Go to file
2024-03-01 17:02:02 +01:00
_lastrevision Sync from SUSE:ALP:Source:Standard:1.0 salt revision e2b3ae454b5ecd93e077fcfe287e4ca7 2024-03-01 17:02:02 +01:00
_service Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
.gitattributes Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
3005.1-implement-zypper-removeptf-573.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
3006.0-prevent-_pygit2.giterror-error-loading-known_.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
activate-all-beacons-sources-config-pillar-grains.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
add-custom-suse-capabilities-as-grains.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
add-environment-variable-to-know-if-yum-is-invoked-f.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
add-migrated-state-and-gpg-key-management-functions-.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
add-publish_batch-to-clearfuncs-exposed-methods.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
add-salt-ssh-support-with-venv-salt-minion-3004-493.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
add-sleep-on-exception-handling-on-minion-connection.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
add-standalone-configuration-file-for-enabling-packa.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
add-support-for-gpgautoimport-539.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
allow-all-primitive-grain-types-for-autosign_grains-.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision e2b3ae454b5ecd93e077fcfe287e4ca7 2024-03-01 17:02:02 +01:00
allow-kwargs-for-fileserver-roots-update-bsc-1218482.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision e2b3ae454b5ecd93e077fcfe287e4ca7 2024-03-01 17:02:02 +01:00
allow-vendor-change-option-with-zypper.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
async-batch-implementation.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
avoid-conflicts-with-dependencies-versions-bsc-12116.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
avoid-excessive-syslogging-by-watchdog-cronjob-58.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
bsc-1176024-fix-file-directory-user-and-group-owners.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
change-the-delimeters-to-prevent-possible-tracebacks.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
control-the-collection-of-lvm-grains-via-config.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
debian-info_installed-compatibility-50453.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
define-__virtualname__-for-transactional_update-modu.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
dereference-symlinks-to-set-proper-__cli-opt-bsc-121.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision e2b3ae454b5ecd93e077fcfe287e4ca7 2024-03-01 17:02:02 +01:00
dnfnotify-pkgset-plugin-implementation-3002.2-450.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
do-not-fail-on-bad-message-pack-message-bsc-1213441-.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
do-not-load-pip-state-if-there-is-no-3rd-party-depen.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
don-t-use-shell-sbin-nologin-in-requisites.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
drop-serial-from-event.unpack-in-cli.batch_async.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
early-feature-support-config.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
enable-keepalive-probes-for-salt-ssh-executions-bsc-.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision e2b3ae454b5ecd93e077fcfe287e4ca7 2024-03-01 17:02:02 +01:00
enable-passing-a-unix_socket-for-mysql-returners-bsc.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
enhance-openscap-module-add-xccdf_eval-call-386.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
fix-bsc-1065792.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
fix-calculation-of-sls-context-vars-when-trailing-do.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision e2b3ae454b5ecd93e077fcfe287e4ca7 2024-03-01 17:02:02 +01:00
fix-cve-2023-34049-bsc-1215157.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision e2b3ae454b5ecd93e077fcfe287e4ca7 2024-03-01 17:02:02 +01:00
fix-cve-2024-22231-and-cve-2024-22232-bsc-1219430-bs.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision e2b3ae454b5ecd93e077fcfe287e4ca7 2024-03-01 17:02:02 +01:00
fix-for-suse-expanded-support-detection.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
fix-gitfs-__env__-and-improve-cache-cleaning-bsc-119.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision e2b3ae454b5ecd93e077fcfe287e4ca7 2024-03-01 17:02:02 +01:00
fix-issue-2068-test.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
fix-missing-minion-returns-in-batch-mode-360.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
fix-optimization_order-opt-to-prevent-test-fails.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision e2b3ae454b5ecd93e077fcfe287e4ca7 2024-03-01 17:02:02 +01:00
fix-ownership-of-salt-thin-directory-when-using-the-.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
fix-regression-multiple-values-for-keyword-argument-.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
fix-regression-with-depending-client.ssh-on-psutil-b.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
fix-salt-ssh-opts-poisoning-bsc-1197637-3004-501.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
fix-salt.utils.stringutils.to_str-calls-to-make-it-w.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
fix-some-issues-detected-in-salt-support-cli-module-.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
fix-tests-to-make-them-running-with-salt-testsuite.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
fix-the-aptpkg.py-unit-test-failure.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision e2b3ae454b5ecd93e077fcfe287e4ca7 2024-03-01 17:02:02 +01:00
fix-the-regression-for-yumnotify-plugin-456.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
fix-the-regression-of-user.present-state-when-group-.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
fix-traceback.print_exc-calls-for-test_pip_state-432.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
fix-utf8-handling-in-pass-renderer-and-make-it-more-.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
fix-version-detection-and-avoid-building-and-testing.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
fixed-gitfs-cachedir_basename-to-avoid-hash-collisio.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
fixed-keyerror-in-logs-when-running-a-state-that-fai.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision e2b3ae454b5ecd93e077fcfe287e4ca7 2024-03-01 17:02:02 +01:00
