ceph.git
4 years agoceph.in: catch KeyboardInterrupt from outer code 33352/head
Sage Weil [Sat, 15 Feb 2020 15:10:52 +0000 (09:10 -0600)]
ceph.in: catch KeyboardInterrupt from outer code

This avoids getting random tracebacks when you control-C early in the
process.

Signed-off-by: Sage Weil <sage@redhat.com>
4 years agoceph.in: fix second exception on ^C
Sage Weil [Sat, 15 Feb 2020 15:07:39 +0000 (09:07 -0600)]
ceph.in: fix second exception on ^C

ret isn't defined yet, and we know we were interrupted by the user, so use
an error code appropriate for that.

Fixes: https://tracker.ceph.com/issues/44157
Signed-off-by: Sage Weil <sage@redhat.com>
4 years agoMerge PR #33289 into master
Sage Weil [Sat, 15 Feb 2020 14:42:10 +0000 (08:42 -0600)]
Merge PR #33289 into master

* refs/pull/33289/head:
qa/tasks/cephadm: deploy rgw daemons too

Reviewed-by: Michael Fritch <mfritch@suse.com>
4 years agoMerge PR #32775 into master
Sage Weil [Sat, 15 Feb 2020 14:37:41 +0000 (08:37 -0600)]
Merge PR #32775 into master

* refs/pull/32775/head:
ceph.spec.in: fix python3 dependencies in centos7

Reviewed-by: Kefu Chai <kchai@redhat.com>
4 years agoMerge PR #33129 into master
Sage Weil [Sat, 15 Feb 2020 14:37:13 +0000 (08:37 -0600)]
Merge PR #33129 into master

* refs/pull/33129/head:
osd/PeeringState: do not start renewing leases until PG is activated

Reviewed-by: Neha Ojha <nojha@redhat.com>
Reviewed-by: Samuel Just <sjust@redhat.com>
4 years agoMerge PR #33163 into master
Sage Weil [Sat, 15 Feb 2020 14:36:43 +0000 (08:36 -0600)]
Merge PR #33163 into master

* refs/pull/33163/head:
msg/Policy: limit unregistered anon connections to mon

Reviewed-by: Neha Ojha <nojha@redhat.com>
4 years agoMerge pull request #33350 from rzarzynski/wip-crimson-clang-watchnotify
Kefu Chai [Sat, 15 Feb 2020 14:17:47 +0000 (22:17 +0800)]
Merge pull request #33350 from rzarzynski/wip-crimson-clang-watchnotify

crimson/osd: fix the Clang build in create_watch_info().

Reviewed-by: Ronen Friedman <rfriedma@redhat.com>
Reviewed-by: Kefu Chai <kchai@redhat.com>
4 years agoMerge pull request #33347 from tchaikov/wip-orch-addr
Kefu Chai [Sat, 15 Feb 2020 14:16:50 +0000 (22:16 +0800)]
Merge pull request #33347 from tchaikov/wip-orch-addr

mgr/orchestrator: "addr" is optional for constructing InventoryNode

Reviewed-by: Sebastian Wagner <sebastian.wagner@suse.com>
4 years agoMerge pull request #33349 from ronen-fr/clang-5
Kefu Chai [Sat, 15 Feb 2020 12:48:50 +0000 (20:48 +0800)]
Merge pull request #33349 from ronen-fr/clang-5

crimson/osd: remove unneeded captures - pg.cc

Reviewed-by: Radoslaw Zarzynski <rzarzyns@redhat.com>
Reviewed-by: Kefu Chai <kchai@redhat.com>
4 years agocrimson/osd: fix the Clang build in create_watch_info(). 33350/head
Radoslaw Zarzynski [Sat, 15 Feb 2020 12:20:47 +0000 (13:20 +0100)]
crimson/osd: fix the Clang build in create_watch_info().

Signed-off-by: Radoslaw Zarzynski <rzarzyns@redhat.com>
4 years agoMerge pull request #33325 from tchaikov/wip-super-setup
Kefu Chai [Sat, 15 Feb 2020 10:46:51 +0000 (18:46 +0800)]
Merge pull request #33325 from tchaikov/wip-super-setup

qa/tasks: call super class's setUp()

