selinux-refpolicy.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: Chris PeBenito <pebenito@ieee.org>
To: Dominick Grift <dac.override@gmail.com>,
	selinux-refpolicy@vger.kernel.org
Subject: Re: [RFC] ssh: remove unconfined_shell_domtrans(sshd_t)
Date: Sat, 31 Aug 2019 16:54:33 -0400	[thread overview]
Message-ID: <21a95013-0147-63fa-77ab-471ef24b0eb8@ieee.org> (raw)
In-Reply-To: <20190831172713.140005-1-dac.override@gmail.com>

On 8/31/19 1:27 PM, Dominick Grift wrote:
> This call allows sshd_t associated processes with run shell with an automatic domain transition to unconfined_t.
> I was unable to make sense of the commit that added this:
> 
> https://github.com/SELinuxProject/refpolicy/commit/708aab13932bb8830a2d37850cc0a5c72a5d4df4
> 
> Debian's motd dynamic pam module makes sshd run a shell, we want this shell to run with sshd_t instead of unconfined_t
> 
> This patch will make the ssh_sysadm_login boolean apply to unconfined ssh logins.
> To me this makes sense, as unconfined_t is targeted equivalent to the strict sysadm_t.
> The boolean could however be renamed to the more generic ssh_priv_login name.
> 
> Signed-off-by: Dominick Grift <dac.override@gmail.com>
> ---
>   policy/modules/services/ssh.te | 4 ----
>   1 file changed, 4 deletions(-)
> 
> diff --git a/policy/modules/services/ssh.te b/policy/modules/services/ssh.te
> index 4e75b6e1..a99ad912 100644
> --- a/policy/modules/services/ssh.te
> +++ b/policy/modules/services/ssh.te
> @@ -328,10 +328,6 @@ optional_policy(`
>   	systemd_dbus_chat_logind(sshd_t)
>   ')
>   
> -optional_policy(`
> -	unconfined_shell_domtrans(sshd_t)
> -')
> -
>   optional_policy(`
>   	xserver_domtrans_xauth(sshd_t)
>   	xserver_link_xdm_keys(sshd_t)

I don't have any objections to this.

-- 
Chris PeBenito

  reply	other threads:[~2019-08-31 20:54 UTC|newest]

Thread overview: 4+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2019-08-31 17:27 [RFC] ssh: remove unconfined_shell_domtrans(sshd_t) Dominick Grift
2019-08-31 20:54 ` Chris PeBenito [this message]
2019-09-01 11:19   ` Nicolas Iooss
2019-09-01 11:36     ` Dominick Grift

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=21a95013-0147-63fa-77ab-471ef24b0eb8@ieee.org \
    --to=pebenito@ieee.org \
    --cc=dac.override@gmail.com \
    --cc=selinux-refpolicy@vger.kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).