Bug 1426938 - [downstream clone - 3.6.11] Improve logging during live merge
Summary: [downstream clone - 3.6.11] Improve logging during live merge
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Virtualization Manager
Classification: Red Hat
Component: vdsm
Version: 4.0.7
Hardware: Unspecified
OS: Unspecified
unspecified
medium
Target Milestone: ovirt-3.6.12
: ---
Assignee: Ala Hino
QA Contact: Kevin Alon Goldblatt
URL:
Whiteboard:
Depends On: 1418280
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-02-26 14:29 UTC by rhev-integ
Modified: 2019-04-28 13:50 UTC (History)
15 users (show)

Fixed In Version: v4.17.38
Doc Type: If docs needed, set a value
Doc Text:
Clone Of: 1418280
Environment:
Last Closed: 2017-07-27 17:38:42 UTC
oVirt Team: Storage
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2017:1824 0 normal SHIPPED_LIVE vdsm 3.6.12 bug fix and enhancement update 2017-07-27 21:38:27 UTC
oVirt gerrit 71528 0 None None None 2017-02-26 14:30:43 UTC
oVirt gerrit 71695 0 None None None 2017-04-09 11:19:00 UTC

Description rhev-integ 2017-02-26 14:29:39 UTC
+++ This bug is a downstream clone. The original bug is: +++
+++   bug 1418280 +++
======================================================================

+++ This bug was initially created as a clone of Bug #1415803 +++

Description of problem:
Improve logging while performing live merge.

Additional info:
To verify, following message should be displayed in the vdsm.log (of course with different values):

2017-01-23 19:04:30,873 DEBUG  (jsonrpc/5) [virt.vm] (vmId='63ad6e6d-76c9-4ab0-a929-8a4a710185ac') Checking job b321e3ad-5156-4a76-921f-b7a9ed6c68e2 (vm:4542)

2017-01-23 19:04:32,193 DEBUG  (jsonrpc/5) [virt.vm] (vmId='63ad6e6d-76c9-4ab0-a929-8a4a710185ac') Job b321e3ad-5156-4a76-921f-b7a9ed6c68e2 live info {'end': 1409220608L, 'bandwidth': 0L, 'type': 4, 'cur': 1572864L} (vm:4570)

2017-01-23 19:05:07,371 DEBUG  (periodic/2) [virt.vm] (vmId='63ad6e6d-76c9-4ab0-a929-8a4a710185ac') Checking job b321e3ad-5156-4a76-921f-b7a9ed6c68e2 (vm:4542)

2017-01-23 19:05:07,674 DEBUG  (periodic/2) [virt.vm] (vmId='63ad6e6d-76c9-4ab0-a929-8a4a710185ac') Job b321e3ad-5156-4a76-921f-b7a9ed6c68e2 live info {'end': 1409417216L, 'bandwidth': 0L, 'type': 4, 'cur': 492175360L} (vm:4570)

2017-01-23 19:05:22,372 DEBUG  (periodic/3) [virt.vm] (vmId='63ad6e6d-76c9-4ab0-a929-8a4a710185ac') Checking job b321e3ad-5156-4a76-921f-b7a9ed6c68e2 (vm:4542)

2017-01-23 19:05:22,525 DEBUG  (periodic/3) [virt.vm] (vmId='63ad6e6d-76c9-4ab0-a929-8a4a710185ac') Job b321e3ad-5156-4a76-921f-b7a9ed6c68e2 live info {'end': 1409417216L, 'bandwidth': 0L, 'type': 4, 'cur': 669974528L} (vm:4570)

>>> more >>>

2017-01-23 19:06:22,394 DEBUG  (periodic/3) [virt.vm] (vmId='63ad6e6d-76c9-4ab0-a929-8a4a710185ac') Job b321e3ad-5156-4a76-921f-b7a9ed6c68e2 live info {'end': 1409417216L, 'bandwidth': 0L, 'type': 4, 'cur': 1409417216L} (vm:4570)

