Gentoo Archives: gentoo-commits

From: Jason Zaman <perfinion@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/system/, policy/modules/apps/, policy/modules/services/, ...
Date: Sun, 05 Sep 2021 16:00:19
Message-Id: 1630852004.bfdeaa0b370b1e42000599bfc89d6ad4f24a506b.perfinion@gentoo
1 commit: bfdeaa0b370b1e42000599bfc89d6ad4f24a506b
2 Author: Markus Linnala <Markus.Linnala <AT> cybercom <DOT> com>
3 AuthorDate: Wed Jun 30 08:03:44 2021 +0000
4 Commit: Jason Zaman <perfinion <AT> gentoo <DOT> org>
5 CommitDate: Sun Sep 5 14:26:44 2021 +0000
6 URL: https://gitweb.gentoo.org/proj/hardened-refpolicy.git/commit/?id=bfdeaa0b
7
8 policy: interfaces: doc: indent param blocks consistently
9
10 There is more than 5000 parameter documentations. Only about 300 are
11 differently done. Change them to be consistently indented.
12
13 param with one space
14 and content inside with one tab
15
16 This was done with:
17
18 sed -ri '
19 /^##[[:space:]]*<param/,/^##[[:space:]]*<[/]param>/{
20 s/^##[[:space:]]*/##\t/;
21 s/^##[[:space:]]*(<[/]?summary)/##\t\1/;
22 s/^##[[:space:]]*(<[/]?param)/## \1/;
23 }' policy/modules/*/*.if
24
25 Signed-off-by: Markus Linnala <Markus.Linnala <AT> cybercom.com>
26 Signed-off-by: Jason Zaman <perfinion <AT> gentoo.org>
27
28 policy/modules/admin/blueman.if | 4 +-
29 policy/modules/admin/brctl.if | 4 +-
30 policy/modules/admin/kismet.if | 4 +-
31 policy/modules/admin/ncftool.if | 4 +-
32 policy/modules/admin/puppet.if | 4 +-
33 policy/modules/admin/quota.if | 6 +-
34 policy/modules/admin/shorewall.if | 8 +-
35 policy/modules/admin/shutdown.if | 10 +-
36 policy/modules/admin/sosreport.if | 4 +-
37 policy/modules/apps/chromium.if | 8 +-
38 policy/modules/apps/gitosis.if | 4 +-
39 policy/modules/apps/java.if | 6 +-
40 policy/modules/apps/livecd.if | 4 +-
41 policy/modules/apps/mozilla.if | 8 +-
42 policy/modules/apps/pulseaudio.if | 18 +-
43 policy/modules/apps/screen.if | 6 +-
44 policy/modules/apps/seunshare.if | 4 +-
45 policy/modules/apps/syncthing.if | 12 +-
46 policy/modules/kernel/devices.if | 66 +++---
47 policy/modules/kernel/domain.if | 8 +-
48 policy/modules/kernel/files.if | 102 ++++----
49 policy/modules/kernel/filesystem.if | 54 ++---
50 policy/modules/kernel/selinux.if | 6 +-
51 policy/modules/roles/sysadm.if | 6 +-
52 policy/modules/services/afs.if | 8 +-
53 policy/modules/services/aisexec.if | 4 +-
54 policy/modules/services/apcupsd.if | 12 +-
55 policy/modules/services/certbot.if | 18 +-
56 policy/modules/services/certmaster.if | 6 +-
57 policy/modules/services/certmonger.if | 4 +-
58 policy/modules/services/cgroup.if | 12 +-
59 policy/modules/services/cobbler.if | 4 +-
60 policy/modules/services/colord.if | 4 +-
61 policy/modules/services/cron.if | 20 +-
62 policy/modules/services/cyphesis.if | 4 +-
63 policy/modules/services/dbus.if | 4 +-
64 policy/modules/services/ddclient.if | 2 +-
65 policy/modules/services/devicekit.if | 4 +-
66 policy/modules/services/dnsmasq.if | 8 +-
67 policy/modules/services/drbd.if | 4 +-
68 policy/modules/services/exim.if | 12 +-
69 policy/modules/services/fail2ban.if | 8 +-
70 policy/modules/services/firewalld.if | 4 +-
71 policy/modules/services/fprintd.if | 4 +-
72 policy/modules/services/gnomeclock.if | 4 +-
73 policy/modules/services/gpsd.if | 4 +-
74 policy/modules/services/gssproxy.if | 4 +-
75 policy/modules/services/icecast.if | 8 +-
76 policy/modules/services/ifplugd.if | 4 +-
77 policy/modules/services/kerberos.if | 8 +-
78 policy/modules/services/kerneloops.if | 4 +-
79 policy/modules/services/knot.if | 36 +--
80 policy/modules/services/ksmtuned.if | 4 +-
81 policy/modules/services/lircd.if | 8 +-
82 policy/modules/services/memcached.if | 4 +-
83 policy/modules/services/modemmanager.if | 4 +-
84 policy/modules/services/mon.if | 12 +-
85 policy/modules/services/monit.if | 12 +-
86 policy/modules/services/mta.if | 6 +-
87 policy/modules/services/networkmanager.if | 12 +-
88 policy/modules/services/nslcd.if | 4 +-
89 policy/modules/services/ntp.if | 6 +-
90 policy/modules/services/oddjob.if | 4 +-
91 policy/modules/services/openct.if | 8 +-
92 policy/modules/services/pingd.if | 4 +-
93 policy/modules/services/plymouthd.if | 16 +-
94 policy/modules/services/policykit.if | 12 +-
95 policy/modules/services/postgresql.if | 2 +-
96 policy/modules/services/ppp.if | 8 +-
97 policy/modules/services/rabbitmq.if | 4 +-
98 policy/modules/services/realmd.if | 4 +-
99 policy/modules/services/rpcbind.if | 4 +-
100 policy/modules/services/rsync.if | 8 +-
101 policy/modules/services/rtkit.if | 4 +-
102 policy/modules/services/rwho.if | 4 +-
103 policy/modules/services/sanlock.if | 4 +-
104 policy/modules/services/snort.if | 4 +-
105 policy/modules/services/sssd.if | 6 +-
106 policy/modules/services/tpm2.if | 6 +-
107 policy/modules/services/xserver.if | 30 +--
108 policy/modules/services/zabbix.if | 4 +-
109 policy/modules/system/authlogin.if | 22 +-
110 policy/modules/system/clock.if | 2 +-
111 policy/modules/system/hostname.if | 2 +-
112 policy/modules/system/init.if | 148 ++++++------
113 policy/modules/system/iscsi.if | 4 +-
114 policy/modules/system/libraries.if | 2 +-
115 policy/modules/system/logging.if | 26 +-
116 policy/modules/system/lvm.if | 12 +-
117 policy/modules/system/miscfiles.if | 6 +-
118 policy/modules/system/mount.if | 30 +--
119 policy/modules/system/sysnetwork.if | 6 +-
120 policy/modules/system/systemd.if | 378 +++++++++++++++---------------
121 policy/modules/system/udev.if | 20 +-
122 policy/modules/system/unconfined.if | 6 +-
123 policy/modules/system/userdomain.if | 12 +-
124 policy/modules/system/xen.if | 32 +--
125 97 files changed, 747 insertions(+), 747 deletions(-)
126
127 diff --git a/policy/modules/admin/blueman.if b/policy/modules/admin/blueman.if
128 index 16ec5252..7846a3e0 100644
129 --- a/policy/modules/admin/blueman.if
130 +++ b/policy/modules/admin/blueman.if
131 @@ -5,9 +5,9 @@
132 ## Execute blueman in the blueman domain.
133 ## </summary>
134 ## <param name="domain">
135 -## <summary>
136 +## <summary>
137 ## Domain allowed to transition.
138 -## </summary>
139 +## </summary>
140 ## </param>
141 #
142 interface(`blueman_domtrans',`
143
144 diff --git a/policy/modules/admin/brctl.if b/policy/modules/admin/brctl.if
145 index 422a5c66..b4af268b 100644
146 --- a/policy/modules/admin/brctl.if
147 +++ b/policy/modules/admin/brctl.if
148 @@ -5,9 +5,9 @@
149 ## Execute a domain transition to run brctl.
150 ## </summary>
151 ## <param name="domain">
152 -## <summary>
153 +## <summary>
154 ## Domain allowed to transition.
155 -## </summary>
156 +## </summary>
157 ## </param>
158 #
159 interface(`brctl_domtrans',`
160
161 diff --git a/policy/modules/admin/kismet.if b/policy/modules/admin/kismet.if
162 index afbb0460..4c3c0d28 100644
163 --- a/policy/modules/admin/kismet.if
164 +++ b/policy/modules/admin/kismet.if
165 @@ -43,9 +43,9 @@ interface(`kismet_role',`
166 ## Execute a domain transition to run kismet.
167 ## </summary>
168 ## <param name="domain">
169 -## <summary>
170 +## <summary>
171 ## Domain allowed to transition.
172 -## </summary>
173 +## </summary>
174 ## </param>
175 #
176 interface(`kismet_domtrans',`
177
178 diff --git a/policy/modules/admin/ncftool.if b/policy/modules/admin/ncftool.if
179 index db9578f4..36f0152e 100644
180 --- a/policy/modules/admin/ncftool.if
181 +++ b/policy/modules/admin/ncftool.if
182 @@ -5,9 +5,9 @@
183 ## Execute a domain transition to run ncftool.
184 ## </summary>
185 ## <param name="domain">
186 -## <summary>
187 +## <summary>
188 ## Domain allowed to transition.
189 -## </summary>
190 +## </summary>
191 ## </param>
192 #
193 interface(`ncftool_domtrans',`
194
195 diff --git a/policy/modules/admin/puppet.if b/policy/modules/admin/puppet.if
196 index 50bbcc1b..2acd80aa 100644
197 --- a/policy/modules/admin/puppet.if
198 +++ b/policy/modules/admin/puppet.if
199 @@ -6,9 +6,9 @@
200 ## domain.
201 ## </summary>
202 ## <param name="domain">
203 -## <summary>
204 +## <summary>
205 ## Domain allowed to transition.
206 -## </summary>
207 +## </summary>
208 ## </param>
209 #
210 interface(`puppet_domtrans_puppetca',`
211
212 diff --git a/policy/modules/admin/quota.if b/policy/modules/admin/quota.if
213 index c1ab0e97..3c24ea69 100644
214 --- a/policy/modules/admin/quota.if
215 +++ b/policy/modules/admin/quota.if
216 @@ -51,9 +51,9 @@ interface(`quota_run',`
217 ## Execute quota nld in the quota nld domain.
218 ## </summary>
219 ## <param name="domain">
220 -## <summary>
221 -## Domain allowed to transition.
222 -## </summary>
223 +## <summary>
224 +## Domain allowed to transition.
225 +## </summary>
226 ## </param>
227 #
228 interface(`quota_domtrans_nld',`
229
230 diff --git a/policy/modules/admin/shorewall.if b/policy/modules/admin/shorewall.if
231 index cca47955..d6c87035 100644
232 --- a/policy/modules/admin/shorewall.if
233 +++ b/policy/modules/admin/shorewall.if
234 @@ -5,9 +5,9 @@
235 ## Execute a domain transition to run shorewall.
236 ## </summary>
237 ## <param name="domain">
238 -## <summary>
239 +## <summary>
240 ## Domain allowed to transition.
241 -## </summary>
242 +## </summary>
243 ## </param>
244 #
245 interface(`shorewall_domtrans',`
246 @@ -25,9 +25,9 @@ interface(`shorewall_domtrans',`
247 ## using executables from /var/lib.
248 ## </summary>
249 ## <param name="domain">
250 -## <summary>
251 +## <summary>
252 ## Domain allowed to transition.
253 -## </summary>
254 +## </summary>
255 ## </param>
256 #
257 interface(`shorewall_lib_domtrans',`
258
259 diff --git a/policy/modules/admin/shutdown.if b/policy/modules/admin/shutdown.if
260 index 819d19b0..05eb8c89 100644
261 --- a/policy/modules/admin/shutdown.if
262 +++ b/policy/modules/admin/shutdown.if
263 @@ -31,9 +31,9 @@ interface(`shutdown_role',`
264 ## Execute a domain transition to run shutdown.
265 ## </summary>
266 ## <param name="domain">
267 -## <summary>
268 +## <summary>
269 ## Domain allowed to transition.
270 -## </summary>
271 +## </summary>
272 ## </param>
273 #
274 interface(`shutdown_domtrans',`
275 @@ -94,9 +94,9 @@ interface(`shutdown_signal',`
276 ## Send SIGCHLD signals to shutdown.
277 ## </summary>
278 ## <param name="domain">
279 -## <summary>
280 -## Domain allowed access.
281 -## </summary>
282 +## <summary>
283 +## Domain allowed access.
284 +## </summary>
285 ## </param>
286 #
287 interface(`shutdown_sigchld',`
288
289 diff --git a/policy/modules/admin/sosreport.if b/policy/modules/admin/sosreport.if
290 index e1edfd96..6d6d51ce 100644
291 --- a/policy/modules/admin/sosreport.if
292 +++ b/policy/modules/admin/sosreport.if
293 @@ -5,9 +5,9 @@
294 ## Execute a domain transition to run sosreport.
295 ## </summary>
296 ## <param name="domain">
297 -## <summary>
298 +## <summary>
299 ## Domain allowed to transition.
300 -## </summary>
301 +## </summary>
302 ## </param>
303 #
304 interface(`sosreport_domtrans',`
305
306 diff --git a/policy/modules/apps/chromium.if b/policy/modules/apps/chromium.if
307 index 6cc47a35..ec5ffb90 100644
308 --- a/policy/modules/apps/chromium.if
309 +++ b/policy/modules/apps/chromium.if
310 @@ -10,7 +10,7 @@
311 ## </summary>
312 ## </param>
313 ## <param name="domain">
314 -## <summary>
315 +## <summary>
316 ## User domain for the role
317 ## </summary>
318 ## </param>
319 @@ -59,7 +59,7 @@ interface(`chromium_role',`
320 ## Read-write access to Chromiums' temporary fifo files
321 ## </summary>
322 ## <param name="domain">
323 -## <summary>
324 +## <summary>
325 ## Domain allowed access
326 ## </summary>
327 ## </param>
328 @@ -112,7 +112,7 @@ interface(`chromium_tmp_filetrans',`
329 ## Execute a domain transition to the chromium domain (chromium_t)
330 ## </summary>
331 ## <param name="domain">
332 -## <summary>
333 +## <summary>
334 ## Domain allowed access
335 ## </summary>
336 ## </param>
337 @@ -133,7 +133,7 @@ interface(`chromium_domtrans',`
338 ## Execute chromium in the chromium domain and allow the specified role to access the chromium domain
339 ## </summary>
340 ## <param name="domain">
341 -## <summary>
342 +## <summary>
343 ## Domain allowed access
344 ## </summary>
345 ## </param>
346
347 diff --git a/policy/modules/apps/gitosis.if b/policy/modules/apps/gitosis.if
348 index f8ca38cb..75cc362b 100644
349 --- a/policy/modules/apps/gitosis.if
350 +++ b/policy/modules/apps/gitosis.if
351 @@ -5,9 +5,9 @@
352 ## Execute a domain transition to run gitosis.
353 ## </summary>
354 ## <param name="domain">
355 -## <summary>
356 +## <summary>
357 ## Domain allowed to transition.
358 -## </summary>
359 +## </summary>
360 ## </param>
361 #
362 interface(`gitosis_domtrans',`
363
364 diff --git a/policy/modules/apps/java.if b/policy/modules/apps/java.if
365 index 4e6e4ce7..2c549dc5 100644
366 --- a/policy/modules/apps/java.if
367 +++ b/policy/modules/apps/java.if
368 @@ -277,9 +277,9 @@ interface(`java_manage_generic_home_content',`
369 ## temporary java content.
370 ## </summary>
371 ## <param name="domain">
372 -## <summary>
373 -## Domain allowed access.
374 -## </summary>
375 +## <summary>
376 +## Domain allowed access.
377 +## </summary>
378 ## </param>
379 #
380 interface(`java_manage_java_tmp',`
381
382 diff --git a/policy/modules/apps/livecd.if b/policy/modules/apps/livecd.if
383 index e3541811..cbc1682e 100644
384 --- a/policy/modules/apps/livecd.if
385 +++ b/policy/modules/apps/livecd.if
386 @@ -5,9 +5,9 @@
387 ## Execute a domain transition to run livecd.
388 ## </summary>
389 ## <param name="domain">
390 -## <summary>
391 +## <summary>
392 ## Domain allowed to transition.
393 -## </summary>
394 +## </summary>
395 ## </param>
396 #
397 interface(`livecd_domtrans',`
398
399 diff --git a/policy/modules/apps/mozilla.if b/policy/modules/apps/mozilla.if
400 index be989d0f..58033826 100644
401 --- a/policy/modules/apps/mozilla.if
402 +++ b/policy/modules/apps/mozilla.if
403 @@ -321,9 +321,9 @@ interface(`mozilla_domtrans',`
404 ## run mozilla plugin.
405 ## </summary>
406 ## <param name="domain">
407 -## <summary>
408 +## <summary>
409 ## Domain allowed to transition.
410 -## </summary>
411 +## </summary>
412 ## </param>
413 #
414 interface(`mozilla_domtrans_plugin',`
415 @@ -368,9 +368,9 @@ interface(`mozilla_run_plugin',`
416 ## run mozilla plugin config.
417 ## </summary>
418 ## <param name="domain">
419 -## <summary>
420 +## <summary>
421 ## Domain allowed to transition.
422 -## </summary>
423 +## </summary>
424 ## </param>
425 #
426 interface(`mozilla_domtrans_plugin_config',`
427
428 diff --git a/policy/modules/apps/pulseaudio.if b/policy/modules/apps/pulseaudio.if
429 index db2fd3b8..efa81a23 100644
430 --- a/policy/modules/apps/pulseaudio.if
431 +++ b/policy/modules/apps/pulseaudio.if
432 @@ -48,9 +48,9 @@ interface(`pulseaudio_role',`
433 ## Execute a domain transition to run pulseaudio.
434 ## </summary>
435 ## <param name="domain">
436 -## <summary>
437 +## <summary>
438 ## Domain allowed to transition.
439 -## </summary>
440 +## </summary>
441 ## </param>
442 #
443 interface(`pulseaudio_domtrans',`
444 @@ -96,9 +96,9 @@ interface(`pulseaudio_run',`
445 ## Execute pulseaudio in the caller domain.
446 ## </summary>
447 ## <param name="domain">
448 -## <summary>
449 +## <summary>
450 ## Domain allowed access.
451 -## </summary>
452 +## </summary>
453 ## </param>
454 #
455 interface(`pulseaudio_exec',`
456 @@ -115,9 +115,9 @@ interface(`pulseaudio_exec',`
457 ## Do not audit attempts to execute pulseaudio.
458 ## </summary>
459 ## <param name="domain">
460 -## <summary>
461 +## <summary>
462 ## Domain to not audit.
