From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from lists.gentoo.org (pigeon.gentoo.org [208.92.234.80]) by finch.gentoo.org (Postfix) with ESMTP id 621A2138A1A for ; Sat, 31 Jan 2015 11:22:42 +0000 (UTC) Received: from pigeon.gentoo.org (localhost [127.0.0.1]) by pigeon.gentoo.org (Postfix) with SMTP id 2B1FBE0843; Sat, 31 Jan 2015 11:22:41 +0000 (UTC) Received: from smtp.gentoo.org (smtp.gentoo.org [140.211.166.183]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by pigeon.gentoo.org (Postfix) with ESMTPS id B3F79E085A for ; Sat, 31 Jan 2015 11:22:40 +0000 (UTC) Received: from oystercatcher.gentoo.org (oystercatcher.gentoo.org [148.251.78.52]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by smtp.gentoo.org (Postfix) with ESMTPS id A253333BF51 for ; Sat, 31 Jan 2015 11:22:39 +0000 (UTC) Received: from localhost.localdomain (localhost [127.0.0.1]) by oystercatcher.gentoo.org (Postfix) with ESMTP id 1A29F10C13 for ; Sat, 31 Jan 2015 11:22:36 +0000 (UTC) From: "Sven Vermeulen" To: gentoo-commits@lists.gentoo.org Content-Transfer-Encoding: 8bit Content-type: text/plain; charset=UTF-8 Reply-To: gentoo-dev@lists.gentoo.org, "Sven Vermeulen" Message-ID: <1422703044.bb37c689dfa61fc5300dd7b7d2c38fb5609d5165.swift@gentoo> Subject: [gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/contrib/ X-VCS-Repository: proj/hardened-refpolicy X-VCS-Files: policy/modules/contrib/salt.te X-VCS-Directories: policy/modules/contrib/ X-VCS-Committer: swift X-VCS-Committer-Name: Sven Vermeulen X-VCS-Revision: bb37c689dfa61fc5300dd7b7d2c38fb5609d5165 X-VCS-Branch: master Date: Sat, 31 Jan 2015 11:22:36 +0000 (UTC) Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-Id: Gentoo Linux mail X-BeenThere: gentoo-commits@lists.gentoo.org X-Archives-Salt: c45fb24c-b34c-4a3d-a996-af733597fb98 X-Archives-Hash: b19dd44b6c42b0c839aea650799b5dfe commit: bb37c689dfa61fc5300dd7b7d2c38fb5609d5165 Author: Sven Vermeulen siphos be> AuthorDate: Sat Jan 31 11:17:24 2015 +0000 Commit: Sven Vermeulen gentoo org> CommitDate: Sat Jan 31 11:17:24 2015 +0000 URL: http://sources.gentoo.org/gitweb/?p=proj/hardened-refpolicy.git;a=commit;h=bb37c689 Enable salt-minion to switch uid/gid to portage The salt-minion daemon needs to switch its userid/groupid to the portage ones before calling the emerge command to start installing software. By allowing setuid/setgid capabilities, the installation succeeds. --- policy/modules/contrib/salt.te | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/policy/modules/contrib/salt.te b/policy/modules/contrib/salt.te index 024a165..970b183 100644 --- a/policy/modules/contrib/salt.te +++ b/policy/modules/contrib/salt.te @@ -198,7 +198,7 @@ tunable_policy(`salt_master_read_nfs',` # salt_minion_t policy # -allow salt_minion_t self:capability { fsetid chown dac_override dac_read_search net_admin sys_admin sys_tty_config }; +allow salt_minion_t self:capability { fsetid chown dac_override dac_read_search net_admin setgid setuid sys_admin sys_tty_config }; allow salt_minion_t self:capability2 block_suspend; allow salt_minion_t self:process { signal signull }; allow salt_minion_t self:tcp_socket create_stream_socket_perms;