]> git.ipfire.org Git - people/stevee/selinux-policy.git/blob - policy/modules/services/ssh.te
Make ssh-keygen working with fips_enabled
[people/stevee/selinux-policy.git] / policy / modules / services / ssh.te
1 policy_module(ssh, 2.2.0)
2
3 ########################################
4 #
5 # Declarations
6 #
7
8 ## <desc>
9 ## <p>
10 ## allow host key based authentication
11 ## </p>
12 ## </desc>
13 gen_tunable(allow_ssh_keysign, false)
14
15 ## <desc>
16 ## <p>
17 ## Allow ssh logins as sysadm_r:sysadm_t
18 ## </p>
19 ## </desc>
20 gen_tunable(ssh_sysadm_login, false)
21
22 ## <desc>
23 ## <p>
24 ## allow sshd to forward port connections
25 ## </p>
26 ## </desc>
27 gen_tunable(sshd_forward_ports, false)
28
29 attribute ssh_server;
30 attribute ssh_agent_type;
31
32 type ssh_keygen_t;
33 type ssh_keygen_exec_t;
34 init_system_domain(ssh_keygen_t, ssh_keygen_exec_t)
35
36 type sshd_exec_t;
37 corecmd_executable_file(sshd_exec_t)
38
39 ssh_server_template(sshd)
40 init_daemon_domain(sshd_t, sshd_exec_t)
41
42 type sshd_initrc_exec_t;
43 init_script_file(sshd_initrc_exec_t)
44
45 type sshd_key_t;
46 files_type(sshd_key_t)
47
48 type ssh_t;
49 type ssh_exec_t;
50 typealias ssh_t alias { user_ssh_t staff_ssh_t sysadm_ssh_t };
51 typealias ssh_t alias { auditadm_ssh_t secadm_ssh_t };
52 application_domain(ssh_t, ssh_exec_t)
53 ubac_constrained(ssh_t)
54
55 type ssh_agent_exec_t;
56 corecmd_executable_file(ssh_agent_exec_t)
57
58 type ssh_agent_tmp_t;
59 typealias ssh_agent_tmp_t alias { user_ssh_agent_tmp_t staff_ssh_agent_tmp_t sysadm_ssh_agent_tmp_t };
60 typealias ssh_agent_tmp_t alias { auditadm_ssh_agent_tmp_t secadm_ssh_agent_tmp_t };
61 files_tmp_file(ssh_agent_tmp_t)
62 ubac_constrained(ssh_agent_tmp_t)
63
64 type ssh_keysign_t;
65 type ssh_keysign_exec_t;
66 typealias ssh_keysign_t alias { user_ssh_keysign_t staff_ssh_keysign_t sysadm_ssh_keysign_t };
67 typealias ssh_keysign_t alias { auditadm_ssh_keysign_t secadm_ssh_keysign_t };
68 application_domain(ssh_keysign_t, ssh_keysign_exec_t)
69 ubac_constrained(ssh_keysign_t)
70
71 type ssh_tmpfs_t;
72 typealias ssh_tmpfs_t alias { user_ssh_tmpfs_t staff_ssh_tmpfs_t sysadm_ssh_tmpfs_t };
73 typealias ssh_tmpfs_t alias { auditadm_ssh_tmpfs_t secadm_ssh_tmpfs_t };
74 files_tmpfs_file(ssh_tmpfs_t)
75 ubac_constrained(ssh_tmpfs_t)
76
77 type ssh_home_t;
78 typealias ssh_home_t alias { home_ssh_t user_ssh_home_t user_home_ssh_t staff_home_ssh_t sysadm_home_ssh_t };
79 typealias ssh_home_t alias { auditadm_home_ssh_t secadm_home_ssh_t };
80 userdom_user_home_content(ssh_home_t)
81 files_poly_parent(ssh_home_t)
82
83 ifdef(`enable_mcs',`
84 init_ranged_daemon_domain(sshd_t, sshd_exec_t, s0 - mcs_systemhigh)
85 ')
86
87 ##############################
88 #
89 # SSH client local policy
90 #
91
92 allow ssh_t self:capability { setuid setgid dac_override dac_read_search };
93 allow ssh_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap };
94 allow ssh_t self:fd use;
95 allow ssh_t self:fifo_file rw_fifo_file_perms;
96 allow ssh_t self:unix_dgram_socket { create_socket_perms sendto };
97 allow ssh_t self:unix_stream_socket { create_stream_socket_perms connectto };
98 allow ssh_t self:shm create_shm_perms;
99 allow ssh_t self:sem create_sem_perms;
100 allow ssh_t self:msgq create_msgq_perms;
101 allow ssh_t self:msg { send receive };
102 allow ssh_t self:tcp_socket create_stream_socket_perms;
103 can_exec(ssh_t, ssh_exec_t)
104
105 # Read the ssh key file.
