summaryrefslogtreecommitdiff
path: root/selinux
diff options
context:
space:
mode:
authorAaron Conole <aconole@redhat.com>2018-02-27 09:21:52 -0500
committerAnsis Atteka <aatteka@ovn.org>2018-02-27 02:16:26 -0800
commit879b2d342fd517bfcb6b0400c6fdab8331934279 (patch)
treed842a284caa3481b6f0c2b6bc07b6eb586566946 /selinux
parentaac61d07e3e6307bd193729f4e76831b1c4fcbd2 (diff)
downloadopenvswitch-879b2d342fd517bfcb6b0400c6fdab8331934279.tar.gz
selinux: include the svirt_t type
The dpdk policy adds support for interacting with libvirt, but failed to include the appropriate svirt_t type. This results in an error like: openvswitch-custom.te:53:ERROR 'unknown type svirt_t' at token ';' on line 1060: Reported-by: Guoshuai Li <ligs@dtdream.com> Signed-off-by: Aaron Conole <aconole@redhat.com> Acked-by: Ansis Atteka <aatteka@ovn.org>
Diffstat (limited to 'selinux')
-rw-r--r--selinux/openvswitch-custom.te.in1
1 files changed, 1 insertions, 0 deletions
diff --git a/selinux/openvswitch-custom.te.in b/selinux/openvswitch-custom.te.in
index 7b9c1c7a0..db3cf6d8d 100644
--- a/selinux/openvswitch-custom.te.in
+++ b/selinux/openvswitch-custom.te.in
@@ -13,6 +13,7 @@ require {
@begin_dpdk@
type hugetlbfs_t;
type kernel_t;
+ type svirt_t;
type svirt_image_t;
type svirt_tmpfs_t;
type vfio_device_t;