summaryrefslogtreecommitdiff
path: root/utilities/.gitignore
diff options
context:
space:
mode:
authorAaron Conole <aconole@redhat.com>2018-06-01 14:28:44 -0400
committerAnsis Atteka <aatteka@ovn.org>2018-06-17 19:32:06 -0700
commit15117123c53ef35394667bf156842842949aaa47 (patch)
tree45c3ea885e3d642f494ace60acb5654ad2388bca /utilities/.gitignore
parent5d2988f7108af220732b6424e47e0d67c699a44a (diff)
downloadopenvswitch-15117123c53ef35394667bf156842842949aaa47.tar.gz
ovs-kmod-ctl: introduce a kernel module load script
Currently, Open vSwitch on linux embeds the logic of loading and unloading kernel modules into the ovs-ctl and ovs-lib script files. This works, but it means that there is no way to leverage extended filesystem attributes to grant fine grain permissions relating to module loading. The split out utility 'ovs-kmod-ctl' will be used in an upcoming commit for RHEL-based distributions to have a separate transition domain that will allow module loading to be given to a separate selinux domain from the openvswitch_t domain. Acked-by: Ansis Atteka <aatteka@ovn.org> Acked-by: Timothy Redaelli <tredaelli@redhat.com> Signed-off-by: Aaron Conole <aconole@redhat.com>
Diffstat (limited to 'utilities/.gitignore')
-rw-r--r--utilities/.gitignore1
1 files changed, 1 insertions, 0 deletions
diff --git a/utilities/.gitignore b/utilities/.gitignore
index aca5f1a34..10185c5d8 100644
--- a/utilities/.gitignore
+++ b/utilities/.gitignore
@@ -13,6 +13,7 @@
/ovs-dpctl.8
/ovs-dpctl-top
/ovs-dpctl-top.8
+/ovs-kmod-ctl
/ovs-l3ping
/ovs-l3ping.8
/ovs-lib