106 allow ssh_t sshd_key_t:file read_file_perms;
107
108 manage_files_pattern(ssh_t, ssh_tmpfs_t, ssh_tmpfs_t)
109 manage_lnk_files_pattern(ssh_t, ssh_tmpfs_t, ssh_tmpfs_t)
110 manage_fifo_files_pattern(ssh_t, ssh_tmpfs_t, ssh_tmpfs_t)
111 manage_sock_files_pattern(ssh_t, ssh_tmpfs_t, ssh_tmpfs_t)
112 fs_tmpfs_filetrans(ssh_t, ssh_tmpfs_t, { dir file lnk_file sock_file fifo_file })
113
114 manage_dirs_pattern(ssh_t, ssh_home_t, ssh_home_t)
115 manage_sock_files_pattern(ssh_t, ssh_home_t, ssh_home_t)
116 userdom_user_home_dir_filetrans(ssh_t, ssh_home_t, { dir sock_file })
117 userdom_stream_connect(ssh_t)
118 userdom_search_admin_dir(sshd_t)
119 userdom_admin_home_dir_filetrans(ssh_t, ssh_home_t, { dir sock_file })
120
121 # Allow the ssh program to communicate with ssh-agent.
122 stream_connect_pattern(ssh_t, ssh_agent_tmp_t, ssh_agent_tmp_t, ssh_agent_type)
123
124 allow ssh_t sshd_t:unix_stream_socket connectto;
125 allow ssh_t sshd_t:peer recv;
126
127 # ssh client can manage the keys and config
128 manage_files_pattern(ssh_t, ssh_home_t, ssh_home_t)
129 read_lnk_files_pattern(ssh_t, ssh_home_t, ssh_home_t)
130
131 # ssh servers can read the user keys and config
132 manage_dirs_pattern(ssh_server, ssh_home_t, ssh_home_t)
133 manage_files_pattern(ssh_server, ssh_home_t, ssh_home_t)
134 userdom_user_home_dir_filetrans(ssh_server, ssh_home_t, dir)
135 userdom_admin_home_dir_filetrans(ssh_server, ssh_home_t, dir)
136
137 kernel_read_kernel_sysctls(ssh_t)
138 kernel_read_system_state(ssh_t)
139
140 corenet_all_recvfrom_unlabeled(ssh_t)
141 corenet_all_recvfrom_netlabel(ssh_t)
142 corenet_tcp_sendrecv_generic_if(ssh_t)
143 corenet_tcp_sendrecv_generic_node(ssh_t)
144 corenet_tcp_sendrecv_all_ports(ssh_t)
145 corenet_tcp_connect_ssh_port(ssh_t)
146 corenet_sendrecv_ssh_client_packets(ssh_t)
147 corenet_tcp_bind_generic_node(ssh_t)
148 corenet_tcp_bind_all_unreserved_ports(ssh_t)
149 corenet_rw_tun_tap_dev(ssh_t)
150
151 dev_read_rand(ssh_t)
152 dev_read_urand(ssh_t)
153
154 fs_getattr_all_fs(ssh_t)
155 fs_search_auto_mountpoints(ssh_t)
156
157 # run helper programs - needed eg for x11-ssh-askpass
158 corecmd_exec_shell(ssh_t)
159 corecmd_exec_bin(ssh_t)
160
161 domain_use_interactive_fds(ssh_t)
162
163 files_list_home(ssh_t)
164 files_read_usr_files(ssh_t)
165 files_read_etc_runtime_files(ssh_t)
166 files_read_etc_files(ssh_t)
167 files_read_var_files(ssh_t)
168
169 logging_send_syslog_msg(ssh_t)
170 logging_read_generic_logs(ssh_t)
171
172 auth_use_nsswitch(ssh_t)
173
174 miscfiles_read_localization(ssh_t)
175 miscfiles_read_generic_certs(ssh_t)
176
177 seutil_read_config(ssh_t)
178
179 userdom_dontaudit_list_user_home_dirs(ssh_t)
180 userdom_search_user_home_dirs(ssh_t)
181 userdom_search_admin_dir(ssh_t)
182 # Write to the user domain tty.
