selinux-refpolicy/policy/modules/system
Dave Sugar 664d932c0f systemd-resolved uses notify to indicate status
type=AVC msg=audit(1528207926.219:1609): avc:  denied  { write } for  pid=2689 comm="systemd-resolve" name="notify" dev="tmpfs" ino=6277 scontext=system_u:system_r:systemd_resolved_t:s0 tcontext=system_u:object_r:init_var_run_t:s0 tclass=sock_file
type=AVC msg=audit(1528208016.448:1702): avc:  denied  { sendto } for  pid=2689 comm="systemd-resolve" path="/run/systemd/notify" scontext=system_u:system_r:systemd_resolved_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=unix_dgram_socket

Signed-off-by: Dave Sugar <dsugar@tresys.com>
2018-06-07 20:16:48 -04:00
..
application.fc
application.if
application.te
authlogin.fc Move the use of var_log_t from authlogin.fc to logging.fc 2018-04-12 18:44:50 -04:00
authlogin.if
authlogin.te Module version bumps for patches from James Carter. 2018-04-12 18:49:46 -04:00
clock.fc
clock.if
clock.te
fstools.fc dphysswapfile: add interfaces and sysadm access 2017-09-14 17:19:55 -04:00
fstools.if dphysswapfile: add interfaces and sysadm access 2017-09-14 17:19:55 -04:00
fstools.te Bump module versions for release. 2018-01-14 14:08:09 -05:00
getty.fc
getty.if
getty.te
hostname.fc
hostname.if
hostname.te Bump module versions for release. 2018-01-14 14:08:09 -05:00
hotplug.fc
hotplug.if
hotplug.te
init.fc Move use of systemd_unit_t from systemd.fc to init.fc 2018-04-12 18:44:50 -04:00
init.if init: Add filetrans for /run/initctl 2018-05-02 17:12:01 -04:00
init.te init: Module version bump. 2018-05-02 17:22:52 -04:00
ipsec.fc
ipsec.if
ipsec.te Module version bumps for patches from James Carter. 2018-04-12 18:49:46 -04:00
iptables.fc
iptables.if
iptables.te iptables: Module version bump. 2018-03-09 17:09:50 -05:00
libraries.fc libraries: Add fc entry for musl's ld.so config 2017-11-14 18:32:46 -05:00
libraries.if Add new mmap permission set and pattern support macros. 2017-12-13 18:58:34 -05:00
libraries.te Bump module versions for release. 2018-01-14 14:08:09 -05:00
locallogin.fc
locallogin.if
locallogin.te Misc dbus fixes from Russell Coker. 2018-02-15 17:07:08 -05:00
logging.fc Move the use of var_log_t from authlogin.fc to logging.fc 2018-04-12 18:44:50 -04:00
logging.if
logging.te init, logging, sysnetwork, systemd, udev: Module version bump. 2018-04-17 20:20:27 -04:00
lvm.fc
lvm.if
lvm.te Simple map patch from Russell Coker. 2018-02-15 17:10:34 -05:00
metadata.xml
miscfiles.fc base: create a type for SSL private keys 2017-11-09 17:28:26 -05:00
miscfiles.if base: create a type for SSL private keys 2017-11-09 17:28:26 -05:00
miscfiles.te Bump module versions for release. 2018-01-14 14:08:09 -05:00
modutils.fc
modutils.if
modutils.te Simple map patch from Russell Coker. 2018-02-15 17:10:34 -05:00
mount.fc
mount.if
mount.te
netlabel.fc
netlabel.if
netlabel.te
selinuxutil.fc
selinuxutil.if
selinuxutil.te Bump module versions for release. 2018-01-14 14:08:09 -05:00
setrans.fc
setrans.if
setrans.te
sysnetwork.fc policy for systemd-networkd 2017-10-12 18:38:54 -04:00
sysnetwork.if sysnetwork: Move lines in sysnet_read_config(). 2018-04-25 17:33:51 -04:00
sysnetwork.te sysnetwork: Module version bump. 2018-04-25 17:34:13 -04:00
systemd.fc Move use of systemd_unit_t from systemd.fc to init.fc 2018-04-12 18:44:50 -04:00
systemd.if Allow systemd_resolved to read systemd_networkd runtime files 2018-06-07 20:16:47 -04:00
systemd.te systemd-resolved uses notify to indicate status 2018-06-07 20:16:48 -04:00
udev.fc
udev.if
udev.te init, logging, sysnetwork, systemd, udev: Module version bump. 2018-04-17 20:20:27 -04:00
unconfined.fc
unconfined.if
unconfined.te Misc dbus fixes from Russell Coker. 2018-02-15 17:07:08 -05:00
userdomain.fc Move use of user_devpts_t from terminal.fc to userdomain.fc 2018-04-12 18:44:50 -04:00
userdomain.if Mark unused parameters as unused 2018-04-12 18:44:50 -04:00
userdomain.te Module version bumps for patches from James Carter. 2018-04-12 18:49:46 -04:00