RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 717147 - avc: netlink poll: error 4
Summary: avc: netlink poll: error 4
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: libselinux
Version: 6.0
Hardware: All
OS: Linux
low
medium
Target Milestone: rc
: ---
Assignee: Daniel Walsh
QA Contact: Patrik Kis
URL:
Whiteboard:
: 770855 (view as bug list)
Depends On: 658597
Blocks: 787229
TreeView+ depends on / blocked
 
Reported: 2011-06-28 07:19 UTC by Daniel Kwon
Modified: 2018-11-29 21:14 UTC (History)
17 users (show)

Fixed In Version: libselinux-2.0.94-5.3.el6
Doc Type: Bug Fix
Doc Text:
Clone Of: 658597
: 787229 (view as bug list)
Environment:
Last Closed: 2012-06-20 14:22:42 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
Steve is this patch what you had in mind? (548 bytes, patch)
2012-02-03 15:21 UTC, Daniel Walsh
no flags Details | Diff


Links
System ID Private Priority Status Summary Last Updated
Red Hat Bugzilla 770855 1 None None None 2021-01-20 06:05:38 UTC
Red Hat Product Errata RHBA-2012:0907 0 normal SHIPPED_LIVE libselinux bug fix update 2012-06-19 20:46:48 UTC

Internal Links: 770855

Comment 2 RHEL Program Management 2011-07-06 00:08:06 UTC
This request was evaluated by Red Hat Product Management for
inclusion in the current release of Red Hat Enterprise Linux.
Because the affected component is not scheduled to be updated
in the current release, Red Hat is unfortunately unable to
address this request at this time. Red Hat invites you to
ask your support representative to propose this request, if
appropriate and relevant, in the next release of Red Hat
Enterprise Linux. If you would like it considered as an
exception in the current release, please ask your support
representative.

Comment 3 David Zeuthen 2011-07-06 18:52:09 UTC
Looks like a SELinux policy problem to me. Reassigning for further investigation.

Comment 4 Daniel Walsh 2011-07-06 19:40:05 UTC
I have no idea what it is complaining about.  I take it you do not see any AVC messages in /var/log/audit/audit.log?  I think dbus is trying to listen for messages from the kernel telling it that SELinux policy has been reloaded, could this me what is going on?

Comment 5 John Reiser 2011-07-06 22:17:53 UTC
The correlated data from today's runs (bug #658597) are:
-----/var/log/messages
Jul  6 15:04:51 f15p64 kernel: [   33.407323] dbus[934]: avc:  netlink poll: error 4
-----

$ date -d 15:04:51 +%s
1309989891

$ grep 1309989891 /var/log/audit/audit.log
type=DAEMON_START msg=audit(1309989891.788:4134): auditd start, ver=2.1.2 format=raw kernel=2.6.38.8-32.fc15.x86_64 auid=4294967295 pid=1008 subj=system_u:system_r:auditd_t:s0 res=success  
type=CONFIG_CHANGE msg=audit(1309989891.907:4): audit_backlog_limit=320 old=64 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditctl_t:s0 res=1
type=SERVICE_START msg=audit(1309989891.910:5): user pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg=': comm="auditd" exe="/bin/systemd" hostname=? addr=? terminal=? res=success'
type=SERVICE_START msg=audit(1309989891.968:6): user pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg=': comm="iscsi" exe="/bin/systemd" hostname=? addr=? terminal=? res=success'

$ uname -a
Linux f15p64.local 2.6.38.8-32.fc15.x86_64 #1 SMP Mon Jun 13 19:49:05 UTC 2011 x86_64 x86_64 x86_64 GNU/Linux

Comment 6 Daniel Walsh 2011-07-07 12:54:04 UTC
Steve any ideas?

Comment 7 Eric Paris 2011-07-07 13:11:06 UTC
Is the 4 the errno?  EINTR?  No idea who is printing that message or what it means off the top of my head...

Comment 9 Steve Grubb 2011-08-29 14:06:57 UTC
This looks very much like Bug #700507, just a different component.

Comment 11 Stephen Smalley 2012-02-03 14:18:36 UTC
libselinux/src/avc_internal.c:avc_netlink_receive().
Should probably be retrying rather than returning error on EINTR there.

Comment 12 Daniel Walsh 2012-02-03 15:21:36 UTC
Created attachment 559308 [details]
Steve is this patch what you had in mind?

Comment 13 Daniel Walsh 2012-02-03 15:47:38 UTC
Fixed in libselinux-2.0.94-5.3.el6

Comment 22 errata-xmlrpc 2012-06-20 14:22:42 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2012-0907.html

Comment 23 Colin Walters 2012-07-17 13:14:41 UTC
*** Bug 770855 has been marked as a duplicate of this bug. ***


Note You need to log in before you can comment on or make changes to this bug.