:::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Setup :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 02:36:27 ] :: [ BEGIN ] :: Running 'rlImport 'selinux-policy/common'' :: [ 02:36:27 ] :: [ INFO ] :: rlImport: Found 'selinux-policy/common', version '43' during upwards traversal :: [ 02:36:27 ] :: [ INFO ] :: rlImport: Will try to import selinux-policy/common from /root/selinux-policy/Library/common/lib.sh :: [ 02:36:27 ] :: [ INFO ] :: found dependencies: 'distribution/epel ' :: [ 02:36:27 ] :: [ INFO ] :: rlImport: Found 'distribution/epel', version '2' during upwards traversal :: [ 02:36:27 ] :: [ INFO ] :: rlImport: Will try to import distribution/epel from /root/distribution/Library/epel/lib.sh :: [ 02:36:28 ] :: [ INFO ] :: found dependencies: ' distribution/LibrariesWrapper distribution/epel-internal' :: [ 02:36:28 ] :: [ INFO ] :: rlImport: Found 'distribution/LibrariesWrapper', version '9' during upwards traversal :: [ 02:36:28 ] :: [ INFO ] :: rlImport: Will try to import distribution/LibrariesWrapper from /root/distribution/Library/LibrariesWrapper/lib.sh :: [ 02:36:28 ] :: [ INFO ] :: found dependencies: '' :: [ 02:36:28 ] :: [ INFO ] :: rlImport: Found 'distribution/epel-internal', version '3' during upwards traversal :: [ 02:36:28 ] :: [ INFO ] :: rlImport: Will try to import distribution/epel-internal from /root/distribution/Library/epel-internal/lib.sh :: [ 02:36:28 ] :: [ INFO ] :: found dependencies: '' done. done. :: [ 02:36:28 ] :: [ BEGIN ] :: Running 'rlImport distribution/LibrariesWrapper' :: [ 02:36:28 ] :: [ PASS ] :: Command 'rlImport distribution/LibrariesWrapper' (Expected 0, got 0) :: [ 02:36:28 ] :: [ INFO ] :: LibrariesWrapperImport(): library not fetched yet :: [ 02:36:28 ] :: [ BEGIN ] :: Running 'env git clone --quiet --mirror "https://github.com/beakerlib/epel.git" .git' :: [ 02:36:28 ] :: [ PASS ] :: Command 'env git clone --quiet --mirror "https://github.com/beakerlib/epel.git" .git' (Expected 0, got 0) :: [ 02:36:28 ] :: [ BEGIN ] :: Running 'git config core.bare false' :: [ 02:36:28 ] :: [ PASS ] :: Command 'git config core.bare false' (Expected 0, got 0) :: [ 02:36:28 ] :: [ BEGIN ] :: Running 'cat .git/HEAD > .git/refs/heads/__DEFAULT_BRANCH__' :: [ 02:36:28 ] :: [ PASS ] :: Command 'cat .git/HEAD > .git/refs/heads/__DEFAULT_BRANCH__' (Expected 0, got 0) :: [ 02:36:28 ] :: [ BEGIN ] :: Running 'git checkout "master" -- "epel"' :: [ 02:36:28 ] :: [ PASS ] :: Command 'git checkout "master" -- "epel"' (Expected 0, got 0) :: [ 02:36:28 ] :: [ INFO ] :: found epel v41 from https://github.com/beakerlib/epel.git?75ee923134493bf22efcd92b1aa418a2a2e5be63#epel in /root/distribution/Library/epel/lib/epel loading library distribution/epel v41... done. :: [ 02:36:28 ] :: [ LOG ] :: Determined distro is 'rhel' :: [ 02:36:28 ] :: [ LOG ] :: Determined rhel release is '10' :: [ 02:36:29 ] :: [ LOG ] :: found candidate source of 'epel-release-latest-10.noarch.rpm', using url https://dl.fedoraproject.org/pub/epel/epel-release-latest-10.noarch.rpm :: [ 02:36:29 ] :: [ LOG ] :: install epel repo :: [ 02:36:29 ] :: [ LOG ] :: curl --fail --location --retry-connrefused --retry-delay 3 --retry-max-time 3600 --retry 3 --connect-timeout 20 --max-time 1800 --insecure -o "/tmp/epel_release_BpiG7aN2.rpm" "https://dl.fedoraproject.org/pub/epel/epel-release-latest-10.noarch.rpm" % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 18435 100 18435 0 0 420k 0 --:--:-- --:--:-- --:--:-- 428k :: [ 02:36:29 ] :: [ BEGIN ] :: Running 'rpm --install "/tmp/epel_release_BpiG7aN2.rpm" || rpm --reinstall "/tmp/epel_release_BpiG7aN2.rpm"' warning: /tmp/epel_release_BpiG7aN2.rpm: Header V4 RSA/SHA256 Signature, key ID e37ed158: NOKEY Many EPEL packages require the CodeReady Builder (CRB) repository. It is recommended that you run /usr/bin/crb enable to enable the CRB repository. :: [ 02:36:29 ] :: [ PASS ] :: Command 'rpm --install "/tmp/epel_release_BpiG7aN2.rpm" || rpm --reinstall "/tmp/epel_release_BpiG7aN2.rpm"' (Expected 0, got 0) :: [ 02:36:29 ] :: [ BEGIN ] :: Running 'rm -f "/tmp/epel_release_BpiG7aN2.rpm"' :: [ 02:36:29 ] :: [ PASS ] :: Command 'rm -f "/tmp/epel_release_BpiG7aN2.rpm"' (Expected 0, got 0) % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 curl: (22) The requested URL returned error: 404 :: [ 02:36:30 ] :: [ LOG ] :: epel repo is not accessible :: [ 02:36:30 ] :: [ LOG ] :: disabling epel repos :: [ 02:36:30 ] :: [ LOG ] :: setting skip if unavailable :: [ 02:36:30 ] :: [ INFO ] :: SELinux: using 'semodule -lfull' to list modules :: [ 02:36:30 ] :: [ INFO ] :: Running with policy located in /etc/selinux/targeted/policy/policy.34 :: [ 02:36:30 ] :: [ BEGIN ] :: Running 'mkdir -p /etc/skel/.{cache,config,local}' :: [ 02:36:30 ] :: [ PASS ] :: Command 'mkdir -p /etc/skel/.{cache,config,local}' (Expected 0, got 0) :: [ 02:36:30 ] :: [ LOG ] :: enriched audit log format already enabled :: [ 02:36:30 ] :: [ INFO ] :: SELinux related packages listing: :: [ 02:36:30 ] :: [ INFO ] :: checkpolicy-3.8-0.rc3.1.el10.x86_64 libselinux-3.8-0.rc3.1.el10.x86_64 libselinux-utils-3.8-0.rc3.1.el10.x86_64 libsemanage-3.8-0.rc3.1.el10.x86_64 libsepol-3.8-0.rc3.1.el10.x86_64 policycoreutils-3.8-0.rc3.1.el10.x86_64 policycoreutils-devel-3.8-0.rc3.1.el10.x86_64 policycoreutils-python-utils-3.8-0.rc3.1.el10.noarch selinux-policy-40.13.20-1.el10.noarch selinux-policy-devel-40.13.20-1.el10.noarch selinux-policy-targeted-40.13.20-1.el10.noarch setools-console-4.5.1-4.el10.x86_64 :: [ 02:36:30 ] :: [ INFO ] :: listing took 0 second(s) :: [ 02:36:30 ] :: [ INFO ] :: package 'setools-console-4.5.1-4.el10.x86_64' covers required package 'setools-console' :: [ 02:36:30 ] :: [ INFO ] :: package 'expect-5.45.4-25.el10.x86_64' covers required package 'expect' :: [ 02:36:30 ] :: [ INFO ] :: package 'policycoreutils-python-utils-3.8-0.rc3.1.el10.noarch' covers required package 'policycoreutils-python-utils' :: [ 02:36:30 ] :: [ INFO ] :: package 'selinux-policy-devel-40.13.20-1.el10.noarch' covers required package 'selinux-policy-devel' :: [ 02:36:31 ] :: [ PASS ] :: Command 'rlImport 'selinux-policy/common'' (Expected 0, got 0) :: [ 02:36:31 ] :: [ PASS ] :: all required packages are really installed selinux-policy-40.13.20-1.el10.noarch :: [ 02:36:31 ] :: [ PASS ] :: Checking