Re: [ovs-dev] [PATCH v1] rhel: Add 'SYSTEMD_NO_WRAP=yes' in ovs init script for SLES

2018-12-13 Thread Markos Chandras
Hello, On 10/12/2018 14:33, Martin Xu wrote: > The variable equivalent to RHEL's 'SYSTEMCTL_SKIP_REDIRECT=yes' on SLES > 12 is 'SYSTEMD_NO_WRAP=yes' > > VMware-BZ: #2245358 > Signed-off-by: Martin Xu > CC: Markos Chandras > CC: Ansis Atteka > CC:

Re: [ovs-dev] [v2.10 1/2] Set release date for 2.10.1.

2018-10-22 Thread Markos Chandras
Hello Justin, On 20/10/2018 00:51, Justin Pettit wrote: > >> On Oct 17, 2018, at 9:47 AM, Ben Pfaff wrote: >> >> All of these seem fine to me. > > Thanks. I pushed them to all the various branches. I’ll get the releases out > soon. > > --Justin > Could you also push the tags for these

Re: [ovs-dev] [PATCH v2] dpif-netlink: don't allocate per thread netlink sockets

2018-10-15 Thread Markos Chandras
On 08/10/2018 17:09, Ben Pfaff wrote: > > I backported: > > 69c51582ff78 ("dpif-netlink: don't allocate per thread netlink sockets") > to 2.10, 2.9, and 2.8. > > 769b50349f28 ("dpif: Remove support for multiple queues per port.") > to 2.10. It got patch rejects on 2.9, so I skipped it there.

Re: [ovs-dev] [PATCH v2] dpif-netlink: don't allocate per thread netlink sockets

2018-10-05 Thread Markos Chandras
On 05/10/2018 09:55, Matteo Croce wrote: > On Fri, Oct 5, 2018 at 8:32 AM Markos Chandras wrote: >> >> On 25/09/2018 22:14, Ben Pfaff wrote: >>> >>> Applied to master thanks! >>> >>> I sent a patch to remove support for multiple queues

Re: [ovs-dev] [PATCH v2] dpif-netlink: don't allocate per thread netlink sockets

2018-10-05 Thread Markos Chandras
On 25/09/2018 22:14, Ben Pfaff wrote: > > Applied to master thanks! > > I sent a patch to remove support for multiple queues in the > infrastructure layer: > https://patchwork.ozlabs.org/patch/974755/ > ___ > dev mailing list >

Re: [ovs-dev] [PATCH v1 3/5] rhel: add allow_unsupported_modules flag for OVS kmod build

2018-09-04 Thread Markos Chandras
On 03/09/18 19:11, Flavio Leitner wrote: > On Fri, Aug 31, 2018 at 11:52:41AM -0700, Martin Xu wrote: >> Add "--with/without allow_unsupported_modules" flag for rpmbuild. With >> this flag on, OVS kmod RPM sets allow_unsupported_modules to 1 if needed >> in

Re: [ovs-dev] [PATCH v1 4/5] rhel: allow passing more flags to configure, fedora

2018-09-04 Thread Markos Chandras
Flavio Leitner > > No objections from me. > Acked-by: Flavio Leitner > > Looks good to me Reviewed-by: Markos Chandras -- markos SUSE LINUX GmbH | GF: Felix Imendörffer, Jane Smithard, Graham Norton HRB 21284 (AG Nürnberg) Maxfeldstr. 5, D-90409, Nürnberg __

Re: [ovs-dev] [PATCH v1 1/5] rhel: openvswitch-kmod-fedora.spec.in file bug fix

2018-09-04 Thread Markos Chandras
On 03/09/18 18:58, Flavio Leitner wrote: > > The /lib/modules/${kv}/build is a symlink to /usr/src/kernels/${kv}/ > on Fedora, so the patch looks good. > > Acked-by: Flavio Leitner > > fbl > This works on SUSE as well Reviewed-by: Markos Chandras -- markos SUS

