]> git.ipfire.org Git - people/stevee/selinux-policy.git/blame - policy/modules/services/ssh.te
dontaudit read of user_tmp_t from load_policy, this happens when a user executes...
[people/stevee/selinux-policy.git] / policy / modules / services / ssh.te
CommitLineData
29af4c13 1policy_module(ssh, 2.2.0)
0404a390
CP
2
3########################################
4#
5# Declarations
6#
7
56e1b3d2 8## <desc>
1e2abee1
DG
9## <p>
10## allow host key based authentication
11## </p>
56e1b3d2 12## </desc>
0bfccda4 13gen_tunable(allow_ssh_keysign, false)
56e1b3d2
CP
14
15## <desc>
1e2abee1
DG
16## <p>
17## Allow ssh logins as sysadm_r:sysadm_t
18## </p>
56e1b3d2 19## </desc>
0bfccda4 20gen_tunable(ssh_sysadm_login, false)
56e1b3d2 21
3eaa9939 22## <desc>
1e2abee1
DG
23## <p>
24## allow sshd to forward port connections
25## </p>
3eaa9939
DW
26## </desc>
27gen_tunable(sshd_forward_ports, false)
28
45239964 29attribute ssh_server;
296273a7 30attribute ssh_agent_type;
0404a390 31
75beb950 32type ssh_keygen_t;
0404a390 33type ssh_keygen_exec_t;
0bfccda4 34init_system_domain(ssh_keygen_t, ssh_keygen_exec_t)
0404a390 35
e070dd2d 36type sshd_exec_t;
fb63d0b5 37corecmd_executable_file(sshd_exec_t)
c3812748 38
6b19be33 39ssh_server_template(sshd)
0bfccda4 40init_daemon_domain(sshd_t, sshd_exec_t)
6b19be33 41
3eaa9939
DW
42type sshd_initrc_exec_t;
43init_script_file(sshd_initrc_exec_t)
44
375c2415
CP
45type sshd_key_t;
46files_type(sshd_key_t)
9ccd96df 47
296273a7
CP
48type ssh_t;
49type ssh_exec_t;
50typealias ssh_t alias { user_ssh_t staff_ssh_t sysadm_ssh_t };
51typealias ssh_t alias { auditadm_ssh_t secadm_ssh_t };
52application_domain(ssh_t, ssh_exec_t)
53ubac_constrained(ssh_t)
54
55type ssh_agent_exec_t;
56corecmd_executable_file(ssh_agent_exec_t)
57
58type ssh_agent_tmp_t;
59typealias ssh_agent_tmp_t alias { user_ssh_agent_tmp_t staff_ssh_agent_tmp_t sysadm_ssh_agent_tmp_t };
60typealias ssh_agent_tmp_t alias { auditadm_ssh_agent_tmp_t secadm_ssh_agent_tmp_t };
61files_tmp_file(ssh_agent_tmp_t)
62ubac_constrained(ssh_agent_tmp_t)
63
64type ssh_keysign_t;
65type ssh_keysign_exec_t;
66typealias ssh_keysign_t alias { user_ssh_keysign_t staff_ssh_keysign_t sysadm_ssh_keysign_t };
67typealias ssh_keysign_t alias { auditadm_ssh_keysign_t secadm_ssh_keysign_t };
68application_domain(ssh_keysign_t, ssh_keysign_exec_t)
69ubac_constrained(ssh_keysign_t)
70
71type ssh_tmpfs_t;
72typealias ssh_tmpfs_t alias { user_ssh_tmpfs_t staff_ssh_tmpfs_t sysadm_ssh_tmpfs_t };
73typealias ssh_tmpfs_t alias { auditadm_ssh_tmpfs_t secadm_ssh_tmpfs_t };
74files_tmpfs_file(ssh_tmpfs_t)
75ubac_constrained(ssh_tmpfs_t)
76
cde15072
CP
77type ssh_home_t;
78typealias ssh_home_t alias { home_ssh_t user_ssh_home_t user_home_ssh_t staff_home_ssh_t sysadm_home_ssh_t };
79typealias ssh_home_t alias { auditadm_home_ssh_t secadm_home_ssh_t };
cde15072 80userdom_user_home_content(ssh_home_t)
8ba1f41a 81files_poly_parent(ssh_home_t)
296273a7 82
4781493e
DG
83ifdef(`enable_mcs',`
84 init_ranged_daemon_domain(sshd_t, sshd_exec_t, s0 - mcs_systemhigh)
85')
86
296273a7
CP
87##############################
88#
89# SSH client local policy
90#
91
92allow ssh_t self:capability { setuid setgid dac_override dac_read_search };
93allow ssh_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap };
94allow ssh_t self:fd use;
95allow ssh_t self:fifo_file rw_fifo_file_perms;
96allow ssh_t self:unix_dgram_socket { create_socket_perms sendto };
97allow ssh_t self:unix_stream_socket { create_stream_socket_perms connectto };
98allow ssh_t self:shm create_shm_perms;
99allow ssh_t self:sem create_sem_perms;
100allow ssh_t self:msgq create_msgq_perms;
101allow ssh_t self:msg { send receive };
cde15072 102allow ssh_t self:tcp_socket create_stream_socket_perms;
64607462 103can_exec(ssh_t, ssh_exec_t)
296273a7
CP
104
105# Read the ssh key file.
