Re: [PATCH v4 2/2] MEDIUM: cli/ssl: configure ssl on server at runtime

2020-11-11 Thread William Lallemand
On Thu, Oct 29, 2020 at 01:17:56PM +0100, William Dauchy wrote: > in the context of a progressive backend migration, we want to be able to > activate SSL on outgoing connections to the server at runtime without > reloading. > This patch adds a `set server ssl` command; in order to allow that: > >

Re: [PATCH v4 1/2] MINOR: ssl: create common ssl_ctx init

2020-11-11 Thread William Lallemand
On Thu, Oct 29, 2020 at 01:17:55PM +0100, William Dauchy wrote: > so we can reuse it later > > Signed-off-by: William Dauchy Could you add a little more explanations in the commit message for this one, and separate clearly the subject from the commit message? Thanks! -- William Lallemand

Re: [ANNOUNCE] haproxy-2.3.0

2020-11-11 Thread Willy Tarreau
Hi Cyril! On Wed, Nov 11, 2020 at 10:47:21PM +0100, Cyril Bonté wrote: > I'm sad to not find enough time to contribute to haproxy. But well, at least > I try to read mail subjects :-/ > With some delays, I've now pushed the documentation for 2.3 and 2.4-dev ;-) Thank you! Willy

Re: [ANNOUNCE] haproxy-2.3.0

2020-11-11 Thread Tim Düsterhus
Cyril, Am 11.11.20 um 22:47 schrieb Cyril Bonté: >> HAProxy 2.3.0 was released on 2020/11/05. It added 33 new commits after >> version 2.3-dev9. I was right to wait a few more days before releasing, >> we could spot two late regressions and fix them in time! >> [...] >>     Cyril's HTML doc :

Re: [ANNOUNCE] haproxy-2.3.0

2020-11-11 Thread Cyril Bonté
Hi all ! Le 05/11/2020 à 19:20, Willy Tarreau a écrit : Hi, HAProxy 2.3.0 was released on 2020/11/05. It added 33 new commits after version 2.3-dev9. I was right to wait a few more days before releasing, we could spot two late regressions and fix them in time! [...] Cyril's HTML doc :

[PATCH v2] CI: Stop hijacking the hosts file

2020-11-11 Thread Tim Duesterhus
Willy, fixed a typo in the commit message. not -> now. Sorry for the noise with the separate mails! Best regards Tim Düsterhus Apply with `git am --scissors` to automatically cut the commit message. -- >8 -- vtest/VTest#24 is merged now. This step is no longer required. ---

[PATCH] CI: Stop hijacking the hosts file

2020-11-11 Thread Tim Duesterhus
vtest/VTest#24 is merged not. This step is no longer required. --- .github/workflows/vtest.yml | 6 -- 1 file changed, 6 deletions(-) diff --git a/.github/workflows/vtest.yml b/.github/workflows/vtest.yml index c3571b876..28e814153 100644 --- a/.github/workflows/vtest.yml +++

Re: Updated CI using GitHub actions

2020-11-11 Thread Tim Düsterhus
Ilya, Am 11.11.20 um 20:52 schrieb Илья Шипицин: > as for running some jobs on schedule, does current "generated" config > support schedule in some way ? > or do you mean classic yml definition > Yes, it does. GitHub exposes the workflow trigger as 'github.event_name'. We can pass this as a

Re: Updated CI using GitHub actions

2020-11-11 Thread Tim Düsterhus
Ilya, Am 11.11.20 um 20:48 schrieb Илья Шипицин: >>> (few things like 51 degree, prometheus, PCRE2 to be discussed later) >>> >> >> - Put 51d, Prometheus into the "all features" tests, that's what they >> are for. >> > > 51d has 2 different implementations: "pattern" and "trie". > I guess for

Re: Updated CI using GitHub actions

2020-11-11 Thread Илья Шипицин
as for running some jobs on schedule, does current "generated" config support schedule in some way ? or do you mean classic yml definition ср, 11 нояб. 2020 г. в 23:59, Tim Düsterhus : > Ilya, > > Am 11.11.20 um 19:38 schrieb Илья Шипицин: > > let us discuss next steps :) > > > > Ubuntu, gcc,