463 -## </summary>
464 +## </summary>
465 ## </param>
466 #
467 interface(`pulseaudio_dontaudit_exec',`
468 @@ -172,9 +172,9 @@ interface(`pulseaudio_use_fds',`
469 ## file descriptors for pulseaudio.
470 ## </summary>
471 ## <param name="domain">
472 -## <summary>
473 -## Domain allowed access.
474 -## </summary>
475 +## <summary>
476 +## Domain allowed access.
477 +## </summary>
478 ## </param>
479 #
480 interface(`pulseaudio_dontaudit_use_fds',`
481
482 diff --git a/policy/modules/apps/screen.if b/policy/modules/apps/screen.if
483 index 6b082681..77c16ce1 100644
484 --- a/policy/modules/apps/screen.if
485 +++ b/policy/modules/apps/screen.if
486 @@ -96,9 +96,9 @@ template(`screen_role_template',`
487 ## Execute the screen runtime sock file.
488 ## </summary>
489 ## <param name="domain">
490 -## <summary>
491 -## Domain allowed access.
492 -## </summary>
493 +## <summary>
494 +## Domain allowed access.
495 +## </summary>
496 ## </param>
497 interface(`screen_execute_sock_file',`
498 gen_require(`
499
500 diff --git a/policy/modules/apps/seunshare.if b/policy/modules/apps/seunshare.if
501 index 3e3b30c5..9fd6b96b 100644
502 --- a/policy/modules/apps/seunshare.if
503 +++ b/policy/modules/apps/seunshare.if
504 @@ -5,9 +5,9 @@
505 ## Execute a domain transition to run seunshare.
506 ## </summary>
507 ## <param name="domain">
508 -## <summary>
509 +## <summary>
510 ## Domain allowed to transition.
511 -## </summary>
512 +## </summary>
513 ## </param>
514 #
515 interface(`seunshare_domtrans',`
516
517 diff --git a/policy/modules/apps/syncthing.if b/policy/modules/apps/syncthing.if
518 index 2c0eb24c..97ff1396 100644
519 --- a/policy/modules/apps/syncthing.if
520 +++ b/policy/modules/apps/syncthing.if
521 @@ -5,14 +5,14 @@
522 ## Role access for Syncthing
523 ## </summary>
524 ## <param name="role">
525 -## <summary>
526 -## Role allowed access
527 -## </summary>
528 +## <summary>
529 +## Role allowed access
530 +## </summary>
531 ## </param>
532 ## <param name="domain">
533 -## <summary>
534 -## User domain for the role
535 -## </summary>
536 +## <summary>
537 +## User domain for the role
538 +## </summary>
539 ## </param>
540 #
541 interface(`syncthing_role', `
542
543 diff --git a/policy/modules/kernel/devices.if b/policy/modules/kernel/devices.if
544 index b36cce92..19fad267 100644
545 --- a/policy/modules/kernel/devices.if
546 +++ b/policy/modules/kernel/devices.if
547 @@ -175,9 +175,9 @@ interface(`dev_relabel_all_dev_nodes',`
548 ## Allow full relabeling (to and from) of all device files.
549 ## </summary>
550 ## <param name="domain">
551 -## <summary>
552 -## Domain allowed access.
553 -## </summary>
554 +## <summary>
555 +## Domain allowed access.
556 +## </summary>
557 ## </param>
558 ## <rolecap/>
559 #
560 @@ -901,9 +901,9 @@ interface(`dev_relabel_generic_symlinks',`
561 ## Write generic sock files in /dev.
562 ## </summary>
563 ## <param name="domain">
564 -## <summary>
565 -## Domain allowed access.
566 -## </summary>
567 +## <summary>
568 +## Domain allowed access.
569 +## </summary>
570 ## </param>
571 #
572 interface(`dev_write_generic_sock_files',`
573 @@ -3470,9 +3470,9 @@ interface(`dev_create_null_dev',`
574 ## /lib/systemd/system/something.service is a link to /dev/null
575 ## </summary>
576 ## <param name="domain">
577 -## <summary>
578 -## Domain allowed access.
579 -## </summary>
580 +## <summary>
581 +## Domain allowed access.
582 +## </summary>
583 ## </param>
584 #
585 interface(`dev_manage_null_service',`
586 @@ -3819,9 +3819,9 @@ interface(`dev_write_rand',`
587 ## Create the random device (/dev/random).
588 ## </summary>
589 ## <param name="domain">
590 -## <summary>
591 -## Domain allowed access.
592 -## </summary>
593 +## <summary>
594 +## Domain allowed access.
595 +## </summary>
596 ## </param>
597 #
598 interface(`dev_create_rand_dev',`
599 @@ -4313,9 +4313,9 @@ interface(`dev_getattr_sysfs',`
600 ## mount a sysfs filesystem
601 ## </summary>
602 ## <param name="domain">
603 -## <summary>
604 -## Domain allowed access.
605 -## </summary>
606 +## <summary>
607 +## Domain allowed access.
608 +## </summary>
609 ## </param>
610 #
611 interface(`dev_mount_sysfs',`
612 @@ -4369,9 +4369,9 @@ interface(`dev_dontaudit_read_sysfs',`
613 ## mounton sysfs directories.
614 ## </summary>
615 ## <param name="domain">
616 -## <summary>
617 -## Domain allowed access.
618 -## </summary>
619 +## <summary>
620 +## Domain allowed access.
621 +## </summary>
622 ## </param>
623 #
624 interface(`dev_mounton_sysfs_dirs',`
625 @@ -4610,9 +4610,9 @@ interface(`dev_create_sysfs_files',`
626 ## Relabel hardware state directories.
627 ## </summary>
628 ## <param name="domain">
629 -## <summary>
630 -## Domain allowed access.
631 -## </summary>
632 +## <summary>
633 +## Domain allowed access.
634 +## </summary>
635 ## </param>
636 #
637 interface(`dev_relabel_sysfs_dirs',`
638 @@ -4648,9 +4648,9 @@ interface(`dev_relabel_all_sysfs',`
639 ## Set the attributes of sysfs files, directories and symlinks.
640 ## </summary>
641 ## <param name="domain">
642 -## <summary>
643 -## Domain allowed access.
644 -## </summary>
645 +## <summary>
646 +## Domain allowed access.
647 +## </summary>
648 ## </param>
649 #
650 interface(`dev_setattr_all_sysfs',`
651 @@ -4765,9 +4765,9 @@ interface(`dev_write_urand',`
652 ## Create the urandom device (/dev/urandom).
653 ## </summary>
654 ## <param name="domain">
655 -## <summary>
656 -## Domain allowed access.
657 -## </summary>
658 +## <summary>
659 +## Domain allowed access.
660 +## </summary>
661 ## </param>
662 #
663 interface(`dev_create_urand_dev',`
664 @@ -5209,9 +5209,9 @@ interface(`dev_write_video_dev',`
665 ## Read and write vfio devices.
666 ## </summary>
667 ## <param name="domain">
668 -## <summary>
669 -## Domain allowed access.
670 -## </summary>
671 +## <summary>
672 +## Domain allowed access.
673 +## </summary>
674 ## </param>
675 #
676 interface(`dev_rw_vfio_dev',`
677 @@ -5227,9 +5227,9 @@ interface(`dev_rw_vfio_dev',`
678 ## Relabel vfio devices.
679 ## </summary>
680 ## <param name="domain">
681 -## <summary>
682 -## Domain allowed access.
683 -## </summary>
684 +## <summary>
685 +## Domain allowed access.
686 +## </summary>
687 ## </param>
688 #
689 interface(`dev_relabelfrom_vfio_dev',`
690
691 diff --git a/policy/modules/kernel/domain.if b/policy/modules/kernel/domain.if
692 index 32c97fea..57f89cec 100644
693 --- a/policy/modules/kernel/domain.if
694 +++ b/policy/modules/kernel/domain.if
695 @@ -1426,9 +1426,9 @@ interface(`domain_entry_file_spec_domtrans',`
696 ## exploiting null deref bugs in the kernel.
697 ## </summary>
698 ## <param name="domain">
699 -## <summary>
700 +## <summary>
701 ## Domain allowed access.
702 -## </summary>
703 +## </summary>
704 ## </param>
705 #
706 interface(`domain_mmap_low',`
707 @@ -1452,9 +1452,9 @@ interface(`domain_mmap_low',`
708 ## exploiting null deref bugs in the kernel.
709 ## </summary>
710 ## <param name="domain">
711 -## <summary>
712 +## <summary>
713 ## Domain allowed access.
714 -## </summary>
715 +## </summary>
716 ## </param>
717 #
718 interface(`domain_mmap_low_uncond',`
719
720 diff --git a/policy/modules/kernel/files.if b/policy/modules/kernel/files.if
721 index 0e9acfa7..83f8b3f4 100644
722 --- a/policy/modules/kernel/files.if
723 +++ b/policy/modules/kernel/files.if
724 @@ -1597,7 +1597,7 @@ interface(`files_manage_config_dirs',`
725 ## Relabel configuration directories
726 ## </summary>
727 ## <param name="domain">
728 -## <summary>
729 +## <summary>
730 ## Domain allowed access.
731 ## </summary>
732 ## </param>
733 @@ -1616,7 +1616,7 @@ interface(`files_relabel_config_dirs',`
734 ## Do not audit attempts to relabel configuration directories
735 ## </summary>
736 ## <param name="domain">
737 -## <summary>
738 +## <summary>
739 ## Domain not to audit.
740 ## </summary>
741 ## </param>
742 @@ -1655,9 +1655,9 @@ interface(`files_read_config_files',`
743 ## Manage all configuration files on filesystem
744 ## </summary>
745 ## <param name="domain">
746 -## <summary>
747 +## <summary>
748 ## Domain allowed access.
749 -## </summary>
750 +## </summary>
751 ## </param>
752 ##
753 #
754 @@ -1674,7 +1674,7 @@ interface(`files_manage_config_files',`
755 ## Relabel configuration files
756 ## </summary>
757 ## <param name="domain">
758 -## <summary>
759 +## <summary>
760 ## Domain allowed access.
761 ## </summary>
762 ## </param>
763 @@ -1693,7 +1693,7 @@ interface(`files_relabel_config_files',`
764 ## Do not audit attempts to relabel configuration files
765 ## </summary>
766 ## <param name="domain">
767 -## <summary>
768 +## <summary>
769 ## Domain not to audit.
770 ## </summary>
771 ## </param>
772 @@ -6208,7 +6208,7 @@ interface(`files_rw_lock_dirs',`
773 ## Create lock directories
774 ## </summary>
775 ## <param name="domain">
776 -## <summary>
777 +## <summary>
778 ## Domain allowed access
779 ## </summary>
780 ## </param>
781 @@ -6822,7 +6822,7 @@ interface(`files_pid_filetrans',`
782 ## Create a generic lock directory within the run directories. (Deprecated)
783 ## </summary>
784 ## <param name="domain">
785 -## <summary>
786 +## <summary>
787 ## Domain allowed access
788 ## </summary>
789 ## </param>
790 @@ -6904,9 +6904,9 @@ interface(`files_dontaudit_ioctl_all_pids',`
791 ## in the /var/run directory. (Deprecated)
792 ## </summary>
793 ## <param name="domain">
794 -## <summary>
795 -## Domain allowed access.
796 -## </summary>
797 +## <summary>
798 +## Domain allowed access.
799 +## </summary>
800 ## </param>
801 #
802 interface(`files_manage_all_pid_dirs',`
803 @@ -6935,9 +6935,9 @@ interface(`files_read_all_pids',`
804 ## Execute generic programs in /var/run in the caller domain. (Deprecated)
805 ## </summary>
806 ## <param name="domain">
807 -## <summary>
808 -## Domain allowed access.
809 -## </summary>
810 +## <summary>
811 +## Domain allowed access.
812 +## </summary>
813 ## </param>
814 #
815 interface(`files_exec_generic_pid_files',`
816 @@ -6950,9 +6950,9 @@ interface(`files_exec_generic_pid_files',`
817 ## Relabel all pid files. (Deprecated)
818 ## </summary>
819 ## <param name="domain">
820 -## <summary>
821 -## Domain allowed access.
822 -## </summary>
823 +## <summary>
824 +## Domain allowed access.
825 +## </summary>
826 ## </param>
827 #
828 interface(`files_relabel_all_pid_files',`
829 @@ -6985,9 +6985,9 @@ interface(`files_delete_all_pids',`
830 ## Create all pid sockets. (Deprecated)
831 ## </summary>
832 ## <param name="domain">
833 -## <summary>
834 -## Domain allowed access.
835 -## </summary>
836 +## <summary>
837 +## Domain allowed access.
838 +## </summary>
839 ## </param>
840 #
841 interface(`files_create_all_pid_sockets',`
842 @@ -7000,9 +7000,9 @@ interface(`files_create_all_pid_sockets',`
843 ## Create all pid named pipes. (Deprecated)
844 ## </summary>
845 ## <param name="domain">
846 -## <summary>
847 -## Domain allowed access.
848 -## </summary>
849 +## <summary>
850 +## Domain allowed access.
851 +## </summary>
852 ## </param>
853 #
854 interface(`files_create_all_pid_pipes',`
855 @@ -7035,9 +7035,9 @@ interface(`files_read_runtime_files',`
856 ## Execute generic programs in /var/run in the caller domain.
857 ## </summary>
858 ## <param name="domain">
859 -## <summary>
860 -## Domain allowed access.
861 -## </summary>
862 +## <summary>
863 +## Domain allowed access.
864 +## </summary>
865 ## </param>
866 #
867 interface(`files_exec_runtime',`
868 @@ -7129,9 +7129,9 @@ interface(`files_delete_all_runtime_dirs',`
869 ## Create, read, write, and delete all runtime directories.
870 ## </summary>
871 ## <param name="domain">
872 -## <summary>
873 -## Domain allowed access.
874 -## </summary>
875 +## <summary>
876 +## Domain allowed access.
877 +## </summary>
878 ## </param>
879 #
880 interface(`files_manage_all_runtime_dirs',`
881 @@ -7286,9 +7286,9 @@ interface(`files_manage_all_runtime_files',`
882 ## Relabel all runtime files.
883 ## </summary>
884 ## <param name="domain">
885 -## <summary>
886 -## Domain allowed access.
887 -## </summary>
888 +## <summary>
889 +## Domain allowed access.
890 +## </summary>
891 ## </param>
892 #
893 interface(`files_relabel_all_runtime_files',`
894 @@ -7360,9 +7360,9 @@ interface(`files_relabel_all_runtime_symlinks',`
895 ## Create all runtime named pipes
896 ## </summary>
897 ## <param name="domain">
898 -## <summary>
899 -## Domain allowed access.
900 -## </summary>
901 +## <summary>
902 +## Domain allowed access.
903 +## </summary>
904 ## </param>
905 #
906 interface(`files_create_all_runtime_pipes',`
907 @@ -7379,9 +7379,9 @@ interface(`files_create_all_runtime_pipes',`
908 ## Delete all runtime named pipes
909 ## </summary>
910 ## <param name="domain">
911 -## <summary>
912 -## Domain allowed access.
913 -## </summary>
914 +## <summary>
915 +## Domain allowed access.
916 +## </summary>
917 ## </param>
918 #
919 interface(`files_delete_all_runtime_pipes',`
920 @@ -7398,9 +7398,9 @@ interface(`files_delete_all_runtime_pipes',`
921 ## Create all runtime sockets.
922 ## </summary>
923 ## <param name="domain">
924 -## <summary>
925 -## Domain allowed access.
926 -## </summary>
927 +## <summary>
928 +## Domain allowed access.
929 +## </summary>
930 ## </param>
931 #
932 interface(`files_create_all_runtime_sockets',`
933 @@ -7416,9 +7416,9 @@ interface(`files_create_all_runtime_sockets',`
934 ## Delete all runtime sockets.
935 ## </summary>
936 ## <param name="domain">
937 -## <summary>
938 -## Domain allowed access.
939 -## </summary>
940 +## <summary>
941 +## Domain allowed access.
942 +## </summary>
943 ## </param>
944 #
945 interface(`files_delete_all_runtime_sockets',`
946 @@ -7514,7 +7514,7 @@ interface(`files_runtime_filetrans',`
947 ## Create a generic lock directory within the run directories.
948 ## </summary>
949 ## <param name="domain">
950 -## <summary>
951 +## <summary>
952 ## Domain allowed access
953 ## </summary>
954 ## </param>
955 @@ -7537,9 +7537,9 @@ interface(`files_runtime_filetrans_lock_dir',`
956 ## Create all spool sockets
957 ## </summary>
958 ## <param name="domain">
959 -## <summary>
960 -## Domain allowed access.
961 -## </summary>
962 +## <summary>
963 +## Domain allowed access.
964 +## </summary>
965 ## </param>
966 #
967 interface(`files_create_all_spool_sockets',`
968 @@ -7555,9 +7555,9 @@ interface(`files_create_all_spool_sockets',`
969 ## Delete all spool sockets
970 ## </summary>
971 ## <param name="domain">
972 -## <summary>
973 -## Domain allowed access.
974 -## </summary>
975 +## <summary>
976 +## Domain allowed access.
977 +## </summary>
978 ## </param>
979 #
980 interface(`files_delete_all_spool_sockets',`
981
982 diff --git a/policy/modules/kernel/filesystem.if b/policy/modules/kernel/filesystem.if
983 index 6b2c26a1..81317c9e 100644
984 --- a/policy/modules/kernel/filesystem.if
985 +++ b/policy/modules/kernel/filesystem.if
986 @@ -811,9 +811,9 @@ interface(`fs_relabel_cgroup_dirs',`
987 ## Get attributes of cgroup files.
988 ## </summary>
989 ## <param name="domain">
990 -## <summary>
991 -## Domain allowed access.
992 -## </summary>
993 +## <summary>
994 +## Domain allowed access.
995 +## </summary>
996 ## </param>
997 #
998 interface(`fs_getattr_cgroup_files',`
999 @@ -871,9 +871,9 @@ interface(`fs_watch_cgroup_files',`
1000 ## Create cgroup lnk_files.
1001 ## </summary>
1002 ## <param name="domain">
1003 -## <summary>
1004 -## Domain allowed access.
1005 -## </summary>
1006 +## <summary>
1007 +## Domain allowed access.
1008 +## </summary>
1009 ## </param>
1010 #
1011 interface(`fs_create_cgroup_links',`
1012 @@ -2122,9 +2122,9 @@ interface(`fs_read_dos_files',`
1013 ## Read and map files on a DOS filesystem.
1014 ## </summary>
1015 ## <param name="domain">
1016 -## <summary>
1017 -## Domain allowed access.
1018 -## </summary>
1019 +## <summary>
1020 +## Domain allowed access.
1021 +## </summary>
1022 ## </param>
1023 #
1024 interface(`fs_mmap_read_dos_files',`
1025 @@ -2197,9 +2197,9 @@ interface(`fs_list_efivars',`
1026 ## - contains Linux Kernel configuration options for UEFI systems
1027 ## </summary>
1028 ## <param name="domain">
1029 -## <summary>
1030 -## Domain allowed access.