106allow ssh_t sshd_key_t:file read_file_perms;
107
296273a7
CP
108manage_files_pattern(ssh_t, ssh_tmpfs_t, ssh_tmpfs_t)
109manage_lnk_files_pattern(ssh_t, ssh_tmpfs_t, ssh_tmpfs_t)
110manage_fifo_files_pattern(ssh_t, ssh_tmpfs_t, ssh_tmpfs_t)
111manage_sock_files_pattern(ssh_t, ssh_tmpfs_t, ssh_tmpfs_t)
cde15072 112fs_tmpfs_filetrans(ssh_t, ssh_tmpfs_t, { dir file lnk_file sock_file fifo_file })
296273a7 113
edc2f7de
CP
114manage_dirs_pattern(ssh_t, ssh_home_t, ssh_home_t)
115manage_sock_files_pattern(ssh_t, ssh_home_t, ssh_home_t)
116userdom_user_home_dir_filetrans(ssh_t, ssh_home_t, { dir sock_file })
3eaa9939 117userdom_stream_connect(ssh_t)
296273a7
CP
118
119# Allow the ssh program to communicate with ssh-agent.
120stream_connect_pattern(ssh_t, ssh_agent_tmp_t, ssh_agent_tmp_t, ssh_agent_type)
121
122allow ssh_t sshd_t:unix_stream_socket connectto;
5dd938af 123allow ssh_t sshd_t:peer recv;
296273a7
CP
124
125# ssh client can manage the keys and config
edc2f7de
CP
126manage_files_pattern(ssh_t, ssh_home_t, ssh_home_t)
127read_lnk_files_pattern(ssh_t, ssh_home_t, ssh_home_t)
296273a7
CP
128
129# ssh servers can read the user keys and config
3eaa9939
DW
130manage_dirs_pattern(ssh_server, ssh_home_t, ssh_home_t)
131manage_files_pattern(ssh_server, ssh_home_t, ssh_home_t)
132userdom_user_home_dir_filetrans(ssh_server, ssh_home_t, dir)
133userdom_admin_home_dir_filetrans(ssh_server, ssh_home_t, dir)
296273a7
CP
134
135kernel_read_kernel_sysctls(ssh_t)
cde15072 136kernel_read_system_state(ssh_t)
296273a7
CP
137
138corenet_all_recvfrom_unlabeled(ssh_t)
139corenet_all_recvfrom_netlabel(ssh_t)
668b3093 140corenet_tcp_sendrecv_generic_if(ssh_t)
c1262146 141corenet_tcp_sendrecv_generic_node(ssh_t)
296273a7
CP
142corenet_tcp_sendrecv_all_ports(ssh_t)
143corenet_tcp_connect_ssh_port(ssh_t)
144corenet_sendrecv_ssh_client_packets(ssh_t)
3eaa9939
DW
145corenet_tcp_bind_generic_node(ssh_t)
146corenet_tcp_bind_all_unreserved_ports(ssh_t)
296273a7
CP
147
148dev_read_urand(ssh_t)
149
150fs_getattr_all_fs(ssh_t)
151fs_search_auto_mountpoints(ssh_t)
152
153# run helper programs - needed eg for x11-ssh-askpass
154corecmd_exec_shell(ssh_t)
155corecmd_exec_bin(ssh_t)
156
157domain_use_interactive_fds(ssh_t)
158
159files_list_home(ssh_t)
160files_read_usr_files(ssh_t)
161files_read_etc_runtime_files(ssh_t)
162files_read_etc_files(ssh_t)
163files_read_var_files(ssh_t)
164
165logging_send_syslog_msg(ssh_t)
166logging_read_generic_logs(ssh_t)
167
cde15072
CP
168auth_use_nsswitch(ssh_t)
169
296273a7 170miscfiles_read_localization(ssh_t)
442a14fe 171miscfiles_read_generic_certs(ssh_t)
296273a7
CP
172
173seutil_read_config(ssh_t)
174
296273a7
CP
175userdom_dontaudit_list_user_home_dirs(ssh_t)
176userdom_search_user_home_dirs(ssh_t)
177# Write to the user domain tty.