183 userdom_use_inherited_user_terminals(ssh_t)
184 # needs to read krb/write tgt
185 userdom_read_user_tmp_files(ssh_t)
186 userdom_write_user_tmp_files(ssh_t)
187 userdom_read_user_home_content_symlinks(ssh_t)
188 userdom_read_home_certs(ssh_t)
189
190 tunable_policy(`allow_ssh_keysign',`
191 domtrans_pattern(ssh_t, ssh_keysign_exec_t, ssh_keysign_t)
192 ')
193
194 tunable_policy(`use_fusefs_home_dirs',`
195 fs_manage_fusefs_dirs(ssh_t)
196 fs_manage_fusefs_files(ssh_t)
197 ')
198
199 tunable_policy(`use_nfs_home_dirs',`
200 fs_manage_nfs_dirs(ssh_t)
201 fs_manage_nfs_files(ssh_t)
202 ')
203
204 tunable_policy(`use_samba_home_dirs',`
205 fs_manage_cifs_dirs(ssh_t)
206 fs_manage_cifs_files(ssh_t)
207 ')
208
209 # for port forwarding
210 tunable_policy(`user_tcp_server',`
211 corenet_tcp_bind_ssh_port(ssh_t)
212 corenet_tcp_bind_generic_node(ssh_t)
213 ')
214
215 optional_policy(`
216 gnome_stream_connect_all_gkeyringd(ssh_t)
217 ')
218
219 optional_policy(`
220 xserver_user_x_domain_template(ssh, ssh_t, ssh_tmpfs_t)
221 xserver_domtrans_xauth(ssh_t)
222 ')
223
224
225 ##############################
226 #
227 # ssh_keysign_t local policy
228 #
229
230 tunable_policy(`allow_ssh_keysign',`
231 allow ssh_keysign_t self:capability { setgid setuid };
232 allow ssh_keysign_t self:unix_stream_socket create_socket_perms;
233
234 allow ssh_keysign_t sshd_key_t:file read_file_perms;
235
236 dev_read_rand(ssh_keysign_t)
237 dev_read_urand(ssh_keysign_t)
238
239 files_read_etc_files(ssh_keysign_t)
240 ')
241
242 #################################
243 #
244 # sshd local policy
245 #
246 # sshd_t is the domain for the sshd program.
247 #
248
249 # so a tunnel can point to another ssh tunnel
250 allow sshd_t self:netlink_route_socket r_netlink_socket_perms;
251 allow sshd_t self:key { search link write };
252 allow sshd_t self:process setcurrent;
253
254 kernel_search_key(sshd_t)
255 kernel_link_key(sshd_t)
256
257 term_use_all_ptys(sshd_t)
258 term_setattr_all_ptys(sshd_t)
259 term_setattr_all_ttys(sshd_t)
260 term_relabelto_all_ptys(sshd_t)
261 term_use_ptmx(sshd_t)
262
263 # for X forwarding
264 corenet_tcp_bind_xserver_port(sshd_t)
265 corenet_sendrecv_xserver_server_packets(sshd_t)
266
267 userdom_read_user_home_content_files(sshd_t)
268 userdom_read_user_home_content_symlinks(sshd_t)
269 userdom_manage_tmp_role(system_r, sshd_t)
270 userdom_spec_domtrans_unpriv_users(sshd_t)
271 userdom_signal_unpriv_users(sshd_t)
272
273 tunable_policy(`sshd_forward_ports',`
274 corenet_tcp_bind_all_unreserved_ports(sshd_t)
275 corenet_tcp_connect_all_ports(sshd_t)
276 ')
277
278 tunable_policy(`ssh_sysadm_login',`
279 # Relabel and access ptys created by sshd
280 # ioctl is necessary for logout() processing for utmp entry and for w to
281 # display the tty.
