]> git.apps.os.sepia.ceph.com Git - ceph.git/log
ceph.git
4 years agomgr/cephadm: progress item for service apply 41484/head
Sage Weil [Fri, 21 May 2021 18:43:24 +0000 (14:43 -0400)]
mgr/cephadm: progress item for service apply

Signed-off-by: Sage Weil <sage@newdream.net>
4 years agoMerge pull request #41355 from tchaikov/wip-doc-rgw-conf
Kefu Chai [Wed, 19 May 2021 13:19:11 +0000 (21:19 +0800)]
Merge pull request #41355 from tchaikov/wip-doc-rgw-conf

doc/radosgw: use confval directive to define options

Reviewed-by: Casey Bodley <cbodley@redhat.com>
4 years agoMerge pull request #41399 from idryomov/wip-mrun-if-posix
Kefu Chai [Wed, 19 May 2021 12:38:07 +0000 (20:38 +0800)]
Merge pull request #41399 from idryomov/wip-mrun-if-posix

mrun: avoid == in [ command

Reviewed-by: Kefu Chai <kchai@redhat.com>
4 years agoMerge pull request #41393 from rosinL/fix-50835
Kefu Chai [Wed, 19 May 2021 12:37:44 +0000 (20:37 +0800)]
Merge pull request #41393 from rosinL/fix-50835

common/crc32c_aarch64: fix crc32c unittest failed on aarch64

Reviewed-by: Kefu Chai <kchai@redhat.com>
4 years agodoc/radosgw: use confval directive to define options 41355/head
Kefu Chai [Sun, 16 May 2021 03:54:19 +0000 (11:54 +0800)]
doc/radosgw: use confval directive to define options

less repeating this way

Signed-off-by: Kefu Chai <kchai@redhat.com>
4 years agoMerge PR #41388 into master
Sage Weil [Wed, 19 May 2021 11:57:20 +0000 (07:57 -0400)]
Merge PR #41388 into master

* refs/pull/41388/head:
cephadm: write config files as utf-8

Reviewed-by: Kefu Chai <kchai@redhat.com>
Reviewed-by: Sebastian Wagner <swagner@suse.com>
4 years agoMerge PR #41286 into master
Sage Weil [Wed, 19 May 2021 11:55:30 +0000 (07:55 -0400)]
Merge PR #41286 into master

* refs/pull/41286/head:
qa/suites/orch/rook: disable centos for now
qa/suites/orch/rook/smoke: initial smoke suite
qa/tasks/rook: ROOK_HOSTPATH_REQUIRES_PRIVILEGED=true on centos
qa/tasks/rook: simplify shutdown
qa/tasks/rook: archive logs
qa/tasks/rook: more orderly cluster teardown
qa/tasks/rook: deploy ceph via rook on top of kubernetes
qa/tasks/kubeadm: install kubernetes with kubeadm
qa/suites: move rados/cephadm -> orch/cephadm; symlink
qa/tasks/cephadm: add whitespace between functions
qa/tasks/cephadm: clean up ctx.manager setup

Reviewed-by: Sébastien Han <seb@redhat.com>
4 years agoMerge PR #41370 into master
Sage Weil [Wed, 19 May 2021 11:52:17 +0000 (07:52 -0400)]
Merge PR #41370 into master

* refs/pull/41370/head:
mgr/cephadm: pin haproxy image to 2.3.z

Reviewed-by: Daniel Pivonka <dpivonka@redhat.com>
Reviewed-by: Adam King <adking@redhat.com>
Reviewed-by: Michael Fritch <mfritch@suse.com>
4 years agoMerge pull request #41345 from rhcs-dashboard/fix-CVE-2021-3509-master
Ernesto Puerta [Wed, 19 May 2021 11:43:42 +0000 (13:43 +0200)]
Merge pull request #41345 from rhcs-dashboard/fix-CVE-2021-3509-master

mgr/dashboard: fix cookie injection issue (CVE-2021-3509)

Reviewed-by: Alfonso Martínez <almartin@redhat.com>
Reviewed-by: Laura Paduano <lpaduano@suse.com>
Reviewed-by: Ernesto Puerta <epuertat@redhat.com>
Reviewed-by: Nizamudeen A <nia@redhat.com>
4 years agomrun: avoid == in [ command 41399/head
Ilya Dryomov [Wed, 19 May 2021 11:00:16 +0000 (13:00 +0200)]
mrun: avoid == in [ command

== operator is not supported in POSIX sh (e.g. dash):

  ./mrun: 24: [: unexpected operator

Signed-off-by: Ilya Dryomov <idryomov@gmail.com>
4 years agoMerge pull request #41104 from rhcs-dashboard/fix-ESOCKETTIMEDOUT-e2e-failure
Ernesto Puerta [Wed, 19 May 2021 10:41:33 +0000 (12:41 +0200)]
Merge pull request #41104 from rhcs-dashboard/fix-ESOCKETTIMEDOUT-e2e-failure

mgr/dashboard: fix ESOCKETTIMEDOUT E2E failure

Reviewed-by: Aashish Sharma <aasharma@redhat.com>
Reviewed-by: Alfonso Martínez <almartin@redhat.com>
Reviewed-by: Avan Thakkar <athakkar@redhat.com>
Reviewed-by: Ernesto Puerta <epuertat@redhat.com>
Reviewed-by: Nizamudeen A <nia@redhat.com>
4 years agoMerge pull request #41273 from rhcs-dashboard/update-frontend-deps
Ernesto Puerta [Wed, 19 May 2021 10:40:02 +0000 (12:40 +0200)]
Merge pull request #41273 from rhcs-dashboard/update-frontend-deps

mgr/dashboard: update frontend deps due to security vulnerabilities

Reviewed-by: Waad Alkhoury <walkhour@redhat.com>
Reviewed-by: Alfonso Martínez <almartin@redhat.com>
Reviewed-by: Avan Thakkar <athakkar@redhat.com>
Reviewed-by: Ernesto Puerta <epuertat@redhat.com>
Reviewed-by: Nizamudeen A <nia@redhat.com>
4 years agocommon/crc32c_aarch64: fix crc32c unittest failed on aarch64 41393/head
luo rixin [Wed, 19 May 2021 02:27:18 +0000 (10:27 +0800)]
common/crc32c_aarch64: fix crc32c unittest failed on aarch64

On centos 8.2 for aarch64 with gcc 8.3, the complier will use
register v0 conflicting with the register v0 be usded in inline
asm code. Adding the related registers into clobber list to inform
complier avoiding the confict.

