From bugzilla at redhat.com Tue Jun 2 06:00:19 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 02 Jun 2020 06:00:19 +0000 Subject: [Bugs] [Bug 1801624] Heal pending on volume, even after all the bricks are up In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1801624 SATHEESARAN changed: What |Removed |Added ---------------------------------------------------------------------------- Depends On|1792821 | Referenced Bugs: https://bugzilla.redhat.com/show_bug.cgi?id=1792821 [Bug 1792821] Heal pending on brick post upgrading from RHV 4.2.8 or RHV 4.3.7 to RHV 4.3.8 -- You are receiving this mail because: You are on the CC list for the bug. You are the assignee for the bug. From bugzilla at redhat.com Tue Jun 2 06:00:19 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 02 Jun 2020 06:00:19 +0000 Subject: [Bugs] [Bug 1804591] Heal pending on volume, even after all the bricks are up In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1804591 SATHEESARAN changed: What |Removed |Added ---------------------------------------------------------------------------- Depends On|1792821 | Referenced Bugs: https://bugzilla.redhat.com/show_bug.cgi?id=1792821 [Bug 1792821] Heal pending on brick post upgrading from RHV 4.2.8 or RHV 4.3.7 to RHV 4.3.8 -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Tue Jun 2 06:00:19 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 02 Jun 2020 06:00:19 +0000 Subject: [Bugs] [Bug 1804594] Heal pending on volume, even after all the bricks are up In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1804594 SATHEESARAN changed: What |Removed |Added ---------------------------------------------------------------------------- Depends On|1792821 | Referenced Bugs: https://bugzilla.redhat.com/show_bug.cgi?id=1792821 [Bug 1792821] Heal pending on brick post upgrading from RHV 4.2.8 or RHV 4.3.7 to RHV 4.3.8 -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Thu Jun 4 04:55:56 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 04 Jun 2020 04:55:56 +0000 Subject: [Bugs] [Bug 1785577] gluster processes are having memory leak after enabling SSL In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1785577 Mohit Agrawal changed: What |Removed |Added ---------------------------------------------------------------------------- Flags|needinfo?(moagrawa at redhat.c | |om) | |needinfo?(moagrawa at redhat.c | |om) | -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Thu Jun 4 05:56:56 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 04 Jun 2020 05:56:56 +0000 Subject: [Bugs] [Bug 1781550] glusterfs process memory leak in ior test In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1781550 Red Hat Bugzilla changed: What |Removed |Added ---------------------------------------------------------------------------- Doc Type|If docs needed, set a value |No Doc Update -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Thu Jun 4 08:42:25 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 04 Jun 2020 08:42:25 +0000 Subject: [Bugs] [Bug 1781550] glusterfs process memory leak in ior test In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1781550 Sunil Kumar Acharya changed: What |Removed |Added ---------------------------------------------------------------------------- Status|POST |MODIFIED CC| |sheggodu at redhat.com -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Thu Jun 4 13:31:34 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 04 Jun 2020 13:31:34 +0000 Subject: [Bugs] [Bug 1759875] afr: support split-brain CLI for replica 3 In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1759875 Sunil Kumar Acharya changed: What |Removed |Added ---------------------------------------------------------------------------- Status|POST |MODIFIED -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Fri Jun 5 06:22:05 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 05 Jun 2020 06:22:05 +0000 Subject: [Bugs] [Bug 1787994] [geo-rep] Help for positional argument SLAVE in schedule_georep.py.in isn't clear. In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1787994 Sunil Kumar Acharya changed: What |Removed |Added ---------------------------------------------------------------------------- Status|POST |MODIFIED CC| |sheggodu at redhat.com -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Fri Jun 5 06:24:36 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 05 Jun 2020 06:24:36 +0000 Subject: [Bugs] [Bug 1796814] config ssh-port can accept negative and outside allowed port range value In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1796814 Sunil Kumar Acharya changed: What |Removed |Added ---------------------------------------------------------------------------- Status|POST |MODIFIED CC| |sheggodu at redhat.com -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Fri Jun 5 06:26:35 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 05 Jun 2020 06:26:35 +0000 Subject: [Bugs] [Bug 1781649] READDIRP incorrectly updates posix-acl inode ctx In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1781649 Sunil Kumar Acharya changed: What |Removed |Added ---------------------------------------------------------------------------- Status|POST |MODIFIED -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Fri Jun 5 06:33:10 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 05 Jun 2020 06:33:10 +0000 Subject: [Bugs] [Bug 1785577] gluster processes are having memory leak after enabling SSL In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1785577 Mohit Agrawal changed: What |Removed |Added ---------------------------------------------------------------------------- Status|POST |MODIFIED Red Hat Bugzilla changed: What |Removed |Added ---------------------------------------------------------------------------- Doc Type|If docs needed, set a value |No Doc Update -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Fri Jun 5 08:09:44 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 05 Jun 2020 08:09:44 +0000 Subject: [Bugs] [Bug 1787294] Improve logging in EC, client and lock xlator In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1787294 Ashish Pandey changed: What |Removed |Added ---------------------------------------------------------------------------- Flags|needinfo?(aspandey at redhat.c | |om) | -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Fri Jun 5 08:15:08 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 05 Jun 2020 08:15:08 +0000 Subject: [Bugs] [Bug 1783232] gluster-smb:glusto-test access gluster by cifs test write report Device or resource busy In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1783232 Sunil Kumar Acharya changed: What |Removed |Added ---------------------------------------------------------------------------- Status|POST |MODIFIED CC| |sheggodu at redhat.com -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Fri Jun 5 08:19:10 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 05 Jun 2020 08:19:10 +0000 Subject: [Bugs] [Bug 1775637] Remove guest access by default for GlusterFS volume SMB shares added by hook scripts In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1775637 Sunil Kumar Acharya changed: What |Removed |Added ---------------------------------------------------------------------------- Status|POST |MODIFIED CC| |sheggodu at redhat.com -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Fri Jun 5 09:40:13 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 05 Jun 2020 09:40:13 +0000 Subject: [Bugs] [Bug 1759875] afr: support split-brain CLI for replica 3 In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1759875 Ravishankar N changed: What |Removed |Added ---------------------------------------------------------------------------- Doc Type|If docs needed, set a value |Enhancement --- Doc Text *updated* --- Feature: CLI based split-brain resolution for replica 3. Reason: Split-brains sometimes are occurring in corner cases for replica-3. Making