aboutsummaryrefslogtreecommitdiff
blob: d8a75680ed7a55fb1d00443372444d0500b3b0b1 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
## <summary>Simple network management protocol services.</summary>

########################################
## <summary>
##	Connect to snmpd with a unix
##	domain stream socket.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`snmp_stream_connect',`
	gen_require(`
		type snmpd_t, snmpd_var_lib_t;
	')

	files_search_var_lib($1)
	stream_connect_pattern($1, snmpd_var_lib_t, snmpd_var_lib_t, snmpd_t)
')

########################################
## <summary>
##	Connect to snmp over the TCP network.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`snmp_tcp_connect',`
	gen_require(`
		type snmpd_t;
	')

	corenet_tcp_recvfrom_labeled($1, snmpd_t)
	corenet_tcp_sendrecv_snmp_port($1)
	corenet_tcp_connect_snmp_port($1)
	corenet_sendrecv_snmp_client_packets($1)
')

########################################
## <summary>
##	Create, read, write, and delete
##	snmp lib directories.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`snmp_manage_var_lib_dirs',`
	gen_require(`
		type snmpd_var_lib_t;
	')

	files_search_var_lib($1)
	allow $1 snmpd_var_lib_t:dir manage_dir_perms;
')

########################################
## <summary>
##	Create, read, write, and delete
##	snmp lib files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`snmp_manage_var_lib_files',`
	gen_require(`
		type snmpd_var_lib_t;
	')

	files_search_var_lib($1)
	allow $1 snmpd_var_lib_t:dir list_dir_perms;
	manage_files_pattern($1, snmpd_var_lib_t, snmpd_var_lib_t)
')

########################################
## <summary>
##	Read snmpd lib content.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`snmp_read_snmp_var_lib_files',`
	gen_require(`
		type snmpd_var_lib_t;
	')

	allow $1 snmpd_var_lib_t:dir list_dir_perms;
	read_files_pattern($1, snmpd_var_lib_t, snmpd_var_lib_t)
	read_lnk_files_pattern($1, snmpd_var_lib_t, snmpd_var_lib_t)
')

########################################
## <summary>
##	Do not audit attempts to read
##	snmpd lib content.
## </summary>
## <param name="domain">
##	<summary>
##	Domain to not audit.
##	</summary>
## </param>
#
interface(`snmp_dontaudit_read_snmp_var_lib_files',`
	gen_require(`
		type snmpd_var_lib_t;
	')

	dontaudit $1 snmpd_var_lib_t:dir list_dir_perms;
	dontaudit $1 snmpd_var_lib_t:file read_file_perms;
	dontaudit $1 snmpd_var_lib_t:lnk_file read_lnk_file_perms;
')

########################################
## <summary>
##	Do not audit attempts to write
##	snmpd lib files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain to not audit.
##	</summary>
## </param>
#
interface(`snmp_dontaudit_write_snmp_var_lib_files',`
	gen_require(`
		type snmpd_var_lib_t;
	')

	dontaudit $1 snmpd_var_lib_t:file write;
')

########################################
## <summary>
##	All of the rules required to
##	administrate an snmp environment.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
## <param name="role">
##	<summary>
##	Role allowed access.
##	</summary>
## </param>
## <rolecap/>
#
interface(`snmp_admin',`
	gen_require(`
		type snmpd_t, snmpd_log_t, snmpd_initrc_exec_t;
		type snmpd_var_lib_t, snmpd_var_run_t;
	')

	allow $1 snmpd_t:process { ptrace signal_perms };
	ps_process_pattern($1, snmpd_t)

	init_startstop_service($1, $2, snmpd_t, snmpd_initrc_exec_t)

	logging_list_logs($1)
	admin_pattern($1, snmpd_log_t)

	files_list_var_lib($1)
	admin_pattern($1, snmpd_var_lib_t)

	files_list_pids($1)
	admin_pattern($1, snmpd_var_run_t)
')

# Gentoo stuff but cannot use ifdef distro_gentoo

########################################
## <summary>
##	Append to the snmp variable lib data
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`snmp_append_var_lib_files',`
	gen_require(`
		type snmp_var_lib_t;
	')

	allow $1 snmp_var_lib_t:file append_file_perms;
')