Scroll to navigation

sshd_selinux(8) SELinux Policy sshd sshd_selinux(8)

NAME

sshd_selinux - Security Enhanced Linux Policy for the sshd processes

DESCRIPTION

Security-Enhanced Linux secures the sshd processes via flexible mandatory access control.

The sshd processes execute with the sshd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep sshd_t

ENTRYPOINTS

The sshd_t SELinux type can be entered via the sshd_exec_t file type.

The default entrypoint paths for the sshd_t domain are the following:

/usr/sbin/sshd

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to ps

Policy governs the access confined processes have to files. SELinux sshd policy is very flexible allowing users to setup their sshd processes in as secure a method as possible.

The following process types are defined for sshd:

ssh_keysign_t, ssh_keygen_t, ssh_t, sshd_t

Note: semanage permissive -a sshd_t can be used to make the process type sshd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

BOOLEANS

SELinux policy is customizable based on least access required. sshd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run sshd with the tightest access possible.

If you want to allow ssh logins as sysadm_r:sysadm_t, you must turn on the ssh_sysadm_login boolean. Disabled by default.

setsebool -P ssh_sysadm_login 1

If you want to allow all daemons to write corefiles to /, you must turn on the allow_daemons_dump_core boolean. Disabled by default.

setsebool -P allow_daemons_dump_core 1

If you want to allow all daemons to use tcp wrappers, you must turn on the allow_daemons_use_tcp_wrapper boolean. Disabled by default.

setsebool -P allow_daemons_use_tcp_wrapper 1

If you want to allow all daemons the ability to read/write terminals, you must turn on the allow_daemons_use_tty boolean. Disabled by default.

setsebool -P allow_daemons_use_tty 1

If you want to allow all domains to use other domains file descriptors, you must turn on the allow_domain_fd_use boolean. Enabled by default.

setsebool -P allow_domain_fd_use 1

If you want to allow confined applications to run with kerberos, you must turn on the allow_kerberos boolean. Enabled by default.

setsebool -P allow_kerberos 1

If you want to enable polyinstantiated directory support, you must turn on the allow_polyinstantiation boolean. Enabled by default.

setsebool -P allow_polyinstantiation 1

If you want to allow sysadm to debug or ptrace all processes, you must turn on the allow_ptrace boolean. Disabled by default.

setsebool -P allow_ptrace 1

If you want to allow system to run with NIS, you must turn on the allow_ypbind boolean. Disabled by default.

setsebool -P allow_ypbind 1

If you want to allow users to login using a radius server, you must turn on the authlogin_radius boolean. Disabled by default.

setsebool -P authlogin_radius 1

If you want to allow users login programs to access /etc/shadow, you must turn on the authlogin_shadow boolean. Disabled by default.

setsebool -P authlogin_shadow 1

If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Disabled by default.

setsebool -P daemons_enable_cluster_mode 1

If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default.

setsebool -P domain_kernel_load_modules 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default.

setsebool -P global_ssp 1

If you want to enable support for upstart as the init program, you must turn on the init_upstart boolean. Enabled by default.

setsebool -P init_upstart 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

If you want to allow a user to login as an unconfined domain, you must turn on the unconfined_login boolean. Enabled by default.

setsebool -P unconfined_login 1

If you want to support fusefs home directories, you must turn on the use_fusefs_home_dirs boolean. Disabled by default.

setsebool -P use_fusefs_home_dirs 1

If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default.

setsebool -P use_nfs_home_dirs 1

If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default.

setsebool -P use_samba_home_dirs 1

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux sshd policy is very flexible allowing users to setup their sshd processes in as secure a method as possible.

The following port types are defined for sshd:


Default Defined Ports: tcp 22

MANAGED FILES

The SELinux process type sshd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.

auth_cache_t

/var/cache/coolkey(/.*)?

cgroup_t

/cgroup(/.*)?

cluster_conf_t

/etc/cluster(/.*)?

cluster_var_lib_t

/var/lib(64)?/openais(/.*)?
/var/lib(64)?/pengine(/.*)?
/var/lib(64)?/corosync(/.*)?
/usr/lib(64)?/heartbeat(/.*)?
/var/lib(64)?/heartbeat(/.*)?
/var/lib(64)?/pacemaker(/.*)?
/var/lib/cluster(/.*)?

cluster_var_run_t

/var/run/crm(/.*)?
/var/run/cman_.*
/var/run/rsctmp(/.*)?
/var/run/aisexec.*
/var/run/heartbeat(/.*)?
/var/run/cpglockd.pid
/var/run/corosync.pid
/var/run/rgmanager.pid
/var/run/cluster/rgmanager.sk

condor_var_lib_t

/var/lib/condor(/.*)?
/var/lib/condor/spool(/.*)?
/var/lib/condor/execute(/.*)?