178userdom_use_user_terminals(ssh_t)
3eaa9939 179# needs to read krb/write tgt
296273a7 180userdom_read_user_tmp_files(ssh_t)
3eaa9939
DW
181userdom_write_user_tmp_files(ssh_t)
182userdom_read_user_home_content_symlinks(ssh_t)
ded9692e 183userdom_read_home_certs(ssh_t)
296273a7
CP
184
185tunable_policy(`allow_ssh_keysign',`
3c4ffa32 186 domtrans_pattern(ssh_t, ssh_keysign_exec_t, ssh_keysign_t)
296273a7
CP
187')
188
201582fb
DW
189tunable_policy(`use_fusefs_home_dirs',`
190 fs_manage_fusefs_dirs(ssh_t)
191 fs_manage_fusefs_files(ssh_t)
192')
193
296273a7
CP
194tunable_policy(`use_nfs_home_dirs',`
195 fs_manage_nfs_dirs(ssh_t)
196 fs_manage_nfs_files(ssh_t)
197')
198
199tunable_policy(`use_samba_home_dirs',`
200 fs_manage_cifs_dirs(ssh_t)
201 fs_manage_cifs_files(ssh_t)
202')
203
204# for port forwarding
205tunable_policy(`user_tcp_server',`
206 corenet_tcp_bind_ssh_port(ssh_t)
cde15072 207 corenet_tcp_bind_generic_node(ssh_t)
296273a7
CP
208')
209
27608c5b
DW
210optional_policy(`
211 gnome_stream_connect_all_gkeyringd(ssh_t)
212')
213
296273a7
CP
214optional_policy(`
215 xserver_user_x_domain_template(ssh, ssh_t, ssh_tmpfs_t)
216 xserver_domtrans_xauth(ssh_t)
217')
218
3eaa9939 219
296273a7
CP
220##############################
221#
222# ssh_keysign_t local policy
223#
224
225tunable_policy(`allow_ssh_keysign',`
226 allow ssh_keysign_t self:capability { setgid setuid };
227 allow ssh_keysign_t self:unix_stream_socket create_socket_perms;
228
7d1f5642 229 allow ssh_keysign_t sshd_key_t:file read_file_perms;
296273a7
CP
230
231 dev_read_urand(ssh_keysign_t)
232
233 files_read_etc_files(ssh_keysign_t)
234')
235
236optional_policy(`
237 tunable_policy(`allow_ssh_keysign',`
238 nscd_socket_use(ssh_keysign_t)
239 ')
240')
241
0404a390
CP
242#################################
243#
244# sshd local policy
245#
246# sshd_t is the domain for the sshd program.
247#
248
6b19be33
CP
249# so a tunnel can point to another ssh tunnel
250allow sshd_t self:netlink_route_socket r_netlink_socket_perms;
251allow sshd_t self:key { search link write };
3eaa9939 252allow sshd_t self:process setcurrent;
44d5d93f 253
6b19be33
CP
254kernel_search_key(sshd_t)
255kernel_link_key(sshd_t)
256
c3c753f7
CP
257term_use_all_ptys(sshd_t)
258term_setattr_all_ptys(sshd_t)
3eaa9939 259term_setattr_all_ttys(sshd_t)
c3c753f7 260term_relabelto_all_ptys(sshd_t)
3eaa9939 261term_use_ptmx(sshd_t)
296273a7 262
6b19be33
CP
263# for X forwarding
264corenet_tcp_bind_xserver_port(sshd_t)
265corenet_sendrecv_xserver_server_packets(sshd_t)
266
3eaa9939
DW
267userdom_read_user_home_content_files(sshd_t)
268userdom_read_user_home_content_symlinks(sshd_t)
269userdom_search_admin_dir(sshd_t)
270userdom_manage_tmp_role(system_r, sshd_t)
4781493e
DG
271userdom_spec_domtrans_unpriv_users(sshd_t)
272userdom_signal_unpriv_users(sshd_t)
273
274tunable_policy(`sshd_forward_ports',`
275 corenet_tcp_bind_all_unreserved_ports(sshd_t)
276 corenet_tcp_connect_all_ports(sshd_t)
277')
3eaa9939 278
6b19be33
CP
279tunable_policy(`ssh_sysadm_login',`
280 # Relabel and access ptys created by sshd
281 # ioctl is necessary for logout() processing for utmp entry and for w to
282 # display the tty.
