This file is indexed.

/usr/share/selinux/ubuntu/include/system/sysnetwork.if is in selinux-policy-ubuntu-dev 0.2.20091117-0ubuntu2.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
## <summary>Policy for network configuration: ifconfig and dhcp client.</summary>

#######################################
## <summary>
##	Execute dhcp client in dhcpc domain.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`sysnet_domtrans_dhcpc',`
	gen_require(`
		type dhcpc_t, dhcpc_exec_t;
	')

	corecmd_search_bin($1)
	domtrans_pattern($1, dhcpc_exec_t, dhcpc_t)
')

########################################
## <summary>
##	Execute DHCP clients in the dhcpc domain, and
##	allow the specified role the dhcpc domain.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
## <param name="role">
##	<summary>
##	The role to be allowed the clock domain.
##	</summary>
## </param>
## <rolecap/>
#
interface(`sysnet_run_dhcpc',`
	gen_require(`
		type dhcpc_t;
	')

	sysnet_domtrans_dhcpc($1)
	role $2 types dhcpc_t;
')

########################################
## <summary>
##	Send a SIGCHLD signal to the dhcp client.
## </summary>
## <param name="domain">
##	<summary>
##	The domain sending the SIGCHLD.
##	</summary>
## </param>
#
interface(`sysnet_sigchld_dhcpc',`
	gen_require(`
		type dhcpc_t;
	')

	allow $1 dhcpc_t:process sigchld;
')

########################################
## <summary>
##	Send a kill signal to the dhcp client.
## </summary>
## <param name="domain">
##	<summary>
##	The domain sending the SIGKILL.
##	</summary>
## </param>
## <rolecap/>
#
interface(`sysnet_kill_dhcpc',`
	gen_require(`
		type dhcpc_t;
	')

	allow $1 dhcpc_t:process sigkill;
')

########################################
## <summary>
##	Send a SIGSTOP signal to the dhcp client.
## </summary>
## <param name="domain">
##	<summary>
##	The domain sending the SIGSTOP.
##	</summary>
## </param>
#
interface(`sysnet_sigstop_dhcpc',`
	gen_require(`
		type dhcpc_t;
	')

	allow $1 dhcpc_t:process sigstop;
')

########################################
## <summary>
##	Send a null signal to the dhcp client.
## </summary>
## <param name="domain">
##	<summary>
##	The domain sending the null signal.
##	</summary>
## </param>
#
interface(`sysnet_signull_dhcpc',`
	gen_require(`
		type dhcpc_t;
	')

	allow $1 dhcpc_t:process signull;
')

########################################
## <summary>
##	Send a generic signal to the dhcp client.
## </summary>
## <param name="domain">
##	<summary>
##	The domain sending the signal.
##	</summary>
## </param>
## <rolecap/>
#
interface(`sysnet_signal_dhcpc',`
	gen_require(`
		type dhcpc_t;
	')

	allow $1 dhcpc_t:process signal;
')

########################################
## <summary>
##	Send and receive messages from
##	dhcpc over dbus.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`sysnet_dbus_chat_dhcpc',`
	gen_require(`
		type dhcpc_t;
		class dbus send_msg;
	')

	allow $1 dhcpc_t:dbus send_msg;
	allow dhcpc_t $1:dbus send_msg;
')

########################################
## <summary>
##	Read and write dhcp configuration files.
## </summary>
## <param name="domain">
##	<summary>
##	The domain allowed access.
##	</summary>
## </param>
#
interface(`sysnet_rw_dhcp_config',`
	gen_require(`
		type dhcp_etc_t;
	')

	files_search_etc($1)
	allow $1 dhcp_etc_t:file rw_file_perms;
')

########################################
## <summary>
##	Read dhcp client state files.
## </summary>
## <param name="domain">
##	<summary>
##	The domain allowed access.
##	</summary>
## </param>
#
interface(`sysnet_read_dhcpc_state',`
	gen_require(`
		type dhcpc_state_t;
	')

	allow $1 dhcpc_state_t:file read_file_perms;
')