Reviewed-by: Sebastian Wagner <sebastian.wagner@suse.com>
Reviewed-by: Patrick Donnelly <pdonnell@redhat.com>
4 years agoMerge pull request #33348 from tchaikov/wip-rbd-mirror-test
Kefu Chai [Sat, 15 Feb 2020 10:43:32 +0000 (18:43 +0800)]
Merge pull request #33348 from tchaikov/wip-rbd-mirror-test

mgr/dashboard: s/fsid/mirror_uuid/

Reviewed-by: Jason Dillaman <dillaman@redhat.com>
4 years agomgr/orchestrator: "addr" is optional for constructing InventoryNode 33347/head
Kefu Chai [Sat, 15 Feb 2020 03:36:08 +0000 (11:36 +0800)]
mgr/orchestrator: "addr" is optional for constructing InventoryNode

this addresses a regression introduced by 5276871e15

Signed-off-by: Kefu Chai <kchai@redhat.com>
4 years agoqa/tasks/mgr/orch: s/service ls/ps/
Kefu Chai [Sat, 15 Feb 2020 10:41:16 +0000 (18:41 +0800)]
qa/tasks/mgr/orch: s/service ls/ps/

to fix the broken test of "test_load_data". it's a regression introduced
by aacc9a650f052fd5be543e9265ec94833b8e8bb3

Signed-off-by: Kefu Chai <kchai@redhat.com>
4 years agocrimson/osd: remove unneeded captures - pg.cc 33349/head
Ronen Friedman [Sat, 15 Feb 2020 10:37:28 +0000 (12:37 +0200)]
crimson/osd: remove unneeded captures - pg.cc

Signed-off-by: Ronen Friedman <rfriedma@redhat.com>
4 years agoMerge pull request #33243 from tchaikov/wip-43795
Kefu Chai [Sat, 15 Feb 2020 04:55:39 +0000 (12:55 +0800)]
Merge pull request #33243 from tchaikov/wip-43795

ceph_argparse: put args from env before existing ones

Reviewed-by: Mykola Golub <mgolub@suse.com>
Reviewed-by: Jason Dillaman <dillaman@redhat.com>
4 years agoqa/tasks: call super class's setUp() 33325/head
Kefu Chai [Fri, 14 Feb 2020 12:31:25 +0000 (20:31 +0800)]
qa/tasks: call super class's setUp()

to address the regression introduced by
87292811215f6ded9a784d3216a910faaef648e2

Signed-off-by: Kefu Chai <kchai@redhat.com>
4 years agomgr/dashboard: s/fsid/mirror_uuid/ 33348/head
Kefu Chai [Sat, 15 Feb 2020 04:29:07 +0000 (12:29 +0800)]
mgr/dashboard: s/fsid/mirror_uuid/

to fix the broken rbd-mirror test. it's a regression introduced by
7b07e3c9dcf1eda325fc4fe7960765c019243076

Signed-off-by: Kefu Chai <kchai@redhat.com>
4 years agoMerge pull request #33345 from athanatos/sjust/wip-fix-crimson-build
Kefu Chai [Sat, 15 Feb 2020 03:49:59 +0000 (11:49 +0800)]
Merge pull request #33345 from athanatos/sjust/wip-fix-crimson-build

Crimson build fixes

Reviewed-by: Kefu Chai <kchai@redhat.com>
4 years agoMerge PR #33343 into master
Sage Weil [Sat, 15 Feb 2020 01:52:57 +0000 (19:52 -0600)]
Merge PR #33343 into master

* refs/pull/33343/head:
qa/suites/rados/cephadm/upgrade: add simple upgrade test
qa/tasks/cephadm: improve shell subcommand

Reviewed-by: Michael Fritch <mfritch@suse.com>
4 years agoqa/tasks/cephadm: deploy rgw daemons too 33289/head
Sage Weil [Thu, 13 Feb 2020 19:47:23 +0000 (13:47 -0600)]
qa/tasks/cephadm: deploy rgw daemons too

Signed-off-by: Sage Weil <sage@redhat.com>
4 years agotest_alien_echo: convert Condition to use readable_eventfd 33345/head
Samuel Just [Sat, 15 Feb 2020 00:35:29 +0000 (16:35 -0800)]
test_alien_echo: convert Condition to use readable_eventfd

Should have been included in 5f05a50bae8bb4889dba0d249ed5fc3a2fcdcfa5.

Signed-off-by: Samuel Just <sjust@redhat.com>
4 years agocrimson/CMakeLists.txt: link pthread to libcrimson for setting thread affinity
Samuel Just [Sat, 15 Feb 2020 00:34:36 +0000 (16:34 -0800)]
crimson/CMakeLists.txt: link pthread to libcrimson for setting thread affinity

Signed-off-by: Samuel Just <sjust@redhat.com>
4 years agoqa/suites/rados/cephadm/upgrade: add simple upgrade test 33343/head
Sage Weil [Fri, 14 Feb 2020 21:26:35 +0000 (21:26 +0000)]
qa/suites/rados/cephadm/upgrade: add simple upgrade test

Signed-off-by: Sage Weil <sage@redhat.com>
4 years agoqa/tasks/cephadm: improve shell subcommand
Sage Weil [Fri, 14 Feb 2020 21:10:36 +0000 (21:10 +0000)]
qa/tasks/cephadm: improve shell subcommand

