Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1405995 - Enable systemd-coredump by default
Summary: Enable systemd-coredump by default
Keywords:
Status: CLOSED NEXTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: Changes Tracking
Version: 26
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Michael Catanzaro
QA Contact:
URL:
Whiteboard: ChangeAcceptedF26, SystemWideChange
Depends On: 1341829 1419980
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-12-19 13:17 UTC by Jan Kurik
Modified: 2017-03-10 17:28 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-03-10 17:28:50 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jan Kurik 2016-12-19 13:17:29 UTC
This is a tracking bug for Change: Enable systemd-coredump by default
For more details, see: https://fedoraproject.org//wiki/Changes/coredumpctl

Enable systemd-coredump by default. Core dumps will be accessible via the coredumpctl tool.

Comment 1 Michael Catanzaro 2017-02-22 19:55:41 UTC
This change is fully complete.

However, it has exposed the following SELinux bugs:

 * Bug #1341829, which breaks systemd-coredump
 * Bug #1419980, which breaks ABRT

Neither coredumpctl nor ABRT will function until fixes are released. Lukas Vrabec found simple solutions for both issues, but they have not yet been released in an selinux-policy-targeted update.

Comment 2 Jan Kurik 2017-02-28 10:08:45 UTC
On 2017-Feb-28, we have reached the Fedora 26 Change Checkpoint: Completion deadline (testable).

At this point, all accepted changes should be substantially complete, and testable. Additionally, if a change is to be enabled by default, it must be enabled at Change Completion deadline as well.

Change tracking bug should be set to the MODIFIED state to indicate it achieved completeness.

Incomplete and non testable Changes will be reported to FESCo for 2017-Mar-03 meeting.

Comment 3 Fedora End Of Life 2017-02-28 10:49:12 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 26 development cycle.
Changing version to '26'.

Comment 4 Michael Catanzaro 2017-02-28 14:08:43 UTC
Unfortunately this is currently non-testable due to bug #1341829 and bug #1419980. The selinux-policy-targeted maintainer, Lukas, has found easy solutions for both bugs -- they seem to be one-liner policy changes -- but has not yet released updates. I'm going to move this bug to MODIFIED anyway and let FESCo decide what to do.

Comment 5 Michael Catanzaro 2017-02-28 14:16:11 UTC
I guess I'm not supposed to do that, since it's not testable.

Comment 6 Paul W. Frields 2017-03-03 21:53:54 UTC
Bug 1341829 is MODIFIED and has a fix in selinux-policy-3.13.1-235.fc26 for about a month and a half, according to the changelog.  But bug 1419980 doesn't seem to be fixed.  I reached out to lvrabec to ask for a fix.  But I think this Change doesn't make sense to kick for a simple fix like this.  Let's instead ask FESCo to see how they could contribute to getting the Change in.

Comment 7 Michael Catanzaro 2017-03-10 17:28:50 UTC
(In reply to Michael Catanzaro from comment #1)
> This change is fully complete.
> 
> However, it has exposed the following SELinux bugs:
> 
>  * Bug #1341829, which breaks systemd-coredump
>  * Bug #1419980, which breaks ABRT
> 
> Neither coredumpctl nor ABRT will function until fixes are released. Lukas
> Vrabec found simple solutions for both issues, but they have not yet been
> released in an selinux-policy-targeted update.

These bugs are reportedly both fixed in F26, so this feature is complete.


Note You need to log in before you can comment on or make changes to this bug.