summaryrefslogtreecommitdiff
path: root/selinux/.gitignore
Commit message (Collapse)AuthorAgeFilesLines
* selinux: introduce domain transitioned kmod helperAaron Conole2018-06-171-0/+4
| | | | | | | | | | | | | | | This commit uses the previously defined selinux label to transition from the openvswitch_t to openvswitch_load_module_t domain by executing ovs-kmod-ctl that is labelled with openvswitch_load_module_exec_t type. Note that unless the selinux relabel operation is invoked, the script will not be labelled. This merely instructs the selinux tools that ovs-kmod-ctl should have a label applied. Acked-by: Ansis Atteka <aatteka@ovn.org> Acked-by: Timothy Redaelli <tredaelli@redhat.com> Signed-off-by: Aaron Conole <aconole@redhat.com>
* selinux.rst: point to the correct fileAaron Conole2017-09-011-0/+1
The selinux documentation mentions to check the selinux/openvswitch.te file for any permissions that might need to be added. However, the commit 7bc1aae71e89 ("rhel: make the selinux policy intermediate") moved this file to be generated from intermediate file selinux/openvswitch.te.in instead. Correct the documentation, so that users won't be trying to edit a generated file. Also, add a gitignore for the autogenerated file. Fixes: 7bc1aae71e89 ("rhel: make the selinux policy intermediate") Reported-by: Ansis Atteka <aatteka@ovn.org> Signed-off-by: Aaron Conole <aconole@redhat.com> Acked-by: Ansis Atteka <aatteka@ovn.org>