for the presence of selinux-policy rpm :: [ 02:36:31 ] :: [ LOG ] :: Package versions: :: [ 02:36:31 ] :: [ LOG ] :: selinux-policy-40.13.20-1.el10.noarch selinux-policy-targeted-40.13.20-1.el10.noarch :: [ 02:36:31 ] :: [ PASS ] :: Checking for the presence of selinux-policy-targeted rpm :: [ 02:36:31 ] :: [ LOG ] :: Package versions: :: [ 02:36:31 ] :: [ LOG ] :: selinux-policy-targeted-40.13.20-1.el10.noarch keyutils-1.6.3-4.el10.x86_64 :: [ 02:36:31 ] :: [ PASS ] :: Checking for the presence of keyutils rpm :: [ 02:36:31 ] :: [ LOG ] :: Package versions: :: [ 02:36:31 ] :: [ LOG ] :: keyutils-1.6.3-4.el10.x86_64 :: [ 02:36:31 ] :: [ BEGIN ] :: Running 'setenforce 1' :: [ 02:36:31 ] :: [ PASS ] :: Command 'setenforce 1' (Expected 0, got 0) :: [ 02:36:31 ] :: [ BEGIN ] :: Running 'id -Z' unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 :: [ 02:36:31 ] :: [ PASS ] :: Command 'id -Z' (Expected 0, got 0) :: [ 02:36:31 ] :: [ BEGIN ] :: Running 'sestatus' SELinux status: enabled SELinuxfs mount: /sys/fs/selinux SELinux root directory: /etc/selinux Loaded policy name: targeted Current mode: enforcing Mode from config file: enforcing Policy MLS status: enabled Policy deny_unknown status: allowed Memory protection checking: actual (secure) Max kernel policy version: 33 :: [ 02:36:31 ] :: [ PASS ] :: Command 'sestatus' (Expected 0, got 0) :: [ 02:36:31 ] :: [ BEGIN ] :: Running 'semodule --list-modules=full | grep -i disabled' :: [ 02:36:31 ] :: [ PASS ] :: Command 'semodule --list-modules=full | grep -i disabled' (Expected 0,1, got 1) :: [ 02:36:31 ] :: [ LOG ] :: rlSESetTimestamp: Setting timestamp 'TIMESTAMP' [01/08/2025 02:36:31] :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 6s :: Assertions: 17 good, 0 bad :: RESULT: PASS (Setup) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: RHEL-38920 :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: /usr/sbin/request-key system_u:object_r:keyutils_request_exec_t:s0 :: [ 02:36:34 ] :: [ PASS ] :: Result of matchpathcon /usr/sbin/request-key should contain keyutils_request_exec_t (Assert: expected 0, got 0) /usr/bin/keyctl system_u:object_r:bin_t:s0 :: [ 02:36:35 ] :: [ PASS ] :: Result of matchpathcon /usr/bin/keyctl should contain bin_t (Assert: expected 0, got 0) /usr/share/keyutils/request-key-debug.sh system_u:object_r:keyutils_request_exec_t:s0 :: [ 02:36:35 ] :: [ PASS ] :: Result of matchpathcon /usr/share/keyutils/request-key-debug.sh should contain keyutils_request_exec_t (Assert: expected 0, got 0) :: [ 02:36:35 ] :: [ INFO ] :: rlSESearchRule: checking rule 'allow keyutils_request_t keyutils_request_exec_t : file { execute execute_no_trans } [ ]' FILTERED RULES allow keyutils_request_t keyutils_request_exec_t:file { entrypoint execute execute_no_trans getattr ioctl lock map open read }; :: [ 02:36:37 ] :: [ PASS ] :: check permission 'execute' is present (Assert: '0' should equal '0') :: [ 02:36:37 ] :: [ PASS ] :: check permission 'execute_no_trans' is present (Assert: '0' should equal '0') :: [ 02:36:37 ] :: [ INFO ] :: rlSESearchRule: checking rule 'allow keyutils_request_t bin_t : file { execute execute_no_trans } [ ]' FILTERED RULES allow domain base_ro_file_type:file { getattr ioctl lock open read }; allow keyutils_request_t base_ro_file_type:file { execute execute_no_trans map }; :: [ 02:36:39 ] :: [ PASS ] :: check permission 'execute' is present (Assert: '0' should equal '0') :: [ 02:36:39 ] :: [ PASS ] :: check permission 'execute_no_trans' is present (Assert: '0' should equal '0') :: [ 02:36:39 ] :: [ INFO ] :: rlSESearchRule: checking rule 'type_transition kernel_t keyutils_request_exec_t : process keyutils_request_t' FILTERED RULES type_transition kernel_t keyutils_request_exec_t:process keyutils_request_t; :: [ 02:36:41 ] :: [ PASS ] :: check permission 'keyutils_request_t' is present (Assert: '0' should equal '0') :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 8s :: Assertions: 8 good, 0 bad :: RESULT: PASS (RHEL-38920) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: RHEL-68049 + RHEL-71490 :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: /usr/share/keyutils/request-key-debug.sh system_u:object_r:keyutils_request_exec_t:s0 :: [ 02:36:42 ] :: [ PASS ] :: Result of matchpathcon /usr/share/keyutils/request-key-debug.sh should contain keyutils_request_exec_t (Assert: expected 0, got 0) /etc/passwd system_u:object_r:passwd_file_t:s0 :: [ 02:36:42 ] :: [ PASS ] :: Result of matchpathcon /etc/passwd should contain passwd_file_t (Assert: expected 0, got 0) :: [ 02:36:42 ] :: [ INFO ] :: rlSESearchRule: checking rule 'allow keyutils_request_t passwd_file_t : file { getattr open read } [ ]' FILTERED RULES allow keyutils_request_t passwd_file_t:file { getattr ioctl lock open read }; :: [ 02:36:44 ] :: [ PASS ] :: check permission 'getattr' is present (Assert: '0' should equal '0') :: [ 02:36:44 ] :: [ PASS ] :: check permission 'open' is present (Assert: '0' should equal '0') :: [ 02:36:44 ] :: [ PASS ] :: check permission 'read' is present (Assert: '0' should equal '0') :: [ 02:36:44 ] :: [ INFO ] :: rlSESearchRule: checking rule 'allow keyutils_request_t unconfined_t : key { write } [ ]' FILTERED RULES allow domain domain:key { link search }; allow keyutils_request_t domain:key { create read setattr view write }; :: [ 02:36:46 ] :: [ PASS ] :: check permission 'write' is present (Assert: '0' should equal '0') :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 5s :: Assertions: 6 good, 0 bad :: RESULT: PASS (RHEL-68049 + RHEL-71490) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: real scenario -- root user :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 02:36:46 ] :: [ BEGIN ] :: Running 'echo -n a | keyctl prequest2 user debug:b' 852924523 :: [ 02:36:46 ] :: [ PASS ] :: Command 'echo -n a | keyctl prequest2 user debug:b' (Expected 0, got 0) :: [ 02:36:48 ] :: [ BEGIN ] :: Running 'keyctl show' Session Keyring 1008203306 --alswrv 0 0 keyring: _ses 884393289 --alswrv 0 65534 \_ keyring: _uid.0 852924523 --alswrv 0 0 \_ user: debug:b :: [ 02:36:48 ] :: [ PASS ] :: Command 'keyctl show' (Expected 0, got 0) :: [ 02:36:48 ] :: [ BEGIN ] :: Running 'keyctl session - id' Joined session keyring: 155496077 uid=0(root) gid=0(root) groups=0(root) context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 :: [ 02:36:48 ] :: [ PASS ] :: Command 'keyctl session - id' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 2s :: Assertions: 3 good, 0 bad :: RESULT: PASS (real scenario -- root user) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: real scenario -- non-root users :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 02:36:48 ] :: [ BEGIN ] :: Running 'setsebool ssh_sysadm_login on' :: [ 02:36:48 ] :: [ PASS ] :: Command 'setsebool ssh_sysadm_login on' (Expected 0, got 0) :: [ 02:36:48 ] :: [ BEGIN ] :: Running 'useradd -Z staff_u user29487' :: [ 02:36:49 ] :: [ PASS ] :: Command 'useradd -Z staff_u user29487' (Expected 0, got 0) :: [ 02:36:49 ] :: [ BEGIN ] :: Running 'echo S3kr3t4820 | passwd --stdin user29487' :: [ 02:36:49 ] :: [ PASS ] :: Command 'echo S3kr3t4820 | passwd --stdin user29487' (Expected 0, got 0) :: [ 02:36:49 ] :: [ BEGIN ] :: Running 'cp -f ./reproducer.sh /home/user29487/' :: [ 02:36:49 ] :: [ PASS ] :: Command 'cp -f ./reproducer.sh /home/user29487/' (Expected 0, got 0) :: [ 02:36:49 ] :: [ BEGIN ] :: Running 'chmod a+x /home/user29487/reproducer.sh' :: [ 02:36:49 ] :: [ PASS ] :: Command 'chmod a+x /home/user29487/reproducer.sh' (Expected 0, got 0) :: [ 02:36:49 ] :: [ BEGIN ] :: Running './ssh.exp user29487 S3kr3t4820 localhost ./reproducer.sh' spawn ssh -t user29487@localhost ./reproducer.sh The authenticity of host 'localhost (::1)' can't be established. ED25519 key fingerprint is SHA256:vEjfwqy3ak7eZPKvxMDbybEliL7t8csbY1xw01bVuYg. This key is not known by any other names. Are you sure you want to continue connecting (yes/no/[fingerprint])? yes Warning: Permanently added 'localhost' (ED25519) to the list of known hosts. user29487@localhost's password: 458356832 Connection to localhost closed. :: [ 02:36:50 ] :: [ PASS ] :: Command './ssh.exp user29487 S3kr3t4820 localhost ./reproducer.sh' (Expected 0, got 0) :: [ 02:36:52 ] :: [ BEGIN ] :: Running 'userdel -rfZ user29487' userdel: user user29487 is currently used by process 20219 :: [ 02:36:52 ] :: [ PASS ] :: Command 'userdel -rfZ user29487' (Expected 0, got 0) :: [ 02:36:52 ] :: [ BEGIN ] :: Running 'useradd -Z sysadm_u user16981' :: [ 02:36:53 ] :: [ PASS ] :: Command 'useradd -Z sysadm_u user16981' (Expected 0, got 0) :: [ 02:36:53 ] :: [ BEGIN ] :: Running 'echo S3kr3t22845 | passwd --stdin user16981' :: [ 02:36:53 ] :: [ PASS ] :: Command 'echo S3kr3t22845 | passwd --stdin user16981' (Expected 0, got 0) :: [ 02:36:53 ] :: [ BEGIN ] :: Running 'cp -f ./reproducer.sh /home/user16981/' :: [ 02:36:53 ] :: [ PASS ] :: Command 'cp -f ./reproducer.sh /home/user16981/' (Expected 0, got 0) :: [ 02:36:53 ] :: [ BEGIN ] :: Running 'chmod a+x /home/user16981/reproducer.sh' :: [ 02:36:53 ] :: [ PASS ] :: Command 'chmod a+x /home/user16981/reproducer.sh' (Expected 0, got 0) :: [ 02:36:53 ] :: [ BEGIN ] :: Running './ssh.exp user16981 S3kr3t22845 localhost ./reproducer.sh' spawn ssh -t user16981@localhost ./reproducer.sh user16981@localhost's password: 751740796 Connection to localhost closed. :: [ 02:36:54 ] :: [ PASS ] :: Command './ssh.exp user16981 S3kr3t22845 localhost ./reproducer.sh' (Expected 0, got 0) :: [ 02:36:56 ] :: [ BEGIN ] :: Running 'userdel -rfZ user16981' userdel: user user16981 is currently used by process 20219 :: [ 02:36:56 ] :: [ PASS ] :: Command 'userdel -rfZ user16981' (Expected 0, got 0) :: [ 02:36:56 ] :: [ BEGIN ] :: Running 'useradd -Z unconfined_u user1742' :: [ 02:36:57 ] :: [ PASS ] :: Command 'useradd -Z unconfined_u user1742' (Expected 0, got 0) :: [ 02:36:57 ] :: [ BEGIN ] :: Running 'echo S3kr3t32499 | passwd --stdin user1742' :: [ 02:36:57 ] :: [ PASS ] :: Command 'echo S3kr3t32499 | passwd --stdin user1742' (Expected 0, got 0) :: [ 02:36:57 ] :: [ BEGIN ] :: Running 'cp -f ./reproducer.sh /home/user1742/' :: [ 02:36:57 ] :: [ PASS ] :: Command 'cp -f ./reproducer.sh /home/user1742/' (Expected 0, got 0) :: [ 02:36:57 ] :: [ BEGIN ] :: Running 'chmod a+x /home/user1742/reproducer.sh' :: [ 02:36:57 ] :: [ PASS ] :: Command 'chmod a+x /home/user1742/reproducer.sh' (Expected 0, got 0) :: [ 02:36:57 ] :: [ BEGIN ] :: Running './ssh.exp user1742 S3kr3t32499 localhost ./reproducer.sh' spawn ssh -t user1742@localhost ./reproducer.sh user1742@localhost's password: 398875028 Connection to localhost closed. :: [ 02:36:58 ] :: [ PASS ] :: Command './ssh.exp user1742 S3kr3t32499 localhost ./reproducer.sh' (Expected 0, got 0) :: [ 02:37:00 ] :: [ BEGIN ] :: Running 'userdel -rfZ user1742' userdel: user user1742 is currently used by process 20219 :: [ 02:37:00 ] :: [ PASS ] :: Command 'userdel -rfZ user1742' (Expected 0, got 0) :: [ 02:37:00 ] :: [ BEGIN ] :: Running 'setsebool ssh_sysadm_login off' :: [ 02:37:00 ] :: [ PASS ] :: Command 'setsebool ssh_sysadm_login off' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 12s :: Assertions: 20 good, 0 bad :: RESULT: PASS (real scenario -- non-root users) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Cleanup :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 02:37:02 ] :: [ LOG ] :: rlSEAVCCheck: Search for AVCs, USER_AVCs, SELINUX_ERRs, and USER_SELINUX_ERRs since timestamp 'TIMESTAMP' [01/08/2025 02:36:31] ---- type=USER_SELINUX_ERR msg=audit(01/08/2025 02:36:49.600:514) : pid=1 uid=root auid=unset ses=unset subj=system_u:system_r:init_t:s0 msg='/etc/selinux/targeted/contexts/files/file_contexts.bin: line 1 error due to: Non-ASCII characters found exe=/usr/lib/systemd/systemd sauid=root hostname=? addr=? terminal=?' ---- type=USER_SELINUX_ERR msg=audit(01/08/2025 02:36:49.605:515) : pid=1 uid=root auid=unset ses=unset subj=system_u:system_r:init_t:s0 msg='/etc/selinux/targeted/contexts/files/file_contexts.homedirs.bin: line 1 error due to: Non-ASCII characters found exe=/usr/lib/systemd/systemd sauid=root hostname=? addr=? terminal=?' ---- type=USER_SELINUX_ERR msg=audit(01/08/2025 02:36:54.070:594) : pid=1 uid=root auid=unset ses=unset subj=system_u:system_r:init_t:s0 msg='/etc/selinux/targeted/contexts/files/file_contexts.bin: line 1 error due to: Non-ASCII characters found exe=/usr/lib/systemd/systemd sauid=root hostname=? addr=? terminal=?' ---- type=USER_SELINUX_ERR msg=audit(01/08/2025 02:36:54.073:595) : pid=1 uid=root auid=unset ses=unset subj=system_u:system_r:init_t:s0 