282 # some versions of sshd on the new SE Linux require setattr
283 userdom_signal_all_users(sshd_t)
284 userdom_spec_domtrans_all_users(sshd_t)
285 ')
286
287 optional_policy(`
288 amanda_search_var_lib(sshd_t)
289 ')
290
291 optional_policy(`
292 daemontools_service_domain(sshd_t, sshd_exec_t)
293 ')
294
295 optional_policy(`
296 kerberos_keytab_template(sshd, sshd_t)
297 ')
298
299 optional_policy(`
300 ftp_dyntrans_sftpd(sshd_t)
301 ftp_dyntrans_anon_sftpd(sshd_t)
302 ')
303
304 optional_policy(`
305 gitosis_manage_lib_files(sshd_t)
306 ')
307
308 optional_policy(`
309 inetd_tcp_service_domain(sshd_t, sshd_exec_t)
310 ')
311
312 optional_policy(`
313 nx_read_home_files(sshd_t)
314 ')
315
316 optional_policy(`
317 rpm_use_script_fds(sshd_t)
318 ')
319
320 optional_policy(`
321 rssh_spec_domtrans(sshd_t)
322 # For reading /home/user/.ssh
323 rssh_read_ro_content(sshd_t)
324 ')
325
326 optional_policy(`
327 systemd_exec_systemctl(sshd_t)
328 ')
329
330 optional_policy(`
331 usermanage_domtrans_passwd(sshd_t)
332 usermanage_read_crack_db(sshd_t)
333 ')
334
335 optional_policy(`
336 unconfined_shell_domtrans(sshd_t)
337 ')
338
339 optional_policy(`
340 xserver_domtrans_xauth(sshd_t)
341 ')
342
343 ifdef(`TODO',`
344 tunable_policy(`ssh_sysadm_login',`
345 # Relabel and access ptys created by sshd
346 # ioctl is necessary for logout() processing for utmp entry and for w to
347 # display the tty.
348 # some versions of sshd on the new SE Linux require setattr
349 allow sshd_t ptyfile:chr_file relabelto;
350
351 optional_policy(`
352 domain_trans(sshd_t, xauth_exec_t, userdomain)
353 ')
354 ',`
355 optional_policy(`
356 domain_trans(sshd_t, xauth_exec_t, unpriv_userdomain)
357 ')
358 # Relabel and access ptys created by sshd
359 # ioctl is necessary for logout() processing for utmp entry and for w to
360 # display the tty.
361 # some versions of sshd on the new SE Linux require setattr
362 allow sshd_t userpty_type:chr_file { relabelto rw_inherited_chr_file_perms setattr_chr_file_perms };
363 ')
364 ') dnl endif TODO
365
366 ########################################
367 #
368 # ssh_keygen local policy
369 #
370
371 # ssh_keygen_t is the type of the ssh-keygen program when run at install time
372 # and by sysadm_t
373
374 allow ssh_keygen_t self:capability dac_override;
375 dontaudit ssh_keygen_t self:capability sys_tty_config;
376 allow ssh_keygen_t self:process { sigchld sigkill sigstop signull signal };
377 allow ssh_keygen_t self:unix_stream_socket create_stream_socket_perms;
378
379 allow ssh_keygen_t sshd_key_t:file manage_file_perms;
380 files_etc_filetrans(ssh_keygen_t, sshd_key_t, file)
381
382 manage_dirs_pattern(ssh_keygen_t, ssh_home_t, ssh_home_t)
383 manage_files_pattern(ssh_keygen_t, ssh_home_t, ssh_home_t)
384 userdom_admin_home_dir_filetrans(ssh_keygen_t, ssh_home_t, dir)
385 userdom_user_home_dir_filetrans(ssh_keygen_t, ssh_home_t, dir)
386
387 kernel_read_system_state(ssh_keygen_t)
388 kernel_read_kernel_sysctls(ssh_keygen_t)
389
390 fs_search_auto_mountpoints(ssh_keygen_t)
391
392 dev_read_sysfs(ssh_keygen_t)
393 dev_read_rand(ssh_keygen_t)
394 dev_read_urand(ssh_keygen_t)
395
396 term_dontaudit_use_console(ssh_keygen_t)
397
398 domain_use_interactive_fds(ssh_keygen_t)
399
400 files_read_etc_files(ssh_keygen_t)
401
402 init_use_fds(ssh_keygen_t)
403 init_use_script_ptys(ssh_keygen_t)
404
405 auth_use_nsswitch(ssh_keygen_t)
406
407 logging_send_syslog_msg(ssh_keygen_t)
408
409 userdom_dontaudit_use_unpriv_user_fds(ssh_keygen_t)
410 userdom_use_user_terminals(ssh_keygen_t)
411
412 optional_policy(`
413 seutil_sigchld_newrole(ssh_keygen_t)
414 ')
415
416 optional_policy(`
417 udev_read_db(ssh_keygen_t)
418 ')