Fixes: https://tracker.ceph.com/issues/50835
Signed-off-by: luo rixin <luorixin@huawei.com>
4 years agocephadm: write config files as utf-8 41388/head
Sage Weil [Tue, 18 May 2021 12:23:36 +0000 (08:23 -0400)]
cephadm: write config files as utf-8

If we don't specify the encoding, python may use something like 'latin-1',
which cannot handle unicode characters.

Signed-off-by: Sage Weil <sage@newdream.net>
4 years agoMerge pull request #41390 from batrick/i50865
Kefu Chai [Wed, 19 May 2021 00:47:34 +0000 (08:47 +0800)]
Merge pull request #41390 from batrick/i50865

doc: use sphinx .dot include

Reviewed-by: Kefu Chai <kchai@redhat.com>
4 years agoMerge PR #41357 into master
Patrick Donnelly [Tue, 18 May 2021 20:43:28 +0000 (13:43 -0700)]
Merge PR #41357 into master

* refs/pull/41357/head:
mds: do not assert when receiving a unknow metric type

Reviewed-by: Jeff Layton <jlayton@redhat.com>
Reviewed-by: Venky Shankar <vshankar@redhat.com>
4 years agoMerge PR #41347 into master
Patrick Donnelly [Tue, 18 May 2021 20:42:47 +0000 (13:42 -0700)]
Merge PR #41347 into master

* refs/pull/41347/head:
mon,doc: deprecate CephFS min_compat_client
doc: add alternate_name cephfs feature to table

Reviewed-by: Jeff Layton <jlayton@redhat.com>
Reviewed-by: Xiubo Li <xiubli@redhat.com>
4 years agoMerge PR #41332 into master
Patrick Donnelly [Tue, 18 May 2021 20:42:09 +0000 (13:42 -0700)]
Merge PR #41332 into master

* refs/pull/41332/head:
mds: place the journaler pointer under the mds_lock

Reviewed-by: Patrick Donnelly <pdonnell@redhat.com>
4 years agoMerge PR #41171 into master
Patrick Donnelly [Tue, 18 May 2021 20:41:28 +0000 (13:41 -0700)]
Merge PR #41171 into master

* refs/pull/41171/head:
test: disable mirroring module for certain tests

Reviewed-by: Patrick Donnelly <pdonnell@redhat.com>
4 years agoMerge PR #41097 into master
Patrick Donnelly [Tue, 18 May 2021 20:40:45 +0000 (13:40 -0700)]
Merge PR #41097 into master

* refs/pull/41097/head:
cephfs-mirror: allow connecting to local cluster using mon address

Reviewed-by: Patrick Donnelly <pdonnell@redhat.com>
Reviewed-by: Sébastien Han <seb@redhat.com>
4 years agoMerge PR #40885 into master
Patrick Donnelly [Tue, 18 May 2021 20:36:05 +0000 (13:36 -0700)]
Merge PR #40885 into master

* refs/pull/40885/head:
doc: document cephfs-mirror configuration options
cephfs-mirror: use sensible mount timeout when mounting local/remote fs
test: add tests for settting mount timeout
pybind/cephfs: add interface to set mount timeout
libcephfs: add interface to set mount timeout

Reviewed-by: Patrick Donnelly <pdonnell@redhat.com>
4 years agoMerge PR #41371 into master
Patrick Donnelly [Tue, 18 May 2021 20:20:20 +0000 (13:20 -0700)]
Merge PR #41371 into master

* refs/pull/41371/head:
mds/Mutation: initialize MutationImpl object's initiated_at

Reviewed-by: Patrick Donnelly <pdonnell@redhat.com>
4 years agoqa/suites/orch/rook: disable centos for now 41286/head
Sage Weil [Tue, 18 May 2021 18:37:32 +0000 (13:37 -0500)]
qa/suites/orch/rook: disable centos for now

We are hitting an selinux denial:

type=AVC msg=audit(1621353663.595:6016): avc: denied { write } for pid=28812 comm="cephcsi" name="pids.max" dev="cgroup" ino=2933 scontext=system_u:system_r:container_t:s0:c43,c177 tcontext=system_u:object_r:cgroup_t:s0 tclass=file permissive=1

Signed-off-by: Sage Weil <sage@newdream.net>
4 years agoqa/suites/orch/rook/smoke: initial smoke suite
Sage Weil [Fri, 14 May 2021 15:45:00 +0000 (10:45 -0500)]
qa/suites/orch/rook/smoke: initial smoke suite

- os: 18.04, 20.04, centos, centos+kubic
- nodes: 1 or 3
- rook: 1.6.2 or master
- k8s: 1.21 always (for now)
- net: calico always (flannel + centos is wonky)
- workload: none, rados bench

Signed-off-by: Sage Weil <sage@newdream.net>
4 years agoqa/tasks/rook: ROOK_HOSTPATH_REQUIRES_PRIVILEGED=true on centos
Sage Weil [Tue, 18 May 2021 14:54:42 +0000 (09:54 -0500)]
qa/tasks/rook: ROOK_HOSTPATH_REQUIRES_PRIVILEGED=true on centos

This fixes OSD creation on centos.

