Gentoo Archives: gentoo-commits

From: Sven Vermeulen <swift@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/contrib/
Date: Tue, 07 Jul 2015 14:12:25
Message-Id: 1436278298.68f348699a16ed79e25f29fc78a6e6a14c02b275.swift@gentoo
1 commit: 68f348699a16ed79e25f29fc78a6e6a14c02b275
2 Author: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
3 AuthorDate: Tue Jul 7 14:11:38 2015 +0000
4 Commit: Sven Vermeulen <swift <AT> gentoo <DOT> org>
5 CommitDate: Tue Jul 7 14:11:38 2015 +0000
6 URL: https://gitweb.gentoo.org/proj/hardened-refpolicy.git/commit/?id=68f34869
7
8 Add setsched/getsched to salt_master_t
9
10 The salt master daemon also requires the getsched/setsched permissions
11 (like added for salt_minion_t in the past) as otherwise the master
12 daemon is defunct and all connections to it are stalled.
13
14 policy/modules/contrib/salt.te | 2 +-
15 1 file changed, 1 insertion(+), 1 deletion(-)
16
17 diff --git a/policy/modules/contrib/salt.te b/policy/modules/contrib/salt.te
18 index 89995ce..576d424 100644
19 --- a/policy/modules/contrib/salt.te
20 +++ b/policy/modules/contrib/salt.te
21 @@ -101,7 +101,7 @@ files_pid_file(salt_var_run_t)
22
23 allow salt_master_t self:capability { net_admin sys_admin sys_tty_config };
24 allow salt_master_t self:capability2 block_suspend;
25 -allow salt_master_t self:process signal;
26 +allow salt_master_t self:process { getsched setschd signal };
27 allow salt_master_t self:tcp_socket create_stream_socket_perms;
28 allow salt_master_t self:udp_socket create_socket_perms;
29 allow salt_master_t self:fifo_file rw_fifo_file_perms;