This file is indexed.

/usr/share/selinux/ubuntu/include/services/rpc.if is in selinux-policy-ubuntu-dev 0.2.20091117-0ubuntu2.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
## <summary>Remote Procedure Call Daemon for managment of network based process communication</summary>

########################################
## <summary>
##	RPC stub interface.  No access allowed.
## </summary>
## <param name="domain" unused="true">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`rpc_stub',`
	gen_require(`
		type exports_t;
	')
')

#######################################
## <summary>
##	The template to define a rpc domain.
## </summary>
## <desc>
##	<p>
##	This template creates a domain to be used for
##	a new rpc daemon.
##	</p>
## </desc>
## <param name="userdomain_prefix">
##	<summary>
##	The type of daemon to be used.
##	</summary>
## </param>
#
template(`rpc_domain_template', `
	########################################
	#
	# Declarations
	#

	type $1_t;
	type $1_exec_t;
	init_daemon_domain($1_t, $1_exec_t)
	domain_use_interactive_fds($1_t)

	####################################
	#
	# Local Policy
	#

	dontaudit $1_t self:capability { net_admin sys_tty_config };
	allow $1_t self:capability net_bind_service;
	allow $1_t self:process signal_perms;
	allow $1_t self:unix_dgram_socket create_socket_perms;
	allow $1_t self:unix_stream_socket create_stream_socket_perms;
	allow $1_t self:tcp_socket create_stream_socket_perms;
	allow $1_t self:udp_socket create_socket_perms;

	manage_dirs_pattern($1_t, var_lib_nfs_t, var_lib_nfs_t)
	manage_files_pattern($1_t, var_lib_nfs_t, var_lib_nfs_t)

	kernel_list_proc($1_t)
	kernel_read_proc_symlinks($1_t)
	kernel_read_kernel_sysctls($1_t)
	# bind to arbitary unused ports
	kernel_rw_rpc_sysctls($1_t)

	dev_read_sysfs($1_t)
	dev_read_urand($1_t)
	dev_read_rand($1_t)

	corenet_all_recvfrom_unlabeled($1_t)
	corenet_all_recvfrom_netlabel($1_t)
	corenet_tcp_sendrecv_generic_if($1_t)
	corenet_udp_sendrecv_generic_if($1_t)
	corenet_tcp_sendrecv_generic_node($1_t)
	corenet_udp_sendrecv_generic_node($1_t)
	corenet_tcp_sendrecv_all_ports($1_t)
	corenet_udp_sendrecv_all_ports($1_t)
	corenet_tcp_bind_generic_node($1_t)
	corenet_udp_bind_generic_node($1_t)
	corenet_tcp_bind_reserved_port($1_t)
	corenet_tcp_connect_all_ports($1_t)
	corenet_sendrecv_portmap_client_packets($1_t)
	# do not log when it tries to bind to a port belonging to another domain
	corenet_dontaudit_tcp_bind_all_ports($1_t)
	corenet_dontaudit_udp_bind_all_ports($1_t)
	# bind to arbitary unused ports
	corenet_tcp_bind_generic_port($1_t)
	corenet_udp_bind_generic_port($1_t)
	corenet_tcp_bind_all_rpc_ports($1_t)
	corenet_udp_bind_all_rpc_ports($1_t)
	corenet_sendrecv_generic_server_packets($1_t)

	fs_rw_rpc_named_pipes($1_t) 
	fs_search_auto_mountpoints($1_t)

	files_read_etc_files($1_t)
	files_read_etc_runtime_files($1_t)
	files_search_var($1_t)
	files_search_var_lib($1_t)

	auth_use_nsswitch($1_t)

	logging_send_syslog_msg($1_t)

	miscfiles_read_localization($1_t)

	userdom_dontaudit_use_unpriv_user_fds($1_t)

	optional_policy(`
		seutil_sigchld_newrole($1_t)
	')

	optional_policy(`
		udev_read_db($1_t)
	')
')

########################################
## <summary>
##	Send UDP network traffic to rpc and recieve UDP traffic from rpc.  (Deprecated)
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`rpc_udp_send',`
	refpolicywarn(`$0($*) has been deprecated.')
')

