Bug 653140 - SELinux is preventing /usr/sbin/sshd "read" access on authorized_keys.
Summary: SELinux is preventing /usr/sbin/sshd "read" access on authorized_keys.
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 14
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:ac8d74f412f...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-11-14 16:44 UTC by Wayne Walker
Modified: 2010-11-15 12:03 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-11-15 12:03:30 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Wayne Walker 2010-11-14 16:44:10 UTC
Summary:

SELinux is preventing /usr/sbin/sshd "read" access on authorized_keys.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by sshd. It is not expected that this access is
required by sshd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:sshd_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:home_root_t:s0
Target Objects                authorized_keys [ file ]
Source                        sshd
Source Path                   /usr/sbin/sshd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           openssh-server-5.5p1-23.fc14.2
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-10.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.35.6-45.fc14.x86_64 #1 SMP Mon Oct 18 23:57:44
                              UTC 2010 x86_64 x86_64
Alert Count                   4
First Seen                    Sat 13 Nov 2010 04:01:38 PM CST
Last Seen                     Sat 13 Nov 2010 04:04:17 PM CST
Local ID                      fef4b649-0689-4830-8914-fdb1cb38a5d8
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1289685857.825:132): avc:  denied  { read } for  pid=11164 comm="sshd" name="authorized_keys" dev=dm-0 ino=269771 scontext=unconfined_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:home_root_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1289685857.825:132): avc:  denied  { open } for  pid=11164 comm="sshd" name="authorized_keys" dev=dm-0 ino=269771 scontext=unconfined_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:home_root_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1289685857.825:132): arch=c000003e syscall=2 success=yes exit=4 a0=7f1df1097970 a1=800 a2=1 a3=4 items=0 ppid=3259 pid=11164 auid=0 uid=0 gid=0 euid=500 suid=0 fsuid=500 egid=500 sgid=0 fsgid=500 tty=(none) ses=2 comm="sshd" exe="/usr/sbin/sshd" subj=unconfined_u:system_r:sshd_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,sshd,sshd_t,home_root_t,file,read
audit2allow suggests:

#============= sshd_t ==============
allow sshd_t home_root_t:file { read open };

Comment 1 Miroslav Grepl 2010-11-15 12:03:30 UTC
execute:

restorecon -R -v ~/.ssh/

Should fix it.


Note You need to log in before you can comment on or make changes to this bug.