]> git.ipfire.org Git - people/stevee/selinux-policy.git/blob - policy/modules/services/ssh.te
Change all calls that use the use_nfs_home_dirs to use attributes for either userdom_...
[people/stevee/selinux-policy.git] / policy / modules / services / ssh.te
1 policy_module(ssh, 2.2.0)
2
3 ########################################
4 #
5 # Declarations
6 #
7
8 ## <desc>
9 ## <p>
10 ## allow host key based authentication
11 ## </p>
12 ## </desc>
13 gen_tunable(allow_ssh_keysign, false)
14
15 ## <desc>
16 ## <p>
17 ## Allow ssh logins as sysadm_r:sysadm_t
18 ## </p>
19 ## </desc>
20 gen_tunable(ssh_sysadm_login, false)
21
22 ## <desc>
23 ## <p>
24 ## allow sshd to forward port connections
25 ## </p>
26 ## </desc>
27 gen_tunable(sshd_forward_ports, false)
28
29 ## <desc>
30 ## <p>
31 ## Allow ssh with chroot env to read and write files
32 ## in the user home directories
33 ## </p>
34 ## </desc>
35 gen_tunable(ssh_chroot_rw_homedirs, false)
36
37 attribute ssh_dyntransition_domain;
38 attribute ssh_server;
39 attribute ssh_agent_type;
40
41 ssh_dyntransition_domain_template(chroot_user_t)
42 ssh_dyntransition_domain_template(sshd_sandbox_t)
43
44 type ssh_keygen_t;
45 type ssh_keygen_exec_t;
46 init_system_domain(ssh_keygen_t, ssh_keygen_exec_t)
47
48 type sshd_exec_t;
49 corecmd_executable_file(sshd_exec_t)
50
51 ssh_server_template(sshd)
52 init_daemon_domain(sshd_t, sshd_exec_t)
53
54 type sshd_initrc_exec_t;
55 init_script_file(sshd_initrc_exec_t)
56
57 type sshd_key_t;
58 files_type(sshd_key_t)
59
60 type ssh_t;
61 type ssh_exec_t;
62 typealias ssh_t alias { user_ssh_t staff_ssh_t sysadm_ssh_t };
63 typealias ssh_t alias { auditadm_ssh_t secadm_ssh_t };
64 application_domain(ssh_t, ssh_exec_t)
65 ubac_constrained(ssh_t)
66
67 type ssh_agent_exec_t;
68 corecmd_executable_file(ssh_agent_exec_t)
69
70 type ssh_agent_tmp_t;
71 typealias ssh_agent_tmp_t alias { user_ssh_agent_tmp_t staff_ssh_agent_tmp_t sysadm_ssh_agent_tmp_t };
72 typealias ssh_agent_tmp_t alias { auditadm_ssh_agent_tmp_t secadm_ssh_agent_tmp_t };
73 files_tmp_file(ssh_agent_tmp_t)
74 ubac_constrained(ssh_agent_tmp_t)
75
76 type ssh_keysign_t;
77 type ssh_keysign_exec_t;
78 typealias ssh_keysign_t alias { user_ssh_keysign_t staff_ssh_keysign_t sysadm_ssh_keysign_t };
79 typealias ssh_keysign_t alias { auditadm_ssh_keysign_t secadm_ssh_keysign_t };
80 application_domain(ssh_keysign_t, ssh_keysign_exec_t)
81 ubac_constrained(ssh_keysign_t)
82
83 type ssh_tmpfs_t;
84 typealias ssh_tmpfs_t alias { user_ssh_tmpfs_t staff_ssh_tmpfs_t sysadm_ssh_tmpfs_t };
85 typealias ssh_tmpfs_t alias { auditadm_ssh_tmpfs_t secadm_ssh_tmpfs_t };
86 files_tmpfs_file(ssh_tmpfs_t)
87 ubac_constrained(ssh_tmpfs_t)
88
89 type ssh_home_t;
90 typealias ssh_home_t alias { home_ssh_t user_ssh_home_t user_home_ssh_t staff_home_ssh_t sysadm_home_ssh_t };
91 typealias ssh_home_t alias { auditadm_home_ssh_t secadm_home_ssh_t };
92 userdom_user_home_content(ssh_home_t)
93 files_poly_parent(ssh_home_t)
94
95 ifdef(`enable_mcs',`
96 init_ranged_daemon_domain(sshd_t, sshd_exec_t, s0 - mcs_systemhigh)
97 ')
98
99 ##############################
100 #
101 # SSH client local policy
102 #
103
104 allow ssh_t self:capability { setuid setgid dac_override dac_read_search };
105 allow ssh_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap };
106 allow ssh_t self:fd use;
107 allow ssh_t self:fifo_file rw_fifo_file_perms;
108 allow ssh_t self:key read;
109 allow ssh_t self:unix_dgram_socket { create_socket_perms sendto };
110 allow ssh_t self:unix_stream_socket { create_stream_socket_perms connectto };
111 allow ssh_t self:shm create_shm_perms;
112 allow ssh_t self:sem create_sem_perms;
113 allow ssh_t self:msgq create_msgq_perms;
114 allow ssh_t self:msg { send receive };
115 allow ssh_t self:tcp_socket create_stream_socket_perms;
116 can_exec(ssh_t, ssh_exec_t)
117
118 # Read the ssh key file.
