This file is indexed.

/usr/share/selinux/ubuntu/include/services/portreserve.if is in selinux-policy-ubuntu-dev 0.2.20091117-0ubuntu2.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
## <summary>Reserve well-known ports in the RPC port range.</summary>

########################################
## <summary>
##	Execute a domain transition to run portreserve.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed to transition.
##	</summary>
## </param>
#
interface(`portreserve_domtrans',`
	gen_require(`
		type portreserve_t, portreserve_exec_t;
	')

	domtrans_pattern($1, portreserve_exec_t, portreserve_t)
')

#######################################
## <summary>
##	Allow the specified domain to read
##	portreserve etcuration files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
## <rolecap/>
##
#
interface(`portreserve_read_config',`
	gen_require(`
		type portreserve_etc_t;
	')

	files_search_etc($1)
	allow $1 portreserve_etc_t:dir list_dir_perms;
	read_files_pattern($1, portreserve_etc_t, portreserve_etc_t)
	read_lnk_files_pattern($1, portreserve_etc_t, portreserve_etc_t)
')

#######################################
## <summary>
##	Allow the specified domain to manage
##	portreserve etcuration files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
##
#
interface(`portreserve_manage_config',`
	gen_require(`
		type portreserve_etc_t;
	')

	files_search_etc($1)
	manage_dirs_pattern($1, portreserve_etc_t, portreserve_etc_t)
	manage_files_pattern($1, portreserve_etc_t, portreserve_etc_t)
	read_lnk_files_pattern($1, portreserve_etc_t, portreserve_etc_t)
')