This file is indexed.

/usr/share/selinux/ubuntu/include/services/automount.if is in selinux-policy-ubuntu-dev 0.2.20091117-0ubuntu2.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
## <summary>Filesystem automounter service.</summary>

########################################
## <summary>
##	Execute automount in the automount domain.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`automount_domtrans',`
	gen_require(`
		type automount_t, automount_exec_t;
	')

	corecmd_search_bin($1)
	domtrans_pattern($1, automount_exec_t, automount_t)
')

########################################
## <summary>
##	Send automount a signal
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
#
interface(`automount_signal',`
	gen_require(`
		type automount_t;
	')

	allow $1 automount_t:process signal;
')

########################################
## <summary>
##	Execute automount in the caller domain.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`automount_exec_config',`
	refpolicywarn(`$0(): has been deprecated, please use files_exec_etc_files() instead.')
	files_exec_etc_files($1)
')

########################################
## <summary>
##	Allow the domain to read state files in /proc.
## </summary>
## <param name="domain">
##	<summary>
##	Domain to allow access.
##	</summary>
## </param>
#
interface(`automount_read_state',`
	gen_require(`
		type automount_t;
	')

	read_files_pattern($1, automount_t, automount_t)
')

########################################
## <summary>
##	Do not audit attempts to file descriptors for automount.
## </summary>
## <param name="domain">
##	<summary>
##	Domain to not audit.
##	</summary>
## </param>
#
interface(`automount_dontaudit_use_fds',`
	gen_require(`
		type automount_t;
	')

	dontaudit $1 automount_t:fd use;
')

########################################
## <summary>
##	Do not audit attempts to write automount daemon unnamed pipes.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`automount_dontaudit_write_pipes',`
	gen_require(`
		type automount_t;
	')

	dontaudit $1 automount_t:fifo_file write;
')

########################################
## <summary>
##	Do not audit attempts to get the attributes
##	of automount temporary directories.
## </summary>
## <param name="domain">
##	<summary>
##	Domain to not audit.
##	</summary>
## </param>
#
interface(`automount_dontaudit_getattr_tmp_dirs',`
	gen_require(`
		type automount_tmp_t;
	')

	dontaudit $1 automount_tmp_t:dir getattr;
')

########################################
## <summary>
##	All of the rules required to administrate 
##	an automount environment
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
## <param name="role">
##	<summary>
##	The role to be allowed to manage the automount domain.
##	</summary>
## </param>
## <rolecap/>
#
interface(`automount_admin',`
	gen_require(`
		type automount_t, automount_lock_t, automount_tmp_t;
		type automount_var_run_t, automount_initrc_exec_t;
	')

	allow $1 automount_t:process { ptrace signal_perms getattr };
	ps_process_pattern($1, automount_t)

	init_labeled_script_domtrans($1, automount_initrc_exec_t)
	domain_system_change_exemption($1)
	role_transition $2 automount_initrc_exec_t system_r;
	allow $2 system_r;

	files_list_var($1)
	admin_pattern($1, automount_lock_t)

	files_list_tmp($1)
	admin_pattern($1, automount_tmp_t)

	files_list_pids($1)
	admin_pattern($1, automount_var_run_t)
')