This file is indexed.

/usr/share/selinux/ubuntu/include/kernel/storage.if is in selinux-policy-ubuntu-dev 0.2.20091117-0ubuntu2.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
## <summary>Policy controlling access to storage devices</summary>

########################################
## <summary>
##	Allow the caller to get the attributes of fixed disk
##	device nodes.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`storage_getattr_fixed_disk_dev',`
	gen_require(`
		type fixed_disk_device_t;
	')

	dev_list_all_dev_nodes($1)
	allow $1 fixed_disk_device_t:blk_file getattr;
')

########################################
## <summary>
##	Do not audit attempts made by the caller to get
##	the attributes of fixed disk device nodes.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process to not audit.
##	</summary>
## </param>
#
interface(`storage_dontaudit_getattr_fixed_disk_dev',`
	gen_require(`
		type fixed_disk_device_t;
	')

	dontaudit $1 fixed_disk_device_t:blk_file getattr;
	dontaudit $1 fixed_disk_device_t:chr_file getattr; # /dev/rawctl
')

########################################
## <summary>
##	Allow the caller to set the attributes of fixed disk
##	device nodes.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`storage_setattr_fixed_disk_dev',`
	gen_require(`
		type fixed_disk_device_t;
	')

	dev_list_all_dev_nodes($1)
	allow $1 fixed_disk_device_t:blk_file setattr;
')

########################################
## <summary>
##	Do not audit attempts made by the caller to set
##	the attributes of fixed disk device nodes.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process to not audit.
##	</summary>
## </param>
#
interface(`storage_dontaudit_setattr_fixed_disk_dev',`
	gen_require(`
		type fixed_disk_device_t;
	')

	dontaudit $1 fixed_disk_device_t:blk_file setattr;
')

########################################
## <summary>
##	Allow the caller to directly read from a fixed disk.
##	This is extremly dangerous as it can bypass the
##	SELinux protections for filesystem objects, and
##	should only be used by trusted domains.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`storage_raw_read_fixed_disk',`
	gen_require(`
		attribute fixed_disk_raw_read;
		type fixed_disk_device_t;
	')

	dev_list_all_dev_nodes($1)
	allow $1 fixed_disk_device_t:blk_file read_blk_file_perms;
	allow $1 fixed_disk_device_t:chr_file read_chr_file_perms;
	typeattribute $1 fixed_disk_raw_read;
')

########################################
## <summary>
##	Do not audit attempts made by the caller to read
##	fixed disk device nodes.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process to not audit.
##	</summary>
## </param>
#
interface(`storage_dontaudit_read_fixed_disk',`
	gen_require(`
		type fixed_disk_device_t;

	')

	dontaudit $1 fixed_disk_device_t:blk_file read_blk_file_perms;
	dontaudit $1 fixed_disk_device_t:chr_file read_chr_file_perms;
')

########################################
## <summary>
##	Allow the caller to directly write to a fixed disk.
##	This is extremly dangerous as it can bypass the
##	SELinux protections for filesystem objects, and
##	should only be used by trusted domains.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`storage_raw_write_fixed_disk',`
	gen_require(`
		attribute fixed_disk_raw_write;
		type fixed_disk_device_t;
	')

	dev_list_all_dev_nodes($1)
	allow $1 fixed_disk_device_t:blk_file write_blk_file_perms;
	allow $1 fixed_disk_device_t:chr_file write_chr_file_perms;
	typeattribute $1 fixed_disk_raw_write;
')

########################################
## <summary>
##	Do not audit attempts made by the caller to write
##	fixed disk device nodes.
## </summary>
## <param name="domain">
##	<summary>
##	Domain to not audit.
##	</summary>
## </param>
#
interface(`storage_dontaudit_write_fixed_disk',`
	gen_require(`
		type fixed_disk_device_t;

	')

	dontaudit $1 fixed_disk_device_t:blk_file write_blk_file_perms;
')

########################################
## <summary>
##	Allow the caller to directly read and write to a fixed disk.
##	This is extremly dangerous as it can bypass the
##	SELinux protections for filesystem objects, and
##	should only be used by trusted domains.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`storage_raw_rw_fixed_disk',`
	storage_raw_read_fixed_disk($1)
	storage_raw_write_fixed_disk($1)
')

########################################
## <summary>
##	Create, read, write, and delete fixed disk device nodes.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`storage_manage_fixed_disk',`
	gen_require(`
		attribute fixed_disk_raw_read, fixed_disk_raw_write;
		type fixed_disk_device_t;
	')

	dev_list_all_dev_nodes($1)
	allow $1 self:capability mknod;
	allow $1 fixed_disk_device_t:blk_file manage_blk_file_perms;
	allow $1 fixed_disk_device_t:chr_file manage_chr_file_perms;
	typeattribute $1 fixed_disk_raw_read, fixed_disk_raw_write;
')

