Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Temporary disable PrivateTmp=yes #26

Merged
merged 1 commit into from
Jul 17, 2024
Merged

Temporary disable PrivateTmp=yes #26

merged 1 commit into from
Jul 17, 2024

Conversation

licliu
Copy link
Collaborator

@licliu licliu commented Jul 12, 2024

Using Privatetmp=yes will cause mountinfo changes, which will cause kdump started via systemd to fail in scenarios using bind mount such as coreos. Temporarily disable it until the bind mount problem is resolved.

Fixes: ea00b7d("kdumpctl: Move temp file in get_kernel_size to global temp dir")

Using Privatetmp=yes will cause mountinfo changes, which will cause
kdump started via systemd to fail in scenarios using bind mount such
as coreos. Temporarily disable it until the bind mount problem is
resolved.

Fixes: ea00b7d("kdumpctl: Move temp file in get_kernel_size to global temp dir")

Signed-off-by: Lichen Liu <lichliu@redhat.com>
@licliu licliu requested a review from prudo1 July 12, 2024 01:49
@coiby
Copy link
Member

coiby commented Jul 12, 2024

/packit copr-build

Copy link
Collaborator

@prudo1 prudo1 left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Hi @licliu, looks good to me. Thanks!

@coiby coiby merged commit 51d58ee into rhkdump:main Jul 17, 2024
3 of 5 checks passed
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

3 participants