From 494e988f804ea60f12dba548d07e6564ec4c389a Mon Sep 17 00:00:00 2001 From: Chris PeBenito Date: May 18 2005 20:59:38 +0000 Subject: fix xml --- diff --git a/refpolicy/policy/modules/kernel/storage.if b/refpolicy/policy/modules/kernel/storage.if index 8602a8a..cf440f1 100644 --- a/refpolicy/policy/modules/kernel/storage.if +++ b/refpolicy/policy/modules/kernel/storage.if @@ -1,14 +1,14 @@ # Copyright (C) 2005 Tresys Technology, LLC -## +## ## Policy controlling access to storage devices -# +######################################## ## ## ## Allow the caller to get the attributes of fixed disk ## device nodes. ## -## +## ## The type of the process performing this action. ## ## @@ -25,13 +25,13 @@ type fixed_disk_device_t; class blk_file getattr; ') -# +######################################## ## ## ## Do not audit attempts made by the caller to get ## the attributes of fixed disk device nodes. ## -## +## ## The type of the process to not audit. ## ## @@ -47,13 +47,13 @@ type fixed_disk_device_t; class blk_file getattr; ') -# +######################################## ## ## ## Allow the caller to set the attributes of fixed disk ## device nodes. ## -## +## ## The type of the process performing this action. ## ## @@ -70,7 +70,7 @@ type fixed_disk_device_t; class blk_file setattr; ') -# +######################################## ## ## ## Allow the caller to directly read from a fixed disk. @@ -78,7 +78,7 @@ class blk_file setattr; ## SELinux protections for filesystem objects, and ## should only be used by trusted domains. ## -## +## ## The type of the process performing this action. ## ## @@ -97,7 +97,7 @@ attribute fixed_disk_raw_read; class blk_file { getattr read ioctl }; ') -# +######################################## ## ## ## Allow the caller to directly write to a fixed disk. @@ -105,7 +105,7 @@ class blk_file { getattr read ioctl }; ## SELinux protections for filesystem objects, and ## should only be used by trusted domains. ## -## +## ## The type of the process performing this action. ## ## @@ -124,8 +124,7 @@ attribute fixed_disk_raw_write; class blk_file { getattr write ioctl }; ') -# -## +######################################## ## ## ## Allow the caller to directly read from a logical volume. @@ -133,7 +132,7 @@ class blk_file { getattr write ioctl }; ## SELinux protections for filesystem objects, and ## should only be used by trusted domains. ## -## +## ## The type of the process performing this action. ## ## @@ -152,7 +151,7 @@ attribute fixed_disk_raw_read; class blk_file { getattr read ioctl }; ') -# +######################################## ## ## ## Allow the caller to directly read from a logical volume. @@ -160,7 +159,7 @@ class blk_file { getattr read ioctl }; ## SELinux protections for filesystem objects, and ## should only be used by trusted domains. ## -## +## ## The type of the process performing this action. ## ## @@ -179,7 +178,7 @@ attribute fixed_disk_raw_write; class blk_file { getattr write ioctl }; ') -# +######################################## ## ## ## Allow the caller to directly read, in a @@ -188,7 +187,7 @@ class blk_file { getattr write ioctl }; ## SELinux protections for filesystem objects, and ## should only be used by trusted domains. ## -## +## ## The type of the process performing this action. ## ## @@ -207,7 +206,7 @@ attribute scsi_generic_read; class blk_file { getattr read ioctl }; ') -# +######################################## ## ## ## Allow the caller to directly write, in a @@ -216,7 +215,7 @@ class blk_file { getattr read ioctl }; ## SELinux protections for filesystem objects, and ## should only be used by trusted domains. ## -## +## ## The type of the process performing this action. ## ## @@ -265,13 +264,13 @@ type scsi_generic_device_t; class blk_file setattr; ') -# +######################################## ## ## ## Allow the caller to get the attributes of removable ## devices device nodes. ## -## +## ## The type of the process performing this action. ## ## @@ -288,13 +287,13 @@ type removable_device_t; class blk_file getattr; ') -# +######################################## ## ## ## Do not audit attempts made by the caller to get ## the attributes of removable devices device nodes. ## -## +## ## The type of the process to not audit. ## ## @@ -415,4 +414,4 @@ type tape_device_t; class blk_file setattr; ') -## +##