]> git.ipfire.org Git - people/stevee/selinux-policy.git/blob - policy/modules/services/ssh.te
Fix use_fusefs_home_dirs boolean in ssh.te
[people/stevee/selinux-policy.git] / policy / modules / services / ssh.te
1 policy_module(ssh, 2.2.0)
2
3 ########################################
4 #
5 # Declarations
6 #
7
8 ## <desc>
9 ## <p>
10 ## allow host key based authentication
11 ## </p>
12 ## </desc>
13 gen_tunable(allow_ssh_keysign, false)
14
15 ## <desc>
16 ## <p>
17 ## Allow ssh logins as sysadm_r:sysadm_t
18 ## </p>
19 ## </desc>
20 gen_tunable(ssh_sysadm_login, false)
21
22 ## <desc>
23 ## <p>
24 ## allow sshd to forward port connections
25 ## </p>
26 ## </desc>
27 gen_tunable(sshd_forward_ports, false)
28
29 ## <desc>
30 ## <p>
31 ## Allow ssh with chroot env to read and write files
32 ## in the user home directories
33 ## </p>
34 ## </desc>
35 gen_tunable(ssh_chroot_rw_homedirs, false)
36
37 attribute ssh_dyntransition_domain;
38 attribute ssh_server;
39 attribute ssh_agent_type;
40
41 ssh_dyntransition_domain_template(chroot_user_t)
42 ssh_dyntransition_domain_template(sshd_sandbox_t)
43
44 type ssh_keygen_t;
45 type ssh_keygen_exec_t;
46 init_system_domain(ssh_keygen_t, ssh_keygen_exec_t)
47
48 type sshd_exec_t;
49 corecmd_executable_file(sshd_exec_t)
50
51 ssh_server_template(sshd)
52 init_daemon_domain(sshd_t, sshd_exec_t)
53
54 type sshd_initrc_exec_t;
55 init_script_file(sshd_initrc_exec_t)
56
57 type sshd_key_t;
58 files_type(sshd_key_t)
59
60 type ssh_t;
61 type ssh_exec_t;
62 typealias ssh_t alias { user_ssh_t staff_ssh_t sysadm_ssh_t };
63 typealias ssh_t alias { auditadm_ssh_t secadm_ssh_t };
64 application_domain(ssh_t, ssh_exec_t)
65 ubac_constrained(ssh_t)
66
67 type ssh_agent_exec_t;
68 corecmd_executable_file(ssh_agent_exec_t)
69
70 type ssh_agent_tmp_t;
71 typealias ssh_agent_tmp_t alias { user_ssh_agent_tmp_t staff_ssh_agent_tmp_t sysadm_ssh_agent_tmp_t };
72 typealias ssh_agent_tmp_t alias { auditadm_ssh_agent_tmp_t secadm_ssh_agent_tmp_t };
73 files_tmp_file(ssh_agent_tmp_t)
74 ubac_constrained(ssh_agent_tmp_t)
75
76 type ssh_keysign_t;
77 type ssh_keysign_exec_t;
78 typealias ssh_keysign_t alias { user_ssh_keysign_t staff_ssh_keysign_t sysadm_ssh_keysign_t };
79 typealias ssh_keysign_t alias { auditadm_ssh_keysign_t secadm_ssh_keysign_t };
80 application_domain(ssh_keysign_t, ssh_keysign_exec_t)
81 ubac_constrained(ssh_keysign_t)
82
83 type ssh_tmpfs_t;
84 typealias ssh_tmpfs_t alias { user_ssh_tmpfs_t staff_ssh_tmpfs_t sysadm_ssh_tmpfs_t };
85 typealias ssh_tmpfs_t alias { auditadm_ssh_tmpfs_t secadm_ssh_tmpfs_t };
86 files_tmpfs_file(ssh_tmpfs_t)
87 ubac_constrained(ssh_tmpfs_t)
88
89 type ssh_home_t;
90 typealias ssh_home_t alias { home_ssh_t user_ssh_home_t user_home_ssh_t staff_home_ssh_t sysadm_home_ssh_t };
91 typealias ssh_home_t alias { auditadm_home_ssh_t secadm_home_ssh_t };
92 userdom_user_home_content(ssh_home_t)
93 files_poly_parent(ssh_home_t)
94
95 ifdef(`enable_mcs',`
96 init_ranged_daemon_domain(sshd_t, sshd_exec_t, s0 - mcs_systemhigh)
97 ')
98
99 ##############################
100 #
101 # SSH client local policy
102 #
103
104 allow ssh_t self:capability { setuid setgid dac_override dac_read_search };
105 allow ssh_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap };
106 allow ssh_t self:fd use;
107 allow ssh_t self:fifo_file rw_fifo_file_perms;
108 allow ssh_t self:key read;
109 allow ssh_t self:unix_dgram_socket { create_socket_perms sendto };
110 allow ssh_t self:unix_stream_socket { create_stream_socket_perms connectto };
111 allow ssh_t self:shm create_shm_perms;
112 allow ssh_t self:sem create_sem_perms;
113 allow ssh_t self:msgq create_msgq_perms;
114 allow ssh_t self:msg { send receive };
115 allow ssh_t self:tcp_socket create_stream_socket_perms;
116 can_exec(ssh_t, ssh_exec_t)
117
118 # Read the ssh key file.
