On 6/5/2017 5:34 PM, Daniel Jurgens wrote:
> On 6/5/2017 5:13 PM, Paul Moore wrote:
>> On Tue, May 30, 2017 at 1:52 PM, Stephen Smalley <s...@tycho.nsa.gov> wrote:
>>> On Tue, 2017-05-30 at 17:40 +0000, Daniel Jurgens wrote:
>>>> On 5/30/2017 12:05 PM, Stephen Smalley wrote:
>>>>> On Tue, 2017-05-30 at 19:34 +0300, Dan Jurgens wrote:
>>>>>> From: Daniel Jurgens <dani...@mellanox.com>
>>>>>>
>>>>>> New tests for Infiniband endports. Most users do not have
>>>>>> infiniband
>>>>>> hardware, and if they do the device names can vary.  There is a
>>>>>> configuration file for enabling the tests and setting environment
>>>>>> specific configurations.  If the tests are disabled they always
>>>>>> show
>>>>>> as
>>>>>> passed.
>>>>>>
>>>>>> A special test application was unnecessary, a standard diagnostic
>>>>>> application is used instead.  This required a change to the make
>>>>>> file
>>>>>> to avoid trying to build an application in the new subdir.
>>>>>>
>>>>>> Signed-off-by: Daniel Jurgens <dani...@mellanox.com>
>> ...
>>
>>> I wouldn't bother re-spinning unless Paul has other comments.
>> Nothing worthy of a respin.
>>
>> Daniel, have you run these tests against the kernel, userspace, and
>> policy code that has been merged?  It would be nice to have a sanity
>> check that something didn't break while we were merging everything.
>>
>> [SIDE NOTE: This afternoon I noticed what I think may be a problem
>> with my COPR kernel builds that affects the test suite, so YMMY at the
>> moment.]
>>
> I ran them against the merged kernel and selinux code.  But I used the same 
> policy RPMs that I had been using, I didn't try to rebuild the RPMs against 
> the new refpolicy.
>
Are these tests good to go? I haven't gotten any additional comments since v2.


Reply via email to