policy_module(ssh,1.3.0) ######################################## # # Declarations # attribute ssh_server; # ssh client executable. type ssh_exec_t; files_type(ssh_exec_t) type ssh_keygen_exec_t; files_type(ssh_keygen_exec_t) type ssh_keysign_exec_t; files_type(ssh_keysign_exec_t) # real declaration moved to mls until # range_transition works in loadable modules gen_require(` type sshd_exec_t; ') files_type(sshd_exec_t) type sshd_key_t; files_type(sshd_key_t) ifdef(`targeted_policy',` unconfined_alias_domain(sshd_t) init_system_domain(sshd_t,sshd_exec_t) type sshd_var_run_t; files_type(sshd_var_run_t) # FIXME typeattribute ssh_exec_t entry_type; typeattribute ssh_keygen_exec_t entry_type; typeattribute ssh_keysign_exec_t entry_type; ',` # Type for the ssh-agent executable. type ssh_agent_exec_t; files_type(ssh_agent_exec_t) type ssh_keygen_t; init_system_domain(ssh_keygen_t,ssh_keygen_exec_t) role system_r types ssh_keygen_t; ssh_server_template(sshd) ssh_server_template(sshd_extern) # cjp: commenting this out until typeattribute works in a conditional # optional_policy(`inetd',` # tunable_policy(`run_ssh_inetd',` # inetd_tcp_service_domain(sshd_t,sshd_exec_t) # ',` # init_daemon_domain(sshd_t,sshd_exec_t) # ') # ',` # These rules should match the else block # of the run_ssh_inetd tunable directly above init_daemon_domain(sshd_t,sshd_exec_t) # ') type sshd_tmp_t; files_tmp_file(sshd_tmp_t) ') ################################# # # sshd local policy # # sshd_t is the domain for the sshd program. # ifdef(`targeted_policy',`',` # so a tunnel can point to another ssh tunnel allow sshd_t self:tcp_socket { acceptfrom connectto recvfrom }; allow sshd_t sshd_tmp_t:dir create_dir_perms; allow sshd_t sshd_tmp_t:file create_file_perms; allow sshd_t sshd_tmp_t:sock_file create_file_perms; files_tmp_filetrans(sshd_t, sshd_tmp_t, { dir file sock_file }) # for X forwarding corenet_tcp_bind_xserver_port(sshd_t) mls_file_read_up(sshd_t) mls_file_write_down(sshd_t) mls_file_upgrade(sshd_t) mls_file_downgrade(sshd_t) mls_process_set_level(sshd_t) auth_exec_pam(sshd_t) seutil_read_config(sshd_t) tunable_policy(`ssh_sysadm_login',` # Relabel and access ptys created by sshd # ioctl is necessary for logout() processing for utmp entry and for w to # display the tty. # some versions of sshd on the new SE Linux require setattr term_use_all_user_ptys(sshd_t) term_setattr_all_user_ptys(sshd_t) term_relabelto_all_user_ptys(sshd_t) userdom_spec_domtrans_all_users(sshd_t) userdom_signal_all_users(sshd_t) ',` userdom_spec_domtrans_unpriv_users(sshd_t) userdom_signal_unpriv_users(sshd_t) userdom_setattr_unpriv_users_ptys(sshd_t) userdom_relabelto_unpriv_users_ptys(sshd_t) userdom_use_unpriv_users_ptys(sshd_t) ') optional_policy(`daemontools',` daemontools_service_domain(sshd_t, sshd_exec_t) ') optional_policy(`rpm',` rpm_use_script_fds(sshd_t) ') ifdef(`TODO',` tunable_policy(`ssh_sysadm_login',` # Relabel and access ptys created by sshd # ioctl is necessary for logout() processing for utmp entry and for w to # display the tty. # some versions of sshd on the new SE Linux require setattr allow sshd_t ptyfile:chr_file relabelto; optional_policy(`xauth',` domain_trans(sshd_t, xauth_exec_t, userdomain) ') ',` optional_policy(`xauth',` domain_trans(sshd_t, xauth_exec_t, unpriv_userdomain) ') # Relabel and access ptys created by sshd # ioctl is necessary for logout() processing