119 allow ssh_t sshd_key_t:file read_file_perms;
120
121 manage_files_pattern(ssh_t, ssh_tmpfs_t, ssh_tmpfs_t)
122 manage_lnk_files_pattern(ssh_t, ssh_tmpfs_t, ssh_tmpfs_t)
123 manage_fifo_files_pattern(ssh_t, ssh_tmpfs_t, ssh_tmpfs_t)
124 manage_sock_files_pattern(ssh_t, ssh_tmpfs_t, ssh_tmpfs_t)
125 fs_tmpfs_filetrans(ssh_t, ssh_tmpfs_t, { dir file lnk_file sock_file fifo_file })
126
127 manage_dirs_pattern(ssh_t, ssh_home_t, ssh_home_t)
128 manage_sock_files_pattern(ssh_t, ssh_home_t, ssh_home_t)
129 userdom_user_home_dir_filetrans(ssh_t, ssh_home_t, { dir sock_file })
130 userdom_read_all_users_keys(ssh_t)
131 userdom_stream_connect(ssh_t)
132 userdom_search_admin_dir(sshd_t)
133 userdom_admin_home_dir_filetrans(ssh_t, ssh_home_t, { dir sock_file })
134
135 # Allow the ssh program to communicate with ssh-agent.
136 stream_connect_pattern(ssh_t, ssh_agent_tmp_t, ssh_agent_tmp_t, ssh_agent_type)
137
138 allow ssh_t sshd_t:unix_stream_socket connectto;
139 allow ssh_t sshd_t:peer recv;
140
141 # ssh client can manage the keys and config
142 manage_files_pattern(ssh_t, ssh_home_t, ssh_home_t)
143 read_lnk_files_pattern(ssh_t, ssh_home_t, ssh_home_t)
144
145 # ssh servers can read the user keys and config
146 manage_dirs_pattern(ssh_server, ssh_home_t, ssh_home_t)
147 manage_files_pattern(ssh_server, ssh_home_t, ssh_home_t)
148 userdom_user_home_dir_filetrans(ssh_server, ssh_home_t, dir)
149 userdom_admin_home_dir_filetrans(ssh_server, ssh_home_t, dir)
150
151 kernel_read_kernel_sysctls(ssh_t)
152 kernel_read_system_state(ssh_t)
153
154 corenet_all_recvfrom_unlabeled(ssh_t)
155 corenet_all_recvfrom_netlabel(ssh_t)
156 corenet_tcp_sendrecv_generic_if(ssh_t)
157 corenet_tcp_sendrecv_generic_node(ssh_t)
158 corenet_tcp_sendrecv_all_ports(ssh_t)
159 corenet_tcp_connect_ssh_port(ssh_t)
160 corenet_sendrecv_ssh_client_packets(ssh_t)
161 corenet_tcp_bind_generic_node(ssh_t)
162 corenet_tcp_bind_all_unreserved_ports(ssh_t)
163 corenet_rw_tun_tap_dev(ssh_t)
164
165 dev_read_rand(ssh_t)
166 dev_read_urand(ssh_t)
167
168 fs_getattr_all_fs(ssh_t)
169 fs_search_auto_mountpoints(ssh_t)
170
171 # run helper programs - needed eg for x11-ssh-askpass
172 corecmd_exec_shell(ssh_t)
173 corecmd_exec_bin(ssh_t)
174
175 domain_use_interactive_fds(ssh_t)
176
177 files_list_home(ssh_t)
178 files_read_usr_files(ssh_t)
179 files_read_etc_runtime_files(ssh_t)
180 files_read_etc_files(ssh_t)
181 files_read_var_files(ssh_t)
182
183 logging_send_syslog_msg(ssh_t)
184 logging_read_generic_logs(ssh_t)
185
186 auth_use_nsswitch(ssh_t)
187
188 miscfiles_read_localization(ssh_t)
189 miscfiles_read_generic_certs(ssh_t)
190
191 seutil_read_config(ssh_t)
192
193 userdom_dontaudit_list_user_home_dirs(ssh_t)
