RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1105033 - libfreebl3.so runs prelink during the initialization phase
Summary: libfreebl3.so runs prelink during the initialization phase
Keywords:
Status: CLOSED DUPLICATE of bug 1103674
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: nss-softokn
Version: 6.6
Hardware: All
OS: Linux
high
high
Target Milestone: rc
: ---
Assignee: Elio Maldonado Batiz
QA Contact: BaseOS QE Security Team
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-06-05 09:17 UTC by Milos Malik
Modified: 2015-09-10 22:53 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
: 1153602 (view as bug list)
Environment:
Last Closed: 2014-06-11 18:09:54 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Bugzilla 1262003 0 unspecified CLOSED [selinux][rhel-6.7] /bin/sh: Permission denied 2021-02-22 00:41:40 UTC

Internal Links: 1262003

Description Milos Malik 2014-06-05 09:17:10 UTC
Description of problem:
 * libfreebl3.so runs prelink during the initialization phase -> each program which needs this library automatically runs prelink
 * libfreebl3.so calls fchown() on the pipe, where the prelink process sends its output

Version-Release number of selected component (if applicable):
nss-softokn-freebl-3.14.3-13.el6

How reproducible:
always

Steps to Reproduce:
# get a RHEL-6.6 machine where prelink package is installed
# setenforce 1
# service crond restart
# ausearch -m avc -m user_avc -m selinux_err -i

Actual results:
----
type=PATH msg=audit(06/05/2014 06:02:35.735:31600) : item=0 name=(null) inode=128576 dev=00:08 mode=fifo,600 ouid=root ogid=root rdev=00:00 obj=unconfined_u:system_r:crond_t:s0-s0:c0.c1023 nametype=NORMAL 
type=SYSCALL msg=audit(06/05/2014 06:02:35.735:31600) : arch=ppc64 syscall=fchown success=no exit=-13(Permission denied) a0=1 a1=0 a2=0 a3=2 items=1 ppid=19225 pid=19226 auid=root uid=root gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root tty=pts1 ses=179 comm=prelink exe=/usr/sbin/prelink subj=unconfined_u:system_r:prelink_t:s0-s0:c0.c1023 key=(null) 
type=AVC msg=audit(06/05/2014 06:02:35.735:31600) : avc:  denied  { setattr } for  pid=19226 comm=prelink name= dev=pipefs ino=128576 scontext=unconfined_u:system_r:prelink_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:crond_t:s0-s0:c0.c1023 tclass=fifo_file 
----

Expected results:
 * prelink does not call fchown() on the pipe, where prelink process sends its output

Comment 1 Milos Malik 2014-06-05 09:20:09 UTC
# ldd `which id`
	linux-vdso64.so.1 =>  (0x00000fff87a00000)
	libselinux.so.1 => /lib64/libselinux.so.1 (0x00000080ca8a0000)
	libc.so.6 => /lib64/libc.so.6 (0x00000080ca360000)
	libdl.so.2 => /lib64/libdl.so.2 (0x00000080ca590000)
	/lib64/ld64.so.1 (0x0000000033e50000)
# strace -f -o output.txt -E LD_PRELOAD=/lib64/libfreebl3.so `which id`
uid=0(root) gid=0(root) groups=0(root) context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
# grep -e prelink -e fchown output.txt 
19336 stat("/usr/sbin/prelink", {st_mode=S_IFREG|0755, st_size=1402904, ...}) = 0
19337 execve("/usr/sbin/prelink", ["/usr/sbin/prelink", "-u", "-o", "-", "/lib64/libfreebl3.so"], [/* 38 vars */] <unfinished ...>
19337 fchown(1, 0, 0 <unfinished ...>
19337 <... fchown resumed> )            = -1 EACCES (Permission denied)
#

Comment 2 Milos Malik 2014-06-05 09:38:56 UTC
See also BZ#1103674.

Comment 3 Bob Relyea 2014-06-11 18:09:54 UTC
Yes, freebl this is by design. It's a fips requirement.

Comment 4 Eric Paris 2014-07-09 13:33:29 UTC

*** This bug has been marked as a duplicate of bug 1103674 ***


Note You need to log in before you can comment on or make changes to this bug.