the CLI work for resolving split-brains in replica-3 can be valuable for support engineering/ storage admins. Result: The split-brain resolution CLI which earlier used to work only for replica-2 will now work on replica 3 volumes as well. -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Fri Jun 5 09:45:39 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 05 Jun 2020 09:45:39 +0000 Subject: [Bugs] [Bug 1786681] quota_fsck script KeyError: 'contri_size' In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1786681 Red Hat Bugzilla changed: What |Removed |Added ---------------------------------------------------------------------------- Doc Type|If docs needed, set a value |No Doc Update -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Fri Jun 5 11:10:53 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 05 Jun 2020 11:10:53 +0000 Subject: [Bugs] [Bug 1786681] quota_fsck script KeyError: 'contri_size' In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1786681 Sunil Kumar Acharya changed: What |Removed |Added ---------------------------------------------------------------------------- Status|POST |MODIFIED CC| |sheggodu at redhat.com -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Fri Jun 5 12:22:09 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 05 Jun 2020 12:22:09 +0000 Subject: [Bugs] [Bug 1787294] Improve logging in EC, client and lock xlator In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1787294 Red Hat Bugzilla changed: What |Removed |Added ---------------------------------------------------------------------------- Doc Type|If docs needed, set a value |No Doc Update -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Fri Jun 5 12:35:57 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 05 Jun 2020 12:35:57 +0000 Subject: [Bugs] [Bug 1787294] Improve logging in EC, client and lock xlator In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1787294 Sunil Kumar Acharya changed: What |Removed |Added ---------------------------------------------------------------------------- Status|POST |MODIFIED CC| |sheggodu at redhat.com -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Fri Jun 5 12:42:51 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 05 Jun 2020 12:42:51 +0000 Subject: [Bugs] [Bug 1787305] lots of "Matching lock not found for unlock xxx" when using disperse (ec) xlator In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1787305 Red Hat Bugzilla changed: What |Removed |Added ---------------------------------------------------------------------------- Doc Type|If docs needed, set a value |No Doc Update -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Fri Jun 5 13:02:27 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 05 Jun 2020 13:02:27 +0000 Subject: [Bugs] [Bug 1787305] lots of "Matching lock not found for unlock xxx" when using disperse (ec) xlator In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1787305 Sunil Kumar Acharya changed: What |Removed |Added ---------------------------------------------------------------------------- Status|POST |MODIFIED CC| |sheggodu at redhat.com -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Sat Jun 6 11:57:09 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 06 Jun 2020 11:57:09 +0000 Subject: [Bugs] [Bug 1802013] read() returns more than file size when using direct I/O In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1802013 SATHEESARAN changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ON_QA |VERIFIED --- Comment #13 from SATHEESARAN --- Verified with RHVH 4.4.1 and RHGS 3.5.2 - glusterfs-6.0-37.el8rhgs with the following steps: [root@ ~]# ls /rhev/data-center/mnt/glusterSD/rhsqa-grafton7.lab.eng.blr.redhat.com\:_vmstore/977e8d86-afd8-46c1-bf15-ed19d3cb6ed1/dom_md/ ids inbox leases metadata outbox xleases [root@ ~ ]# stat metadata File: metadata Size: 391 Blocks: 1 IO Block: 131072 regular file Device: 34h/52d Inode: 10208956554895298979 Links: 1 Access: (0644/-rw-r--r--) Uid: ( 36/ vdsm) Gid: ( 36/ kvm) Context: system_u:object_r:fusefs_t:s0 Access: 2020-06-03 18:59:17.547192000 +0000 Modify: 2020-06-03 18:59:17.548192011 +0000 Change: 2020-06-03 18:59:17.600192582 +0000 Birth: - [root@ ~ ]# cat metadata ALIGNMENT=1048576 BLOCK_SIZE=4096 CLASS=Data DESCRIPTION=vmstore IOOPTIMEOUTSEC=10 LEASERETRIES=3 LEASETIMESEC=60 LOCKPOLICY= LOCKRENEWALINTERVALSEC=5 POOL_UUID=0f3fc724-a5ca-11ea-a7a6-004755204901 REMOTE_PATH=rhsqa-grafton7.lab.eng.blr.redhat.com:/vmstore ROLE=Regular SDUUID=977e8d86-afd8-46c1-bf15-ed19d3cb6ed1 TYPE=GLUSTERFS VERSION=5 _SHA_CKSUM=771d06cb29cd1ee6a7e5b4c72be119cd5078a87e [root@ ~]# dd if=metadata of=/dev/null bs=4096 count=1 0+1 records in 0+1 records out 391 bytes copied, 0.000101469 s, 3.9 MB/s [root@ ~]# dd if=metadata of=/dev/null bs=4096 count=1 iflag=direct 0+1 records in 0+1 records out 391 bytes copied, 0.00143502 s, 272 kB/s So there are no zeroes padded -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Sat Jun 6 11:59:48 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Sat, 06 Jun 2020 11:59:48 +0000 Subject: [Bugs] [Bug 1802016] read() returns more than file size when using direct I/O In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1802016 SATHEESARAN changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ON_QA |VERIFIED Fixed In Version| |gluster-6.0-34 --- Comment #5 from SATHEESARAN --- Verified with RHVH 4.4.1 and RHGS 3.5.2 - glusterfs-6.0-37.el8rhgs with the following steps: [root@ ~]# ls /rhev/data-center/mnt/glusterSD/rhsqa-grafton7.lab.eng.blr.redhat.com\:_vmstore/977e8d86-afd8-46c1-bf15-ed19d3cb6ed1/dom_md/ ids inbox leases metadata outbox xleases [root@ ~ ]# stat metadata File: metadata Size: 391 Blocks: 1 IO Block: 131072 regular file Device: 34h/52d Inode: 10208956554895298979 Links: 1 Access: (0644/-rw-r--r--) Uid: ( 36/ vdsm) Gid: ( 36/ kvm) Context: system_u:object_r:fusefs_t:s0 Access: 2020-06-03 18:59:17.547192000 +0000 Modify: 2020-06-03 18:59:17.548192011 +0000 Change: 2020-06-03 18:59:17.600192582 +0000 Birth: - [root@ ~ ]# cat metadata ALIGNMENT=1048576 BLOCK_SIZE=4096 CLASS=Data DESCRIPTION=vmstore IOOPTIMEOUTSEC=10 LEASERETRIES=3 LEASETIMESEC=60 LOCKPOLICY= LOCKRENEWALINTERVALSEC=5 POOL_UUID=0f3fc724-a5ca-11ea-a7a6-004755204901 REMOTE_PATH=rhsqa-grafton7.lab.eng.blr.redhat.com:/vmstore ROLE=Regular SDUUID=977e8d86-afd8-46c1-bf15-ed19d3cb6ed1 TYPE=GLUSTERFS VERSION=5 _SHA_CKSUM=771d06cb29cd1ee6a7e5b4c72be119cd5078a87e [root@ ~]# dd if=metadata of=/dev/null bs=4096 count=1 0+1 records in 0+1 records out 391 bytes copied, 0.000101469 s, 3.9 MB/s [root@ ~]# dd if=metadata of=/dev/null bs=4096 count=1 iflag=direct 0+1 records in 0+1 records out 391 bytes copied, 0.00143502 s, 272 kB/s So there are no zeroes padded -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Tue Jun 9 01:40:34 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 09 Jun 2020 01:40:34 +0000 Subject: [Bugs] [Bug 1724948] glusterd: To do load balance so full heal in different online node when do ec or afr full heal In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1724948 Worker Ant changed: What |Removed |Added ---------------------------------------------------------------------------- Resolution|UPSTREAM |NEXTRELEASE --- Comment #3 from Worker Ant --- REVIEW: https://review.gluster.org/22970 (glusterd: To do full heal in different online node when do ec/afr full heal) merged (#7) on master by Amar Tumballi -- You are receiving this mail because: You are on the CC list for the bug. You are the assignee for the bug. From bugzilla at redhat.com Wed Jun 10 06:30:30 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 10 Jun 2020 06:30:30 +0000 Subject: [Bugs] [Bug 1775637] Remove guest access by default for GlusterFS volume SMB shares added by hook scripts In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1775637 errata-xmlrpc changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |ON_QA -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Wed Jun 10 06:30:53 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 10 Jun 2020 06:30:53 +0000 Subject: [Bugs] [Bug 1787294] Improve logging in EC, client and lock xlator In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1787294 errata-xmlrpc changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |ON_QA -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Wed Jun 10 06:31:08 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 10 Jun 2020 06:31:08 +0000 Subject: [Bugs] [Bug 1787994] [geo-rep] Help for positional argument SLAVE in schedule_georep.py.in isn't clear. In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1787994 errata-xmlrpc changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |ON_QA -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Wed Jun 10 06:31:36 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 10 Jun 2020 06:31:36 +0000 Subject: [Bugs] [Bug 1786681] quota_fsck script KeyError: 'contri_size' In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1786681 errata-xmlrpc changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |ON_QA -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Wed Jun 10 06:31:42 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 10 Jun 2020 06:31:42 +0000 Subject: [Bugs] [Bug 1759875] afr: support split-brain CLI for replica 3 In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1759875 errata-xmlrpc changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |ON_QA -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Wed Jun 10 06:32:15 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 10 Jun 2020 06:32:15 +0000 Subject: [Bugs] [Bug 1781649] READDIRP incorrectly updates posix-acl inode ctx In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1781649 errata-xmlrpc changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |ON_QA -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Wed Jun 10 06:32:17 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 10 Jun 2020 06:32:17 +0000 Subject: [Bugs] [Bug 1781550] glusterfs process memory leak in ior test In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1781550 errata-xmlrpc changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |ON_QA -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Wed Jun 10 06:54:24 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 10 Jun 2020 06:54:24 +0000 Subject: [Bugs] [Bug 1759875] afr: support split-brain CLI for replica 3 In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1759875 Rinku changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |rkothiya at redhat.com Fixed In Version| |glusterfs-6.0-38 -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Wed Jun 10 06:54:47 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 10 Jun 2020 06:54:47 +0000 Subject: [Bugs] [Bug 1775637] Remove guest access by default for GlusterFS volume SMB shares added by hook scripts In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1775637 Rinku changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |rkothiya at redhat.com Fixed In Version| |glusterfs-6.0-38 -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Wed Jun 10 06:54:53 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 10 Jun 2020 06:54:53 +0000 Subject: [Bugs] [Bug 1781550] glusterfs process memory leak in ior test In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1781550 Rinku changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |rkothiya at redhat.com Fixed In Version| |glusterfs-6.0-38 -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Wed Jun 10 06:55:08 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 10 Jun 2020 06:55:08 +0000 Subject: [Bugs] [Bug 1781649] READDIRP incorrectly updates posix-acl inode ctx In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1781649 Rinku changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |rkothiya at redhat.com Fixed In Version| |glusterfs-6.0-38 -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Wed Jun 10 06:55:15 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 10 Jun 2020 06:55:15 +0000 Subject: [Bugs] [Bug 1783232] gluster-smb:glusto-test access gluster by cifs test write report Device or resource busy In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1783232 Rinku changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |rkothiya at redhat.com Fixed In Version| |glusterfs-6.0-38 -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Wed Jun 10 06:55:31 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 10 Jun 2020 06:55:31 +0000 Subject: [Bugs] [Bug 1786681] quota_fsck script KeyError: 'contri_size' In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1786681 Rinku changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |rkothiya at redhat.com Fixed In Version| |glusterfs-6.0-38 -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Wed Jun 10 06:55:34 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 10 Jun 2020 06:55:34 +0000 Subject: [Bugs] [Bug 1787294] Improve logging in EC, client and lock xlator In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1787294 Rinku changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |rkothiya at redhat.com Fixed In Version| |glusterfs-6.0-38 -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Wed Jun 10 06:55:48 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 10 Jun 2020 06:55:48 +0000 Subject: [Bugs] [Bug 1787994] [geo-rep] Help for positional argument SLAVE in schedule_georep.py.in isn't clear. In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1787994 Rinku changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |rkothiya at redhat.com Fixed In Version| |glusterfs-6.0-38 -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Wed Jun 10 06:56:09 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 10 Jun 2020 06:56:09 +0000 Subject: [Bugs] [Bug 1796814] config ssh-port can accept negative and outside allowed port range value In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1796814 Rinku changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |rkothiya at redhat.com Fixed In Version| |glusterfs-6.0-38 -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Wed Jun 10 07:27:44 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 10 Jun 2020 07:27:44 +0000 Subject: [Bugs] [Bug 1787305] lots of "Matching lock not found for unlock xxx" when using disperse (ec) xlator In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1787305 errata-xmlrpc changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |ON_QA -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Wed Jun 10 07:27:44 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 10 Jun 2020 07:27:44 +0000 Subject: [Bugs] [Bug 1785577] gluster processes are having memory leak after enabling SSL In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1785577 errata-xmlrpc changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |ON_QA -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Wed Jun 10 07:29:11 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 10 Jun 2020 07:29:11 +0000 Subject: [Bugs] [Bug 1787305] lots of "Matching lock not found for unlock xxx" when using disperse (ec) xlator In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1787305 Rinku changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |rkothiya at redhat.com Fixed In Version| |glusterfs-6.0-38 -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Wed Jun 10 07:29:48 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 10 Jun 2020 07:29:48 +0000 Subject: [Bugs] [Bug 1785577] gluster processes are having memory leak after enabling SSL In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1785577 Rinku changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |rkothiya at redhat.com Fixed In Version| |glusterfs-6.0-38 -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Tue Jun 16 00:07:22 