RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1443140 - Provide recent sanlock fixes in 7.4 for RHV
Summary: Provide recent sanlock fixes in 7.4 for RHV
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: sanlock
Version: 7.4
Hardware: Unspecified
OS: Unspecified
unspecified
urgent
Target Milestone: rc
: ---
Assignee: David Teigland
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 1409511 1443153
TreeView+ depends on / blocked
 
Reported: 2017-04-18 14:58 UTC by Nir Soffer
Modified: 2021-09-03 12:09 UTC (History)
8 users (show)

Fixed In Version: sanlock-3.5.0-1.el7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-08-01 12:51:05 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2017:2279 0 normal SHIPPED_LIVE sanlock bug fix update 2017-08-14 23:26:14 UTC

Description Nir Soffer 2017-04-18 14:58:37 UTC
Description of problem:

There are couple of fixes in upstream sanlock when are needed by RHV:

- 64502df sanlock: set open files limit to 2048
  see bug 1435966

- 8a564c2 sanlock: add man page info about renewal history
  Useful for users/support

- b79bd2a (github/master) python: Use error description in SanlockException
  Allows vdsm to log meaningful errors

- c8ce851 sanlock: add strerror function
  Allows libvirt to return meaningful errors from sanlock

- ed4504a python: Support resource clearing
- 64026d2 sanlock: write lease with clear flag
  Allows vdsm to clear external leases

- fa70eff Add option to log UTC timestamps
  Allows vdsm to use UTC timestamps for sanlock logs

- 8a7764f Add size option to sanlock direct dump
  Required for support

I think the best way would be to deliver current upstream as 3.5.0 or maybe 4.0
since we have new api (strerror).

Comment 2 David Teigland 2017-04-18 15:21:42 UTC
The only commits in upstream sanlock are those requested for RHV.

Comment 4 David Teigland 2017-04-20 16:33:53 UTC
(The rebase keyword is a technicality; the only commits upstream are the ones in the description: https://pagure.io/sanlock/commits/master)

Comment 13 Nir Soffer 2017-04-29 21:03:12 UTC
David, we need the same version in Fedora. I think the relevant version is Fedora
26. Do we need to file a Fedora bug for this?

Comment 14 David Teigland 2017-05-01 17:03:39 UTC
no bz needed, I just build sanock-3.5.0-1 for f26 and f27.

Comment 16 errata-xmlrpc 2017-08-01 12:51:05 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2017:2279


Note You need to log in before you can comment on or make changes to this bug.