fixes-for-python-3.10-502.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
html.tar.bz2 Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
implement-the-calling-for-batch-async-from-the-salt-.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision e2b3ae454b5ecd93e077fcfe287e4ca7 2024-03-01 17:02:02 +01:00
improve-pip-target-override-condition-with-venv_pip_.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision e2b3ae454b5ecd93e077fcfe287e4ca7 2024-03-01 17:02:02 +01:00
improve-salt.utils.json.find_json-bsc-1213293.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision e2b3ae454b5ecd93e077fcfe287e4ca7 2024-03-01 17:02:02 +01:00
include-aliases-in-the-fqdns-grains.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
info_installed-works-without-status-attr-now.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
let-salt-ssh-use-platform-python-binary-in-rhel8-191.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
make-aptpkg.list_repos-compatible-on-enabled-disable.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
make-master_tops-compatible-with-salt-3000-and-older.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
make-setup.py-script-to-not-require-setuptools-9.1.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
make-sure-configured-user-is-properly-set-by-salt-bs.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
make-sure-the-file-client-is-destroyed-upon-used.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
mark-salt-3006-as-released-586.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
only-call-native_str-on-curl_debug-message-in-tornad.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision e2b3ae454b5ecd93e077fcfe287e4ca7 2024-03-01 17:02:02 +01:00
pass-the-context-to-pillar-ext-modules.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
prefer-unittest.mock-for-python-versions-that-are-su.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision e2b3ae454b5ecd93e077fcfe287e4ca7 2024-03-01 17:02:02 +01:00
prevent-affection-of-ssh.opts-with-lazyloader-bsc-11.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
prevent-pkg-plugins-errors-on-missing-cookie-path-bs.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
prevent-possible-exceptions-on-salt.utils.user.get_g.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
prevent-shell-injection-via-pre_flight_script_args-4.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
read-repo-info-without-using-interpolation-bsc-11356.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
README.SUSE Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
restore-default-behaviour-of-pkg-list-return.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
return-the-expected-powerpc-os-arch-bsc-1117995.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
revert-fixing-a-use-case-when-multiple-inotify-beaco.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
revert-make-sure-configured-user-is-properly-set-by-.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision e2b3ae454b5ecd93e077fcfe287e4ca7 2024-03-01 17:02:02 +01:00
revert-usage-of-long-running-req-channel-bsc-1213960.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
run-salt-api-as-user-salt-bsc-1064520.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
run-salt-master-as-dedicated-salt-user.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
salt-tmpfiles.d Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
salt.changes Sync from SUSE:ALP:Source:Standard:1.0 salt revision e2b3ae454b5ecd93e077fcfe287e4ca7 2024-03-01 17:02:02 +01:00
salt.spec Sync from SUSE:ALP:Source:Standard:1.0 salt revision e2b3ae454b5ecd93e077fcfe287e4ca7 2024-03-01 17:02:02 +01:00
save-log-to-logfile-with-docker.build.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
skip-package-names-without-colon-bsc-1208691-578.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
switch-firewalld-state-to-use-change_interface.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
temporary-fix-extend-the-whitelist-of-allowed-comman.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
tornado-fix-an-open-redirect-in-staticfilehandler-cv.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
transactional_update.conf Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
travis.yml Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
update-__pillar__-during-pillar_refresh.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision e2b3ae454b5ecd93e077fcfe287e4ca7 2024-03-01 17:02:02 +01:00
update-documentation.sh Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
update-target-fix-for-salt-ssh-to-process-targets-li.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
use-adler32-algorithm-to-compute-string-checksums.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
use-rlock-to-avoid-deadlocks-in-salt-ssh.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
use-salt-bundle-in-dockermod.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
use-salt-call-from-salt-bundle-with-transactional_up.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision e2b3ae454b5ecd93e077fcfe287e4ca7 2024-03-01 17:02:02 +01:00
v3006.0.tar.gz Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
write-salt-version-before-building-when-using-with-s.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
x509-fixes-111.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
zypper-pkgrepo-alreadyconfigured-585.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00
zypperpkg-ignore-retcode-104-for-search-bsc-1176697-.patch Sync from SUSE:ALP:Source:Standard:1.0 salt revision 7acf5f38fdb4dfcaa487fd53bc3679fb 2023-09-22 09:44:49 +02:00

Salt-master as non-root user
============================

With this version of salt the salt-master will run as salt user.

Why an extra user
=================

While the current setup runs the master as root user, this is considered a security issue
and not in line with the other configuration management tools (eg. puppet) which runs as a
dedicated user. 

How can I undo the change
=========================

If you would like to make the change before you can do the following steps manually:
1. change the user parameter in the master configuration
   user: root
2. update the file permissions:
   as root: chown -R root /etc/salt /var/cache/salt /var/log/salt /var/run/salt
3. restart the salt-master daemon:
   as root: rcsalt-master restart or systemctl restart salt-master

NOTE
====

Running the salt-master daemon as a root user is considers by some a security risk, but
running as root, enables the pam external auth system, as this system needs root access to check authentication.

For more information:
http://docs.saltstack.com/en/latest/ref/configuration/nonroot.html