Bug 118052 - .ssh/authorized_keys not honoured
Summary: .ssh/authorized_keys not honoured
Keywords:
Status: CLOSED RAWHIDE
Alias: None
Product: Fedora
Classification: Fedora
Component: policy
Version: rawhide
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Nalin Dahyabhai
QA Contact: Brian Brock
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2004-03-11 15:09 UTC by Tim Waugh
Modified: 2007-11-30 22:10 UTC (History)
1 user (show)

Fixed In Version: 1.8-10
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2004-03-12 11:13:57 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Tim Waugh 2004-03-11 15:09:13 UTC
Description of problem:
After creating .ssh/authorized_keys in my non-root user's home
directory on an enforcing installation, using ssh to log in from a
user on another machine whose id_dsa.pub is contained in
authorized_keys still asks for a password.

I get:

avc:  denied  { search } for  pid=4036 exe=/usr/sbin/sshd name=.ssh
dev=hdb1 ino=748424 scontext=system_u:system_r:sshd_t
tcontext=user_u:object_r:user_home_t tclass=dir

in the dmesg output, and audit2allow says:

allow sshd_t user_home_t:dir { search };

Version-Release number of selected component (if applicable):
openssh-3.6.1p2-33
policy-1.8-1

How reproducible:
100%

Comment 1 Tim Waugh 2004-03-12 11:13:57 UTC
This seems to be fixed in policy-1.8-10.

Comment 2 Noa Resare 2004-04-11 20:25:48 UTC
If anyone has problems with authorized_keys and 'setenforce 0' "fixes"
them it can also be because the .ssh/authorized_keys file is not
labeled correctly.

Run 'fixfiles --check' and wait a (long) while and then try again.

Comment 3 Daniel Walsh 2004-04-12 11:54:57 UTC
You can use restorecon on individual files.



Note You need to log in before you can comment on or make changes to this bug.