- pass teuth job params through environment
- run commands via bash -c

Signed-off-by: Sage Weil <sage@redhat.com>
4 years agoMerge PR #33073 into master
Sage Weil [Fri, 14 Feb 2020 18:52:26 +0000 (12:52 -0600)]
Merge PR #33073 into master

* refs/pull/33073/head:
qa/suites/rados/cephadm: deploy prometheus.a
mgr/cephadm: implement prometheus add/update
mgr/cephadm: teach _create_daemon how to provision prometheus
mgr/orch: add prom hooks

Reviewed-by: Patrick Seidensal <pseidensal@suse.com>
4 years agoMerge pull request #33332 from jan--f/c-v-filestore-zap-fix
Jan Fajerski [Fri, 14 Feb 2020 16:13:00 +0000 (17:13 +0100)]
Merge pull request #33332 from jan--f/c-v-filestore-zap-fix

ceph-volume: don't remove vg twice when zapping filestore

4 years agoMerge pull request #33320 from jan--f/c-v-fix-filestore-journal-size
Jan Fajerski [Fri, 14 Feb 2020 14:55:13 +0000 (15:55 +0100)]
Merge pull request #33320 from jan--f/c-v-fix-filestore-journal-size

ceph-volume: pass journal_size as Size not string

4 years agoceph-volume: don't remove vg twice when zapping filestore 33332/head
Jan Fajerski [Fri, 14 Feb 2020 13:10:36 +0000 (14:10 +0100)]
ceph-volume: don't remove vg twice when zapping filestore

Signed-off-by: Jan Fajerski <jfajerski@suse.com>
Fixes: https://tracker.ceph.com/issues/44149
4 years agoMerge pull request #32679 from rzarzynski/wip-crimson-watchnotify_part1
Kefu Chai [Fri, 14 Feb 2020 13:46:26 +0000 (21:46 +0800)]
Merge pull request #32679 from rzarzynski/wip-crimson-watchnotify_part1

crimson: add support for watch / notify, part 1

Reviewed-by: Kefu Chai <kchai@redhat.com>
4 years agoMerge pull request #33296 from tchaikov/wip-crimson-cmake
Kefu Chai [Fri, 14 Feb 2020 13:44:01 +0000 (21:44 +0800)]
Merge pull request #33296 from tchaikov/wip-crimson-cmake

cmake: compile crimson-auth with crimson::cflags

Reviewed-by: Radoslaw Zarzynski <rzarzyns@redhat.com>
4 years agoMerge pull request #33097 from dillaman/wip-43933
Mykola Golub [Fri, 14 Feb 2020 13:38:32 +0000 (15:38 +0200)]
Merge pull request #33097 from dillaman/wip-43933

librbd: tweak deep-copy to avoid creating last snapshot until sync is complete

Reviewed-by: Mykola Golub <mgolub@suse.com>
4 years agoMerge pull request #33298 from sebastian-philipp/debian-rook-jsonpatch
Kefu Chai [Fri, 14 Feb 2020 12:22:02 +0000 (20:22 +0800)]
Merge pull request #33298 from sebastian-philipp/debian-rook-jsonpatch

debian: add python3-jsonpatch as dependency

Reviewed-by: Kefu Chai <kchai@redhat.com>
4 years agoceph-volume: pass journal_size as Size not string 33320/head
Jan Fajerski [Fri, 14 Feb 2020 11:50:47 +0000 (12:50 +0100)]
ceph-volume: pass journal_size as Size not string

Fixes: https://tracker.ceph.com/issues/44148
Signed-off-by: Jan Fajerski <jfajerski@suse.com>
4 years agoMerge pull request #32174 from ronen-fr/admin_commands_3
Kefu Chai [Fri, 14 Feb 2020 11:32:20 +0000 (19:32 +0800)]
Merge pull request #32174 from ronen-fr/admin_commands_3

common,crimson: supporting admin-socket commands

Reviewed-by: Samuel Just <sjust@redhat.com>
Reviewed-by: Kefu Chai <kchai@redhat.com>
4 years agodebian: add python3-jsonpatch as dependency 33298/head
Sebastian Wagner [Fri, 14 Feb 2020 08:43:32 +0000 (09:43 +0100)]
debian: add python3-jsonpatch as dependency

Signed-off-by: Sebastian Wagner <sebastian.wagner@suse.com>
4 years agoMerge pull request #33283 from jan--f/c-v-zap-on-vg-without-lv
Jan Fajerski [Fri, 14 Feb 2020 07:46:27 +0000 (08:46 +0100)]
Merge pull request #33283 from jan--f/c-v-zap-on-vg-without-lv

ceph-volume: avoid calling zap_lv with a LV-less VG

4 years agoMerge pull request #32690 from rosinL/wip-timeevent
Kefu Chai [Fri, 14 Feb 2020 07:41:07 +0000 (15:41 +0800)]
Merge pull request #32690 from rosinL/wip-timeevent

msg/async/dpdk: destroy fd in do_request

Reviewed-by: Kefu Chai <kchai@redhat.com>
4 years agocmake: compile crimson-auth with crimson::cflags 33296/head
Kefu Chai [Fri, 14 Feb 2020 05:58:32 +0000 (13:58 +0800)]
cmake: compile crimson-auth with crimson::cflags

