Bug 1385162 - [GSS] (6.4.z) Errors due to SuspectedException in Infinispan when a node leaves
Summary: [GSS] (6.4.z) Errors due to SuspectedException in Infinispan when a node leaves
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: JBoss Enterprise Application Platform 6
Classification: JBoss
Component: Infinispan
Version: 6.4.9
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: CR1
: EAP 6.4.13
Assignee: dereed
QA Contact: Jiří Bílek
URL:
Whiteboard:
Depends On:
Blocks: 1385164 1401119 eap6413-payload 1389108
TreeView+ depends on / blocked
 
Reported: 2016-10-14 20:32 UTC by dereed
Modified: 2020-03-11 15:18 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-02-03 16:44:07 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Issue Tracker ISPN-2577 0 Critical Resolved Silence SuspectExceptions 2018-12-03 14:54:21 UTC
Red Hat Issue Tracker ISPN-3731 0 Critical Resolved Multicast messages can be replayed to new node 2018-12-03 14:54:21 UTC
Red Hat Issue Tracker ISPN-4546 0 Critical Resolved Possible stale lock when the primary owner leaves during rebalance 2018-12-03 14:54:21 UTC

Description dereed 2016-10-14 20:32:58 UTC
Backport of the following issues to EAP 6.x:
https://issues.jboss.org/browse/ISPN-2577
https://issues.jboss.org/browse/ISPN-4546
https://issues.jboss.org/browse/ISPN-3731

These have already been addressed upstream and in EAP 7.

Comment 1 dereed 2016-10-14 21:00:44 UTC
Cherry-picked commits from https://github.com/danberindei/infinispan/tree/ISPN-4546_ISPN-2577_52x
0fdedf206dec5d77b624987141c4453fa756e24c
1748c325aa54df8b627396f649f1a42c29315bc7
a292b2e716e6a81bb109f6e9ecc8307afd4639b5
13271e80b41ba3571dcc6f509d6c175025d2a766
1120224411842b05e3379fee0b782544340c81c0
bdf568cdde41aa29dd295eae0a045174e5d42bd1
5f88f5c8c3edd941d3828885efbf6d110d972cf5
4679238ea5af8fb096e73dc7defb45eecdcbeb10
7e7a28e034bfbeeaaae80c64934ebe580913984c
e30c7d5e69749a433f5d6551b128fa68a13ec3a6
31c3ca37beb8e877999ff4e53f0b03e0d3b7b94b

Comment 4 Jiří Bílek 2017-01-13 07:06:36 UTC
Verified with EAP 6.4.13.CP.CR2

Comment 5 Petr Penicka 2017-02-03 16:44:07 UTC
Released with EAP 6.4.13 on Feb 02 2017.


Note You need to log in before you can comment on or make changes to this bug.