567c1ec
policy_module(smartmon, 1.13.0)
6190b96
6190b96
########################################
6190b96
#
6190b96
# Declarations
6190b96
#
6190b96
6190b96
## <desc>
6190b96
##	

6190b96
##	Determine whether smartmon can support
6190b96
##	devices on 3ware controllers.
6190b96
##	

6190b96
## </desc>
6190b96
gen_tunable(smartmon_3ware, false)
6190b96
567c1ec
require {
567c1ec
        class capability dac_override;
4d169e7
        type tty_device_t, user_devpts_t, system_mail_t;
567c1ec
}
567c1ec
6190b96
type fsdaemon_t;
6190b96
type fsdaemon_exec_t;
6190b96
init_daemon_domain(fsdaemon_t, fsdaemon_exec_t)
6190b96
6190b96
type fsdaemon_initrc_exec_t;
6190b96
init_script_file(fsdaemon_initrc_exec_t)
6190b96
567c1ec
# runs smartd_warning.sh and smartd_warning.d/*
567c1ec
type smartdwarn_t;
567c1ec
type smartdwarn_script_t;
567c1ec
type_transition fsdaemon_t smartdwarn_script_t:process smartdwarn_t;
567c1ec
role system_r types smartdwarn_t;
567c1ec
567c1ec
files_type(smartdwarn_script_t)
567c1ec
567c1ec
application_domain(smartdwarn_t, smartdwarn_script_t)
567c1ec
domtrans_pattern(fsdaemon_t, smartdwarn_script_t, smartdwarn_t)
567c1ec
567c1ec
corecmd_exec_bin(smartdwarn_t)
567c1ec
corecmd_exec_shell(smartdwarn_t)
567c1ec
567c1ec
# reads list of users
567c1ec
auth_read_passwd_file(smartdwarn_t)
567c1ec
686be1e
hostname_domtrans(smartdwarn_t)
567c1ec
567c1ec
# smartd_warning.sh to run smartd_warning.d/* scripts
567c1ec
allow smartdwarn_t smartdwarn_script_t:file execute_no_trans;
567c1ec
567c1ec
# for wall cmd
567c1ec
init_read_utmp(smartdwarn_t)
567c1ec
allow smartdwarn_t tty_device_t:chr_file { open write };
567c1ec
allow smartdwarn_t user_devpts_t:chr_file { open write };
567c1ec
allow smartdwarn_t self:capability { setgid dac_override };
567c1ec
files_manage_generic_tmp_files(smartdwarn_t)
567c1ec
term_open_unallocated_ttys(smartdwarn_t)
567c1ec
term_search_ptys(smartdwarn_t)
567c1ec
userdom_use_user_terminals(smartdwarn_t)
567c1ec
567c1ec
567c1ec
optional_policy(`
567c1ec
	systemd_exec_systemctl(smartdwarn_t)
567c1ec
')
567c1ec
567c1ec
optional_policy(`
567c1ec
	mta_send_mail(smartdwarn_t)
567c1ec
    mta_manage_home_rw(smartdwarn_t)
567c1ec
')
567c1ec
567c1ec
# optional_policy(`
567c1ec
# 	unconfined_domain(smartdwarn_t)
567c1ec
# ')
567c1ec
567c1ec
6190b96
type fsdaemon_var_run_t;
6190b96
files_pid_file(fsdaemon_var_run_t)
6190b96
6190b96
type fsdaemon_var_lib_t;
6190b96
files_type(fsdaemon_var_lib_t)
6190b96
6190b96
type fsdaemon_tmp_t;
6190b96
files_tmp_file(fsdaemon_tmp_t)
6190b96
6190b96
ifdef(`enable_mls',`
6190b96
	init_ranged_daemon_domain(fsdaemon_t, fsdaemon_exec_t, mls_systemhigh)
6190b96
')
6190b96
6190b96
########################################
6190b96
#
6190b96
# Local policy
6190b96
#
6190b96
6190b96
allow fsdaemon_t self:capability { dac_read_search dac_override kill setpcap setgid sys_rawio sys_admin };
6190b96
dontaudit fsdaemon_t self:capability sys_tty_config;
6190b96
allow fsdaemon_t self:process { getcap setcap signal_perms };
6190b96
allow fsdaemon_t self:fifo_file rw_fifo_file_perms;
6190b96
allow fsdaemon_t self:unix_stream_socket { accept listen };
6190b96
6190b96
manage_dirs_pattern(fsdaemon_t, fsdaemon_tmp_t, fsdaemon_tmp_t)
6190b96
manage_files_pattern(fsdaemon_t, fsdaemon_tmp_t, fsdaemon_tmp_t)
6190b96
