From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from lists.gentoo.org (pigeon.gentoo.org [208.92.234.80]) by finch.gentoo.org (Postfix) with ESMTP id 166351384B4 for ; Sun, 22 Nov 2015 12:31:51 +0000 (UTC) Received: from pigeon.gentoo.org (localhost [127.0.0.1]) by pigeon.gentoo.org (Postfix) with SMTP id D07D821C023; Sun, 22 Nov 2015 12:31:47 +0000 (UTC) Received: from smtp.gentoo.org (smtp.gentoo.org [140.211.166.183]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by pigeon.gentoo.org (Postfix) with ESMTPS id 76BD321C023 for ; Sun, 22 Nov 2015 12:31:47 +0000 (UTC) Received: from oystercatcher.gentoo.org (oystercatcher.gentoo.org [148.251.78.52]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by smtp.gentoo.org (Postfix) with ESMTPS id 4A60E34084C for ; Sun, 22 Nov 2015 12:31:46 +0000 (UTC) Received: from localhost.localdomain (localhost [127.0.0.1]) by oystercatcher.gentoo.org (Postfix) with ESMTP id 9304BA7F for ; Sun, 22 Nov 2015 12:31:39 +0000 (UTC) From: "Sven Vermeulen" To: gentoo-commits@lists.gentoo.org Content-Transfer-Encoding: 8bit Content-type: text/plain; charset=UTF-8 Reply-To: gentoo-dev@lists.gentoo.org, "Sven Vermeulen" Message-ID: <1448195336.c98b0fbe320e0bd4aafee943a083b324f197f024.swift@gentoo> Subject: [gentoo-commits] proj/hardened-refpolicy:master commit in: policy/modules/contrib/ X-VCS-Repository: proj/hardened-refpolicy X-VCS-Files: policy/modules/contrib/salt.te X-VCS-Directories: policy/modules/contrib/ X-VCS-Committer: swift X-VCS-Committer-Name: Sven Vermeulen X-VCS-Revision: c98b0fbe320e0bd4aafee943a083b324f197f024 X-VCS-Branch: master Date: Sun, 22 Nov 2015 12:31:39 +0000 (UTC) Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-Id: Gentoo Linux mail X-BeenThere: gentoo-commits@lists.gentoo.org X-Archives-Salt: 2a307474-efc0-41e3-aff9-9fec3c333ba2 X-Archives-Hash: 3db6215f65e73c5e7e4af4753fed5706 commit: c98b0fbe320e0bd4aafee943a083b324f197f024 Author: Sven Vermeulen gentoo org> AuthorDate: Sun Nov 22 12:28:43 2015 +0000 Commit: Sven Vermeulen gentoo org> CommitDate: Sun Nov 22 12:28:56 2015 +0000 URL: https://gitweb.gentoo.org/proj/hardened-refpolicy.git/commit/?id=c98b0fbe Use fowner for salt_minion_t Enable the fowner capability for the salt minion so that directory metadata can be updated (such as the mode). For instance, when trying to set mode 755 on a directory, the following came up in the salt minion log (and the operation failed): 2015-11-22 13:18:01,242 [salt.state ][ERROR ][3290] Failed to change mode to 0775 In the audit logs, the following occurred: type=AVC msg=audit(1448194681.239:118): avc: denied { fowner } for pid=3290 comm="salt-minion" capability=3 scontext=system_u:system_r:salt_minion_t:s0 tcontext=system_u:system_r:salt_minion_t:s0 tclass=capability permissive=0 policy/modules/contrib/salt.te | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/policy/modules/contrib/salt.te b/policy/modules/contrib/salt.te index 2a4e84d..9a8a4ad 100644 --- a/policy/modules/contrib/salt.te +++ b/policy/modules/contrib/salt.te @@ -218,7 +218,7 @@ tunable_policy(`salt_master_read_nfs',` # salt_minion_t policy # -allow salt_minion_t self:capability { fsetid chown dac_override dac_read_search net_admin setgid setuid sys_admin sys_nice sys_tty_config }; +allow salt_minion_t self:capability { fowner fsetid chown dac_override dac_read_search net_admin setgid setuid sys_admin sys_nice sys_tty_config }; allow salt_minion_t self:capability2 block_suspend; allow salt_minion_t self:process { getsched setsched signal signull }; allow salt_minion_t self:tcp_socket create_stream_socket_perms;