1031 -## </summary>
1032 +## <summary>
1033 +## Domain allowed access.
1034 +## </summary>
1035 ## </param>
1036 ## <rolecap/>
1037 #
1038 @@ -2575,9 +2575,9 @@ interface(`fs_rw_hugetlbfs_files',`
1039 ## Read, map and write hugetlbfs files.
1040 ## </summary>
1041 ## <param name="domain">
1042 -## <summary>
1043 -## Domain allowed access.
1044 -## </summary>
1045 +## <summary>
1046 +## Domain allowed access.
1047 +## </summary>
1048 ## </param>
1049 #
1050 interface(`fs_mmap_rw_hugetlbfs_files',`
1051 @@ -3892,9 +3892,9 @@ interface(`fs_create_pstore_dirs',`
1052 ## Relabel to/from pstore_t directories.
1053 ## </summary>
1054 ## <param name="domain">
1055 -## <summary>
1056 -## Domain allowed access.
1057 -## </summary>
1058 +## <summary>
1059 +## Domain allowed access.
1060 +## </summary>
1061 ## </param>
1062 #
1063 interface(`fs_relabel_pstore_dirs',`
1064 @@ -4758,9 +4758,9 @@ interface(`fs_dontaudit_write_tmpfs_dirs',`
1065 ## Relabel from tmpfs_t dir
1066 ## </summary>
1067 ## <param name="type">
1068 -## <summary>
1069 -## Domain allowed access.
1070 -## </summary>
1071 +## <summary>
1072 +## Domain allowed access.
1073 +## </summary>
1074 ## </param>
1075 #
1076 interface(`fs_relabelfrom_tmpfs_dirs',`
1077 @@ -5286,9 +5286,9 @@ interface(`fs_getattr_tracefs_dirs',`
1078 ## search directories on a tracefs filesystem
1079 ## </summary>
1080 ## <param name="domain">
1081 -## <summary>
1082 -## Domain allowed access.
1083 -## </summary>
1084 +## <summary>
1085 +## Domain allowed access.
1086 +## </summary>
1087 ## </param>
1088 #
1089 interface(`fs_search_tracefs',`
1090 @@ -5305,9 +5305,9 @@ interface(`fs_search_tracefs',`
1091 ## on a trace filesystem.
1092 ## </summary>
1093 ## <param name="domain">
1094 -## <summary>
1095 -## Domain allowed access.
1096 -## </summary>
1097 +## <summary>
1098 +## Domain allowed access.
1099 +## </summary>
1100 ## </param>
1101 #
1102 interface(`fs_getattr_tracefs_files',`
1103
1104 diff --git a/policy/modules/kernel/selinux.if b/policy/modules/kernel/selinux.if
1105 index 8225d499..13aa1e05 100644
1106 --- a/policy/modules/kernel/selinux.if
1107 +++ b/policy/modules/kernel/selinux.if
1108 @@ -467,9 +467,9 @@ interface(`selinux_set_all_booleans',`
1109 ## view conditional portions of the policy.
1110 ## </summary>
1111 ## <param name="domain">
1112 -## <summary>
1113 -## Domain allowed access.
1114 -## </summary>
1115 +## <summary>
1116 +## Domain allowed access.
1117 +## </summary>
1118 ## </param>
1119 ## <rolecap/>
1120 #
1121
1122 diff --git a/policy/modules/roles/sysadm.if b/policy/modules/roles/sysadm.if
1123 index 5c287184..b0e87ec9 100644
1124 --- a/policy/modules/roles/sysadm.if
1125 +++ b/policy/modules/roles/sysadm.if
1126 @@ -10,9 +10,9 @@
1127 ## </summary>
1128 ## </param>
1129 ## <param name="domain">
1130 -## <summary>
1131 -## Domain allowed access.
1132 -## </summary>
1133 +## <summary>
1134 +## Domain allowed access.
1135 +## </summary>
1136 ## </param>
1137 ## <rolecap/>
1138 #
1139
1140 diff --git a/policy/modules/services/afs.if b/policy/modules/services/afs.if
1141 index 9f5b8f5b..98984c77 100644
1142 --- a/policy/modules/services/afs.if
1143 +++ b/policy/modules/services/afs.if
1144 @@ -6,9 +6,9 @@
1145 ## afs client.
1146 ## </summary>
1147 ## <param name="domain">
1148 -## <summary>
1149 +## <summary>
1150 ## Domain allowed to transition.
1151 -## </summary>
1152 +## </summary>
1153 ## </param>
1154 #
1155 interface(`afs_domtrans',`
1156 @@ -43,9 +43,9 @@ interface(`afs_rw_udp_sockets',`
1157 ## Read and write afs cache files.
1158 ## </summary>
1159 ## <param name="domain">
1160 -## <summary>
1161 +## <summary>
1162 ## Domain allowed access.
1163 -## </summary>
1164 +## </summary>
1165 ## </param>
1166 #
1167 interface(`afs_rw_cache',`
1168
1169 diff --git a/policy/modules/services/aisexec.if b/policy/modules/services/aisexec.if
1170 index a42c7503..902e6156 100644
1171 --- a/policy/modules/services/aisexec.if
1172 +++ b/policy/modules/services/aisexec.if
1173 @@ -5,9 +5,9 @@
1174 ## Execute a domain transition to run aisexec.
1175 ## </summary>
1176 ## <param name="domain">
1177 -## <summary>
1178 +## <summary>
1179 ## Domain allowed to transition.
1180 -## </summary>
1181 +## </summary>
1182 ## </param>
1183 #
1184 interface(`aisexec_domtrans',`
1185
1186 diff --git a/policy/modules/services/apcupsd.if b/policy/modules/services/apcupsd.if
1187 index 2b66c1c1..5077cf46 100644
1188 --- a/policy/modules/services/apcupsd.if
1189 +++ b/policy/modules/services/apcupsd.if
1190 @@ -6,9 +6,9 @@
1191 ## run apcupsd.
1192 ## </summary>
1193 ## <param name="domain">
1194 -## <summary>
1195 +## <summary>
1196 ## Domain allowed to transition.
1197 -## </summary>
1198 +## </summary>
1199 ## </param>
1200 #
1201 interface(`apcupsd_domtrans',`
1202 @@ -79,9 +79,9 @@ interface(`apcupsd_read_log',`
1203 ## Append apcupsd log files.
1204 ## </summary>
1205 ## <param name="domain">
1206 -## <summary>
1207 +## <summary>
1208 ## Domain allowed access.
1209 -## </summary>
1210 +## </summary>
1211 ## </param>
1212 #
1213 interface(`apcupsd_append_log',`
1214 @@ -100,9 +100,9 @@ interface(`apcupsd_append_log',`
1215 ## run httpd_apcupsd_cgi_script.
1216 ## </summary>
1217 ## <param name="domain">
1218 -## <summary>
1219 +## <summary>
1220 ## Domain allowed to transition.
1221 -## </summary>
1222 +## </summary>
1223 ## </param>
1224 #
1225 interface(`apcupsd_cgi_script_domtrans',`
1226
1227 diff --git a/policy/modules/services/certbot.if b/policy/modules/services/certbot.if
1228 index ebb094ae..d2276ef2 100644
1229 --- a/policy/modules/services/certbot.if
1230 +++ b/policy/modules/services/certbot.if
1231 @@ -6,9 +6,9 @@
1232 ## domain.
1233 ## </summary>
1234 ## <param name="domain">
1235 -## <summary>
1236 -## Domain allowed to transition.
1237 -## </summary>
1238 +## <summary>
1239 +## Domain allowed to transition.
1240 +## </summary>
1241 ## </param>
1242 #
1243 interface(`certbot_domtrans',`
1244 @@ -26,14 +26,14 @@ interface(`certbot_domtrans',`
1245 ## the firstboot domain.
1246 ## </summary>
1247 ## <param name="domain">
1248 -## <summary>
1249 -## Domain allowed to transition.
1250 -## </summary>
1251 +## <summary>
1252 +## Domain allowed to transition.
1253 +## </summary>
1254 ## </param>
1255 ## <param name="role">
1256 -## <summary>
1257 -## Role allowed access.
1258 -## </summary>
1259 +## <summary>
1260 +## Role allowed access.
1261 +## </summary>
1262 ## </param>
1263 #
1264 interface(`certbot_run',`
1265
1266 diff --git a/policy/modules/services/certmaster.if b/policy/modules/services/certmaster.if
1267 index 492c08dd..8a4db972 100644
1268 --- a/policy/modules/services/certmaster.if
1269 +++ b/policy/modules/services/certmaster.if
1270 @@ -5,9 +5,9 @@
1271 ## Execute a domain transition to run certmaster.
1272 ## </summary>
1273 ## <param name="domain">
1274 -## <summary>
1275 +## <summary>
1276 ## Domain allowed to transition.
1277 -## </summary>
1278 +## </summary>
1279 ## </param>
1280 #
1281 interface(`certmaster_domtrans',`
1282 @@ -105,7 +105,7 @@ interface(`certmaster_manage_log',`
1283 ## <param name="domain">
1284 ## <summary>
1285 ## Domain allowed access.
1286 -## </summary>
1287 +## </summary>
1288 ## </param>
1289 ## <param name="role">
1290 ## <summary>
1291
1292 diff --git a/policy/modules/services/certmonger.if b/policy/modules/services/certmonger.if
1293 index 7cb2f7e9..1b89f9bb 100644
1294 --- a/policy/modules/services/certmonger.if
1295 +++ b/policy/modules/services/certmonger.if
1296 @@ -5,9 +5,9 @@
1297 ## Execute a domain transition to run certmonger.
1298 ## </summary>
1299 ## <param name="domain">
1300 -## <summary>
1301 +## <summary>
1302 ## Domain allowed to transition.
1303 -## </summary>
1304 +## </summary>
1305 ## </param>
1306 #
1307 interface(`certmonger_domtrans',`
1308
1309 diff --git a/policy/modules/services/cgroup.if b/policy/modules/services/cgroup.if
1310 index ed7e1b24..8e92f0f1 100644
1311 --- a/policy/modules/services/cgroup.if
1312 +++ b/policy/modules/services/cgroup.if
1313 @@ -6,9 +6,9 @@
1314 ## CG Clear.
1315 ## </summary>
1316 ## <param name="domain">
1317 -## <summary>
1318 +## <summary>
1319 ## Domain allowed to transition.
1320 -## </summary>
1321 +## </summary>
1322 ## </param>
1323 #
1324 interface(`cgroup_domtrans_cgclear',`
1325 @@ -26,9 +26,9 @@ interface(`cgroup_domtrans_cgclear',`
1326 ## CG config parser.
1327 ## </summary>
1328 ## <param name="domain">
1329 -## <summary>
1330 +## <summary>
1331 ## Domain allowed to transition.
1332 -## </summary>
1333 +## </summary>
1334 ## </param>
1335 #
1336 interface(`cgroup_domtrans_cgconfig',`
1337 @@ -65,9 +65,9 @@ interface(`cgroup_initrc_domtrans_cgconfig',`
1338 ## CG rules engine daemon.
1339 ## </summary>
1340 ## <param name="domain">
1341 -## <summary>
1342 +## <summary>
1343 ## Domain allowed to transition.
1344 -## </summary>
1345 +## </summary>
1346 ## </param>
1347 #
1348 interface(`cgroup_domtrans_cgred',`
1349
1350 diff --git a/policy/modules/services/cobbler.if b/policy/modules/services/cobbler.if
1351 index 6c6b5757..5c5a1529 100644
1352 --- a/policy/modules/services/cobbler.if
1353 +++ b/policy/modules/services/cobbler.if
1354 @@ -5,9 +5,9 @@
1355 ## Execute a domain transition to run cobblerd.
1356 ## </summary>
1357 ## <param name="domain">
1358 -## <summary>
1359 +## <summary>
1360 ## Domain allowed to transition.
1361 -## </summary>
1362 +## </summary>
1363 ## </param>
1364 #
1365 interface(`cobblerd_domtrans',`
1366
1367 diff --git a/policy/modules/services/colord.if b/policy/modules/services/colord.if
1368 index 8e27a37c..8dd82dd2 100644
1369 --- a/policy/modules/services/colord.if
1370 +++ b/policy/modules/services/colord.if
1371 @@ -5,9 +5,9 @@
1372 ## Execute a domain transition to run colord.
1373 ## </summary>
1374 ## <param name="domain">
1375 -## <summary>
1376 +## <summary>
1377 ## Domain allowed access.
1378 -## </summary>
1379 +## </summary>
1380 ## </param>
1381 #
1382 interface(`colord_domtrans',`
1383
1384 diff --git a/policy/modules/services/cron.if b/policy/modules/services/cron.if
1385 index 11b9a836..83f50155 100644
1386 --- a/policy/modules/services/cron.if
1387 +++ b/policy/modules/services/cron.if
1388 @@ -685,9 +685,9 @@ interface(`cron_use_system_job_fds',`
1389 ## Create, read, write, and delete the system spool.
1390 ## </summary>
1391 ## <param name="domain">
1392 -## <summary>
1393 -## Domain allowed access.
1394 -## </summary>
1395 +## <summary>
1396 +## Domain allowed access.
1397 +## </summary>
1398 ## </param>
1399 #
1400 interface(`cron_manage_system_spool',`
1401 @@ -704,9 +704,9 @@ interface(`cron_manage_system_spool',`
1402 ## Read the system spool.
1403 ## </summary>
1404 ## <param name="domain">
1405 -## <summary>
1406 -## Domain allowed access.
1407 -## </summary>
1408 +## <summary>
1409 +## Domain allowed access.
1410 +## </summary>
1411 ## </param>
1412 #
1413 interface(`cron_read_system_spool',`
1414 @@ -724,9 +724,9 @@ interface(`cron_read_system_spool',`
1415 ## Read and write crond temporary files.
1416 ## </summary>
1417 ## <param name="domain">
1418 -## <summary>
1419 -## Domain allowed access.
1420 -## </summary>
1421 +## <summary>
1422 +## Domain allowed access.
1423 +## </summary>
1424 ## </param>
1425 #
1426 interface(`cron_rw_tmp_files',`
1427 @@ -914,7 +914,7 @@ interface(`cron_dontaudit_write_system_job_tmp_files',`
1428 ## <param name="domain">
1429 ## <summary>
1430 ## Domain allowed access.
1431 -## </summary>
1432 +## </summary>
1433 ## </param>
1434 ## <rolecap/>
1435 #
1436
1437 diff --git a/policy/modules/services/cyphesis.if b/policy/modules/services/cyphesis.if
1438 index 67b230fb..b91fb5c9 100644
1439 --- a/policy/modules/services/cyphesis.if
1440 +++ b/policy/modules/services/cyphesis.if
1441 @@ -5,9 +5,9 @@
1442 ## Execute a domain transition to run cyphesis.
1443 ## </summary>
1444 ## <param name="domain">
1445 -## <summary>
1446 +## <summary>
1447 ## Domain allowed to transition.
1448 -## </summary>
1449 +## </summary>
1450 ## </param>
1451 #
1452 interface(`cyphesis_domtrans',`
1453
1454 diff --git a/policy/modules/services/dbus.if b/policy/modules/services/dbus.if
1455 index 87802ad5..13020c33 100644
1456 --- a/policy/modules/services/dbus.if
1457 +++ b/policy/modules/services/dbus.if
1458 @@ -22,9 +22,9 @@ interface(`dbus_stub',`
1459 ## Execute dbus in the caller domain.
1460 ## </summary>
1461 ## <param name="domain">
1462 -## <summary>
1463 +## <summary>
1464 ## Domain allowed access.
1465 -## </summary>
1466 +## </summary>
1467 ## </param>
1468 #
1469 interface(`dbus_exec',`
1470
1471 diff --git a/policy/modules/services/ddclient.if b/policy/modules/services/ddclient.if
1472 index c22bfaeb..36eeb04c 100644
1473 --- a/policy/modules/services/ddclient.if
1474 +++ b/policy/modules/services/ddclient.if
1475 @@ -27,7 +27,7 @@ interface(`ddclient_domtrans',`
1476 ## </summary>
1477 ## <param name="domain">
1478 ## <summary>
1479 -## Domain allowed to transition.
1480 +## Domain allowed to transition.
1481 ## </summary>
1482 ## </param>
1483 ## <param name="role">
1484
1485 diff --git a/policy/modules/services/devicekit.if b/policy/modules/services/devicekit.if
1486 index 1e08f2a8..17862b6b 100644
1487 --- a/policy/modules/services/devicekit.if
1488 +++ b/policy/modules/services/devicekit.if
1489 @@ -5,9 +5,9 @@
1490 ## Execute a domain transition to run devicekit.
1491 ## </summary>
1492 ## <param name="domain">
1493 -## <summary>
1494 +## <summary>
1495 ## Domain allowed to transition.
1496 -## </summary>
1497 +## </summary>
1498 ## </param>
1499 #
1500 interface(`devicekit_domtrans',`
1501
1502 diff --git a/policy/modules/services/dnsmasq.if b/policy/modules/services/dnsmasq.if
1503 index 85f07295..c0b4bc28 100644
1504 --- a/policy/modules/services/dnsmasq.if
1505 +++ b/policy/modules/services/dnsmasq.if
1506 @@ -102,9 +102,9 @@ interface(`dnsmasq_kill',`
1507 ## Read dnsmasq config files.
1508 ## </summary>
1509 ## <param name="domain">
1510 -## <summary>
1511 +## <summary>
1512 ## Domain allowed access.
1513 -## </summary>
1514 +## </summary>
1515 ## </param>
1516 #
1517 interface(`dnsmasq_read_config',`
1518 @@ -121,9 +121,9 @@ interface(`dnsmasq_read_config',`
1519 ## Write dnsmasq config files.
1520 ## </summary>
1521 ## <param name="domain">
1522 -## <summary>
1523 +## <summary>
1524 ## Domain allowed access.
1525 -## </summary>
1526 +## </summary>
1527 ## </param>
1528 #
1529 interface(`dnsmasq_write_config',`
1530
1531 diff --git a/policy/modules/services/drbd.if b/policy/modules/services/drbd.if
1532 index f147c102..be5a2e9f 100644
1533 --- a/policy/modules/services/drbd.if
1534 +++ b/policy/modules/services/drbd.if
1535 @@ -6,9 +6,9 @@
1536 ## run drbd.
1537 ## </summary>
1538 ## <param name="domain">
1539 -## <summary>
1540 +## <summary>
1541 ## Domain allowed to transition.
1542 -## </summary>
1543 +## </summary>
1544 ## </param>
1545 #
1546 interface(`drbd_domtrans',`
1547
1548 diff --git a/policy/modules/services/exim.if b/policy/modules/services/exim.if
1549 index 591c9ab3..ceff9d87 100644
1550 --- a/policy/modules/services/exim.if
1551 +++ b/policy/modules/services/exim.if
1552 @@ -5,9 +5,9 @@
1553 ## Execute exim in the caller domain.