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 16 Jun 2020 00:07:22 +0000 Subject: [Bugs] [Bug 1781543] Avoid memory leak during inode ctx free In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1781543 errata-xmlrpc changed: What |Removed |Added ---------------------------------------------------------------------------- Status|VERIFIED |RELEASE_PENDING -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Tue Jun 16 00:07:32 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 16 Jun 2020 00:07:32 +0000 Subject: [Bugs] [Bug 1802013] read() returns more than file size when using direct I/O In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1802013 errata-xmlrpc changed: What |Removed |Added ---------------------------------------------------------------------------- Status|VERIFIED |RELEASE_PENDING -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Tue Jun 16 06:19:43 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 16 Jun 2020 06:19:43 +0000 Subject: [Bugs] [Bug 1764110] tests/bugs/shard/unlinks-and-renames.t fails on RHEL8 In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1764110 Bug 1764110 depends on bug 1762180, which changed state. Bug 1762180 Summary: rhel8 CI test failures https://bugzilla.redhat.com/show_bug.cgi?id=1762180 What |Removed |Added ---------------------------------------------------------------------------- Status|RELEASE_PENDING |CLOSED Resolution|--- |ERRATA -- You are receiving this mail because: You are the QA Contact for the bug. You are on the CC list for the bug. From bugzilla at redhat.com Tue Jun 16 06:19:44 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 16 Jun 2020 06:19:44 +0000 Subject: [Bugs] [Bug 1768760] tests/bugs/shard/unlinks-and-renames.t fails on RHEL8 In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1768760 Bug 1768760 depends on bug 1762180, which changed state. Bug 1762180 Summary: rhel8 CI test failures https://bugzilla.redhat.com/show_bug.cgi?id=1762180 What |Removed |Added ---------------------------------------------------------------------------- Status|RELEASE_PENDING |CLOSED Resolution|--- |ERRATA -- You are receiving this mail because: You are the QA Contact for the bug. You are on the CC list for the bug. You are the assignee for the bug. From bugzilla at redhat.com Tue Jun 16 06:19:37 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 16 Jun 2020 06:19:37 +0000 Subject: [Bugs] [Bug 1781543] Avoid memory leak during inode ctx free In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1781543 errata-xmlrpc changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RELEASE_PENDING |CLOSED Resolution|--- |ERRATA Last Closed| |2020-06-16 06:19:37 --- Comment #20 from errata-xmlrpc --- Since the problem described in this bug report should be resolved in a recent advisory, it has been closed with a resolution of ERRATA. For information on the advisory, and where to find the updated files, follow the link below. If the solution does not work for you, open a new bug report. https://access.redhat.com/errata/RHBA-2020:2572 -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Tue Jun 16 06:19:37 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 16 Jun 2020 06:19:37 +0000 Subject: [Bugs] [Bug 1802013] read() returns more than file size when using direct I/O In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1802013 errata-xmlrpc changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RELEASE_PENDING |CLOSED Resolution|--- |ERRATA Last Closed| |2020-06-16 06:19:37 --- Comment #15 from errata-xmlrpc --- Since the problem described in this bug report should be resolved in a recent advisory, it has been closed with a resolution of ERRATA. For information on the advisory, and where to find the updated files, follow the link below. If the solution does not work for you, open a new bug report. https://access.redhat.com/errata/RHBA-2020:2572 -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Tue Jun 16 06:19:53 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 16 Jun 2020 06:19:53 +0000 Subject: [Bugs] [Bug 1802016] read() returns more than file size when using direct I/O In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1802016 Bug 1802016 depends on bug 1802013, which changed state. Bug 1802013 Summary: read() returns more than file size when using direct I/O https://bugzilla.redhat.com/show_bug.cgi?id=1802013 What |Removed |Added ---------------------------------------------------------------------------- Status|RELEASE_PENDING |CLOSED Resolution|--- |ERRATA -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Tue Jun 16 06:19:59 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 16 Jun 2020 06:19:59 +0000 Subject: [Bugs] [Bug 1781543] Avoid memory leak during inode ctx free In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1781543 errata-xmlrpc changed: What |Removed |Added ---------------------------------------------------------------------------- Link ID| |Red Hat Product Errata | |RHBA-2020:2572 -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Tue Jun 16 06:19:59 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 16 Jun 2020 06:19:59 +0000 Subject: [Bugs] [Bug 1802013] read() returns more than file size when using direct I/O In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1802013 errata-xmlrpc changed: What |Removed |Added ---------------------------------------------------------------------------- Link ID| |Red Hat Product Errata | |RHBA-2020:2572 -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Tue Jun 16 12:19:38 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 16 Jun 2020 12:19:38 +0000 Subject: [Bugs] [Bug 1688116] Spurious failure in test ./tests/bugs/glusterfs/bug-844688.t In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1688116 Worker Ant changed: What |Removed |Added ---------------------------------------------------------------------------- Link ID| |Gluster.org Gerrit 24580 -- You are receiving this mail because: You are on the CC list for the bug. You are the assignee for the bug. From bugzilla at redhat.com Tue Jun 16 12:19:39 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 16 Jun 2020 12:19:39 +0000 Subject: [Bugs] [Bug 1688116] Spurious failure in test ./tests/bugs/glusterfs/bug-844688.t In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1688116 Worker Ant changed: What |Removed |Added ---------------------------------------------------------------------------- Status|CLOSED |POST Resolution|NEXTRELEASE |--- Keywords| |Reopened --- Comment #5 from Worker Ant --- REVIEW: https://review.gluster.org/24580 (tests/bug-844688.t: test bug-844688.t is failing on master) posted (#1) for review on release-6 by Ravishankar N -- You are receiving this mail because: You are on the CC list for the bug. You are the assignee for the bug. From bugzilla at redhat.com Tue Jun 16 15:37:50 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 16 Jun 2020 15:37:50 +0000 Subject: [Bugs] [Bug 1754517] Gluster 6.5 not listing all quotas In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1754517 Jiri Lunacek changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |jiri.lunacek at hosting90.cz --- Comment #3 from Jiri Lunacek --- We have hit (probably) the same bug in 7.5 Distribute (2) volume, quotas set on directories. glusterfs volume quota volname list shows no output quota process logs show warnings: [2020-06-16 15:26:32.130903] W [dict.c:999:str_to_data] (-->/usr/lib64/glusterfs/7.5/xlator/protocol/client.so(+0x381d4) [0x7fba35d751d4] -->/lib64/libglusterfs.so.0(dict_set_str+0x16) [0x7fba44705346] -->/lib64/libglusterfs.so.0(str_to_data+0x71) [0x7fba44701c61] ) 0-dict: value is NULL [Invalid argument] [2020-06-16 15:26:32.132841] W [dict.c:999:str_to_data] (-->/usr/lib64/glusterfs/7.5/xlator/protocol/client.so(+0x381d4) [0x7fba35d751d4] -->/lib64/libglusterfs.so.0(dict_set_str+0x16) [0x7fba44705346] -->/lib64/libglusterfs.so.0(str_to_data+0x71) [0x7fba44701c61] ) 0-dict: value is NULL [Invalid argument] Extended attributes on top-level directories with quotas set: getfattr -m 'trusted\.glusterfs\.quota.