From: pebenito@ieee.org (Chris PeBenito) Date: Thu, 7 Jun 2018 19:55:13 -0400 Subject: [refpolicy] [PATCH 0/4] systemd-resolved policy updates In-Reply-To: <20180606142509.30199-1-dsugar@tresys.com> References: <20180606142509.30199-1-dsugar@tresys.com> Message-ID: <477a135c-0ab2-56ef-09cf-340085911a82@ieee.org> To: refpolicy@oss.tresys.com List-Id: refpolicy.oss.tresys.com On 06/06/2018 10:25 AM, Dave Sugar via refpolicy wrote: > Updates to allow systemd-resolved to start without denials > > Dave Sugar (4): > Allow systemd-resolved to read sysctl > Allow systemd_resolved to read systemd_networkd runtime files > Allow systemd-resolved to connect to system dbusd > systemd-resolved uses notify to indicate status > > policy/modules/system/systemd.if | 19 +++++++++++++++++++ > policy/modules/system/systemd.te | 8 ++++++++ > 2 files changed, 27 insertions(+) Merged. -- Chris PeBenito