ssh_selinux - Man Page

Security Enhanced Linux Policy for the ssh processes

Description

Security-Enhanced Linux secures the ssh processes via flexible mandatory access control.

The ssh processes execute with the ssh_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep ssh_t

Entrypoints

The ssh_t SELinux type can be entered via the ssh_exec_t file type.

The default entrypoint paths for the ssh_t domain are the following:

/usr/bin/ssh, /usr/libexec/nm-ssh-service

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux ssh policy is very flexible allowing users to setup their ssh processes in as secure a method as possible.

The following process types are defined for ssh:

sshd_t, sshd_sandbox_t, sshd_net_t, ssh_keygen_t, sshd_keygen_t, ssh_t, ssh_keysign_t

Note: semanage permissive -a ssh_t can be used to make the process type ssh_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  ssh policy is extremely flexible and has several booleans that allow you to manipulate the policy and run ssh with the tightest access possible.

If you want to allow host key based authentication, you must turn on the ssh_keysign boolean. Disabled by default.

setsebool -P ssh_keysign 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow regular users direct dri device access, you must turn on the selinuxuser_direct_dri_enabled boolean. Enabled by default.

setsebool -P selinuxuser_direct_dri_enabled 1

If you want to allow users to run TCP servers (bind to ports and accept connection from the same domain and outside users)  disabling this forces FTP passive mode and may change other protocols, you must turn on the selinuxuser_tcp_server boolean. Disabled by default.

setsebool -P selinuxuser_tcp_server 1

If you want to allows clients to write to the X server shared memory segments, you must turn on the xserver_clients_write_xshm boolean. Disabled by default.

setsebool -P xserver_clients_write_xshm 1

Port Types

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux ssh policy is very flexible allowing users to setup their ssh processes in as secure a method as possible.

The following port types are defined for ssh:

    ssh_port_t

Default Defined Ports: tcp 22

Managed Files

The SELinux process type ssh_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

cifs_t

ecryptfs_t

/home/[^/]+/.Private(/.*)?
/home/[^/]+/.ecryptfs(/.*)?

fusefs_t

/run/user/[0-9]+/gvfs

krb5_host_rcache_t

/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0

nfs_t

ssh_tmpfs_t

user_tmp_type

all user tmp files

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux ssh policy is very flexible allowing users to setup their ssh processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the ssh, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t ssh_keygen_exec_t '/srv/ssh/content(/.*)?'
restorecon -R -v /srv/myssh_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for ssh:

ssh_agent_exec_t

- Set files with the ssh_agent_exec_t type, if you want to transition an executable to the ssh_agent_t domain.

Paths:

/usr/bin/ssh-agent, /usr/libexec/openssh/ssh-pkcs11-helper

ssh_agent_tmp_t

- Set files with the ssh_agent_tmp_t type, if you want to store ssh agent temporary files in the /tmp directories.

ssh_exec_t

- Set files with the ssh_exec_t type, if you want to transition an executable to the ssh_t domain.

Paths:

/usr/bin/ssh, /usr/libexec/nm-ssh-service

ssh_home_t

- Set files with the ssh_home_t type, if you want to store ssh files in the users home directory.

Paths:

/var/lib/[^/]+/.ssh(/.*)?, /root/.ssh(/.*)?, /var/lib/one/.ssh(/.*)?, /var/lib/pgsql/.ssh(/.*)?, /var/lib/openshift/[^/]+/.ssh(/.*)?, /var/lib/amanda/.ssh(/.*)?, /var/lib/stickshift/[^/]+/.ssh(/.*)?, /var/lib/gitolite/.ssh(/.*)?, /var/lib/nocpulse/.ssh(/.*)?, /var/lib/gitolite3/.ssh(/.*)?, /var/lib/openshift/gear/[^/]+/.ssh(/.*)?, /root/.shosts, /home/[^/]+/.ssh(/.*)?, /home/[^/]+/.ansible/cp/.*, /home/[^/]+/.shosts

ssh_keygen_exec_t

- Set files with the ssh_keygen_exec_t type, if you want to transition an executable to the ssh_keygen_t domain.

ssh_keygen_tmp_t

- Set files with the ssh_keygen_tmp_t type, if you want to store ssh keygen temporary files in the /tmp directories.

ssh_keysign_exec_t

- Set files with the ssh_keysign_exec_t type, if you want to transition an executable to the ssh_keysign_t domain.

Paths:

/usr/lib/openssh/ssh-keysign, /usr/libexec/openssh/ssh-keysign

ssh_tmpfs_t

- Set files with the ssh_tmpfs_t type, if you want to store ssh files on a tmpfs file system.

sshd_exec_t

- Set files with the sshd_exec_t type, if you want to transition an executable to the sshd_t domain.

Paths:

/usr/sbin/sshd, /usr/sbin/gsisshd

sshd_initrc_exec_t

- Set files with the sshd_initrc_exec_t type, if you want to transition an executable to the sshd_initrc_t domain.

sshd_key_t

- Set files with the sshd_key_t type, if you want to treat the files as sshd key data.

Paths:

/etc/ssh/ssh_host.*_key, /etc/ssh/ssh_host.*_key.pub, /etc/ssh/primes

sshd_keygen_exec_t

- Set files with the sshd_keygen_exec_t type, if you want to transition an executable to the sshd_keygen_t domain.

Paths:

/usr/sbin/sshd-keygen, /usr/libexec/openssh/sshd-keygen

sshd_keygen_unit_file_t

- Set files with the sshd_keygen_unit_file_t type, if you want to treat the files as sshd keygen unit content.

sshd_keytab_t

- Set files with the sshd_keytab_t type, if you want to treat the files as kerberos keytab files.

sshd_tmpfs_t

- Set files with the sshd_tmpfs_t type, if you want to store sshd files on a tmpfs file system.

sshd_unit_file_t

- Set files with the sshd_unit_file_t type, if you want to treat the files as sshd unit content.

sshd_var_run_t

- Set files with the sshd_var_run_t type, if you want to store the sshd files under the /run or /var/run directory.

Paths:

/run/sshd.pid, /run/sshd.init.pid

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), ssh(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8), ssh_keygen_selinux(8), ssh_keygen_selinux(8), ssh_keysign_selinux(8), ssh_keysign_selinux(8)

Info

24-03-15 SELinux Policy ssh