* move auth related stuff into crimson/CMakeLists.txt, so we can
  link them against crimson::cflags, which populates the necessary
  definitions and other cxx flags when building these source files.
* expose crimson::cflags as a public library of crimson, as
  crimson-osd links against crimson. and the cflags should be populated
  to crimson-osd, otherwise they are compiled with different compiler
  options.

Signed-off-by: Kefu Chai <kchai@redhat.com>
4 years agoMerge pull request #33084 from tchaikov/wip-crimson-pg-coll
Kefu Chai [Fri, 14 Feb 2020 03:21:52 +0000 (11:21 +0800)]
Merge pull request #33084 from tchaikov/wip-crimson-pg-coll

crimson/os: init PG with pg coll not meta coll

Reviewed-by: Samuel Just <sjust@redhat.com>
4 years agoMerge pull request #33241 from nagpavan-chilakam/patch-1
Kefu Chai [Fri, 14 Feb 2020 03:04:47 +0000 (11:04 +0800)]
Merge pull request #33241 from nagpavan-chilakam/patch-1

doc/architecture.rst: fix a typo in EC section

Reviewed-by: Kefu Chai <kchai@redhat.com>
4 years agoMerge PR #33194 into master
Patrick Donnelly [Thu, 13 Feb 2020 23:21:30 +0000 (15:21 -0800)]
Merge PR #33194 into master

* refs/pull/33194/head:
qa: add tests for mds_join_fs cluster affinity
qa: update cluster warning message for removed MDS
doc: add section on new mds_join_fs behavior
mon/MDSMonitor: enforce mds_join_fs cluster affinity
mon/MDSMonitor: use type of info.rank or mds_rank_t
qa: accept operation on current fs status
qa: add method to enable multifs
qa: fix nested generator use
qa: manage config changes through mons

Reviewed-by: Sage Weil <sage@redhat.com>
Reviewed-by: Kefu Chai <kchai@redhat.com>
4 years agocrimson/osd: fix the lifetime management of OpsExecuter. 32679/head
Radoslaw Zarzynski [Thu, 2 Jan 2020 12:31:48 +0000 (13:31 +0100)]
crimson/osd: fix the lifetime management of OpsExecuter.

Signed-off-by: Radoslaw Zarzynski <rzarzyns@redhat.com>
4 years agocrimson/osd: dispatch MWatchNotify on watch removal.
Radoslaw Zarzynski [Tue, 31 Dec 2019 16:14:19 +0000 (17:14 +0100)]
crimson/osd: dispatch MWatchNotify on watch removal.

Signed-off-by: Radoslaw Zarzynski <rzarzyns@redhat.com>
4 years agocrimson/osd: improve debugs in OpsExecuter::do_op_notify_ack.
Radoslaw Zarzynski [Tue, 31 Dec 2019 16:12:41 +0000 (17:12 +0100)]
crimson/osd: improve debugs in OpsExecuter::do_op_notify_ack.

Signed-off-by: Radoslaw Zarzynski <rzarzyns@redhat.com>
4 years agocrimson/osd: implement the complete phase of Notify propagation.
Radoslaw Zarzynski [Mon, 30 Dec 2019 13:40:37 +0000 (14:40 +0100)]
crimson/osd: implement the complete phase of Notify propagation.

Q: How to test?
A:  * `${CEPHBIN:-bin}/rados -p rbd touch moj_watch`
    * `${CEPHBIN:-bin}/rados -p rbd watch moj_watch`
    * `${CEPHBIN:-bin}/rados -p rbd notify moj_watch test2`

Signed-off-by: Radoslaw Zarzynski <rzarzyns@redhat.com>
4 years agocrimson/osd: dispatch MWatchNotify on CEPH_OSD_OP_NOTIFY.
Radoslaw Zarzynski [Fri, 27 Dec 2019 15:25:38 +0000 (16:25 +0100)]
crimson/osd: dispatch MWatchNotify on CEPH_OSD_OP_NOTIFY.

Signed-off-by: Radoslaw Zarzynski <rzarzyns@redhat.com>
4 years agomessages: MWatchNotify takes notifier_gid during construction.
Radoslaw Zarzynski [Tue, 24 Dec 2019 12:57:23 +0000 (13:57 +0100)]
messages: MWatchNotify takes notifier_gid during construction.