[ovs-dev] [PATCH v2] utilities: Drop shebang from bash completion script

2018-08-28 Thread Markos Chandras
bits and cannot thus be executed. If the file is meant to be an executable script, add the executable bits, otherwise remove the shebang or move the file elsewhere. The file is meant to be sourced instead of executed, so we can simply drop the shebang. Signed-off-by: Markos Chandras

Re: [ovs-dev] utilities: Drop shebang from bash completion script

2018-08-28 Thread Markos Chandras
On 28/08/18 14:22, Aaron Conole wrote: > > > In the future, it's best to indent the lines you intend to be quoting. Good idea. > > Patchwork will process the patch slightly more liberally than > git-mailinfo, but if I use git-am to apply your mbox file, the message > gets truncated and the

Re: [ovs-dev] utilities: Drop shebang from bash completion script

2018-08-28 Thread Markos Chandras
On 28/08/18 12:57, 0-day Robot wrote: > Bleep bloop. Greetings Markos Chandras, I am a robot and I have tried out > your patch. > Thanks for your contribution. > > I encountered some error that I wasn't expecting. See the details below. > > > checkpatch: > ER

[ovs-dev] [PATCH] utilities: Drop shebang from bash completion script

2018-08-28 Thread Markos Chandras
bits and cannot thus be executed. If the file is meant to be an executable script, add the executable bits, otherwise remove the shebang or move the file elsewhere. --- The file is meant to be sourced instead of executed, so we can simply drop the shebang. Signed-off-by: Markos Chandras

Re: [ovs-dev] s/rhel/rpm/?

2018-08-08 Thread Markos Chandras
On 08/08/2018 09:01 PM, Ben Pfaff wrote: > [asking some random SuSE and Red Hat people] > > It had somehow slipped past my notice before that the spec files we have > are useful for SuSE as well as Red Hat. Should we make the directory or > file names more generic? > > Thanks, > > Ben. >

[ovs-dev] [PATCH v3] rhel: Use correct user in the logrotate configuration file

2018-08-08 Thread Markos Chandras
Redaelli Signed-off-by: Markos Chandras --- rhel/etc_logrotate.d_openvswitch | 1 + rhel/openvswitch-fedora.spec.in | 4 +++- rhel/usr_lib_systemd_system_ovsdb-server.service | 2 +- 3 files changed, 5 insertions(+), 2 deletions(-) diff --git a/rhel

[ovs-dev] [PATCH v2] rhel: Use correct user in the logrotate configuration file

2018-08-08 Thread Markos Chandras
Redaelli Signed-off-by: Markos Chandras --- rhel/etc_logrotate.d_openvswitch | 1 + rhel/openvswitch-fedora.spec.in | 4 +++- 2 files changed, 4 insertions(+), 1 deletion(-) diff --git a/rhel/etc_logrotate.d_openvswitch b/rhel/etc_logrotate.d_openvswitch index ed7d733c9..f4302ffbc 100644

Re: [ovs-dev] [PATCH] rhel: Use openvswitch user in the logrotate configuration file

2018-08-08 Thread Markos Chandras
Hi Timothy, On 08/07/2018 09:01 PM, Timothy Redaelli wrote: > > Hi Markos, > I agree with you that running logrotate as root is probably bad. > > The problem is that, for backward compatibility, we keep OVS as "root" > user if you upgrade OVS from an old version (older than the non-root > user

[ovs-dev] [PATCH] rhel: Use openvswitch user in the logrotate configuration file

2018-08-07 Thread Markos Chandras
ensures that the correct user is processing the Open vSwitch log files. Cc: Aaron Conole Cc: Timothy Redaelli Signed-off-by: Markos Chandras --- rhel/etc_logrotate.d_openvswitch | 1 + 1 file changed, 1 insertion(+) diff --git a/rhel/etc_logrotate.d_openvswitch b/rhel

Re: [ovs-dev] [PATCH] utilities: Launch ovsdb-tool without using PAM

2018-08-06 Thread Markos Chandras
d as GID (usually "openvswitch") and the remaining group > IDs are used as supplementary groups (usually "hugetlbfs", if OVS is > built with DPDK support). > > [1]: https://bugzilla.suse.com/show_bug.cgi?id=1098630 > Reported-by: Markos Chandras > Reported-at: > h