*' -d -e hex * # file: csv3623 trusted.glusterfs.quota.156d4807-df79-414d-af0a-7995dced80b1.contri.2=0x0000000003be8400000000000000000500000000000000ea trusted.glusterfs.quota.dirty=0x3000 trusted.glusterfs.quota.limit-set.2=0x0000001900000000ffffffffffffffff trusted.glusterfs.quota.size.2=0x0000000003be8400000000000000000500000000000000ea # file: csv3800 trusted.glusterfs.quota.156d4807-df79-414d-af0a-7995dced80b1.contri.2=0x00000002429e4400000000000000d2910000000000001217 trusted.glusterfs.quota.dirty=0x3000 trusted.glusterfs.quota.limit-set.2=0x0000001900000000ffffffffffffffff trusted.glusterfs.quota.size.2=0x00000002429e4400000000000000d2910000000000001217 # file: csv3862 trusted.glusterfs.quota.156d4807-df79-414d-af0a-7995dced80b1.contri.2=0x0000000005f3f20000000000000001c200000000000001cc trusted.glusterfs.quota.dirty=0x3000 trusted.glusterfs.quota.limit-set.2=0x0000001900000000ffffffffffffffff trusted.glusterfs.quota.size.2=0x0000000005f3f20000000000000001c200000000000001cc # file: csv3886 trusted.glusterfs.quota.156d4807-df79-414d-af0a-7995dced80b1.contri.2=0x0000000000be1c00000000000000009d0000000000000039 trusted.glusterfs.quota.dirty=0x3000 trusted.glusterfs.quota.limit-set.2=0x0000001900000000ffffffffffffffff trusted.glusterfs.quota.size.2=0x0000000000be1c00000000000000009d0000000000000039 # file: csv3904 trusted.glusterfs.quota.156d4807-df79-414d-af0a-7995dced80b1.contri.2=0x000000000000000000000000000000000000000000000030 trusted.glusterfs.quota.dirty=0x3000 trusted.glusterfs.quota.limit-set.2=0x0000001900000000ffffffffffffffff trusted.glusterfs.quota.size.2=0x000000000000000000000000000000000000000000000030 # file: csv3947 trusted.glusterfs.quota.156d4807-df79-414d-af0a-7995dced80b1.contri.2=0x000000000000000000000000000000000000000000000001 trusted.glusterfs.quota.dirty=0x3000 trusted.glusterfs.quota.limit-set.2=0x0000006400000000ffffffffffffffff trusted.glusterfs.quota.size.2=0x000000000000000000000000000000000000000000000001 # file: csv4966 trusted.glusterfs.quota.156d4807-df79-414d-af0a-7995dced80b1.contri.2=0x0000041bf5b8ac0000000000002222f90000000000988f74 trusted.glusterfs.quota.dirty=0x3000 trusted.glusterfs.quota.limit-set.2=0x000007d000000000ffffffffffffffff trusted.glusterfs.quota.size.2=0x0000041bf5b8ac0000000000002222f90000000000988f74 # file: csv5120 trusted.glusterfs.quota.156d4807-df79-414d-af0a-7995dced80b1.contri.2=0x000000000000000000000000000000000000000000000001 trusted.glusterfs.quota.dirty=0x3000 trusted.glusterfs.quota.limit-set.2=0x0000007d00000000ffffffffffffffff trusted.glusterfs.quota.size.2=0x000000000000000000000000000000000000000000000001 -- You are receiving this mail because: You are on the CC list for the bug. You are the assignee for the bug. From bugzilla at redhat.com Tue Jun 16 16:02:19 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 16 Jun 2020 16:02:19 +0000 Subject: [Bugs] [Bug 1754517] Gluster 6.5 not listing all quotas In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1754517 --- Comment #4 from Jiri Lunacek --- One more note. gluster volume quota volname list /path works as expected -- You are receiving this mail because: You are on the CC list for the bug. You are the assignee for the bug. From bugzilla at redhat.com Fri Jun 19 07:44:06 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 19 Jun 2020 07:44:06 +0000 Subject: [Bugs] [Bug 1848891] New: gluster processes are having memory leak after enabling SSL Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1848891 Bug ID: 1848891 Summary: gluster processes are having memory leak after enabling SSL Product: Red Hat Gluster Storage Version: rhgs-3.5 Hardware: x86_64 OS: Linux Status: NEW Component: rpc Keywords: ZStream Severity: urgent Priority: urgent Assignee: moagrawa at redhat.com Reporter: sheggodu at redhat.com QA Contact: pprakash at redhat.com CC: bkunal at redhat.com, bugs at gluster.org, jpankaja at redhat.com, mmuench at redhat.com, moagrawa at redhat.com, nchilaka at redhat.com, pasik at iki.fi, pprakash at redhat.com, puebele at redhat.com, rcyriac at redhat.com, rhs-bugs at redhat.com, rkothiya at redhat.com, sabose at redhat.com, sheggodu at redhat.com, slenzen at redhat.com, srakonde at redhat.com, vdas at redhat.com, ykaul at redhat.com, zz.sh.cynthia at gmail.com Depends On: 1785577, 1768339, 1768407, 1795609, 1804515 Target Milestone: --- Classification: Red Hat Referenced Bugs: https://bugzilla.redhat.com/show_bug.cgi?id=1768339 [Bug 1768339] glusterfsd memory leak observed after enable tls https://bugzilla.redhat.com/show_bug.cgi?id=1768407 [Bug 1768407] glusterfsd memory leak observed after enable tls https://bugzilla.redhat.com/show_bug.cgi?id=1785577 [Bug 1785577] gluster processes are having memory leak after enabling SSL https://bugzilla.redhat.com/show_bug.cgi?id=1795609 [Bug 1795609] glusterfsd memory leak observed after enable tls https://bugzilla.redhat.com/show_bug.cgi?id=1804515 [Bug 1804515] glusterfsd memory leak observed after enable tls -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Fri Jun 19 07:44:06 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 19 Jun 2020 07:44:06 +0000 Subject: [Bugs] [Bug 1785577] gluster processes are having memory leak after enabling SSL In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1785577 Sunil Kumar Acharya changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |1848891 Referenced Bugs: https://bugzilla.redhat.com/show_bug.cgi?id=1848891 [Bug 1848891] gluster processes are having memory leak after enabling SSL -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Fri Jun 19 07:44:06 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 19 Jun 2020 07:44:06 +0000 Subject: [Bugs] [Bug 1768339] glusterfsd memory leak observed after enable tls In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1768339 Sunil Kumar Acharya changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |1848891 Referenced Bugs: https://bugzilla.redhat.com/show_bug.cgi?id=1848891 [Bug 1848891] gluster processes are having memory leak after enabling SSL -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Fri Jun 19 07:44:06 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 19 Jun 2020 07:44:06 +0000 Subject: [Bugs] [Bug 1768407] glusterfsd memory leak observed after enable tls In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1768407 Sunil Kumar Acharya changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |1848891 Referenced Bugs: https://bugzilla.redhat.com/show_bug.cgi?id=1848891 [Bug 1848891] gluster processes are having memory leak after enabling SSL -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Fri Jun 19 07:44:06 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 19 Jun 2020 07:44:06 +0000 Subject: [Bugs] [Bug 1795609] glusterfsd memory leak observed after enable tls In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1795609 Sunil Kumar Acharya changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |1848891 Referenced Bugs: https://bugzilla.redhat.com/show_bug.cgi?id=1848891 [Bug 1848891] gluster processes are having memory leak after enabling SSL -- You are receiving this mail because: You are on the CC list for the bug. You are the assignee for the bug. From bugzilla at redhat.com Fri Jun 19 07:44:06 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 19 Jun 2020 07:44:06 +0000 Subject: [Bugs] [Bug 1804515] glusterfsd memory leak observed after enable tls In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1804515 Sunil Kumar Acharya changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |1848891 Referenced Bugs: https://bugzilla.redhat.com/show_bug.cgi?id=1848891 [Bug 1848891] gluster processes are having memory leak after enabling SSL -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Fri