Signed-off-by: Radoslaw Zarzynski <rzarzyns@redhat.com>
4 years agocrimson: create_n_propagate
Radoslaw Zarzynski [Wed, 11 Dec 2019 09:13:41 +0000 (10:13 +0100)]
crimson: create_n_propagate

Signed-off-by: Radoslaw Zarzynski <rzarzyns@redhat.com>
4 years agocrimson: pass real connection in OpsExecuter::do_op_watch_subop_watch()
Radoslaw Zarzynski [Wed, 11 Dec 2019 09:13:12 +0000 (10:13 +0100)]
crimson: pass real connection in OpsExecuter::do_op_watch_subop_watch()

Signed-off-by: Radoslaw Zarzynski <rzarzyns@redhat.com>
4 years agoosd: minor fix formatting in Watch.cc.
Radoslaw Zarzynski [Fri, 20 Dec 2019 16:46:50 +0000 (17:46 +0100)]
osd: minor fix formatting in Watch.cc.

Signed-off-by: Radoslaw Zarzynski <rzarzyns@redhat.com>
4 years agoosd: clean-up raw connection checks.
Radoslaw Zarzynski [Tue, 10 Dec 2019 13:33:45 +0000 (14:33 +0100)]
osd: clean-up raw connection checks.

Signed-off-by: Radoslaw Zarzynski <rzarzyns@redhat.com>
4 years agoosd: unify connected() and is_connected() of Watch.
Radoslaw Zarzynski [Fri, 29 Nov 2019 18:16:48 +0000 (19:16 +0100)]
osd: unify connected() and is_connected() of Watch.

Signed-off-by: Radoslaw Zarzynski <rzarzyns@redhat.com>
4 years agocrimson/osd: drop the legacy path for undecodable notify acks.
Radoslaw Zarzynski [Thu, 13 Feb 2020 14:39:09 +0000 (15:39 +0100)]
crimson/osd: drop the legacy path for undecodable notify acks.

Signed-off-by: Radoslaw Zarzynski <rzarzyns@redhat.com>
4 years agocrimson: implement CEPH_OSD_OP_NOTIFY_ACK.
Radoslaw Zarzynski [Wed, 27 Nov 2019 22:37:41 +0000 (23:37 +0100)]
crimson: implement CEPH_OSD_OP_NOTIFY_ACK.

Signed-off-by: Radoslaw Zarzynski <rzarzyns@redhat.com>
4 years agocrimson: implement CEPH_OSD_OP_NOTIFY.
Radoslaw Zarzynski [Wed, 27 Nov 2019 21:47:47 +0000 (22:47 +0100)]
crimson: implement CEPH_OSD_OP_NOTIFY.

Signed-off-by: Radoslaw Zarzynski <rzarzyns@redhat.com>
4 years agocrimson: implement CEPH_OSD_WATCH_OP_PING.
Radoslaw Zarzynski [Wed, 27 Nov 2019 16:22:53 +0000 (17:22 +0100)]
crimson: implement CEPH_OSD_WATCH_OP_PING.

Signed-off-by: Radoslaw Zarzynski <rzarzyns@redhat.com>
4 years agocrimson: implement CEPH_OSD_WATCH_OP_RECONNECT.
Radoslaw Zarzynski [Wed, 27 Nov 2019 15:34:25 +0000 (16:34 +0100)]
crimson: implement CEPH_OSD_WATCH_OP_RECONNECT.

Signed-off-by: Radoslaw Zarzynski <rzarzyns@redhat.com>
4 years agocrimson: add execution units for WATCH and UNWATCH.
Radoslaw Zarzynski [Tue, 26 Nov 2019 20:24:57 +0000 (21:24 +0100)]
crimson: add execution units for WATCH and UNWATCH.

Signed-off-by: Radoslaw Zarzynski <rzarzyns@redhat.com>
4 years agocrimson: introduce watchers to ObjectContext.
Radoslaw Zarzynski [Wed, 27 Nov 2019 16:21:31 +0000 (17:21 +0100)]
crimson: introduce watchers to ObjectContext.

Signed-off-by: Radoslaw Zarzynski <rzarzyns@redhat.com>
4 years agoMerge PR #33244 into master
Sage Weil [Thu, 13 Feb 2020 22:41:26 +0000 (16:41 -0600)]
Merge PR #33244 into master

* refs/pull/33244/head:
doc/mgr/orchestrator_modules: update docs
mgr/orch: break out apply_$type() in orchestrator.py interface
qa/tasks/cephadm: adapt to new cli
mgr/orch: add --force arg to 'daemon rm'
mgr/orch: fix host set-addr prefix
mgr/orch: service action cleanup
mgr/orch: prevent rm mon|mgr
mgr/orch: service rm -> rm
mgr/cephadm: add mon
mgr/orch: add mon hook
mgr/cephadm: add mgr
mgr/orch: add 'daemon add mgr'
mgr/orch: orch * add -> orch daemon add *
mgr/volumes: use apply_mds
mgr/orch: move to service_apply; remove update_foo()
mgr/rook: move to remove_service()
mgr/orch: remove old remove_{osds,rgw,mds,nfs,...} methods
mgr/orch: test remove_daemons and remove_service

