RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 800907 - avc denial , comm="mysqld_safe" path="/bin/bash; mysqld cannot start
Summary: avc denial , comm="mysqld_safe" path="/bin/bash; mysqld cannot start
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.0
Hardware: All
OS: Linux
high
unspecified
Target Milestone: rc
: ---
Assignee: Daniel Walsh
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-03-07 13:53 UTC by Petr Sklenar
Modified: 2014-06-18 02:11 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.10.0-96.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-06-13 11:41:04 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Petr Sklenar 2012-03-07 13:53:59 UTC
Description of problem:
try start / stop default configuration for mysqld,
mysqld cannot start

Version-Release number of selected component (if applicable):
mysql-server-5.5.16-3.el7.x86_64
selinux-policy-3.10.0-56.el7.noarch

How reproducible:
deterministic

Steps to Reproduce:
1. service mysqld stop
2. service mysqld start
# mysqld is not running
  
Actual results:
[root@nec-em6 bz675906-client-long-line-backslash-regression]# service mysqld stop
Redirecting to /bin/systemctl  stop mysqld.service
[root@nec-em6 bz675906-client-long-line-backslash-regression]# service mysqld start
Redirecting to /bin/systemctl  start mysqld.service
type=AVC msg=audit(1331127781.467:1073): avc:  denied  { read } for  pid=18407 comm="mysqld_safe" path="/bin/bash" dev=dm-1 ino=396701 scontext=system_u:system_r:mysqld_safe_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file
Job failed. See system logs and 'systemctl status' for details.
[root@nec-em6 bz675906-client-long-line-backslash-regression]# type=AVC msg=audit(1331127781.846:1075): avc:  denied  { read } for  pid=18464 comm="mysqld_safe" path="/bin/bash" dev=dm-1 ino=396701 scontext=system_u:system_r:mysqld_safe_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file
type=AVC msg=audit(1331127782.204:1077): avc:  denied  { read } for  pid=18520 comm="mysqld_safe" path="/bin/bash" dev=dm-1 ino=396701 scontext=system_u:system_r:mysqld_safe_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file
type=AVC msg=audit(1331127782.571:1079): avc:  denied  { read } for  pid=18576 comm="mysqld_safe" path="/bin/bash" dev=dm-1 ino=396701 scontext=system_u:system_r:mysqld_safe_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file
type=AVC msg=audit(1331127782.937:1081): avc:  denied  { read } for  pid=18631 comm="mysqld_safe" path="/bin/bash" dev=dm-1 ino=396701 scontext=system_u:system_r:mysqld_safe_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file
type=AVC msg=audit(1331127783.299:1083): avc:  denied  { read } for  pid=18686 comm="mysqld_safe" path="/bin/bash" dev=dm-1 ino=396701 scontext=system_u:system_r:mysqld_safe_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file

Expected results:
no denial
service can start successfully

Additional info:

Comment 1 Daniel Walsh 2012-03-07 18:59:38 UTC
Fixed in selinux-policy-3.10.0-96

Comment 2 Milos Malik 2012-03-28 07:03:10 UTC
Together with AVCs following lines appear in /var/log/messages:

Mar 28 09:58:27 pokus mysqld_safe[1288]: /bin/sh: error while loading shared libraries: cannot apply additional memory protection after relocation: Permission denied
Mar 28 09:58:27 pokus systemd[1]: mysqld.service: control process exited, code=exited status=127
Mar 28 09:58:27 pokus systemd[1]: mysqld.service holdoff time over, scheduling restart.
Mar 28 09:58:27 pokus systemd[1]: Job pending for unit, delaying automatic restart.
Mar 28 09:58:27 pokus systemd[1]: Unit mysqld.service entered failed state.
Mar 28 09:58:27 pokus systemd[1]: mysqld.service start request repeated too quickly, refusing to start.

Comment 4 Ludek Smid 2014-06-13 11:41:04 UTC
This request was resolved in Red Hat Enterprise Linux 7.0.

Contact your manager or support representative in case you have further questions about the request.


Note You need to log in before you can comment on or make changes to this bug.