2017-01-23 19:06:22,394 INFO  (periodic/3) [virt.vm] (vmId='63ad6e6d-76c9-4ab0-a929-8a4a710185ac') Starting cleanup thread for job: b321e3ad-5156-4a76-921f-b7a9ed6c68e2 (vm:4587)

2017-01-23 19:06:37,390 DEBUG  (periodic/2) [virt.vm] (vmId='63ad6e6d-76c9-4ab0-a929-8a4a710185ac') Checking job b321e3ad-5156-4a76-921f-b7a9ed6c68e2 (vm:4542)

2017-01-23 19:06:37,391 INFO  (periodic/2) [virt.vm] (vmId='63ad6e6d-76c9-4ab0-a929-8a4a710185ac') Cleanup thread <virt.vm.LiveMergeCleanupThread object at 0x1cb2ed0> successfully completed, untracking job b321e3ad-5156-4a76-921f-b7a9ed6c68e2 base volume 9a07f8c7-65f5-4761-9186-0327eb0fa5d3 top volume 8e5c3593-4042-43e7-a84c-16c482fa8336 (vm:4550)

--- Additional comment from Sandro Bonazzola on 2017-01-25 09:56:01 IST ---

4.0.6 has been the last oVirt 4.0 release, please re-target this bug.

(Originally by Tal Nisan)

Comment 3 rhev-integ 2017-02-26 14:29:55 UTC
Tested with the following code:
------------------------------------------
ovirt-engine-4.0.7-0.1.el7ev.noarch
rhevm-4.0.7-0.1.el7ev.noarch
vdsm-4.19.4-1.el7ev.x86_64

Tested with the following scenario:
-----------------------------------------
Engine and hosts are running in debug logging mode
Created VM with a disk
Wrote at least 1g of data to the disk
Created snapshot sa1, sa2, sa3, sa4
Delete sa2 - live merge is successful
None of the new logs appear in the vdsm.log
The same scenario in 4.1.1 does generate the above logs


Moving to ASSIGNED!

(Originally by Kevin Goldblatt)

Comment 4 rhev-integ 2017-02-26 14:30:02 UTC
Created attachment 1255506 [details]
server, vdsm, engine.log

Adding logs

(Originally by Kevin Goldblatt)

Comment 5 rhev-integ 2017-02-26 14:30:08 UTC
I verified that the tested build does not contain the changes. Looks that this patch is included in 4.19.5 and later builds.

Kevin, can you please verify again with a newer build?

(Originally by Ala Hino)

Comment 7 rhev-integ 2017-02-26 14:30:20 UTC
I see no problem, Ala is the 3.6.z backport problematic in any way?

(Originally by Tal Nisan)

Comment 8 rhev-integ 2017-02-26 14:30:25 UTC
Nope, 3.6.z patch (https://gerrit.ovirt.org/71695) already backported!

(Originally by Ala Hino)

Comment 17 rhev-integ 2017-04-07 14:10:18 UTC
INFO: Bug status wasn't changed from MODIFIED to ON_QA due to the following reason:

[NO RELEVANT PATCHES FOUND]

For more info please contact: rhv-devops

Comment 18 Allon Mureinik 2017-04-09 11:19:00 UTC
Commit 15e1b6631210382c5d0925dd58d1b4fd3db33a15 (https://gerrit.ovirt.org/#/c/71695/) solves this, although it was submitted with bug 1414067's URL.

Moving to ON_QA with v4.17.38 which contains this patch.

Comment 19 Kevin Alon Goldblatt 2017-04-26 15:30:18 UTC
Verified with the following code:
--------------------------------------
rhevm-3.6.11.1-0.1.el6.noarch
vdsm-4.17.39-1.el7ev.noarch

Verified with the following scenario:
-------------------------------------
Engine and hosts are running in debug logging mode
Created VM with a disk
Wrote at least 1g of data to the disk
Created snapshot sa1, sa2, sa3, sa4
Delete sa2 - live merge is successful
None of the new logs appear in the vdsm.log
The same scenario in 4.1.1 does generate the above logs


Moving to VERIFIED!

Comment 24 errata-xmlrpc 2017-07-27 17:38:42 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2017:1824


Note You need to log in before you can comment on or make changes to this bug.