119 allow ssh_t sshd_key_t:file read_file_perms;
120
121 manage_files_pattern(ssh_t, ssh_tmpfs_t, ssh_tmpfs_t)
122 manage_lnk_files_pattern(ssh_t, ssh_tmpfs_t, ssh_tmpfs_t)
123 manage_fifo_files_pattern(ssh_t, ssh_tmpfs_t, ssh_tmpfs_t)
124 manage_sock_files_pattern(ssh_t, ssh_tmpfs_t, ssh_tmpfs_t)
125 fs_tmpfs_filetrans(ssh_t, ssh_tmpfs_t, { dir file lnk_file sock_file fifo_file })
126
127 manage_dirs_pattern(ssh_t, ssh_home_t, ssh_home_t)
128 manage_sock_files_pattern(ssh_t, ssh_home_t, ssh_home_t)
129 userdom_user_home_dir_filetrans(ssh_t, ssh_home_t, { dir sock_file })
130 userdom_read_all_users_keys(ssh_t)
131 userdom_stream_connect(ssh_t)
132 userdom_search_admin_dir(sshd_t)
133 userdom_admin_home_dir_filetrans(ssh_t, ssh_home_t, { dir sock_file })
134
135 # Allow the ssh program to communicate with ssh-agent.
136 stream_connect_pattern(ssh_t, ssh_agent_tmp_t, ssh_agent_tmp_t, ssh_agent_type)
137
138 allow ssh_t sshd_t:unix_stream_socket connectto;
139 allow ssh_t sshd_t:peer recv;
140
141 # ssh client can manage the keys and config
142 manage_files_pattern(ssh_t, ssh_home_t, ssh_home_t)
143 read_lnk_files_pattern(ssh_t, ssh_home_t, ssh_home_t)
144
145 # ssh servers can read the user keys and config
146 manage_dirs_pattern(ssh_server, ssh_home_t, ssh_home_t)
147 manage_files_pattern(ssh_server, ssh_home_t, ssh_home_t)
148 userdom_user_home_dir_filetrans(ssh_server, ssh_home_t, dir)
149 userdom_admin_home_dir_filetrans(ssh_server, ssh_home_t, dir)
150
151 kernel_read_kernel_sysctls(ssh_t)
152 kernel_read_system_state(ssh_t)
153
154 corenet_all_recvfrom_unlabeled(ssh_t)
155 corenet_all_recvfrom_netlabel(ssh_t)
156 corenet_tcp_sendrecv_generic_if(ssh_t)
157 corenet_tcp_sendrecv_generic_node(ssh_t)
158 corenet_tcp_sendrecv_all_ports(ssh_t)
159 corenet_tcp_connect_ssh_port(ssh_t)
160 corenet_sendrecv_ssh_client_packets(ssh_t)
161 corenet_tcp_bind_generic_node(ssh_t)
162 corenet_tcp_bind_all_unreserved_ports(ssh_t)
163 corenet_rw_tun_tap_dev(ssh_t)
164
165 dev_read_rand(ssh_t)
166 dev_read_urand(ssh_t)
167
168 fs_getattr_all_fs(ssh_t)
169 fs_search_auto_mountpoints(ssh_t)
170
171 # run helper programs - needed eg for x11-ssh-askpass
172 corecmd_exec_shell(ssh_t)
173 corecmd_exec_bin(ssh_t)
174
175 domain_use_interactive_fds(ssh_t)
176
177 files_list_home(ssh_t)
178 files_read_usr_files(ssh_t)
179 files_read_etc_runtime_files(ssh_t)
180 files_read_etc_files(ssh_t)
181 files_read_var_files(ssh_t)
182
183 logging_send_syslog_msg(ssh_t)
184 logging_read_generic_logs(ssh_t)
185
186 auth_use_nsswitch(ssh_t)
187
188 miscfiles_read_localization(ssh_t)
189 miscfiles_read_generic_certs(ssh_t)
190
191 seutil_read_config(ssh_t)
192
193 userdom_dontaudit_list_user_home_dirs(ssh_t)
194 userdom_search_user_home_dirs(ssh_t)
195 userdom_search_admin_dir(ssh_t)
196 # Write to the user domain tty.
