 2022-12-08 02:10:01 UTC
FEDORA-2022-76a7b9bf91 has been pushed to the Fedora 37 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2022-76a7b9bf91`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-76a7b9bf91

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 4 Fedora Update System 2022-12-15 01:43:01 UTC
FEDORA-2022-76a7b9bf91 has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.