########################################
## <summary>
##	Do not audit attempts to get the attributes
##	of the NFS export file.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`rpc_dontaudit_getattr_exports',`
	gen_require(`
		type exports_t;
	')

	dontaudit $1 exports_t:file getattr;
')

########################################
## <summary>
##	Allow read access to exports.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`rpc_read_exports',`
	gen_require(`
		type exports_t;
	')

	allow $1 exports_t:file read_file_perms;
')

########################################
## <summary>
##	Allow write access to exports.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`rpc_write_exports',`
	gen_require(`
		type exports_t;
	')

	allow $1 exports_t:file write;
')

########################################
## <summary>
##	Execute domain in nfsd domain.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`rpc_domtrans_nfsd',`
	gen_require(`
		type nfsd_t, nfsd_exec_t;
	')

	domtrans_pattern($1, nfsd_exec_t, nfsd_t)
')

########################################
## <summary>
##	Execute domain in nfsd domain.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`rpc_domtrans_rpcd',`
	gen_require(`
		type rpcd_t, rpcd_exec_t;
	')

	domtrans_pattern($1, rpcd_exec_t, rpcd_t)
	allow rpcd_t $1:process signal;
')

########################################
## <summary>
##	Read NFS exported content.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
## <rolecap/>
#
interface(`rpc_read_nfs_content',`
	gen_require(`
		type nfsd_ro_t, nfsd_rw_t;	
	')

	allow $1 { nfsd_ro_t nfsd_rw_t }:dir list_dir_perms;
	allow $1 { nfsd_ro_t nfsd_rw_t }:file read_file_perms;
	allow $1 { nfsd_ro_t nfsd_rw_t }:lnk_file { getattr read };
')

########################################
## <summary>
##	Allow domain to create read and write NFS directories.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
## <rolecap/>
#
interface(`rpc_manage_nfs_rw_content',`
	gen_require(`
		type nfsd_rw_t;	
	')

	manage_dirs_pattern($1, nfsd_rw_t, nfsd_rw_t)
	manage_files_pattern($1, nfsd_rw_t, nfsd_rw_t)
	manage_lnk_files_pattern($1, nfsd_rw_t, nfsd_rw_t)
')

########################################
## <summary>
##	Allow domain to create read and write NFS directories.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
## <rolecap/>
#
interface(`rpc_manage_nfs_ro_content',`
	gen_require(`
		type nfsd_ro_t;	
	')

	manage_dirs_pattern($1, nfsd_ro_t, nfsd_ro_t)
	manage_files_pattern($1, nfsd_ro_t, nfsd_ro_t)
	manage_lnk_files_pattern($1, nfsd_ro_t, nfsd_ro_t)
')

########################################
## <summary>
##	Allow domain to read and write to an NFS UDP socket.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`rpc_udp_rw_nfs_sockets',`
	gen_require(`
		type nfsd_t;	
	')

	allow $1 nfsd_t:udp_socket rw_socket_perms;
')

########################################
## <summary>
##	Send UDP traffic to NFSd.  (Deprecated)
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`rpc_udp_send_nfs',`
	refpolicywarn(`$0($*) has been deprecated.')
')

########################################
## <summary>
##	Search NFS state data in /var/lib/nfs.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`rpc_search_nfs_state_data',`
	gen_require(`
		type var_lib_nfs_t;
	')

	files_search_var_lib($1)
	allow $1 var_lib_nfs_t:dir search;
')

########################################
## <summary>
##	Read NFS state data in /var/lib/nfs.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`rpc_read_nfs_state_data',`
	gen_require(`
		type var_lib_nfs_t;
	')

	files_search_var_lib($1)
	read_files_pattern($1, var_lib_nfs_t, var_lib_nfs_t)
')

########################################
## <summary>
##	Manage NFS state data in /var/lib/nfs.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`rpc_manage_nfs_state_data',`
	gen_require(`
		type var_lib_nfs_t;
	')

	files_search_var_lib($1)
	manage_files_pattern($1, var_lib_nfs_t, var_lib_nfs_t)
')