]> git.ipfire.org Git - people/stevee/selinux-policy.git/blob - policy/modules/services/ssh.te
Merge branch 'master' of ssh://git.fedorahosted.org/git/selinux-policy
[people/stevee/selinux-policy.git] / policy / modules / services / ssh.te
1 policy_module(ssh, 2.2.0)
2
3 ########################################
4 #
5 # Declarations
6 #
7
8 ## <desc>
9 ## <p>
10 ## allow host key based authentication
11 ## </p>
12 ## </desc>
13 gen_tunable(allow_ssh_keysign, false)
14
15 ## <desc>
16 ## <p>
17 ## Allow ssh logins as sysadm_r:sysadm_t
18 ## </p>
19 ## </desc>
20 gen_tunable(ssh_sysadm_login, false)
21
22 ## <desc>
23 ## <p>
24 ## allow sshd to forward port connections
25 ## </p>
26 ## </desc>
27 gen_tunable(sshd_forward_ports, false)
28
29 ## <desc>
30 ## <p>
31 ## Allow ssh with chroot env to read and write files
32 ## in the user home directories
33 ## </p>
34 ## </desc>
35 gen_tunable(ssh_chroot_rw_homedirs, false)
36
37 attribute ssh_server;
38 attribute ssh_agent_type;
39
40 type chroot_user_t;
41 domain_type(chroot_user_t)
42 role system_r types chroot_user_t;
43
44 type ssh_keygen_t;
45 type ssh_keygen_exec_t;
46 init_system_domain(ssh_keygen_t, ssh_keygen_exec_t)
47
48 type sshd_exec_t;
49 corecmd_executable_file(sshd_exec_t)
50
51 ssh_server_template(sshd)
52 init_daemon_domain(sshd_t, sshd_exec_t)
53
54 type sshd_initrc_exec_t;
55 init_script_file(sshd_initrc_exec_t)
56
57 type sshd_key_t;
58 files_type(sshd_key_t)
59
60 type ssh_t;
61 type ssh_exec_t;
62 typealias ssh_t alias { user_ssh_t staff_ssh_t sysadm_ssh_t };
63 typealias ssh_t alias { auditadm_ssh_t secadm_ssh_t };
64 application_domain(ssh_t, ssh_exec_t)
65 ubac_constrained(ssh_t)
66
67 type ssh_agent_exec_t;
68 corecmd_executable_file(ssh_agent_exec_t)
69
70 type ssh_agent_tmp_t;
71 typealias ssh_agent_tmp_t alias { user_ssh_agent_tmp_t staff_ssh_agent_tmp_t sysadm_ssh_agent_tmp_t };
72 typealias ssh_agent_tmp_t alias { auditadm_ssh_agent_tmp_t secadm_ssh_agent_tmp_t };
73 files_tmp_file(ssh_agent_tmp_t)
74 ubac_constrained(ssh_agent_tmp_t)
75
76 type ssh_keysign_t;
77 type ssh_keysign_exec_t;
78 typealias ssh_keysign_t alias { user_ssh_keysign_t staff_ssh_keysign_t sysadm_ssh_keysign_t };
79 typealias ssh_keysign_t alias { auditadm_ssh_keysign_t secadm_ssh_keysign_t };
80 application_domain(ssh_keysign_t, ssh_keysign_exec_t)
81 ubac_constrained(ssh_keysign_t)
82
83 type ssh_tmpfs_t;
84 typealias ssh_tmpfs_t alias { user_ssh_tmpfs_t staff_ssh_tmpfs_t sysadm_ssh_tmpfs_t };
85 typealias ssh_tmpfs_t alias { auditadm_ssh_tmpfs_t secadm_ssh_tmpfs_t };
86 files_tmpfs_file(ssh_tmpfs_t)
87 ubac_constrained(ssh_tmpfs_t)
88
89 type ssh_home_t;
90 typealias ssh_home_t alias { home_ssh_t user_ssh_home_t user_home_ssh_t staff_home_ssh_t sysadm_home_ssh_t };
91 typealias ssh_home_t alias { auditadm_home_ssh_t secadm_home_ssh_t };
92 userdom_user_home_content(ssh_home_t)
93 files_poly_parent(ssh_home_t)
94
95 ifdef(`enable_mcs',`
96 init_ranged_daemon_domain(sshd_t, sshd_exec_t, s0 - mcs_systemhigh)
97 ')
98
99 ##############################
100 #
101 # SSH client local policy
102 #
103
104 allow ssh_t self:capability { setuid setgid dac_override dac_read_search };
105 allow ssh_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap };
106 allow ssh_t self:fd use;
107 allow ssh_t self:fifo_file rw_fifo_file_perms;
108 allow ssh_t self:unix_dgram_socket { create_socket_perms sendto };
109 allow ssh_t self:unix_stream_socket { create_stream_socket_perms connectto };
110 allow ssh_t self:shm create_shm_perms;
111 allow ssh_t self:sem create_sem_perms;
112 allow ssh_t self:msgq create_msgq_perms;
113 allow ssh_t self:msg { send receive };
114 allow ssh_t self:tcp_socket create_stream_socket_perms;
115 can_exec(ssh_t, ssh_exec_t)
116
117 # Read the ssh key file.
