RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 873064 - Remove useless code about kdump-adv-conf
Summary: Remove useless code about kdump-adv-conf
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: kexec-tools
Version: 6.4
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Dave Young
QA Contact: Qiao Zhao
URL:
Whiteboard:
Depends On:
Blocks: 1270638 1274135
TreeView+ depends on / blocked
 
Reported: 2012-11-05 02:18 UTC by Dave Young
Modified: 2016-05-10 19:10 UTC (History)
6 users (show)

Fixed In Version: kexec-tools-2.0.0-288.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-05-10 19:10:18 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2016:0734 0 normal SHIPPED_LIVE kexec-tools bug fix and enhancement update 2016-05-10 22:28:16 UTC

Description Dave Young 2012-11-05 02:18:24 UTC
Description of problem:

On Fri, Nov 02, 2012 at 10:15:54AM +0800, Cong Wang wrote:
> > On Thu, 2012-11-01 at 17:24 +0530, Yogesh Bhalchandra Babar wrote:
>> > > Hello All,
>> > > 
>> > > 
>> > > I really dont know whether it will be right channel to ask my query, but 
>> > > if it is not then please route me to the correct channel.
>> > > 
>> > > I was going through the /etc/init.d/kdump file to understand the working 
>> > > of kdump, I have understood most of the part  but could not understand 
>> > > this:
>> > > 
>> > > |if [ -f /etc/kdump-adv-conf/initramfs.conf ]   <----- This is not available on my test system.
>> > >          then
>> > >                  $LOGGER "Using Kdump advanced configuration service"
>> > >                  if [ -n "$DRACUT_CMD" ]
>> > >                  then
>> > >                          MKDUMPRD=$DRACUT_CMD
>> > >                  else
>> > >                          MKDUMPRD="dracut -f -c /etc/kdump-adv-conf/initramfs.conf"
>> > >                  fi
>> > >                  # We always rebuild here, since it takes longer
>> > >                  # to figure out if anything has changed
>> > >                  touch /etc/kdump.conf
>> > > 
>> > > 
>> > > Queries:: (Above code snippet is from RHEL-6)
>> > > 1) What exactly these advanced options are ? I do not see anything related to advanced options in kdump.conf ?
>> > > 2) When we will land up in the above code snippet ?
>> > > 3) What is this file|'|/etc/kdump-adv-conf/initramfs.conf|' and what it does ?
>> > > 
> > 
> > I think it tries to use the dracut initramfs infrastructure, but I don't
> > think this is actually done in RHEL6. It is done in RHEL7 and Fedora
> > now.
> > 
> > So, we probably can just remove that code from RHEL6 kdump.

Version-Release number of selected component (if applicable):


How reproducible:


Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results:


Additional info:

Comment 2 RHEL Program Management 2012-12-14 08:06:41 UTC
This request was not resolved in time for the current release.
Red Hat invites you to ask your support representative to
propose this request, if still desired, for consideration in
the next release of Red Hat Enterprise Linux.

Comment 4 Tore H. Larsen 2015-10-12 08:16:05 UTC
cc

Comment 9 errata-xmlrpc 2016-05-10 19:10:18 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2016-0734.html


Note You need to log in before you can comment on or make changes to this bug.