Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-1.1 required=3.0 tests=DKIM_SIGNED,DKIM_VALID, DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,MAILING_LIST_MULTI,SPF_PASS autolearn=ham autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 96462C43381 for ; Mon, 25 Feb 2019 22:40:55 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.kernel.org (Postfix) with ESMTP id 4115920C01 for ; Mon, 25 Feb 2019 22:40:55 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=pass (1024-bit key) header.d=coker.com.au header.i=@coker.com.au header.b="FIwT4DfM" Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1727396AbfBYWkz (ORCPT ); Mon, 25 Feb 2019 17:40:55 -0500 Received: from smtp.sws.net.au ([46.4.88.250]:57598 "EHLO smtp.sws.net.au" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1727574AbfBYWky (ORCPT ); Mon, 25 Feb 2019 17:40:54 -0500 Received: from liv.localnet (localhost [127.0.0.1]) by smtp.sws.net.au (Postfix) with ESMTP id 4E30810311 for ; Tue, 26 Feb 2019 09:40:50 +1100 (AEDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=coker.com.au; s=2008; t=1551134452; bh=0Bg7FQUfc4sJXVayoa3UbDatlMsJMDe0bsKkGa3yRn4=; l=1095; h=From:To:Subject:Date:From; b=FIwT4DfMeZ2Mruhi9gNIdrXDrWNtsRNmko64Bem3bMpeVQtyImXVs7Ix1BNaIyq56 ZdLeytbNiWODSotjVJQ9kzEyOu6F9n9znQGdCWFXiw69Lmk+V0ZJwbrRWs88m2hF6F SIXPLZEi3mQ5axYCvRzkZOADJohK7+fr4pNiZpNs= From: Russell Coker To: "selinux-refpolicy@vger.kernel.org" Subject: strange execmem Date: Tue, 26 Feb 2019 09:40:44 +1100 Message-ID: <2945607.tWFyTVdlCF@liv> MIME-Version: 1.0 Content-Transfer-Encoding: 7Bit Content-Type: text/plain; charset="us-ascii" Sender: selinux-refpolicy-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: selinux-refpolicy@vger.kernel.org I'm seeing strange audit messages like the following from cron jobs on a couple of systems. Any idea what this might be about? I don't expect grep to be needing execmem access and when I run a command matching the proctitle at the shell prompt it doesn't need it. type=PROCTITLE msg=audit(26/02/19 00:00:07.426:1130782) : proctitle=grep -m 1 -oP pid-file=\K.+$ type=SYSCALL msg=audit(26/02/19 00:00:07.426:1130782) : arch=x86_64 syscall=mmap success=no exit=EACCES(Permission denied) a0=0x0 a1=0x10000 a2=PROT_READ|PROT_WRITE|PROT_EXEC a3=MAP_PRIVATE|MAP_ANONYMOUS items=0 ppid=6557 pid=6559 auid=unset uid=root gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root tty=(none) ses=unset comm=grep exe=/bin/grep subj=system_u:system_r:logrotate_t:s0 key=(null) type=AVC msg=audit(26/02/19 00:00:07.426:1130782) : avc: denied { execmem } for pid=6559 comm=grep scontext=system_u:system_r:logrotate_t:s0 tcontext=system_u:system_r:logrotate_t:s0 tclass=process permissive=0 -- My Main Blog http://etbe.coker.com.au/ My Documents Blog http://doc.coker.com.au/