197 userdom_use_inherited_user_terminals(ssh_t)
198 # needs to read krb/write tgt
199 userdom_read_user_tmp_files(ssh_t)
200 userdom_write_user_tmp_files(ssh_t)
201 userdom_read_user_home_content_symlinks(ssh_t)
202 userdom_read_home_certs(ssh_t)
203
204 tunable_policy(`allow_ssh_keysign',`
205 domtrans_pattern(ssh_t, ssh_keysign_exec_t, ssh_keysign_t)
206 ')
207
208 tunable_policy(`use_fusefs_home_dirs',`
209 fs_manage_fusefs_dirs(ssh_t)
210 fs_manage_fusefs_files(ssh_t)
211 ')
212
213 tunable_policy(`use_nfs_home_dirs',`
214 fs_manage_nfs_dirs(ssh_t)
215 fs_manage_nfs_files(ssh_t)
216 ')
217
218 tunable_policy(`use_samba_home_dirs',`
219 fs_manage_cifs_dirs(ssh_t)
220 fs_manage_cifs_files(ssh_t)
221 ')
222
223 # for port forwarding
224 tunable_policy(`user_tcp_server',`
225 corenet_tcp_bind_ssh_port(ssh_t)
226 corenet_tcp_bind_generic_node(ssh_t)
227 ')
228
229 optional_policy(`
230 gnome_stream_connect_all_gkeyringd(ssh_t)
231 ')
232
233 optional_policy(`
234 xserver_user_x_domain_template(ssh, ssh_t, ssh_tmpfs_t)
235 xserver_domtrans_xauth(ssh_t)
236 ')
237
238
239 ##############################
240 #
241 # ssh_keysign_t local policy
242 #
243
244 tunable_policy(`allow_ssh_keysign',`
245 allow ssh_keysign_t self:capability { setgid setuid };
246 allow ssh_keysign_t self:unix_stream_socket create_socket_perms;
247
248 allow ssh_keysign_t sshd_key_t:file read_file_perms;
249
250 dev_read_rand(ssh_keysign_t)
251 dev_read_urand(ssh_keysign_t)
252
253 files_read_etc_files(ssh_keysign_t)
254 ')
255
256 #################################
257 #
258 # sshd local policy
259 #
260 # sshd_t is the domain for the sshd program.
261 #
262
263 # so a tunnel can point to another ssh tunnel
264 allow sshd_t self:netlink_route_socket r_netlink_socket_perms;
265 allow sshd_t self:key { search link write };
266 allow sshd_t self:process setcurrent;
267
268 kernel_search_key(sshd_t)
269 kernel_link_key(sshd_t)
270
271 term_use_all_ptys(sshd_t)
272 term_setattr_all_ptys(sshd_t)
273 term_setattr_all_ttys(sshd_t)
274 term_relabelto_all_ptys(sshd_t)
275 term_use_ptmx(sshd_t)
276
277 # for X forwarding
278 corenet_tcp_bind_xserver_port(sshd_t)
279 corenet_sendrecv_xserver_server_packets(sshd_t)
280
281 userdom_read_user_home_content_files(sshd_t)
282 userdom_read_user_home_content_symlinks(sshd_t)
283 userdom_manage_tmp_role(system_r, sshd_t)
284 userdom_spec_domtrans_unpriv_users(sshd_t)
285 userdom_signal_unpriv_users(sshd_t)
286 userdom_dyntransition_unpriv_users(sshd_t)
287
288 tunable_policy(`sshd_forward_ports',`
289 corenet_tcp_bind_all_unreserved_ports(sshd_t)
290 corenet_tcp_connect_all_ports(sshd_t)
291 ')
292
293 tunable_policy(`ssh_sysadm_login',`
294 # Relabel and access ptys created by sshd
295 # ioctl is necessary for logout() processing for utmp entry and for w to
296 # display the tty.