Signed-off-by: Sage Weil <sage@newdream.net>
4 years agoqa/tasks/rook: simplify shutdown
Sage Weil [Tue, 18 May 2021 14:54:15 +0000 (09:54 -0500)]
qa/tasks/rook: simplify shutdown

For some reason deleting common.yaml sometimes fails.  Not really
sure why, but since we will tear down kubernetes anyway this
cleanup isn't really needed.

Signed-off-by: Sage Weil <sage@newdream.net>
4 years agoqa/tasks/rook: archive logs
Sage Weil [Tue, 18 May 2021 14:53:39 +0000 (09:53 -0500)]
qa/tasks/rook: archive logs

Signed-off-by: Sage Weil <sage@newdream.net>
4 years agoqa/tasks/rook: more orderly cluster teardown
Sage Weil [Tue, 18 May 2021 13:57:12 +0000 (08:57 -0500)]
qa/tasks/rook: more orderly cluster teardown

Signed-off-by: Sage Weil <sage@newdream.net>
4 years agoqa/tasks/rook: deploy ceph via rook on top of kubernetes
Sage Weil [Thu, 13 May 2021 14:26:35 +0000 (09:26 -0500)]
qa/tasks/rook: deploy ceph via rook on top of kubernetes

This assumes that k8s is installed and kubectl works.

The ceph container to use is selected the same way the cephadm
task does it.

All scratch devices are consumed as OSDs.

A ceph.conf and client.admin keyring are deployed on all test
nodes, so normal tasks should work (if/when packages are installed).

Fixes: https://tracker.ceph.com/issues/47507
Signed-off-by: Sage Weil <sage@newdream.net>
4 years agodoc: use sphinx .dot include 41390/head
Patrick Donnelly [Tue, 18 May 2021 18:13:00 +0000 (11:13 -0700)]
doc: use sphinx .dot include

To compile svg automatically into docs.

Fixed: https://tracker.ceph.com/issues/50865
Signed-off-by: Patrick Donnelly <pdonnell@redhat.com>
4 years agoMerge pull request #40921 from kamoltat/wip-pool-start-out-with-1-pg
Josh Durgin [Tue, 18 May 2021 17:56:05 +0000 (10:56 -0700)]
Merge pull request #40921 from kamoltat/wip-pool-start-out-with-1-pg

mon/OSDMonitor: prepare_new_pool() starts out with 1 pg

Reviewed-by: Josh Durgin <jdurgin@redhat.com>
4 years agoMerge PR #41383 into master
Sage Weil [Tue, 18 May 2021 16:23:48 +0000 (12:23 -0400)]
Merge PR #41383 into master

* refs/pull/41383/head:
doc/security: Add single GPG key in lieu of existing three GPG keys

Reviewed-by: Sage Weil <sage@redhat.com>
4 years agoqa/tasks/kubeadm: install kubernetes with kubeadm
Sage Weil [Fri, 7 May 2021 18:24:31 +0000 (13:24 -0500)]
qa/tasks/kubeadm: install kubernetes with kubeadm

- install k8s with kubeadm
- initial support for flannel only
- remove taint from bootstrap/master node
- create PVs for all scratch_devs + a 'scratch' SC
- kubeadm.kubectl task

Signed-off-by: Sage Weil <sage@newdream.net>
4 years agoqa/suites: move rados/cephadm -> orch/cephadm; symlink
Sage Weil [Fri, 14 May 2021 15:40:02 +0000 (10:40 -0500)]
qa/suites: move rados/cephadm -> orch/cephadm; symlink

Move cephadm under orch/ top-level suite.  Symlink so that we
still include it in a rados run.

Signed-off-by: Sage Weil <sage@newdream.net>
4 years agoMerge pull request #41352 from tchaikov/wip-crimson-metrics
Kefu Chai [Tue, 18 May 2021 15:37:22 +0000 (23:37 +0800)]
Merge pull request #41352 from tchaikov/wip-crimson-metrics

crimson/os/seastore: use seastar::metrics for metrics reporting

Reviewed-by: Amnon Hanuhov <ahanukov@redhat.com>
Reviewed-by: Radoslaw Zarzynski <rzarzyns@redhat.com>
Reviewed-by: Samuel Just <sjust@redhat.com>
4 years agoMerge pull request #41377 from rhcs-dashboard/change-password-preserve-url-fix
Ernesto Puerta [Tue, 18 May 2021 15:22:02 +0000 (17:22 +0200)]
Merge pull request #41377 from rhcs-dashboard/change-password-preserve-url-fix

mgr/dashboard: Fix for query params resetting on change-password

Reviewed-by: Alfonso Martínez <almartin@redhat.com>
Reviewed-by: Ernesto Puerta <epuertat@redhat.com>
Reviewed-by: Nizamudeen A <nia@redhat.com>
4 years agoqa/tasks/cephadm: add whitespace between functions
Sage Weil [Mon, 17 May 2021 21:23:48 +0000 (16:23 -0500)]
qa/tasks/cephadm: add whitespace between functions

Signed-off-by: Sage Weil <sage@newdream.net>
4 years agodoc/security: Add single GPG key in lieu of existing three GPG keys 41383/head
Hardik Vyas [Tue, 18 May 2021 12:13:53 +0000 (17:43 +0530)]
doc/security: Add single GPG key in lieu of existing three GPG keys

Replace existing three GPG keys with new Ceph Security Team GPG key

Signed-off-by: Hardik Vyas <hvyas@redhat.com>
4 years agoMerge PR #40640 into master
Sage Weil [Tue, 18 May 2021 13:32:52 +0000 (09:32 -0400)]
Merge PR #40640 into master

* refs/pull/40640/head:
common: send SYSLOG_IDENTIFIER to journald
cephadm: enable log to journald by default

Reviewed-by: Juan Miguel Olmo <jolmomar@redhat.com>
4 years agoMerge pull request #39580 from ifed01/wip-ifed-migrate
Rishabh Dave [Tue, 18 May 2021 12:50:43 +0000 (18:20 +0530)]
Merge pull request #39580 from ifed01/wip-ifed-migrate

ceph-volume: implement bluefs volume migration.