faillog_t

/var/log/btmp.*
/var/log/faillog.*
/var/log/tallylog.*
/var/run/faillock(/.*)?

fusefs_t

gitosis_var_lib_t

/var/lib/gitosis(/.*)?
/var/lib/gitolite(3)?(/.*)?

initrc_tmp_t

initrc_var_run_t

/var/run/utmp
/var/run/random-seed
/var/run/runlevel.dir
/var/run/setmixer_flag

krb5_host_rcache_t

/var/cache/krb5rcache(/.*)?
/var/tmp/host_0
/var/tmp/HTTP_23

lastlog_t

/var/log/lastlog.*

mnt_t

/mnt(/[^/]*)
/mnt(/[^/]*)?
/rhev(/[^/]*)?
/media(/[^/]*)
/media(/[^/]*)?
/etc/rhgb(/.*)?
/media/.hal-.*
/net
/afs
/rhev
/misc

openshift_tmp_t

/var/lib/openshift/.*/.tmp(/.*)?
/var/lib/openshift/.*/.sandbox(/.*)?
/var/lib/stickshift/.*/.tmp(/.*)?
/var/lib/stickshift/.*/.sandbox(/.*)?

pam_var_run_t

/var/(db|adm)/sudo(/.*)?
/var/run/sudo(/.*)?
/var/lib/sudo(/.*)?
/var/run/sepermit(/.*)?
/var/run/pam_mount(/.*)?

pcscd_var_run_t

/var/run/pcscd.events(/.*)?
/var/run/pcscd.pid
/var/run/pcscd.pub
/var/run/pcscd.comm

root_t

/
/initrd

security_t

ssh_home_t

/root/.ssh(/.*)?
/var/lib/gitolite(3)?/.ssh(/.*)?
/var/lib/pgsql/.ssh(/.*)?
/var/lib/openshift/[^/]+/.ssh(/.*)?
/var/lib/amanda/.ssh(/.*)?
/var/lib/stickshift/[^/]+/.ssh(/.*)?
/root/.shosts
/home/[^/]*/.ssh(/.*)?
/home/[^/]*/.shosts
/home/staff/.ssh(/.*)?
/home/staff/.shosts

sshd_tmpfs_t

sshd_var_run_t

/var/run/sshd.init.pid

tmp_t

/tmp
/usr/tmp
/var/tmp
/tmp-inst
/var/tmp-inst
/var/tmp/vi.recover

user_home_t

/home/[^/]*/.+
/home/staff/.+

user_tmp_t

/tmp/gconfd-.*
/tmp/gconfd-staff

var_auth_t

/var/ace(/.*)?
/var/rsa(/.*)?
/var/lib/rsa(/.*)?
/var/lib/abl(/.*)?
/var/run/pam_ssh(/.*)?
/var/lib/pam_ssh(/.*)?
/var/lib/pam_shield(/.*)?
/var/opt/quest/vas/vasd(/.*)?
/var/lib/google-authenticator(/.*)?

wtmp_t

/var/log/wtmp.*

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to ls

Policy governs the access confined processes have to these files. SELinux sshd policy is very flexible allowing users to setup their sshd processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the sshd, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t sshd_var_run_t '/srv/mysshd_content(/.*)?'
restorecon -R -v /srv/mysshd_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for sshd:

sshd_exec_t

- Set files with the sshd_exec_t type, if you want to transition an executable to the sshd_t domain.

sshd_initrc_exec_t

- Set files with the sshd_initrc_exec_t type, if you want to transition an executable to the sshd_initrc_t domain.

sshd_key_t

- Set files with the sshd_key_t type, if you want to treat the files as sshd key data.

/etc/ssh/ssh_host_key.pub, /etc/ssh/ssh_host_dsa_key.pub, /etc/ssh/ssh_host_rsa_key.pub, /etc/ssh/primes, /etc/ssh/ssh_host_key, /etc/ssh/ssh_host_dsa_key, /etc/ssh/ssh_host_rsa_key

sshd_keytab_t

- Set files with the sshd_keytab_t type, if you want to treat the files as kerberos keytab files.

sshd_tmpfs_t

- Set files with the sshd_tmpfs_t type, if you want to store sshd files on a tmpfs file system.

sshd_var_run_t

- Set files with the sshd_var_run_t type, if you want to store the sshd files under the /run or /var/run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR

This manual page was auto-generated using sepolicy manpage .

SEE ALSO

selinux(8), sshd(8), semanage(8), restorecon(8), chcon(1) , setsebool(8), ssh_keygen_selinux(8), ssh_keysign_selinux(8)

15-06-03 sshd