nscd AVC

Dominick Grift domg472 at gmail.com
Tue Jan 11 14:08:37 UTC 2011


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On 01/10/2011 09:03 PM, Dominick Grift wrote:
> On 01/10/2011 08:35 PM, Daniel J Walsh wrote:
>> On 01/10/2011 02:12 PM, Vadym Chepkov wrote:
> 
>>> On Jan 10, 2011, at 1:32 PM, Daniel J Walsh wrote:
> 
>>>> -----BEGIN PGP SIGNED MESSAGE-----
>>>> Hash: SHA1
>>>>
>>>> On 01/10/2011 12:40 PM, Vadym Chepkov wrote:
>>>>> Hi,
>>>>>
>>>>> Is it safe to permit these?
>>>>>
>>>>> selinux-policy-3.9.7-18.fc14.noarch
>>>>>
>>>>> # ausearch -m avc -ts yesterday
>>>>> ----
>>>>> time->Sun Jan  9 11:23:14 2011
>>>>> type=SYSCALL msg=audit(1294590194.604:12): arch=40000003 syscall=5 success=yes exit=18 a0=57b497 a1=0 a2=1b6 a3=58856a items=0 ppid=1 pid=997 auid=4294967295 uid=28 gid=28 euid=28 suid=28 fsuid=28 egid=28 sgid=28 fsgid=28 tty=(none) ses=4294967295 comm="nscd" exe="/usr/sbin/nscd" subj=system_u:system_r:nscd_t:s0 key=(null)
>>>>> type=AVC msg=audit(1294590194.604:12): avc:  denied  { read } for  pid=997 comm="nscd" name="/" dev=dm-2 ino=2 scontext=system_u:system_r:nscd_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
>>>>> ----
>>>>> time->Sun Jan  9 11:23:14 2011
>>>>> type=SYSCALL msg=audit(1294590194.604:13): arch=40000003 syscall=195 success=yes exit=0 a0=57b49c a1=ae2f16bc a2=29fff4 a3=3 items=0 ppid=1 pid=997 auid=4294967295 uid=28 gid=28 euid=28 suid=28 fsuid=28 egid=28 sgid=28 fsgid=28 tty=(none) ses=4294967295 comm="nscd" exe="/usr/sbin/nscd" subj=system_u:system_r:nscd_t:s0 key=(null)
>>>>> type=AVC msg=audit(1294590194.604:13): avc:  denied  { read } for  pid=997 comm="nscd" name="tmp" dev=dm-0 ino=15581 scontext=system_u:system_r:nscd_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=lnk_file
>>>>> ----
>>>>> time->Sun Jan  9 11:41:04 2011
>>>>> type=SYSCALL msg=audit(1294591264.449:7): arch=40000003 syscall=195 success=yes exit=0 a0=3f049c a1=ae9f964c a2=38bff4 a3=3 items=0 ppid=1 pid=973 auid=4294967295 uid=28 gid=28 euid=28 suid=28 fsuid=28 egid=28 sgid=28 fsgid=28 tty=(none) ses=4294967295 comm="nscd" exe="/usr/sbin/nscd" subj=system_u:system_r:nscd_t:s0 key=(null)
>>>>> type=AVC msg=audit(1294591264.449:7): avc:  denied  { read } for  pid=973 comm="nscd" name="tmp" dev=dm-0 ino=15581 scontext=system_u:system_r:nscd_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=lnk_file
>>>>> ----
>>>>> time->Sun Jan  9 11:41:04 2011
>>>>> type=SYSCALL msg=audit(1294591264.448:6): arch=40000003 syscall=5 success=yes exit=16 a0=3f0497 a1=0 a2=1b6 a3=3fd56a items=0 ppid=1 pid=973 auid=4294967295 uid=28 gid=28 euid=28 suid=28 fsuid=28 egid=28 sgid=28 fsgid=28 tty=(none) ses=4294967295 comm="nscd" exe="/usr/sbin/nscd" subj=system_u:system_r:nscd_t:s0 key=(null)
>>>>> type=AVC msg=audit(1294591264.448:6): avc:  denied  { read } for  pid=973 comm="nscd" name="/" dev=dm-2 ino=2 scontext=system_u:system_r:nscd_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir
>>>>>
>>>>>
>>>>>
>>>>>
>>>>> --
>>>>> selinux mailing list
>>>>> selinux at lists.fedoraproject.org
>>>>> https://admin.fedoraproject.org/mailman/listinfo/selinux
> 
> 
>>>> What is nscd looking for in /tmp?
> 
>>> nscd is part of glibc, so the source code is really huge and it uses TMPDIR environment variable all over the place.
>>> "Don't know" would be an honest answer. Shall I open bugzilla about it?
> 
>>> Thanks,
>>> Vadym
> 
> 
> 
> 
>> I have a feeling that you can dontaudit these rather then allow.  Might
>> be a leaked file descriptor from the calling app. (cron?)
> 
> agreed, i do not see what business nscd has in /var/tmp and i do not see
> any attempt to open the /var/tmp directory (in order to list it)
> 
> but that aside i do not think it is really dangerous to allow this
> access. Sub-optimal it may be at least.
> 

Actually i take some of that back. I guess nscd_t is already allowed to
open tmp_t dirs by means of this call:

cron_read_system_job_tmp_files(nscd_t)

Still makes me wonder though what business nscd_t has in /var/tmp
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.16 (GNU/Linux)
Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org/

iEYEARECAAYFAk0sZGUACgkQMlxVo39jgT86mACggUuO5wyVljtzxLaBn8DirB2u
CkQAni2OG6Wsbtl+SyJJT111Ila3woSz
=wVzh
-----END PGP SIGNATURE-----


More information about the selinux mailing list