[vdsm/f18] update to 4.10.3-8

Federico Simoncelli fsimonce at fedoraproject.org
Tue Feb 19 10:51:43 UTC 2013


commit d496732cc94624bafcd86008c5674c46409bc72d
Author: Federico Simoncelli <fsimonce at redhat.com>
Date:   Tue Feb 19 11:45:46 2013 +0100

    update to 4.10.3-8
    
    - configNet: allow delete/update of devices with no ifcfg (#906383)
    - Requires policycoreutils-2.1.13-55 to avoid another
    - After fail to connect to supervdsm more than 3 time

 ...llow-delete-update-of-devices-with-no-ifc.patch |   63 ++++++++++++++++++++
 ...licycoreutils-2.1.13-55-to-avoid-another-.patch |   41 +++++++++++++
 ...to-connect-to-supervdsm-more-than-3-time-.patch |   50 ++++++++++++++++
 vdsm.spec                                          |   19 +++++-
 4 files changed, 169 insertions(+), 4 deletions(-)
---
diff --git a/0028-configNet-allow-delete-update-of-devices-with-no-ifc.patch b/0028-configNet-allow-delete-update-of-devices-with-no-ifc.patch
new file mode 100644
index 0000000..a85b5fc
--- /dev/null
+++ b/0028-configNet-allow-delete-update-of-devices-with-no-ifc.patch
@@ -0,0 +1,63 @@
+From c1465ed861233cf90a1cace4c41560cbd48a61b3 Mon Sep 17 00:00:00 2001
+From: Dan Kenigsberg <danken at redhat.com>
+Date: Fri, 1 Feb 2013 23:04:50 +0200
+Subject: [PATCH 28/30] configNet: allow delete/update of devices with no ifcfg
+
+In Fedora 18, ifcfg files are missing by default. This patch assumes
+that there are no custom MTU setting for a device with no ifcfg file.
+
+This version of the patch owes a lot to Mark Wu's
+http://gerrit.ovirt.org/11357 and to Toni who convinced me that it is
+better to read the MTU directly from kernel.
+
+Change-Id: Icb3a623ca3d3b560288cbe4141eea6bd060ac798
+Bug-Url: https://bugzilla.redhat.com/906383
+Signed-off-by: Dan Kenigsberg <danken at redhat.com>
+Reviewed-on: http://gerrit.ovirt.org/11621
+Reviewed-by: Antoni Segura Puimedon <asegurap at redhat.com>
+Tested-by: Mike Kolesnik <mkolesni at redhat.com>
+Reviewed-on: http://gerrit.ovirt.org/11680
+Tested-by: Antoni Segura Puimedon <asegurap at redhat.com>
+---
+ vdsm/configNetwork.py | 18 +++++-------------
+ 1 file changed, 5 insertions(+), 13 deletions(-)
+
+diff --git a/vdsm/configNetwork.py b/vdsm/configNetwork.py
+index 53debfa..041e1a4 100755
+--- a/vdsm/configNetwork.py
++++ b/vdsm/configNetwork.py
+@@ -600,12 +600,10 @@ class ConfigWriter(object):
+         it check if a vlan, bond that have a higher mtu value
+         """
+         for nic in nics:
+-            cf = self.NET_CONF_PREF + nic
+-            mtuval = self._getConfigValue(cf, 'MTU')
+-            if not mtuval is None:
+-                mtuval = int(mtuval)
+-                if mtuval > mtu:
+-                    mtu = mtuval
++            mtuval = int(netinfo.getMtu(nic))
++
++            if mtuval > mtu:
++                mtu = mtuval
+         return mtu
+ 
+     def setNewMtu(self, network, bridged):
+@@ -623,13 +621,7 @@ class ConfigWriter(object):
+         _netinfo = netinfo.NetInfo()
+         currmtu = None
+         if bridged:
+-            cf = self.NET_CONF_PREF + network
+-            currmtu = self._getConfigValue(cf, 'MTU')
+-            if currmtu:
+-                currmtu = int(currmtu)
+-            else:
+-                # Optimization: if network hasn't custom MTU, do nothing
+-                return
++            currmtu = int(netinfo.getMtu(network))
+ 
+         nics, delvlan, bonding = \
+             _netinfo.getNicsVlanAndBondingForNetwork(network)
+-- 
+1.8.1.2
+
diff --git a/0029-Requires-policycoreutils-2.1.13-55-to-avoid-another-.patch b/0029-Requires-policycoreutils-2.1.13-55-to-avoid-another-.patch
new file mode 100644
index 0000000..83a40f6
--- /dev/null
+++ b/0029-Requires-policycoreutils-2.1.13-55-to-avoid-another-.patch
@@ -0,0 +1,41 @@
+From 6c021fc54d446f944acd497fb7e2110428ac289c Mon Sep 17 00:00:00 2001
+From: Douglas Schilling Landgraf <dougsland at redhat.com>
+Date: Tue, 5 Feb 2013 14:30:49 -0500
