aboutsummaryrefslogtreecommitdiff
blob: 830c271f33ccbd32694cec0c4267f2bfa620a3c8 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
## <summary>Document database server.</summary>

########################################
## <summary>
##	Read couchdb log files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`couchdb_read_log_files',`
	gen_require(`
		type couchdb_log_t;
	')

	logging_search_logs($1)
	read_files_pattern($1, couchdb_log_t, couchdb_log_t)
')

########################################
## <summary>
##	Read, write, and create couchdb lib files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`couchdb_manage_lib_files',`
	gen_require(`
		type couchdb_var_lib_t;
	')

	files_search_var_lib($1)
	read_files_pattern($1, couchdb_var_lib_t, couchdb_var_lib_t)
')

########################################
## <summary>
##	Read couchdb config files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`couchdb_read_conf_files',`
	gen_require(`
		type couchdb_conf_t;
	')

	files_search_etc($1)
	read_files_pattern($1, couchdb_conf_t, couchdb_conf_t)
')

########################################
## <summary>
##	Read couchdb pid files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`couchdb_read_pid_files',`
	gen_require(`
		type couchdb_var_run_t;
	')

	files_search_pids($1)
	read_files_pattern($1, couchdb_var_run_t, couchdb_var_run_t)
')

########################################
## <summary>
##	All of the rules required to
##	administrate an couchdb environment.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
## <param name="role">
##	<summary>
##	Role allowed access.
##	</summary>
## </param>
## <rolecap/>
#
interface(`couchdb_admin',`
	gen_require(`
		type couchdb_t, couchdb_conf_t, couchdb_initrc_exec_t;
		type couchdb_log_t, couchdb_var_lib_t, couchdb_var_run_t;
		type couchdb_tmp_t;
	')

	allow $1 couchdb_t:process { ptrace signal_perms };
	ps_process_pattern($1, couchdb_t)

	init_startstop_service($1, $2, couchdb_t, couchdb_initrc_exec_t)

	files_search_etc($1)
	admin_pattern($1, couchdb_conf_t)

	logging_search_logs($1)
	admin_pattern($1, couchdb_log_t)

	files_search_tmp($1)
	admin_pattern($1, couchdb_tmp_t)

	files_search_var_lib($1)
	admin_pattern($1, couchdb_var_lib_t)

	files_search_pids($1)
	admin_pattern($1, couchdb_var_run_t)
')