Reviewed-by: Sebastian Wagner <swagner@suse.com>
4 years agoqa/suites/rados/cephadm: deploy prometheus.a 33073/head
Sage Weil [Thu, 13 Feb 2020 19:44:08 +0000 (13:44 -0600)]
qa/suites/rados/cephadm: deploy prometheus.a

Signed-off-by: Sage Weil <sage@redhat.com>
4 years agomgr/cephadm: implement prometheus add/update
Sage Weil [Thu, 13 Feb 2020 15:11:25 +0000 (09:11 -0600)]
mgr/cephadm: implement prometheus add/update

Signed-off-by: Sage Weil <sage@redhat.com>
4 years agomgr/cephadm: teach _create_daemon how to provision prometheus
Sage Weil [Tue, 4 Feb 2020 20:43:11 +0000 (14:43 -0600)]
mgr/cephadm: teach _create_daemon how to provision prometheus

Signed-off-by: Sage Weil <sage@redhat.com>
4 years agomgr/orch: add prom hooks
Sage Weil [Tue, 4 Feb 2020 19:13:55 +0000 (13:13 -0600)]
mgr/orch: add prom hooks

Signed-off-by: Sage Weil <sage@redhat.com>
4 years agoosd/PeeringState: do not start renewing leases until PG is activated 33129/head
Sage Weil [Fri, 7 Feb 2020 16:33:26 +0000 (10:33 -0600)]
osd/PeeringState: do not start renewing leases until PG is activated

The activate() work renews the lease so that we can send lease info out
to the peers immediately.  However, these messages may get delayed.  Since
we immediately start scheduling renewals, it's possible for the renewal
to go out before the PG is active, crashing the replicas.

Fix by not scheduling renewals until the PG is really active.

Also, renew aggressively at that point in time, since it may have been a
while since we first started the activation.

Fixes: https://tracker.ceph.com/issues/44041
Signed-off-by: Sage Weil <sage@redhat.com>
4 years agoMerge pull request #30862 from zhangsw/fix-rgw-lc-repeated
J. Eric Ivancich [Thu, 13 Feb 2020 19:19:31 +0000 (14:19 -0500)]
Merge pull request #30862 from zhangsw/fix-rgw-lc-repeated

rgw: set bucket attr twice when delete lifecycle config.

Reviewed-by: Daniel Gryniewicz <dang@redhat.com>
Reviewed-By: Abhishek Lekshmanan <abhishek@suse.com>
4 years agoMerge PR #33248 into master
Sage Weil [Thu, 13 Feb 2020 19:19:00 +0000 (13:19 -0600)]
Merge PR #33248 into master

* refs/pull/33248/head:
cephadm: fix deploy crash when no `args.fsid`

Reviewed-by: Sage Weil <sage@redhat.com>
Reviewed-by: Sebastian Wagner <swagner@suse.com>
4 years agoMerge pull request #31088 from joke-lee/rgw-storage-class-apend-obj
J. Eric Ivancich [Thu, 13 Feb 2020 19:17:26 +0000 (14:17 -0500)]
Merge pull request #31088 from joke-lee/rgw-storage-class-apend-obj

rgw: set correct storage class for append

Reviewed-By: Casey Bodley <cbodley@redhat.com>
4 years agoMerge pull request #31661 from joke-lee/sts-args
J. Eric Ivancich [Thu, 13 Feb 2020 19:16:21 +0000 (14:16 -0500)]
Merge pull request #31661 from joke-lee/sts-args

rgw: sts: add all http args to req_info

Reviewed-by: Casey Bodley <cbodley@redhat.com>
Reviewed-By: Abhishek Lekshmanan <abhishek@suse.com>
4 years agoMerge pull request #33053 from tpsilva/add_max_connections
J. Eric Ivancich [Thu, 13 Feb 2020 19:13:53 +0000 (14:13 -0500)]
Merge pull request #33053 from tpsilva/add_max_connections

rgw: make max_connections configurable in beast

Reviewed-by: Casey Bodley <cbodley@redhat.com>
4 years agoMerge pull request #33165 from clwluvw/policy-subuser
J. Eric Ivancich [Thu, 13 Feb 2020 19:11:00 +0000 (14:11 -0500)]
Merge pull request #33165 from clwluvw/policy-subuser