Jun 19 07:55:04 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 19 Jun 2020 07:55:04 +0000 Subject: [Bugs] [Bug 1848891] gluster processes are having memory leak after enabling SSL In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1848891 Sunil Kumar Acharya changed: What |Removed |Added ---------------------------------------------------------------------------- Target Release|RHGS 3.5.z Batch Update 3 |--- -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Fri Jun 19 08:04:21 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 19 Jun 2020 08:04:21 +0000 Subject: [Bugs] [Bug 1848891] gluster processes are having memory leak after enabling SSL In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1848891 Sunil Kumar Acharya changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |POST -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Fri Jun 19 09:08:56 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 19 Jun 2020 09:08:56 +0000 Subject: [Bugs] [Bug 1848891] gluster processes are having memory leak after enabling SSL In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1848891 Sunil Kumar Acharya changed: What |Removed |Added ---------------------------------------------------------------------------- Flags| |needinfo?(moagrawa at redhat.c | |om) -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Fri Jun 19 09:20:48 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 19 Jun 2020 09:20:48 +0000 Subject: [Bugs] [Bug 1848891] gluster processes are having memory leak after enabling SSL In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1848891 RHEL Program Management changed: What |Removed |Added ---------------------------------------------------------------------------- Target Release|--- |RHGS 3.5.z Async Update -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Fri Jun 19 10:23:56 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 19 Jun 2020 10:23:56 +0000 Subject: [Bugs] [Bug 1848891] gluster processes are having memory leak after enabling SSL In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1848891 Red Hat Bugzilla changed: What |Removed |Added ---------------------------------------------------------------------------- Doc Type|If docs needed, set a value |No Doc Update -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Fri Jun 19 10:36:40 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 19 Jun 2020 10:36:40 +0000 Subject: [Bugs] [Bug 1848891] gluster processes are having memory leak after enabling SSL In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1848891 Sunil Kumar Acharya changed: What |Removed |Added ---------------------------------------------------------------------------- Status|POST |MODIFIED -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Fri Jun 19 11:53:17 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 19 Jun 2020 11:53:17 +0000 Subject: [Bugs] [Bug 1283988] [RFE] introducing unix domain socket for I/O In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1283988 Vinayak Hariharmath changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |vharihar at redhat.com --- Comment #19 from Vinayak Hariharmath --- Created attachment 1698078 --> https://bugzilla.redhat.com/attachment.cgi?id=1698078&action=edit fio stats with loopback and uds connection mode on latest master Considerations: randwrite and randread: no_jobs: 16 (twice num CPUs) loops: 2 seqwrite and seqread: no_jobs: 1 loops: 2 Observations: We see some improvement in reads and writes that too in few MBs but not in so proving qty. About network load using nload: We see an equal amount of traffic flowing (in MBPS) across loopback address in loopback connection mode. When we switch to uds, the traffic across loopback will be almost nil (some noise found which is expected) List of commands: randwrite: # fio --name=randwrite --name=randwrite --ioengine=sync --rw=randwrite --bs=4k --direct=0 --size=512M --nr_files=1 --numjobs=16 --fsync_on_close=1 --end_fsync=1 --fallocate=none --sync=1 --randrepeat=0 --overwrite=0 --directory=/mnt/lustre --loops=2 seq_write: # fio --name=seqwrite --ioengine=sync --rw=write --bs=1m --direct=0 --size=10G --nr_files=1 --numjobs=1 --fsync_on_close=1 --end_fsync=1 --fallocate=none --sync=1 --randrepeat=0 --overwrite=0 --directory=/mnt/lustre --loops=2 randread: # fio --name=randread --ioengine=sync --rw=randread --nr_files=1 --bs=4k --direct=0 --size=512m --numjobs=16 --fsync_on_close=1 --sync=1 --end_fsync=1 --fallocate=none --randrepeat=0 --invalidate=1 --directory=/mnt/lustre --loops=2 seq_read: # fio --name=seqread --ioengine=sync --rw=read --bs=1m --direct=0 --size=50G --numjobs=1 --fsync_on_close=1 --end_fsync=1 --fallocate=none --randrepeat=0 --invalidate=1 --directory=/mnt/lustre --loops=2 -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Mon Jun 22 07:06:33 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 22 Jun 2020 07:06:33 +0000 Subject: [Bugs] [Bug 1784375] 'gluster volume set disable.nfs' accidentally killed unexpected process, and forced a data brick offline. In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1784375 Prasanth changed: What |Removed |Added ---------------------------------------------------------------------------- Depends On| |1849533 Referenced Bugs: https://bugzilla.redhat.com/show_bug.cgi?id=1849533 [Bug 1849533] [GSS] - 'gluster volume set disable.nfs' accidentally killed unexpected process, and forced a data brick offline. -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Mon Jun 22 11:33:09 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 22 Jun 2020 11:33:09 +0000 Subject: [Bugs] [Bug 1849606] New: lots of "Matching lock not found for unlock xxx" when using disperse (ec) xlator Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1849606 Bug ID: 1849606 Summary: lots of "Matching lock not found for unlock xxx" when using disperse (ec) xlator Product: Red Hat Gluster Storage Status: NEW Component: disperse Severity: high Priority: high Assignee: aspandey at redhat.com Reporter: sheggodu at redhat.com QA Contact: nchilaka at redhat.com CC: aspandey at redhat.com, atumball at redhat.com, bkunal at redhat.com, bugs at gluster.org, kinglongmee at gmail.com, nchilaka at redhat.com, pprakash at redhat.com, puebele at redhat.com, rhs-bugs at redhat.com, rkothiya at redhat.com, sheggodu at redhat.com, storage-qa-internal at redhat.com Depends On: 1787305, 1689920 Blocks: 1782134 Target Milestone: --- Classification: Red Hat Referenced Bugs: https://bugzilla.redhat.com/show_bug.cgi?id=1689920 [Bug 1689920] lots of "Matching lock not found for unlock xxx" when using disperse (ec) xlator https://bugzilla.redhat.com/show_bug.cgi?id=1782134 [Bug 1782134] lots of "Matching lock not found for unlock xxx" when using disperse (ec) xlator https://bugzilla.redhat.com/show_bug.cgi?id=1787305 [Bug 1787305] lots of "Matching lock not found for unlock xxx" when using disperse (ec) xlator -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Mon Jun 22 11:33:09 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 22 Jun 2020 11:33:09 +0000 Subject: [Bugs] [Bug 1787305] lots of "Matching lock not found for unlock xxx" when using disperse (ec) xlator In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1787305 Sunil Kumar Acharya changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |1849606 Referenced Bugs: https://bugzilla.redhat.com/show_bug.cgi?id=1849606 [Bug 1849606] lots of "Matching lock not found for unlock xxx" when using disperse (ec) xlator -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Mon Jun 22 11:33:09 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 22 Jun 2020 11:33:09 +0000 Subject: [Bugs] [Bug 1689920] lots of "Matching lock not found for unlock xxx" when using disperse (ec) xlator In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1689920 Sunil Kumar Acharya changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |1849606 