Re: [ovs-dev] [PATCH] utilities: Run ovsdb-server pre-startup DB steps as root

2018-08-06 Thread Markos Chandras
Hello, On 08/02/2018 08:06 PM, Timothy Redaelli wrote: > > This is, hopefully, the correct git-diff: > > diff --git a/utilities/ovs-lib.in > b/utilities/ovs-lib.in > index c3b76ec94..33776aac7 100644 > --- a/utilities/ovs-lib.in > +++

Re: [ovs-dev] [PATCH] utilities: Run ovsdb-server pre-startup DB steps as root

2018-07-18 Thread Markos Chandras
Hello Aaron, On 18/07/18 16:24, Aaron Conole wrote: > > I think there's actually a race condition here. Most likely, > ovsdb-server doesn't need to be started before network.service. > > Looking at the bug, I think we can unroll some of the dependencies that > each unit file has and get a

[ovs-dev] [PATCH] utilities: Run ovsdb-server pre-startup DB steps as root

2018-07-16 Thread Markos Chandras
art the actual ovsdb-server daemon. [1]: https://bugzilla.suse.com/show_bug.cgi?id=1098630 Cc: Aaron Conole Signed-off-by: Markos Chandras --- Probably not the cleanest option so I am open to suggestions :) --- utilities/ovs-ctl.in | 12 +--- 1 file changed, 9 insertions(+), 3 dele

Re: [ovs-dev] [PATCH] rhel: Use openvswitch user/group for the log directory

2018-05-23 Thread Markos Chandras
or when the logs are rotated. > > CC: Aaron Conole <acon...@redhat.com> > Fixes: 94cd8383e297 ("rhel: fix log directory permissions") > Signed-off-by: Timothy Redaelli <tredae...@redhat.com> > Acked-by: Aaron Conole <acon...@redhat.com> > --- Reviewed-by: Markos C

Re: [ovs-dev] Build failures with openvswitch-{2.9.1, 2.8.3} due to missing rte_mempool_ops_get_count DPDK symbol

2018-05-23 Thread Markos Chandras
On 23/05/18 10:08, Stokes, Ian wrote: >> On 05/23/2018 09:38 AM, Markos Chandras wrote: >>> On 23/05/18 09:14, Kevin Traynor wrote: >>>> On 05/23/2018 08:48 AM, Markos Chandras wrote: >>>>> On 23/05/18 08:41, Markos Chandras wrote: >>>>>>

Re: [ovs-dev] Build failures with openvswitch-{2.9.1, 2.8.3} due to missing rte_mempool_ops_get_count DPDK symbol

2018-05-23 Thread Markos Chandras
On 23/05/18 09:14, Kevin Traynor wrote: > On 05/23/2018 08:48 AM, Markos Chandras wrote: >> On 23/05/18 08:41, Markos Chandras wrote: >>> Hello, >>> [...] >>> >>> This was added in commit 91fccdad72a253a3892dcb3c4453a31833851bb7 >>> ("n

Re: [ovs-dev] Build failures with openvswitch-{2.9.1, 2.8.3} due to missing rte_mempool_ops_get_count DPDK symbol

2018-05-23 Thread Markos Chandras
On 23/05/18 08:41, Markos Chandras wrote: > Hello, > [...] > > This was added in commit 91fccdad72a253a3892dcb3c4453a31833851bb7 > ("netdev-dpdk: Free mempool only when no in-use mbufs."). I am not sure > how that ever built since that symbol was never exported by th

[ovs-dev] Build failures with openvswitch-{2.9.1, 2.8.3} due to missing rte_mempool_ops_get_count DPDK symbol

2018-05-23 Thread Markos Chandras
Hello, I was trying to update the openSUSE package to 2.9.1 (2.8.3 has the same issue) but the following build error occurs [ 58s] libtool: link: gcc -Wstrict-prototypes -Wall -Wextra -Wno-sign-compare -Wpointer-arith -Wformat -Wformat-security -Wswitch-enum -Wunused-parameter