4 years agomgr/cephadm: pin haproxy image to 2.3.z 41370/head
Sage Weil [Mon, 17 May 2021 19:40:10 +0000 (15:40 -0400)]
mgr/cephadm: pin haproxy image to 2.3.z

The 2.4 version fails for reasons that aren't immediate clear:

May 17 15:28:42 dael conmon[3007013]: [NOTICE]   (8) : haproxy version is 2.4.0-6cbbecf
May 17 15:28:42 dael conmon[3007013]: [NOTICE]   (8) : path to executable is /usr/local/sbin/haproxy
May 17 15:28:42 dael conmon[3007013]: [ALERT]    (8) : Cannot open configuration file/directory /var/lib/haproxy/haproxy.cfg : Permission denied

Even with mode 777 on those files, there is an error about the chroot to
/var/lib/haproxy.

For now, just stick with a working version.

Fixes: https://tracker.ceph.com/issues/50830
Signed-off-by: Sage Weil <sage@newdream.net>
4 years agoMerge pull request #41282 from cbodley/wip-rgw-rm-civetweb
Matt Benjamin [Tue, 18 May 2021 12:19:09 +0000 (08:19 -0400)]
Merge pull request #41282 from cbodley/wip-rgw-rm-civetweb

rgw: remove the civetweb and fcgi frontends

4 years agocrimson/admin: reindent SeastarMetricsHook 41352/head
Kefu Chai [Sat, 15 May 2021 08:55:49 +0000 (16:55 +0800)]
crimson/admin: reindent SeastarMetricsHook

we don't use 1-space indent.

Signed-off-by: Kefu Chai <kchai@redhat.com>
4 years agocrimson/admin: add optional prefix arg to "perf dump_seastar"
Kefu Chai [Sat, 15 May 2021 06:35:31 +0000 (14:35 +0800)]
crimson/admin: add optional prefix arg to "perf dump_seastar"

so we can filter the dumped metrics by their prefix

Signed-off-by: Kefu Chai <kchai@redhat.com>
4 years agocrimson/admin: do not construct AdminSocketHook with osd
Kefu Chai [Sat, 15 May 2021 06:00:33 +0000 (14:00 +0800)]
crimson/admin: do not construct AdminSocketHook with osd

osd is not used at all.

Signed-off-by: Kefu Chai <kchai@redhat.com>
4 years agocrimson/admin: add desc for DumpPerfCountersHook
Kefu Chai [Sat, 15 May 2021 05:58:33 +0000 (13:58 +0800)]
crimson/admin: add desc for DumpPerfCountersHook

logger and counter are used when executing the hook

Signed-off-by: Kefu Chai <kchai@redhat.com>
4 years agocrimson/os/seastore: use seastar::metrics for metrics reporting
Kefu Chai [Sat, 15 May 2021 05:44:49 +0000 (13:44 +0800)]
crimson/os/seastore: use seastar::metrics for metrics reporting

to be better prepeare for the m:n mapping and to attach more labels
to a metric for better off-line data analysis using ETL tools in future.

Signed-off-by: Kefu Chai <kchai@redhat.com>
4 years agocrimson/admin: print different metric type in different way
Kefu Chai [Sat, 15 May 2021 05:43:33 +0000 (13:43 +0800)]
crimson/admin: print different metric type in different way

and use registered_metric::operator() for better readability

Signed-off-by: Kefu Chai <kchai@redhat.com>
4 years agocrimson/admin: use better variable names
Kefu Chai [Sat, 15 May 2021 05:21:48 +0000 (13:21 +0800)]
crimson/admin: use better variable names

for better readability.

Signed-off-by: Kefu Chai <kchai@redhat.com>
4 years agocrimson/os: define SeastoreCollection as a class
Kefu Chai [Sat, 15 May 2021 04:18:07 +0000 (12:18 +0800)]
crimson/os: define SeastoreCollection as a class

to be consistent with the forward declaration. C++ standard does not
differentiate class from struct in this perspective. but Clang warngs at
seeing it. so silence the warning.

Signed-off-by: Kefu Chai <kchai@redhat.com>
4 years agoMerge pull request #41364 from rzarzynski/wip-crimson-monc-pending_messages-assert
Kefu Chai [Tue, 18 May 2021 09:45:28 +0000 (17:45 +0800)]
Merge pull request #41364 from rzarzynski/wip-crimson-monc-pending_messages-assert

crimson/monc: fix send_message() racing with reopen_session().

Reviewed-by: Kefu Chai <kchai@redhat.com>
4 years agoMerge pull request #41366 from tchaikov/wip-crimson-os-debug
Kefu Chai [Tue, 18 May 2021 09:05:15 +0000 (17:05 +0800)]
Merge pull request #41366 from tchaikov/wip-crimson-os-debug

crimson/os: use compile-time validation

Reviewed-by: Chunmei Liu <chunmei.liu@intel.com>
Reviewed-by: Yingxin Cheng <yingxin.cheng@intel.com>
Reviewed-by: Xuehan Xu <xxhdx1985126@gmail.com>
4 years agomgr/dashboard: Fix for query params resetting on change-password 41377/head
Nizamudeen A [Tue, 18 May 2021 08:48:38 +0000 (14:18 +0530)]
mgr/dashboard: Fix for query params resetting on change-password

