aboutsummaryrefslogtreecommitdiff
blob: 22edd58f832da17225ac53e46a5f903268606421 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
## <summary>Virtual host metrics daemon.</summary>

########################################
## <summary>
##	Execute a domain transition to run vhostmd.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed to transition.
##	</summary>
## </param>
#
interface(`vhostmd_domtrans',`
	gen_require(`
		type vhostmd_t, vhostmd_exec_t;
	')

	corecmd_search_bin($1)
	domtrans_pattern($1, vhostmd_exec_t, vhostmd_t)
')

########################################
## <summary>
##	Execute vhostmd init scripts in
##	the initrc domain.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed to transition.
##	</summary>
## </param>
#
interface(`vhostmd_initrc_domtrans',`
	gen_require(`
		type vhostmd_initrc_exec_t;
	')

	init_labeled_script_domtrans($1, vhostmd_initrc_exec_t)
')

########################################
## <summary>
##	Read vhostmd tmpfs files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`vhostmd_read_tmpfs_files',`
	gen_require(`
		type vhostmd_tmpfs_t;
	')

	fs_search_tmpfs($1)
	allow $1 vhostmd_tmpfs_t:file read_file_perms;
')

########################################
## <summary>
##	Do not audit attempts to read
##	vhostmd tmpfs files
## </summary>
## <param name="domain">
##	<summary>
##	Domain to not audit.
##	</summary>
## </param>
#
interface(`vhostmd_dontaudit_read_tmpfs_files',`
	gen_require(`
		type vhostmd_tmpfs_t;
	')

	dontaudit $1 vhostmd_tmpfs_t:file read_file_perms;
')

#######################################
## <summary>
##	Read and write vhostmd tmpfs files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`vhostmd_rw_tmpfs_files',`
	gen_require(`
		type vhostmd_tmpfs_t;
	')

	fs_search_tmpfs($1)
	rw_files_pattern($1, vhostmd_tmpfs_t, vhostmd_tmpfs_t)
')

########################################
## <summary>
##	Create, read, write, and delete
##	vhostmd tmpfs files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`vhostmd_manage_tmpfs_files',`
	gen_require(`
		type vhostmd_tmpfs_t;
	')

	fs_search_tmpfs($1)
	manage_files_pattern($1, vhostmd_tmpfs_t, vhostmd_tmpfs_t)
')

########################################
## <summary>
##	Read vhostmd pid files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`vhostmd_read_pid_files',`
	gen_require(`
		type vhostmd_var_run_t;
	')

	files_search_pids($1)
	allow $1 vhostmd_var_run_t:file read_file_perms;
')

########################################
## <summary>
##	Create, read, write, and delete
##	vhostmd pid files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`vhostmd_manage_pid_files',`
	gen_require(`
		type vhostmd_var_run_t;
	')

	files_search_pids($1)
	manage_files_pattern($1, vhostmd_var_run_t, vhostmd_var_run_t)
')

########################################
## <summary>
##	Connect to vhostmd with a unix
##	domain stream socket.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`vhostmd_stream_connect',`
	gen_require(`
		type vhostmd_t, vhostmd_var_run_t;
	')

	files_search_pids($1)
	stream_connect_pattern($1, vhostmd_var_run_t, vhostmd_var_run_t, vhostmd_t)
')

#######################################
## <summary>
##	Do not audit attempts to read and
##	write vhostmd unix domain stream sockets.
## </summary>
## <param name="domain">
##	<summary>
##	Domain to not audit.
##	</summary>
## </param>
#
interface(`vhostmd_dontaudit_rw_stream_connect',`
	gen_require(`
		type vhostmd_t;
	')

	dontaudit $1 vhostmd_t:unix_stream_socket { read write };
')

########################################
## <summary>
##	All of the rules required to
##	administrate an vhostmd environment.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
## <param name="role">
##	<summary>
##	Role allowed access.
##	</summary>
## </param>
## <rolecap/>
#
interface(`vhostmd_admin',`
	gen_require(`
		type vhostmd_t, vhostmd_initrc_exec_t, vhostmd_var_run_t;
		type vhostmd_tmpfs_t;
	')

	allow $1 vhostmd_t:process { ptrace signal_perms };
	ps_process_pattern($1, vhostmd_t)

	vhostmd_initrc_domtrans($1)
	domain_system_change_exemption($1)
	role_transition $2 vhostmd_initrc_exec_t system_r;
	allow $2 system_r;

	fs_search_tmpfs($1)
	admin_pattern($1, vhostmd_tmpfs_t)

	files_search_pids($1)
	admin_pattern($1, vhostmd_var_run_t)
')