118 allow ssh_t sshd_key_t:file read_file_perms;
119
120 manage_files_pattern(ssh_t, ssh_tmpfs_t, ssh_tmpfs_t)
121 manage_lnk_files_pattern(ssh_t, ssh_tmpfs_t, ssh_tmpfs_t)
122 manage_fifo_files_pattern(ssh_t, ssh_tmpfs_t, ssh_tmpfs_t)
123 manage_sock_files_pattern(ssh_t, ssh_tmpfs_t, ssh_tmpfs_t)
124 fs_tmpfs_filetrans(ssh_t, ssh_tmpfs_t, { dir file lnk_file sock_file fifo_file })
125
126 manage_dirs_pattern(ssh_t, ssh_home_t, ssh_home_t)
127 manage_sock_files_pattern(ssh_t, ssh_home_t, ssh_home_t)
128 userdom_user_home_dir_filetrans(ssh_t, ssh_home_t, { dir sock_file })
129 userdom_stream_connect(ssh_t)
130 userdom_search_admin_dir(sshd_t)
131 userdom_admin_home_dir_filetrans(ssh_t, ssh_home_t, { dir sock_file })
132
133 # Allow the ssh program to communicate with ssh-agent.
134 stream_connect_pattern(ssh_t, ssh_agent_tmp_t, ssh_agent_tmp_t, ssh_agent_type)
135
136 allow ssh_t sshd_t:unix_stream_socket connectto;
137 allow ssh_t sshd_t:peer recv;
138
139 # ssh client can manage the keys and config
140 manage_files_pattern(ssh_t, ssh_home_t, ssh_home_t)
141 read_lnk_files_pattern(ssh_t, ssh_home_t, ssh_home_t)
142
143 # ssh servers can read the user keys and config
144 manage_dirs_pattern(ssh_server, ssh_home_t, ssh_home_t)
145 manage_files_pattern(ssh_server, ssh_home_t, ssh_home_t)
146 userdom_user_home_dir_filetrans(ssh_server, ssh_home_t, dir)
147 userdom_admin_home_dir_filetrans(ssh_server, ssh_home_t, dir)
148
149 kernel_read_kernel_sysctls(ssh_t)
150 kernel_read_system_state(ssh_t)
151
152 corenet_all_recvfrom_unlabeled(ssh_t)
153 corenet_all_recvfrom_netlabel(ssh_t)
154 corenet_tcp_sendrecv_generic_if(ssh_t)
155 corenet_tcp_sendrecv_generic_node(ssh_t)
156 corenet_tcp_sendrecv_all_ports(ssh_t)
157 corenet_tcp_connect_ssh_port(ssh_t)
158 corenet_sendrecv_ssh_client_packets(ssh_t)
159 corenet_tcp_bind_generic_node(ssh_t)
160 corenet_tcp_bind_all_unreserved_ports(ssh_t)
161 corenet_rw_tun_tap_dev(ssh_t)
162
163 dev_read_rand(ssh_t)
164 dev_read_urand(ssh_t)
165
166 fs_getattr_all_fs(ssh_t)
167 fs_search_auto_mountpoints(ssh_t)
168
169 # run helper programs - needed eg for x11-ssh-askpass
170 corecmd_exec_shell(ssh_t)
171 corecmd_exec_bin(ssh_t)
172
173 domain_use_interactive_fds(ssh_t)
174
175 files_list_home(ssh_t)
176 files_read_usr_files(ssh_t)
177 files_read_etc_runtime_files(ssh_t)
178 files_read_etc_files(ssh_t)
179 files_read_var_files(ssh_t)
180
181 logging_send_syslog_msg(ssh_t)
182 logging_read_generic_logs(ssh_t)
183
184 auth_use_nsswitch(ssh_t)
185
186 miscfiles_read_localization(ssh_t)
187 miscfiles_read_generic_certs(ssh_t)
188
189 seutil_read_config(ssh_t)
190
191 userdom_dontaudit_list_user_home_dirs(ssh_t)
192 userdom_search_user_home_dirs(ssh_t)
193 userdom_search_admin_dir(ssh_t)
194 # Write to the user domain tty.