msg='/etc/selinux/targeted/contexts/files/file_contexts.homedirs.bin: line 1 error due to: Non-ASCII characters found exe=/usr/lib/systemd/systemd sauid=root hostname=? addr=? terminal=?' ---- type=USER_SELINUX_ERR msg=audit(01/08/2025 02:36:57.959:639) : pid=1 uid=root auid=unset ses=unset subj=system_u:system_r:init_t:s0 msg='/etc/selinux/targeted/contexts/files/file_contexts.bin: line 1 error due to: Non-ASCII characters found exe=/usr/lib/systemd/systemd sauid=root hostname=? addr=? terminal=?' ---- type=USER_SELINUX_ERR msg=audit(01/08/2025 02:36:57.962:640) : pid=1 uid=root auid=unset ses=unset subj=system_u:system_r:init_t:s0 msg='/etc/selinux/targeted/contexts/files/file_contexts.homedirs.bin: line 1 error due to: Non-ASCII characters found exe=/usr/lib/systemd/systemd sauid=root hostname=? addr=? terminal=?' :: [ 02:37:03 ] :: [ INFO ] :: rlSEAVCCheck: ignoring patterns: :: [ 02:37:03 ] :: [ INFO ] :: rlSEAVCCheck: type=USER_AVC.*received (policyload|setenforce) notice ---==============--- UNEXPECTED MESSAGES: type=USER_SELINUX_ERR msg=audit(01/08/2025 02:36:49.600:514) : pid=1 uid=root auid=unset ses=unset subj=system_u:system_r:init_t:s0 msg='/etc/selinux/targeted/contexts/files/file_contexts.bin: line 1 error due to: Non-ASCII characters found exe=/usr/lib/systemd/systemd sauid=root hostname=? addr=? terminal=?' type=USER_SELINUX_ERR msg=audit(01/08/2025 02:36:49.605:515) : pid=1 uid=root auid=unset ses=unset subj=system_u:system_r:init_t:s0 msg='/etc/selinux/targeted/contexts/files/file_contexts.homedirs.bin: line 1 error due to: Non-ASCII characters found exe=/usr/lib/systemd/systemd sauid=root hostname=? addr=? terminal=?' type=USER_SELINUX_ERR msg=audit(01/08/2025 02:36:54.070:594) : pid=1 uid=root auid=unset ses=unset subj=system_u:system_r:init_t:s0 msg='/etc/selinux/targeted/contexts/files/file_contexts.bin: line 1 error due to: Non-ASCII characters found exe=/usr/lib/systemd/systemd sauid=root hostname=? addr=? terminal=?' type=USER_SELINUX_ERR msg=audit(01/08/2025 02:36:54.073:595) : pid=1 uid=root auid=unset ses=unset subj=system_u:system_r:init_t:s0 msg='/etc/selinux/targeted/contexts/files/file_contexts.homedirs.bin: line 1 error due to: Non-ASCII characters found exe=/usr/lib/systemd/systemd sauid=root hostname=? addr=? terminal=?' type=USER_SELINUX_ERR msg=audit(01/08/2025 02:36:57.959:639) : pid=1 uid=root auid=unset ses=unset subj=system_u:system_r:init_t:s0 msg='/etc/selinux/targeted/contexts/files/file_contexts.bin: line 1 error due to: Non-ASCII characters found exe=/usr/lib/systemd/systemd sauid=root hostname=? addr=? terminal=?' type=USER_SELINUX_ERR msg=audit(01/08/2025 02:36:57.962:640) : pid=1 uid=root auid=unset ses=unset subj=system_u:system_r:init_t:s0 msg='/etc/selinux/targeted/contexts/files/file_contexts.homedirs.bin: line 1 error due to: Non-ASCII characters found exe=/usr/lib/systemd/systemd sauid=root hostname=? addr=? terminal=?' ---==============--- :: [ 02:37:03 ] :: [ FAIL ] :: Check there are no unexpected AVCs/ERRORs (Assert: expected 0, got 1) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 3s :: Assertions: 0 good, 1 bad :: RESULT: WARN (Cleanup)