Referenced Bugs: https://bugzilla.redhat.com/show_bug.cgi?id=1849606 [Bug 1849606] lots of "Matching lock not found for unlock xxx" when using disperse (ec) xlator -- You are receiving this mail because: You are on the CC list for the bug. You are the assignee for the bug. From bugzilla at redhat.com Mon Jun 22 11:33:09 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 22 Jun 2020 11:33:09 +0000 Subject: [Bugs] [Bug 1782134] lots of "Matching lock not found for unlock xxx" when using disperse (ec) xlator In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1782134 Sunil Kumar Acharya changed: What |Removed |Added ---------------------------------------------------------------------------- Depends On| |1849606 Referenced Bugs: https://bugzilla.redhat.com/show_bug.cgi?id=1849606 [Bug 1849606] lots of "Matching lock not found for unlock xxx" when using disperse (ec) xlator -- You are receiving this mail because: You are on the CC list for the bug. You are the assignee for the bug. From bugzilla at redhat.com Mon Jun 22 11:33:19 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 22 Jun 2020 11:33:19 +0000 Subject: [Bugs] [Bug 1849606] lots of "Matching lock not found for unlock xxx" when using disperse (ec) xlator In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1849606 RHEL Program Management changed: What |Removed |Added ---------------------------------------------------------------------------- Keywords| |ZStream -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Mon Jun 22 11:34:31 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 22 Jun 2020 11:34:31 +0000 Subject: [Bugs] [Bug 1849606] lots of "Matching lock not found for unlock xxx" when using disperse (ec) xlator In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1849606 Sunil Kumar Acharya changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |POST Assignee|aspandey at redhat.com |spamecha at redhat.com -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Mon Jun 22 11:48:47 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 22 Jun 2020 11:48:47 +0000 Subject: [Bugs] [Bug 1849606] lots of "Matching lock not found for unlock xxx" when using disperse (ec) xlator In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1849606 Rejy M Cyriac changed: What |Removed |Added ---------------------------------------------------------------------------- Target Release|RHGS 3.5.z Batch Update 3 |RHGS 3.5.z Async Update CC| |rcyriac at redhat.com -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Mon Jun 22 14:52:05 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 22 Jun 2020 14:52:05 +0000 Subject: [Bugs] [Bug 1849606] lots of "Matching lock not found for unlock xxx" when using disperse (ec) xlator In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1849606 Sunil Kumar Acharya changed: What |Removed |Added ---------------------------------------------------------------------------- Status|POST |MODIFIED -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Wed Jun 24 07:04:28 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 24 Jun 2020 07:04:28 +0000 Subject: [Bugs] [Bug 1848891] gluster processes are having memory leak after enabling SSL In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1848891 Prasanth changed: What |Removed |Added ---------------------------------------------------------------------------- QA Contact|pprakash at redhat.com |aramteke at redhat.com -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Wed Jun 24 11:10:40 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 24 Jun 2020 11:10:40 +0000 Subject: [Bugs] [Bug 1752739] Issues seen with sharding + truncate In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1752739 Krutika Dhananjay changed: What |Removed |Added ---------------------------------------------------------------------------- Flags|needinfo?(kdhananj at redhat.c | |om) | -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Wed Jun 24 11:19:25 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 24 Jun 2020 11:19:25 +0000 Subject: [Bugs] [Bug 1302227] RFE : Provide attr support in FSAL_GLUSTER as nfsv4.2 feature In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1302227 Kaleb KEITHLEY changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |CLOSED Resolution|--- |CURRENTRELEASE Last Closed| |2020-06-24 11:19:25 --- Comment #1 from Kaleb KEITHLEY --- If this is still an issue please open an issue in the github tracker at https://github.com/nfs-ganesha/nfs-ganesha/issues -- You are receiving this mail because: You are the assignee for the bug. From bugzilla at redhat.com Wed Jun 24 11:52:03 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 24 Jun 2020 11:52:03 +0000 Subject: [Bugs] [Bug 1752739] Issues seen with sharding + truncate In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1752739 Sunil Kumar Acharya changed: What |Removed |Added ---------------------------------------------------------------------------- Flags| |needinfo?(sasundar at redhat.c | |om) -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Wed Jun 24 11:53:43 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 24 Jun 2020 11:53:43 +0000 Subject: [Bugs] [Bug 1373416] [NFS-Ganesha+tiering]: 'Circular directory structure' warning is seen after performing attach tier In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1373416 Kaleb KEITHLEY changed: What |Removed |Added ---------------------------------------------------------------------------- Status|POST |CLOSED CC| |kkeithle at redhat.com Resolution|--- |CURRENTRELEASE Last Closed| |2020-06-24 11:53:43 -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Wed Jun 24 11:55:13 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 24 Jun 2020 11:55:13 +0000 Subject: [Bugs] [Bug 1543996] truncates read-only files on copy In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1543996 Bug 1543996 depends on bug 1735480, which changed state. Bug 1735480 Summary: git clone fails on gluster volumes exported via nfs-ganesha https://bugzilla.redhat.com/show_bug.cgi?id=1735480 What |Removed |Added ---------------------------------------------------------------------------- Status|POST |CLOSED Resolution|--- |CURRENTRELEASE -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Wed Jun 24 11:55:17 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 24 Jun 2020 11:55:17 +0000 Subject: [Bugs] [Bug 1753569] git clone fails on gluster volumes exported via nfs-ganesha In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1753569 Bug 1753569 depends on bug 1735480, which changed state. Bug 1735480 Summary: git clone fails on gluster volumes exported via nfs-ganesha https://bugzilla.redhat.com/show_bug.cgi?id=1735480 What |Removed |Added ---------------------------------------------------------------------------- Status|POST |CLOSED Resolution|--- |CURRENTRELEASE -- You are receiving this mail because: You are the QA Contact for the bug. You are on the CC list for the bug. You are the assignee for the bug. From bugzilla at redhat.com Wed Jun 24 13:43:17 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 24 Jun 2020 13:43:17 +0000 Subject: [Bugs] [Bug 1849606] lots of "Matching lock not found for unlock xxx" when using disperse (ec) xlator In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1849606 errata-xmlrpc changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |ON_QA -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Wed Jun 24 15:06:02 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 24 Jun 2020 15:06:02 +0000 Subject: [Bugs] [Bug 1849606] lots of "Matching lock not found for unlock xxx" when using disperse (ec) xlator In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1849606 Rinku changed: What |Removed |Added ---------------------------------------------------------------------------- Fixed In Version| |glusterfs-6.0-37.1 -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Wed Jun 24 17:55:25 