Re: [ovs-dev] [PATCH] selinux: allow dpdkvhostuserclient sockets with newer libvirt

2018-02-27 Thread Aaron Conole
Guoshuai Li writes: >> diff --git a/selinux/openvswitch-custom.te.in >> b/selinux/openvswitch-custom.te.in >> index c1a774f0e..7b9c1c7a0 100644 >> --- a/selinux/openvswitch-custom.te.in >> +++ b/selinux/openvswitch-custom.te.in >> @@ -14,6 +14,7 @@ require { >> type hugetlbfs_t; >>

Re: [ovs-dev] [PATCH] selinux: allow dpdkvhostuserclient sockets with newer libvirt

2018-02-26 Thread Guoshuai Li
diff --git a/selinux/openvswitch-custom.te.in b/selinux/openvswitch-custom.te.in index c1a774f0e..7b9c1c7a0 100644 --- a/selinux/openvswitch-custom.te.in +++ b/selinux/openvswitch-custom.te.in @@ -14,6 +14,7 @@ require { type hugetlbfs_t; type kernel_t; type svirt_i

Re: [ovs-dev] [PATCH] selinux: allow dpdkvhostuserclient sockets with newer libvirt

2018-02-23 Thread Ansis Atteka
On 19 February 2018 at 06:55, Aaron Conole wrote: > Newer libvirt and openstack versions will now label the unix socket as > an `svirt_tmpfs_t` object. This means that in order to support > deploying with the recommended configuration (using a > dpdkvhostuserclient socket), additional permissions

[ovs-dev] [PATCH] selinux: allow dpdkvhostuserclient sockets with newer libvirt

2018-02-19 Thread Aaron Conole
Newer libvirt and openstack versions will now label the unix socket as an `svirt_tmpfs_t` object. This means that in order to support deploying with the recommended configuration (using a dpdkvhostuserclient socket), additional permissions need to be installed as part of the selinux policy. An ex