1554 ## </summary>
1555 ## <param name="domain">
1556 -## <summary>
1557 +## <summary>
1558 ## Domain allowed access.
1559 -## </summary>
1560 +## </summary>
1561 ## </param>
1562 #
1563 interface(`exim_exec',`
1564 @@ -24,9 +24,9 @@ interface(`exim_exec',`
1565 ## Execute a domain transition to run exim.
1566 ## </summary>
1567 ## <param name="domain">
1568 -## <summary>
1569 +## <summary>
1570 ## Domain allowed to transition.
1571 -## </summary>
1572 +## </summary>
1573 ## </param>
1574 #
1575 interface(`exim_domtrans',`
1576 @@ -142,9 +142,9 @@ interface(`exim_read_log',`
1577 ## Append exim log files.
1578 ## </summary>
1579 ## <param name="domain">
1580 -## <summary>
1581 +## <summary>
1582 ## Domain allowed access.
1583 -## </summary>
1584 +## </summary>
1585 ## </param>
1586 #
1587 interface(`exim_append_log',`
1588
1589 diff --git a/policy/modules/services/fail2ban.if b/policy/modules/services/fail2ban.if
1590 index db8c999b..d270e693 100644
1591 --- a/policy/modules/services/fail2ban.if
1592 +++ b/policy/modules/services/fail2ban.if
1593 @@ -5,9 +5,9 @@
1594 ## Execute a domain transition to run fail2ban.
1595 ## </summary>
1596 ## <param name="domain">
1597 -## <summary>
1598 +## <summary>
1599 ## Domain allowed to transition.
1600 -## </summary>
1601 +## </summary>
1602 ## </param>
1603 #
1604 interface(`fail2ban_domtrans',`
1605 @@ -206,9 +206,9 @@ interface(`fail2ban_read_log',`
1606 ## Append fail2ban log files.
1607 ## </summary>
1608 ## <param name="domain">
1609 -## <summary>
1610 +## <summary>
1611 ## Domain allowed access.
1612 -## </summary>
1613 +## </summary>
1614 ## </param>
1615 #
1616 interface(`fail2ban_append_log',`
1617
1618 diff --git a/policy/modules/services/firewalld.if b/policy/modules/services/firewalld.if
1619 index 59dada27..4a65cecd 100644
1620 --- a/policy/modules/services/firewalld.if
1621 +++ b/policy/modules/services/firewalld.if
1622 @@ -5,9 +5,9 @@
1623 ## Read firewalld configuration files.
1624 ## </summary>
1625 ## <param name="domain">
1626 -## <summary>
1627 +## <summary>
1628 ## Domain allowed access.
1629 -## </summary>
1630 +## </summary>
1631 ## </param>
1632 #
1633 interface(`firewalld_read_config_files',`
1634
1635 diff --git a/policy/modules/services/fprintd.if b/policy/modules/services/fprintd.if
1636 index 8081132c..d7fad949 100644
1637 --- a/policy/modules/services/fprintd.if
1638 +++ b/policy/modules/services/fprintd.if
1639 @@ -5,9 +5,9 @@
1640 ## Execute a domain transition to run fprintd.
1641 ## </summary>
1642 ## <param name="domain">
1643 -## <summary>
1644 +## <summary>
1645 ## Domain allowed to transition.
1646 -## </summary>
1647 +## </summary>
1648 ## </param>
1649 #
1650 interface(`fprintd_domtrans',`
1651
1652 diff --git a/policy/modules/services/gnomeclock.if b/policy/modules/services/gnomeclock.if
1653 index 3f55702f..9e3a0a8c 100644
1654 --- a/policy/modules/services/gnomeclock.if
1655 +++ b/policy/modules/services/gnomeclock.if
1656 @@ -6,9 +6,9 @@
1657 ## run gnomeclock.
1658 ## </summary>
1659 ## <param name="domain">
1660 -## <summary>
1661 +## <summary>
1662 ## Domain allowed to transition.
1663 -## </summary>
1664 +## </summary>
1665 ## </param>
1666 #
1667 interface(`gnomeclock_domtrans',`
1668
1669 diff --git a/policy/modules/services/gpsd.if b/policy/modules/services/gpsd.if
1670 index eb2067c0..3db3ca12 100644
1671 --- a/policy/modules/services/gpsd.if
1672 +++ b/policy/modules/services/gpsd.if
1673 @@ -5,9 +5,9 @@
1674 ## Execute a domain transition to run gpsd.
1675 ## </summary>
1676 ## <param name="domain">
1677 -## <summary>
1678 +## <summary>
1679 ## Domain allowed to transition.
1680 -## </summary>
1681 +## </summary>
1682 ## </param>
1683 #
1684 interface(`gpsd_domtrans',`
1685
1686 diff --git a/policy/modules/services/gssproxy.if b/policy/modules/services/gssproxy.if
1687 index 19fd6034..27d9d9f8 100644
1688 --- a/policy/modules/services/gssproxy.if
1689 +++ b/policy/modules/services/gssproxy.if
1690 @@ -5,9 +5,9 @@
1691 ## Execute gssproxy in the gssproxy domin.
1692 ## </summary>
1693 ## <param name="domain">
1694 -## <summary>
1695 +## <summary>
1696 ## Domain allowed to transition.
1697 -## </summary>
1698 +## </summary>
1699 ## </param>
1700 #
1701 interface(`gssproxy_domtrans',`
1702
1703 diff --git a/policy/modules/services/icecast.if b/policy/modules/services/icecast.if
1704 index fc862de5..0d3cc58f 100644
1705 --- a/policy/modules/services/icecast.if
1706 +++ b/policy/modules/services/icecast.if
1707 @@ -5,9 +5,9 @@
1708 ## Execute a domain transition to run icecast.
1709 ## </summary>
1710 ## <param name="domain">
1711 -## <summary>
1712 +## <summary>
1713 ## Domain allowed to transition.
1714 -## </summary>
1715 +## </summary>
1716 ## </param>
1717 #
1718 interface(`icecast_domtrans',`
1719 @@ -114,9 +114,9 @@ interface(`icecast_read_log',`
1720 ## Append icecast log files.
1721 ## </summary>
1722 ## <param name="domain">
1723 -## <summary>
1724 +## <summary>
1725 ## Domain allowed access.
1726 -## </summary>
1727 +## </summary>
1728 ## </param>
1729 #
1730 interface(`icecast_append_log',`
1731
1732 diff --git a/policy/modules/services/ifplugd.if b/policy/modules/services/ifplugd.if
1733 index 40983b0c..3e75f24a 100644
1734 --- a/policy/modules/services/ifplugd.if
1735 +++ b/policy/modules/services/ifplugd.if
1736 @@ -5,9 +5,9 @@
1737 ## Execute a domain transition to run ifplugd.
1738 ## </summary>
1739 ## <param name="domain">
1740 -## <summary>
1741 +## <summary>
1742 ## Domain allowed to transition.
1743 -## </summary>
1744 +## </summary>
1745 ## </param>
1746 #
1747 interface(`ifplugd_domtrans',`
1748
1749 diff --git a/policy/modules/services/kerberos.if b/policy/modules/services/kerberos.if
1750 index 2a210b18..dbac1c88 100644
1751 --- a/policy/modules/services/kerberos.if
1752 +++ b/policy/modules/services/kerberos.if
1753 @@ -5,9 +5,9 @@
1754 ## Execute kadmind in the caller domain.
1755 ## </summary>
1756 ## <param name="domain">
1757 -## <summary>
1758 +## <summary>
1759 ## Domain allowed access.
1760 -## </summary>
1761 +## </summary>
1762 ## </param>
1763 #
1764 interface(`kerberos_exec_kadmind',`
1765 @@ -24,9 +24,9 @@ interface(`kerberos_exec_kadmind',`
1766 ## Execute a domain transition to run kpropd.
1767 ## </summary>
1768 ## <param name="domain">
1769 -## <summary>
1770 +## <summary>
1771 ## Domain allowed to transition.
1772 -## </summary>
1773 +## </summary>
1774 ## </param>
1775 #
1776 interface(`kerberos_domtrans_kpropd',`
1777
1778 diff --git a/policy/modules/services/kerneloops.if b/policy/modules/services/kerneloops.if
1779 index d6f5fd82..48f55523 100644
1780 --- a/policy/modules/services/kerneloops.if
1781 +++ b/policy/modules/services/kerneloops.if
1782 @@ -5,9 +5,9 @@
1783 ## Execute a domain transition to run kerneloops.
1784 ## </summary>
1785 ## <param name="domain">
1786 -## <summary>
1787 +## <summary>
1788 ## Domain allowed to transition.
1789 -## </summary>
1790 +## </summary>
1791 ## </param>
1792 #
1793 interface(`kerneloops_domtrans',`
1794
1795 diff --git a/policy/modules/services/knot.if b/policy/modules/services/knot.if
1796 index e4a1fcd4..247bb6c9 100644
1797 --- a/policy/modules/services/knot.if
1798 +++ b/policy/modules/services/knot.if
1799 @@ -5,9 +5,9 @@
1800 ## Execute knotc in the knotc domain.
1801 ## </summary>
1802 ## <param name="domain">
1803 -## <summary>
1804 -## Domain allowed to transition.
1805 -## </summary>
1806 +## <summary>
1807 +## Domain allowed to transition.
1808 +## </summary>
1809 ## </param>
1810 #
1811 interface(`knot_domtrans_client',`
1812 @@ -25,14 +25,14 @@ interface(`knot_domtrans_client',`
1813 ## allow the specified role the knotc domain.
1814 ## </summary>
1815 ## <param name="domain">
1816 -## <summary>
1817 -## Domain allowed to transition.
1818 -## </summary>
1819 +## <summary>
1820 +## Domain allowed to transition.
1821 +## </summary>
1822 ## </param>
1823 ## <param name="role">
1824 -## <summary>
1825 -## Role allowed access.
1826 -## </summary>
1827 +## <summary>
1828 +## Role allowed access.
1829 +## </summary>
1830 ## </param>
1831 ## <rolecap/>
1832 #
1833 @@ -50,9 +50,9 @@ interface(`knot_run_client',`
1834 ## Read knot config files.
1835 ## </summary>
1836 ## <param name="domain">
1837 -## <summary>
1838 -## Domain allowed access.
1839 -## </summary>
1840 +## <summary>
1841 +## Domain allowed access.
1842 +## </summary>
1843 ## </param>
1844 #
1845 interface(`knot_read_config_files',`
1846 @@ -70,14 +70,14 @@ interface(`knot_read_config_files',`
1847 ## administrate an knot environment.
1848 ## </summary>
1849 ## <param name="domain">
1850 -## <summary>
1851 -## Domain allowed access.
1852 -## </summary>
1853 +## <summary>
1854 +## Domain allowed access.
1855 +## </summary>
1856 ## </param>
1857 ## <param name="role">
1858 -## <summary>
1859 -## Role allowed access.
1860 -## </summary>
1861 +## <summary>
1862 +## Role allowed access.
1863 +## </summary>
1864 ## </param>
1865 ## <rolecap/>
1866 #
1867
1868 diff --git a/policy/modules/services/ksmtuned.if b/policy/modules/services/ksmtuned.if
1869 index 72eb0131..f09a6803 100644
1870 --- a/policy/modules/services/ksmtuned.if
1871 +++ b/policy/modules/services/ksmtuned.if
1872 @@ -5,9 +5,9 @@
1873 ## Execute a domain transition to run ksmtuned.
1874 ## </summary>
1875 ## <param name="domain">
1876 -## <summary>
1877 +## <summary>
1878 ## Domain allowed to transition.
1879 -## </summary>
1880 +## </summary>
1881 ## </param>
1882 #
1883 interface(`ksmtuned_domtrans',`
1884
1885 diff --git a/policy/modules/services/lircd.if b/policy/modules/services/lircd.if
1886 index 4e2fb2d0..d7cbf4dd 100644
1887 --- a/policy/modules/services/lircd.if
1888 +++ b/policy/modules/services/lircd.if
1889 @@ -5,9 +5,9 @@
1890 ## Execute a domain transition to run lircd.
1891 ## </summary>
1892 ## <param name="domain">
1893 -## <summary>
1894 +## <summary>
1895 ## Domain allowed to transition.
1896 -## </summary>
1897 +## </summary>
1898 ## </param>
1899 #
1900 interface(`lircd_domtrans',`
1901 @@ -44,9 +44,9 @@ interface(`lircd_stream_connect',`
1902 ## Read lircd etc files.
1903 ## </summary>
1904 ## <param name="domain">
1905 -## <summary>
1906 +## <summary>
1907 ## Domain allowed access.
1908 -## </summary>
1909 +## </summary>
1910 ## </param>
1911 #
1912 interface(`lircd_read_config',`
1913
1914 diff --git a/policy/modules/services/memcached.if b/policy/modules/services/memcached.if
1915 index d8c45a9c..34423fcf 100644
1916 --- a/policy/modules/services/memcached.if
1917 +++ b/policy/modules/services/memcached.if
1918 @@ -5,9 +5,9 @@
1919 ## Execute a domain transition to run memcached.
1920 ## </summary>
1921 ## <param name="domain">
1922 -## <summary>
1923 +## <summary>
1924 ## Domain allowed to transition.
1925 -## </summary>
1926 +## </summary>
1927 ## </param>
1928 #
1929 interface(`memcached_domtrans',`
1930
1931 diff --git a/policy/modules/services/modemmanager.if b/policy/modules/services/modemmanager.if
1932 index b1ac8b5d..cd3a9c69 100644
1933 --- a/policy/modules/services/modemmanager.if
1934 +++ b/policy/modules/services/modemmanager.if
1935 @@ -5,9 +5,9 @@
1936 ## Execute a domain transition to run modemmanager.
1937 ## </summary>
1938 ## <param name="domain">
1939 -## <summary>
1940 +## <summary>
1941 ## Domain allowed to transition.
1942 -## </summary>
1943 +## </summary>
1944 ## </param>
1945 #
1946 interface(`modemmanager_domtrans',`
1947
1948 diff --git a/policy/modules/services/mon.if b/policy/modules/services/mon.if
1949 index 3fa2acfb..f68eba7e 100644
1950 --- a/policy/modules/services/mon.if
1951 +++ b/policy/modules/services/mon.if
1952 @@ -5,9 +5,9 @@
1953 ## dontaudit using an inherited fd from mon_t
1954 ## </summary>
1955 ## <param name="domain">
1956 -## <summary>
1957 -## Domain to not audit
1958 -## </summary>
1959 +## <summary>
1960 +## Domain to not audit
1961 +## </summary>
1962 ## </param>
1963 #
1964 interface(`mon_dontaudit_use_fds',`
1965 @@ -23,9 +23,9 @@ interface(`mon_dontaudit_use_fds',`
1966 ## dontaudit searching /var/lib/mon
1967 ## </summary>
1968 ## <param name="domain">
1969 -## <summary>
1970 -## Domain to not audit
1971 -## </summary>
1972 +## <summary>
1973 +## Domain to not audit
1974 +## </summary>
1975 ## </param>
1976 #
1977 interface(`mon_dontaudit_search_var_lib',`
1978
1979 diff --git a/policy/modules/services/monit.if b/policy/modules/services/monit.if
1980 index 276f92cd..ce8f0575 100644
1981 --- a/policy/modules/services/monit.if
1982 +++ b/policy/modules/services/monit.if
1983 @@ -89,14 +89,14 @@ interface(`monit_startstop_service',`
1984 ## administrate an monit environment.
1985 ## </summary>
1986 ## <param name="domain">
1987 -## <summary>
1988 -## Domain allowed access.
1989 -## </summary>
1990 +## <summary>
1991 +## Domain allowed access.
1992 +## </summary>
1993 ## </param>
1994 ## <param name="role">
1995 -## <summary>
1996 -## Role allowed access.
1997 -## </summary>
1998 +## <summary>
1999 +## Role allowed access.
2000 +## </summary>
2001 ## </param>
2002 #
2003 interface(`monit_admin',`
2004
2005 diff --git a/policy/modules/services/mta.if b/policy/modules/services/mta.if
2006 index 5266d52c..939ed4b7 100644
2007 --- a/policy/modules/services/mta.if
2008 +++ b/policy/modules/services/mta.if
2009 @@ -892,9 +892,9 @@ interface(`mta_spool_filetrans',`
2010 ## Read mail spool files.
2011 ## </summary>
2012 ## <param name="domain">
2013 -## <summary>
2014 -## Domain allowed access.
2015 -## </summary>
2016 +## <summary>
2017 +## Domain allowed access.
2018 +## </summary>
2019 ## </param>
2020 #
2021 interface(`mta_read_spool_files',`
2022
2023 diff --git a/policy/modules/services/networkmanager.if b/policy/modules/services/networkmanager.if
2024 index de48cdbe..8a5e4e73 100644
2025 --- a/policy/modules/services/networkmanager.if
2026 +++ b/policy/modules/services/networkmanager.if
2027 @@ -41,9 +41,9 @@ interface(`networkmanager_rw_packet_sockets',`
2028 ## Relabel networkmanager tun socket.
2029 ## </summary>
2030 ## <param name="domain">
2031 -## <summary>
2032 -## Domain allowed access.
2033 -## </summary>
2034 +## <summary>
2035 +## Domain allowed access.
2036 +## </summary>
2037 ## </param>
2038 #
2039 interface(`networkmanager_attach_tun_iface',`
2040 @@ -311,9 +311,9 @@ interface(`networkmanager_read_runtime_files',`
2041 ## a unix domain stream socket.
2042 ## </summary>
2043 ## <param name="domain">
2044 -## <summary>
2045 -## Domain allowed access.
2046 -## </summary>
2047 +## <summary>
2048 +## Domain allowed access.
2049 +## </summary>
2050 ## </param>
2051 #
2052 interface(`networkmanager_stream_connect',`
2053
2054 diff --git a/policy/modules/services/nslcd.if b/policy/modules/services/nslcd.if
2055 index 68509c01..df0e0505 100644
2056 --- a/policy/modules/services/nslcd.if
2057 +++ b/policy/modules/services/nslcd.if
2058 @@ -5,9 +5,9 @@
2059 ## Execute a domain transition to run nslcd.
2060 ## </summary>
2061 ## <param name="domain">
2062 -## <summary>
2063 +## <summary>
2064 ## Domain allowed to transition.
2065 -## </summary>
2066 +## </summary>
2067 ## </param>
2068 #
2069 interface(`nslcd_domtrans',`
2070
2071 diff --git a/policy/modules/services/ntp.if b/policy/modules/services/ntp.if
2072 index 1044c6b4..4953e9f0 100644
2073 --- a/policy/modules/services/ntp.if
2074 +++ b/policy/modules/services/ntp.if
2075 @@ -143,9 +143,9 @@ interface(`ntp_initrc_domtrans',`
2076 ## Read ntp conf files.
2077 ## </summary>
2078 ## <param name="domain">
2079 -## <summary>
2080 -## Domain allowed access.
2081 -## </summary>
2082 +## <summary>
2083 +## Domain allowed access.