195 userdom_use_inherited_user_terminals(ssh_t)
196 # needs to read krb/write tgt
197 userdom_read_user_tmp_files(ssh_t)
198 userdom_write_user_tmp_files(ssh_t)
199 userdom_read_user_home_content_symlinks(ssh_t)
200 userdom_read_home_certs(ssh_t)
201
202 tunable_policy(`allow_ssh_keysign',`
203 domtrans_pattern(ssh_t, ssh_keysign_exec_t, ssh_keysign_t)
204 ')
205
206 tunable_policy(`use_fusefs_home_dirs',`
207 fs_manage_fusefs_dirs(ssh_t)
208 fs_manage_fusefs_files(ssh_t)
209 ')
210
211 tunable_policy(`use_nfs_home_dirs',`
212 fs_manage_nfs_dirs(ssh_t)
213 fs_manage_nfs_files(ssh_t)
214 ')
215
216 tunable_policy(`use_samba_home_dirs',`
217 fs_manage_cifs_dirs(ssh_t)
218 fs_manage_cifs_files(ssh_t)
219 ')
220
221 # for port forwarding
222 tunable_policy(`user_tcp_server',`
223 corenet_tcp_bind_ssh_port(ssh_t)
224 corenet_tcp_bind_generic_node(ssh_t)
225 ')
226
227 optional_policy(`
228 gnome_stream_connect_all_gkeyringd(ssh_t)
229 ')
230
231 optional_policy(`
232 xserver_user_x_domain_template(ssh, ssh_t, ssh_tmpfs_t)
233 xserver_domtrans_xauth(ssh_t)
234 ')
235
236
237 ##############################
238 #
239 # ssh_keysign_t local policy
240 #
241
242 tunable_policy(`allow_ssh_keysign',`
243 allow ssh_keysign_t self:capability { setgid setuid };
244 allow ssh_keysign_t self:unix_stream_socket create_socket_perms;
245
246 allow ssh_keysign_t sshd_key_t:file read_file_perms;
247
248 dev_read_rand(ssh_keysign_t)
249 dev_read_urand(ssh_keysign_t)
250
251 files_read_etc_files(ssh_keysign_t)
252 ')
253
254 #################################
255 #
256 # sshd local policy
257 #
258 # sshd_t is the domain for the sshd program.