Re: Updated CI using GitHub actions

2020-11-11 Thread Илья Шипицин
ср, 11 нояб. 2020 г. в 23:59, Tim Düsterhus : > Ilya, > > Am 11.11.20 um 19:38 schrieb Илья Шипицин: > > let us discuss next steps :) > > > > Ubuntu, gcc, all features > > Ubuntu, gcc, ssl=stock > > both of jobs use stock ssl. do we really need second one (ssl enabled, no > > other features

Re: Updated CI using GitHub actions

2020-11-11 Thread Tim Düsterhus
Ilya, Am 11.11.20 um 19:38 schrieb Илья Шипицин: > let us discuss next steps :) > > Ubuntu, gcc, all features > Ubuntu, gcc, ssl=stock > both of jobs use stock ssl. do we really need second one (ssl enabled, no > other features enabled) ? I would second one (same for clang) Yes, we need both.

Re: Updated CI using GitHub actions

2020-11-11 Thread Илья Шипицин
let us discuss next steps :) Ubuntu, gcc, all features Ubuntu, gcc, ssl=stock both of jobs use stock ssl. do we really need second one (ssl enabled, no other features enabled) ? I would second one (same for clang) Ubuntu, gcc, gz=slz=1 this one is "slz only, no other features". should we run

[PATCH] remote couple of travis jobs (migrated to github actions), unmark arm64 as allowed to fail

2020-11-11 Thread Илья Шипицин
Hi, some travis-ci cleanup. Ilya From 80b4201f0f590f72fa87e4887089b5317f4da80e Mon Sep 17 00:00:00 2001 From: Ilya Shipitsin Date: Wed, 11 Nov 2020 23:16:22 +0500 Subject: [PATCH 2/2] CI: travis-ci: arm64 are not allowed to fail anymore --- .travis.yml | 5 - 1 file changed, 5

[PATCH] BUG/MINOR: http-htx: make sure to print warn on c-l error

2020-11-11 Thread William Dauchy
commit "BUG/MINOR: http-htx: Just warn if payload of an errorfile doesn't match the C-L" (which is only present in 2.2, 2.1 and 2.0 trees, i.e see commit 7bf3d81d3cf4b9f4587 in 2.2 tree), is changing the behavior of `http_str_to_htx` function as the error path is filling up errmsg without

Re: Accelerate Web Opportunities: haproxy.com

2020-11-11 Thread Peterson Moore
Hi Team, You must be curious to know, in spite of having popular keywords your website is not visible on the first page of major search engines. There are various reasons and you should be well aware of that which plays an important role in web visibility. Competitor analysis has always

Re: [2.0.17] crash with coredump

2020-11-11 Thread Maciej Zdeb
śr., 11 lis 2020 o 12:53 Willy Tarreau napisał(a): > Two months of chasing a non reproducible > memory corruption with zero initial info is quite an achievement, many > thanks for doing that! > Initially it crashed (once every few hours) only on our most critical HAProxy servers and with SPOA

Re: [2.0.17] crash with coredump

2020-11-11 Thread Willy Tarreau
On Wed, Nov 11, 2020 at 12:43:50PM +0100, Maciej Zdeb wrote: > Wow! Yes, I can confirm that a crash does not occur now. :) I checked 2.0 > and 2.2 branches. I'll keep testing it for a couple days just to be sure. > > So that stacktrace I shared before (on spoe_release_appctx function) was > very

Re: [2.0.17] crash with coredump

2020-11-11 Thread Maciej Zdeb
Wow! Yes, I can confirm that a crash does not occur now. :) I checked 2.0 and 2.2 branches. I'll keep testing it for a couple days just to be sure. So that stacktrace I shared before (on spoe_release_appctx function) was very lucky... Do you think that it'd be possible to find the bug without the