2084 +## </summary>
2085 ## </param>
2086 #
2087 interface(`ntp_read_conf_files',`
2088
2089 diff --git a/policy/modules/services/oddjob.if b/policy/modules/services/oddjob.if
2090 index 48ed905d..84401d5d 100644
2091 --- a/policy/modules/services/oddjob.if
2092 +++ b/policy/modules/services/oddjob.if
2093 @@ -5,9 +5,9 @@
2094 ## Execute a domain transition to run oddjob.
2095 ## </summary>
2096 ## <param name="domain">
2097 -## <summary>
2098 +## <summary>
2099 ## Domain allowed to transition.
2100 -## </summary>
2101 +## </summary>
2102 ## </param>
2103 #
2104 interface(`oddjob_domtrans',`
2105
2106 diff --git a/policy/modules/services/openct.if b/policy/modules/services/openct.if
2107 index 445b1bc8..f6ced13a 100644
2108 --- a/policy/modules/services/openct.if
2109 +++ b/policy/modules/services/openct.if
2110 @@ -23,9 +23,9 @@ interface(`openct_signull',`
2111 ## Execute openct in the caller domain.
2112 ## </summary>
2113 ## <param name="domain">
2114 -## <summary>
2115 +## <summary>
2116 ## Domain allowed access.
2117 -## </summary>
2118 +## </summary>
2119 ## </param>
2120 #
2121 interface(`openct_exec',`
2122 @@ -42,9 +42,9 @@ interface(`openct_exec',`
2123 ## Execute a domain transition to run openct.
2124 ## </summary>
2125 ## <param name="domain">
2126 -## <summary>
2127 +## <summary>
2128 ## Domain allowed to transition.
2129 -## </summary>
2130 +## </summary>
2131 ## </param>
2132 #
2133 interface(`openct_domtrans',`
2134
2135 diff --git a/policy/modules/services/pingd.if b/policy/modules/services/pingd.if
2136 index fe9acb09..993f36d7 100644
2137 --- a/policy/modules/services/pingd.if
2138 +++ b/policy/modules/services/pingd.if
2139 @@ -5,9 +5,9 @@
2140 ## Execute a domain transition to run pingd.
2141 ## </summary>
2142 ## <param name="domain">
2143 -## <summary>
2144 +## <summary>
2145 ## Domain allowed to transition.
2146 -## </summary>
2147 +## </summary>
2148 ## </param>
2149 #
2150 interface(`pingd_domtrans',`
2151
2152 diff --git a/policy/modules/services/plymouthd.if b/policy/modules/services/plymouthd.if
2153 index 7c12d4d8..b0a39993 100644
2154 --- a/policy/modules/services/plymouthd.if
2155 +++ b/policy/modules/services/plymouthd.if
2156 @@ -5,9 +5,9 @@
2157 ## Execute a domain transition to run plymouthd.
2158 ## </summary>
2159 ## <param name="domain">
2160 -## <summary>
2161 +## <summary>
2162 ## Domain allowed to transition.
2163 -## </summary>
2164 +## </summary>
2165 ## </param>
2166 #
2167 interface(`plymouthd_domtrans',`
2168 @@ -24,9 +24,9 @@ interface(`plymouthd_domtrans',`
2169 ## Execute plymouthd in the caller domain.
2170 ## </summary>
2171 ## <param name="domain">
2172 -## <summary>
2173 +## <summary>
2174 ## Domain allowed access.
2175 -## </summary>
2176 +## </summary>
2177 ## </param>
2178 #
2179 interface(`plymouthd_exec',`
2180 @@ -63,9 +63,9 @@ interface(`plymouthd_stream_connect',`
2181 ## Execute plymouth in the caller domain.
2182 ## </summary>
2183 ## <param name="domain">
2184 -## <summary>
2185 +## <summary>
2186 ## Domain allowed access.
2187 -## </summary>
2188 +## </summary>
2189 ## </param>
2190 #
2191 interface(`plymouthd_exec_plymouth',`
2192 @@ -82,9 +82,9 @@ interface(`plymouthd_exec_plymouth',`
2193 ## Execute a domain transition to run plymouth.
2194 ## </summary>
2195 ## <param name="domain">
2196 -## <summary>
2197 +## <summary>
2198 ## Domain allowed to transition.
2199 -## </summary>
2200 +## </summary>
2201 ## </param>
2202 #
2203 interface(`plymouthd_domtrans_plymouth',`
2204
2205 diff --git a/policy/modules/services/policykit.if b/policy/modules/services/policykit.if
2206 index 39062262..c036f85b 100644
2207 --- a/policy/modules/services/policykit.if
2208 +++ b/policy/modules/services/policykit.if
2209 @@ -47,9 +47,9 @@ interface(`policykit_dbus_chat_auth',`
2210 ## Execute a domain transition to run polkit_auth.
2211 ## </summary>
2212 ## <param name="domain">
2213 -## <summary>
2214 +## <summary>
2215 ## Domain allowed to transition.
2216 -## </summary>
2217 +## </summary>
2218 ## </param>
2219 #
2220 interface(`policykit_domtrans_auth',`
2221 @@ -111,9 +111,9 @@ interface(`policykit_signal_auth',`
2222 ## Execute a domain transition to run polkit grant.
2223 ## </summary>
2224 ## <param name="domain">
2225 -## <summary>
2226 +## <summary>
2227 ## Domain allowed to transition.
2228 -## </summary>
2229 +## </summary>
2230 ## </param>
2231 #
2232 interface(`policykit_domtrans_grant',`
2233 @@ -195,9 +195,9 @@ interface(`policykit_rw_reload',`
2234 ## Execute a domain transition to run polkit resolve.
2235 ## </summary>
2236 ## <param name="domain">
2237 -## <summary>
2238 +## <summary>
2239 ## Domain allowed to transition.
2240 -## </summary>
2241 +## </summary>
2242 ## </param>
2243 #
2244 interface(`policykit_domtrans_resolve',`
2245
2246 diff --git a/policy/modules/services/postgresql.if b/policy/modules/services/postgresql.if
2247 index c8b31909..374cce9a 100644
2248 --- a/policy/modules/services/postgresql.if
2249 +++ b/policy/modules/services/postgresql.if
2250 @@ -10,7 +10,7 @@
2251 ## </summary>
2252 ## </param>
2253 ## <param name="user_domain">
2254 -## <summary>
2255 +## <summary>
2256 ## The type of the user domain.
2257 ## </summary>
2258 ## </param>
2259
2260 diff --git a/policy/modules/services/ppp.if b/policy/modules/services/ppp.if
2261 index ab867639..dd09fa95 100644
2262 --- a/policy/modules/services/ppp.if
2263 +++ b/policy/modules/services/ppp.if
2264 @@ -205,7 +205,7 @@ interface(`ppp_signull',`
2265 ## </summary>
2266 ## <param name="domain">
2267 ## <summary>
2268 -## Domain allowed to transition.
2269 +## Domain allowed to transition.
2270 ## </summary>
2271 ## </param>
2272 #
2273 @@ -225,7 +225,7 @@ interface(`ppp_domtrans',`
2274 ## </summary>
2275 ## <param name="domain">
2276 ## <summary>
2277 -## Domain allowed to transition.
2278 +## Domain allowed to transition.
2279 ## </summary>
2280 ## </param>
2281 ## <param name="role">
2282 @@ -254,7 +254,7 @@ interface(`ppp_run_cond',`
2283 ## </summary>
2284 ## <param name="domain">
2285 ## <summary>
2286 -## Domain allowed to transition.
2287 +## Domain allowed to transition.
2288 ## </summary>
2289 ## </param>
2290 ## <param name="role">
2291 @@ -279,7 +279,7 @@ interface(`ppp_run',`
2292 ## </summary>
2293 ## <param name="domain">
2294 ## <summary>
2295 -## Domain allowed access.
2296 +## Domain allowed access.
2297 ## </summary>
2298 ## </param>
2299 #
2300
2301 diff --git a/policy/modules/services/rabbitmq.if b/policy/modules/services/rabbitmq.if
2302 index fe8eda0e..e67c36df 100644
2303 --- a/policy/modules/services/rabbitmq.if
2304 +++ b/policy/modules/services/rabbitmq.if
2305 @@ -5,9 +5,9 @@
2306 ## Execute rabbitmq in the rabbitmq domain.
2307 ## </summary>
2308 ## <param name="domain">
2309 -## <summary>
2310 +## <summary>
2311 ## Domain allowed to transition.
2312 -## </summary>
2313 +## </summary>
2314 ## </param>
2315 #
2316 interface(`rabbitmq_domtrans',`
2317
2318 diff --git a/policy/modules/services/realmd.if b/policy/modules/services/realmd.if
2319 index bff31dfd..59c3a338 100644
2320 --- a/policy/modules/services/realmd.if
2321 +++ b/policy/modules/services/realmd.if
2322 @@ -5,9 +5,9 @@
2323 ## Execute realmd in the realmd domain.
2324 ## </summary>
2325 ## <param name="domain">
2326 -## <summary>
2327 +## <summary>
2328 ## Domain allowed to transition.
2329 -## </summary>
2330 +## </summary>
2331 ## </param>
2332 #
2333 interface(`realmd_domtrans',`
2334
2335 diff --git a/policy/modules/services/rpcbind.if b/policy/modules/services/rpcbind.if
2336 index f5ee467a..e473ab71 100644
2337 --- a/policy/modules/services/rpcbind.if
2338 +++ b/policy/modules/services/rpcbind.if
2339 @@ -5,9 +5,9 @@
2340 ## Execute a domain transition to run rpcbind.
2341 ## </summary>
2342 ## <param name="domain">
2343 -## <summary>
2344 +## <summary>
2345 ## Domain allowed to transition.
2346 -## </summary>
2347 +## </summary>
2348 ## </param>
2349 #
2350 interface(`rpcbind_domtrans',`
2351
2352 diff --git a/policy/modules/services/rsync.if b/policy/modules/services/rsync.if
2353 index f3a415d7..811c3743 100644
2354 --- a/policy/modules/services/rsync.if
2355 +++ b/policy/modules/services/rsync.if
2356 @@ -155,9 +155,9 @@ interface(`rsync_exec',`
2357 ## Read rsync config files.
2358 ## </summary>
2359 ## <param name="domain">
2360 -## <summary>
2361 +## <summary>
2362 ## Domain allowed access.
2363 -## </summary>
2364 +## </summary>
2365 ## </param>
2366 #
2367 interface(`rsync_read_config',`
2368 @@ -174,9 +174,9 @@ interface(`rsync_read_config',`
2369 ## Write rsync config files.
2370 ## </summary>
2371 ## <param name="domain">
2372 -## <summary>
2373 +## <summary>
2374 ## Domain allowed access.
2375 -## </summary>
2376 +## </summary>
2377 ## </param>
2378 #
2379 interface(`rsync_write_config',`
2380
2381 diff --git a/policy/modules/services/rtkit.if b/policy/modules/services/rtkit.if
2382 index ed6d0cd1..468fb34e 100644
2383 --- a/policy/modules/services/rtkit.if
2384 +++ b/policy/modules/services/rtkit.if
2385 @@ -5,9 +5,9 @@
2386 ## Execute a domain transition to run rtkit_daemon.
2387 ## </summary>
2388 ## <param name="domain">
2389 -## <summary>
2390 +## <summary>
2391 ## Domain allowed to transition.
2392 -## </summary>
2393 +## </summary>
2394 ## </param>
2395 #
2396 interface(`rtkit_daemon_domtrans',`
2397
2398 diff --git a/policy/modules/services/rwho.if b/policy/modules/services/rwho.if
2399 index 05aa3f16..231fff53 100644
2400 --- a/policy/modules/services/rwho.if
2401 +++ b/policy/modules/services/rwho.if
2402 @@ -5,9 +5,9 @@
2403 ## Execute a domain transition to run rwho.
2404 ## </summary>
2405 ## <param name="domain">
2406 -## <summary>
2407 +## <summary>
2408 ## Domain allowed to transition.
2409 -## </summary>
2410 +## </summary>
2411 ## </param>
2412 #
2413 interface(`rwho_domtrans',`
2414
2415 diff --git a/policy/modules/services/sanlock.if b/policy/modules/services/sanlock.if
2416 index 8fe9e4e2..2fe384a5 100644
2417 --- a/policy/modules/services/sanlock.if
2418 +++ b/policy/modules/services/sanlock.if
2419 @@ -5,9 +5,9 @@
2420 ## Execute a domain transition to run sanlock.
2421 ## </summary>
2422 ## <param name="domain">
2423 -## <summary>
2424 +## <summary>
2425 ## Domain allowed access.
2426 -## </summary>
2427 +## </summary>
2428 ## </param>
2429 #
2430 interface(`sanlock_domtrans',`
2431
2432 diff --git a/policy/modules/services/snort.if b/policy/modules/services/snort.if
2433 index 79837c87..edca6c66 100644
2434 --- a/policy/modules/services/snort.if
2435 +++ b/policy/modules/services/snort.if
2436 @@ -5,9 +5,9 @@
2437 ## Execute a domain transition to run snort.
2438 ## </summary>
2439 ## <param name="domain">
2440 -## <summary>
2441 +## <summary>
2442 ## Domain allowed to transition.
2443 -## </summary>
2444 +## </summary>
2445 ## </param>
2446 #
2447 interface(`snort_domtrans',`
2448
2449 diff --git a/policy/modules/services/sssd.if b/policy/modules/services/sssd.if
2450 index ab762323..48144145 100644
2451 --- a/policy/modules/services/sssd.if
2452 +++ b/policy/modules/services/sssd.if
2453 @@ -101,9 +101,9 @@ interface(`sssd_write_config',`
2454 ## sssd configuration files.
2455 ## </summary>
2456 ## <param name="domain">
2457 -## <summary>
2458 -## Domain allowed access.
2459 -## </summary>
2460 +## <summary>
2461 +## Domain allowed access.
2462 +## </summary>
2463 ## </param>
2464 #
2465 interface(`sssd_manage_config',`
2466
2467 diff --git a/policy/modules/services/tpm2.if b/policy/modules/services/tpm2.if
2468 index 6cc9421c..1499c1c0 100644
2469 --- a/policy/modules/services/tpm2.if
2470 +++ b/policy/modules/services/tpm2.if
2471 @@ -108,9 +108,9 @@ interface(`tpm2_dontaudit_use_fds',`
2472 ## tpm2-abrmd over dbus.
2473 ## </summary>
2474 ## <param name="domain">
2475 -## <summary>
2476 -## Domain allowed access.
2477 -## </summary>
2478 +## <summary>
2479 +## Domain allowed access.
2480 +## </summary>
2481 ## </param>
2482 #
2483 interface(`tpm2_dbus_chat_abrmd',`
2484
2485 diff --git a/policy/modules/services/xserver.if b/policy/modules/services/xserver.if
2486 index 8ba496cd..9fea101f 100644
2487 --- a/policy/modules/services/xserver.if
2488 +++ b/policy/modules/services/xserver.if
2489 @@ -679,9 +679,9 @@ interface(`xserver_rw_console',`
2490 ## Create the X windows console named pipes.
2491 ## </summary>
2492 ## <param name="domain">
2493 -## <summary>
2494 -## Domain allowed access.
2495 -## </summary>
2496 +## <summary>
2497 +## Domain allowed access.
2498 +## </summary>
2499 ## </param>
2500 #
2501 interface(`xserver_create_console_pipes',`
2502 @@ -697,9 +697,9 @@ interface(`xserver_create_console_pipes',`
2503 ## relabel the X windows console named pipes.
2504 ## </summary>
2505 ## <param name="domain">
2506 -## <summary>
2507 -## Domain allowed access.
2508 -## </summary>
2509 +## <summary>
2510 +## Domain allowed access.
2511 +## </summary>
2512 ## </param>
2513 #
2514 interface(`xserver_relabel_console_pipes',`
2515 @@ -1231,9 +1231,9 @@ interface(`xserver_read_xkb_libs',`
2516 ## Create xdm temporary directories.
2517 ## </summary>
2518 ## <param name="domain">
2519 -## <summary>
2520 -## Domain to allow access.
2521 -## </summary>
2522 +## <summary>
2523 +## Domain to allow access.
2524 +## </summary>
2525 ## </param>
2526 #
2527 interface(`xserver_create_xdm_tmp_dirs',`
2528 @@ -1416,9 +1416,9 @@ interface(`xserver_kill',`
2529 ## Allow reading xserver_t files to get cgroup and sessionid
2530 ## </summary>
2531 ## <param name="domain">
2532 -## <summary>
2533 -## Domain allowed access.
2534 -## </summary>
2535 +## <summary>
2536 +## Domain allowed access.
2537 +## </summary>
2538 ## </param>
2539 #
2540 interface(`xserver_read_state',`
2541 @@ -1531,9 +1531,9 @@ interface(`xserver_read_tmp_files',`
2542 ## talk to xserver_t by dbus
2543 ## </summary>
2544 ## <param name="domain">
2545 -## <summary>
2546 -## Domain allowed access.
2547 -## </summary>
2548 +## <summary>
2549 +## Domain allowed access.
2550 +## </summary>
2551 ## </param>
2552 #
2553 interface(`xserver_dbus_chat',`
2554
2555 diff --git a/policy/modules/services/zabbix.if b/policy/modules/services/zabbix.if
2556 index 2f3d1be5..11f1e5f7 100644
2557 --- a/policy/modules/services/zabbix.if
2558 +++ b/policy/modules/services/zabbix.if
2559 @@ -5,9 +5,9 @@
2560 ## Execute a domain transition to run zabbix.
2561 ## </summary>
2562 ## <param name="domain">
2563 -## <summary>
2564 +## <summary>
2565 ## Domain allowed to transition.
2566 -## </summary>
2567 +## </summary>
2568 ## </param>
2569 #
2570 interface(`zabbix_domtrans',`
2571
2572 diff --git a/policy/modules/system/authlogin.if b/policy/modules/system/authlogin.if
2573 index 06916299..df474414 100644
2574 --- a/policy/modules/system/authlogin.if
2575 +++ b/policy/modules/system/authlogin.if
2576 @@ -468,9 +468,9 @@ interface(`auth_run_chk_passwd',`
2577 ## Execute a domain transition to run unix_update.
2578 ## </summary>
2579 ## <param name="domain">
2580 -## <summary>
2581 +## <summary>
2582 ## Domain allowed to transition.
2583 -## </summary>
2584 +## </summary>
2585 ## </param>
2586 #
2587 interface(`auth_domtrans_upd_passwd',`
2588 @@ -708,9 +708,9 @@ interface(`auth_manage_shadow',`
2589 ## </summary>
2590 ## </param>
2591 ## <param name="name" optional="true">
2592 -## <summary>
2593 -## The name of the object being created.
2594 -## </summary>
2595 +## <summary>
2596 +## The name of the object being created.
2597 +## </summary>
2598 ## </param>
2599 #
2600 interface(`auth_etc_filetrans_shadow',`
2601 @@ -958,9 +958,9 @@ interface(`auth_rw_lastlog',`
2602 ## Manage the last logins log.
