Bug 543422 - SELinux is preventing sshd (sshd_t) "read" to ./authorized_keys2 (usr_t).
Summary: SELinux is preventing sshd (sshd_t) "read" to ./authorized_keys2 (usr_t).
Keywords:
Status: CLOSED DUPLICATE of bug 538428
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:05fed8376a0...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-02 11:14 UTC by Iftikhar
Modified: 2009-12-02 11:15 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-02 11:15:24 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Iftikhar 2009-12-02 11:14:06 UTC
Summary:

SELinux is preventing sshd (sshd_t) "read" to ./authorized_keys2 (usr_t).

Detailed Description:

SELinux denied access requested by sshd. It is not expected that this access is
required by sshd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

Sometimes labeling problems can cause SELinux denials. You could try to restore
the default system file context for ./authorized_keys2,

restorecon -v './authorized_keys2'

If this does not work, there is currently no automatic way to allow this access.
Instead, you can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:sshd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:usr_t:s0
Target Objects                ./authorized_keys2 [ file ]
Source                        sshd
Source Path                   /usr/sbin/sshd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           openssh-server-5.1p1-3.fc10
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.13-57.fc10
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall_file
Host Name                     (removed)
Platform                      Linux (removed) 2.6.27.21-170.2.56.fc10.i686
                              #1 SMP Mon Mar 23 23:37:54 EDT 2009 i686 i686
Alert Count                   7
First Seen                    Sat 17 Jan 2009 10:46:28 AM GMT
Last Seen                     Tue 05 May 2009 10:23:09 AM BST
Local ID                      ea5a64a7-b81d-494d-b54e-bd583e13e071
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1241515389.61:13): avc:  denied  { read } for  pid=3324 comm="sshd" name="authorized_keys2" dev=dm-0 ino=23945908 scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usr_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1241515389.61:13): arch=40000003 syscall=5 success=no exit=-13 a0=25cecd0 a1=8800 a2=0 a3=8800 items=0 ppid=2316 pid=3324 auid=4294967295 uid=0 gid=0 euid=492 suid=0 fsuid=492 egid=484 sgid=0 fsgid=484 tty=(none) ses=4294967295 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.5.13-57.fc10,catchall_file,sshd,sshd_t,usr_t,file,read
audit2allow suggests:

#============= sshd_t ==============
allow sshd_t usr_t:file read;

Comment 1 Miroslav Grepl 2009-12-02 11:15:24 UTC

*** This bug has been marked as a duplicate of bug 538428 ***


Note You need to log in before you can comment on or make changes to this bug.