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Wed, 24 Jun 2020 17:55:25 +0000 Subject: [Bugs] [Bug 1848891] gluster processes are having memory leak after enabling SSL In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1848891 Rinku changed: What |Removed |Added ---------------------------------------------------------------------------- Fixed In Version| |glusterfs-6.0-37.1 -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Thu Jun 25 05:58:06 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 25 Jun 2020 05:58:06 +0000 Subject: [Bugs] [Bug 1848891] gluster processes are having memory leak after enabling SSL In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1848891 errata-xmlrpc changed: What |Removed |Added ---------------------------------------------------------------------------- Status|MODIFIED |ON_QA -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Thu Jun 25 08:17:38 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 25 Jun 2020 08:17:38 +0000 Subject: [Bugs] [Bug 1849606] lots of "Matching lock not found for unlock xxx" when using disperse (ec) xlator In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1849606 Sunil Kumar Acharya changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |spamecha at redhat.com Flags| |needinfo?(spamecha at redhat.c | |om) -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Thu Jun 25 10:32:27 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 25 Jun 2020 10:32:27 +0000 Subject: [Bugs] [Bug 1849606] lots of "Matching lock not found for unlock xxx" when using disperse (ec) xlator In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1849606 Red Hat Bugzilla changed: What |Removed |Added ---------------------------------------------------------------------------- Doc Type|If docs needed, set a value |No Doc Update -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Fri Jun 26 06:39:38 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 26 Jun 2020 06:39:38 +0000 Subject: [Bugs] [Bug 1851315] New: glusterfsd do not release posix lock when multiple glusterfs client do flock -xo to the same file paralleled Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1851315 Bug ID: 1851315 Summary: glusterfsd do not release posix lock when multiple glusterfs client do flock -xo to the same file paralleled Product: Red Hat Gluster Storage Version: rhgs-3.5 Status: NEW Component: locks Severity: high Assignee: kdhananj at redhat.com Reporter: jahernan at redhat.com QA Contact: pprakash at redhat.com CC: bugs at gluster.org, rhs-bugs at redhat.com, shujun.huang at nokia-sbell.com, spalai at redhat.com, zz.sh.cynthia at gmail.com Depends On: 1776152, 1779089 Target Milestone: --- Classification: Red Hat Referenced Bugs: https://bugzilla.redhat.com/show_bug.cgi?id=1776152 [Bug 1776152] glusterfsd do not release posix lock when multiple glusterfs client do flock -xo to the same file paralleled https://bugzilla.redhat.com/show_bug.cgi?id=1779089 [Bug 1779089] glusterfsd do not release posix lock when multiple glusterfs client do flock -xo to the same file paralleled -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Fri Jun 26 06:39:38 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 26 Jun 2020 06:39:38 +0000 Subject: [Bugs] [Bug 1776152] glusterfsd do not release posix lock when multiple glusterfs client do flock -xo to the same file paralleled In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1776152 Xavi Hernandez changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |1851315 Referenced Bugs: https://bugzilla.redhat.com/show_bug.cgi?id=1851315 [Bug 1851315] glusterfsd do not release posix lock when multiple glusterfs client do flock -xo to the same file paralleled -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Fri Jun 26 06:39:38 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 26 Jun 2020 06:39:38 +0000 Subject: [Bugs] [Bug 1779089] glusterfsd do not release posix lock when multiple glusterfs client do flock -xo to the same file paralleled In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1779089 Xavi Hernandez changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |1851315 Referenced Bugs: https://bugzilla.redhat.com/show_bug.cgi?id=1851315 [Bug 1851315] glusterfsd do not release posix lock when multiple glusterfs client do flock -xo to the same file paralleled -- You are receiving this mail because: You are on the CC list for the bug. You are the assignee for the bug. From bugzilla at redhat.com Fri Jun 26 06:39:47 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 26 Jun 2020 06:39:47 +0000 Subject: [Bugs] [Bug 1851315] glusterfsd do not release posix lock when multiple glusterfs client do flock -xo to the same file paralleled In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1851315 RHEL Program Management changed: What |Removed |Added ---------------------------------------------------------------------------- Keywords| |ZStream -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Fri Jun 26 06:45:29 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 26 Jun 2020 06:45:29 +0000 Subject: [Bugs] [Bug 1851315] glusterfsd do not release posix lock when multiple glusterfs client do flock -xo to the same file paralleled In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1851315 Xavi Hernandez changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Assignee|kdhananj at redhat.com |jahernan at redhat.com -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Fri Jun 26 19:20:43 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Fri, 26 Jun 2020 19:20:43 +0000 Subject: [Bugs] [Bug 1670253] Writes on Gluster 5 volumes fail with EIO when "cluster.consistent-metadata" is set In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1670253 Ivan Dumlija changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |ivan.dumlija at gmail.com --- Comment #10 from Ivan Dumlija --- Same problem on 7.5. [2020-06-26 15:04:41.057159] E [fuse-bridge.c:227:check_and_dump_fuse_W] (--> /lib64/libglusterfs.so.0(_gf_log_callingfn+0x13a)[0x7f0ed1acd93a] (--> /usr/lib64/glusterfs/7.5/xlator/mount/fuse.so(+0x8221)[0x7f0ec8e7d221] (--> /usr/lib64/glusterfs/7.5/xlator/mount/fuse.so(+0x9998)[0x7f0ec8e7e998] (--> /lib64/libpthread.so.0(+0x7e65)[0x7f0ed090ee65] (--> /lib64/libc.so.6(clone+0x6d)[0x7f0ed01d688d] ))))) 0-glusterfs-fuse: writing to fuse device failed: No such file or directory -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Mon Jun 29 06:31:25 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Mon, 29 Jun 2020 06:31:25 +0000 Subject: [Bugs] [Bug 1851315] glusterfsd do not release posix lock when multiple glusterfs client do flock -xo to the same file paralleled In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1851315 Xavi Hernandez changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |POST -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Tue Jun 30 08:30:03 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 30 Jun 2020 08:30:03 +0000 Subject: [Bugs] [Bug 1849606] lots of "Matching lock not found for unlock xxx" when using disperse (ec) xlator In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1849606 Bala Konda Reddy M changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |bmekala at redhat.com QA Contact|nchilaka at redhat.com |bmekala at redhat.com -- You are receiving this mail because: You are on the CC list for the bug. From bugzilla at redhat.com Tue Jun 30 19:30:31 2020 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 30 Jun 2020 19:30:31 +0000 Subject: [Bugs] [Bug 1793490] snapshot clone volume is not exported via NFS-Ganesha In-Reply-To: References: Message-ID: https://bugzilla.redhat.com/show_bug.cgi?id=1793490 Worker Ant changed: What |Removed |Added ---------------------------------------------------------------------------- Link ID| |Gluster.org Gerrit 24050 -- You are receiving this mail because: You are on the CC list for the bug.