2603 ## </summary>
2604 ## <param name="domain">
2605 -## <summary>
2606 -## Domain allowed access.
2607 -## </summary>
2608 +## <summary>
2609 +## Domain allowed access.
2610 +## </summary>
2611 ## </param>
2612 #
2613 interface(`auth_manage_lastlog',`
2614 @@ -1076,9 +1076,9 @@ interface(`auth_read_var_auth',`
2615 ## and pam applets etc.
2616 ## </summary>
2617 ## <param name="domain">
2618 -## <summary>
2619 -## Domain allowed access.
2620 -## </summary>
2621 +## <summary>
2622 +## Domain allowed access.
2623 +## </summary>
2624 ## </param>
2625 #
2626 interface(`auth_rw_var_auth',`
2627
2628 diff --git a/policy/modules/system/clock.if b/policy/modules/system/clock.if
2629 index d475c2de..c2ab0cdc 100644
2630 --- a/policy/modules/system/clock.if
2631 +++ b/policy/modules/system/clock.if
2632 @@ -50,7 +50,7 @@ interface(`clock_run',`
2633 ## </summary>
2634 ## <param name="domain">
2635 ## <summary>
2636 -## Domain allowed access.
2637 +## Domain allowed access.
2638 ## </summary>
2639 ## </param>
2640 #
2641
2642 diff --git a/policy/modules/system/hostname.if b/policy/modules/system/hostname.if
2643 index 187f04f8..9ae46515 100644
2644 --- a/policy/modules/system/hostname.if
2645 +++ b/policy/modules/system/hostname.if
2646 @@ -51,7 +51,7 @@ interface(`hostname_run',`
2647 ## <param name="domain">
2648 ## <summary>
2649 ## Domain allowed access.
2650 -## </summary>
2651 +## </summary>
2652 ## </param>
2653 ## <rolecap/>
2654 #
2655
2656 diff --git a/policy/modules/system/init.if b/policy/modules/system/init.if
2657 index a088c76c..720a0e28 100644
2658 --- a/policy/modules/system/init.if
2659 +++ b/policy/modules/system/init.if
2660 @@ -9,9 +9,9 @@
2661 ## This is normally used for systemd BindPaths options.
2662 ## </desc>
2663 ## <param name="file_type">
2664 -## <summary>
2665 -## Type to be used as a mountpoint.
2666 -## </summary>
2667 +## <summary>
2668 +## Type to be used as a mountpoint.
2669 +## </summary>
2670 ## </param>
2671 #
2672 interface(`init_mountpoint',`
2673 @@ -89,9 +89,9 @@ interface(`init_script_file',`
2674 ## systemd unit files.
2675 ## </summary>
2676 ## <param name="type">
2677 -## <summary>
2678 -## Type to be used for systemd unit files.
2679 -## </summary>
2680 +## <summary>
2681 +## Type to be used for systemd unit files.
2682 +## </summary>
2683 ## </param>
2684 #
2685 interface(`init_unit_file',`
2686 @@ -1245,9 +1245,9 @@ interface(`init_shutdown_system',`
2687 ## Allow specified domain to get init status
2688 ## </summary>
2689 ## <param name="domain">
2690 -## <summary>
2691 -## Domain to allow access.
2692 -## </summary>
2693 +## <summary>
2694 +## Domain to allow access.
2695 +## </summary>
2696 ## </param>
2697 #
2698 interface(`init_service_status',`
2699 @@ -1264,9 +1264,9 @@ interface(`init_service_status',`
2700 ## Allow specified domain to get init start
2701 ## </summary>
2702 ## <param name="domain">
2703 -## <summary>
2704 -## Domain to allow access.
2705 -## </summary>
2706 +## <summary>
2707 +## Domain to allow access.
2708 +## </summary>
2709 ## </param>
2710 #
2711 interface(`init_service_start',`
2712 @@ -1304,9 +1304,9 @@ interface(`init_dbus_chat',`
2713 ## read/follow symlinks under /var/lib/systemd/
2714 ## </summary>
2715 ## <param name="domain">
2716 -## <summary>
2717 -## Domain allowed access.
2718 -## </summary>
2719 +## <summary>
2720 +## Domain allowed access.
2721 +## </summary>
2722 ## </param>
2723 #
2724 interface(`init_read_var_lib_links',`
2725 @@ -1323,9 +1323,9 @@ interface(`init_read_var_lib_links',`
2726 ## List /var/lib/systemd/ dir
2727 ## </summary>
2728 ## <param name="domain">
2729 -## <summary>
2730 -## Domain allowed access.
2731 -## </summary>
2732 +## <summary>
2733 +## Domain allowed access.
2734 +## </summary>
2735 ## </param>
2736 #
2737 interface(`init_list_var_lib_dirs',`
2738 @@ -1428,9 +1428,9 @@ interface(`init_search_pids',`
2739 ## Allow listing of the /run/systemd directory. (Deprecated)
2740 ## </summary>
2741 ## <param name="domain">
2742 -## <summary>
2743 -## Domain allowed access.
2744 -## </summary>
2745 +## <summary>
2746 +## Domain allowed access.
2747 +## </summary>
2748 ## </param>
2749 #
2750 interface(`init_list_pids',`
2751 @@ -1443,9 +1443,9 @@ interface(`init_list_pids',`
2752 ## Create symbolic links in the /run/systemd directory. (Deprecated)
2753 ## </summary>
2754 ## <param name="domain">
2755 -## <summary>
2756 -## Domain allowed access.
2757 -## </summary>
2758 +## <summary>
2759 +## Domain allowed access.
2760 +## </summary>
2761 ## </param>
2762 #
2763 interface(`init_manage_pid_symlinks', `
2764 @@ -1458,9 +1458,9 @@ interface(`init_manage_pid_symlinks', `
2765 ## Create files in the /run/systemd directory. (Deprecated)
2766 ## </summary>
2767 ## <param name="domain">
2768 -## <summary>
2769 -## Domain allowed access.
2770 -## </summary>
2771 +## <summary>
2772 +## Domain allowed access.
2773 +## </summary>
2774 ## </param>
2775 #
2776 interface(`init_create_pid_files', `
2777 @@ -1473,9 +1473,9 @@ interface(`init_create_pid_files', `
2778 ## Write files in the /run/systemd directory. (Deprecated)
2779 ## </summary>
2780 ## <param name="domain">
2781 -## <summary>
2782 -## Domain allowed access.
2783 -## </summary>
2784 +## <summary>
2785 +## Domain allowed access.
2786 +## </summary>
2787 ## </param>
2788 #
2789 interface(`init_write_pid_files', `
2790 @@ -1489,9 +1489,9 @@ interface(`init_write_pid_files', `
2791 ## directories in the /run/systemd directory. (Deprecated)
2792 ## </summary>
2793 ## <param name="domain">
2794 -## <summary>
2795 -## Domain allowed access.
2796 -## </summary>
2797 +## <summary>
2798 +## Domain allowed access.
2799 +## </summary>
2800 ## </param>
2801 #
2802 interface(`init_manage_pid_dirs', `
2803 @@ -1961,9 +1961,9 @@ interface(`init_script_file_domtrans',`
2804 ## Send a kill signal to init scripts.
2805 ## </summary>
2806 ## <param name="domain">
2807 -## <summary>
2808 -## Domain allowed access.
2809 -## </summary>
2810 +## <summary>
2811 +## Domain allowed access.
2812 +## </summary>
2813 ## </param>
2814 #
2815 interface(`init_kill_scripts',`
2816 @@ -1979,9 +1979,9 @@ interface(`init_kill_scripts',`
2817 ## Allow manage service for initrc_exec_t scripts
2818 ## </summary>
2819 ## <param name="domain">
2820 -## <summary>
2821 -## Target domain
2822 -## </summary>
2823 +## <summary>
2824 +## Target domain
2825 +## </summary>
2826 ## </param>
2827 #
2828 interface(`init_manage_script_service',`
2829 @@ -2026,7 +2026,7 @@ interface(`init_labeled_script_domtrans',`
2830 ## for all labeled init script types
2831 ## </summary>
2832 ## <param name="domain">
2833 -## <summary>
2834 +## <summary>
2835 ## Domain allowed to transition.
2836 ## </summary>
2837 ## </param>
2838 @@ -2044,9 +2044,9 @@ interface(`init_all_labeled_script_domtrans',`
2839 ## Allow getting service status of initrc_exec_t scripts
2840 ## </summary>
2841 ## <param name="domain">
2842 -## <summary>
2843 -## Target domain
2844 -## </summary>
2845 +## <summary>
2846 +## Target domain
2847 +## </summary>
2848 ## </param>
2849 #
2850 interface(`init_get_script_status',`
2851 @@ -2162,9 +2162,9 @@ interface(`init_run_daemon',`
2852 ## Start and stop init_script_file_type services
2853 ## </summary>
2854 ## <param name="domain">
2855 -## <summary>
2856 -## domain that can start and stop the services
2857 -## </summary>
2858 +## <summary>
2859 +## domain that can start and stop the services
2860 +## </summary>
2861 ## </param>
2862 #
2863 interface(`init_startstop_all_script_services',`
2864 @@ -3132,9 +3132,9 @@ interface(`init_create_runtime_dirs',`
2865 ## Read init_runtime_t files
2866 ## </summary>
2867 ## <param name="domain">
2868 -## <summary>
2869 -## domain
2870 -## </summary>
2871 +## <summary>
2872 +## domain
2873 +## </summary>
2874 ## </param>
2875 #
2876 interface(`init_read_runtime_files',`
2877 @@ -3150,9 +3150,9 @@ interface(`init_read_runtime_files',`
2878 ## Rename init_runtime_t files
2879 ## </summary>
2880 ## <param name="domain">
2881 -## <summary>
2882 -## domain
2883 -## </summary>
2884 +## <summary>
2885 +## domain
2886 +## </summary>
2887 ## </param>
2888 #
2889 interface(`init_rename_runtime_files',`
2890 @@ -3168,9 +3168,9 @@ interface(`init_rename_runtime_files',`
2891 ## Setattr init_runtime_t files
2892 ## </summary>
2893 ## <param name="domain">
2894 -## <summary>
2895 -## domain
2896 -## </summary>
2897 +## <summary>
2898 +## domain
2899 +## </summary>
2900 ## </param>
2901 #
2902 interface(`init_setattr_runtime_files',`
2903 @@ -3186,9 +3186,9 @@ interface(`init_setattr_runtime_files',`
2904 ## Delete init_runtime_t files
2905 ## </summary>
2906 ## <param name="domain">
2907 -## <summary>
2908 -## domain
2909 -## </summary>
2910 +## <summary>
2911 +## domain
2912 +## </summary>
2913 ## </param>
2914 #
2915 interface(`init_delete_runtime_files',`
2916 @@ -3205,9 +3205,9 @@ interface(`init_delete_runtime_files',`
2917 ## init sock file.
2918 ## </summary>
2919 ## <param name="domain">
2920 -## <summary>
2921 -## Domain allowed access.
2922 -## </summary>
2923 +## <summary>
2924 +## Domain allowed access.
2925 +## </summary>
2926 ## </param>
2927 #
2928 interface(`init_write_runtime_socket',`
2929 @@ -3471,8 +3471,8 @@ interface(`init_start_generic_units',`
2930 ## </summary>
2931 ## <param name="domain">
2932 ## <summary>
2933 -## Domain to not audit.
2934 -## </summary>
2935 +## Domain to not audit.
2936 +## </summary>
2937 ## </param>
2938 #
2939 interface(`init_stop_generic_units',`
2940 @@ -3527,9 +3527,9 @@ interface(`init_get_all_units_status',`
2941 ## All perms on all systemd units.
2942 ## </summary>
2943 ## <param name="domain">
2944 -## <summary>
2945 -## Domain allowed access.
2946 -## </summary>
2947 +## <summary>
2948 +## Domain allowed access.
2949 +## </summary>
2950 ## </param>
2951 #
2952 interface(`init_manage_all_units',`
2953 @@ -3567,8 +3567,8 @@ interface(`init_start_all_units',`
2954 ## </summary>
2955 ## <param name="domain">
2956 ## <summary>
2957 -## Domain to not audit.
2958 -## </summary>
2959 +## Domain to not audit.
2960 +## </summary>
2961 ## </param>
2962 #
2963 interface(`init_stop_all_units',`
2964 @@ -3643,9 +3643,9 @@ interface(`init_linkable_keyring',`
2965 ## Allow unconfined access to send instructions to init
2966 ## </summary>
2967 ## <param name="domain">
2968 -## <summary>
2969 -## Target domain
2970 -## </summary>
2971 +## <summary>
2972 +## Target domain
2973 +## </summary>
2974 ## </param>
2975 #
2976 interface(`init_admin',`
2977 @@ -3675,9 +3675,9 @@ interface(`init_admin',`
2978 ## Allow getting init_t rlimit
2979 ## </summary>
2980 ## <param name="domain">
2981 -## <summary>
2982 -## Source domain
2983 -## </summary>
2984 +## <summary>
2985 +## Source domain
2986 +## </summary>
2987 ## </param>
2988 #
2989 interface(`init_getrlimit',`
2990
2991 diff --git a/policy/modules/system/iscsi.if b/policy/modules/system/iscsi.if
2992 index fdef8c34..8268483e 100644
2993 --- a/policy/modules/system/iscsi.if
2994 +++ b/policy/modules/system/iscsi.if
2995 @@ -5,9 +5,9 @@
2996 ## Execute a domain transition to run iscsid.
2997 ## </summary>
2998 ## <param name="domain">
2999 -## <summary>
3000 +## <summary>
3001 ## Domain allowed to transition.
3002 -## </summary>
3003 +## </summary>
3004 ## </param>
3005 #
3006 interface(`iscsid_domtrans',`
3007
3008 diff --git a/policy/modules/system/libraries.if b/policy/modules/system/libraries.if
3009 index 86baa34e..ad4bafa3 100644
3010 --- a/policy/modules/system/libraries.if
3011 +++ b/policy/modules/system/libraries.if
3012 @@ -51,7 +51,7 @@ interface(`libs_run_ldconfig',`
3013 ## <param name="domain">
3014 ## <summary>
3015 ## Domain allowed access.
3016 -## </summary>
3017 +## </summary>
3018 ## </param>
3019 ## <rolecap/>
3020 #
3021
3022 diff --git a/policy/modules/system/logging.if b/policy/modules/system/logging.if
3023 index 9d49c276..0db038a8 100644
3024 --- a/policy/modules/system/logging.if
3025 +++ b/policy/modules/system/logging.if
3026 @@ -257,9 +257,9 @@ interface(`logging_run_auditd',`
3027 ## Execute a domain transition to run the audit dispatcher.
3028 ## </summary>
3029 ## <param name="domain">
3030 -## <summary>
3031 +## <summary>
3032 ## Domain allowed to transition.
3033 -## </summary>
3034 +## </summary>
3035 ## </param>
3036 #
3037 interface(`logging_domtrans_dispatcher',`
3038 @@ -275,9 +275,9 @@ interface(`logging_domtrans_dispatcher',`
3039 ## Signal the audit dispatcher.
3040 ## </summary>
3041 ## <param name="domain">
3042 -## <summary>
3043 +## <summary>
3044 ## Domain allowed access.
3045 -## </summary>
3046 +## </summary>
3047 ## </param>
3048 #
3049 interface(`logging_signal_dispatcher',`
3050 @@ -509,9 +509,9 @@ interface(`logging_setattr_syslogd_tmp_files',`
3051 ## for syslogd.
3052 ## </summary>
3053 ## <param name="domain">
3054 -## <summary>
3055 -## Domain allowed access.
3056 -## </summary>
3057 +## <summary>
3058 +## Domain allowed access.
3059 +## </summary>
3060 ## </param>
3061 #
3062 interface(`logging_audit_socket_activation', `
3063 @@ -748,9 +748,9 @@ interface(`logging_relabelto_devlog_sock_files',`
3064 ## Connect to the syslog control unix stream socket.
3065 ## </summary>
3066 ## <param name="domain">
3067 -## <summary>
3068 -## Domain allowed access.
3069 -## </summary>
3070 +## <summary>
3071 +## Domain allowed access.
3072 +## </summary>
3073 ## </param>
3074 #
3075 interface(`logging_create_devlog',`
3076 @@ -1076,9 +1076,9 @@ interface(`logging_append_all_logs',`
3077 ## Append to all log files.
3078 ## </summary>
3079 ## <param name="domain">
3080 -## <summary>
3081 -## Domain allowed access.
3082 -## </summary>
3083 +## <summary>
3084 +## Domain allowed access.
3085 +## </summary>
3086 ## </param>
3087 #
3088 interface(`logging_append_all_inherited_logs',`
3089
3090 diff --git a/policy/modules/system/lvm.if b/policy/modules/system/lvm.if
3091 index 9d79acba..468cbcaa 100644
3092 --- a/policy/modules/system/lvm.if
3093 +++ b/policy/modules/system/lvm.if
3094 @@ -68,9 +68,9 @@ interface(`lvm_run',`
3095 ## Send lvm a null signal.
3096 ## </summary>
3097 ## <param name="domain">
3098 -## <summary>
3099 -## Domain allowed access.
3100 -## </summary>
3101 +## <summary>
3102 +## Domain allowed access.
3103 +## </summary>
3104 ## </param>
3105 #
3106 interface(`lvm_signull',`
3107 @@ -177,9 +177,9 @@ interface(`lvm_create_lock_dirs',`
3108 ## Read and write a lvm unnamed pipe. (Deprecated)
3109 ## </summary>
3110 ## <param name="domain">
3111 -## <summary>
3112 -## Domain allowed access.
3113 -## </summary>
3114 +## <summary>
3115 +## Domain allowed access.
3116 +## </summary>
3117 ## </param>
3118 #
3119 interface(`lvm_rw_inherited_pid_pipes',`
3120
3121 diff --git a/policy/modules/system/miscfiles.if b/policy/modules/system/miscfiles.if
3122 index 9028b84f..af9ba717 100644
3123 --- a/policy/modules/system/miscfiles.if
3124 +++ b/policy/modules/system/miscfiles.if
3125 @@ -816,9 +816,9 @@ interface(`miscfiles_manage_man_cache',`
3126 ## Relabel from and to man cache.
3127 ## </summary>
3128 ## <param name="domain">
3129 -## <summary>
3130 -## Domain allowed access.
3131 -## </summary>
3132 +## <summary>
3133 +## Domain allowed access.
3134 +## </summary>
3135 ## </param>
3136 #
3137 interface(`miscfiles_relabel_man_cache',`
3138
3139 diff --git a/policy/modules/system/mount.if b/policy/modules/system/mount.if
3140 index c75922d9..00731cf6 100644
3141 --- a/policy/modules/system/mount.if
3142 +++ b/policy/modules/system/mount.if
3143 @@ -191,9 +191,9 @@ interface(`mount_rw_loopback_files',`
3144 ## List mount runtime files.