194 userdom_search_user_home_dirs(ssh_t)
195 userdom_search_admin_dir(ssh_t)
196 # Write to the user domain tty.
197 userdom_use_inherited_user_terminals(ssh_t)
198 # needs to read krb/write tgt
199 userdom_read_user_tmp_files(ssh_t)
200 userdom_write_user_tmp_files(ssh_t)
201 userdom_read_user_home_content_symlinks(ssh_t)
202 userdom_read_home_certs(ssh_t)
203 userdom_home_manager(ssh_t)
204
205 tunable_policy(`allow_ssh_keysign',`
206 domtrans_pattern(ssh_t, ssh_keysign_exec_t, ssh_keysign_t)
207 ')
208
209 tunable_policy(`use_fusefs_home_dirs',`
210 fs_manage_fusefs_dirs(ssh_t)
211 fs_manage_fusefs_files(ssh_t)
212 ')
213
214 # for port forwarding
215 tunable_policy(`user_tcp_server',`
216 corenet_tcp_bind_ssh_port(ssh_t)
217 corenet_tcp_bind_generic_node(ssh_t)
218 ')
219
220 optional_policy(`
221 gnome_stream_connect_all_gkeyringd(ssh_t)
222 ')
223
224 optional_policy(`
225 xserver_user_x_domain_template(ssh, ssh_t, ssh_tmpfs_t)
226 xserver_domtrans_xauth(ssh_t)
227 ')
228
229
230 ##############################
231 #
232 # ssh_keysign_t local policy
233 #
234
235 tunable_policy(`allow_ssh_keysign',`
236 allow ssh_keysign_t self:capability { setgid setuid };
237 allow ssh_keysign_t self:unix_stream_socket create_socket_perms;
238
239 allow ssh_keysign_t sshd_key_t:file read_file_perms;
240
241 dev_read_rand(ssh_keysign_t)
242 dev_read_urand(ssh_keysign_t)
243
244 files_read_etc_files(ssh_keysign_t)
245 ')
246
247 #################################
248 #
249 # sshd local policy
250 #
251 # sshd_t is the domain for the sshd program.
252 #
253
254 # so a tunnel can point to another ssh tunnel
255 allow sshd_t self:netlink_route_socket r_netlink_socket_perms;
256 allow sshd_t self:key { search link write };
257 allow sshd_t self:process setcurrent;
258
259 kernel_search_key(sshd_t)
260 kernel_link_key(sshd_t)
261
262 term_use_all_ptys(sshd_t)
263 term_setattr_all_ptys(sshd_t)
264 term_setattr_all_ttys(sshd_t)
265 term_relabelto_all_ptys(sshd_t)
266 term_use_ptmx(sshd_t)
267
268 # for X forwarding
269 corenet_tcp_bind_xserver_port(sshd_t)
270 corenet_sendrecv_xserver_server_packets(sshd_t)
271
272 userdom_read_user_home_content_files(sshd_t)
273 userdom_read_user_home_content_symlinks(sshd_t)
274 userdom_manage_tmp_role(system_r, sshd_t)
275 userdom_spec_domtrans_unpriv_users(sshd_t)
276 userdom_signal_unpriv_users(sshd_t)
277 userdom_dyntransition_unpriv_users(sshd_t)
278
279 tunable_policy(`sshd_forward_ports',`
280 corenet_tcp_bind_all_unreserved_ports(sshd_t)
281 corenet_tcp_connect_all_ports(sshd_t)
282 ')
283
284 tunable_policy(`ssh_sysadm_login',`
285 # Relabel and access ptys created by sshd
286 # ioctl is necessary for logout() processing for utmp entry and for w to
287 # display the tty.