#######################################
## <summary>
##	Set the attributes of network config files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`sysnet_setattr_config',`
	gen_require(`
		type net_conf_t;
	')

	files_search_etc($1)
	allow $1 net_conf_t:file setattr;
')

#######################################
## <summary>
##	Read network config files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`sysnet_read_config',`
	gen_require(`
		type net_conf_t;
	')

	files_search_etc($1)
	allow $1 net_conf_t:file read_file_perms;
')

#######################################
## <summary>
##	Do not audit attempts to read network config files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain to not audit.
##	</summary>
## </param>
#
interface(`sysnet_dontaudit_read_config',`
	gen_require(`
		type net_conf_t;
	')

	dontaudit $1 net_conf_t:file read_file_perms;
')

#######################################
## <summary>
##	Write network config files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`sysnet_write_config',`
	gen_require(`
		type net_conf_t;
	')

	files_search_etc($1)
	allow $1 net_conf_t:file write_file_perms;
')

#######################################
## <summary>
##	Create network config files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`sysnet_create_config',`
	gen_require(`
		type net_conf_t;
	')

	files_search_etc($1)
	allow $1 net_conf_t:file create_file_perms;
')

#######################################
## <summary>
##	Create files in /etc with the type used for
##	the network config files.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`sysnet_etc_filetrans_config',`
	gen_require(`
		type net_conf_t;
	')

	files_etc_filetrans($1, net_conf_t, file)
')

#######################################
## <summary>
##	Create, read, write, and delete network state files.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`sysnet_manage_network_state',`
	gen_require(`
		type network_var_run_t;
	')

	manage_files_pattern($1, network_var_run_t, network_var_run_t)
	manage_dirs_pattern($1, network_var_run_t, network_var_run_t)
')

#######################################
## <summary>
##	Create, read, write, and delete network config files.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`sysnet_manage_config',`
	gen_require(`
		type net_conf_t;
	')

	allow $1 net_conf_t:file manage_file_perms;
')

#######################################
## <summary>
##	Read the dhcp client pid file.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`sysnet_read_dhcpc_pid',`
	gen_require(`
		type dhcpc_var_run_t;
	')

	files_list_pids($1)
	allow $1 dhcpc_var_run_t:file read_file_perms;
')

#######################################
## <summary>
##	Delete the dhcp client pid file.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`sysnet_delete_dhcpc_pid',`
	gen_require(`
		type dhcpc_var_run_t;
	')

	allow $1 dhcpc_var_run_t:file unlink;
')

#######################################
## <summary>
##	Delete the dhcp client state file.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`sysnet_delete_dhcpc_state',`
	gen_require(`
		type dhcp_state_t, dhcpc_state_t;
	')

	delete_files_pattern($1, dhcp_state_t, dhcpc_state_t)
')

#######################################
## <summary>
##	Execute ifconfig in the ifconfig domain.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`sysnet_domtrans_ifconfig',`
	gen_require(`
		type ifconfig_t, ifconfig_exec_t;
	')

	corecmd_search_bin($1)
	domtrans_pattern($1, ifconfig_exec_t, ifconfig_t)
')

########################################
## <summary>
##	Execute ifconfig in the ifconfig domain, and
##	allow the specified role the ifconfig domain,
##	and use the caller's terminal.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
## <param name="role">
##	<summary>
##	The role to be allowed the ifconfig domain.
##	</summary>
## </param>
## <rolecap/>
#
interface(`sysnet_run_ifconfig',`
	gen_require(`
		type ifconfig_t;
	')

	corecmd_search_bin($1)
	sysnet_domtrans_ifconfig($1)
	role $2 types ifconfig_t;
')

#######################################
## <summary>
##	Execute ifconfig in the caller domain.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`sysnet_exec_ifconfig',`
	gen_require(`
		type ifconfig_exec_t;
	')

	corecmd_search_bin($1)
	can_exec($1, ifconfig_exec_t)
')