[ovs-dev] [PATCH] rhel: openvswitch-fedora.spec.in: Drop explicit usermod/groupadd deps

2018-05-04 Thread Markos Chandras
;acon...@redhat.com> Signed-off-by: Markos Chandras <mchand...@suse.de> --- rhel/openvswitch-fedora.spec.in | 4 1 file changed, 4 deletions(-) diff --git a/rhel/openvswitch-fedora.spec.in b/rhel/openvswitch-fedora.spec.in index 3e5cf21e0..6dbf20ce1 100644 --- a/rhel/openvswitch-fedora.sp

Re: [ovs-dev] [PATCH v3] rhel: user/group openvswitch does not exist

2018-04-30 Thread Markos Chandras
s://fedoraproject.org/wiki/Packaging:UsersAndGroups#Dynamic_allocation > > Submitted-at: https://github.com/openvswitch/ovs/pull/223 > Signed-off-by: Alan Pevec <alan.pe...@redhat.com> > Co-authored-by: Aaron Conole <acon...@redhat.com> > Signed-off-by: Aaron Conole <acon...@redhat.co

Re: [ovs-dev] [PATCH v2] rhel: user/group openvswitch does not exist

2018-04-18 Thread Markos Chandras
Hi Aaron, On 18/04/18 15:51, Aaron Conole wrote: > v2: > * Removed the requires(post) lines > * Removed 'exit 0' I realize that I was the one suggested to drop 'exit 0', but right at the bottom of https://fedoraproject.org/wiki/Packaging:UsersAndGroups#Dynamic_allocation it seems that 'exit

Re: [ovs-dev] [PATCH] rhel: user/group openvswitch does not exist

2018-04-10 Thread Markos Chandras
On 10/04/18 14:49, Aaron Conole wrote: > +%pre > +getent group openvswitch >/dev/null || groupadd -r openvswitch > +getent passwd openvswitch >/dev/null || \ > +useradd -r -g openvswitch -d / -s /sbin/nologin \ > +-c "Open vSwitch Daemons" openvswitch > + > +%if %{with dpdk} > +getent

Re: [ovs-dev] [PATCH] rhel: user/group openvswitch does not exist

2018-04-10 Thread Markos Chandras
s://fedoraproject.org/wiki/Packaging:UsersAndGroups#Dynamic_allocation > > Submitted-at: https://github.com/openvswitch/ovs/pull/223 > Signed-off-by: Alan Pevec <alan.pe...@redhat.com> > Co-authored-by: Aaron Conole <acon...@redhat.com> > Signed-off-by: Aaron Conole <acon...@redh

Re: [ovs-dev] [PATCH] rhel: Stop managing the /run/openvswitch directory with systemd.

2018-03-27 Thread Markos Chandras
On 27/03/18 15:06, Aaron Conole wrote: > There are a few advantages (and some disadvantages, also). > > One thing that's nice is systemd will clean up the directories when the > service ends. I realize that /run is usually tmpfs, but it's nice that > they don't linger - even if ovs-lib "breaks

Re: [ovs-dev] [PATCH] rhel: Stop managing the /run/openvswitch directory with systemd.

2018-03-27 Thread Markos Chandras
On 27/03/18 14:34, Aaron Conole wrote: > > Systemd has fixed this with commit: > > 30c81ce2cef9 ("pid1: when creating service directories, don't chown existing > files") > > Which was caught thanks to some proactive testing: > > https://bugzilla.redhat.com/show_bug.cgi?id=1508495 > > I think

[ovs-dev] [PATCH] rhel: Stop managing the /run/openvswitch directory with systemd.