+Subject: [PATCH 29/30] Requires policycoreutils-2.1.13-55 to avoid another
+ break on selinux disabled.
+
+When selinux is disabled on f18, it fails to import module sepolicy
+with an exception. It causes the the vdsm-tool unavailable, and therefore
+the bonding module can't be loaded when vdsm starts up. For details,
+please see https://bugzilla.redhat.com/show_bug.cgi?id=889698
+
+Change-Id: I09387167ceeffdc104910103b8381954296cdbe9
+Signed-off-by: Mark Wu <wudxw at linux.vnet.ibm.com>
+Signed-off-by: Douglas Schilling Landgraf <dougsland at redhat.com>
+Reviewed-on: http://gerrit.ovirt.org/11731
+Reviewed-by: Dan Kenigsberg <danken at redhat.com>
+Tested-by: Dan Kenigsberg <danken at redhat.com>
+---
+ vdsm.spec.in | 6 +++---
+ 1 file changed, 3 insertions(+), 3 deletions(-)
+
+diff --git a/vdsm.spec.in b/vdsm.spec.in
+index 00c1259..0aad124 100644
+--- a/vdsm.spec.in
++++ b/vdsm.spec.in
+@@ -133,9 +133,9 @@ Requires: lvm2 >= 2.02.95
+ 
+ %if 0%{?fedora} >= 18
+ Requires: selinux-policy-targeted >= 3.11.1-71
+-# In order to avoid a policycoreutils bug (rhbz 883355) when selinux is
+-# disabled we now require the version 2.1.13-44 (or newer) of Fedora.
+-Requires: policycoreutils >= 2.1.13-44
++# In order to avoid a policycoreutils bug (rhbz 889698) when selinux is
++# disabled we now require the version 2.1.13-55 (or newer) of Fedora.
++Requires: policycoreutils >= 2.1.13-55
+ Requires: systemd >= 197-1.fc18.2
+ %endif
+ 
+-- 
+1.8.1.2
+
diff --git a/0030-After-fail-to-connect-to-supervdsm-more-than-3-time-.patch b/0030-After-fail-to-connect-to-supervdsm-more-than-3-time-.patch
new file mode 100644
index 0000000..6f21182
--- /dev/null
+++ b/0030-After-fail-to-connect-to-supervdsm-more-than-3-time-.patch
@@ -0,0 +1,50 @@
+From 73b120fd6d0cd8215f3857c034cc7d4584c8ee05 Mon Sep 17 00:00:00 2001
+From: Yaniv Bronhaim <ybronhei at redhat.com>
+Date: Thu, 14 Feb 2013 13:46:06 +0200
+Subject: [PATCH 30/30] After fail to connect to supervdsm more than 3 time
+ vdsm gets into panic
+
+Due to race between old supervdsm instance to the new instance after
+prepareForShutdown, sometimes the socket is removed after
+new supervdsm started to listen on it.
+_pokeParent thread unlink the socket when distinguish that vdsm is dead.
+This can take more time than the time that takes to vdsm to startup and
+start the new instance of supervdsm. The unlink removes the socket file
+and vdsm cannot communicate with supervdsm.
+When the communication fails, vdsm calls panic and restart itself, this
+will start supervdsm again as needed.
+
+Change-Id: Iafe112893a76686edd2949d4f40b734646fd74df
+Bug-Id: https://bugzilla.redhat.com/show_bug.cgi?id=910005
+Signed-off-by: Yaniv Bronhaim <ybronhei at redhat.com>
+Reviewed-on: http://gerrit.ovirt.org/11932
+Reviewed-by: Saggi Mizrahi <smizrahi at redhat.com>
+Reviewed-by: Dan Kenigsberg <danken at redhat.com>
+Reviewed-on: http://gerrit.ovirt.org/12053
+---
+ vdsm/supervdsm.py | 9 ++++++++-
+ 1 file changed, 8 insertions(+), 1 deletion(-)
+
+diff --git a/vdsm/supervdsm.py b/vdsm/supervdsm.py
+index 6a38076..1b6402d 100644
+--- a/vdsm/supervdsm.py
++++ b/vdsm/supervdsm.py
+@@ -194,7 +194,14 @@ class SuperVdsmProxy(object):
+     def launch(self):
+         self._firstLaunch = False
+         self._start()
+-        utils.retry(self._connect, Exception, timeout=60)
++        try:
++            # We retry 3 times to connect to avoid exceptions that are raised
++            # due to the process initializing. It might takes time to create
++            # the communication socket or other initialization methods take
++            # more time than expected.
++            utils.retry(self._connect, Exception, timeout=60)
++        except:
++            misc.panic("Couldn't connect to supervdsm")
+ 
+     def __getattr__(self, name):
+         return ProxyCaller(self, name)
+-- 
+1.8.1.2
+
diff --git a/vdsm.spec b/vdsm.spec
index 0e0c66e..c696938 100644
--- a/vdsm.spec
+++ b/vdsm.spec
@@ -32,7 +32,7 @@
 
