[node-patches] Change in ovirt-node[master]: ovirt.te: iptables add user_tmpfs_t:file

dougsland at redhat.com dougsland at redhat.com
Sun Oct 12 02:29:35 UTC 2014


Douglas Schilling Landgraf has uploaded a new change for review.

Change subject: ovirt.te: iptables add user_tmpfs_t:file
......................................................................

ovirt.te: iptables add user_tmpfs_t:file

This patch adds:
    - allow iptables_t user_tmpfs_t:file read;

Allow iptables to start.

Change-Id: I1adc8c3c418f3b8c763c687fc119936603899834
Signed-off-by: Douglas Schilling Landgraf <dougsland at redhat.com>
---
M semodule/ovirt.te.in
1 file changed, 2 insertions(+), 1 deletion(-)


  git pull ssh://gerrit.ovirt.org:29418/ovirt-node refs/changes/25/34025/1

diff --git a/semodule/ovirt.te.in b/semodule/ovirt.te.in
index c735914..cb7477f 100644
--- a/semodule/ovirt.te.in
+++ b/semodule/ovirt.te.in
@@ -38,6 +38,7 @@
     type tmpfs_t;
     type unconfined_t;
     type unlabeled_t;
+    type user_tmpfs_t;
     type var_log_t;
     type var_lib_t;
     type virt_cache_t;
@@ -265,7 +266,6 @@
     require {
         type dhcpc_t;
         type tmpfs_t;
-        type user_tmpfs_t;
     }
     allow dhcpc_t tmpfs_t:dir { write add_name read };
     allow dhcpc_t tmpfs_t:file { write create open getattr read };
@@ -418,6 +418,7 @@
     }
     allow iptables_t tmpfs_t:dir search;
     allow iptables_t insmod_t:process { siginh rlimitinh noatsecure };
+    allow iptables_t user_tmpfs_t:file read;
 ')
 
 


-- 
To view, visit http://gerrit.ovirt.org/34025
To unsubscribe, visit http://gerrit.ovirt.org/settings

Gerrit-MessageType: newchange
Gerrit-Change-Id: I1adc8c3c418f3b8c763c687fc119936603899834
Gerrit-PatchSet: 1
Gerrit-Project: ovirt-node
Gerrit-Branch: master
Gerrit-Owner: Douglas Schilling Landgraf <dougsland at redhat.com>



More information about the node-patches mailing list