########################################
## <summary>
##	Create block devices in /dev with the fixed disk type
##	via an automatic type transition.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`storage_dev_filetrans_fixed_disk',`
	gen_require(`
		type fixed_disk_device_t;
	')

	dev_filetrans($1, fixed_disk_device_t, blk_file)
')

########################################
## <summary>
##	Create block devices in on a tmpfs filesystem with the
##	fixed disk type via an automatic type transition.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`storage_tmpfs_filetrans_fixed_disk',`
	gen_require(`
		type fixed_disk_device_t;
	')

	fs_tmpfs_filetrans($1, fixed_disk_device_t, blk_file)
')

########################################
## <summary>
##	Relabel fixed disk device nodes.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`storage_relabel_fixed_disk',`
	gen_require(`
		type fixed_disk_device_t;
	')

	dev_list_all_dev_nodes($1)
	allow $1 fixed_disk_device_t:blk_file relabel_blk_file_perms;
')

########################################
## <summary>
##	Enable a fixed disk device as swap space
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`storage_swapon_fixed_disk',`
	gen_require(`
		type fixed_disk_device_t;
	')

	dev_list_all_dev_nodes($1)
	allow $1 fixed_disk_device_t:blk_file { getattr swapon };
')

########################################
## <summary>
##	Allow the caller to get the attributes
##	of device nodes of fuse devices.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`storage_getattr_fuse_dev',`
	gen_require(`
		type fuse_device_t;
	')

	dev_list_all_dev_nodes($1)
	allow $1 fuse_device_t:chr_file getattr;
')

########################################
## <summary>
##	read or write fuse device interfaces.
## </summary>
## <param name="domain">
##	<summary>
##	Domain to not audit.
##	</summary>
## </param>
#
interface(`storage_rw_fuse',`
	gen_require(`
		type fuse_device_t;
	')

	allow $1 fuse_device_t:chr_file rw_file_perms;
')

########################################
## <summary>
##	Do not audit attempts to read or write
##	fuse device interfaces.
## </summary>
## <param name="domain">
##	<summary>
##	Domain to not audit.
##	</summary>
## </param>
#
interface(`storage_dontaudit_rw_fuse',`
	gen_require(`
		type fuse_device_t;
	')

	dontaudit $1 fuse_device_t:chr_file rw_file_perms;
')

########################################
## <summary>
##	Allow the caller to get the attributes of
##	the generic SCSI interface device nodes.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`storage_getattr_scsi_generic_dev',`
	gen_require(`
		type scsi_generic_device_t;
	')

	dev_list_all_dev_nodes($1)
	allow $1 scsi_generic_device_t:chr_file getattr;
')

########################################
## <summary>
##	Allow the caller to set the attributes of
##	the generic SCSI interface device nodes.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`storage_setattr_scsi_generic_dev',`
	gen_require(`
		type scsi_generic_device_t;
	')

	dev_list_all_dev_nodes($1)
	allow $1 scsi_generic_device_t:chr_file setattr;
')

########################################
## <summary>
##	Allow the caller to directly read, in a
##	generic fashion, from any SCSI device.
##	This is extremly dangerous as it can bypass the
##	SELinux protections for filesystem objects, and
##	should only be used by trusted domains.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`storage_read_scsi_generic',`
	gen_require(`
		attribute scsi_generic_read;
		type scsi_generic_device_t;
	')

	dev_list_all_dev_nodes($1)
	allow $1 scsi_generic_device_t:chr_file read_chr_file_perms;
	typeattribute $1 scsi_generic_read;
')

########################################
## <summary>
##	Allow the caller to directly write, in a
##	generic fashion, from any SCSI device.
##	This is extremly dangerous as it can bypass the
##	SELinux protections for filesystem objects, and
##	should only be used by trusted domains.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`storage_write_scsi_generic',`
	gen_require(`
		attribute scsi_generic_write;
		type scsi_generic_device_t;
	')

	dev_list_all_dev_nodes($1)
	allow $1 scsi_generic_device_t:chr_file write_chr_file_perms;
	typeattribute $1 scsi_generic_write;
')

########################################
## <summary>
##	Set attributes of the device nodes
##	for the SCSI generic inerface.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`storage_setattr_scsi_generic_dev_dev',`
	gen_require(`
		type scsi_generic_device_t;
	')

	dev_list_all_dev_nodes($1)
	allow $1 scsi_generic_device_t:chr_file setattr;
')

########################################
## <summary>
##	Do not audit attempts to read or write
##	SCSI generic device interfaces.
## </summary>
## <param name="domain">
##	<summary>
##	Domain to not audit.
##	</summary>
## </param>
#
interface(`storage_dontaudit_rw_scsi_generic',`
	gen_require(`
		type scsi_generic_device_t;
	')

	dontaudit $1 scsi_generic_device_t:chr_file rw_file_perms;
')