 Name:           %{vdsm_name}
 Version:        4.10.3
-Release:        7%{?vdsm_relvtag}%{?dist}%{?extra_release}
+Release:        8%{?vdsm_relvtag}%{?dist}%{?extra_release}
 Summary:        Virtual Desktop Server Manager
 
 Group:          Applications/System
@@ -75,6 +75,9 @@ Patch23:        0024-vdsm.spec-Require-openssl.patch
 Patch24:        0025-Fedora-18-require-a-newer-udev.patch
 Patch25:        0026-fix-sloppy-backport-of-safelease-rename.patch
 Patch26:        0027-removing-the-use-of-zombie-reaper-from-supervdsm.patch
+Patch27:        0028-configNet-allow-delete-update-of-devices-with-no-ifc.patch
+Patch28:        0029-Requires-policycoreutils-2.1.13-55-to-avoid-another-.patch
+Patch29:        0030-After-fail-to-connect-to-supervdsm-more-than-3-time-.patch
 
 
 BuildRoot:      %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
@@ -179,9 +182,9 @@ Requires: lvm2 >= 2.02.95
 
 %if 0%{?fedora} >= 18
 Requires: selinux-policy-targeted >= 3.11.1-71
-# In order to avoid a policycoreutils bug (rhbz 883355) when selinux is
-# disabled we now require the version 2.1.13-44 (or newer) of Fedora.
-Requires: policycoreutils >= 2.1.13-44
+# In order to avoid a policycoreutils bug (rhbz 889698) when selinux is
+# disabled we now require the version 2.1.13-55 (or newer) of Fedora.
+Requires: policycoreutils >= 2.1.13-55
 Requires: systemd >= 197-1.fc18.2
 %endif
 
@@ -485,6 +488,9 @@ Gluster plugin enables VDSM to serve Gluster functionalities.
 %patch24 -p1 -b .patch24
 %patch25 -p1 -b .patch25
 %patch26 -p1 -b .patch26
+%patch27 -p1 -b .patch27
+%patch28 -p1 -b .patch28
+%patch29 -p1 -b .patch29
 
 %if 0%{?rhel} == 6
 sed -i '/ su /d' vdsm/vdsm-logrotate.conf.in
@@ -1075,6 +1081,11 @@ exit 0
 %{_datadir}/%{vdsm_name}/gluster/hostname.py*
 
 %changelog
+* Tue Feb 19 2013 Federico Simoncelli <fsimonce at redhat.com> 4.10.3-8
+- configNet: allow delete/update of devices with no ifcfg (#906383)
+- Requires policycoreutils-2.1.13-55 to avoid another
+- After fail to connect to supervdsm more than 3 time
+
 * Thu Feb 14 2013 Federico Simoncelli <fsimonce at redhat.com> 4.10.3-7
 - Fedora 18: require a newer udev (applied properly to the fedora specfile)
 


More information about the scm-commits mailing list