Fixes: https://tracker.ceph.com/issues/50857
Signed-off-by: Nizamudeen A <nia@redhat.com>
4 years agoMerge pull request #41354 from idryomov/wip-rbd-pwl-ssd-recovery
Ilya Dryomov [Tue, 18 May 2021 08:25:42 +0000 (10:25 +0200)]
Merge pull request #41354 from idryomov/wip-rbd-pwl-ssd-recovery

librbd/cache/pwl/ssd: fix some crash recovery issues

Reviewed-by: Yin Congmin <congmin.yin@intel.com>
Reviewed-by: Mahati Chamarthy <mahati.chamarthy@intel.com>
4 years agoMerge pull request #39772 from xxhdx1985126/wip-crimson-client-req-pipeline-parallelism
Kefu Chai [Tue, 18 May 2021 05:44:53 +0000 (13:44 +0800)]
Merge pull request #39772 from xxhdx1985126/wip-crimson-client-req-pipeline-parallelism

crimson/osd: optimize crimson-osd's client requests process parallelism

Reviewed-by: Kefu Chai <kchai@redhat.com>
Reviewed-by: Radoslaw Zarzynski <rzarzyns@redhat.com>
4 years agoMerge pull request #41362 from Aran85/crimson-diagrams
Kefu Chai [Tue, 18 May 2021 05:29:13 +0000 (13:29 +0800)]
Merge pull request #41362 from Aran85/crimson-diagrams

crimson/seastore: add string_kv_node_layout diagrams

Reviewed-by: Chunmei Liu <chunmei.liu@intel.com>
Reviewed-by: Yingxin Cheng <yingxin.cheng@intel.com>
4 years agoMerge PR #40234 into master
Patrick Donnelly [Tue, 18 May 2021 02:50:45 +0000 (19:50 -0700)]
Merge PR #40234 into master

* refs/pull/40234/head:
client: always register callbacks before mount()
client: move SnapRealm methods to ClientSnapRealm.cc

Reviewed-by: Jeff Layton <jlayton@redhat.com>
Reviewed-by: Patrick Donnelly <pdonnell@redhat.com>
4 years agoMerge PR #40842 into master
Patrick Donnelly [Tue, 18 May 2021 02:49:40 +0000 (19:49 -0700)]
Merge PR #40842 into master

* refs/pull/40842/head:
qa: update the ffsb.sh to clone it from git://git.ceph.com/ffsb.git

Reviewed-by: Patrick Donnelly <pdonnell@redhat.com>
Reviewed-by: Kefu Chai <kchai@redhat.com>
4 years agoMerge PR #41235 into master
Patrick Donnelly [Tue, 18 May 2021 02:47:57 +0000 (19:47 -0700)]
Merge PR #41235 into master

* refs/pull/41235/head:
mds: PurgeQueue.cc fix for 32bit compilation

Reviewed-by: Patrick Donnelly <pdonnell@redhat.com>
Reviewed-by: Kefu Chai <kchai@redhat.com>
4 years agoMerge PR #41239 into master
Patrick Donnelly [Tue, 18 May 2021 02:46:56 +0000 (19:46 -0700)]
Merge PR #41239 into master

* refs/pull/41239/head:
librbd: use uint64_t instead of size_t for SparseExtent::length
mgr/PyModule: use Py_ssize_t for the PyList index
os/bluestore: print size_t using %xz
client: print int64_t using PRId64

Reviewed-by: Neha Ojha <nojha@redhat.com>
Reviewed-by: Igor Fedotov <ifedotov@suse.com>
Reviewed-by: Patrick Donnelly <pdonnell@redhat.com>
Reviewed-by: Ilya Dryomov <idryomov@redhat.com>
4 years agoMerge PR #41254 into master
Patrick Donnelly [Tue, 18 May 2021 02:42:54 +0000 (19:42 -0700)]
Merge PR #41254 into master

* refs/pull/41254/head:
mds: save the metadata pool id MDSRank class's private member

Reviewed-by: Patrick Donnelly <pdonnell@redhat.com>
4 years agoMerge PR #41267 into master
Patrick Donnelly [Tue, 18 May 2021 02:40:16 +0000 (19:40 -0700)]
Merge PR #41267 into master

* refs/pull/41267/head:
mds: defer the journal recovered success log

Reviewed-by: Patrick Donnelly <pdonnell@redhat.com>
4 years agoMerge PR #41268 into master
Patrick Donnelly [Tue, 18 May 2021 02:39:11 +0000 (19:39 -0700)]
Merge PR #41268 into master

* refs/pull/41268/head:
mds: fix possible mds_lock not locked assert

Reviewed-by: Jeff Layton <jlayton@redhat.com>
Reviewed-by: Patrick Donnelly <pdonnell@redhat.com>
4 years agoMerge pull request #41341 from tchaikov/wip-dmclock
Kefu Chai [Tue, 18 May 2021 01:20:53 +0000 (09:20 +0800)]
Merge pull request #41341 from tchaikov/wip-dmclock

dmclock: pick up change to fix run_sched_ahead() scheduling issue

Reviewed-by: Neha Ojha <nojha@redhat.com>
Reviewed-by: Sridhar Seshasayee <sseshasa@redhat.com>
4 years agomds/Mutation: initialize MutationImpl object's initiated_at 41371/head
Ramana Raja [Mon, 17 May 2021 22:54:40 +0000 (18:54 -0400)]
mds/Mutation: initialize MutationImpl object's initiated_at

... to current time, ceph_clock_now(). This is a more useful
initialized value than utime_t().

Fixes: https://tracker.ceph.com/issues/42516
Signed-off-by: Ramana Raja <rraja@redhat.com>
Co-Authored-By: Patrick Donnelly <pdonnell@redhat.com>
4 years agomon,doc: deprecate CephFS min_compat_client 41347/head
Patrick Donnelly [Fri, 14 May 2021 19:19:37 +0000 (12:19 -0700)]
mon,doc: deprecate CephFS min_compat_client

Instead admins should specify specific features to require.