288 # some versions of sshd on the new SE Linux require setattr
289 userdom_signal_all_users(sshd_t)
290 userdom_spec_domtrans_all_users(sshd_t)
291 ')
292
293 optional_policy(`
294 amanda_search_var_lib(sshd_t)
295 ')
296
297 optional_policy(`
298 daemontools_service_domain(sshd_t, sshd_exec_t)
299 ')
300
301 optional_policy(`
302 kerberos_keytab_template(sshd, sshd_t)
303 ')
304
305 optional_policy(`
306 ftp_dyntrans_sftpd(sshd_t)
307 ftp_dyntrans_anon_sftpd(sshd_t)
308 ')
309
310 optional_policy(`
311 gitosis_manage_lib_files(sshd_t)
312 ')
313
314 optional_policy(`
315 inetd_tcp_service_domain(sshd_t, sshd_exec_t)
316 ')
317
318 optional_policy(`
319 nx_read_home_files(sshd_t)
320 ')
321
322 optional_policy(`
323 rpm_use_script_fds(sshd_t)
324 ')
325
326 optional_policy(`
327 rssh_spec_domtrans(sshd_t)
328 # For reading /home/user/.ssh
329 rssh_read_ro_content(sshd_t)
330 ')
331
332 optional_policy(`
333 systemd_exec_systemctl(sshd_t)
334 ')
335
336 optional_policy(`
337 usermanage_domtrans_passwd(sshd_t)
338 usermanage_read_crack_db(sshd_t)
339 ')
340
341 optional_policy(`
342 unconfined_shell_domtrans(sshd_t)
343 ')
344
345 optional_policy(`
346 xserver_domtrans_xauth(sshd_t)
347 ')
348
349 ifdef(`TODO',`
350 tunable_policy(`ssh_sysadm_login',`
351 # Relabel and access ptys created by sshd
352 # ioctl is necessary for logout() processing for utmp entry and for w to
353 # display the tty.
354 # some versions of sshd on the new SE Linux require setattr
355 allow sshd_t ptyfile:chr_file relabelto;
356
357 optional_policy(`
358 domain_trans(sshd_t, xauth_exec_t, userdomain)
359 ')
360 ',`
361 optional_policy(`
362 domain_trans(sshd_t, xauth_exec_t, unpriv_userdomain)
363 ')
364 # Relabel and access ptys created by sshd
365 # ioctl is necessary for logout() processing for utmp entry and for w to
366 # display the tty.
