Gentoo Archives: gentoo-commits

From: Sven Vermeulen <swift@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/hardened-refpolicy:next commit in: policy/modules/kernel/
Date: Thu, 05 Mar 2015 13:15:37
Message-Id: 1425497583.eda29c4a002eff58dcd3c7466f147920e530bf1b.swift@gentoo
1 commit: eda29c4a002eff58dcd3c7466f147920e530bf1b
2 Author: Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
3 AuthorDate: Wed Mar 4 19:33:03 2015 +0000
4 Commit: Sven Vermeulen <swift <AT> gentoo <DOT> org>
5 CommitDate: Wed Mar 4 19:33:03 2015 +0000
6 URL: https://gitweb.gentoo.org/proj/hardened-refpolicy.git/commit/?id=eda29c4a
7
8 Revert change to fix build
9
10 Recently I introduced support for kdevtmpfs managing all device nodes
11 but this triggers an issue. That method requires the storage module to
12 be in the base, which pulls in an entire set of other issues, or that
13 the attributes used by the storage module are moved towards the devices
14 module (or another module inside base) which also has quite some work on
15 it.
16
17 Going to check with other team first.
18
19 policy/modules/kernel/kernel.te | 3 ++-
20 1 file changed, 2 insertions(+), 1 deletion(-)
21
22 diff --git a/policy/modules/kernel/kernel.te b/policy/modules/kernel/kernel.te
23 index a48cf63..3a045e0 100644
24 --- a/policy/modules/kernel/kernel.te
25 +++ b/policy/modules/kernel/kernel.te
26 @@ -439,5 +439,6 @@ ifdef(`distro_gentoo',`
27
28 # To support kdevtmpfs properly (its purpose is to manage the /dev tmpfs so grant it these rights)
29 # See also bug 535992
30 - dev_manage_all_dev_nodes(kernel_t)
31 + #dev_manage_all_dev_nodes(kernel_t)
32 + dev_setattr_generic_chr_files(kernel_t)
33 ')