Bug 581546 - SELinux is preventing /usr/sbin/sshd "read" access on authorized_keys.
Summary: SELinux is preventing /usr/sbin/sshd "read" access on authorized_keys.
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:4aebb3270c4...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-04-12 15:12 UTC by Daniel Wang
Modified: 2010-04-12 15:47 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-04-12 15:47:59 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Daniel Wang 2010-04-12 15:12:07 UTC
Summary:

SELinux is preventing /usr/sbin/sshd "read" access on authorized_keys.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by sshd. It is not expected that this access is
required by sshd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:sshd_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:user_home_dir_t:s0
Target Objects                authorized_keys [ file ]
Source                        sshd
Source Path                   /usr/sbin/sshd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           openssh-server-5.2p1-31.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-59.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.9-174.fc12.i686 #1 SMP Mon
                              Dec 21 06:24:20 UTC 2009 i686 athlon
Alert Count                   134
First Seen                    Tue 05 Jan 2010 03:55:27 PM PST
Last Seen                     Tue 05 Jan 2010 07:35:33 PM PST
Local ID                      4048474f-bfd3-4674-8660-4f38da949f52
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1262748933.600:1965): avc:  denied  { read } for  pid=30722 comm="sshd" name="authorized_keys" dev=dm-4 ino=3317808 scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1262748933.600:1965): avc:  denied  { open } for  pid=30722 comm="sshd" name="authorized_keys" dev=dm-4 ino=3317808 scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1262748933.600:1965): arch=40000003 syscall=5 success=yes exit=4 a0=17c2d70 a1=8800 a2=0 a3=17bb3d0 items=0 ppid=1376 pid=30722 auid=4294967295 uid=0 gid=0 euid=502 suid=0 fsuid=502 egid=502 sgid=0 fsgid=502 tty=(none) ses=4294967295 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,sshd,sshd_t,user_home_dir_t,file,read
audit2allow suggests:

#============= sshd_t ==============
allow sshd_t user_home_dir_t:file { read open };

Comment 1 Miroslav Grepl 2010-04-12 15:47:59 UTC
execute:

restorecon -R -v /home


Note You need to log in before you can comment on or make changes to this bug.