rgw: Add support bucket policy for subuser

Reviewed-By: Adam Emersen <aemerson@redhat.com>
4 years agoMerge pull request #32636 from ivancich/wip-avoid-0-length-ordered-list-result
J. Eric Ivancich [Thu, 13 Feb 2020 19:04:05 +0000 (14:04 -0500)]
Merge pull request #32636 from ivancich/wip-avoid-0-length-ordered-list-result

rgw: address 0-length listing results when non-vis entries dominate

Reviewed-by: Matt Benjamin <mbenjamin@redhat.com>
4 years agoMerge pull request #32805 from smithfarm/wip-cmake-logging
Nathan Cutler [Thu, 13 Feb 2020 19:00:27 +0000 (20:00 +0100)]
Merge pull request #32805 from smithfarm/wip-cmake-logging

rpm: add cmake_verbose_logging switch

Reviewed-by: David Disseldorp <ddiss@suse.com>
Reviewed-by: Jan Fajerski <jfajerski@suse.com>
4 years agoMerge PR #29427 into master
Sage Weil [Thu, 13 Feb 2020 16:26:08 +0000 (10:26 -0600)]
Merge PR #29427 into master

* refs/pull/29427/head:
mgr/rook: Make use of rook-client-python when talking to Rook
cmake: Integrate Rook client generation
mgr/rook: Automatically generate Rook client interface
Add submodule to rook-client-python.git

Reviewed-by: Sage Weil <sage@redhat.com>
Reviewed-by: Juan Miguel Olmo <jolmomar@redhat.com>
4 years agoceph-volume: avoid calling zap_lv with a LV-less VG 33283/head
Jan Fajerski [Thu, 13 Feb 2020 16:09:44 +0000 (17:09 +0100)]
ceph-volume: avoid calling zap_lv with a LV-less VG

Fixes: https://tracker.ceph.com/issues/44125
Signed-off-by: Jan Fajerski <jfajerski@suse.com>
4 years agocrimson/common: add show_config(Formatter) to ConfigProxy API 32174/head
Ronen Friedman [Thu, 13 Feb 2020 13:46:53 +0000 (15:46 +0200)]
crimson/common: add show_config(Formatter) to ConfigProxy API

Signed-off-by: Ronen Friedman <rfriedma@redhat.com>
4 years agocommon/cmdparse: pass cmdmap by const reference
Kefu Chai [Tue, 4 Feb 2020 08:56:31 +0000 (16:56 +0800)]
common/cmdparse: pass cmdmap by const reference

Signed-off-by: Kefu Chai <kchai@redhat.com>
4 years agocommon,crimson: supporting admin-socket commands
Ronen Friedman [Sun, 8 Dec 2019 14:48:59 +0000 (16:48 +0200)]
common,crimson: supporting admin-socket commands

- basic infrastructure:
  - the seastar::thread that handles commands arriving over the UNIX_domain socket
  - command dispatching
- the implementation of some commands.
- simplified locking scheme: access to the API blocks (the registration elements) is
  now under one course-grained RW-lock.
- OSD shutdown support;

Signed-off-by: Ronen Friedman <rfriedma@redhat.com>
4 years agoqa: add tests for mds_join_fs cluster affinity 33194/head
Patrick Donnelly [Tue, 11 Feb 2020 03:24:20 +0000 (19:24 -0800)]
qa: add tests for mds_join_fs cluster affinity

Signed-off-by: Patrick Donnelly <pdonnell@redhat.com>
4 years agoqa: update cluster warning message for removed MDS
Patrick Donnelly [Tue, 11 Feb 2020 21:20:37 +0000 (13:20 -0800)]
qa: update cluster warning message for removed MDS

Signed-off-by: Patrick Donnelly <pdonnell@redhat.com>
4 years agodoc: add section on new mds_join_fs behavior
Patrick Donnelly [Tue, 11 Feb 2020 04:02:29 +0000 (20:02 -0800)]
doc: add section on new mds_join_fs behavior

Signed-off-by: Patrick Donnelly <pdonnell@redhat.com>
4 years agomon/MDSMonitor: enforce mds_join_fs cluster affinity
Patrick Donnelly [Tue, 11 Feb 2020 03:20:08 +0000 (19:20 -0800)]
mon/MDSMonitor: enforce mds_join_fs cluster affinity

Before this, "mds_join_fs" config enforced a preference for the standby
the monitors would select. Now the monitors actively enforce this
by purposefully removing an MDS wither lower "affinity". An MDS standby
has highest affinity if its mds_join_fs is the file system in question
or a vanilla standby (no mds_join_fs).