for utmp entry and for w to # display the tty. # some versions of sshd on the new SE Linux require setattr allow sshd_t userpty_type:chr_file { relabelto read write getattr ioctl setattr }; ') ') dnl endif TODO ') ################################# # # sshd_extern local policy # # sshd_extern_t is the domain for ssh from outside our network # ifdef(`targeted_policy',`',` ifdef(`TODO',` domain_trans(sshd_extern_t, shell_exec_t, user_mini_domain) # Signal the user domains. allow sshd_extern_t user_mini_domain:process signal; ifdef(`xauth.te', ` domain_trans(sshd_extern_t, xauth_exec_t, user_mini_domain) ') # Relabel and access ptys created by sshd # ioctl is necessary for logout() processing for utmp entry and for w to # display the tty. # some versions of sshd on the new SE Linux require setattr allow sshd_extern_t user_mini_domain:chr_file { relabelto read write getattr ioctl setattr }; # inheriting stream sockets is needed for "ssh host command" as no pty # is allocated allow user_mini_domain sshd_extern_t:unix_stream_socket rw_stream_socket_perms; optional_policy(`inetd',` tunable_policy(`run_ssh_inetd',` domain_trans(inetd_t, sshd_exec_t, sshd_extern_t) ',` domain_trans(initrc_t, sshd_exec_t, sshd_extern_t) ') ',` # These rules should match the else block # of the run_ssh_inetd tunable directly above domain_trans(initrc_t, sshd_exec_t, sshd_extern_t) ') ifdef(`direct_sysadm_daemon', ` # Direct execution by sysadm_r. domain_auto_trans(sysadm_t, sshd_exec_t, sshd_t) role_transition sysadm_r sshd_exec_t system_r; ') # for port forwarding allow userdomain sshd_t:tcp_socket { connectto recvfrom }; allow sshd_t userdomain:tcp_socket { acceptfrom recvfrom }; allow userdomain kernel_t:tcp_socket recvfrom; allow sshd_t kernel_t:tcp_socket recvfrom; ') dnl endif TODO ') ######################################## # # ssh_keygen local policy # ifdef(`targeted_policy',`',` # ssh_keygen_t is the type of the ssh-keygen program when run at install time # and by sysadm_t dontaudit ssh_keygen_t self:capability sys_tty_config; allow ssh_keygen_t self:process { sigchld sigkill sigstop signull signal }; allow ssh_keygen_t self:unix_stream_socket create_stream_socket_perms; allow ssh_keygen_t sshd_key_t:file create_file_perms; files_etc_filetrans(ssh_keygen_t,sshd_key_t,file) kernel_read_kernel_sysctls(ssh_keygen_t) fs_search_auto_mountpoints(ssh_keygen_t) dev_read_sysfs(ssh_keygen_t) dev_read_urand(ssh_keygen_t) term_dontaudit_use_console(ssh_keygen_t) domain_use_interactive_fds(ssh_keygen_t) files_read_etc_files(ssh_keygen_t) init_use_fds(ssh_keygen_t) init_use_script_ptys(ssh_keygen_t) libs_use_ld_so(ssh_keygen_t) libs_use_shared_libs(ssh_keygen_t) logging_send_syslog_msg(ssh_keygen_t) allow ssh_keygen_t proc_t:dir r_dir_perms; allow ssh_keygen_t proc_t:lnk_file read; userdom_use_sysadm_ttys(ssh_keygen_t) userdom_dontaudit_use_unpriv_user_fds(ssh_keygen_t) # cjp: with the old daemon_(base_)domain being broken up into # a daemon and system interface, this probably is not needed: ifdef(`direct_sysadm_daemon',` userdom_dontaudit_use_sysadm_terms(ssh_keygen_t) ') ifdef(`targeted_policy', ` term_dontaudit_use_unallocated_ttys(ssh_keygen_t) term_dontaudit_use_generic_ptys(ssh_keygen_t) files_dontaudit_read_root_files(ssh_keygen_t) ') optional_policy(`selinuxutil',` seutil_sigchld_newrole(ssh_keygen_t) ') optional_policy(`udev',` udev_read_db(ssh_keygen_t) ') ')