2018-03-27 Thread Markos Chandras
s-lib code can already manage that directory for us so we can remove these entries from the systemd file and let ovs-vsctl do it. Cc: Aaron Conole <acon...@redhat.com> Signed-off-by: Markos Chandras <mchand...@suse.de> --- rhel/usr_lib_systemd_system_ovsdb-server.service | 3 --- 1 fil

Re: [ovs-dev] [PATCH] m4: Try to use "python" as Python2 interpreter only as last resort

2018-03-08 Thread Markos Chandras
Hi Timothy, On 08/03/18 16:15, Timothy Redaelli wrote: > This patch tries to find Python 2 as "python2", then "python2.7" and finally > "python". > > This is needed since "/usr/bin/python" is used as Python 3 on some Linux > distributions (for example on Arch Linux) and on Fedora 28 >

[ovs-dev] [PATCH branch-2.8 4/4] ovsdb: ovsdb-dot.in: Replace sys.maxint with sys.maxsize for Python3

2018-02-22 Thread Markos Chandras
There is no sys.maxint anymore on python3. However, sys.maxsize can be used as an integer larger than any practical list or string index. Link: https://docs.python.org/3.1/whatsnew/3.0.html#integers Signed-off-by: Markos Chandras <mchand...@suse.de> --- ovsdb/ovsdb-dot.in | 4 ++--

[ovs-dev] [PATCH branch-2.8 2/4] ovsdb: ovsdb-dot.in: Use print function for Python3

2018-02-22 Thread Markos Chandras
uot;\t%s -> %s [%s];" % ( ^ SyntaxError: invalid syntax Signed-off-by: Markos Chandras <mchand...@suse.de> --- ovsdb/ovsdb-dot.in | 28 ++-- 1 file changed, 14 insertions(+), 14 deletions(-) diff --git a/ovsdb/ovsdb-dot.in b/ov

[ovs-dev] [PATCH branch-2.8 3/4] ovsdb: ovsdb-dot.in: Change exception semantics for Python3

2018-02-22 Thread Markos Chandras
r.Error, e: ^ SyntaxError: invalid syntax Link: https://www.python.org/dev/peps/pep-3110/ Signed-off-by: Markos Chandras <mchand...@suse.de> --- ovsdb/ovsdb-dot.in | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/ovsdb/ovsdb-dot.in b/ovsdb/ovsdb-dot.in index 7f846836d..

[ovs-dev] [PATCH branch-2.8 1/4] ovsdb: Use items() instead of iteritems() for Python3

2018-02-22 Thread Markos Chandras
-idlc.in", line 314, in printCIDLHeader for columnName, column in sorted(table.columns.iteritems()): AttributeError: 'dict' object has no attribute 'iteritems' Signed-off-by: Markos Chandras <mchand...@suse.de> --- ovsdb/ovsdb-dot.in | 4 ++-- ovsdb/ovsdb-idlc.in | 6 +++--- 2 files c

[ovs-dev] [PATCH branch-2.8 0/4] ovsdb-dot python3 fixes

2018-02-22 Thread Markos Chandras
Hello, This patchset is a backport of the following python-3 fixes https://mail.openvswitch.org/pipermail/ovs-dev/2017-December/342460.html for branch 2.8 Markos Chandras (4): ovsdb: Use items() instead of iteritems() for Python3 ovsdb: ovsdb-dot.in: Use print function for Python3 ovsdb

Re: [ovs-dev] [PATCH V2] rhel: Fix support for root user using DPDK

2018-01-31 Thread Markos Chandras
Hello, On 31/01/18 00:07, Marcos Felipe Schwarz wrote: > diff --git a/lib/daemon-unix.c b/lib/daemon-unix.c > index adb549c98..06528e9ab 100644 > --- a/lib/daemon-unix.c > +++ b/lib/daemon-unix.c > @@ -1047,5 +1047,6 @@ daemon_set_new_user(const char *user_spec) > } > } > > -

Re: [ovs-dev] [PATCH branch-2.8] netdev-dpdk: replace uint8_t with dpdk_port_t

2018-01-09 Thread Markos Chandras
Hi Ben, On 09/01/18 16:56, Ben Pfaff wrote: >> Sure, I was just concerned was it fixing a compilation issue or such for >> you. I've seen it's been applied already and I've given it a quick >> validation check without issue so no worries. > > I interpreted your Signed-off-by as a request to