Fixes: https://tracker.ceph.com/issues/50819
Signed-off-by: Patrick Donnelly <pdonnell@redhat.com>
4 years agorgw: building the beast frontend is no longer optional 41282/head
Casey Bodley [Tue, 11 May 2021 14:01:20 +0000 (10:01 -0400)]
rgw: building the beast frontend is no longer optional

Signed-off-by: Casey Bodley <cbodley@redhat.com>
4 years agorgw: remove the fcgi frontend
Casey Bodley [Tue, 11 May 2021 13:56:01 +0000 (09:56 -0400)]
rgw: remove the fcgi frontend

Signed-off-by: Casey Bodley <cbodley@redhat.com>
4 years agorgw: remove the civetweb frontend from src and qa
Casey Bodley [Tue, 11 May 2021 13:42:53 +0000 (09:42 -0400)]
rgw: remove the civetweb frontend from src and qa

Signed-off-by: Casey Bodley <cbodley@redhat.com>
4 years agoMerge pull request #41262 from cbodley/wip-rgw-civetweb-deprecate
Casey Bodley [Mon, 17 May 2021 18:46:50 +0000 (14:46 -0400)]
Merge pull request #41262 from cbodley/wip-rgw-civetweb-deprecate

rgw: deprecate the civetweb frontend

Reviewed-by: Daniel Gryniewicz <dang@redhat.com>
4 years agocrimson/os: pass log level to LOG() 41366/head
Kefu Chai [Mon, 17 May 2021 17:26:11 +0000 (01:26 +0800)]
crimson/os: pass log level to LOG()

instead of passing function name to the underlying macro, pass log
level for better readability.

Signed-off-by: Kefu Chai <kchai@redhat.com>
4 years agocrimson/os: use compile-time validation
Kefu Chai [Mon, 17 May 2021 17:13:03 +0000 (01:13 +0800)]
crimson/os: use compile-time validation

libfmt does compile-time format argument validation of the format string
and the argument when the the user-defined literal is used. but the
downside is that the formatter materialize the whole formatted string
into a std::string, before printing them argument into seastar's log buffer
inserter. presumably, the inserter would be more efficient in
comparision to the pre-format approach. so this validation is only
enabled for non NDEBUG build. so it is able to help us to identify
errors like

DEBUG("{} {}", 1, 2, 3)

Signed-off-by: Kefu Chai <kchai@redhat.com>
4 years agoMerge pull request #41348 from jdurgin/wip-release-notes-fixes
David Galloway [Mon, 17 May 2021 16:03:15 +0000 (12:03 -0400)]
Merge pull request #41348 from jdurgin/wip-release-notes-fixes

script/ceph-release-notes: work with py3 and remove backport release names from PRs

4 years agoMerge PR #41314 into master
Patrick Donnelly [Mon, 17 May 2021 15:38:41 +0000 (08:38 -0700)]
Merge PR #41314 into master

* refs/pull/41314/head:
qa/tasks/nfs: add test to check if cmds fail on not passing required arguments
mgr/nfs: fix flake8 missing whitespace around parameter equals error
mgr/nfs: annotate _cmd_nfs_* methods return value

Reviewed-by: Patrick Donnelly <pdonnell@redhat.com>
Reviewed-by: Sage Weil <sage@redhat.com>
4 years agotests/ceph_volume: add UT for bluefs migration stuff 39580/head
Igor Fedotov [Wed, 28 Apr 2021 19:17:24 +0000 (22:17 +0300)]
tests/ceph_volume: add UT for bluefs migration stuff

Signed-off-by: Igor Fedotov <ifedotov@suse.com>
4 years agocrimson/monc: fix send_message() racing with reopen_session(). 41364/head
Radoslaw Zarzynski [Mon, 17 May 2021 13:50:55 +0000 (13:50 +0000)]
crimson/monc: fix send_message() racing with reopen_session().

The `send_message()` method is a high-level facility for
communicating with a monitor. If there is an active conn
available, it sends the message immediately; otherwise
the message is queued. This method assumes the queue is
already drained if the connection is available.

`active_con` is managed by `reopen_session()` where it's
first cleared and then reset after finding new alive mon.
This is followed by draining the `pending_messages` queue
which happens in `on_session_opened()` after the `MAuth`
exchange is finished.

Unfortunately, the path from the `active_con` clearing
to draining the queue is long and divided into multiple
continuations which results in lack of atomicity. When
e.g. `run_command()` interleaves the stages, following
crash happens:

```
INFO  2021-05-07 08:13:43,914 [shard 0] monc - do_auth_single: mon v2:172.21.15.82:6805/34166 => v2:172.21.15.82:3300/0 returns auth_reply(proto 2 0 (0) Success) v1: 0
ceph-osd: /home/jenkins-build/build/workspace/ceph-dev-new-build/ARCH/x86_64/AVAILABLE_ARCH/x86_64/AVAILABLE_DIST/centos8/DIST/centos8/MACHINE_SIZE/gigantic/release/17.0.0-3910-g1b18e076/rpm/el8/BUILD/ceph-17.0.0-3910-g1b18e076/src/crimson/mon/MonClient.cc:1034: seastar::future<> crimson::mon::Client::send_message(MessageRef): Assertion `pending_messages.empty()' failed.
Aborting on shard 0.
Backtrace:
 0# 0x000055CDE6DB532F in ceph-osd
 1# FatalSignal::signaled(int, siginfo_t const*) in ceph-osd
 2# FatalSignal::install_oneshot_signal_handler<6>()::{lambda(int, siginfo_t*, void*)#1}::_FUN(int, siginfo_t*, void*) in ceph-osd
 3# 0x00007FC1BF20BB20 in /lib64/libpthread.so.0
 4# gsignal in /lib64/libc.so.6
 5# abort in /lib64/libc.so.6
 6# 0x00007FC1BD806B09 in /lib64/libc.so.6
 7# 0x00007FC1BD814DE6 in /lib64/libc.so.6
 8# crimson::mon::Client::send_message(boost::intrusive_ptr<Message>) in ceph-osd
 9# crimson::mon::Client::renew_subs() in ceph-osd
10# 0x000055CDE764FB0B in ceph-osd
11# 0x000055CDE10457F0 in ceph-osd
12# 0x000055CDEA0AB88F in ceph-osd
13# 0x000055CDEA0B0DD0 in ceph-osd
14# 0x000055CDEA2689FB in ceph-osd
15# 0x000055CDE9DC0EDA in ceph-osd
16# main in ceph-osd
17# __libc_start_main in /lib64/libc.so.6
18# _start in ceph-osd
```