367 # some versions of sshd on the new SE Linux require setattr
368 allow sshd_t userpty_type:chr_file { relabelto rw_inherited_chr_file_perms setattr_chr_file_perms };
369 ')
370 ') dnl endif TODO
371
372 ########################################
373 #
374 # ssh_keygen local policy
375 #
376
377 # ssh_keygen_t is the type of the ssh-keygen program when run at install time
378 # and by sysadm_t
379
380 allow ssh_keygen_t self:capability dac_override;
381 dontaudit ssh_keygen_t self:capability sys_tty_config;
382 allow ssh_keygen_t self:process { sigchld sigkill sigstop signull signal };
383 allow ssh_keygen_t self:unix_stream_socket create_stream_socket_perms;
384
385 allow ssh_keygen_t sshd_key_t:file manage_file_perms;
386 files_etc_filetrans(ssh_keygen_t, sshd_key_t, file)
387
388 manage_dirs_pattern(ssh_keygen_t, ssh_home_t, ssh_home_t)
389 manage_files_pattern(ssh_keygen_t, ssh_home_t, ssh_home_t)
390 userdom_admin_home_dir_filetrans(ssh_keygen_t, ssh_home_t, dir)
391 userdom_user_home_dir_filetrans(ssh_keygen_t, ssh_home_t, dir)
392
393 kernel_read_system_state(ssh_keygen_t)
394 kernel_read_kernel_sysctls(ssh_keygen_t)
395
396 fs_search_auto_mountpoints(ssh_keygen_t)
397
398 dev_read_sysfs(ssh_keygen_t)
399 dev_read_rand(ssh_keygen_t)
400 dev_read_urand(ssh_keygen_t)
401
402 term_dontaudit_use_console(ssh_keygen_t)
403
404 domain_use_interactive_fds(ssh_keygen_t)
405
406 files_read_etc_files(ssh_keygen_t)
407
408 init_use_fds(ssh_keygen_t)
409 init_use_script_ptys(ssh_keygen_t)
410
411 auth_use_nsswitch(ssh_keygen_t)
412
413 logging_send_syslog_msg(ssh_keygen_t)
414
415 userdom_dontaudit_use_unpriv_user_fds(ssh_keygen_t)
416 userdom_use_user_terminals(ssh_keygen_t)
417
418 optional_policy(`
419 seutil_sigchld_newrole(ssh_keygen_t)
420 ')
421
422 optional_policy(`
423 udev_read_db(ssh_keygen_t)
424 ')
425
426 ####################################
427 #
428 # ssh_dyntransition domain local policy
429 #
430
431 allow ssh_dyntransition_domain self:capability { setuid sys_chroot setgid };
432
433 allow ssh_dyntransition_domain self:fifo_file rw_fifo_file_perms;
434
435 optional_policy(`
436 ssh_rw_stream_sockets(ssh_dyntransition_domain)
437 ssh_rw_tcp_sockets(ssh_dyntransition_domain)
438 ')
439
440 #####################################
441 #
442 # ssh_sandbox local policy
443 #
444
445 allow sshd_t sshd_sandbox_t:process signal;
446
447 init_ioctl_stream_sockets(sshd_sandbox_t)
448
449 logging_send_audit_msgs(sshd_sandbox_t)
450
451 ######################################
452 #
453 # chroot_user_t local policy
454 #
455
456
457 userdom_read_user_home_content_files(chroot_user_t)
458 userdom_read_inherited_user_home_content_files(chroot_user_t)
459 userdom_read_user_home_content_symlinks(chroot_user_t)
460 userdom_exec_user_home_content_files(chroot_user_t)
461
462 tunable_policy(`ssh_chroot_rw_homedirs',`
463 files_list_home(chroot_user_t)
464 userdom_read_user_home_content_files(chroot_user_t)
465 userdom_manage_user_home_content(chroot_user_t)
466 ', `
467
468 userdom_user_home_dir_filetrans_pattern(chroot_user_t, { dir file lnk_file })
469 ')
470
471 tunable_policy(`ssh_chroot_rw_homedirs && use_nfs_home_dirs',`
472 fs_manage_nfs_dirs(chroot_user_t)
473 fs_manage_nfs_files(chroot_user_t)
474 fs_manage_nfs_symlinks(chroot_user_t)
475 ')
476
477 tunable_policy(`ssh_chroot_rw_homedirs && use_samba_home_dirs',`
478 fs_manage_cifs_dirs(chroot_user_t)
479 fs_manage_cifs_files(chroot_user_t)
480 fs_manage_cifs_symlinks(chroot_user_t)
481 ')
482
483 tunable_policy(`ssh_chroot_rw_homedirs && use_fusefs_home_dirs',`
484 fs_manage_fusefs_files(chroot_user_t)
485 ')
486
487 tunable_policy(`use_samba_home_dirs',`
488 fs_read_cifs_files(chroot_user_t)
489 fs_read_cifs_symlinks(chroot_user_t)
490 ')
491
492 userdom_home_manager(chroot_user_t)
493
494 optional_policy(`
495 ssh_rw_dgram_sockets(chroot_user_t)
496 ')