297 # some versions of sshd on the new SE Linux require setattr
298 userdom_signal_all_users(sshd_t)
299 userdom_spec_domtrans_all_users(sshd_t)
300 ')
301
302 optional_policy(`
303 amanda_search_var_lib(sshd_t)
304 ')
305
306 optional_policy(`
307 daemontools_service_domain(sshd_t, sshd_exec_t)
308 ')
309
310 optional_policy(`
311 kerberos_keytab_template(sshd, sshd_t)
312 ')
313
314 optional_policy(`
315 ftp_dyntrans_sftpd(sshd_t)
316 ftp_dyntrans_anon_sftpd(sshd_t)
317 ')
318
319 optional_policy(`
320 gitosis_manage_lib_files(sshd_t)
321 ')
322
323 optional_policy(`
324 inetd_tcp_service_domain(sshd_t, sshd_exec_t)
325 ')
326
327 optional_policy(`
328 nx_read_home_files(sshd_t)
329 ')
330
331 optional_policy(`
332 rpm_use_script_fds(sshd_t)
333 ')
334
335 optional_policy(`
336 rssh_spec_domtrans(sshd_t)
337 # For reading /home/user/.ssh
338 rssh_read_ro_content(sshd_t)
339 ')
340
341 optional_policy(`
342 systemd_exec_systemctl(sshd_t)
343 ')
344
345 optional_policy(`
346 usermanage_domtrans_passwd(sshd_t)
347 usermanage_read_crack_db(sshd_t)
348 ')
349
350 optional_policy(`
351 unconfined_shell_domtrans(sshd_t)
352 ')
353
354 optional_policy(`
355 xserver_domtrans_xauth(sshd_t)
356 ')
357
358 ifdef(`TODO',`
359 tunable_policy(`ssh_sysadm_login',`
360 # Relabel and access ptys created by sshd
361 # ioctl is necessary for logout() processing for utmp entry and for w to
362 # display the tty.
363 # some versions of sshd on the new SE Linux require setattr
364 allow sshd_t ptyfile:chr_file relabelto;
365
366 optional_policy(`
367 domain_trans(sshd_t, xauth_exec_t, userdomain)
368 ')
369 ',`
370 optional_policy(`
371 domain_trans(sshd_t, xauth_exec_t, unpriv_userdomain)
372 ')
373 # Relabel and access ptys created by sshd
374 # ioctl is necessary for logout() processing for utmp entry and for w to
375 # display the tty.