The problem caused following failure at Sepia:
http://pulpito.front.sepia.ceph.com/rzarzynski-2021-05-07_07:41:02-rados-master-distro-basic-smithi/6104549

Signed-off-by: Radoslaw Zarzynski <rzarzyns@redhat.com>
4 years agocrimson/osd: make do_osd_ops receive lvalue reference to osd ops vector 39772/head
Xuehan Xu [Sun, 16 May 2021 15:23:19 +0000 (23:23 +0800)]
crimson/osd: make do_osd_ops receive lvalue reference to osd ops vector

otherwise any async execution of lambdas in PG::do_osd_ops_execute() may
reference a outdated osd_op

Signed-off-by: Xuehan Xu <xxhdx1985126@gmail.com>
4 years agoMerge pull request #40172 from p-se/pse-fix-cephadm-prom-alerts-missing
Sebastian Wagner [Mon, 17 May 2021 12:23:05 +0000 (14:23 +0200)]
Merge pull request #40172 from p-se/pse-fix-cephadm-prom-alerts-missing

mgr/cephadm: fix missing prometheus alerts

Reviewed-by: Juan Miguel Olmo Martínez <jolmomar@redhat.com>
Reviewed-by: Sebastian Wagner <sewagner@redhat.com>
4 years agoMerge pull request #41361 from zdover23/wip-doc-rados-gateway-spelling-embeddding...
zdover23 [Mon, 17 May 2021 11:40:42 +0000 (21:40 +1000)]
Merge pull request #41361 from zdover23/wip-doc-rados-gateway-spelling-embeddding-2021-05-17

doc/radosgw: s/embeddding/embedding/

Reviewed-by: Kefu Chai <kchai@redhat.com>
4 years agocrimson/seastore: add string_kv_node_layout diagrams 41362/head
Aran85 [Mon, 17 May 2021 10:32:11 +0000 (18:32 +0800)]
crimson/seastore: add string_kv_node_layout diagrams

Signed-off-by: Zengran Zhang <zhangzengran@sangfor.com.cn>
4 years agodoc/radosgw: s/embeddding/embedding/ 41361/head
Zac Dover [Mon, 17 May 2021 11:01:37 +0000 (21:01 +1000)]
doc/radosgw: s/embeddding/embedding/

res ipsa loquitur

Signed-off-by: Zac Dover <zac.dover@gmail.com>
4 years agoMerge pull request #41360 from mflehmig/patch-1
Kefu Chai [Mon, 17 May 2021 07:10:35 +0000 (15:10 +0800)]
Merge pull request #41360 from mflehmig/patch-1

doc/rados: Fix typo

Reviewed-by: Kefu Chai <kchai@redhat.com>
4 years agodoc/rados: Fix typo 41360/head
mflehmig [Mon, 17 May 2021 06:00:13 +0000 (08:00 +0200)]
doc/rados: Fix typo

Signed-off-by: Martin Flehmig <martin.flehmig@tu-dresden.de>
4 years agomds: do not assert when receiving a unknow metric type 41357/head
Xiubo Li [Mon, 17 May 2021 03:22:54 +0000 (11:22 +0800)]
mds: do not assert when receiving a unknow metric type

Fixes: https://tracker.ceph.com/issues/50822
Signed-off-by: Xiubo Li <xiubli@redhat.com>
4 years agoMerge pull request #41315 from adk3798/check-version
Kefu Chai [Sun, 16 May 2021 15:55:25 +0000 (23:55 +0800)]
Merge pull request #41315 from adk3798/check-version

mgr/cephadm: check version in upgrade check

Reviewed-by: Juan Miguel Olmo <jolmomar@redhat.com>
4 years agoMerge pull request #41328 from jmolmo/osd_replacement_in_fqdn_hosts
Kefu Chai [Sun, 16 May 2021 15:54:14 +0000 (23:54 +0800)]
Merge pull request #41328 from jmolmo/osd_replacement_in_fqdn_hosts

mgr/cephadm: Fix OSD replacement in hosts with FQDN host name

Reviewed-by: Sebastian Wagner <swagner@suse.com>
4 years agoMerge pull request #41343 from dsavineau/issue_50717
Kefu Chai [Sun, 16 May 2021 15:49:18 +0000 (23:49 +0800)]
Merge pull request #41343 from dsavineau/issue_50717

mgr/cephadm: fix prometheus jinja template

Reviewed-by: Daniel Pivonka <dpivonka@redhat.com>
Reviewed-by: Adam King <adking@redhat.com>
4 years agoMerge pull request #41306 from liewegas/udpate-isa-l
Kefu Chai [Sun, 16 May 2021 15:47:30 +0000 (23:47 +0800)]
Merge pull request #41306 from liewegas/udpate-isa-l

isa-l: incorporate fix for aarch64 text relocation

Reviewed-by: Kefu Chai <kchai@redhat.com>
4 years agocrimson/osd: optimize crimson-osd's client requests process parallelism
Xuehan Xu [Thu, 11 Mar 2021 05:21:31 +0000 (13:21 +0800)]
crimson/osd: optimize crimson-osd's client requests process parallelism

Make client requests go to the concurrent pipeline stage "wait_repop" once they
are "submitted" to the underlying objectstore, which means their on-disk order
is guaranteed, so that successive client requests can go into the "process"
pipeline stage.

