Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

kola: rawhide: kdump.crash test failing with selinux enabled #1560

Closed
aaradhak opened this issue Sep 1, 2023 · 4 comments
Closed

kola: rawhide: kdump.crash test failing with selinux enabled #1560

aaradhak opened this issue Sep 1, 2023 · 4 comments

Comments

@aaradhak
Copy link
Member

aaradhak commented Sep 1, 2023

The kdump.service seem to fai in the ext.config.kdump.crash test with selinux enabled.

[2023-09-01T13:03:00.892Z] --- FAIL: ext.config.kdump.crash (45.44s)
[2023-09-01T13:03:00.892Z]         cluster.go:162: Error: Unit kola-runext.service exited with code 1
[2023-09-01T13:03:00.892Z]         cluster.go:162: 2023-09-01T13:02:55Z cli: Unit kola-runext.service exited with code 1
[2023-09-01T13:03:00.892Z]         harness.go:1233: kolet failed: : kolet run-test-unit failed: Process exited with status 1
[2023-09-01T13:03:00.892Z] FAIL, output in /home/jenkins/agent/workspace/build/tmp/kola-TxDfS/kola/rerun
[2023-09-01T13:03:00.892Z] Error: harness: test suite failed
[2023-09-01T13:03:00.892Z] 2023-09-01T13:02:58Z cli: harness: test suite failed
[2023-09-01T13:03:00.892Z] failed to execute cmd-kola: exit status 1 

From the journal log, we can see that the kdump.service start to fail because of a avc denial:

 Aug 31 12:56:34.925329 kernel: audit: type=1400 audit(1693486594.923:5): avc:  denied  { write } for  pid=5538 comm="kexec" path=2F6D656D66643A6B65726E656C202864656C6574656429 dev="tmpfs" ino=8 scontext=system_u:system_r:kdump_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file permissive=0
Aug 31 12:56:34.928341 kdump.service[1360]: kdump: kexec: failed to load kdump kernel
Aug 31 12:56:34.928341 kdump.service[1360]: kdump: Starting kdump: [FAILED]
Aug 31 12:56:34.930701 init.scope[1]: kdump.service: Main process exited, code=exited, status=1/FAILURE
Aug 31 12:56:34.931202 init.scope[1]: kdump.service: Failed with result 'exit-code'.
Aug 31 12:56:34.934342 init.scope[1]: Failed to start kdump.service - Crash recovery kernel arming.
Aug 31 12:56:34.938215 init.scope[1]: Startup finished in 1.124s (kernel) + 4.497s (initrd) + 28.538s (userspace) = 34.160s.
Aug 31 12:56:34.938342 init.scope[1]: kdump.service: Consumed 19.389s CPU time.
Aug 31 12:56:35.462584 kola-runext.service[4943]: + for _x in {0..60}

Setting enforcing=0 on the kernel command line, the kdump.crash test seem to PASS. Looks like SELinux is preventing kdump.crash from operation.

This issue is found to occur in the latest rawhide x86_64 build

@aaradhak
Copy link
Member Author

aaradhak commented Sep 1, 2023

The kdump.crash test was earlier waiting on kexec-tools 2.0.27 release.
Note: kexec-tools-2.0.27-1.fc40 pkg is included in this current build. The SELinux issue is found to occur after this.

@dustymabe dustymabe changed the title kdump.crash test failing with selinux enabled kola: rawhide: kdump.crash test failing with selinux enabled Sep 1, 2023
@dustymabe dustymabe transferred this issue from coreos/fedora-coreos-config Sep 1, 2023
@aaradhak
Copy link
Member Author

aaradhak commented Sep 1, 2023

Opened a BZ for this issue.

aaradhak added a commit to aaradhak/fedora-coreos-config that referenced this issue Sep 1, 2023
ext.config.kdump.crash is failing right now with selinux enabled.
see coreos/fedora-coreos-tracker#1560
dustymabe pushed a commit to coreos/fedora-coreos-config that referenced this issue Sep 1, 2023
ext.config.kdump.crash is failing right now with selinux enabled.
see coreos/fedora-coreos-tracker#1560
aaradhak added a commit to aaradhak/fedora-coreos-config that referenced this issue Sep 26, 2023
ext.config.kdump.crash test can be dropped from the denylist for
as the new selinux-policy-38.28-1 pkg has landed in F39 and rawhide

Ref: coreos/fedora-coreos-tracker#1560
dustymabe pushed a commit to coreos/fedora-coreos-config that referenced this issue Sep 26, 2023
ext.config.kdump.crash test can be dropped from the denylist for
as the new selinux-policy-38.28-1 pkg has landed in F39 and rawhide

Ref: coreos/fedora-coreos-tracker#1560
HuijingHei pushed a commit to HuijingHei/fedora-coreos-config that referenced this issue Oct 10, 2023
ext.config.kdump.crash is failing right now with selinux enabled.
see coreos/fedora-coreos-tracker#1560
HuijingHei pushed a commit to HuijingHei/fedora-coreos-config that referenced this issue Oct 10, 2023
ext.config.kdump.crash test can be dropped from the denylist for
as the new selinux-policy-38.28-1 pkg has landed in F39 and rawhide

Ref: coreos/fedora-coreos-tracker#1560
HuijingHei pushed a commit to HuijingHei/fedora-coreos-config that referenced this issue Oct 10, 2023
ext.config.kdump.crash is failing right now with selinux enabled.
see coreos/fedora-coreos-tracker#1560
HuijingHei pushed a commit to HuijingHei/fedora-coreos-config that referenced this issue Oct 10, 2023
ext.config.kdump.crash test can be dropped from the denylist for
as the new selinux-policy-38.28-1 pkg has landed in F39 and rawhide

Ref: coreos/fedora-coreos-tracker#1560
@dustymabe
Copy link
Member

Opened a BZ for this issue.

The BZ has been marked as fixed.

@dustymabe
Copy link
Member

Since this test is running and passing on next-devel/next (F39 based) and soon our other production streams will be rebased to F39 I'll close out this issue.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants