Github messages for voidlinux
 help / color / mirror / Atom feed
* [PR PATCH] runit-kdump: fix conflict with /usr/lib/sysctl.d/10-void.conf
@ 2020-04-30 15:03 klarasm
  2020-08-04 13:31 ` [PR PATCH] [Merged]: " leahneukirchen
  0 siblings, 1 reply; 2+ messages in thread
From: klarasm @ 2020-04-30 15:03 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 1198 bytes --]

There is a new pull request by klarasm against master on the void-packages repository

https://github.com/klarasm/void-packages runit-kdump-fix
https://github.com/void-linux/void-packages/pull/21491

runit-kdump: fix conflict with /usr/lib/sysctl.d/10-void.conf
`/etc/runit/core-services/08-sysctl.sh` is run before `/etc/runit/core-services/90-kdump.sh`
This results in loading `/usr/lib/sysctl.d/10-void.conf` before running kdump kexec.
There is a problematic section in that file:
```
# Turn off kexec, even if it's built in.
kernel.kexec_load_disabled=1
```
This results in kdump failing to load. This option can't be turned off once it's turned on, as per [sysctl documentation](https://www.kernel.org/doc/html/latest/admin-guide/sysctl/kernel.html#kexec-load-disabled).
If this option is to be enabled kdump has to be loaded before the option is enabled.
This pull request renames `90-kdump.sh` to `07-kdump.sh` so it's loaded before `08-sysctl.sh`
I have tested this on my machine and it works on it.

There are probably other solutions as well, so please comment if you have any ideas.

A patch file from https://github.com/void-linux/void-packages/pull/21491.patch is attached

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: github-pr-runit-kdump-fix-21491.patch --]
[-- Type: text/x-diff, Size: 1316 bytes --]

From 3d541d6c0359c5bd44e0c0b7807ad65ce6efd1c8 Mon Sep 17 00:00:00 2001
From: Klara Modin <klarasmodin@gmail.com>
Date: Thu, 30 Apr 2020 16:49:52 +0200
Subject: [PATCH] runit-kdump: fix conflict with /usr/lib/sysctl.d/10-void.conf

---
 srcpkgs/runit-kdump/files/{90-kdump.sh => 07-kdump.sh} | 0
 srcpkgs/runit-kdump/template                           | 4 ++--
 2 files changed, 2 insertions(+), 2 deletions(-)
 rename srcpkgs/runit-kdump/files/{90-kdump.sh => 07-kdump.sh} (100%)

diff --git a/srcpkgs/runit-kdump/files/90-kdump.sh b/srcpkgs/runit-kdump/files/07-kdump.sh
similarity index 100%
rename from srcpkgs/runit-kdump/files/90-kdump.sh
rename to srcpkgs/runit-kdump/files/07-kdump.sh
diff --git a/srcpkgs/runit-kdump/template b/srcpkgs/runit-kdump/template
index 04e3fca6c73..0c7f8ea464d 100644
--- a/srcpkgs/runit-kdump/template
+++ b/srcpkgs/runit-kdump/template
@@ -1,7 +1,7 @@
 # Template file for 'runit-kdump'
 pkgname=runit-kdump
 version=20150226
-revision=3
+revision=4
 archs=noarch
 make_dirs="/var/crash 0755 root root"
 depends="runit-void makedumpfile kexec-tools"
@@ -11,5 +11,5 @@ license="Public Domain"
 homepage="http://www.voidlinux.org/"
 
 do_install() {
-	vinstall ${FILESDIR}/90-kdump.sh 0644 etc/runit/core-services
+	vinstall ${FILESDIR}/07-kdump.sh 0644 etc/runit/core-services
 }

^ permalink raw reply	[flat|nested] 2+ messages in thread

* Re: [PR PATCH] [Merged]: runit-kdump: fix conflict with /usr/lib/sysctl.d/10-void.conf
  2020-04-30 15:03 [PR PATCH] runit-kdump: fix conflict with /usr/lib/sysctl.d/10-void.conf klarasm
@ 2020-08-04 13:31 ` leahneukirchen
  0 siblings, 0 replies; 2+ messages in thread
From: leahneukirchen @ 2020-08-04 13:31 UTC (permalink / raw)
  To: ml

[-- Attachment #1: Type: text/plain, Size: 1039 bytes --]

There's a merged pull request on the void-packages repository

runit-kdump: fix conflict with /usr/lib/sysctl.d/10-void.conf
https://github.com/void-linux/void-packages/pull/21491

Description:
`/etc/runit/core-services/08-sysctl.sh` is run before `/etc/runit/core-services/90-kdump.sh`
This results in loading `/usr/lib/sysctl.d/10-void.conf` before running kdump kexec.
There is a problematic section in that file:
```
# Turn off kexec, even if it's built in.
kernel.kexec_load_disabled=1
```
This results in kdump failing to load. This option can't be turned off once it's turned on, as per [sysctl documentation](https://www.kernel.org/doc/html/latest/admin-guide/sysctl/kernel.html#kexec-load-disabled).
If this option is to be enabled kdump has to be loaded before the option is enabled.
This pull request renames `90-kdump.sh` to `07-kdump.sh` so it's loaded before `08-sysctl.sh`
I have tested this on my machine and it works on it.

There are probably other solutions as well, so please comment if you have any ideas.

^ permalink raw reply	[flat|nested] 2+ messages in thread

end of thread, other threads:[~2020-08-04 13:31 UTC | newest]

Thread overview: 2+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-04-30 15:03 [PR PATCH] runit-kdump: fix conflict with /usr/lib/sysctl.d/10-void.conf klarasm
2020-08-04 13:31 ` [PR PATCH] [Merged]: " leahneukirchen

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).