Signed-off-by: Xuehan Xu <xxhdx1985126@gmail.com>
4 years agocrimson/common: add new facilities to interruptible future
Xuehan Xu [Thu, 13 May 2021 08:52:11 +0000 (16:52 +0800)]
crimson/common: add new facilities to interruptible future

Signed-off-by: Xuehan Xu <xxhdx1985126@gmail.com>
4 years agocrimson/osd: add two more stages into pg's client request pipeline
Xuehan Xu [Thu, 11 Mar 2021 05:16:22 +0000 (13:16 +0800)]
crimson/osd: add two more stages into pg's client request pipeline

These two stages are used to provide more parallelism in the pipeline,
while preserving client requests order.

Signed-off-by: Xuehan Xu <xxhdx1985126@gmail.com>
4 years agoMerge pull request #41342 from yuriw/wip-yuriw-crontab-master
Yuri Weinstein [Sat, 15 May 2021 20:38:17 +0000 (13:38 -0700)]
Merge pull request #41342 from yuriw/wip-yuriw-crontab-master

qa/tests: added client-upgrade-nautilus-pacific tests

Reviewed-by: Deepika Upadhyay <dupadhya@redhat.com>
4 years agolibrbd/cache/pwl/ssd: stronger assert in aio_read_data_blocks() 41354/head
Ilya Dryomov [Thu, 13 May 2021 11:11:57 +0000 (13:11 +0200)]
librbd/cache/pwl/ssd: stronger assert in aio_read_data_blocks()

Signed-off-by: Ilya Dryomov <idryomov@gmail.com>
4 years agolibrbd/cache/pwl/ssd: rename aio_read_data_block() overload
Ilya Dryomov [Thu, 13 May 2021 11:11:57 +0000 (13:11 +0200)]
librbd/cache/pwl/ssd: rename aio_read_data_block() overload

Rename the overload that deals with multiple data blocks to
aio_read_data_blocks().

Signed-off-by: Ilya Dryomov <idryomov@gmail.com>
4 years agolibrbd/cache/pwl/ssd: persist correct write_data_pos
Ilya Dryomov [Thu, 13 May 2021 11:11:57 +0000 (13:11 +0200)]
librbd/cache/pwl/ssd: persist correct write_data_pos

WriteLogCacheEntry gets appended to persist_log_entries before
write_data_pos is updated with the actual media offset.  Because
push_back() makes a copy, the updated write_data_pos value never
makes it to media, making recovery impossible.

Fixes: https://tracker.ceph.com/issues/50669
Signed-off-by: Ilya Dryomov <idryomov@gmail.com>
4 years agolibrbd/cache/pwl/ssd: set m_bytes_allocated_cap on recovery
Ilya Dryomov [Thu, 13 May 2021 11:11:57 +0000 (13:11 +0200)]
librbd/cache/pwl/ssd: set m_bytes_allocated_cap on recovery

Currently it's set only when a new cache is formatted.

Signed-off-by: Ilya Dryomov <idryomov@gmail.com>
4 years agolibrbd/cache/pwl/ssd: actually use first_{valid,free}_entry on recovery
Ilya Dryomov [Thu, 13 May 2021 11:11:57 +0000 (13:11 +0200)]
librbd/cache/pwl/ssd: actually use first_{valid,free}_entry on recovery

first_valid_entry and first_free_entry pointers are read from media
but not actually used: both m_first_valid_entry and m_first_free_entry
get assigned 0 (or garbage).  next_log_pos gets the same value as well
meaning that not only no recovery is attempted but the cache also gets
corrupted because DATA_RING_BUFFER_OFFSET is not applied.

Fixes: https://tracker.ceph.com/issues/50669
Signed-off-by: Ilya Dryomov <idryomov@gmail.com>
4 years agolibrbd/cache/pwl/ssd: don't count log entries
Ilya Dryomov [Sat, 8 May 2021 08:24:37 +0000 (10:24 +0200)]
librbd/cache/pwl/ssd: don't count log entries

In ssd mode log entries are variable size.  Attempting to count and
impose watermarks on the number of log entries is bogus because the
total number of entries it would take to fill the cache to capacity
is also variable and can't be precisely estimated.

Fixes: https://tracker.ceph.com/issues/50669
Signed-off-by: Ilya Dryomov <idryomov@gmail.com>
4 years agolibrbd/cache/pwl: fix AbstractWriteLog::check_allocation() signature
Ilya Dryomov [Sat, 8 May 2021 08:15:05 +0000 (10:15 +0200)]
librbd/cache/pwl: fix AbstractWriteLog::check_allocation() signature

All parameters are integers and none of them are (in-)out, so don't
take them by reference.  Additionally num_lanes, num_log_entries and
num_unpublished_reserves don't need to be 64-bit as their respective
fields in AbstractWriteLog are 32-bit.

Signed-off-by: Ilya Dryomov <idryomov@gmail.com>
4 years agolibrbd/cache/pwl: rename m_log_pool_config_size to m_log_pool_size
Ilya Dryomov [Wed, 12 May 2021 10:19:07 +0000 (12:19 +0200)]
librbd/cache/pwl: rename m_log_pool_config_size to m_log_pool_size

Signed-off-by: Ilya Dryomov <idryomov@gmail.com>