3145 ## </summary>
3146 ## <param name="domain">
3147 -## <summary>
3148 -## Domain allowed access.
3149 -## </summary>
3150 +## <summary>
3151 +## Domain allowed access.
3152 +## </summary>
3153 ## </param>
3154 #
3155 interface(`mount_list_runtime',`
3156 @@ -209,9 +209,9 @@ interface(`mount_list_runtime',`
3157 ## Watch mount runtime dirs.
3158 ## </summary>
3159 ## <param name="domain">
3160 -## <summary>
3161 -## Domain allowed access.
3162 -## </summary>
3163 +## <summary>
3164 +## Domain allowed access.
3165 +## </summary>
3166 ## </param>
3167 #
3168 interface(`mount_watch_runtime_dirs',`
3169 @@ -227,9 +227,9 @@ interface(`mount_watch_runtime_dirs',`
3170 ## Watch mount runtime files.
3171 ## </summary>
3172 ## <param name="domain">
3173 -## <summary>
3174 -## Domain allowed access.
3175 -## </summary>
3176 +## <summary>
3177 +## Domain allowed access.
3178 +## </summary>
3179 ## </param>
3180 #
3181 interface(`mount_watch_runtime_files',`
3182 @@ -245,9 +245,9 @@ interface(`mount_watch_runtime_files',`
3183 ## Watch reads on mount runtime files.
3184 ## </summary>
3185 ## <param name="domain">
3186 -## <summary>
3187 -## Domain allowed access.
3188 -## </summary>
3189 +## <summary>
3190 +## Domain allowed access.
3191 +## </summary>
3192 ## </param>
3193 #
3194 interface(`mount_watch_reads_runtime_files',`
3195 @@ -263,9 +263,9 @@ interface(`mount_watch_reads_runtime_files',`
3196 ## Getattr on mount_runtime_t files
3197 ## </summary>
3198 ## <param name="domain">
3199 -## <summary>
3200 -## Domain allowed access.
3201 -## </summary>
3202 +## <summary>
3203 +## Domain allowed access.
3204 +## </summary>
3205 ## </param>
3206 #
3207 interface(`mount_getattr_runtime_files',`
3208
3209 diff --git a/policy/modules/system/sysnetwork.if b/policy/modules/system/sysnetwork.if
3210 index c361cd81..a331fae1 100644
3211 --- a/policy/modules/system/sysnetwork.if
3212 +++ b/policy/modules/system/sysnetwork.if
3213 @@ -377,9 +377,9 @@ interface(`sysnet_read_config',`
3214 ## </p>
3215 ## </desc>
3216 ## <param name="domain">
3217 -## <summary>
3218 -## Domain allowed access.
3219 -## </summary>
3220 +## <summary>
3221 +## Domain allowed access.
3222 +## </summary>
3223 ## </param>
3224 #
3225 interface(`sysnet_mmap_config_files',`
3226
3227 diff --git a/policy/modules/system/systemd.if b/policy/modules/system/systemd.if
3228 index 0a0ac571..8e5152ab 100644
3229 --- a/policy/modules/system/systemd.if
3230 +++ b/policy/modules/system/systemd.if
3231 @@ -175,19 +175,19 @@ template(`systemd_role_template',`
3232 ## specified systemd user instance.
3233 ## </summary>
3234 ## <param name="prefix">
3235 -## <summary>
3236 -## Prefix for the user domain.
3237 -## </summary>
3238 +## <summary>
3239 +## Prefix for the user domain.
3240 +## </summary>
3241 ## </param>
3242 ## <param name="entry_point">
3243 -## <summary>
3244 -## Entry point file type for the domain.
3245 -## </summary>
3246 +## <summary>
3247 +## Entry point file type for the domain.
3248 +## </summary>
3249 ## </param>
3250 ## <param name="domain">
3251 -## <summary>
3252 -## Domain to allow the systemd user domain to run.
3253 -## </summary>
3254 +## <summary>
3255 +## Domain to allow the systemd user domain to run.
3256 +## </summary>
3257 ## </param>
3258 #
3259 template(`systemd_user_daemon_domain',`
3260 @@ -207,9 +207,9 @@ template(`systemd_user_daemon_domain',`
3261 ## can be managed by systemd user instances for socket activation.
3262 ## </summary>
3263 ## <param name="file_type">
3264 -## <summary>
3265 -## File type to be associated.
3266 -## </summary>
3267 +## <summary>
3268 +## File type to be associated.
3269 +## </summary>
3270 ## </param>
3271 #
3272 interface(`systemd_user_activated_sock_file',`
3273 @@ -227,14 +227,14 @@ interface(`systemd_user_activated_sock_file',`
3274 ## for socket activation.
3275 ## </summary>
3276 ## <param name="domain">
3277 -## <summary>
3278 -## Domain to be associated.
3279 -## </summary>
3280 +## <summary>
3281 +## Domain to be associated.
3282 +## </summary>
3283 ## </param>
3284 ## <param name="sock_file_type">
3285 -## <summary>
3286 -## File type of the domain's sock files to be associated.
3287 -## </summary>
3288 +## <summary>
3289 +## File type of the domain's sock files to be associated.
3290 +## </summary>
3291 ## </param>
3292 #
3293 interface(`systemd_user_unix_stream_activated_socket',`
3294 @@ -252,9 +252,9 @@ interface(`systemd_user_unix_stream_activated_socket',`
3295 ## content.
3296 ## </summary>
3297 ## <param name="domain">
3298 -## <summary>
3299 -## Domain allowed access.
3300 -## </summary>
3301 +## <summary>
3302 +## Domain allowed access.
3303 +## </summary>
3304 ## </param>
3305 #
3306 interface(`systemd_search_conf_home_content',`
3307 @@ -271,9 +271,9 @@ interface(`systemd_search_conf_home_content',`
3308 ## content.
3309 ## </summary>
3310 ## <param name="domain">
3311 -## <summary>
3312 -## Domain allowed access.
3313 -## </summary>
3314 +## <summary>
3315 +## Domain allowed access.
3316 +## </summary>
3317 ## </param>
3318 #
3319 interface(`systemd_manage_conf_home_content',`
3320 @@ -292,9 +292,9 @@ interface(`systemd_manage_conf_home_content',`
3321 ## content.
3322 ## </summary>
3323 ## <param name="domain">
3324 -## <summary>
3325 -## Domain allowed access.
3326 -## </summary>
3327 +## <summary>
3328 +## Domain allowed access.
3329 +## </summary>
3330 ## </param>
3331 #
3332 interface(`systemd_relabel_conf_home_content',`
3333 @@ -313,9 +313,9 @@ interface(`systemd_relabel_conf_home_content',`
3334 ## content.
3335 ## </summary>
3336 ## <param name="domain">
3337 -## <summary>
3338 -## Domain allowed access.
3339 -## </summary>
3340 +## <summary>
3341 +## Domain allowed access.
3342 +## </summary>
3343 ## </param>
3344 #
3345 interface(`systemd_search_data_home_content',`
3346 @@ -332,9 +332,9 @@ interface(`systemd_search_data_home_content',`
3347 ## content.
3348 ## </summary>
3349 ## <param name="domain">
3350 -## <summary>
3351 -## Domain allowed access.
3352 -## </summary>
3353 +## <summary>
3354 +## Domain allowed access.
3355 +## </summary>
3356 ## </param>
3357 #
3358 interface(`systemd_manage_data_home_content',`
3359 @@ -353,9 +353,9 @@ interface(`systemd_manage_data_home_content',`
3360 ## content.
3361 ## </summary>
3362 ## <param name="domain">
3363 -## <summary>
3364 -## Domain allowed access.
3365 -## </summary>
3366 +## <summary>
3367 +## Domain allowed access.
3368 +## </summary>
3369 ## </param>
3370 #
3371 interface(`systemd_relabel_data_home_content',`
3372 @@ -374,9 +374,9 @@ interface(`systemd_relabel_data_home_content',`
3373 ## content.
3374 ## </summary>
3375 ## <param name="domain">
3376 -## <summary>
3377 -## Domain allowed access.
3378 -## </summary>
3379 +## <summary>
3380 +## Domain allowed access.
3381 +## </summary>
3382 ## </param>
3383 #
3384 interface(`systemd_search_user_runtime',`
3385 @@ -392,9 +392,9 @@ interface(`systemd_search_user_runtime',`
3386 ## Allow the specified domain to read systemd user runtime files.
3387 ## </summary>
3388 ## <param name="domain">
3389 -## <summary>
3390 -## Domain allowed access.
3391 -## </summary>
3392 +## <summary>
3393 +## Domain allowed access.
3394 +## </summary>
3395 ## </param>
3396 #
3397 interface(`systemd_read_user_runtime_files',`
3398 @@ -410,9 +410,9 @@ interface(`systemd_read_user_runtime_files',`
3399 ## Allow the specified domain to read systemd user runtime lnk files.
3400 ## </summary>
3401 ## <param name="domain">
3402 -## <summary>
3403 -## Domain allowed access.
3404 -## </summary>
3405 +## <summary>
3406 +## Domain allowed access.
3407 +## </summary>
3408 ## </param>
3409 #
3410 interface(`systemd_read_user_runtime_lnk_files',`
3411 @@ -429,9 +429,9 @@ interface(`systemd_read_user_runtime_lnk_files',`
3412 ## user unit files.
3413 ## </summary>
3414 ## <param name="domain">
3415 -## <summary>
3416 -## Domain allowed access.
3417 -## </summary>
3418 +## <summary>
3419 +## Domain allowed access.
3420 +## </summary>
3421 ## </param>
3422 #
3423 interface(`systemd_read_user_unit_files',`
3424 @@ -449,9 +449,9 @@ interface(`systemd_read_user_unit_files',`
3425 ## Allow the specified domain to read systemd user runtime unit files.
3426 ## </summary>
3427 ## <param name="domain">
3428 -## <summary>
3429 -## Domain allowed access.
3430 -## </summary>
3431 +## <summary>
3432 +## Domain allowed access.
3433 +## </summary>
3434 ## </param>
3435 #
3436 interface(`systemd_read_user_runtime_units',`
3437 @@ -469,9 +469,9 @@ interface(`systemd_read_user_runtime_units',`
3438 ## directories.
3439 ## </summary>
3440 ## <param name="domain">
3441 -## <summary>
3442 -## Domain allowed access.
3443 -## </summary>
3444 +## <summary>
3445 +## Domain allowed access.
3446 +## </summary>
3447 ## </param>
3448 #
3449 interface(`systemd_search_user_runtime_unit_dirs',`
3450 @@ -488,9 +488,9 @@ interface(`systemd_search_user_runtime_unit_dirs',`
3451 ## user runtime unit directories.
3452 ## </summary>
3453 ## <param name="domain">
3454 -## <summary>
3455 -## Domain allowed access.
3456 -## </summary>
3457 +## <summary>
3458 +## Domain allowed access.
3459 +## </summary>
3460 ## </param>
3461 #
3462 interface(`systemd_list_user_runtime_unit_dirs',`
3463 @@ -506,9 +506,9 @@ interface(`systemd_list_user_runtime_unit_dirs',`
3464 ## Allow the specified domain to get the status of systemd user runtime units.
3465 ## </summary>
3466 ## <param name="domain">
3467 -## <summary>
3468 -## Domain allowed access.
3469 -## </summary>
3470 +## <summary>
3471 +## Domain allowed access.
3472 +## </summary>
3473 ## </param>
3474 #
3475 interface(`systemd_status_user_runtime_units',`
3476 @@ -525,9 +525,9 @@ interface(`systemd_status_user_runtime_units',`
3477 ## Allow the specified domain to start systemd user runtime units.
3478 ## </summary>
3479 ## <param name="domain">
3480 -## <summary>
3481 -## Domain allowed access.
3482 -## </summary>
3483 +## <summary>
3484 +## Domain allowed access.
3485 +## </summary>
3486 ## </param>
3487 #
3488 interface(`systemd_start_user_runtime_units',`
3489 @@ -544,9 +544,9 @@ interface(`systemd_start_user_runtime_units',`
3490 ## Allow the specified domain to stop systemd user runtime units.
3491 ## </summary>
3492 ## <param name="domain">
3493 -## <summary>
3494 -## Domain allowed access.
3495 -## </summary>
3496 +## <summary>
3497 +## Domain allowed access.
3498 +## </summary>
3499 ## </param>
3500 #
3501 interface(`systemd_stop_user_runtime_units',`
3502 @@ -563,9 +563,9 @@ interface(`systemd_stop_user_runtime_units',`
3503 ## Allow the specified domain to reload systemd user runtime units.
3504 ## </summary>
3505 ## <param name="domain">
3506 -## <summary>
3507 -## Domain allowed access.
3508 -## </summary>
3509 +## <summary>
3510 +## Domain allowed access.
3511 +## </summary>
3512 ## </param>
3513 #
3514 interface(`systemd_reload_user_runtime_units',`
3515 @@ -583,9 +583,9 @@ interface(`systemd_reload_user_runtime_units',`
3516 ## log parse environment type.
3517 ## </summary>
3518 ## <param name="domain">
3519 -## <summary>
3520 -## Type to be used as a log parse environment type.
3521 -## </summary>
3522 +## <summary>
3523 +## Type to be used as a log parse environment type.
3524 +## </summary>
3525 ## </param>
3526 #
3527 interface(`systemd_log_parse_environment',`
3528 @@ -603,9 +603,9 @@ interface(`systemd_log_parse_environment',`
3529 ## and groups allocated through the DynamicUser= option in systemd unit files
3530 ## </summary>
3531 ## <param name="domain">
3532 -## <summary>
3533 -## Domain allowed access
3534 -## </summary>
3535 +## <summary>
3536 +## Domain allowed access
3537 +## </summary>
3538 ## </param>
3539 #
3540 interface(`systemd_use_nss',`
3541 @@ -630,9 +630,9 @@ interface(`systemd_use_nss',`
3542 ## that uses PrivateDevices=yes in section [Service].
3543 ## </summary>
3544 ## <param name="domain">
3545 -## <summary>
3546 -## Domain allowed access
3547 -## </summary>
3548 +## <summary>
3549 +## Domain allowed access
3550 +## </summary>
3551 ## </param>
3552 #
3553 interface(`systemd_PrivateDevices',`
3554 @@ -647,9 +647,9 @@ interface(`systemd_PrivateDevices',`
3555 ## Allow domain to read udev hwdb file
3556 ## </summary>
3557 ## <param name="domain">
3558 -## <summary>
3559 -## domain allowed access
3560 -## </summary>
3561 +## <summary>
3562 +## domain allowed access
3563 +## </summary>
3564 ## </param>
3565 #
3566 interface(`systemd_read_hwdb',`
3567 @@ -665,9 +665,9 @@ interface(`systemd_read_hwdb',`
3568 ## Allow domain to map udev hwdb file
3569 ## </summary>
3570 ## <param name="domain">
3571 -## <summary>
3572 -## domain allowed access
3573 -## </summary>
3574 +## <summary>
3575 +## domain allowed access
3576 +## </summary>
3577 ## </param>
3578 #
3579 interface(`systemd_map_hwdb',`
3580 @@ -683,9 +683,9 @@ interface(`systemd_map_hwdb',`
3581 ## Read systemd_login PID files. (Deprecated)
3582 ## </summary>
3583 ## <param name="domain">
3584 -## <summary>
3585 -## Domain allowed access.
3586 -## </summary>
3587 +## <summary>
3588 +## Domain allowed access.
3589 +## </summary>
3590 ## </param>
3591 #
3592 interface(`systemd_read_logind_pids',`
3593 @@ -698,9 +698,9 @@ interface(`systemd_read_logind_pids',`
3594 ## Manage systemd_login PID pipes. (Deprecated)
3595 ## </summary>
3596 ## <param name="domain">
3597 -## <summary>
3598 -## Domain allowed access.
3599 -## </summary>
3600 +## <summary>
3601 +## Domain allowed access.
3602 +## </summary>
3603 ## </param>
3604 #
3605 interface(`systemd_manage_logind_pid_pipes',`
3606 @@ -713,9 +713,9 @@ interface(`systemd_manage_logind_pid_pipes',`
3607 ## Write systemd_login named pipe. (Deprecated)
3608 ## </summary>
3609 ## <param name="domain">
3610 -## <summary>
3611 -## Domain allowed access.
3612 -## </summary>
3613 +## <summary>
3614 +## Domain allowed access.
3615 +## </summary>
3616 ## </param>
3617 #
3618 interface(`systemd_write_logind_pid_pipes',`
3619 @@ -728,9 +728,9 @@ interface(`systemd_write_logind_pid_pipes',`
3620 ## Read systemd-logind runtime files.
3621 ## </summary>
3622 ## <param name="domain">
3623 -## <summary>
3624 -## Domain allowed access.
3625 -## </summary>
3626 +## <summary>
3627 +## Domain allowed access.
3628 +## </summary>
3629 ## </param>
3630 #
3631 interface(`systemd_read_logind_runtime_files',`
3632 @@ -748,9 +748,9 @@ interface(`systemd_read_logind_runtime_files',`
3633 ## Manage systemd-logind runtime pipes.
3634 ## </summary>
3635 ## <param name="domain">
3636 -## <summary>
3637 -## Domain allowed access.
3638 -## </summary>
3639 +## <summary>
3640 +## Domain allowed access.
3641 +## </summary>
3642 ## </param>
3643 #
3644 interface(`systemd_manage_logind_runtime_pipes',`
3645 @@ -767,9 +767,9 @@ interface(`systemd_manage_logind_runtime_pipes',`
3646 ## Write systemd-logind runtime named pipe.
3647 ## </summary>
3648 ## <param name="domain">
3649 -## <summary>
3650 -## Domain allowed access.
3651 -## </summary>
3652 +## <summary>
3653 +## Domain allowed access.
3654 +## </summary>
3655 ## </param>
3656 #
3657 interface(`systemd_write_logind_runtime_pipes',`
3658 @@ -788,9 +788,9 @@ interface(`systemd_write_logind_runtime_pipes',`
3659 ## logind file descriptors.
3660 ## </summary>
3661 ## <param name="domain">
3662 -## <summary>
3663 -## Domain allowed access.
3664 -## </summary>
3665 +## <summary>
3666 +## Domain allowed access.
3667 +## </summary>
3668 ## </param>
3669 #
3670 interface(`systemd_use_logind_fds',`
3671 @@ -806,9 +806,9 @@ interface(`systemd_use_logind_fds',`
3672 ## Read logind sessions files.
3673 ## </summary>
3674 ## <param name="domain">
3675 -## <summary>
3676 -## Domain allowed access.
3677 -## </summary>
3678 +## <summary>
3679 +## Domain allowed access.
3680 +## </summary>
3681 ## </param>
3682 #
3683 interface(`systemd_read_logind_sessions_files',`
3684 @@ -827,9 +827,9 @@ interface(`systemd_read_logind_sessions_files',`
3685 ## Write inherited logind sessions pipes.
3686 ## </summary>
3687 ## <param name="domain">
3688 -## <summary>
3689 -## Domain allowed access.