files_tmp_filetrans(fsdaemon_t, fsdaemon_tmp_t, { file dir })
6190b96
6190b96
manage_files_pattern(fsdaemon_t, fsdaemon_var_run_t, fsdaemon_var_run_t)
6190b96
files_pid_filetrans(fsdaemon_t, fsdaemon_var_run_t, file)
6190b96
6190b96
manage_dirs_pattern(fsdaemon_t, fsdaemon_var_lib_t, fsdaemon_var_lib_t)
6190b96
manage_files_pattern(fsdaemon_t, fsdaemon_var_lib_t, fsdaemon_var_lib_t)
6190b96
files_var_lib_filetrans(fsdaemon_t, fsdaemon_var_lib_t, { dir file })
6190b96
6190b96
kernel_read_kernel_sysctls(fsdaemon_t)
6190b96
kernel_read_network_state(fsdaemon_t)
6190b96
kernel_read_software_raid_state(fsdaemon_t)
6190b96
kernel_read_system_state(fsdaemon_t)
6190b96
6190b96
auth_use_nsswitch(fsdaemon_t)
6190b96
6190b96
corecmd_exec_all_executables(fsdaemon_t)
6190b96
6190b96
corenet_all_recvfrom_netlabel(fsdaemon_t)
6190b96
corenet_udp_sendrecv_generic_if(fsdaemon_t)
6190b96
corenet_udp_sendrecv_generic_node(fsdaemon_t)
6190b96
corenet_udp_sendrecv_all_ports(fsdaemon_t)
6190b96
6190b96
dev_read_sysfs(fsdaemon_t)
6190b96
dev_read_urand(fsdaemon_t)
6190b96
6190b96
domain_use_interactive_fds(fsdaemon_t)
6190b96
6190b96
files_exec_etc_files(fsdaemon_t)
6190b96
files_read_etc_runtime_files(fsdaemon_t)
6190b96
6190b96
fs_getattr_all_fs(fsdaemon_t)
6190b96
fs_search_auto_mountpoints(fsdaemon_t)
6190b96
fs_read_removable_files(fsdaemon_t)
6190b96
6190b96
mls_file_read_all_levels(fsdaemon_t)
6190b96
6190b96
storage_create_fixed_disk_dev(fsdaemon_t)
6190b96
storage_dev_filetrans_named_fixed_disk(fsdaemon_t)
6190b96
storage_raw_read_fixed_disk(fsdaemon_t)
6190b96
storage_raw_write_fixed_disk(fsdaemon_t)
6190b96
storage_raw_read_removable_device(fsdaemon_t)
6190b96
storage_read_scsi_generic(fsdaemon_t)
6190b96
storage_write_scsi_generic(fsdaemon_t)
6190b96
6190b96
term_dontaudit_search_ptys(fsdaemon_t)
6190b96
6190b96
domain_signull_all_domains(fsdaemon_t)
6190b96
6190b96
auth_read_passwd(fsdaemon_t)
6190b96
6190b96
init_read_utmp(fsdaemon_t)
6190b96
6190b96
libs_exec_ld_so(fsdaemon_t)
6190b96
libs_exec_lib_files(fsdaemon_t)
6190b96
6190b96
logging_send_syslog_msg(fsdaemon_t)
6190b96
6190b96
seutil_sigchld_newrole(fsdaemon_t)
6190b96
6190b96
sysnet_dns_name_resolve(fsdaemon_t)
6190b96
6190b96
userdom_dontaudit_use_unpriv_user_fds(fsdaemon_t)
6190b96
userdom_dontaudit_search_user_home_dirs(fsdaemon_t)
6190b96
userdom_dontaudit_manage_admin_dir(fsdaemon_t)
6190b96
userdom_use_user_terminals(fsdaemon_t)
6190b96
6190b96
tunable_policy(`smartmon_3ware',`
6190b96
	allow fsdaemon_t self:process setfscreate;
6190b96
6190b96
	storage_create_fixed_disk_dev(fsdaemon_t)
6190b96
	storage_delete_fixed_disk_dev(fsdaemon_t)
6190b96
	storage_dev_filetrans_fixed_disk(fsdaemon_t)
6190b96
6190b96
	selinux_validate_context(fsdaemon_t)
6190b96
6190b96
	seutil_read_file_contexts(fsdaemon_t)
6190b96
')
6190b96
567c1ec
# this should be no longer needed with smartdwarn_t
567c1ec
# optional_policy(`
567c1ec
# 	mta_send_mail(fsdaemon_t)
567c1ec
#     mta_manage_home_rw(fsdaemon_t)
567c1ec
# ')
4d169e7
# still creator of the pipe (stdout, stderr) for smartd_warning and mail
4d169e7
allow system_mail_t fsdaemon_t:fifo_file { getattr read write append ioctl lock };
4d169e7
6190b96
6190b96
optional_policy(`
6190b96
	udev_read_db(fsdaemon_t)
6190b96
')
6190b96
6190b96
optional_policy(`
6190b96
	virt_read_images(fsdaemon_t)
6190b96
')