Fixes: https://tracker.ceph.com/issues/43392
Signed-off-by: Patrick Donnelly <pdonnell@redhat.com>
4 years agomon/MDSMonitor: use type of info.rank or mds_rank_t
Patrick Donnelly [Sat, 18 Jan 2020 03:49:05 +0000 (19:49 -0800)]
mon/MDSMonitor: use type of info.rank or mds_rank_t

Signed-off-by: Patrick Donnelly <pdonnell@redhat.com>
4 years agoqa: accept operation on current fs status
Patrick Donnelly [Tue, 11 Feb 2020 03:23:56 +0000 (19:23 -0800)]
qa: accept operation on current fs status

Signed-off-by: Patrick Donnelly <pdonnell@redhat.com>
4 years agoqa: add method to enable multifs
Patrick Donnelly [Tue, 11 Feb 2020 03:23:43 +0000 (19:23 -0800)]
qa: add method to enable multifs

Signed-off-by: Patrick Donnelly <pdonnell@redhat.com>
4 years agoqa: fix nested generator use
Patrick Donnelly [Tue, 11 Feb 2020 21:37:53 +0000 (13:37 -0800)]
qa: fix nested generator use

Apparently Python doesn't allow nested generator calls. Hurray.

Signed-off-by: Patrick Donnelly <pdonnell@redhat.com>
4 years agoqa: manage config changes through mons
Patrick Donnelly [Mon, 10 Feb 2020 18:46:09 +0000 (10:46 -0800)]
qa: manage config changes through mons

This provides a generic framework for modifying Ceph configuration
changes in tests through the monitors rather than the asok interface or
local ceph.conf changes. Any changes are reverted during test teardown.

A future patch will convert existing tests manipulating the local
ceph.conf or admin socket.

Signed-off-by: Patrick Donnelly <pdonnell@redhat.com>
4 years agodoc/mgr/orchestrator_modules: update docs 33244/head
Sage Weil [Thu, 13 Feb 2020 14:24:31 +0000 (08:24 -0600)]
doc/mgr/orchestrator_modules: update docs

Signed-off-by: Sage Weil <sage@redhat.com>
4 years agomgr/orch: break out apply_$type() in orchestrator.py interface
Sage Weil [Thu, 13 Feb 2020 14:17:58 +0000 (08:17 -0600)]
mgr/orch: break out apply_$type() in orchestrator.py interface

Also clean up the method descriptions.

Signed-off-by: Sage Weil <sage@redhat.com>
4 years agoqa/tasks/cephadm: adapt to new cli
Sage Weil [Thu, 13 Feb 2020 02:35:56 +0000 (20:35 -0600)]
qa/tasks/cephadm: adapt to new cli

Signed-off-by: Sage Weil <sage@redhat.com>
4 years agomgr/orch: add --force arg to 'daemon rm'
Sage Weil [Wed, 12 Feb 2020 21:59:05 +0000 (15:59 -0600)]
mgr/orch: add --force arg to 'daemon rm'

This is needed when removing mons.

Signed-off-by: Sage Weil <sage@redhat.com>
4 years agomgr/orch: fix host set-addr prefix
Sage Weil [Wed, 12 Feb 2020 21:51:52 +0000 (15:51 -0600)]
mgr/orch: fix host set-addr prefix

Signed-off-by: Sage Weil <sage@redhat.com>
4 years agomgr/orch: service action cleanup
Sage Weil [Wed, 12 Feb 2020 21:51:19 +0000 (15:51 -0600)]
mgr/orch: service action cleanup

- no 'service' prefix
- single name arg (type[.id...])

Signed-off-by: Sage Weil <sage@redhat.com>
4 years agomgr/orch: prevent rm mon|mgr
Sage Weil [Wed, 12 Feb 2020 21:48:13 +0000 (15:48 -0600)]
mgr/orch: prevent rm mon|mgr

Signed-off-by: Sage Weil <sage@redhat.com>
4 years agomgr/orch: service rm -> rm
Sage Weil [Wed, 12 Feb 2020 21:47:36 +0000 (15:47 -0600)]
mgr/orch: service rm -> rm

Signed-off-by: Sage Weil <sage@redhat.com>
4 years agomgr/cephadm: add mon
Sage Weil [Wed, 12 Feb 2020 21:46:35 +0000 (15:46 -0600)]
mgr/cephadm: add mon

Signed-off-by: Sage Weil <sage@redhat.com>
4 years agomgr/orch: add mon hook
Sage Weil [Wed, 12 Feb 2020 21:05:29 +0000 (15:05 -0600)]
mgr/orch: add mon hook

Signed-off-by: Sage Weil <sage@redhat.com>
4 years agomgr/cephadm: add mgr
Sage Weil [Wed, 12 Feb 2020 20:56:53 +0000 (14:56 -0600)]
mgr/cephadm: add mgr

Signed-off-by: Sage Weil <sage@redhat.com>
4 years agomgr/orch: add 'daemon add mgr'
Sage Weil [Wed, 12 Feb 2020 20:56:44 +0000 (14:56 -0600)]
mgr/orch: add 'daemon add mgr'

Signed-off-by: Sage Weil <sage@redhat.com>