283 # some versions of sshd on the new SE Linux require setattr
6b19be33 284 userdom_signal_all_users(sshd_t)
6b19be33
CP
285')
286
57ce3836 287optional_policy(`
5a1cc7f0 288 amanda_search_var_lib(sshd_t)
57ce3836
DW
289')
290
cde15072 291optional_policy(`
088b65e5 292 daemontools_service_domain(sshd_t, sshd_exec_t)
cde15072
CP
293')
294
3eaa9939
DW
295optional_policy(`
296 kerberos_keytab_template(sshd, sshd_t)
297')
298
299optional_policy(`
300 ftp_dyntrans_sftpd(sshd_t)
301 ftp_dyntrans_anon_sftpd(sshd_t)
302')
303
304optional_policy(`
305 gitosis_manage_lib_files(sshd_t)
306')
307
6b19be33 308optional_policy(`
088b65e5 309 inetd_tcp_service_domain(sshd_t, sshd_exec_t)
6b19be33
CP
310')
311
312optional_policy(`
3eaa9939 313 nx_read_home_files(sshd_t)
6b19be33
CP
314')
315
316optional_policy(`
317 rpm_use_script_fds(sshd_t)
318')
319
320optional_policy(`
296273a7 321 rssh_spec_domtrans(sshd_t)
6b19be33 322 # For reading /home/user/.ssh
296273a7 323 rssh_read_ro_content(sshd_t)
6b19be33
CP
324')
325
3eaa9939
DW
326optional_policy(`
327 usermanage_domtrans_passwd(sshd_t)
328 usermanage_read_crack_db(sshd_t)
329')
330
350b6ab7 331optional_policy(`
350b6ab7
CP
332 unconfined_shell_domtrans(sshd_t)
333')
334
088b65e5
CP
335optional_policy(`
336 xserver_domtrans_xauth(sshd_t)
337')
338
6b19be33 339ifdef(`TODO',`
1e2abee1
DG
340 tunable_policy(`ssh_sysadm_login',`
341 # Relabel and access ptys created by sshd
342 # ioctl is necessary for logout() processing for utmp entry and for w to
343 # display the tty.
344 # some versions of sshd on the new SE Linux require setattr
345 allow sshd_t ptyfile:chr_file relabelto;
346
347 optional_policy(`
348 domain_trans(sshd_t, xauth_exec_t, userdomain)
349 ')
350 ',`
351 optional_policy(`
352 domain_trans(sshd_t, xauth_exec_t, unpriv_userdomain)
353 ')
354 # Relabel and access ptys created by sshd
355 # ioctl is necessary for logout() processing for utmp entry and for w to
356 # display the tty.
357 # some versions of sshd on the new SE Linux require setattr
7d1f5642 358 allow sshd_t userpty_type:chr_file { relabelto rw_inherited_chr_file_perms setattr_chr_file_perms };
5540e76a 359 ')
6b19be33 360') dnl endif TODO
0404a390 361
0404a390
CP
362########################################
363#
364# ssh_keygen local policy
365#
366
75beb950
CP
367# ssh_keygen_t is the type of the ssh-keygen program when run at install time
368# and by sysadm_t
0404a390 369
3e23c54b 370allow ssh_keygen_t self:capability dac_override;
75beb950
CP
371dontaudit ssh_keygen_t self:capability sys_tty_config;
372allow ssh_keygen_t self:process { sigchld sigkill sigstop signull signal };
75beb950 373allow ssh_keygen_t self:unix_stream_socket create_stream_socket_perms;
0404a390 374
c0868a7a 375allow ssh_keygen_t sshd_key_t:file manage_file_perms;
0bfccda4 376files_etc_filetrans(ssh_keygen_t, sshd_key_t, file)
0404a390 377
58c3d0e9
MG
378manage_dirs_pattern(ssh_keygen_t, ssh_home_t, ssh_home_t)
379manage_files_pattern(ssh_keygen_t, ssh_home_t, ssh_home_t)
380userdom_admin_home_dir_filetrans(ssh_keygen_t, ssh_home_t, dir)
381
75beb950 382kernel_read_kernel_sysctls(ssh_keygen_t)
0404a390 383
75beb950 384fs_search_auto_mountpoints(ssh_keygen_t)
ab940a4c 385
75beb950
CP
386dev_read_sysfs(ssh_keygen_t)
387dev_read_urand(ssh_keygen_t)
0404a390 388
75beb950 389term_dontaudit_use_console(ssh_keygen_t)
0404a390 390
75beb950 391domain_use_interactive_fds(ssh_keygen_t)
0404a390 392
75beb950 393files_read_etc_files(ssh_keygen_t)
0404a390 394
75beb950
CP
395init_use_fds(ssh_keygen_t)
396init_use_script_ptys(ssh_keygen_t)
0404a390 397
cde15072
CP
398auth_use_nsswitch(ssh_keygen_t)
399
75beb950 400logging_send_syslog_msg(ssh_keygen_t)
0404a390 401
75beb950 402userdom_dontaudit_use_unpriv_user_fds(ssh_keygen_t)
0404a390 403
58c3d0e9
MG
404optional_policy(`
405 nscd_socket_use(ssh_keygen_t)
406')
407
75beb950
CP
408optional_policy(`
409 seutil_sigchld_newrole(ssh_keygen_t)
410')
411
412optional_policy(`
413 udev_read_db(ssh_keygen_t)
c0d1566a 414')