3690 -## </summary>
3691 +## <summary>
3692 +## Domain allowed access.
3693 +## </summary>
3694 ## </param>
3695 #
3696 interface(`systemd_write_inherited_logind_sessions_pipes',`
3697 @@ -847,9 +847,9 @@ interface(`systemd_write_inherited_logind_sessions_pipes',`
3698 ## Write inherited logind inhibit pipes.
3699 ## </summary>
3700 ## <param name="domain">
3701 -## <summary>
3702 -## Domain allowed access.
3703 -## </summary>
3704 +## <summary>
3705 +## Domain allowed access.
3706 +## </summary>
3707 ## </param>
3708 #
3709 interface(`systemd_write_inherited_logind_inhibit_pipes',`
3710 @@ -868,9 +868,9 @@ interface(`systemd_write_inherited_logind_inhibit_pipes',`
3711 ## systemd logind over dbus.
3712 ## </summary>
3713 ## <param name="domain">
3714 -## <summary>
3715 -## Domain allowed access.
3716 -## </summary>
3717 +## <summary>
3718 +## Domain allowed access.
3719 +## </summary>
3720 ## </param>
3721 #
3722 interface(`systemd_dbus_chat_logind',`
3723 @@ -1001,9 +1001,9 @@ interface(`systemd_read_machines',`
3724 ## Allow connecting to /run/systemd/userdb/io.systemd.Machine socket
3725 ## </summary>
3726 ## <param name="domain">
3727 -## <summary>
3728 -## Domain that can access the socket
3729 -## </summary>
3730 +## <summary>
3731 +## Domain that can access the socket
3732 +## </summary>
3733 ## </param>
3734 #
3735 interface(`systemd_connect_machined',`
3736 @@ -1020,9 +1020,9 @@ interface(`systemd_connect_machined',`
3737 ## systemd hostnamed over dbus.
3738 ## </summary>
3739 ## <param name="domain">
3740 -## <summary>
3741 -## Domain allowed access.
3742 -## </summary>
3743 +## <summary>
3744 +## Domain allowed access.
3745 +## </summary>
3746 ## </param>
3747 #
3748 interface(`systemd_dbus_chat_hostnamed',`
3749 @@ -1040,9 +1040,9 @@ interface(`systemd_dbus_chat_hostnamed',`
3750 ## allow systemd_passwd_agent to inherit fds
3751 ## </summary>
3752 ## <param name="domain">
3753 -## <summary>
3754 -## Domain that owns the fds
3755 -## </summary>
3756 +## <summary>
3757 +## Domain that owns the fds
3758 +## </summary>
3759 ## </param>
3760 #
3761 interface(`systemd_use_passwd_agent_fds',`
3762 @@ -1058,14 +1058,14 @@ interface(`systemd_use_passwd_agent_fds',`
3763 ## allow systemd_passwd_agent to be run by admin
3764 ## </summary>
3765 ## <param name="domain">
3766 -## <summary>
3767 -## Domain that runs it
3768 -## </summary>
3769 +## <summary>
3770 +## Domain that runs it
3771 +## </summary>
3772 ## </param>
3773 ## <param name="role">
3774 -## <summary>
3775 -## role that it runs in
3776 -## </summary>
3777 +## <summary>
3778 +## role that it runs in
3779 +## </summary>
3780 ## </param>
3781 #
3782 interface(`systemd_run_passwd_agent',`
3783 @@ -1108,9 +1108,9 @@ interface(`systemd_use_passwd_agent',`
3784 ## Transition to systemd_passwd_runtime_t when creating dirs
3785 ## </summary>
3786 ## <param name="domain">
3787 -## <summary>
3788 +## <summary>
3789 ## Domain allowed access.
3790 -## </summary>
3791 +## </summary>
3792 ## </param>
3793 #
3794 interface(`systemd_filetrans_passwd_runtime_dirs',`
3795 @@ -1129,9 +1129,9 @@ interface(`systemd_filetrans_passwd_runtime_dirs',`
3796 ## directory.
3797 ## </summary>
3798 ## <param name="domain">
3799 -## <summary>
3800 -## Domain allowed access.
3801 -## </summary>
3802 +## <summary>
3803 +## Domain allowed access.
3804 +## </summary>
3805 ## </param>
3806 #
3807 interface(`systemd_filetrans_userdb_runtime_dirs', `
3808 @@ -1147,9 +1147,9 @@ interface(`systemd_filetrans_userdb_runtime_dirs', `
3809 ## Allow to domain to create systemd-passwd symlink
3810 ## </summary>
3811 ## <param name="domain">
3812 -## <summary>
3813 -## Domain allowed access.
3814 -## </summary>
3815 +## <summary>
3816 +## Domain allowed access.
3817 +## </summary>
3818 ## </param>
3819 #
3820 interface(`systemd_manage_passwd_runtime_symlinks',`
3821 @@ -1165,9 +1165,9 @@ interface(`systemd_manage_passwd_runtime_symlinks',`
3822 ## Allow a domain to watch systemd-passwd runtime dirs.
3823 ## </summary>
3824 ## <param name="domain">
3825 -## <summary>
3826 -## Domain allowed access.
3827 -## </summary>
3828 +## <summary>
3829 +## Domain allowed access.
3830 +## </summary>
3831 ## </param>
3832 #
3833 interface(`systemd_watch_passwd_runtime_dirs',`
3834 @@ -1183,9 +1183,9 @@ interface(`systemd_watch_passwd_runtime_dirs',`
3835 ## manage systemd unit dirs and the files in them (Deprecated)
3836 ## </summary>
3837 ## <param name="domain">
3838 -## <summary>
3839 -## Domain allowed access.
3840 -## </summary>
3841 +## <summary>
3842 +## Domain allowed access.
3843 +## </summary>
3844 ## </param>
3845 #
3846 interface(`systemd_manage_all_units',`
3847 @@ -1198,9 +1198,9 @@ interface(`systemd_manage_all_units',`
3848 ## Allow domain to list the contents of systemd_journal_t dirs
3849 ## </summary>
3850 ## <param name="domain">
3851 -## <summary>
3852 -## Domain allowed access.
3853 -## </summary>
3854 +## <summary>
3855 +## Domain allowed access.
3856 +## </summary>
3857 ## </param>
3858 #
3859 interface(`systemd_list_journal_dirs',`
3860 @@ -1216,9 +1216,9 @@ interface(`systemd_list_journal_dirs',`
3861 ## Allow domain to read systemd_journal_t files
3862 ## </summary>
3863 ## <param name="domain">
3864 -## <summary>
3865 -## Domain allowed access.
3866 -## </summary>
3867 +## <summary>
3868 +## Domain allowed access.
3869 +## </summary>
3870 ## </param>
3871 #
3872 interface(`systemd_read_journal_files',`
3873 @@ -1235,9 +1235,9 @@ interface(`systemd_read_journal_files',`
3874 ## Allow domain to create/manage systemd_journal_t files
3875 ## </summary>
3876 ## <param name="domain">
3877 -## <summary>
3878 -## Domain allowed access.
3879 -## </summary>
3880 +## <summary>
3881 +## Domain allowed access.
3882 +## </summary>
3883 ## </param>
3884 #
3885 interface(`systemd_manage_journal_files',`
3886 @@ -1255,9 +1255,9 @@ interface(`systemd_manage_journal_files',`
3887 ## Allow domain to add a watch on systemd_journal_t directories
3888 ## </summary>
3889 ## <param name="domain">
3890 -## <summary>
3891 -## Domain allowed access.
3892 -## </summary>
3893 +## <summary>
3894 +## Domain allowed access.
3895 +## </summary>
3896 ## </param>
3897 #
3898 interface(`systemd_watch_journal_dirs',`
3899 @@ -1314,7 +1314,7 @@ interface(`systemd_relabelto_journal_files',`
3900 ## <param name="domain">
3901 ## <summary>
3902 ## Domain allowed access.
3903 -## </summary>
3904 +## </summary>
3905 ## </param>
3906 #
3907 interface(`systemd_read_networkd_units',`
3908 @@ -1334,7 +1334,7 @@ interface(`systemd_read_networkd_units',`
3909 ## <param name="domain">
3910 ## <summary>
3911 ## Domain allowed access.
3912 -## </summary>
3913 +## </summary>
3914 ## </param>
3915 #
3916 interface(`systemd_manage_networkd_units',`
3917 @@ -1409,9 +1409,9 @@ interface(`systemd_status_networkd',`
3918 ## Relabel systemd_networkd tun socket.
3919 ## </summary>
3920 ## <param name="domain">
3921 -## <summary>
3922 -## Domain allowed access.
3923 -## </summary>
3924 +## <summary>
3925 +## Domain allowed access.
3926 +## </summary>
3927 ## </param>
3928 #
3929 interface(`systemd_relabelfrom_networkd_tun_sockets',`
3930 @@ -1427,9 +1427,9 @@ interface(`systemd_relabelfrom_networkd_tun_sockets',`
3931 ## Read/Write from systemd_networkd netlink route socket.
3932 ## </summary>
3933 ## <param name="domain">
3934 -## <summary>
3935 -## Domain allowed access.
3936 -## </summary>
3937 +## <summary>
3938 +## Domain allowed access.
3939 +## </summary>
3940 ## </param>
3941 #
3942 interface(`systemd_rw_networkd_netlink_route_sockets',`
3943 @@ -1445,9 +1445,9 @@ interface(`systemd_rw_networkd_netlink_route_sockets',`
3944 ## Allow domain to list dirs under /run/systemd/netif
3945 ## </summary>
3946 ## <param name="domain">
3947 -## <summary>
3948 -## domain permitted the access
3949 -## </summary>
3950 +## <summary>
3951 +## domain permitted the access
3952 +## </summary>
3953 ## </param>
3954 #
3955 interface(`systemd_list_networkd_runtime',`
3956 @@ -1482,9 +1482,9 @@ interface(`systemd_watch_networkd_runtime_dirs',`
3957 ## Allow domain to read files generated by systemd_networkd
3958 ## </summary>
3959 ## <param name="domain">
3960 -## <summary>
3961 -## domain allowed access
3962 -## </summary>
3963 +## <summary>
3964 +## domain allowed access
3965 +## </summary>
3966 ## </param>
3967 #
3968
3969 @@ -1502,9 +1502,9 @@ interface(`systemd_read_networkd_runtime',`
3970 ## Allow systemd_logind_t to read process state for cgroup file
3971 ## </summary>
3972 ## <param name="domain">
3973 -## <summary>
3974 -## Domain systemd_logind_t may access.
3975 -## </summary>
3976 +## <summary>
3977 +## Domain systemd_logind_t may access.
3978 +## </summary>
3979 ## </param>
3980 #
3981 interface(`systemd_read_logind_state',`
3982 @@ -1708,9 +1708,9 @@ interface(`systemd_relabelto_tmpfiles_conf_files',`
3983 ## Allow systemd_tmpfiles_t to manage filesystem objects
3984 ## </summary>
3985 ## <param name="type">
3986 -## <summary>
3987 +## <summary>
3988 ## Type of object to manage
3989 -## </summary>
3990 +## </summary>
3991 ## </param>
3992 #
3993 interface(`systemd_tmpfilesd_managed',`
3994 @@ -1735,9 +1735,9 @@ interface(`systemd_tmpfilesd_managed',`
3995 ## systemd resolved over dbus.
3996 ## </summary>
3997 ## <param name="domain">
3998 -## <summary>
3999 -## Domain allowed access.
4000 -## </summary>
4001 +## <summary>
4002 +## Domain allowed access.
4003 +## </summary>
4004 ## </param>
4005 #
4006 interface(`systemd_dbus_chat_resolved',`
4007 @@ -1755,9 +1755,9 @@ interface(`systemd_dbus_chat_resolved',`
4008 ## Allow domain to read resolv.conf file generated by systemd_resolved
4009 ## </summary>
4010 ## <param name="domain">
4011 -## <summary>
4012 -## domain allowed access
4013 -## </summary>
4014 +## <summary>
4015 +## domain allowed access
4016 +## </summary>
4017 ## </param>
4018 #
4019 interface(`systemd_read_resolved_runtime',`
4020 @@ -1773,9 +1773,9 @@ interface(`systemd_read_resolved_runtime',`
4021 ## Allow domain to getattr on .updated file (generated by systemd-update-done
4022 ## </summary>
4023 ## <param name="domain">
4024 -## <summary>
4025 -## domain allowed access
4026 -## </summary>
4027 +## <summary>
4028 +## domain allowed access
4029 +## </summary>
4030 ## </param>
4031 #
4032 interface(`systemd_getattr_updated_runtime',`
4033 @@ -1870,9 +1870,9 @@ interface(`systemd_domtrans_sysusers', `
4034 ## </summary>
4035 ## </param>
4036 ## <param name="role">
4037 -## <summary>
4038 -## Role allowed access.
4039 -## </summary>
4040 +## <summary>
4041 +## Role allowed access.
4042 +## </summary>
4043 ## </param>
4044 ## <rolecap/>
4045 #
4046
4047 diff --git a/policy/modules/system/udev.if b/policy/modules/system/udev.if
4048 index 6ebcbc38..261c69e9 100644
4049 --- a/policy/modules/system/udev.if
4050 +++ b/policy/modules/system/udev.if
4051 @@ -366,9 +366,9 @@ interface(`udev_pid_filetrans_db',`
4052 ## Allow process to relabelto udev database (Deprecated)
4053 ## </summary>
4054 ## <param name="domain">
4055 -## <summary>
4056 -## Domain allowed access.
4057 -## </summary>
4058 +## <summary>
4059 +## Domain allowed access.
4060 +## </summary>
4061 ## </param>
4062 #
4063 interface(`udev_relabelto_db',`
4064 @@ -409,9 +409,9 @@ interface(`udev_search_pids',`
4065 ## list udev pid content (Deprecated)
4066 ## </summary>
4067 ## <param name="domain">
4068 -## <summary>
4069 -## Domain allowed access.
4070 -## </summary>
4071 +## <summary>
4072 +## Domain allowed access.
4073 +## </summary>
4074 ## </param>
4075 #
4076 interface(`udev_list_pids',`
4077 @@ -491,7 +491,7 @@ interface(`udev_manage_pid_files',`
4078 ## </summary>
4079 ## </param>
4080 ## <param name="name" optional="true">
4081 -## <summary>
4082 +## <summary>
4083 ## Name of the directory that is created
4084 ## </summary>
4085 ## </param>
4086 @@ -524,9 +524,9 @@ interface(`udev_search_runtime',`
4087 ## List udev runtime dirs.
4088 ## </summary>
4089 ## <param name="domain">
4090 -## <summary>
4091 -## Domain allowed access.
4092 -## </summary>
4093 +## <summary>
4094 +## Domain allowed access.
4095 +## </summary>
4096 ## </param>
4097 #
4098 interface(`udev_list_runtime',`
4099
4100 diff --git a/policy/modules/system/unconfined.if b/policy/modules/system/unconfined.if
4101 index b4bb1d9c..a139cfe7 100644
4102 --- a/policy/modules/system/unconfined.if
4103 +++ b/policy/modules/system/unconfined.if
4104 @@ -463,9 +463,9 @@ interface(`unconfined_stream_connect',`
4105 ## unconfined domain stream.
4106 ## </summary>
4107 ## <param name="domain">
4108 -## <summary>
4109 -## Domain to not audit.
4110 -## </summary>
4111 +## <summary>
4112 +## Domain to not audit.
4113 +## </summary>
4114 ## </param>
4115 #
4116 interface(`unconfined_dontaudit_rw_stream_sockets',`
4117
4118 diff --git a/policy/modules/system/userdomain.if b/policy/modules/system/userdomain.if
4119 index c122bd7f..1b02ef1d 100644
4120 --- a/policy/modules/system/userdomain.if
4121 +++ b/policy/modules/system/userdomain.if
4122 @@ -4534,9 +4534,9 @@ interface(`userdom_write_user_tmp_files',`
4123 ## temporary files.
4124 ## </summary>
4125 ## <param name="domain">
4126 -## <summary>
4127 -## Domain to not audit.
4128 -## </summary>
4129 +## <summary>
4130 +## Domain to not audit.
4131 +## </summary>
4132 ## </param>
4133 #
4134 interface(`userdom_dontaudit_write_user_tmp_files',`
4135 @@ -4837,9 +4837,9 @@ interface(`userdom_relabel_user_certs',`
4136 ## unserdomain stream.
4137 ## </summary>
4138 ## <param name="domain">
4139 -## <summary>
4140 -## Domain to not audit.
4141 -## </summary>
4142 +## <summary>
4143 +## Domain to not audit.
4144 +## </summary>
4145 ## </param>
4146 #
4147 interface(`userdom_dontaudit_rw_all_users_stream_sockets',`
4148
4149 diff --git a/policy/modules/system/xen.if b/policy/modules/system/xen.if
4150 index 84007859..e6ab0387 100644
4151 --- a/policy/modules/system/xen.if
4152 +++ b/policy/modules/system/xen.if
4153 @@ -140,9 +140,9 @@ interface(`xen_rw_image_files',`
4154 ## Append xend log files.
4155 ## </summary>
4156 ## <param name="domain">
4157 -## <summary>
4158 +## <summary>
4159 ## Domain allowed access.
4160 -## </summary>
4161 +## </summary>
4162 ## </param>
4163 #
4164 interface(`xen_append_log',`
4165 @@ -282,14 +282,14 @@ interface(`xen_stream_connect',`
4166 ## </summary>
4167 ## </param>
4168 ## <param name="private type">
4169 -## <summary>
4170 -## The type of the object to be created.
4171 -## </summary>
4172 +## <summary>
4173 +## The type of the object to be created.
4174 +## </summary>
4175 ## </param>
4176 ## <param name="object">
4177 -## <summary>
4178 -## The object class of the object being created.
4179 -## </summary>
4180 +## <summary>
4181 +## The object class of the object being created.
4182 +## </summary>
4183 ## </param>
4184 #
4185 interface(`xen_pid_filetrans',`
4186 @@ -307,14 +307,14 @@ interface(`xen_pid_filetrans',`
4187 ## </summary>
4188 ## </param>
4189 ## <param name="private type">
4190 -## <summary>
4191 -## The type of the object to be created.
4192 -## </summary>
4193 +## <summary>
4194 +## The type of the object to be created.
4195 +## </summary>
4196 ## </param>
4197 ## <param name="object">
4198 -## <summary>
4199 -## The object class of the object being created.
4200 -## </summary>
4201 +## <summary>
4202 +## The object class of the object being created.
4203 +## </summary>
4204 ## </param>
4205 #
4206 interface(`xen_runtime_filetrans',`
4207 @@ -330,9 +330,9 @@ interface(`xen_runtime_filetrans',`
4208 ## Execute a domain transition to run xm.
4209 ## </summary>
4210 ## <param name="domain">
4211 -## <summary>
4212 +## <summary>
4213 ## Domain allowed to transition.
4214 -## </summary>
4215 +## </summary>
4216 ## </param>
4217 #
4218 interface(`xen_domtrans_xm',`