########################################
## <summary>
##	Send a generic signal to ifconfig.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
## <rolecap/>
#
interface(`sysnet_signal_ifconfig',`
	gen_require(`
		type ifconfig_t;
	')

	allow $1 ifconfig_t:process signal;
')

########################################
## <summary>
##	Read the DHCP configuration files.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`sysnet_read_dhcp_config',`
	gen_require(`
		type dhcp_etc_t;
	')

	files_search_etc($1)
	read_files_pattern($1, dhcp_etc_t, dhcp_etc_t)
')

########################################
## <summary>
##	Search the DHCP state data directory.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`sysnet_search_dhcp_state',`
	gen_require(`
		type dhcp_state_t;
	')

	files_search_var_lib($1)
	allow $1 dhcp_state_t:dir search_dir_perms;
')

########################################
## <summary>
##	Create DHCP state data.
## </summary>
## <desc>
##	<p>
##	Create DHCP state data.
##	</p>
##	<p>
##	This is added for DHCP server, as
##	the server and client put their state
##	files in the same directory.
##	</p>
## </desc>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
## <param name="file_type">
##	<summary>
##	The type of the object to be created
##	</summary>
## </param>
## <param name="object_class">
##	<summary>
##	The object class.
##	</summary>
## </param>
#
interface(`sysnet_dhcp_state_filetrans',`
	gen_require(`
		type dhcp_state_t;
	')

	files_search_var_lib($1)
	filetrans_pattern($1, dhcp_state_t, $2, $3)
')

########################################
## <summary>
##	Perform a DNS name resolution.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
## <rolecap/>
#
interface(`sysnet_dns_name_resolve',`
	gen_require(`
		type net_conf_t;
	')

	allow $1 self:tcp_socket create_socket_perms;
	allow $1 self:udp_socket create_socket_perms;

	corenet_all_recvfrom_unlabeled($1)
	corenet_all_recvfrom_netlabel($1)
	corenet_tcp_sendrecv_generic_if($1)
	corenet_udp_sendrecv_generic_if($1)
	corenet_tcp_sendrecv_generic_node($1)
	corenet_udp_sendrecv_generic_node($1)
	corenet_tcp_sendrecv_dns_port($1)
	corenet_udp_sendrecv_dns_port($1)
	corenet_tcp_connect_dns_port($1)
	corenet_sendrecv_dns_client_packets($1)

	files_search_etc($1)
	allow $1 net_conf_t:file read_file_perms;
')

########################################
## <summary>
##	Connect and use a LDAP server.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`sysnet_use_ldap',`
	gen_require(`
		type net_conf_t;
	')		

	allow $1 self:tcp_socket create_socket_perms;

	corenet_all_recvfrom_unlabeled($1)
	corenet_all_recvfrom_netlabel($1)
	corenet_tcp_sendrecv_generic_if($1)
	corenet_tcp_sendrecv_generic_node($1)
	corenet_tcp_sendrecv_ldap_port($1)
	corenet_tcp_connect_ldap_port($1)
	corenet_sendrecv_ldap_client_packets($1)

	files_search_etc($1)
	allow $1 net_conf_t:file read_file_perms;
')

########################################
## <summary>
##	Connect and use remote port mappers.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`sysnet_use_portmap',`
	gen_require(`
		type net_conf_t;
	')		

	allow $1 self:tcp_socket create_socket_perms;
	allow $1 self:udp_socket create_socket_perms;

	corenet_all_recvfrom_unlabeled($1)
	corenet_all_recvfrom_netlabel($1)
	corenet_tcp_sendrecv_generic_if($1)
	corenet_udp_sendrecv_generic_if($1)
	corenet_tcp_sendrecv_generic_node($1)
	corenet_udp_sendrecv_generic_node($1)
	corenet_tcp_sendrecv_portmap_port($1)
	corenet_udp_sendrecv_portmap_port($1)
	corenet_tcp_connect_portmap_port($1)
	corenet_sendrecv_portmap_client_packets($1)

	files_search_etc($1)
	allow $1 net_conf_t:file read_file_perms;
')