After installing Fedora 39 using my kickstart file with many packages (17637 currently) I got some avc denials. ausearch --raw -m avc | audit2allow results in #============= policykit_auth_t ============== allow policykit_auth_t proc_net_t:lnk_file read; allow policykit_auth_t sysctl_net_t:dir search; allow policykit_auth_t sysctl_net_t:file { getattr open read }; #============= policykit_t ============== allow policykit_t proc_net_t:lnk_file read; allow policykit_t sysctl_net_t:dir search; allow policykit_t sysctl_net_t:file { getattr open read }; #============= spamd_update_t ============== allow spamd_update_t self:cap_userns sys_ptrace; allow spamd_update_t sysfs_t:dir read; allow spamd_update_t sysfs_t:file read; Reproducible: Always
Created attachment 2002411 [details] Output of "ausearch --raw -m avc" in permissive mode
Edgar, Some of the reported denials have been addressed, but I don't have enough information about the sys_ptrace, do you have a direct reproducer, or can you collect denials with full auditing enabled? https://fedoraproject.org/wiki/SELinux/Debugging#Enable_full_auditing
Sorry for the delay. I found that the denials was reported every day short after midnight. I checked cron and systemd and found that services logrotate.service, sa-update.service and unbound-anchor.service are timed for midnight every day. For logrotate.service, one file contains "pgrep", but I don't think that this caused the denial message, because it doesn't contain "spamd". /etc/logrotate.d/glusterfs: /usr/bin/killall -HUP `pgrep -f "glusterfs.*snapd"` > /dev/null 2>&1 || true But sa-update.service calls /usr/share/spamassassin/sa-update.cron, which contains the following lines: for daemon in mimedefang spamd amavisd spampd; do /usr/bin/pgrep -f $daemon >& /dev/null [ $? -eq 0 ] && SAUPDATE=yes done So I think the message is caused by package spamassassin-4.0.0-6.fc39.x86_64 . type=AVC msg=audit(1702854015.017:42859): avc: denied { sys_ptrace } for pid=1077477 comm="pgrep" capability=19 scontext=system_u:system_r:spamd_update_t:s0 tcontext=system_u:system_r:spamd_update_t:s0 tclass=cap_userns permissive=1 I hope this helps.
It's helpful, thank you, I haven't reproduced it yet.
FEDORA-2024-334b3be641 has been submitted as an update to Fedora 39. https://bodhi.fedoraproject.org/updates/FEDORA-2024-334b3be641
FEDORA-2024-334b3be641 has been pushed to the Fedora 39 testing repository. Soon you'll be able to install the update with the following command: `sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-334b3be641` You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-334b3be641 See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.
*** Bug 2260636 has been marked as a duplicate of this bug. ***
FEDORA-2024-334b3be641 has been pushed to the Fedora 39 stable repository. If problem still persists, please make note of it in this bug report.