RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 600391 - [RHEL6] Selinux AVC Denied messages
Summary: [RHEL6] Selinux AVC Denied messages
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.0
Hardware: All
OS: Linux
high
medium
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL: http://rhts.redhat.com/cgi-bin/rhts/t...
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-06-04 15:44 UTC by Jeff Burke
Modified: 2012-10-15 15:18 UTC (History)
7 users (show)

Fixed In Version: selinux-policy-3.7.19-24.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-07-13 20:56:35 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Jeff Burke 2010-06-04 15:44:53 UTC
Description of problem:
 While running kernel testing we received AVC Denied messages from a background task.

Version-Release number of selected component (if applicable):
selinux-policy-3.7.19-21.el6 

How reproducible:
Frequently

Actual results:
Following messages were found in dmesg:
type=1400 audit(1275600473.315:167630): avc:  denied  { signal } for  pid=16651 comm="telinit" scontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tcontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tclass=process
type=1400 audit(1275600473.315:167631): avc:  denied  { signal } for  pid=16651 comm="telinit" scontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tcontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tclass=process

Expected results:
Should not receive AVC messages under normal operation

Additional info:

Comment 2 Daniel Walsh 2010-06-04 21:14:28 UTC
Miroslav, please add this access and update policy to match F13.

Comment 3 RHEL Program Management 2010-06-07 17:03:55 UTC
This request was evaluated by Red Hat Product Management for inclusion in a Red
Hat Enterprise Linux major release.  Product Management has requested further
review of this request by Red Hat Engineering, for potential inclusion in a Red
Hat Enterprise Linux Major release.  This request is not yet committed for
inclusion.

Comment 4 Miroslav Grepl 2010-06-10 06:37:00 UTC
Fixed in selinux-policy-3.7.19-24.el6.noarch

Comment 8 releng-rhel@redhat.com 2010-07-02 19:51:38 UTC
Red Hat Enterprise Linux Beta 2 is now available and should resolve
the problem described in this bug report. This report is therefore being closed
with a resolution of CURRENTRELEASE. You may reopen this bug report if the
solution does not work for you.

Comment 9 Jeff Burke 2010-07-12 14:45:21 UTC
selinux-policy-targeted-3.7.19-24.el6.noarch issue was still seen:


/bin/grep avc: /tmp/dmesg.log | /bin/grep --invert-match granted
Following messages were found in dmesg:

type=1400 audit(1278942725.447:288344): avc:  denied  { sys_admin } for  pid=18066 comm="prelink" capability=21  scontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tcontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tclass=capability
type=1400 audit(1278942725.472:288345): avc:  denied  { sys_resource } for  pid=18066 comm="prelink" capability=24  scontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tcontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tclass=capability
type=1400 audit(1278942725.509:288346): avc:  denied  { sys_admin } for  pid=18066 comm="prelink" capability=21  scontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tcontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tclass=capability
type=1400 audit(1278942725.534:288347): avc:  denied  { sys_resource } for  pid=18066 comm="prelink" capability=24  scontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tcontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tclass=capability
type=1400 audit(1278942725.577:288348): avc:  denied  { sys_admin } for  pid=18066 comm="prelink" capability=21  scontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tcontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tclass=capability
type=1400 audit(1278942725.603:288349): avc:  denied  { sys_resource } for  pid=18066 comm="prelink" capability=24  scontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tcontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tclass=capability
type=1400 audit(1278942725.638:288350): avc:  denied  { sys_admin } for  pid=18066 comm="prelink" capability=21  scontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tcontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tclass=capability
type=1400 audit(1278942725.663:288351): avc:  denied  { sys_resource } for  pid=18066 comm="prelink" capability=24  scontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tcontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tclass=capability
type=1400 audit(1278942725.704:288352): avc:  denied  { sys_admin } for  pid=18066 comm="prelink" capability=21  scontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tcontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tclass=capability
type=1400 audit(1278942725.729:288353): avc:  denied  { sys_resource } for  pid=18066 comm="prelink" capability=24  scontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tcontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tclass=capability
type=1400 audit(1278942801.482:288354): avc:  denied  { sys_admin } for  pid=18066 comm="prelink" capability=21  scontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tcontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tclass=capability
type=1400 audit(1278942801.508:288355): avc:  denied  { sys_resource } for  pid=18066 comm="prelink" capability=24  scontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tcontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tclass=capability
type=1400 audit(1278942801.537:288356): avc:  denied  { sys_admin } for  pid=21017 comm="prelink" capability=21  scontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tcontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tclass=capability
type=1400 audit(1278942801.562:288357): avc:  denied  { sys_resource } for  pid=21017 comm="prelink" capability=24  scontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tcontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tclass=capability
type=1400 audit(1278942801.591:288358): avc:  denied  { sys_admin } for  pid=21018 comm="prelink" capability=21  scontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tcontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tclass=capability
type=1400 audit(1278942801.617:288359): avc:  denied  { sys_resource } for  pid=21018 comm="prelink" capability=24  scontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tcontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tclass=capability
type=1400 audit(1278942801.644:288360): avc:  denied  { sys_admin } for  pid=21018 comm="prelink" capability=21  scontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tcontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tclass=capability
type=1400 audit(1278942801.657:288361): avc:  denied  { sys_admin } for  pid=21019 comm="ldd" capability=21  scontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tcontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tclass=capability
type=1400 audit(1278942801.657:288362): avc:  denied  { sys_resource } for  pid=21019 comm="ldd" capability=24  scontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tcontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tclass=capability
type=1400 audit(1278942801.661:288363): avc:  denied  { sys_admin } for  pid=21019 comm="ldd" capability=21  scontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tcontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tclass=capability

Comment 11 Daniel Walsh 2010-07-12 15:43:11 UTC
sys_resource/sys_admin usually means you are running out of space.

Comment 12 Jeff Burke 2010-07-12 16:04:58 UTC
At the time the test was running we had the following:

/dev/mapper/vg_intels3e3601-lv_root
                       50G  3.1G   44G   7% /
tmpfs                  32G     0   32G   0% /dev/shm
/dev/sda1             485M   65M  395M  15% /boot
/dev/mapper/vg_intels3e3601-lv_home
                      155G  188M  147G   1% /home

Comment 13 Daniel Walsh 2010-07-12 21:20:00 UTC
Well something filled the disk, or something strange happened.

Comment 14 Eric Paris 2010-07-13 01:52:38 UTC
        if (atomic_read(&p->real_cred->user->processes) >=
                        p->signal->rlim[RLIMIT_NPROC].rlim_cur) {
                if (!capable(CAP_SYS_ADMIN) && !capable(CAP_SYS_RESOURCE) &&
                    p->real_cred->user != INIT_USER)
                        goto bad_fork_free;
        }


I'm betting you exceeded the maximum number of processes according to your system limits.


Note You need to log in before you can comment on or make changes to this bug.