Bug 508584 - ssh-copy-id doesn't seem to set correct selinux permissions
Summary: ssh-copy-id doesn't seem to set correct selinux permissions
Keywords:
Status: CLOSED RAWHIDE
Alias: None
Product: Fedora
Classification: Fedora
Component: openssh
Version: rawhide
Hardware: All
OS: Linux
low
medium
Target Milestone: ---
Assignee: Jan F. Chadima
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
: 509138 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-06-28 20:20 UTC by Kevin Fenzi
Modified: 2009-07-02 13:23 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-06-30 11:10:44 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Kevin Fenzi 2009-06-28 20:20:46 UTC
Using ssh-copy-id to copy a ssh key to a new f11 host that has selinux enabled, the authorized_keys file is created on the remote host with an incorrect context. 

If you login and restorecon -Rv the .ssh directory you can use the key and login. 

[root@revan ~]# ls -laZ .ssh
drwx------. root root unconfined_u:object_r:admin_home_t:s0 .
drwxr-x---. root root system_u:object_r:admin_home_t:s0 ..
-rw-------. root root unconfined_u:object_r:admin_home_t:s0 authorized_keys

[root@revan ~]# restorecon -Rv .ssh
restorecon reset .ssh context unconfined_u:object_r:admin_home_t:s0->system_u:object_r:home_ssh_t:s0
restorecon reset .ssh/authorized_keys context unconfined_u:object_r:admin_home_t:s0->system_u:object_r:home_ssh_t:s0

Comment 1 Jan F. Chadima 2009-07-02 13:23:57 UTC
*** Bug 509138 has been marked as a duplicate of this bug. ***


Note You need to log in before you can comment on or make changes to this bug.