selinux-policy/policy/modules/services/exim.if
2007-10-24 15:07:40 +00:00

157 lines
2.8 KiB
Plaintext

## <summary>Exim mail transfer agent</summary>
########################################
## <summary>
## Execute a domain transition to run exim.
## </summary>
## <param name="domain">
## <summary>
## Domain allowed to transition.
## </summary>
## </param>
#
interface(`exim_domtrans',`
gen_require(`
type exim_t, exim_exec_t;
')
domtrans_pattern($1, exim_exec_t, exim_t)
')
########################################
## <summary>
## Do not audit attempts to read,
## exim tmp files
## </summary>
## <param name="domain">
## <summary>
## Domain to not audit.
## </summary>
## </param>
#
interface(`exim_dontaudit_read_tmp_files',`
gen_require(`
type exim_tmp_t;
')
dontaudit $1 exim_tmp_t:file read_file_perms;
')
########################################
## <summary>
## Allow domain to read, exim tmp files
## </summary>
## <param name="domain">
## <summary>
## Domain to not audit.
## </summary>
## </param>
#
interface(`exim_read_tmp_files',`
gen_require(`
type exim_tmp_t;
')
allow $1 exim_tmp_t:file read_file_perms;
files_search_tmp($1)
')
########################################
## <summary>
## Read exim PID files.
## </summary>
## <param name="domain">
## <summary>
## Domain allowed access.
## </summary>
## </param>
#
interface(`exim_read_pid_files',`
gen_require(`
type exim_var_run_t;
')
allow $1 exim_var_run_t:file read_file_perms;
files_search_pids($1)
')
########################################
## <summary>
## Allow the specified domain to read exim's log files.
## </summary>
## <param name="domain">
## <summary>
## Domain allowed access.
## </summary>
## </param>
## <rolecap/>
#
interface(`exim_read_log',`
gen_require(`
type exim_log_t;
')
read_files_pattern($1, exim_log_t, exim_log_t)
logging_search_logs($1)
')
########################################
## <summary>
## Allow the specified domain to append
## exim log files.
## </summary>
## <param name="domain">
## <summary>
## Domain allowed to transition.
## </summary>
## </param>
#
interface(`exim_append_log',`
gen_require(`
type exim_log_t;
')
append_files_pattern($1, exim_log_t, exim_log_t)
logging_search_logs($1)
')
########################################
## <summary>
## Read exim spool files.
## </summary>
## <param name="domain">
## <summary>
## Domain allowed access.
## </summary>
## </param>
#
interface(`exim_read_spool_files',`
gen_require(`
type exim_spool_t;
')
allow $1 exim_spool_t:file read_file_perms;
allow $1 exim_spool_t:dir list_dir_perms;
files_search_spool($1)
')
########################################
## <summary>
## Create, read, write, and delete
## exim spool files.
## </summary>
## <param name="domain">
## <summary>
## Domain allowed access.
## </summary>
## </param>
#
interface(`exim_manage_spool_files',`
gen_require(`
type exim_spool_t;
')
manage_files_pattern($1, exim_spool_t, exim_spool_t)
files_search_spool($1)
')