selinux-refpolicy/policy/modules
Antoine Tenart e9228b49bb systemd: allow systemd-network to list the runtime directory
Fixes:

avc:  denied  { read } for  pid=58 comm="systemd-network" name="/"
dev="tmpfs" ino=652 scontext=system_u:system_r:systemd_networkd_t
tcontext=system_u:object_r:var_run_t tclass=dir permissive=1

avc:  denied  { read } for  pid=58 comm="systemd-network" name="/"
dev="tmpfs" ino=652 scontext=system_u:system_r:systemd_networkd_t
tcontext=system_u:object_r:var_run_t tclass=dir permissive=1

Signed-off-by: Antoine Tenart <antoine.tenart@bootlin.com>
2020-10-09 08:58:31 +02:00
..
admin selinux, init, systemd, rpm: Module version bump. 2020-09-09 16:55:06 -04:00
apps various: Module version bump. 2020-08-28 15:30:52 -04:00
kernel corecommands, dbus, locallogin, logging, sysnetwork, systemd, udev: Module version bump. 2020-09-22 08:27:05 -04:00
roles Bump module versions for release. 2020-08-18 09:09:10 -04:00
services snmp: Module version bump. 2020-10-05 09:55:13 -04:00
system systemd: allow systemd-network to list the runtime directory 2020-10-09 08:58:31 +02:00