Re: [ovs-dev] [PATCH branch-2.8] netdev-dpdk: replace uint8_t with dpdk_port_t

2018-01-09 Thread Markos Chandras
Hi Ian, On 09/01/18 16:16, Stokes, Ian wrote: >> -Original Message- >> From: Markos Chandras [mailto:mchand...@suse.de] >> Sent: Tuesday, January 9, 2018 3:55 PM >> To: d...@openvswitch.org >> Cc: Kavanagh, Mark B <mark.b.kavan...@intel.com>; Ilya

[ovs-dev] [PATCH branch-2.8] netdev-dpdk: replace uint8_t with dpdk_port_t

2018-01-09 Thread Markos Chandras
t; Signed-off-by: Mark Kavanagh <mark.b.kavan...@intel.com> Acked-by: Ilya Maximets <i.maxim...@samsung.com> Signed-off-by: Ian Stokes <ian.sto...@intel.com> Signed-off-by: Markos Chandras <mchand...@suse.de> --- lib/netdev-dpdk.c | 2 +- 1 file changed, 1 insertion(+), 1 del

[ovs-dev] [PATCH 4/4] ovsdb: ovsdb-dot.in: Replace sys.maxint with sys.maxsize for Python3

2017-12-27 Thread Markos Chandras
There is no sys.maxint anymore on python3. However, sys.maxsize can be used as an integer larger than any practical list or string index. Link: https://docs.python.org/3.1/whatsnew/3.0.html#integers Signed-off-by: Markos Chandras <mchand...@suse.de> --- ovsdb/ovsdb-dot.in | 4 ++--

[ovs-dev] [PATCH 3/4] ovsdb: ovsdb-dot.in: Change exception semantics for Python3

2017-12-27 Thread Markos Chandras
r.Error, e: ^ SyntaxError: invalid syntax Link: https://www.python.org/dev/peps/pep-3110/ Signed-off-by: Markos Chandras <mchand...@suse.de> --- ovsdb/ovsdb-dot.in | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/ovsdb/ovsdb-dot.in b/ovsdb/ovsdb-dot.in index 7f846836d..

[ovs-dev] [PATCH 2/4] ovsdb: ovsdb-dot.in: Use print function for Python3

2017-12-27 Thread Markos Chandras
uot;\t%s -> %s [%s];" % ( ^ SyntaxError: invalid syntax Signed-off-by: Markos Chandras <mchand...@suse.de> --- ovsdb/ovsdb-dot.in | 28 ++-- 1 file changed, 14 insertions(+), 14 deletions(-) diff --git a/ovsdb/ovsdb-dot.in b/ov

[ovs-dev] [PATCH 1/4] ovsdb: Use items() instead of iteritems() for Python3

2017-12-27 Thread Markos Chandras
-idlc.in", line 314, in printCIDLHeader for columnName, column in sorted(table.columns.iteritems()): AttributeError: 'dict' object has no attribute 'iteritems' Signed-off-by: Markos Chandras <mchand...@suse.de> --- ovsdb/ovsdb-dot.in | 4 ++-- ovsdb/ovsdb-idlc.in | 6 +++--- 2 files c

[ovs-dev] [PATCH 0/4] ovsdb-dot python3 fixes

2017-12-27 Thread Markos Chandras
Hello, This patchset fixes some python3 issues when running the ovsdb-dot tool with python3. Markos Chandras (4): ovsdb: Use items() instead of iteritems() for Python3 ovsdb: ovsdb-dot.in: Use print function for Python3 ovsdb: ovsdb-dot.in: Change exception semantics for Python3 ovsdb

Re: [ovs-dev] [PATCH] daemon-unix: include missing help information

2017-12-11 Thread Markos Chandras
username[:group] changes the effective daemon user:group\n" > " --no-chdir do not chdir to '/'\n" > " --pidfile[=FILE]create pidfile (default: %s/%s.pid)\n" > " --overwrite-pidfile with --pidfile, start e

[ovs-dev] [PATCH 2.5] ofp-util: Fix memory leaks on error cases in ofputil_decode_group_mod().