376 # some versions of sshd on the new SE Linux require setattr
377 allow sshd_t userpty_type:chr_file { relabelto rw_inherited_chr_file_perms setattr_chr_file_perms };
378 ')
379 ') dnl endif TODO
380
381 ########################################
382 #
383 # ssh_keygen local policy
384 #
385
386 # ssh_keygen_t is the type of the ssh-keygen program when run at install time
387 # and by sysadm_t
388
389 allow ssh_keygen_t self:capability dac_override;
390 dontaudit ssh_keygen_t self:capability sys_tty_config;
391 allow ssh_keygen_t self:process { sigchld sigkill sigstop signull signal };
392 allow ssh_keygen_t self:unix_stream_socket create_stream_socket_perms;
393
394 allow ssh_keygen_t sshd_key_t:file manage_file_perms;
395 files_etc_filetrans(ssh_keygen_t, sshd_key_t, file)
396
397 manage_dirs_pattern(ssh_keygen_t, ssh_home_t, ssh_home_t)
398 manage_files_pattern(ssh_keygen_t, ssh_home_t, ssh_home_t)
399 userdom_admin_home_dir_filetrans(ssh_keygen_t, ssh_home_t, dir)
400 userdom_user_home_dir_filetrans(ssh_keygen_t, ssh_home_t, dir)
401
402 kernel_read_system_state(ssh_keygen_t)
403 kernel_read_kernel_sysctls(ssh_keygen_t)
404
405 fs_search_auto_mountpoints(ssh_keygen_t)
406
407 dev_read_sysfs(ssh_keygen_t)
408 dev_read_rand(ssh_keygen_t)
409 dev_read_urand(ssh_keygen_t)
410
411 term_dontaudit_use_console(ssh_keygen_t)
412
413 domain_use_interactive_fds(ssh_keygen_t)
414
415 files_read_etc_files(ssh_keygen_t)
416
417 init_use_fds(ssh_keygen_t)
418 init_use_script_ptys(ssh_keygen_t)
419
420 auth_use_nsswitch(ssh_keygen_t)
421
422 logging_send_syslog_msg(ssh_keygen_t)
423
424 userdom_dontaudit_use_unpriv_user_fds(ssh_keygen_t)
425 userdom_use_user_terminals(ssh_keygen_t)
426
427 optional_policy(`
428 seutil_sigchld_newrole(ssh_keygen_t)
429 ')
430
431 optional_policy(`
432 udev_read_db(ssh_keygen_t)
433 ')
434
435 ####################################
436 #
437 # ssh_dyntransition domain local policy
438 #
439
440 allow ssh_dyntransition_domain self:capability { setuid sys_chroot setgid };
441
442 allow ssh_dyntransition_domain self:fifo_file rw_fifo_file_perms;
443
444 optional_policy(`
445 ssh_rw_stream_sockets(ssh_dyntransition_domain)
446 ssh_rw_tcp_sockets(ssh_dyntransition_domain)
447 ')
448
449 #####################################
450 #
451 # ssh_sandbox local policy
452 #
453
454 allow sshd_t sshd_sandbox_t:process signal;
455
456 init_ioctl_stream_sockets(sshd_sandbox_t)
457
458 logging_send_audit_msgs(sshd_sandbox_t)
459
460 ######################################
461 #
462 # chroot_user_t local policy
463 #
464
465
466 userdom_read_user_home_content_files(chroot_user_t)
467 userdom_read_inherited_user_home_content_files(chroot_user_t)
468 userdom_read_user_home_content_symlinks(chroot_user_t)
469 userdom_exec_user_home_content_files(chroot_user_t)
470
471 tunable_policy(`ssh_chroot_rw_homedirs',`
472 files_list_home(chroot_user_t)
473 userdom_read_user_home_content_files(chroot_user_t)
474 userdom_manage_user_home_content(chroot_user_t)
475 ', `
476
477 userdom_user_home_dir_filetrans_pattern(chroot_user_t, { dir file lnk_file })
478 ')
479
480 tunable_policy(`ssh_chroot_rw_homedirs && use_nfs_home_dirs',`
481 fs_manage_nfs_dirs(chroot_user_t)
482 fs_manage_nfs_files(chroot_user_t)
483 fs_manage_nfs_symlinks(chroot_user_t)
484 ')
485
486 tunable_policy(`ssh_chroot_rw_homedirs && use_samba_home_dirs',`
487 fs_manage_cifs_dirs(chroot_user_t)
488 fs_manage_cifs_files(chroot_user_t)
489 fs_manage_cifs_symlinks(chroot_user_t)
490 ')
491
492 tunable_policy(`ssh_chroot_rw_homedirs && use_fusefs_home_dirs',`
493 fs_manage_fusefs_files(chroot_user_t)
494 ')
495
496 tunable_policy(`use_samba_home_dirs',`
497 fs_read_cifs_files(chroot_user_t)
498 fs_read_cifs_symlinks(chroot_user_t)
499 ')
500
501 tunable_policy(`use_nfs_home_dirs',`
502 fs_read_nfs_files(chroot_user_t)
503 fs_read_nfs_symlinks(chroot_user_t)
504 ')
505
506 tunable_policy(`use_fusefs_home_dirs',`
507 fs_read_fusefs_files(chroot_user_t)
508 ')
509
510 optional_policy(`
511 ssh_rw_dgram_sockets(chroot_user_t)
512 ')