This file is indexed.

/usr/share/selinux/ubuntu/include/admin/kismet.if is in selinux-policy-ubuntu-dev 0.2.20091117-0ubuntu2.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
## <summary>Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system.</summary>

########################################
## <summary>
##	Execute a domain transition to run kismet.
## </summary>
## <param name="domain">
## <summary>
##	Domain allowed to transition.
## </summary>
## </param>
#
interface(`kismet_domtrans',`
	gen_require(`
		type kismet_t, kismet_exec_t;
	')

	domtrans_pattern($1, kismet_exec_t, kismet_t)
	allow kismet_t $1:process signull;
')

########################################
## <summary>
##	Execute kismet in the kismet domain, and
##	allow the specified role the kismet domain.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access
##	</summary>
## </param>
## <param name="role">
##	<summary>
##	The role to be allowed the kismet domain.
##	</summary>
## </param>
#
interface(`kismet_run',`
	gen_require(`
		type kismet_t;
	')

	kismet_domtrans($1)
	role $2 types kismet_t;
')

########################################
## <summary>
##	Read kismet PID files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`kismet_read_pid_files',`
	gen_require(`
		type kismet_var_run_t;
	')

	allow $1 kismet_var_run_t:file read_file_perms;
	files_search_pids($1)
')

########################################
## <summary>
##	Manage kismet var_run files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`kismet_manage_pid_files',`
	gen_require(`
		type kismet_var_run_t;
	')

	allow $1 kismet_var_run_t:file manage_file_perms;
	files_search_pids($1)	
')

########################################
## <summary>
##	Search kismet lib directories.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`kismet_search_lib',`
	gen_require(`
		type kismet_var_lib_t;
	')

	allow $1 kismet_var_lib_t:dir search_dir_perms;
	files_search_var_lib($1)
')

########################################
## <summary>
##	Read kismet lib files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`kismet_read_lib_files',`
	gen_require(`
		type kismet_var_lib_t;
	')

	allow $1 kismet_var_lib_t:file read_file_perms;
	allow $1 kismet_var_lib_t:dir list_dir_perms;
	files_search_var_lib($1)
')

########################################
## <summary>
##	Create, read, write, and delete
##	kismet lib files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`kismet_manage_lib_files',`
	gen_require(`
		type kismet_var_lib_t;
	')

	manage_files_pattern($1, kismet_var_lib_t, kismet_var_lib_t)
	files_search_var_lib($1)
')

########################################
## <summary>
##	Manage kismet var_lib files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`kismet_manage_lib',`
	gen_require(`
		type kismet_var_lib_t;
	')

	manage_dirs_pattern($1, kismet_var_lib_t, kismet_var_lib_t)
	manage_files_pattern($1, kismet_var_lib_t, kismet_var_lib_t)
	manage_lnk_files_pattern($1, kismet_var_lib_t, kismet_var_lib_t)
')

########################################
## <summary>
##	Allow the specified domain to read kismet's log files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
## <rolecap/>
#
interface(`kismet_read_log',`
	gen_require(`
		type kismet_log_t;
	')

	logging_search_logs($1)
	read_files_pattern($1, kismet_log_t, kismet_log_t)
')

########################################
## <summary>
##	Allow the specified domain to append
##	kismet log files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed to transition.
##	</summary>
## </param>
#
interface(`kismet_append_log',`
	gen_require(`
		type kismet_log_t;
	')

	logging_search_logs($1)
	append_files_pattern($1, kismet_log_t, kismet_log_t)
')

########################################
## <summary>
##	Allow domain to manage kismet log files
## </summary>
## <param name="domain">
##	<summary>
##	Domain to not audit.
##	</summary>
## </param>
#
interface(`kismet_manage_log',`
	gen_require(`
		type kismet_log_t;
	')

	manage_dirs_pattern($1, kismet_log_t, kismet_log_t)
	manage_files_pattern($1, kismet_log_t, kismet_log_t)
	manage_lnk_files_pattern($1, kismet_log_t, kismet_log_t)
	logging_search_logs($1)
')

########################################
## <summary>
##	All of the rules required to administrate an kismet environment
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
## <rolecap/>
#
interface(`kismet_admin',`
	gen_require(`
		type kismet_t;
	')

	ps_process_pattern($1, kismet_t)
	allow $1 kismet_t:process { ptrace signal_perms };

	kismet_manage_pid_files($1)
	kismet_manage_lib($1)
	kismet_manage_log($1)
')