2017-11-29 Thread Markos Chandras
From: Ben Pfaff <b...@ovn.org> Found by libFuzzer. Reported-by: Bhargava Shastry <bshas...@sec.t-labs.tu-berlin.de> Signed-off-by: Ben Pfaff <b...@ovn.org> Acked-by: Justin Pettit <jpet...@ovn.org> Signed-off-by: Markos Chandras <mchand...@suse.de> --- Hi Ben, It

Re: [ovs-dev] [PATCH v4 2/3] ofp-util: Fix memory leaks on error cases in ofputil_decode_group_mod().

2017-11-29 Thread Markos Chandras
On 22/09/17 22:57, Ben Pfaff wrote: > On Fri, Sep 22, 2017 at 02:26:36PM -0700, Justin Pettit wrote: >> >>> On Sep 21, 2017, at 9:59 AM, Ben Pfaff wrote: >>> >>> Found by libFuzzer. >>> >>> Reported-by: Bhargava Shastry >>> Signed-off-by: Ben Pfaff

Re: [ovs-dev] [PATCH] rhel: fix log directory permissions

2017-09-26 Thread Markos Chandras
> /var/log/openvswitch? :-) > > Reproduced here > # ovs-appctl -t ovs-vswitchd vlog/reopen > Permission denied > ovs-appctl: ovs-vswitchd: server returned an error > > Acked-by: Flavio Leitner <f...@sysclose.org> > Reviewed-by: Markos Chandras <mchand...@suse

Re: [ovs-dev] [PATCH] rhel: Add support for "systemctl reload openvswitch"

2017-08-14 Thread Markos Chandras
On 08/08/2017 11:01 PM, Timothy M. Redaelli wrote: > > The script is actually "specialized" to how Fedora/RHEL starts > openvswitch since, I think, only Fedora/RHEL have ovsdb-server and > ovs-vswitchd as splitted systemd unit files. For the record, SUSE uses the same approach > [...] > >

Re: [ovs-dev] [PATCH v2 2/4] redhat: dynamically allocate and reference ovs user

2017-07-05 Thread Markos Chandras
/tmp$ ls -lah /etc/openvswitch/give_me_a_shell > srwxr-xr-x. 1 root root 5.5K Jul 5 13:42 give_me_a_shell > openvswitch /tmp$ /etc/openvswitch/give_me_a_shell > # id > uid=0(root) gid=0(root) groups=0(root) > > So, I left it out. The alternative is to list every file we

Re: [ovs-dev] [PATCH v2 2/4] redhat: dynamically allocate and reference ovs user

2017-07-05 Thread Markos Chandras
Hi Aaron, On 07/05/2017 08:56 PM, Aaron Conole wrote: > After this commit, the fedora RPM will create the openvswitch user, from the > non-static pool, for use as an Open vSwitch daemon user. This only happens > on install - not upgrade. This will be the default user:group > combination for the

Re: [ovs-dev] [PATCH 4/6] redhat: allow arbitrary user:group

2017-06-09 Thread Markos Chandras
OVS_USER_ID environment variable for systemd, which defaults to > root:root, but can be overridden by changing the /etc/sysconfig/openvswitch > environment file. > > Signed-off-by: Aaron Conole <acon...@redhat.com> > --- I think it looks reasonable Reviewed-by: Markos Chandras <

Re: [ovs-dev] [PATCH 3/6] redhat: make the rpm aware of the lock file

2017-06-09 Thread Markos Chandras
gt; Signed-off-by: Aaron Conole <acon...@redhat.com> >> --- > > This looks unrelated to the userspace work as the previous patch, > other than that it looks good to me. > > Acked-by: Flavio Leitner <f...@sysclose.org> > Reviewed-by: Markos Chandras <mchan...@suse.

