aboutsummaryrefslogtreecommitdiff
blob: 604111328427df6952980a6171eda606653eaa7c (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
## <summary>Mail transfer agent.</summary>

########################################
## <summary>
##	Execute a domain transition to run exim.
## </summary>
## <param name="domain">
## <summary>
##	Domain allowed to transition.
## </summary>
## </param>
#
interface(`exim_domtrans',`
	gen_require(`
		type exim_t, exim_exec_t;
	')

	corecmd_search_bin($1)
	domtrans_pattern($1, exim_exec_t, exim_t)
')

########################################
## <summary>
##	Execute exim in the exim domain,
##	and allow the specified role
##	the exim domain.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed to transition.
##	</summary>
## </param>
## <param name="role">
##	<summary>
##	Role allowed access.
##	</summary>
## </param>
## <rolecap/>
#
interface(`exim_run',`
	gen_require(`
		attribute_role exim_roles;
	')

	exim_domtrans($1)
	roleattribute $2 exim_roles;
')

########################################
## <summary>
##	Do not audit attempts to read exim
##	temporary tmp files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain to not audit.
##	</summary>
## </param>
#
interface(`exim_dontaudit_read_tmp_files',`
	gen_require(`
		type exim_tmp_t;
	')

	dontaudit $1 exim_tmp_t:file read_file_perms;
')

########################################
## <summary>
##	Read exim temporary files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`exim_read_tmp_files',`
	gen_require(`
		type exim_tmp_t;
	')

	allow $1 exim_tmp_t:file read_file_perms;
	files_search_tmp($1)
')

########################################
## <summary>
##	Read exim pid files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`exim_read_pid_files',`
	gen_require(`
		type exim_var_run_t;
	')

	allow $1 exim_var_run_t:file read_file_perms;
	files_search_pids($1)
')

########################################
## <summary>
##	Read exim log files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
## <rolecap/>
#
interface(`exim_read_log',`
	gen_require(`
		type exim_log_t;
	')

	read_files_pattern($1, exim_log_t, exim_log_t)
	logging_search_logs($1)
')

########################################
## <summary>
##	Append exim log files.
## </summary>
## <param name="domain">
## 	<summary>
##	Domain allowed access.
## 	</summary>
## </param>
#
interface(`exim_append_log',`
	gen_require(`
		type exim_log_t;
	')

	append_files_pattern($1, exim_log_t, exim_log_t)
	logging_search_logs($1)
')

########################################
## <summary>
##	Create, read, write, and delete
##	exim log files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
## <rolecap/>
#
interface(`exim_manage_log',`
	gen_require(`
		type exim_log_t;
	')

	manage_files_pattern($1, exim_log_t, exim_log_t)
	logging_search_logs($1)
')

########################################
## <summary>
##	Create, read, write, and delete
##	exim spool directories.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`exim_manage_spool_dirs',`
	gen_require(`
		type exim_spool_t;
	')

	manage_dirs_pattern($1, exim_spool_t, exim_spool_t)
	files_search_spool($1)
')

########################################
## <summary>
##	Read exim spool files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`exim_read_spool_files',`
	gen_require(`
		type exim_spool_t;
	')

	allow $1 exim_spool_t:file read_file_perms;
	allow $1 exim_spool_t:dir list_dir_perms;
	files_search_spool($1)
')

########################################
## <summary>
##	Create, read, write, and delete
##	exim spool files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`exim_manage_spool_files',`
	gen_require(`
		type exim_spool_t;
	')

	manage_files_pattern($1, exim_spool_t, exim_spool_t)
	files_search_spool($1)
')

########################################
## <summary>
##	All of the rules required to
##	administrate an exim environment.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
## <param name="role">
##	<summary>
##	Role allowed access.
##	</summary>
## </param>
## <rolecap/>
#
interface(`exim_admin',`
	gen_require(`
		type exim_t, exim_spool_t, exim_log_t;
		type exim_var_run_t, exim_initrc_exec_t, exim_tmp_t;
	')

	allow $1 exim_t:process { ptrace signal_perms };
	ps_process_pattern($1, exim_t)

	init_labeled_script_domtrans($1, exim_initrc_exec_t)
	domain_system_change_exemption($1)
	role_transition $2 exim_initrc_exec_t system_r;
	allow $2 system_r;

	files_search_spool($1)
	admin_pattern($1, exim_spool_t)

	logging_search_logs($1)
	admin_pattern($1, exim_log_t)

	files_search_pids($1)
	admin_pattern($1, exim_var_run_t)

	files_search_tmp($1)
	admin_pattern($1, exim_tmp_t)
')