代码拉取完成,页面将自动刷新
同步操作将从 src-openEuler/selinux-policy 强制同步,此操作会覆盖自 Fork 仓库以来所做的任何修改,且无法恢复!!!
确定后同步将在后台操作,完成时将刷新页面,请耐心等待。
From 8cc57cc64467d6e60eac92d6ffc9f9d550e948a2 Mon Sep 17 00:00:00 2001
From: Zdenek Pytela <zpytela@redhat.com>
Date: Wed, 21 Sep 2022 17:20:28 +0200
Subject: [PATCH] Add numad the ipc_owner capability
This permission is required when the cpu allocation in a vm definition contains
<vcpu placement="auto" />
which means cpuset option will be configured by querying numad.
Addresses the following AVC denial:
type=AVC msg=audit(1637903670.950:2626): avc: denied { ipc_owner } for pid=72952 comm="numad" capability=15 scontext=system_u:system_r:numad_t:s0-s0:c0.c1023 tcontext=system_u:system_r:numad_t:s0-s0:c0.c1023 tclass=capability permissive=0
Resolves: rhbz#2026968
Signed-off-by: lujie42 <lujie54@huawei.com>
---
policy/modules/contrib/numad.te | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/policy/modules/contrib/numad.te b/policy/modules/contrib/numad.te
index cf8f99b02..97f923b25 100644
--- a/policy/modules/contrib/numad.te
+++ b/policy/modules/contrib/numad.te
@@ -23,7 +23,7 @@ files_pid_file(numad_var_run_t)
# numad local policy
#
-allow numad_t self:capability { kill sys_nice sys_ptrace } ;
+allow numad_t self:capability { ipc_owner kill sys_nice sys_ptrace } ;
allow numad_t self:fifo_file rw_fifo_file_perms;
allow numad_t self:msgq create_msgq_perms;
allow numad_t self:msg { send receive };
--
2.27.0
此处可能存在不合适展示的内容,页面不予展示。您可通过相关编辑功能自查并修改。
如您确认内容无涉及 不当用语 / 纯广告导流 / 暴力 / 低俗色情 / 侵权 / 盗版 / 虚假 / 无价值内容或违法国家有关法律法规的内容,可点击提交进行申诉,我们将尽快为您处理。