Re: [ovs-dev] [RFC] lib/automake.mk: remove runtime directories

2017-03-09 Thread Markos Chandras
ense to > delay creation until these directories are actually required. > > Signed-off-by: Aaron Conole <acon...@redhat.com> It looks reasonable to me. Thanks! Reviewed-by: Markos Chandras <mchand...@suse.de> -- markos SUSE LINUX GmbH | GF: Felix Imendörffer, Jane S

Re: [ovs-dev] [PATCH] Makefile: Break the build if .gitignore files are distributed.

2017-03-07 Thread Markos Chandras
Hi Ben, On 03/08/2017 12:29 AM, Ben Pfaff wrote: > This would have found a .gitignore file recently added to the distribution. > > CC: Markos Chandras <mchand...@suse.de> > CC: Alin Gabriel Serdean <aserd...@cloudbasesolutions.com> > Signed-off-by: Ben Pfaff

Re: [ovs-dev] [PATCH] ovs-ctl: allow passing user:group to daemons

2017-02-22 Thread Markos Chandras
directories with the appropriate privileges. > > Signed-off-by: Aaron Conole <acon...@redhat.com> Looks reasonable to me. Thanks! Reviewed-by: Markos Chandras <mchand...@suse.de> -- markos SUSE LINUX GmbH | GF: Felix Imendörffer, Jane Smithard, Graham Norton HRB 21284 (AG Nürnberg) Ma

Re: [ovs-dev] [PATCH] rhel-systemd: Restart openvswitch service if a daemon crashes

2017-02-07 Thread Markos Chandras
On 02/07/2017 02:49 PM, Eelco Chaudron wrote: > On 07/02/17 13:56, Markos Chandras wrote: >> Hi, >> >> It looks sensible to me but... >> >> On 02/07/2017 01:38 PM, Eelco Chaudron wrote: >>> Currently if either ovsdb-server or ovs-vswitchd is crashin

Re: [ovs-dev] [PATCH] rhel-systemd: Restart openvswitch service if a daemon crashes

2017-02-07 Thread Markos Chandras
Hi, It looks sensible to me but... On 02/07/2017 01:38 PM, Eelco Chaudron wrote: > Currently if either ovsdb-server or ovs-vswitchd is crashing the > daemon is not restarting leaving the system in faulty state. > This patch will detect the daemon crash and will restart the > openvswitch service.

Re: [ovs-dev] [PATCH 2/2] libX: add new release / version info tags

2017-02-07 Thread Markos Chandras
Hi, On 01/16/2017 08:06 PM, Aaron Conole wrote: > This commit uses the $PACKAGE_VERSION automake variable to construct a > release and version info combination which sets the library name to be: > >libfoo-$(OVS_MAJOR_VERSION).so.$(OVS_MINOR_VERSION).0.$(OVS_MICRO_VERSION) > > where

[ovs-dev] [PATCH] windows: automake.mk: Remove the .gitignore file from distributed files

2017-02-04 Thread Markos Chandras
Commit d183efc22b2b ("This commit adds the windows installer to the OVS tree.) added the .gitignore file to the distributed files but this file shouldn't be part of the distributed archive. Cc: Alin Gabriel Serdean <aserd...@cloudbasesolutions.com> Signed-off-by: Markos Chand

Re: [ovs-dev] [PATCH] datapath: internal-dev: Disable rtnl_link_ops register under linux < 3.17

2017-01-23 Thread Markos Chandras
sing rtnl > interface, this causes data related to internal-dev not freed and stops > datapath > working correctly. > > Signed-off-by: fortitude.zhang <fortitude.zh...@gmail.com> I recently encountered this bug and this commit fixed it for me. So... Tested-by: Markos Chandr

Re: [ovs-dev] [PATCH] netdev-dpdk: Add support for DPDK 16.11

2016-11-24 Thread Markos Chandras
Hi Ciara, On 11/24/2016 02:20 PM, Ciara Loftus wrote: > This commit announces support for DPDK 16.11. Compaitibilty with DPDK There is a typo in "Compatibility" :) > v16.07 is not broken yet thanks to only minor code changes being needed > for the upgrade. > > Signed-off-by: Ciara Loftus