Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1278288 - unable to start kdump using systemctl
Summary: unable to start kdump using systemctl
Keywords:
Status: CLOSED DUPLICATE of bug 1244057
Alias: None
Product: Fedora
Classification: Fedora
Component: mod_selinux
Version: 23
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: KaiGai Kohei
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-11-05 07:47 UTC by lnie
Modified: 2015-11-06 07:49 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-11-06 07:49:16 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)
log1 (2.91 KB, text/plain)
2015-11-05 07:47 UTC, lnie
no flags Details
log2 (3.65 KB, text/plain)
2015-11-05 07:47 UTC, lnie
no flags Details
the log of selinux (2.14 KB, text/plain)
2015-11-06 03:34 UTC, Chao Fan
no flags Details

Description lnie 2015-11-05 07:47:10 UTC
Created attachment 1089977 [details]
log1

Description of problem: 

Version-Release number of selected component (if applicable):
 f23

How reproducible:
always

Steps to Reproduce:
1.systemctl stop kdump
2.systemctl restart kdump
3.

Actual results:


Expected results:
kdump start successfully

Additional info:

Comment 1 lnie 2015-11-05 07:47:41 UTC
Created attachment 1089978 [details]
log2

Comment 2 Chao Fan 2015-11-06 03:34:46 UTC
Created attachment 1090444 [details]
the log of selinux

Comment 3 Chao Fan 2015-11-06 03:57:58 UTC
In fedora 22, if I 
#ls -Z /boot/vmlinuz-4.2.3-200.fc22.x86_64
I will get 
system_u:object_r:boot_t:s0

But now in fedora 23, if I
#ls -Z /boot/vmlinuz-4.2.3-300.fc23.x86_64 
I will get
system_u:object_r:modules_object_t:s0

If I do
## /sbin/restorecon -v /boot/vmlinuz-4.2.5-300.fc23.x86_64
the vmlinuz will change from
system_u:object_r:modules_object_t:s0
to
system_u:object_r:boot_t:s0
then, kdump will get the access on vmlinuz and work.

So, I think this bug maybe caused by the change of selinux, I want to know the difference between 
system_u:object_r:modules_object_t:s0 and 
system_u:object_r:boot_t:s0.
And why selinux change it?

Comment 4 Baoquan He 2015-11-06 05:09:33 UTC
Hi,

Seems the type of kernel file /boot/vmlinuz-xxx is changed from boot_t to modules_object_t. By executing command "restorecon /boot/vmlinuz-xxx" its type is restored to boot_t, then "systemctl restart kdump" can operate on /boot/vmlinuz-xxx.

Not sure if this is changed on purpose, and is there a way kdump can do to fix it?

Thanks
Baoquan

Comment 5 Baoquan He 2015-11-06 07:49:16 UTC

*** This bug has been marked as a duplicate of bug 1244057 ***


Note You need to log in before you can comment on or make changes to this bug.