259 #
260
261 # so a tunnel can point to another ssh tunnel
262 allow sshd_t self:netlink_route_socket r_netlink_socket_perms;
263 allow sshd_t self:key { search link write };
264 allow sshd_t self:process setcurrent;
265
266 kernel_search_key(sshd_t)
267 kernel_link_key(sshd_t)
268
269 term_use_all_ptys(sshd_t)
270 term_setattr_all_ptys(sshd_t)
271 term_setattr_all_ttys(sshd_t)
272 term_relabelto_all_ptys(sshd_t)
273 term_use_ptmx(sshd_t)
274
275 # for X forwarding
276 corenet_tcp_bind_xserver_port(sshd_t)
277 corenet_sendrecv_xserver_server_packets(sshd_t)
278
279 userdom_read_user_home_content_files(sshd_t)
280 userdom_read_user_home_content_symlinks(sshd_t)
281 userdom_manage_tmp_role(system_r, sshd_t)
282 userdom_spec_domtrans_unpriv_users(sshd_t)
283 userdom_signal_unpriv_users(sshd_t)
284 userdom_dyntransition_unpriv_users(sshd_t)
285
286 tunable_policy(`sshd_forward_ports',`
287 corenet_tcp_bind_all_unreserved_ports(sshd_t)
288 corenet_tcp_connect_all_ports(sshd_t)
289 ')
290
291 tunable_policy(`ssh_sysadm_login',`
292 # Relabel and access ptys created by sshd
293 # ioctl is necessary for logout() processing for utmp entry and for w to
294 # display the tty.
295 # some versions of sshd on the new SE Linux require setattr
296 userdom_signal_all_users(sshd_t)
297 userdom_spec_domtrans_all_users(sshd_t)
298 ')
299
300 optional_policy(`
301 amanda_search_var_lib(sshd_t)
302 ')
303
304 optional_policy(`
305 daemontools_service_domain(sshd_t, sshd_exec_t)
306 ')
307
308 optional_policy(`
309 kerberos_keytab_template(sshd, sshd_t)
310 ')
311
312 optional_policy(`
313 ftp_dyntrans_sftpd(sshd_t)
314 ftp_dyntrans_anon_sftpd(sshd_t)
315 ')
316
317 optional_policy(`
318 gitosis_manage_lib_files(sshd_t)
319 ')
320
321 optional_policy(`
322 inetd_tcp_service_domain(sshd_t, sshd_exec_t)
323 ')
324
325 optional_policy(`
326 nx_read_home_files(sshd_t)
327 ')
328
329 optional_policy(`
330 rpm_use_script_fds(sshd_t)
331 ')
332
333 optional_policy(`
334 rssh_spec_domtrans(sshd_t)
335 # For reading /home/user/.ssh
336 rssh_read_ro_content(sshd_t)
337 ')
338
339 optional_policy(`
340 ssh_dyntransition_chroot_user(sshd_t)
341 ')
342
343 optional_policy(`
344 systemd_exec_systemctl(sshd_t)
345 ')
346
347 optional_policy(`
348 usermanage_domtrans_passwd(sshd_t)
349 usermanage_read_crack_db(sshd_t)
350 ')
351
352 optional_policy(`
353 unconfined_shell_domtrans(sshd_t)
354 ')
355
356 optional_policy(`
357 xserver_domtrans_xauth(sshd_t)
358 ')
359
360 ifdef(`TODO',`
361 tunable_policy(`ssh_sysadm_login',`
362 # Relabel and access ptys created by sshd
363 # ioctl is necessary for logout() processing for utmp entry and for w to
364 # display the tty.
365 # some versions of sshd on the new SE Linux require setattr
366 allow sshd_t ptyfile:chr_file relabelto;
367
368 optional_policy(`
369 domain_trans(sshd_t, xauth_exec_t, userdomain)
370 ')
371 ',`
372 optional_policy(`
373 domain_trans(sshd_t, xauth_exec_t, unpriv_userdomain)
374 ')
375 # Relabel and access ptys created by sshd
376 # ioctl is necessary for logout() processing for utmp entry and for w to
377 # display the tty.
378 # some versions of sshd on the new SE Linux require setattr
379 allow sshd_t userpty_type:chr_file { relabelto rw_inherited_chr_file_perms setattr_chr_file_perms };
380 ')
381 ') dnl endif TODO
382
383 ########################################
384 #
385 # ssh_keygen local policy
386 #
387
388 # ssh_keygen_t is the type of the ssh-keygen program when run at install time
389 # and by sysadm_t
390
391 allow ssh_keygen_t self:capability dac_override;
392 dontaudit ssh_keygen_t self:capability sys_tty_config;
393 allow ssh_keygen_t self:process { sigchld sigkill sigstop signull signal };
394 allow ssh_keygen_t self:unix_stream_socket create_stream_socket_perms;
395
396 allow ssh_keygen_t sshd_key_t:file manage_file_perms;
397 files_etc_filetrans(ssh_keygen_t, sshd_key_t, file)
398
399 manage_dirs_pattern(ssh_keygen_t, ssh_home_t, ssh_home_t)
400 manage_files_pattern(ssh_keygen_t, ssh_home_t, ssh_home_t)
401 userdom_admin_home_dir_filetrans(ssh_keygen_t, ssh_home_t, dir)
402 userdom_user_home_dir_filetrans(ssh_keygen_t, ssh_home_t, dir)
403
404 kernel_read_system_state(ssh_keygen_t)
405 kernel_read_kernel_sysctls(ssh_keygen_t)
406
407 fs_search_auto_mountpoints(ssh_keygen_t)
408
409 dev_read_sysfs(ssh_keygen_t)
410 dev_read_rand(ssh_keygen_t)
411 dev_read_urand(ssh_keygen_t)
412
413 term_dontaudit_use_console(ssh_keygen_t)
414
415 domain_use_interactive_fds(ssh_keygen_t)
416
417 files_read_etc_files(ssh_keygen_t)
418
419 init_use_fds(ssh_keygen_t)
420 init_use_script_ptys(ssh_keygen_t)
421
422 auth_use_nsswitch(ssh_keygen_t)
423
424 logging_send_syslog_msg(ssh_keygen_t)
425
426 userdom_dontaudit_use_unpriv_user_fds(ssh_keygen_t)
427 userdom_use_user_terminals(ssh_keygen_t)
428
429 optional_policy(`
430 seutil_sigchld_newrole(ssh_keygen_t)
431 ')
432
433 optional_policy(`
434 udev_read_db(ssh_keygen_t)
435 ')
436
437 ######################################
438 #
439 # chroot_user_t local policy
440 #
441
442 allow chroot_user_t self:capability { setuid sys_chroot setgid };
443
444 allow chroot_user_t self:fifo_file rw_fifo_file_perms;
445
446 userdom_read_user_home_content_files(chroot_user_t)
447 userdom_read_inherited_user_home_content_files(chroot_user_t)
448 userdom_read_user_home_content_symlinks(chroot_user_t)
449 userdom_exec_user_home_content_files(chroot_user_t)
450
451 tunable_policy(`ssh_chroot_rw_homedirs',`
452 files_list_home(chroot_user_t)
453 userdom_read_user_home_content_files(chroot_user_t)
454 userdom_manage_user_home_content(chroot_user_t)
455 ', `
456
457 userdom_user_home_dir_filetrans_pattern(chroot_user_t, { dir file lnk_file })
458 ')
459
460 tunable_policy(`ssh_chroot_rw_homedirs && use_nfs_home_dirs',`
461 fs_manage_nfs_dirs(chroot_user_t)
462 fs_manage_nfs_files(chroot_user_t)
463 fs_manage_nfs_symlinks(chroot_user_t)
464 ')
465
466 tunable_policy(`ssh_chroot_rw_homedirs && use_samba_home_dirs',`
467 fs_manage_cifs_dirs(chroot_user_t)
468 fs_manage_cifs_files(chroot_user_t)
469 fs_manage_cifs_symlinks(chroot_user_t)
470 ')
471
472 tunable_policy(`use_samba_home_dirs',`
473 fs_read_cifs_files(chroot_user_t)
474 fs_read_cifs_symlinks(chroot_user_t)
475 ')
476
477 tunable_policy(`use_nfs_home_dirs',`
478 fs_read_nfs_files(chroot_user_t)
479 fs_read_nfs_symlinks(chroot_user_t)
480 ')
481
482 optional_policy(`
483 ssh_rw_stream_sockets(chroot_user_t)
484 ssh_rw_tcp_sockets(chroot_user_t)
485 ssh_rw_dgram_sockets(chroot_user_t)
486 ')