########################################
## <summary>
##	Allow the caller to get the attributes of removable
##	devices device nodes.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`storage_getattr_removable_dev',`
	gen_require(`
		type removable_device_t;
	')

	dev_list_all_dev_nodes($1)
	allow $1 removable_device_t:blk_file getattr;
')

########################################
## <summary>
##	Do not audit attempts made by the caller to get
##	the attributes of removable devices device nodes.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process to not audit.
##	</summary>
## </param>
#
interface(`storage_dontaudit_getattr_removable_dev',`
	gen_require(`
		type removable_device_t;
	')

	dontaudit $1 removable_device_t:blk_file getattr;
')

########################################
## <summary>
##	Do not audit attempts made by the caller to read
##	removable devices device nodes.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process to not audit.
##	</summary>
## </param>
#
interface(`storage_dontaudit_read_removable_device',`
	gen_require(`
		type removable_device_t;

	')

	dontaudit $1 removable_device_t:blk_file { getattr ioctl read };
')

########################################
## <summary>
##	Allow the caller to set the attributes of removable
##	devices device nodes.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`storage_setattr_removable_dev',`
	gen_require(`
		type removable_device_t;
	')

	dev_list_all_dev_nodes($1)
	allow $1 removable_device_t:blk_file setattr;
')

########################################
## <summary>
##	Do not audit attempts made by the caller to set
##	the attributes of removable devices device nodes.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process to not audit.
##	</summary>
## </param>
#
interface(`storage_dontaudit_setattr_removable_dev',`
	gen_require(`
		type removable_device_t;
	')

	dontaudit $1 removable_device_t:blk_file setattr;
')

########################################
## <summary>
##	Allow the caller to directly read from
##	a removable device.
##	This is extremly dangerous as it can bypass the
##	SELinux protections for filesystem objects, and
##	should only be used by trusted domains.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`storage_raw_read_removable_device',`
	gen_require(`
		type removable_device_t;
	')

	dev_list_all_dev_nodes($1)
	allow $1 removable_device_t:blk_file read_blk_file_perms;
')

########################################
## <summary>
##	Do not audit attempts to directly read removable devices.
## </summary>
## <param name="domain">
##	<summary>
##	Domain to not audit.
##	</summary>
## </param>
#
interface(`storage_dontaudit_raw_read_removable_device',`
	gen_require(`
		type removable_device_t;
	')

	dontaudit $1 removable_device_t:blk_file read_blk_file_perms;
')

########################################
## <summary>
##	Allow the caller to directly write to
##	a removable device.
##	This is extremly dangerous as it can bypass the
##	SELinux protections for filesystem objects, and
##	should only be used by trusted domains.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`storage_raw_write_removable_device',`
	gen_require(`
		type removable_device_t;
	')

	dev_list_all_dev_nodes($1)
	allow $1 removable_device_t:blk_file write_blk_file_perms;
')

########################################
## <summary>
##	Do not audit attempts to directly write removable devices.
## </summary>
## <param name="domain">
##	<summary>
##	Domain to not audit.
##	</summary>
## </param>
#
interface(`storage_dontaudit_raw_write_removable_device',`
	gen_require(`
		type removable_device_t;
	')

	dontaudit $1 removable_device_t:blk_file write_blk_file_perms;
')

########################################
## <summary>
##	Allow the caller to directly read
##	a tape device.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`storage_read_tape',`
	gen_require(`
		type tape_device_t;
	')

	dev_list_all_dev_nodes($1)
	allow $1 tape_device_t:chr_file read_chr_file_perms;
')

########################################
## <summary>
##	Allow the caller to directly read
##	a tape device.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`storage_write_tape',`
	gen_require(`
		type tape_device_t;
	')

	dev_list_all_dev_nodes($1)
	allow $1 tape_device_t:chr_file write_chr_file_perms;
')

########################################
## <summary>
##	Allow the caller to get the attributes
##	of device nodes of tape devices.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`storage_getattr_tape_dev',`
	gen_require(`
		type tape_device_t;
	')

	dev_list_all_dev_nodes($1)
	allow $1 tape_device_t:chr_file getattr;
')

########################################
## <summary>
##	Allow the caller to set the attributes
##	of device nodes of tape devices.
## </summary>
## <param name="domain">
##	<summary>
##	The type of the process performing this action.
##	</summary>
## </param>
#
interface(`storage_setattr_tape_dev',`
	gen_require(`
		type tape_device_t;
	')

	dev_list_all_dev_nodes($1)
	allow $1 tape_device_t:chr_file setattr;
')

########################################
## <summary>
##	Unconfined access to storage devices.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`storage_unconfined',`
	gen_require(`
		attribute storage_unconfined_type;
	')

	typeattribute $1 storage_unconfined_type;
')